]> Git Repo - J-linux.git/blob - security/selinux/hooks.c
Merge tag 'lsm-pr-20240105' of git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/lsm
[J-linux.git] / security / selinux / hooks.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  Security-Enhanced Linux (SELinux) security module
4  *
5  *  This file contains the SELinux hook function implementations.
6  *
7  *  Authors:  Stephen Smalley, <[email protected]>
8  *            Chris Vance, <[email protected]>
9  *            Wayne Salamon, <[email protected]>
10  *            James Morris <[email protected]>
11  *
12  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
13  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <[email protected]>
14  *                                         Eric Paris <[email protected]>
15  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
16  *                          <[email protected]>
17  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
18  *      Paul Moore <[email protected]>
19  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
20  *                     Yuichi Nakamura <[email protected]>
21  *  Copyright (C) 2016 Mellanox Technologies
22  */
23
24 #include <linux/init.h>
25 #include <linux/kd.h>
26 #include <linux/kernel.h>
27 #include <linux/kernel_read_file.h>
28 #include <linux/errno.h>
29 #include <linux/sched/signal.h>
30 #include <linux/sched/task.h>
31 #include <linux/lsm_hooks.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/proc_fs.h>
40 #include <linux/swap.h>
41 #include <linux/spinlock.h>
42 #include <linux/syscalls.h>
43 #include <linux/dcache.h>
44 #include <linux/file.h>
45 #include <linux/fdtable.h>
46 #include <linux/namei.h>
47 #include <linux/mount.h>
48 #include <linux/fs_context.h>
49 #include <linux/fs_parser.h>
50 #include <linux/netfilter_ipv4.h>
51 #include <linux/netfilter_ipv6.h>
52 #include <linux/tty.h>
53 #include <net/icmp.h>
54 #include <net/ip.h>             /* for local_port_range[] */
55 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
56 #include <net/inet_connection_sock.h>
57 #include <net/net_namespace.h>
58 #include <net/netlabel.h>
59 #include <linux/uaccess.h>
60 #include <asm/ioctls.h>
61 #include <linux/atomic.h>
62 #include <linux/bitops.h>
63 #include <linux/interrupt.h>
64 #include <linux/netdevice.h>    /* for network interface checks */
65 #include <net/netlink.h>
66 #include <linux/tcp.h>
67 #include <linux/udp.h>
68 #include <linux/dccp.h>
69 #include <linux/sctp.h>
70 #include <net/sctp/structs.h>
71 #include <linux/quota.h>
72 #include <linux/un.h>           /* for Unix socket types */
73 #include <net/af_unix.h>        /* for Unix socket types */
74 #include <linux/parser.h>
75 #include <linux/nfs_mount.h>
76 #include <net/ipv6.h>
77 #include <linux/hugetlb.h>
78 #include <linux/personality.h>
79 #include <linux/audit.h>
80 #include <linux/string.h>
81 #include <linux/mutex.h>
82 #include <linux/posix-timers.h>
83 #include <linux/syslog.h>
84 #include <linux/user_namespace.h>
85 #include <linux/export.h>
86 #include <linux/msg.h>
87 #include <linux/shm.h>
88 #include <linux/bpf.h>
89 #include <linux/kernfs.h>
90 #include <linux/stringhash.h>   /* for hashlen_string() */
91 #include <uapi/linux/mount.h>
92 #include <linux/fsnotify.h>
93 #include <linux/fanotify.h>
94 #include <linux/io_uring.h>
95 #include <uapi/linux/lsm.h>
96
97 #include "avc.h"
98 #include "objsec.h"
99 #include "netif.h"
100 #include "netnode.h"
101 #include "netport.h"
102 #include "ibpkey.h"
103 #include "xfrm.h"
104 #include "netlabel.h"
105 #include "audit.h"
106 #include "avc_ss.h"
107
108 #define SELINUX_INODE_INIT_XATTRS 1
109
110 struct selinux_state selinux_state;
111
112 /* SECMARK reference count */
113 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
114
115 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
116 static int selinux_enforcing_boot __initdata;
117
118 static int __init enforcing_setup(char *str)
119 {
120         unsigned long enforcing;
121         if (!kstrtoul(str, 0, &enforcing))
122                 selinux_enforcing_boot = enforcing ? 1 : 0;
123         return 1;
124 }
125 __setup("enforcing=", enforcing_setup);
126 #else
127 #define selinux_enforcing_boot 1
128 #endif
129
130 int selinux_enabled_boot __initdata = 1;
131 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
132 static int __init selinux_enabled_setup(char *str)
133 {
134         unsigned long enabled;
135         if (!kstrtoul(str, 0, &enabled))
136                 selinux_enabled_boot = enabled ? 1 : 0;
137         return 1;
138 }
139 __setup("selinux=", selinux_enabled_setup);
140 #endif
141
142 static int __init checkreqprot_setup(char *str)
143 {
144         unsigned long checkreqprot;
145
146         if (!kstrtoul(str, 0, &checkreqprot)) {
147                 if (checkreqprot)
148                         pr_err("SELinux: checkreqprot set to 1 via kernel parameter.  This is no longer supported.\n");
149         }
150         return 1;
151 }
152 __setup("checkreqprot=", checkreqprot_setup);
153
154 /**
155  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
156  *
157  * Description:
158  * This function checks the SECMARK reference counter to see if any SECMARK
159  * targets are currently configured, if the reference counter is greater than
160  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
161  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
162  * policy capability is enabled, SECMARK is always considered enabled.
163  *
164  */
165 static int selinux_secmark_enabled(void)
166 {
167         return (selinux_policycap_alwaysnetwork() ||
168                 atomic_read(&selinux_secmark_refcount));
169 }
170
171 /**
172  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
173  *
174  * Description:
175  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
176  * (1) if any are enabled or false (0) if neither are enabled.  If the
177  * always_check_network policy capability is enabled, peer labeling
178  * is always considered enabled.
179  *
180  */
181 static int selinux_peerlbl_enabled(void)
182 {
183         return (selinux_policycap_alwaysnetwork() ||
184                 netlbl_enabled() || selinux_xfrm_enabled());
185 }
186
187 static int selinux_netcache_avc_callback(u32 event)
188 {
189         if (event == AVC_CALLBACK_RESET) {
190                 sel_netif_flush();
191                 sel_netnode_flush();
192                 sel_netport_flush();
193                 synchronize_net();
194         }
195         return 0;
196 }
197
198 static int selinux_lsm_notifier_avc_callback(u32 event)
199 {
200         if (event == AVC_CALLBACK_RESET) {
201                 sel_ib_pkey_flush();
202                 call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
203         }
204
205         return 0;
206 }
207
208 /*
209  * initialise the security for the init task
210  */
211 static void cred_init_security(void)
212 {
213         struct task_security_struct *tsec;
214
215         tsec = selinux_cred(unrcu_pointer(current->real_cred));
216         tsec->osid = tsec->sid = SECINITSID_KERNEL;
217 }
218
219 /*
220  * get the security ID of a set of credentials
221  */
222 static inline u32 cred_sid(const struct cred *cred)
223 {
224         const struct task_security_struct *tsec;
225
226         tsec = selinux_cred(cred);
227         return tsec->sid;
228 }
229
230 static void __ad_net_init(struct common_audit_data *ad,
231                           struct lsm_network_audit *net,
232                           int ifindex, struct sock *sk, u16 family)
233 {
234         ad->type = LSM_AUDIT_DATA_NET;
235         ad->u.net = net;
236         net->netif = ifindex;
237         net->sk = sk;
238         net->family = family;
239 }
240
241 static void ad_net_init_from_sk(struct common_audit_data *ad,
242                                 struct lsm_network_audit *net,
243                                 struct sock *sk)
244 {
245         __ad_net_init(ad, net, 0, sk, 0);
246 }
247
248 static void ad_net_init_from_iif(struct common_audit_data *ad,
249                                  struct lsm_network_audit *net,
250                                  int ifindex, u16 family)
251 {
252         __ad_net_init(ad, net, ifindex, NULL, family);
253 }
254
255 /*
256  * get the objective security ID of a task
257  */
258 static inline u32 task_sid_obj(const struct task_struct *task)
259 {
260         u32 sid;
261
262         rcu_read_lock();
263         sid = cred_sid(__task_cred(task));
264         rcu_read_unlock();
265         return sid;
266 }
267
268 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
269
270 /*
271  * Try reloading inode security labels that have been marked as invalid.  The
272  * @may_sleep parameter indicates when sleeping and thus reloading labels is
273  * allowed; when set to false, returns -ECHILD when the label is
274  * invalid.  The @dentry parameter should be set to a dentry of the inode.
275  */
276 static int __inode_security_revalidate(struct inode *inode,
277                                        struct dentry *dentry,
278                                        bool may_sleep)
279 {
280         struct inode_security_struct *isec = selinux_inode(inode);
281
282         might_sleep_if(may_sleep);
283
284         if (selinux_initialized() &&
285             isec->initialized != LABEL_INITIALIZED) {
286                 if (!may_sleep)
287                         return -ECHILD;
288
289                 /*
290                  * Try reloading the inode security label.  This will fail if
291                  * @opt_dentry is NULL and no dentry for this inode can be
292                  * found; in that case, continue using the old label.
293                  */
294                 inode_doinit_with_dentry(inode, dentry);
295         }
296         return 0;
297 }
298
299 static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
300 {
301         return selinux_inode(inode);
302 }
303
304 static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
305 {
306         int error;
307
308         error = __inode_security_revalidate(inode, NULL, !rcu);
309         if (error)
310                 return ERR_PTR(error);
311         return selinux_inode(inode);
312 }
313
314 /*
315  * Get the security label of an inode.
316  */
317 static struct inode_security_struct *inode_security(struct inode *inode)
318 {
319         __inode_security_revalidate(inode, NULL, true);
320         return selinux_inode(inode);
321 }
322
323 static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
324 {
325         struct inode *inode = d_backing_inode(dentry);
326
327         return selinux_inode(inode);
328 }
329
330 /*
331  * Get the security label of a dentry's backing inode.
332  */
333 static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
334 {
335         struct inode *inode = d_backing_inode(dentry);
336
337         __inode_security_revalidate(inode, dentry, true);
338         return selinux_inode(inode);
339 }
340
341 static void inode_free_security(struct inode *inode)
342 {
343         struct inode_security_struct *isec = selinux_inode(inode);
344         struct superblock_security_struct *sbsec;
345
346         if (!isec)
347                 return;
348         sbsec = selinux_superblock(inode->i_sb);
349         /*
350          * As not all inode security structures are in a list, we check for
351          * empty list outside of the lock to make sure that we won't waste
352          * time taking a lock doing nothing.
353          *
354          * The list_del_init() function can be safely called more than once.
355          * It should not be possible for this function to be called with
356          * concurrent list_add(), but for better safety against future changes
357          * in the code, we use list_empty_careful() here.
358          */
359         if (!list_empty_careful(&isec->list)) {
360                 spin_lock(&sbsec->isec_lock);
361                 list_del_init(&isec->list);
362                 spin_unlock(&sbsec->isec_lock);
363         }
364 }
365
366 struct selinux_mnt_opts {
367         u32 fscontext_sid;
368         u32 context_sid;
369         u32 rootcontext_sid;
370         u32 defcontext_sid;
371 };
372
373 static void selinux_free_mnt_opts(void *mnt_opts)
374 {
375         kfree(mnt_opts);
376 }
377
378 enum {
379         Opt_error = -1,
380         Opt_context = 0,
381         Opt_defcontext = 1,
382         Opt_fscontext = 2,
383         Opt_rootcontext = 3,
384         Opt_seclabel = 4,
385 };
386
387 #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
388 static const struct {
389         const char *name;
390         int len;
391         int opt;
392         bool has_arg;
393 } tokens[] = {
394         A(context, true),
395         A(fscontext, true),
396         A(defcontext, true),
397         A(rootcontext, true),
398         A(seclabel, false),
399 };
400 #undef A
401
402 static int match_opt_prefix(char *s, int l, char **arg)
403 {
404         int i;
405
406         for (i = 0; i < ARRAY_SIZE(tokens); i++) {
407                 size_t len = tokens[i].len;
408                 if (len > l || memcmp(s, tokens[i].name, len))
409                         continue;
410                 if (tokens[i].has_arg) {
411                         if (len == l || s[len] != '=')
412                                 continue;
413                         *arg = s + len + 1;
414                 } else if (len != l)
415                         continue;
416                 return tokens[i].opt;
417         }
418         return Opt_error;
419 }
420
421 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
422
423 static int may_context_mount_sb_relabel(u32 sid,
424                         struct superblock_security_struct *sbsec,
425                         const struct cred *cred)
426 {
427         const struct task_security_struct *tsec = selinux_cred(cred);
428         int rc;
429
430         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
431                           FILESYSTEM__RELABELFROM, NULL);
432         if (rc)
433                 return rc;
434
435         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
436                           FILESYSTEM__RELABELTO, NULL);
437         return rc;
438 }
439
440 static int may_context_mount_inode_relabel(u32 sid,
441                         struct superblock_security_struct *sbsec,
442                         const struct cred *cred)
443 {
444         const struct task_security_struct *tsec = selinux_cred(cred);
445         int rc;
446         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
447                           FILESYSTEM__RELABELFROM, NULL);
448         if (rc)
449                 return rc;
450
451         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
452                           FILESYSTEM__ASSOCIATE, NULL);
453         return rc;
454 }
455
456 static int selinux_is_genfs_special_handling(struct super_block *sb)
457 {
458         /* Special handling. Genfs but also in-core setxattr handler */
459         return  !strcmp(sb->s_type->name, "sysfs") ||
460                 !strcmp(sb->s_type->name, "pstore") ||
461                 !strcmp(sb->s_type->name, "debugfs") ||
462                 !strcmp(sb->s_type->name, "tracefs") ||
463                 !strcmp(sb->s_type->name, "rootfs") ||
464                 (selinux_policycap_cgroupseclabel() &&
465                  (!strcmp(sb->s_type->name, "cgroup") ||
466                   !strcmp(sb->s_type->name, "cgroup2")));
467 }
468
469 static int selinux_is_sblabel_mnt(struct super_block *sb)
470 {
471         struct superblock_security_struct *sbsec = selinux_superblock(sb);
472
473         /*
474          * IMPORTANT: Double-check logic in this function when adding a new
475          * SECURITY_FS_USE_* definition!
476          */
477         BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
478
479         switch (sbsec->behavior) {
480         case SECURITY_FS_USE_XATTR:
481         case SECURITY_FS_USE_TRANS:
482         case SECURITY_FS_USE_TASK:
483         case SECURITY_FS_USE_NATIVE:
484                 return 1;
485
486         case SECURITY_FS_USE_GENFS:
487                 return selinux_is_genfs_special_handling(sb);
488
489         /* Never allow relabeling on context mounts */
490         case SECURITY_FS_USE_MNTPOINT:
491         case SECURITY_FS_USE_NONE:
492         default:
493                 return 0;
494         }
495 }
496
497 static int sb_check_xattr_support(struct super_block *sb)
498 {
499         struct superblock_security_struct *sbsec = selinux_superblock(sb);
500         struct dentry *root = sb->s_root;
501         struct inode *root_inode = d_backing_inode(root);
502         u32 sid;
503         int rc;
504
505         /*
506          * Make sure that the xattr handler exists and that no
507          * error other than -ENODATA is returned by getxattr on
508          * the root directory.  -ENODATA is ok, as this may be
509          * the first boot of the SELinux kernel before we have
510          * assigned xattr values to the filesystem.
511          */
512         if (!(root_inode->i_opflags & IOP_XATTR)) {
513                 pr_warn("SELinux: (dev %s, type %s) has no xattr support\n",
514                         sb->s_id, sb->s_type->name);
515                 goto fallback;
516         }
517
518         rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
519         if (rc < 0 && rc != -ENODATA) {
520                 if (rc == -EOPNOTSUPP) {
521                         pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n",
522                                 sb->s_id, sb->s_type->name);
523                         goto fallback;
524                 } else {
525                         pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n",
526                                 sb->s_id, sb->s_type->name, -rc);
527                         return rc;
528                 }
529         }
530         return 0;
531
532 fallback:
533         /* No xattr support - try to fallback to genfs if possible. */
534         rc = security_genfs_sid(sb->s_type->name, "/",
535                                 SECCLASS_DIR, &sid);
536         if (rc)
537                 return -EOPNOTSUPP;
538
539         pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n",
540                 sb->s_id, sb->s_type->name);
541         sbsec->behavior = SECURITY_FS_USE_GENFS;
542         sbsec->sid = sid;
543         return 0;
544 }
545
546 static int sb_finish_set_opts(struct super_block *sb)
547 {
548         struct superblock_security_struct *sbsec = selinux_superblock(sb);
549         struct dentry *root = sb->s_root;
550         struct inode *root_inode = d_backing_inode(root);
551         int rc = 0;
552
553         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
554                 rc = sb_check_xattr_support(sb);
555                 if (rc)
556                         return rc;
557         }
558
559         sbsec->flags |= SE_SBINITIALIZED;
560
561         /*
562          * Explicitly set or clear SBLABEL_MNT.  It's not sufficient to simply
563          * leave the flag untouched because sb_clone_mnt_opts might be handing
564          * us a superblock that needs the flag to be cleared.
565          */
566         if (selinux_is_sblabel_mnt(sb))
567                 sbsec->flags |= SBLABEL_MNT;
568         else
569                 sbsec->flags &= ~SBLABEL_MNT;
570
571         /* Initialize the root inode. */
572         rc = inode_doinit_with_dentry(root_inode, root);
573
574         /* Initialize any other inodes associated with the superblock, e.g.
575            inodes created prior to initial policy load or inodes created
576            during get_sb by a pseudo filesystem that directly
577            populates itself. */
578         spin_lock(&sbsec->isec_lock);
579         while (!list_empty(&sbsec->isec_head)) {
580                 struct inode_security_struct *isec =
581                                 list_first_entry(&sbsec->isec_head,
582                                            struct inode_security_struct, list);
583                 struct inode *inode = isec->inode;
584                 list_del_init(&isec->list);
585                 spin_unlock(&sbsec->isec_lock);
586                 inode = igrab(inode);
587                 if (inode) {
588                         if (!IS_PRIVATE(inode))
589                                 inode_doinit_with_dentry(inode, NULL);
590                         iput(inode);
591                 }
592                 spin_lock(&sbsec->isec_lock);
593         }
594         spin_unlock(&sbsec->isec_lock);
595         return rc;
596 }
597
598 static int bad_option(struct superblock_security_struct *sbsec, char flag,
599                       u32 old_sid, u32 new_sid)
600 {
601         char mnt_flags = sbsec->flags & SE_MNTMASK;
602
603         /* check if the old mount command had the same options */
604         if (sbsec->flags & SE_SBINITIALIZED)
605                 if (!(sbsec->flags & flag) ||
606                     (old_sid != new_sid))
607                         return 1;
608
609         /* check if we were passed the same options twice,
610          * aka someone passed context=a,context=b
611          */
612         if (!(sbsec->flags & SE_SBINITIALIZED))
613                 if (mnt_flags & flag)
614                         return 1;
615         return 0;
616 }
617
618 /*
619  * Allow filesystems with binary mount data to explicitly set mount point
620  * labeling information.
621  */
622 static int selinux_set_mnt_opts(struct super_block *sb,
623                                 void *mnt_opts,
624                                 unsigned long kern_flags,
625                                 unsigned long *set_kern_flags)
626 {
627         const struct cred *cred = current_cred();
628         struct superblock_security_struct *sbsec = selinux_superblock(sb);
629         struct dentry *root = sb->s_root;
630         struct selinux_mnt_opts *opts = mnt_opts;
631         struct inode_security_struct *root_isec;
632         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
633         u32 defcontext_sid = 0;
634         int rc = 0;
635
636         /*
637          * Specifying internal flags without providing a place to
638          * place the results is not allowed
639          */
640         if (kern_flags && !set_kern_flags)
641                 return -EINVAL;
642
643         mutex_lock(&sbsec->lock);
644
645         if (!selinux_initialized()) {
646                 if (!opts) {
647                         /* Defer initialization until selinux_complete_init,
648                            after the initial policy is loaded and the security
649                            server is ready to handle calls. */
650                         if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
651                                 sbsec->flags |= SE_SBNATIVE;
652                                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
653                         }
654                         goto out;
655                 }
656                 rc = -EINVAL;
657                 pr_warn("SELinux: Unable to set superblock options "
658                         "before the security server is initialized\n");
659                 goto out;
660         }
661
662         /*
663          * Binary mount data FS will come through this function twice.  Once
664          * from an explicit call and once from the generic calls from the vfs.
665          * Since the generic VFS calls will not contain any security mount data
666          * we need to skip the double mount verification.
667          *
668          * This does open a hole in which we will not notice if the first
669          * mount using this sb set explicit options and a second mount using
670          * this sb does not set any security options.  (The first options
671          * will be used for both mounts)
672          */
673         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
674             && !opts)
675                 goto out;
676
677         root_isec = backing_inode_security_novalidate(root);
678
679         /*
680          * parse the mount options, check if they are valid sids.
681          * also check if someone is trying to mount the same sb more
682          * than once with different security options.
683          */
684         if (opts) {
685                 if (opts->fscontext_sid) {
686                         fscontext_sid = opts->fscontext_sid;
687                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
688                                         fscontext_sid))
689                                 goto out_double_mount;
690                         sbsec->flags |= FSCONTEXT_MNT;
691                 }
692                 if (opts->context_sid) {
693                         context_sid = opts->context_sid;
694                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
695                                         context_sid))
696                                 goto out_double_mount;
697                         sbsec->flags |= CONTEXT_MNT;
698                 }
699                 if (opts->rootcontext_sid) {
700                         rootcontext_sid = opts->rootcontext_sid;
701                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
702                                         rootcontext_sid))
703                                 goto out_double_mount;
704                         sbsec->flags |= ROOTCONTEXT_MNT;
705                 }
706                 if (opts->defcontext_sid) {
707                         defcontext_sid = opts->defcontext_sid;
708                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
709                                         defcontext_sid))
710                                 goto out_double_mount;
711                         sbsec->flags |= DEFCONTEXT_MNT;
712                 }
713         }
714
715         if (sbsec->flags & SE_SBINITIALIZED) {
716                 /* previously mounted with options, but not on this attempt? */
717                 if ((sbsec->flags & SE_MNTMASK) && !opts)
718                         goto out_double_mount;
719                 rc = 0;
720                 goto out;
721         }
722
723         if (strcmp(sb->s_type->name, "proc") == 0)
724                 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
725
726         if (!strcmp(sb->s_type->name, "debugfs") ||
727             !strcmp(sb->s_type->name, "tracefs") ||
728             !strcmp(sb->s_type->name, "binder") ||
729             !strcmp(sb->s_type->name, "bpf") ||
730             !strcmp(sb->s_type->name, "pstore") ||
731             !strcmp(sb->s_type->name, "securityfs"))
732                 sbsec->flags |= SE_SBGENFS;
733
734         if (!strcmp(sb->s_type->name, "sysfs") ||
735             !strcmp(sb->s_type->name, "cgroup") ||
736             !strcmp(sb->s_type->name, "cgroup2"))
737                 sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
738
739         if (!sbsec->behavior) {
740                 /*
741                  * Determine the labeling behavior to use for this
742                  * filesystem type.
743                  */
744                 rc = security_fs_use(sb);
745                 if (rc) {
746                         pr_warn("%s: security_fs_use(%s) returned %d\n",
747                                         __func__, sb->s_type->name, rc);
748                         goto out;
749                 }
750         }
751
752         /*
753          * If this is a user namespace mount and the filesystem type is not
754          * explicitly whitelisted, then no contexts are allowed on the command
755          * line and security labels must be ignored.
756          */
757         if (sb->s_user_ns != &init_user_ns &&
758             strcmp(sb->s_type->name, "tmpfs") &&
759             strcmp(sb->s_type->name, "ramfs") &&
760             strcmp(sb->s_type->name, "devpts") &&
761             strcmp(sb->s_type->name, "overlay")) {
762                 if (context_sid || fscontext_sid || rootcontext_sid ||
763                     defcontext_sid) {
764                         rc = -EACCES;
765                         goto out;
766                 }
767                 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
768                         sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
769                         rc = security_transition_sid(current_sid(),
770                                                      current_sid(),
771                                                      SECCLASS_FILE, NULL,
772                                                      &sbsec->mntpoint_sid);
773                         if (rc)
774                                 goto out;
775                 }
776                 goto out_set_opts;
777         }
778
779         /* sets the context of the superblock for the fs being mounted. */
780         if (fscontext_sid) {
781                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
782                 if (rc)
783                         goto out;
784
785                 sbsec->sid = fscontext_sid;
786         }
787
788         /*
789          * Switch to using mount point labeling behavior.
790          * sets the label used on all file below the mountpoint, and will set
791          * the superblock context if not already set.
792          */
793         if (sbsec->flags & SE_SBNATIVE) {
794                 /*
795                  * This means we are initializing a superblock that has been
796                  * mounted before the SELinux was initialized and the
797                  * filesystem requested native labeling. We had already
798                  * returned SECURITY_LSM_NATIVE_LABELS in *set_kern_flags
799                  * in the original mount attempt, so now we just need to set
800                  * the SECURITY_FS_USE_NATIVE behavior.
801                  */
802                 sbsec->behavior = SECURITY_FS_USE_NATIVE;
803         } else if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
804                 sbsec->behavior = SECURITY_FS_USE_NATIVE;
805                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
806         }
807
808         if (context_sid) {
809                 if (!fscontext_sid) {
810                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
811                                                           cred);
812                         if (rc)
813                                 goto out;
814                         sbsec->sid = context_sid;
815                 } else {
816                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
817                                                              cred);
818                         if (rc)
819                                 goto out;
820                 }
821                 if (!rootcontext_sid)
822                         rootcontext_sid = context_sid;
823
824                 sbsec->mntpoint_sid = context_sid;
825                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
826         }
827
828         if (rootcontext_sid) {
829                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
830                                                      cred);
831                 if (rc)
832                         goto out;
833
834                 root_isec->sid = rootcontext_sid;
835                 root_isec->initialized = LABEL_INITIALIZED;
836         }
837
838         if (defcontext_sid) {
839                 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
840                         sbsec->behavior != SECURITY_FS_USE_NATIVE) {
841                         rc = -EINVAL;
842                         pr_warn("SELinux: defcontext option is "
843                                "invalid for this filesystem type\n");
844                         goto out;
845                 }
846
847                 if (defcontext_sid != sbsec->def_sid) {
848                         rc = may_context_mount_inode_relabel(defcontext_sid,
849                                                              sbsec, cred);
850                         if (rc)
851                                 goto out;
852                 }
853
854                 sbsec->def_sid = defcontext_sid;
855         }
856
857 out_set_opts:
858         rc = sb_finish_set_opts(sb);
859 out:
860         mutex_unlock(&sbsec->lock);
861         return rc;
862 out_double_mount:
863         rc = -EINVAL;
864         pr_warn("SELinux: mount invalid.  Same superblock, different "
865                "security settings for (dev %s, type %s)\n", sb->s_id,
866                sb->s_type->name);
867         goto out;
868 }
869
870 static int selinux_cmp_sb_context(const struct super_block *oldsb,
871                                     const struct super_block *newsb)
872 {
873         struct superblock_security_struct *old = selinux_superblock(oldsb);
874         struct superblock_security_struct *new = selinux_superblock(newsb);
875         char oldflags = old->flags & SE_MNTMASK;
876         char newflags = new->flags & SE_MNTMASK;
877
878         if (oldflags != newflags)
879                 goto mismatch;
880         if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
881                 goto mismatch;
882         if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
883                 goto mismatch;
884         if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
885                 goto mismatch;
886         if (oldflags & ROOTCONTEXT_MNT) {
887                 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
888                 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
889                 if (oldroot->sid != newroot->sid)
890                         goto mismatch;
891         }
892         return 0;
893 mismatch:
894         pr_warn("SELinux: mount invalid.  Same superblock, "
895                             "different security settings for (dev %s, "
896                             "type %s)\n", newsb->s_id, newsb->s_type->name);
897         return -EBUSY;
898 }
899
900 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
901                                         struct super_block *newsb,
902                                         unsigned long kern_flags,
903                                         unsigned long *set_kern_flags)
904 {
905         int rc = 0;
906         const struct superblock_security_struct *oldsbsec =
907                                                 selinux_superblock(oldsb);
908         struct superblock_security_struct *newsbsec = selinux_superblock(newsb);
909
910         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
911         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
912         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
913
914         /*
915          * Specifying internal flags without providing a place to
916          * place the results is not allowed.
917          */
918         if (kern_flags && !set_kern_flags)
919                 return -EINVAL;
920
921         mutex_lock(&newsbsec->lock);
922
923         /*
924          * if the parent was able to be mounted it clearly had no special lsm
925          * mount options.  thus we can safely deal with this superblock later
926          */
927         if (!selinux_initialized()) {
928                 if (kern_flags & SECURITY_LSM_NATIVE_LABELS) {
929                         newsbsec->flags |= SE_SBNATIVE;
930                         *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
931                 }
932                 goto out;
933         }
934
935         /* how can we clone if the old one wasn't set up?? */
936         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
937
938         /* if fs is reusing a sb, make sure that the contexts match */
939         if (newsbsec->flags & SE_SBINITIALIZED) {
940                 mutex_unlock(&newsbsec->lock);
941                 if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
942                         *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
943                 return selinux_cmp_sb_context(oldsb, newsb);
944         }
945
946         newsbsec->flags = oldsbsec->flags;
947
948         newsbsec->sid = oldsbsec->sid;
949         newsbsec->def_sid = oldsbsec->def_sid;
950         newsbsec->behavior = oldsbsec->behavior;
951
952         if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
953                 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
954                 rc = security_fs_use(newsb);
955                 if (rc)
956                         goto out;
957         }
958
959         if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
960                 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
961                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
962         }
963
964         if (set_context) {
965                 u32 sid = oldsbsec->mntpoint_sid;
966
967                 if (!set_fscontext)
968                         newsbsec->sid = sid;
969                 if (!set_rootcontext) {
970                         struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
971                         newisec->sid = sid;
972                 }
973                 newsbsec->mntpoint_sid = sid;
974         }
975         if (set_rootcontext) {
976                 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
977                 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
978
979                 newisec->sid = oldisec->sid;
980         }
981
982         sb_finish_set_opts(newsb);
983 out:
984         mutex_unlock(&newsbsec->lock);
985         return rc;
986 }
987
988 /*
989  * NOTE: the caller is responsible for freeing the memory even if on error.
990  */
991 static int selinux_add_opt(int token, const char *s, void **mnt_opts)
992 {
993         struct selinux_mnt_opts *opts = *mnt_opts;
994         u32 *dst_sid;
995         int rc;
996
997         if (token == Opt_seclabel)
998                 /* eaten and completely ignored */
999                 return 0;
1000         if (!s)
1001                 return -EINVAL;
1002
1003         if (!selinux_initialized()) {
1004                 pr_warn("SELinux: Unable to set superblock options before the security server is initialized\n");
1005                 return -EINVAL;
1006         }
1007
1008         if (!opts) {
1009                 opts = kzalloc(sizeof(*opts), GFP_KERNEL);
1010                 if (!opts)
1011                         return -ENOMEM;
1012                 *mnt_opts = opts;
1013         }
1014
1015         switch (token) {
1016         case Opt_context:
1017                 if (opts->context_sid || opts->defcontext_sid)
1018                         goto err;
1019                 dst_sid = &opts->context_sid;
1020                 break;
1021         case Opt_fscontext:
1022                 if (opts->fscontext_sid)
1023                         goto err;
1024                 dst_sid = &opts->fscontext_sid;
1025                 break;
1026         case Opt_rootcontext:
1027                 if (opts->rootcontext_sid)
1028                         goto err;
1029                 dst_sid = &opts->rootcontext_sid;
1030                 break;
1031         case Opt_defcontext:
1032                 if (opts->context_sid || opts->defcontext_sid)
1033                         goto err;
1034                 dst_sid = &opts->defcontext_sid;
1035                 break;
1036         default:
1037                 WARN_ON(1);
1038                 return -EINVAL;
1039         }
1040         rc = security_context_str_to_sid(s, dst_sid, GFP_KERNEL);
1041         if (rc)
1042                 pr_warn("SELinux: security_context_str_to_sid (%s) failed with errno=%d\n",
1043                         s, rc);
1044         return rc;
1045
1046 err:
1047         pr_warn(SEL_MOUNT_FAIL_MSG);
1048         return -EINVAL;
1049 }
1050
1051 static int show_sid(struct seq_file *m, u32 sid)
1052 {
1053         char *context = NULL;
1054         u32 len;
1055         int rc;
1056
1057         rc = security_sid_to_context(sid, &context, &len);
1058         if (!rc) {
1059                 bool has_comma = strchr(context, ',');
1060
1061                 seq_putc(m, '=');
1062                 if (has_comma)
1063                         seq_putc(m, '\"');
1064                 seq_escape(m, context, "\"\n\\");
1065                 if (has_comma)
1066                         seq_putc(m, '\"');
1067         }
1068         kfree(context);
1069         return rc;
1070 }
1071
1072 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1073 {
1074         struct superblock_security_struct *sbsec = selinux_superblock(sb);
1075         int rc;
1076
1077         if (!(sbsec->flags & SE_SBINITIALIZED))
1078                 return 0;
1079
1080         if (!selinux_initialized())
1081                 return 0;
1082
1083         if (sbsec->flags & FSCONTEXT_MNT) {
1084                 seq_putc(m, ',');
1085                 seq_puts(m, FSCONTEXT_STR);
1086                 rc = show_sid(m, sbsec->sid);
1087                 if (rc)
1088                         return rc;
1089         }
1090         if (sbsec->flags & CONTEXT_MNT) {
1091                 seq_putc(m, ',');
1092                 seq_puts(m, CONTEXT_STR);
1093                 rc = show_sid(m, sbsec->mntpoint_sid);
1094                 if (rc)
1095                         return rc;
1096         }
1097         if (sbsec->flags & DEFCONTEXT_MNT) {
1098                 seq_putc(m, ',');
1099                 seq_puts(m, DEFCONTEXT_STR);
1100                 rc = show_sid(m, sbsec->def_sid);
1101                 if (rc)
1102                         return rc;
1103         }
1104         if (sbsec->flags & ROOTCONTEXT_MNT) {
1105                 struct dentry *root = sb->s_root;
1106                 struct inode_security_struct *isec = backing_inode_security(root);
1107                 seq_putc(m, ',');
1108                 seq_puts(m, ROOTCONTEXT_STR);
1109                 rc = show_sid(m, isec->sid);
1110                 if (rc)
1111                         return rc;
1112         }
1113         if (sbsec->flags & SBLABEL_MNT) {
1114                 seq_putc(m, ',');
1115                 seq_puts(m, SECLABEL_STR);
1116         }
1117         return 0;
1118 }
1119
1120 static inline u16 inode_mode_to_security_class(umode_t mode)
1121 {
1122         switch (mode & S_IFMT) {
1123         case S_IFSOCK:
1124                 return SECCLASS_SOCK_FILE;
1125         case S_IFLNK:
1126                 return SECCLASS_LNK_FILE;
1127         case S_IFREG:
1128                 return SECCLASS_FILE;
1129         case S_IFBLK:
1130                 return SECCLASS_BLK_FILE;
1131         case S_IFDIR:
1132                 return SECCLASS_DIR;
1133         case S_IFCHR:
1134                 return SECCLASS_CHR_FILE;
1135         case S_IFIFO:
1136                 return SECCLASS_FIFO_FILE;
1137
1138         }
1139
1140         return SECCLASS_FILE;
1141 }
1142
1143 static inline int default_protocol_stream(int protocol)
1144 {
1145         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP ||
1146                 protocol == IPPROTO_MPTCP);
1147 }
1148
1149 static inline int default_protocol_dgram(int protocol)
1150 {
1151         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1152 }
1153
1154 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1155 {
1156         bool extsockclass = selinux_policycap_extsockclass();
1157
1158         switch (family) {
1159         case PF_UNIX:
1160                 switch (type) {
1161                 case SOCK_STREAM:
1162                 case SOCK_SEQPACKET:
1163                         return SECCLASS_UNIX_STREAM_SOCKET;
1164                 case SOCK_DGRAM:
1165                 case SOCK_RAW:
1166                         return SECCLASS_UNIX_DGRAM_SOCKET;
1167                 }
1168                 break;
1169         case PF_INET:
1170         case PF_INET6:
1171                 switch (type) {
1172                 case SOCK_STREAM:
1173                 case SOCK_SEQPACKET:
1174                         if (default_protocol_stream(protocol))
1175                                 return SECCLASS_TCP_SOCKET;
1176                         else if (extsockclass && protocol == IPPROTO_SCTP)
1177                                 return SECCLASS_SCTP_SOCKET;
1178                         else
1179                                 return SECCLASS_RAWIP_SOCKET;
1180                 case SOCK_DGRAM:
1181                         if (default_protocol_dgram(protocol))
1182                                 return SECCLASS_UDP_SOCKET;
1183                         else if (extsockclass && (protocol == IPPROTO_ICMP ||
1184                                                   protocol == IPPROTO_ICMPV6))
1185                                 return SECCLASS_ICMP_SOCKET;
1186                         else
1187                                 return SECCLASS_RAWIP_SOCKET;
1188                 case SOCK_DCCP:
1189                         return SECCLASS_DCCP_SOCKET;
1190                 default:
1191                         return SECCLASS_RAWIP_SOCKET;
1192                 }
1193                 break;
1194         case PF_NETLINK:
1195                 switch (protocol) {
1196                 case NETLINK_ROUTE:
1197                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1198                 case NETLINK_SOCK_DIAG:
1199                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1200                 case NETLINK_NFLOG:
1201                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1202                 case NETLINK_XFRM:
1203                         return SECCLASS_NETLINK_XFRM_SOCKET;
1204                 case NETLINK_SELINUX:
1205                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1206                 case NETLINK_ISCSI:
1207                         return SECCLASS_NETLINK_ISCSI_SOCKET;
1208                 case NETLINK_AUDIT:
1209                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1210                 case NETLINK_FIB_LOOKUP:
1211                         return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1212                 case NETLINK_CONNECTOR:
1213                         return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1214                 case NETLINK_NETFILTER:
1215                         return SECCLASS_NETLINK_NETFILTER_SOCKET;
1216                 case NETLINK_DNRTMSG:
1217                         return SECCLASS_NETLINK_DNRT_SOCKET;
1218                 case NETLINK_KOBJECT_UEVENT:
1219                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1220                 case NETLINK_GENERIC:
1221                         return SECCLASS_NETLINK_GENERIC_SOCKET;
1222                 case NETLINK_SCSITRANSPORT:
1223                         return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1224                 case NETLINK_RDMA:
1225                         return SECCLASS_NETLINK_RDMA_SOCKET;
1226                 case NETLINK_CRYPTO:
1227                         return SECCLASS_NETLINK_CRYPTO_SOCKET;
1228                 default:
1229                         return SECCLASS_NETLINK_SOCKET;
1230                 }
1231         case PF_PACKET:
1232                 return SECCLASS_PACKET_SOCKET;
1233         case PF_KEY:
1234                 return SECCLASS_KEY_SOCKET;
1235         case PF_APPLETALK:
1236                 return SECCLASS_APPLETALK_SOCKET;
1237         }
1238
1239         if (extsockclass) {
1240                 switch (family) {
1241                 case PF_AX25:
1242                         return SECCLASS_AX25_SOCKET;
1243                 case PF_IPX:
1244                         return SECCLASS_IPX_SOCKET;
1245                 case PF_NETROM:
1246                         return SECCLASS_NETROM_SOCKET;
1247                 case PF_ATMPVC:
1248                         return SECCLASS_ATMPVC_SOCKET;
1249                 case PF_X25:
1250                         return SECCLASS_X25_SOCKET;
1251                 case PF_ROSE:
1252                         return SECCLASS_ROSE_SOCKET;
1253                 case PF_DECnet:
1254                         return SECCLASS_DECNET_SOCKET;
1255                 case PF_ATMSVC:
1256                         return SECCLASS_ATMSVC_SOCKET;
1257                 case PF_RDS:
1258                         return SECCLASS_RDS_SOCKET;
1259                 case PF_IRDA:
1260                         return SECCLASS_IRDA_SOCKET;
1261                 case PF_PPPOX:
1262                         return SECCLASS_PPPOX_SOCKET;
1263                 case PF_LLC:
1264                         return SECCLASS_LLC_SOCKET;
1265                 case PF_CAN:
1266                         return SECCLASS_CAN_SOCKET;
1267                 case PF_TIPC:
1268                         return SECCLASS_TIPC_SOCKET;
1269                 case PF_BLUETOOTH:
1270                         return SECCLASS_BLUETOOTH_SOCKET;
1271                 case PF_IUCV:
1272                         return SECCLASS_IUCV_SOCKET;
1273                 case PF_RXRPC:
1274                         return SECCLASS_RXRPC_SOCKET;
1275                 case PF_ISDN:
1276                         return SECCLASS_ISDN_SOCKET;
1277                 case PF_PHONET:
1278                         return SECCLASS_PHONET_SOCKET;
1279                 case PF_IEEE802154:
1280                         return SECCLASS_IEEE802154_SOCKET;
1281                 case PF_CAIF:
1282                         return SECCLASS_CAIF_SOCKET;
1283                 case PF_ALG:
1284                         return SECCLASS_ALG_SOCKET;
1285                 case PF_NFC:
1286                         return SECCLASS_NFC_SOCKET;
1287                 case PF_VSOCK:
1288                         return SECCLASS_VSOCK_SOCKET;
1289                 case PF_KCM:
1290                         return SECCLASS_KCM_SOCKET;
1291                 case PF_QIPCRTR:
1292                         return SECCLASS_QIPCRTR_SOCKET;
1293                 case PF_SMC:
1294                         return SECCLASS_SMC_SOCKET;
1295                 case PF_XDP:
1296                         return SECCLASS_XDP_SOCKET;
1297                 case PF_MCTP:
1298                         return SECCLASS_MCTP_SOCKET;
1299 #if PF_MAX > 46
1300 #error New address family defined, please update this function.
1301 #endif
1302                 }
1303         }
1304
1305         return SECCLASS_SOCKET;
1306 }
1307
1308 static int selinux_genfs_get_sid(struct dentry *dentry,
1309                                  u16 tclass,
1310                                  u16 flags,
1311                                  u32 *sid)
1312 {
1313         int rc;
1314         struct super_block *sb = dentry->d_sb;
1315         char *buffer, *path;
1316
1317         buffer = (char *)__get_free_page(GFP_KERNEL);
1318         if (!buffer)
1319                 return -ENOMEM;
1320
1321         path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1322         if (IS_ERR(path))
1323                 rc = PTR_ERR(path);
1324         else {
1325                 if (flags & SE_SBPROC) {
1326                         /* each process gets a /proc/PID/ entry. Strip off the
1327                          * PID part to get a valid selinux labeling.
1328                          * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1329                         while (path[1] >= '0' && path[1] <= '9') {
1330                                 path[1] = '/';
1331                                 path++;
1332                         }
1333                 }
1334                 rc = security_genfs_sid(sb->s_type->name,
1335                                         path, tclass, sid);
1336                 if (rc == -ENOENT) {
1337                         /* No match in policy, mark as unlabeled. */
1338                         *sid = SECINITSID_UNLABELED;
1339                         rc = 0;
1340                 }
1341         }
1342         free_page((unsigned long)buffer);
1343         return rc;
1344 }
1345
1346 static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1347                                   u32 def_sid, u32 *sid)
1348 {
1349 #define INITCONTEXTLEN 255
1350         char *context;
1351         unsigned int len;
1352         int rc;
1353
1354         len = INITCONTEXTLEN;
1355         context = kmalloc(len + 1, GFP_NOFS);
1356         if (!context)
1357                 return -ENOMEM;
1358
1359         context[len] = '\0';
1360         rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1361         if (rc == -ERANGE) {
1362                 kfree(context);
1363
1364                 /* Need a larger buffer.  Query for the right size. */
1365                 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1366                 if (rc < 0)
1367                         return rc;
1368
1369                 len = rc;
1370                 context = kmalloc(len + 1, GFP_NOFS);
1371                 if (!context)
1372                         return -ENOMEM;
1373
1374                 context[len] = '\0';
1375                 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1376                                     context, len);
1377         }
1378         if (rc < 0) {
1379                 kfree(context);
1380                 if (rc != -ENODATA) {
1381                         pr_warn("SELinux: %s:  getxattr returned %d for dev=%s ino=%ld\n",
1382                                 __func__, -rc, inode->i_sb->s_id, inode->i_ino);
1383                         return rc;
1384                 }
1385                 *sid = def_sid;
1386                 return 0;
1387         }
1388
1389         rc = security_context_to_sid_default(context, rc, sid,
1390                                              def_sid, GFP_NOFS);
1391         if (rc) {
1392                 char *dev = inode->i_sb->s_id;
1393                 unsigned long ino = inode->i_ino;
1394
1395                 if (rc == -EINVAL) {
1396                         pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s.  This indicates you may need to relabel the inode or the filesystem in question.\n",
1397                                               ino, dev, context);
1398                 } else {
1399                         pr_warn("SELinux: %s:  context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1400                                 __func__, context, -rc, dev, ino);
1401                 }
1402         }
1403         kfree(context);
1404         return 0;
1405 }
1406
1407 /* The inode's security attributes must be initialized before first use. */
1408 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1409 {
1410         struct superblock_security_struct *sbsec = NULL;
1411         struct inode_security_struct *isec = selinux_inode(inode);
1412         u32 task_sid, sid = 0;
1413         u16 sclass;
1414         struct dentry *dentry;
1415         int rc = 0;
1416
1417         if (isec->initialized == LABEL_INITIALIZED)
1418                 return 0;
1419
1420         spin_lock(&isec->lock);
1421         if (isec->initialized == LABEL_INITIALIZED)
1422                 goto out_unlock;
1423
1424         if (isec->sclass == SECCLASS_FILE)
1425                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1426
1427         sbsec = selinux_superblock(inode->i_sb);
1428         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1429                 /* Defer initialization until selinux_complete_init,
1430                    after the initial policy is loaded and the security
1431                    server is ready to handle calls. */
1432                 spin_lock(&sbsec->isec_lock);
1433                 if (list_empty(&isec->list))
1434                         list_add(&isec->list, &sbsec->isec_head);
1435                 spin_unlock(&sbsec->isec_lock);
1436                 goto out_unlock;
1437         }
1438
1439         sclass = isec->sclass;
1440         task_sid = isec->task_sid;
1441         sid = isec->sid;
1442         isec->initialized = LABEL_PENDING;
1443         spin_unlock(&isec->lock);
1444
1445         switch (sbsec->behavior) {
1446         /*
1447          * In case of SECURITY_FS_USE_NATIVE we need to re-fetch the labels
1448          * via xattr when called from delayed_superblock_init().
1449          */
1450         case SECURITY_FS_USE_NATIVE:
1451         case SECURITY_FS_USE_XATTR:
1452                 if (!(inode->i_opflags & IOP_XATTR)) {
1453                         sid = sbsec->def_sid;
1454                         break;
1455                 }
1456                 /* Need a dentry, since the xattr API requires one.
1457                    Life would be simpler if we could just pass the inode. */
1458                 if (opt_dentry) {
1459                         /* Called from d_instantiate or d_splice_alias. */
1460                         dentry = dget(opt_dentry);
1461                 } else {
1462                         /*
1463                          * Called from selinux_complete_init, try to find a dentry.
1464                          * Some filesystems really want a connected one, so try
1465                          * that first.  We could split SECURITY_FS_USE_XATTR in
1466                          * two, depending upon that...
1467                          */
1468                         dentry = d_find_alias(inode);
1469                         if (!dentry)
1470                                 dentry = d_find_any_alias(inode);
1471                 }
1472                 if (!dentry) {
1473                         /*
1474                          * this is can be hit on boot when a file is accessed
1475                          * before the policy is loaded.  When we load policy we
1476                          * may find inodes that have no dentry on the
1477                          * sbsec->isec_head list.  No reason to complain as these
1478                          * will get fixed up the next time we go through
1479                          * inode_doinit with a dentry, before these inodes could
1480                          * be used again by userspace.
1481                          */
1482                         goto out_invalid;
1483                 }
1484
1485                 rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1486                                             &sid);
1487                 dput(dentry);
1488                 if (rc)
1489                         goto out;
1490                 break;
1491         case SECURITY_FS_USE_TASK:
1492                 sid = task_sid;
1493                 break;
1494         case SECURITY_FS_USE_TRANS:
1495                 /* Default to the fs SID. */
1496                 sid = sbsec->sid;
1497
1498                 /* Try to obtain a transition SID. */
1499                 rc = security_transition_sid(task_sid, sid,
1500                                              sclass, NULL, &sid);
1501                 if (rc)
1502                         goto out;
1503                 break;
1504         case SECURITY_FS_USE_MNTPOINT:
1505                 sid = sbsec->mntpoint_sid;
1506                 break;
1507         default:
1508                 /* Default to the fs superblock SID. */
1509                 sid = sbsec->sid;
1510
1511                 if ((sbsec->flags & SE_SBGENFS) &&
1512                      (!S_ISLNK(inode->i_mode) ||
1513                       selinux_policycap_genfs_seclabel_symlinks())) {
1514                         /* We must have a dentry to determine the label on
1515                          * procfs inodes */
1516                         if (opt_dentry) {
1517                                 /* Called from d_instantiate or
1518                                  * d_splice_alias. */
1519                                 dentry = dget(opt_dentry);
1520                         } else {
1521                                 /* Called from selinux_complete_init, try to
1522                                  * find a dentry.  Some filesystems really want
1523                                  * a connected one, so try that first.
1524                                  */
1525                                 dentry = d_find_alias(inode);
1526                                 if (!dentry)
1527                                         dentry = d_find_any_alias(inode);
1528                         }
1529                         /*
1530                          * This can be hit on boot when a file is accessed
1531                          * before the policy is loaded.  When we load policy we
1532                          * may find inodes that have no dentry on the
1533                          * sbsec->isec_head list.  No reason to complain as
1534                          * these will get fixed up the next time we go through
1535                          * inode_doinit() with a dentry, before these inodes
1536                          * could be used again by userspace.
1537                          */
1538                         if (!dentry)
1539                                 goto out_invalid;
1540                         rc = selinux_genfs_get_sid(dentry, sclass,
1541                                                    sbsec->flags, &sid);
1542                         if (rc) {
1543                                 dput(dentry);
1544                                 goto out;
1545                         }
1546
1547                         if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1548                             (inode->i_opflags & IOP_XATTR)) {
1549                                 rc = inode_doinit_use_xattr(inode, dentry,
1550                                                             sid, &sid);
1551                                 if (rc) {
1552                                         dput(dentry);
1553                                         goto out;
1554                                 }
1555                         }
1556                         dput(dentry);
1557                 }
1558                 break;
1559         }
1560
1561 out:
1562         spin_lock(&isec->lock);
1563         if (isec->initialized == LABEL_PENDING) {
1564                 if (rc) {
1565                         isec->initialized = LABEL_INVALID;
1566                         goto out_unlock;
1567                 }
1568                 isec->initialized = LABEL_INITIALIZED;
1569                 isec->sid = sid;
1570         }
1571
1572 out_unlock:
1573         spin_unlock(&isec->lock);
1574         return rc;
1575
1576 out_invalid:
1577         spin_lock(&isec->lock);
1578         if (isec->initialized == LABEL_PENDING) {
1579                 isec->initialized = LABEL_INVALID;
1580                 isec->sid = sid;
1581         }
1582         spin_unlock(&isec->lock);
1583         return 0;
1584 }
1585
1586 /* Convert a Linux signal to an access vector. */
1587 static inline u32 signal_to_av(int sig)
1588 {
1589         u32 perm = 0;
1590
1591         switch (sig) {
1592         case SIGCHLD:
1593                 /* Commonly granted from child to parent. */
1594                 perm = PROCESS__SIGCHLD;
1595                 break;
1596         case SIGKILL:
1597                 /* Cannot be caught or ignored */
1598                 perm = PROCESS__SIGKILL;
1599                 break;
1600         case SIGSTOP:
1601                 /* Cannot be caught or ignored */
1602                 perm = PROCESS__SIGSTOP;
1603                 break;
1604         default:
1605                 /* All other signals. */
1606                 perm = PROCESS__SIGNAL;
1607                 break;
1608         }
1609
1610         return perm;
1611 }
1612
1613 #if CAP_LAST_CAP > 63
1614 #error Fix SELinux to handle capabilities > 63.
1615 #endif
1616
1617 /* Check whether a task is allowed to use a capability. */
1618 static int cred_has_capability(const struct cred *cred,
1619                                int cap, unsigned int opts, bool initns)
1620 {
1621         struct common_audit_data ad;
1622         struct av_decision avd;
1623         u16 sclass;
1624         u32 sid = cred_sid(cred);
1625         u32 av = CAP_TO_MASK(cap);
1626         int rc;
1627
1628         ad.type = LSM_AUDIT_DATA_CAP;
1629         ad.u.cap = cap;
1630
1631         switch (CAP_TO_INDEX(cap)) {
1632         case 0:
1633                 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
1634                 break;
1635         case 1:
1636                 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
1637                 break;
1638         default:
1639                 pr_err("SELinux:  out of range capability %d\n", cap);
1640                 BUG();
1641                 return -EINVAL;
1642         }
1643
1644         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1645         if (!(opts & CAP_OPT_NOAUDIT)) {
1646                 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1647                 if (rc2)
1648                         return rc2;
1649         }
1650         return rc;
1651 }
1652
1653 /* Check whether a task has a particular permission to an inode.
1654    The 'adp' parameter is optional and allows other audit
1655    data to be passed (e.g. the dentry). */
1656 static int inode_has_perm(const struct cred *cred,
1657                           struct inode *inode,
1658                           u32 perms,
1659                           struct common_audit_data *adp)
1660 {
1661         struct inode_security_struct *isec;
1662         u32 sid;
1663
1664         if (unlikely(IS_PRIVATE(inode)))
1665                 return 0;
1666
1667         sid = cred_sid(cred);
1668         isec = selinux_inode(inode);
1669
1670         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1671 }
1672
1673 /* Same as inode_has_perm, but pass explicit audit data containing
1674    the dentry to help the auditing code to more easily generate the
1675    pathname if needed. */
1676 static inline int dentry_has_perm(const struct cred *cred,
1677                                   struct dentry *dentry,
1678                                   u32 av)
1679 {
1680         struct inode *inode = d_backing_inode(dentry);
1681         struct common_audit_data ad;
1682
1683         ad.type = LSM_AUDIT_DATA_DENTRY;
1684         ad.u.dentry = dentry;
1685         __inode_security_revalidate(inode, dentry, true);
1686         return inode_has_perm(cred, inode, av, &ad);
1687 }
1688
1689 /* Same as inode_has_perm, but pass explicit audit data containing
1690    the path to help the auditing code to more easily generate the
1691    pathname if needed. */
1692 static inline int path_has_perm(const struct cred *cred,
1693                                 const struct path *path,
1694                                 u32 av)
1695 {
1696         struct inode *inode = d_backing_inode(path->dentry);
1697         struct common_audit_data ad;
1698
1699         ad.type = LSM_AUDIT_DATA_PATH;
1700         ad.u.path = *path;
1701         __inode_security_revalidate(inode, path->dentry, true);
1702         return inode_has_perm(cred, inode, av, &ad);
1703 }
1704
1705 /* Same as path_has_perm, but uses the inode from the file struct. */
1706 static inline int file_path_has_perm(const struct cred *cred,
1707                                      struct file *file,
1708                                      u32 av)
1709 {
1710         struct common_audit_data ad;
1711
1712         ad.type = LSM_AUDIT_DATA_FILE;
1713         ad.u.file = file;
1714         return inode_has_perm(cred, file_inode(file), av, &ad);
1715 }
1716
1717 #ifdef CONFIG_BPF_SYSCALL
1718 static int bpf_fd_pass(const struct file *file, u32 sid);
1719 #endif
1720
1721 /* Check whether a task can use an open file descriptor to
1722    access an inode in a given way.  Check access to the
1723    descriptor itself, and then use dentry_has_perm to
1724    check a particular permission to the file.
1725    Access to the descriptor is implicitly granted if it
1726    has the same SID as the process.  If av is zero, then
1727    access to the file is not checked, e.g. for cases
1728    where only the descriptor is affected like seek. */
1729 static int file_has_perm(const struct cred *cred,
1730                          struct file *file,
1731                          u32 av)
1732 {
1733         struct file_security_struct *fsec = selinux_file(file);
1734         struct inode *inode = file_inode(file);
1735         struct common_audit_data ad;
1736         u32 sid = cred_sid(cred);
1737         int rc;
1738
1739         ad.type = LSM_AUDIT_DATA_FILE;
1740         ad.u.file = file;
1741
1742         if (sid != fsec->sid) {
1743                 rc = avc_has_perm(sid, fsec->sid,
1744                                   SECCLASS_FD,
1745                                   FD__USE,
1746                                   &ad);
1747                 if (rc)
1748                         goto out;
1749         }
1750
1751 #ifdef CONFIG_BPF_SYSCALL
1752         rc = bpf_fd_pass(file, cred_sid(cred));
1753         if (rc)
1754                 return rc;
1755 #endif
1756
1757         /* av is zero if only checking access to the descriptor. */
1758         rc = 0;
1759         if (av)
1760                 rc = inode_has_perm(cred, inode, av, &ad);
1761
1762 out:
1763         return rc;
1764 }
1765
1766 /*
1767  * Determine the label for an inode that might be unioned.
1768  */
1769 static int
1770 selinux_determine_inode_label(const struct task_security_struct *tsec,
1771                                  struct inode *dir,
1772                                  const struct qstr *name, u16 tclass,
1773                                  u32 *_new_isid)
1774 {
1775         const struct superblock_security_struct *sbsec =
1776                                                 selinux_superblock(dir->i_sb);
1777
1778         if ((sbsec->flags & SE_SBINITIALIZED) &&
1779             (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1780                 *_new_isid = sbsec->mntpoint_sid;
1781         } else if ((sbsec->flags & SBLABEL_MNT) &&
1782                    tsec->create_sid) {
1783                 *_new_isid = tsec->create_sid;
1784         } else {
1785                 const struct inode_security_struct *dsec = inode_security(dir);
1786                 return security_transition_sid(tsec->sid,
1787                                                dsec->sid, tclass,
1788                                                name, _new_isid);
1789         }
1790
1791         return 0;
1792 }
1793
1794 /* Check whether a task can create a file. */
1795 static int may_create(struct inode *dir,
1796                       struct dentry *dentry,
1797                       u16 tclass)
1798 {
1799         const struct task_security_struct *tsec = selinux_cred(current_cred());
1800         struct inode_security_struct *dsec;
1801         struct superblock_security_struct *sbsec;
1802         u32 sid, newsid;
1803         struct common_audit_data ad;
1804         int rc;
1805
1806         dsec = inode_security(dir);
1807         sbsec = selinux_superblock(dir->i_sb);
1808
1809         sid = tsec->sid;
1810
1811         ad.type = LSM_AUDIT_DATA_DENTRY;
1812         ad.u.dentry = dentry;
1813
1814         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1815                           DIR__ADD_NAME | DIR__SEARCH,
1816                           &ad);
1817         if (rc)
1818                 return rc;
1819
1820         rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1821                                            &newsid);
1822         if (rc)
1823                 return rc;
1824
1825         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1826         if (rc)
1827                 return rc;
1828
1829         return avc_has_perm(newsid, sbsec->sid,
1830                             SECCLASS_FILESYSTEM,
1831                             FILESYSTEM__ASSOCIATE, &ad);
1832 }
1833
1834 #define MAY_LINK        0
1835 #define MAY_UNLINK      1
1836 #define MAY_RMDIR       2
1837
1838 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1839 static int may_link(struct inode *dir,
1840                     struct dentry *dentry,
1841                     int kind)
1842
1843 {
1844         struct inode_security_struct *dsec, *isec;
1845         struct common_audit_data ad;
1846         u32 sid = current_sid();
1847         u32 av;
1848         int rc;
1849
1850         dsec = inode_security(dir);
1851         isec = backing_inode_security(dentry);
1852
1853         ad.type = LSM_AUDIT_DATA_DENTRY;
1854         ad.u.dentry = dentry;
1855
1856         av = DIR__SEARCH;
1857         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1858         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1859         if (rc)
1860                 return rc;
1861
1862         switch (kind) {
1863         case MAY_LINK:
1864                 av = FILE__LINK;
1865                 break;
1866         case MAY_UNLINK:
1867                 av = FILE__UNLINK;
1868                 break;
1869         case MAY_RMDIR:
1870                 av = DIR__RMDIR;
1871                 break;
1872         default:
1873                 pr_warn("SELinux: %s:  unrecognized kind %d\n",
1874                         __func__, kind);
1875                 return 0;
1876         }
1877
1878         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1879         return rc;
1880 }
1881
1882 static inline int may_rename(struct inode *old_dir,
1883                              struct dentry *old_dentry,
1884                              struct inode *new_dir,
1885                              struct dentry *new_dentry)
1886 {
1887         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1888         struct common_audit_data ad;
1889         u32 sid = current_sid();
1890         u32 av;
1891         int old_is_dir, new_is_dir;
1892         int rc;
1893
1894         old_dsec = inode_security(old_dir);
1895         old_isec = backing_inode_security(old_dentry);
1896         old_is_dir = d_is_dir(old_dentry);
1897         new_dsec = inode_security(new_dir);
1898
1899         ad.type = LSM_AUDIT_DATA_DENTRY;
1900
1901         ad.u.dentry = old_dentry;
1902         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1903                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1904         if (rc)
1905                 return rc;
1906         rc = avc_has_perm(sid, old_isec->sid,
1907                           old_isec->sclass, FILE__RENAME, &ad);
1908         if (rc)
1909                 return rc;
1910         if (old_is_dir && new_dir != old_dir) {
1911                 rc = avc_has_perm(sid, old_isec->sid,
1912                                   old_isec->sclass, DIR__REPARENT, &ad);
1913                 if (rc)
1914                         return rc;
1915         }
1916
1917         ad.u.dentry = new_dentry;
1918         av = DIR__ADD_NAME | DIR__SEARCH;
1919         if (d_is_positive(new_dentry))
1920                 av |= DIR__REMOVE_NAME;
1921         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1922         if (rc)
1923                 return rc;
1924         if (d_is_positive(new_dentry)) {
1925                 new_isec = backing_inode_security(new_dentry);
1926                 new_is_dir = d_is_dir(new_dentry);
1927                 rc = avc_has_perm(sid, new_isec->sid,
1928                                   new_isec->sclass,
1929                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1930                 if (rc)
1931                         return rc;
1932         }
1933
1934         return 0;
1935 }
1936
1937 /* Check whether a task can perform a filesystem operation. */
1938 static int superblock_has_perm(const struct cred *cred,
1939                                const struct super_block *sb,
1940                                u32 perms,
1941                                struct common_audit_data *ad)
1942 {
1943         struct superblock_security_struct *sbsec;
1944         u32 sid = cred_sid(cred);
1945
1946         sbsec = selinux_superblock(sb);
1947         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1948 }
1949
1950 /* Convert a Linux mode and permission mask to an access vector. */
1951 static inline u32 file_mask_to_av(int mode, int mask)
1952 {
1953         u32 av = 0;
1954
1955         if (!S_ISDIR(mode)) {
1956                 if (mask & MAY_EXEC)
1957                         av |= FILE__EXECUTE;
1958                 if (mask & MAY_READ)
1959                         av |= FILE__READ;
1960
1961                 if (mask & MAY_APPEND)
1962                         av |= FILE__APPEND;
1963                 else if (mask & MAY_WRITE)
1964                         av |= FILE__WRITE;
1965
1966         } else {
1967                 if (mask & MAY_EXEC)
1968                         av |= DIR__SEARCH;
1969                 if (mask & MAY_WRITE)
1970                         av |= DIR__WRITE;
1971                 if (mask & MAY_READ)
1972                         av |= DIR__READ;
1973         }
1974
1975         return av;
1976 }
1977
1978 /* Convert a Linux file to an access vector. */
1979 static inline u32 file_to_av(const struct file *file)
1980 {
1981         u32 av = 0;
1982
1983         if (file->f_mode & FMODE_READ)
1984                 av |= FILE__READ;
1985         if (file->f_mode & FMODE_WRITE) {
1986                 if (file->f_flags & O_APPEND)
1987                         av |= FILE__APPEND;
1988                 else
1989                         av |= FILE__WRITE;
1990         }
1991         if (!av) {
1992                 /*
1993                  * Special file opened with flags 3 for ioctl-only use.
1994                  */
1995                 av = FILE__IOCTL;
1996         }
1997
1998         return av;
1999 }
2000
2001 /*
2002  * Convert a file to an access vector and include the correct
2003  * open permission.
2004  */
2005 static inline u32 open_file_to_av(struct file *file)
2006 {
2007         u32 av = file_to_av(file);
2008         struct inode *inode = file_inode(file);
2009
2010         if (selinux_policycap_openperm() &&
2011             inode->i_sb->s_magic != SOCKFS_MAGIC)
2012                 av |= FILE__OPEN;
2013
2014         return av;
2015 }
2016
2017 /* Hook functions begin here. */
2018
2019 static int selinux_binder_set_context_mgr(const struct cred *mgr)
2020 {
2021         return avc_has_perm(current_sid(), cred_sid(mgr), SECCLASS_BINDER,
2022                             BINDER__SET_CONTEXT_MGR, NULL);
2023 }
2024
2025 static int selinux_binder_transaction(const struct cred *from,
2026                                       const struct cred *to)
2027 {
2028         u32 mysid = current_sid();
2029         u32 fromsid = cred_sid(from);
2030         u32 tosid = cred_sid(to);
2031         int rc;
2032
2033         if (mysid != fromsid) {
2034                 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2035                                   BINDER__IMPERSONATE, NULL);
2036                 if (rc)
2037                         return rc;
2038         }
2039
2040         return avc_has_perm(fromsid, tosid,
2041                             SECCLASS_BINDER, BINDER__CALL, NULL);
2042 }
2043
2044 static int selinux_binder_transfer_binder(const struct cred *from,
2045                                           const struct cred *to)
2046 {
2047         return avc_has_perm(cred_sid(from), cred_sid(to),
2048                             SECCLASS_BINDER, BINDER__TRANSFER,
2049                             NULL);
2050 }
2051
2052 static int selinux_binder_transfer_file(const struct cred *from,
2053                                         const struct cred *to,
2054                                         const struct file *file)
2055 {
2056         u32 sid = cred_sid(to);
2057         struct file_security_struct *fsec = selinux_file(file);
2058         struct dentry *dentry = file->f_path.dentry;
2059         struct inode_security_struct *isec;
2060         struct common_audit_data ad;
2061         int rc;
2062
2063         ad.type = LSM_AUDIT_DATA_PATH;
2064         ad.u.path = file->f_path;
2065
2066         if (sid != fsec->sid) {
2067                 rc = avc_has_perm(sid, fsec->sid,
2068                                   SECCLASS_FD,
2069                                   FD__USE,
2070                                   &ad);
2071                 if (rc)
2072                         return rc;
2073         }
2074
2075 #ifdef CONFIG_BPF_SYSCALL
2076         rc = bpf_fd_pass(file, sid);
2077         if (rc)
2078                 return rc;
2079 #endif
2080
2081         if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2082                 return 0;
2083
2084         isec = backing_inode_security(dentry);
2085         return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2086                             &ad);
2087 }
2088
2089 static int selinux_ptrace_access_check(struct task_struct *child,
2090                                        unsigned int mode)
2091 {
2092         u32 sid = current_sid();
2093         u32 csid = task_sid_obj(child);
2094
2095         if (mode & PTRACE_MODE_READ)
2096                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ,
2097                                 NULL);
2098
2099         return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE,
2100                         NULL);
2101 }
2102
2103 static int selinux_ptrace_traceme(struct task_struct *parent)
2104 {
2105         return avc_has_perm(task_sid_obj(parent), task_sid_obj(current),
2106                             SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
2107 }
2108
2109 static int selinux_capget(const struct task_struct *target, kernel_cap_t *effective,
2110                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
2111 {
2112         return avc_has_perm(current_sid(), task_sid_obj(target),
2113                         SECCLASS_PROCESS, PROCESS__GETCAP, NULL);
2114 }
2115
2116 static int selinux_capset(struct cred *new, const struct cred *old,
2117                           const kernel_cap_t *effective,
2118                           const kernel_cap_t *inheritable,
2119                           const kernel_cap_t *permitted)
2120 {
2121         return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2122                             PROCESS__SETCAP, NULL);
2123 }
2124
2125 /*
2126  * (This comment used to live with the selinux_task_setuid hook,
2127  * which was removed).
2128  *
2129  * Since setuid only affects the current process, and since the SELinux
2130  * controls are not based on the Linux identity attributes, SELinux does not
2131  * need to control this operation.  However, SELinux does control the use of
2132  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2133  */
2134
2135 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2136                            int cap, unsigned int opts)
2137 {
2138         return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
2139 }
2140
2141 static int selinux_quotactl(int cmds, int type, int id, const struct super_block *sb)
2142 {
2143         const struct cred *cred = current_cred();
2144         int rc = 0;
2145
2146         if (!sb)
2147                 return 0;
2148
2149         switch (cmds) {
2150         case Q_SYNC:
2151         case Q_QUOTAON:
2152         case Q_QUOTAOFF:
2153         case Q_SETINFO:
2154         case Q_SETQUOTA:
2155         case Q_XQUOTAOFF:
2156         case Q_XQUOTAON:
2157         case Q_XSETQLIM:
2158                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2159                 break;
2160         case Q_GETFMT:
2161         case Q_GETINFO:
2162         case Q_GETQUOTA:
2163         case Q_XGETQUOTA:
2164         case Q_XGETQSTAT:
2165         case Q_XGETQSTATV:
2166         case Q_XGETNEXTQUOTA:
2167                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2168                 break;
2169         default:
2170                 rc = 0;  /* let the kernel handle invalid cmds */
2171                 break;
2172         }
2173         return rc;
2174 }
2175
2176 static int selinux_quota_on(struct dentry *dentry)
2177 {
2178         const struct cred *cred = current_cred();
2179
2180         return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2181 }
2182
2183 static int selinux_syslog(int type)
2184 {
2185         switch (type) {
2186         case SYSLOG_ACTION_READ_ALL:    /* Read last kernel messages */
2187         case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2188                 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2189                                     SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
2190         case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2191         case SYSLOG_ACTION_CONSOLE_ON:  /* Enable logging to console */
2192         /* Set level of messages printed to console */
2193         case SYSLOG_ACTION_CONSOLE_LEVEL:
2194                 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2195                                     SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2196                                     NULL);
2197         }
2198         /* All other syslog types */
2199         return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2200                             SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
2201 }
2202
2203 /*
2204  * Check that a process has enough memory to allocate a new virtual
2205  * mapping. 0 means there is enough memory for the allocation to
2206  * succeed and -ENOMEM implies there is not.
2207  *
2208  * Do not audit the selinux permission check, as this is applied to all
2209  * processes that allocate mappings.
2210  */
2211 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2212 {
2213         int rc, cap_sys_admin = 0;
2214
2215         rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2216                                  CAP_OPT_NOAUDIT, true);
2217         if (rc == 0)
2218                 cap_sys_admin = 1;
2219
2220         return cap_sys_admin;
2221 }
2222
2223 /* binprm security operations */
2224
2225 static u32 ptrace_parent_sid(void)
2226 {
2227         u32 sid = 0;
2228         struct task_struct *tracer;
2229
2230         rcu_read_lock();
2231         tracer = ptrace_parent(current);
2232         if (tracer)
2233                 sid = task_sid_obj(tracer);
2234         rcu_read_unlock();
2235
2236         return sid;
2237 }
2238
2239 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2240                             const struct task_security_struct *old_tsec,
2241                             const struct task_security_struct *new_tsec)
2242 {
2243         int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2244         int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
2245         int rc;
2246         u32 av;
2247
2248         if (!nnp && !nosuid)
2249                 return 0; /* neither NNP nor nosuid */
2250
2251         if (new_tsec->sid == old_tsec->sid)
2252                 return 0; /* No change in credentials */
2253
2254         /*
2255          * If the policy enables the nnp_nosuid_transition policy capability,
2256          * then we permit transitions under NNP or nosuid if the
2257          * policy allows the corresponding permission between
2258          * the old and new contexts.
2259          */
2260         if (selinux_policycap_nnp_nosuid_transition()) {
2261                 av = 0;
2262                 if (nnp)
2263                         av |= PROCESS2__NNP_TRANSITION;
2264                 if (nosuid)
2265                         av |= PROCESS2__NOSUID_TRANSITION;
2266                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2267                                   SECCLASS_PROCESS2, av, NULL);
2268                 if (!rc)
2269                         return 0;
2270         }
2271
2272         /*
2273          * We also permit NNP or nosuid transitions to bounded SIDs,
2274          * i.e. SIDs that are guaranteed to only be allowed a subset
2275          * of the permissions of the current SID.
2276          */
2277         rc = security_bounded_transition(old_tsec->sid,
2278                                          new_tsec->sid);
2279         if (!rc)
2280                 return 0;
2281
2282         /*
2283          * On failure, preserve the errno values for NNP vs nosuid.
2284          * NNP:  Operation not permitted for caller.
2285          * nosuid:  Permission denied to file.
2286          */
2287         if (nnp)
2288                 return -EPERM;
2289         return -EACCES;
2290 }
2291
2292 static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
2293 {
2294         const struct task_security_struct *old_tsec;
2295         struct task_security_struct *new_tsec;
2296         struct inode_security_struct *isec;
2297         struct common_audit_data ad;
2298         struct inode *inode = file_inode(bprm->file);
2299         int rc;
2300
2301         /* SELinux context only depends on initial program or script and not
2302          * the script interpreter */
2303
2304         old_tsec = selinux_cred(current_cred());
2305         new_tsec = selinux_cred(bprm->cred);
2306         isec = inode_security(inode);
2307
2308         /* Default to the current task SID. */
2309         new_tsec->sid = old_tsec->sid;
2310         new_tsec->osid = old_tsec->sid;
2311
2312         /* Reset fs, key, and sock SIDs on execve. */
2313         new_tsec->create_sid = 0;
2314         new_tsec->keycreate_sid = 0;
2315         new_tsec->sockcreate_sid = 0;
2316
2317         /*
2318          * Before policy is loaded, label any task outside kernel space
2319          * as SECINITSID_INIT, so that any userspace tasks surviving from
2320          * early boot end up with a label different from SECINITSID_KERNEL
2321          * (if the policy chooses to set SECINITSID_INIT != SECINITSID_KERNEL).
2322          */
2323         if (!selinux_initialized()) {
2324                 new_tsec->sid = SECINITSID_INIT;
2325                 /* also clear the exec_sid just in case */
2326                 new_tsec->exec_sid = 0;
2327                 return 0;
2328         }
2329
2330         if (old_tsec->exec_sid) {
2331                 new_tsec->sid = old_tsec->exec_sid;
2332                 /* Reset exec SID on execve. */
2333                 new_tsec->exec_sid = 0;
2334
2335                 /* Fail on NNP or nosuid if not an allowed transition. */
2336                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2337                 if (rc)
2338                         return rc;
2339         } else {
2340                 /* Check for a default transition on this program. */
2341                 rc = security_transition_sid(old_tsec->sid,
2342                                              isec->sid, SECCLASS_PROCESS, NULL,
2343                                              &new_tsec->sid);
2344                 if (rc)
2345                         return rc;
2346
2347                 /*
2348                  * Fallback to old SID on NNP or nosuid if not an allowed
2349                  * transition.
2350                  */
2351                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2352                 if (rc)
2353                         new_tsec->sid = old_tsec->sid;
2354         }
2355
2356         ad.type = LSM_AUDIT_DATA_FILE;
2357         ad.u.file = bprm->file;
2358
2359         if (new_tsec->sid == old_tsec->sid) {
2360                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2361                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2362                 if (rc)
2363                         return rc;
2364         } else {
2365                 /* Check permissions for the transition. */
2366                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2367                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2368                 if (rc)
2369                         return rc;
2370
2371                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2372                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2373                 if (rc)
2374                         return rc;
2375
2376                 /* Check for shared state */
2377                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2378                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2379                                           SECCLASS_PROCESS, PROCESS__SHARE,
2380                                           NULL);
2381                         if (rc)
2382                                 return -EPERM;
2383                 }
2384
2385                 /* Make sure that anyone attempting to ptrace over a task that
2386                  * changes its SID has the appropriate permit */
2387                 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
2388                         u32 ptsid = ptrace_parent_sid();
2389                         if (ptsid != 0) {
2390                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2391                                                   SECCLASS_PROCESS,
2392                                                   PROCESS__PTRACE, NULL);
2393                                 if (rc)
2394                                         return -EPERM;
2395                         }
2396                 }
2397
2398                 /* Clear any possibly unsafe personality bits on exec: */
2399                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2400
2401                 /* Enable secure mode for SIDs transitions unless
2402                    the noatsecure permission is granted between
2403                    the two SIDs, i.e. ahp returns 0. */
2404                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2405                                   SECCLASS_PROCESS, PROCESS__NOATSECURE,
2406                                   NULL);
2407                 bprm->secureexec |= !!rc;
2408         }
2409
2410         return 0;
2411 }
2412
2413 static int match_file(const void *p, struct file *file, unsigned fd)
2414 {
2415         return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2416 }
2417
2418 /* Derived from fs/exec.c:flush_old_files. */
2419 static inline void flush_unauthorized_files(const struct cred *cred,
2420                                             struct files_struct *files)
2421 {
2422         struct file *file, *devnull = NULL;
2423         struct tty_struct *tty;
2424         int drop_tty = 0;
2425         unsigned n;
2426
2427         tty = get_current_tty();
2428         if (tty) {
2429                 spin_lock(&tty->files_lock);
2430                 if (!list_empty(&tty->tty_files)) {
2431                         struct tty_file_private *file_priv;
2432
2433                         /* Revalidate access to controlling tty.
2434                            Use file_path_has_perm on the tty path directly
2435                            rather than using file_has_perm, as this particular
2436                            open file may belong to another process and we are
2437                            only interested in the inode-based check here. */
2438                         file_priv = list_first_entry(&tty->tty_files,
2439                                                 struct tty_file_private, list);
2440                         file = file_priv->file;
2441                         if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2442                                 drop_tty = 1;
2443                 }
2444                 spin_unlock(&tty->files_lock);
2445                 tty_kref_put(tty);
2446         }
2447         /* Reset controlling tty. */
2448         if (drop_tty)
2449                 no_tty();
2450
2451         /* Revalidate access to inherited open files. */
2452         n = iterate_fd(files, 0, match_file, cred);
2453         if (!n) /* none found? */
2454                 return;
2455
2456         devnull = dentry_open(&selinux_null, O_RDWR, cred);
2457         if (IS_ERR(devnull))
2458                 devnull = NULL;
2459         /* replace all the matching ones with this */
2460         do {
2461                 replace_fd(n - 1, devnull, 0);
2462         } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2463         if (devnull)
2464                 fput(devnull);
2465 }
2466
2467 /*
2468  * Prepare a process for imminent new credential changes due to exec
2469  */
2470 static void selinux_bprm_committing_creds(const struct linux_binprm *bprm)
2471 {
2472         struct task_security_struct *new_tsec;
2473         struct rlimit *rlim, *initrlim;
2474         int rc, i;
2475
2476         new_tsec = selinux_cred(bprm->cred);
2477         if (new_tsec->sid == new_tsec->osid)
2478                 return;
2479
2480         /* Close files for which the new task SID is not authorized. */
2481         flush_unauthorized_files(bprm->cred, current->files);
2482
2483         /* Always clear parent death signal on SID transitions. */
2484         current->pdeath_signal = 0;
2485
2486         /* Check whether the new SID can inherit resource limits from the old
2487          * SID.  If not, reset all soft limits to the lower of the current
2488          * task's hard limit and the init task's soft limit.
2489          *
2490          * Note that the setting of hard limits (even to lower them) can be
2491          * controlled by the setrlimit check.  The inclusion of the init task's
2492          * soft limit into the computation is to avoid resetting soft limits
2493          * higher than the default soft limit for cases where the default is
2494          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2495          */
2496         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2497                           PROCESS__RLIMITINH, NULL);
2498         if (rc) {
2499                 /* protect against do_prlimit() */
2500                 task_lock(current);
2501                 for (i = 0; i < RLIM_NLIMITS; i++) {
2502                         rlim = current->signal->rlim + i;
2503                         initrlim = init_task.signal->rlim + i;
2504                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2505                 }
2506                 task_unlock(current);
2507                 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2508                         update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2509         }
2510 }
2511
2512 /*
2513  * Clean up the process immediately after the installation of new credentials
2514  * due to exec
2515  */
2516 static void selinux_bprm_committed_creds(const struct linux_binprm *bprm)
2517 {
2518         const struct task_security_struct *tsec = selinux_cred(current_cred());
2519         u32 osid, sid;
2520         int rc;
2521
2522         osid = tsec->osid;
2523         sid = tsec->sid;
2524
2525         if (sid == osid)
2526                 return;
2527
2528         /* Check whether the new SID can inherit signal state from the old SID.
2529          * If not, clear itimers to avoid subsequent signal generation and
2530          * flush and unblock signals.
2531          *
2532          * This must occur _after_ the task SID has been updated so that any
2533          * kill done after the flush will be checked against the new SID.
2534          */
2535         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2536         if (rc) {
2537                 clear_itimer();
2538
2539                 spin_lock_irq(&unrcu_pointer(current->sighand)->siglock);
2540                 if (!fatal_signal_pending(current)) {
2541                         flush_sigqueue(&current->pending);
2542                         flush_sigqueue(&current->signal->shared_pending);
2543                         flush_signal_handlers(current, 1);
2544                         sigemptyset(&current->blocked);
2545                         recalc_sigpending();
2546                 }
2547                 spin_unlock_irq(&unrcu_pointer(current->sighand)->siglock);
2548         }
2549
2550         /* Wake up the parent if it is waiting so that it can recheck
2551          * wait permission to the new task SID. */
2552         read_lock(&tasklist_lock);
2553         __wake_up_parent(current, unrcu_pointer(current->real_parent));
2554         read_unlock(&tasklist_lock);
2555 }
2556
2557 /* superblock security operations */
2558
2559 static int selinux_sb_alloc_security(struct super_block *sb)
2560 {
2561         struct superblock_security_struct *sbsec = selinux_superblock(sb);
2562
2563         mutex_init(&sbsec->lock);
2564         INIT_LIST_HEAD(&sbsec->isec_head);
2565         spin_lock_init(&sbsec->isec_lock);
2566         sbsec->sid = SECINITSID_UNLABELED;
2567         sbsec->def_sid = SECINITSID_FILE;
2568         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2569
2570         return 0;
2571 }
2572
2573 static inline int opt_len(const char *s)
2574 {
2575         bool open_quote = false;
2576         int len;
2577         char c;
2578
2579         for (len = 0; (c = s[len]) != '\0'; len++) {
2580                 if (c == '"')
2581                         open_quote = !open_quote;
2582                 if (c == ',' && !open_quote)
2583                         break;
2584         }
2585         return len;
2586 }
2587
2588 static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
2589 {
2590         char *from = options;
2591         char *to = options;
2592         bool first = true;
2593         int rc;
2594
2595         while (1) {
2596                 int len = opt_len(from);
2597                 int token;
2598                 char *arg = NULL;
2599
2600                 token = match_opt_prefix(from, len, &arg);
2601
2602                 if (token != Opt_error) {
2603                         char *p, *q;
2604
2605                         /* strip quotes */
2606                         if (arg) {
2607                                 for (p = q = arg; p < from + len; p++) {
2608                                         char c = *p;
2609                                         if (c != '"')
2610                                                 *q++ = c;
2611                                 }
2612                                 arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
2613                                 if (!arg) {
2614                                         rc = -ENOMEM;
2615                                         goto free_opt;
2616                                 }
2617                         }
2618                         rc = selinux_add_opt(token, arg, mnt_opts);
2619                         kfree(arg);
2620                         arg = NULL;
2621                         if (unlikely(rc)) {
2622                                 goto free_opt;
2623                         }
2624                 } else {
2625                         if (!first) {   // copy with preceding comma
2626                                 from--;
2627                                 len++;
2628                         }
2629                         if (to != from)
2630                                 memmove(to, from, len);
2631                         to += len;
2632                         first = false;
2633                 }
2634                 if (!from[len])
2635                         break;
2636                 from += len + 1;
2637         }
2638         *to = '\0';
2639         return 0;
2640
2641 free_opt:
2642         if (*mnt_opts) {
2643                 selinux_free_mnt_opts(*mnt_opts);
2644                 *mnt_opts = NULL;
2645         }
2646         return rc;
2647 }
2648
2649 static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts)
2650 {
2651         struct selinux_mnt_opts *opts = mnt_opts;
2652         struct superblock_security_struct *sbsec = selinux_superblock(sb);
2653
2654         /*
2655          * Superblock not initialized (i.e. no options) - reject if any
2656          * options specified, otherwise accept.
2657          */
2658         if (!(sbsec->flags & SE_SBINITIALIZED))
2659                 return opts ? 1 : 0;
2660
2661         /*
2662          * Superblock initialized and no options specified - reject if
2663          * superblock has any options set, otherwise accept.
2664          */
2665         if (!opts)
2666                 return (sbsec->flags & SE_MNTMASK) ? 1 : 0;
2667
2668         if (opts->fscontext_sid) {
2669                 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
2670                                opts->fscontext_sid))
2671                         return 1;
2672         }
2673         if (opts->context_sid) {
2674                 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
2675                                opts->context_sid))
2676                         return 1;
2677         }
2678         if (opts->rootcontext_sid) {
2679                 struct inode_security_struct *root_isec;
2680
2681                 root_isec = backing_inode_security(sb->s_root);
2682                 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
2683                                opts->rootcontext_sid))
2684                         return 1;
2685         }
2686         if (opts->defcontext_sid) {
2687                 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
2688                                opts->defcontext_sid))
2689                         return 1;
2690         }
2691         return 0;
2692 }
2693
2694 static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
2695 {
2696         struct selinux_mnt_opts *opts = mnt_opts;
2697         struct superblock_security_struct *sbsec = selinux_superblock(sb);
2698
2699         if (!(sbsec->flags & SE_SBINITIALIZED))
2700                 return 0;
2701
2702         if (!opts)
2703                 return 0;
2704
2705         if (opts->fscontext_sid) {
2706                 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
2707                                opts->fscontext_sid))
2708                         goto out_bad_option;
2709         }
2710         if (opts->context_sid) {
2711                 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
2712                                opts->context_sid))
2713                         goto out_bad_option;
2714         }
2715         if (opts->rootcontext_sid) {
2716                 struct inode_security_struct *root_isec;
2717                 root_isec = backing_inode_security(sb->s_root);
2718                 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
2719                                opts->rootcontext_sid))
2720                         goto out_bad_option;
2721         }
2722         if (opts->defcontext_sid) {
2723                 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
2724                                opts->defcontext_sid))
2725                         goto out_bad_option;
2726         }
2727         return 0;
2728
2729 out_bad_option:
2730         pr_warn("SELinux: unable to change security options "
2731                "during remount (dev %s, type=%s)\n", sb->s_id,
2732                sb->s_type->name);
2733         return -EINVAL;
2734 }
2735
2736 static int selinux_sb_kern_mount(const struct super_block *sb)
2737 {
2738         const struct cred *cred = current_cred();
2739         struct common_audit_data ad;
2740
2741         ad.type = LSM_AUDIT_DATA_DENTRY;
2742         ad.u.dentry = sb->s_root;
2743         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2744 }
2745
2746 static int selinux_sb_statfs(struct dentry *dentry)
2747 {
2748         const struct cred *cred = current_cred();
2749         struct common_audit_data ad;
2750
2751         ad.type = LSM_AUDIT_DATA_DENTRY;
2752         ad.u.dentry = dentry->d_sb->s_root;
2753         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2754 }
2755
2756 static int selinux_mount(const char *dev_name,
2757                          const struct path *path,
2758                          const char *type,
2759                          unsigned long flags,
2760                          void *data)
2761 {
2762         const struct cred *cred = current_cred();
2763
2764         if (flags & MS_REMOUNT)
2765                 return superblock_has_perm(cred, path->dentry->d_sb,
2766                                            FILESYSTEM__REMOUNT, NULL);
2767         else
2768                 return path_has_perm(cred, path, FILE__MOUNTON);
2769 }
2770
2771 static int selinux_move_mount(const struct path *from_path,
2772                               const struct path *to_path)
2773 {
2774         const struct cred *cred = current_cred();
2775
2776         return path_has_perm(cred, to_path, FILE__MOUNTON);
2777 }
2778
2779 static int selinux_umount(struct vfsmount *mnt, int flags)
2780 {
2781         const struct cred *cred = current_cred();
2782
2783         return superblock_has_perm(cred, mnt->mnt_sb,
2784                                    FILESYSTEM__UNMOUNT, NULL);
2785 }
2786
2787 static int selinux_fs_context_submount(struct fs_context *fc,
2788                                    struct super_block *reference)
2789 {
2790         const struct superblock_security_struct *sbsec = selinux_superblock(reference);
2791         struct selinux_mnt_opts *opts;
2792
2793         /*
2794          * Ensure that fc->security remains NULL when no options are set
2795          * as expected by selinux_set_mnt_opts().
2796          */
2797         if (!(sbsec->flags & (FSCONTEXT_MNT|CONTEXT_MNT|DEFCONTEXT_MNT)))
2798                 return 0;
2799
2800         opts = kzalloc(sizeof(*opts), GFP_KERNEL);
2801         if (!opts)
2802                 return -ENOMEM;
2803
2804         if (sbsec->flags & FSCONTEXT_MNT)
2805                 opts->fscontext_sid = sbsec->sid;
2806         if (sbsec->flags & CONTEXT_MNT)
2807                 opts->context_sid = sbsec->mntpoint_sid;
2808         if (sbsec->flags & DEFCONTEXT_MNT)
2809                 opts->defcontext_sid = sbsec->def_sid;
2810         fc->security = opts;
2811         return 0;
2812 }
2813
2814 static int selinux_fs_context_dup(struct fs_context *fc,
2815                                   struct fs_context *src_fc)
2816 {
2817         const struct selinux_mnt_opts *src = src_fc->security;
2818
2819         if (!src)
2820                 return 0;
2821
2822         fc->security = kmemdup(src, sizeof(*src), GFP_KERNEL);
2823         return fc->security ? 0 : -ENOMEM;
2824 }
2825
2826 static const struct fs_parameter_spec selinux_fs_parameters[] = {
2827         fsparam_string(CONTEXT_STR,     Opt_context),
2828         fsparam_string(DEFCONTEXT_STR,  Opt_defcontext),
2829         fsparam_string(FSCONTEXT_STR,   Opt_fscontext),
2830         fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext),
2831         fsparam_flag  (SECLABEL_STR,    Opt_seclabel),
2832         {}
2833 };
2834
2835 static int selinux_fs_context_parse_param(struct fs_context *fc,
2836                                           struct fs_parameter *param)
2837 {
2838         struct fs_parse_result result;
2839         int opt;
2840
2841         opt = fs_parse(fc, selinux_fs_parameters, param, &result);
2842         if (opt < 0)
2843                 return opt;
2844
2845         return selinux_add_opt(opt, param->string, &fc->security);
2846 }
2847
2848 /* inode security operations */
2849
2850 static int selinux_inode_alloc_security(struct inode *inode)
2851 {
2852         struct inode_security_struct *isec = selinux_inode(inode);
2853         u32 sid = current_sid();
2854
2855         spin_lock_init(&isec->lock);
2856         INIT_LIST_HEAD(&isec->list);
2857         isec->inode = inode;
2858         isec->sid = SECINITSID_UNLABELED;
2859         isec->sclass = SECCLASS_FILE;
2860         isec->task_sid = sid;
2861         isec->initialized = LABEL_INVALID;
2862
2863         return 0;
2864 }
2865
2866 static void selinux_inode_free_security(struct inode *inode)
2867 {
2868         inode_free_security(inode);
2869 }
2870
2871 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2872                                         const struct qstr *name,
2873                                         const char **xattr_name, void **ctx,
2874                                         u32 *ctxlen)
2875 {
2876         u32 newsid;
2877         int rc;
2878
2879         rc = selinux_determine_inode_label(selinux_cred(current_cred()),
2880                                            d_inode(dentry->d_parent), name,
2881                                            inode_mode_to_security_class(mode),
2882                                            &newsid);
2883         if (rc)
2884                 return rc;
2885
2886         if (xattr_name)
2887                 *xattr_name = XATTR_NAME_SELINUX;
2888
2889         return security_sid_to_context(newsid, (char **)ctx,
2890                                        ctxlen);
2891 }
2892
2893 static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2894                                           struct qstr *name,
2895                                           const struct cred *old,
2896                                           struct cred *new)
2897 {
2898         u32 newsid;
2899         int rc;
2900         struct task_security_struct *tsec;
2901
2902         rc = selinux_determine_inode_label(selinux_cred(old),
2903                                            d_inode(dentry->d_parent), name,
2904                                            inode_mode_to_security_class(mode),
2905                                            &newsid);
2906         if (rc)
2907                 return rc;
2908
2909         tsec = selinux_cred(new);
2910         tsec->create_sid = newsid;
2911         return 0;
2912 }
2913
2914 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2915                                        const struct qstr *qstr,
2916                                        struct xattr *xattrs, int *xattr_count)
2917 {
2918         const struct task_security_struct *tsec = selinux_cred(current_cred());
2919         struct superblock_security_struct *sbsec;
2920         struct xattr *xattr = lsm_get_xattr_slot(xattrs, xattr_count);
2921         u32 newsid, clen;
2922         int rc;
2923         char *context;
2924
2925         sbsec = selinux_superblock(dir->i_sb);
2926
2927         newsid = tsec->create_sid;
2928
2929         rc = selinux_determine_inode_label(tsec, dir, qstr,
2930                 inode_mode_to_security_class(inode->i_mode),
2931                 &newsid);
2932         if (rc)
2933                 return rc;
2934
2935         /* Possibly defer initialization to selinux_complete_init. */
2936         if (sbsec->flags & SE_SBINITIALIZED) {
2937                 struct inode_security_struct *isec = selinux_inode(inode);
2938                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2939                 isec->sid = newsid;
2940                 isec->initialized = LABEL_INITIALIZED;
2941         }
2942
2943         if (!selinux_initialized() ||
2944             !(sbsec->flags & SBLABEL_MNT))
2945                 return -EOPNOTSUPP;
2946
2947         if (xattr) {
2948                 rc = security_sid_to_context_force(newsid,
2949                                                    &context, &clen);
2950                 if (rc)
2951                         return rc;
2952                 xattr->value = context;
2953                 xattr->value_len = clen;
2954                 xattr->name = XATTR_SELINUX_SUFFIX;
2955         }
2956
2957         return 0;
2958 }
2959
2960 static int selinux_inode_init_security_anon(struct inode *inode,
2961                                             const struct qstr *name,
2962                                             const struct inode *context_inode)
2963 {
2964         const struct task_security_struct *tsec = selinux_cred(current_cred());
2965         struct common_audit_data ad;
2966         struct inode_security_struct *isec;
2967         int rc;
2968
2969         if (unlikely(!selinux_initialized()))
2970                 return 0;
2971
2972         isec = selinux_inode(inode);
2973
2974         /*
2975          * We only get here once per ephemeral inode.  The inode has
2976          * been initialized via inode_alloc_security but is otherwise
2977          * untouched.
2978          */
2979
2980         if (context_inode) {
2981                 struct inode_security_struct *context_isec =
2982                         selinux_inode(context_inode);
2983                 if (context_isec->initialized != LABEL_INITIALIZED) {
2984                         pr_err("SELinux:  context_inode is not initialized\n");
2985                         return -EACCES;
2986                 }
2987
2988                 isec->sclass = context_isec->sclass;
2989                 isec->sid = context_isec->sid;
2990         } else {
2991                 isec->sclass = SECCLASS_ANON_INODE;
2992                 rc = security_transition_sid(
2993                         tsec->sid, tsec->sid,
2994                         isec->sclass, name, &isec->sid);
2995                 if (rc)
2996                         return rc;
2997         }
2998
2999         isec->initialized = LABEL_INITIALIZED;
3000         /*
3001          * Now that we've initialized security, check whether we're
3002          * allowed to actually create this type of anonymous inode.
3003          */
3004
3005         ad.type = LSM_AUDIT_DATA_ANONINODE;
3006         ad.u.anonclass = name ? (const char *)name->name : "?";
3007
3008         return avc_has_perm(tsec->sid,
3009                             isec->sid,
3010                             isec->sclass,
3011                             FILE__CREATE,
3012                             &ad);
3013 }
3014
3015 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
3016 {
3017         return may_create(dir, dentry, SECCLASS_FILE);
3018 }
3019
3020 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
3021 {
3022         return may_link(dir, old_dentry, MAY_LINK);
3023 }
3024
3025 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
3026 {
3027         return may_link(dir, dentry, MAY_UNLINK);
3028 }
3029
3030 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
3031 {
3032         return may_create(dir, dentry, SECCLASS_LNK_FILE);
3033 }
3034
3035 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
3036 {
3037         return may_create(dir, dentry, SECCLASS_DIR);
3038 }
3039
3040 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3041 {
3042         return may_link(dir, dentry, MAY_RMDIR);
3043 }
3044
3045 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
3046 {
3047         return may_create(dir, dentry, inode_mode_to_security_class(mode));
3048 }
3049
3050 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
3051                                 struct inode *new_inode, struct dentry *new_dentry)
3052 {
3053         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3054 }
3055
3056 static int selinux_inode_readlink(struct dentry *dentry)
3057 {
3058         const struct cred *cred = current_cred();
3059
3060         return dentry_has_perm(cred, dentry, FILE__READ);
3061 }
3062
3063 static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3064                                      bool rcu)
3065 {
3066         const struct cred *cred = current_cred();
3067         struct common_audit_data ad;
3068         struct inode_security_struct *isec;
3069         u32 sid;
3070
3071         ad.type = LSM_AUDIT_DATA_DENTRY;
3072         ad.u.dentry = dentry;
3073         sid = cred_sid(cred);
3074         isec = inode_security_rcu(inode, rcu);
3075         if (IS_ERR(isec))
3076                 return PTR_ERR(isec);
3077
3078         return avc_has_perm(sid, isec->sid, isec->sclass, FILE__READ, &ad);
3079 }
3080
3081 static noinline int audit_inode_permission(struct inode *inode,
3082                                            u32 perms, u32 audited, u32 denied,
3083                                            int result)
3084 {
3085         struct common_audit_data ad;
3086         struct inode_security_struct *isec = selinux_inode(inode);
3087
3088         ad.type = LSM_AUDIT_DATA_INODE;
3089         ad.u.inode = inode;
3090
3091         return slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
3092                             audited, denied, result, &ad);
3093 }
3094
3095 static int selinux_inode_permission(struct inode *inode, int mask)
3096 {
3097         const struct cred *cred = current_cred();
3098         u32 perms;
3099         bool from_access;
3100         bool no_block = mask & MAY_NOT_BLOCK;
3101         struct inode_security_struct *isec;
3102         u32 sid;
3103         struct av_decision avd;
3104         int rc, rc2;
3105         u32 audited, denied;
3106
3107         from_access = mask & MAY_ACCESS;
3108         mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3109
3110         /* No permission to check.  Existence test. */
3111         if (!mask)
3112                 return 0;
3113
3114         if (unlikely(IS_PRIVATE(inode)))
3115                 return 0;
3116
3117         perms = file_mask_to_av(inode->i_mode, mask);
3118
3119         sid = cred_sid(cred);
3120         isec = inode_security_rcu(inode, no_block);
3121         if (IS_ERR(isec))
3122                 return PTR_ERR(isec);
3123
3124         rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0,
3125                                   &avd);
3126         audited = avc_audit_required(perms, &avd, rc,
3127                                      from_access ? FILE__AUDIT_ACCESS : 0,
3128                                      &denied);
3129         if (likely(!audited))
3130                 return rc;
3131
3132         rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
3133         if (rc2)
3134                 return rc2;
3135         return rc;
3136 }
3137
3138 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3139 {
3140         const struct cred *cred = current_cred();
3141         struct inode *inode = d_backing_inode(dentry);
3142         unsigned int ia_valid = iattr->ia_valid;
3143         __u32 av = FILE__WRITE;
3144
3145         /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3146         if (ia_valid & ATTR_FORCE) {
3147                 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3148                               ATTR_FORCE);
3149                 if (!ia_valid)
3150                         return 0;
3151         }
3152
3153         if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3154                         ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
3155                 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3156
3157         if (selinux_policycap_openperm() &&
3158             inode->i_sb->s_magic != SOCKFS_MAGIC &&
3159             (ia_valid & ATTR_SIZE) &&
3160             !(ia_valid & ATTR_FILE))
3161                 av |= FILE__OPEN;
3162
3163         return dentry_has_perm(cred, dentry, av);
3164 }
3165
3166 static int selinux_inode_getattr(const struct path *path)
3167 {
3168         return path_has_perm(current_cred(), path, FILE__GETATTR);
3169 }
3170
3171 static bool has_cap_mac_admin(bool audit)
3172 {
3173         const struct cred *cred = current_cred();
3174         unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
3175
3176         if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
3177                 return false;
3178         if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
3179                 return false;
3180         return true;
3181 }
3182
3183 static int selinux_inode_setxattr(struct mnt_idmap *idmap,
3184                                   struct dentry *dentry, const char *name,
3185                                   const void *value, size_t size, int flags)
3186 {
3187         struct inode *inode = d_backing_inode(dentry);
3188         struct inode_security_struct *isec;
3189         struct superblock_security_struct *sbsec;
3190         struct common_audit_data ad;
3191         u32 newsid, sid = current_sid();
3192         int rc = 0;
3193
3194         if (strcmp(name, XATTR_NAME_SELINUX)) {
3195                 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3196                 if (rc)
3197                         return rc;
3198
3199                 /* Not an attribute we recognize, so just check the
3200                    ordinary setattr permission. */
3201                 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3202         }
3203
3204         if (!selinux_initialized())
3205                 return (inode_owner_or_capable(idmap, inode) ? 0 : -EPERM);
3206
3207         sbsec = selinux_superblock(inode->i_sb);
3208         if (!(sbsec->flags & SBLABEL_MNT))
3209                 return -EOPNOTSUPP;
3210
3211         if (!inode_owner_or_capable(idmap, inode))
3212                 return -EPERM;
3213
3214         ad.type = LSM_AUDIT_DATA_DENTRY;
3215         ad.u.dentry = dentry;
3216
3217         isec = backing_inode_security(dentry);
3218         rc = avc_has_perm(sid, isec->sid, isec->sclass,
3219                           FILE__RELABELFROM, &ad);
3220         if (rc)
3221                 return rc;
3222
3223         rc = security_context_to_sid(value, size, &newsid,
3224                                      GFP_KERNEL);
3225         if (rc == -EINVAL) {
3226                 if (!has_cap_mac_admin(true)) {
3227                         struct audit_buffer *ab;
3228                         size_t audit_size;
3229
3230                         /* We strip a nul only if it is at the end, otherwise the
3231                          * context contains a nul and we should audit that */
3232                         if (value) {
3233                                 const char *str = value;
3234
3235                                 if (str[size - 1] == '\0')
3236                                         audit_size = size - 1;
3237                                 else
3238                                         audit_size = size;
3239                         } else {
3240                                 audit_size = 0;
3241                         }
3242                         ab = audit_log_start(audit_context(),
3243                                              GFP_ATOMIC, AUDIT_SELINUX_ERR);
3244                         if (!ab)
3245                                 return rc;
3246                         audit_log_format(ab, "op=setxattr invalid_context=");
3247                         audit_log_n_untrustedstring(ab, value, audit_size);
3248                         audit_log_end(ab);
3249
3250                         return rc;
3251                 }
3252                 rc = security_context_to_sid_force(value,
3253                                                    size, &newsid);
3254         }
3255         if (rc)
3256                 return rc;
3257
3258         rc = avc_has_perm(sid, newsid, isec->sclass,
3259                           FILE__RELABELTO, &ad);
3260         if (rc)
3261                 return rc;
3262
3263         rc = security_validate_transition(isec->sid, newsid,
3264                                           sid, isec->sclass);
3265         if (rc)
3266                 return rc;
3267
3268         return avc_has_perm(newsid,
3269                             sbsec->sid,
3270                             SECCLASS_FILESYSTEM,
3271                             FILESYSTEM__ASSOCIATE,
3272                             &ad);
3273 }
3274
3275 static int selinux_inode_set_acl(struct mnt_idmap *idmap,
3276                                  struct dentry *dentry, const char *acl_name,
3277                                  struct posix_acl *kacl)
3278 {
3279         return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3280 }
3281
3282 static int selinux_inode_get_acl(struct mnt_idmap *idmap,
3283                                  struct dentry *dentry, const char *acl_name)
3284 {
3285         return dentry_has_perm(current_cred(), dentry, FILE__GETATTR);
3286 }
3287
3288 static int selinux_inode_remove_acl(struct mnt_idmap *idmap,
3289                                     struct dentry *dentry, const char *acl_name)
3290 {
3291         return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3292 }
3293
3294 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3295                                         const void *value, size_t size,
3296                                         int flags)
3297 {
3298         struct inode *inode = d_backing_inode(dentry);
3299         struct inode_security_struct *isec;
3300         u32 newsid;
3301         int rc;
3302
3303         if (strcmp(name, XATTR_NAME_SELINUX)) {
3304                 /* Not an attribute we recognize, so nothing to do. */
3305                 return;
3306         }
3307
3308         if (!selinux_initialized()) {
3309                 /* If we haven't even been initialized, then we can't validate
3310                  * against a policy, so leave the label as invalid. It may
3311                  * resolve to a valid label on the next revalidation try if
3312                  * we've since initialized.
3313                  */
3314                 return;
3315         }
3316
3317         rc = security_context_to_sid_force(value, size,
3318                                            &newsid);
3319         if (rc) {
3320                 pr_err("SELinux:  unable to map context to SID"
3321                        "for (%s, %lu), rc=%d\n",
3322                        inode->i_sb->s_id, inode->i_ino, -rc);
3323                 return;
3324         }
3325
3326         isec = backing_inode_security(dentry);
3327         spin_lock(&isec->lock);
3328         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3329         isec->sid = newsid;
3330         isec->initialized = LABEL_INITIALIZED;
3331         spin_unlock(&isec->lock);
3332 }
3333
3334 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
3335 {
3336         const struct cred *cred = current_cred();
3337
3338         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3339 }
3340
3341 static int selinux_inode_listxattr(struct dentry *dentry)
3342 {
3343         const struct cred *cred = current_cred();
3344
3345         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3346 }
3347
3348 static int selinux_inode_removexattr(struct mnt_idmap *idmap,
3349                                      struct dentry *dentry, const char *name)
3350 {
3351         if (strcmp(name, XATTR_NAME_SELINUX)) {
3352                 int rc = cap_inode_removexattr(idmap, dentry, name);
3353                 if (rc)
3354                         return rc;
3355
3356                 /* Not an attribute we recognize, so just check the
3357                    ordinary setattr permission. */
3358                 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3359         }
3360
3361         if (!selinux_initialized())
3362                 return 0;
3363
3364         /* No one is allowed to remove a SELinux security label.
3365            You can change the label, but all data must be labeled. */
3366         return -EACCES;
3367 }
3368
3369 static int selinux_path_notify(const struct path *path, u64 mask,
3370                                                 unsigned int obj_type)
3371 {
3372         int ret;
3373         u32 perm;
3374
3375         struct common_audit_data ad;
3376
3377         ad.type = LSM_AUDIT_DATA_PATH;
3378         ad.u.path = *path;
3379
3380         /*
3381          * Set permission needed based on the type of mark being set.
3382          * Performs an additional check for sb watches.
3383          */
3384         switch (obj_type) {
3385         case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3386                 perm = FILE__WATCH_MOUNT;
3387                 break;
3388         case FSNOTIFY_OBJ_TYPE_SB:
3389                 perm = FILE__WATCH_SB;
3390                 ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3391                                                 FILESYSTEM__WATCH, &ad);
3392                 if (ret)
3393                         return ret;
3394                 break;
3395         case FSNOTIFY_OBJ_TYPE_INODE:
3396                 perm = FILE__WATCH;
3397                 break;
3398         default:
3399                 return -EINVAL;
3400         }
3401
3402         /* blocking watches require the file:watch_with_perm permission */
3403         if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3404                 perm |= FILE__WATCH_WITH_PERM;
3405
3406         /* watches on read-like events need the file:watch_reads permission */
3407         if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3408                 perm |= FILE__WATCH_READS;
3409
3410         return path_has_perm(current_cred(), path, perm);
3411 }
3412
3413 /*
3414  * Copy the inode security context value to the user.
3415  *
3416  * Permission check is handled by selinux_inode_getxattr hook.
3417  */
3418 static int selinux_inode_getsecurity(struct mnt_idmap *idmap,
3419                                      struct inode *inode, const char *name,
3420                                      void **buffer, bool alloc)
3421 {
3422         u32 size;
3423         int error;
3424         char *context = NULL;
3425         struct inode_security_struct *isec;
3426
3427         /*
3428          * If we're not initialized yet, then we can't validate contexts, so
3429          * just let vfs_getxattr fall back to using the on-disk xattr.
3430          */
3431         if (!selinux_initialized() ||
3432             strcmp(name, XATTR_SELINUX_SUFFIX))
3433                 return -EOPNOTSUPP;
3434
3435         /*
3436          * If the caller has CAP_MAC_ADMIN, then get the raw context
3437          * value even if it is not defined by current policy; otherwise,
3438          * use the in-core value under current policy.
3439          * Use the non-auditing forms of the permission checks since
3440          * getxattr may be called by unprivileged processes commonly
3441          * and lack of permission just means that we fall back to the
3442          * in-core context value, not a denial.
3443          */
3444         isec = inode_security(inode);
3445         if (has_cap_mac_admin(false))
3446                 error = security_sid_to_context_force(isec->sid, &context,
3447                                                       &size);
3448         else
3449                 error = security_sid_to_context(isec->sid,
3450                                                 &context, &size);
3451         if (error)
3452                 return error;
3453         error = size;
3454         if (alloc) {
3455                 *buffer = context;
3456                 goto out_nofree;
3457         }
3458         kfree(context);
3459 out_nofree:
3460         return error;
3461 }
3462
3463 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3464                                      const void *value, size_t size, int flags)
3465 {
3466         struct inode_security_struct *isec = inode_security_novalidate(inode);
3467         struct superblock_security_struct *sbsec;
3468         u32 newsid;
3469         int rc;
3470
3471         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3472                 return -EOPNOTSUPP;
3473
3474         sbsec = selinux_superblock(inode->i_sb);
3475         if (!(sbsec->flags & SBLABEL_MNT))
3476                 return -EOPNOTSUPP;
3477
3478         if (!value || !size)
3479                 return -EACCES;
3480
3481         rc = security_context_to_sid(value, size, &newsid,
3482                                      GFP_KERNEL);
3483         if (rc)
3484                 return rc;
3485
3486         spin_lock(&isec->lock);
3487         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3488         isec->sid = newsid;
3489         isec->initialized = LABEL_INITIALIZED;
3490         spin_unlock(&isec->lock);
3491         return 0;
3492 }
3493
3494 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3495 {
3496         const int len = sizeof(XATTR_NAME_SELINUX);
3497
3498         if (!selinux_initialized())
3499                 return 0;
3500
3501         if (buffer && len <= buffer_size)
3502                 memcpy(buffer, XATTR_NAME_SELINUX, len);
3503         return len;
3504 }
3505
3506 static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3507 {
3508         struct inode_security_struct *isec = inode_security_novalidate(inode);
3509         *secid = isec->sid;
3510 }
3511
3512 static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3513 {
3514         u32 sid;
3515         struct task_security_struct *tsec;
3516         struct cred *new_creds = *new;
3517
3518         if (new_creds == NULL) {
3519                 new_creds = prepare_creds();
3520                 if (!new_creds)
3521                         return -ENOMEM;
3522         }
3523
3524         tsec = selinux_cred(new_creds);
3525         /* Get label from overlay inode and set it in create_sid */
3526         selinux_inode_getsecid(d_inode(src), &sid);
3527         tsec->create_sid = sid;
3528         *new = new_creds;
3529         return 0;
3530 }
3531
3532 static int selinux_inode_copy_up_xattr(const char *name)
3533 {
3534         /* The copy_up hook above sets the initial context on an inode, but we
3535          * don't then want to overwrite it by blindly copying all the lower
3536          * xattrs up.  Instead, we have to filter out SELinux-related xattrs.
3537          */
3538         if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3539                 return 1; /* Discard */
3540         /*
3541          * Any other attribute apart from SELINUX is not claimed, supported
3542          * by selinux.
3543          */
3544         return -EOPNOTSUPP;
3545 }
3546
3547 /* kernfs node operations */
3548
3549 static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3550                                         struct kernfs_node *kn)
3551 {
3552         const struct task_security_struct *tsec = selinux_cred(current_cred());
3553         u32 parent_sid, newsid, clen;
3554         int rc;
3555         char *context;
3556
3557         rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
3558         if (rc == -ENODATA)
3559                 return 0;
3560         else if (rc < 0)
3561                 return rc;
3562
3563         clen = (u32)rc;
3564         context = kmalloc(clen, GFP_KERNEL);
3565         if (!context)
3566                 return -ENOMEM;
3567
3568         rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
3569         if (rc < 0) {
3570                 kfree(context);
3571                 return rc;
3572         }
3573
3574         rc = security_context_to_sid(context, clen, &parent_sid,
3575                                      GFP_KERNEL);
3576         kfree(context);
3577         if (rc)
3578                 return rc;
3579
3580         if (tsec->create_sid) {
3581                 newsid = tsec->create_sid;
3582         } else {
3583                 u16 secclass = inode_mode_to_security_class(kn->mode);
3584                 struct qstr q;
3585
3586                 q.name = kn->name;
3587                 q.hash_len = hashlen_string(kn_dir, kn->name);
3588
3589                 rc = security_transition_sid(tsec->sid,
3590                                              parent_sid, secclass, &q,
3591                                              &newsid);
3592                 if (rc)
3593                         return rc;
3594         }
3595
3596         rc = security_sid_to_context_force(newsid,
3597                                            &context, &clen);
3598         if (rc)
3599                 return rc;
3600
3601         rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3602                               XATTR_CREATE);
3603         kfree(context);
3604         return rc;
3605 }
3606
3607
3608 /* file security operations */
3609
3610 static int selinux_revalidate_file_permission(struct file *file, int mask)
3611 {
3612         const struct cred *cred = current_cred();
3613         struct inode *inode = file_inode(file);
3614
3615         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3616         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3617                 mask |= MAY_APPEND;
3618
3619         return file_has_perm(cred, file,
3620                              file_mask_to_av(inode->i_mode, mask));
3621 }
3622
3623 static int selinux_file_permission(struct file *file, int mask)
3624 {
3625         struct inode *inode = file_inode(file);
3626         struct file_security_struct *fsec = selinux_file(file);
3627         struct inode_security_struct *isec;
3628         u32 sid = current_sid();
3629
3630         if (!mask)
3631                 /* No permission to check.  Existence test. */
3632                 return 0;
3633
3634         isec = inode_security(inode);
3635         if (sid == fsec->sid && fsec->isid == isec->sid &&
3636             fsec->pseqno == avc_policy_seqno())
3637                 /* No change since file_open check. */
3638                 return 0;
3639
3640         return selinux_revalidate_file_permission(file, mask);
3641 }
3642
3643 static int selinux_file_alloc_security(struct file *file)
3644 {
3645         struct file_security_struct *fsec = selinux_file(file);
3646         u32 sid = current_sid();
3647
3648         fsec->sid = sid;
3649         fsec->fown_sid = sid;
3650
3651         return 0;
3652 }
3653
3654 /*
3655  * Check whether a task has the ioctl permission and cmd
3656  * operation to an inode.
3657  */
3658 static int ioctl_has_perm(const struct cred *cred, struct file *file,
3659                 u32 requested, u16 cmd)
3660 {
3661         struct common_audit_data ad;
3662         struct file_security_struct *fsec = selinux_file(file);
3663         struct inode *inode = file_inode(file);
3664         struct inode_security_struct *isec;
3665         struct lsm_ioctlop_audit ioctl;
3666         u32 ssid = cred_sid(cred);
3667         int rc;
3668         u8 driver = cmd >> 8;
3669         u8 xperm = cmd & 0xff;
3670
3671         ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3672         ad.u.op = &ioctl;
3673         ad.u.op->cmd = cmd;
3674         ad.u.op->path = file->f_path;
3675
3676         if (ssid != fsec->sid) {
3677                 rc = avc_has_perm(ssid, fsec->sid,
3678                                 SECCLASS_FD,
3679                                 FD__USE,
3680                                 &ad);
3681                 if (rc)
3682                         goto out;
3683         }
3684
3685         if (unlikely(IS_PRIVATE(inode)))
3686                 return 0;
3687
3688         isec = inode_security(inode);
3689         rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3690                                     requested, driver, xperm, &ad);
3691 out:
3692         return rc;
3693 }
3694
3695 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3696                               unsigned long arg)
3697 {
3698         const struct cred *cred = current_cred();
3699         int error = 0;
3700
3701         switch (cmd) {
3702         case FIONREAD:
3703         case FIBMAP:
3704         case FIGETBSZ:
3705         case FS_IOC_GETFLAGS:
3706         case FS_IOC_GETVERSION:
3707                 error = file_has_perm(cred, file, FILE__GETATTR);
3708                 break;
3709
3710         case FS_IOC_SETFLAGS:
3711         case FS_IOC_SETVERSION:
3712                 error = file_has_perm(cred, file, FILE__SETATTR);
3713                 break;
3714
3715         /* sys_ioctl() checks */
3716         case FIONBIO:
3717         case FIOASYNC:
3718                 error = file_has_perm(cred, file, 0);
3719                 break;
3720
3721         case KDSKBENT:
3722         case KDSKBSENT:
3723                 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3724                                             CAP_OPT_NONE, true);
3725                 break;
3726
3727         case FIOCLEX:
3728         case FIONCLEX:
3729                 if (!selinux_policycap_ioctl_skip_cloexec())
3730                         error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3731                 break;
3732
3733         /* default case assumes that the command will go
3734          * to the file's ioctl() function.
3735          */
3736         default:
3737                 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3738         }
3739         return error;
3740 }
3741
3742 static int selinux_file_ioctl_compat(struct file *file, unsigned int cmd,
3743                               unsigned long arg)
3744 {
3745         /*
3746          * If we are in a 64-bit kernel running 32-bit userspace, we need to
3747          * make sure we don't compare 32-bit flags to 64-bit flags.
3748          */
3749         switch (cmd) {
3750         case FS_IOC32_GETFLAGS:
3751                 cmd = FS_IOC_GETFLAGS;
3752                 break;
3753         case FS_IOC32_SETFLAGS:
3754                 cmd = FS_IOC_SETFLAGS;
3755                 break;
3756         case FS_IOC32_GETVERSION:
3757                 cmd = FS_IOC_GETVERSION;
3758                 break;
3759         case FS_IOC32_SETVERSION:
3760                 cmd = FS_IOC_SETVERSION;
3761                 break;
3762         default:
3763                 break;
3764         }
3765
3766         return selinux_file_ioctl(file, cmd, arg);
3767 }
3768
3769 static int default_noexec __ro_after_init;
3770
3771 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3772 {
3773         const struct cred *cred = current_cred();
3774         u32 sid = cred_sid(cred);
3775         int rc = 0;
3776
3777         if (default_noexec &&
3778             (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3779                                    (!shared && (prot & PROT_WRITE)))) {
3780                 /*
3781                  * We are making executable an anonymous mapping or a
3782                  * private file mapping that will also be writable.
3783                  * This has an additional check.
3784                  */
3785                 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3786                                   PROCESS__EXECMEM, NULL);
3787                 if (rc)
3788                         goto error;
3789         }
3790
3791         if (file) {
3792                 /* read access is always possible with a mapping */
3793                 u32 av = FILE__READ;
3794
3795                 /* write access only matters if the mapping is shared */
3796                 if (shared && (prot & PROT_WRITE))
3797                         av |= FILE__WRITE;
3798
3799                 if (prot & PROT_EXEC)
3800                         av |= FILE__EXECUTE;
3801
3802                 return file_has_perm(cred, file, av);
3803         }
3804
3805 error:
3806         return rc;
3807 }
3808
3809 static int selinux_mmap_addr(unsigned long addr)
3810 {
3811         int rc = 0;
3812
3813         if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3814                 u32 sid = current_sid();
3815                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3816                                   MEMPROTECT__MMAP_ZERO, NULL);
3817         }
3818
3819         return rc;
3820 }
3821
3822 static int selinux_mmap_file(struct file *file,
3823                              unsigned long reqprot __always_unused,
3824                              unsigned long prot, unsigned long flags)
3825 {
3826         struct common_audit_data ad;
3827         int rc;
3828
3829         if (file) {
3830                 ad.type = LSM_AUDIT_DATA_FILE;
3831                 ad.u.file = file;
3832                 rc = inode_has_perm(current_cred(), file_inode(file),
3833                                     FILE__MAP, &ad);
3834                 if (rc)
3835                         return rc;
3836         }
3837
3838         return file_map_prot_check(file, prot,
3839                                    (flags & MAP_TYPE) == MAP_SHARED);
3840 }
3841
3842 static int selinux_file_mprotect(struct vm_area_struct *vma,
3843                                  unsigned long reqprot __always_unused,
3844                                  unsigned long prot)
3845 {
3846         const struct cred *cred = current_cred();
3847         u32 sid = cred_sid(cred);
3848
3849         if (default_noexec &&
3850             (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3851                 int rc = 0;
3852                 if (vma_is_initial_heap(vma)) {
3853                         rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3854                                           PROCESS__EXECHEAP, NULL);
3855                 } else if (!vma->vm_file && (vma_is_initial_stack(vma) ||
3856                             vma_is_stack_for_current(vma))) {
3857                         rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3858                                           PROCESS__EXECSTACK, NULL);
3859                 } else if (vma->vm_file && vma->anon_vma) {
3860                         /*
3861                          * We are making executable a file mapping that has
3862                          * had some COW done. Since pages might have been
3863                          * written, check ability to execute the possibly
3864                          * modified content.  This typically should only
3865                          * occur for text relocations.
3866                          */
3867                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3868                 }
3869                 if (rc)
3870                         return rc;
3871         }
3872
3873         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3874 }
3875
3876 static int selinux_file_lock(struct file *file, unsigned int cmd)
3877 {
3878         const struct cred *cred = current_cred();
3879
3880         return file_has_perm(cred, file, FILE__LOCK);
3881 }
3882
3883 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3884                               unsigned long arg)
3885 {
3886         const struct cred *cred = current_cred();
3887         int err = 0;
3888
3889         switch (cmd) {
3890         case F_SETFL:
3891                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3892                         err = file_has_perm(cred, file, FILE__WRITE);
3893                         break;
3894                 }
3895                 fallthrough;
3896         case F_SETOWN:
3897         case F_SETSIG:
3898         case F_GETFL:
3899         case F_GETOWN:
3900         case F_GETSIG:
3901         case F_GETOWNER_UIDS:
3902                 /* Just check FD__USE permission */
3903                 err = file_has_perm(cred, file, 0);
3904                 break;
3905         case F_GETLK:
3906         case F_SETLK:
3907         case F_SETLKW:
3908         case F_OFD_GETLK:
3909         case F_OFD_SETLK:
3910         case F_OFD_SETLKW:
3911 #if BITS_PER_LONG == 32
3912         case F_GETLK64:
3913         case F_SETLK64:
3914         case F_SETLKW64:
3915 #endif
3916                 err = file_has_perm(cred, file, FILE__LOCK);
3917                 break;
3918         }
3919
3920         return err;
3921 }
3922
3923 static void selinux_file_set_fowner(struct file *file)
3924 {
3925         struct file_security_struct *fsec;
3926
3927         fsec = selinux_file(file);
3928         fsec->fown_sid = current_sid();
3929 }
3930
3931 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3932                                        struct fown_struct *fown, int signum)
3933 {
3934         struct file *file;
3935         u32 sid = task_sid_obj(tsk);
3936         u32 perm;
3937         struct file_security_struct *fsec;
3938
3939         /* struct fown_struct is never outside the context of a struct file */
3940         file = container_of(fown, struct file, f_owner);
3941
3942         fsec = selinux_file(file);
3943
3944         if (!signum)
3945                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3946         else
3947                 perm = signal_to_av(signum);
3948
3949         return avc_has_perm(fsec->fown_sid, sid,
3950                             SECCLASS_PROCESS, perm, NULL);
3951 }
3952
3953 static int selinux_file_receive(struct file *file)
3954 {
3955         const struct cred *cred = current_cred();
3956
3957         return file_has_perm(cred, file, file_to_av(file));
3958 }
3959
3960 static int selinux_file_open(struct file *file)
3961 {
3962         struct file_security_struct *fsec;
3963         struct inode_security_struct *isec;
3964
3965         fsec = selinux_file(file);
3966         isec = inode_security(file_inode(file));
3967         /*
3968          * Save inode label and policy sequence number
3969          * at open-time so that selinux_file_permission
3970          * can determine whether revalidation is necessary.
3971          * Task label is already saved in the file security
3972          * struct as its SID.
3973          */
3974         fsec->isid = isec->sid;
3975         fsec->pseqno = avc_policy_seqno();
3976         /*
3977          * Since the inode label or policy seqno may have changed
3978          * between the selinux_inode_permission check and the saving
3979          * of state above, recheck that access is still permitted.
3980          * Otherwise, access might never be revalidated against the
3981          * new inode label or new policy.
3982          * This check is not redundant - do not remove.
3983          */
3984         return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
3985 }
3986
3987 /* task security operations */
3988
3989 static int selinux_task_alloc(struct task_struct *task,
3990                               unsigned long clone_flags)
3991 {
3992         u32 sid = current_sid();
3993
3994         return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
3995 }
3996
3997 /*
3998  * prepare a new set of credentials for modification
3999  */
4000 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
4001                                 gfp_t gfp)
4002 {
4003         const struct task_security_struct *old_tsec = selinux_cred(old);
4004         struct task_security_struct *tsec = selinux_cred(new);
4005
4006         *tsec = *old_tsec;
4007         return 0;
4008 }
4009
4010 /*
4011  * transfer the SELinux data to a blank set of creds
4012  */
4013 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
4014 {
4015         const struct task_security_struct *old_tsec = selinux_cred(old);
4016         struct task_security_struct *tsec = selinux_cred(new);
4017
4018         *tsec = *old_tsec;
4019 }
4020
4021 static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
4022 {
4023         *secid = cred_sid(c);
4024 }
4025
4026 /*
4027  * set the security data for a kernel service
4028  * - all the creation contexts are set to unlabelled
4029  */
4030 static int selinux_kernel_act_as(struct cred *new, u32 secid)
4031 {
4032         struct task_security_struct *tsec = selinux_cred(new);
4033         u32 sid = current_sid();
4034         int ret;
4035
4036         ret = avc_has_perm(sid, secid,
4037                            SECCLASS_KERNEL_SERVICE,
4038                            KERNEL_SERVICE__USE_AS_OVERRIDE,
4039                            NULL);
4040         if (ret == 0) {
4041                 tsec->sid = secid;
4042                 tsec->create_sid = 0;
4043                 tsec->keycreate_sid = 0;
4044                 tsec->sockcreate_sid = 0;
4045         }
4046         return ret;
4047 }
4048
4049 /*
4050  * set the file creation context in a security record to the same as the
4051  * objective context of the specified inode
4052  */
4053 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
4054 {
4055         struct inode_security_struct *isec = inode_security(inode);
4056         struct task_security_struct *tsec = selinux_cred(new);
4057         u32 sid = current_sid();
4058         int ret;
4059
4060         ret = avc_has_perm(sid, isec->sid,
4061                            SECCLASS_KERNEL_SERVICE,
4062                            KERNEL_SERVICE__CREATE_FILES_AS,
4063                            NULL);
4064
4065         if (ret == 0)
4066                 tsec->create_sid = isec->sid;
4067         return ret;
4068 }
4069
4070 static int selinux_kernel_module_request(char *kmod_name)
4071 {
4072         struct common_audit_data ad;
4073
4074         ad.type = LSM_AUDIT_DATA_KMOD;
4075         ad.u.kmod_name = kmod_name;
4076
4077         return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
4078                             SYSTEM__MODULE_REQUEST, &ad);
4079 }
4080
4081 static int selinux_kernel_module_from_file(struct file *file)
4082 {
4083         struct common_audit_data ad;
4084         struct inode_security_struct *isec;
4085         struct file_security_struct *fsec;
4086         u32 sid = current_sid();
4087         int rc;
4088
4089         /* init_module */
4090         if (file == NULL)
4091                 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
4092                                         SYSTEM__MODULE_LOAD, NULL);
4093
4094         /* finit_module */
4095
4096         ad.type = LSM_AUDIT_DATA_FILE;
4097         ad.u.file = file;
4098
4099         fsec = selinux_file(file);
4100         if (sid != fsec->sid) {
4101                 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
4102                 if (rc)
4103                         return rc;
4104         }
4105
4106         isec = inode_security(file_inode(file));
4107         return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
4108                                 SYSTEM__MODULE_LOAD, &ad);
4109 }
4110
4111 static int selinux_kernel_read_file(struct file *file,
4112                                     enum kernel_read_file_id id,
4113                                     bool contents)
4114 {
4115         int rc = 0;
4116
4117         switch (id) {
4118         case READING_MODULE:
4119                 rc = selinux_kernel_module_from_file(contents ? file : NULL);
4120                 break;
4121         default:
4122                 break;
4123         }
4124
4125         return rc;
4126 }
4127
4128 static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
4129 {
4130         int rc = 0;
4131
4132         switch (id) {
4133         case LOADING_MODULE:
4134                 rc = selinux_kernel_module_from_file(NULL);
4135                 break;
4136         default:
4137                 break;
4138         }
4139
4140         return rc;
4141 }
4142
4143 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4144 {
4145         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4146                             PROCESS__SETPGID, NULL);
4147 }
4148
4149 static int selinux_task_getpgid(struct task_struct *p)
4150 {
4151         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4152                             PROCESS__GETPGID, NULL);
4153 }
4154
4155 static int selinux_task_getsid(struct task_struct *p)
4156 {
4157         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4158                             PROCESS__GETSESSION, NULL);
4159 }
4160
4161 static void selinux_current_getsecid_subj(u32 *secid)
4162 {
4163         *secid = current_sid();
4164 }
4165
4166 static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid)
4167 {
4168         *secid = task_sid_obj(p);
4169 }
4170
4171 static int selinux_task_setnice(struct task_struct *p, int nice)
4172 {
4173         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4174                             PROCESS__SETSCHED, NULL);
4175 }
4176
4177 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4178 {
4179         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4180                             PROCESS__SETSCHED, NULL);
4181 }
4182
4183 static int selinux_task_getioprio(struct task_struct *p)
4184 {
4185         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4186                             PROCESS__GETSCHED, NULL);
4187 }
4188
4189 static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4190                                 unsigned int flags)
4191 {
4192         u32 av = 0;
4193
4194         if (!flags)
4195                 return 0;
4196         if (flags & LSM_PRLIMIT_WRITE)
4197                 av |= PROCESS__SETRLIMIT;
4198         if (flags & LSM_PRLIMIT_READ)
4199                 av |= PROCESS__GETRLIMIT;
4200         return avc_has_perm(cred_sid(cred), cred_sid(tcred),
4201                             SECCLASS_PROCESS, av, NULL);
4202 }
4203
4204 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4205                 struct rlimit *new_rlim)
4206 {
4207         struct rlimit *old_rlim = p->signal->rlim + resource;
4208
4209         /* Control the ability to change the hard limit (whether
4210            lowering or raising it), so that the hard limit can
4211            later be used as a safe reset point for the soft limit
4212            upon context transitions.  See selinux_bprm_committing_creds. */
4213         if (old_rlim->rlim_max != new_rlim->rlim_max)
4214                 return avc_has_perm(current_sid(), task_sid_obj(p),
4215                                     SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
4216
4217         return 0;
4218 }
4219
4220 static int selinux_task_setscheduler(struct task_struct *p)
4221 {
4222         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4223                             PROCESS__SETSCHED, NULL);
4224 }
4225
4226 static int selinux_task_getscheduler(struct task_struct *p)
4227 {
4228         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4229                             PROCESS__GETSCHED, NULL);
4230 }
4231
4232 static int selinux_task_movememory(struct task_struct *p)
4233 {
4234         return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS,
4235                             PROCESS__SETSCHED, NULL);
4236 }
4237
4238 static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
4239                                 int sig, const struct cred *cred)
4240 {
4241         u32 secid;
4242         u32 perm;
4243
4244         if (!sig)
4245                 perm = PROCESS__SIGNULL; /* null signal; existence test */
4246         else
4247                 perm = signal_to_av(sig);
4248         if (!cred)
4249                 secid = current_sid();
4250         else
4251                 secid = cred_sid(cred);
4252         return avc_has_perm(secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL);
4253 }
4254
4255 static void selinux_task_to_inode(struct task_struct *p,
4256                                   struct inode *inode)
4257 {
4258         struct inode_security_struct *isec = selinux_inode(inode);
4259         u32 sid = task_sid_obj(p);
4260
4261         spin_lock(&isec->lock);
4262         isec->sclass = inode_mode_to_security_class(inode->i_mode);
4263         isec->sid = sid;
4264         isec->initialized = LABEL_INITIALIZED;
4265         spin_unlock(&isec->lock);
4266 }
4267
4268 static int selinux_userns_create(const struct cred *cred)
4269 {
4270         u32 sid = current_sid();
4271
4272         return avc_has_perm(sid, sid, SECCLASS_USER_NAMESPACE,
4273                         USER_NAMESPACE__CREATE, NULL);
4274 }
4275
4276 /* Returns error only if unable to parse addresses */
4277 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
4278                         struct common_audit_data *ad, u8 *proto)
4279 {
4280         int offset, ihlen, ret = -EINVAL;
4281         struct iphdr _iph, *ih;
4282
4283         offset = skb_network_offset(skb);
4284         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4285         if (ih == NULL)
4286                 goto out;
4287
4288         ihlen = ih->ihl * 4;
4289         if (ihlen < sizeof(_iph))
4290                 goto out;
4291
4292         ad->u.net->v4info.saddr = ih->saddr;
4293         ad->u.net->v4info.daddr = ih->daddr;
4294         ret = 0;
4295
4296         if (proto)
4297                 *proto = ih->protocol;
4298
4299         switch (ih->protocol) {
4300         case IPPROTO_TCP: {
4301                 struct tcphdr _tcph, *th;
4302
4303                 if (ntohs(ih->frag_off) & IP_OFFSET)
4304                         break;
4305
4306                 offset += ihlen;
4307                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4308                 if (th == NULL)
4309                         break;
4310
4311                 ad->u.net->sport = th->source;
4312                 ad->u.net->dport = th->dest;
4313                 break;
4314         }
4315
4316         case IPPROTO_UDP: {
4317                 struct udphdr _udph, *uh;
4318
4319                 if (ntohs(ih->frag_off) & IP_OFFSET)
4320                         break;
4321
4322                 offset += ihlen;
4323                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4324                 if (uh == NULL)
4325                         break;
4326
4327                 ad->u.net->sport = uh->source;
4328                 ad->u.net->dport = uh->dest;
4329                 break;
4330         }
4331
4332         case IPPROTO_DCCP: {
4333                 struct dccp_hdr _dccph, *dh;
4334
4335                 if (ntohs(ih->frag_off) & IP_OFFSET)
4336                         break;
4337
4338                 offset += ihlen;
4339                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4340                 if (dh == NULL)
4341                         break;
4342
4343                 ad->u.net->sport = dh->dccph_sport;
4344                 ad->u.net->dport = dh->dccph_dport;
4345                 break;
4346         }
4347
4348 #if IS_ENABLED(CONFIG_IP_SCTP)
4349         case IPPROTO_SCTP: {
4350                 struct sctphdr _sctph, *sh;
4351
4352                 if (ntohs(ih->frag_off) & IP_OFFSET)
4353                         break;
4354
4355                 offset += ihlen;
4356                 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4357                 if (sh == NULL)
4358                         break;
4359
4360                 ad->u.net->sport = sh->source;
4361                 ad->u.net->dport = sh->dest;
4362                 break;
4363         }
4364 #endif
4365         default:
4366                 break;
4367         }
4368 out:
4369         return ret;
4370 }
4371
4372 #if IS_ENABLED(CONFIG_IPV6)
4373
4374 /* Returns error only if unable to parse addresses */
4375 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
4376                         struct common_audit_data *ad, u8 *proto)
4377 {
4378         u8 nexthdr;
4379         int ret = -EINVAL, offset;
4380         struct ipv6hdr _ipv6h, *ip6;
4381         __be16 frag_off;
4382
4383         offset = skb_network_offset(skb);
4384         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4385         if (ip6 == NULL)
4386                 goto out;
4387
4388         ad->u.net->v6info.saddr = ip6->saddr;
4389         ad->u.net->v6info.daddr = ip6->daddr;
4390         ret = 0;
4391
4392         nexthdr = ip6->nexthdr;
4393         offset += sizeof(_ipv6h);
4394         offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
4395         if (offset < 0)
4396                 goto out;
4397
4398         if (proto)
4399                 *proto = nexthdr;
4400
4401         switch (nexthdr) {
4402         case IPPROTO_TCP: {
4403                 struct tcphdr _tcph, *th;
4404
4405                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4406                 if (th == NULL)
4407                         break;
4408
4409                 ad->u.net->sport = th->source;
4410                 ad->u.net->dport = th->dest;
4411                 break;
4412         }
4413
4414         case IPPROTO_UDP: {
4415                 struct udphdr _udph, *uh;
4416
4417                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4418                 if (uh == NULL)
4419                         break;
4420
4421                 ad->u.net->sport = uh->source;
4422                 ad->u.net->dport = uh->dest;
4423                 break;
4424         }
4425
4426         case IPPROTO_DCCP: {
4427                 struct dccp_hdr _dccph, *dh;
4428
4429                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4430                 if (dh == NULL)
4431                         break;
4432
4433                 ad->u.net->sport = dh->dccph_sport;
4434                 ad->u.net->dport = dh->dccph_dport;
4435                 break;
4436         }
4437
4438 #if IS_ENABLED(CONFIG_IP_SCTP)
4439         case IPPROTO_SCTP: {
4440                 struct sctphdr _sctph, *sh;
4441
4442                 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4443                 if (sh == NULL)
4444                         break;
4445
4446                 ad->u.net->sport = sh->source;
4447                 ad->u.net->dport = sh->dest;
4448                 break;
4449         }
4450 #endif
4451         /* includes fragments */
4452         default:
4453                 break;
4454         }
4455 out:
4456         return ret;
4457 }
4458
4459 #endif /* IPV6 */
4460
4461 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4462                              char **_addrp, int src, u8 *proto)
4463 {
4464         char *addrp;
4465         int ret;
4466
4467         switch (ad->u.net->family) {
4468         case PF_INET:
4469                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
4470                 if (ret)
4471                         goto parse_error;
4472                 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4473                                        &ad->u.net->v4info.daddr);
4474                 goto okay;
4475
4476 #if IS_ENABLED(CONFIG_IPV6)
4477         case PF_INET6:
4478                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
4479                 if (ret)
4480                         goto parse_error;
4481                 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4482                                        &ad->u.net->v6info.daddr);
4483                 goto okay;
4484 #endif  /* IPV6 */
4485         default:
4486                 addrp = NULL;
4487                 goto okay;
4488         }
4489
4490 parse_error:
4491         pr_warn(
4492                "SELinux: failure in selinux_parse_skb(),"
4493                " unable to parse packet\n");
4494         return ret;
4495
4496 okay:
4497         if (_addrp)
4498                 *_addrp = addrp;
4499         return 0;
4500 }
4501
4502 /**
4503  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4504  * @skb: the packet
4505  * @family: protocol family
4506  * @sid: the packet's peer label SID
4507  *
4508  * Description:
4509  * Check the various different forms of network peer labeling and determine
4510  * the peer label/SID for the packet; most of the magic actually occurs in
4511  * the security server function security_net_peersid_cmp().  The function
4512  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4513  * or -EACCES if @sid is invalid due to inconsistencies with the different
4514  * peer labels.
4515  *
4516  */
4517 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4518 {
4519         int err;
4520         u32 xfrm_sid;
4521         u32 nlbl_sid;
4522         u32 nlbl_type;
4523
4524         err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4525         if (unlikely(err))
4526                 return -EACCES;
4527         err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4528         if (unlikely(err))
4529                 return -EACCES;
4530
4531         err = security_net_peersid_resolve(nlbl_sid,
4532                                            nlbl_type, xfrm_sid, sid);
4533         if (unlikely(err)) {
4534                 pr_warn(
4535                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
4536                        " unable to determine packet's peer label\n");
4537                 return -EACCES;
4538         }
4539
4540         return 0;
4541 }
4542
4543 /**
4544  * selinux_conn_sid - Determine the child socket label for a connection
4545  * @sk_sid: the parent socket's SID
4546  * @skb_sid: the packet's SID
4547  * @conn_sid: the resulting connection SID
4548  *
4549  * If @skb_sid is valid then the user:role:type information from @sk_sid is
4550  * combined with the MLS information from @skb_sid in order to create
4551  * @conn_sid.  If @skb_sid is not valid then @conn_sid is simply a copy
4552  * of @sk_sid.  Returns zero on success, negative values on failure.
4553  *
4554  */
4555 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4556 {
4557         int err = 0;
4558
4559         if (skb_sid != SECSID_NULL)
4560                 err = security_sid_mls_copy(sk_sid, skb_sid,
4561                                             conn_sid);
4562         else
4563                 *conn_sid = sk_sid;
4564
4565         return err;
4566 }
4567
4568 /* socket security operations */
4569
4570 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4571                                  u16 secclass, u32 *socksid)
4572 {
4573         if (tsec->sockcreate_sid > SECSID_NULL) {
4574                 *socksid = tsec->sockcreate_sid;
4575                 return 0;
4576         }
4577
4578         return security_transition_sid(tsec->sid, tsec->sid,
4579                                        secclass, NULL, socksid);
4580 }
4581
4582 static int sock_has_perm(struct sock *sk, u32 perms)
4583 {
4584         struct sk_security_struct *sksec = sk->sk_security;
4585         struct common_audit_data ad;
4586         struct lsm_network_audit net;
4587
4588         if (sksec->sid == SECINITSID_KERNEL)
4589                 return 0;
4590
4591         /*
4592          * Before POLICYDB_CAP_USERSPACE_INITIAL_CONTEXT, sockets that
4593          * inherited the kernel context from early boot used to be skipped
4594          * here, so preserve that behavior unless the capability is set.
4595          *
4596          * By setting the capability the policy signals that it is ready
4597          * for this quirk to be fixed. Note that sockets created by a kernel
4598          * thread or a usermode helper executed without a transition will
4599          * still be skipped in this check regardless of the policycap
4600          * setting.
4601          */
4602         if (!selinux_policycap_userspace_initial_context() &&
4603             sksec->sid == SECINITSID_INIT)
4604                 return 0;
4605
4606         ad_net_init_from_sk(&ad, &net, sk);
4607
4608         return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
4609                             &ad);
4610 }
4611
4612 static int selinux_socket_create(int family, int type,
4613                                  int protocol, int kern)
4614 {
4615         const struct task_security_struct *tsec = selinux_cred(current_cred());
4616         u32 newsid;
4617         u16 secclass;
4618         int rc;
4619
4620         if (kern)
4621                 return 0;
4622
4623         secclass = socket_type_to_security_class(family, type, protocol);
4624         rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4625         if (rc)
4626                 return rc;
4627
4628         return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
4629 }
4630
4631 static int selinux_socket_post_create(struct socket *sock, int family,
4632                                       int type, int protocol, int kern)
4633 {
4634         const struct task_security_struct *tsec = selinux_cred(current_cred());
4635         struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4636         struct sk_security_struct *sksec;
4637         u16 sclass = socket_type_to_security_class(family, type, protocol);
4638         u32 sid = SECINITSID_KERNEL;
4639         int err = 0;
4640
4641         if (!kern) {
4642                 err = socket_sockcreate_sid(tsec, sclass, &sid);
4643                 if (err)
4644                         return err;
4645         }
4646
4647         isec->sclass = sclass;
4648         isec->sid = sid;
4649         isec->initialized = LABEL_INITIALIZED;
4650
4651         if (sock->sk) {
4652                 sksec = sock->sk->sk_security;
4653                 sksec->sclass = sclass;
4654                 sksec->sid = sid;
4655                 /* Allows detection of the first association on this socket */
4656                 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4657                         sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4658
4659                 err = selinux_netlbl_socket_post_create(sock->sk, family);
4660         }
4661
4662         return err;
4663 }
4664
4665 static int selinux_socket_socketpair(struct socket *socka,
4666                                      struct socket *sockb)
4667 {
4668         struct sk_security_struct *sksec_a = socka->sk->sk_security;
4669         struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4670
4671         sksec_a->peer_sid = sksec_b->sid;
4672         sksec_b->peer_sid = sksec_a->sid;
4673
4674         return 0;
4675 }
4676
4677 /* Range of port numbers used to automatically bind.
4678    Need to determine whether we should perform a name_bind
4679    permission check between the socket and the port number. */
4680
4681 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4682 {
4683         struct sock *sk = sock->sk;
4684         struct sk_security_struct *sksec = sk->sk_security;
4685         u16 family;
4686         int err;
4687
4688         err = sock_has_perm(sk, SOCKET__BIND);
4689         if (err)
4690                 goto out;
4691
4692         /* If PF_INET or PF_INET6, check name_bind permission for the port. */
4693         family = sk->sk_family;
4694         if (family == PF_INET || family == PF_INET6) {
4695                 char *addrp;
4696                 struct common_audit_data ad;
4697                 struct lsm_network_audit net = {0,};
4698                 struct sockaddr_in *addr4 = NULL;
4699                 struct sockaddr_in6 *addr6 = NULL;
4700                 u16 family_sa;
4701                 unsigned short snum;
4702                 u32 sid, node_perm;
4703
4704                 /*
4705                  * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4706                  * that validates multiple binding addresses. Because of this
4707                  * need to check address->sa_family as it is possible to have
4708                  * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4709                  */
4710                 if (addrlen < offsetofend(struct sockaddr, sa_family))
4711                         return -EINVAL;
4712                 family_sa = address->sa_family;
4713                 switch (family_sa) {
4714                 case AF_UNSPEC:
4715                 case AF_INET:
4716                         if (addrlen < sizeof(struct sockaddr_in))
4717                                 return -EINVAL;
4718                         addr4 = (struct sockaddr_in *)address;
4719                         if (family_sa == AF_UNSPEC) {
4720                                 if (family == PF_INET6) {
4721                                         /* Length check from inet6_bind_sk() */
4722                                         if (addrlen < SIN6_LEN_RFC2133)
4723                                                 return -EINVAL;
4724                                         /* Family check from __inet6_bind() */
4725                                         goto err_af;
4726                                 }
4727                                 /* see __inet_bind(), we only want to allow
4728                                  * AF_UNSPEC if the address is INADDR_ANY
4729                                  */
4730                                 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4731                                         goto err_af;
4732                                 family_sa = AF_INET;
4733                         }
4734                         snum = ntohs(addr4->sin_port);
4735                         addrp = (char *)&addr4->sin_addr.s_addr;
4736                         break;
4737                 case AF_INET6:
4738                         if (addrlen < SIN6_LEN_RFC2133)
4739                                 return -EINVAL;
4740                         addr6 = (struct sockaddr_in6 *)address;
4741                         snum = ntohs(addr6->sin6_port);
4742                         addrp = (char *)&addr6->sin6_addr.s6_addr;
4743                         break;
4744                 default:
4745                         goto err_af;
4746                 }
4747
4748                 ad.type = LSM_AUDIT_DATA_NET;
4749                 ad.u.net = &net;
4750                 ad.u.net->sport = htons(snum);
4751                 ad.u.net->family = family_sa;
4752
4753                 if (snum) {
4754                         int low, high;
4755
4756                         inet_get_local_port_range(sock_net(sk), &low, &high);
4757
4758                         if (inet_port_requires_bind_service(sock_net(sk), snum) ||
4759                             snum < low || snum > high) {
4760                                 err = sel_netport_sid(sk->sk_protocol,
4761                                                       snum, &sid);
4762                                 if (err)
4763                                         goto out;
4764                                 err = avc_has_perm(sksec->sid, sid,
4765                                                    sksec->sclass,
4766                                                    SOCKET__NAME_BIND, &ad);
4767                                 if (err)
4768                                         goto out;
4769                         }
4770                 }
4771
4772                 switch (sksec->sclass) {
4773                 case SECCLASS_TCP_SOCKET:
4774                         node_perm = TCP_SOCKET__NODE_BIND;
4775                         break;
4776
4777                 case SECCLASS_UDP_SOCKET:
4778                         node_perm = UDP_SOCKET__NODE_BIND;
4779                         break;
4780
4781                 case SECCLASS_DCCP_SOCKET:
4782                         node_perm = DCCP_SOCKET__NODE_BIND;
4783                         break;
4784
4785                 case SECCLASS_SCTP_SOCKET:
4786                         node_perm = SCTP_SOCKET__NODE_BIND;
4787                         break;
4788
4789                 default:
4790                         node_perm = RAWIP_SOCKET__NODE_BIND;
4791                         break;
4792                 }
4793
4794                 err = sel_netnode_sid(addrp, family_sa, &sid);
4795                 if (err)
4796                         goto out;
4797
4798                 if (family_sa == AF_INET)
4799                         ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
4800                 else
4801                         ad.u.net->v6info.saddr = addr6->sin6_addr;
4802
4803                 err = avc_has_perm(sksec->sid, sid,
4804                                    sksec->sclass, node_perm, &ad);
4805                 if (err)
4806                         goto out;
4807         }
4808 out:
4809         return err;
4810 err_af:
4811         /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4812         if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4813                 return -EINVAL;
4814         return -EAFNOSUPPORT;
4815 }
4816
4817 /* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
4818  * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
4819  */
4820 static int selinux_socket_connect_helper(struct socket *sock,
4821                                          struct sockaddr *address, int addrlen)
4822 {
4823         struct sock *sk = sock->sk;
4824         struct sk_security_struct *sksec = sk->sk_security;
4825         int err;
4826
4827         err = sock_has_perm(sk, SOCKET__CONNECT);
4828         if (err)
4829                 return err;
4830         if (addrlen < offsetofend(struct sockaddr, sa_family))
4831                 return -EINVAL;
4832
4833         /* connect(AF_UNSPEC) has special handling, as it is a documented
4834          * way to disconnect the socket
4835          */
4836         if (address->sa_family == AF_UNSPEC)
4837                 return 0;
4838
4839         /*
4840          * If a TCP, DCCP or SCTP socket, check name_connect permission
4841          * for the port.
4842          */
4843         if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4844             sksec->sclass == SECCLASS_DCCP_SOCKET ||
4845             sksec->sclass == SECCLASS_SCTP_SOCKET) {
4846                 struct common_audit_data ad;
4847                 struct lsm_network_audit net = {0,};
4848                 struct sockaddr_in *addr4 = NULL;
4849                 struct sockaddr_in6 *addr6 = NULL;
4850                 unsigned short snum;
4851                 u32 sid, perm;
4852
4853                 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4854                  * that validates multiple connect addresses. Because of this
4855                  * need to check address->sa_family as it is possible to have
4856                  * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4857                  */
4858                 switch (address->sa_family) {
4859                 case AF_INET:
4860                         addr4 = (struct sockaddr_in *)address;
4861                         if (addrlen < sizeof(struct sockaddr_in))
4862                                 return -EINVAL;
4863                         snum = ntohs(addr4->sin_port);
4864                         break;
4865                 case AF_INET6:
4866                         addr6 = (struct sockaddr_in6 *)address;
4867                         if (addrlen < SIN6_LEN_RFC2133)
4868                                 return -EINVAL;
4869                         snum = ntohs(addr6->sin6_port);
4870                         break;
4871                 default:
4872                         /* Note that SCTP services expect -EINVAL, whereas
4873                          * others expect -EAFNOSUPPORT.
4874                          */
4875                         if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4876                                 return -EINVAL;
4877                         else
4878                                 return -EAFNOSUPPORT;
4879                 }
4880
4881                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4882                 if (err)
4883                         return err;
4884
4885                 switch (sksec->sclass) {
4886                 case SECCLASS_TCP_SOCKET:
4887                         perm = TCP_SOCKET__NAME_CONNECT;
4888                         break;
4889                 case SECCLASS_DCCP_SOCKET:
4890                         perm = DCCP_SOCKET__NAME_CONNECT;
4891                         break;
4892                 case SECCLASS_SCTP_SOCKET:
4893                         perm = SCTP_SOCKET__NAME_CONNECT;
4894                         break;
4895                 }
4896
4897                 ad.type = LSM_AUDIT_DATA_NET;
4898                 ad.u.net = &net;
4899                 ad.u.net->dport = htons(snum);
4900                 ad.u.net->family = address->sa_family;
4901                 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4902                 if (err)
4903                         return err;
4904         }
4905
4906         return 0;
4907 }
4908
4909 /* Supports connect(2), see comments in selinux_socket_connect_helper() */
4910 static int selinux_socket_connect(struct socket *sock,
4911                                   struct sockaddr *address, int addrlen)
4912 {
4913         int err;
4914         struct sock *sk = sock->sk;
4915
4916         err = selinux_socket_connect_helper(sock, address, addrlen);
4917         if (err)
4918                 return err;
4919
4920         return selinux_netlbl_socket_connect(sk, address);
4921 }
4922
4923 static int selinux_socket_listen(struct socket *sock, int backlog)
4924 {
4925         return sock_has_perm(sock->sk, SOCKET__LISTEN);
4926 }
4927
4928 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4929 {
4930         int err;
4931         struct inode_security_struct *isec;
4932         struct inode_security_struct *newisec;
4933         u16 sclass;
4934         u32 sid;
4935
4936         err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
4937         if (err)
4938                 return err;
4939
4940         isec = inode_security_novalidate(SOCK_INODE(sock));
4941         spin_lock(&isec->lock);
4942         sclass = isec->sclass;
4943         sid = isec->sid;
4944         spin_unlock(&isec->lock);
4945
4946         newisec = inode_security_novalidate(SOCK_INODE(newsock));
4947         newisec->sclass = sclass;
4948         newisec->sid = sid;
4949         newisec->initialized = LABEL_INITIALIZED;
4950
4951         return 0;
4952 }
4953
4954 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4955                                   int size)
4956 {
4957         return sock_has_perm(sock->sk, SOCKET__WRITE);
4958 }
4959
4960 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4961                                   int size, int flags)
4962 {
4963         return sock_has_perm(sock->sk, SOCKET__READ);
4964 }
4965
4966 static int selinux_socket_getsockname(struct socket *sock)
4967 {
4968         return sock_has_perm(sock->sk, SOCKET__GETATTR);
4969 }
4970
4971 static int selinux_socket_getpeername(struct socket *sock)
4972 {
4973         return sock_has_perm(sock->sk, SOCKET__GETATTR);
4974 }
4975
4976 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4977 {
4978         int err;
4979
4980         err = sock_has_perm(sock->sk, SOCKET__SETOPT);
4981         if (err)
4982                 return err;
4983
4984         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4985 }
4986
4987 static int selinux_socket_getsockopt(struct socket *sock, int level,
4988                                      int optname)
4989 {
4990         return sock_has_perm(sock->sk, SOCKET__GETOPT);
4991 }
4992
4993 static int selinux_socket_shutdown(struct socket *sock, int how)
4994 {
4995         return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
4996 }
4997
4998 static int selinux_socket_unix_stream_connect(struct sock *sock,
4999                                               struct sock *other,
5000                                               struct sock *newsk)
5001 {
5002         struct sk_security_struct *sksec_sock = sock->sk_security;
5003         struct sk_security_struct *sksec_other = other->sk_security;
5004         struct sk_security_struct *sksec_new = newsk->sk_security;
5005         struct common_audit_data ad;
5006         struct lsm_network_audit net;
5007         int err;
5008
5009         ad_net_init_from_sk(&ad, &net, other);
5010
5011         err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
5012                            sksec_other->sclass,
5013                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
5014         if (err)
5015                 return err;
5016
5017         /* server child socket */
5018         sksec_new->peer_sid = sksec_sock->sid;
5019         err = security_sid_mls_copy(sksec_other->sid,
5020                                     sksec_sock->sid, &sksec_new->sid);
5021         if (err)
5022                 return err;
5023
5024         /* connecting socket */
5025         sksec_sock->peer_sid = sksec_new->sid;
5026
5027         return 0;
5028 }
5029
5030 static int selinux_socket_unix_may_send(struct socket *sock,
5031                                         struct socket *other)
5032 {
5033         struct sk_security_struct *ssec = sock->sk->sk_security;
5034         struct sk_security_struct *osec = other->sk->sk_security;
5035         struct common_audit_data ad;
5036         struct lsm_network_audit net;
5037
5038         ad_net_init_from_sk(&ad, &net, other->sk);
5039
5040         return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
5041                             &ad);
5042 }
5043
5044 static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
5045                                     char *addrp, u16 family, u32 peer_sid,
5046                                     struct common_audit_data *ad)
5047 {
5048         int err;
5049         u32 if_sid;
5050         u32 node_sid;
5051
5052         err = sel_netif_sid(ns, ifindex, &if_sid);
5053         if (err)
5054                 return err;
5055         err = avc_has_perm(peer_sid, if_sid,
5056                            SECCLASS_NETIF, NETIF__INGRESS, ad);
5057         if (err)
5058                 return err;
5059
5060         err = sel_netnode_sid(addrp, family, &node_sid);
5061         if (err)
5062                 return err;
5063         return avc_has_perm(peer_sid, node_sid,
5064                             SECCLASS_NODE, NODE__RECVFROM, ad);
5065 }
5066
5067 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
5068                                        u16 family)
5069 {
5070         int err = 0;
5071         struct sk_security_struct *sksec = sk->sk_security;
5072         u32 sk_sid = sksec->sid;
5073         struct common_audit_data ad;
5074         struct lsm_network_audit net;
5075         char *addrp;
5076
5077         ad_net_init_from_iif(&ad, &net, skb->skb_iif, family);
5078         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5079         if (err)
5080                 return err;
5081
5082         if (selinux_secmark_enabled()) {
5083                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
5084                                    PACKET__RECV, &ad);
5085                 if (err)
5086                         return err;
5087         }
5088
5089         err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
5090         if (err)
5091                 return err;
5092         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
5093
5094         return err;
5095 }
5096
5097 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
5098 {
5099         int err, peerlbl_active, secmark_active;
5100         struct sk_security_struct *sksec = sk->sk_security;
5101         u16 family = sk->sk_family;
5102         u32 sk_sid = sksec->sid;
5103         struct common_audit_data ad;
5104         struct lsm_network_audit net;
5105         char *addrp;
5106
5107         if (family != PF_INET && family != PF_INET6)
5108                 return 0;
5109
5110         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
5111         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5112                 family = PF_INET;
5113
5114         /* If any sort of compatibility mode is enabled then handoff processing
5115          * to the selinux_sock_rcv_skb_compat() function to deal with the
5116          * special handling.  We do this in an attempt to keep this function
5117          * as fast and as clean as possible. */
5118         if (!selinux_policycap_netpeer())
5119                 return selinux_sock_rcv_skb_compat(sk, skb, family);
5120
5121         secmark_active = selinux_secmark_enabled();
5122         peerlbl_active = selinux_peerlbl_enabled();
5123         if (!secmark_active && !peerlbl_active)
5124                 return 0;
5125
5126         ad_net_init_from_iif(&ad, &net, skb->skb_iif, family);
5127         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
5128         if (err)
5129                 return err;
5130
5131         if (peerlbl_active) {
5132                 u32 peer_sid;
5133
5134                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5135                 if (err)
5136                         return err;
5137                 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5138                                                addrp, family, peer_sid, &ad);
5139                 if (err) {
5140                         selinux_netlbl_err(skb, family, err, 0);
5141                         return err;
5142                 }
5143                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
5144                                    PEER__RECV, &ad);
5145                 if (err) {
5146                         selinux_netlbl_err(skb, family, err, 0);
5147                         return err;
5148                 }
5149         }
5150
5151         if (secmark_active) {
5152                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
5153                                    PACKET__RECV, &ad);
5154                 if (err)
5155                         return err;
5156         }
5157
5158         return err;
5159 }
5160
5161 static int selinux_socket_getpeersec_stream(struct socket *sock,
5162                                             sockptr_t optval, sockptr_t optlen,
5163                                             unsigned int len)
5164 {
5165         int err = 0;
5166         char *scontext = NULL;
5167         u32 scontext_len;
5168         struct sk_security_struct *sksec = sock->sk->sk_security;
5169         u32 peer_sid = SECSID_NULL;
5170
5171         if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
5172             sksec->sclass == SECCLASS_TCP_SOCKET ||
5173             sksec->sclass == SECCLASS_SCTP_SOCKET)
5174                 peer_sid = sksec->peer_sid;
5175         if (peer_sid == SECSID_NULL)
5176                 return -ENOPROTOOPT;
5177
5178         err = security_sid_to_context(peer_sid, &scontext,
5179                                       &scontext_len);
5180         if (err)
5181                 return err;
5182         if (scontext_len > len) {
5183                 err = -ERANGE;
5184                 goto out_len;
5185         }
5186
5187         if (copy_to_sockptr(optval, scontext, scontext_len))
5188                 err = -EFAULT;
5189 out_len:
5190         if (copy_to_sockptr(optlen, &scontext_len, sizeof(scontext_len)))
5191                 err = -EFAULT;
5192         kfree(scontext);
5193         return err;
5194 }
5195
5196 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
5197 {
5198         u32 peer_secid = SECSID_NULL;
5199         u16 family;
5200         struct inode_security_struct *isec;
5201
5202         if (skb && skb->protocol == htons(ETH_P_IP))
5203                 family = PF_INET;
5204         else if (skb && skb->protocol == htons(ETH_P_IPV6))
5205                 family = PF_INET6;
5206         else if (sock)
5207                 family = sock->sk->sk_family;
5208         else
5209                 goto out;
5210
5211         if (sock && family == PF_UNIX) {
5212                 isec = inode_security_novalidate(SOCK_INODE(sock));
5213                 peer_secid = isec->sid;
5214         } else if (skb)
5215                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
5216
5217 out:
5218         *secid = peer_secid;
5219         if (peer_secid == SECSID_NULL)
5220                 return -EINVAL;
5221         return 0;
5222 }
5223
5224 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
5225 {
5226         struct sk_security_struct *sksec;
5227
5228         sksec = kzalloc(sizeof(*sksec), priority);
5229         if (!sksec)
5230                 return -ENOMEM;
5231
5232         sksec->peer_sid = SECINITSID_UNLABELED;
5233         sksec->sid = SECINITSID_UNLABELED;
5234         sksec->sclass = SECCLASS_SOCKET;
5235         selinux_netlbl_sk_security_reset(sksec);
5236         sk->sk_security = sksec;
5237
5238         return 0;
5239 }
5240
5241 static void selinux_sk_free_security(struct sock *sk)
5242 {
5243         struct sk_security_struct *sksec = sk->sk_security;
5244
5245         sk->sk_security = NULL;
5246         selinux_netlbl_sk_security_free(sksec);
5247         kfree(sksec);
5248 }
5249
5250 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5251 {
5252         struct sk_security_struct *sksec = sk->sk_security;
5253         struct sk_security_struct *newsksec = newsk->sk_security;
5254
5255         newsksec->sid = sksec->sid;
5256         newsksec->peer_sid = sksec->peer_sid;
5257         newsksec->sclass = sksec->sclass;
5258
5259         selinux_netlbl_sk_security_reset(newsksec);
5260 }
5261
5262 static void selinux_sk_getsecid(const struct sock *sk, u32 *secid)
5263 {
5264         if (!sk)
5265                 *secid = SECINITSID_ANY_SOCKET;
5266         else {
5267                 const struct sk_security_struct *sksec = sk->sk_security;
5268
5269                 *secid = sksec->sid;
5270         }
5271 }
5272
5273 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
5274 {
5275         struct inode_security_struct *isec =
5276                 inode_security_novalidate(SOCK_INODE(parent));
5277         struct sk_security_struct *sksec = sk->sk_security;
5278
5279         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5280             sk->sk_family == PF_UNIX)
5281                 isec->sid = sksec->sid;
5282         sksec->sclass = isec->sclass;
5283 }
5284
5285 /*
5286  * Determines peer_secid for the asoc and updates socket's peer label
5287  * if it's the first association on the socket.
5288  */
5289 static int selinux_sctp_process_new_assoc(struct sctp_association *asoc,
5290                                           struct sk_buff *skb)
5291 {
5292         struct sock *sk = asoc->base.sk;
5293         u16 family = sk->sk_family;
5294         struct sk_security_struct *sksec = sk->sk_security;
5295         struct common_audit_data ad;
5296         struct lsm_network_audit net;
5297         int err;
5298
5299         /* handle mapped IPv4 packets arriving via IPv6 sockets */
5300         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5301                 family = PF_INET;
5302
5303         if (selinux_peerlbl_enabled()) {
5304                 asoc->peer_secid = SECSID_NULL;
5305
5306                 /* This will return peer_sid = SECSID_NULL if there are
5307                  * no peer labels, see security_net_peersid_resolve().
5308                  */
5309                 err = selinux_skb_peerlbl_sid(skb, family, &asoc->peer_secid);
5310                 if (err)
5311                         return err;
5312
5313                 if (asoc->peer_secid == SECSID_NULL)
5314                         asoc->peer_secid = SECINITSID_UNLABELED;
5315         } else {
5316                 asoc->peer_secid = SECINITSID_UNLABELED;
5317         }
5318
5319         if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5320                 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5321
5322                 /* Here as first association on socket. As the peer SID
5323                  * was allowed by peer recv (and the netif/node checks),
5324                  * then it is approved by policy and used as the primary
5325                  * peer SID for getpeercon(3).
5326                  */
5327                 sksec->peer_sid = asoc->peer_secid;
5328         } else if (sksec->peer_sid != asoc->peer_secid) {
5329                 /* Other association peer SIDs are checked to enforce
5330                  * consistency among the peer SIDs.
5331                  */
5332                 ad_net_init_from_sk(&ad, &net, asoc->base.sk);
5333                 err = avc_has_perm(sksec->peer_sid, asoc->peer_secid,
5334                                    sksec->sclass, SCTP_SOCKET__ASSOCIATION,
5335                                    &ad);
5336                 if (err)
5337                         return err;
5338         }
5339         return 0;
5340 }
5341
5342 /* Called whenever SCTP receives an INIT or COOKIE ECHO chunk. This
5343  * happens on an incoming connect(2), sctp_connectx(3) or
5344  * sctp_sendmsg(3) (with no association already present).
5345  */
5346 static int selinux_sctp_assoc_request(struct sctp_association *asoc,
5347                                       struct sk_buff *skb)
5348 {
5349         struct sk_security_struct *sksec = asoc->base.sk->sk_security;
5350         u32 conn_sid;
5351         int err;
5352
5353         if (!selinux_policycap_extsockclass())
5354                 return 0;
5355
5356         err = selinux_sctp_process_new_assoc(asoc, skb);
5357         if (err)
5358                 return err;
5359
5360         /* Compute the MLS component for the connection and store
5361          * the information in asoc. This will be used by SCTP TCP type
5362          * sockets and peeled off connections as they cause a new
5363          * socket to be generated. selinux_sctp_sk_clone() will then
5364          * plug this into the new socket.
5365          */
5366         err = selinux_conn_sid(sksec->sid, asoc->peer_secid, &conn_sid);
5367         if (err)
5368                 return err;
5369
5370         asoc->secid = conn_sid;
5371
5372         /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5373         return selinux_netlbl_sctp_assoc_request(asoc, skb);
5374 }
5375
5376 /* Called when SCTP receives a COOKIE ACK chunk as the final
5377  * response to an association request (initited by us).
5378  */
5379 static int selinux_sctp_assoc_established(struct sctp_association *asoc,
5380                                           struct sk_buff *skb)
5381 {
5382         struct sk_security_struct *sksec = asoc->base.sk->sk_security;
5383
5384         if (!selinux_policycap_extsockclass())
5385                 return 0;
5386
5387         /* Inherit secid from the parent socket - this will be picked up
5388          * by selinux_sctp_sk_clone() if the association gets peeled off
5389          * into a new socket.
5390          */
5391         asoc->secid = sksec->sid;
5392
5393         return selinux_sctp_process_new_assoc(asoc, skb);
5394 }
5395
5396 /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5397  * based on their @optname.
5398  */
5399 static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5400                                      struct sockaddr *address,
5401                                      int addrlen)
5402 {
5403         int len, err = 0, walk_size = 0;
5404         void *addr_buf;
5405         struct sockaddr *addr;
5406         struct socket *sock;
5407
5408         if (!selinux_policycap_extsockclass())
5409                 return 0;
5410
5411         /* Process one or more addresses that may be IPv4 or IPv6 */
5412         sock = sk->sk_socket;
5413         addr_buf = address;
5414
5415         while (walk_size < addrlen) {
5416                 if (walk_size + sizeof(sa_family_t) > addrlen)
5417                         return -EINVAL;
5418
5419                 addr = addr_buf;
5420                 switch (addr->sa_family) {
5421                 case AF_UNSPEC:
5422                 case AF_INET:
5423                         len = sizeof(struct sockaddr_in);
5424                         break;
5425                 case AF_INET6:
5426                         len = sizeof(struct sockaddr_in6);
5427                         break;
5428                 default:
5429                         return -EINVAL;
5430                 }
5431
5432                 if (walk_size + len > addrlen)
5433                         return -EINVAL;
5434
5435                 err = -EINVAL;
5436                 switch (optname) {
5437                 /* Bind checks */
5438                 case SCTP_PRIMARY_ADDR:
5439                 case SCTP_SET_PEER_PRIMARY_ADDR:
5440                 case SCTP_SOCKOPT_BINDX_ADD:
5441                         err = selinux_socket_bind(sock, addr, len);
5442                         break;
5443                 /* Connect checks */
5444                 case SCTP_SOCKOPT_CONNECTX:
5445                 case SCTP_PARAM_SET_PRIMARY:
5446                 case SCTP_PARAM_ADD_IP:
5447                 case SCTP_SENDMSG_CONNECT:
5448                         err = selinux_socket_connect_helper(sock, addr, len);
5449                         if (err)
5450                                 return err;
5451
5452                         /* As selinux_sctp_bind_connect() is called by the
5453                          * SCTP protocol layer, the socket is already locked,
5454                          * therefore selinux_netlbl_socket_connect_locked()
5455                          * is called here. The situations handled are:
5456                          * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5457                          * whenever a new IP address is added or when a new
5458                          * primary address is selected.
5459                          * Note that an SCTP connect(2) call happens before
5460                          * the SCTP protocol layer and is handled via
5461                          * selinux_socket_connect().
5462                          */
5463                         err = selinux_netlbl_socket_connect_locked(sk, addr);
5464                         break;
5465                 }
5466
5467                 if (err)
5468                         return err;
5469
5470                 addr_buf += len;
5471                 walk_size += len;
5472         }
5473
5474         return 0;
5475 }
5476
5477 /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5478 static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5479                                   struct sock *newsk)
5480 {
5481         struct sk_security_struct *sksec = sk->sk_security;
5482         struct sk_security_struct *newsksec = newsk->sk_security;
5483
5484         /* If policy does not support SECCLASS_SCTP_SOCKET then call
5485          * the non-sctp clone version.
5486          */
5487         if (!selinux_policycap_extsockclass())
5488                 return selinux_sk_clone_security(sk, newsk);
5489
5490         newsksec->sid = asoc->secid;
5491         newsksec->peer_sid = asoc->peer_secid;
5492         newsksec->sclass = sksec->sclass;
5493         selinux_netlbl_sctp_sk_clone(sk, newsk);
5494 }
5495
5496 static int selinux_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
5497 {
5498         struct sk_security_struct *ssksec = ssk->sk_security;
5499         struct sk_security_struct *sksec = sk->sk_security;
5500
5501         ssksec->sclass = sksec->sclass;
5502         ssksec->sid = sksec->sid;
5503
5504         /* replace the existing subflow label deleting the existing one
5505          * and re-recreating a new label using the updated context
5506          */
5507         selinux_netlbl_sk_security_free(ssksec);
5508         return selinux_netlbl_socket_post_create(ssk, ssk->sk_family);
5509 }
5510
5511 static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb,
5512                                      struct request_sock *req)
5513 {
5514         struct sk_security_struct *sksec = sk->sk_security;
5515         int err;
5516         u16 family = req->rsk_ops->family;
5517         u32 connsid;
5518         u32 peersid;
5519
5520         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
5521         if (err)
5522                 return err;
5523         err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5524         if (err)
5525                 return err;
5526         req->secid = connsid;
5527         req->peer_secid = peersid;
5528
5529         return selinux_netlbl_inet_conn_request(req, family);
5530 }
5531
5532 static void selinux_inet_csk_clone(struct sock *newsk,
5533                                    const struct request_sock *req)
5534 {
5535         struct sk_security_struct *newsksec = newsk->sk_security;
5536
5537         newsksec->sid = req->secid;
5538         newsksec->peer_sid = req->peer_secid;
5539         /* NOTE: Ideally, we should also get the isec->sid for the
5540            new socket in sync, but we don't have the isec available yet.
5541            So we will wait until sock_graft to do it, by which
5542            time it will have been created and available. */
5543
5544         /* We don't need to take any sort of lock here as we are the only
5545          * thread with access to newsksec */
5546         selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
5547 }
5548
5549 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
5550 {
5551         u16 family = sk->sk_family;
5552         struct sk_security_struct *sksec = sk->sk_security;
5553
5554         /* handle mapped IPv4 packets arriving via IPv6 sockets */
5555         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5556                 family = PF_INET;
5557
5558         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
5559 }
5560
5561 static int selinux_secmark_relabel_packet(u32 sid)
5562 {
5563         const struct task_security_struct *tsec;
5564         u32 tsid;
5565
5566         tsec = selinux_cred(current_cred());
5567         tsid = tsec->sid;
5568
5569         return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
5570                             NULL);
5571 }
5572
5573 static void selinux_secmark_refcount_inc(void)
5574 {
5575         atomic_inc(&selinux_secmark_refcount);
5576 }
5577
5578 static void selinux_secmark_refcount_dec(void)
5579 {
5580         atomic_dec(&selinux_secmark_refcount);
5581 }
5582
5583 static void selinux_req_classify_flow(const struct request_sock *req,
5584                                       struct flowi_common *flic)
5585 {
5586         flic->flowic_secid = req->secid;
5587 }
5588
5589 static int selinux_tun_dev_alloc_security(void **security)
5590 {
5591         struct tun_security_struct *tunsec;
5592
5593         tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5594         if (!tunsec)
5595                 return -ENOMEM;
5596         tunsec->sid = current_sid();
5597
5598         *security = tunsec;
5599         return 0;
5600 }
5601
5602 static void selinux_tun_dev_free_security(void *security)
5603 {
5604         kfree(security);
5605 }
5606
5607 static int selinux_tun_dev_create(void)
5608 {
5609         u32 sid = current_sid();
5610
5611         /* we aren't taking into account the "sockcreate" SID since the socket
5612          * that is being created here is not a socket in the traditional sense,
5613          * instead it is a private sock, accessible only to the kernel, and
5614          * representing a wide range of network traffic spanning multiple
5615          * connections unlike traditional sockets - check the TUN driver to
5616          * get a better understanding of why this socket is special */
5617
5618         return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5619                             NULL);
5620 }
5621
5622 static int selinux_tun_dev_attach_queue(void *security)
5623 {
5624         struct tun_security_struct *tunsec = security;
5625
5626         return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
5627                             TUN_SOCKET__ATTACH_QUEUE, NULL);
5628 }
5629
5630 static int selinux_tun_dev_attach(struct sock *sk, void *security)
5631 {
5632         struct tun_security_struct *tunsec = security;
5633         struct sk_security_struct *sksec = sk->sk_security;
5634
5635         /* we don't currently perform any NetLabel based labeling here and it
5636          * isn't clear that we would want to do so anyway; while we could apply
5637          * labeling without the support of the TUN user the resulting labeled
5638          * traffic from the other end of the connection would almost certainly
5639          * cause confusion to the TUN user that had no idea network labeling
5640          * protocols were being used */
5641
5642         sksec->sid = tunsec->sid;
5643         sksec->sclass = SECCLASS_TUN_SOCKET;
5644
5645         return 0;
5646 }
5647
5648 static int selinux_tun_dev_open(void *security)
5649 {
5650         struct tun_security_struct *tunsec = security;
5651         u32 sid = current_sid();
5652         int err;
5653
5654         err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
5655                            TUN_SOCKET__RELABELFROM, NULL);
5656         if (err)
5657                 return err;
5658         err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5659                            TUN_SOCKET__RELABELTO, NULL);
5660         if (err)
5661                 return err;
5662         tunsec->sid = sid;
5663
5664         return 0;
5665 }
5666
5667 #ifdef CONFIG_NETFILTER
5668
5669 static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb,
5670                                        const struct nf_hook_state *state)
5671 {
5672         int ifindex;
5673         u16 family;
5674         char *addrp;
5675         u32 peer_sid;
5676         struct common_audit_data ad;
5677         struct lsm_network_audit net;
5678         int secmark_active, peerlbl_active;
5679
5680         if (!selinux_policycap_netpeer())
5681                 return NF_ACCEPT;
5682
5683         secmark_active = selinux_secmark_enabled();
5684         peerlbl_active = selinux_peerlbl_enabled();
5685         if (!secmark_active && !peerlbl_active)
5686                 return NF_ACCEPT;
5687
5688         family = state->pf;
5689         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5690                 return NF_DROP;
5691
5692         ifindex = state->in->ifindex;
5693         ad_net_init_from_iif(&ad, &net, ifindex, family);
5694         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5695                 return NF_DROP;
5696
5697         if (peerlbl_active) {
5698                 int err;
5699
5700                 err = selinux_inet_sys_rcv_skb(state->net, ifindex,
5701                                                addrp, family, peer_sid, &ad);
5702                 if (err) {
5703                         selinux_netlbl_err(skb, family, err, 1);
5704                         return NF_DROP;
5705                 }
5706         }
5707
5708         if (secmark_active)
5709                 if (avc_has_perm(peer_sid, skb->secmark,
5710                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5711                         return NF_DROP;
5712
5713         if (netlbl_enabled())
5714                 /* we do this in the FORWARD path and not the POST_ROUTING
5715                  * path because we want to make sure we apply the necessary
5716                  * labeling before IPsec is applied so we can leverage AH
5717                  * protection */
5718                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5719                         return NF_DROP;
5720
5721         return NF_ACCEPT;
5722 }
5723
5724 static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb,
5725                                       const struct nf_hook_state *state)
5726 {
5727         struct sock *sk;
5728         u32 sid;
5729
5730         if (!netlbl_enabled())
5731                 return NF_ACCEPT;
5732
5733         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5734          * because we want to make sure we apply the necessary labeling
5735          * before IPsec is applied so we can leverage AH protection */
5736         sk = skb->sk;
5737         if (sk) {
5738                 struct sk_security_struct *sksec;
5739
5740                 if (sk_listener(sk))
5741                         /* if the socket is the listening state then this
5742                          * packet is a SYN-ACK packet which means it needs to
5743                          * be labeled based on the connection/request_sock and
5744                          * not the parent socket.  unfortunately, we can't
5745                          * lookup the request_sock yet as it isn't queued on
5746                          * the parent socket until after the SYN-ACK is sent.
5747                          * the "solution" is to simply pass the packet as-is
5748                          * as any IP option based labeling should be copied
5749                          * from the initial connection request (in the IP
5750                          * layer).  it is far from ideal, but until we get a
5751                          * security label in the packet itself this is the
5752                          * best we can do. */
5753                         return NF_ACCEPT;
5754
5755                 /* standard practice, label using the parent socket */
5756                 sksec = sk->sk_security;
5757                 sid = sksec->sid;
5758         } else
5759                 sid = SECINITSID_KERNEL;
5760         if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0)
5761                 return NF_DROP;
5762
5763         return NF_ACCEPT;
5764 }
5765
5766
5767 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5768                                         const struct nf_hook_state *state)
5769 {
5770         struct sock *sk;
5771         struct sk_security_struct *sksec;
5772         struct common_audit_data ad;
5773         struct lsm_network_audit net;
5774         u8 proto = 0;
5775
5776         sk = skb_to_full_sk(skb);
5777         if (sk == NULL)
5778                 return NF_ACCEPT;
5779         sksec = sk->sk_security;
5780
5781         ad_net_init_from_iif(&ad, &net, state->out->ifindex, state->pf);
5782         if (selinux_parse_skb(skb, &ad, NULL, 0, &proto))
5783                 return NF_DROP;
5784
5785         if (selinux_secmark_enabled())
5786                 if (avc_has_perm(sksec->sid, skb->secmark,
5787                                  SECCLASS_PACKET, PACKET__SEND, &ad))
5788                         return NF_DROP_ERR(-ECONNREFUSED);
5789
5790         if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5791                 return NF_DROP_ERR(-ECONNREFUSED);
5792
5793         return NF_ACCEPT;
5794 }
5795
5796 static unsigned int selinux_ip_postroute(void *priv,
5797                                          struct sk_buff *skb,
5798                                          const struct nf_hook_state *state)
5799 {
5800         u16 family;
5801         u32 secmark_perm;
5802         u32 peer_sid;
5803         int ifindex;
5804         struct sock *sk;
5805         struct common_audit_data ad;
5806         struct lsm_network_audit net;
5807         char *addrp;
5808         int secmark_active, peerlbl_active;
5809
5810         /* If any sort of compatibility mode is enabled then handoff processing
5811          * to the selinux_ip_postroute_compat() function to deal with the
5812          * special handling.  We do this in an attempt to keep this function
5813          * as fast and as clean as possible. */
5814         if (!selinux_policycap_netpeer())
5815                 return selinux_ip_postroute_compat(skb, state);
5816
5817         secmark_active = selinux_secmark_enabled();
5818         peerlbl_active = selinux_peerlbl_enabled();
5819         if (!secmark_active && !peerlbl_active)
5820                 return NF_ACCEPT;
5821
5822         sk = skb_to_full_sk(skb);
5823
5824 #ifdef CONFIG_XFRM
5825         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5826          * packet transformation so allow the packet to pass without any checks
5827          * since we'll have another chance to perform access control checks
5828          * when the packet is on it's final way out.
5829          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5830          *       is NULL, in this case go ahead and apply access control.
5831          * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5832          *       TCP listening state we cannot wait until the XFRM processing
5833          *       is done as we will miss out on the SA label if we do;
5834          *       unfortunately, this means more work, but it is only once per
5835          *       connection. */
5836         if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5837             !(sk && sk_listener(sk)))
5838                 return NF_ACCEPT;
5839 #endif
5840
5841         family = state->pf;
5842         if (sk == NULL) {
5843                 /* Without an associated socket the packet is either coming
5844                  * from the kernel or it is being forwarded; check the packet
5845                  * to determine which and if the packet is being forwarded
5846                  * query the packet directly to determine the security label. */
5847                 if (skb->skb_iif) {
5848                         secmark_perm = PACKET__FORWARD_OUT;
5849                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5850                                 return NF_DROP;
5851                 } else {
5852                         secmark_perm = PACKET__SEND;
5853                         peer_sid = SECINITSID_KERNEL;
5854                 }
5855         } else if (sk_listener(sk)) {
5856                 /* Locally generated packet but the associated socket is in the
5857                  * listening state which means this is a SYN-ACK packet.  In
5858                  * this particular case the correct security label is assigned
5859                  * to the connection/request_sock but unfortunately we can't
5860                  * query the request_sock as it isn't queued on the parent
5861                  * socket until after the SYN-ACK packet is sent; the only
5862                  * viable choice is to regenerate the label like we do in
5863                  * selinux_inet_conn_request().  See also selinux_ip_output()
5864                  * for similar problems. */
5865                 u32 skb_sid;
5866                 struct sk_security_struct *sksec;
5867
5868                 sksec = sk->sk_security;
5869                 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5870                         return NF_DROP;
5871                 /* At this point, if the returned skb peerlbl is SECSID_NULL
5872                  * and the packet has been through at least one XFRM
5873                  * transformation then we must be dealing with the "final"
5874                  * form of labeled IPsec packet; since we've already applied
5875                  * all of our access controls on this packet we can safely
5876                  * pass the packet. */
5877                 if (skb_sid == SECSID_NULL) {
5878                         switch (family) {
5879                         case PF_INET:
5880                                 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5881                                         return NF_ACCEPT;
5882                                 break;
5883                         case PF_INET6:
5884                                 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5885                                         return NF_ACCEPT;
5886                                 break;
5887                         default:
5888                                 return NF_DROP_ERR(-ECONNREFUSED);
5889                         }
5890                 }
5891                 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5892                         return NF_DROP;
5893                 secmark_perm = PACKET__SEND;
5894         } else {
5895                 /* Locally generated packet, fetch the security label from the
5896                  * associated socket. */
5897                 struct sk_security_struct *sksec = sk->sk_security;
5898                 peer_sid = sksec->sid;
5899                 secmark_perm = PACKET__SEND;
5900         }
5901
5902         ifindex = state->out->ifindex;
5903         ad_net_init_from_iif(&ad, &net, ifindex, family);
5904         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5905                 return NF_DROP;
5906
5907         if (secmark_active)
5908                 if (avc_has_perm(peer_sid, skb->secmark,
5909                                  SECCLASS_PACKET, secmark_perm, &ad))
5910                         return NF_DROP_ERR(-ECONNREFUSED);
5911
5912         if (peerlbl_active) {
5913                 u32 if_sid;
5914                 u32 node_sid;
5915
5916                 if (sel_netif_sid(state->net, ifindex, &if_sid))
5917                         return NF_DROP;
5918                 if (avc_has_perm(peer_sid, if_sid,
5919                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
5920                         return NF_DROP_ERR(-ECONNREFUSED);
5921
5922                 if (sel_netnode_sid(addrp, family, &node_sid))
5923                         return NF_DROP;
5924                 if (avc_has_perm(peer_sid, node_sid,
5925                                  SECCLASS_NODE, NODE__SENDTO, &ad))
5926                         return NF_DROP_ERR(-ECONNREFUSED);
5927         }
5928
5929         return NF_ACCEPT;
5930 }
5931 #endif  /* CONFIG_NETFILTER */
5932
5933 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5934 {
5935         int rc = 0;
5936         unsigned int msg_len;
5937         unsigned int data_len = skb->len;
5938         unsigned char *data = skb->data;
5939         struct nlmsghdr *nlh;
5940         struct sk_security_struct *sksec = sk->sk_security;
5941         u16 sclass = sksec->sclass;
5942         u32 perm;
5943
5944         while (data_len >= nlmsg_total_size(0)) {
5945                 nlh = (struct nlmsghdr *)data;
5946
5947                 /* NOTE: the nlmsg_len field isn't reliably set by some netlink
5948                  *       users which means we can't reject skb's with bogus
5949                  *       length fields; our solution is to follow what
5950                  *       netlink_rcv_skb() does and simply skip processing at
5951                  *       messages with length fields that are clearly junk
5952                  */
5953                 if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5954                         return 0;
5955
5956                 rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5957                 if (rc == 0) {
5958                         rc = sock_has_perm(sk, perm);
5959                         if (rc)
5960                                 return rc;
5961                 } else if (rc == -EINVAL) {
5962                         /* -EINVAL is a missing msg/perm mapping */
5963                         pr_warn_ratelimited("SELinux: unrecognized netlink"
5964                                 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5965                                 " pid=%d comm=%s\n",
5966                                 sk->sk_protocol, nlh->nlmsg_type,
5967                                 secclass_map[sclass - 1].name,
5968                                 task_pid_nr(current), current->comm);
5969                         if (enforcing_enabled() &&
5970                             !security_get_allow_unknown())
5971                                 return rc;
5972                         rc = 0;
5973                 } else if (rc == -ENOENT) {
5974                         /* -ENOENT is a missing socket/class mapping, ignore */
5975                         rc = 0;
5976                 } else {
5977                         return rc;
5978                 }
5979
5980                 /* move to the next message after applying netlink padding */
5981                 msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
5982                 if (msg_len >= data_len)
5983                         return 0;
5984                 data_len -= msg_len;
5985                 data += msg_len;
5986         }
5987
5988         return rc;
5989 }
5990
5991 static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
5992 {
5993         isec->sclass = sclass;
5994         isec->sid = current_sid();
5995 }
5996
5997 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5998                         u32 perms)
5999 {
6000         struct ipc_security_struct *isec;
6001         struct common_audit_data ad;
6002         u32 sid = current_sid();
6003
6004         isec = selinux_ipc(ipc_perms);
6005
6006         ad.type = LSM_AUDIT_DATA_IPC;
6007         ad.u.ipc_id = ipc_perms->key;
6008
6009         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
6010 }
6011
6012 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
6013 {
6014         struct msg_security_struct *msec;
6015
6016         msec = selinux_msg_msg(msg);
6017         msec->sid = SECINITSID_UNLABELED;
6018
6019         return 0;
6020 }
6021
6022 /* message queue security operations */
6023 static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
6024 {
6025         struct ipc_security_struct *isec;
6026         struct common_audit_data ad;
6027         u32 sid = current_sid();
6028
6029         isec = selinux_ipc(msq);
6030         ipc_init_security(isec, SECCLASS_MSGQ);
6031
6032         ad.type = LSM_AUDIT_DATA_IPC;
6033         ad.u.ipc_id = msq->key;
6034
6035         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
6036                             MSGQ__CREATE, &ad);
6037 }
6038
6039 static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
6040 {
6041         struct ipc_security_struct *isec;
6042         struct common_audit_data ad;
6043         u32 sid = current_sid();
6044
6045         isec = selinux_ipc(msq);
6046
6047         ad.type = LSM_AUDIT_DATA_IPC;
6048         ad.u.ipc_id = msq->key;
6049
6050         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
6051                             MSGQ__ASSOCIATE, &ad);
6052 }
6053
6054 static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
6055 {
6056         u32 perms;
6057
6058         switch (cmd) {
6059         case IPC_INFO:
6060         case MSG_INFO:
6061                 /* No specific object, just general system-wide information. */
6062                 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6063                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6064         case IPC_STAT:
6065         case MSG_STAT:
6066         case MSG_STAT_ANY:
6067                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
6068                 break;
6069         case IPC_SET:
6070                 perms = MSGQ__SETATTR;
6071                 break;
6072         case IPC_RMID:
6073                 perms = MSGQ__DESTROY;
6074                 break;
6075         default:
6076                 return 0;
6077         }
6078
6079         return ipc_has_perm(msq, perms);
6080 }
6081
6082 static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
6083 {
6084         struct ipc_security_struct *isec;
6085         struct msg_security_struct *msec;
6086         struct common_audit_data ad;
6087         u32 sid = current_sid();
6088         int rc;
6089
6090         isec = selinux_ipc(msq);
6091         msec = selinux_msg_msg(msg);
6092
6093         /*
6094          * First time through, need to assign label to the message
6095          */
6096         if (msec->sid == SECINITSID_UNLABELED) {
6097                 /*
6098                  * Compute new sid based on current process and
6099                  * message queue this message will be stored in
6100                  */
6101                 rc = security_transition_sid(sid, isec->sid,
6102                                              SECCLASS_MSG, NULL, &msec->sid);
6103                 if (rc)
6104                         return rc;
6105         }
6106
6107         ad.type = LSM_AUDIT_DATA_IPC;
6108         ad.u.ipc_id = msq->key;
6109
6110         /* Can this process write to the queue? */
6111         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
6112                           MSGQ__WRITE, &ad);
6113         if (!rc)
6114                 /* Can this process send the message */
6115                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
6116                                   MSG__SEND, &ad);
6117         if (!rc)
6118                 /* Can the message be put in the queue? */
6119                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
6120                                   MSGQ__ENQUEUE, &ad);
6121
6122         return rc;
6123 }
6124
6125 static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
6126                                     struct task_struct *target,
6127                                     long type, int mode)
6128 {
6129         struct ipc_security_struct *isec;
6130         struct msg_security_struct *msec;
6131         struct common_audit_data ad;
6132         u32 sid = task_sid_obj(target);
6133         int rc;
6134
6135         isec = selinux_ipc(msq);
6136         msec = selinux_msg_msg(msg);
6137
6138         ad.type = LSM_AUDIT_DATA_IPC;
6139         ad.u.ipc_id = msq->key;
6140
6141         rc = avc_has_perm(sid, isec->sid,
6142                           SECCLASS_MSGQ, MSGQ__READ, &ad);
6143         if (!rc)
6144                 rc = avc_has_perm(sid, msec->sid,
6145                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
6146         return rc;
6147 }
6148
6149 /* Shared Memory security operations */
6150 static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
6151 {
6152         struct ipc_security_struct *isec;
6153         struct common_audit_data ad;
6154         u32 sid = current_sid();
6155
6156         isec = selinux_ipc(shp);
6157         ipc_init_security(isec, SECCLASS_SHM);
6158
6159         ad.type = LSM_AUDIT_DATA_IPC;
6160         ad.u.ipc_id = shp->key;
6161
6162         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
6163                             SHM__CREATE, &ad);
6164 }
6165
6166 static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
6167 {
6168         struct ipc_security_struct *isec;
6169         struct common_audit_data ad;
6170         u32 sid = current_sid();
6171
6172         isec = selinux_ipc(shp);
6173
6174         ad.type = LSM_AUDIT_DATA_IPC;
6175         ad.u.ipc_id = shp->key;
6176
6177         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
6178                             SHM__ASSOCIATE, &ad);
6179 }
6180
6181 /* Note, at this point, shp is locked down */
6182 static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
6183 {
6184         u32 perms;
6185
6186         switch (cmd) {
6187         case IPC_INFO:
6188         case SHM_INFO:
6189                 /* No specific object, just general system-wide information. */
6190                 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6191                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6192         case IPC_STAT:
6193         case SHM_STAT:
6194         case SHM_STAT_ANY:
6195                 perms = SHM__GETATTR | SHM__ASSOCIATE;
6196                 break;
6197         case IPC_SET:
6198                 perms = SHM__SETATTR;
6199                 break;
6200         case SHM_LOCK:
6201         case SHM_UNLOCK:
6202                 perms = SHM__LOCK;
6203                 break;
6204         case IPC_RMID:
6205                 perms = SHM__DESTROY;
6206                 break;
6207         default:
6208                 return 0;
6209         }
6210
6211         return ipc_has_perm(shp, perms);
6212 }
6213
6214 static int selinux_shm_shmat(struct kern_ipc_perm *shp,
6215                              char __user *shmaddr, int shmflg)
6216 {
6217         u32 perms;
6218
6219         if (shmflg & SHM_RDONLY)
6220                 perms = SHM__READ;
6221         else
6222                 perms = SHM__READ | SHM__WRITE;
6223
6224         return ipc_has_perm(shp, perms);
6225 }
6226
6227 /* Semaphore security operations */
6228 static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
6229 {
6230         struct ipc_security_struct *isec;
6231         struct common_audit_data ad;
6232         u32 sid = current_sid();
6233
6234         isec = selinux_ipc(sma);
6235         ipc_init_security(isec, SECCLASS_SEM);
6236
6237         ad.type = LSM_AUDIT_DATA_IPC;
6238         ad.u.ipc_id = sma->key;
6239
6240         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
6241                             SEM__CREATE, &ad);
6242 }
6243
6244 static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
6245 {
6246         struct ipc_security_struct *isec;
6247         struct common_audit_data ad;
6248         u32 sid = current_sid();
6249
6250         isec = selinux_ipc(sma);
6251
6252         ad.type = LSM_AUDIT_DATA_IPC;
6253         ad.u.ipc_id = sma->key;
6254
6255         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
6256                             SEM__ASSOCIATE, &ad);
6257 }
6258
6259 /* Note, at this point, sma is locked down */
6260 static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
6261 {
6262         int err;
6263         u32 perms;
6264
6265         switch (cmd) {
6266         case IPC_INFO:
6267         case SEM_INFO:
6268                 /* No specific object, just general system-wide information. */
6269                 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
6270                                     SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
6271         case GETPID:
6272         case GETNCNT:
6273         case GETZCNT:
6274                 perms = SEM__GETATTR;
6275                 break;
6276         case GETVAL:
6277         case GETALL:
6278                 perms = SEM__READ;
6279                 break;
6280         case SETVAL:
6281         case SETALL:
6282                 perms = SEM__WRITE;
6283                 break;
6284         case IPC_RMID:
6285                 perms = SEM__DESTROY;
6286                 break;
6287         case IPC_SET:
6288                 perms = SEM__SETATTR;
6289                 break;
6290         case IPC_STAT:
6291         case SEM_STAT:
6292         case SEM_STAT_ANY:
6293                 perms = SEM__GETATTR | SEM__ASSOCIATE;
6294                 break;
6295         default:
6296                 return 0;
6297         }
6298
6299         err = ipc_has_perm(sma, perms);
6300         return err;
6301 }
6302
6303 static int selinux_sem_semop(struct kern_ipc_perm *sma,
6304                              struct sembuf *sops, unsigned nsops, int alter)
6305 {
6306         u32 perms;
6307
6308         if (alter)
6309                 perms = SEM__READ | SEM__WRITE;
6310         else
6311                 perms = SEM__READ;
6312
6313         return ipc_has_perm(sma, perms);
6314 }
6315
6316 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6317 {
6318         u32 av = 0;
6319
6320         av = 0;
6321         if (flag & S_IRUGO)
6322                 av |= IPC__UNIX_READ;
6323         if (flag & S_IWUGO)
6324                 av |= IPC__UNIX_WRITE;
6325
6326         if (av == 0)
6327                 return 0;
6328
6329         return ipc_has_perm(ipcp, av);
6330 }
6331
6332 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6333 {
6334         struct ipc_security_struct *isec = selinux_ipc(ipcp);
6335         *secid = isec->sid;
6336 }
6337
6338 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
6339 {
6340         if (inode)
6341                 inode_doinit_with_dentry(inode, dentry);
6342 }
6343
6344 static int selinux_lsm_getattr(unsigned int attr, struct task_struct *p,
6345                                char **value)
6346 {
6347         const struct task_security_struct *__tsec;
6348         u32 sid;
6349         int error;
6350         unsigned len;
6351
6352         rcu_read_lock();
6353         __tsec = selinux_cred(__task_cred(p));
6354
6355         if (current != p) {
6356                 error = avc_has_perm(current_sid(), __tsec->sid,
6357                                      SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6358                 if (error)
6359                         goto bad;
6360         }
6361
6362         switch (attr) {
6363         case LSM_ATTR_CURRENT:
6364                 sid = __tsec->sid;
6365                 break;
6366         case LSM_ATTR_PREV:
6367                 sid = __tsec->osid;
6368                 break;
6369         case LSM_ATTR_EXEC:
6370                 sid = __tsec->exec_sid;
6371                 break;
6372         case LSM_ATTR_FSCREATE:
6373                 sid = __tsec->create_sid;
6374                 break;
6375         case LSM_ATTR_KEYCREATE:
6376                 sid = __tsec->keycreate_sid;
6377                 break;
6378         case LSM_ATTR_SOCKCREATE:
6379                 sid = __tsec->sockcreate_sid;
6380                 break;
6381         default:
6382                 error = -EOPNOTSUPP;
6383                 goto bad;
6384         }
6385         rcu_read_unlock();
6386
6387         if (!sid)
6388                 return 0;
6389
6390         error = security_sid_to_context(sid, value, &len);
6391         if (error)
6392                 return error;
6393         return len;
6394
6395 bad:
6396         rcu_read_unlock();
6397         return error;
6398 }
6399
6400 static int selinux_lsm_setattr(u64 attr, void *value, size_t size)
6401 {
6402         struct task_security_struct *tsec;
6403         struct cred *new;
6404         u32 mysid = current_sid(), sid = 0, ptsid;
6405         int error;
6406         char *str = value;
6407
6408         /*
6409          * Basic control over ability to set these attributes at all.
6410          */
6411         switch (attr) {
6412         case LSM_ATTR_EXEC:
6413                 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6414                                      PROCESS__SETEXEC, NULL);
6415                 break;
6416         case LSM_ATTR_FSCREATE:
6417                 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6418                                      PROCESS__SETFSCREATE, NULL);
6419                 break;
6420         case LSM_ATTR_KEYCREATE:
6421                 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6422                                      PROCESS__SETKEYCREATE, NULL);
6423                 break;
6424         case LSM_ATTR_SOCKCREATE:
6425                 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6426                                      PROCESS__SETSOCKCREATE, NULL);
6427                 break;
6428         case LSM_ATTR_CURRENT:
6429                 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
6430                                      PROCESS__SETCURRENT, NULL);
6431                 break;
6432         default:
6433                 error = -EOPNOTSUPP;
6434                 break;
6435         }
6436         if (error)
6437                 return error;
6438
6439         /* Obtain a SID for the context, if one was specified. */
6440         if (size && str[0] && str[0] != '\n') {
6441                 if (str[size-1] == '\n') {
6442                         str[size-1] = 0;
6443                         size--;
6444                 }
6445                 error = security_context_to_sid(value, size,
6446                                                 &sid, GFP_KERNEL);
6447                 if (error == -EINVAL && attr == LSM_ATTR_FSCREATE) {
6448                         if (!has_cap_mac_admin(true)) {
6449                                 struct audit_buffer *ab;
6450                                 size_t audit_size;
6451
6452                                 /* We strip a nul only if it is at the end,
6453                                  * otherwise the context contains a nul and
6454                                  * we should audit that */
6455                                 if (str[size - 1] == '\0')
6456                                         audit_size = size - 1;
6457                                 else
6458                                         audit_size = size;
6459                                 ab = audit_log_start(audit_context(),
6460                                                      GFP_ATOMIC,
6461                                                      AUDIT_SELINUX_ERR);
6462                                 if (!ab)
6463                                         return error;
6464                                 audit_log_format(ab, "op=fscreate invalid_context=");
6465                                 audit_log_n_untrustedstring(ab, value,
6466                                                             audit_size);
6467                                 audit_log_end(ab);
6468
6469                                 return error;
6470                         }
6471                         error = security_context_to_sid_force(value, size,
6472                                                         &sid);
6473                 }
6474                 if (error)
6475                         return error;
6476         }
6477
6478         new = prepare_creds();
6479         if (!new)
6480                 return -ENOMEM;
6481
6482         /* Permission checking based on the specified context is
6483            performed during the actual operation (execve,
6484            open/mkdir/...), when we know the full context of the
6485            operation.  See selinux_bprm_creds_for_exec for the execve
6486            checks and may_create for the file creation checks. The
6487            operation will then fail if the context is not permitted. */
6488         tsec = selinux_cred(new);
6489         if (attr == LSM_ATTR_EXEC) {
6490                 tsec->exec_sid = sid;
6491         } else if (attr == LSM_ATTR_FSCREATE) {
6492                 tsec->create_sid = sid;
6493         } else if (attr == LSM_ATTR_KEYCREATE) {
6494                 if (sid) {
6495                         error = avc_has_perm(mysid, sid,
6496                                              SECCLASS_KEY, KEY__CREATE, NULL);
6497                         if (error)
6498                                 goto abort_change;
6499                 }
6500                 tsec->keycreate_sid = sid;
6501         } else if (attr == LSM_ATTR_SOCKCREATE) {
6502                 tsec->sockcreate_sid = sid;
6503         } else if (attr == LSM_ATTR_CURRENT) {
6504                 error = -EINVAL;
6505                 if (sid == 0)
6506                         goto abort_change;
6507
6508                 if (!current_is_single_threaded()) {
6509                         error = security_bounded_transition(tsec->sid, sid);
6510                         if (error)
6511                                 goto abort_change;
6512                 }
6513
6514                 /* Check permissions for the transition. */
6515                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
6516                                      PROCESS__DYNTRANSITION, NULL);
6517                 if (error)
6518                         goto abort_change;
6519
6520                 /* Check for ptracing, and update the task SID if ok.
6521                    Otherwise, leave SID unchanged and fail. */
6522                 ptsid = ptrace_parent_sid();
6523                 if (ptsid != 0) {
6524                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
6525                                              PROCESS__PTRACE, NULL);
6526                         if (error)
6527                                 goto abort_change;
6528                 }
6529
6530                 tsec->sid = sid;
6531         } else {
6532                 error = -EINVAL;
6533                 goto abort_change;
6534         }
6535
6536         commit_creds(new);
6537         return size;
6538
6539 abort_change:
6540         abort_creds(new);
6541         return error;
6542 }
6543
6544 /**
6545  * selinux_getselfattr - Get SELinux current task attributes
6546  * @attr: the requested attribute
6547  * @ctx: buffer to receive the result
6548  * @size: buffer size (input), buffer size used (output)
6549  * @flags: unused
6550  *
6551  * Fill the passed user space @ctx with the details of the requested
6552  * attribute.
6553  *
6554  * Returns the number of attributes on success, an error code otherwise.
6555  * There will only ever be one attribute.
6556  */
6557 static int selinux_getselfattr(unsigned int attr, struct lsm_ctx __user *ctx,
6558                                size_t *size, u32 flags)
6559 {
6560         int rc;
6561         char *val;
6562         int val_len;
6563
6564         val_len = selinux_lsm_getattr(attr, current, &val);
6565         if (val_len < 0)
6566                 return val_len;
6567         rc = lsm_fill_user_ctx(ctx, size, val, val_len, LSM_ID_SELINUX, 0);
6568         kfree(val);
6569         return (!rc ? 1 : rc);
6570 }
6571
6572 static int selinux_setselfattr(unsigned int attr, struct lsm_ctx *ctx,
6573                                size_t size, u32 flags)
6574 {
6575         int rc;
6576
6577         rc = selinux_lsm_setattr(attr, ctx->ctx, ctx->ctx_len);
6578         if (rc > 0)
6579                 return 0;
6580         return rc;
6581 }
6582
6583 static int selinux_getprocattr(struct task_struct *p,
6584                                const char *name, char **value)
6585 {
6586         unsigned int attr = lsm_name_to_attr(name);
6587         int rc;
6588
6589         if (attr) {
6590                 rc = selinux_lsm_getattr(attr, p, value);
6591                 if (rc != -EOPNOTSUPP)
6592                         return rc;
6593         }
6594
6595         return -EINVAL;
6596 }
6597
6598 static int selinux_setprocattr(const char *name, void *value, size_t size)
6599 {
6600         int attr = lsm_name_to_attr(name);
6601
6602         if (attr)
6603                 return selinux_lsm_setattr(attr, value, size);
6604         return -EINVAL;
6605 }
6606
6607 static int selinux_ismaclabel(const char *name)
6608 {
6609         return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6610 }
6611
6612 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6613 {
6614         return security_sid_to_context(secid,
6615                                        secdata, seclen);
6616 }
6617
6618 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
6619 {
6620         return security_context_to_sid(secdata, seclen,
6621                                        secid, GFP_KERNEL);
6622 }
6623
6624 static void selinux_release_secctx(char *secdata, u32 seclen)
6625 {
6626         kfree(secdata);
6627 }
6628
6629 static void selinux_inode_invalidate_secctx(struct inode *inode)
6630 {
6631         struct inode_security_struct *isec = selinux_inode(inode);
6632
6633         spin_lock(&isec->lock);
6634         isec->initialized = LABEL_INVALID;
6635         spin_unlock(&isec->lock);
6636 }
6637
6638 /*
6639  *      called with inode->i_mutex locked
6640  */
6641 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6642 {
6643         int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6644                                            ctx, ctxlen, 0);
6645         /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6646         return rc == -EOPNOTSUPP ? 0 : rc;
6647 }
6648
6649 /*
6650  *      called with inode->i_mutex locked
6651  */
6652 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6653 {
6654         return __vfs_setxattr_noperm(&nop_mnt_idmap, dentry, XATTR_NAME_SELINUX,
6655                                      ctx, ctxlen, 0);
6656 }
6657
6658 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6659 {
6660         int len = 0;
6661         len = selinux_inode_getsecurity(&nop_mnt_idmap, inode,
6662                                         XATTR_SELINUX_SUFFIX, ctx, true);
6663         if (len < 0)
6664                 return len;
6665         *ctxlen = len;
6666         return 0;
6667 }
6668 #ifdef CONFIG_KEYS
6669
6670 static int selinux_key_alloc(struct key *k, const struct cred *cred,
6671                              unsigned long flags)
6672 {
6673         const struct task_security_struct *tsec;
6674         struct key_security_struct *ksec;
6675
6676         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6677         if (!ksec)
6678                 return -ENOMEM;
6679
6680         tsec = selinux_cred(cred);
6681         if (tsec->keycreate_sid)
6682                 ksec->sid = tsec->keycreate_sid;
6683         else
6684                 ksec->sid = tsec->sid;
6685
6686         k->security = ksec;
6687         return 0;
6688 }
6689
6690 static void selinux_key_free(struct key *k)
6691 {
6692         struct key_security_struct *ksec = k->security;
6693
6694         k->security = NULL;
6695         kfree(ksec);
6696 }
6697
6698 static int selinux_key_permission(key_ref_t key_ref,
6699                                   const struct cred *cred,
6700                                   enum key_need_perm need_perm)
6701 {
6702         struct key *key;
6703         struct key_security_struct *ksec;
6704         u32 perm, sid;
6705
6706         switch (need_perm) {
6707         case KEY_NEED_VIEW:
6708                 perm = KEY__VIEW;
6709                 break;
6710         case KEY_NEED_READ:
6711                 perm = KEY__READ;
6712                 break;
6713         case KEY_NEED_WRITE:
6714                 perm = KEY__WRITE;
6715                 break;
6716         case KEY_NEED_SEARCH:
6717                 perm = KEY__SEARCH;
6718                 break;
6719         case KEY_NEED_LINK:
6720                 perm = KEY__LINK;
6721                 break;
6722         case KEY_NEED_SETATTR:
6723                 perm = KEY__SETATTR;
6724                 break;
6725         case KEY_NEED_UNLINK:
6726         case KEY_SYSADMIN_OVERRIDE:
6727         case KEY_AUTHTOKEN_OVERRIDE:
6728         case KEY_DEFER_PERM_CHECK:
6729                 return 0;
6730         default:
6731                 WARN_ON(1);
6732                 return -EPERM;
6733
6734         }
6735
6736         sid = cred_sid(cred);
6737         key = key_ref_to_ptr(key_ref);
6738         ksec = key->security;
6739
6740         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
6741 }
6742
6743 static int selinux_key_getsecurity(struct key *key, char **_buffer)
6744 {
6745         struct key_security_struct *ksec = key->security;
6746         char *context = NULL;
6747         unsigned len;
6748         int rc;
6749
6750         rc = security_sid_to_context(ksec->sid,
6751                                      &context, &len);
6752         if (!rc)
6753                 rc = len;
6754         *_buffer = context;
6755         return rc;
6756 }
6757
6758 #ifdef CONFIG_KEY_NOTIFICATIONS
6759 static int selinux_watch_key(struct key *key)
6760 {
6761         struct key_security_struct *ksec = key->security;
6762         u32 sid = current_sid();
6763
6764         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
6765 }
6766 #endif
6767 #endif
6768
6769 #ifdef CONFIG_SECURITY_INFINIBAND
6770 static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6771 {
6772         struct common_audit_data ad;
6773         int err;
6774         u32 sid = 0;
6775         struct ib_security_struct *sec = ib_sec;
6776         struct lsm_ibpkey_audit ibpkey;
6777
6778         err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
6779         if (err)
6780                 return err;
6781
6782         ad.type = LSM_AUDIT_DATA_IBPKEY;
6783         ibpkey.subnet_prefix = subnet_prefix;
6784         ibpkey.pkey = pkey_val;
6785         ad.u.ibpkey = &ibpkey;
6786         return avc_has_perm(sec->sid, sid,
6787                             SECCLASS_INFINIBAND_PKEY,
6788                             INFINIBAND_PKEY__ACCESS, &ad);
6789 }
6790
6791 static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6792                                             u8 port_num)
6793 {
6794         struct common_audit_data ad;
6795         int err;
6796         u32 sid = 0;
6797         struct ib_security_struct *sec = ib_sec;
6798         struct lsm_ibendport_audit ibendport;
6799
6800         err = security_ib_endport_sid(dev_name, port_num,
6801                                       &sid);
6802
6803         if (err)
6804                 return err;
6805
6806         ad.type = LSM_AUDIT_DATA_IBENDPORT;
6807         ibendport.dev_name = dev_name;
6808         ibendport.port = port_num;
6809         ad.u.ibendport = &ibendport;
6810         return avc_has_perm(sec->sid, sid,
6811                             SECCLASS_INFINIBAND_ENDPORT,
6812                             INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6813 }
6814
6815 static int selinux_ib_alloc_security(void **ib_sec)
6816 {
6817         struct ib_security_struct *sec;
6818
6819         sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6820         if (!sec)
6821                 return -ENOMEM;
6822         sec->sid = current_sid();
6823
6824         *ib_sec = sec;
6825         return 0;
6826 }
6827
6828 static void selinux_ib_free_security(void *ib_sec)
6829 {
6830         kfree(ib_sec);
6831 }
6832 #endif
6833
6834 #ifdef CONFIG_BPF_SYSCALL
6835 static int selinux_bpf(int cmd, union bpf_attr *attr,
6836                                      unsigned int size)
6837 {
6838         u32 sid = current_sid();
6839         int ret;
6840
6841         switch (cmd) {
6842         case BPF_MAP_CREATE:
6843                 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6844                                    NULL);
6845                 break;
6846         case BPF_PROG_LOAD:
6847                 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6848                                    NULL);
6849                 break;
6850         default:
6851                 ret = 0;
6852                 break;
6853         }
6854
6855         return ret;
6856 }
6857
6858 static u32 bpf_map_fmode_to_av(fmode_t fmode)
6859 {
6860         u32 av = 0;
6861
6862         if (fmode & FMODE_READ)
6863                 av |= BPF__MAP_READ;
6864         if (fmode & FMODE_WRITE)
6865                 av |= BPF__MAP_WRITE;
6866         return av;
6867 }
6868
6869 /* This function will check the file pass through unix socket or binder to see
6870  * if it is a bpf related object. And apply corresponding checks on the bpf
6871  * object based on the type. The bpf maps and programs, not like other files and
6872  * socket, are using a shared anonymous inode inside the kernel as their inode.
6873  * So checking that inode cannot identify if the process have privilege to
6874  * access the bpf object and that's why we have to add this additional check in
6875  * selinux_file_receive and selinux_binder_transfer_files.
6876  */
6877 static int bpf_fd_pass(const struct file *file, u32 sid)
6878 {
6879         struct bpf_security_struct *bpfsec;
6880         struct bpf_prog *prog;
6881         struct bpf_map *map;
6882         int ret;
6883
6884         if (file->f_op == &bpf_map_fops) {
6885                 map = file->private_data;
6886                 bpfsec = map->security;
6887                 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6888                                    bpf_map_fmode_to_av(file->f_mode), NULL);
6889                 if (ret)
6890                         return ret;
6891         } else if (file->f_op == &bpf_prog_fops) {
6892                 prog = file->private_data;
6893                 bpfsec = prog->aux->security;
6894                 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6895                                    BPF__PROG_RUN, NULL);
6896                 if (ret)
6897                         return ret;
6898         }
6899         return 0;
6900 }
6901
6902 static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6903 {
6904         u32 sid = current_sid();
6905         struct bpf_security_struct *bpfsec;
6906
6907         bpfsec = map->security;
6908         return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6909                             bpf_map_fmode_to_av(fmode), NULL);
6910 }
6911
6912 static int selinux_bpf_prog(struct bpf_prog *prog)
6913 {
6914         u32 sid = current_sid();
6915         struct bpf_security_struct *bpfsec;
6916
6917         bpfsec = prog->aux->security;
6918         return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6919                             BPF__PROG_RUN, NULL);
6920 }
6921
6922 static int selinux_bpf_map_alloc(struct bpf_map *map)
6923 {
6924         struct bpf_security_struct *bpfsec;
6925
6926         bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6927         if (!bpfsec)
6928                 return -ENOMEM;
6929
6930         bpfsec->sid = current_sid();
6931         map->security = bpfsec;
6932
6933         return 0;
6934 }
6935
6936 static void selinux_bpf_map_free(struct bpf_map *map)
6937 {
6938         struct bpf_security_struct *bpfsec = map->security;
6939
6940         map->security = NULL;
6941         kfree(bpfsec);
6942 }
6943
6944 static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6945 {
6946         struct bpf_security_struct *bpfsec;
6947
6948         bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6949         if (!bpfsec)
6950                 return -ENOMEM;
6951
6952         bpfsec->sid = current_sid();
6953         aux->security = bpfsec;
6954
6955         return 0;
6956 }
6957
6958 static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6959 {
6960         struct bpf_security_struct *bpfsec = aux->security;
6961
6962         aux->security = NULL;
6963         kfree(bpfsec);
6964 }
6965 #endif
6966
6967 struct lsm_blob_sizes selinux_blob_sizes __ro_after_init = {
6968         .lbs_cred = sizeof(struct task_security_struct),
6969         .lbs_file = sizeof(struct file_security_struct),
6970         .lbs_inode = sizeof(struct inode_security_struct),
6971         .lbs_ipc = sizeof(struct ipc_security_struct),
6972         .lbs_msg_msg = sizeof(struct msg_security_struct),
6973         .lbs_superblock = sizeof(struct superblock_security_struct),
6974         .lbs_xattr_count = SELINUX_INODE_INIT_XATTRS,
6975 };
6976
6977 #ifdef CONFIG_PERF_EVENTS
6978 static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6979 {
6980         u32 requested, sid = current_sid();
6981
6982         if (type == PERF_SECURITY_OPEN)
6983                 requested = PERF_EVENT__OPEN;
6984         else if (type == PERF_SECURITY_CPU)
6985                 requested = PERF_EVENT__CPU;
6986         else if (type == PERF_SECURITY_KERNEL)
6987                 requested = PERF_EVENT__KERNEL;
6988         else if (type == PERF_SECURITY_TRACEPOINT)
6989                 requested = PERF_EVENT__TRACEPOINT;
6990         else
6991                 return -EINVAL;
6992
6993         return avc_has_perm(sid, sid, SECCLASS_PERF_EVENT,
6994                             requested, NULL);
6995 }
6996
6997 static int selinux_perf_event_alloc(struct perf_event *event)
6998 {
6999         struct perf_event_security_struct *perfsec;
7000
7001         perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
7002         if (!perfsec)
7003                 return -ENOMEM;
7004
7005         perfsec->sid = current_sid();
7006         event->security = perfsec;
7007
7008         return 0;
7009 }
7010
7011 static void selinux_perf_event_free(struct perf_event *event)
7012 {
7013         struct perf_event_security_struct *perfsec = event->security;
7014
7015         event->security = NULL;
7016         kfree(perfsec);
7017 }
7018
7019 static int selinux_perf_event_read(struct perf_event *event)
7020 {
7021         struct perf_event_security_struct *perfsec = event->security;
7022         u32 sid = current_sid();
7023
7024         return avc_has_perm(sid, perfsec->sid,
7025                             SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
7026 }
7027
7028 static int selinux_perf_event_write(struct perf_event *event)
7029 {
7030         struct perf_event_security_struct *perfsec = event->security;
7031         u32 sid = current_sid();
7032
7033         return avc_has_perm(sid, perfsec->sid,
7034                             SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
7035 }
7036 #endif
7037
7038 #ifdef CONFIG_IO_URING
7039 /**
7040  * selinux_uring_override_creds - check the requested cred override
7041  * @new: the target creds
7042  *
7043  * Check to see if the current task is allowed to override it's credentials
7044  * to service an io_uring operation.
7045  */
7046 static int selinux_uring_override_creds(const struct cred *new)
7047 {
7048         return avc_has_perm(current_sid(), cred_sid(new),
7049                             SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL);
7050 }
7051
7052 /**
7053  * selinux_uring_sqpoll - check if a io_uring polling thread can be created
7054  *
7055  * Check to see if the current task is allowed to create a new io_uring
7056  * kernel polling thread.
7057  */
7058 static int selinux_uring_sqpoll(void)
7059 {
7060         u32 sid = current_sid();
7061
7062         return avc_has_perm(sid, sid,
7063                             SECCLASS_IO_URING, IO_URING__SQPOLL, NULL);
7064 }
7065
7066 /**
7067  * selinux_uring_cmd - check if IORING_OP_URING_CMD is allowed
7068  * @ioucmd: the io_uring command structure
7069  *
7070  * Check to see if the current domain is allowed to execute an
7071  * IORING_OP_URING_CMD against the device/file specified in @ioucmd.
7072  *
7073  */
7074 static int selinux_uring_cmd(struct io_uring_cmd *ioucmd)
7075 {
7076         struct file *file = ioucmd->file;
7077         struct inode *inode = file_inode(file);
7078         struct inode_security_struct *isec = selinux_inode(inode);
7079         struct common_audit_data ad;
7080
7081         ad.type = LSM_AUDIT_DATA_FILE;
7082         ad.u.file = file;
7083
7084         return avc_has_perm(current_sid(), isec->sid,
7085                             SECCLASS_IO_URING, IO_URING__CMD, &ad);
7086 }
7087 #endif /* CONFIG_IO_URING */
7088
7089 static const struct lsm_id selinux_lsmid = {
7090         .name = "selinux",
7091         .id = LSM_ID_SELINUX,
7092 };
7093
7094 /*
7095  * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
7096  * 1. any hooks that don't belong to (2.) or (3.) below,
7097  * 2. hooks that both access structures allocated by other hooks, and allocate
7098  *    structures that can be later accessed by other hooks (mostly "cloning"
7099  *    hooks),
7100  * 3. hooks that only allocate structures that can be later accessed by other
7101  *    hooks ("allocating" hooks).
7102  *
7103  * Please follow block comment delimiters in the list to keep this order.
7104  */
7105 static struct security_hook_list selinux_hooks[] __ro_after_init = {
7106         LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
7107         LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
7108         LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
7109         LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
7110
7111         LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
7112         LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
7113         LSM_HOOK_INIT(capget, selinux_capget),
7114         LSM_HOOK_INIT(capset, selinux_capset),
7115         LSM_HOOK_INIT(capable, selinux_capable),
7116         LSM_HOOK_INIT(quotactl, selinux_quotactl),
7117         LSM_HOOK_INIT(quota_on, selinux_quota_on),
7118         LSM_HOOK_INIT(syslog, selinux_syslog),
7119         LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
7120
7121         LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
7122
7123         LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
7124         LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
7125         LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
7126
7127         LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
7128         LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat),
7129         LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
7130         LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
7131         LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
7132         LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
7133         LSM_HOOK_INIT(sb_mount, selinux_mount),
7134         LSM_HOOK_INIT(sb_umount, selinux_umount),
7135         LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
7136         LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
7137
7138         LSM_HOOK_INIT(move_mount, selinux_move_mount),
7139
7140         LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
7141         LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
7142
7143         LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
7144         LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
7145         LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon),
7146         LSM_HOOK_INIT(inode_create, selinux_inode_create),
7147         LSM_HOOK_INIT(inode_link, selinux_inode_link),
7148         LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
7149         LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
7150         LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
7151         LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
7152         LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
7153         LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
7154         LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
7155         LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
7156         LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
7157         LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
7158         LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
7159         LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
7160         LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7161         LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7162         LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7163         LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
7164         LSM_HOOK_INIT(inode_set_acl, selinux_inode_set_acl),
7165         LSM_HOOK_INIT(inode_get_acl, selinux_inode_get_acl),
7166         LSM_HOOK_INIT(inode_remove_acl, selinux_inode_remove_acl),
7167         LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7168         LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7169         LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7170         LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
7171         LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
7172         LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
7173         LSM_HOOK_INIT(path_notify, selinux_path_notify),
7174
7175         LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7176
7177         LSM_HOOK_INIT(file_permission, selinux_file_permission),
7178         LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
7179         LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7180         LSM_HOOK_INIT(file_ioctl_compat, selinux_file_ioctl_compat),
7181         LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7182         LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7183         LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7184         LSM_HOOK_INIT(file_lock, selinux_file_lock),
7185         LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7186         LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7187         LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7188         LSM_HOOK_INIT(file_receive, selinux_file_receive),
7189
7190         LSM_HOOK_INIT(file_open, selinux_file_open),
7191
7192         LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
7193         LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7194         LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
7195         LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
7196         LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7197         LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7198         LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
7199         LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
7200         LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
7201         LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7202         LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7203         LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
7204         LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj),
7205         LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj),
7206         LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7207         LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7208         LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
7209         LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
7210         LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7211         LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7212         LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7213         LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7214         LSM_HOOK_INIT(task_kill, selinux_task_kill),
7215         LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
7216         LSM_HOOK_INIT(userns_create, selinux_userns_create),
7217
7218         LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7219         LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
7220
7221         LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7222         LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7223         LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7224         LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
7225
7226         LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7227         LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7228         LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
7229
7230         LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7231         LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7232         LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
7233
7234         LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
7235
7236         LSM_HOOK_INIT(getselfattr, selinux_getselfattr),
7237         LSM_HOOK_INIT(setselfattr, selinux_setselfattr),
7238         LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7239         LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
7240
7241         LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
7242         LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7243         LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
7244         LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
7245         LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7246         LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
7247
7248         LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7249         LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
7250
7251         LSM_HOOK_INIT(socket_create, selinux_socket_create),
7252         LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
7253         LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
7254         LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7255         LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7256         LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7257         LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7258         LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7259         LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7260         LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7261         LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7262         LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7263         LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7264         LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7265         LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7266         LSM_HOOK_INIT(socket_getpeersec_stream,
7267                         selinux_socket_getpeersec_stream),
7268         LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
7269         LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7270         LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7271         LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7272         LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
7273         LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7274         LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7275         LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
7276         LSM_HOOK_INIT(sctp_assoc_established, selinux_sctp_assoc_established),
7277         LSM_HOOK_INIT(mptcp_add_subflow, selinux_mptcp_add_subflow),
7278         LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7279         LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7280         LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7281         LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7282         LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7283         LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7284         LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
7285         LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7286         LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7287         LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7288         LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7289         LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
7290 #ifdef CONFIG_SECURITY_INFINIBAND
7291         LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
7292         LSM_HOOK_INIT(ib_endport_manage_subnet,
7293                       selinux_ib_endport_manage_subnet),
7294         LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
7295 #endif
7296 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7297         LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7298         LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
7299         LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7300         LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7301         LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7302         LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7303                         selinux_xfrm_state_pol_flow_match),
7304         LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
7305 #endif
7306
7307 #ifdef CONFIG_KEYS
7308         LSM_HOOK_INIT(key_free, selinux_key_free),
7309         LSM_HOOK_INIT(key_permission, selinux_key_permission),
7310         LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
7311 #ifdef CONFIG_KEY_NOTIFICATIONS
7312         LSM_HOOK_INIT(watch_key, selinux_watch_key),
7313 #endif
7314 #endif
7315
7316 #ifdef CONFIG_AUDIT
7317         LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7318         LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7319         LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
7320 #endif
7321
7322 #ifdef CONFIG_BPF_SYSCALL
7323         LSM_HOOK_INIT(bpf, selinux_bpf),
7324         LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7325         LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
7326         LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7327         LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7328 #endif
7329
7330 #ifdef CONFIG_PERF_EVENTS
7331         LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
7332         LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7333         LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7334         LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7335 #endif
7336
7337 #ifdef CONFIG_IO_URING
7338         LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds),
7339         LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll),
7340         LSM_HOOK_INIT(uring_cmd, selinux_uring_cmd),
7341 #endif
7342
7343         /*
7344          * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7345          */
7346         LSM_HOOK_INIT(fs_context_submount, selinux_fs_context_submount),
7347         LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7348         LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7349         LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7350 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7351         LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7352 #endif
7353
7354         /*
7355          * PUT "ALLOCATING" HOOKS HERE
7356          */
7357         LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7358         LSM_HOOK_INIT(msg_queue_alloc_security,
7359                       selinux_msg_queue_alloc_security),
7360         LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7361         LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7362         LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7363         LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7364         LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7365         LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7366         LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7367         LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7368 #ifdef CONFIG_SECURITY_INFINIBAND
7369         LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7370 #endif
7371 #ifdef CONFIG_SECURITY_NETWORK_XFRM
7372         LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7373         LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7374         LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7375                       selinux_xfrm_state_alloc_acquire),
7376 #endif
7377 #ifdef CONFIG_KEYS
7378         LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7379 #endif
7380 #ifdef CONFIG_AUDIT
7381         LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7382 #endif
7383 #ifdef CONFIG_BPF_SYSCALL
7384         LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7385         LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7386 #endif
7387 #ifdef CONFIG_PERF_EVENTS
7388         LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7389 #endif
7390 };
7391
7392 static __init int selinux_init(void)
7393 {
7394         pr_info("SELinux:  Initializing.\n");
7395
7396         memset(&selinux_state, 0, sizeof(selinux_state));
7397         enforcing_set(selinux_enforcing_boot);
7398         selinux_avc_init();
7399         mutex_init(&selinux_state.status_lock);
7400         mutex_init(&selinux_state.policy_mutex);
7401
7402         /* Set the security state for the initial task. */
7403         cred_init_security();
7404
7405         default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7406         if (!default_noexec)
7407                 pr_notice("SELinux:  virtual memory is executable by default\n");
7408
7409         avc_init();
7410
7411         avtab_cache_init();
7412
7413         ebitmap_cache_init();
7414
7415         hashtab_cache_init();
7416
7417         security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks),
7418                            &selinux_lsmid);
7419
7420         if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7421                 panic("SELinux: Unable to register AVC netcache callback\n");
7422
7423         if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7424                 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7425
7426         if (selinux_enforcing_boot)
7427                 pr_debug("SELinux:  Starting in enforcing mode\n");
7428         else
7429                 pr_debug("SELinux:  Starting in permissive mode\n");
7430
7431         fs_validate_description("selinux", selinux_fs_parameters);
7432
7433         return 0;
7434 }
7435
7436 static void delayed_superblock_init(struct super_block *sb, void *unused)
7437 {
7438         selinux_set_mnt_opts(sb, NULL, 0, NULL);
7439 }
7440
7441 void selinux_complete_init(void)
7442 {
7443         pr_debug("SELinux:  Completing initialization.\n");
7444
7445         /* Set up any superblocks initialized prior to the policy load. */
7446         pr_debug("SELinux:  Setting up existing superblocks.\n");
7447         iterate_supers(delayed_superblock_init, NULL);
7448 }
7449
7450 /* SELinux requires early initialization in order to label
7451    all processes and objects when they are created. */
7452 DEFINE_LSM(selinux) = {
7453         .name = "selinux",
7454         .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
7455         .enabled = &selinux_enabled_boot,
7456         .blobs = &selinux_blob_sizes,
7457         .init = selinux_init,
7458 };
7459
7460 #if defined(CONFIG_NETFILTER)
7461 static const struct nf_hook_ops selinux_nf_ops[] = {
7462         {
7463                 .hook =         selinux_ip_postroute,
7464                 .pf =           NFPROTO_IPV4,
7465                 .hooknum =      NF_INET_POST_ROUTING,
7466                 .priority =     NF_IP_PRI_SELINUX_LAST,
7467         },
7468         {
7469                 .hook =         selinux_ip_forward,
7470                 .pf =           NFPROTO_IPV4,
7471                 .hooknum =      NF_INET_FORWARD,
7472                 .priority =     NF_IP_PRI_SELINUX_FIRST,
7473         },
7474         {
7475                 .hook =         selinux_ip_output,
7476                 .pf =           NFPROTO_IPV4,
7477                 .hooknum =      NF_INET_LOCAL_OUT,
7478                 .priority =     NF_IP_PRI_SELINUX_FIRST,
7479         },
7480 #if IS_ENABLED(CONFIG_IPV6)
7481         {
7482                 .hook =         selinux_ip_postroute,
7483                 .pf =           NFPROTO_IPV6,
7484                 .hooknum =      NF_INET_POST_ROUTING,
7485                 .priority =     NF_IP6_PRI_SELINUX_LAST,
7486         },
7487         {
7488                 .hook =         selinux_ip_forward,
7489                 .pf =           NFPROTO_IPV6,
7490                 .hooknum =      NF_INET_FORWARD,
7491                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
7492         },
7493         {
7494                 .hook =         selinux_ip_output,
7495                 .pf =           NFPROTO_IPV6,
7496                 .hooknum =      NF_INET_LOCAL_OUT,
7497                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
7498         },
7499 #endif  /* IPV6 */
7500 };
7501
7502 static int __net_init selinux_nf_register(struct net *net)
7503 {
7504         return nf_register_net_hooks(net, selinux_nf_ops,
7505                                      ARRAY_SIZE(selinux_nf_ops));
7506 }
7507
7508 static void __net_exit selinux_nf_unregister(struct net *net)
7509 {
7510         nf_unregister_net_hooks(net, selinux_nf_ops,
7511                                 ARRAY_SIZE(selinux_nf_ops));
7512 }
7513
7514 static struct pernet_operations selinux_net_ops = {
7515         .init = selinux_nf_register,
7516         .exit = selinux_nf_unregister,
7517 };
7518
7519 static int __init selinux_nf_ip_init(void)
7520 {
7521         int err;
7522
7523         if (!selinux_enabled_boot)
7524                 return 0;
7525
7526         pr_debug("SELinux:  Registering netfilter hooks\n");
7527
7528         err = register_pernet_subsys(&selinux_net_ops);
7529         if (err)
7530                 panic("SELinux: register_pernet_subsys: error %d\n", err);
7531
7532         return 0;
7533 }
7534 __initcall(selinux_nf_ip_init);
7535 #endif /* CONFIG_NETFILTER */
This page took 0.471878 seconds and 4 git commands to generate.