]> bbs.cooldavid.org Git - net-next-2.6.git/blob - security/selinux/hooks.c
ima: fix build error
[net-next-2.6.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern int selinux_compat_net;
97 extern struct security_operations *security_ops;
98
99 /* SECMARK reference count */
100 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
102 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103 int selinux_enforcing;
104
105 static int __init enforcing_setup(char *str)
106 {
107         unsigned long enforcing;
108         if (!strict_strtoul(str, 0, &enforcing))
109                 selinux_enforcing = enforcing ? 1 : 0;
110         return 1;
111 }
112 __setup("enforcing=", enforcing_setup);
113 #endif
114
115 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118 static int __init selinux_enabled_setup(char *str)
119 {
120         unsigned long enabled;
121         if (!strict_strtoul(str, 0, &enabled))
122                 selinux_enabled = enabled ? 1 : 0;
123         return 1;
124 }
125 __setup("selinux=", selinux_enabled_setup);
126 #else
127 int selinux_enabled = 1;
128 #endif
129
130
131 /*
132  * Minimal support for a secondary security module,
133  * just to allow the use of the capability module.
134  */
135 static struct security_operations *secondary_ops;
136
137 /* Lists of inode and superblock security structures initialized
138    before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head);
140 static DEFINE_SPINLOCK(sb_security_lock);
141
142 static struct kmem_cache *sel_inode_cache;
143
144 /**
145  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146  *
147  * Description:
148  * This function checks the SECMARK reference counter to see if any SECMARK
149  * targets are currently configured, if the reference counter is greater than
150  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151  * enabled, false (0) if SECMARK is disabled.
152  *
153  */
154 static int selinux_secmark_enabled(void)
155 {
156         return (atomic_read(&selinux_secmark_refcount) > 0);
157 }
158
159 /*
160  * initialise the security for the init task
161  */
162 static void cred_init_security(void)
163 {
164         struct cred *cred = (struct cred *) current->real_cred;
165         struct task_security_struct *tsec;
166
167         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
168         if (!tsec)
169                 panic("SELinux:  Failed to initialize initial task.\n");
170
171         tsec->osid = tsec->sid = SECINITSID_KERNEL;
172         cred->security = tsec;
173 }
174
175 /*
176  * get the security ID of a set of credentials
177  */
178 static inline u32 cred_sid(const struct cred *cred)
179 {
180         const struct task_security_struct *tsec;
181
182         tsec = cred->security;
183         return tsec->sid;
184 }
185
186 /*
187  * get the objective security ID of a task
188  */
189 static inline u32 task_sid(const struct task_struct *task)
190 {
191         u32 sid;
192
193         rcu_read_lock();
194         sid = cred_sid(__task_cred(task));
195         rcu_read_unlock();
196         return sid;
197 }
198
199 /*
200  * get the subjective security ID of the current task
201  */
202 static inline u32 current_sid(void)
203 {
204         const struct task_security_struct *tsec = current_cred()->security;
205
206         return tsec->sid;
207 }
208
209 /* Allocate and free functions for each kind of security blob. */
210
211 static int inode_alloc_security(struct inode *inode)
212 {
213         struct inode_security_struct *isec;
214         u32 sid = current_sid();
215
216         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
217         if (!isec)
218                 return -ENOMEM;
219
220         mutex_init(&isec->lock);
221         INIT_LIST_HEAD(&isec->list);
222         isec->inode = inode;
223         isec->sid = SECINITSID_UNLABELED;
224         isec->sclass = SECCLASS_FILE;
225         isec->task_sid = sid;
226         inode->i_security = isec;
227
228         return 0;
229 }
230
231 static void inode_free_security(struct inode *inode)
232 {
233         struct inode_security_struct *isec = inode->i_security;
234         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
236         spin_lock(&sbsec->isec_lock);
237         if (!list_empty(&isec->list))
238                 list_del_init(&isec->list);
239         spin_unlock(&sbsec->isec_lock);
240
241         inode->i_security = NULL;
242         kmem_cache_free(sel_inode_cache, isec);
243 }
244
245 static int file_alloc_security(struct file *file)
246 {
247         struct file_security_struct *fsec;
248         u32 sid = current_sid();
249
250         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
251         if (!fsec)
252                 return -ENOMEM;
253
254         fsec->sid = sid;
255         fsec->fown_sid = sid;
256         file->f_security = fsec;
257
258         return 0;
259 }
260
261 static void file_free_security(struct file *file)
262 {
263         struct file_security_struct *fsec = file->f_security;
264         file->f_security = NULL;
265         kfree(fsec);
266 }
267
268 static int superblock_alloc_security(struct super_block *sb)
269 {
270         struct superblock_security_struct *sbsec;
271
272         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
273         if (!sbsec)
274                 return -ENOMEM;
275
276         mutex_init(&sbsec->lock);
277         INIT_LIST_HEAD(&sbsec->list);
278         INIT_LIST_HEAD(&sbsec->isec_head);
279         spin_lock_init(&sbsec->isec_lock);
280         sbsec->sb = sb;
281         sbsec->sid = SECINITSID_UNLABELED;
282         sbsec->def_sid = SECINITSID_FILE;
283         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
284         sb->s_security = sbsec;
285
286         return 0;
287 }
288
289 static void superblock_free_security(struct super_block *sb)
290 {
291         struct superblock_security_struct *sbsec = sb->s_security;
292
293         spin_lock(&sb_security_lock);
294         if (!list_empty(&sbsec->list))
295                 list_del_init(&sbsec->list);
296         spin_unlock(&sb_security_lock);
297
298         sb->s_security = NULL;
299         kfree(sbsec);
300 }
301
302 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 {
304         struct sk_security_struct *ssec;
305
306         ssec = kzalloc(sizeof(*ssec), priority);
307         if (!ssec)
308                 return -ENOMEM;
309
310         ssec->peer_sid = SECINITSID_UNLABELED;
311         ssec->sid = SECINITSID_UNLABELED;
312         sk->sk_security = ssec;
313
314         selinux_netlbl_sk_security_reset(ssec, family);
315
316         return 0;
317 }
318
319 static void sk_free_security(struct sock *sk)
320 {
321         struct sk_security_struct *ssec = sk->sk_security;
322
323         sk->sk_security = NULL;
324         selinux_netlbl_sk_security_free(ssec);
325         kfree(ssec);
326 }
327
328 /* The security server must be initialized before
329    any labeling or access decisions can be provided. */
330 extern int ss_initialized;
331
332 /* The file system's label must be initialized prior to use. */
333
334 static char *labeling_behaviors[6] = {
335         "uses xattr",
336         "uses transition SIDs",
337         "uses task SIDs",
338         "uses genfs_contexts",
339         "not configured for labeling",
340         "uses mountpoint labeling",
341 };
342
343 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345 static inline int inode_doinit(struct inode *inode)
346 {
347         return inode_doinit_with_dentry(inode, NULL);
348 }
349
350 enum {
351         Opt_error = -1,
352         Opt_context = 1,
353         Opt_fscontext = 2,
354         Opt_defcontext = 3,
355         Opt_rootcontext = 4,
356         Opt_labelsupport = 5,
357 };
358
359 static const match_table_t tokens = {
360         {Opt_context, CONTEXT_STR "%s"},
361         {Opt_fscontext, FSCONTEXT_STR "%s"},
362         {Opt_defcontext, DEFCONTEXT_STR "%s"},
363         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
364         {Opt_labelsupport, LABELSUPP_STR},
365         {Opt_error, NULL},
366 };
367
368 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
369
370 static int may_context_mount_sb_relabel(u32 sid,
371                         struct superblock_security_struct *sbsec,
372                         const struct cred *cred)
373 {
374         const struct task_security_struct *tsec = cred->security;
375         int rc;
376
377         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378                           FILESYSTEM__RELABELFROM, NULL);
379         if (rc)
380                 return rc;
381
382         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383                           FILESYSTEM__RELABELTO, NULL);
384         return rc;
385 }
386
387 static int may_context_mount_inode_relabel(u32 sid,
388                         struct superblock_security_struct *sbsec,
389                         const struct cred *cred)
390 {
391         const struct task_security_struct *tsec = cred->security;
392         int rc;
393         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394                           FILESYSTEM__RELABELFROM, NULL);
395         if (rc)
396                 return rc;
397
398         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399                           FILESYSTEM__ASSOCIATE, NULL);
400         return rc;
401 }
402
403 static int sb_finish_set_opts(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         struct dentry *root = sb->s_root;
407         struct inode *root_inode = root->d_inode;
408         int rc = 0;
409
410         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411                 /* Make sure that the xattr handler exists and that no
412                    error other than -ENODATA is returned by getxattr on
413                    the root directory.  -ENODATA is ok, as this may be
414                    the first boot of the SELinux kernel before we have
415                    assigned xattr values to the filesystem. */
416                 if (!root_inode->i_op->getxattr) {
417                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418                                "xattr support\n", sb->s_id, sb->s_type->name);
419                         rc = -EOPNOTSUPP;
420                         goto out;
421                 }
422                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423                 if (rc < 0 && rc != -ENODATA) {
424                         if (rc == -EOPNOTSUPP)
425                                 printk(KERN_WARNING "SELinux: (dev %s, type "
426                                        "%s) has no security xattr handler\n",
427                                        sb->s_id, sb->s_type->name);
428                         else
429                                 printk(KERN_WARNING "SELinux: (dev %s, type "
430                                        "%s) getxattr errno %d\n", sb->s_id,
431                                        sb->s_type->name, -rc);
432                         goto out;
433                 }
434         }
435
436         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437
438         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440                        sb->s_id, sb->s_type->name);
441         else
442                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443                        sb->s_id, sb->s_type->name,
444                        labeling_behaviors[sbsec->behavior-1]);
445
446         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448             sbsec->behavior == SECURITY_FS_USE_NONE ||
449             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450                 sbsec->flags &= ~SE_SBLABELSUPP;
451
452         /* Initialize the root inode. */
453         rc = inode_doinit_with_dentry(root_inode, root);
454
455         /* Initialize any other inodes associated with the superblock, e.g.
456            inodes created prior to initial policy load or inodes created
457            during get_sb by a pseudo filesystem that directly
458            populates itself. */
459         spin_lock(&sbsec->isec_lock);
460 next_inode:
461         if (!list_empty(&sbsec->isec_head)) {
462                 struct inode_security_struct *isec =
463                                 list_entry(sbsec->isec_head.next,
464                                            struct inode_security_struct, list);
465                 struct inode *inode = isec->inode;
466                 spin_unlock(&sbsec->isec_lock);
467                 inode = igrab(inode);
468                 if (inode) {
469                         if (!IS_PRIVATE(inode))
470                                 inode_doinit(inode);
471                         iput(inode);
472                 }
473                 spin_lock(&sbsec->isec_lock);
474                 list_del_init(&isec->list);
475                 goto next_inode;
476         }
477         spin_unlock(&sbsec->isec_lock);
478 out:
479         return rc;
480 }
481
482 /*
483  * This function should allow an FS to ask what it's mount security
484  * options were so it can use those later for submounts, displaying
485  * mount options, or whatever.
486  */
487 static int selinux_get_mnt_opts(const struct super_block *sb,
488                                 struct security_mnt_opts *opts)
489 {
490         int rc = 0, i;
491         struct superblock_security_struct *sbsec = sb->s_security;
492         char *context = NULL;
493         u32 len;
494         char tmp;
495
496         security_init_mnt_opts(opts);
497
498         if (!(sbsec->flags & SE_SBINITIALIZED))
499                 return -EINVAL;
500
501         if (!ss_initialized)
502                 return -EINVAL;
503
504         tmp = sbsec->flags & SE_MNTMASK;
505         /* count the number of mount options for this sb */
506         for (i = 0; i < 8; i++) {
507                 if (tmp & 0x01)
508                         opts->num_mnt_opts++;
509                 tmp >>= 1;
510         }
511         /* Check if the Label support flag is set */
512         if (sbsec->flags & SE_SBLABELSUPP)
513                 opts->num_mnt_opts++;
514
515         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516         if (!opts->mnt_opts) {
517                 rc = -ENOMEM;
518                 goto out_free;
519         }
520
521         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522         if (!opts->mnt_opts_flags) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         i = 0;
528         if (sbsec->flags & FSCONTEXT_MNT) {
529                 rc = security_sid_to_context(sbsec->sid, &context, &len);
530                 if (rc)
531                         goto out_free;
532                 opts->mnt_opts[i] = context;
533                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534         }
535         if (sbsec->flags & CONTEXT_MNT) {
536                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537                 if (rc)
538                         goto out_free;
539                 opts->mnt_opts[i] = context;
540                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541         }
542         if (sbsec->flags & DEFCONTEXT_MNT) {
543                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544                 if (rc)
545                         goto out_free;
546                 opts->mnt_opts[i] = context;
547                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548         }
549         if (sbsec->flags & ROOTCONTEXT_MNT) {
550                 struct inode *root = sbsec->sb->s_root->d_inode;
551                 struct inode_security_struct *isec = root->i_security;
552
553                 rc = security_sid_to_context(isec->sid, &context, &len);
554                 if (rc)
555                         goto out_free;
556                 opts->mnt_opts[i] = context;
557                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558         }
559         if (sbsec->flags & SE_SBLABELSUPP) {
560                 opts->mnt_opts[i] = NULL;
561                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562         }
563
564         BUG_ON(i != opts->num_mnt_opts);
565
566         return 0;
567
568 out_free:
569         security_free_mnt_opts(opts);
570         return rc;
571 }
572
573 static int bad_option(struct superblock_security_struct *sbsec, char flag,
574                       u32 old_sid, u32 new_sid)
575 {
576         char mnt_flags = sbsec->flags & SE_MNTMASK;
577
578         /* check if the old mount command had the same options */
579         if (sbsec->flags & SE_SBINITIALIZED)
580                 if (!(sbsec->flags & flag) ||
581                     (old_sid != new_sid))
582                         return 1;
583
584         /* check if we were passed the same options twice,
585          * aka someone passed context=a,context=b
586          */
587         if (!(sbsec->flags & SE_SBINITIALIZED))
588                 if (mnt_flags & flag)
589                         return 1;
590         return 0;
591 }
592
593 /*
594  * Allow filesystems with binary mount data to explicitly set mount point
595  * labeling information.
596  */
597 static int selinux_set_mnt_opts(struct super_block *sb,
598                                 struct security_mnt_opts *opts)
599 {
600         const struct cred *cred = current_cred();
601         int rc = 0, i;
602         struct superblock_security_struct *sbsec = sb->s_security;
603         const char *name = sb->s_type->name;
604         struct inode *inode = sbsec->sb->s_root->d_inode;
605         struct inode_security_struct *root_isec = inode->i_security;
606         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607         u32 defcontext_sid = 0;
608         char **mount_options = opts->mnt_opts;
609         int *flags = opts->mnt_opts_flags;
610         int num_opts = opts->num_mnt_opts;
611
612         mutex_lock(&sbsec->lock);
613
614         if (!ss_initialized) {
615                 if (!num_opts) {
616                         /* Defer initialization until selinux_complete_init,
617                            after the initial policy is loaded and the security
618                            server is ready to handle calls. */
619                         spin_lock(&sb_security_lock);
620                         if (list_empty(&sbsec->list))
621                                 list_add(&sbsec->list, &superblock_security_head);
622                         spin_unlock(&sb_security_lock);
623                         goto out;
624                 }
625                 rc = -EINVAL;
626                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627                         "before the security server is initialized\n");
628                 goto out;
629         }
630
631         /*
632          * Binary mount data FS will come through this function twice.  Once
633          * from an explicit call and once from the generic calls from the vfs.
634          * Since the generic VFS calls will not contain any security mount data
635          * we need to skip the double mount verification.
636          *
637          * This does open a hole in which we will not notice if the first
638          * mount using this sb set explict options and a second mount using
639          * this sb does not set any security options.  (The first options
640          * will be used for both mounts)
641          */
642         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643             && (num_opts == 0))
644                 goto out;
645
646         /*
647          * parse the mount options, check if they are valid sids.
648          * also check if someone is trying to mount the same sb more
649          * than once with different security options.
650          */
651         for (i = 0; i < num_opts; i++) {
652                 u32 sid;
653
654                 if (flags[i] == SE_SBLABELSUPP)
655                         continue;
656                 rc = security_context_to_sid(mount_options[i],
657                                              strlen(mount_options[i]), &sid);
658                 if (rc) {
659                         printk(KERN_WARNING "SELinux: security_context_to_sid"
660                                "(%s) failed for (dev %s, type %s) errno=%d\n",
661                                mount_options[i], sb->s_id, name, rc);
662                         goto out;
663                 }
664                 switch (flags[i]) {
665                 case FSCONTEXT_MNT:
666                         fscontext_sid = sid;
667
668                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669                                         fscontext_sid))
670                                 goto out_double_mount;
671
672                         sbsec->flags |= FSCONTEXT_MNT;
673                         break;
674                 case CONTEXT_MNT:
675                         context_sid = sid;
676
677                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678                                         context_sid))
679                                 goto out_double_mount;
680
681                         sbsec->flags |= CONTEXT_MNT;
682                         break;
683                 case ROOTCONTEXT_MNT:
684                         rootcontext_sid = sid;
685
686                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687                                         rootcontext_sid))
688                                 goto out_double_mount;
689
690                         sbsec->flags |= ROOTCONTEXT_MNT;
691
692                         break;
693                 case DEFCONTEXT_MNT:
694                         defcontext_sid = sid;
695
696                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697                                         defcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= DEFCONTEXT_MNT;
701
702                         break;
703                 default:
704                         rc = -EINVAL;
705                         goto out;
706                 }
707         }
708
709         if (sbsec->flags & SE_SBINITIALIZED) {
710                 /* previously mounted with options, but not on this attempt? */
711                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712                         goto out_double_mount;
713                 rc = 0;
714                 goto out;
715         }
716
717         if (strcmp(sb->s_type->name, "proc") == 0)
718                 sbsec->flags |= SE_SBPROC;
719
720         /* Determine the labeling behavior to use for this filesystem type. */
721         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722         if (rc) {
723                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724                        __func__, sb->s_type->name, rc);
725                 goto out;
726         }
727
728         /* sets the context of the superblock for the fs being mounted. */
729         if (fscontext_sid) {
730                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731                 if (rc)
732                         goto out;
733
734                 sbsec->sid = fscontext_sid;
735         }
736
737         /*
738          * Switch to using mount point labeling behavior.
739          * sets the label used on all file below the mountpoint, and will set
740          * the superblock context if not already set.
741          */
742         if (context_sid) {
743                 if (!fscontext_sid) {
744                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
745                                                           cred);
746                         if (rc)
747                                 goto out;
748                         sbsec->sid = context_sid;
749                 } else {
750                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
751                                                              cred);
752                         if (rc)
753                                 goto out;
754                 }
755                 if (!rootcontext_sid)
756                         rootcontext_sid = context_sid;
757
758                 sbsec->mntpoint_sid = context_sid;
759                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760         }
761
762         if (rootcontext_sid) {
763                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764                                                      cred);
765                 if (rc)
766                         goto out;
767
768                 root_isec->sid = rootcontext_sid;
769                 root_isec->initialized = 1;
770         }
771
772         if (defcontext_sid) {
773                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774                         rc = -EINVAL;
775                         printk(KERN_WARNING "SELinux: defcontext option is "
776                                "invalid for this filesystem type\n");
777                         goto out;
778                 }
779
780                 if (defcontext_sid != sbsec->def_sid) {
781                         rc = may_context_mount_inode_relabel(defcontext_sid,
782                                                              sbsec, cred);
783                         if (rc)
784                                 goto out;
785                 }
786
787                 sbsec->def_sid = defcontext_sid;
788         }
789
790         rc = sb_finish_set_opts(sb);
791 out:
792         mutex_unlock(&sbsec->lock);
793         return rc;
794 out_double_mount:
795         rc = -EINVAL;
796         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797                "security settings for (dev %s, type %s)\n", sb->s_id, name);
798         goto out;
799 }
800
801 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802                                         struct super_block *newsb)
803 {
804         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805         struct superblock_security_struct *newsbsec = newsb->s_security;
806
807         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
808         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
809         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811         /*
812          * if the parent was able to be mounted it clearly had no special lsm
813          * mount options.  thus we can safely put this sb on the list and deal
814          * with it later
815          */
816         if (!ss_initialized) {
817                 spin_lock(&sb_security_lock);
818                 if (list_empty(&newsbsec->list))
819                         list_add(&newsbsec->list, &superblock_security_head);
820                 spin_unlock(&sb_security_lock);
821                 return;
822         }
823
824         /* how can we clone if the old one wasn't set up?? */
825         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827         /* if fs is reusing a sb, just let its options stand... */
828         if (newsbsec->flags & SE_SBINITIALIZED)
829                 return;
830
831         mutex_lock(&newsbsec->lock);
832
833         newsbsec->flags = oldsbsec->flags;
834
835         newsbsec->sid = oldsbsec->sid;
836         newsbsec->def_sid = oldsbsec->def_sid;
837         newsbsec->behavior = oldsbsec->behavior;
838
839         if (set_context) {
840                 u32 sid = oldsbsec->mntpoint_sid;
841
842                 if (!set_fscontext)
843                         newsbsec->sid = sid;
844                 if (!set_rootcontext) {
845                         struct inode *newinode = newsb->s_root->d_inode;
846                         struct inode_security_struct *newisec = newinode->i_security;
847                         newisec->sid = sid;
848                 }
849                 newsbsec->mntpoint_sid = sid;
850         }
851         if (set_rootcontext) {
852                 const struct inode *oldinode = oldsb->s_root->d_inode;
853                 const struct inode_security_struct *oldisec = oldinode->i_security;
854                 struct inode *newinode = newsb->s_root->d_inode;
855                 struct inode_security_struct *newisec = newinode->i_security;
856
857                 newisec->sid = oldisec->sid;
858         }
859
860         sb_finish_set_opts(newsb);
861         mutex_unlock(&newsbsec->lock);
862 }
863
864 static int selinux_parse_opts_str(char *options,
865                                   struct security_mnt_opts *opts)
866 {
867         char *p;
868         char *context = NULL, *defcontext = NULL;
869         char *fscontext = NULL, *rootcontext = NULL;
870         int rc, num_mnt_opts = 0;
871
872         opts->num_mnt_opts = 0;
873
874         /* Standard string-based options. */
875         while ((p = strsep(&options, "|")) != NULL) {
876                 int token;
877                 substring_t args[MAX_OPT_ARGS];
878
879                 if (!*p)
880                         continue;
881
882                 token = match_token(p, tokens, args);
883
884                 switch (token) {
885                 case Opt_context:
886                         if (context || defcontext) {
887                                 rc = -EINVAL;
888                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889                                 goto out_err;
890                         }
891                         context = match_strdup(&args[0]);
892                         if (!context) {
893                                 rc = -ENOMEM;
894                                 goto out_err;
895                         }
896                         break;
897
898                 case Opt_fscontext:
899                         if (fscontext) {
900                                 rc = -EINVAL;
901                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902                                 goto out_err;
903                         }
904                         fscontext = match_strdup(&args[0]);
905                         if (!fscontext) {
906                                 rc = -ENOMEM;
907                                 goto out_err;
908                         }
909                         break;
910
911                 case Opt_rootcontext:
912                         if (rootcontext) {
913                                 rc = -EINVAL;
914                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915                                 goto out_err;
916                         }
917                         rootcontext = match_strdup(&args[0]);
918                         if (!rootcontext) {
919                                 rc = -ENOMEM;
920                                 goto out_err;
921                         }
922                         break;
923
924                 case Opt_defcontext:
925                         if (context || defcontext) {
926                                 rc = -EINVAL;
927                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928                                 goto out_err;
929                         }
930                         defcontext = match_strdup(&args[0]);
931                         if (!defcontext) {
932                                 rc = -ENOMEM;
933                                 goto out_err;
934                         }
935                         break;
936                 case Opt_labelsupport:
937                         break;
938                 default:
939                         rc = -EINVAL;
940                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
941                         goto out_err;
942
943                 }
944         }
945
946         rc = -ENOMEM;
947         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948         if (!opts->mnt_opts)
949                 goto out_err;
950
951         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952         if (!opts->mnt_opts_flags) {
953                 kfree(opts->mnt_opts);
954                 goto out_err;
955         }
956
957         if (fscontext) {
958                 opts->mnt_opts[num_mnt_opts] = fscontext;
959                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960         }
961         if (context) {
962                 opts->mnt_opts[num_mnt_opts] = context;
963                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964         }
965         if (rootcontext) {
966                 opts->mnt_opts[num_mnt_opts] = rootcontext;
967                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968         }
969         if (defcontext) {
970                 opts->mnt_opts[num_mnt_opts] = defcontext;
971                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972         }
973
974         opts->num_mnt_opts = num_mnt_opts;
975         return 0;
976
977 out_err:
978         kfree(context);
979         kfree(defcontext);
980         kfree(fscontext);
981         kfree(rootcontext);
982         return rc;
983 }
984 /*
985  * string mount options parsing and call set the sbsec
986  */
987 static int superblock_doinit(struct super_block *sb, void *data)
988 {
989         int rc = 0;
990         char *options = data;
991         struct security_mnt_opts opts;
992
993         security_init_mnt_opts(&opts);
994
995         if (!data)
996                 goto out;
997
998         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000         rc = selinux_parse_opts_str(options, &opts);
1001         if (rc)
1002                 goto out_err;
1003
1004 out:
1005         rc = selinux_set_mnt_opts(sb, &opts);
1006
1007 out_err:
1008         security_free_mnt_opts(&opts);
1009         return rc;
1010 }
1011
1012 static void selinux_write_opts(struct seq_file *m,
1013                                struct security_mnt_opts *opts)
1014 {
1015         int i;
1016         char *prefix;
1017
1018         for (i = 0; i < opts->num_mnt_opts; i++) {
1019                 char *has_comma;
1020
1021                 if (opts->mnt_opts[i])
1022                         has_comma = strchr(opts->mnt_opts[i], ',');
1023                 else
1024                         has_comma = NULL;
1025
1026                 switch (opts->mnt_opts_flags[i]) {
1027                 case CONTEXT_MNT:
1028                         prefix = CONTEXT_STR;
1029                         break;
1030                 case FSCONTEXT_MNT:
1031                         prefix = FSCONTEXT_STR;
1032                         break;
1033                 case ROOTCONTEXT_MNT:
1034                         prefix = ROOTCONTEXT_STR;
1035                         break;
1036                 case DEFCONTEXT_MNT:
1037                         prefix = DEFCONTEXT_STR;
1038                         break;
1039                 case SE_SBLABELSUPP:
1040                         seq_putc(m, ',');
1041                         seq_puts(m, LABELSUPP_STR);
1042                         continue;
1043                 default:
1044                         BUG();
1045                 };
1046                 /* we need a comma before each option */
1047                 seq_putc(m, ',');
1048                 seq_puts(m, prefix);
1049                 if (has_comma)
1050                         seq_putc(m, '\"');
1051                 seq_puts(m, opts->mnt_opts[i]);
1052                 if (has_comma)
1053                         seq_putc(m, '\"');
1054         }
1055 }
1056
1057 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 {
1059         struct security_mnt_opts opts;
1060         int rc;
1061
1062         rc = selinux_get_mnt_opts(sb, &opts);
1063         if (rc) {
1064                 /* before policy load we may get EINVAL, don't show anything */
1065                 if (rc == -EINVAL)
1066                         rc = 0;
1067                 return rc;
1068         }
1069
1070         selinux_write_opts(m, &opts);
1071
1072         security_free_mnt_opts(&opts);
1073
1074         return rc;
1075 }
1076
1077 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 {
1079         switch (mode & S_IFMT) {
1080         case S_IFSOCK:
1081                 return SECCLASS_SOCK_FILE;
1082         case S_IFLNK:
1083                 return SECCLASS_LNK_FILE;
1084         case S_IFREG:
1085                 return SECCLASS_FILE;
1086         case S_IFBLK:
1087                 return SECCLASS_BLK_FILE;
1088         case S_IFDIR:
1089                 return SECCLASS_DIR;
1090         case S_IFCHR:
1091                 return SECCLASS_CHR_FILE;
1092         case S_IFIFO:
1093                 return SECCLASS_FIFO_FILE;
1094
1095         }
1096
1097         return SECCLASS_FILE;
1098 }
1099
1100 static inline int default_protocol_stream(int protocol)
1101 {
1102         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103 }
1104
1105 static inline int default_protocol_dgram(int protocol)
1106 {
1107         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108 }
1109
1110 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 {
1112         switch (family) {
1113         case PF_UNIX:
1114                 switch (type) {
1115                 case SOCK_STREAM:
1116                 case SOCK_SEQPACKET:
1117                         return SECCLASS_UNIX_STREAM_SOCKET;
1118                 case SOCK_DGRAM:
1119                         return SECCLASS_UNIX_DGRAM_SOCKET;
1120                 }
1121                 break;
1122         case PF_INET:
1123         case PF_INET6:
1124                 switch (type) {
1125                 case SOCK_STREAM:
1126                         if (default_protocol_stream(protocol))
1127                                 return SECCLASS_TCP_SOCKET;
1128                         else
1129                                 return SECCLASS_RAWIP_SOCKET;
1130                 case SOCK_DGRAM:
1131                         if (default_protocol_dgram(protocol))
1132                                 return SECCLASS_UDP_SOCKET;
1133                         else
1134                                 return SECCLASS_RAWIP_SOCKET;
1135                 case SOCK_DCCP:
1136                         return SECCLASS_DCCP_SOCKET;
1137                 default:
1138                         return SECCLASS_RAWIP_SOCKET;
1139                 }
1140                 break;
1141         case PF_NETLINK:
1142                 switch (protocol) {
1143                 case NETLINK_ROUTE:
1144                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1145                 case NETLINK_FIREWALL:
1146                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147                 case NETLINK_INET_DIAG:
1148                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149                 case NETLINK_NFLOG:
1150                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1151                 case NETLINK_XFRM:
1152                         return SECCLASS_NETLINK_XFRM_SOCKET;
1153                 case NETLINK_SELINUX:
1154                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1155                 case NETLINK_AUDIT:
1156                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1157                 case NETLINK_IP6_FW:
1158                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1159                 case NETLINK_DNRTMSG:
1160                         return SECCLASS_NETLINK_DNRT_SOCKET;
1161                 case NETLINK_KOBJECT_UEVENT:
1162                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1163                 default:
1164                         return SECCLASS_NETLINK_SOCKET;
1165                 }
1166         case PF_PACKET:
1167                 return SECCLASS_PACKET_SOCKET;
1168         case PF_KEY:
1169                 return SECCLASS_KEY_SOCKET;
1170         case PF_APPLETALK:
1171                 return SECCLASS_APPLETALK_SOCKET;
1172         }
1173
1174         return SECCLASS_SOCKET;
1175 }
1176
1177 #ifdef CONFIG_PROC_FS
1178 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179                                 u16 tclass,
1180                                 u32 *sid)
1181 {
1182         int buflen, rc;
1183         char *buffer, *path, *end;
1184
1185         buffer = (char *)__get_free_page(GFP_KERNEL);
1186         if (!buffer)
1187                 return -ENOMEM;
1188
1189         buflen = PAGE_SIZE;
1190         end = buffer+buflen;
1191         *--end = '\0';
1192         buflen--;
1193         path = end-1;
1194         *path = '/';
1195         while (de && de != de->parent) {
1196                 buflen -= de->namelen + 1;
1197                 if (buflen < 0)
1198                         break;
1199                 end -= de->namelen;
1200                 memcpy(end, de->name, de->namelen);
1201                 *--end = '/';
1202                 path = end;
1203                 de = de->parent;
1204         }
1205         rc = security_genfs_sid("proc", path, tclass, sid);
1206         free_page((unsigned long)buffer);
1207         return rc;
1208 }
1209 #else
1210 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211                                 u16 tclass,
1212                                 u32 *sid)
1213 {
1214         return -EINVAL;
1215 }
1216 #endif
1217
1218 /* The inode's security attributes must be initialized before first use. */
1219 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 {
1221         struct superblock_security_struct *sbsec = NULL;
1222         struct inode_security_struct *isec = inode->i_security;
1223         u32 sid;
1224         struct dentry *dentry;
1225 #define INITCONTEXTLEN 255
1226         char *context = NULL;
1227         unsigned len = 0;
1228         int rc = 0;
1229
1230         if (isec->initialized)
1231                 goto out;
1232
1233         mutex_lock(&isec->lock);
1234         if (isec->initialized)
1235                 goto out_unlock;
1236
1237         sbsec = inode->i_sb->s_security;
1238         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1239                 /* Defer initialization until selinux_complete_init,
1240                    after the initial policy is loaded and the security
1241                    server is ready to handle calls. */
1242                 spin_lock(&sbsec->isec_lock);
1243                 if (list_empty(&isec->list))
1244                         list_add(&isec->list, &sbsec->isec_head);
1245                 spin_unlock(&sbsec->isec_lock);
1246                 goto out_unlock;
1247         }
1248
1249         switch (sbsec->behavior) {
1250         case SECURITY_FS_USE_XATTR:
1251                 if (!inode->i_op->getxattr) {
1252                         isec->sid = sbsec->def_sid;
1253                         break;
1254                 }
1255
1256                 /* Need a dentry, since the xattr API requires one.
1257                    Life would be simpler if we could just pass the inode. */
1258                 if (opt_dentry) {
1259                         /* Called from d_instantiate or d_splice_alias. */
1260                         dentry = dget(opt_dentry);
1261                 } else {
1262                         /* Called from selinux_complete_init, try to find a dentry. */
1263                         dentry = d_find_alias(inode);
1264                 }
1265                 if (!dentry) {
1266                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1268                                inode->i_ino);
1269                         goto out_unlock;
1270                 }
1271
1272                 len = INITCONTEXTLEN;
1273                 context = kmalloc(len, GFP_NOFS);
1274                 if (!context) {
1275                         rc = -ENOMEM;
1276                         dput(dentry);
1277                         goto out_unlock;
1278                 }
1279                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280                                            context, len);
1281                 if (rc == -ERANGE) {
1282                         /* Need a larger buffer.  Query for the right size. */
1283                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284                                                    NULL, 0);
1285                         if (rc < 0) {
1286                                 dput(dentry);
1287                                 goto out_unlock;
1288                         }
1289                         kfree(context);
1290                         len = rc;
1291                         context = kmalloc(len, GFP_NOFS);
1292                         if (!context) {
1293                                 rc = -ENOMEM;
1294                                 dput(dentry);
1295                                 goto out_unlock;
1296                         }
1297                         rc = inode->i_op->getxattr(dentry,
1298                                                    XATTR_NAME_SELINUX,
1299                                                    context, len);
1300                 }
1301                 dput(dentry);
1302                 if (rc < 0) {
1303                         if (rc != -ENODATA) {
1304                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1305                                        "%d for dev=%s ino=%ld\n", __func__,
1306                                        -rc, inode->i_sb->s_id, inode->i_ino);
1307                                 kfree(context);
1308                                 goto out_unlock;
1309                         }
1310                         /* Map ENODATA to the default file SID */
1311                         sid = sbsec->def_sid;
1312                         rc = 0;
1313                 } else {
1314                         rc = security_context_to_sid_default(context, rc, &sid,
1315                                                              sbsec->def_sid,
1316                                                              GFP_NOFS);
1317                         if (rc) {
1318                                 printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1319                                        "returned %d for dev=%s ino=%ld\n",
1320                                        __func__, context, -rc,
1321                                        inode->i_sb->s_id, inode->i_ino);
1322                                 kfree(context);
1323                                 /* Leave with the unlabeled SID */
1324                                 rc = 0;
1325                                 break;
1326                         }
1327                 }
1328                 kfree(context);
1329                 isec->sid = sid;
1330                 break;
1331         case SECURITY_FS_USE_TASK:
1332                 isec->sid = isec->task_sid;
1333                 break;
1334         case SECURITY_FS_USE_TRANS:
1335                 /* Default to the fs SID. */
1336                 isec->sid = sbsec->sid;
1337
1338                 /* Try to obtain a transition SID. */
1339                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340                 rc = security_transition_sid(isec->task_sid,
1341                                              sbsec->sid,
1342                                              isec->sclass,
1343                                              &sid);
1344                 if (rc)
1345                         goto out_unlock;
1346                 isec->sid = sid;
1347                 break;
1348         case SECURITY_FS_USE_MNTPOINT:
1349                 isec->sid = sbsec->mntpoint_sid;
1350                 break;
1351         default:
1352                 /* Default to the fs superblock SID. */
1353                 isec->sid = sbsec->sid;
1354
1355                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1356                         struct proc_inode *proci = PROC_I(inode);
1357                         if (proci->pde) {
1358                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359                                 rc = selinux_proc_get_sid(proci->pde,
1360                                                           isec->sclass,
1361                                                           &sid);
1362                                 if (rc)
1363                                         goto out_unlock;
1364                                 isec->sid = sid;
1365                         }
1366                 }
1367                 break;
1368         }
1369
1370         isec->initialized = 1;
1371
1372 out_unlock:
1373         mutex_unlock(&isec->lock);
1374 out:
1375         if (isec->sclass == SECCLASS_FILE)
1376                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1377         return rc;
1378 }
1379
1380 /* Convert a Linux signal to an access vector. */
1381 static inline u32 signal_to_av(int sig)
1382 {
1383         u32 perm = 0;
1384
1385         switch (sig) {
1386         case SIGCHLD:
1387                 /* Commonly granted from child to parent. */
1388                 perm = PROCESS__SIGCHLD;
1389                 break;
1390         case SIGKILL:
1391                 /* Cannot be caught or ignored */
1392                 perm = PROCESS__SIGKILL;
1393                 break;
1394         case SIGSTOP:
1395                 /* Cannot be caught or ignored */
1396                 perm = PROCESS__SIGSTOP;
1397                 break;
1398         default:
1399                 /* All other signals. */
1400                 perm = PROCESS__SIGNAL;
1401                 break;
1402         }
1403
1404         return perm;
1405 }
1406
1407 /*
1408  * Check permission between a pair of credentials
1409  * fork check, ptrace check, etc.
1410  */
1411 static int cred_has_perm(const struct cred *actor,
1412                          const struct cred *target,
1413                          u32 perms)
1414 {
1415         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418 }
1419
1420 /*
1421  * Check permission between a pair of tasks, e.g. signal checks,
1422  * fork check, ptrace check, etc.
1423  * tsk1 is the actor and tsk2 is the target
1424  * - this uses the default subjective creds of tsk1
1425  */
1426 static int task_has_perm(const struct task_struct *tsk1,
1427                          const struct task_struct *tsk2,
1428                          u32 perms)
1429 {
1430         const struct task_security_struct *__tsec1, *__tsec2;
1431         u32 sid1, sid2;
1432
1433         rcu_read_lock();
1434         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1435         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1436         rcu_read_unlock();
1437         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1438 }
1439
1440 /*
1441  * Check permission between current and another task, e.g. signal checks,
1442  * fork check, ptrace check, etc.
1443  * current is the actor and tsk2 is the target
1444  * - this uses current's subjective creds
1445  */
1446 static int current_has_perm(const struct task_struct *tsk,
1447                             u32 perms)
1448 {
1449         u32 sid, tsid;
1450
1451         sid = current_sid();
1452         tsid = task_sid(tsk);
1453         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454 }
1455
1456 #if CAP_LAST_CAP > 63
1457 #error Fix SELinux to handle capabilities > 63.
1458 #endif
1459
1460 /* Check whether a task is allowed to use a capability. */
1461 static int task_has_capability(struct task_struct *tsk,
1462                                const struct cred *cred,
1463                                int cap, int audit)
1464 {
1465         struct avc_audit_data ad;
1466         struct av_decision avd;
1467         u16 sclass;
1468         u32 sid = cred_sid(cred);
1469         u32 av = CAP_TO_MASK(cap);
1470         int rc;
1471
1472         AVC_AUDIT_DATA_INIT(&ad, CAP);
1473         ad.tsk = tsk;
1474         ad.u.cap = cap;
1475
1476         switch (CAP_TO_INDEX(cap)) {
1477         case 0:
1478                 sclass = SECCLASS_CAPABILITY;
1479                 break;
1480         case 1:
1481                 sclass = SECCLASS_CAPABILITY2;
1482                 break;
1483         default:
1484                 printk(KERN_ERR
1485                        "SELinux:  out of range capability %d\n", cap);
1486                 BUG();
1487         }
1488
1489         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1490         if (audit == SECURITY_CAP_AUDIT)
1491                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1492         return rc;
1493 }
1494
1495 /* Check whether a task is allowed to use a system operation. */
1496 static int task_has_system(struct task_struct *tsk,
1497                            u32 perms)
1498 {
1499         u32 sid = task_sid(tsk);
1500
1501         return avc_has_perm(sid, SECINITSID_KERNEL,
1502                             SECCLASS_SYSTEM, perms, NULL);
1503 }
1504
1505 /* Check whether a task has a particular permission to an inode.
1506    The 'adp' parameter is optional and allows other audit
1507    data to be passed (e.g. the dentry). */
1508 static int inode_has_perm(const struct cred *cred,
1509                           struct inode *inode,
1510                           u32 perms,
1511                           struct avc_audit_data *adp)
1512 {
1513         struct inode_security_struct *isec;
1514         struct avc_audit_data ad;
1515         u32 sid;
1516
1517         if (unlikely(IS_PRIVATE(inode)))
1518                 return 0;
1519
1520         sid = cred_sid(cred);
1521         isec = inode->i_security;
1522
1523         if (!adp) {
1524                 adp = &ad;
1525                 AVC_AUDIT_DATA_INIT(&ad, FS);
1526                 ad.u.fs.inode = inode;
1527         }
1528
1529         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1530 }
1531
1532 /* Same as inode_has_perm, but pass explicit audit data containing
1533    the dentry to help the auditing code to more easily generate the
1534    pathname if needed. */
1535 static inline int dentry_has_perm(const struct cred *cred,
1536                                   struct vfsmount *mnt,
1537                                   struct dentry *dentry,
1538                                   u32 av)
1539 {
1540         struct inode *inode = dentry->d_inode;
1541         struct avc_audit_data ad;
1542
1543         AVC_AUDIT_DATA_INIT(&ad, FS);
1544         ad.u.fs.path.mnt = mnt;
1545         ad.u.fs.path.dentry = dentry;
1546         return inode_has_perm(cred, inode, av, &ad);
1547 }
1548
1549 /* Check whether a task can use an open file descriptor to
1550    access an inode in a given way.  Check access to the
1551    descriptor itself, and then use dentry_has_perm to
1552    check a particular permission to the file.
1553    Access to the descriptor is implicitly granted if it
1554    has the same SID as the process.  If av is zero, then
1555    access to the file is not checked, e.g. for cases
1556    where only the descriptor is affected like seek. */
1557 static int file_has_perm(const struct cred *cred,
1558                          struct file *file,
1559                          u32 av)
1560 {
1561         struct file_security_struct *fsec = file->f_security;
1562         struct inode *inode = file->f_path.dentry->d_inode;
1563         struct avc_audit_data ad;
1564         u32 sid = cred_sid(cred);
1565         int rc;
1566
1567         AVC_AUDIT_DATA_INIT(&ad, FS);
1568         ad.u.fs.path = file->f_path;
1569
1570         if (sid != fsec->sid) {
1571                 rc = avc_has_perm(sid, fsec->sid,
1572                                   SECCLASS_FD,
1573                                   FD__USE,
1574                                   &ad);
1575                 if (rc)
1576                         goto out;
1577         }
1578
1579         /* av is zero if only checking access to the descriptor. */
1580         rc = 0;
1581         if (av)
1582                 rc = inode_has_perm(cred, inode, av, &ad);
1583
1584 out:
1585         return rc;
1586 }
1587
1588 /* Check whether a task can create a file. */
1589 static int may_create(struct inode *dir,
1590                       struct dentry *dentry,
1591                       u16 tclass)
1592 {
1593         const struct cred *cred = current_cred();
1594         const struct task_security_struct *tsec = cred->security;
1595         struct inode_security_struct *dsec;
1596         struct superblock_security_struct *sbsec;
1597         u32 sid, newsid;
1598         struct avc_audit_data ad;
1599         int rc;
1600
1601         dsec = dir->i_security;
1602         sbsec = dir->i_sb->s_security;
1603
1604         sid = tsec->sid;
1605         newsid = tsec->create_sid;
1606
1607         AVC_AUDIT_DATA_INIT(&ad, FS);
1608         ad.u.fs.path.dentry = dentry;
1609
1610         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1611                           DIR__ADD_NAME | DIR__SEARCH,
1612                           &ad);
1613         if (rc)
1614                 return rc;
1615
1616         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1617                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1618                 if (rc)
1619                         return rc;
1620         }
1621
1622         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1623         if (rc)
1624                 return rc;
1625
1626         return avc_has_perm(newsid, sbsec->sid,
1627                             SECCLASS_FILESYSTEM,
1628                             FILESYSTEM__ASSOCIATE, &ad);
1629 }
1630
1631 /* Check whether a task can create a key. */
1632 static int may_create_key(u32 ksid,
1633                           struct task_struct *ctx)
1634 {
1635         u32 sid = task_sid(ctx);
1636
1637         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1638 }
1639
1640 #define MAY_LINK        0
1641 #define MAY_UNLINK      1
1642 #define MAY_RMDIR       2
1643
1644 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1645 static int may_link(struct inode *dir,
1646                     struct dentry *dentry,
1647                     int kind)
1648
1649 {
1650         struct inode_security_struct *dsec, *isec;
1651         struct avc_audit_data ad;
1652         u32 sid = current_sid();
1653         u32 av;
1654         int rc;
1655
1656         dsec = dir->i_security;
1657         isec = dentry->d_inode->i_security;
1658
1659         AVC_AUDIT_DATA_INIT(&ad, FS);
1660         ad.u.fs.path.dentry = dentry;
1661
1662         av = DIR__SEARCH;
1663         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1664         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1665         if (rc)
1666                 return rc;
1667
1668         switch (kind) {
1669         case MAY_LINK:
1670                 av = FILE__LINK;
1671                 break;
1672         case MAY_UNLINK:
1673                 av = FILE__UNLINK;
1674                 break;
1675         case MAY_RMDIR:
1676                 av = DIR__RMDIR;
1677                 break;
1678         default:
1679                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1680                         __func__, kind);
1681                 return 0;
1682         }
1683
1684         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1685         return rc;
1686 }
1687
1688 static inline int may_rename(struct inode *old_dir,
1689                              struct dentry *old_dentry,
1690                              struct inode *new_dir,
1691                              struct dentry *new_dentry)
1692 {
1693         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694         struct avc_audit_data ad;
1695         u32 sid = current_sid();
1696         u32 av;
1697         int old_is_dir, new_is_dir;
1698         int rc;
1699
1700         old_dsec = old_dir->i_security;
1701         old_isec = old_dentry->d_inode->i_security;
1702         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703         new_dsec = new_dir->i_security;
1704
1705         AVC_AUDIT_DATA_INIT(&ad, FS);
1706
1707         ad.u.fs.path.dentry = old_dentry;
1708         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1709                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710         if (rc)
1711                 return rc;
1712         rc = avc_has_perm(sid, old_isec->sid,
1713                           old_isec->sclass, FILE__RENAME, &ad);
1714         if (rc)
1715                 return rc;
1716         if (old_is_dir && new_dir != old_dir) {
1717                 rc = avc_has_perm(sid, old_isec->sid,
1718                                   old_isec->sclass, DIR__REPARENT, &ad);
1719                 if (rc)
1720                         return rc;
1721         }
1722
1723         ad.u.fs.path.dentry = new_dentry;
1724         av = DIR__ADD_NAME | DIR__SEARCH;
1725         if (new_dentry->d_inode)
1726                 av |= DIR__REMOVE_NAME;
1727         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1728         if (rc)
1729                 return rc;
1730         if (new_dentry->d_inode) {
1731                 new_isec = new_dentry->d_inode->i_security;
1732                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1733                 rc = avc_has_perm(sid, new_isec->sid,
1734                                   new_isec->sclass,
1735                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736                 if (rc)
1737                         return rc;
1738         }
1739
1740         return 0;
1741 }
1742
1743 /* Check whether a task can perform a filesystem operation. */
1744 static int superblock_has_perm(const struct cred *cred,
1745                                struct super_block *sb,
1746                                u32 perms,
1747                                struct avc_audit_data *ad)
1748 {
1749         struct superblock_security_struct *sbsec;
1750         u32 sid = cred_sid(cred);
1751
1752         sbsec = sb->s_security;
1753         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1754 }
1755
1756 /* Convert a Linux mode and permission mask to an access vector. */
1757 static inline u32 file_mask_to_av(int mode, int mask)
1758 {
1759         u32 av = 0;
1760
1761         if ((mode & S_IFMT) != S_IFDIR) {
1762                 if (mask & MAY_EXEC)
1763                         av |= FILE__EXECUTE;
1764                 if (mask & MAY_READ)
1765                         av |= FILE__READ;
1766
1767                 if (mask & MAY_APPEND)
1768                         av |= FILE__APPEND;
1769                 else if (mask & MAY_WRITE)
1770                         av |= FILE__WRITE;
1771
1772         } else {
1773                 if (mask & MAY_EXEC)
1774                         av |= DIR__SEARCH;
1775                 if (mask & MAY_WRITE)
1776                         av |= DIR__WRITE;
1777                 if (mask & MAY_READ)
1778                         av |= DIR__READ;
1779         }
1780
1781         return av;
1782 }
1783
1784 /* Convert a Linux file to an access vector. */
1785 static inline u32 file_to_av(struct file *file)
1786 {
1787         u32 av = 0;
1788
1789         if (file->f_mode & FMODE_READ)
1790                 av |= FILE__READ;
1791         if (file->f_mode & FMODE_WRITE) {
1792                 if (file->f_flags & O_APPEND)
1793                         av |= FILE__APPEND;
1794                 else
1795                         av |= FILE__WRITE;
1796         }
1797         if (!av) {
1798                 /*
1799                  * Special file opened with flags 3 for ioctl-only use.
1800                  */
1801                 av = FILE__IOCTL;
1802         }
1803
1804         return av;
1805 }
1806
1807 /*
1808  * Convert a file to an access vector and include the correct open
1809  * open permission.
1810  */
1811 static inline u32 open_file_to_av(struct file *file)
1812 {
1813         u32 av = file_to_av(file);
1814
1815         if (selinux_policycap_openperm) {
1816                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817                 /*
1818                  * lnk files and socks do not really have an 'open'
1819                  */
1820                 if (S_ISREG(mode))
1821                         av |= FILE__OPEN;
1822                 else if (S_ISCHR(mode))
1823                         av |= CHR_FILE__OPEN;
1824                 else if (S_ISBLK(mode))
1825                         av |= BLK_FILE__OPEN;
1826                 else if (S_ISFIFO(mode))
1827                         av |= FIFO_FILE__OPEN;
1828                 else if (S_ISDIR(mode))
1829                         av |= DIR__OPEN;
1830                 else
1831                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832                                 "unknown mode:%o\n", __func__, mode);
1833         }
1834         return av;
1835 }
1836
1837 /* Hook functions begin here. */
1838
1839 static int selinux_ptrace_may_access(struct task_struct *child,
1840                                      unsigned int mode)
1841 {
1842         int rc;
1843
1844         rc = secondary_ops->ptrace_may_access(child, mode);
1845         if (rc)
1846                 return rc;
1847
1848         if (mode == PTRACE_MODE_READ) {
1849                 u32 sid = current_sid();
1850                 u32 csid = task_sid(child);
1851                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1852         }
1853
1854         return current_has_perm(child, PROCESS__PTRACE);
1855 }
1856
1857 static int selinux_ptrace_traceme(struct task_struct *parent)
1858 {
1859         int rc;
1860
1861         rc = secondary_ops->ptrace_traceme(parent);
1862         if (rc)
1863                 return rc;
1864
1865         return task_has_perm(parent, current, PROCESS__PTRACE);
1866 }
1867
1868 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1869                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1870 {
1871         int error;
1872
1873         error = current_has_perm(target, PROCESS__GETCAP);
1874         if (error)
1875                 return error;
1876
1877         return secondary_ops->capget(target, effective, inheritable, permitted);
1878 }
1879
1880 static int selinux_capset(struct cred *new, const struct cred *old,
1881                           const kernel_cap_t *effective,
1882                           const kernel_cap_t *inheritable,
1883                           const kernel_cap_t *permitted)
1884 {
1885         int error;
1886
1887         error = secondary_ops->capset(new, old,
1888                                       effective, inheritable, permitted);
1889         if (error)
1890                 return error;
1891
1892         return cred_has_perm(old, new, PROCESS__SETCAP);
1893 }
1894
1895 /*
1896  * (This comment used to live with the selinux_task_setuid hook,
1897  * which was removed).
1898  *
1899  * Since setuid only affects the current process, and since the SELinux
1900  * controls are not based on the Linux identity attributes, SELinux does not
1901  * need to control this operation.  However, SELinux does control the use of
1902  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1903  */
1904
1905 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1906                            int cap, int audit)
1907 {
1908         int rc;
1909
1910         rc = secondary_ops->capable(tsk, cred, cap, audit);
1911         if (rc)
1912                 return rc;
1913
1914         return task_has_capability(tsk, cred, cap, audit);
1915 }
1916
1917 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1918 {
1919         int buflen, rc;
1920         char *buffer, *path, *end;
1921
1922         rc = -ENOMEM;
1923         buffer = (char *)__get_free_page(GFP_KERNEL);
1924         if (!buffer)
1925                 goto out;
1926
1927         buflen = PAGE_SIZE;
1928         end = buffer+buflen;
1929         *--end = '\0';
1930         buflen--;
1931         path = end-1;
1932         *path = '/';
1933         while (table) {
1934                 const char *name = table->procname;
1935                 size_t namelen = strlen(name);
1936                 buflen -= namelen + 1;
1937                 if (buflen < 0)
1938                         goto out_free;
1939                 end -= namelen;
1940                 memcpy(end, name, namelen);
1941                 *--end = '/';
1942                 path = end;
1943                 table = table->parent;
1944         }
1945         buflen -= 4;
1946         if (buflen < 0)
1947                 goto out_free;
1948         end -= 4;
1949         memcpy(end, "/sys", 4);
1950         path = end;
1951         rc = security_genfs_sid("proc", path, tclass, sid);
1952 out_free:
1953         free_page((unsigned long)buffer);
1954 out:
1955         return rc;
1956 }
1957
1958 static int selinux_sysctl(ctl_table *table, int op)
1959 {
1960         int error = 0;
1961         u32 av;
1962         u32 tsid, sid;
1963         int rc;
1964
1965         rc = secondary_ops->sysctl(table, op);
1966         if (rc)
1967                 return rc;
1968
1969         sid = current_sid();
1970
1971         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1972                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1973         if (rc) {
1974                 /* Default to the well-defined sysctl SID. */
1975                 tsid = SECINITSID_SYSCTL;
1976         }
1977
1978         /* The op values are "defined" in sysctl.c, thereby creating
1979          * a bad coupling between this module and sysctl.c */
1980         if (op == 001) {
1981                 error = avc_has_perm(sid, tsid,
1982                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1983         } else {
1984                 av = 0;
1985                 if (op & 004)
1986                         av |= FILE__READ;
1987                 if (op & 002)
1988                         av |= FILE__WRITE;
1989                 if (av)
1990                         error = avc_has_perm(sid, tsid,
1991                                              SECCLASS_FILE, av, NULL);
1992         }
1993
1994         return error;
1995 }
1996
1997 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1998 {
1999         const struct cred *cred = current_cred();
2000         int rc = 0;
2001
2002         if (!sb)
2003                 return 0;
2004
2005         switch (cmds) {
2006         case Q_SYNC:
2007         case Q_QUOTAON:
2008         case Q_QUOTAOFF:
2009         case Q_SETINFO:
2010         case Q_SETQUOTA:
2011                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2012                 break;
2013         case Q_GETFMT:
2014         case Q_GETINFO:
2015         case Q_GETQUOTA:
2016                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2017                 break;
2018         default:
2019                 rc = 0;  /* let the kernel handle invalid cmds */
2020                 break;
2021         }
2022         return rc;
2023 }
2024
2025 static int selinux_quota_on(struct dentry *dentry)
2026 {
2027         const struct cred *cred = current_cred();
2028
2029         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2030 }
2031
2032 static int selinux_syslog(int type)
2033 {
2034         int rc;
2035
2036         rc = secondary_ops->syslog(type);
2037         if (rc)
2038                 return rc;
2039
2040         switch (type) {
2041         case 3:         /* Read last kernel messages */
2042         case 10:        /* Return size of the log buffer */
2043                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2044                 break;
2045         case 6:         /* Disable logging to console */
2046         case 7:         /* Enable logging to console */
2047         case 8:         /* Set level of messages printed to console */
2048                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2049                 break;
2050         case 0:         /* Close log */
2051         case 1:         /* Open log */
2052         case 2:         /* Read from log */
2053         case 4:         /* Read/clear last kernel messages */
2054         case 5:         /* Clear ring buffer */
2055         default:
2056                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2057                 break;
2058         }
2059         return rc;
2060 }
2061
2062 /*
2063  * Check that a process has enough memory to allocate a new virtual
2064  * mapping. 0 means there is enough memory for the allocation to
2065  * succeed and -ENOMEM implies there is not.
2066  *
2067  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2068  * if the capability is granted, but __vm_enough_memory requires 1 if
2069  * the capability is granted.
2070  *
2071  * Do not audit the selinux permission check, as this is applied to all
2072  * processes that allocate mappings.
2073  */
2074 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2075 {
2076         int rc, cap_sys_admin = 0;
2077
2078         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2079                              SECURITY_CAP_NOAUDIT);
2080         if (rc == 0)
2081                 cap_sys_admin = 1;
2082
2083         return __vm_enough_memory(mm, pages, cap_sys_admin);
2084 }
2085
2086 /* binprm security operations */
2087
2088 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2089 {
2090         const struct task_security_struct *old_tsec;
2091         struct task_security_struct *new_tsec;
2092         struct inode_security_struct *isec;
2093         struct avc_audit_data ad;
2094         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2095         int rc;
2096
2097         rc = secondary_ops->bprm_set_creds(bprm);
2098         if (rc)
2099                 return rc;
2100
2101         /* SELinux context only depends on initial program or script and not
2102          * the script interpreter */
2103         if (bprm->cred_prepared)
2104                 return 0;
2105
2106         old_tsec = current_security();
2107         new_tsec = bprm->cred->security;
2108         isec = inode->i_security;
2109
2110         /* Default to the current task SID. */
2111         new_tsec->sid = old_tsec->sid;
2112         new_tsec->osid = old_tsec->sid;
2113
2114         /* Reset fs, key, and sock SIDs on execve. */
2115         new_tsec->create_sid = 0;
2116         new_tsec->keycreate_sid = 0;
2117         new_tsec->sockcreate_sid = 0;
2118
2119         if (old_tsec->exec_sid) {
2120                 new_tsec->sid = old_tsec->exec_sid;
2121                 /* Reset exec SID on execve. */
2122                 new_tsec->exec_sid = 0;
2123         } else {
2124                 /* Check for a default transition on this program. */
2125                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2126                                              SECCLASS_PROCESS, &new_tsec->sid);
2127                 if (rc)
2128                         return rc;
2129         }
2130
2131         AVC_AUDIT_DATA_INIT(&ad, FS);
2132         ad.u.fs.path = bprm->file->f_path;
2133
2134         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2135                 new_tsec->sid = old_tsec->sid;
2136
2137         if (new_tsec->sid == old_tsec->sid) {
2138                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2139                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2140                 if (rc)
2141                         return rc;
2142         } else {
2143                 /* Check permissions for the transition. */
2144                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2145                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2146                 if (rc)
2147                         return rc;
2148
2149                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2150                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2151                 if (rc)
2152                         return rc;
2153
2154                 /* Check for shared state */
2155                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2156                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2157                                           SECCLASS_PROCESS, PROCESS__SHARE,
2158                                           NULL);
2159                         if (rc)
2160                                 return -EPERM;
2161                 }
2162
2163                 /* Make sure that anyone attempting to ptrace over a task that
2164                  * changes its SID has the appropriate permit */
2165                 if (bprm->unsafe &
2166                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2167                         struct task_struct *tracer;
2168                         struct task_security_struct *sec;
2169                         u32 ptsid = 0;
2170
2171                         rcu_read_lock();
2172                         tracer = tracehook_tracer_task(current);
2173                         if (likely(tracer != NULL)) {
2174                                 sec = __task_cred(tracer)->security;
2175                                 ptsid = sec->sid;
2176                         }
2177                         rcu_read_unlock();
2178
2179                         if (ptsid != 0) {
2180                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2181                                                   SECCLASS_PROCESS,
2182                                                   PROCESS__PTRACE, NULL);
2183                                 if (rc)
2184                                         return -EPERM;
2185                         }
2186                 }
2187
2188                 /* Clear any possibly unsafe personality bits on exec: */
2189                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2190         }
2191
2192         return 0;
2193 }
2194
2195 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2196 {
2197         const struct cred *cred = current_cred();
2198         const struct task_security_struct *tsec = cred->security;
2199         u32 sid, osid;
2200         int atsecure = 0;
2201
2202         sid = tsec->sid;
2203         osid = tsec->osid;
2204
2205         if (osid != sid) {
2206                 /* Enable secure mode for SIDs transitions unless
2207                    the noatsecure permission is granted between
2208                    the two SIDs, i.e. ahp returns 0. */
2209                 atsecure = avc_has_perm(osid, sid,
2210                                         SECCLASS_PROCESS,
2211                                         PROCESS__NOATSECURE, NULL);
2212         }
2213
2214         return (atsecure || secondary_ops->bprm_secureexec(bprm));
2215 }
2216
2217 extern struct vfsmount *selinuxfs_mount;
2218 extern struct dentry *selinux_null;
2219
2220 /* Derived from fs/exec.c:flush_old_files. */
2221 static inline void flush_unauthorized_files(const struct cred *cred,
2222                                             struct files_struct *files)
2223 {
2224         struct avc_audit_data ad;
2225         struct file *file, *devnull = NULL;
2226         struct tty_struct *tty;
2227         struct fdtable *fdt;
2228         long j = -1;
2229         int drop_tty = 0;
2230
2231         tty = get_current_tty();
2232         if (tty) {
2233                 file_list_lock();
2234                 if (!list_empty(&tty->tty_files)) {
2235                         struct inode *inode;
2236
2237                         /* Revalidate access to controlling tty.
2238                            Use inode_has_perm on the tty inode directly rather
2239                            than using file_has_perm, as this particular open
2240                            file may belong to another process and we are only
2241                            interested in the inode-based check here. */
2242                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2243                         inode = file->f_path.dentry->d_inode;
2244                         if (inode_has_perm(cred, inode,
2245                                            FILE__READ | FILE__WRITE, NULL)) {
2246                                 drop_tty = 1;
2247                         }
2248                 }
2249                 file_list_unlock();
2250                 tty_kref_put(tty);
2251         }
2252         /* Reset controlling tty. */
2253         if (drop_tty)
2254                 no_tty();
2255
2256         /* Revalidate access to inherited open files. */
2257
2258         AVC_AUDIT_DATA_INIT(&ad, FS);
2259
2260         spin_lock(&files->file_lock);
2261         for (;;) {
2262                 unsigned long set, i;
2263                 int fd;
2264
2265                 j++;
2266                 i = j * __NFDBITS;
2267                 fdt = files_fdtable(files);
2268                 if (i >= fdt->max_fds)
2269                         break;
2270                 set = fdt->open_fds->fds_bits[j];
2271                 if (!set)
2272                         continue;
2273                 spin_unlock(&files->file_lock);
2274                 for ( ; set ; i++, set >>= 1) {
2275                         if (set & 1) {
2276                                 file = fget(i);
2277                                 if (!file)
2278                                         continue;
2279                                 if (file_has_perm(cred,
2280                                                   file,
2281                                                   file_to_av(file))) {
2282                                         sys_close(i);
2283                                         fd = get_unused_fd();
2284                                         if (fd != i) {
2285                                                 if (fd >= 0)
2286                                                         put_unused_fd(fd);
2287                                                 fput(file);
2288                                                 continue;
2289                                         }
2290                                         if (devnull) {
2291                                                 get_file(devnull);
2292                                         } else {
2293                                                 devnull = dentry_open(
2294                                                         dget(selinux_null),
2295                                                         mntget(selinuxfs_mount),
2296                                                         O_RDWR, cred);
2297                                                 if (IS_ERR(devnull)) {
2298                                                         devnull = NULL;
2299                                                         put_unused_fd(fd);
2300                                                         fput(file);
2301                                                         continue;
2302                                                 }
2303                                         }
2304                                         fd_install(fd, devnull);
2305                                 }
2306                                 fput(file);
2307                         }
2308                 }
2309                 spin_lock(&files->file_lock);
2310
2311         }
2312         spin_unlock(&files->file_lock);
2313 }
2314
2315 /*
2316  * Prepare a process for imminent new credential changes due to exec
2317  */
2318 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2319 {
2320         struct task_security_struct *new_tsec;
2321         struct rlimit *rlim, *initrlim;
2322         int rc, i;
2323
2324         new_tsec = bprm->cred->security;
2325         if (new_tsec->sid == new_tsec->osid)
2326                 return;
2327
2328         /* Close files for which the new task SID is not authorized. */
2329         flush_unauthorized_files(bprm->cred, current->files);
2330
2331         /* Always clear parent death signal on SID transitions. */
2332         current->pdeath_signal = 0;
2333
2334         /* Check whether the new SID can inherit resource limits from the old
2335          * SID.  If not, reset all soft limits to the lower of the current
2336          * task's hard limit and the init task's soft limit.
2337          *
2338          * Note that the setting of hard limits (even to lower them) can be
2339          * controlled by the setrlimit check.  The inclusion of the init task's
2340          * soft limit into the computation is to avoid resetting soft limits
2341          * higher than the default soft limit for cases where the default is
2342          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2343          */
2344         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2345                           PROCESS__RLIMITINH, NULL);
2346         if (rc) {
2347                 for (i = 0; i < RLIM_NLIMITS; i++) {
2348                         rlim = current->signal->rlim + i;
2349                         initrlim = init_task.signal->rlim + i;
2350                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2351                 }
2352                 update_rlimit_cpu(rlim->rlim_cur);
2353         }
2354 }
2355
2356 /*
2357  * Clean up the process immediately after the installation of new credentials
2358  * due to exec
2359  */
2360 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2361 {
2362         const struct task_security_struct *tsec = current_security();
2363         struct itimerval itimer;
2364         struct sighand_struct *psig;
2365         u32 osid, sid;
2366         int rc, i;
2367         unsigned long flags;
2368
2369         osid = tsec->osid;
2370         sid = tsec->sid;
2371
2372         if (sid == osid)
2373                 return;
2374
2375         /* Check whether the new SID can inherit signal state from the old SID.
2376          * If not, clear itimers to avoid subsequent signal generation and
2377          * flush and unblock signals.
2378          *
2379          * This must occur _after_ the task SID has been updated so that any
2380          * kill done after the flush will be checked against the new SID.
2381          */
2382         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2383         if (rc) {
2384                 memset(&itimer, 0, sizeof itimer);
2385                 for (i = 0; i < 3; i++)
2386                         do_setitimer(i, &itimer, NULL);
2387                 flush_signals(current);
2388                 spin_lock_irq(&current->sighand->siglock);
2389                 flush_signal_handlers(current, 1);
2390                 sigemptyset(&current->blocked);
2391                 recalc_sigpending();
2392                 spin_unlock_irq(&current->sighand->siglock);
2393         }
2394
2395         /* Wake up the parent if it is waiting so that it can recheck
2396          * wait permission to the new task SID. */
2397         read_lock_irq(&tasklist_lock);
2398         psig = current->parent->sighand;
2399         spin_lock_irqsave(&psig->siglock, flags);
2400         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2401         spin_unlock_irqrestore(&psig->siglock, flags);
2402         read_unlock_irq(&tasklist_lock);
2403 }
2404
2405 /* superblock security operations */
2406
2407 static int selinux_sb_alloc_security(struct super_block *sb)
2408 {
2409         return superblock_alloc_security(sb);
2410 }
2411
2412 static void selinux_sb_free_security(struct super_block *sb)
2413 {
2414         superblock_free_security(sb);
2415 }
2416
2417 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2418 {
2419         if (plen > olen)
2420                 return 0;
2421
2422         return !memcmp(prefix, option, plen);
2423 }
2424
2425 static inline int selinux_option(char *option, int len)
2426 {
2427         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2428                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2429                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2430                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2431                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2432 }
2433
2434 static inline void take_option(char **to, char *from, int *first, int len)
2435 {
2436         if (!*first) {
2437                 **to = ',';
2438                 *to += 1;
2439         } else
2440                 *first = 0;
2441         memcpy(*to, from, len);
2442         *to += len;
2443 }
2444
2445 static inline void take_selinux_option(char **to, char *from, int *first,
2446                                        int len)
2447 {
2448         int current_size = 0;
2449
2450         if (!*first) {
2451                 **to = '|';
2452                 *to += 1;
2453         } else
2454                 *first = 0;
2455
2456         while (current_size < len) {
2457                 if (*from != '"') {
2458                         **to = *from;
2459                         *to += 1;
2460                 }
2461                 from += 1;
2462                 current_size += 1;
2463         }
2464 }
2465
2466 static int selinux_sb_copy_data(char *orig, char *copy)
2467 {
2468         int fnosec, fsec, rc = 0;
2469         char *in_save, *in_curr, *in_end;
2470         char *sec_curr, *nosec_save, *nosec;
2471         int open_quote = 0;
2472
2473         in_curr = orig;
2474         sec_curr = copy;
2475
2476         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2477         if (!nosec) {
2478                 rc = -ENOMEM;
2479                 goto out;
2480         }
2481
2482         nosec_save = nosec;
2483         fnosec = fsec = 1;
2484         in_save = in_end = orig;
2485
2486         do {
2487                 if (*in_end == '"')
2488                         open_quote = !open_quote;
2489                 if ((*in_end == ',' && open_quote == 0) ||
2490                                 *in_end == '\0') {
2491                         int len = in_end - in_curr;
2492
2493                         if (selinux_option(in_curr, len))
2494                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2495                         else
2496                                 take_option(&nosec, in_curr, &fnosec, len);
2497
2498                         in_curr = in_end + 1;
2499                 }
2500         } while (*in_end++);
2501
2502         strcpy(in_save, nosec_save);
2503         free_page((unsigned long)nosec_save);
2504 out:
2505         return rc;
2506 }
2507
2508 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2509 {
2510         const struct cred *cred = current_cred();
2511         struct avc_audit_data ad;
2512         int rc;
2513
2514         rc = superblock_doinit(sb, data);
2515         if (rc)
2516                 return rc;
2517
2518         /* Allow all mounts performed by the kernel */
2519         if (flags & MS_KERNMOUNT)
2520                 return 0;
2521
2522         AVC_AUDIT_DATA_INIT(&ad, FS);
2523         ad.u.fs.path.dentry = sb->s_root;
2524         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2525 }
2526
2527 static int selinux_sb_statfs(struct dentry *dentry)
2528 {
2529         const struct cred *cred = current_cred();
2530         struct avc_audit_data ad;
2531
2532         AVC_AUDIT_DATA_INIT(&ad, FS);
2533         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2534         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2535 }
2536
2537 static int selinux_mount(char *dev_name,
2538                          struct path *path,
2539                          char *type,
2540                          unsigned long flags,
2541                          void *data)
2542 {
2543         const struct cred *cred = current_cred();
2544
2545         if (flags & MS_REMOUNT)
2546                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2547                                            FILESYSTEM__REMOUNT, NULL);
2548         else
2549                 return dentry_has_perm(cred, path->mnt, path->dentry,
2550                                        FILE__MOUNTON);
2551 }
2552
2553 static int selinux_umount(struct vfsmount *mnt, int flags)
2554 {
2555         const struct cred *cred = current_cred();
2556
2557         return superblock_has_perm(cred, mnt->mnt_sb,
2558                                    FILESYSTEM__UNMOUNT, NULL);
2559 }
2560
2561 /* inode security operations */
2562
2563 static int selinux_inode_alloc_security(struct inode *inode)
2564 {
2565         return inode_alloc_security(inode);
2566 }
2567
2568 static void selinux_inode_free_security(struct inode *inode)
2569 {
2570         inode_free_security(inode);
2571 }
2572
2573 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2574                                        char **name, void **value,
2575                                        size_t *len)
2576 {
2577         const struct cred *cred = current_cred();
2578         const struct task_security_struct *tsec = cred->security;
2579         struct inode_security_struct *dsec;
2580         struct superblock_security_struct *sbsec;
2581         u32 sid, newsid, clen;
2582         int rc;
2583         char *namep = NULL, *context;
2584
2585         dsec = dir->i_security;
2586         sbsec = dir->i_sb->s_security;
2587
2588         sid = tsec->sid;
2589         newsid = tsec->create_sid;
2590
2591         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2592                 rc = security_transition_sid(sid, dsec->sid,
2593                                              inode_mode_to_security_class(inode->i_mode),
2594                                              &newsid);
2595                 if (rc) {
2596                         printk(KERN_WARNING "%s:  "
2597                                "security_transition_sid failed, rc=%d (dev=%s "
2598                                "ino=%ld)\n",
2599                                __func__,
2600                                -rc, inode->i_sb->s_id, inode->i_ino);
2601                         return rc;
2602                 }
2603         }
2604
2605         /* Possibly defer initialization to selinux_complete_init. */
2606         if (sbsec->flags & SE_SBINITIALIZED) {
2607                 struct inode_security_struct *isec = inode->i_security;
2608                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2609                 isec->sid = newsid;
2610                 isec->initialized = 1;
2611         }
2612
2613         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2614                 return -EOPNOTSUPP;
2615
2616         if (name) {
2617                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2618                 if (!namep)
2619                         return -ENOMEM;
2620                 *name = namep;
2621         }
2622
2623         if (value && len) {
2624                 rc = security_sid_to_context_force(newsid, &context, &clen);
2625                 if (rc) {
2626                         kfree(namep);
2627                         return rc;
2628                 }
2629                 *value = context;
2630                 *len = clen;
2631         }
2632
2633         return 0;
2634 }
2635
2636 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2637 {
2638         return may_create(dir, dentry, SECCLASS_FILE);
2639 }
2640
2641 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2642 {
2643         return may_link(dir, old_dentry, MAY_LINK);
2644 }
2645
2646 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2647 {
2648         return may_link(dir, dentry, MAY_UNLINK);
2649 }
2650
2651 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2652 {
2653         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2654 }
2655
2656 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2657 {
2658         return may_create(dir, dentry, SECCLASS_DIR);
2659 }
2660
2661 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2662 {
2663         return may_link(dir, dentry, MAY_RMDIR);
2664 }
2665
2666 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2667 {
2668         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2669 }
2670
2671 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2672                                 struct inode *new_inode, struct dentry *new_dentry)
2673 {
2674         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2675 }
2676
2677 static int selinux_inode_readlink(struct dentry *dentry)
2678 {
2679         const struct cred *cred = current_cred();
2680
2681         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2682 }
2683
2684 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2685 {
2686         const struct cred *cred = current_cred();
2687
2688         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2689 }
2690
2691 static int selinux_inode_permission(struct inode *inode, int mask)
2692 {
2693         const struct cred *cred = current_cred();
2694
2695         if (!mask) {
2696                 /* No permission to check.  Existence test. */
2697                 return 0;
2698         }
2699
2700         return inode_has_perm(cred, inode,
2701                               file_mask_to_av(inode->i_mode, mask), NULL);
2702 }
2703
2704 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2705 {
2706         const struct cred *cred = current_cred();
2707
2708         if (iattr->ia_valid & ATTR_FORCE)
2709                 return 0;
2710
2711         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2712                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2713                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2714
2715         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2716 }
2717
2718 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2719 {
2720         const struct cred *cred = current_cred();
2721
2722         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2723 }
2724
2725 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2726 {
2727         const struct cred *cred = current_cred();
2728
2729         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2730                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2731                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2732                         if (!capable(CAP_SETFCAP))
2733                                 return -EPERM;
2734                 } else if (!capable(CAP_SYS_ADMIN)) {
2735                         /* A different attribute in the security namespace.
2736                            Restrict to administrator. */
2737                         return -EPERM;
2738                 }
2739         }
2740
2741         /* Not an attribute we recognize, so just check the
2742            ordinary setattr permission. */
2743         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2744 }
2745
2746 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2747                                   const void *value, size_t size, int flags)
2748 {
2749         struct inode *inode = dentry->d_inode;
2750         struct inode_security_struct *isec = inode->i_security;
2751         struct superblock_security_struct *sbsec;
2752         struct avc_audit_data ad;
2753         u32 newsid, sid = current_sid();
2754         int rc = 0;
2755
2756         if (strcmp(name, XATTR_NAME_SELINUX))
2757                 return selinux_inode_setotherxattr(dentry, name);
2758
2759         sbsec = inode->i_sb->s_security;
2760         if (!(sbsec->flags & SE_SBLABELSUPP))
2761                 return -EOPNOTSUPP;
2762
2763         if (!is_owner_or_cap(inode))
2764                 return -EPERM;
2765
2766         AVC_AUDIT_DATA_INIT(&ad, FS);
2767         ad.u.fs.path.dentry = dentry;
2768
2769         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2770                           FILE__RELABELFROM, &ad);
2771         if (rc)
2772                 return rc;
2773
2774         rc = security_context_to_sid(value, size, &newsid);
2775         if (rc == -EINVAL) {
2776                 if (!capable(CAP_MAC_ADMIN))
2777                         return rc;
2778                 rc = security_context_to_sid_force(value, size, &newsid);
2779         }
2780         if (rc)
2781                 return rc;
2782
2783         rc = avc_has_perm(sid, newsid, isec->sclass,
2784                           FILE__RELABELTO, &ad);
2785         if (rc)
2786                 return rc;
2787
2788         rc = security_validate_transition(isec->sid, newsid, sid,
2789                                           isec->sclass);
2790         if (rc)
2791                 return rc;
2792
2793         return avc_has_perm(newsid,
2794                             sbsec->sid,
2795                             SECCLASS_FILESYSTEM,
2796                             FILESYSTEM__ASSOCIATE,
2797                             &ad);
2798 }
2799
2800 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2801                                         const void *value, size_t size,
2802                                         int flags)
2803 {
2804         struct inode *inode = dentry->d_inode;
2805         struct inode_security_struct *isec = inode->i_security;
2806         u32 newsid;
2807         int rc;
2808
2809         if (strcmp(name, XATTR_NAME_SELINUX)) {
2810                 /* Not an attribute we recognize, so nothing to do. */
2811                 return;
2812         }
2813
2814         rc = security_context_to_sid_force(value, size, &newsid);
2815         if (rc) {
2816                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2817                        "for (%s, %lu), rc=%d\n",
2818                        inode->i_sb->s_id, inode->i_ino, -rc);
2819                 return;
2820         }
2821
2822         isec->sid = newsid;
2823         return;
2824 }
2825
2826 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2827 {
2828         const struct cred *cred = current_cred();
2829
2830         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2831 }
2832
2833 static int selinux_inode_listxattr(struct dentry *dentry)
2834 {
2835         const struct cred *cred = current_cred();
2836
2837         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2838 }
2839
2840 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2841 {
2842         if (strcmp(name, XATTR_NAME_SELINUX))
2843                 return selinux_inode_setotherxattr(dentry, name);
2844
2845         /* No one is allowed to remove a SELinux security label.
2846            You can change the label, but all data must be labeled. */
2847         return -EACCES;
2848 }
2849
2850 /*
2851  * Copy the inode security context value to the user.
2852  *
2853  * Permission check is handled by selinux_inode_getxattr hook.
2854  */
2855 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2856 {
2857         u32 size;
2858         int error;
2859         char *context = NULL;
2860         struct inode_security_struct *isec = inode->i_security;
2861
2862         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2863                 return -EOPNOTSUPP;
2864
2865         /*
2866          * If the caller has CAP_MAC_ADMIN, then get the raw context
2867          * value even if it is not defined by current policy; otherwise,
2868          * use the in-core value under current policy.
2869          * Use the non-auditing forms of the permission checks since
2870          * getxattr may be called by unprivileged processes commonly
2871          * and lack of permission just means that we fall back to the
2872          * in-core context value, not a denial.
2873          */
2874         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2875                                 SECURITY_CAP_NOAUDIT);
2876         if (!error)
2877                 error = security_sid_to_context_force(isec->sid, &context,
2878                                                       &size);
2879         else
2880                 error = security_sid_to_context(isec->sid, &context, &size);
2881         if (error)
2882                 return error;
2883         error = size;
2884         if (alloc) {
2885                 *buffer = context;
2886                 goto out_nofree;
2887         }
2888         kfree(context);
2889 out_nofree:
2890         return error;
2891 }
2892
2893 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2894                                      const void *value, size_t size, int flags)
2895 {
2896         struct inode_security_struct *isec = inode->i_security;
2897         u32 newsid;
2898         int rc;
2899
2900         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2901                 return -EOPNOTSUPP;
2902
2903         if (!value || !size)
2904                 return -EACCES;
2905
2906         rc = security_context_to_sid((void *)value, size, &newsid);
2907         if (rc)
2908                 return rc;
2909
2910         isec->sid = newsid;
2911         return 0;
2912 }
2913
2914 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2915 {
2916         const int len = sizeof(XATTR_NAME_SELINUX);
2917         if (buffer && len <= buffer_size)
2918                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2919         return len;
2920 }
2921
2922 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2923 {
2924         struct inode_security_struct *isec = inode->i_security;
2925         *secid = isec->sid;
2926 }
2927
2928 /* file security operations */
2929
2930 static int selinux_revalidate_file_permission(struct file *file, int mask)
2931 {
2932         const struct cred *cred = current_cred();
2933         int rc;
2934         struct inode *inode = file->f_path.dentry->d_inode;
2935
2936         if (!mask) {
2937                 /* No permission to check.  Existence test. */
2938                 return 0;
2939         }
2940
2941         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2942         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2943                 mask |= MAY_APPEND;
2944
2945         rc = file_has_perm(cred, file,
2946                            file_mask_to_av(inode->i_mode, mask));
2947         if (rc)
2948                 return rc;
2949
2950         return selinux_netlbl_inode_permission(inode, mask);
2951 }
2952
2953 static int selinux_file_permission(struct file *file, int mask)
2954 {
2955         struct inode *inode = file->f_path.dentry->d_inode;
2956         struct file_security_struct *fsec = file->f_security;
2957         struct inode_security_struct *isec = inode->i_security;
2958         u32 sid = current_sid();
2959
2960         if (!mask) {
2961                 /* No permission to check.  Existence test. */
2962                 return 0;
2963         }
2964
2965         if (sid == fsec->sid && fsec->isid == isec->sid
2966             && fsec->pseqno == avc_policy_seqno())
2967                 return selinux_netlbl_inode_permission(inode, mask);
2968
2969         return selinux_revalidate_file_permission(file, mask);
2970 }
2971
2972 static int selinux_file_alloc_security(struct file *file)
2973 {
2974         return file_alloc_security(file);
2975 }
2976
2977 static void selinux_file_free_security(struct file *file)
2978 {
2979         file_free_security(file);
2980 }
2981
2982 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2983                               unsigned long arg)
2984 {
2985         const struct cred *cred = current_cred();
2986         u32 av = 0;
2987
2988         if (_IOC_DIR(cmd) & _IOC_WRITE)
2989                 av |= FILE__WRITE;
2990         if (_IOC_DIR(cmd) & _IOC_READ)
2991                 av |= FILE__READ;
2992         if (!av)
2993                 av = FILE__IOCTL;
2994
2995         return file_has_perm(cred, file, av);
2996 }
2997
2998 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2999 {
3000         const struct cred *cred = current_cred();
3001         int rc = 0;
3002
3003 #ifndef CONFIG_PPC32
3004         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3005                 /*
3006                  * We are making executable an anonymous mapping or a
3007                  * private file mapping that will also be writable.
3008                  * This has an additional check.
3009                  */
3010                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3011                 if (rc)
3012                         goto error;
3013         }
3014 #endif
3015
3016         if (file) {
3017                 /* read access is always possible with a mapping */
3018                 u32 av = FILE__READ;
3019
3020                 /* write access only matters if the mapping is shared */
3021                 if (shared && (prot & PROT_WRITE))
3022                         av |= FILE__WRITE;
3023
3024                 if (prot & PROT_EXEC)
3025                         av |= FILE__EXECUTE;
3026
3027                 return file_has_perm(cred, file, av);
3028         }
3029
3030 error:
3031         return rc;
3032 }
3033
3034 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3035                              unsigned long prot, unsigned long flags,
3036                              unsigned long addr, unsigned long addr_only)
3037 {
3038         int rc = 0;
3039         u32 sid = current_sid();
3040
3041         if (addr < mmap_min_addr)
3042                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3043                                   MEMPROTECT__MMAP_ZERO, NULL);
3044         if (rc || addr_only)
3045                 return rc;
3046
3047         if (selinux_checkreqprot)
3048                 prot = reqprot;
3049
3050         return file_map_prot_check(file, prot,
3051                                    (flags & MAP_TYPE) == MAP_SHARED);
3052 }
3053
3054 static int selinux_file_mprotect(struct vm_area_struct *vma,
3055                                  unsigned long reqprot,
3056                                  unsigned long prot)
3057 {
3058         const struct cred *cred = current_cred();
3059
3060         if (selinux_checkreqprot)
3061                 prot = reqprot;
3062
3063 #ifndef CONFIG_PPC32
3064         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3065                 int rc = 0;
3066                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3067                     vma->vm_end <= vma->vm_mm->brk) {
3068                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3069                 } else if (!vma->vm_file &&
3070                            vma->vm_start <= vma->vm_mm->start_stack &&
3071                            vma->vm_end >= vma->vm_mm->start_stack) {
3072                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3073                 } else if (vma->vm_file && vma->anon_vma) {
3074                         /*
3075                          * We are making executable a file mapping that has
3076                          * had some COW done. Since pages might have been
3077                          * written, check ability to execute the possibly
3078                          * modified content.  This typically should only
3079                          * occur for text relocations.
3080                          */
3081                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3082                 }
3083                 if (rc)
3084                         return rc;
3085         }
3086 #endif
3087
3088         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3089 }
3090
3091 static int selinux_file_lock(struct file *file, unsigned int cmd)
3092 {
3093         const struct cred *cred = current_cred();
3094
3095         return file_has_perm(cred, file, FILE__LOCK);
3096 }
3097
3098 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3099                               unsigned long arg)
3100 {
3101         const struct cred *cred = current_cred();
3102         int err = 0;
3103
3104         switch (cmd) {
3105         case F_SETFL:
3106                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3107                         err = -EINVAL;
3108                         break;
3109                 }
3110
3111                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3112                         err = file_has_perm(cred, file, FILE__WRITE);
3113                         break;
3114                 }
3115                 /* fall through */
3116         case F_SETOWN:
3117         case F_SETSIG:
3118         case F_GETFL:
3119         case F_GETOWN:
3120         case F_GETSIG:
3121                 /* Just check FD__USE permission */
3122                 err = file_has_perm(cred, file, 0);
3123                 break;
3124         case F_GETLK:
3125         case F_SETLK:
3126         case F_SETLKW:
3127 #if BITS_PER_LONG == 32
3128         case F_GETLK64:
3129         case F_SETLK64:
3130         case F_SETLKW64:
3131 #endif
3132                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3133                         err = -EINVAL;
3134                         break;
3135                 }
3136                 err = file_has_perm(cred, file, FILE__LOCK);
3137                 break;
3138         }
3139
3140         return err;
3141 }
3142
3143 static int selinux_file_set_fowner(struct file *file)
3144 {
3145         struct file_security_struct *fsec;
3146
3147         fsec = file->f_security;
3148         fsec->fown_sid = current_sid();
3149
3150         return 0;
3151 }
3152
3153 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3154                                        struct fown_struct *fown, int signum)
3155 {
3156         struct file *file;
3157         u32 sid = current_sid();
3158         u32 perm;
3159         struct file_security_struct *fsec;
3160
3161         /* struct fown_struct is never outside the context of a struct file */
3162         file = container_of(fown, struct file, f_owner);
3163
3164         fsec = file->f_security;
3165
3166         if (!signum)
3167                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3168         else
3169                 perm = signal_to_av(signum);
3170
3171         return avc_has_perm(fsec->fown_sid, sid,
3172                             SECCLASS_PROCESS, perm, NULL);
3173 }
3174
3175 static int selinux_file_receive(struct file *file)
3176 {
3177         const struct cred *cred = current_cred();
3178
3179         return file_has_perm(cred, file, file_to_av(file));
3180 }
3181
3182 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3183 {
3184         struct file_security_struct *fsec;
3185         struct inode *inode;
3186         struct inode_security_struct *isec;
3187
3188         inode = file->f_path.dentry->d_inode;
3189         fsec = file->f_security;
3190         isec = inode->i_security;
3191         /*
3192          * Save inode label and policy sequence number
3193          * at open-time so that selinux_file_permission
3194          * can determine whether revalidation is necessary.
3195          * Task label is already saved in the file security
3196          * struct as its SID.
3197          */
3198         fsec->isid = isec->sid;
3199         fsec->pseqno = avc_policy_seqno();
3200         /*
3201          * Since the inode label or policy seqno may have changed
3202          * between the selinux_inode_permission check and the saving
3203          * of state above, recheck that access is still permitted.
3204          * Otherwise, access might never be revalidated against the
3205          * new inode label or new policy.
3206          * This check is not redundant - do not remove.
3207          */
3208         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3209 }
3210
3211 /* task security operations */
3212
3213 static int selinux_task_create(unsigned long clone_flags)
3214 {
3215         return current_has_perm(current, PROCESS__FORK);
3216 }
3217
3218 /*
3219  * detach and free the LSM part of a set of credentials
3220  */
3221 static void selinux_cred_free(struct cred *cred)
3222 {
3223         struct task_security_struct *tsec = cred->security;
3224         cred->security = NULL;
3225         kfree(tsec);
3226 }
3227
3228 /*
3229  * prepare a new set of credentials for modification
3230  */
3231 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3232                                 gfp_t gfp)
3233 {
3234         const struct task_security_struct *old_tsec;
3235         struct task_security_struct *tsec;
3236
3237         old_tsec = old->security;
3238
3239         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3240         if (!tsec)
3241                 return -ENOMEM;
3242
3243         new->security = tsec;
3244         return 0;
3245 }
3246
3247 /*
3248  * set the security data for a kernel service
3249  * - all the creation contexts are set to unlabelled
3250  */
3251 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3252 {
3253         struct task_security_struct *tsec = new->security;
3254         u32 sid = current_sid();
3255         int ret;
3256
3257         ret = avc_has_perm(sid, secid,
3258                            SECCLASS_KERNEL_SERVICE,
3259                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3260                            NULL);
3261         if (ret == 0) {
3262                 tsec->sid = secid;
3263                 tsec->create_sid = 0;
3264                 tsec->keycreate_sid = 0;
3265                 tsec->sockcreate_sid = 0;
3266         }
3267         return ret;
3268 }
3269
3270 /*
3271  * set the file creation context in a security record to the same as the
3272  * objective context of the specified inode
3273  */
3274 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3275 {
3276         struct inode_security_struct *isec = inode->i_security;
3277         struct task_security_struct *tsec = new->security;
3278         u32 sid = current_sid();
3279         int ret;
3280
3281         ret = avc_has_perm(sid, isec->sid,
3282                            SECCLASS_KERNEL_SERVICE,
3283                            KERNEL_SERVICE__CREATE_FILES_AS,
3284                            NULL);
3285
3286         if (ret == 0)
3287                 tsec->create_sid = isec->sid;
3288         return 0;
3289 }
3290
3291 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3292 {
3293         return current_has_perm(p, PROCESS__SETPGID);
3294 }
3295
3296 static int selinux_task_getpgid(struct task_struct *p)
3297 {
3298         return current_has_perm(p, PROCESS__GETPGID);
3299 }
3300
3301 static int selinux_task_getsid(struct task_struct *p)
3302 {
3303         return current_has_perm(p, PROCESS__GETSESSION);
3304 }
3305
3306 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3307 {
3308         *secid = task_sid(p);
3309 }
3310
3311 static int selinux_task_setnice(struct task_struct *p, int nice)
3312 {
3313         int rc;
3314
3315         rc = secondary_ops->task_setnice(p, nice);
3316         if (rc)
3317                 return rc;
3318
3319         return current_has_perm(p, PROCESS__SETSCHED);
3320 }
3321
3322 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3323 {
3324         int rc;
3325
3326         rc = secondary_ops->task_setioprio(p, ioprio);
3327         if (rc)
3328                 return rc;
3329
3330         return current_has_perm(p, PROCESS__SETSCHED);
3331 }
3332
3333 static int selinux_task_getioprio(struct task_struct *p)
3334 {
3335         return current_has_perm(p, PROCESS__GETSCHED);
3336 }
3337
3338 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3339 {
3340         struct rlimit *old_rlim = current->signal->rlim + resource;
3341
3342         /* Control the ability to change the hard limit (whether
3343            lowering or raising it), so that the hard limit can
3344            later be used as a safe reset point for the soft limit
3345            upon context transitions.  See selinux_bprm_committing_creds. */
3346         if (old_rlim->rlim_max != new_rlim->rlim_max)
3347                 return current_has_perm(current, PROCESS__SETRLIMIT);
3348
3349         return 0;
3350 }
3351
3352 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3353 {
3354         int rc;
3355
3356         rc = secondary_ops->task_setscheduler(p, policy, lp);
3357         if (rc)
3358                 return rc;
3359
3360         return current_has_perm(p, PROCESS__SETSCHED);
3361 }
3362
3363 static int selinux_task_getscheduler(struct task_struct *p)
3364 {
3365         return current_has_perm(p, PROCESS__GETSCHED);
3366 }
3367
3368 static int selinux_task_movememory(struct task_struct *p)
3369 {
3370         return current_has_perm(p, PROCESS__SETSCHED);
3371 }
3372
3373 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3374                                 int sig, u32 secid)
3375 {
3376         u32 perm;
3377         int rc;
3378
3379         if (!sig)
3380                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3381         else
3382                 perm = signal_to_av(sig);
3383         if (secid)
3384                 rc = avc_has_perm(secid, task_sid(p),
3385                                   SECCLASS_PROCESS, perm, NULL);
3386         else
3387                 rc = current_has_perm(p, perm);
3388         return rc;
3389 }
3390
3391 static int selinux_task_wait(struct task_struct *p)
3392 {
3393         return task_has_perm(p, current, PROCESS__SIGCHLD);
3394 }
3395
3396 static void selinux_task_to_inode(struct task_struct *p,
3397                                   struct inode *inode)
3398 {
3399         struct inode_security_struct *isec = inode->i_security;
3400         u32 sid = task_sid(p);
3401
3402         isec->sid = sid;
3403         isec->initialized = 1;
3404 }
3405
3406 /* Returns error only if unable to parse addresses */
3407 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3408                         struct avc_audit_data *ad, u8 *proto)
3409 {
3410         int offset, ihlen, ret = -EINVAL;
3411         struct iphdr _iph, *ih;
3412
3413         offset = skb_network_offset(skb);
3414         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3415         if (ih == NULL)
3416                 goto out;
3417
3418         ihlen = ih->ihl * 4;
3419         if (ihlen < sizeof(_iph))
3420                 goto out;
3421
3422         ad->u.net.v4info.saddr = ih->saddr;
3423         ad->u.net.v4info.daddr = ih->daddr;
3424         ret = 0;
3425
3426         if (proto)
3427                 *proto = ih->protocol;
3428
3429         switch (ih->protocol) {
3430         case IPPROTO_TCP: {
3431                 struct tcphdr _tcph, *th;
3432
3433                 if (ntohs(ih->frag_off) & IP_OFFSET)
3434                         break;
3435
3436                 offset += ihlen;
3437                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3438                 if (th == NULL)
3439                         break;
3440
3441                 ad->u.net.sport = th->source;
3442                 ad->u.net.dport = th->dest;
3443                 break;
3444         }
3445
3446         case IPPROTO_UDP: {
3447                 struct udphdr _udph, *uh;
3448
3449                 if (ntohs(ih->frag_off) & IP_OFFSET)
3450                         break;
3451
3452                 offset += ihlen;
3453                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3454                 if (uh == NULL)
3455                         break;
3456
3457                 ad->u.net.sport = uh->source;
3458                 ad->u.net.dport = uh->dest;
3459                 break;
3460         }
3461
3462         case IPPROTO_DCCP: {
3463                 struct dccp_hdr _dccph, *dh;
3464
3465                 if (ntohs(ih->frag_off) & IP_OFFSET)
3466                         break;
3467
3468                 offset += ihlen;
3469                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3470                 if (dh == NULL)
3471                         break;
3472
3473                 ad->u.net.sport = dh->dccph_sport;
3474                 ad->u.net.dport = dh->dccph_dport;
3475                 break;
3476         }
3477
3478         default:
3479                 break;
3480         }
3481 out:
3482         return ret;
3483 }
3484
3485 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3486
3487 /* Returns error only if unable to parse addresses */
3488 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3489                         struct avc_audit_data *ad, u8 *proto)
3490 {
3491         u8 nexthdr;
3492         int ret = -EINVAL, offset;
3493         struct ipv6hdr _ipv6h, *ip6;
3494
3495         offset = skb_network_offset(skb);
3496         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3497         if (ip6 == NULL)
3498                 goto out;
3499
3500         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3501         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3502         ret = 0;
3503
3504         nexthdr = ip6->nexthdr;
3505         offset += sizeof(_ipv6h);
3506         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3507         if (offset < 0)
3508                 goto out;
3509
3510         if (proto)
3511                 *proto = nexthdr;
3512
3513         switch (nexthdr) {
3514         case IPPROTO_TCP: {
3515                 struct tcphdr _tcph, *th;
3516
3517                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3518                 if (th == NULL)
3519                         break;
3520
3521                 ad->u.net.sport = th->source;
3522                 ad->u.net.dport = th->dest;
3523                 break;
3524         }
3525
3526         case IPPROTO_UDP: {
3527                 struct udphdr _udph, *uh;
3528
3529                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3530                 if (uh == NULL)
3531                         break;
3532
3533                 ad->u.net.sport = uh->source;
3534                 ad->u.net.dport = uh->dest;
3535                 break;
3536         }
3537
3538         case IPPROTO_DCCP: {
3539                 struct dccp_hdr _dccph, *dh;
3540
3541                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3542                 if (dh == NULL)
3543                         break;
3544
3545                 ad->u.net.sport = dh->dccph_sport;
3546                 ad->u.net.dport = dh->dccph_dport;
3547                 break;
3548         }
3549
3550         /* includes fragments */
3551         default:
3552                 break;
3553         }
3554 out:
3555         return ret;
3556 }
3557
3558 #endif /* IPV6 */
3559
3560 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3561                              char **_addrp, int src, u8 *proto)
3562 {
3563         char *addrp;
3564         int ret;
3565
3566         switch (ad->u.net.family) {
3567         case PF_INET:
3568                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3569                 if (ret)
3570                         goto parse_error;
3571                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3572                                        &ad->u.net.v4info.daddr);
3573                 goto okay;
3574
3575 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3576         case PF_INET6:
3577                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3578                 if (ret)
3579                         goto parse_error;
3580                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3581                                        &ad->u.net.v6info.daddr);
3582                 goto okay;
3583 #endif  /* IPV6 */
3584         default:
3585                 addrp = NULL;
3586                 goto okay;
3587         }
3588
3589 parse_error:
3590         printk(KERN_WARNING
3591                "SELinux: failure in selinux_parse_skb(),"
3592                " unable to parse packet\n");
3593         return ret;
3594
3595 okay:
3596         if (_addrp)
3597                 *_addrp = addrp;
3598         return 0;
3599 }
3600
3601 /**
3602  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3603  * @skb: the packet
3604  * @family: protocol family
3605  * @sid: the packet's peer label SID
3606  *
3607  * Description:
3608  * Check the various different forms of network peer labeling and determine
3609  * the peer label/SID for the packet; most of the magic actually occurs in
3610  * the security server function security_net_peersid_cmp().  The function
3611  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3612  * or -EACCES if @sid is invalid due to inconsistencies with the different
3613  * peer labels.
3614  *
3615  */
3616 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3617 {
3618         int err;
3619         u32 xfrm_sid;
3620         u32 nlbl_sid;
3621         u32 nlbl_type;
3622
3623         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3624         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3625
3626         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3627         if (unlikely(err)) {
3628                 printk(KERN_WARNING
3629                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3630                        " unable to determine packet's peer label\n");
3631                 return -EACCES;
3632         }
3633
3634         return 0;
3635 }
3636
3637 /* socket security operations */
3638 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3639                            u32 perms)
3640 {
3641         struct inode_security_struct *isec;
3642         struct avc_audit_data ad;
3643         u32 sid;
3644         int err = 0;
3645
3646         isec = SOCK_INODE(sock)->i_security;
3647
3648         if (isec->sid == SECINITSID_KERNEL)
3649                 goto out;
3650         sid = task_sid(task);
3651
3652         AVC_AUDIT_DATA_INIT(&ad, NET);
3653         ad.u.net.sk = sock->sk;
3654         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3655
3656 out:
3657         return err;
3658 }
3659
3660 static int selinux_socket_create(int family, int type,
3661                                  int protocol, int kern)
3662 {
3663         const struct cred *cred = current_cred();
3664         const struct task_security_struct *tsec = cred->security;
3665         u32 sid, newsid;
3666         u16 secclass;
3667         int err = 0;
3668
3669         if (kern)
3670                 goto out;
3671
3672         sid = tsec->sid;
3673         newsid = tsec->sockcreate_sid ?: sid;
3674
3675         secclass = socket_type_to_security_class(family, type, protocol);
3676         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3677
3678 out:
3679         return err;
3680 }
3681
3682 static int selinux_socket_post_create(struct socket *sock, int family,
3683                                       int type, int protocol, int kern)
3684 {
3685         const struct cred *cred = current_cred();
3686         const struct task_security_struct *tsec = cred->security;
3687         struct inode_security_struct *isec;
3688         struct sk_security_struct *sksec;
3689         u32 sid, newsid;
3690         int err = 0;
3691
3692         sid = tsec->sid;
3693         newsid = tsec->sockcreate_sid;
3694
3695         isec = SOCK_INODE(sock)->i_security;
3696
3697         if (kern)
3698                 isec->sid = SECINITSID_KERNEL;
3699         else if (newsid)
3700                 isec->sid = newsid;
3701         else
3702                 isec->sid = sid;
3703
3704         isec->sclass = socket_type_to_security_class(family, type, protocol);
3705         isec->initialized = 1;
3706
3707         if (sock->sk) {
3708                 sksec = sock->sk->sk_security;
3709                 sksec->sid = isec->sid;
3710                 sksec->sclass = isec->sclass;
3711                 err = selinux_netlbl_socket_post_create(sock);
3712         }
3713
3714         return err;
3715 }
3716
3717 /* Range of port numbers used to automatically bind.
3718    Need to determine whether we should perform a name_bind
3719    permission check between the socket and the port number. */
3720
3721 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3722 {
3723         u16 family;
3724         int err;
3725
3726         err = socket_has_perm(current, sock, SOCKET__BIND);
3727         if (err)
3728                 goto out;
3729
3730         /*
3731          * If PF_INET or PF_INET6, check name_bind permission for the port.
3732          * Multiple address binding for SCTP is not supported yet: we just
3733          * check the first address now.
3734          */
3735         family = sock->sk->sk_family;
3736         if (family == PF_INET || family == PF_INET6) {
3737                 char *addrp;
3738                 struct inode_security_struct *isec;
3739                 struct avc_audit_data ad;
3740                 struct sockaddr_in *addr4 = NULL;
3741                 struct sockaddr_in6 *addr6 = NULL;
3742                 unsigned short snum;
3743                 struct sock *sk = sock->sk;
3744                 u32 sid, node_perm;
3745
3746                 isec = SOCK_INODE(sock)->i_security;
3747
3748                 if (family == PF_INET) {
3749                         addr4 = (struct sockaddr_in *)address;
3750                         snum = ntohs(addr4->sin_port);
3751                         addrp = (char *)&addr4->sin_addr.s_addr;
3752                 } else {
3753                         addr6 = (struct sockaddr_in6 *)address;
3754                         snum = ntohs(addr6->sin6_port);
3755                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3756                 }
3757
3758                 if (snum) {
3759                         int low, high;
3760
3761                         inet_get_local_port_range(&low, &high);
3762
3763                         if (snum < max(PROT_SOCK, low) || snum > high) {
3764                                 err = sel_netport_sid(sk->sk_protocol,
3765                                                       snum, &sid);
3766                                 if (err)
3767                                         goto out;
3768                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3769                                 ad.u.net.sport = htons(snum);
3770                                 ad.u.net.family = family;
3771                                 err = avc_has_perm(isec->sid, sid,
3772                                                    isec->sclass,
3773                                                    SOCKET__NAME_BIND, &ad);
3774                                 if (err)
3775                                         goto out;
3776                         }
3777                 }
3778
3779                 switch (isec->sclass) {
3780                 case SECCLASS_TCP_SOCKET:
3781                         node_perm = TCP_SOCKET__NODE_BIND;
3782                         break;
3783
3784                 case SECCLASS_UDP_SOCKET:
3785                         node_perm = UDP_SOCKET__NODE_BIND;
3786                         break;
3787
3788                 case SECCLASS_DCCP_SOCKET:
3789                         node_perm = DCCP_SOCKET__NODE_BIND;
3790                         break;
3791
3792                 default:
3793                         node_perm = RAWIP_SOCKET__NODE_BIND;
3794                         break;
3795                 }
3796
3797                 err = sel_netnode_sid(addrp, family, &sid);
3798                 if (err)
3799                         goto out;
3800
3801                 AVC_AUDIT_DATA_INIT(&ad, NET);
3802                 ad.u.net.sport = htons(snum);
3803                 ad.u.net.family = family;
3804
3805                 if (family == PF_INET)
3806                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3807                 else
3808                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3809
3810                 err = avc_has_perm(isec->sid, sid,
3811                                    isec->sclass, node_perm, &ad);
3812                 if (err)
3813                         goto out;
3814         }
3815 out:
3816         return err;
3817 }
3818
3819 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3820 {
3821         struct sock *sk = sock->sk;
3822         struct inode_security_struct *isec;
3823         int err;
3824
3825         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3826         if (err)
3827                 return err;
3828
3829         /*
3830          * If a TCP or DCCP socket, check name_connect permission for the port.
3831          */
3832         isec = SOCK_INODE(sock)->i_security;
3833         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3834             isec->sclass == SECCLASS_DCCP_SOCKET) {
3835                 struct avc_audit_data ad;
3836                 struct sockaddr_in *addr4 = NULL;
3837                 struct sockaddr_in6 *addr6 = NULL;
3838                 unsigned short snum;
3839                 u32 sid, perm;
3840
3841                 if (sk->sk_family == PF_INET) {
3842                         addr4 = (struct sockaddr_in *)address;
3843                         if (addrlen < sizeof(struct sockaddr_in))
3844                                 return -EINVAL;
3845                         snum = ntohs(addr4->sin_port);
3846                 } else {
3847                         addr6 = (struct sockaddr_in6 *)address;
3848                         if (addrlen < SIN6_LEN_RFC2133)
3849                                 return -EINVAL;
3850                         snum = ntohs(addr6->sin6_port);
3851                 }
3852
3853                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3854                 if (err)
3855                         goto out;
3856
3857                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3858                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3859
3860                 AVC_AUDIT_DATA_INIT(&ad, NET);
3861                 ad.u.net.dport = htons(snum);
3862                 ad.u.net.family = sk->sk_family;
3863                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3864                 if (err)
3865                         goto out;
3866         }
3867
3868         err = selinux_netlbl_socket_connect(sk, address);
3869
3870 out:
3871         return err;
3872 }
3873
3874 static int selinux_socket_listen(struct socket *sock, int backlog)
3875 {
3876         return socket_has_perm(current, sock, SOCKET__LISTEN);
3877 }
3878
3879 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3880 {
3881         int err;
3882         struct inode_security_struct *isec;
3883         struct inode_security_struct *newisec;
3884
3885         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3886         if (err)
3887                 return err;
3888
3889         newisec = SOCK_INODE(newsock)->i_security;
3890
3891         isec = SOCK_INODE(sock)->i_security;
3892         newisec->sclass = isec->sclass;
3893         newisec->sid = isec->sid;
3894         newisec->initialized = 1;
3895
3896         return 0;
3897 }
3898
3899 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3900                                   int size)
3901 {
3902         int rc;
3903
3904         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3905         if (rc)
3906                 return rc;
3907
3908         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3909 }
3910
3911 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3912                                   int size, int flags)
3913 {
3914         return socket_has_perm(current, sock, SOCKET__READ);
3915 }
3916
3917 static int selinux_socket_getsockname(struct socket *sock)
3918 {
3919         return socket_has_perm(current, sock, SOCKET__GETATTR);
3920 }
3921
3922 static int selinux_socket_getpeername(struct socket *sock)
3923 {
3924         return socket_has_perm(current, sock, SOCKET__GETATTR);
3925 }
3926
3927 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3928 {
3929         int err;
3930
3931         err = socket_has_perm(current, sock, SOCKET__SETOPT);
3932         if (err)
3933                 return err;
3934
3935         return selinux_netlbl_socket_setsockopt(sock, level, optname);
3936 }
3937
3938 static int selinux_socket_getsockopt(struct socket *sock, int level,
3939                                      int optname)
3940 {
3941         return socket_has_perm(current, sock, SOCKET__GETOPT);
3942 }
3943
3944 static int selinux_socket_shutdown(struct socket *sock, int how)
3945 {
3946         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3947 }
3948
3949 static int selinux_socket_unix_stream_connect(struct socket *sock,
3950                                               struct socket *other,
3951                                               struct sock *newsk)
3952 {
3953         struct sk_security_struct *ssec;
3954         struct inode_security_struct *isec;
3955         struct inode_security_struct *other_isec;
3956         struct avc_audit_data ad;
3957         int err;
3958
3959         isec = SOCK_INODE(sock)->i_security;
3960         other_isec = SOCK_INODE(other)->i_security;
3961
3962         AVC_AUDIT_DATA_INIT(&ad, NET);
3963         ad.u.net.sk = other->sk;
3964
3965         err = avc_has_perm(isec->sid, other_isec->sid,
3966                            isec->sclass,
3967                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3968         if (err)
3969                 return err;
3970
3971         /* connecting socket */
3972         ssec = sock->sk->sk_security;
3973         ssec->peer_sid = other_isec->sid;
3974
3975         /* server child socket */
3976         ssec = newsk->sk_security;
3977         ssec->peer_sid = isec->sid;
3978         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3979
3980         return err;
3981 }
3982
3983 static int selinux_socket_unix_may_send(struct socket *sock,
3984                                         struct socket *other)
3985 {
3986         struct inode_security_struct *isec;
3987         struct inode_security_struct *other_isec;
3988         struct avc_audit_data ad;
3989         int err;
3990
3991         isec = SOCK_INODE(sock)->i_security;
3992         other_isec = SOCK_INODE(other)->i_security;
3993
3994         AVC_AUDIT_DATA_INIT(&ad, NET);
3995         ad.u.net.sk = other->sk;
3996
3997         err = avc_has_perm(isec->sid, other_isec->sid,
3998                            isec->sclass, SOCKET__SENDTO, &ad);
3999         if (err)
4000                 return err;
4001
4002         return 0;
4003 }
4004
4005 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4006                                     u32 peer_sid,
4007                                     struct avc_audit_data *ad)
4008 {
4009         int err;
4010         u32 if_sid;
4011         u32 node_sid;
4012
4013         err = sel_netif_sid(ifindex, &if_sid);
4014         if (err)
4015                 return err;
4016         err = avc_has_perm(peer_sid, if_sid,
4017                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4018         if (err)
4019                 return err;
4020
4021         err = sel_netnode_sid(addrp, family, &node_sid);
4022         if (err)
4023                 return err;
4024         return avc_has_perm(peer_sid, node_sid,
4025                             SECCLASS_NODE, NODE__RECVFROM, ad);
4026 }
4027
4028 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4029                                                 struct sk_buff *skb,
4030                                                 struct avc_audit_data *ad,
4031                                                 u16 family,
4032                                                 char *addrp)
4033 {
4034         int err;
4035         struct sk_security_struct *sksec = sk->sk_security;
4036         u16 sk_class;
4037         u32 netif_perm, node_perm, recv_perm;
4038         u32 port_sid, node_sid, if_sid, sk_sid;
4039
4040         sk_sid = sksec->sid;
4041         sk_class = sksec->sclass;
4042
4043         switch (sk_class) {
4044         case SECCLASS_UDP_SOCKET:
4045                 netif_perm = NETIF__UDP_RECV;
4046                 node_perm = NODE__UDP_RECV;
4047                 recv_perm = UDP_SOCKET__RECV_MSG;
4048                 break;
4049         case SECCLASS_TCP_SOCKET:
4050                 netif_perm = NETIF__TCP_RECV;
4051                 node_perm = NODE__TCP_RECV;
4052                 recv_perm = TCP_SOCKET__RECV_MSG;
4053                 break;
4054         case SECCLASS_DCCP_SOCKET:
4055                 netif_perm = NETIF__DCCP_RECV;
4056                 node_perm = NODE__DCCP_RECV;
4057                 recv_perm = DCCP_SOCKET__RECV_MSG;
4058                 break;
4059         default:
4060                 netif_perm = NETIF__RAWIP_RECV;
4061                 node_perm = NODE__RAWIP_RECV;
4062                 recv_perm = 0;
4063                 break;
4064         }
4065
4066         err = sel_netif_sid(skb->iif, &if_sid);
4067         if (err)
4068                 return err;
4069         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4070         if (err)
4071                 return err;
4072
4073         err = sel_netnode_sid(addrp, family, &node_sid);
4074         if (err)
4075                 return err;
4076         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4077         if (err)
4078                 return err;
4079
4080         if (!recv_perm)
4081                 return 0;
4082         err = sel_netport_sid(sk->sk_protocol,
4083                               ntohs(ad->u.net.sport), &port_sid);
4084         if (unlikely(err)) {
4085                 printk(KERN_WARNING
4086                        "SELinux: failure in"
4087                        " selinux_sock_rcv_skb_iptables_compat(),"
4088                        " network port label not found\n");
4089                 return err;
4090         }
4091         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4092 }
4093
4094 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4095                                        u16 family)
4096 {
4097         int err = 0;
4098         struct sk_security_struct *sksec = sk->sk_security;
4099         u32 peer_sid;
4100         u32 sk_sid = sksec->sid;
4101         struct avc_audit_data ad;
4102         char *addrp;
4103
4104         AVC_AUDIT_DATA_INIT(&ad, NET);
4105         ad.u.net.netif = skb->iif;
4106         ad.u.net.family = family;
4107         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4108         if (err)
4109                 return err;
4110
4111         if (selinux_compat_net)
4112                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4113                                                            family, addrp);
4114         else if (selinux_secmark_enabled())
4115                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4116                                    PACKET__RECV, &ad);
4117         if (err)
4118                 return err;
4119
4120         if (selinux_policycap_netpeer) {
4121                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4122                 if (err)
4123                         return err;
4124                 err = avc_has_perm(sk_sid, peer_sid,
4125                                    SECCLASS_PEER, PEER__RECV, &ad);
4126                 if (err)
4127                         selinux_netlbl_err(skb, err, 0);
4128         } else {
4129                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4130                 if (err)
4131                         return err;
4132                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4133         }
4134
4135         return err;
4136 }
4137
4138 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4139 {
4140         int err;
4141         struct sk_security_struct *sksec = sk->sk_security;
4142         u16 family = sk->sk_family;
4143         u32 sk_sid = sksec->sid;
4144         struct avc_audit_data ad;
4145         char *addrp;
4146         u8 secmark_active;
4147         u8 peerlbl_active;
4148
4149         if (family != PF_INET && family != PF_INET6)
4150                 return 0;
4151
4152         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4153         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4154                 family = PF_INET;
4155
4156         /* If any sort of compatibility mode is enabled then handoff processing
4157          * to the selinux_sock_rcv_skb_compat() function to deal with the
4158          * special handling.  We do this in an attempt to keep this function
4159          * as fast and as clean as possible. */
4160         if (selinux_compat_net || !selinux_policycap_netpeer)
4161                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4162
4163         secmark_active = selinux_secmark_enabled();
4164         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4165         if (!secmark_active && !peerlbl_active)
4166                 return 0;
4167
4168         AVC_AUDIT_DATA_INIT(&ad, NET);
4169         ad.u.net.netif = skb->iif;
4170         ad.u.net.family = family;
4171         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4172         if (err)
4173                 return err;
4174
4175         if (peerlbl_active) {
4176                 u32 peer_sid;
4177
4178                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4179                 if (err)
4180                         return err;
4181                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4182                                                peer_sid, &ad);
4183                 if (err) {
4184                         selinux_netlbl_err(skb, err, 0);
4185                         return err;
4186                 }
4187                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4188                                    PEER__RECV, &ad);
4189                 if (err)
4190                         selinux_netlbl_err(skb, err, 0);
4191         }
4192
4193         if (secmark_active) {
4194                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4195                                    PACKET__RECV, &ad);
4196                 if (err)
4197                         return err;
4198         }
4199
4200         return err;
4201 }
4202
4203 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4204                                             int __user *optlen, unsigned len)
4205 {
4206         int err = 0;
4207         char *scontext;
4208         u32 scontext_len;
4209         struct sk_security_struct *ssec;
4210         struct inode_security_struct *isec;
4211         u32 peer_sid = SECSID_NULL;
4212
4213         isec = SOCK_INODE(sock)->i_security;
4214
4215         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4216             isec->sclass == SECCLASS_TCP_SOCKET) {
4217                 ssec = sock->sk->sk_security;
4218                 peer_sid = ssec->peer_sid;
4219         }
4220         if (peer_sid == SECSID_NULL) {
4221                 err = -ENOPROTOOPT;
4222                 goto out;
4223         }
4224
4225         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4226
4227         if (err)
4228                 goto out;
4229
4230         if (scontext_len > len) {
4231                 err = -ERANGE;
4232                 goto out_len;
4233         }
4234
4235         if (copy_to_user(optval, scontext, scontext_len))
4236                 err = -EFAULT;
4237
4238 out_len:
4239         if (put_user(scontext_len, optlen))
4240                 err = -EFAULT;
4241
4242         kfree(scontext);
4243 out:
4244         return err;
4245 }
4246
4247 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4248 {
4249         u32 peer_secid = SECSID_NULL;
4250         u16 family;
4251
4252         if (skb && skb->protocol == htons(ETH_P_IP))
4253                 family = PF_INET;
4254         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4255                 family = PF_INET6;
4256         else if (sock)
4257                 family = sock->sk->sk_family;
4258         else
4259                 goto out;
4260
4261         if (sock && family == PF_UNIX)
4262                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4263         else if (skb)
4264                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4265
4266 out:
4267         *secid = peer_secid;
4268         if (peer_secid == SECSID_NULL)
4269                 return -EINVAL;
4270         return 0;
4271 }
4272
4273 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4274 {
4275         return sk_alloc_security(sk, family, priority);
4276 }
4277
4278 static void selinux_sk_free_security(struct sock *sk)
4279 {
4280         sk_free_security(sk);
4281 }
4282
4283 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4284 {
4285         struct sk_security_struct *ssec = sk->sk_security;
4286         struct sk_security_struct *newssec = newsk->sk_security;
4287
4288         newssec->sid = ssec->sid;
4289         newssec->peer_sid = ssec->peer_sid;
4290         newssec->sclass = ssec->sclass;
4291
4292         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4293 }
4294
4295 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4296 {
4297         if (!sk)
4298                 *secid = SECINITSID_ANY_SOCKET;
4299         else {
4300                 struct sk_security_struct *sksec = sk->sk_security;
4301
4302                 *secid = sksec->sid;
4303         }
4304 }
4305
4306 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4307 {
4308         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4309         struct sk_security_struct *sksec = sk->sk_security;
4310
4311         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4312             sk->sk_family == PF_UNIX)
4313                 isec->sid = sksec->sid;
4314         sksec->sclass = isec->sclass;
4315 }
4316
4317 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4318                                      struct request_sock *req)
4319 {
4320         struct sk_security_struct *sksec = sk->sk_security;
4321         int err;
4322         u16 family = sk->sk_family;
4323         u32 newsid;
4324         u32 peersid;
4325
4326         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4327         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4328                 family = PF_INET;
4329
4330         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4331         if (err)
4332                 return err;
4333         if (peersid == SECSID_NULL) {
4334                 req->secid = sksec->sid;
4335                 req->peer_secid = SECSID_NULL;
4336                 return 0;
4337         }
4338
4339         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4340         if (err)
4341                 return err;
4342
4343         req->secid = newsid;
4344         req->peer_secid = peersid;
4345         return 0;
4346 }
4347
4348 static void selinux_inet_csk_clone(struct sock *newsk,
4349                                    const struct request_sock *req)
4350 {
4351         struct sk_security_struct *newsksec = newsk->sk_security;
4352
4353         newsksec->sid = req->secid;
4354         newsksec->peer_sid = req->peer_secid;
4355         /* NOTE: Ideally, we should also get the isec->sid for the
4356            new socket in sync, but we don't have the isec available yet.
4357            So we will wait until sock_graft to do it, by which
4358            time it will have been created and available. */
4359
4360         /* We don't need to take any sort of lock here as we are the only
4361          * thread with access to newsksec */
4362         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4363 }
4364
4365 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4366 {
4367         u16 family = sk->sk_family;
4368         struct sk_security_struct *sksec = sk->sk_security;
4369
4370         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4371         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4372                 family = PF_INET;
4373
4374         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4375
4376         selinux_netlbl_inet_conn_established(sk, family);
4377 }
4378
4379 static void selinux_req_classify_flow(const struct request_sock *req,
4380                                       struct flowi *fl)
4381 {
4382         fl->secid = req->secid;
4383 }
4384
4385 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4386 {
4387         int err = 0;
4388         u32 perm;
4389         struct nlmsghdr *nlh;
4390         struct socket *sock = sk->sk_socket;
4391         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4392
4393         if (skb->len < NLMSG_SPACE(0)) {
4394                 err = -EINVAL;
4395                 goto out;
4396         }
4397         nlh = nlmsg_hdr(skb);
4398
4399         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4400         if (err) {
4401                 if (err == -EINVAL) {
4402                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4403                                   "SELinux:  unrecognized netlink message"
4404                                   " type=%hu for sclass=%hu\n",
4405                                   nlh->nlmsg_type, isec->sclass);
4406                         if (!selinux_enforcing || security_get_allow_unknown())
4407                                 err = 0;
4408                 }
4409
4410                 /* Ignore */
4411                 if (err == -ENOENT)
4412                         err = 0;
4413                 goto out;
4414         }
4415
4416         err = socket_has_perm(current, sock, perm);
4417 out:
4418         return err;
4419 }
4420
4421 #ifdef CONFIG_NETFILTER
4422
4423 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4424                                        u16 family)
4425 {
4426         int err;
4427         char *addrp;
4428         u32 peer_sid;
4429         struct avc_audit_data ad;
4430         u8 secmark_active;
4431         u8 netlbl_active;
4432         u8 peerlbl_active;
4433
4434         if (!selinux_policycap_netpeer)
4435                 return NF_ACCEPT;
4436
4437         secmark_active = selinux_secmark_enabled();
4438         netlbl_active = netlbl_enabled();
4439         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4440         if (!secmark_active && !peerlbl_active)
4441                 return NF_ACCEPT;
4442
4443         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4444                 return NF_DROP;
4445
4446         AVC_AUDIT_DATA_INIT(&ad, NET);
4447         ad.u.net.netif = ifindex;
4448         ad.u.net.family = family;
4449         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4450                 return NF_DROP;
4451
4452         if (peerlbl_active) {
4453                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4454                                                peer_sid, &ad);
4455                 if (err) {
4456                         selinux_netlbl_err(skb, err, 1);
4457                         return NF_DROP;
4458                 }
4459         }
4460
4461         if (secmark_active)
4462                 if (avc_has_perm(peer_sid, skb->secmark,
4463                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4464                         return NF_DROP;
4465
4466         if (netlbl_active)
4467                 /* we do this in the FORWARD path and not the POST_ROUTING
4468                  * path because we want to make sure we apply the necessary
4469                  * labeling before IPsec is applied so we can leverage AH
4470                  * protection */
4471                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4472                         return NF_DROP;
4473
4474         return NF_ACCEPT;
4475 }
4476
4477 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4478                                          struct sk_buff *skb,
4479                                          const struct net_device *in,
4480                                          const struct net_device *out,
4481                                          int (*okfn)(struct sk_buff *))
4482 {
4483         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4484 }
4485
4486 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4487 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4488                                          struct sk_buff *skb,
4489                                          const struct net_device *in,
4490                                          const struct net_device *out,
4491                                          int (*okfn)(struct sk_buff *))
4492 {
4493         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4494 }
4495 #endif  /* IPV6 */
4496
4497 static unsigned int selinux_ip_output(struct sk_buff *skb,
4498                                       u16 family)
4499 {
4500         u32 sid;
4501
4502         if (!netlbl_enabled())
4503                 return NF_ACCEPT;
4504
4505         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4506          * because we want to make sure we apply the necessary labeling
4507          * before IPsec is applied so we can leverage AH protection */
4508         if (skb->sk) {
4509                 struct sk_security_struct *sksec = skb->sk->sk_security;
4510                 sid = sksec->sid;
4511         } else
4512                 sid = SECINITSID_KERNEL;
4513         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4514                 return NF_DROP;
4515
4516         return NF_ACCEPT;
4517 }
4518
4519 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4520                                         struct sk_buff *skb,
4521                                         const struct net_device *in,
4522                                         const struct net_device *out,
4523                                         int (*okfn)(struct sk_buff *))
4524 {
4525         return selinux_ip_output(skb, PF_INET);
4526 }
4527
4528 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4529                                                 int ifindex,
4530                                                 struct avc_audit_data *ad,
4531                                                 u16 family, char *addrp)
4532 {
4533         int err;
4534         struct sk_security_struct *sksec = sk->sk_security;
4535         u16 sk_class;
4536         u32 netif_perm, node_perm, send_perm;
4537         u32 port_sid, node_sid, if_sid, sk_sid;
4538
4539         sk_sid = sksec->sid;
4540         sk_class = sksec->sclass;
4541
4542         switch (sk_class) {
4543         case SECCLASS_UDP_SOCKET:
4544                 netif_perm = NETIF__UDP_SEND;
4545                 node_perm = NODE__UDP_SEND;
4546                 send_perm = UDP_SOCKET__SEND_MSG;
4547                 break;
4548         case SECCLASS_TCP_SOCKET:
4549                 netif_perm = NETIF__TCP_SEND;
4550                 node_perm = NODE__TCP_SEND;
4551                 send_perm = TCP_SOCKET__SEND_MSG;
4552                 break;
4553         case SECCLASS_DCCP_SOCKET:
4554                 netif_perm = NETIF__DCCP_SEND;
4555                 node_perm = NODE__DCCP_SEND;
4556                 send_perm = DCCP_SOCKET__SEND_MSG;
4557                 break;
4558         default:
4559                 netif_perm = NETIF__RAWIP_SEND;
4560                 node_perm = NODE__RAWIP_SEND;
4561                 send_perm = 0;
4562                 break;
4563         }
4564
4565         err = sel_netif_sid(ifindex, &if_sid);
4566         if (err)
4567                 return err;
4568         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4569                 return err;
4570
4571         err = sel_netnode_sid(addrp, family, &node_sid);
4572         if (err)
4573                 return err;
4574         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4575         if (err)
4576                 return err;
4577
4578         if (send_perm != 0)
4579                 return 0;
4580
4581         err = sel_netport_sid(sk->sk_protocol,
4582                               ntohs(ad->u.net.dport), &port_sid);
4583         if (unlikely(err)) {
4584                 printk(KERN_WARNING
4585                        "SELinux: failure in"
4586                        " selinux_ip_postroute_iptables_compat(),"
4587                        " network port label not found\n");
4588                 return err;
4589         }
4590         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4591 }
4592
4593 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4594                                                 int ifindex,
4595                                                 u16 family)
4596 {
4597         struct sock *sk = skb->sk;
4598         struct sk_security_struct *sksec;
4599         struct avc_audit_data ad;
4600         char *addrp;
4601         u8 proto;
4602
4603         if (sk == NULL)
4604                 return NF_ACCEPT;
4605         sksec = sk->sk_security;
4606
4607         AVC_AUDIT_DATA_INIT(&ad, NET);
4608         ad.u.net.netif = ifindex;
4609         ad.u.net.family = family;
4610         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4611                 return NF_DROP;
4612
4613         if (selinux_compat_net) {
4614                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4615                                                          &ad, family, addrp))
4616                         return NF_DROP;
4617         } else if (selinux_secmark_enabled()) {
4618                 if (avc_has_perm(sksec->sid, skb->secmark,
4619                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4620                         return NF_DROP;
4621         }
4622
4623         if (selinux_policycap_netpeer)
4624                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4625                         return NF_DROP;
4626
4627         return NF_ACCEPT;
4628 }
4629
4630 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4631                                          u16 family)
4632 {
4633         u32 secmark_perm;
4634         u32 peer_sid;
4635         struct sock *sk;
4636         struct avc_audit_data ad;
4637         char *addrp;
4638         u8 secmark_active;
4639         u8 peerlbl_active;
4640
4641         /* If any sort of compatibility mode is enabled then handoff processing
4642          * to the selinux_ip_postroute_compat() function to deal with the
4643          * special handling.  We do this in an attempt to keep this function
4644          * as fast and as clean as possible. */
4645         if (selinux_compat_net || !selinux_policycap_netpeer)
4646                 return selinux_ip_postroute_compat(skb, ifindex, family);
4647 #ifdef CONFIG_XFRM
4648         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4649          * packet transformation so allow the packet to pass without any checks
4650          * since we'll have another chance to perform access control checks
4651          * when the packet is on it's final way out.
4652          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4653          *       is NULL, in this case go ahead and apply access control. */
4654         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4655                 return NF_ACCEPT;
4656 #endif
4657         secmark_active = selinux_secmark_enabled();
4658         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4659         if (!secmark_active && !peerlbl_active)
4660                 return NF_ACCEPT;
4661
4662         /* if the packet is being forwarded then get the peer label from the
4663          * packet itself; otherwise check to see if it is from a local
4664          * application or the kernel, if from an application get the peer label
4665          * from the sending socket, otherwise use the kernel's sid */
4666         sk = skb->sk;
4667         if (sk == NULL) {
4668                 switch (family) {
4669                 case PF_INET:
4670                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4671                                 secmark_perm = PACKET__FORWARD_OUT;
4672                         else
4673                                 secmark_perm = PACKET__SEND;
4674                         break;
4675                 case PF_INET6:
4676                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4677                                 secmark_perm = PACKET__FORWARD_OUT;
4678                         else
4679                                 secmark_perm = PACKET__SEND;
4680                         break;
4681                 default:
4682                         return NF_DROP;
4683                 }
4684                 if (secmark_perm == PACKET__FORWARD_OUT) {
4685                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4686                                 return NF_DROP;
4687                 } else
4688                         peer_sid = SECINITSID_KERNEL;
4689         } else {
4690                 struct sk_security_struct *sksec = sk->sk_security;
4691                 peer_sid = sksec->sid;
4692                 secmark_perm = PACKET__SEND;
4693         }
4694
4695         AVC_AUDIT_DATA_INIT(&ad, NET);
4696         ad.u.net.netif = ifindex;
4697         ad.u.net.family = family;
4698         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4699                 return NF_DROP;
4700
4701         if (secmark_active)
4702                 if (avc_has_perm(peer_sid, skb->secmark,
4703                                  SECCLASS_PACKET, secmark_perm, &ad))
4704                         return NF_DROP;
4705
4706         if (peerlbl_active) {
4707                 u32 if_sid;
4708                 u32 node_sid;
4709
4710                 if (sel_netif_sid(ifindex, &if_sid))
4711                         return NF_DROP;
4712                 if (avc_has_perm(peer_sid, if_sid,
4713                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4714                         return NF_DROP;
4715
4716                 if (sel_netnode_sid(addrp, family, &node_sid))
4717                         return NF_DROP;
4718                 if (avc_has_perm(peer_sid, node_sid,
4719                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4720                         return NF_DROP;
4721         }
4722
4723         return NF_ACCEPT;
4724 }
4725
4726 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4727                                            struct sk_buff *skb,
4728                                            const struct net_device *in,
4729                                            const struct net_device *out,
4730                                            int (*okfn)(struct sk_buff *))
4731 {
4732         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4733 }
4734
4735 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4736 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4737                                            struct sk_buff *skb,
4738                                            const struct net_device *in,
4739                                            const struct net_device *out,
4740                                            int (*okfn)(struct sk_buff *))
4741 {
4742         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4743 }
4744 #endif  /* IPV6 */
4745
4746 #endif  /* CONFIG_NETFILTER */
4747
4748 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4749 {
4750         int err;
4751
4752         err = secondary_ops->netlink_send(sk, skb);
4753         if (err)
4754                 return err;
4755
4756         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4757                 err = selinux_nlmsg_perm(sk, skb);
4758
4759         return err;
4760 }
4761
4762 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4763 {
4764         int err;
4765         struct avc_audit_data ad;
4766
4767         err = secondary_ops->netlink_recv(skb, capability);
4768         if (err)
4769                 return err;
4770
4771         AVC_AUDIT_DATA_INIT(&ad, CAP);
4772         ad.u.cap = capability;
4773
4774         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4775                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4776 }
4777
4778 static int ipc_alloc_security(struct task_struct *task,
4779                               struct kern_ipc_perm *perm,
4780                               u16 sclass)
4781 {
4782         struct ipc_security_struct *isec;
4783         u32 sid;
4784
4785         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4786         if (!isec)
4787                 return -ENOMEM;
4788
4789         sid = task_sid(task);
4790         isec->sclass = sclass;
4791         isec->sid = sid;
4792         perm->security = isec;
4793
4794         return 0;
4795 }
4796
4797 static void ipc_free_security(struct kern_ipc_perm *perm)
4798 {
4799         struct ipc_security_struct *isec = perm->security;
4800         perm->security = NULL;
4801         kfree(isec);
4802 }
4803
4804 static int msg_msg_alloc_security(struct msg_msg *msg)
4805 {
4806         struct msg_security_struct *msec;
4807
4808         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4809         if (!msec)
4810                 return -ENOMEM;
4811
4812         msec->sid = SECINITSID_UNLABELED;
4813         msg->security = msec;
4814
4815         return 0;
4816 }
4817
4818 static void msg_msg_free_security(struct msg_msg *msg)
4819 {
4820         struct msg_security_struct *msec = msg->security;
4821
4822         msg->security = NULL;
4823         kfree(msec);
4824 }
4825
4826 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4827                         u32 perms)
4828 {
4829         struct ipc_security_struct *isec;
4830         struct avc_audit_data ad;
4831         u32 sid = current_sid();
4832
4833         isec = ipc_perms->security;
4834
4835         AVC_AUDIT_DATA_INIT(&ad, IPC);
4836         ad.u.ipc_id = ipc_perms->key;
4837
4838         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4839 }
4840
4841 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4842 {
4843         return msg_msg_alloc_security(msg);
4844 }
4845
4846 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4847 {
4848         msg_msg_free_security(msg);
4849 }
4850
4851 /* message queue security operations */
4852 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4853 {
4854         struct ipc_security_struct *isec;
4855         struct avc_audit_data ad;
4856         u32 sid = current_sid();
4857         int rc;
4858
4859         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4860         if (rc)
4861                 return rc;
4862
4863         isec = msq->q_perm.security;
4864
4865         AVC_AUDIT_DATA_INIT(&ad, IPC);
4866         ad.u.ipc_id = msq->q_perm.key;
4867
4868         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4869                           MSGQ__CREATE, &ad);
4870         if (rc) {
4871                 ipc_free_security(&msq->q_perm);
4872                 return rc;
4873         }
4874         return 0;
4875 }
4876
4877 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4878 {
4879         ipc_free_security(&msq->q_perm);
4880 }
4881
4882 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4883 {
4884         struct ipc_security_struct *isec;
4885         struct avc_audit_data ad;
4886         u32 sid = current_sid();
4887
4888         isec = msq->q_perm.security;
4889
4890         AVC_AUDIT_DATA_INIT(&ad, IPC);
4891         ad.u.ipc_id = msq->q_perm.key;
4892
4893         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4894                             MSGQ__ASSOCIATE, &ad);
4895 }
4896
4897 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4898 {
4899         int err;
4900         int perms;
4901
4902         switch (cmd) {
4903         case IPC_INFO:
4904         case MSG_INFO:
4905                 /* No specific object, just general system-wide information. */
4906                 return task_has_system(current, SYSTEM__IPC_INFO);
4907         case IPC_STAT:
4908         case MSG_STAT:
4909                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4910                 break;
4911         case IPC_SET:
4912                 perms = MSGQ__SETATTR;
4913                 break;
4914         case IPC_RMID:
4915                 perms = MSGQ__DESTROY;
4916                 break;
4917         default:
4918                 return 0;
4919         }
4920
4921         err = ipc_has_perm(&msq->q_perm, perms);
4922         return err;
4923 }
4924
4925 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4926 {
4927         struct ipc_security_struct *isec;
4928         struct msg_security_struct *msec;
4929         struct avc_audit_data ad;
4930         u32 sid = current_sid();
4931         int rc;
4932
4933         isec = msq->q_perm.security;
4934         msec = msg->security;
4935
4936         /*
4937          * First time through, need to assign label to the message
4938          */
4939         if (msec->sid == SECINITSID_UNLABELED) {
4940                 /*
4941                  * Compute new sid based on current process and
4942                  * message queue this message will be stored in
4943                  */
4944                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4945                                              &msec->sid);
4946                 if (rc)
4947                         return rc;
4948         }
4949
4950         AVC_AUDIT_DATA_INIT(&ad, IPC);
4951         ad.u.ipc_id = msq->q_perm.key;
4952
4953         /* Can this process write to the queue? */
4954         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4955                           MSGQ__WRITE, &ad);
4956         if (!rc)
4957                 /* Can this process send the message */
4958                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4959                                   MSG__SEND, &ad);
4960         if (!rc)
4961                 /* Can the message be put in the queue? */
4962                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4963                                   MSGQ__ENQUEUE, &ad);
4964
4965         return rc;
4966 }
4967
4968 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4969                                     struct task_struct *target,
4970                                     long type, int mode)
4971 {
4972         struct ipc_security_struct *isec;
4973         struct msg_security_struct *msec;
4974         struct avc_audit_data ad;
4975         u32 sid = task_sid(target);
4976         int rc;
4977
4978         isec = msq->q_perm.security;
4979         msec = msg->security;
4980
4981         AVC_AUDIT_DATA_INIT(&ad, IPC);
4982         ad.u.ipc_id = msq->q_perm.key;
4983
4984         rc = avc_has_perm(sid, isec->sid,
4985                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4986         if (!rc)
4987                 rc = avc_has_perm(sid, msec->sid,
4988                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4989         return rc;
4990 }
4991
4992 /* Shared Memory security operations */
4993 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4994 {
4995         struct ipc_security_struct *isec;
4996         struct avc_audit_data ad;
4997         u32 sid = current_sid();
4998         int rc;
4999
5000         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5001         if (rc)
5002                 return rc;
5003
5004         isec = shp->shm_perm.security;
5005
5006         AVC_AUDIT_DATA_INIT(&ad, IPC);
5007         ad.u.ipc_id = shp->shm_perm.key;
5008
5009         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5010                           SHM__CREATE, &ad);
5011         if (rc) {
5012                 ipc_free_security(&shp->shm_perm);
5013                 return rc;
5014         }
5015         return 0;
5016 }
5017
5018 static void selinux_shm_free_security(struct shmid_kernel *shp)
5019 {
5020         ipc_free_security(&shp->shm_perm);
5021 }
5022
5023 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5024 {
5025         struct ipc_security_struct *isec;
5026         struct avc_audit_data ad;
5027         u32 sid = current_sid();
5028
5029         isec = shp->shm_perm.security;
5030
5031         AVC_AUDIT_DATA_INIT(&ad, IPC);
5032         ad.u.ipc_id = shp->shm_perm.key;
5033
5034         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5035                             SHM__ASSOCIATE, &ad);
5036 }
5037
5038 /* Note, at this point, shp is locked down */
5039 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5040 {
5041         int perms;
5042         int err;
5043
5044         switch (cmd) {
5045         case IPC_INFO:
5046         case SHM_INFO:
5047                 /* No specific object, just general system-wide information. */
5048                 return task_has_system(current, SYSTEM__IPC_INFO);
5049         case IPC_STAT:
5050         case SHM_STAT:
5051                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5052                 break;
5053         case IPC_SET:
5054                 perms = SHM__SETATTR;
5055                 break;
5056         case SHM_LOCK:
5057         case SHM_UNLOCK:
5058                 perms = SHM__LOCK;
5059                 break;
5060         case IPC_RMID:
5061                 perms = SHM__DESTROY;
5062                 break;
5063         default:
5064                 return 0;
5065         }
5066
5067         err = ipc_has_perm(&shp->shm_perm, perms);
5068         return err;
5069 }
5070
5071 static int selinux_shm_shmat(struct shmid_kernel *shp,
5072                              char __user *shmaddr, int shmflg)
5073 {
5074         u32 perms;
5075
5076         if (shmflg & SHM_RDONLY)
5077                 perms = SHM__READ;
5078         else
5079                 perms = SHM__READ | SHM__WRITE;
5080
5081         return ipc_has_perm(&shp->shm_perm, perms);
5082 }
5083
5084 /* Semaphore security operations */
5085 static int selinux_sem_alloc_security(struct sem_array *sma)
5086 {
5087         struct ipc_security_struct *isec;
5088         struct avc_audit_data ad;
5089         u32 sid = current_sid();
5090         int rc;
5091
5092         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5093         if (rc)
5094                 return rc;
5095
5096         isec = sma->sem_perm.security;
5097
5098         AVC_AUDIT_DATA_INIT(&ad, IPC);
5099         ad.u.ipc_id = sma->sem_perm.key;
5100
5101         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5102                           SEM__CREATE, &ad);
5103         if (rc) {
5104                 ipc_free_security(&sma->sem_perm);
5105                 return rc;
5106         }
5107         return 0;
5108 }
5109
5110 static void selinux_sem_free_security(struct sem_array *sma)
5111 {
5112         ipc_free_security(&sma->sem_perm);
5113 }
5114
5115 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5116 {
5117         struct ipc_security_struct *isec;
5118         struct avc_audit_data ad;
5119         u32 sid = current_sid();
5120
5121         isec = sma->sem_perm.security;
5122
5123         AVC_AUDIT_DATA_INIT(&ad, IPC);
5124         ad.u.ipc_id = sma->sem_perm.key;
5125
5126         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5127                             SEM__ASSOCIATE, &ad);
5128 }
5129
5130 /* Note, at this point, sma is locked down */
5131 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5132 {
5133         int err;
5134         u32 perms;
5135
5136         switch (cmd) {
5137         case IPC_INFO:
5138         case SEM_INFO:
5139                 /* No specific object, just general system-wide information. */
5140                 return task_has_system(current, SYSTEM__IPC_INFO);
5141         case GETPID:
5142         case GETNCNT:
5143         case GETZCNT:
5144                 perms = SEM__GETATTR;
5145                 break;
5146         case GETVAL:
5147         case GETALL:
5148                 perms = SEM__READ;
5149                 break;
5150         case SETVAL:
5151         case SETALL:
5152                 perms = SEM__WRITE;
5153                 break;
5154         case IPC_RMID:
5155                 perms = SEM__DESTROY;
5156                 break;
5157         case IPC_SET:
5158                 perms = SEM__SETATTR;
5159                 break;
5160         case IPC_STAT:
5161         case SEM_STAT:
5162                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5163                 break;
5164         default:
5165                 return 0;
5166         }
5167
5168         err = ipc_has_perm(&sma->sem_perm, perms);
5169         return err;
5170 }
5171
5172 static int selinux_sem_semop(struct sem_array *sma,
5173                              struct sembuf *sops, unsigned nsops, int alter)
5174 {
5175         u32 perms;
5176
5177         if (alter)
5178                 perms = SEM__READ | SEM__WRITE;
5179         else
5180                 perms = SEM__READ;
5181
5182         return ipc_has_perm(&sma->sem_perm, perms);
5183 }
5184
5185 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5186 {
5187         u32 av = 0;
5188
5189         av = 0;
5190         if (flag & S_IRUGO)
5191                 av |= IPC__UNIX_READ;
5192         if (flag & S_IWUGO)
5193                 av |= IPC__UNIX_WRITE;
5194
5195         if (av == 0)
5196                 return 0;
5197
5198         return ipc_has_perm(ipcp, av);
5199 }
5200
5201 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5202 {
5203         struct ipc_security_struct *isec = ipcp->security;
5204         *secid = isec->sid;
5205 }
5206
5207 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5208 {
5209         if (inode)
5210                 inode_doinit_with_dentry(inode, dentry);
5211 }
5212
5213 static int selinux_getprocattr(struct task_struct *p,
5214                                char *name, char **value)
5215 {
5216         const struct task_security_struct *__tsec;
5217         u32 sid;
5218         int error;
5219         unsigned len;
5220
5221         if (current != p) {
5222                 error = current_has_perm(p, PROCESS__GETATTR);
5223                 if (error)
5224                         return error;
5225         }
5226
5227         rcu_read_lock();
5228         __tsec = __task_cred(p)->security;
5229
5230         if (!strcmp(name, "current"))
5231                 sid = __tsec->sid;
5232         else if (!strcmp(name, "prev"))
5233                 sid = __tsec->osid;
5234         else if (!strcmp(name, "exec"))
5235                 sid = __tsec->exec_sid;
5236         else if (!strcmp(name, "fscreate"))
5237                 sid = __tsec->create_sid;
5238         else if (!strcmp(name, "keycreate"))
5239                 sid = __tsec->keycreate_sid;
5240         else if (!strcmp(name, "sockcreate"))
5241                 sid = __tsec->sockcreate_sid;
5242         else
5243                 goto invalid;
5244         rcu_read_unlock();
5245
5246         if (!sid)
5247                 return 0;
5248
5249         error = security_sid_to_context(sid, value, &len);
5250         if (error)
5251                 return error;
5252         return len;
5253
5254 invalid:
5255         rcu_read_unlock();
5256         return -EINVAL;
5257 }
5258
5259 static int selinux_setprocattr(struct task_struct *p,
5260                                char *name, void *value, size_t size)
5261 {
5262         struct task_security_struct *tsec;
5263         struct task_struct *tracer;
5264         struct cred *new;
5265         u32 sid = 0, ptsid;
5266         int error;
5267         char *str = value;
5268
5269         if (current != p) {
5270                 /* SELinux only allows a process to change its own
5271                    security attributes. */
5272                 return -EACCES;
5273         }
5274
5275         /*
5276          * Basic control over ability to set these attributes at all.
5277          * current == p, but we'll pass them separately in case the
5278          * above restriction is ever removed.
5279          */
5280         if (!strcmp(name, "exec"))
5281                 error = current_has_perm(p, PROCESS__SETEXEC);
5282         else if (!strcmp(name, "fscreate"))
5283                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5284         else if (!strcmp(name, "keycreate"))
5285                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5286         else if (!strcmp(name, "sockcreate"))
5287                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5288         else if (!strcmp(name, "current"))
5289                 error = current_has_perm(p, PROCESS__SETCURRENT);
5290         else
5291                 error = -EINVAL;
5292         if (error)
5293                 return error;
5294
5295         /* Obtain a SID for the context, if one was specified. */
5296         if (size && str[1] && str[1] != '\n') {
5297                 if (str[size-1] == '\n') {
5298                         str[size-1] = 0;
5299                         size--;
5300                 }
5301                 error = security_context_to_sid(value, size, &sid);
5302                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5303                         if (!capable(CAP_MAC_ADMIN))
5304                                 return error;
5305                         error = security_context_to_sid_force(value, size,
5306                                                               &sid);
5307                 }
5308                 if (error)
5309                         return error;
5310         }
5311
5312         new = prepare_creds();
5313         if (!new)
5314                 return -ENOMEM;
5315
5316         /* Permission checking based on the specified context is
5317            performed during the actual operation (execve,
5318            open/mkdir/...), when we know the full context of the
5319            operation.  See selinux_bprm_set_creds for the execve
5320            checks and may_create for the file creation checks. The
5321            operation will then fail if the context is not permitted. */
5322         tsec = new->security;
5323         if (!strcmp(name, "exec")) {
5324                 tsec->exec_sid = sid;
5325         } else if (!strcmp(name, "fscreate")) {
5326                 tsec->create_sid = sid;
5327         } else if (!strcmp(name, "keycreate")) {
5328                 error = may_create_key(sid, p);
5329                 if (error)
5330                         goto abort_change;
5331                 tsec->keycreate_sid = sid;
5332         } else if (!strcmp(name, "sockcreate")) {
5333                 tsec->sockcreate_sid = sid;
5334         } else if (!strcmp(name, "current")) {
5335                 error = -EINVAL;
5336                 if (sid == 0)
5337                         goto abort_change;
5338
5339                 /* Only allow single threaded processes to change context */
5340                 error = -EPERM;
5341                 if (!is_single_threaded(p)) {
5342                         error = security_bounded_transition(tsec->sid, sid);
5343                         if (error)
5344                                 goto abort_change;
5345                 }
5346
5347                 /* Check permissions for the transition. */
5348                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5349                                      PROCESS__DYNTRANSITION, NULL);
5350                 if (error)
5351                         goto abort_change;
5352
5353                 /* Check for ptracing, and update the task SID if ok.
5354                    Otherwise, leave SID unchanged and fail. */
5355                 ptsid = 0;
5356                 task_lock(p);
5357                 tracer = tracehook_tracer_task(p);
5358                 if (tracer)
5359                         ptsid = task_sid(tracer);
5360                 task_unlock(p);
5361
5362                 if (tracer) {
5363                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5364                                              PROCESS__PTRACE, NULL);
5365                         if (error)
5366                                 goto abort_change;
5367                 }
5368
5369                 tsec->sid = sid;
5370         } else {
5371                 error = -EINVAL;
5372                 goto abort_change;
5373         }
5374
5375         commit_creds(new);
5376         return size;
5377
5378 abort_change:
5379         abort_creds(new);
5380         return error;
5381 }
5382
5383 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5384 {
5385         return security_sid_to_context(secid, secdata, seclen);
5386 }
5387
5388 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5389 {
5390         return security_context_to_sid(secdata, seclen, secid);
5391 }
5392
5393 static void selinux_release_secctx(char *secdata, u32 seclen)
5394 {
5395         kfree(secdata);
5396 }
5397
5398 #ifdef CONFIG_KEYS
5399
5400 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5401                              unsigned long flags)
5402 {
5403         const struct task_security_struct *tsec;
5404         struct key_security_struct *ksec;
5405
5406         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5407         if (!ksec)
5408                 return -ENOMEM;
5409
5410         tsec = cred->security;
5411         if (tsec->keycreate_sid)
5412                 ksec->sid = tsec->keycreate_sid;
5413         else
5414                 ksec->sid = tsec->sid;
5415
5416         k->security = ksec;
5417         return 0;
5418 }
5419
5420 static void selinux_key_free(struct key *k)
5421 {
5422         struct key_security_struct *ksec = k->security;
5423
5424         k->security = NULL;
5425         kfree(ksec);
5426 }
5427
5428 static int selinux_key_permission(key_ref_t key_ref,
5429                                   const struct cred *cred,
5430                                   key_perm_t perm)
5431 {
5432         struct key *key;
5433         struct key_security_struct *ksec;
5434         u32 sid;
5435
5436         /* if no specific permissions are requested, we skip the
5437            permission check. No serious, additional covert channels
5438            appear to be created. */
5439         if (perm == 0)
5440                 return 0;
5441
5442         sid = cred_sid(cred);
5443
5444         key = key_ref_to_ptr(key_ref);
5445         ksec = key->security;
5446
5447         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5448 }
5449
5450 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5451 {
5452         struct key_security_struct *ksec = key->security;
5453         char *context = NULL;
5454         unsigned len;
5455         int rc;
5456
5457         rc = security_sid_to_context(ksec->sid, &context, &len);
5458         if (!rc)
5459                 rc = len;
5460         *_buffer = context;
5461         return rc;
5462 }
5463
5464 #endif
5465
5466 static struct security_operations selinux_ops = {
5467         .name =                         "selinux",
5468
5469         .ptrace_may_access =            selinux_ptrace_may_access,
5470         .ptrace_traceme =               selinux_ptrace_traceme,
5471         .capget =                       selinux_capget,
5472         .capset =                       selinux_capset,
5473         .sysctl =                       selinux_sysctl,
5474         .capable =                      selinux_capable,
5475         .quotactl =                     selinux_quotactl,
5476         .quota_on =                     selinux_quota_on,
5477         .syslog =                       selinux_syslog,
5478         .vm_enough_memory =             selinux_vm_enough_memory,
5479
5480         .netlink_send =                 selinux_netlink_send,
5481         .netlink_recv =                 selinux_netlink_recv,
5482
5483         .bprm_set_creds =               selinux_bprm_set_creds,
5484         .bprm_committing_creds =        selinux_bprm_committing_creds,
5485         .bprm_committed_creds =         selinux_bprm_committed_creds,
5486         .bprm_secureexec =              selinux_bprm_secureexec,
5487
5488         .sb_alloc_security =            selinux_sb_alloc_security,
5489         .sb_free_security =             selinux_sb_free_security,
5490         .sb_copy_data =                 selinux_sb_copy_data,
5491         .sb_kern_mount =                selinux_sb_kern_mount,
5492         .sb_show_options =              selinux_sb_show_options,
5493         .sb_statfs =                    selinux_sb_statfs,
5494         .sb_mount =                     selinux_mount,
5495         .sb_umount =                    selinux_umount,
5496         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5497         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5498         .sb_parse_opts_str =            selinux_parse_opts_str,
5499
5500
5501         .inode_alloc_security =         selinux_inode_alloc_security,
5502         .inode_free_security =          selinux_inode_free_security,
5503         .inode_init_security =          selinux_inode_init_security,
5504         .inode_create =                 selinux_inode_create,
5505         .inode_link =                   selinux_inode_link,
5506         .inode_unlink =                 selinux_inode_unlink,
5507         .inode_symlink =                selinux_inode_symlink,
5508         .inode_mkdir =                  selinux_inode_mkdir,
5509         .inode_rmdir =                  selinux_inode_rmdir,
5510         .inode_mknod =                  selinux_inode_mknod,
5511         .inode_rename =                 selinux_inode_rename,
5512         .inode_readlink =               selinux_inode_readlink,
5513         .inode_follow_link =            selinux_inode_follow_link,
5514         .inode_permission =             selinux_inode_permission,
5515         .inode_setattr =                selinux_inode_setattr,
5516         .inode_getattr =                selinux_inode_getattr,
5517         .inode_setxattr =               selinux_inode_setxattr,
5518         .inode_post_setxattr =          selinux_inode_post_setxattr,
5519         .inode_getxattr =               selinux_inode_getxattr,
5520         .inode_listxattr =              selinux_inode_listxattr,
5521         .inode_removexattr =            selinux_inode_removexattr,
5522         .inode_getsecurity =            selinux_inode_getsecurity,
5523         .inode_setsecurity =            selinux_inode_setsecurity,
5524         .inode_listsecurity =           selinux_inode_listsecurity,
5525         .inode_getsecid =               selinux_inode_getsecid,
5526
5527         .file_permission =              selinux_file_permission,
5528         .file_alloc_security =          selinux_file_alloc_security,
5529         .file_free_security =           selinux_file_free_security,
5530         .file_ioctl =                   selinux_file_ioctl,
5531         .file_mmap =                    selinux_file_mmap,
5532         .file_mprotect =                selinux_file_mprotect,
5533         .file_lock =                    selinux_file_lock,
5534         .file_fcntl =                   selinux_file_fcntl,
5535         .file_set_fowner =              selinux_file_set_fowner,
5536         .file_send_sigiotask =          selinux_file_send_sigiotask,
5537         .file_receive =                 selinux_file_receive,
5538
5539         .dentry_open =                  selinux_dentry_open,
5540
5541         .task_create =                  selinux_task_create,
5542         .cred_free =                    selinux_cred_free,
5543         .cred_prepare =                 selinux_cred_prepare,
5544         .kernel_act_as =                selinux_kernel_act_as,
5545         .kernel_create_files_as =       selinux_kernel_create_files_as,
5546         .task_setpgid =                 selinux_task_setpgid,
5547         .task_getpgid =                 selinux_task_getpgid,
5548         .task_getsid =                  selinux_task_getsid,
5549         .task_getsecid =                selinux_task_getsecid,
5550         .task_setnice =                 selinux_task_setnice,
5551         .task_setioprio =               selinux_task_setioprio,
5552         .task_getioprio =               selinux_task_getioprio,
5553         .task_setrlimit =               selinux_task_setrlimit,
5554         .task_setscheduler =            selinux_task_setscheduler,
5555         .task_getscheduler =            selinux_task_getscheduler,
5556         .task_movememory =              selinux_task_movememory,
5557         .task_kill =                    selinux_task_kill,
5558         .task_wait =                    selinux_task_wait,
5559         .task_to_inode =                selinux_task_to_inode,
5560
5561         .ipc_permission =               selinux_ipc_permission,
5562         .ipc_getsecid =                 selinux_ipc_getsecid,
5563
5564         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5565         .msg_msg_free_security =        selinux_msg_msg_free_security,
5566
5567         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5568         .msg_queue_free_security =      selinux_msg_queue_free_security,
5569         .msg_queue_associate =          selinux_msg_queue_associate,
5570         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5571         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5572         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5573
5574         .shm_alloc_security =           selinux_shm_alloc_security,
5575         .shm_free_security =            selinux_shm_free_security,
5576         .shm_associate =                selinux_shm_associate,
5577         .shm_shmctl =                   selinux_shm_shmctl,
5578         .shm_shmat =                    selinux_shm_shmat,
5579
5580         .sem_alloc_security =           selinux_sem_alloc_security,
5581         .sem_free_security =            selinux_sem_free_security,
5582         .sem_associate =                selinux_sem_associate,
5583         .sem_semctl =                   selinux_sem_semctl,
5584         .sem_semop =                    selinux_sem_semop,
5585
5586         .d_instantiate =                selinux_d_instantiate,
5587
5588         .getprocattr =                  selinux_getprocattr,
5589         .setprocattr =                  selinux_setprocattr,
5590
5591         .secid_to_secctx =              selinux_secid_to_secctx,
5592         .secctx_to_secid =              selinux_secctx_to_secid,
5593         .release_secctx =               selinux_release_secctx,
5594
5595         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5596         .unix_may_send =                selinux_socket_unix_may_send,
5597
5598         .socket_create =                selinux_socket_create,
5599         .socket_post_create =           selinux_socket_post_create,
5600         .socket_bind =                  selinux_socket_bind,
5601         .socket_connect =               selinux_socket_connect,
5602         .socket_listen =                selinux_socket_listen,
5603         .socket_accept =                selinux_socket_accept,
5604         .socket_sendmsg =               selinux_socket_sendmsg,
5605         .socket_recvmsg =               selinux_socket_recvmsg,
5606         .socket_getsockname =           selinux_socket_getsockname,
5607         .socket_getpeername =           selinux_socket_getpeername,
5608         .socket_getsockopt =            selinux_socket_getsockopt,
5609         .socket_setsockopt =            selinux_socket_setsockopt,
5610         .socket_shutdown =              selinux_socket_shutdown,
5611         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5612         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5613         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5614         .sk_alloc_security =            selinux_sk_alloc_security,
5615         .sk_free_security =             selinux_sk_free_security,
5616         .sk_clone_security =            selinux_sk_clone_security,
5617         .sk_getsecid =                  selinux_sk_getsecid,
5618         .sock_graft =                   selinux_sock_graft,
5619         .inet_conn_request =            selinux_inet_conn_request,
5620         .inet_csk_clone =               selinux_inet_csk_clone,
5621         .inet_conn_established =        selinux_inet_conn_established,
5622         .req_classify_flow =            selinux_req_classify_flow,
5623
5624 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5625         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5626         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5627         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5628         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5629         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5630         .xfrm_state_free_security =     selinux_xfrm_state_free,
5631         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5632         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5633         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5634         .xfrm_decode_session =          selinux_xfrm_decode_session,
5635 #endif
5636
5637 #ifdef CONFIG_KEYS
5638         .key_alloc =                    selinux_key_alloc,
5639         .key_free =                     selinux_key_free,
5640         .key_permission =               selinux_key_permission,
5641         .key_getsecurity =              selinux_key_getsecurity,
5642 #endif
5643
5644 #ifdef CONFIG_AUDIT
5645         .audit_rule_init =              selinux_audit_rule_init,
5646         .audit_rule_known =             selinux_audit_rule_known,
5647         .audit_rule_match =             selinux_audit_rule_match,
5648         .audit_rule_free =              selinux_audit_rule_free,
5649 #endif
5650 };
5651
5652 static __init int selinux_init(void)
5653 {
5654         if (!security_module_enable(&selinux_ops)) {
5655                 selinux_enabled = 0;
5656                 return 0;
5657         }
5658
5659         if (!selinux_enabled) {
5660                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5661                 return 0;
5662         }
5663
5664         printk(KERN_INFO "SELinux:  Initializing.\n");
5665
5666         /* Set the security state for the initial task. */
5667         cred_init_security();
5668
5669         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5670                                             sizeof(struct inode_security_struct),
5671                                             0, SLAB_PANIC, NULL);
5672         avc_init();
5673
5674         secondary_ops = security_ops;
5675         if (!secondary_ops)
5676                 panic("SELinux: No initial security operations\n");
5677         if (register_security(&selinux_ops))
5678                 panic("SELinux: Unable to register with kernel.\n");
5679
5680         if (selinux_enforcing)
5681                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5682         else
5683                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5684
5685         return 0;
5686 }
5687
5688 void selinux_complete_init(void)
5689 {
5690         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5691
5692         /* Set up any superblocks initialized prior to the policy load. */
5693         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5694         spin_lock(&sb_lock);
5695         spin_lock(&sb_security_lock);
5696 next_sb:
5697         if (!list_empty(&superblock_security_head)) {
5698                 struct superblock_security_struct *sbsec =
5699                                 list_entry(superblock_security_head.next,
5700                                            struct superblock_security_struct,
5701                                            list);
5702                 struct super_block *sb = sbsec->sb;
5703                 sb->s_count++;
5704                 spin_unlock(&sb_security_lock);
5705                 spin_unlock(&sb_lock);
5706                 down_read(&sb->s_umount);
5707                 if (sb->s_root)
5708                         superblock_doinit(sb, NULL);
5709                 drop_super(sb);
5710                 spin_lock(&sb_lock);
5711                 spin_lock(&sb_security_lock);
5712                 list_del_init(&sbsec->list);
5713                 goto next_sb;
5714         }
5715         spin_unlock(&sb_security_lock);
5716         spin_unlock(&sb_lock);
5717 }
5718
5719 /* SELinux requires early initialization in order to label
5720    all processes and objects when they are created. */
5721 security_initcall(selinux_init);
5722
5723 #if defined(CONFIG_NETFILTER)
5724
5725 static struct nf_hook_ops selinux_ipv4_ops[] = {
5726         {
5727                 .hook =         selinux_ipv4_postroute,
5728                 .owner =        THIS_MODULE,
5729                 .pf =           PF_INET,
5730                 .hooknum =      NF_INET_POST_ROUTING,
5731                 .priority =     NF_IP_PRI_SELINUX_LAST,
5732         },
5733         {
5734                 .hook =         selinux_ipv4_forward,
5735                 .owner =        THIS_MODULE,
5736                 .pf =           PF_INET,
5737                 .hooknum =      NF_INET_FORWARD,
5738                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5739         },
5740         {
5741                 .hook =         selinux_ipv4_output,
5742                 .owner =        THIS_MODULE,
5743                 .pf =           PF_INET,
5744                 .hooknum =      NF_INET_LOCAL_OUT,
5745                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5746         }
5747 };
5748
5749 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5750
5751 static struct nf_hook_ops selinux_ipv6_ops[] = {
5752         {
5753                 .hook =         selinux_ipv6_postroute,
5754                 .owner =        THIS_MODULE,
5755                 .pf =           PF_INET6,
5756                 .hooknum =      NF_INET_POST_ROUTING,
5757                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5758         },
5759         {
5760                 .hook =         selinux_ipv6_forward,
5761                 .owner =        THIS_MODULE,
5762                 .pf =           PF_INET6,
5763                 .hooknum =      NF_INET_FORWARD,
5764                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5765         }
5766 };
5767
5768 #endif  /* IPV6 */
5769
5770 static int __init selinux_nf_ip_init(void)
5771 {
5772         int err = 0;
5773
5774         if (!selinux_enabled)
5775                 goto out;
5776
5777         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5778
5779         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5780         if (err)
5781                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5782
5783 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5784         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5785         if (err)
5786                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5787 #endif  /* IPV6 */
5788
5789 out:
5790         return err;
5791 }
5792
5793 __initcall(selinux_nf_ip_init);
5794
5795 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5796 static void selinux_nf_ip_exit(void)
5797 {
5798         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5799
5800         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5801 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5802         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5803 #endif  /* IPV6 */
5804 }
5805 #endif
5806
5807 #else /* CONFIG_NETFILTER */
5808
5809 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5810 #define selinux_nf_ip_exit()
5811 #endif
5812
5813 #endif /* CONFIG_NETFILTER */
5814
5815 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5816 static int selinux_disabled;
5817
5818 int selinux_disable(void)
5819 {
5820         extern void exit_sel_fs(void);
5821
5822         if (ss_initialized) {
5823                 /* Not permitted after initial policy load. */
5824                 return -EINVAL;
5825         }
5826
5827         if (selinux_disabled) {
5828                 /* Only do this once. */
5829                 return -EINVAL;
5830         }
5831
5832         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5833
5834         selinux_disabled = 1;
5835         selinux_enabled = 0;
5836
5837         /* Reset security_ops to the secondary module, dummy or capability. */
5838         security_ops = secondary_ops;
5839
5840         /* Unregister netfilter hooks. */
5841         selinux_nf_ip_exit();
5842
5843         /* Unregister selinuxfs. */
5844         exit_sel_fs();
5845
5846         return 0;
5847 }
5848 #endif