55cec4d6f11749ed0f197d535db9e42cc9bb100a
[safe/jmp/linux-2.6] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14  *                          <dgoeddel@trustedcs.com>
15  *  Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16  *                     Paul Moore, <paul.moore@hp.com>
17  *
18  *      This program is free software; you can redistribute it and/or modify
19  *      it under the terms of the GNU General Public License version 2,
20  *      as published by the Free Software Foundation.
21  */
22
23 #include <linux/module.h>
24 #include <linux/init.h>
25 #include <linux/kernel.h>
26 #include <linux/ptrace.h>
27 #include <linux/errno.h>
28 #include <linux/sched.h>
29 #include <linux/security.h>
30 #include <linux/xattr.h>
31 #include <linux/capability.h>
32 #include <linux/unistd.h>
33 #include <linux/mm.h>
34 #include <linux/mman.h>
35 #include <linux/slab.h>
36 #include <linux/pagemap.h>
37 #include <linux/swap.h>
38 #include <linux/smp_lock.h>
39 #include <linux/spinlock.h>
40 #include <linux/syscalls.h>
41 #include <linux/file.h>
42 #include <linux/namei.h>
43 #include <linux/mount.h>
44 #include <linux/ext2_fs.h>
45 #include <linux/proc_fs.h>
46 #include <linux/kd.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for sysctl_local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <asm/uaccess.h>
54 #include <asm/ioctls.h>
55 #include <linux/bitops.h>
56 #include <linux/interrupt.h>
57 #include <linux/netdevice.h>    /* for network interface checks */
58 #include <linux/netlink.h>
59 #include <linux/tcp.h>
60 #include <linux/udp.h>
61 #include <linux/quota.h>
62 #include <linux/un.h>           /* for Unix socket types */
63 #include <net/af_unix.h>        /* for Unix socket types */
64 #include <linux/parser.h>
65 #include <linux/nfs_mount.h>
66 #include <net/ipv6.h>
67 #include <linux/hugetlb.h>
68 #include <linux/personality.h>
69 #include <linux/sysctl.h>
70 #include <linux/audit.h>
71 #include <linux/string.h>
72 #include <linux/selinux.h>
73 #include <linux/mutex.h>
74
75 #include "avc.h"
76 #include "objsec.h"
77 #include "netif.h"
78 #include "xfrm.h"
79 #include "selinux_netlabel.h"
80
81 #define XATTR_SELINUX_SUFFIX "selinux"
82 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
83
84 extern unsigned int policydb_loaded_version;
85 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
86 extern int selinux_compat_net;
87
88 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89 int selinux_enforcing = 0;
90
91 static int __init enforcing_setup(char *str)
92 {
93         selinux_enforcing = simple_strtol(str,NULL,0);
94         return 1;
95 }
96 __setup("enforcing=", enforcing_setup);
97 #endif
98
99 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
101
102 static int __init selinux_enabled_setup(char *str)
103 {
104         selinux_enabled = simple_strtol(str, NULL, 0);
105         return 1;
106 }
107 __setup("selinux=", selinux_enabled_setup);
108 #else
109 int selinux_enabled = 1;
110 #endif
111
112 /* Original (dummy) security module. */
113 static struct security_operations *original_ops = NULL;
114
115 /* Minimal support for a secondary security module,
116    just to allow the use of the dummy or capability modules.
117    The owlsm module can alternatively be used as a secondary
118    module as long as CONFIG_OWLSM_FD is not enabled. */
119 static struct security_operations *secondary_ops = NULL;
120
121 /* Lists of inode and superblock security structures initialized
122    before the policy was loaded. */
123 static LIST_HEAD(superblock_security_head);
124 static DEFINE_SPINLOCK(sb_security_lock);
125
126 static kmem_cache_t *sel_inode_cache;
127
128 /* Return security context for a given sid or just the context 
129    length if the buffer is null or length is 0 */
130 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
131 {
132         char *context;
133         unsigned len;
134         int rc;
135
136         rc = security_sid_to_context(sid, &context, &len);
137         if (rc)
138                 return rc;
139
140         if (!buffer || !size)
141                 goto getsecurity_exit;
142
143         if (size < len) {
144                 len = -ERANGE;
145                 goto getsecurity_exit;
146         }
147         memcpy(buffer, context, len);
148
149 getsecurity_exit:
150         kfree(context);
151         return len;
152 }
153
154 /* Allocate and free functions for each kind of security blob. */
155
156 static int task_alloc_security(struct task_struct *task)
157 {
158         struct task_security_struct *tsec;
159
160         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
161         if (!tsec)
162                 return -ENOMEM;
163
164         tsec->task = task;
165         tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166         task->security = tsec;
167
168         return 0;
169 }
170
171 static void task_free_security(struct task_struct *task)
172 {
173         struct task_security_struct *tsec = task->security;
174         task->security = NULL;
175         kfree(tsec);
176 }
177
178 static int inode_alloc_security(struct inode *inode)
179 {
180         struct task_security_struct *tsec = current->security;
181         struct inode_security_struct *isec;
182
183         isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
184         if (!isec)
185                 return -ENOMEM;
186
187         memset(isec, 0, sizeof(*isec));
188         mutex_init(&isec->lock);
189         INIT_LIST_HEAD(&isec->list);
190         isec->inode = inode;
191         isec->sid = SECINITSID_UNLABELED;
192         isec->sclass = SECCLASS_FILE;
193         isec->task_sid = tsec->sid;
194         inode->i_security = isec;
195
196         return 0;
197 }
198
199 static void inode_free_security(struct inode *inode)
200 {
201         struct inode_security_struct *isec = inode->i_security;
202         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
204         spin_lock(&sbsec->isec_lock);
205         if (!list_empty(&isec->list))
206                 list_del_init(&isec->list);
207         spin_unlock(&sbsec->isec_lock);
208
209         inode->i_security = NULL;
210         kmem_cache_free(sel_inode_cache, isec);
211 }
212
213 static int file_alloc_security(struct file *file)
214 {
215         struct task_security_struct *tsec = current->security;
216         struct file_security_struct *fsec;
217
218         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
219         if (!fsec)
220                 return -ENOMEM;
221
222         fsec->file = file;
223         fsec->sid = tsec->sid;
224         fsec->fown_sid = tsec->sid;
225         file->f_security = fsec;
226
227         return 0;
228 }
229
230 static void file_free_security(struct file *file)
231 {
232         struct file_security_struct *fsec = file->f_security;
233         file->f_security = NULL;
234         kfree(fsec);
235 }
236
237 static int superblock_alloc_security(struct super_block *sb)
238 {
239         struct superblock_security_struct *sbsec;
240
241         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
242         if (!sbsec)
243                 return -ENOMEM;
244
245         mutex_init(&sbsec->lock);
246         INIT_LIST_HEAD(&sbsec->list);
247         INIT_LIST_HEAD(&sbsec->isec_head);
248         spin_lock_init(&sbsec->isec_lock);
249         sbsec->sb = sb;
250         sbsec->sid = SECINITSID_UNLABELED;
251         sbsec->def_sid = SECINITSID_FILE;
252         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
253         sb->s_security = sbsec;
254
255         return 0;
256 }
257
258 static void superblock_free_security(struct super_block *sb)
259 {
260         struct superblock_security_struct *sbsec = sb->s_security;
261
262         spin_lock(&sb_security_lock);
263         if (!list_empty(&sbsec->list))
264                 list_del_init(&sbsec->list);
265         spin_unlock(&sb_security_lock);
266
267         sb->s_security = NULL;
268         kfree(sbsec);
269 }
270
271 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
272 {
273         struct sk_security_struct *ssec;
274
275         ssec = kzalloc(sizeof(*ssec), priority);
276         if (!ssec)
277                 return -ENOMEM;
278
279         ssec->sk = sk;
280         ssec->peer_sid = SECINITSID_UNLABELED;
281         ssec->sid = SECINITSID_UNLABELED;
282         sk->sk_security = ssec;
283
284         selinux_netlbl_sk_security_init(ssec, family);
285
286         return 0;
287 }
288
289 static void sk_free_security(struct sock *sk)
290 {
291         struct sk_security_struct *ssec = sk->sk_security;
292
293         sk->sk_security = NULL;
294         kfree(ssec);
295 }
296
297 /* The security server must be initialized before
298    any labeling or access decisions can be provided. */
299 extern int ss_initialized;
300
301 /* The file system's label must be initialized prior to use. */
302
303 static char *labeling_behaviors[6] = {
304         "uses xattr",
305         "uses transition SIDs",
306         "uses task SIDs",
307         "uses genfs_contexts",
308         "not configured for labeling",
309         "uses mountpoint labeling",
310 };
311
312 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314 static inline int inode_doinit(struct inode *inode)
315 {
316         return inode_doinit_with_dentry(inode, NULL);
317 }
318
319 enum {
320         Opt_context = 1,
321         Opt_fscontext = 2,
322         Opt_defcontext = 4,
323         Opt_rootcontext = 8,
324 };
325
326 static match_table_t tokens = {
327         {Opt_context, "context=%s"},
328         {Opt_fscontext, "fscontext=%s"},
329         {Opt_defcontext, "defcontext=%s"},
330         {Opt_rootcontext, "rootcontext=%s"},
331 };
332
333 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
334
335 static int may_context_mount_sb_relabel(u32 sid,
336                         struct superblock_security_struct *sbsec,
337                         struct task_security_struct *tsec)
338 {
339         int rc;
340
341         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342                           FILESYSTEM__RELABELFROM, NULL);
343         if (rc)
344                 return rc;
345
346         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347                           FILESYSTEM__RELABELTO, NULL);
348         return rc;
349 }
350
351 static int may_context_mount_inode_relabel(u32 sid,
352                         struct superblock_security_struct *sbsec,
353                         struct task_security_struct *tsec)
354 {
355         int rc;
356         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357                           FILESYSTEM__RELABELFROM, NULL);
358         if (rc)
359                 return rc;
360
361         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362                           FILESYSTEM__ASSOCIATE, NULL);
363         return rc;
364 }
365
366 static int try_context_mount(struct super_block *sb, void *data)
367 {
368         char *context = NULL, *defcontext = NULL;
369         char *fscontext = NULL, *rootcontext = NULL;
370         const char *name;
371         u32 sid;
372         int alloc = 0, rc = 0, seen = 0;
373         struct task_security_struct *tsec = current->security;
374         struct superblock_security_struct *sbsec = sb->s_security;
375
376         if (!data)
377                 goto out;
378
379         name = sb->s_type->name;
380
381         if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382
383                 /* NFS we understand. */
384                 if (!strcmp(name, "nfs")) {
385                         struct nfs_mount_data *d = data;
386
387                         if (d->version <  NFS_MOUNT_VERSION)
388                                 goto out;
389
390                         if (d->context[0]) {
391                                 context = d->context;
392                                 seen |= Opt_context;
393                         }
394                 } else
395                         goto out;
396
397         } else {
398                 /* Standard string-based options. */
399                 char *p, *options = data;
400
401                 while ((p = strsep(&options, ",")) != NULL) {
402                         int token;
403                         substring_t args[MAX_OPT_ARGS];
404
405                         if (!*p)
406                                 continue;
407
408                         token = match_token(p, tokens, args);
409
410                         switch (token) {
411                         case Opt_context:
412                                 if (seen & (Opt_context|Opt_defcontext)) {
413                                         rc = -EINVAL;
414                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415                                         goto out_free;
416                                 }
417                                 context = match_strdup(&args[0]);
418                                 if (!context) {
419                                         rc = -ENOMEM;
420                                         goto out_free;
421                                 }
422                                 if (!alloc)
423                                         alloc = 1;
424                                 seen |= Opt_context;
425                                 break;
426
427                         case Opt_fscontext:
428                                 if (seen & Opt_fscontext) {
429                                         rc = -EINVAL;
430                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431                                         goto out_free;
432                                 }
433                                 fscontext = match_strdup(&args[0]);
434                                 if (!fscontext) {
435                                         rc = -ENOMEM;
436                                         goto out_free;
437                                 }
438                                 if (!alloc)
439                                         alloc = 1;
440                                 seen |= Opt_fscontext;
441                                 break;
442
443                         case Opt_rootcontext:
444                                 if (seen & Opt_rootcontext) {
445                                         rc = -EINVAL;
446                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447                                         goto out_free;
448                                 }
449                                 rootcontext = match_strdup(&args[0]);
450                                 if (!rootcontext) {
451                                         rc = -ENOMEM;
452                                         goto out_free;
453                                 }
454                                 if (!alloc)
455                                         alloc = 1;
456                                 seen |= Opt_rootcontext;
457                                 break;
458
459                         case Opt_defcontext:
460                                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461                                         rc = -EINVAL;
462                                         printk(KERN_WARNING "SELinux:  "
463                                                "defcontext option is invalid "
464                                                "for this filesystem type\n");
465                                         goto out_free;
466                                 }
467                                 if (seen & (Opt_context|Opt_defcontext)) {
468                                         rc = -EINVAL;
469                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470                                         goto out_free;
471                                 }
472                                 defcontext = match_strdup(&args[0]);
473                                 if (!defcontext) {
474                                         rc = -ENOMEM;
475                                         goto out_free;
476                                 }
477                                 if (!alloc)
478                                         alloc = 1;
479                                 seen |= Opt_defcontext;
480                                 break;
481
482                         default:
483                                 rc = -EINVAL;
484                                 printk(KERN_WARNING "SELinux:  unknown mount "
485                                        "option\n");
486                                 goto out_free;
487
488                         }
489                 }
490         }
491
492         if (!seen)
493                 goto out;
494
495         /* sets the context of the superblock for the fs being mounted. */
496         if (fscontext) {
497                 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498                 if (rc) {
499                         printk(KERN_WARNING "SELinux: security_context_to_sid"
500                                "(%s) failed for (dev %s, type %s) errno=%d\n",
501                                fscontext, sb->s_id, name, rc);
502                         goto out_free;
503                 }
504
505                 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506                 if (rc)
507                         goto out_free;
508
509                 sbsec->sid = sid;
510         }
511
512         /*
513          * Switch to using mount point labeling behavior.
514          * sets the label used on all file below the mountpoint, and will set
515          * the superblock context if not already set.
516          */
517         if (context) {
518                 rc = security_context_to_sid(context, strlen(context), &sid);
519                 if (rc) {
520                         printk(KERN_WARNING "SELinux: security_context_to_sid"
521                                "(%s) failed for (dev %s, type %s) errno=%d\n",
522                                context, sb->s_id, name, rc);
523                         goto out_free;
524                 }
525
526                 if (!fscontext) {
527                         rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528                         if (rc)
529                                 goto out_free;
530                         sbsec->sid = sid;
531                 } else {
532                         rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533                         if (rc)
534                                 goto out_free;
535                 }
536                 sbsec->mntpoint_sid = sid;
537
538                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
539         }
540
541         if (rootcontext) {
542                 struct inode *inode = sb->s_root->d_inode;
543                 struct inode_security_struct *isec = inode->i_security;
544                 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545                 if (rc) {
546                         printk(KERN_WARNING "SELinux: security_context_to_sid"
547                                "(%s) failed for (dev %s, type %s) errno=%d\n",
548                                rootcontext, sb->s_id, name, rc);
549                         goto out_free;
550                 }
551
552                 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553                 if (rc)
554                         goto out_free;
555
556                 isec->sid = sid;
557                 isec->initialized = 1;
558         }
559
560         if (defcontext) {
561                 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562                 if (rc) {
563                         printk(KERN_WARNING "SELinux: security_context_to_sid"
564                                "(%s) failed for (dev %s, type %s) errno=%d\n",
565                                defcontext, sb->s_id, name, rc);
566                         goto out_free;
567                 }
568
569                 if (sid == sbsec->def_sid)
570                         goto out_free;
571
572                 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
573                 if (rc)
574                         goto out_free;
575
576                 sbsec->def_sid = sid;
577         }
578
579 out_free:
580         if (alloc) {
581                 kfree(context);
582                 kfree(defcontext);
583                 kfree(fscontext);
584                 kfree(rootcontext);
585         }
586 out:
587         return rc;
588 }
589
590 static int superblock_doinit(struct super_block *sb, void *data)
591 {
592         struct superblock_security_struct *sbsec = sb->s_security;
593         struct dentry *root = sb->s_root;
594         struct inode *inode = root->d_inode;
595         int rc = 0;
596
597         mutex_lock(&sbsec->lock);
598         if (sbsec->initialized)
599                 goto out;
600
601         if (!ss_initialized) {
602                 /* Defer initialization until selinux_complete_init,
603                    after the initial policy is loaded and the security
604                    server is ready to handle calls. */
605                 spin_lock(&sb_security_lock);
606                 if (list_empty(&sbsec->list))
607                         list_add(&sbsec->list, &superblock_security_head);
608                 spin_unlock(&sb_security_lock);
609                 goto out;
610         }
611
612         /* Determine the labeling behavior to use for this filesystem type. */
613         rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614         if (rc) {
615                 printk(KERN_WARNING "%s:  security_fs_use(%s) returned %d\n",
616                        __FUNCTION__, sb->s_type->name, rc);
617                 goto out;
618         }
619
620         rc = try_context_mount(sb, data);
621         if (rc)
622                 goto out;
623
624         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625                 /* Make sure that the xattr handler exists and that no
626                    error other than -ENODATA is returned by getxattr on
627                    the root directory.  -ENODATA is ok, as this may be
628                    the first boot of the SELinux kernel before we have
629                    assigned xattr values to the filesystem. */
630                 if (!inode->i_op->getxattr) {
631                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632                                "xattr support\n", sb->s_id, sb->s_type->name);
633                         rc = -EOPNOTSUPP;
634                         goto out;
635                 }
636                 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637                 if (rc < 0 && rc != -ENODATA) {
638                         if (rc == -EOPNOTSUPP)
639                                 printk(KERN_WARNING "SELinux: (dev %s, type "
640                                        "%s) has no security xattr handler\n",
641                                        sb->s_id, sb->s_type->name);
642                         else
643                                 printk(KERN_WARNING "SELinux: (dev %s, type "
644                                        "%s) getxattr errno %d\n", sb->s_id,
645                                        sb->s_type->name, -rc);
646                         goto out;
647                 }
648         }
649
650         if (strcmp(sb->s_type->name, "proc") == 0)
651                 sbsec->proc = 1;
652
653         sbsec->initialized = 1;
654
655         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656                 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657                        sb->s_id, sb->s_type->name);
658         }
659         else {
660                 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661                        sb->s_id, sb->s_type->name,
662                        labeling_behaviors[sbsec->behavior-1]);
663         }
664
665         /* Initialize the root inode. */
666         rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667
668         /* Initialize any other inodes associated with the superblock, e.g.
669            inodes created prior to initial policy load or inodes created
670            during get_sb by a pseudo filesystem that directly
671            populates itself. */
672         spin_lock(&sbsec->isec_lock);
673 next_inode:
674         if (!list_empty(&sbsec->isec_head)) {
675                 struct inode_security_struct *isec =
676                                 list_entry(sbsec->isec_head.next,
677                                            struct inode_security_struct, list);
678                 struct inode *inode = isec->inode;
679                 spin_unlock(&sbsec->isec_lock);
680                 inode = igrab(inode);
681                 if (inode) {
682                         if (!IS_PRIVATE (inode))
683                                 inode_doinit(inode);
684                         iput(inode);
685                 }
686                 spin_lock(&sbsec->isec_lock);
687                 list_del_init(&isec->list);
688                 goto next_inode;
689         }
690         spin_unlock(&sbsec->isec_lock);
691 out:
692         mutex_unlock(&sbsec->lock);
693         return rc;
694 }
695
696 static inline u16 inode_mode_to_security_class(umode_t mode)
697 {
698         switch (mode & S_IFMT) {
699         case S_IFSOCK:
700                 return SECCLASS_SOCK_FILE;
701         case S_IFLNK:
702                 return SECCLASS_LNK_FILE;
703         case S_IFREG:
704                 return SECCLASS_FILE;
705         case S_IFBLK:
706                 return SECCLASS_BLK_FILE;
707         case S_IFDIR:
708                 return SECCLASS_DIR;
709         case S_IFCHR:
710                 return SECCLASS_CHR_FILE;
711         case S_IFIFO:
712                 return SECCLASS_FIFO_FILE;
713
714         }
715
716         return SECCLASS_FILE;
717 }
718
719 static inline int default_protocol_stream(int protocol)
720 {
721         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
722 }
723
724 static inline int default_protocol_dgram(int protocol)
725 {
726         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
727 }
728
729 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730 {
731         switch (family) {
732         case PF_UNIX:
733                 switch (type) {
734                 case SOCK_STREAM:
735                 case SOCK_SEQPACKET:
736                         return SECCLASS_UNIX_STREAM_SOCKET;
737                 case SOCK_DGRAM:
738                         return SECCLASS_UNIX_DGRAM_SOCKET;
739                 }
740                 break;
741         case PF_INET:
742         case PF_INET6:
743                 switch (type) {
744                 case SOCK_STREAM:
745                         if (default_protocol_stream(protocol))
746                                 return SECCLASS_TCP_SOCKET;
747                         else
748                                 return SECCLASS_RAWIP_SOCKET;
749                 case SOCK_DGRAM:
750                         if (default_protocol_dgram(protocol))
751                                 return SECCLASS_UDP_SOCKET;
752                         else
753                                 return SECCLASS_RAWIP_SOCKET;
754                 default:
755                         return SECCLASS_RAWIP_SOCKET;
756                 }
757                 break;
758         case PF_NETLINK:
759                 switch (protocol) {
760                 case NETLINK_ROUTE:
761                         return SECCLASS_NETLINK_ROUTE_SOCKET;
762                 case NETLINK_FIREWALL:
763                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
764                 case NETLINK_INET_DIAG:
765                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766                 case NETLINK_NFLOG:
767                         return SECCLASS_NETLINK_NFLOG_SOCKET;
768                 case NETLINK_XFRM:
769                         return SECCLASS_NETLINK_XFRM_SOCKET;
770                 case NETLINK_SELINUX:
771                         return SECCLASS_NETLINK_SELINUX_SOCKET;
772                 case NETLINK_AUDIT:
773                         return SECCLASS_NETLINK_AUDIT_SOCKET;
774                 case NETLINK_IP6_FW:
775                         return SECCLASS_NETLINK_IP6FW_SOCKET;
776                 case NETLINK_DNRTMSG:
777                         return SECCLASS_NETLINK_DNRT_SOCKET;
778                 case NETLINK_KOBJECT_UEVENT:
779                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
780                 default:
781                         return SECCLASS_NETLINK_SOCKET;
782                 }
783         case PF_PACKET:
784                 return SECCLASS_PACKET_SOCKET;
785         case PF_KEY:
786                 return SECCLASS_KEY_SOCKET;
787         case PF_APPLETALK:
788                 return SECCLASS_APPLETALK_SOCKET;
789         }
790
791         return SECCLASS_SOCKET;
792 }
793
794 #ifdef CONFIG_PROC_FS
795 static int selinux_proc_get_sid(struct proc_dir_entry *de,
796                                 u16 tclass,
797                                 u32 *sid)
798 {
799         int buflen, rc;
800         char *buffer, *path, *end;
801
802         buffer = (char*)__get_free_page(GFP_KERNEL);
803         if (!buffer)
804                 return -ENOMEM;
805
806         buflen = PAGE_SIZE;
807         end = buffer+buflen;
808         *--end = '\0';
809         buflen--;
810         path = end-1;
811         *path = '/';
812         while (de && de != de->parent) {
813                 buflen -= de->namelen + 1;
814                 if (buflen < 0)
815                         break;
816                 end -= de->namelen;
817                 memcpy(end, de->name, de->namelen);
818                 *--end = '/';
819                 path = end;
820                 de = de->parent;
821         }
822         rc = security_genfs_sid("proc", path, tclass, sid);
823         free_page((unsigned long)buffer);
824         return rc;
825 }
826 #else
827 static int selinux_proc_get_sid(struct proc_dir_entry *de,
828                                 u16 tclass,
829                                 u32 *sid)
830 {
831         return -EINVAL;
832 }
833 #endif
834
835 /* The inode's security attributes must be initialized before first use. */
836 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
837 {
838         struct superblock_security_struct *sbsec = NULL;
839         struct inode_security_struct *isec = inode->i_security;
840         u32 sid;
841         struct dentry *dentry;
842 #define INITCONTEXTLEN 255
843         char *context = NULL;
844         unsigned len = 0;
845         int rc = 0;
846
847         if (isec->initialized)
848                 goto out;
849
850         mutex_lock(&isec->lock);
851         if (isec->initialized)
852                 goto out_unlock;
853
854         sbsec = inode->i_sb->s_security;
855         if (!sbsec->initialized) {
856                 /* Defer initialization until selinux_complete_init,
857                    after the initial policy is loaded and the security
858                    server is ready to handle calls. */
859                 spin_lock(&sbsec->isec_lock);
860                 if (list_empty(&isec->list))
861                         list_add(&isec->list, &sbsec->isec_head);
862                 spin_unlock(&sbsec->isec_lock);
863                 goto out_unlock;
864         }
865
866         switch (sbsec->behavior) {
867         case SECURITY_FS_USE_XATTR:
868                 if (!inode->i_op->getxattr) {
869                         isec->sid = sbsec->def_sid;
870                         break;
871                 }
872
873                 /* Need a dentry, since the xattr API requires one.
874                    Life would be simpler if we could just pass the inode. */
875                 if (opt_dentry) {
876                         /* Called from d_instantiate or d_splice_alias. */
877                         dentry = dget(opt_dentry);
878                 } else {
879                         /* Called from selinux_complete_init, try to find a dentry. */
880                         dentry = d_find_alias(inode);
881                 }
882                 if (!dentry) {
883                         printk(KERN_WARNING "%s:  no dentry for dev=%s "
884                                "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
885                                inode->i_ino);
886                         goto out_unlock;
887                 }
888
889                 len = INITCONTEXTLEN;
890                 context = kmalloc(len, GFP_KERNEL);
891                 if (!context) {
892                         rc = -ENOMEM;
893                         dput(dentry);
894                         goto out_unlock;
895                 }
896                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
897                                            context, len);
898                 if (rc == -ERANGE) {
899                         /* Need a larger buffer.  Query for the right size. */
900                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
901                                                    NULL, 0);
902                         if (rc < 0) {
903                                 dput(dentry);
904                                 goto out_unlock;
905                         }
906                         kfree(context);
907                         len = rc;
908                         context = kmalloc(len, GFP_KERNEL);
909                         if (!context) {
910                                 rc = -ENOMEM;
911                                 dput(dentry);
912                                 goto out_unlock;
913                         }
914                         rc = inode->i_op->getxattr(dentry,
915                                                    XATTR_NAME_SELINUX,
916                                                    context, len);
917                 }
918                 dput(dentry);
919                 if (rc < 0) {
920                         if (rc != -ENODATA) {
921                                 printk(KERN_WARNING "%s:  getxattr returned "
922                                        "%d for dev=%s ino=%ld\n", __FUNCTION__,
923                                        -rc, inode->i_sb->s_id, inode->i_ino);
924                                 kfree(context);
925                                 goto out_unlock;
926                         }
927                         /* Map ENODATA to the default file SID */
928                         sid = sbsec->def_sid;
929                         rc = 0;
930                 } else {
931                         rc = security_context_to_sid_default(context, rc, &sid,
932                                                              sbsec->def_sid);
933                         if (rc) {
934                                 printk(KERN_WARNING "%s:  context_to_sid(%s) "
935                                        "returned %d for dev=%s ino=%ld\n",
936                                        __FUNCTION__, context, -rc,
937                                        inode->i_sb->s_id, inode->i_ino);
938                                 kfree(context);
939                                 /* Leave with the unlabeled SID */
940                                 rc = 0;
941                                 break;
942                         }
943                 }
944                 kfree(context);
945                 isec->sid = sid;
946                 break;
947         case SECURITY_FS_USE_TASK:
948                 isec->sid = isec->task_sid;
949                 break;
950         case SECURITY_FS_USE_TRANS:
951                 /* Default to the fs SID. */
952                 isec->sid = sbsec->sid;
953
954                 /* Try to obtain a transition SID. */
955                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
956                 rc = security_transition_sid(isec->task_sid,
957                                              sbsec->sid,
958                                              isec->sclass,
959                                              &sid);
960                 if (rc)
961                         goto out_unlock;
962                 isec->sid = sid;
963                 break;
964         case SECURITY_FS_USE_MNTPOINT:
965                 isec->sid = sbsec->mntpoint_sid;
966                 break;
967         default:
968                 /* Default to the fs superblock SID. */
969                 isec->sid = sbsec->sid;
970
971                 if (sbsec->proc) {
972                         struct proc_inode *proci = PROC_I(inode);
973                         if (proci->pde) {
974                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
975                                 rc = selinux_proc_get_sid(proci->pde,
976                                                           isec->sclass,
977                                                           &sid);
978                                 if (rc)
979                                         goto out_unlock;
980                                 isec->sid = sid;
981                         }
982                 }
983                 break;
984         }
985
986         isec->initialized = 1;
987
988 out_unlock:
989         mutex_unlock(&isec->lock);
990 out:
991         if (isec->sclass == SECCLASS_FILE)
992                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
993         return rc;
994 }
995
996 /* Convert a Linux signal to an access vector. */
997 static inline u32 signal_to_av(int sig)
998 {
999         u32 perm = 0;
1000
1001         switch (sig) {
1002         case SIGCHLD:
1003                 /* Commonly granted from child to parent. */
1004                 perm = PROCESS__SIGCHLD;
1005                 break;
1006         case SIGKILL:
1007                 /* Cannot be caught or ignored */
1008                 perm = PROCESS__SIGKILL;
1009                 break;
1010         case SIGSTOP:
1011                 /* Cannot be caught or ignored */
1012                 perm = PROCESS__SIGSTOP;
1013                 break;
1014         default:
1015                 /* All other signals. */
1016                 perm = PROCESS__SIGNAL;
1017                 break;
1018         }
1019
1020         return perm;
1021 }
1022
1023 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1024    fork check, ptrace check, etc. */
1025 static int task_has_perm(struct task_struct *tsk1,
1026                          struct task_struct *tsk2,
1027                          u32 perms)
1028 {
1029         struct task_security_struct *tsec1, *tsec2;
1030
1031         tsec1 = tsk1->security;
1032         tsec2 = tsk2->security;
1033         return avc_has_perm(tsec1->sid, tsec2->sid,
1034                             SECCLASS_PROCESS, perms, NULL);
1035 }
1036
1037 /* Check whether a task is allowed to use a capability. */
1038 static int task_has_capability(struct task_struct *tsk,
1039                                int cap)
1040 {
1041         struct task_security_struct *tsec;
1042         struct avc_audit_data ad;
1043
1044         tsec = tsk->security;
1045
1046         AVC_AUDIT_DATA_INIT(&ad,CAP);
1047         ad.tsk = tsk;
1048         ad.u.cap = cap;
1049
1050         return avc_has_perm(tsec->sid, tsec->sid,
1051                             SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1052 }
1053
1054 /* Check whether a task is allowed to use a system operation. */
1055 static int task_has_system(struct task_struct *tsk,
1056                            u32 perms)
1057 {
1058         struct task_security_struct *tsec;
1059
1060         tsec = tsk->security;
1061
1062         return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1063                             SECCLASS_SYSTEM, perms, NULL);
1064 }
1065
1066 /* Check whether a task has a particular permission to an inode.
1067    The 'adp' parameter is optional and allows other audit
1068    data to be passed (e.g. the dentry). */
1069 static int inode_has_perm(struct task_struct *tsk,
1070                           struct inode *inode,
1071                           u32 perms,
1072                           struct avc_audit_data *adp)
1073 {
1074         struct task_security_struct *tsec;
1075         struct inode_security_struct *isec;
1076         struct avc_audit_data ad;
1077
1078         tsec = tsk->security;
1079         isec = inode->i_security;
1080
1081         if (!adp) {
1082                 adp = &ad;
1083                 AVC_AUDIT_DATA_INIT(&ad, FS);
1084                 ad.u.fs.inode = inode;
1085         }
1086
1087         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1088 }
1089
1090 /* Same as inode_has_perm, but pass explicit audit data containing
1091    the dentry to help the auditing code to more easily generate the
1092    pathname if needed. */
1093 static inline int dentry_has_perm(struct task_struct *tsk,
1094                                   struct vfsmount *mnt,
1095                                   struct dentry *dentry,
1096                                   u32 av)
1097 {
1098         struct inode *inode = dentry->d_inode;
1099         struct avc_audit_data ad;
1100         AVC_AUDIT_DATA_INIT(&ad,FS);
1101         ad.u.fs.mnt = mnt;
1102         ad.u.fs.dentry = dentry;
1103         return inode_has_perm(tsk, inode, av, &ad);
1104 }
1105
1106 /* Check whether a task can use an open file descriptor to
1107    access an inode in a given way.  Check access to the
1108    descriptor itself, and then use dentry_has_perm to
1109    check a particular permission to the file.
1110    Access to the descriptor is implicitly granted if it
1111    has the same SID as the process.  If av is zero, then
1112    access to the file is not checked, e.g. for cases
1113    where only the descriptor is affected like seek. */
1114 static int file_has_perm(struct task_struct *tsk,
1115                                 struct file *file,
1116                                 u32 av)
1117 {
1118         struct task_security_struct *tsec = tsk->security;
1119         struct file_security_struct *fsec = file->f_security;
1120         struct vfsmount *mnt = file->f_vfsmnt;
1121         struct dentry *dentry = file->f_dentry;
1122         struct inode *inode = dentry->d_inode;
1123         struct avc_audit_data ad;
1124         int rc;
1125
1126         AVC_AUDIT_DATA_INIT(&ad, FS);
1127         ad.u.fs.mnt = mnt;
1128         ad.u.fs.dentry = dentry;
1129
1130         if (tsec->sid != fsec->sid) {
1131                 rc = avc_has_perm(tsec->sid, fsec->sid,
1132                                   SECCLASS_FD,
1133                                   FD__USE,
1134                                   &ad);
1135                 if (rc)
1136                         return rc;
1137         }
1138
1139         /* av is zero if only checking access to the descriptor. */
1140         if (av)
1141                 return inode_has_perm(tsk, inode, av, &ad);
1142
1143         return 0;
1144 }
1145
1146 /* Check whether a task can create a file. */
1147 static int may_create(struct inode *dir,
1148                       struct dentry *dentry,
1149                       u16 tclass)
1150 {
1151         struct task_security_struct *tsec;
1152         struct inode_security_struct *dsec;
1153         struct superblock_security_struct *sbsec;
1154         u32 newsid;
1155         struct avc_audit_data ad;
1156         int rc;
1157
1158         tsec = current->security;
1159         dsec = dir->i_security;
1160         sbsec = dir->i_sb->s_security;
1161
1162         AVC_AUDIT_DATA_INIT(&ad, FS);
1163         ad.u.fs.dentry = dentry;
1164
1165         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1166                           DIR__ADD_NAME | DIR__SEARCH,
1167                           &ad);
1168         if (rc)
1169                 return rc;
1170
1171         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1172                 newsid = tsec->create_sid;
1173         } else {
1174                 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1175                                              &newsid);
1176                 if (rc)
1177                         return rc;
1178         }
1179
1180         rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1181         if (rc)
1182                 return rc;
1183
1184         return avc_has_perm(newsid, sbsec->sid,
1185                             SECCLASS_FILESYSTEM,
1186                             FILESYSTEM__ASSOCIATE, &ad);
1187 }
1188
1189 /* Check whether a task can create a key. */
1190 static int may_create_key(u32 ksid,
1191                           struct task_struct *ctx)
1192 {
1193         struct task_security_struct *tsec;
1194
1195         tsec = ctx->security;
1196
1197         return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1198 }
1199
1200 #define MAY_LINK   0
1201 #define MAY_UNLINK 1
1202 #define MAY_RMDIR  2
1203
1204 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1205 static int may_link(struct inode *dir,
1206                     struct dentry *dentry,
1207                     int kind)
1208
1209 {
1210         struct task_security_struct *tsec;
1211         struct inode_security_struct *dsec, *isec;
1212         struct avc_audit_data ad;
1213         u32 av;
1214         int rc;
1215
1216         tsec = current->security;
1217         dsec = dir->i_security;
1218         isec = dentry->d_inode->i_security;
1219
1220         AVC_AUDIT_DATA_INIT(&ad, FS);
1221         ad.u.fs.dentry = dentry;
1222
1223         av = DIR__SEARCH;
1224         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1225         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1226         if (rc)
1227                 return rc;
1228
1229         switch (kind) {
1230         case MAY_LINK:
1231                 av = FILE__LINK;
1232                 break;
1233         case MAY_UNLINK:
1234                 av = FILE__UNLINK;
1235                 break;
1236         case MAY_RMDIR:
1237                 av = DIR__RMDIR;
1238                 break;
1239         default:
1240                 printk(KERN_WARNING "may_link:  unrecognized kind %d\n", kind);
1241                 return 0;
1242         }
1243
1244         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1245         return rc;
1246 }
1247
1248 static inline int may_rename(struct inode *old_dir,
1249                              struct dentry *old_dentry,
1250                              struct inode *new_dir,
1251                              struct dentry *new_dentry)
1252 {
1253         struct task_security_struct *tsec;
1254         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1255         struct avc_audit_data ad;
1256         u32 av;
1257         int old_is_dir, new_is_dir;
1258         int rc;
1259
1260         tsec = current->security;
1261         old_dsec = old_dir->i_security;
1262         old_isec = old_dentry->d_inode->i_security;
1263         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1264         new_dsec = new_dir->i_security;
1265
1266         AVC_AUDIT_DATA_INIT(&ad, FS);
1267
1268         ad.u.fs.dentry = old_dentry;
1269         rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1270                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1271         if (rc)
1272                 return rc;
1273         rc = avc_has_perm(tsec->sid, old_isec->sid,
1274                           old_isec->sclass, FILE__RENAME, &ad);
1275         if (rc)
1276                 return rc;
1277         if (old_is_dir && new_dir != old_dir) {
1278                 rc = avc_has_perm(tsec->sid, old_isec->sid,
1279                                   old_isec->sclass, DIR__REPARENT, &ad);
1280                 if (rc)
1281                         return rc;
1282         }
1283
1284         ad.u.fs.dentry = new_dentry;
1285         av = DIR__ADD_NAME | DIR__SEARCH;
1286         if (new_dentry->d_inode)
1287                 av |= DIR__REMOVE_NAME;
1288         rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1289         if (rc)
1290                 return rc;
1291         if (new_dentry->d_inode) {
1292                 new_isec = new_dentry->d_inode->i_security;
1293                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1294                 rc = avc_has_perm(tsec->sid, new_isec->sid,
1295                                   new_isec->sclass,
1296                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1297                 if (rc)
1298                         return rc;
1299         }
1300
1301         return 0;
1302 }
1303
1304 /* Check whether a task can perform a filesystem operation. */
1305 static int superblock_has_perm(struct task_struct *tsk,
1306                                struct super_block *sb,
1307                                u32 perms,
1308                                struct avc_audit_data *ad)
1309 {
1310         struct task_security_struct *tsec;
1311         struct superblock_security_struct *sbsec;
1312
1313         tsec = tsk->security;
1314         sbsec = sb->s_security;
1315         return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1316                             perms, ad);
1317 }
1318
1319 /* Convert a Linux mode and permission mask to an access vector. */
1320 static inline u32 file_mask_to_av(int mode, int mask)
1321 {
1322         u32 av = 0;
1323
1324         if ((mode & S_IFMT) != S_IFDIR) {
1325                 if (mask & MAY_EXEC)
1326                         av |= FILE__EXECUTE;
1327                 if (mask & MAY_READ)
1328                         av |= FILE__READ;
1329
1330                 if (mask & MAY_APPEND)
1331                         av |= FILE__APPEND;
1332                 else if (mask & MAY_WRITE)
1333                         av |= FILE__WRITE;
1334
1335         } else {
1336                 if (mask & MAY_EXEC)
1337                         av |= DIR__SEARCH;
1338                 if (mask & MAY_WRITE)
1339                         av |= DIR__WRITE;
1340                 if (mask & MAY_READ)
1341                         av |= DIR__READ;
1342         }
1343
1344         return av;
1345 }
1346
1347 /* Convert a Linux file to an access vector. */
1348 static inline u32 file_to_av(struct file *file)
1349 {
1350         u32 av = 0;
1351
1352         if (file->f_mode & FMODE_READ)
1353                 av |= FILE__READ;
1354         if (file->f_mode & FMODE_WRITE) {
1355                 if (file->f_flags & O_APPEND)
1356                         av |= FILE__APPEND;
1357                 else
1358                         av |= FILE__WRITE;
1359         }
1360
1361         return av;
1362 }
1363
1364 /* Hook functions begin here. */
1365
1366 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1367 {
1368         struct task_security_struct *psec = parent->security;
1369         struct task_security_struct *csec = child->security;
1370         int rc;
1371
1372         rc = secondary_ops->ptrace(parent,child);
1373         if (rc)
1374                 return rc;
1375
1376         rc = task_has_perm(parent, child, PROCESS__PTRACE);
1377         /* Save the SID of the tracing process for later use in apply_creds. */
1378         if (!(child->ptrace & PT_PTRACED) && !rc)
1379                 csec->ptrace_sid = psec->sid;
1380         return rc;
1381 }
1382
1383 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1384                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1385 {
1386         int error;
1387
1388         error = task_has_perm(current, target, PROCESS__GETCAP);
1389         if (error)
1390                 return error;
1391
1392         return secondary_ops->capget(target, effective, inheritable, permitted);
1393 }
1394
1395 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1396                                 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1397 {
1398         int error;
1399
1400         error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1401         if (error)
1402                 return error;
1403
1404         return task_has_perm(current, target, PROCESS__SETCAP);
1405 }
1406
1407 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1408                                kernel_cap_t *inheritable, kernel_cap_t *permitted)
1409 {
1410         secondary_ops->capset_set(target, effective, inheritable, permitted);
1411 }
1412
1413 static int selinux_capable(struct task_struct *tsk, int cap)
1414 {
1415         int rc;
1416
1417         rc = secondary_ops->capable(tsk, cap);
1418         if (rc)
1419                 return rc;
1420
1421         return task_has_capability(tsk,cap);
1422 }
1423
1424 static int selinux_sysctl(ctl_table *table, int op)
1425 {
1426         int error = 0;
1427         u32 av;
1428         struct task_security_struct *tsec;
1429         u32 tsid;
1430         int rc;
1431
1432         rc = secondary_ops->sysctl(table, op);
1433         if (rc)
1434                 return rc;
1435
1436         tsec = current->security;
1437
1438         rc = selinux_proc_get_sid(table->de, (op == 001) ?
1439                                   SECCLASS_DIR : SECCLASS_FILE, &tsid);
1440         if (rc) {
1441                 /* Default to the well-defined sysctl SID. */
1442                 tsid = SECINITSID_SYSCTL;
1443         }
1444
1445         /* The op values are "defined" in sysctl.c, thereby creating
1446          * a bad coupling between this module and sysctl.c */
1447         if(op == 001) {
1448                 error = avc_has_perm(tsec->sid, tsid,
1449                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1450         } else {
1451                 av = 0;
1452                 if (op & 004)
1453                         av |= FILE__READ;
1454                 if (op & 002)
1455                         av |= FILE__WRITE;
1456                 if (av)
1457                         error = avc_has_perm(tsec->sid, tsid,
1458                                              SECCLASS_FILE, av, NULL);
1459         }
1460
1461         return error;
1462 }
1463
1464 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1465 {
1466         int rc = 0;
1467
1468         if (!sb)
1469                 return 0;
1470
1471         switch (cmds) {
1472                 case Q_SYNC:
1473                 case Q_QUOTAON:
1474                 case Q_QUOTAOFF:
1475                 case Q_SETINFO:
1476                 case Q_SETQUOTA:
1477                         rc = superblock_has_perm(current,
1478                                                  sb,
1479                                                  FILESYSTEM__QUOTAMOD, NULL);
1480                         break;
1481                 case Q_GETFMT:
1482                 case Q_GETINFO:
1483                 case Q_GETQUOTA:
1484                         rc = superblock_has_perm(current,
1485                                                  sb,
1486                                                  FILESYSTEM__QUOTAGET, NULL);
1487                         break;
1488                 default:
1489                         rc = 0;  /* let the kernel handle invalid cmds */
1490                         break;
1491         }
1492         return rc;
1493 }
1494
1495 static int selinux_quota_on(struct dentry *dentry)
1496 {
1497         return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1498 }
1499
1500 static int selinux_syslog(int type)
1501 {
1502         int rc;
1503
1504         rc = secondary_ops->syslog(type);
1505         if (rc)
1506                 return rc;
1507
1508         switch (type) {
1509                 case 3:         /* Read last kernel messages */
1510                 case 10:        /* Return size of the log buffer */
1511                         rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1512                         break;
1513                 case 6:         /* Disable logging to console */
1514                 case 7:         /* Enable logging to console */
1515                 case 8:         /* Set level of messages printed to console */
1516                         rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1517                         break;
1518                 case 0:         /* Close log */
1519                 case 1:         /* Open log */
1520                 case 2:         /* Read from log */
1521                 case 4:         /* Read/clear last kernel messages */
1522                 case 5:         /* Clear ring buffer */
1523                 default:
1524                         rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1525                         break;
1526         }
1527         return rc;
1528 }
1529
1530 /*
1531  * Check that a process has enough memory to allocate a new virtual
1532  * mapping. 0 means there is enough memory for the allocation to
1533  * succeed and -ENOMEM implies there is not.
1534  *
1535  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1536  * if the capability is granted, but __vm_enough_memory requires 1 if
1537  * the capability is granted.
1538  *
1539  * Do not audit the selinux permission check, as this is applied to all
1540  * processes that allocate mappings.
1541  */
1542 static int selinux_vm_enough_memory(long pages)
1543 {
1544         int rc, cap_sys_admin = 0;
1545         struct task_security_struct *tsec = current->security;
1546
1547         rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1548         if (rc == 0)
1549                 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1550                                         SECCLASS_CAPABILITY,
1551                                         CAP_TO_MASK(CAP_SYS_ADMIN),
1552                                         NULL);
1553
1554         if (rc == 0)
1555                 cap_sys_admin = 1;
1556
1557         return __vm_enough_memory(pages, cap_sys_admin);
1558 }
1559
1560 /* binprm security operations */
1561
1562 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1563 {
1564         struct bprm_security_struct *bsec;
1565
1566         bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1567         if (!bsec)
1568                 return -ENOMEM;
1569
1570         bsec->bprm = bprm;
1571         bsec->sid = SECINITSID_UNLABELED;
1572         bsec->set = 0;
1573
1574         bprm->security = bsec;
1575         return 0;
1576 }
1577
1578 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1579 {
1580         struct task_security_struct *tsec;
1581         struct inode *inode = bprm->file->f_dentry->d_inode;
1582         struct inode_security_struct *isec;
1583         struct bprm_security_struct *bsec;
1584         u32 newsid;
1585         struct avc_audit_data ad;
1586         int rc;
1587
1588         rc = secondary_ops->bprm_set_security(bprm);
1589         if (rc)
1590                 return rc;
1591
1592         bsec = bprm->security;
1593
1594         if (bsec->set)
1595                 return 0;
1596
1597         tsec = current->security;
1598         isec = inode->i_security;
1599
1600         /* Default to the current task SID. */
1601         bsec->sid = tsec->sid;
1602
1603         /* Reset fs, key, and sock SIDs on execve. */
1604         tsec->create_sid = 0;
1605         tsec->keycreate_sid = 0;
1606         tsec->sockcreate_sid = 0;
1607
1608         if (tsec->exec_sid) {
1609                 newsid = tsec->exec_sid;
1610                 /* Reset exec SID on execve. */
1611                 tsec->exec_sid = 0;
1612         } else {
1613                 /* Check for a default transition on this program. */
1614                 rc = security_transition_sid(tsec->sid, isec->sid,
1615                                              SECCLASS_PROCESS, &newsid);
1616                 if (rc)
1617                         return rc;
1618         }
1619
1620         AVC_AUDIT_DATA_INIT(&ad, FS);
1621         ad.u.fs.mnt = bprm->file->f_vfsmnt;
1622         ad.u.fs.dentry = bprm->file->f_dentry;
1623
1624         if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1625                 newsid = tsec->sid;
1626
1627         if (tsec->sid == newsid) {
1628                 rc = avc_has_perm(tsec->sid, isec->sid,
1629                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1630                 if (rc)
1631                         return rc;
1632         } else {
1633                 /* Check permissions for the transition. */
1634                 rc = avc_has_perm(tsec->sid, newsid,
1635                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1636                 if (rc)
1637                         return rc;
1638
1639                 rc = avc_has_perm(newsid, isec->sid,
1640                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1641                 if (rc)
1642                         return rc;
1643
1644                 /* Clear any possibly unsafe personality bits on exec: */
1645                 current->personality &= ~PER_CLEAR_ON_SETID;
1646
1647                 /* Set the security field to the new SID. */
1648                 bsec->sid = newsid;
1649         }
1650
1651         bsec->set = 1;
1652         return 0;
1653 }
1654
1655 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1656 {
1657         return secondary_ops->bprm_check_security(bprm);
1658 }
1659
1660
1661 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1662 {
1663         struct task_security_struct *tsec = current->security;
1664         int atsecure = 0;
1665
1666         if (tsec->osid != tsec->sid) {
1667                 /* Enable secure mode for SIDs transitions unless
1668                    the noatsecure permission is granted between
1669                    the two SIDs, i.e. ahp returns 0. */
1670                 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1671                                          SECCLASS_PROCESS,
1672                                          PROCESS__NOATSECURE, NULL);
1673         }
1674
1675         return (atsecure || secondary_ops->bprm_secureexec(bprm));
1676 }
1677
1678 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1679 {
1680         kfree(bprm->security);
1681         bprm->security = NULL;
1682 }
1683
1684 extern struct vfsmount *selinuxfs_mount;
1685 extern struct dentry *selinux_null;
1686
1687 /* Derived from fs/exec.c:flush_old_files. */
1688 static inline void flush_unauthorized_files(struct files_struct * files)
1689 {
1690         struct avc_audit_data ad;
1691         struct file *file, *devnull = NULL;
1692         struct tty_struct *tty = current->signal->tty;
1693         struct fdtable *fdt;
1694         long j = -1;
1695
1696         if (tty) {
1697                 file_list_lock();
1698                 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1699                 if (file) {
1700                         /* Revalidate access to controlling tty.
1701                            Use inode_has_perm on the tty inode directly rather
1702                            than using file_has_perm, as this particular open
1703                            file may belong to another process and we are only
1704                            interested in the inode-based check here. */
1705                         struct inode *inode = file->f_dentry->d_inode;
1706                         if (inode_has_perm(current, inode,
1707                                            FILE__READ | FILE__WRITE, NULL)) {
1708                                 /* Reset controlling tty. */
1709                                 current->signal->tty = NULL;
1710                                 current->signal->tty_old_pgrp = 0;
1711                         }
1712                 }
1713                 file_list_unlock();
1714         }
1715
1716         /* Revalidate access to inherited open files. */
1717
1718         AVC_AUDIT_DATA_INIT(&ad,FS);
1719
1720         spin_lock(&files->file_lock);
1721         for (;;) {
1722                 unsigned long set, i;
1723                 int fd;
1724
1725                 j++;
1726                 i = j * __NFDBITS;
1727                 fdt = files_fdtable(files);
1728                 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1729                         break;
1730                 set = fdt->open_fds->fds_bits[j];
1731                 if (!set)
1732                         continue;
1733                 spin_unlock(&files->file_lock);
1734                 for ( ; set ; i++,set >>= 1) {
1735                         if (set & 1) {
1736                                 file = fget(i);
1737                                 if (!file)
1738                                         continue;
1739                                 if (file_has_perm(current,
1740                                                   file,
1741                                                   file_to_av(file))) {
1742                                         sys_close(i);
1743                                         fd = get_unused_fd();
1744                                         if (fd != i) {
1745                                                 if (fd >= 0)
1746                                                         put_unused_fd(fd);
1747                                                 fput(file);
1748                                                 continue;
1749                                         }
1750                                         if (devnull) {
1751                                                 get_file(devnull);
1752                                         } else {
1753                                                 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1754                                                 if (!devnull) {
1755                                                         put_unused_fd(fd);
1756                                                         fput(file);
1757                                                         continue;
1758                                                 }
1759                                         }
1760                                         fd_install(fd, devnull);
1761                                 }
1762                                 fput(file);
1763                         }
1764                 }
1765                 spin_lock(&files->file_lock);
1766
1767         }
1768         spin_unlock(&files->file_lock);
1769 }
1770
1771 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1772 {
1773         struct task_security_struct *tsec;
1774         struct bprm_security_struct *bsec;
1775         u32 sid;
1776         int rc;
1777
1778         secondary_ops->bprm_apply_creds(bprm, unsafe);
1779
1780         tsec = current->security;
1781
1782         bsec = bprm->security;
1783         sid = bsec->sid;
1784
1785         tsec->osid = tsec->sid;
1786         bsec->unsafe = 0;
1787         if (tsec->sid != sid) {
1788                 /* Check for shared state.  If not ok, leave SID
1789                    unchanged and kill. */
1790                 if (unsafe & LSM_UNSAFE_SHARE) {
1791                         rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1792                                         PROCESS__SHARE, NULL);
1793                         if (rc) {
1794                                 bsec->unsafe = 1;
1795                                 return;
1796                         }
1797                 }
1798
1799                 /* Check for ptracing, and update the task SID if ok.
1800                    Otherwise, leave SID unchanged and kill. */
1801                 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1802                         rc = avc_has_perm(tsec->ptrace_sid, sid,
1803                                           SECCLASS_PROCESS, PROCESS__PTRACE,
1804                                           NULL);
1805                         if (rc) {
1806                                 bsec->unsafe = 1;
1807                                 return;
1808                         }
1809                 }
1810                 tsec->sid = sid;
1811         }
1812 }
1813
1814 /*
1815  * called after apply_creds without the task lock held
1816  */
1817 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1818 {
1819         struct task_security_struct *tsec;
1820         struct rlimit *rlim, *initrlim;
1821         struct itimerval itimer;
1822         struct bprm_security_struct *bsec;
1823         int rc, i;
1824
1825         tsec = current->security;
1826         bsec = bprm->security;
1827
1828         if (bsec->unsafe) {
1829                 force_sig_specific(SIGKILL, current);
1830                 return;
1831         }
1832         if (tsec->osid == tsec->sid)
1833                 return;
1834
1835         /* Close files for which the new task SID is not authorized. */
1836         flush_unauthorized_files(current->files);
1837
1838         /* Check whether the new SID can inherit signal state
1839            from the old SID.  If not, clear itimers to avoid
1840            subsequent signal generation and flush and unblock
1841            signals. This must occur _after_ the task SID has
1842           been updated so that any kill done after the flush
1843           will be checked against the new SID. */
1844         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1845                           PROCESS__SIGINH, NULL);
1846         if (rc) {
1847                 memset(&itimer, 0, sizeof itimer);
1848                 for (i = 0; i < 3; i++)
1849                         do_setitimer(i, &itimer, NULL);
1850                 flush_signals(current);
1851                 spin_lock_irq(&current->sighand->siglock);
1852                 flush_signal_handlers(current, 1);
1853                 sigemptyset(&current->blocked);
1854                 recalc_sigpending();
1855                 spin_unlock_irq(&current->sighand->siglock);
1856         }
1857
1858         /* Check whether the new SID can inherit resource limits
1859            from the old SID.  If not, reset all soft limits to
1860            the lower of the current task's hard limit and the init
1861            task's soft limit.  Note that the setting of hard limits
1862            (even to lower them) can be controlled by the setrlimit
1863            check. The inclusion of the init task's soft limit into
1864            the computation is to avoid resetting soft limits higher
1865            than the default soft limit for cases where the default
1866            is lower than the hard limit, e.g. RLIMIT_CORE or
1867            RLIMIT_STACK.*/
1868         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1869                           PROCESS__RLIMITINH, NULL);
1870         if (rc) {
1871                 for (i = 0; i < RLIM_NLIMITS; i++) {
1872                         rlim = current->signal->rlim + i;
1873                         initrlim = init_task.signal->rlim+i;
1874                         rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1875                 }
1876                 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1877                         /*
1878                          * This will cause RLIMIT_CPU calculations
1879                          * to be refigured.
1880                          */
1881                         current->it_prof_expires = jiffies_to_cputime(1);
1882                 }
1883         }
1884
1885         /* Wake up the parent if it is waiting so that it can
1886            recheck wait permission to the new task SID. */
1887         wake_up_interruptible(&current->parent->signal->wait_chldexit);
1888 }
1889
1890 /* superblock security operations */
1891
1892 static int selinux_sb_alloc_security(struct super_block *sb)
1893 {
1894         return superblock_alloc_security(sb);
1895 }
1896
1897 static void selinux_sb_free_security(struct super_block *sb)
1898 {
1899         superblock_free_security(sb);
1900 }
1901
1902 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1903 {
1904         if (plen > olen)
1905                 return 0;
1906
1907         return !memcmp(prefix, option, plen);
1908 }
1909
1910 static inline int selinux_option(char *option, int len)
1911 {
1912         return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1913                 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1914                 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1915                 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1916 }
1917
1918 static inline void take_option(char **to, char *from, int *first, int len)
1919 {
1920         if (!*first) {
1921                 **to = ',';
1922                 *to += 1;
1923         }
1924         else
1925                 *first = 0;
1926         memcpy(*to, from, len);
1927         *to += len;
1928 }
1929
1930 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1931 {
1932         int fnosec, fsec, rc = 0;
1933         char *in_save, *in_curr, *in_end;
1934         char *sec_curr, *nosec_save, *nosec;
1935
1936         in_curr = orig;
1937         sec_curr = copy;
1938
1939         /* Binary mount data: just copy */
1940         if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1941                 copy_page(sec_curr, in_curr);
1942                 goto out;
1943         }
1944
1945         nosec = (char *)get_zeroed_page(GFP_KERNEL);
1946         if (!nosec) {
1947                 rc = -ENOMEM;
1948                 goto out;
1949         }
1950
1951         nosec_save = nosec;
1952         fnosec = fsec = 1;
1953         in_save = in_end = orig;
1954
1955         do {
1956                 if (*in_end == ',' || *in_end == '\0') {
1957                         int len = in_end - in_curr;
1958
1959                         if (selinux_option(in_curr, len))
1960                                 take_option(&sec_curr, in_curr, &fsec, len);
1961                         else
1962                                 take_option(&nosec, in_curr, &fnosec, len);
1963
1964                         in_curr = in_end + 1;
1965                 }
1966         } while (*in_end++);
1967
1968         strcpy(in_save, nosec_save);
1969         free_page((unsigned long)nosec_save);
1970 out:
1971         return rc;
1972 }
1973
1974 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1975 {
1976         struct avc_audit_data ad;
1977         int rc;
1978
1979         rc = superblock_doinit(sb, data);
1980         if (rc)
1981                 return rc;
1982
1983         AVC_AUDIT_DATA_INIT(&ad,FS);
1984         ad.u.fs.dentry = sb->s_root;
1985         return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
1986 }
1987
1988 static int selinux_sb_statfs(struct dentry *dentry)
1989 {
1990         struct avc_audit_data ad;
1991
1992         AVC_AUDIT_DATA_INIT(&ad,FS);
1993         ad.u.fs.dentry = dentry->d_sb->s_root;
1994         return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1995 }
1996
1997 static int selinux_mount(char * dev_name,
1998                          struct nameidata *nd,
1999                          char * type,
2000                          unsigned long flags,
2001                          void * data)
2002 {
2003         int rc;
2004
2005         rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2006         if (rc)
2007                 return rc;
2008
2009         if (flags & MS_REMOUNT)
2010                 return superblock_has_perm(current, nd->mnt->mnt_sb,
2011                                            FILESYSTEM__REMOUNT, NULL);
2012         else
2013                 return dentry_has_perm(current, nd->mnt, nd->dentry,
2014                                        FILE__MOUNTON);
2015 }
2016
2017 static int selinux_umount(struct vfsmount *mnt, int flags)
2018 {
2019         int rc;
2020
2021         rc = secondary_ops->sb_umount(mnt, flags);
2022         if (rc)
2023                 return rc;
2024
2025         return superblock_has_perm(current,mnt->mnt_sb,
2026                                    FILESYSTEM__UNMOUNT,NULL);
2027 }
2028
2029 /* inode security operations */
2030
2031 static int selinux_inode_alloc_security(struct inode *inode)
2032 {
2033         return inode_alloc_security(inode);
2034 }
2035
2036 static void selinux_inode_free_security(struct inode *inode)
2037 {
2038         inode_free_security(inode);
2039 }
2040
2041 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2042                                        char **name, void **value,
2043                                        size_t *len)
2044 {
2045         struct task_security_struct *tsec;
2046         struct inode_security_struct *dsec;
2047         struct superblock_security_struct *sbsec;
2048         u32 newsid, clen;
2049         int rc;
2050         char *namep = NULL, *context;
2051
2052         tsec = current->security;
2053         dsec = dir->i_security;
2054         sbsec = dir->i_sb->s_security;
2055
2056         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2057                 newsid = tsec->create_sid;
2058         } else {
2059                 rc = security_transition_sid(tsec->sid, dsec->sid,
2060                                              inode_mode_to_security_class(inode->i_mode),
2061                                              &newsid);
2062                 if (rc) {
2063                         printk(KERN_WARNING "%s:  "
2064                                "security_transition_sid failed, rc=%d (dev=%s "
2065                                "ino=%ld)\n",
2066                                __FUNCTION__,
2067                                -rc, inode->i_sb->s_id, inode->i_ino);
2068                         return rc;
2069                 }
2070         }
2071
2072         /* Possibly defer initialization to selinux_complete_init. */
2073         if (sbsec->initialized) {
2074                 struct inode_security_struct *isec = inode->i_security;
2075                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2076                 isec->sid = newsid;
2077                 isec->initialized = 1;
2078         }
2079
2080         if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2081                 return -EOPNOTSUPP;
2082
2083         if (name) {
2084                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2085                 if (!namep)
2086                         return -ENOMEM;
2087                 *name = namep;
2088         }
2089
2090         if (value && len) {
2091                 rc = security_sid_to_context(newsid, &context, &clen);
2092                 if (rc) {
2093                         kfree(namep);
2094                         return rc;
2095                 }
2096                 *value = context;
2097                 *len = clen;
2098         }
2099
2100         return 0;
2101 }
2102
2103 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2104 {
2105         return may_create(dir, dentry, SECCLASS_FILE);
2106 }
2107
2108 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2109 {
2110         int rc;
2111
2112         rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2113         if (rc)
2114                 return rc;
2115         return may_link(dir, old_dentry, MAY_LINK);
2116 }
2117
2118 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2119 {
2120         int rc;
2121
2122         rc = secondary_ops->inode_unlink(dir, dentry);
2123         if (rc)
2124                 return rc;
2125         return may_link(dir, dentry, MAY_UNLINK);
2126 }
2127
2128 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2129 {
2130         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2131 }
2132
2133 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2134 {
2135         return may_create(dir, dentry, SECCLASS_DIR);
2136 }
2137
2138 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2139 {
2140         return may_link(dir, dentry, MAY_RMDIR);
2141 }
2142
2143 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2144 {
2145         int rc;
2146
2147         rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2148         if (rc)
2149                 return rc;
2150
2151         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2152 }
2153
2154 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2155                                 struct inode *new_inode, struct dentry *new_dentry)
2156 {
2157         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2158 }
2159
2160 static int selinux_inode_readlink(struct dentry *dentry)
2161 {
2162         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2163 }
2164
2165 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2166 {
2167         int rc;
2168
2169         rc = secondary_ops->inode_follow_link(dentry,nameidata);
2170         if (rc)
2171                 return rc;
2172         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2173 }
2174
2175 static int selinux_inode_permission(struct inode *inode, int mask,
2176                                     struct nameidata *nd)
2177 {
2178         int rc;
2179
2180         rc = secondary_ops->inode_permission(inode, mask, nd);
2181         if (rc)
2182                 return rc;
2183
2184         if (!mask) {
2185                 /* No permission to check.  Existence test. */
2186                 return 0;
2187         }
2188
2189         return inode_has_perm(current, inode,
2190                                file_mask_to_av(inode->i_mode, mask), NULL);
2191 }
2192
2193 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2194 {
2195         int rc;
2196
2197         rc = secondary_ops->inode_setattr(dentry, iattr);
2198         if (rc)
2199                 return rc;
2200
2201         if (iattr->ia_valid & ATTR_FORCE)
2202                 return 0;
2203
2204         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2205                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2206                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2207
2208         return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2209 }
2210
2211 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2212 {
2213         return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2214 }
2215
2216 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2217 {
2218         struct task_security_struct *tsec = current->security;
2219         struct inode *inode = dentry->d_inode;
2220         struct inode_security_struct *isec = inode->i_security;
2221         struct superblock_security_struct *sbsec;
2222         struct avc_audit_data ad;
2223         u32 newsid;
2224         int rc = 0;
2225
2226         if (strcmp(name, XATTR_NAME_SELINUX)) {
2227                 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2228                              sizeof XATTR_SECURITY_PREFIX - 1) &&
2229                     !capable(CAP_SYS_ADMIN)) {
2230                         /* A different attribute in the security namespace.
2231                            Restrict to administrator. */
2232                         return -EPERM;
2233                 }
2234
2235                 /* Not an attribute we recognize, so just check the
2236                    ordinary setattr permission. */
2237                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2238         }
2239
2240         sbsec = inode->i_sb->s_security;
2241         if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2242                 return -EOPNOTSUPP;
2243
2244         if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2245                 return -EPERM;
2246
2247         AVC_AUDIT_DATA_INIT(&ad,FS);
2248         ad.u.fs.dentry = dentry;
2249
2250         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2251                           FILE__RELABELFROM, &ad);
2252         if (rc)
2253                 return rc;
2254
2255         rc = security_context_to_sid(value, size, &newsid);
2256         if (rc)
2257                 return rc;
2258
2259         rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2260                           FILE__RELABELTO, &ad);
2261         if (rc)
2262                 return rc;
2263
2264         rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2265                                           isec->sclass);
2266         if (rc)
2267                 return rc;
2268
2269         return avc_has_perm(newsid,
2270                             sbsec->sid,
2271                             SECCLASS_FILESYSTEM,
2272                             FILESYSTEM__ASSOCIATE,
2273                             &ad);
2274 }
2275
2276 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2277                                         void *value, size_t size, int flags)
2278 {
2279         struct inode *inode = dentry->d_inode;
2280         struct inode_security_struct *isec = inode->i_security;
2281         u32 newsid;
2282         int rc;
2283
2284         if (strcmp(name, XATTR_NAME_SELINUX)) {
2285                 /* Not an attribute we recognize, so nothing to do. */
2286                 return;
2287         }
2288
2289         rc = security_context_to_sid(value, size, &newsid);
2290         if (rc) {
2291                 printk(KERN_WARNING "%s:  unable to obtain SID for context "
2292                        "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2293                 return;
2294         }
2295
2296         isec->sid = newsid;
2297         return;
2298 }
2299
2300 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2301 {
2302         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2303 }
2304
2305 static int selinux_inode_listxattr (struct dentry *dentry)
2306 {
2307         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2308 }
2309
2310 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2311 {
2312         if (strcmp(name, XATTR_NAME_SELINUX)) {
2313                 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2314                              sizeof XATTR_SECURITY_PREFIX - 1) &&
2315                     !capable(CAP_SYS_ADMIN)) {
2316                         /* A different attribute in the security namespace.
2317                            Restrict to administrator. */
2318                         return -EPERM;
2319                 }
2320
2321                 /* Not an attribute we recognize, so just check the
2322                    ordinary setattr permission. Might want a separate
2323                    permission for removexattr. */
2324                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2325         }
2326
2327         /* No one is allowed to remove a SELinux security label.
2328            You can change the label, but all data must be labeled. */
2329         return -EACCES;
2330 }
2331
2332 static const char *selinux_inode_xattr_getsuffix(void)
2333 {
2334       return XATTR_SELINUX_SUFFIX;
2335 }
2336
2337 /*
2338  * Copy the in-core inode security context value to the user.  If the
2339  * getxattr() prior to this succeeded, check to see if we need to
2340  * canonicalize the value to be finally returned to the user.
2341  *
2342  * Permission check is handled by selinux_inode_getxattr hook.
2343  */
2344 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2345 {
2346         struct inode_security_struct *isec = inode->i_security;
2347
2348         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2349                 return -EOPNOTSUPP;
2350
2351         return selinux_getsecurity(isec->sid, buffer, size);
2352 }
2353
2354 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2355                                      const void *value, size_t size, int flags)
2356 {
2357         struct inode_security_struct *isec = inode->i_security;
2358         u32 newsid;
2359         int rc;
2360
2361         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2362                 return -EOPNOTSUPP;
2363
2364         if (!value || !size)
2365                 return -EACCES;
2366
2367         rc = security_context_to_sid((void*)value, size, &newsid);
2368         if (rc)
2369                 return rc;
2370
2371         isec->sid = newsid;
2372         return 0;
2373 }
2374
2375 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2376 {
2377         const int len = sizeof(XATTR_NAME_SELINUX);
2378         if (buffer && len <= buffer_size)
2379                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2380         return len;
2381 }
2382
2383 /* file security operations */
2384
2385 static int selinux_file_permission(struct file *file, int mask)
2386 {
2387         int rc;
2388         struct inode *inode = file->f_dentry->d_inode;
2389
2390         if (!mask) {
2391                 /* No permission to check.  Existence test. */
2392                 return 0;
2393         }
2394
2395         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2396         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2397                 mask |= MAY_APPEND;
2398
2399         rc = file_has_perm(current, file,
2400                            file_mask_to_av(inode->i_mode, mask));
2401         if (rc)
2402                 return rc;
2403
2404         return selinux_netlbl_inode_permission(inode, mask);
2405 }
2406
2407 static int selinux_file_alloc_security(struct file *file)
2408 {
2409         return file_alloc_security(file);
2410 }
2411
2412 static void selinux_file_free_security(struct file *file)
2413 {
2414         file_free_security(file);
2415 }
2416
2417 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2418                               unsigned long arg)
2419 {
2420         int error = 0;
2421
2422         switch (cmd) {
2423                 case FIONREAD:
2424                 /* fall through */
2425                 case FIBMAP:
2426                 /* fall through */
2427                 case FIGETBSZ:
2428                 /* fall through */
2429                 case EXT2_IOC_GETFLAGS:
2430                 /* fall through */
2431                 case EXT2_IOC_GETVERSION:
2432                         error = file_has_perm(current, file, FILE__GETATTR);
2433                         break;
2434
2435                 case EXT2_IOC_SETFLAGS:
2436                 /* fall through */
2437                 case EXT2_IOC_SETVERSION:
2438                         error = file_has_perm(current, file, FILE__SETATTR);
2439                         break;
2440
2441                 /* sys_ioctl() checks */
2442                 case FIONBIO:
2443                 /* fall through */
2444                 case FIOASYNC:
2445                         error = file_has_perm(current, file, 0);
2446                         break;
2447
2448                 case KDSKBENT:
2449                 case KDSKBSENT:
2450                         error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2451                         break;
2452
2453                 /* default case assumes that the command will go
2454                  * to the file's ioctl() function.
2455                  */
2456                 default:
2457                         error = file_has_perm(current, file, FILE__IOCTL);
2458
2459         }
2460         return error;
2461 }
2462
2463 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2464 {
2465 #ifndef CONFIG_PPC32
2466         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2467                 /*
2468                  * We are making executable an anonymous mapping or a
2469                  * private file mapping that will also be writable.
2470                  * This has an additional check.
2471                  */
2472                 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2473                 if (rc)
2474                         return rc;
2475         }
2476 #endif
2477
2478         if (file) {
2479                 /* read access is always possible with a mapping */
2480                 u32 av = FILE__READ;
2481
2482                 /* write access only matters if the mapping is shared */
2483                 if (shared && (prot & PROT_WRITE))
2484                         av |= FILE__WRITE;
2485
2486                 if (prot & PROT_EXEC)
2487                         av |= FILE__EXECUTE;
2488
2489                 return file_has_perm(current, file, av);
2490         }
2491         return 0;
2492 }
2493
2494 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2495                              unsigned long prot, unsigned long flags)
2496 {
2497         int rc;
2498
2499         rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2500         if (rc)
2501                 return rc;
2502
2503         if (selinux_checkreqprot)
2504                 prot = reqprot;
2505
2506         return file_map_prot_check(file, prot,
2507                                    (flags & MAP_TYPE) == MAP_SHARED);
2508 }
2509
2510 static int selinux_file_mprotect(struct vm_area_struct *vma,
2511                                  unsigned long reqprot,
2512                                  unsigned long prot)
2513 {
2514         int rc;
2515
2516         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2517         if (rc)
2518                 return rc;
2519
2520         if (selinux_checkreqprot)
2521                 prot = reqprot;
2522
2523 #ifndef CONFIG_PPC32
2524         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2525                 rc = 0;
2526                 if (vma->vm_start >= vma->vm_mm->start_brk &&
2527                     vma->vm_end <= vma->vm_mm->brk) {
2528                         rc = task_has_perm(current, current,
2529                                            PROCESS__EXECHEAP);
2530                 } else if (!vma->vm_file &&
2531                            vma->vm_start <= vma->vm_mm->start_stack &&
2532                            vma->vm_end >= vma->vm_mm->start_stack) {
2533                         rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2534                 } else if (vma->vm_file && vma->anon_vma) {
2535                         /*
2536                          * We are making executable a file mapping that has
2537                          * had some COW done. Since pages might have been
2538                          * written, check ability to execute the possibly
2539                          * modified content.  This typically should only
2540                          * occur for text relocations.
2541                          */
2542                         rc = file_has_perm(current, vma->vm_file,
2543                                            FILE__EXECMOD);
2544                 }
2545                 if (rc)
2546                         return rc;
2547         }
2548 #endif
2549
2550         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2551 }
2552
2553 static int selinux_file_lock(struct file *file, unsigned int cmd)
2554 {
2555         return file_has_perm(current, file, FILE__LOCK);
2556 }
2557
2558 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2559                               unsigned long arg)
2560 {
2561         int err = 0;
2562
2563         switch (cmd) {
2564                 case F_SETFL:
2565                         if (!file->f_dentry || !file->f_dentry->d_inode) {
2566                                 err = -EINVAL;
2567                                 break;
2568                         }
2569
2570                         if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2571                                 err = file_has_perm(current, file,FILE__WRITE);
2572                                 break;
2573                         }
2574                         /* fall through */
2575                 case F_SETOWN:
2576                 case F_SETSIG:
2577                 case F_GETFL:
2578                 case F_GETOWN:
2579                 case F_GETSIG:
2580                         /* Just check FD__USE permission */
2581                         err = file_has_perm(current, file, 0);
2582                         break;
2583                 case F_GETLK:
2584                 case F_SETLK:
2585                 case F_SETLKW:
2586 #if BITS_PER_LONG == 32
2587                 case F_GETLK64:
2588                 case F_SETLK64:
2589                 case F_SETLKW64:
2590 #endif
2591                         if (!file->f_dentry || !file->f_dentry->d_inode) {
2592                                 err = -EINVAL;
2593                                 break;
2594                         }
2595                         err = file_has_perm(current, file, FILE__LOCK);
2596                         break;
2597         }
2598
2599         return err;
2600 }
2601
2602 static int selinux_file_set_fowner(struct file *file)
2603 {
2604         struct task_security_struct *tsec;
2605         struct file_security_struct *fsec;
2606
2607         tsec = current->security;
2608         fsec = file->f_security;
2609         fsec->fown_sid = tsec->sid;
2610
2611         return 0;
2612 }
2613
2614 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2615                                        struct fown_struct *fown, int signum)
2616 {
2617         struct file *file;
2618         u32 perm;
2619         struct task_security_struct *tsec;
2620         struct file_security_struct *fsec;
2621
2622         /* struct fown_struct is never outside the context of a struct file */
2623         file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2624
2625         tsec = tsk->security;
2626         fsec = file->f_security;
2627
2628         if (!signum)
2629                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2630         else
2631                 perm = signal_to_av(signum);
2632
2633         return avc_has_perm(fsec->fown_sid, tsec->sid,
2634                             SECCLASS_PROCESS, perm, NULL);
2635 }
2636
2637 static int selinux_file_receive(struct file *file)
2638 {
2639         return file_has_perm(current, file, file_to_av(file));
2640 }
2641
2642 /* task security operations */
2643
2644 static int selinux_task_create(unsigned long clone_flags)
2645 {
2646         int rc;
2647
2648         rc = secondary_ops->task_create(clone_flags);
2649         if (rc)
2650                 return rc;
2651
2652         return task_has_perm(current, current, PROCESS__FORK);
2653 }
2654
2655 static int selinux_task_alloc_security(struct task_struct *tsk)
2656 {
2657         struct task_security_struct *tsec1, *tsec2;
2658         int rc;
2659
2660         tsec1 = current->security;
2661
2662         rc = task_alloc_security(tsk);
2663         if (rc)
2664                 return rc;
2665         tsec2 = tsk->security;
2666
2667         tsec2->osid = tsec1->osid;
2668         tsec2->sid = tsec1->sid;
2669
2670         /* Retain the exec, fs, key, and sock SIDs across fork */
2671         tsec2->exec_sid = tsec1->exec_sid;
2672         tsec2->create_sid = tsec1->create_sid;
2673         tsec2->keycreate_sid = tsec1->keycreate_sid;
2674         tsec2->sockcreate_sid = tsec1->sockcreate_sid;
2675
2676         /* Retain ptracer SID across fork, if any.
2677            This will be reset by the ptrace hook upon any
2678            subsequent ptrace_attach operations. */
2679         tsec2->ptrace_sid = tsec1->ptrace_sid;
2680
2681         return 0;
2682 }
2683
2684 static void selinux_task_free_security(struct task_struct *tsk)
2685 {
2686         task_free_security(tsk);
2687 }
2688
2689 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2690 {
2691         /* Since setuid only affects the current process, and
2692            since the SELinux controls are not based on the Linux
2693            identity attributes, SELinux does not need to control
2694            this operation.  However, SELinux does control the use
2695            of the CAP_SETUID and CAP_SETGID capabilities using the
2696            capable hook. */
2697         return 0;
2698 }
2699
2700 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2701 {
2702         return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2703 }
2704
2705 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2706 {
2707         /* See the comment for setuid above. */
2708         return 0;
2709 }
2710
2711 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2712 {
2713         return task_has_perm(current, p, PROCESS__SETPGID);
2714 }
2715
2716 static int selinux_task_getpgid(struct task_struct *p)
2717 {
2718         return task_has_perm(current, p, PROCESS__GETPGID);
2719 }
2720
2721 static int selinux_task_getsid(struct task_struct *p)
2722 {
2723         return task_has_perm(current, p, PROCESS__GETSESSION);
2724 }
2725
2726 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2727 {
2728         selinux_get_task_sid(p, secid);
2729 }
2730
2731 static int selinux_task_setgroups(struct group_info *group_info)
2732 {
2733         /* See the comment for setuid above. */
2734         return 0;
2735 }
2736
2737 static int selinux_task_setnice(struct task_struct *p, int nice)
2738 {
2739         int rc;
2740
2741         rc = secondary_ops->task_setnice(p, nice);
2742         if (rc)
2743                 return rc;
2744
2745         return task_has_perm(current,p, PROCESS__SETSCHED);
2746 }
2747
2748 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2749 {
2750         return task_has_perm(current, p, PROCESS__SETSCHED);
2751 }
2752
2753 static int selinux_task_getioprio(struct task_struct *p)
2754 {
2755         return task_has_perm(current, p, PROCESS__GETSCHED);
2756 }
2757
2758 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2759 {
2760         struct rlimit *old_rlim = current->signal->rlim + resource;
2761         int rc;
2762
2763         rc = secondary_ops->task_setrlimit(resource, new_rlim);
2764         if (rc)
2765                 return rc;
2766
2767         /* Control the ability to change the hard limit (whether
2768            lowering or raising it), so that the hard limit can
2769            later be used as a safe reset point for the soft limit
2770            upon context transitions. See selinux_bprm_apply_creds. */
2771         if (old_rlim->rlim_max != new_rlim->rlim_max)
2772                 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2773
2774         return 0;
2775 }
2776
2777 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2778 {
2779         return task_has_perm(current, p, PROCESS__SETSCHED);
2780 }
2781
2782 static int selinux_task_getscheduler(struct task_struct *p)
2783 {
2784         return task_has_perm(current, p, PROCESS__GETSCHED);
2785 }
2786
2787 static int selinux_task_movememory(struct task_struct *p)
2788 {
2789         return task_has_perm(current, p, PROCESS__SETSCHED);
2790 }
2791
2792 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2793                                 int sig, u32 secid)
2794 {
2795         u32 perm;
2796         int rc;
2797         struct task_security_struct *tsec;
2798
2799         rc = secondary_ops->task_kill(p, info, sig, secid);
2800         if (rc)
2801                 return rc;
2802
2803         if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2804                 return 0;
2805
2806         if (!sig)
2807                 perm = PROCESS__SIGNULL; /* null signal; existence test */
2808         else
2809                 perm = signal_to_av(sig);
2810         tsec = p->security;
2811         if (secid)
2812                 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2813         else
2814                 rc = task_has_perm(current, p, perm);
2815         return rc;
2816 }
2817
2818 static int selinux_task_prctl(int option,
2819                               unsigned long arg2,
2820                               unsigned long arg3,
2821                               unsigned long arg4,
2822                               unsigned long arg5)
2823 {
2824         /* The current prctl operations do not appear to require
2825            any SELinux controls since they merely observe or modify
2826            the state of the current process. */
2827         return 0;
2828 }
2829
2830 static int selinux_task_wait(struct task_struct *p)
2831 {
2832         u32 perm;
2833
2834         perm = signal_to_av(p->exit_signal);
2835
2836         return task_has_perm(p, current, perm);
2837 }
2838
2839 static void selinux_task_reparent_to_init(struct task_struct *p)
2840 {
2841         struct task_security_struct *tsec;
2842
2843         secondary_ops->task_reparent_to_init(p);
2844
2845         tsec = p->security;
2846         tsec->osid = tsec->sid;
2847         tsec->sid = SECINITSID_KERNEL;
2848         return;
2849 }
2850
2851 static void selinux_task_to_inode(struct task_struct *p,
2852                                   struct inode *inode)
2853 {
2854         struct task_security_struct *tsec = p->security;
2855         struct inode_security_struct *isec = inode->i_security;
2856
2857         isec->sid = tsec->sid;
2858         isec->initialized = 1;
2859         return;
2860 }
2861
2862 /* Returns error only if unable to parse addresses */
2863 static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2864 {
2865         int offset, ihlen, ret = -EINVAL;
2866         struct iphdr _iph, *ih;
2867
2868         offset = skb->nh.raw - skb->data;
2869         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2870         if (ih == NULL)
2871                 goto out;
2872
2873         ihlen = ih->ihl * 4;
2874         if (ihlen < sizeof(_iph))
2875                 goto out;
2876
2877         ad->u.net.v4info.saddr = ih->saddr;
2878         ad->u.net.v4info.daddr = ih->daddr;
2879         ret = 0;
2880
2881         switch (ih->protocol) {
2882         case IPPROTO_TCP: {
2883                 struct tcphdr _tcph, *th;
2884
2885                 if (ntohs(ih->frag_off) & IP_OFFSET)
2886                         break;
2887
2888                 offset += ihlen;
2889                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2890                 if (th == NULL)
2891                         break;
2892
2893                 ad->u.net.sport = th->source;
2894                 ad->u.net.dport = th->dest;
2895                 break;
2896         }
2897         
2898         case IPPROTO_UDP: {
2899                 struct udphdr _udph, *uh;
2900                 
2901                 if (ntohs(ih->frag_off) & IP_OFFSET)
2902                         break;
2903                         
2904                 offset += ihlen;
2905                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2906                 if (uh == NULL)
2907                         break;  
2908
2909                 ad->u.net.sport = uh->source;
2910                 ad->u.net.dport = uh->dest;
2911                 break;
2912         }
2913
2914         default:
2915                 break;
2916         }
2917 out:
2918         return ret;
2919 }
2920
2921 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2922
2923 /* Returns error only if unable to parse addresses */
2924 static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2925 {
2926         u8 nexthdr;
2927         int ret = -EINVAL, offset;
2928         struct ipv6hdr _ipv6h, *ip6;
2929
2930         offset = skb->nh.raw - skb->data;
2931         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2932         if (ip6 == NULL)
2933                 goto out;
2934
2935         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2936         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2937         ret = 0;
2938
2939         nexthdr = ip6->nexthdr;
2940         offset += sizeof(_ipv6h);
2941         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
2942         if (offset < 0)
2943                 goto out;
2944
2945         switch (nexthdr) {
2946         case IPPROTO_TCP: {
2947                 struct tcphdr _tcph, *th;
2948
2949                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2950                 if (th == NULL)
2951                         break;
2952
2953                 ad->u.net.sport = th->source;
2954                 ad->u.net.dport = th->dest;
2955                 break;
2956         }
2957
2958         case IPPROTO_UDP: {
2959                 struct udphdr _udph, *uh;
2960
2961                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2962                 if (uh == NULL)
2963                         break;
2964
2965                 ad->u.net.sport = uh->source;
2966                 ad->u.net.dport = uh->dest;
2967                 break;
2968         }
2969
2970         /* includes fragments */
2971         default:
2972                 break;
2973         }
2974 out:
2975         return ret;
2976 }
2977
2978 #endif /* IPV6 */
2979
2980 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2981                              char **addrp, int *len, int src)
2982 {
2983         int ret = 0;
2984
2985         switch (ad->u.net.family) {
2986         case PF_INET:
2987                 ret = selinux_parse_skb_ipv4(skb, ad);
2988                 if (ret || !addrp)
2989                         break;
2990                 *len = 4;
2991                 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2992                                         &ad->u.net.v4info.daddr);
2993                 break;
2994
2995 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2996         case PF_INET6:
2997                 ret = selinux_parse_skb_ipv6(skb, ad);
2998                 if (ret || !addrp)
2999                         break;
3000                 *len = 16;
3001                 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3002                                         &ad->u.net.v6info.daddr);
3003                 break;
3004 #endif  /* IPV6 */
3005         default:
3006                 break;
3007         }
3008
3009         return ret;
3010 }
3011
3012 /* socket security operations */
3013 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3014                            u32 perms)
3015 {
3016         struct inode_security_struct *isec;
3017         struct task_security_struct *tsec;
3018         struct avc_audit_data ad;
3019         int err = 0;
3020
3021         tsec = task->security;
3022         isec = SOCK_INODE(sock)->i_security;
3023
3024         if (isec->sid == SECINITSID_KERNEL)
3025                 goto out;
3026
3027         AVC_AUDIT_DATA_INIT(&ad,NET);
3028         ad.u.net.sk = sock->sk;
3029         err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3030
3031 out:
3032         return err;
3033 }
3034
3035 static int selinux_socket_create(int family, int type,
3036                                  int protocol, int kern)
3037 {
3038         int err = 0;
3039         struct task_security_struct *tsec;
3040         u32 newsid;
3041
3042         if (kern)
3043                 goto out;
3044
3045         tsec = current->security;
3046         newsid = tsec->sockcreate_sid ? : tsec->sid;
3047         err = avc_has_perm(tsec->sid, newsid,
3048                            socket_type_to_security_class(family, type,
3049                            protocol), SOCKET__CREATE, NULL);
3050
3051 out:
3052         return err;
3053 }
3054
3055 static int selinux_socket_post_create(struct socket *sock, int family,
3056                                       int type, int protocol, int kern)
3057 {
3058         int err = 0;
3059         struct inode_security_struct *isec;
3060         struct task_security_struct *tsec;
3061         struct sk_security_struct *sksec;
3062         u32 newsid;
3063
3064         isec = SOCK_INODE(sock)->i_security;
3065
3066         tsec = current->security;
3067         newsid = tsec->sockcreate_sid ? : tsec->sid;
3068         isec->sclass = socket_type_to_security_class(family, type, protocol);
3069         isec->sid = kern ? SECINITSID_KERNEL : newsid;
3070         isec->initialized = 1;
3071
3072         if (sock->sk) {
3073                 sksec = sock->sk->sk_security;
3074                 sksec->sid = isec->sid;
3075                 err = selinux_netlbl_socket_post_create(sock,
3076                                                         family,
3077                                                         isec->sid);
3078         }
3079
3080         return err;
3081 }
3082
3083 /* Range of port numbers used to automatically bind.
3084    Need to determine whether we should perform a name_bind
3085    permission check between the socket and the port number. */
3086 #define ip_local_port_range_0 sysctl_local_port_range[0]
3087 #define ip_local_port_range_1 sysctl_local_port_range[1]
3088
3089 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3090 {
3091         u16 family;
3092         int err;
3093
3094         err = socket_has_perm(current, sock, SOCKET__BIND);
3095         if (err)
3096                 goto out;
3097
3098         /*
3099          * If PF_INET or PF_INET6, check name_bind permission for the port.
3100          * Multiple address binding for SCTP is not supported yet: we just
3101          * check the first address now.
3102          */
3103         family = sock->sk->sk_family;
3104         if (family == PF_INET || family == PF_INET6) {
3105                 char *addrp;
3106                 struct inode_security_struct *isec;
3107                 struct task_security_struct *tsec;
3108                 struct avc_audit_data ad;
3109                 struct sockaddr_in *addr4 = NULL;
3110                 struct sockaddr_in6 *addr6 = NULL;
3111                 unsigned short snum;
3112                 struct sock *sk = sock->sk;
3113                 u32 sid, node_perm, addrlen;
3114
3115                 tsec = current->security;
3116                 isec = SOCK_INODE(sock)->i_security;
3117
3118                 if (family == PF_INET) {
3119                         addr4 = (struct sockaddr_in *)address;
3120                         snum = ntohs(addr4->sin_port);
3121                         addrlen = sizeof(addr4->sin_addr.s_addr);
3122                         addrp = (char *)&addr4->sin_addr.s_addr;
3123                 } else {
3124                         addr6 = (struct sockaddr_in6 *)address;
3125                         snum = ntohs(addr6->sin6_port);
3126                         addrlen = sizeof(addr6->sin6_addr.s6_addr);
3127                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3128                 }
3129
3130                 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3131                            snum > ip_local_port_range_1)) {
3132                         err = security_port_sid(sk->sk_family, sk->sk_type,
3133                                                 sk->sk_protocol, snum, &sid);
3134                         if (err)
3135                                 goto out;
3136                         AVC_AUDIT_DATA_INIT(&ad,NET);
3137                         ad.u.net.sport = htons(snum);
3138                         ad.u.net.family = family;
3139                         err = avc_has_perm(isec->sid, sid,
3140                                            isec->sclass,
3141                                            SOCKET__NAME_BIND, &ad);
3142                         if (err)
3143                                 goto out;
3144                 }
3145                 
3146                 switch(isec->sclass) {
3147                 case SECCLASS_TCP_SOCKET:
3148                         node_perm = TCP_SOCKET__NODE_BIND;
3149                         break;
3150                         
3151                 case SECCLASS_UDP_SOCKET:
3152                         node_perm = UDP_SOCKET__NODE_BIND;
3153                         break;
3154                         
3155                 default:
3156                         node_perm = RAWIP_SOCKET__NODE_BIND;
3157                         break;
3158                 }
3159                 
3160                 err = security_node_sid(family, addrp, addrlen, &sid);
3161                 if (err)
3162                         goto out;
3163                 
3164                 AVC_AUDIT_DATA_INIT(&ad,NET);
3165                 ad.u.net.sport = htons(snum);
3166                 ad.u.net.family = family;
3167
3168                 if (family == PF_INET)
3169                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3170                 else
3171                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3172
3173                 err = avc_has_perm(isec->sid, sid,
3174                                    isec->sclass, node_perm, &ad);
3175                 if (err)
3176                         goto out;
3177         }
3178 out:
3179         return err;
3180 }
3181
3182 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3183 {
3184         struct inode_security_struct *isec;
3185         int err;
3186
3187         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3188         if (err)
3189                 return err;
3190
3191         /*
3192          * If a TCP socket, check name_connect permission for the port.
3193          */
3194         isec = SOCK_INODE(sock)->i_security;
3195         if (isec->sclass == SECCLASS_TCP_SOCKET) {
3196                 struct sock *sk = sock->sk;
3197                 struct avc_audit_data ad;
3198                 struct sockaddr_in *addr4 = NULL;
3199                 struct sockaddr_in6 *addr6 = NULL;
3200                 unsigned short snum;
3201                 u32 sid;
3202
3203                 if (sk->sk_family == PF_INET) {
3204                         addr4 = (struct sockaddr_in *)address;
3205                         if (addrlen < sizeof(struct sockaddr_in))
3206                                 return -EINVAL;
3207                         snum = ntohs(addr4->sin_port);
3208                 } else {
3209                         addr6 = (struct sockaddr_in6 *)address;
3210                         if (addrlen < SIN6_LEN_RFC2133)
3211                                 return -EINVAL;
3212                         snum = ntohs(addr6->sin6_port);
3213                 }
3214
3215                 err = security_port_sid(sk->sk_family, sk->sk_type,
3216                                         sk->sk_protocol, snum, &sid);
3217                 if (err)
3218                         goto out;
3219
3220                 AVC_AUDIT_DATA_INIT(&ad,NET);
3221                 ad.u.net.dport = htons(snum);
3222                 ad.u.net.family = sk->sk_family;
3223                 err = avc_has_perm(isec->sid, sid, isec->sclass,
3224                                    TCP_SOCKET__NAME_CONNECT, &ad);
3225                 if (err)
3226                         goto out;
3227         }
3228
3229 out:
3230         return err;
3231 }
3232
3233 static int selinux_socket_listen(struct socket *sock, int backlog)
3234 {
3235         return socket_has_perm(current, sock, SOCKET__LISTEN);
3236 }
3237
3238 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3239 {
3240         int err;
3241         struct inode_security_struct *isec;
3242         struct inode_security_struct *newisec;
3243
3244         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3245         if (err)
3246                 return err;
3247
3248         newisec = SOCK_INODE(newsock)->i_security;
3249
3250         isec = SOCK_INODE(sock)->i_security;
3251         newisec->sclass = isec->sclass;
3252         newisec->sid = isec->sid;
3253         newisec->initialized = 1;
3254
3255         return 0;
3256 }
3257
3258 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3259                                   int size)
3260 {
3261         int rc;
3262
3263         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3264         if (rc)
3265                 return rc;
3266
3267         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3268 }
3269
3270 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3271                                   int size, int flags)
3272 {
3273         return socket_has_perm(current, sock, SOCKET__READ);
3274 }
3275
3276 static int selinux_socket_getsockname(struct socket *sock)
3277 {
3278         return socket_has_perm(current, sock, SOCKET__GETATTR);
3279 }
3280
3281 static int selinux_socket_getpeername(struct socket *sock)
3282 {
3283         return socket_has_perm(current, sock, SOCKET__GETATTR);
3284 }
3285
3286 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3287 {
3288         return socket_has_perm(current, sock, SOCKET__SETOPT);
3289 }
3290
3291 static int selinux_socket_getsockopt(struct socket *sock, int level,
3292                                      int optname)
3293 {
3294         return socket_has_perm(current, sock, SOCKET__GETOPT);
3295 }
3296
3297 static int selinux_socket_shutdown(struct socket *sock, int how)
3298 {
3299         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3300 }
3301
3302 static int selinux_socket_unix_stream_connect(struct socket *sock,
3303                                               struct socket *other,
3304                                               struct sock *newsk)
3305 {
3306         struct sk_security_struct *ssec;
3307         struct inode_security_struct *isec;
3308         struct inode_security_struct *other_isec;
3309         struct avc_audit_data ad;
3310         int err;
3311
3312         err = secondary_ops->unix_stream_connect(sock, other, newsk);
3313         if (err)
3314                 return err;
3315
3316         isec = SOCK_INODE(sock)->i_security;
3317         other_isec = SOCK_INODE(other)->i_security;
3318
3319         AVC_AUDIT_DATA_INIT(&ad,NET);
3320         ad.u.net.sk = other->sk;
3321
3322         err = avc_has_perm(isec->sid, other_isec->sid,
3323                            isec->sclass,
3324                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3325         if (err)
3326                 return err;
3327
3328         /* connecting socket */
3329         ssec = sock->sk->sk_security;
3330         ssec->peer_sid = other_isec->sid;
3331         
3332         /* server child socket */
3333         ssec = newsk->sk_security;
3334         ssec->peer_sid = isec->sid;
3335         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3336
3337         return err;
3338 }
3339
3340 static int selinux_socket_unix_may_send(struct socket *sock,
3341                                         struct socket *other)
3342 {
3343         struct inode_security_struct *isec;
3344         struct inode_security_struct *other_isec;
3345         struct avc_audit_data ad;
3346         int err;
3347
3348         isec = SOCK_INODE(sock)->i_security;
3349         other_isec = SOCK_INODE(other)->i_security;
3350
3351         AVC_AUDIT_DATA_INIT(&ad,NET);
3352         ad.u.net.sk = other->sk;
3353
3354         err = avc_has_perm(isec->sid, other_isec->sid,
3355                            isec->sclass, SOCKET__SENDTO, &ad);
3356         if (err)
3357                 return err;
3358
3359         return 0;
3360 }
3361
3362 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3363                 struct avc_audit_data *ad, u16 family, char *addrp, int len)
3364 {
3365         int err = 0;
3366         u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3367         struct socket *sock;
3368         u16 sock_class = 0;
3369         u32 sock_sid = 0;
3370
3371         read_lock_bh(&sk->sk_callback_lock);
3372         sock = sk->sk_socket;
3373         if (sock) {
3374                 struct inode *inode;
3375                 inode = SOCK_INODE(sock);
3376                 if (inode) {
3377                         struct inode_security_struct *isec;
3378                         isec = inode->i_security;
3379                         sock_sid = isec->sid;
3380                         sock_class = isec->sclass;
3381                 }
3382         }
3383         read_unlock_bh(&sk->sk_callback_lock);
3384         if (!sock_sid)
3385                 goto out;
3386
3387         if (!skb->dev)
3388                 goto out;
3389
3390         err = sel_netif_sids(skb->dev, &if_sid, NULL);
3391         if (err)
3392                 goto out;
3393
3394         switch (sock_class) {
3395         case SECCLASS_UDP_SOCKET:
3396                 netif_perm = NETIF__UDP_RECV;
3397                 node_perm = NODE__UDP_RECV;
3398                 recv_perm = UDP_SOCKET__RECV_MSG;
3399                 break;
3400         
3401         case SECCLASS_TCP_SOCKET:
3402                 netif_perm = NETIF__TCP_RECV;
3403                 node_perm = NODE__TCP_RECV;
3404                 recv_perm = TCP_SOCKET__RECV_MSG;
3405                 break;
3406         
3407         default:
3408                 netif_perm = NETIF__RAWIP_RECV;
3409                 node_perm = NODE__RAWIP_RECV;
3410                 break;
3411         }
3412
3413         err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3414         if (err)
3415                 goto out;
3416         
3417         err = security_node_sid(family, addrp, len, &node_sid);
3418         if (err)
3419                 goto out;
3420         
3421         err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3422         if (err)
3423                 goto out;
3424
3425         if (recv_perm) {
3426                 u32 port_sid;
3427
3428                 err = security_port_sid(sk->sk_family, sk->sk_type,
3429                                         sk->sk_protocol, ntohs(ad->u.net.sport),
3430                                         &port_sid);
3431                 if (err)
3432                         goto out;
3433
3434                 err = avc_has_perm(sock_sid, port_sid,
3435                                    sock_class, recv_perm, ad);
3436         }
3437
3438 out:
3439         return err;
3440 }
3441
3442 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3443 {
3444         u16 family;
3445         char *addrp;
3446         int len, err = 0;
3447         struct avc_audit_data ad;
3448         struct sk_security_struct *sksec = sk->sk_security;
3449
3450         family = sk->sk_family;
3451         if (family != PF_INET && family != PF_INET6)
3452                 goto out;
3453
3454         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3455         if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3456                 family = PF_INET;
3457
3458         AVC_AUDIT_DATA_INIT(&ad, NET);
3459         ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3460         ad.u.net.family = family;
3461
3462         err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3463         if (err)
3464                 goto out;
3465
3466         if (selinux_compat_net)
3467                 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
3468                                                   addrp, len);
3469         else
3470                 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3471                                    PACKET__RECV, &ad);
3472         if (err)
3473                 goto out;
3474
3475         err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3476         if (err)
3477                 goto out;
3478
3479         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
3480 out:    
3481         return err;
3482 }
3483
3484 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3485                                             int __user *optlen, unsigned len)
3486 {
3487         int err = 0;
3488         char *scontext;
3489         u32 scontext_len;
3490         struct sk_security_struct *ssec;
3491         struct inode_security_struct *isec;
3492         u32 peer_sid = 0;
3493
3494         isec = SOCK_INODE(sock)->i_security;
3495
3496         /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3497         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3498                 ssec = sock->sk->sk_security;
3499                 peer_sid = ssec->peer_sid;
3500         }
3501         else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3502                 peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
3503                 if (peer_sid == SECSID_NULL)
3504                         peer_sid = selinux_socket_getpeer_stream(sock->sk);
3505                 if (peer_sid == SECSID_NULL) {
3506                         err = -ENOPROTOOPT;
3507                         goto out;
3508                 }
3509         }
3510         else {
3511                 err = -ENOPROTOOPT;
3512                 goto out;
3513         }
3514
3515         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3516
3517         if (err)
3518                 goto out;
3519
3520         if (scontext_len > len) {
3521                 err = -ERANGE;
3522                 goto out_len;
3523         }
3524
3525         if (copy_to_user(optval, scontext, scontext_len))
3526                 err = -EFAULT;
3527
3528 out_len:
3529         if (put_user(scontext_len, optlen))
3530                 err = -EFAULT;
3531
3532         kfree(scontext);
3533 out:    
3534         return err;
3535 }
3536
3537 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
3538 {
3539         u32 peer_secid = SECSID_NULL;
3540         int err = 0;
3541
3542         if (sock && (sock->sk->sk_family == PF_UNIX))
3543                 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3544         else if (skb) {
3545                 peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
3546                 if (peer_secid == SECSID_NULL)
3547                         peer_secid = selinux_socket_getpeer_dgram(skb);
3548         }
3549
3550         if (peer_secid == SECSID_NULL)
3551                 err = -EINVAL;
3552         *secid = peer_secid;
3553
3554         return err;
3555 }
3556
3557 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3558 {
3559         return sk_alloc_security(sk, family, priority);
3560 }
3561
3562 static void selinux_sk_free_security(struct sock *sk)
3563 {
3564         sk_free_security(sk);
3565 }
3566
3567 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3568 {
3569         struct sk_security_struct *ssec = sk->sk_security;
3570         struct sk_security_struct *newssec = newsk->sk_security;
3571
3572         newssec->sid = ssec->sid;
3573         newssec->peer_sid = ssec->peer_sid;
3574
3575         selinux_netlbl_sk_clone_security(ssec, newssec);
3576 }
3577
3578 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3579 {
3580         if (!sk)
3581                 *secid = SECINITSID_ANY_SOCKET;
3582         else {
3583                 struct sk_security_struct *sksec = sk->sk_security;
3584
3585                 *secid = sksec->sid;
3586         }
3587 }
3588
3589 static void selinux_sock_graft(struct sock* sk, struct socket *parent)
3590 {
3591         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3592         struct sk_security_struct *sksec = sk->sk_security;
3593
3594         isec->sid = sksec->sid;
3595
3596         selinux_netlbl_sock_graft(sk, parent);
3597 }
3598
3599 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3600                                      struct request_sock *req)
3601 {
3602         struct sk_security_struct *sksec = sk->sk_security;
3603         int err;
3604         u32 newsid;
3605         u32 peersid;
3606
3607         newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
3608         if (newsid != SECSID_NULL) {
3609                 req->secid = newsid;
3610                 return 0;
3611         }
3612
3613         err = selinux_xfrm_decode_session(skb, &peersid, 0);
3614         BUG_ON(err);
3615
3616         if (peersid == SECSID_NULL) {
3617                 req->secid = sksec->sid;
3618                 return 0;
3619         }
3620
3621         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3622         if (err)
3623                 return err;
3624
3625         req->secid = newsid;
3626         return 0;
3627 }
3628
3629 static void selinux_inet_csk_clone(struct sock *newsk,
3630                                    const struct request_sock *req)
3631 {
3632         struct sk_security_struct *newsksec = newsk->sk_security;
3633
3634         newsksec->sid = req->secid;
3635         /* NOTE: Ideally, we should also get the isec->sid for the
3636            new socket in sync, but we don't have the isec available yet.
3637            So we will wait until sock_graft to do it, by which
3638            time it will have been created and available. */
3639
3640         selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
3641 }
3642
3643 static void selinux_req_classify_flow(const struct request_sock *req,
3644                                       struct flowi *fl)
3645 {
3646         fl->secid = req->secid;
3647 }
3648
3649 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3650 {
3651         int err = 0;
3652         u32 perm;
3653         struct nlmsghdr *nlh;
3654         struct socket *sock = sk->sk_socket;
3655         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3656         
3657         if (skb->len < NLMSG_SPACE(0)) {
3658                 err = -EINVAL;
3659                 goto out;
3660         }
3661         nlh = (struct nlmsghdr *)skb->data;
3662         
3663         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3664         if (err) {
3665                 if (err == -EINVAL) {
3666                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3667                                   "SELinux:  unrecognized netlink message"
3668                                   " type=%hu for sclass=%hu\n",
3669                                   nlh->nlmsg_type, isec->sclass);
3670                         if (!selinux_enforcing)
3671                                 err = 0;
3672                 }
3673
3674                 /* Ignore */
3675                 if (err == -ENOENT)
3676                         err = 0;
3677                 goto out;
3678         }
3679
3680         err = socket_has_perm(current, sock, perm);
3681 out:
3682         return err;
3683 }
3684
3685 #ifdef CONFIG_NETFILTER
3686
3687 static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3688                                             struct avc_audit_data *ad,
3689                                             u16 family, char *addrp, int len)
3690 {
3691         int err = 0;
3692         u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3693         struct socket *sock;
3694         struct inode *inode;
3695         struct inode_security_struct *isec;
3696
3697         sock = sk->sk_socket;
3698         if (!sock)
3699                 goto out;
3700
3701         inode = SOCK_INODE(sock);
3702         if (!inode)
3703                 goto out;
3704
3705         isec = inode->i_security;
3706         
3707         err = sel_netif_sids(dev, &if_sid, NULL);
3708         if (err)
3709                 goto out;
3710
3711         switch (isec->sclass) {
3712         case SECCLASS_UDP_SOCKET:
3713                 netif_perm = NETIF__UDP_SEND;
3714                 node_perm = NODE__UDP_SEND;
3715                 send_perm = UDP_SOCKET__SEND_MSG;
3716                 break;
3717         
3718         case SECCLASS_TCP_SOCKET:
3719                 netif_perm = NETIF__TCP_SEND;
3720                 node_perm = NODE__TCP_SEND;
3721                 send_perm = TCP_SOCKET__SEND_MSG;
3722                 break;
3723         
3724         default:
3725                 netif_perm = NETIF__RAWIP_SEND;
3726                 node_perm = NODE__RAWIP_SEND;
3727                 break;
3728         }
3729
3730         err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3731         if (err)
3732                 goto out;
3733                 
3734         err = security_node_sid(family, addrp, len, &node_sid);
3735         if (err)
3736                 goto out;
3737         
3738         err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3739         if (err)
3740                 goto out;
3741
3742         if (send_perm) {
3743                 u32 port_sid;
3744                 
3745                 err = security_port_sid(sk->sk_family,
3746                                         sk->sk_type,
3747                                         sk->sk_protocol,
3748                                         ntohs(ad->u.net.dport),
3749                                         &port_sid);
3750                 if (err)
3751                         goto out;
3752
3753                 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3754                                    send_perm, ad);
3755         }
3756 out:
3757         return err;
3758 }
3759
3760 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3761                                               struct sk_buff **pskb,
3762                                               const struct net_device *in,
3763                                               const struct net_device *out,
3764                                               int (*okfn)(struct sk_buff *),
3765                                               u16 family)
3766 {
3767         char *addrp;
3768         int len, err = 0;
3769         struct sock *sk;
3770         struct sk_buff *skb = *pskb;
3771         struct avc_audit_data ad;
3772         struct net_device *dev = (struct net_device *)out;
3773         struct sk_security_struct *sksec;
3774
3775         sk = skb->sk;
3776         if (!sk)
3777                 goto out;
3778
3779         sksec = sk->sk_security;
3780
3781         AVC_AUDIT_DATA_INIT(&ad, NET);
3782         ad.u.net.netif = dev->name;
3783         ad.u.net.family = family;
3784
3785         err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3786         if (err)
3787                 goto out;
3788
3789         if (selinux_compat_net)
3790                 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
3791                                                        family, addrp, len);
3792         else
3793                 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3794                                    PACKET__SEND, &ad);
3795
3796         if (err)
3797                 goto out;
3798
3799         err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
3800 out:
3801         return err ? NF_DROP : NF_ACCEPT;
3802 }
3803
3804 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3805                                                 struct sk_buff **pskb,
3806                                                 const struct net_device *in,
3807                                                 const struct net_device *out,
3808                                                 int (*okfn)(struct sk_buff *))
3809 {
3810         return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3811 }
3812
3813 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3814
3815 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3816                                                 struct sk_buff **pskb,
3817                                                 const struct net_device *in,
3818                                                 const struct net_device *out,
3819                                                 int (*okfn)(struct sk_buff *))
3820 {
3821         return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3822 }
3823
3824 #endif  /* IPV6 */
3825
3826 #endif  /* CONFIG_NETFILTER */
3827
3828 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3829 {
3830         int err;
3831
3832         err = secondary_ops->netlink_send(sk, skb);
3833         if (err)
3834                 return err;
3835
3836         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3837                 err = selinux_nlmsg_perm(sk, skb);
3838
3839         return err;
3840 }
3841
3842 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
3843 {
3844         int err;
3845         struct avc_audit_data ad;
3846
3847         err = secondary_ops->netlink_recv(skb, capability);
3848         if (err)
3849                 return err;
3850
3851         AVC_AUDIT_DATA_INIT(&ad, CAP);
3852         ad.u.cap = capability;
3853
3854         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3855                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
3856 }
3857
3858 static int ipc_alloc_security(struct task_struct *task,
3859                               struct kern_ipc_perm *perm,
3860                               u16 sclass)
3861 {
3862         struct task_security_struct *tsec = task->security;
3863         struct ipc_security_struct *isec;
3864
3865         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
3866         if (!isec)
3867                 return -ENOMEM;
3868
3869         isec->sclass = sclass;
3870         isec->ipc_perm = perm;
3871         isec->sid = tsec->sid;
3872         perm->security = isec;
3873
3874         return 0;
3875 }
3876
3877 static void ipc_free_security(struct kern_ipc_perm *perm)
3878 {
3879         struct ipc_security_struct *isec = perm->security;
3880         perm->security = NULL;
3881         kfree(isec);
3882 }
3883
3884 static int msg_msg_alloc_security(struct msg_msg *msg)
3885 {
3886         struct msg_security_struct *msec;
3887
3888         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
3889         if (!msec)
3890                 return -ENOMEM;
3891
3892         msec->msg = msg;
3893         msec->sid = SECINITSID_UNLABELED;
3894         msg->security = msec;
3895
3896         return 0;
3897 }
3898
3899 static void msg_msg_free_security(struct msg_msg *msg)
3900 {
3901         struct msg_security_struct *msec = msg->security;
3902
3903         msg->security = NULL;
3904         kfree(msec);
3905 }
3906
3907 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
3908                         u32 perms)
3909 {
3910         struct task_security_struct *tsec;
3911         struct ipc_security_struct *isec;
3912         struct avc_audit_data ad;
3913
3914         tsec = current->security;
3915         isec = ipc_perms->security;
3916
3917         AVC_AUDIT_DATA_INIT(&ad, IPC);
3918         ad.u.ipc_id = ipc_perms->key;
3919
3920         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3921 }
3922
3923 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3924 {
3925         return msg_msg_alloc_security(msg);
3926 }
3927
3928 static void selinux_msg_msg_free_security(struct msg_msg *msg)
3929 {
3930         msg_msg_free_security(msg);
3931 }
3932
3933 /* message queue security operations */
3934 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3935 {
3936         struct task_security_struct *tsec;
3937         struct ipc_security_struct *isec;
3938         struct avc_audit_data ad;
3939         int rc;
3940
3941         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3942         if (rc)
3943                 return rc;
3944
3945         tsec = current->security;
3946         isec = msq->q_perm.security;
3947
3948         AVC_AUDIT_DATA_INIT(&ad, IPC);
3949         ad.u.ipc_id = msq->q_perm.key;
3950
3951         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3952                           MSGQ__CREATE, &ad);
3953         if (rc) {
3954                 ipc_free_security(&msq->q_perm);
3955                 return rc;
3956         }
3957         return 0;
3958 }
3959
3960 static void selinux_msg_queue_free_security(struct msg_queue *msq)
3961 {
3962         ipc_free_security(&msq->q_perm);
3963 }
3964
3965 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3966 {
3967         struct task_security_struct *tsec;
3968         struct ipc_security_struct *isec;
3969         struct avc_audit_data ad;
3970
3971         tsec = current->security;
3972         isec = msq->q_perm.security;
3973
3974         AVC_AUDIT_DATA_INIT(&ad, IPC);
3975         ad.u.ipc_id = msq->q_perm.key;
3976
3977         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3978                             MSGQ__ASSOCIATE, &ad);
3979 }
3980
3981 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3982 {
3983         int err;
3984         int perms;
3985
3986         switch(cmd) {
3987         case IPC_INFO:
3988         case MSG_INFO:
3989                 /* No specific object, just general system-wide information. */
3990                 return task_has_system(current, SYSTEM__IPC_INFO);
3991         case IPC_STAT:
3992         case MSG_STAT:
3993                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3994                 break;
3995         case IPC_SET:
3996                 perms = MSGQ__SETATTR;
3997                 break;
3998         case IPC_RMID:
3999                 perms = MSGQ__DESTROY;
4000                 break;
4001         default:
4002                 return 0;
4003         }
4004
4005         err = ipc_has_perm(&msq->q_perm, perms);
4006         return err;
4007 }
4008
4009 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4010 {
4011         struct task_security_struct *tsec;
4012         struct ipc_security_struct *isec;
4013         struct msg_security_struct *msec;
4014         struct avc_audit_data ad;
4015         int rc;
4016
4017         tsec = current->security;
4018         isec = msq->q_perm.security;
4019         msec = msg->security;
4020
4021         /*
4022          * First time through, need to assign label to the message
4023          */
4024         if (msec->sid == SECINITSID_UNLABELED) {
4025                 /*
4026                  * Compute new sid based on current process and
4027                  * message queue this message will be stored in
4028                  */
4029                 rc = security_transition_sid(tsec->sid,
4030                                              isec->sid,
4031                                              SECCLASS_MSG,
4032                                              &msec->sid);
4033                 if (rc)
4034                         return rc;
4035         }
4036
4037         AVC_AUDIT_DATA_INIT(&ad, IPC);
4038         ad.u.ipc_id = msq->q_perm.key;
4039
4040         /* Can this process write to the queue? */
4041         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4042                           MSGQ__WRITE, &ad);
4043         if (!rc)
4044                 /* Can this process send the message */
4045                 rc = avc_has_perm(tsec->sid, msec->sid,
4046                                   SECCLASS_MSG, MSG__SEND, &ad);
4047         if (!rc)
4048                 /* Can the message be put in the queue? */
4049                 rc = avc_has_perm(msec->sid, isec->sid,
4050                                   SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4051
4052         return rc;
4053 }
4054
4055 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4056                                     struct task_struct *target,
4057                                     long type, int mode)
4058 {
4059         struct task_security_struct *tsec;
4060         struct ipc_security_struct *isec;
4061         struct msg_security_struct *msec;
4062         struct avc_audit_data ad;
4063         int rc;
4064
4065         tsec = target->security;
4066         isec = msq->q_perm.security;
4067         msec = msg->security;
4068
4069         AVC_AUDIT_DATA_INIT(&ad, IPC);
4070         ad.u.ipc_id = msq->q_perm.key;
4071
4072         rc = avc_has_perm(tsec->sid, isec->sid,
4073                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4074         if (!rc)
4075                 rc = avc_has_perm(tsec->sid, msec->sid,
4076                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4077         return rc;
4078 }
4079
4080 /* Shared Memory security operations */
4081 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4082 {
4083         struct task_security_struct *tsec;
4084         struct ipc_security_struct *isec;
4085         struct avc_audit_data ad;
4086         int rc;
4087
4088         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4089         if (rc)
4090                 return rc;
4091
4092         tsec = current->security;
4093         isec = shp->shm_perm.security;
4094
4095         AVC_AUDIT_DATA_INIT(&ad, IPC);
4096         ad.u.ipc_id = shp->shm_perm.key;
4097
4098         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4099                           SHM__CREATE, &ad);
4100         if (rc) {
4101                 ipc_free_security(&shp->shm_perm);
4102                 return rc;
4103         }
4104         return 0;
4105 }
4106
4107 static void selinux_shm_free_security(struct shmid_kernel *shp)
4108 {
4109         ipc_free_security(&shp->shm_perm);
4110 }
4111
4112 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4113 {
4114         struct task_security_struct *tsec;
4115         struct ipc_security_struct *isec;
4116         struct avc_audit_data ad;
4117
4118         tsec = current->security;
4119         isec = shp->shm_perm.security;
4120
4121         AVC_AUDIT_DATA_INIT(&ad, IPC);
4122         ad.u.ipc_id = shp->shm_perm.key;
4123
4124         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4125                             SHM__ASSOCIATE, &ad);
4126 }
4127
4128 /* Note, at this point, shp is locked down */
4129 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4130 {
4131         int perms;
4132         int err;
4133
4134         switch(cmd) {
4135         case IPC_INFO:
4136         case SHM_INFO:
4137                 /* No specific object, just general system-wide information. */
4138                 return task_has_system(current, SYSTEM__IPC_INFO);
4139         case IPC_STAT:
4140         case SHM_STAT:
4141                 perms = SHM__GETATTR | SHM__ASSOCIATE;
4142                 break;
4143         case IPC_SET:
4144                 perms = SHM__SETATTR;
4145                 break;
4146         case SHM_LOCK:
4147         case SHM_UNLOCK:
4148                 perms = SHM__LOCK;
4149                 break;
4150         case IPC_RMID:
4151                 perms = SHM__DESTROY;
4152                 break;
4153         default:
4154                 return 0;
4155         }
4156
4157         err = ipc_has_perm(&shp->shm_perm, perms);
4158         return err;
4159 }
4160
4161 static int selinux_shm_shmat(struct shmid_kernel *shp,
4162                              char __user *shmaddr, int shmflg)
4163 {
4164         u32 perms;
4165         int rc;
4166
4167         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4168         if (rc)
4169                 return rc;
4170
4171         if (shmflg & SHM_RDONLY)
4172                 perms = SHM__READ;
4173         else
4174                 perms = SHM__READ | SHM__WRITE;
4175
4176         return ipc_has_perm(&shp->shm_perm, perms);
4177 }
4178
4179 /* Semaphore security operations */
4180 static int selinux_sem_alloc_security(struct sem_array *sma)
4181 {
4182         struct task_security_struct *tsec;
4183         struct ipc_security_struct *isec;
4184         struct avc_audit_data ad;
4185         int rc;
4186
4187         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4188         if (rc)
4189                 return rc;
4190
4191         tsec = current->security;
4192         isec = sma->sem_perm.security;
4193
4194         AVC_AUDIT_DATA_INIT(&ad, IPC);
4195         ad.u.ipc_id = sma->sem_perm.key;
4196
4197         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4198                           SEM__CREATE, &ad);
4199         if (rc) {
4200                 ipc_free_security(&sma->sem_perm);
4201                 return rc;
4202         }
4203         return 0;
4204 }
4205
4206 static void selinux_sem_free_security(struct sem_array *sma)
4207 {
4208         ipc_free_security(&sma->sem_perm);
4209 }
4210
4211 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4212 {
4213         struct task_security_struct *tsec;
4214         struct ipc_security_struct *isec;
4215         struct avc_audit_data ad;
4216
4217         tsec = current->security;
4218         isec = sma->sem_perm.security;
4219
4220         AVC_AUDIT_DATA_INIT(&ad, IPC);
4221         ad.u.ipc_id = sma->sem_perm.key;
4222
4223         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4224                             SEM__ASSOCIATE, &ad);
4225 }
4226
4227 /* Note, at this point, sma is locked down */
4228 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4229 {
4230         int err;
4231         u32 perms;
4232
4233         switch(cmd) {
4234         case IPC_INFO:
4235         case SEM_INFO:
4236                 /* No specific object, just general system-wide information. */
4237                 return task_has_system(current, SYSTEM__IPC_INFO);
4238         case GETPID:
4239         case GETNCNT:
4240         case GETZCNT:
4241                 perms = SEM__GETATTR;
4242                 break;
4243         case GETVAL:
4244         case GETALL:
4245                 perms = SEM__READ;
4246                 break;
4247         case SETVAL:
4248         case SETALL:
4249                 perms = SEM__WRITE;
4250                 break;
4251         case IPC_RMID:
4252                 perms = SEM__DESTROY;
4253                 break;
4254         case IPC_SET:
4255                 perms = SEM__SETATTR;
4256                 break;
4257         case IPC_STAT:
4258         case SEM_STAT:
4259                 perms = SEM__GETATTR | SEM__ASSOCIATE;
4260                 break;
4261         default:
4262                 return 0;
4263         }
4264
4265         err = ipc_has_perm(&sma->sem_perm, perms);
4266         return err;
4267 }
4268
4269 static int selinux_sem_semop(struct sem_array *sma,
4270                              struct sembuf *sops, unsigned nsops, int alter)
4271 {
4272         u32 perms;
4273
4274         if (alter)
4275                 perms = SEM__READ | SEM__WRITE;
4276         else
4277                 perms = SEM__READ;
4278
4279         return ipc_has_perm(&sma->sem_perm, perms);
4280 }
4281
4282 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4283 {
4284         u32 av = 0;
4285
4286         av = 0;
4287         if (flag & S_IRUGO)
4288                 av |= IPC__UNIX_READ;
4289         if (flag & S_IWUGO)
4290                 av |= IPC__UNIX_WRITE;
4291
4292         if (av == 0)
4293                 return 0;
4294
4295         return ipc_has_perm(ipcp, av);
4296 }
4297
4298 /* module stacking operations */
4299 static int selinux_register_security (const char *name, struct security_operations *ops)
4300 {
4301         if (secondary_ops != original_ops) {
4302                 printk(KERN_INFO "%s:  There is already a secondary security "
4303                        "module registered.\n", __FUNCTION__);
4304                 return -EINVAL;
4305         }
4306
4307         secondary_ops = ops;
4308
4309         printk(KERN_INFO "%s:  Registering secondary module %s\n",
4310                __FUNCTION__,
4311                name);
4312
4313         return 0;
4314 }
4315
4316 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4317 {
4318         if (ops != secondary_ops) {
4319                 printk (KERN_INFO "%s:  trying to unregister a security module "
4320                         "that is not registered.\n", __FUNCTION__);
4321                 return -EINVAL;
4322         }
4323
4324         secondary_ops = original_ops;
4325
4326         return 0;
4327 }
4328
4329 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4330 {
4331         if (inode)
4332                 inode_doinit_with_dentry(inode, dentry);
4333 }
4334
4335 static int selinux_getprocattr(struct task_struct *p,
4336                                char *name, void *value, size_t size)
4337 {
4338         struct task_security_struct *tsec;
4339         u32 sid;
4340         int error;
4341
4342         if (current != p) {
4343                 error = task_has_perm(current, p, PROCESS__GETATTR);
4344                 if (error)
4345                         return error;
4346         }
4347
4348         tsec = p->security;
4349
4350         if (!strcmp(name, "current"))
4351                 sid = tsec->sid;
4352         else if (!strcmp(name, "prev"))
4353                 sid = tsec->osid;
4354         else if (!strcmp(name, "exec"))
4355                 sid = tsec->exec_sid;
4356         else if (!strcmp(name, "fscreate"))
4357                 sid = tsec->create_sid;
4358         else if (!strcmp(name, "keycreate"))
4359                 sid = tsec->keycreate_sid;
4360         else if (!strcmp(name, "sockcreate"))
4361                 sid = tsec->sockcreate_sid;
4362         else
4363                 return -EINVAL;
4364
4365         if (!sid)
4366                 return 0;
4367
4368         return selinux_getsecurity(sid, value, size);
4369 }
4370
4371 static int selinux_setprocattr(struct task_struct *p,
4372                                char *name, void *value, size_t size)
4373 {
4374         struct task_security_struct *tsec;
4375         u32 sid = 0;
4376         int error;
4377         char *str = value;
4378
4379         if (current != p) {
4380                 /* SELinux only allows a process to change its own
4381                    security attributes. */
4382                 return -EACCES;
4383         }
4384
4385         /*
4386          * Basic control over ability to set these attributes at all.
4387          * current == p, but we'll pass them separately in case the
4388          * above restriction is ever removed.
4389          */
4390         if (!strcmp(name, "exec"))
4391                 error = task_has_perm(current, p, PROCESS__SETEXEC);
4392         else if (!strcmp(name, "fscreate"))
4393                 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4394         else if (!strcmp(name, "keycreate"))
4395                 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
4396         else if (!strcmp(name, "sockcreate"))
4397                 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
4398         else if (!strcmp(name, "current"))
4399                 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4400         else
4401                 error = -EINVAL;
4402         if (error)
4403                 return error;
4404
4405         /* Obtain a SID for the context, if one was specified. */
4406         if (size && str[1] && str[1] != '\n') {
4407                 if (str[size-1] == '\n') {
4408                         str[size-1] = 0;
4409                         size--;
4410                 }
4411                 error = security_context_to_sid(value, size, &sid);
4412                 if (error)
4413                         return error;
4414         }
4415
4416         /* Permission checking based on the specified context is
4417            performed during the actual operation (execve,
4418            open/mkdir/...), when we know the full context of the
4419            operation.  See selinux_bprm_set_security for the execve
4420            checks and may_create for the file creation checks. The
4421            operation will then fail if the context is not permitted. */
4422         tsec = p->security;
4423         if (!strcmp(name, "exec"))
4424                 tsec->exec_sid = sid;
4425         else if (!strcmp(name, "fscreate"))
4426                 tsec->create_sid = sid;
4427         else if (!strcmp(name, "keycreate")) {
4428                 error = may_create_key(sid, p);
4429                 if (error)
4430                         return error;
4431                 tsec->keycreate_sid = sid;
4432         } else if (!strcmp(name, "sockcreate"))
4433                 tsec->sockcreate_sid = sid;
4434         else if (!strcmp(name, "current")) {
4435                 struct av_decision avd;
4436
4437                 if (sid == 0)
4438                         return -EINVAL;
4439
4440                 /* Only allow single threaded processes to change context */
4441                 if (atomic_read(&p->mm->mm_users) != 1) {
4442                         struct task_struct *g, *t;
4443                         struct mm_struct *mm = p->mm;
4444                         read_lock(&tasklist_lock);
4445                         do_each_thread(g, t)
4446                                 if (t->mm == mm && t != p) {
4447                                         read_unlock(&tasklist_lock);
4448                                         return -EPERM;
4449                                 }
4450                         while_each_thread(g, t);
4451                         read_unlock(&tasklist_lock);
4452                 }
4453
4454                 /* Check permissions for the transition. */
4455                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4456                                      PROCESS__DYNTRANSITION, NULL);
4457                 if (error)
4458                         return error;
4459
4460                 /* Check for ptracing, and update the task SID if ok.
4461                    Otherwise, leave SID unchanged and fail. */
4462                 task_lock(p);
4463                 if (p->ptrace & PT_PTRACED) {
4464                         error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4465                                                      SECCLASS_PROCESS,
4466                                                      PROCESS__PTRACE, &avd);
4467                         if (!error)
4468                                 tsec->sid = sid;
4469                         task_unlock(p);
4470                         avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4471                                   PROCESS__PTRACE, &avd, error, NULL);
4472                         if (error)
4473                                 return error;
4474                 } else {
4475                         tsec->sid = sid;
4476                         task_unlock(p);
4477                 }
4478         }
4479         else
4480                 return -EINVAL;
4481
4482         return size;
4483 }
4484
4485 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4486 {
4487         return security_sid_to_context(secid, secdata, seclen);
4488 }
4489
4490 static void selinux_release_secctx(char *secdata, u32 seclen)
4491 {
4492         if (secdata)
4493                 kfree(secdata);
4494 }
4495
4496 #ifdef CONFIG_KEYS
4497
4498 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4499                              unsigned long flags)
4500 {
4501         struct task_security_struct *tsec = tsk->security;
4502         struct key_security_struct *ksec;
4503
4504         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4505         if (!ksec)
4506                 return -ENOMEM;
4507
4508         ksec->obj = k;
4509         if (tsec->keycreate_sid)
4510                 ksec->sid = tsec->keycreate_sid;
4511         else
4512                 ksec->sid = tsec->sid;
4513         k->security = ksec;
4514
4515         return 0;
4516 }
4517
4518 static void selinux_key_free(struct key *k)
4519 {
4520         struct key_security_struct *ksec = k->security;
4521
4522         k->security = NULL;
4523         kfree(ksec);
4524 }
4525
4526 static int selinux_key_permission(key_ref_t key_ref,
4527                             struct task_struct *ctx,
4528                             key_perm_t perm)
4529 {
4530         struct key *key;
4531         struct task_security_struct *tsec;
4532         struct key_security_struct *ksec;
4533
4534         key = key_ref_to_ptr(key_ref);
4535
4536         tsec = ctx->security;
4537         ksec = key->security;
4538
4539         /* if no specific permissions are requested, we skip the
4540            permission check. No serious, additional covert channels
4541            appear to be created. */
4542         if (perm == 0)
4543                 return 0;
4544
4545         return avc_has_perm(tsec->sid, ksec->sid,
4546                             SECCLASS_KEY, perm, NULL);
4547 }
4548
4549 #endif
4550
4551 static struct security_operations selinux_ops = {
4552         .ptrace =                       selinux_ptrace,
4553         .capget =                       selinux_capget,
4554         .capset_check =                 selinux_capset_check,
4555         .capset_set =                   selinux_capset_set,
4556         .sysctl =                       selinux_sysctl,
4557         .capable =                      selinux_capable,
4558         .quotactl =                     selinux_quotactl,
4559         .quota_on =                     selinux_quota_on,
4560         .syslog =                       selinux_syslog,
4561         .vm_enough_memory =             selinux_vm_enough_memory,
4562
4563         .netlink_send =                 selinux_netlink_send,
4564         .netlink_recv =                 selinux_netlink_recv,
4565
4566         .bprm_alloc_security =          selinux_bprm_alloc_security,
4567         .bprm_free_security =           selinux_bprm_free_security,
4568         .bprm_apply_creds =             selinux_bprm_apply_creds,
4569         .bprm_post_apply_creds =        selinux_bprm_post_apply_creds,
4570         .bprm_set_security =            selinux_bprm_set_security,
4571         .bprm_check_security =          selinux_bprm_check_security,
4572         .bprm_secureexec =              selinux_bprm_secureexec,
4573
4574         .sb_alloc_security =            selinux_sb_alloc_security,
4575         .sb_free_security =             selinux_sb_free_security,
4576         .sb_copy_data =                 selinux_sb_copy_data,
4577         .sb_kern_mount =                selinux_sb_kern_mount,
4578         .sb_statfs =                    selinux_sb_statfs,
4579         .sb_mount =                     selinux_mount,
4580         .sb_umount =                    selinux_umount,
4581
4582         .inode_alloc_security =         selinux_inode_alloc_security,
4583         .inode_free_security =          selinux_inode_free_security,
4584         .inode_init_security =          selinux_inode_init_security,
4585         .inode_create =                 selinux_inode_create,
4586         .inode_link =                   selinux_inode_link,
4587         .inode_unlink =                 selinux_inode_unlink,
4588         .inode_symlink =                selinux_inode_symlink,
4589         .inode_mkdir =                  selinux_inode_mkdir,
4590         .inode_rmdir =                  selinux_inode_rmdir,
4591         .inode_mknod =                  selinux_inode_mknod,
4592         .inode_rename =                 selinux_inode_rename,
4593         .inode_readlink =               selinux_inode_readlink,
4594         .inode_follow_link =            selinux_inode_follow_link,
4595         .inode_permission =             selinux_inode_permission,
4596         .inode_setattr =                selinux_inode_setattr,
4597         .inode_getattr =                selinux_inode_getattr,
4598         .inode_setxattr =               selinux_inode_setxattr,
4599         .inode_post_setxattr =          selinux_inode_post_setxattr,
4600         .inode_getxattr =               selinux_inode_getxattr,
4601         .inode_listxattr =              selinux_inode_listxattr,
4602         .inode_removexattr =            selinux_inode_removexattr,
4603         .inode_xattr_getsuffix =        selinux_inode_xattr_getsuffix,
4604         .inode_getsecurity =            selinux_inode_getsecurity,
4605         .inode_setsecurity =            selinux_inode_setsecurity,
4606         .inode_listsecurity =           selinux_inode_listsecurity,
4607
4608         .file_permission =              selinux_file_permission,
4609         .file_alloc_security =          selinux_file_alloc_security,
4610         .file_free_security =           selinux_file_free_security,
4611         .file_ioctl =                   selinux_file_ioctl,
4612         .file_mmap =                    selinux_file_mmap,
4613         .file_mprotect =                selinux_file_mprotect,
4614         .file_lock =                    selinux_file_lock,
4615         .file_fcntl =                   selinux_file_fcntl,
4616         .file_set_fowner =              selinux_file_set_fowner,
4617         .file_send_sigiotask =          selinux_file_send_sigiotask,
4618         .file_receive =                 selinux_file_receive,
4619
4620         .task_create =                  selinux_task_create,
4621         .task_alloc_security =          selinux_task_alloc_security,
4622         .task_free_security =           selinux_task_free_security,
4623         .task_setuid =                  selinux_task_setuid,
4624         .task_post_setuid =             selinux_task_post_setuid,
4625         .task_setgid =                  selinux_task_setgid,
4626         .task_setpgid =                 selinux_task_setpgid,
4627         .task_getpgid =                 selinux_task_getpgid,
4628         .task_getsid =                  selinux_task_getsid,
4629         .task_getsecid =                selinux_task_getsecid,
4630         .task_setgroups =               selinux_task_setgroups,
4631         .task_setnice =                 selinux_task_setnice,
4632         .task_setioprio =               selinux_task_setioprio,
4633         .task_getioprio =               selinux_task_getioprio,
4634         .task_setrlimit =               selinux_task_setrlimit,
4635         .task_setscheduler =            selinux_task_setscheduler,
4636         .task_getscheduler =            selinux_task_getscheduler,
4637         .task_movememory =              selinux_task_movememory,
4638         .task_kill =                    selinux_task_kill,
4639         .task_wait =                    selinux_task_wait,
4640         .task_prctl =                   selinux_task_prctl,
4641         .task_reparent_to_init =        selinux_task_reparent_to_init,
4642         .task_to_inode =                selinux_task_to_inode,
4643
4644         .ipc_permission =               selinux_ipc_permission,
4645
4646         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
4647         .msg_msg_free_security =        selinux_msg_msg_free_security,
4648
4649         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
4650         .msg_queue_free_security =      selinux_msg_queue_free_security,
4651         .msg_queue_associate =          selinux_msg_queue_associate,
4652         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
4653         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
4654         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
4655
4656         .shm_alloc_security =           selinux_shm_alloc_security,
4657         .shm_free_security =            selinux_shm_free_security,
4658         .shm_associate =                selinux_shm_associate,
4659         .shm_shmctl =                   selinux_shm_shmctl,
4660         .shm_shmat =                    selinux_shm_shmat,
4661
4662         .sem_alloc_security =           selinux_sem_alloc_security,
4663         .sem_free_security =            selinux_sem_free_security,
4664         .sem_associate =                selinux_sem_associate,
4665         .sem_semctl =                   selinux_sem_semctl,
4666         .sem_semop =                    selinux_sem_semop,
4667
4668         .register_security =            selinux_register_security,
4669         .unregister_security =          selinux_unregister_security,
4670
4671         .d_instantiate =                selinux_d_instantiate,
4672
4673         .getprocattr =                  selinux_getprocattr,
4674         .setprocattr =                  selinux_setprocattr,
4675
4676         .secid_to_secctx =              selinux_secid_to_secctx,
4677         .release_secctx =               selinux_release_secctx,
4678
4679         .unix_stream_connect =          selinux_socket_unix_stream_connect,
4680         .unix_may_send =                selinux_socket_unix_may_send,
4681
4682         .socket_create =                selinux_socket_create,
4683         .socket_post_create =           selinux_socket_post_create,
4684         .socket_bind =                  selinux_socket_bind,
4685         .socket_connect =               selinux_socket_connect,
4686         .socket_listen =                selinux_socket_listen,
4687         .socket_accept =                selinux_socket_accept,
4688         .socket_sendmsg =               selinux_socket_sendmsg,
4689         .socket_recvmsg =               selinux_socket_recvmsg,
4690         .socket_getsockname =           selinux_socket_getsockname,
4691         .socket_getpeername =           selinux_socket_getpeername,
4692         .socket_getsockopt =            selinux_socket_getsockopt,
4693         .socket_setsockopt =            selinux_socket_setsockopt,
4694         .socket_shutdown =              selinux_socket_shutdown,
4695         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
4696         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
4697         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
4698         .sk_alloc_security =            selinux_sk_alloc_security,
4699         .sk_free_security =             selinux_sk_free_security,
4700         .sk_clone_security =            selinux_sk_clone_security,
4701         .sk_getsecid =                  selinux_sk_getsecid,
4702         .sock_graft =                   selinux_sock_graft,
4703         .inet_conn_request =            selinux_inet_conn_request,
4704         .inet_csk_clone =               selinux_inet_csk_clone,
4705         .req_classify_flow =            selinux_req_classify_flow,
4706
4707 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4708         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
4709         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
4710         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
4711         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
4712         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
4713         .xfrm_state_free_security =     selinux_xfrm_state_free,
4714         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
4715         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
4716         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
4717         .xfrm_flow_state_match =        selinux_xfrm_flow_state_match,
4718         .xfrm_decode_session =          selinux_xfrm_decode_session,
4719 #endif
4720
4721 #ifdef CONFIG_KEYS
4722         .key_alloc =                    selinux_key_alloc,
4723         .key_free =                     selinux_key_free,
4724         .key_permission =               selinux_key_permission,
4725 #endif
4726 };
4727
4728 static __init int selinux_init(void)
4729 {
4730         struct task_security_struct *tsec;
4731
4732         if (!selinux_enabled) {
4733                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
4734                 return 0;
4735         }
4736
4737         printk(KERN_INFO "SELinux:  Initializing.\n");
4738
4739         /* Set the security state for the initial task. */
4740         if (task_alloc_security(current))
4741                 panic("SELinux:  Failed to initialize initial task.\n");
4742         tsec = current->security;
4743         tsec->osid = tsec->sid = SECINITSID_KERNEL;
4744
4745         sel_inode_cache = kmem_cache_create("selinux_inode_security",
4746                                             sizeof(struct inode_security_struct),
4747                                             0, SLAB_PANIC, NULL, NULL);
4748         avc_init();
4749
4750         original_ops = secondary_ops = security_ops;
4751         if (!secondary_ops)
4752                 panic ("SELinux: No initial security operations\n");
4753         if (register_security (&selinux_ops))
4754                 panic("SELinux: Unable to register with kernel.\n");
4755
4756         if (selinux_enforcing) {
4757                 printk(KERN_INFO "SELinux:  Starting in enforcing mode\n");
4758         } else {
4759                 printk(KERN_INFO "SELinux:  Starting in permissive mode\n");
4760         }
4761
4762 #ifdef CONFIG_KEYS
4763         /* Add security information to initial keyrings */
4764         selinux_key_alloc(&root_user_keyring, current,
4765                           KEY_ALLOC_NOT_IN_QUOTA);
4766         selinux_key_alloc(&root_session_keyring, current,
4767                           KEY_ALLOC_NOT_IN_QUOTA);
4768 #endif
4769
4770         return 0;
4771 }
4772
4773 void selinux_complete_init(void)
4774 {
4775         printk(KERN_INFO "SELinux:  Completing initialization.\n");
4776
4777         /* Set up any superblocks initialized prior to the policy load. */
4778         printk(KERN_INFO "SELinux:  Setting up existing superblocks.\n");
4779         spin_lock(&sb_lock);
4780         spin_lock(&sb_security_lock);
4781 next_sb:
4782         if (!list_empty(&superblock_security_head)) {
4783                 struct superblock_security_struct *sbsec =
4784                                 list_entry(superblock_security_head.next,
4785                                            struct superblock_security_struct,
4786                                            list);
4787                 struct super_block *sb = sbsec->sb;
4788                 sb->s_count++;
4789                 spin_unlock(&sb_security_lock);
4790                 spin_unlock(&sb_lock);
4791                 down_read(&sb->s_umount);
4792                 if (sb->s_root)
4793                         superblock_doinit(sb, NULL);
4794                 drop_super(sb);
4795                 spin_lock(&sb_lock);
4796                 spin_lock(&sb_security_lock);
4797                 list_del_init(&sbsec->list);
4798                 goto next_sb;
4799         }
4800         spin_unlock(&sb_security_lock);
4801         spin_unlock(&sb_lock);
4802 }
4803
4804 /* SELinux requires early initialization in order to label
4805    all processes and objects when they are created. */
4806 security_initcall(selinux_init);
4807
4808 #if defined(CONFIG_NETFILTER)
4809
4810 static struct nf_hook_ops selinux_ipv4_op = {
4811         .hook =         selinux_ipv4_postroute_last,
4812         .owner =        THIS_MODULE,
4813         .pf =           PF_INET,
4814         .hooknum =      NF_IP_POST_ROUTING,
4815         .priority =     NF_IP_PRI_SELINUX_LAST,
4816 };
4817
4818 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4819
4820 static struct nf_hook_ops selinux_ipv6_op = {
4821         .hook =         selinux_ipv6_postroute_last,
4822         .owner =        THIS_MODULE,
4823         .pf =           PF_INET6,
4824         .hooknum =      NF_IP6_POST_ROUTING,
4825         .priority =     NF_IP6_PRI_SELINUX_LAST,
4826 };
4827
4828 #endif  /* IPV6 */
4829
4830 static int __init selinux_nf_ip_init(void)
4831 {
4832         int err = 0;
4833
4834         if (!selinux_enabled)
4835                 goto out;
4836                 
4837         printk(KERN_INFO "SELinux:  Registering netfilter hooks\n");
4838         
4839         err = nf_register_hook(&selinux_ipv4_op);
4840         if (err)
4841                 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4842
4843 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4844
4845         err = nf_register_hook(&selinux_ipv6_op);
4846         if (err)
4847                 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4848
4849 #endif  /* IPV6 */
4850
4851 out:
4852         return err;
4853 }
4854
4855 __initcall(selinux_nf_ip_init);
4856
4857 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4858 static void selinux_nf_ip_exit(void)
4859 {
4860         printk(KERN_INFO "SELinux:  Unregistering netfilter hooks\n");
4861
4862         nf_unregister_hook(&selinux_ipv4_op);
4863 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4864         nf_unregister_hook(&selinux_ipv6_op);
4865 #endif  /* IPV6 */
4866 }
4867 #endif
4868
4869 #else /* CONFIG_NETFILTER */
4870
4871 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4872 #define selinux_nf_ip_exit()
4873 #endif
4874
4875 #endif /* CONFIG_NETFILTER */
4876
4877 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4878 int selinux_disable(void)
4879 {
4880         extern void exit_sel_fs(void);
4881         static int selinux_disabled = 0;
4882
4883         if (ss_initialized) {
4884                 /* Not permitted after initial policy load. */
4885                 return -EINVAL;
4886         }
4887
4888         if (selinux_disabled) {
4889                 /* Only do this once. */
4890                 return -EINVAL;
4891         }
4892
4893         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
4894
4895         selinux_disabled = 1;
4896         selinux_enabled = 0;
4897
4898         /* Reset security_ops to the secondary module, dummy or capability. */
4899         security_ops = secondary_ops;
4900
4901         /* Unregister netfilter hooks. */
4902         selinux_nf_ip_exit();
4903
4904         /* Unregister selinuxfs. */
4905         exit_sel_fs();
4906
4907         return 0;
4908 }
4909 #endif
4910
4911