Merge branch 'master' of git://git.infradead.org/users/pcmoore/lblnet-2.6_next into...
[safe/jmp/linux-2.6] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78
79 #include "avc.h"
80 #include "objsec.h"
81 #include "netif.h"
82 #include "netnode.h"
83 #include "netport.h"
84 #include "xfrm.h"
85 #include "netlabel.h"
86 #include "audit.h"
87
88 #define XATTR_SELINUX_SUFFIX "selinux"
89 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
91 #define NUM_SEL_MNT_OPTS 4
92
93 extern unsigned int policydb_loaded_version;
94 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
95 extern int selinux_compat_net;
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106         unsigned long enforcing;
107         if (!strict_strtoul(str, 0, &enforcing))
108                 selinux_enforcing = enforcing ? 1 : 0;
109         return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119         unsigned long enabled;
120         if (!strict_strtoul(str, 0, &enabled))
121                 selinux_enabled = enabled ? 1 : 0;
122         return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129
130 /*
131  * Minimal support for a secondary security module,
132  * just to allow the use of the capability module.
133  */
134 static struct security_operations *secondary_ops;
135
136 /* Lists of inode and superblock security structures initialized
137    before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
140
141 static struct kmem_cache *sel_inode_cache;
142
143 /**
144  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145  *
146  * Description:
147  * This function checks the SECMARK reference counter to see if any SECMARK
148  * targets are currently configured, if the reference counter is greater than
149  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
150  * enabled, false (0) if SECMARK is disabled.
151  *
152  */
153 static int selinux_secmark_enabled(void)
154 {
155         return (atomic_read(&selinux_secmark_refcount) > 0);
156 }
157
158 /* Allocate and free functions for each kind of security blob. */
159
160 static int task_alloc_security(struct task_struct *task)
161 {
162         struct task_security_struct *tsec;
163
164         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
165         if (!tsec)
166                 return -ENOMEM;
167
168         tsec->osid = tsec->sid = SECINITSID_UNLABELED;
169         task->security = tsec;
170
171         return 0;
172 }
173
174 static void task_free_security(struct task_struct *task)
175 {
176         struct task_security_struct *tsec = task->security;
177         task->security = NULL;
178         kfree(tsec);
179 }
180
181 static int inode_alloc_security(struct inode *inode)
182 {
183         struct task_security_struct *tsec = current->security;
184         struct inode_security_struct *isec;
185
186         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
187         if (!isec)
188                 return -ENOMEM;
189
190         mutex_init(&isec->lock);
191         INIT_LIST_HEAD(&isec->list);
192         isec->inode = inode;
193         isec->sid = SECINITSID_UNLABELED;
194         isec->sclass = SECCLASS_FILE;
195         isec->task_sid = tsec->sid;
196         inode->i_security = isec;
197
198         return 0;
199 }
200
201 static void inode_free_security(struct inode *inode)
202 {
203         struct inode_security_struct *isec = inode->i_security;
204         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
206         spin_lock(&sbsec->isec_lock);
207         if (!list_empty(&isec->list))
208                 list_del_init(&isec->list);
209         spin_unlock(&sbsec->isec_lock);
210
211         inode->i_security = NULL;
212         kmem_cache_free(sel_inode_cache, isec);
213 }
214
215 static int file_alloc_security(struct file *file)
216 {
217         struct task_security_struct *tsec = current->security;
218         struct file_security_struct *fsec;
219
220         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
221         if (!fsec)
222                 return -ENOMEM;
223
224         fsec->sid = tsec->sid;
225         fsec->fown_sid = tsec->sid;
226         file->f_security = fsec;
227
228         return 0;
229 }
230
231 static void file_free_security(struct file *file)
232 {
233         struct file_security_struct *fsec = file->f_security;
234         file->f_security = NULL;
235         kfree(fsec);
236 }
237
238 static int superblock_alloc_security(struct super_block *sb)
239 {
240         struct superblock_security_struct *sbsec;
241
242         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
243         if (!sbsec)
244                 return -ENOMEM;
245
246         mutex_init(&sbsec->lock);
247         INIT_LIST_HEAD(&sbsec->list);
248         INIT_LIST_HEAD(&sbsec->isec_head);
249         spin_lock_init(&sbsec->isec_lock);
250         sbsec->sb = sb;
251         sbsec->sid = SECINITSID_UNLABELED;
252         sbsec->def_sid = SECINITSID_FILE;
253         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
254         sb->s_security = sbsec;
255
256         return 0;
257 }
258
259 static void superblock_free_security(struct super_block *sb)
260 {
261         struct superblock_security_struct *sbsec = sb->s_security;
262
263         spin_lock(&sb_security_lock);
264         if (!list_empty(&sbsec->list))
265                 list_del_init(&sbsec->list);
266         spin_unlock(&sb_security_lock);
267
268         sb->s_security = NULL;
269         kfree(sbsec);
270 }
271
272 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
273 {
274         struct sk_security_struct *ssec;
275
276         ssec = kzalloc(sizeof(*ssec), priority);
277         if (!ssec)
278                 return -ENOMEM;
279
280         ssec->peer_sid = SECINITSID_UNLABELED;
281         ssec->sid = SECINITSID_UNLABELED;
282         sk->sk_security = ssec;
283
284         selinux_netlbl_sk_security_reset(ssec, family);
285
286         return 0;
287 }
288
289 static void sk_free_security(struct sock *sk)
290 {
291         struct sk_security_struct *ssec = sk->sk_security;
292
293         sk->sk_security = NULL;
294         selinux_netlbl_sk_security_free(ssec);
295         kfree(ssec);
296 }
297
298 /* The security server must be initialized before
299    any labeling or access decisions can be provided. */
300 extern int ss_initialized;
301
302 /* The file system's label must be initialized prior to use. */
303
304 static char *labeling_behaviors[6] = {
305         "uses xattr",
306         "uses transition SIDs",
307         "uses task SIDs",
308         "uses genfs_contexts",
309         "not configured for labeling",
310         "uses mountpoint labeling",
311 };
312
313 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315 static inline int inode_doinit(struct inode *inode)
316 {
317         return inode_doinit_with_dentry(inode, NULL);
318 }
319
320 enum {
321         Opt_error = -1,
322         Opt_context = 1,
323         Opt_fscontext = 2,
324         Opt_defcontext = 3,
325         Opt_rootcontext = 4,
326 };
327
328 static match_table_t tokens = {
329         {Opt_context, CONTEXT_STR "%s"},
330         {Opt_fscontext, FSCONTEXT_STR "%s"},
331         {Opt_defcontext, DEFCONTEXT_STR "%s"},
332         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
333         {Opt_error, NULL},
334 };
335
336 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
337
338 static int may_context_mount_sb_relabel(u32 sid,
339                         struct superblock_security_struct *sbsec,
340                         struct task_security_struct *tsec)
341 {
342         int rc;
343
344         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345                           FILESYSTEM__RELABELFROM, NULL);
346         if (rc)
347                 return rc;
348
349         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
350                           FILESYSTEM__RELABELTO, NULL);
351         return rc;
352 }
353
354 static int may_context_mount_inode_relabel(u32 sid,
355                         struct superblock_security_struct *sbsec,
356                         struct task_security_struct *tsec)
357 {
358         int rc;
359         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
360                           FILESYSTEM__RELABELFROM, NULL);
361         if (rc)
362                 return rc;
363
364         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
365                           FILESYSTEM__ASSOCIATE, NULL);
366         return rc;
367 }
368
369 static int sb_finish_set_opts(struct super_block *sb)
370 {
371         struct superblock_security_struct *sbsec = sb->s_security;
372         struct dentry *root = sb->s_root;
373         struct inode *root_inode = root->d_inode;
374         int rc = 0;
375
376         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
377                 /* Make sure that the xattr handler exists and that no
378                    error other than -ENODATA is returned by getxattr on
379                    the root directory.  -ENODATA is ok, as this may be
380                    the first boot of the SELinux kernel before we have
381                    assigned xattr values to the filesystem. */
382                 if (!root_inode->i_op->getxattr) {
383                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
384                                "xattr support\n", sb->s_id, sb->s_type->name);
385                         rc = -EOPNOTSUPP;
386                         goto out;
387                 }
388                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
389                 if (rc < 0 && rc != -ENODATA) {
390                         if (rc == -EOPNOTSUPP)
391                                 printk(KERN_WARNING "SELinux: (dev %s, type "
392                                        "%s) has no security xattr handler\n",
393                                        sb->s_id, sb->s_type->name);
394                         else
395                                 printk(KERN_WARNING "SELinux: (dev %s, type "
396                                        "%s) getxattr errno %d\n", sb->s_id,
397                                        sb->s_type->name, -rc);
398                         goto out;
399                 }
400         }
401
402         sbsec->initialized = 1;
403
404         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
406                        sb->s_id, sb->s_type->name);
407         else
408                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
409                        sb->s_id, sb->s_type->name,
410                        labeling_behaviors[sbsec->behavior-1]);
411
412         /* Initialize the root inode. */
413         rc = inode_doinit_with_dentry(root_inode, root);
414
415         /* Initialize any other inodes associated with the superblock, e.g.
416            inodes created prior to initial policy load or inodes created
417            during get_sb by a pseudo filesystem that directly
418            populates itself. */
419         spin_lock(&sbsec->isec_lock);
420 next_inode:
421         if (!list_empty(&sbsec->isec_head)) {
422                 struct inode_security_struct *isec =
423                                 list_entry(sbsec->isec_head.next,
424                                            struct inode_security_struct, list);
425                 struct inode *inode = isec->inode;
426                 spin_unlock(&sbsec->isec_lock);
427                 inode = igrab(inode);
428                 if (inode) {
429                         if (!IS_PRIVATE(inode))
430                                 inode_doinit(inode);
431                         iput(inode);
432                 }
433                 spin_lock(&sbsec->isec_lock);
434                 list_del_init(&isec->list);
435                 goto next_inode;
436         }
437         spin_unlock(&sbsec->isec_lock);
438 out:
439         return rc;
440 }
441
442 /*
443  * This function should allow an FS to ask what it's mount security
444  * options were so it can use those later for submounts, displaying
445  * mount options, or whatever.
446  */
447 static int selinux_get_mnt_opts(const struct super_block *sb,
448                                 struct security_mnt_opts *opts)
449 {
450         int rc = 0, i;
451         struct superblock_security_struct *sbsec = sb->s_security;
452         char *context = NULL;
453         u32 len;
454         char tmp;
455
456         security_init_mnt_opts(opts);
457
458         if (!sbsec->initialized)
459                 return -EINVAL;
460
461         if (!ss_initialized)
462                 return -EINVAL;
463
464         /*
465          * if we ever use sbsec flags for anything other than tracking mount
466          * settings this is going to need a mask
467          */
468         tmp = sbsec->flags;
469         /* count the number of mount options for this sb */
470         for (i = 0; i < 8; i++) {
471                 if (tmp & 0x01)
472                         opts->num_mnt_opts++;
473                 tmp >>= 1;
474         }
475
476         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
477         if (!opts->mnt_opts) {
478                 rc = -ENOMEM;
479                 goto out_free;
480         }
481
482         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
483         if (!opts->mnt_opts_flags) {
484                 rc = -ENOMEM;
485                 goto out_free;
486         }
487
488         i = 0;
489         if (sbsec->flags & FSCONTEXT_MNT) {
490                 rc = security_sid_to_context(sbsec->sid, &context, &len);
491                 if (rc)
492                         goto out_free;
493                 opts->mnt_opts[i] = context;
494                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
495         }
496         if (sbsec->flags & CONTEXT_MNT) {
497                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
498                 if (rc)
499                         goto out_free;
500                 opts->mnt_opts[i] = context;
501                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
502         }
503         if (sbsec->flags & DEFCONTEXT_MNT) {
504                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
505                 if (rc)
506                         goto out_free;
507                 opts->mnt_opts[i] = context;
508                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
509         }
510         if (sbsec->flags & ROOTCONTEXT_MNT) {
511                 struct inode *root = sbsec->sb->s_root->d_inode;
512                 struct inode_security_struct *isec = root->i_security;
513
514                 rc = security_sid_to_context(isec->sid, &context, &len);
515                 if (rc)
516                         goto out_free;
517                 opts->mnt_opts[i] = context;
518                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
519         }
520
521         BUG_ON(i != opts->num_mnt_opts);
522
523         return 0;
524
525 out_free:
526         security_free_mnt_opts(opts);
527         return rc;
528 }
529
530 static int bad_option(struct superblock_security_struct *sbsec, char flag,
531                       u32 old_sid, u32 new_sid)
532 {
533         /* check if the old mount command had the same options */
534         if (sbsec->initialized)
535                 if (!(sbsec->flags & flag) ||
536                     (old_sid != new_sid))
537                         return 1;
538
539         /* check if we were passed the same options twice,
540          * aka someone passed context=a,context=b
541          */
542         if (!sbsec->initialized)
543                 if (sbsec->flags & flag)
544                         return 1;
545         return 0;
546 }
547
548 /*
549  * Allow filesystems with binary mount data to explicitly set mount point
550  * labeling information.
551  */
552 static int selinux_set_mnt_opts(struct super_block *sb,
553                                 struct security_mnt_opts *opts)
554 {
555         int rc = 0, i;
556         struct task_security_struct *tsec = current->security;
557         struct superblock_security_struct *sbsec = sb->s_security;
558         const char *name = sb->s_type->name;
559         struct inode *inode = sbsec->sb->s_root->d_inode;
560         struct inode_security_struct *root_isec = inode->i_security;
561         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562         u32 defcontext_sid = 0;
563         char **mount_options = opts->mnt_opts;
564         int *flags = opts->mnt_opts_flags;
565         int num_opts = opts->num_mnt_opts;
566
567         mutex_lock(&sbsec->lock);
568
569         if (!ss_initialized) {
570                 if (!num_opts) {
571                         /* Defer initialization until selinux_complete_init,
572                            after the initial policy is loaded and the security
573                            server is ready to handle calls. */
574                         spin_lock(&sb_security_lock);
575                         if (list_empty(&sbsec->list))
576                                 list_add(&sbsec->list, &superblock_security_head);
577                         spin_unlock(&sb_security_lock);
578                         goto out;
579                 }
580                 rc = -EINVAL;
581                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
582                         "before the security server is initialized\n");
583                 goto out;
584         }
585
586         /*
587          * Binary mount data FS will come through this function twice.  Once
588          * from an explicit call and once from the generic calls from the vfs.
589          * Since the generic VFS calls will not contain any security mount data
590          * we need to skip the double mount verification.
591          *
592          * This does open a hole in which we will not notice if the first
593          * mount using this sb set explict options and a second mount using
594          * this sb does not set any security options.  (The first options
595          * will be used for both mounts)
596          */
597         if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
598             && (num_opts == 0))
599                 goto out;
600
601         /*
602          * parse the mount options, check if they are valid sids.
603          * also check if someone is trying to mount the same sb more
604          * than once with different security options.
605          */
606         for (i = 0; i < num_opts; i++) {
607                 u32 sid;
608                 rc = security_context_to_sid(mount_options[i],
609                                              strlen(mount_options[i]), &sid);
610                 if (rc) {
611                         printk(KERN_WARNING "SELinux: security_context_to_sid"
612                                "(%s) failed for (dev %s, type %s) errno=%d\n",
613                                mount_options[i], sb->s_id, name, rc);
614                         goto out;
615                 }
616                 switch (flags[i]) {
617                 case FSCONTEXT_MNT:
618                         fscontext_sid = sid;
619
620                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621                                         fscontext_sid))
622                                 goto out_double_mount;
623
624                         sbsec->flags |= FSCONTEXT_MNT;
625                         break;
626                 case CONTEXT_MNT:
627                         context_sid = sid;
628
629                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630                                         context_sid))
631                                 goto out_double_mount;
632
633                         sbsec->flags |= CONTEXT_MNT;
634                         break;
635                 case ROOTCONTEXT_MNT:
636                         rootcontext_sid = sid;
637
638                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639                                         rootcontext_sid))
640                                 goto out_double_mount;
641
642                         sbsec->flags |= ROOTCONTEXT_MNT;
643
644                         break;
645                 case DEFCONTEXT_MNT:
646                         defcontext_sid = sid;
647
648                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649                                         defcontext_sid))
650                                 goto out_double_mount;
651
652                         sbsec->flags |= DEFCONTEXT_MNT;
653
654                         break;
655                 default:
656                         rc = -EINVAL;
657                         goto out;
658                 }
659         }
660
661         if (sbsec->initialized) {
662                 /* previously mounted with options, but not on this attempt? */
663                 if (sbsec->flags && !num_opts)
664                         goto out_double_mount;
665                 rc = 0;
666                 goto out;
667         }
668
669         if (strcmp(sb->s_type->name, "proc") == 0)
670                 sbsec->proc = 1;
671
672         /* Determine the labeling behavior to use for this filesystem type. */
673         rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
674         if (rc) {
675                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
676                        __func__, sb->s_type->name, rc);
677                 goto out;
678         }
679
680         /* sets the context of the superblock for the fs being mounted. */
681         if (fscontext_sid) {
682
683                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
684                 if (rc)
685                         goto out;
686
687                 sbsec->sid = fscontext_sid;
688         }
689
690         /*
691          * Switch to using mount point labeling behavior.
692          * sets the label used on all file below the mountpoint, and will set
693          * the superblock context if not already set.
694          */
695         if (context_sid) {
696                 if (!fscontext_sid) {
697                         rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
698                         if (rc)
699                                 goto out;
700                         sbsec->sid = context_sid;
701                 } else {
702                         rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
703                         if (rc)
704                                 goto out;
705                 }
706                 if (!rootcontext_sid)
707                         rootcontext_sid = context_sid;
708
709                 sbsec->mntpoint_sid = context_sid;
710                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711         }
712
713         if (rootcontext_sid) {
714                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
715                 if (rc)
716                         goto out;
717
718                 root_isec->sid = rootcontext_sid;
719                 root_isec->initialized = 1;
720         }
721
722         if (defcontext_sid) {
723                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724                         rc = -EINVAL;
725                         printk(KERN_WARNING "SELinux: defcontext option is "
726                                "invalid for this filesystem type\n");
727                         goto out;
728                 }
729
730                 if (defcontext_sid != sbsec->def_sid) {
731                         rc = may_context_mount_inode_relabel(defcontext_sid,
732                                                              sbsec, tsec);
733                         if (rc)
734                                 goto out;
735                 }
736
737                 sbsec->def_sid = defcontext_sid;
738         }
739
740         rc = sb_finish_set_opts(sb);
741 out:
742         mutex_unlock(&sbsec->lock);
743         return rc;
744 out_double_mount:
745         rc = -EINVAL;
746         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
747                "security settings for (dev %s, type %s)\n", sb->s_id, name);
748         goto out;
749 }
750
751 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752                                         struct super_block *newsb)
753 {
754         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755         struct superblock_security_struct *newsbsec = newsb->s_security;
756
757         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
758         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
759         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
760
761         /*
762          * if the parent was able to be mounted it clearly had no special lsm
763          * mount options.  thus we can safely put this sb on the list and deal
764          * with it later
765          */
766         if (!ss_initialized) {
767                 spin_lock(&sb_security_lock);
768                 if (list_empty(&newsbsec->list))
769                         list_add(&newsbsec->list, &superblock_security_head);
770                 spin_unlock(&sb_security_lock);
771                 return;
772         }
773
774         /* how can we clone if the old one wasn't set up?? */
775         BUG_ON(!oldsbsec->initialized);
776
777         /* if fs is reusing a sb, just let its options stand... */
778         if (newsbsec->initialized)
779                 return;
780
781         mutex_lock(&newsbsec->lock);
782
783         newsbsec->flags = oldsbsec->flags;
784
785         newsbsec->sid = oldsbsec->sid;
786         newsbsec->def_sid = oldsbsec->def_sid;
787         newsbsec->behavior = oldsbsec->behavior;
788
789         if (set_context) {
790                 u32 sid = oldsbsec->mntpoint_sid;
791
792                 if (!set_fscontext)
793                         newsbsec->sid = sid;
794                 if (!set_rootcontext) {
795                         struct inode *newinode = newsb->s_root->d_inode;
796                         struct inode_security_struct *newisec = newinode->i_security;
797                         newisec->sid = sid;
798                 }
799                 newsbsec->mntpoint_sid = sid;
800         }
801         if (set_rootcontext) {
802                 const struct inode *oldinode = oldsb->s_root->d_inode;
803                 const struct inode_security_struct *oldisec = oldinode->i_security;
804                 struct inode *newinode = newsb->s_root->d_inode;
805                 struct inode_security_struct *newisec = newinode->i_security;
806
807                 newisec->sid = oldisec->sid;
808         }
809
810         sb_finish_set_opts(newsb);
811         mutex_unlock(&newsbsec->lock);
812 }
813
814 static int selinux_parse_opts_str(char *options,
815                                   struct security_mnt_opts *opts)
816 {
817         char *p;
818         char *context = NULL, *defcontext = NULL;
819         char *fscontext = NULL, *rootcontext = NULL;
820         int rc, num_mnt_opts = 0;
821
822         opts->num_mnt_opts = 0;
823
824         /* Standard string-based options. */
825         while ((p = strsep(&options, "|")) != NULL) {
826                 int token;
827                 substring_t args[MAX_OPT_ARGS];
828
829                 if (!*p)
830                         continue;
831
832                 token = match_token(p, tokens, args);
833
834                 switch (token) {
835                 case Opt_context:
836                         if (context || defcontext) {
837                                 rc = -EINVAL;
838                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
839                                 goto out_err;
840                         }
841                         context = match_strdup(&args[0]);
842                         if (!context) {
843                                 rc = -ENOMEM;
844                                 goto out_err;
845                         }
846                         break;
847
848                 case Opt_fscontext:
849                         if (fscontext) {
850                                 rc = -EINVAL;
851                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
852                                 goto out_err;
853                         }
854                         fscontext = match_strdup(&args[0]);
855                         if (!fscontext) {
856                                 rc = -ENOMEM;
857                                 goto out_err;
858                         }
859                         break;
860
861                 case Opt_rootcontext:
862                         if (rootcontext) {
863                                 rc = -EINVAL;
864                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
865                                 goto out_err;
866                         }
867                         rootcontext = match_strdup(&args[0]);
868                         if (!rootcontext) {
869                                 rc = -ENOMEM;
870                                 goto out_err;
871                         }
872                         break;
873
874                 case Opt_defcontext:
875                         if (context || defcontext) {
876                                 rc = -EINVAL;
877                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
878                                 goto out_err;
879                         }
880                         defcontext = match_strdup(&args[0]);
881                         if (!defcontext) {
882                                 rc = -ENOMEM;
883                                 goto out_err;
884                         }
885                         break;
886
887                 default:
888                         rc = -EINVAL;
889                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
890                         goto out_err;
891
892                 }
893         }
894
895         rc = -ENOMEM;
896         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
897         if (!opts->mnt_opts)
898                 goto out_err;
899
900         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
901         if (!opts->mnt_opts_flags) {
902                 kfree(opts->mnt_opts);
903                 goto out_err;
904         }
905
906         if (fscontext) {
907                 opts->mnt_opts[num_mnt_opts] = fscontext;
908                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
909         }
910         if (context) {
911                 opts->mnt_opts[num_mnt_opts] = context;
912                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
913         }
914         if (rootcontext) {
915                 opts->mnt_opts[num_mnt_opts] = rootcontext;
916                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
917         }
918         if (defcontext) {
919                 opts->mnt_opts[num_mnt_opts] = defcontext;
920                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
921         }
922
923         opts->num_mnt_opts = num_mnt_opts;
924         return 0;
925
926 out_err:
927         kfree(context);
928         kfree(defcontext);
929         kfree(fscontext);
930         kfree(rootcontext);
931         return rc;
932 }
933 /*
934  * string mount options parsing and call set the sbsec
935  */
936 static int superblock_doinit(struct super_block *sb, void *data)
937 {
938         int rc = 0;
939         char *options = data;
940         struct security_mnt_opts opts;
941
942         security_init_mnt_opts(&opts);
943
944         if (!data)
945                 goto out;
946
947         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
948
949         rc = selinux_parse_opts_str(options, &opts);
950         if (rc)
951                 goto out_err;
952
953 out:
954         rc = selinux_set_mnt_opts(sb, &opts);
955
956 out_err:
957         security_free_mnt_opts(&opts);
958         return rc;
959 }
960
961 static void selinux_write_opts(struct seq_file *m,
962                                struct security_mnt_opts *opts)
963 {
964         int i;
965         char *prefix;
966
967         for (i = 0; i < opts->num_mnt_opts; i++) {
968                 char *has_comma = strchr(opts->mnt_opts[i], ',');
969
970                 switch (opts->mnt_opts_flags[i]) {
971                 case CONTEXT_MNT:
972                         prefix = CONTEXT_STR;
973                         break;
974                 case FSCONTEXT_MNT:
975                         prefix = FSCONTEXT_STR;
976                         break;
977                 case ROOTCONTEXT_MNT:
978                         prefix = ROOTCONTEXT_STR;
979                         break;
980                 case DEFCONTEXT_MNT:
981                         prefix = DEFCONTEXT_STR;
982                         break;
983                 default:
984                         BUG();
985                 };
986                 /* we need a comma before each option */
987                 seq_putc(m, ',');
988                 seq_puts(m, prefix);
989                 if (has_comma)
990                         seq_putc(m, '\"');
991                 seq_puts(m, opts->mnt_opts[i]);
992                 if (has_comma)
993                         seq_putc(m, '\"');
994         }
995 }
996
997 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
998 {
999         struct security_mnt_opts opts;
1000         int rc;
1001
1002         rc = selinux_get_mnt_opts(sb, &opts);
1003         if (rc) {
1004                 /* before policy load we may get EINVAL, don't show anything */
1005                 if (rc == -EINVAL)
1006                         rc = 0;
1007                 return rc;
1008         }
1009
1010         selinux_write_opts(m, &opts);
1011
1012         security_free_mnt_opts(&opts);
1013
1014         return rc;
1015 }
1016
1017 static inline u16 inode_mode_to_security_class(umode_t mode)
1018 {
1019         switch (mode & S_IFMT) {
1020         case S_IFSOCK:
1021                 return SECCLASS_SOCK_FILE;
1022         case S_IFLNK:
1023                 return SECCLASS_LNK_FILE;
1024         case S_IFREG:
1025                 return SECCLASS_FILE;
1026         case S_IFBLK:
1027                 return SECCLASS_BLK_FILE;
1028         case S_IFDIR:
1029                 return SECCLASS_DIR;
1030         case S_IFCHR:
1031                 return SECCLASS_CHR_FILE;
1032         case S_IFIFO:
1033                 return SECCLASS_FIFO_FILE;
1034
1035         }
1036
1037         return SECCLASS_FILE;
1038 }
1039
1040 static inline int default_protocol_stream(int protocol)
1041 {
1042         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1043 }
1044
1045 static inline int default_protocol_dgram(int protocol)
1046 {
1047         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1048 }
1049
1050 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1051 {
1052         switch (family) {
1053         case PF_UNIX:
1054                 switch (type) {
1055                 case SOCK_STREAM:
1056                 case SOCK_SEQPACKET:
1057                         return SECCLASS_UNIX_STREAM_SOCKET;
1058                 case SOCK_DGRAM:
1059                         return SECCLASS_UNIX_DGRAM_SOCKET;
1060                 }
1061                 break;
1062         case PF_INET:
1063         case PF_INET6:
1064                 switch (type) {
1065                 case SOCK_STREAM:
1066                         if (default_protocol_stream(protocol))
1067                                 return SECCLASS_TCP_SOCKET;
1068                         else
1069                                 return SECCLASS_RAWIP_SOCKET;
1070                 case SOCK_DGRAM:
1071                         if (default_protocol_dgram(protocol))
1072                                 return SECCLASS_UDP_SOCKET;
1073                         else
1074                                 return SECCLASS_RAWIP_SOCKET;
1075                 case SOCK_DCCP:
1076                         return SECCLASS_DCCP_SOCKET;
1077                 default:
1078                         return SECCLASS_RAWIP_SOCKET;
1079                 }
1080                 break;
1081         case PF_NETLINK:
1082                 switch (protocol) {
1083                 case NETLINK_ROUTE:
1084                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1085                 case NETLINK_FIREWALL:
1086                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1087                 case NETLINK_INET_DIAG:
1088                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1089                 case NETLINK_NFLOG:
1090                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1091                 case NETLINK_XFRM:
1092                         return SECCLASS_NETLINK_XFRM_SOCKET;
1093                 case NETLINK_SELINUX:
1094                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1095                 case NETLINK_AUDIT:
1096                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1097                 case NETLINK_IP6_FW:
1098                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1099                 case NETLINK_DNRTMSG:
1100                         return SECCLASS_NETLINK_DNRT_SOCKET;
1101                 case NETLINK_KOBJECT_UEVENT:
1102                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1103                 default:
1104                         return SECCLASS_NETLINK_SOCKET;
1105                 }
1106         case PF_PACKET:
1107                 return SECCLASS_PACKET_SOCKET;
1108         case PF_KEY:
1109                 return SECCLASS_KEY_SOCKET;
1110         case PF_APPLETALK:
1111                 return SECCLASS_APPLETALK_SOCKET;
1112         }
1113
1114         return SECCLASS_SOCKET;
1115 }
1116
1117 #ifdef CONFIG_PROC_FS
1118 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1119                                 u16 tclass,
1120                                 u32 *sid)
1121 {
1122         int buflen, rc;
1123         char *buffer, *path, *end;
1124
1125         buffer = (char *)__get_free_page(GFP_KERNEL);
1126         if (!buffer)
1127                 return -ENOMEM;
1128
1129         buflen = PAGE_SIZE;
1130         end = buffer+buflen;
1131         *--end = '\0';
1132         buflen--;
1133         path = end-1;
1134         *path = '/';
1135         while (de && de != de->parent) {
1136                 buflen -= de->namelen + 1;
1137                 if (buflen < 0)
1138                         break;
1139                 end -= de->namelen;
1140                 memcpy(end, de->name, de->namelen);
1141                 *--end = '/';
1142                 path = end;
1143                 de = de->parent;
1144         }
1145         rc = security_genfs_sid("proc", path, tclass, sid);
1146         free_page((unsigned long)buffer);
1147         return rc;
1148 }
1149 #else
1150 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1151                                 u16 tclass,
1152                                 u32 *sid)
1153 {
1154         return -EINVAL;
1155 }
1156 #endif
1157
1158 /* The inode's security attributes must be initialized before first use. */
1159 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1160 {
1161         struct superblock_security_struct *sbsec = NULL;
1162         struct inode_security_struct *isec = inode->i_security;
1163         u32 sid;
1164         struct dentry *dentry;
1165 #define INITCONTEXTLEN 255
1166         char *context = NULL;
1167         unsigned len = 0;
1168         int rc = 0;
1169
1170         if (isec->initialized)
1171                 goto out;
1172
1173         mutex_lock(&isec->lock);
1174         if (isec->initialized)
1175                 goto out_unlock;
1176
1177         sbsec = inode->i_sb->s_security;
1178         if (!sbsec->initialized) {
1179                 /* Defer initialization until selinux_complete_init,
1180                    after the initial policy is loaded and the security
1181                    server is ready to handle calls. */
1182                 spin_lock(&sbsec->isec_lock);
1183                 if (list_empty(&isec->list))
1184                         list_add(&isec->list, &sbsec->isec_head);
1185                 spin_unlock(&sbsec->isec_lock);
1186                 goto out_unlock;
1187         }
1188
1189         switch (sbsec->behavior) {
1190         case SECURITY_FS_USE_XATTR:
1191                 if (!inode->i_op->getxattr) {
1192                         isec->sid = sbsec->def_sid;
1193                         break;
1194                 }
1195
1196                 /* Need a dentry, since the xattr API requires one.
1197                    Life would be simpler if we could just pass the inode. */
1198                 if (opt_dentry) {
1199                         /* Called from d_instantiate or d_splice_alias. */
1200                         dentry = dget(opt_dentry);
1201                 } else {
1202                         /* Called from selinux_complete_init, try to find a dentry. */
1203                         dentry = d_find_alias(inode);
1204                 }
1205                 if (!dentry) {
1206                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1207                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1208                                inode->i_ino);
1209                         goto out_unlock;
1210                 }
1211
1212                 len = INITCONTEXTLEN;
1213                 context = kmalloc(len, GFP_NOFS);
1214                 if (!context) {
1215                         rc = -ENOMEM;
1216                         dput(dentry);
1217                         goto out_unlock;
1218                 }
1219                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1220                                            context, len);
1221                 if (rc == -ERANGE) {
1222                         /* Need a larger buffer.  Query for the right size. */
1223                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1224                                                    NULL, 0);
1225                         if (rc < 0) {
1226                                 dput(dentry);
1227                                 goto out_unlock;
1228                         }
1229                         kfree(context);
1230                         len = rc;
1231                         context = kmalloc(len, GFP_NOFS);
1232                         if (!context) {
1233                                 rc = -ENOMEM;
1234                                 dput(dentry);
1235                                 goto out_unlock;
1236                         }
1237                         rc = inode->i_op->getxattr(dentry,
1238                                                    XATTR_NAME_SELINUX,
1239                                                    context, len);
1240                 }
1241                 dput(dentry);
1242                 if (rc < 0) {
1243                         if (rc != -ENODATA) {
1244                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1245                                        "%d for dev=%s ino=%ld\n", __func__,
1246                                        -rc, inode->i_sb->s_id, inode->i_ino);
1247                                 kfree(context);
1248                                 goto out_unlock;
1249                         }
1250                         /* Map ENODATA to the default file SID */
1251                         sid = sbsec->def_sid;
1252                         rc = 0;
1253                 } else {
1254                         rc = security_context_to_sid_default(context, rc, &sid,
1255                                                              sbsec->def_sid,
1256                                                              GFP_NOFS);
1257                         if (rc) {
1258                                 printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1259                                        "returned %d for dev=%s ino=%ld\n",
1260                                        __func__, context, -rc,
1261                                        inode->i_sb->s_id, inode->i_ino);
1262                                 kfree(context);
1263                                 /* Leave with the unlabeled SID */
1264                                 rc = 0;
1265                                 break;
1266                         }
1267                 }
1268                 kfree(context);
1269                 isec->sid = sid;
1270                 break;
1271         case SECURITY_FS_USE_TASK:
1272                 isec->sid = isec->task_sid;
1273                 break;
1274         case SECURITY_FS_USE_TRANS:
1275                 /* Default to the fs SID. */
1276                 isec->sid = sbsec->sid;
1277
1278                 /* Try to obtain a transition SID. */
1279                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1280                 rc = security_transition_sid(isec->task_sid,
1281                                              sbsec->sid,
1282                                              isec->sclass,
1283                                              &sid);
1284                 if (rc)
1285                         goto out_unlock;
1286                 isec->sid = sid;
1287                 break;
1288         case SECURITY_FS_USE_MNTPOINT:
1289                 isec->sid = sbsec->mntpoint_sid;
1290                 break;
1291         default:
1292                 /* Default to the fs superblock SID. */
1293                 isec->sid = sbsec->sid;
1294
1295                 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
1296                         struct proc_inode *proci = PROC_I(inode);
1297                         if (proci->pde) {
1298                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1299                                 rc = selinux_proc_get_sid(proci->pde,
1300                                                           isec->sclass,
1301                                                           &sid);
1302                                 if (rc)
1303                                         goto out_unlock;
1304                                 isec->sid = sid;
1305                         }
1306                 }
1307                 break;
1308         }
1309
1310         isec->initialized = 1;
1311
1312 out_unlock:
1313         mutex_unlock(&isec->lock);
1314 out:
1315         if (isec->sclass == SECCLASS_FILE)
1316                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1317         return rc;
1318 }
1319
1320 /* Convert a Linux signal to an access vector. */
1321 static inline u32 signal_to_av(int sig)
1322 {
1323         u32 perm = 0;
1324
1325         switch (sig) {
1326         case SIGCHLD:
1327                 /* Commonly granted from child to parent. */
1328                 perm = PROCESS__SIGCHLD;
1329                 break;
1330         case SIGKILL:
1331                 /* Cannot be caught or ignored */
1332                 perm = PROCESS__SIGKILL;
1333                 break;
1334         case SIGSTOP:
1335                 /* Cannot be caught or ignored */
1336                 perm = PROCESS__SIGSTOP;
1337                 break;
1338         default:
1339                 /* All other signals. */
1340                 perm = PROCESS__SIGNAL;
1341                 break;
1342         }
1343
1344         return perm;
1345 }
1346
1347 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1348    fork check, ptrace check, etc. */
1349 static int task_has_perm(struct task_struct *tsk1,
1350                          struct task_struct *tsk2,
1351                          u32 perms)
1352 {
1353         struct task_security_struct *tsec1, *tsec2;
1354
1355         tsec1 = tsk1->security;
1356         tsec2 = tsk2->security;
1357         return avc_has_perm(tsec1->sid, tsec2->sid,
1358                             SECCLASS_PROCESS, perms, NULL);
1359 }
1360
1361 #if CAP_LAST_CAP > 63
1362 #error Fix SELinux to handle capabilities > 63.
1363 #endif
1364
1365 /* Check whether a task is allowed to use a capability. */
1366 static int task_has_capability(struct task_struct *tsk,
1367                                int cap)
1368 {
1369         struct task_security_struct *tsec;
1370         struct avc_audit_data ad;
1371         u16 sclass;
1372         u32 av = CAP_TO_MASK(cap);
1373
1374         tsec = tsk->security;
1375
1376         AVC_AUDIT_DATA_INIT(&ad, CAP);
1377         ad.tsk = tsk;
1378         ad.u.cap = cap;
1379
1380         switch (CAP_TO_INDEX(cap)) {
1381         case 0:
1382                 sclass = SECCLASS_CAPABILITY;
1383                 break;
1384         case 1:
1385                 sclass = SECCLASS_CAPABILITY2;
1386                 break;
1387         default:
1388                 printk(KERN_ERR
1389                        "SELinux:  out of range capability %d\n", cap);
1390                 BUG();
1391         }
1392         return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
1393 }
1394
1395 /* Check whether a task is allowed to use a system operation. */
1396 static int task_has_system(struct task_struct *tsk,
1397                            u32 perms)
1398 {
1399         struct task_security_struct *tsec;
1400
1401         tsec = tsk->security;
1402
1403         return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1404                             SECCLASS_SYSTEM, perms, NULL);
1405 }
1406
1407 /* Check whether a task has a particular permission to an inode.
1408    The 'adp' parameter is optional and allows other audit
1409    data to be passed (e.g. the dentry). */
1410 static int inode_has_perm(struct task_struct *tsk,
1411                           struct inode *inode,
1412                           u32 perms,
1413                           struct avc_audit_data *adp)
1414 {
1415         struct task_security_struct *tsec;
1416         struct inode_security_struct *isec;
1417         struct avc_audit_data ad;
1418
1419         if (unlikely(IS_PRIVATE(inode)))
1420                 return 0;
1421
1422         tsec = tsk->security;
1423         isec = inode->i_security;
1424
1425         if (!adp) {
1426                 adp = &ad;
1427                 AVC_AUDIT_DATA_INIT(&ad, FS);
1428                 ad.u.fs.inode = inode;
1429         }
1430
1431         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1432 }
1433
1434 /* Same as inode_has_perm, but pass explicit audit data containing
1435    the dentry to help the auditing code to more easily generate the
1436    pathname if needed. */
1437 static inline int dentry_has_perm(struct task_struct *tsk,
1438                                   struct vfsmount *mnt,
1439                                   struct dentry *dentry,
1440                                   u32 av)
1441 {
1442         struct inode *inode = dentry->d_inode;
1443         struct avc_audit_data ad;
1444         AVC_AUDIT_DATA_INIT(&ad, FS);
1445         ad.u.fs.path.mnt = mnt;
1446         ad.u.fs.path.dentry = dentry;
1447         return inode_has_perm(tsk, inode, av, &ad);
1448 }
1449
1450 /* Check whether a task can use an open file descriptor to
1451    access an inode in a given way.  Check access to the
1452    descriptor itself, and then use dentry_has_perm to
1453    check a particular permission to the file.
1454    Access to the descriptor is implicitly granted if it
1455    has the same SID as the process.  If av is zero, then
1456    access to the file is not checked, e.g. for cases
1457    where only the descriptor is affected like seek. */
1458 static int file_has_perm(struct task_struct *tsk,
1459                                 struct file *file,
1460                                 u32 av)
1461 {
1462         struct task_security_struct *tsec = tsk->security;
1463         struct file_security_struct *fsec = file->f_security;
1464         struct inode *inode = file->f_path.dentry->d_inode;
1465         struct avc_audit_data ad;
1466         int rc;
1467
1468         AVC_AUDIT_DATA_INIT(&ad, FS);
1469         ad.u.fs.path = file->f_path;
1470
1471         if (tsec->sid != fsec->sid) {
1472                 rc = avc_has_perm(tsec->sid, fsec->sid,
1473                                   SECCLASS_FD,
1474                                   FD__USE,
1475                                   &ad);
1476                 if (rc)
1477                         return rc;
1478         }
1479
1480         /* av is zero if only checking access to the descriptor. */
1481         if (av)
1482                 return inode_has_perm(tsk, inode, av, &ad);
1483
1484         return 0;
1485 }
1486
1487 /* Check whether a task can create a file. */
1488 static int may_create(struct inode *dir,
1489                       struct dentry *dentry,
1490                       u16 tclass)
1491 {
1492         struct task_security_struct *tsec;
1493         struct inode_security_struct *dsec;
1494         struct superblock_security_struct *sbsec;
1495         u32 newsid;
1496         struct avc_audit_data ad;
1497         int rc;
1498
1499         tsec = current->security;
1500         dsec = dir->i_security;
1501         sbsec = dir->i_sb->s_security;
1502
1503         AVC_AUDIT_DATA_INIT(&ad, FS);
1504         ad.u.fs.path.dentry = dentry;
1505
1506         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1507                           DIR__ADD_NAME | DIR__SEARCH,
1508                           &ad);
1509         if (rc)
1510                 return rc;
1511
1512         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1513                 newsid = tsec->create_sid;
1514         } else {
1515                 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1516                                              &newsid);
1517                 if (rc)
1518                         return rc;
1519         }
1520
1521         rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1522         if (rc)
1523                 return rc;
1524
1525         return avc_has_perm(newsid, sbsec->sid,
1526                             SECCLASS_FILESYSTEM,
1527                             FILESYSTEM__ASSOCIATE, &ad);
1528 }
1529
1530 /* Check whether a task can create a key. */
1531 static int may_create_key(u32 ksid,
1532                           struct task_struct *ctx)
1533 {
1534         struct task_security_struct *tsec;
1535
1536         tsec = ctx->security;
1537
1538         return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1539 }
1540
1541 #define MAY_LINK        0
1542 #define MAY_UNLINK      1
1543 #define MAY_RMDIR       2
1544
1545 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1546 static int may_link(struct inode *dir,
1547                     struct dentry *dentry,
1548                     int kind)
1549
1550 {
1551         struct task_security_struct *tsec;
1552         struct inode_security_struct *dsec, *isec;
1553         struct avc_audit_data ad;
1554         u32 av;
1555         int rc;
1556
1557         tsec = current->security;
1558         dsec = dir->i_security;
1559         isec = dentry->d_inode->i_security;
1560
1561         AVC_AUDIT_DATA_INIT(&ad, FS);
1562         ad.u.fs.path.dentry = dentry;
1563
1564         av = DIR__SEARCH;
1565         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1566         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1567         if (rc)
1568                 return rc;
1569
1570         switch (kind) {
1571         case MAY_LINK:
1572                 av = FILE__LINK;
1573                 break;
1574         case MAY_UNLINK:
1575                 av = FILE__UNLINK;
1576                 break;
1577         case MAY_RMDIR:
1578                 av = DIR__RMDIR;
1579                 break;
1580         default:
1581                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1582                         __func__, kind);
1583                 return 0;
1584         }
1585
1586         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1587         return rc;
1588 }
1589
1590 static inline int may_rename(struct inode *old_dir,
1591                              struct dentry *old_dentry,
1592                              struct inode *new_dir,
1593                              struct dentry *new_dentry)
1594 {
1595         struct task_security_struct *tsec;
1596         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1597         struct avc_audit_data ad;
1598         u32 av;
1599         int old_is_dir, new_is_dir;
1600         int rc;
1601
1602         tsec = current->security;
1603         old_dsec = old_dir->i_security;
1604         old_isec = old_dentry->d_inode->i_security;
1605         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1606         new_dsec = new_dir->i_security;
1607
1608         AVC_AUDIT_DATA_INIT(&ad, FS);
1609
1610         ad.u.fs.path.dentry = old_dentry;
1611         rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1612                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1613         if (rc)
1614                 return rc;
1615         rc = avc_has_perm(tsec->sid, old_isec->sid,
1616                           old_isec->sclass, FILE__RENAME, &ad);
1617         if (rc)
1618                 return rc;
1619         if (old_is_dir && new_dir != old_dir) {
1620                 rc = avc_has_perm(tsec->sid, old_isec->sid,
1621                                   old_isec->sclass, DIR__REPARENT, &ad);
1622                 if (rc)
1623                         return rc;
1624         }
1625
1626         ad.u.fs.path.dentry = new_dentry;
1627         av = DIR__ADD_NAME | DIR__SEARCH;
1628         if (new_dentry->d_inode)
1629                 av |= DIR__REMOVE_NAME;
1630         rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1631         if (rc)
1632                 return rc;
1633         if (new_dentry->d_inode) {
1634                 new_isec = new_dentry->d_inode->i_security;
1635                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1636                 rc = avc_has_perm(tsec->sid, new_isec->sid,
1637                                   new_isec->sclass,
1638                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1639                 if (rc)
1640                         return rc;
1641         }
1642
1643         return 0;
1644 }
1645
1646 /* Check whether a task can perform a filesystem operation. */
1647 static int superblock_has_perm(struct task_struct *tsk,
1648                                struct super_block *sb,
1649                                u32 perms,
1650                                struct avc_audit_data *ad)
1651 {
1652         struct task_security_struct *tsec;
1653         struct superblock_security_struct *sbsec;
1654
1655         tsec = tsk->security;
1656         sbsec = sb->s_security;
1657         return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1658                             perms, ad);
1659 }
1660
1661 /* Convert a Linux mode and permission mask to an access vector. */
1662 static inline u32 file_mask_to_av(int mode, int mask)
1663 {
1664         u32 av = 0;
1665
1666         if ((mode & S_IFMT) != S_IFDIR) {
1667                 if (mask & MAY_EXEC)
1668                         av |= FILE__EXECUTE;
1669                 if (mask & MAY_READ)
1670                         av |= FILE__READ;
1671
1672                 if (mask & MAY_APPEND)
1673                         av |= FILE__APPEND;
1674                 else if (mask & MAY_WRITE)
1675                         av |= FILE__WRITE;
1676
1677         } else {
1678                 if (mask & MAY_EXEC)
1679                         av |= DIR__SEARCH;
1680                 if (mask & MAY_WRITE)
1681                         av |= DIR__WRITE;
1682                 if (mask & MAY_READ)
1683                         av |= DIR__READ;
1684         }
1685
1686         return av;
1687 }
1688
1689 /*
1690  * Convert a file mask to an access vector and include the correct open
1691  * open permission.
1692  */
1693 static inline u32 open_file_mask_to_av(int mode, int mask)
1694 {
1695         u32 av = file_mask_to_av(mode, mask);
1696
1697         if (selinux_policycap_openperm) {
1698                 /*
1699                  * lnk files and socks do not really have an 'open'
1700                  */
1701                 if (S_ISREG(mode))
1702                         av |= FILE__OPEN;
1703                 else if (S_ISCHR(mode))
1704                         av |= CHR_FILE__OPEN;
1705                 else if (S_ISBLK(mode))
1706                         av |= BLK_FILE__OPEN;
1707                 else if (S_ISFIFO(mode))
1708                         av |= FIFO_FILE__OPEN;
1709                 else if (S_ISDIR(mode))
1710                         av |= DIR__OPEN;
1711                 else
1712                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1713                                 "unknown mode:%x\n", __func__, mode);
1714         }
1715         return av;
1716 }
1717
1718 /* Convert a Linux file to an access vector. */
1719 static inline u32 file_to_av(struct file *file)
1720 {
1721         u32 av = 0;
1722
1723         if (file->f_mode & FMODE_READ)
1724                 av |= FILE__READ;
1725         if (file->f_mode & FMODE_WRITE) {
1726                 if (file->f_flags & O_APPEND)
1727                         av |= FILE__APPEND;
1728                 else
1729                         av |= FILE__WRITE;
1730         }
1731         if (!av) {
1732                 /*
1733                  * Special file opened with flags 3 for ioctl-only use.
1734                  */
1735                 av = FILE__IOCTL;
1736         }
1737
1738         return av;
1739 }
1740
1741 /* Hook functions begin here. */
1742
1743 static int selinux_ptrace_may_access(struct task_struct *child,
1744                                      unsigned int mode)
1745 {
1746         int rc;
1747
1748         rc = secondary_ops->ptrace_may_access(child, mode);
1749         if (rc)
1750                 return rc;
1751
1752         if (mode == PTRACE_MODE_READ) {
1753                 struct task_security_struct *tsec = current->security;
1754                 struct task_security_struct *csec = child->security;
1755                 return avc_has_perm(tsec->sid, csec->sid,
1756                                     SECCLASS_FILE, FILE__READ, NULL);
1757         }
1758
1759         return task_has_perm(current, child, PROCESS__PTRACE);
1760 }
1761
1762 static int selinux_ptrace_traceme(struct task_struct *parent)
1763 {
1764         int rc;
1765
1766         rc = secondary_ops->ptrace_traceme(parent);
1767         if (rc)
1768                 return rc;
1769
1770         return task_has_perm(parent, current, PROCESS__PTRACE);
1771 }
1772
1773 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1774                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1775 {
1776         int error;
1777
1778         error = task_has_perm(current, target, PROCESS__GETCAP);
1779         if (error)
1780                 return error;
1781
1782         return secondary_ops->capget(target, effective, inheritable, permitted);
1783 }
1784
1785 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1786                                 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1787 {
1788         int error;
1789
1790         error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1791         if (error)
1792                 return error;
1793
1794         return task_has_perm(current, target, PROCESS__SETCAP);
1795 }
1796
1797 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1798                                kernel_cap_t *inheritable, kernel_cap_t *permitted)
1799 {
1800         secondary_ops->capset_set(target, effective, inheritable, permitted);
1801 }
1802
1803 static int selinux_capable(struct task_struct *tsk, int cap)
1804 {
1805         int rc;
1806
1807         rc = secondary_ops->capable(tsk, cap);
1808         if (rc)
1809                 return rc;
1810
1811         return task_has_capability(tsk, cap);
1812 }
1813
1814 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1815 {
1816         int buflen, rc;
1817         char *buffer, *path, *end;
1818
1819         rc = -ENOMEM;
1820         buffer = (char *)__get_free_page(GFP_KERNEL);
1821         if (!buffer)
1822                 goto out;
1823
1824         buflen = PAGE_SIZE;
1825         end = buffer+buflen;
1826         *--end = '\0';
1827         buflen--;
1828         path = end-1;
1829         *path = '/';
1830         while (table) {
1831                 const char *name = table->procname;
1832                 size_t namelen = strlen(name);
1833                 buflen -= namelen + 1;
1834                 if (buflen < 0)
1835                         goto out_free;
1836                 end -= namelen;
1837                 memcpy(end, name, namelen);
1838                 *--end = '/';
1839                 path = end;
1840                 table = table->parent;
1841         }
1842         buflen -= 4;
1843         if (buflen < 0)
1844                 goto out_free;
1845         end -= 4;
1846         memcpy(end, "/sys", 4);
1847         path = end;
1848         rc = security_genfs_sid("proc", path, tclass, sid);
1849 out_free:
1850         free_page((unsigned long)buffer);
1851 out:
1852         return rc;
1853 }
1854
1855 static int selinux_sysctl(ctl_table *table, int op)
1856 {
1857         int error = 0;
1858         u32 av;
1859         struct task_security_struct *tsec;
1860         u32 tsid;
1861         int rc;
1862
1863         rc = secondary_ops->sysctl(table, op);
1864         if (rc)
1865                 return rc;
1866
1867         tsec = current->security;
1868
1869         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1870                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1871         if (rc) {
1872                 /* Default to the well-defined sysctl SID. */
1873                 tsid = SECINITSID_SYSCTL;
1874         }
1875
1876         /* The op values are "defined" in sysctl.c, thereby creating
1877          * a bad coupling between this module and sysctl.c */
1878         if (op == 001) {
1879                 error = avc_has_perm(tsec->sid, tsid,
1880                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1881         } else {
1882                 av = 0;
1883                 if (op & 004)
1884                         av |= FILE__READ;
1885                 if (op & 002)
1886                         av |= FILE__WRITE;
1887                 if (av)
1888                         error = avc_has_perm(tsec->sid, tsid,
1889                                              SECCLASS_FILE, av, NULL);
1890         }
1891
1892         return error;
1893 }
1894
1895 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1896 {
1897         int rc = 0;
1898
1899         if (!sb)
1900                 return 0;
1901
1902         switch (cmds) {
1903         case Q_SYNC:
1904         case Q_QUOTAON:
1905         case Q_QUOTAOFF:
1906         case Q_SETINFO:
1907         case Q_SETQUOTA:
1908                 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1909                                          NULL);
1910                 break;
1911         case Q_GETFMT:
1912         case Q_GETINFO:
1913         case Q_GETQUOTA:
1914                 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1915                                          NULL);
1916                 break;
1917         default:
1918                 rc = 0;  /* let the kernel handle invalid cmds */
1919                 break;
1920         }
1921         return rc;
1922 }
1923
1924 static int selinux_quota_on(struct dentry *dentry)
1925 {
1926         return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1927 }
1928
1929 static int selinux_syslog(int type)
1930 {
1931         int rc;
1932
1933         rc = secondary_ops->syslog(type);
1934         if (rc)
1935                 return rc;
1936
1937         switch (type) {
1938         case 3:         /* Read last kernel messages */
1939         case 10:        /* Return size of the log buffer */
1940                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1941                 break;
1942         case 6:         /* Disable logging to console */
1943         case 7:         /* Enable logging to console */
1944         case 8:         /* Set level of messages printed to console */
1945                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1946                 break;
1947         case 0:         /* Close log */
1948         case 1:         /* Open log */
1949         case 2:         /* Read from log */
1950         case 4:         /* Read/clear last kernel messages */
1951         case 5:         /* Clear ring buffer */
1952         default:
1953                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1954                 break;
1955         }
1956         return rc;
1957 }
1958
1959 /*
1960  * Check that a process has enough memory to allocate a new virtual
1961  * mapping. 0 means there is enough memory for the allocation to
1962  * succeed and -ENOMEM implies there is not.
1963  *
1964  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1965  * if the capability is granted, but __vm_enough_memory requires 1 if
1966  * the capability is granted.
1967  *
1968  * Do not audit the selinux permission check, as this is applied to all
1969  * processes that allocate mappings.
1970  */
1971 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1972 {
1973         int rc, cap_sys_admin = 0;
1974         struct task_security_struct *tsec = current->security;
1975
1976         rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1977         if (rc == 0)
1978                 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1979                                           SECCLASS_CAPABILITY,
1980                                           CAP_TO_MASK(CAP_SYS_ADMIN),
1981                                           0,
1982                                           NULL);
1983
1984         if (rc == 0)
1985                 cap_sys_admin = 1;
1986
1987         return __vm_enough_memory(mm, pages, cap_sys_admin);
1988 }
1989
1990 /* binprm security operations */
1991
1992 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1993 {
1994         struct bprm_security_struct *bsec;
1995
1996         bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1997         if (!bsec)
1998                 return -ENOMEM;
1999
2000         bsec->sid = SECINITSID_UNLABELED;
2001         bsec->set = 0;
2002
2003         bprm->security = bsec;
2004         return 0;
2005 }
2006
2007 static int selinux_bprm_set_security(struct linux_binprm *bprm)
2008 {
2009         struct task_security_struct *tsec;
2010         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2011         struct inode_security_struct *isec;
2012         struct bprm_security_struct *bsec;
2013         u32 newsid;
2014         struct avc_audit_data ad;
2015         int rc;
2016
2017         rc = secondary_ops->bprm_set_security(bprm);
2018         if (rc)
2019                 return rc;
2020
2021         bsec = bprm->security;
2022
2023         if (bsec->set)
2024                 return 0;
2025
2026         tsec = current->security;
2027         isec = inode->i_security;
2028
2029         /* Default to the current task SID. */
2030         bsec->sid = tsec->sid;
2031
2032         /* Reset fs, key, and sock SIDs on execve. */
2033         tsec->create_sid = 0;
2034         tsec->keycreate_sid = 0;
2035         tsec->sockcreate_sid = 0;
2036
2037         if (tsec->exec_sid) {
2038                 newsid = tsec->exec_sid;
2039                 /* Reset exec SID on execve. */
2040                 tsec->exec_sid = 0;
2041         } else {
2042                 /* Check for a default transition on this program. */
2043                 rc = security_transition_sid(tsec->sid, isec->sid,
2044                                              SECCLASS_PROCESS, &newsid);
2045                 if (rc)
2046                         return rc;
2047         }
2048
2049         AVC_AUDIT_DATA_INIT(&ad, FS);
2050         ad.u.fs.path = bprm->file->f_path;
2051
2052         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2053                 newsid = tsec->sid;
2054
2055         if (tsec->sid == newsid) {
2056                 rc = avc_has_perm(tsec->sid, isec->sid,
2057                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2058                 if (rc)
2059                         return rc;
2060         } else {
2061                 /* Check permissions for the transition. */
2062                 rc = avc_has_perm(tsec->sid, newsid,
2063                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2064                 if (rc)
2065                         return rc;
2066
2067                 rc = avc_has_perm(newsid, isec->sid,
2068                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2069                 if (rc)
2070                         return rc;
2071
2072                 /* Clear any possibly unsafe personality bits on exec: */
2073                 current->personality &= ~PER_CLEAR_ON_SETID;
2074
2075                 /* Set the security field to the new SID. */
2076                 bsec->sid = newsid;
2077         }
2078
2079         bsec->set = 1;
2080         return 0;
2081 }
2082
2083 static int selinux_bprm_check_security(struct linux_binprm *bprm)
2084 {
2085         return secondary_ops->bprm_check_security(bprm);
2086 }
2087
2088
2089 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2090 {
2091         struct task_security_struct *tsec = current->security;
2092         int atsecure = 0;
2093
2094         if (tsec->osid != tsec->sid) {
2095                 /* Enable secure mode for SIDs transitions unless
2096                    the noatsecure permission is granted between
2097                    the two SIDs, i.e. ahp returns 0. */
2098                 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2099                                          SECCLASS_PROCESS,
2100                                          PROCESS__NOATSECURE, NULL);
2101         }
2102
2103         return (atsecure || secondary_ops->bprm_secureexec(bprm));
2104 }
2105
2106 static void selinux_bprm_free_security(struct linux_binprm *bprm)
2107 {
2108         kfree(bprm->security);
2109         bprm->security = NULL;
2110 }
2111
2112 extern struct vfsmount *selinuxfs_mount;
2113 extern struct dentry *selinux_null;
2114
2115 /* Derived from fs/exec.c:flush_old_files. */
2116 static inline void flush_unauthorized_files(struct files_struct *files)
2117 {
2118         struct avc_audit_data ad;
2119         struct file *file, *devnull = NULL;
2120         struct tty_struct *tty;
2121         struct fdtable *fdt;
2122         long j = -1;
2123         int drop_tty = 0;
2124
2125         mutex_lock(&tty_mutex);
2126         tty = get_current_tty();
2127         if (tty) {
2128                 file_list_lock();
2129                 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
2130                 if (file) {
2131                         /* Revalidate access to controlling tty.
2132                            Use inode_has_perm on the tty inode directly rather
2133                            than using file_has_perm, as this particular open
2134                            file may belong to another process and we are only
2135                            interested in the inode-based check here. */
2136                         struct inode *inode = file->f_path.dentry->d_inode;
2137                         if (inode_has_perm(current, inode,
2138                                            FILE__READ | FILE__WRITE, NULL)) {
2139                                 drop_tty = 1;
2140                         }
2141                 }
2142                 file_list_unlock();
2143         }
2144         mutex_unlock(&tty_mutex);
2145         /* Reset controlling tty. */
2146         if (drop_tty)
2147                 no_tty();
2148
2149         /* Revalidate access to inherited open files. */
2150
2151         AVC_AUDIT_DATA_INIT(&ad, FS);
2152
2153         spin_lock(&files->file_lock);
2154         for (;;) {
2155                 unsigned long set, i;
2156                 int fd;
2157
2158                 j++;
2159                 i = j * __NFDBITS;
2160                 fdt = files_fdtable(files);
2161                 if (i >= fdt->max_fds)
2162                         break;
2163                 set = fdt->open_fds->fds_bits[j];
2164                 if (!set)
2165                         continue;
2166                 spin_unlock(&files->file_lock);
2167                 for ( ; set ; i++, set >>= 1) {
2168                         if (set & 1) {
2169                                 file = fget(i);
2170                                 if (!file)
2171                                         continue;
2172                                 if (file_has_perm(current,
2173                                                   file,
2174                                                   file_to_av(file))) {
2175                                         sys_close(i);
2176                                         fd = get_unused_fd();
2177                                         if (fd != i) {
2178                                                 if (fd >= 0)
2179                                                         put_unused_fd(fd);
2180                                                 fput(file);
2181                                                 continue;
2182                                         }
2183                                         if (devnull) {
2184                                                 get_file(devnull);
2185                                         } else {
2186                                                 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
2187                                                 if (IS_ERR(devnull)) {
2188                                                         devnull = NULL;
2189                                                         put_unused_fd(fd);
2190                                                         fput(file);
2191                                                         continue;
2192                                                 }
2193                                         }
2194                                         fd_install(fd, devnull);
2195                                 }
2196                                 fput(file);
2197                         }
2198                 }
2199                 spin_lock(&files->file_lock);
2200
2201         }
2202         spin_unlock(&files->file_lock);
2203 }
2204
2205 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2206 {
2207         struct task_security_struct *tsec;
2208         struct bprm_security_struct *bsec;
2209         u32 sid;
2210         int rc;
2211
2212         secondary_ops->bprm_apply_creds(bprm, unsafe);
2213
2214         tsec = current->security;
2215
2216         bsec = bprm->security;
2217         sid = bsec->sid;
2218
2219         tsec->osid = tsec->sid;
2220         bsec->unsafe = 0;
2221         if (tsec->sid != sid) {
2222                 /* Check for shared state.  If not ok, leave SID
2223                    unchanged and kill. */
2224                 if (unsafe & LSM_UNSAFE_SHARE) {
2225                         rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2226                                         PROCESS__SHARE, NULL);
2227                         if (rc) {
2228                                 bsec->unsafe = 1;
2229                                 return;
2230                         }
2231                 }
2232
2233                 /* Check for ptracing, and update the task SID if ok.
2234                    Otherwise, leave SID unchanged and kill. */
2235                 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2236                         struct task_struct *tracer;
2237                         struct task_security_struct *sec;
2238                         u32 ptsid = 0;
2239
2240                         rcu_read_lock();
2241                         tracer = tracehook_tracer_task(current);
2242                         if (likely(tracer != NULL)) {
2243                                 sec = tracer->security;
2244                                 ptsid = sec->sid;
2245                         }
2246                         rcu_read_unlock();
2247
2248                         if (ptsid != 0) {
2249                                 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2250                                                   PROCESS__PTRACE, NULL);
2251                                 if (rc) {
2252                                         bsec->unsafe = 1;
2253                                         return;
2254                                 }
2255                         }
2256                 }
2257                 tsec->sid = sid;
2258         }
2259 }
2260
2261 /*
2262  * called after apply_creds without the task lock held
2263  */
2264 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2265 {
2266         struct task_security_struct *tsec;
2267         struct rlimit *rlim, *initrlim;
2268         struct itimerval itimer;
2269         struct bprm_security_struct *bsec;
2270         int rc, i;
2271
2272         tsec = current->security;
2273         bsec = bprm->security;
2274
2275         if (bsec->unsafe) {
2276                 force_sig_specific(SIGKILL, current);
2277                 return;
2278         }
2279         if (tsec->osid == tsec->sid)
2280                 return;
2281
2282         /* Close files for which the new task SID is not authorized. */
2283         flush_unauthorized_files(current->files);
2284
2285         /* Check whether the new SID can inherit signal state
2286            from the old SID.  If not, clear itimers to avoid
2287            subsequent signal generation and flush and unblock
2288            signals. This must occur _after_ the task SID has
2289           been updated so that any kill done after the flush
2290           will be checked against the new SID. */
2291         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2292                           PROCESS__SIGINH, NULL);
2293         if (rc) {
2294                 memset(&itimer, 0, sizeof itimer);
2295                 for (i = 0; i < 3; i++)
2296                         do_setitimer(i, &itimer, NULL);
2297                 flush_signals(current);
2298                 spin_lock_irq(&current->sighand->siglock);
2299                 flush_signal_handlers(current, 1);
2300                 sigemptyset(&current->blocked);
2301                 recalc_sigpending();
2302                 spin_unlock_irq(&current->sighand->siglock);
2303         }
2304
2305         /* Always clear parent death signal on SID transitions. */
2306         current->pdeath_signal = 0;
2307
2308         /* Check whether the new SID can inherit resource limits
2309            from the old SID.  If not, reset all soft limits to
2310            the lower of the current task's hard limit and the init
2311            task's soft limit.  Note that the setting of hard limits
2312            (even to lower them) can be controlled by the setrlimit
2313            check. The inclusion of the init task's soft limit into
2314            the computation is to avoid resetting soft limits higher
2315            than the default soft limit for cases where the default
2316            is lower than the hard limit, e.g. RLIMIT_CORE or
2317            RLIMIT_STACK.*/
2318         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2319                           PROCESS__RLIMITINH, NULL);
2320         if (rc) {
2321                 for (i = 0; i < RLIM_NLIMITS; i++) {
2322                         rlim = current->signal->rlim + i;
2323                         initrlim = init_task.signal->rlim+i;
2324                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2325                 }
2326                 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2327                         /*
2328                          * This will cause RLIMIT_CPU calculations
2329                          * to be refigured.
2330                          */
2331                         current->it_prof_expires = jiffies_to_cputime(1);
2332                 }
2333         }
2334
2335         /* Wake up the parent if it is waiting so that it can
2336            recheck wait permission to the new task SID. */
2337         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2338 }
2339
2340 /* superblock security operations */
2341
2342 static int selinux_sb_alloc_security(struct super_block *sb)
2343 {
2344         return superblock_alloc_security(sb);
2345 }
2346
2347 static void selinux_sb_free_security(struct super_block *sb)
2348 {
2349         superblock_free_security(sb);
2350 }
2351
2352 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2353 {
2354         if (plen > olen)
2355                 return 0;
2356
2357         return !memcmp(prefix, option, plen);
2358 }
2359
2360 static inline int selinux_option(char *option, int len)
2361 {
2362         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2363                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2364                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2365                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
2366 }
2367
2368 static inline void take_option(char **to, char *from, int *first, int len)
2369 {
2370         if (!*first) {
2371                 **to = ',';
2372                 *to += 1;
2373         } else
2374                 *first = 0;
2375         memcpy(*to, from, len);
2376         *to += len;
2377 }
2378
2379 static inline void take_selinux_option(char **to, char *from, int *first,
2380                                        int len)
2381 {
2382         int current_size = 0;
2383
2384         if (!*first) {
2385                 **to = '|';
2386                 *to += 1;
2387         } else
2388                 *first = 0;
2389
2390         while (current_size < len) {
2391                 if (*from != '"') {
2392                         **to = *from;
2393                         *to += 1;
2394                 }
2395                 from += 1;
2396                 current_size += 1;
2397         }
2398 }
2399
2400 static int selinux_sb_copy_data(char *orig, char *copy)
2401 {
2402         int fnosec, fsec, rc = 0;
2403         char *in_save, *in_curr, *in_end;
2404         char *sec_curr, *nosec_save, *nosec;
2405         int open_quote = 0;
2406
2407         in_curr = orig;
2408         sec_curr = copy;
2409
2410         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2411         if (!nosec) {
2412                 rc = -ENOMEM;
2413                 goto out;
2414         }
2415
2416         nosec_save = nosec;
2417         fnosec = fsec = 1;
2418         in_save = in_end = orig;
2419
2420         do {
2421                 if (*in_end == '"')
2422                         open_quote = !open_quote;
2423                 if ((*in_end == ',' && open_quote == 0) ||
2424                                 *in_end == '\0') {
2425                         int len = in_end - in_curr;
2426
2427                         if (selinux_option(in_curr, len))
2428                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2429                         else
2430                                 take_option(&nosec, in_curr, &fnosec, len);
2431
2432                         in_curr = in_end + 1;
2433                 }
2434         } while (*in_end++);
2435
2436         strcpy(in_save, nosec_save);
2437         free_page((unsigned long)nosec_save);
2438 out:
2439         return rc;
2440 }
2441
2442 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2443 {
2444         struct avc_audit_data ad;
2445         int rc;
2446
2447         rc = superblock_doinit(sb, data);
2448         if (rc)
2449                 return rc;
2450
2451         AVC_AUDIT_DATA_INIT(&ad, FS);
2452         ad.u.fs.path.dentry = sb->s_root;
2453         return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2454 }
2455
2456 static int selinux_sb_statfs(struct dentry *dentry)
2457 {
2458         struct avc_audit_data ad;
2459
2460         AVC_AUDIT_DATA_INIT(&ad, FS);
2461         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2462         return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2463 }
2464
2465 static int selinux_mount(char *dev_name,
2466                          struct path *path,
2467                          char *type,
2468                          unsigned long flags,
2469                          void *data)
2470 {
2471         int rc;
2472
2473         rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
2474         if (rc)
2475                 return rc;
2476
2477         if (flags & MS_REMOUNT)
2478                 return superblock_has_perm(current, path->mnt->mnt_sb,
2479                                            FILESYSTEM__REMOUNT, NULL);
2480         else
2481                 return dentry_has_perm(current, path->mnt, path->dentry,
2482                                        FILE__MOUNTON);
2483 }
2484
2485 static int selinux_umount(struct vfsmount *mnt, int flags)
2486 {
2487         int rc;
2488
2489         rc = secondary_ops->sb_umount(mnt, flags);
2490         if (rc)
2491                 return rc;
2492
2493         return superblock_has_perm(current, mnt->mnt_sb,
2494                                    FILESYSTEM__UNMOUNT, NULL);
2495 }
2496
2497 /* inode security operations */
2498
2499 static int selinux_inode_alloc_security(struct inode *inode)
2500 {
2501         return inode_alloc_security(inode);
2502 }
2503
2504 static void selinux_inode_free_security(struct inode *inode)
2505 {
2506         inode_free_security(inode);
2507 }
2508
2509 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2510                                        char **name, void **value,
2511                                        size_t *len)
2512 {
2513         struct task_security_struct *tsec;
2514         struct inode_security_struct *dsec;
2515         struct superblock_security_struct *sbsec;
2516         u32 newsid, clen;
2517         int rc;
2518         char *namep = NULL, *context;
2519
2520         tsec = current->security;
2521         dsec = dir->i_security;
2522         sbsec = dir->i_sb->s_security;
2523
2524         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2525                 newsid = tsec->create_sid;
2526         } else {
2527                 rc = security_transition_sid(tsec->sid, dsec->sid,
2528                                              inode_mode_to_security_class(inode->i_mode),
2529                                              &newsid);
2530                 if (rc) {
2531                         printk(KERN_WARNING "%s:  "
2532                                "security_transition_sid failed, rc=%d (dev=%s "
2533                                "ino=%ld)\n",
2534                                __func__,
2535                                -rc, inode->i_sb->s_id, inode->i_ino);
2536                         return rc;
2537                 }
2538         }
2539
2540         /* Possibly defer initialization to selinux_complete_init. */
2541         if (sbsec->initialized) {
2542                 struct inode_security_struct *isec = inode->i_security;
2543                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2544                 isec->sid = newsid;
2545                 isec->initialized = 1;
2546         }
2547
2548         if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2549                 return -EOPNOTSUPP;
2550
2551         if (name) {
2552                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2553                 if (!namep)
2554                         return -ENOMEM;
2555                 *name = namep;
2556         }
2557
2558         if (value && len) {
2559                 rc = security_sid_to_context_force(newsid, &context, &clen);
2560                 if (rc) {
2561                         kfree(namep);
2562                         return rc;
2563                 }
2564                 *value = context;
2565                 *len = clen;
2566         }
2567
2568         return 0;
2569 }
2570
2571 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2572 {
2573         return may_create(dir, dentry, SECCLASS_FILE);
2574 }
2575
2576 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2577 {
2578         int rc;
2579
2580         rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
2581         if (rc)
2582                 return rc;
2583         return may_link(dir, old_dentry, MAY_LINK);
2584 }
2585
2586 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2587 {
2588         int rc;
2589
2590         rc = secondary_ops->inode_unlink(dir, dentry);
2591         if (rc)
2592                 return rc;
2593         return may_link(dir, dentry, MAY_UNLINK);
2594 }
2595
2596 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2597 {
2598         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2599 }
2600
2601 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2602 {
2603         return may_create(dir, dentry, SECCLASS_DIR);
2604 }
2605
2606 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2607 {
2608         return may_link(dir, dentry, MAY_RMDIR);
2609 }
2610
2611 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2612 {
2613         int rc;
2614
2615         rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2616         if (rc)
2617                 return rc;
2618
2619         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2620 }
2621
2622 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2623                                 struct inode *new_inode, struct dentry *new_dentry)
2624 {
2625         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2626 }
2627
2628 static int selinux_inode_readlink(struct dentry *dentry)
2629 {
2630         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2631 }
2632
2633 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2634 {
2635         int rc;
2636
2637         rc = secondary_ops->inode_follow_link(dentry, nameidata);
2638         if (rc)
2639                 return rc;
2640         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2641 }
2642
2643 static int selinux_inode_permission(struct inode *inode, int mask)
2644 {
2645         int rc;
2646
2647         rc = secondary_ops->inode_permission(inode, mask);
2648         if (rc)
2649                 return rc;
2650
2651         if (!mask) {
2652                 /* No permission to check.  Existence test. */
2653                 return 0;
2654         }
2655
2656         return inode_has_perm(current, inode,
2657                                open_file_mask_to_av(inode->i_mode, mask), NULL);
2658 }
2659
2660 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2661 {
2662         int rc;
2663
2664         rc = secondary_ops->inode_setattr(dentry, iattr);
2665         if (rc)
2666                 return rc;
2667
2668         if (iattr->ia_valid & ATTR_FORCE)
2669                 return 0;
2670
2671         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2672                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2673                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2674
2675         return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2676 }
2677
2678 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2679 {
2680         return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2681 }
2682
2683 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2684 {
2685         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2686                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2687                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2688                         if (!capable(CAP_SETFCAP))
2689                                 return -EPERM;
2690                 } else if (!capable(CAP_SYS_ADMIN)) {
2691                         /* A different attribute in the security namespace.
2692                            Restrict to administrator. */
2693                         return -EPERM;
2694                 }
2695         }
2696
2697         /* Not an attribute we recognize, so just check the
2698            ordinary setattr permission. */
2699         return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2700 }
2701
2702 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2703                                   const void *value, size_t size, int flags)
2704 {
2705         struct task_security_struct *tsec = current->security;
2706         struct inode *inode = dentry->d_inode;
2707         struct inode_security_struct *isec = inode->i_security;
2708         struct superblock_security_struct *sbsec;
2709         struct avc_audit_data ad;
2710         u32 newsid;
2711         int rc = 0;
2712
2713         if (strcmp(name, XATTR_NAME_SELINUX))
2714                 return selinux_inode_setotherxattr(dentry, name);
2715
2716         sbsec = inode->i_sb->s_security;
2717         if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2718                 return -EOPNOTSUPP;
2719
2720         if (!is_owner_or_cap(inode))
2721                 return -EPERM;
2722
2723         AVC_AUDIT_DATA_INIT(&ad, FS);
2724         ad.u.fs.path.dentry = dentry;
2725
2726         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2727                           FILE__RELABELFROM, &ad);
2728         if (rc)
2729                 return rc;
2730
2731         rc = security_context_to_sid(value, size, &newsid);
2732         if (rc == -EINVAL) {
2733                 if (!capable(CAP_MAC_ADMIN))
2734                         return rc;
2735                 rc = security_context_to_sid_force(value, size, &newsid);
2736         }
2737         if (rc)
2738                 return rc;
2739
2740         rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2741                           FILE__RELABELTO, &ad);
2742         if (rc)
2743                 return rc;
2744
2745         rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2746                                           isec->sclass);
2747         if (rc)
2748                 return rc;
2749
2750         return avc_has_perm(newsid,
2751                             sbsec->sid,
2752                             SECCLASS_FILESYSTEM,
2753                             FILESYSTEM__ASSOCIATE,
2754                             &ad);
2755 }
2756
2757 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2758                                         const void *value, size_t size,
2759                                         int flags)
2760 {
2761         struct inode *inode = dentry->d_inode;
2762         struct inode_security_struct *isec = inode->i_security;
2763         u32 newsid;
2764         int rc;
2765
2766         if (strcmp(name, XATTR_NAME_SELINUX)) {
2767                 /* Not an attribute we recognize, so nothing to do. */
2768                 return;
2769         }
2770
2771         rc = security_context_to_sid_force(value, size, &newsid);
2772         if (rc) {
2773                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2774                        "for (%s, %lu), rc=%d\n",
2775                        inode->i_sb->s_id, inode->i_ino, -rc);
2776                 return;
2777         }
2778
2779         isec->sid = newsid;
2780         return;
2781 }
2782
2783 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2784 {
2785         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2786 }
2787
2788 static int selinux_inode_listxattr(struct dentry *dentry)
2789 {
2790         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2791 }
2792
2793 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2794 {
2795         if (strcmp(name, XATTR_NAME_SELINUX))
2796                 return selinux_inode_setotherxattr(dentry, name);
2797
2798         /* No one is allowed to remove a SELinux security label.
2799            You can change the label, but all data must be labeled. */
2800         return -EACCES;
2801 }
2802
2803 /*
2804  * Copy the inode security context value to the user.
2805  *
2806  * Permission check is handled by selinux_inode_getxattr hook.
2807  */
2808 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2809 {
2810         u32 size;
2811         int error;
2812         char *context = NULL;
2813         struct task_security_struct *tsec = current->security;
2814         struct inode_security_struct *isec = inode->i_security;
2815
2816         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2817                 return -EOPNOTSUPP;
2818
2819         /*
2820          * If the caller has CAP_MAC_ADMIN, then get the raw context
2821          * value even if it is not defined by current policy; otherwise,
2822          * use the in-core value under current policy.
2823          * Use the non-auditing forms of the permission checks since
2824          * getxattr may be called by unprivileged processes commonly
2825          * and lack of permission just means that we fall back to the
2826          * in-core context value, not a denial.
2827          */
2828         error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2829         if (!error)
2830                 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2831                                              SECCLASS_CAPABILITY2,
2832                                              CAPABILITY2__MAC_ADMIN,
2833                                              0,
2834                                              NULL);
2835         if (!error)
2836                 error = security_sid_to_context_force(isec->sid, &context,
2837                                                       &size);
2838         else
2839                 error = security_sid_to_context(isec->sid, &context, &size);
2840         if (error)
2841                 return error;
2842         error = size;
2843         if (alloc) {
2844                 *buffer = context;
2845                 goto out_nofree;
2846         }
2847         kfree(context);
2848 out_nofree:
2849         return error;
2850 }
2851
2852 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2853                                      const void *value, size_t size, int flags)
2854 {
2855         struct inode_security_struct *isec = inode->i_security;
2856         u32 newsid;
2857         int rc;
2858
2859         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2860                 return -EOPNOTSUPP;
2861
2862         if (!value || !size)
2863                 return -EACCES;
2864
2865         rc = security_context_to_sid((void *)value, size, &newsid);
2866         if (rc)
2867                 return rc;
2868
2869         isec->sid = newsid;
2870         return 0;
2871 }
2872
2873 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2874 {
2875         const int len = sizeof(XATTR_NAME_SELINUX);
2876         if (buffer && len <= buffer_size)
2877                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2878         return len;
2879 }
2880
2881 static int selinux_inode_need_killpriv(struct dentry *dentry)
2882 {
2883         return secondary_ops->inode_need_killpriv(dentry);
2884 }
2885
2886 static int selinux_inode_killpriv(struct dentry *dentry)
2887 {
2888         return secondary_ops->inode_killpriv(dentry);
2889 }
2890
2891 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2892 {
2893         struct inode_security_struct *isec = inode->i_security;
2894         *secid = isec->sid;
2895 }
2896
2897 /* file security operations */
2898
2899 static int selinux_revalidate_file_permission(struct file *file, int mask)
2900 {
2901         int rc;
2902         struct inode *inode = file->f_path.dentry->d_inode;
2903
2904         if (!mask) {
2905                 /* No permission to check.  Existence test. */
2906                 return 0;
2907         }
2908
2909         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2910         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2911                 mask |= MAY_APPEND;
2912
2913         rc = file_has_perm(current, file,
2914                            file_mask_to_av(inode->i_mode, mask));
2915         if (rc)
2916                 return rc;
2917
2918         return selinux_netlbl_inode_permission(inode, mask);
2919 }
2920
2921 static int selinux_file_permission(struct file *file, int mask)
2922 {
2923         struct inode *inode = file->f_path.dentry->d_inode;
2924         struct task_security_struct *tsec = current->security;
2925         struct file_security_struct *fsec = file->f_security;
2926         struct inode_security_struct *isec = inode->i_security;
2927
2928         if (!mask) {
2929                 /* No permission to check.  Existence test. */
2930                 return 0;
2931         }
2932
2933         if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2934             && fsec->pseqno == avc_policy_seqno())
2935                 return selinux_netlbl_inode_permission(inode, mask);
2936
2937         return selinux_revalidate_file_permission(file, mask);
2938 }
2939
2940 static int selinux_file_alloc_security(struct file *file)
2941 {
2942         return file_alloc_security(file);
2943 }
2944
2945 static void selinux_file_free_security(struct file *file)
2946 {
2947         file_free_security(file);
2948 }
2949
2950 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2951                               unsigned long arg)
2952 {
2953         u32 av = 0;
2954
2955         if (_IOC_DIR(cmd) & _IOC_WRITE)
2956                 av |= FILE__WRITE;
2957         if (_IOC_DIR(cmd) & _IOC_READ)
2958                 av |= FILE__READ;
2959         if (!av)
2960                 av = FILE__IOCTL;
2961
2962         return file_has_perm(current, file, av);
2963 }
2964
2965 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2966 {
2967 #ifndef CONFIG_PPC32
2968         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2969                 /*
2970                  * We are making executable an anonymous mapping or a
2971                  * private file mapping that will also be writable.
2972                  * This has an additional check.
2973                  */
2974                 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2975                 if (rc)
2976                         return rc;
2977         }
2978 #endif
2979
2980         if (file) {
2981                 /* read access is always possible with a mapping */
2982                 u32 av = FILE__READ;
2983
2984                 /* write access only matters if the mapping is shared */
2985                 if (shared && (prot & PROT_WRITE))
2986                         av |= FILE__WRITE;
2987
2988                 if (prot & PROT_EXEC)
2989                         av |= FILE__EXECUTE;
2990
2991                 return file_has_perm(current, file, av);
2992         }
2993         return 0;
2994 }
2995
2996 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2997                              unsigned long prot, unsigned long flags,
2998                              unsigned long addr, unsigned long addr_only)
2999 {
3000         int rc = 0;
3001         u32 sid = ((struct task_security_struct *)(current->security))->sid;
3002
3003         if (addr < mmap_min_addr)
3004                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3005                                   MEMPROTECT__MMAP_ZERO, NULL);
3006         if (rc || addr_only)
3007                 return rc;
3008
3009         if (selinux_checkreqprot)
3010                 prot = reqprot;
3011
3012         return file_map_prot_check(file, prot,
3013                                    (flags & MAP_TYPE) == MAP_SHARED);
3014 }
3015
3016 static int selinux_file_mprotect(struct vm_area_struct *vma,
3017                                  unsigned long reqprot,
3018                                  unsigned long prot)
3019 {
3020         int rc;
3021
3022         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3023         if (rc)
3024                 return rc;
3025
3026         if (selinux_checkreqprot)
3027                 prot = reqprot;
3028
3029 #ifndef CONFIG_PPC32
3030         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3031                 rc = 0;
3032                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3033                     vma->vm_end <= vma->vm_mm->brk) {
3034                         rc = task_has_perm(current, current,
3035                                            PROCESS__EXECHEAP);
3036                 } else if (!vma->vm_file &&
3037                            vma->vm_start <= vma->vm_mm->start_stack &&
3038                            vma->vm_end >= vma->vm_mm->start_stack) {
3039                         rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3040                 } else if (vma->vm_file && vma->anon_vma) {
3041                         /*
3042                          * We are making executable a file mapping that has
3043                          * had some COW done. Since pages might have been
3044                          * written, check ability to execute the possibly
3045                          * modified content.  This typically should only
3046                          * occur for text relocations.
3047                          */
3048                         rc = file_has_perm(current, vma->vm_file,
3049                                            FILE__EXECMOD);
3050                 }
3051                 if (rc)
3052                         return rc;
3053         }
3054 #endif
3055
3056         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3057 }
3058
3059 static int selinux_file_lock(struct file *file, unsigned int cmd)
3060 {
3061         return file_has_perm(current, file, FILE__LOCK);
3062 }
3063
3064 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3065                               unsigned long arg)
3066 {
3067         int err = 0;
3068
3069         switch (cmd) {
3070         case F_SETFL:
3071                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3072                         err = -EINVAL;
3073                         break;
3074                 }
3075
3076                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3077                         err = file_has_perm(current, file, FILE__WRITE);
3078                         break;
3079                 }
3080                 /* fall through */
3081         case F_SETOWN:
3082         case F_SETSIG:
3083         case F_GETFL:
3084         case F_GETOWN:
3085         case F_GETSIG:
3086                 /* Just check FD__USE permission */
3087                 err = file_has_perm(current, file, 0);
3088                 break;
3089         case F_GETLK:
3090         case F_SETLK:
3091         case F_SETLKW:
3092 #if BITS_PER_LONG == 32
3093         case F_GETLK64:
3094         case F_SETLK64:
3095         case F_SETLKW64:
3096 #endif
3097                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3098                         err = -EINVAL;
3099                         break;
3100                 }
3101                 err = file_has_perm(current, file, FILE__LOCK);
3102                 break;
3103         }
3104
3105         return err;
3106 }
3107
3108 static int selinux_file_set_fowner(struct file *file)
3109 {
3110         struct task_security_struct *tsec;
3111         struct file_security_struct *fsec;
3112
3113         tsec = current->security;
3114         fsec = file->f_security;
3115         fsec->fown_sid = tsec->sid;
3116
3117         return 0;
3118 }
3119
3120 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3121                                        struct fown_struct *fown, int signum)
3122 {
3123         struct file *file;
3124         u32 perm;
3125         struct task_security_struct *tsec;
3126         struct file_security_struct *fsec;
3127
3128         /* struct fown_struct is never outside the context of a struct file */
3129         file = container_of(fown, struct file, f_owner);
3130
3131         tsec = tsk->security;
3132         fsec = file->f_security;
3133
3134         if (!signum)
3135                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3136         else
3137                 perm = signal_to_av(signum);
3138
3139         return avc_has_perm(fsec->fown_sid, tsec->sid,
3140                             SECCLASS_PROCESS, perm, NULL);
3141 }
3142
3143 static int selinux_file_receive(struct file *file)
3144 {
3145         return file_has_perm(current, file, file_to_av(file));
3146 }
3147
3148 static int selinux_dentry_open(struct file *file)
3149 {
3150         struct file_security_struct *fsec;
3151         struct inode *inode;
3152         struct inode_security_struct *isec;
3153         inode = file->f_path.dentry->d_inode;
3154         fsec = file->f_security;
3155         isec = inode->i_security;
3156         /*
3157          * Save inode label and policy sequence number
3158          * at open-time so that selinux_file_permission
3159          * can determine whether revalidation is necessary.
3160          * Task label is already saved in the file security
3161          * struct as its SID.
3162          */
3163         fsec->isid = isec->sid;
3164         fsec->pseqno = avc_policy_seqno();
3165         /*
3166          * Since the inode label or policy seqno may have changed
3167          * between the selinux_inode_permission check and the saving
3168          * of state above, recheck that access is still permitted.
3169          * Otherwise, access might never be revalidated against the
3170          * new inode label or new policy.
3171          * This check is not redundant - do not remove.
3172          */
3173         return inode_has_perm(current, inode, file_to_av(file), NULL);
3174 }
3175
3176 /* task security operations */
3177
3178 static int selinux_task_create(unsigned long clone_flags)
3179 {
3180         int rc;
3181
3182         rc = secondary_ops->task_create(clone_flags);
3183         if (rc)
3184                 return rc;
3185
3186         return task_has_perm(current, current, PROCESS__FORK);
3187 }
3188
3189 static int selinux_task_alloc_security(struct task_struct *tsk)
3190 {
3191         struct task_security_struct *tsec1, *tsec2;
3192         int rc;
3193
3194         tsec1 = current->security;
3195
3196         rc = task_alloc_security(tsk);
3197         if (rc)
3198                 return rc;
3199         tsec2 = tsk->security;
3200
3201         tsec2->osid = tsec1->osid;
3202         tsec2->sid = tsec1->sid;
3203
3204         /* Retain the exec, fs, key, and sock SIDs across fork */
3205         tsec2->exec_sid = tsec1->exec_sid;
3206         tsec2->create_sid = tsec1->create_sid;
3207         tsec2->keycreate_sid = tsec1->keycreate_sid;
3208         tsec2->sockcreate_sid = tsec1->sockcreate_sid;
3209
3210         return 0;
3211 }
3212
3213 static void selinux_task_free_security(struct task_struct *tsk)
3214 {
3215         task_free_security(tsk);
3216 }
3217
3218 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3219 {
3220         /* Since setuid only affects the current process, and
3221            since the SELinux controls are not based on the Linux
3222            identity attributes, SELinux does not need to control
3223            this operation.  However, SELinux does control the use
3224            of the CAP_SETUID and CAP_SETGID capabilities using the
3225            capable hook. */
3226         return 0;
3227 }
3228
3229 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3230 {
3231         return secondary_ops->task_post_setuid(id0, id1, id2, flags);
3232 }
3233
3234 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3235 {
3236         /* See the comment for setuid above. */
3237         return 0;
3238 }
3239
3240 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3241 {
3242         return task_has_perm(current, p, PROCESS__SETPGID);
3243 }
3244
3245 static int selinux_task_getpgid(struct task_struct *p)
3246 {
3247         return task_has_perm(current, p, PROCESS__GETPGID);
3248 }
3249
3250 static int selinux_task_getsid(struct task_struct *p)
3251 {
3252         return task_has_perm(current, p, PROCESS__GETSESSION);
3253 }
3254
3255 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3256 {
3257         struct task_security_struct *tsec = p->security;
3258         *secid = tsec->sid;
3259 }
3260
3261 static int selinux_task_setgroups(struct group_info *group_info)
3262 {
3263         /* See the comment for setuid above. */
3264         return 0;
3265 }
3266
3267 static int selinux_task_setnice(struct task_struct *p, int nice)
3268 {
3269         int rc;
3270
3271         rc = secondary_ops->task_setnice(p, nice);
3272         if (rc)
3273                 return rc;
3274
3275         return task_has_perm(current, p, PROCESS__SETSCHED);
3276 }
3277
3278 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3279 {
3280         int rc;
3281
3282         rc = secondary_ops->task_setioprio(p, ioprio);
3283         if (rc)
3284                 return rc;
3285
3286         return task_has_perm(current, p, PROCESS__SETSCHED);
3287 }
3288
3289 static int selinux_task_getioprio(struct task_struct *p)
3290 {
3291         return task_has_perm(current, p, PROCESS__GETSCHED);
3292 }
3293
3294 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3295 {
3296         struct rlimit *old_rlim = current->signal->rlim + resource;
3297         int rc;
3298
3299         rc = secondary_ops->task_setrlimit(resource, new_rlim);
3300         if (rc)
3301                 return rc;
3302
3303         /* Control the ability to change the hard limit (whether
3304            lowering or raising it), so that the hard limit can
3305            later be used as a safe reset point for the soft limit
3306            upon context transitions. See selinux_bprm_apply_creds. */
3307         if (old_rlim->rlim_max != new_rlim->rlim_max)
3308                 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3309
3310         return 0;
3311 }
3312
3313 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3314 {
3315         int rc;
3316
3317         rc = secondary_ops->task_setscheduler(p, policy, lp);
3318         if (rc)
3319                 return rc;
3320
3321         return task_has_perm(current, p, PROCESS__SETSCHED);
3322 }
3323
3324 static int selinux_task_getscheduler(struct task_struct *p)
3325 {
3326         return task_has_perm(current, p, PROCESS__GETSCHED);
3327 }
3328
3329 static int selinux_task_movememory(struct task_struct *p)
3330 {
3331         return task_has_perm(current, p, PROCESS__SETSCHED);
3332 }
3333
3334 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3335                                 int sig, u32 secid)
3336 {
3337         u32 perm;
3338         int rc;
3339         struct task_security_struct *tsec;
3340
3341         rc = secondary_ops->task_kill(p, info, sig, secid);
3342         if (rc)
3343                 return rc;
3344
3345         if (!sig)
3346                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3347         else
3348                 perm = signal_to_av(sig);
3349         tsec = p->security;
3350         if (secid)
3351                 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3352         else
3353                 rc = task_has_perm(current, p, perm);
3354         return rc;
3355 }
3356
3357 static int selinux_task_prctl(int option,
3358                               unsigned long arg2,
3359                               unsigned long arg3,
3360                               unsigned long arg4,
3361                               unsigned long arg5,
3362                               long *rc_p)
3363 {
3364         /* The current prctl operations do not appear to require
3365            any SELinux controls since they merely observe or modify
3366            the state of the current process. */
3367         return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
3368 }
3369
3370 static int selinux_task_wait(struct task_struct *p)
3371 {
3372         return task_has_perm(p, current, PROCESS__SIGCHLD);
3373 }
3374
3375 static void selinux_task_reparent_to_init(struct task_struct *p)
3376 {
3377         struct task_security_struct *tsec;
3378
3379         secondary_ops->task_reparent_to_init(p);
3380
3381         tsec = p->security;
3382         tsec->osid = tsec->sid;
3383         tsec->sid = SECINITSID_KERNEL;
3384         return;
3385 }
3386
3387 static void selinux_task_to_inode(struct task_struct *p,
3388                                   struct inode *inode)
3389 {
3390         struct task_security_struct *tsec = p->security;
3391         struct inode_security_struct *isec = inode->i_security;
3392
3393         isec->sid = tsec->sid;
3394         isec->initialized = 1;
3395         return;
3396 }
3397
3398 /* Returns error only if unable to parse addresses */
3399 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3400                         struct avc_audit_data *ad, u8 *proto)
3401 {
3402         int offset, ihlen, ret = -EINVAL;
3403         struct iphdr _iph, *ih;
3404
3405         offset = skb_network_offset(skb);
3406         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3407         if (ih == NULL)
3408                 goto out;
3409
3410         ihlen = ih->ihl * 4;
3411         if (ihlen < sizeof(_iph))
3412                 goto out;
3413
3414         ad->u.net.v4info.saddr = ih->saddr;
3415         ad->u.net.v4info.daddr = ih->daddr;
3416         ret = 0;
3417
3418         if (proto)
3419                 *proto = ih->protocol;
3420
3421         switch (ih->protocol) {
3422         case IPPROTO_TCP: {
3423                 struct tcphdr _tcph, *th;
3424
3425                 if (ntohs(ih->frag_off) & IP_OFFSET)
3426                         break;
3427
3428                 offset += ihlen;
3429                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3430                 if (th == NULL)
3431                         break;
3432
3433                 ad->u.net.sport = th->source;
3434                 ad->u.net.dport = th->dest;
3435                 break;
3436         }
3437
3438         case IPPROTO_UDP: {
3439                 struct udphdr _udph, *uh;
3440
3441                 if (ntohs(ih->frag_off) & IP_OFFSET)
3442                         break;
3443
3444                 offset += ihlen;
3445                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3446                 if (uh == NULL)
3447                         break;
3448
3449                 ad->u.net.sport = uh->source;
3450                 ad->u.net.dport = uh->dest;
3451                 break;
3452         }
3453
3454         case IPPROTO_DCCP: {
3455                 struct dccp_hdr _dccph, *dh;
3456
3457                 if (ntohs(ih->frag_off) & IP_OFFSET)
3458                         break;
3459
3460                 offset += ihlen;
3461                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3462                 if (dh == NULL)
3463                         break;
3464
3465                 ad->u.net.sport = dh->dccph_sport;
3466                 ad->u.net.dport = dh->dccph_dport;
3467                 break;
3468         }
3469
3470         default:
3471                 break;
3472         }
3473 out:
3474         return ret;
3475 }
3476
3477 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3478
3479 /* Returns error only if unable to parse addresses */
3480 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3481                         struct avc_audit_data *ad, u8 *proto)
3482 {
3483         u8 nexthdr;
3484         int ret = -EINVAL, offset;
3485         struct ipv6hdr _ipv6h, *ip6;
3486
3487         offset = skb_network_offset(skb);
3488         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3489         if (ip6 == NULL)
3490                 goto out;
3491
3492         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3493         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3494         ret = 0;
3495
3496         nexthdr = ip6->nexthdr;
3497         offset += sizeof(_ipv6h);
3498         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3499         if (offset < 0)
3500                 goto out;
3501
3502         if (proto)
3503                 *proto = nexthdr;
3504
3505         switch (nexthdr) {
3506         case IPPROTO_TCP: {
3507                 struct tcphdr _tcph, *th;
3508
3509                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3510                 if (th == NULL)
3511                         break;
3512
3513                 ad->u.net.sport = th->source;
3514                 ad->u.net.dport = th->dest;
3515                 break;
3516         }
3517
3518         case IPPROTO_UDP: {
3519                 struct udphdr _udph, *uh;
3520
3521                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3522                 if (uh == NULL)
3523                         break;
3524
3525                 ad->u.net.sport = uh->source;
3526                 ad->u.net.dport = uh->dest;
3527                 break;
3528         }
3529
3530         case IPPROTO_DCCP: {
3531                 struct dccp_hdr _dccph, *dh;
3532
3533                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3534                 if (dh == NULL)
3535                         break;
3536
3537                 ad->u.net.sport = dh->dccph_sport;
3538                 ad->u.net.dport = dh->dccph_dport;
3539                 break;
3540         }
3541
3542         /* includes fragments */
3543         default:
3544                 break;
3545         }
3546 out:
3547         return ret;
3548 }
3549
3550 #endif /* IPV6 */
3551
3552 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3553                              char **_addrp, int src, u8 *proto)
3554 {
3555         char *addrp;
3556         int ret;
3557
3558         switch (ad->u.net.family) {
3559         case PF_INET:
3560                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3561                 if (ret)
3562                         goto parse_error;
3563                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3564                                        &ad->u.net.v4info.daddr);
3565                 goto okay;
3566
3567 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3568         case PF_INET6:
3569                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3570                 if (ret)
3571                         goto parse_error;
3572                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3573                                        &ad->u.net.v6info.daddr);
3574                 goto okay;
3575 #endif  /* IPV6 */
3576         default:
3577                 addrp = NULL;
3578                 goto okay;
3579         }
3580
3581 parse_error:
3582         printk(KERN_WARNING
3583                "SELinux: failure in selinux_parse_skb(),"
3584                " unable to parse packet\n");
3585         return ret;
3586
3587 okay:
3588         if (_addrp)
3589                 *_addrp = addrp;
3590         return 0;
3591 }
3592
3593 /**
3594  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3595  * @skb: the packet
3596  * @family: protocol family
3597  * @sid: the packet's peer label SID
3598  *
3599  * Description:
3600  * Check the various different forms of network peer labeling and determine
3601  * the peer label/SID for the packet; most of the magic actually occurs in
3602  * the security server function security_net_peersid_cmp().  The function
3603  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3604  * or -EACCES if @sid is invalid due to inconsistencies with the different
3605  * peer labels.
3606  *
3607  */
3608 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3609 {
3610         int err;
3611         u32 xfrm_sid;
3612         u32 nlbl_sid;
3613         u32 nlbl_type;
3614
3615         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3616         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3617
3618         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3619         if (unlikely(err)) {
3620                 printk(KERN_WARNING
3621                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3622                        " unable to determine packet's peer label\n");
3623                 return -EACCES;
3624         }
3625
3626         return 0;
3627 }
3628
3629 /* socket security operations */
3630 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3631                            u32 perms)
3632 {
3633         struct inode_security_struct *isec;
3634         struct task_security_struct *tsec;
3635         struct avc_audit_data ad;
3636         int err = 0;
3637
3638         tsec = task->security;
3639         isec = SOCK_INODE(sock)->i_security;
3640
3641         if (isec->sid == SECINITSID_KERNEL)
3642                 goto out;
3643
3644         AVC_AUDIT_DATA_INIT(&ad, NET);
3645         ad.u.net.sk = sock->sk;
3646         err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3647
3648 out:
3649         return err;
3650 }
3651
3652 static int selinux_socket_create(int family, int type,
3653                                  int protocol, int kern)
3654 {
3655         int err = 0;
3656         struct task_security_struct *tsec;
3657         u32 newsid;
3658
3659         if (kern)
3660                 goto out;
3661
3662         tsec = current->security;
3663         newsid = tsec->sockcreate_sid ? : tsec->sid;
3664         err = avc_has_perm(tsec->sid, newsid,
3665                            socket_type_to_security_class(family, type,
3666                            protocol), SOCKET__CREATE, NULL);
3667
3668 out:
3669         return err;
3670 }
3671
3672 static int selinux_socket_post_create(struct socket *sock, int family,
3673                                       int type, int protocol, int kern)
3674 {
3675         int err = 0;
3676         struct inode_security_struct *isec;
3677         struct task_security_struct *tsec;
3678         struct sk_security_struct *sksec;
3679         u32 newsid;
3680
3681         isec = SOCK_INODE(sock)->i_security;
3682
3683         tsec = current->security;
3684         newsid = tsec->sockcreate_sid ? : tsec->sid;
3685         isec->sclass = socket_type_to_security_class(family, type, protocol);
3686         isec->sid = kern ? SECINITSID_KERNEL : newsid;
3687         isec->initialized = 1;
3688
3689         if (sock->sk) {
3690                 sksec = sock->sk->sk_security;
3691                 sksec->sid = isec->sid;
3692                 sksec->sclass = isec->sclass;
3693                 err = selinux_netlbl_socket_post_create(sock);
3694         }
3695
3696         return err;
3697 }
3698
3699 /* Range of port numbers used to automatically bind.
3700    Need to determine whether we should perform a name_bind
3701    permission check between the socket and the port number. */
3702
3703 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3704 {
3705         u16 family;
3706         int err;
3707
3708         err = socket_has_perm(current, sock, SOCKET__BIND);
3709         if (err)
3710                 goto out;
3711
3712         /*
3713          * If PF_INET or PF_INET6, check name_bind permission for the port.
3714          * Multiple address binding for SCTP is not supported yet: we just
3715          * check the first address now.
3716          */
3717         family = sock->sk->sk_family;
3718         if (family == PF_INET || family == PF_INET6) {
3719                 char *addrp;
3720                 struct inode_security_struct *isec;
3721                 struct task_security_struct *tsec;
3722                 struct avc_audit_data ad;
3723                 struct sockaddr_in *addr4 = NULL;
3724                 struct sockaddr_in6 *addr6 = NULL;
3725                 unsigned short snum;
3726                 struct sock *sk = sock->sk;
3727                 u32 sid, node_perm;
3728
3729                 tsec = current->security;
3730                 isec = SOCK_INODE(sock)->i_security;
3731
3732                 if (family == PF_INET) {
3733                         addr4 = (struct sockaddr_in *)address;
3734                         snum = ntohs(addr4->sin_port);
3735                         addrp = (char *)&addr4->sin_addr.s_addr;
3736                 } else {
3737                         addr6 = (struct sockaddr_in6 *)address;
3738                         snum = ntohs(addr6->sin6_port);
3739                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3740                 }
3741
3742                 if (snum) {
3743                         int low, high;
3744
3745                         inet_get_local_port_range(&low, &high);
3746
3747                         if (snum < max(PROT_SOCK, low) || snum > high) {
3748                                 err = sel_netport_sid(sk->sk_protocol,
3749                                                       snum, &sid);
3750                                 if (err)
3751                                         goto out;
3752                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3753                                 ad.u.net.sport = htons(snum);
3754                                 ad.u.net.family = family;
3755                                 err = avc_has_perm(isec->sid, sid,
3756                                                    isec->sclass,
3757                                                    SOCKET__NAME_BIND, &ad);
3758                                 if (err)
3759                                         goto out;
3760                         }
3761                 }
3762
3763                 switch (isec->sclass) {
3764                 case SECCLASS_TCP_SOCKET:
3765                         node_perm = TCP_SOCKET__NODE_BIND;
3766                         break;
3767
3768                 case SECCLASS_UDP_SOCKET:
3769                         node_perm = UDP_SOCKET__NODE_BIND;
3770                         break;
3771
3772                 case SECCLASS_DCCP_SOCKET:
3773                         node_perm = DCCP_SOCKET__NODE_BIND;
3774                         break;
3775
3776                 default:
3777                         node_perm = RAWIP_SOCKET__NODE_BIND;
3778                         break;
3779                 }
3780
3781                 err = sel_netnode_sid(addrp, family, &sid);
3782                 if (err)
3783                         goto out;
3784
3785                 AVC_AUDIT_DATA_INIT(&ad, NET);
3786                 ad.u.net.sport = htons(snum);
3787                 ad.u.net.family = family;
3788
3789                 if (family == PF_INET)
3790                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3791                 else
3792                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3793
3794                 err = avc_has_perm(isec->sid, sid,
3795                                    isec->sclass, node_perm, &ad);
3796                 if (err)
3797                         goto out;
3798         }
3799 out:
3800         return err;
3801 }
3802
3803 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3804 {
3805         struct sock *sk = sock->sk;
3806         struct inode_security_struct *isec;
3807         int err;
3808
3809         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3810         if (err)
3811                 return err;
3812
3813         /*
3814          * If a TCP or DCCP socket, check name_connect permission for the port.
3815          */
3816         isec = SOCK_INODE(sock)->i_security;
3817         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3818             isec->sclass == SECCLASS_DCCP_SOCKET) {
3819                 struct avc_audit_data ad;
3820                 struct sockaddr_in *addr4 = NULL;
3821                 struct sockaddr_in6 *addr6 = NULL;
3822                 unsigned short snum;
3823                 u32 sid, perm;
3824
3825                 if (sk->sk_family == PF_INET) {
3826                         addr4 = (struct sockaddr_in *)address;
3827                         if (addrlen < sizeof(struct sockaddr_in))
3828                                 return -EINVAL;
3829                         snum = ntohs(addr4->sin_port);
3830                 } else {
3831                         addr6 = (struct sockaddr_in6 *)address;
3832                         if (addrlen < SIN6_LEN_RFC2133)
3833                                 return -EINVAL;
3834                         snum = ntohs(addr6->sin6_port);
3835                 }
3836
3837                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3838                 if (err)
3839                         goto out;
3840
3841                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3842                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3843
3844                 AVC_AUDIT_DATA_INIT(&ad, NET);
3845                 ad.u.net.dport = htons(snum);
3846                 ad.u.net.family = sk->sk_family;
3847                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3848                 if (err)
3849                         goto out;
3850         }
3851
3852         err = selinux_netlbl_socket_connect(sk, address);
3853
3854 out:
3855         return err;
3856 }
3857
3858 static int selinux_socket_listen(struct socket *sock, int backlog)
3859 {
3860         return socket_has_perm(current, sock, SOCKET__LISTEN);
3861 }
3862
3863 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3864 {
3865         int err;
3866         struct inode_security_struct *isec;
3867         struct inode_security_struct *newisec;
3868
3869         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3870         if (err)
3871                 return err;
3872
3873         newisec = SOCK_INODE(newsock)->i_security;
3874
3875         isec = SOCK_INODE(sock)->i_security;
3876         newisec->sclass = isec->sclass;
3877         newisec->sid = isec->sid;
3878         newisec->initialized = 1;
3879
3880         return 0;
3881 }
3882
3883 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3884                                   int size)
3885 {
3886         int rc;
3887
3888         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3889         if (rc)
3890                 return rc;
3891
3892         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3893 }
3894
3895 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3896                                   int size, int flags)
3897 {
3898         return socket_has_perm(current, sock, SOCKET__READ);
3899 }
3900
3901 static int selinux_socket_getsockname(struct socket *sock)
3902 {
3903         return socket_has_perm(current, sock, SOCKET__GETATTR);
3904 }
3905
3906 static int selinux_socket_getpeername(struct socket *sock)
3907 {
3908         return socket_has_perm(current, sock, SOCKET__GETATTR);
3909 }
3910
3911 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3912 {
3913         int err;
3914
3915         err = socket_has_perm(current, sock, SOCKET__SETOPT);
3916         if (err)
3917                 return err;
3918
3919         return selinux_netlbl_socket_setsockopt(sock, level, optname);
3920 }
3921
3922 static int selinux_socket_getsockopt(struct socket *sock, int level,
3923                                      int optname)
3924 {
3925         return socket_has_perm(current, sock, SOCKET__GETOPT);
3926 }
3927
3928 static int selinux_socket_shutdown(struct socket *sock, int how)
3929 {
3930         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3931 }
3932
3933 static int selinux_socket_unix_stream_connect(struct socket *sock,
3934                                               struct socket *other,
3935                                               struct sock *newsk)
3936 {
3937         struct sk_security_struct *ssec;
3938         struct inode_security_struct *isec;
3939         struct inode_security_struct *other_isec;
3940         struct avc_audit_data ad;
3941         int err;
3942
3943         err = secondary_ops->unix_stream_connect(sock, other, newsk);
3944         if (err)
3945                 return err;
3946
3947         isec = SOCK_INODE(sock)->i_security;
3948         other_isec = SOCK_INODE(other)->i_security;
3949
3950         AVC_AUDIT_DATA_INIT(&ad, NET);
3951         ad.u.net.sk = other->sk;
3952
3953         err = avc_has_perm(isec->sid, other_isec->sid,
3954                            isec->sclass,
3955                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3956         if (err)
3957                 return err;
3958
3959         /* connecting socket */
3960         ssec = sock->sk->sk_security;
3961         ssec->peer_sid = other_isec->sid;
3962
3963         /* server child socket */
3964         ssec = newsk->sk_security;
3965         ssec->peer_sid = isec->sid;
3966         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3967
3968         return err;
3969 }
3970
3971 static int selinux_socket_unix_may_send(struct socket *sock,
3972                                         struct socket *other)
3973 {
3974         struct inode_security_struct *isec;
3975         struct inode_security_struct *other_isec;
3976         struct avc_audit_data ad;
3977         int err;
3978
3979         isec = SOCK_INODE(sock)->i_security;
3980         other_isec = SOCK_INODE(other)->i_security;
3981
3982         AVC_AUDIT_DATA_INIT(&ad, NET);
3983         ad.u.net.sk = other->sk;
3984
3985         err = avc_has_perm(isec->sid, other_isec->sid,
3986                            isec->sclass, SOCKET__SENDTO, &ad);
3987         if (err)
3988                 return err;
3989
3990         return 0;
3991 }
3992
3993 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3994                                     u32 peer_sid,
3995                                     struct avc_audit_data *ad)
3996 {
3997         int err;
3998         u32 if_sid;
3999         u32 node_sid;
4000
4001         err = sel_netif_sid(ifindex, &if_sid);
4002         if (err)
4003                 return err;
4004         err = avc_has_perm(peer_sid, if_sid,
4005                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4006         if (err)
4007                 return err;
4008
4009         err = sel_netnode_sid(addrp, family, &node_sid);
4010         if (err)
4011                 return err;
4012         return avc_has_perm(peer_sid, node_sid,
4013                             SECCLASS_NODE, NODE__RECVFROM, ad);
4014 }
4015
4016 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4017                                                 struct sk_buff *skb,
4018                                                 struct avc_audit_data *ad,
4019                                                 u16 family,
4020                                                 char *addrp)
4021 {
4022         int err;
4023         struct sk_security_struct *sksec = sk->sk_security;
4024         u16 sk_class;
4025         u32 netif_perm, node_perm, recv_perm;
4026         u32 port_sid, node_sid, if_sid, sk_sid;
4027
4028         sk_sid = sksec->sid;
4029         sk_class = sksec->sclass;
4030
4031         switch (sk_class) {
4032         case SECCLASS_UDP_SOCKET:
4033                 netif_perm = NETIF__UDP_RECV;
4034                 node_perm = NODE__UDP_RECV;
4035                 recv_perm = UDP_SOCKET__RECV_MSG;
4036                 break;
4037         case SECCLASS_TCP_SOCKET:
4038                 netif_perm = NETIF__TCP_RECV;
4039                 node_perm = NODE__TCP_RECV;
4040                 recv_perm = TCP_SOCKET__RECV_MSG;
4041                 break;
4042         case SECCLASS_DCCP_SOCKET:
4043                 netif_perm = NETIF__DCCP_RECV;
4044                 node_perm = NODE__DCCP_RECV;
4045                 recv_perm = DCCP_SOCKET__RECV_MSG;
4046                 break;
4047         default:
4048                 netif_perm = NETIF__RAWIP_RECV;
4049                 node_perm = NODE__RAWIP_RECV;
4050                 recv_perm = 0;
4051                 break;
4052         }
4053
4054         err = sel_netif_sid(skb->iif, &if_sid);
4055         if (err)
4056                 return err;
4057         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4058         if (err)
4059                 return err;
4060
4061         err = sel_netnode_sid(addrp, family, &node_sid);
4062         if (err)
4063                 return err;
4064         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4065         if (err)
4066                 return err;
4067
4068         if (!recv_perm)
4069                 return 0;
4070         err = sel_netport_sid(sk->sk_protocol,
4071                               ntohs(ad->u.net.sport), &port_sid);
4072         if (unlikely(err)) {
4073                 printk(KERN_WARNING
4074                        "SELinux: failure in"
4075                        " selinux_sock_rcv_skb_iptables_compat(),"
4076                        " network port label not found\n");
4077                 return err;
4078         }
4079         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4080 }
4081
4082 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4083                                        u16 family)
4084 {
4085         int err;
4086         struct sk_security_struct *sksec = sk->sk_security;
4087         u32 peer_sid;
4088         u32 sk_sid = sksec->sid;
4089         struct avc_audit_data ad;
4090         char *addrp;
4091
4092         AVC_AUDIT_DATA_INIT(&ad, NET);
4093         ad.u.net.netif = skb->iif;
4094         ad.u.net.family = family;
4095         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4096         if (err)
4097                 return err;
4098
4099         if (selinux_compat_net)
4100                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4101                                                            family, addrp);
4102         else
4103                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4104                                    PACKET__RECV, &ad);
4105         if (err)
4106                 return err;
4107
4108         if (selinux_policycap_netpeer) {
4109                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4110                 if (err)
4111                         return err;
4112                 err = avc_has_perm(sk_sid, peer_sid,
4113                                    SECCLASS_PEER, PEER__RECV, &ad);
4114                 if (err)
4115                         selinux_netlbl_err(skb, err, 0);
4116         } else {
4117                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4118                 if (err)
4119                         return err;
4120                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4121         }
4122
4123         return err;
4124 }
4125
4126 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4127 {
4128         int err;
4129         struct sk_security_struct *sksec = sk->sk_security;
4130         u16 family = sk->sk_family;
4131         u32 sk_sid = sksec->sid;
4132         struct avc_audit_data ad;
4133         char *addrp;
4134         u8 secmark_active;
4135         u8 peerlbl_active;
4136
4137         if (family != PF_INET && family != PF_INET6)
4138                 return 0;
4139
4140         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4141         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4142                 family = PF_INET;
4143
4144         /* If any sort of compatibility mode is enabled then handoff processing
4145          * to the selinux_sock_rcv_skb_compat() function to deal with the
4146          * special handling.  We do this in an attempt to keep this function
4147          * as fast and as clean as possible. */
4148         if (selinux_compat_net || !selinux_policycap_netpeer)
4149                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4150
4151         secmark_active = selinux_secmark_enabled();
4152         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4153         if (!secmark_active && !peerlbl_active)
4154                 return 0;
4155
4156         AVC_AUDIT_DATA_INIT(&ad, NET);
4157         ad.u.net.netif = skb->iif;
4158         ad.u.net.family = family;
4159         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4160         if (err)
4161                 return err;
4162
4163         if (peerlbl_active) {
4164                 u32 peer_sid;
4165
4166                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4167                 if (err)
4168                         return err;
4169                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4170                                                peer_sid, &ad);
4171                 if (err) {
4172                         selinux_netlbl_err(skb, err, 0);
4173                         return err;
4174                 }
4175                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4176                                    PEER__RECV, &ad);
4177                 if (err)
4178                         selinux_netlbl_err(skb, err, 0);
4179         }
4180
4181         if (secmark_active) {
4182                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4183                                    PACKET__RECV, &ad);
4184                 if (err)
4185                         return err;
4186         }
4187
4188         return err;
4189 }
4190
4191 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4192                                             int __user *optlen, unsigned len)
4193 {
4194         int err = 0;
4195         char *scontext;
4196         u32 scontext_len;
4197         struct sk_security_struct *ssec;
4198         struct inode_security_struct *isec;
4199         u32 peer_sid = SECSID_NULL;
4200
4201         isec = SOCK_INODE(sock)->i_security;
4202
4203         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4204             isec->sclass == SECCLASS_TCP_SOCKET) {
4205                 ssec = sock->sk->sk_security;
4206                 peer_sid = ssec->peer_sid;
4207         }
4208         if (peer_sid == SECSID_NULL) {
4209                 err = -ENOPROTOOPT;
4210                 goto out;
4211         }
4212
4213         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4214
4215         if (err)
4216                 goto out;
4217
4218         if (scontext_len > len) {
4219                 err = -ERANGE;
4220                 goto out_len;
4221         }
4222
4223         if (copy_to_user(optval, scontext, scontext_len))
4224                 err = -EFAULT;
4225
4226 out_len:
4227         if (put_user(scontext_len, optlen))
4228                 err = -EFAULT;
4229
4230         kfree(scontext);
4231 out:
4232         return err;
4233 }
4234
4235 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4236 {
4237         u32 peer_secid = SECSID_NULL;
4238         u16 family;
4239
4240         if (skb && skb->protocol == htons(ETH_P_IP))
4241                 family = PF_INET;
4242         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4243                 family = PF_INET6;
4244         else if (sock)
4245                 family = sock->sk->sk_family;
4246         else
4247                 goto out;
4248
4249         if (sock && family == PF_UNIX)
4250                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4251         else if (skb)
4252                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4253
4254 out:
4255         *secid = peer_secid;
4256         if (peer_secid == SECSID_NULL)
4257                 return -EINVAL;
4258         return 0;
4259 }
4260
4261 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4262 {
4263         return sk_alloc_security(sk, family, priority);
4264 }
4265
4266 static void selinux_sk_free_security(struct sock *sk)
4267 {
4268         sk_free_security(sk);
4269 }
4270
4271 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4272 {
4273         struct sk_security_struct *ssec = sk->sk_security;
4274         struct sk_security_struct *newssec = newsk->sk_security;
4275
4276         newssec->sid = ssec->sid;
4277         newssec->peer_sid = ssec->peer_sid;
4278         newssec->sclass = ssec->sclass;
4279
4280         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4281 }
4282
4283 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4284 {
4285         if (!sk)
4286                 *secid = SECINITSID_ANY_SOCKET;
4287         else {
4288                 struct sk_security_struct *sksec = sk->sk_security;
4289
4290                 *secid = sksec->sid;
4291         }
4292 }
4293
4294 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4295 {
4296         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4297         struct sk_security_struct *sksec = sk->sk_security;
4298
4299         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4300             sk->sk_family == PF_UNIX)
4301                 isec->sid = sksec->sid;
4302         sksec->sclass = isec->sclass;
4303 }
4304
4305 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4306                                      struct request_sock *req)
4307 {
4308         struct sk_security_struct *sksec = sk->sk_security;
4309         int err;
4310         u16 family = sk->sk_family;
4311         u32 newsid;
4312         u32 peersid;
4313
4314         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4315         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4316                 family = PF_INET;
4317
4318         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4319         if (err)
4320                 return err;
4321         if (peersid == SECSID_NULL) {
4322                 req->secid = sksec->sid;
4323                 req->peer_secid = SECSID_NULL;
4324                 return 0;
4325         }
4326
4327         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4328         if (err)
4329                 return err;
4330
4331         req->secid = newsid;
4332         req->peer_secid = peersid;
4333         return 0;
4334 }
4335
4336 static void selinux_inet_csk_clone(struct sock *newsk,
4337                                    const struct request_sock *req)
4338 {
4339         struct sk_security_struct *newsksec = newsk->sk_security;
4340
4341         newsksec->sid = req->secid;
4342         newsksec->peer_sid = req->peer_secid;
4343         /* NOTE: Ideally, we should also get the isec->sid for the
4344            new socket in sync, but we don't have the isec available yet.
4345            So we will wait until sock_graft to do it, by which
4346            time it will have been created and available. */
4347
4348         /* We don't need to take any sort of lock here as we are the only
4349          * thread with access to newsksec */
4350         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4351 }
4352
4353 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4354 {
4355         u16 family = sk->sk_family;
4356         struct sk_security_struct *sksec = sk->sk_security;
4357
4358         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4359         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4360                 family = PF_INET;
4361
4362         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4363
4364         selinux_netlbl_inet_conn_established(sk, family);
4365 }
4366
4367 static void selinux_req_classify_flow(const struct request_sock *req,
4368                                       struct flowi *fl)
4369 {
4370         fl->secid = req->secid;
4371 }
4372
4373 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4374 {
4375         int err = 0;
4376         u32 perm;
4377         struct nlmsghdr *nlh;
4378         struct socket *sock = sk->sk_socket;
4379         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4380
4381         if (skb->len < NLMSG_SPACE(0)) {
4382                 err = -EINVAL;
4383                 goto out;
4384         }
4385         nlh = nlmsg_hdr(skb);
4386
4387         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4388         if (err) {
4389                 if (err == -EINVAL) {
4390                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4391                                   "SELinux:  unrecognized netlink message"
4392                                   " type=%hu for sclass=%hu\n",
4393                                   nlh->nlmsg_type, isec->sclass);
4394                         if (!selinux_enforcing)
4395                                 err = 0;
4396                 }
4397
4398                 /* Ignore */
4399                 if (err == -ENOENT)
4400                         err = 0;
4401                 goto out;
4402         }
4403
4404         err = socket_has_perm(current, sock, perm);
4405 out:
4406         return err;
4407 }
4408
4409 #ifdef CONFIG_NETFILTER
4410
4411 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4412                                        u16 family)
4413 {
4414         int err;
4415         char *addrp;
4416         u32 peer_sid;
4417         struct avc_audit_data ad;
4418         u8 secmark_active;
4419         u8 netlbl_active;
4420         u8 peerlbl_active;
4421
4422         if (!selinux_policycap_netpeer)
4423                 return NF_ACCEPT;
4424
4425         secmark_active = selinux_secmark_enabled();
4426         netlbl_active = netlbl_enabled();
4427         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4428         if (!secmark_active && !peerlbl_active)
4429                 return NF_ACCEPT;
4430
4431         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4432                 return NF_DROP;
4433
4434         AVC_AUDIT_DATA_INIT(&ad, NET);
4435         ad.u.net.netif = ifindex;
4436         ad.u.net.family = family;
4437         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4438                 return NF_DROP;
4439
4440         if (peerlbl_active) {
4441                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4442                                                peer_sid, &ad);
4443                 if (err) {
4444                         selinux_netlbl_err(skb, err, 1);
4445                         return NF_DROP;
4446                 }
4447         }
4448
4449         if (secmark_active)
4450                 if (avc_has_perm(peer_sid, skb->secmark,
4451                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4452                         return NF_DROP;
4453
4454         if (netlbl_active)
4455                 /* we do this in the FORWARD path and not the POST_ROUTING
4456                  * path because we want to make sure we apply the necessary
4457                  * labeling before IPsec is applied so we can leverage AH
4458                  * protection */
4459                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4460                         return NF_DROP;
4461
4462         return NF_ACCEPT;
4463 }
4464
4465 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4466                                          struct sk_buff *skb,
4467                                          const struct net_device *in,
4468                                          const struct net_device *out,
4469                                          int (*okfn)(struct sk_buff *))
4470 {
4471         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4472 }
4473
4474 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4475 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4476                                          struct sk_buff *skb,
4477                                          const struct net_device *in,
4478                                          const struct net_device *out,
4479                                          int (*okfn)(struct sk_buff *))
4480 {
4481         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4482 }
4483 #endif  /* IPV6 */
4484
4485 static unsigned int selinux_ip_output(struct sk_buff *skb,
4486                                       u16 family)
4487 {
4488         u32 sid;
4489
4490         if (!netlbl_enabled())
4491                 return NF_ACCEPT;
4492
4493         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4494          * because we want to make sure we apply the necessary labeling
4495          * before IPsec is applied so we can leverage AH protection */
4496         if (skb->sk) {
4497                 struct sk_security_struct *sksec = skb->sk->sk_security;
4498                 sid = sksec->sid;
4499         } else
4500                 sid = SECINITSID_KERNEL;
4501         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4502                 return NF_DROP;
4503
4504         return NF_ACCEPT;
4505 }
4506
4507 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4508                                         struct sk_buff *skb,
4509                                         const struct net_device *in,
4510                                         const struct net_device *out,
4511                                         int (*okfn)(struct sk_buff *))
4512 {
4513         return selinux_ip_output(skb, PF_INET);
4514 }
4515
4516 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4517                                                 int ifindex,
4518                                                 struct avc_audit_data *ad,
4519                                                 u16 family, char *addrp)
4520 {
4521         int err;
4522         struct sk_security_struct *sksec = sk->sk_security;
4523         u16 sk_class;
4524         u32 netif_perm, node_perm, send_perm;
4525         u32 port_sid, node_sid, if_sid, sk_sid;
4526
4527         sk_sid = sksec->sid;
4528         sk_class = sksec->sclass;
4529
4530         switch (sk_class) {
4531         case SECCLASS_UDP_SOCKET:
4532                 netif_perm = NETIF__UDP_SEND;
4533                 node_perm = NODE__UDP_SEND;
4534                 send_perm = UDP_SOCKET__SEND_MSG;
4535                 break;
4536         case SECCLASS_TCP_SOCKET:
4537                 netif_perm = NETIF__TCP_SEND;
4538                 node_perm = NODE__TCP_SEND;
4539                 send_perm = TCP_SOCKET__SEND_MSG;
4540                 break;
4541         case SECCLASS_DCCP_SOCKET:
4542                 netif_perm = NETIF__DCCP_SEND;
4543                 node_perm = NODE__DCCP_SEND;
4544                 send_perm = DCCP_SOCKET__SEND_MSG;
4545                 break;
4546         default:
4547                 netif_perm = NETIF__RAWIP_SEND;
4548                 node_perm = NODE__RAWIP_SEND;
4549                 send_perm = 0;
4550                 break;
4551         }
4552
4553         err = sel_netif_sid(ifindex, &if_sid);
4554         if (err)
4555                 return err;
4556         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4557                 return err;
4558
4559         err = sel_netnode_sid(addrp, family, &node_sid);
4560         if (err)
4561                 return err;
4562         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4563         if (err)
4564                 return err;
4565
4566         if (send_perm != 0)
4567                 return 0;
4568
4569         err = sel_netport_sid(sk->sk_protocol,
4570                               ntohs(ad->u.net.dport), &port_sid);
4571         if (unlikely(err)) {
4572                 printk(KERN_WARNING
4573                        "SELinux: failure in"
4574                        " selinux_ip_postroute_iptables_compat(),"
4575                        " network port label not found\n");
4576                 return err;
4577         }
4578         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4579 }
4580
4581 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4582                                                 int ifindex,
4583                                                 u16 family)
4584 {
4585         struct sock *sk = skb->sk;
4586         struct sk_security_struct *sksec;
4587         struct avc_audit_data ad;
4588         char *addrp;
4589         u8 proto;
4590
4591         if (sk == NULL)
4592                 return NF_ACCEPT;
4593         sksec = sk->sk_security;
4594
4595         AVC_AUDIT_DATA_INIT(&ad, NET);
4596         ad.u.net.netif = ifindex;
4597         ad.u.net.family = family;
4598         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4599                 return NF_DROP;
4600
4601         if (selinux_compat_net) {
4602                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4603                                                          &ad, family, addrp))
4604                         return NF_DROP;
4605         } else {
4606                 if (avc_has_perm(sksec->sid, skb->secmark,
4607                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4608                         return NF_DROP;
4609         }
4610
4611         if (selinux_policycap_netpeer)
4612                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4613                         return NF_DROP;
4614
4615         return NF_ACCEPT;
4616 }
4617
4618 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4619                                          u16 family)
4620 {
4621         u32 secmark_perm;
4622         u32 peer_sid;
4623         struct sock *sk;
4624         struct avc_audit_data ad;
4625         char *addrp;
4626         u8 secmark_active;
4627         u8 peerlbl_active;
4628
4629         /* If any sort of compatibility mode is enabled then handoff processing
4630          * to the selinux_ip_postroute_compat() function to deal with the
4631          * special handling.  We do this in an attempt to keep this function
4632          * as fast and as clean as possible. */
4633         if (selinux_compat_net || !selinux_policycap_netpeer)
4634                 return selinux_ip_postroute_compat(skb, ifindex, family);
4635
4636         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4637          * packet transformation so allow the packet to pass without any checks
4638          * since we'll have another chance to perform access control checks
4639          * when the packet is on it's final way out.
4640          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4641          *       is NULL, in this case go ahead and apply access control. */
4642         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4643                 return NF_ACCEPT;
4644
4645         secmark_active = selinux_secmark_enabled();
4646         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4647         if (!secmark_active && !peerlbl_active)
4648                 return NF_ACCEPT;
4649
4650         /* if the packet is being forwarded then get the peer label from the
4651          * packet itself; otherwise check to see if it is from a local
4652          * application or the kernel, if from an application get the peer label
4653          * from the sending socket, otherwise use the kernel's sid */
4654         sk = skb->sk;
4655         if (sk == NULL) {
4656                 switch (family) {
4657                 case PF_INET:
4658                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4659                                 secmark_perm = PACKET__FORWARD_OUT;
4660                         else
4661                                 secmark_perm = PACKET__SEND;
4662                         break;
4663                 case PF_INET6:
4664                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4665                                 secmark_perm = PACKET__FORWARD_OUT;
4666                         else
4667                                 secmark_perm = PACKET__SEND;
4668                         break;
4669                 default:
4670                         return NF_DROP;
4671                 }
4672                 if (secmark_perm == PACKET__FORWARD_OUT) {
4673                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4674                                 return NF_DROP;
4675                 } else
4676                         peer_sid = SECINITSID_KERNEL;
4677         } else {
4678                 struct sk_security_struct *sksec = sk->sk_security;
4679                 peer_sid = sksec->sid;
4680                 secmark_perm = PACKET__SEND;
4681         }
4682
4683         AVC_AUDIT_DATA_INIT(&ad, NET);
4684         ad.u.net.netif = ifindex;
4685         ad.u.net.family = family;
4686         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4687                 return NF_DROP;
4688
4689         if (secmark_active)
4690                 if (avc_has_perm(peer_sid, skb->secmark,
4691                                  SECCLASS_PACKET, secmark_perm, &ad))
4692                         return NF_DROP;
4693
4694         if (peerlbl_active) {
4695                 u32 if_sid;
4696                 u32 node_sid;
4697
4698                 if (sel_netif_sid(ifindex, &if_sid))
4699                         return NF_DROP;
4700                 if (avc_has_perm(peer_sid, if_sid,
4701                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4702                         return NF_DROP;
4703
4704                 if (sel_netnode_sid(addrp, family, &node_sid))
4705                         return NF_DROP;
4706                 if (avc_has_perm(peer_sid, node_sid,
4707                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4708                         return NF_DROP;
4709         }
4710
4711         return NF_ACCEPT;
4712 }
4713
4714 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4715                                            struct sk_buff *skb,
4716                                            const struct net_device *in,
4717                                            const struct net_device *out,
4718                                            int (*okfn)(struct sk_buff *))
4719 {
4720         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4721 }
4722
4723 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4724 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4725                                            struct sk_buff *skb,
4726                                            const struct net_device *in,
4727                                            const struct net_device *out,
4728                                            int (*okfn)(struct sk_buff *))
4729 {
4730         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4731 }
4732 #endif  /* IPV6 */
4733
4734 #endif  /* CONFIG_NETFILTER */
4735
4736 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4737 {
4738         int err;
4739
4740         err = secondary_ops->netlink_send(sk, skb);
4741         if (err)
4742                 return err;
4743
4744         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4745                 err = selinux_nlmsg_perm(sk, skb);
4746
4747         return err;
4748 }
4749
4750 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4751 {
4752         int err;
4753         struct avc_audit_data ad;
4754
4755         err = secondary_ops->netlink_recv(skb, capability);
4756         if (err)
4757                 return err;
4758
4759         AVC_AUDIT_DATA_INIT(&ad, CAP);
4760         ad.u.cap = capability;
4761
4762         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4763                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4764 }
4765
4766 static int ipc_alloc_security(struct task_struct *task,
4767                               struct kern_ipc_perm *perm,
4768                               u16 sclass)
4769 {
4770         struct task_security_struct *tsec = task->security;
4771         struct ipc_security_struct *isec;
4772
4773         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4774         if (!isec)
4775                 return -ENOMEM;
4776
4777         isec->sclass = sclass;
4778         isec->sid = tsec->sid;
4779         perm->security = isec;
4780
4781         return 0;
4782 }
4783
4784 static void ipc_free_security(struct kern_ipc_perm *perm)
4785 {
4786         struct ipc_security_struct *isec = perm->security;
4787         perm->security = NULL;
4788         kfree(isec);
4789 }
4790
4791 static int msg_msg_alloc_security(struct msg_msg *msg)
4792 {
4793         struct msg_security_struct *msec;
4794
4795         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4796         if (!msec)
4797                 return -ENOMEM;
4798
4799         msec->sid = SECINITSID_UNLABELED;
4800         msg->security = msec;
4801
4802         return 0;
4803 }
4804
4805 static void msg_msg_free_security(struct msg_msg *msg)
4806 {
4807         struct msg_security_struct *msec = msg->security;
4808
4809         msg->security = NULL;
4810         kfree(msec);
4811 }
4812
4813 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4814                         u32 perms)
4815 {
4816         struct task_security_struct *tsec;
4817         struct ipc_security_struct *isec;
4818         struct avc_audit_data ad;
4819
4820         tsec = current->security;
4821         isec = ipc_perms->security;
4822
4823         AVC_AUDIT_DATA_INIT(&ad, IPC);
4824         ad.u.ipc_id = ipc_perms->key;
4825
4826         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
4827 }
4828
4829 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4830 {
4831         return msg_msg_alloc_security(msg);
4832 }
4833
4834 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4835 {
4836         msg_msg_free_security(msg);
4837 }
4838
4839 /* message queue security operations */
4840 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4841 {
4842         struct task_security_struct *tsec;
4843         struct ipc_security_struct *isec;
4844         struct avc_audit_data ad;
4845         int rc;
4846
4847         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4848         if (rc)
4849                 return rc;
4850
4851         tsec = current->security;
4852         isec = msq->q_perm.security;
4853
4854         AVC_AUDIT_DATA_INIT(&ad, IPC);
4855         ad.u.ipc_id = msq->q_perm.key;
4856
4857         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4858                           MSGQ__CREATE, &ad);
4859         if (rc) {
4860                 ipc_free_security(&msq->q_perm);
4861                 return rc;
4862         }
4863         return 0;
4864 }
4865
4866 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4867 {
4868         ipc_free_security(&msq->q_perm);
4869 }
4870
4871 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4872 {
4873         struct task_security_struct *tsec;
4874         struct ipc_security_struct *isec;
4875         struct avc_audit_data ad;
4876
4877         tsec = current->security;
4878         isec = msq->q_perm.security;
4879
4880         AVC_AUDIT_DATA_INIT(&ad, IPC);
4881         ad.u.ipc_id = msq->q_perm.key;
4882
4883         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4884                             MSGQ__ASSOCIATE, &ad);
4885 }
4886
4887 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4888 {
4889         int err;
4890         int perms;
4891
4892         switch (cmd) {
4893         case IPC_INFO:
4894         case MSG_INFO:
4895                 /* No specific object, just general system-wide information. */
4896                 return task_has_system(current, SYSTEM__IPC_INFO);
4897         case IPC_STAT:
4898         case MSG_STAT:
4899                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4900                 break;
4901         case IPC_SET:
4902                 perms = MSGQ__SETATTR;
4903                 break;
4904         case IPC_RMID:
4905                 perms = MSGQ__DESTROY;
4906                 break;
4907         default:
4908                 return 0;
4909         }
4910
4911         err = ipc_has_perm(&msq->q_perm, perms);
4912         return err;
4913 }
4914
4915 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4916 {
4917         struct task_security_struct *tsec;
4918         struct ipc_security_struct *isec;
4919         struct msg_security_struct *msec;
4920         struct avc_audit_data ad;
4921         int rc;
4922
4923         tsec = current->security;
4924         isec = msq->q_perm.security;
4925         msec = msg->security;
4926
4927         /*
4928          * First time through, need to assign label to the message
4929          */
4930         if (msec->sid == SECINITSID_UNLABELED) {
4931                 /*
4932                  * Compute new sid based on current process and
4933                  * message queue this message will be stored in
4934                  */
4935                 rc = security_transition_sid(tsec->sid,
4936                                              isec->sid,
4937                                              SECCLASS_MSG,
4938                                              &msec->sid);
4939                 if (rc)
4940                         return rc;
4941         }
4942
4943         AVC_AUDIT_DATA_INIT(&ad, IPC);
4944         ad.u.ipc_id = msq->q_perm.key;
4945
4946         /* Can this process write to the queue? */
4947         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4948                           MSGQ__WRITE, &ad);
4949         if (!rc)
4950                 /* Can this process send the message */
4951                 rc = avc_has_perm(tsec->sid, msec->sid,
4952                                   SECCLASS_MSG, MSG__SEND, &ad);
4953         if (!rc)
4954                 /* Can the message be put in the queue? */
4955                 rc = avc_has_perm(msec->sid, isec->sid,
4956                                   SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4957
4958         return rc;
4959 }
4960
4961 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4962                                     struct task_struct *target,
4963                                     long type, int mode)
4964 {
4965         struct task_security_struct *tsec;
4966         struct ipc_security_struct *isec;
4967         struct msg_security_struct *msec;
4968         struct avc_audit_data ad;
4969         int rc;
4970
4971         tsec = target->security;
4972         isec = msq->q_perm.security;
4973         msec = msg->security;
4974
4975         AVC_AUDIT_DATA_INIT(&ad, IPC);
4976         ad.u.ipc_id = msq->q_perm.key;
4977
4978         rc = avc_has_perm(tsec->sid, isec->sid,
4979                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4980         if (!rc)
4981                 rc = avc_has_perm(tsec->sid, msec->sid,
4982                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4983         return rc;
4984 }
4985
4986 /* Shared Memory security operations */
4987 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4988 {
4989         struct task_security_struct *tsec;
4990         struct ipc_security_struct *isec;
4991         struct avc_audit_data ad;
4992         int rc;
4993
4994         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4995         if (rc)
4996                 return rc;
4997
4998         tsec = current->security;
4999         isec = shp->shm_perm.security;
5000
5001         AVC_AUDIT_DATA_INIT(&ad, IPC);
5002         ad.u.ipc_id = shp->shm_perm.key;
5003
5004         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5005                           SHM__CREATE, &ad);
5006         if (rc) {
5007                 ipc_free_security(&shp->shm_perm);
5008                 return rc;
5009         }
5010         return 0;
5011 }
5012
5013 static void selinux_shm_free_security(struct shmid_kernel *shp)
5014 {
5015         ipc_free_security(&shp->shm_perm);
5016 }
5017
5018 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5019 {
5020         struct task_security_struct *tsec;
5021         struct ipc_security_struct *isec;
5022         struct avc_audit_data ad;
5023
5024         tsec = current->security;
5025         isec = shp->shm_perm.security;
5026
5027         AVC_AUDIT_DATA_INIT(&ad, IPC);
5028         ad.u.ipc_id = shp->shm_perm.key;
5029
5030         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5031                             SHM__ASSOCIATE, &ad);
5032 }
5033
5034 /* Note, at this point, shp is locked down */
5035 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5036 {
5037         int perms;
5038         int err;
5039
5040         switch (cmd) {
5041         case IPC_INFO:
5042         case SHM_INFO:
5043                 /* No specific object, just general system-wide information. */
5044                 return task_has_system(current, SYSTEM__IPC_INFO);
5045         case IPC_STAT:
5046         case SHM_STAT:
5047                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5048                 break;
5049         case IPC_SET:
5050                 perms = SHM__SETATTR;
5051                 break;
5052         case SHM_LOCK:
5053         case SHM_UNLOCK:
5054                 perms = SHM__LOCK;
5055                 break;
5056         case IPC_RMID:
5057                 perms = SHM__DESTROY;
5058                 break;
5059         default:
5060                 return 0;
5061         }
5062
5063         err = ipc_has_perm(&shp->shm_perm, perms);
5064         return err;
5065 }
5066
5067 static int selinux_shm_shmat(struct shmid_kernel *shp,
5068                              char __user *shmaddr, int shmflg)
5069 {
5070         u32 perms;
5071         int rc;
5072
5073         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5074         if (rc)
5075                 return rc;
5076
5077         if (shmflg & SHM_RDONLY)
5078                 perms = SHM__READ;
5079         else
5080                 perms = SHM__READ | SHM__WRITE;
5081
5082         return ipc_has_perm(&shp->shm_perm, perms);
5083 }
5084
5085 /* Semaphore security operations */
5086 static int selinux_sem_alloc_security(struct sem_array *sma)
5087 {
5088         struct task_security_struct *tsec;
5089         struct ipc_security_struct *isec;
5090         struct avc_audit_data ad;
5091         int rc;
5092
5093         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5094         if (rc)
5095                 return rc;
5096
5097         tsec = current->security;
5098         isec = sma->sem_perm.security;
5099
5100         AVC_AUDIT_DATA_INIT(&ad, IPC);
5101         ad.u.ipc_id = sma->sem_perm.key;
5102
5103         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5104                           SEM__CREATE, &ad);
5105         if (rc) {
5106                 ipc_free_security(&sma->sem_perm);
5107                 return rc;
5108         }
5109         return 0;
5110 }
5111
5112 static void selinux_sem_free_security(struct sem_array *sma)
5113 {
5114         ipc_free_security(&sma->sem_perm);
5115 }
5116
5117 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5118 {
5119         struct task_security_struct *tsec;
5120         struct ipc_security_struct *isec;
5121         struct avc_audit_data ad;
5122
5123         tsec = current->security;
5124         isec = sma->sem_perm.security;
5125
5126         AVC_AUDIT_DATA_INIT(&ad, IPC);
5127         ad.u.ipc_id = sma->sem_perm.key;
5128
5129         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5130                             SEM__ASSOCIATE, &ad);
5131 }
5132
5133 /* Note, at this point, sma is locked down */
5134 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5135 {
5136         int err;
5137         u32 perms;
5138
5139         switch (cmd) {
5140         case IPC_INFO:
5141         case SEM_INFO:
5142                 /* No specific object, just general system-wide information. */
5143                 return task_has_system(current, SYSTEM__IPC_INFO);
5144         case GETPID:
5145         case GETNCNT:
5146         case GETZCNT:
5147                 perms = SEM__GETATTR;
5148                 break;
5149         case GETVAL:
5150         case GETALL:
5151                 perms = SEM__READ;
5152                 break;
5153         case SETVAL:
5154         case SETALL:
5155                 perms = SEM__WRITE;
5156                 break;
5157         case IPC_RMID:
5158                 perms = SEM__DESTROY;
5159                 break;
5160         case IPC_SET:
5161                 perms = SEM__SETATTR;
5162                 break;
5163         case IPC_STAT:
5164         case SEM_STAT:
5165                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5166                 break;
5167         default:
5168                 return 0;
5169         }
5170
5171         err = ipc_has_perm(&sma->sem_perm, perms);
5172         return err;
5173 }
5174
5175 static int selinux_sem_semop(struct sem_array *sma,
5176                              struct sembuf *sops, unsigned nsops, int alter)
5177 {
5178         u32 perms;
5179
5180         if (alter)
5181                 perms = SEM__READ | SEM__WRITE;
5182         else
5183                 perms = SEM__READ;
5184
5185         return ipc_has_perm(&sma->sem_perm, perms);
5186 }
5187
5188 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5189 {
5190         u32 av = 0;
5191
5192         av = 0;
5193         if (flag & S_IRUGO)
5194                 av |= IPC__UNIX_READ;
5195         if (flag & S_IWUGO)
5196                 av |= IPC__UNIX_WRITE;
5197
5198         if (av == 0)
5199                 return 0;
5200
5201         return ipc_has_perm(ipcp, av);
5202 }
5203
5204 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5205 {
5206         struct ipc_security_struct *isec = ipcp->security;
5207         *secid = isec->sid;
5208 }
5209
5210 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5211 {
5212         if (inode)
5213                 inode_doinit_with_dentry(inode, dentry);
5214 }
5215
5216 static int selinux_getprocattr(struct task_struct *p,
5217                                char *name, char **value)
5218 {
5219         struct task_security_struct *tsec;
5220         u32 sid;
5221         int error;
5222         unsigned len;
5223
5224         if (current != p) {
5225                 error = task_has_perm(current, p, PROCESS__GETATTR);
5226                 if (error)
5227                         return error;
5228         }
5229
5230         tsec = p->security;
5231
5232         if (!strcmp(name, "current"))
5233                 sid = tsec->sid;
5234         else if (!strcmp(name, "prev"))
5235                 sid = tsec->osid;
5236         else if (!strcmp(name, "exec"))
5237                 sid = tsec->exec_sid;
5238         else if (!strcmp(name, "fscreate"))
5239                 sid = tsec->create_sid;
5240         else if (!strcmp(name, "keycreate"))
5241                 sid = tsec->keycreate_sid;
5242         else if (!strcmp(name, "sockcreate"))
5243                 sid = tsec->sockcreate_sid;
5244         else
5245                 return -EINVAL;
5246
5247         if (!sid)
5248                 return 0;
5249
5250         error = security_sid_to_context(sid, value, &len);
5251         if (error)
5252                 return error;
5253         return len;
5254 }
5255
5256 static int selinux_setprocattr(struct task_struct *p,
5257                                char *name, void *value, size_t size)
5258 {
5259         struct task_security_struct *tsec;
5260         struct task_struct *tracer;
5261         u32 sid = 0;
5262         int error;
5263         char *str = value;
5264
5265         if (current != p) {
5266                 /* SELinux only allows a process to change its own
5267                    security attributes. */
5268                 return -EACCES;
5269         }
5270
5271         /*
5272          * Basic control over ability to set these attributes at all.
5273          * current == p, but we'll pass them separately in case the
5274          * above restriction is ever removed.
5275          */
5276         if (!strcmp(name, "exec"))
5277                 error = task_has_perm(current, p, PROCESS__SETEXEC);
5278         else if (!strcmp(name, "fscreate"))
5279                 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
5280         else if (!strcmp(name, "keycreate"))
5281                 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
5282         else if (!strcmp(name, "sockcreate"))
5283                 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
5284         else if (!strcmp(name, "current"))
5285                 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5286         else
5287                 error = -EINVAL;
5288         if (error)
5289                 return error;
5290
5291         /* Obtain a SID for the context, if one was specified. */
5292         if (size && str[1] && str[1] != '\n') {
5293                 if (str[size-1] == '\n') {
5294                         str[size-1] = 0;
5295                         size--;
5296                 }
5297                 error = security_context_to_sid(value, size, &sid);
5298                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5299                         if (!capable(CAP_MAC_ADMIN))
5300                                 return error;
5301                         error = security_context_to_sid_force(value, size,
5302                                                               &sid);
5303                 }
5304                 if (error)
5305                         return error;
5306         }
5307
5308         /* Permission checking based on the specified context is
5309            performed during the actual operation (execve,
5310            open/mkdir/...), when we know the full context of the
5311            operation.  See selinux_bprm_set_security for the execve
5312            checks and may_create for the file creation checks. The
5313            operation will then fail if the context is not permitted. */
5314         tsec = p->security;
5315         if (!strcmp(name, "exec"))
5316                 tsec->exec_sid = sid;
5317         else if (!strcmp(name, "fscreate"))
5318                 tsec->create_sid = sid;
5319         else if (!strcmp(name, "keycreate")) {
5320                 error = may_create_key(sid, p);
5321                 if (error)
5322                         return error;
5323                 tsec->keycreate_sid = sid;
5324         } else if (!strcmp(name, "sockcreate"))
5325                 tsec->sockcreate_sid = sid;
5326         else if (!strcmp(name, "current")) {
5327                 struct av_decision avd;
5328
5329                 if (sid == 0)
5330                         return -EINVAL;
5331                 /*
5332                  * SELinux allows to change context in the following case only.
5333                  *  - Single threaded processes.
5334                  *  - Multi threaded processes intend to change its context into
5335                  *    more restricted domain (defined by TYPEBOUNDS statement).
5336                  */
5337                 if (atomic_read(&p->mm->mm_users) != 1) {
5338                         struct task_struct *g, *t;
5339                         struct mm_struct *mm = p->mm;
5340                         read_lock(&tasklist_lock);
5341                         do_each_thread(g, t) {
5342                                 if (t->mm == mm && t != p) {
5343                                         read_unlock(&tasklist_lock);
5344                                         error = security_bounded_transition(tsec->sid, sid);
5345                                         if (!error)
5346                                                 goto boundary_ok;
5347
5348                                         return error;
5349                                 }
5350                         } while_each_thread(g, t);
5351                         read_unlock(&tasklist_lock);
5352                 }
5353 boundary_ok:
5354
5355                 /* Check permissions for the transition. */
5356                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5357                                      PROCESS__DYNTRANSITION, NULL);
5358                 if (error)
5359                         return error;
5360
5361                 /* Check for ptracing, and update the task SID if ok.
5362                    Otherwise, leave SID unchanged and fail. */
5363                 task_lock(p);
5364                 rcu_read_lock();
5365                 tracer = tracehook_tracer_task(p);
5366                 if (tracer != NULL) {
5367                         struct task_security_struct *ptsec = tracer->security;
5368                         u32 ptsid = ptsec->sid;
5369                         rcu_read_unlock();
5370                         error = avc_has_perm_noaudit(ptsid, sid,
5371                                                      SECCLASS_PROCESS,
5372                                                      PROCESS__PTRACE, 0, &avd);
5373                         if (!error)
5374                                 tsec->sid = sid;
5375                         task_unlock(p);
5376                         avc_audit(ptsid, sid, SECCLASS_PROCESS,
5377                                   PROCESS__PTRACE, &avd, error, NULL);
5378                         if (error)
5379                                 return error;
5380                 } else {
5381                         rcu_read_unlock();
5382                         tsec->sid = sid;
5383                         task_unlock(p);
5384                 }
5385         } else
5386                 return -EINVAL;
5387
5388         return size;
5389 }
5390
5391 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5392 {
5393         return security_sid_to_context(secid, secdata, seclen);
5394 }
5395
5396 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5397 {
5398         return security_context_to_sid(secdata, seclen, secid);
5399 }
5400
5401 static void selinux_release_secctx(char *secdata, u32 seclen)
5402 {
5403         kfree(secdata);
5404 }
5405
5406 #ifdef CONFIG_KEYS
5407
5408 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5409                              unsigned long flags)
5410 {
5411         struct task_security_struct *tsec = tsk->security;
5412         struct key_security_struct *ksec;
5413
5414         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5415         if (!ksec)
5416                 return -ENOMEM;
5417
5418         if (tsec->keycreate_sid)
5419                 ksec->sid = tsec->keycreate_sid;
5420         else
5421                 ksec->sid = tsec->sid;
5422         k->security = ksec;
5423
5424         return 0;
5425 }
5426
5427 static void selinux_key_free(struct key *k)
5428 {
5429         struct key_security_struct *ksec = k->security;
5430
5431         k->security = NULL;
5432         kfree(ksec);
5433 }
5434
5435 static int selinux_key_permission(key_ref_t key_ref,
5436                             struct task_struct *ctx,
5437                             key_perm_t perm)
5438 {
5439         struct key *key;
5440         struct task_security_struct *tsec;
5441         struct key_security_struct *ksec;
5442
5443         key = key_ref_to_ptr(key_ref);
5444
5445         tsec = ctx->security;
5446         ksec = key->security;
5447
5448         /* if no specific permissions are requested, we skip the
5449            permission check. No serious, additional covert channels
5450            appear to be created. */
5451         if (perm == 0)
5452                 return 0;
5453
5454         return avc_has_perm(tsec->sid, ksec->sid,
5455                             SECCLASS_KEY, perm, NULL);
5456 }
5457
5458 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5459 {
5460         struct key_security_struct *ksec = key->security;
5461         char *context = NULL;
5462         unsigned len;
5463         int rc;
5464
5465         rc = security_sid_to_context(ksec->sid, &context, &len);
5466         if (!rc)
5467                 rc = len;
5468         *_buffer = context;
5469         return rc;
5470 }
5471
5472 #endif
5473
5474 static struct security_operations selinux_ops = {
5475         .name =                         "selinux",
5476
5477         .ptrace_may_access =            selinux_ptrace_may_access,
5478         .ptrace_traceme =               selinux_ptrace_traceme,
5479         .capget =                       selinux_capget,
5480         .capset_check =                 selinux_capset_check,
5481         .capset_set =                   selinux_capset_set,
5482         .sysctl =                       selinux_sysctl,
5483         .capable =                      selinux_capable,
5484         .quotactl =                     selinux_quotactl,
5485         .quota_on =                     selinux_quota_on,
5486         .syslog =                       selinux_syslog,
5487         .vm_enough_memory =             selinux_vm_enough_memory,
5488
5489         .netlink_send =                 selinux_netlink_send,
5490         .netlink_recv =                 selinux_netlink_recv,
5491
5492         .bprm_alloc_security =          selinux_bprm_alloc_security,
5493         .bprm_free_security =           selinux_bprm_free_security,
5494         .bprm_apply_creds =             selinux_bprm_apply_creds,
5495         .bprm_post_apply_creds =        selinux_bprm_post_apply_creds,
5496         .bprm_set_security =            selinux_bprm_set_security,
5497         .bprm_check_security =          selinux_bprm_check_security,
5498         .bprm_secureexec =              selinux_bprm_secureexec,
5499
5500         .sb_alloc_security =            selinux_sb_alloc_security,
5501         .sb_free_security =             selinux_sb_free_security,
5502         .sb_copy_data =                 selinux_sb_copy_data,
5503         .sb_kern_mount =                selinux_sb_kern_mount,
5504         .sb_show_options =              selinux_sb_show_options,
5505         .sb_statfs =                    selinux_sb_statfs,
5506         .sb_mount =                     selinux_mount,
5507         .sb_umount =                    selinux_umount,
5508         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5509         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5510         .sb_parse_opts_str =            selinux_parse_opts_str,
5511
5512
5513         .inode_alloc_security =         selinux_inode_alloc_security,
5514         .inode_free_security =          selinux_inode_free_security,
5515         .inode_init_security =          selinux_inode_init_security,
5516         .inode_create =                 selinux_inode_create,
5517         .inode_link =                   selinux_inode_link,
5518         .inode_unlink =                 selinux_inode_unlink,
5519         .inode_symlink =                selinux_inode_symlink,
5520         .inode_mkdir =                  selinux_inode_mkdir,
5521         .inode_rmdir =                  selinux_inode_rmdir,
5522         .inode_mknod =                  selinux_inode_mknod,
5523         .inode_rename =                 selinux_inode_rename,
5524         .inode_readlink =               selinux_inode_readlink,
5525         .inode_follow_link =            selinux_inode_follow_link,
5526         .inode_permission =             selinux_inode_permission,
5527         .inode_setattr =                selinux_inode_setattr,
5528         .inode_getattr =                selinux_inode_getattr,
5529         .inode_setxattr =               selinux_inode_setxattr,
5530         .inode_post_setxattr =          selinux_inode_post_setxattr,
5531         .inode_getxattr =               selinux_inode_getxattr,
5532         .inode_listxattr =              selinux_inode_listxattr,
5533         .inode_removexattr =            selinux_inode_removexattr,
5534         .inode_getsecurity =            selinux_inode_getsecurity,
5535         .inode_setsecurity =            selinux_inode_setsecurity,
5536         .inode_listsecurity =           selinux_inode_listsecurity,
5537         .inode_need_killpriv =          selinux_inode_need_killpriv,
5538         .inode_killpriv =               selinux_inode_killpriv,
5539         .inode_getsecid =               selinux_inode_getsecid,
5540
5541         .file_permission =              selinux_file_permission,
5542         .file_alloc_security =          selinux_file_alloc_security,
5543         .file_free_security =           selinux_file_free_security,
5544         .file_ioctl =                   selinux_file_ioctl,
5545         .file_mmap =                    selinux_file_mmap,
5546         .file_mprotect =                selinux_file_mprotect,
5547         .file_lock =                    selinux_file_lock,
5548         .file_fcntl =                   selinux_file_fcntl,
5549         .file_set_fowner =              selinux_file_set_fowner,
5550         .file_send_sigiotask =          selinux_file_send_sigiotask,
5551         .file_receive =                 selinux_file_receive,
5552
5553         .dentry_open =                  selinux_dentry_open,
5554
5555         .task_create =                  selinux_task_create,
5556         .task_alloc_security =          selinux_task_alloc_security,
5557         .task_free_security =           selinux_task_free_security,
5558         .task_setuid =                  selinux_task_setuid,
5559         .task_post_setuid =             selinux_task_post_setuid,
5560         .task_setgid =                  selinux_task_setgid,
5561         .task_setpgid =                 selinux_task_setpgid,
5562         .task_getpgid =                 selinux_task_getpgid,
5563         .task_getsid =                  selinux_task_getsid,
5564         .task_getsecid =                selinux_task_getsecid,
5565         .task_setgroups =               selinux_task_setgroups,
5566         .task_setnice =                 selinux_task_setnice,
5567         .task_setioprio =               selinux_task_setioprio,
5568         .task_getioprio =               selinux_task_getioprio,
5569         .task_setrlimit =               selinux_task_setrlimit,
5570         .task_setscheduler =            selinux_task_setscheduler,
5571         .task_getscheduler =            selinux_task_getscheduler,
5572         .task_movememory =              selinux_task_movememory,
5573         .task_kill =                    selinux_task_kill,
5574         .task_wait =                    selinux_task_wait,
5575         .task_prctl =                   selinux_task_prctl,
5576         .task_reparent_to_init =        selinux_task_reparent_to_init,
5577         .task_to_inode =                selinux_task_to_inode,
5578
5579         .ipc_permission =               selinux_ipc_permission,
5580         .ipc_getsecid =                 selinux_ipc_getsecid,
5581
5582         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5583         .msg_msg_free_security =        selinux_msg_msg_free_security,
5584
5585         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5586         .msg_queue_free_security =      selinux_msg_queue_free_security,
5587         .msg_queue_associate =          selinux_msg_queue_associate,
5588         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5589         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5590         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5591
5592         .shm_alloc_security =           selinux_shm_alloc_security,
5593         .shm_free_security =            selinux_shm_free_security,
5594         .shm_associate =                selinux_shm_associate,
5595         .shm_shmctl =                   selinux_shm_shmctl,
5596         .shm_shmat =                    selinux_shm_shmat,
5597
5598         .sem_alloc_security =           selinux_sem_alloc_security,
5599         .sem_free_security =            selinux_sem_free_security,
5600         .sem_associate =                selinux_sem_associate,
5601         .sem_semctl =                   selinux_sem_semctl,
5602         .sem_semop =                    selinux_sem_semop,
5603
5604         .d_instantiate =                selinux_d_instantiate,
5605
5606         .getprocattr =                  selinux_getprocattr,
5607         .setprocattr =                  selinux_setprocattr,
5608
5609         .secid_to_secctx =              selinux_secid_to_secctx,
5610         .secctx_to_secid =              selinux_secctx_to_secid,
5611         .release_secctx =               selinux_release_secctx,
5612
5613         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5614         .unix_may_send =                selinux_socket_unix_may_send,
5615
5616         .socket_create =                selinux_socket_create,
5617         .socket_post_create =           selinux_socket_post_create,
5618         .socket_bind =                  selinux_socket_bind,
5619         .socket_connect =               selinux_socket_connect,
5620         .socket_listen =                selinux_socket_listen,
5621         .socket_accept =                selinux_socket_accept,
5622         .socket_sendmsg =               selinux_socket_sendmsg,
5623         .socket_recvmsg =               selinux_socket_recvmsg,
5624         .socket_getsockname =           selinux_socket_getsockname,
5625         .socket_getpeername =           selinux_socket_getpeername,
5626         .socket_getsockopt =            selinux_socket_getsockopt,
5627         .socket_setsockopt =            selinux_socket_setsockopt,
5628         .socket_shutdown =              selinux_socket_shutdown,
5629         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5630         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5631         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5632         .sk_alloc_security =            selinux_sk_alloc_security,
5633         .sk_free_security =             selinux_sk_free_security,
5634         .sk_clone_security =            selinux_sk_clone_security,
5635         .sk_getsecid =                  selinux_sk_getsecid,
5636         .sock_graft =                   selinux_sock_graft,
5637         .inet_conn_request =            selinux_inet_conn_request,
5638         .inet_csk_clone =               selinux_inet_csk_clone,
5639         .inet_conn_established =        selinux_inet_conn_established,
5640         .req_classify_flow =            selinux_req_classify_flow,
5641
5642 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5643         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5644         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5645         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5646         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5647         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5648         .xfrm_state_free_security =     selinux_xfrm_state_free,
5649         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5650         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5651         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5652         .xfrm_decode_session =          selinux_xfrm_decode_session,
5653 #endif
5654
5655 #ifdef CONFIG_KEYS
5656         .key_alloc =                    selinux_key_alloc,
5657         .key_free =                     selinux_key_free,
5658         .key_permission =               selinux_key_permission,
5659         .key_getsecurity =              selinux_key_getsecurity,
5660 #endif
5661
5662 #ifdef CONFIG_AUDIT
5663         .audit_rule_init =              selinux_audit_rule_init,
5664         .audit_rule_known =             selinux_audit_rule_known,
5665         .audit_rule_match =             selinux_audit_rule_match,
5666         .audit_rule_free =              selinux_audit_rule_free,
5667 #endif
5668 };
5669
5670 static __init int selinux_init(void)
5671 {
5672         struct task_security_struct *tsec;
5673
5674         if (!security_module_enable(&selinux_ops)) {
5675                 selinux_enabled = 0;
5676                 return 0;
5677         }
5678
5679         if (!selinux_enabled) {
5680                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5681                 return 0;
5682         }
5683
5684         printk(KERN_INFO "SELinux:  Initializing.\n");
5685
5686         /* Set the security state for the initial task. */
5687         if (task_alloc_security(current))
5688                 panic("SELinux:  Failed to initialize initial task.\n");
5689         tsec = current->security;
5690         tsec->osid = tsec->sid = SECINITSID_KERNEL;
5691
5692         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5693                                             sizeof(struct inode_security_struct),
5694                                             0, SLAB_PANIC, NULL);
5695         avc_init();
5696
5697         secondary_ops = security_ops;
5698         if (!secondary_ops)
5699                 panic("SELinux: No initial security operations\n");
5700         if (register_security(&selinux_ops))
5701                 panic("SELinux: Unable to register with kernel.\n");
5702
5703         if (selinux_enforcing)
5704                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5705         else
5706                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5707
5708         return 0;
5709 }
5710
5711 void selinux_complete_init(void)
5712 {
5713         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5714
5715         /* Set up any superblocks initialized prior to the policy load. */
5716         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5717         spin_lock(&sb_lock);
5718         spin_lock(&sb_security_lock);
5719 next_sb:
5720         if (!list_empty(&superblock_security_head)) {
5721                 struct superblock_security_struct *sbsec =
5722                                 list_entry(superblock_security_head.next,
5723                                            struct superblock_security_struct,
5724                                            list);
5725                 struct super_block *sb = sbsec->sb;
5726                 sb->s_count++;
5727                 spin_unlock(&sb_security_lock);
5728                 spin_unlock(&sb_lock);
5729                 down_read(&sb->s_umount);
5730                 if (sb->s_root)
5731                         superblock_doinit(sb, NULL);
5732                 drop_super(sb);
5733                 spin_lock(&sb_lock);
5734                 spin_lock(&sb_security_lock);
5735                 list_del_init(&sbsec->list);
5736                 goto next_sb;
5737         }
5738         spin_unlock(&sb_security_lock);
5739         spin_unlock(&sb_lock);
5740 }
5741
5742 /* SELinux requires early initialization in order to label
5743    all processes and objects when they are created. */
5744 security_initcall(selinux_init);
5745
5746 #if defined(CONFIG_NETFILTER)
5747
5748 static struct nf_hook_ops selinux_ipv4_ops[] = {
5749         {
5750                 .hook =         selinux_ipv4_postroute,
5751                 .owner =        THIS_MODULE,
5752                 .pf =           PF_INET,
5753                 .hooknum =      NF_INET_POST_ROUTING,
5754                 .priority =     NF_IP_PRI_SELINUX_LAST,
5755         },
5756         {
5757                 .hook =         selinux_ipv4_forward,
5758                 .owner =        THIS_MODULE,
5759                 .pf =           PF_INET,
5760                 .hooknum =      NF_INET_FORWARD,
5761                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5762         },
5763         {
5764                 .hook =         selinux_ipv4_output,
5765                 .owner =        THIS_MODULE,
5766                 .pf =           PF_INET,
5767                 .hooknum =      NF_INET_LOCAL_OUT,
5768                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5769         }
5770 };
5771
5772 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5773
5774 static struct nf_hook_ops selinux_ipv6_ops[] = {
5775         {
5776                 .hook =         selinux_ipv6_postroute,
5777                 .owner =        THIS_MODULE,
5778                 .pf =           PF_INET6,
5779                 .hooknum =      NF_INET_POST_ROUTING,
5780                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5781         },
5782         {
5783                 .hook =         selinux_ipv6_forward,
5784                 .owner =        THIS_MODULE,
5785                 .pf =           PF_INET6,
5786                 .hooknum =      NF_INET_FORWARD,
5787                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5788         }
5789 };
5790
5791 #endif  /* IPV6 */
5792
5793 static int __init selinux_nf_ip_init(void)
5794 {
5795         int err = 0;
5796
5797         if (!selinux_enabled)
5798                 goto out;
5799
5800         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5801
5802         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5803         if (err)
5804                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5805
5806 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5807         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5808         if (err)
5809                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5810 #endif  /* IPV6 */
5811
5812 out:
5813         return err;
5814 }
5815
5816 __initcall(selinux_nf_ip_init);
5817
5818 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5819 static void selinux_nf_ip_exit(void)
5820 {
5821         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5822
5823         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5824 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5825         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5826 #endif  /* IPV6 */
5827 }
5828 #endif
5829
5830 #else /* CONFIG_NETFILTER */
5831
5832 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5833 #define selinux_nf_ip_exit()
5834 #endif
5835
5836 #endif /* CONFIG_NETFILTER */
5837
5838 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5839 static int selinux_disabled;
5840
5841 int selinux_disable(void)
5842 {
5843         extern void exit_sel_fs(void);
5844
5845         if (ss_initialized) {
5846                 /* Not permitted after initial policy load. */
5847                 return -EINVAL;
5848         }
5849
5850         if (selinux_disabled) {
5851                 /* Only do this once. */
5852                 return -EINVAL;
5853         }
5854
5855         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5856
5857         selinux_disabled = 1;
5858         selinux_enabled = 0;
5859
5860         /* Reset security_ops to the secondary module, dummy or capability. */
5861         security_ops = secondary_ops;
5862
5863         /* Unregister netfilter hooks. */
5864         selinux_nf_ip_exit();
5865
5866         /* Unregister selinuxfs. */
5867         exit_sel_fs();
5868
5869         return 0;
5870 }
5871 #endif