selinux: remove secondary ops call to bprm_committing_creds
[safe/jmp/linux-2.6] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern int selinux_compat_net;
97 extern struct security_operations *security_ops;
98
99 /* SECMARK reference count */
100 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
102 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103 int selinux_enforcing;
104
105 static int __init enforcing_setup(char *str)
106 {
107         unsigned long enforcing;
108         if (!strict_strtoul(str, 0, &enforcing))
109                 selinux_enforcing = enforcing ? 1 : 0;
110         return 1;
111 }
112 __setup("enforcing=", enforcing_setup);
113 #endif
114
115 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118 static int __init selinux_enabled_setup(char *str)
119 {
120         unsigned long enabled;
121         if (!strict_strtoul(str, 0, &enabled))
122                 selinux_enabled = enabled ? 1 : 0;
123         return 1;
124 }
125 __setup("selinux=", selinux_enabled_setup);
126 #else
127 int selinux_enabled = 1;
128 #endif
129
130
131 /*
132  * Minimal support for a secondary security module,
133  * just to allow the use of the capability module.
134  */
135 static struct security_operations *secondary_ops;
136
137 /* Lists of inode and superblock security structures initialized
138    before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head);
140 static DEFINE_SPINLOCK(sb_security_lock);
141
142 static struct kmem_cache *sel_inode_cache;
143
144 /**
145  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146  *
147  * Description:
148  * This function checks the SECMARK reference counter to see if any SECMARK
149  * targets are currently configured, if the reference counter is greater than
150  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151  * enabled, false (0) if SECMARK is disabled.
152  *
153  */
154 static int selinux_secmark_enabled(void)
155 {
156         return (atomic_read(&selinux_secmark_refcount) > 0);
157 }
158
159 /*
160  * initialise the security for the init task
161  */
162 static void cred_init_security(void)
163 {
164         struct cred *cred = (struct cred *) current->real_cred;
165         struct task_security_struct *tsec;
166
167         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
168         if (!tsec)
169                 panic("SELinux:  Failed to initialize initial task.\n");
170
171         tsec->osid = tsec->sid = SECINITSID_KERNEL;
172         cred->security = tsec;
173 }
174
175 /*
176  * get the security ID of a set of credentials
177  */
178 static inline u32 cred_sid(const struct cred *cred)
179 {
180         const struct task_security_struct *tsec;
181
182         tsec = cred->security;
183         return tsec->sid;
184 }
185
186 /*
187  * get the objective security ID of a task
188  */
189 static inline u32 task_sid(const struct task_struct *task)
190 {
191         u32 sid;
192
193         rcu_read_lock();
194         sid = cred_sid(__task_cred(task));
195         rcu_read_unlock();
196         return sid;
197 }
198
199 /*
200  * get the subjective security ID of the current task
201  */
202 static inline u32 current_sid(void)
203 {
204         const struct task_security_struct *tsec = current_cred()->security;
205
206         return tsec->sid;
207 }
208
209 /* Allocate and free functions for each kind of security blob. */
210
211 static int inode_alloc_security(struct inode *inode)
212 {
213         struct inode_security_struct *isec;
214         u32 sid = current_sid();
215
216         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
217         if (!isec)
218                 return -ENOMEM;
219
220         mutex_init(&isec->lock);
221         INIT_LIST_HEAD(&isec->list);
222         isec->inode = inode;
223         isec->sid = SECINITSID_UNLABELED;
224         isec->sclass = SECCLASS_FILE;
225         isec->task_sid = sid;
226         inode->i_security = isec;
227
228         return 0;
229 }
230
231 static void inode_free_security(struct inode *inode)
232 {
233         struct inode_security_struct *isec = inode->i_security;
234         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
236         spin_lock(&sbsec->isec_lock);
237         if (!list_empty(&isec->list))
238                 list_del_init(&isec->list);
239         spin_unlock(&sbsec->isec_lock);
240
241         inode->i_security = NULL;
242         kmem_cache_free(sel_inode_cache, isec);
243 }
244
245 static int file_alloc_security(struct file *file)
246 {
247         struct file_security_struct *fsec;
248         u32 sid = current_sid();
249
250         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
251         if (!fsec)
252                 return -ENOMEM;
253
254         fsec->sid = sid;
255         fsec->fown_sid = sid;
256         file->f_security = fsec;
257
258         return 0;
259 }
260
261 static void file_free_security(struct file *file)
262 {
263         struct file_security_struct *fsec = file->f_security;
264         file->f_security = NULL;
265         kfree(fsec);
266 }
267
268 static int superblock_alloc_security(struct super_block *sb)
269 {
270         struct superblock_security_struct *sbsec;
271
272         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
273         if (!sbsec)
274                 return -ENOMEM;
275
276         mutex_init(&sbsec->lock);
277         INIT_LIST_HEAD(&sbsec->list);
278         INIT_LIST_HEAD(&sbsec->isec_head);
279         spin_lock_init(&sbsec->isec_lock);
280         sbsec->sb = sb;
281         sbsec->sid = SECINITSID_UNLABELED;
282         sbsec->def_sid = SECINITSID_FILE;
283         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
284         sb->s_security = sbsec;
285
286         return 0;
287 }
288
289 static void superblock_free_security(struct super_block *sb)
290 {
291         struct superblock_security_struct *sbsec = sb->s_security;
292
293         spin_lock(&sb_security_lock);
294         if (!list_empty(&sbsec->list))
295                 list_del_init(&sbsec->list);
296         spin_unlock(&sb_security_lock);
297
298         sb->s_security = NULL;
299         kfree(sbsec);
300 }
301
302 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 {
304         struct sk_security_struct *ssec;
305
306         ssec = kzalloc(sizeof(*ssec), priority);
307         if (!ssec)
308                 return -ENOMEM;
309
310         ssec->peer_sid = SECINITSID_UNLABELED;
311         ssec->sid = SECINITSID_UNLABELED;
312         sk->sk_security = ssec;
313
314         selinux_netlbl_sk_security_reset(ssec, family);
315
316         return 0;
317 }
318
319 static void sk_free_security(struct sock *sk)
320 {
321         struct sk_security_struct *ssec = sk->sk_security;
322
323         sk->sk_security = NULL;
324         selinux_netlbl_sk_security_free(ssec);
325         kfree(ssec);
326 }
327
328 /* The security server must be initialized before
329    any labeling or access decisions can be provided. */
330 extern int ss_initialized;
331
332 /* The file system's label must be initialized prior to use. */
333
334 static char *labeling_behaviors[6] = {
335         "uses xattr",
336         "uses transition SIDs",
337         "uses task SIDs",
338         "uses genfs_contexts",
339         "not configured for labeling",
340         "uses mountpoint labeling",
341 };
342
343 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345 static inline int inode_doinit(struct inode *inode)
346 {
347         return inode_doinit_with_dentry(inode, NULL);
348 }
349
350 enum {
351         Opt_error = -1,
352         Opt_context = 1,
353         Opt_fscontext = 2,
354         Opt_defcontext = 3,
355         Opt_rootcontext = 4,
356         Opt_labelsupport = 5,
357 };
358
359 static const match_table_t tokens = {
360         {Opt_context, CONTEXT_STR "%s"},
361         {Opt_fscontext, FSCONTEXT_STR "%s"},
362         {Opt_defcontext, DEFCONTEXT_STR "%s"},
363         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
364         {Opt_labelsupport, LABELSUPP_STR},
365         {Opt_error, NULL},
366 };
367
368 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
369
370 static int may_context_mount_sb_relabel(u32 sid,
371                         struct superblock_security_struct *sbsec,
372                         const struct cred *cred)
373 {
374         const struct task_security_struct *tsec = cred->security;
375         int rc;
376
377         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378                           FILESYSTEM__RELABELFROM, NULL);
379         if (rc)
380                 return rc;
381
382         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383                           FILESYSTEM__RELABELTO, NULL);
384         return rc;
385 }
386
387 static int may_context_mount_inode_relabel(u32 sid,
388                         struct superblock_security_struct *sbsec,
389                         const struct cred *cred)
390 {
391         const struct task_security_struct *tsec = cred->security;
392         int rc;
393         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394                           FILESYSTEM__RELABELFROM, NULL);
395         if (rc)
396                 return rc;
397
398         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399                           FILESYSTEM__ASSOCIATE, NULL);
400         return rc;
401 }
402
403 static int sb_finish_set_opts(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         struct dentry *root = sb->s_root;
407         struct inode *root_inode = root->d_inode;
408         int rc = 0;
409
410         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411                 /* Make sure that the xattr handler exists and that no
412                    error other than -ENODATA is returned by getxattr on
413                    the root directory.  -ENODATA is ok, as this may be
414                    the first boot of the SELinux kernel before we have
415                    assigned xattr values to the filesystem. */
416                 if (!root_inode->i_op->getxattr) {
417                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418                                "xattr support\n", sb->s_id, sb->s_type->name);
419                         rc = -EOPNOTSUPP;
420                         goto out;
421                 }
422                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423                 if (rc < 0 && rc != -ENODATA) {
424                         if (rc == -EOPNOTSUPP)
425                                 printk(KERN_WARNING "SELinux: (dev %s, type "
426                                        "%s) has no security xattr handler\n",
427                                        sb->s_id, sb->s_type->name);
428                         else
429                                 printk(KERN_WARNING "SELinux: (dev %s, type "
430                                        "%s) getxattr errno %d\n", sb->s_id,
431                                        sb->s_type->name, -rc);
432                         goto out;
433                 }
434         }
435
436         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437
438         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440                        sb->s_id, sb->s_type->name);
441         else
442                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443                        sb->s_id, sb->s_type->name,
444                        labeling_behaviors[sbsec->behavior-1]);
445
446         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448             sbsec->behavior == SECURITY_FS_USE_NONE ||
449             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450                 sbsec->flags &= ~SE_SBLABELSUPP;
451
452         /* Initialize the root inode. */
453         rc = inode_doinit_with_dentry(root_inode, root);
454
455         /* Initialize any other inodes associated with the superblock, e.g.
456            inodes created prior to initial policy load or inodes created
457            during get_sb by a pseudo filesystem that directly
458            populates itself. */
459         spin_lock(&sbsec->isec_lock);
460 next_inode:
461         if (!list_empty(&sbsec->isec_head)) {
462                 struct inode_security_struct *isec =
463                                 list_entry(sbsec->isec_head.next,
464                                            struct inode_security_struct, list);
465                 struct inode *inode = isec->inode;
466                 spin_unlock(&sbsec->isec_lock);
467                 inode = igrab(inode);
468                 if (inode) {
469                         if (!IS_PRIVATE(inode))
470                                 inode_doinit(inode);
471                         iput(inode);
472                 }
473                 spin_lock(&sbsec->isec_lock);
474                 list_del_init(&isec->list);
475                 goto next_inode;
476         }
477         spin_unlock(&sbsec->isec_lock);
478 out:
479         return rc;
480 }
481
482 /*
483  * This function should allow an FS to ask what it's mount security
484  * options were so it can use those later for submounts, displaying
485  * mount options, or whatever.
486  */
487 static int selinux_get_mnt_opts(const struct super_block *sb,
488                                 struct security_mnt_opts *opts)
489 {
490         int rc = 0, i;
491         struct superblock_security_struct *sbsec = sb->s_security;
492         char *context = NULL;
493         u32 len;
494         char tmp;
495
496         security_init_mnt_opts(opts);
497
498         if (!(sbsec->flags & SE_SBINITIALIZED))
499                 return -EINVAL;
500
501         if (!ss_initialized)
502                 return -EINVAL;
503
504         tmp = sbsec->flags & SE_MNTMASK;
505         /* count the number of mount options for this sb */
506         for (i = 0; i < 8; i++) {
507                 if (tmp & 0x01)
508                         opts->num_mnt_opts++;
509                 tmp >>= 1;
510         }
511         /* Check if the Label support flag is set */
512         if (sbsec->flags & SE_SBLABELSUPP)
513                 opts->num_mnt_opts++;
514
515         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516         if (!opts->mnt_opts) {
517                 rc = -ENOMEM;
518                 goto out_free;
519         }
520
521         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522         if (!opts->mnt_opts_flags) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         i = 0;
528         if (sbsec->flags & FSCONTEXT_MNT) {
529                 rc = security_sid_to_context(sbsec->sid, &context, &len);
530                 if (rc)
531                         goto out_free;
532                 opts->mnt_opts[i] = context;
533                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534         }
535         if (sbsec->flags & CONTEXT_MNT) {
536                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537                 if (rc)
538                         goto out_free;
539                 opts->mnt_opts[i] = context;
540                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541         }
542         if (sbsec->flags & DEFCONTEXT_MNT) {
543                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544                 if (rc)
545                         goto out_free;
546                 opts->mnt_opts[i] = context;
547                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548         }
549         if (sbsec->flags & ROOTCONTEXT_MNT) {
550                 struct inode *root = sbsec->sb->s_root->d_inode;
551                 struct inode_security_struct *isec = root->i_security;
552
553                 rc = security_sid_to_context(isec->sid, &context, &len);
554                 if (rc)
555                         goto out_free;
556                 opts->mnt_opts[i] = context;
557                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558         }
559         if (sbsec->flags & SE_SBLABELSUPP) {
560                 opts->mnt_opts[i] = NULL;
561                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562         }
563
564         BUG_ON(i != opts->num_mnt_opts);
565
566         return 0;
567
568 out_free:
569         security_free_mnt_opts(opts);
570         return rc;
571 }
572
573 static int bad_option(struct superblock_security_struct *sbsec, char flag,
574                       u32 old_sid, u32 new_sid)
575 {
576         char mnt_flags = sbsec->flags & SE_MNTMASK;
577
578         /* check if the old mount command had the same options */
579         if (sbsec->flags & SE_SBINITIALIZED)
580                 if (!(sbsec->flags & flag) ||
581                     (old_sid != new_sid))
582                         return 1;
583
584         /* check if we were passed the same options twice,
585          * aka someone passed context=a,context=b
586          */
587         if (!(sbsec->flags & SE_SBINITIALIZED))
588                 if (mnt_flags & flag)
589                         return 1;
590         return 0;
591 }
592
593 /*
594  * Allow filesystems with binary mount data to explicitly set mount point
595  * labeling information.
596  */
597 static int selinux_set_mnt_opts(struct super_block *sb,
598                                 struct security_mnt_opts *opts)
599 {
600         const struct cred *cred = current_cred();
601         int rc = 0, i;
602         struct superblock_security_struct *sbsec = sb->s_security;
603         const char *name = sb->s_type->name;
604         struct inode *inode = sbsec->sb->s_root->d_inode;
605         struct inode_security_struct *root_isec = inode->i_security;
606         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607         u32 defcontext_sid = 0;
608         char **mount_options = opts->mnt_opts;
609         int *flags = opts->mnt_opts_flags;
610         int num_opts = opts->num_mnt_opts;
611
612         mutex_lock(&sbsec->lock);
613
614         if (!ss_initialized) {
615                 if (!num_opts) {
616                         /* Defer initialization until selinux_complete_init,
617                            after the initial policy is loaded and the security
618                            server is ready to handle calls. */
619                         spin_lock(&sb_security_lock);
620                         if (list_empty(&sbsec->list))
621                                 list_add(&sbsec->list, &superblock_security_head);
622                         spin_unlock(&sb_security_lock);
623                         goto out;
624                 }
625                 rc = -EINVAL;
626                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627                         "before the security server is initialized\n");
628                 goto out;
629         }
630
631         /*
632          * Binary mount data FS will come through this function twice.  Once
633          * from an explicit call and once from the generic calls from the vfs.
634          * Since the generic VFS calls will not contain any security mount data
635          * we need to skip the double mount verification.
636          *
637          * This does open a hole in which we will not notice if the first
638          * mount using this sb set explict options and a second mount using
639          * this sb does not set any security options.  (The first options
640          * will be used for both mounts)
641          */
642         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643             && (num_opts == 0))
644                 goto out;
645
646         /*
647          * parse the mount options, check if they are valid sids.
648          * also check if someone is trying to mount the same sb more
649          * than once with different security options.
650          */
651         for (i = 0; i < num_opts; i++) {
652                 u32 sid;
653
654                 if (flags[i] == SE_SBLABELSUPP)
655                         continue;
656                 rc = security_context_to_sid(mount_options[i],
657                                              strlen(mount_options[i]), &sid);
658                 if (rc) {
659                         printk(KERN_WARNING "SELinux: security_context_to_sid"
660                                "(%s) failed for (dev %s, type %s) errno=%d\n",
661                                mount_options[i], sb->s_id, name, rc);
662                         goto out;
663                 }
664                 switch (flags[i]) {
665                 case FSCONTEXT_MNT:
666                         fscontext_sid = sid;
667
668                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669                                         fscontext_sid))
670                                 goto out_double_mount;
671
672                         sbsec->flags |= FSCONTEXT_MNT;
673                         break;
674                 case CONTEXT_MNT:
675                         context_sid = sid;
676
677                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678                                         context_sid))
679                                 goto out_double_mount;
680
681                         sbsec->flags |= CONTEXT_MNT;
682                         break;
683                 case ROOTCONTEXT_MNT:
684                         rootcontext_sid = sid;
685
686                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687                                         rootcontext_sid))
688                                 goto out_double_mount;
689
690                         sbsec->flags |= ROOTCONTEXT_MNT;
691
692                         break;
693                 case DEFCONTEXT_MNT:
694                         defcontext_sid = sid;
695
696                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697                                         defcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= DEFCONTEXT_MNT;
701
702                         break;
703                 default:
704                         rc = -EINVAL;
705                         goto out;
706                 }
707         }
708
709         if (sbsec->flags & SE_SBINITIALIZED) {
710                 /* previously mounted with options, but not on this attempt? */
711                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712                         goto out_double_mount;
713                 rc = 0;
714                 goto out;
715         }
716
717         if (strcmp(sb->s_type->name, "proc") == 0)
718                 sbsec->flags |= SE_SBPROC;
719
720         /* Determine the labeling behavior to use for this filesystem type. */
721         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722         if (rc) {
723                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724                        __func__, sb->s_type->name, rc);
725                 goto out;
726         }
727
728         /* sets the context of the superblock for the fs being mounted. */
729         if (fscontext_sid) {
730                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731                 if (rc)
732                         goto out;
733
734                 sbsec->sid = fscontext_sid;
735         }
736
737         /*
738          * Switch to using mount point labeling behavior.
739          * sets the label used on all file below the mountpoint, and will set
740          * the superblock context if not already set.
741          */
742         if (context_sid) {
743                 if (!fscontext_sid) {
744                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
745                                                           cred);
746                         if (rc)
747                                 goto out;
748                         sbsec->sid = context_sid;
749                 } else {
750                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
751                                                              cred);
752                         if (rc)
753                                 goto out;
754                 }
755                 if (!rootcontext_sid)
756                         rootcontext_sid = context_sid;
757
758                 sbsec->mntpoint_sid = context_sid;
759                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760         }
761
762         if (rootcontext_sid) {
763                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764                                                      cred);
765                 if (rc)
766                         goto out;
767
768                 root_isec->sid = rootcontext_sid;
769                 root_isec->initialized = 1;
770         }
771
772         if (defcontext_sid) {
773                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774                         rc = -EINVAL;
775                         printk(KERN_WARNING "SELinux: defcontext option is "
776                                "invalid for this filesystem type\n");
777                         goto out;
778                 }
779
780                 if (defcontext_sid != sbsec->def_sid) {
781                         rc = may_context_mount_inode_relabel(defcontext_sid,
782                                                              sbsec, cred);
783                         if (rc)
784                                 goto out;
785                 }
786
787                 sbsec->def_sid = defcontext_sid;
788         }
789
790         rc = sb_finish_set_opts(sb);
791 out:
792         mutex_unlock(&sbsec->lock);
793         return rc;
794 out_double_mount:
795         rc = -EINVAL;
796         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797                "security settings for (dev %s, type %s)\n", sb->s_id, name);
798         goto out;
799 }
800
801 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802                                         struct super_block *newsb)
803 {
804         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805         struct superblock_security_struct *newsbsec = newsb->s_security;
806
807         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
808         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
809         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811         /*
812          * if the parent was able to be mounted it clearly had no special lsm
813          * mount options.  thus we can safely put this sb on the list and deal
814          * with it later
815          */
816         if (!ss_initialized) {
817                 spin_lock(&sb_security_lock);
818                 if (list_empty(&newsbsec->list))
819                         list_add(&newsbsec->list, &superblock_security_head);
820                 spin_unlock(&sb_security_lock);
821                 return;
822         }
823
824         /* how can we clone if the old one wasn't set up?? */
825         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827         /* if fs is reusing a sb, just let its options stand... */
828         if (newsbsec->flags & SE_SBINITIALIZED)
829                 return;
830
831         mutex_lock(&newsbsec->lock);
832
833         newsbsec->flags = oldsbsec->flags;
834
835         newsbsec->sid = oldsbsec->sid;
836         newsbsec->def_sid = oldsbsec->def_sid;
837         newsbsec->behavior = oldsbsec->behavior;
838
839         if (set_context) {
840                 u32 sid = oldsbsec->mntpoint_sid;
841
842                 if (!set_fscontext)
843                         newsbsec->sid = sid;
844                 if (!set_rootcontext) {
845                         struct inode *newinode = newsb->s_root->d_inode;
846                         struct inode_security_struct *newisec = newinode->i_security;
847                         newisec->sid = sid;
848                 }
849                 newsbsec->mntpoint_sid = sid;
850         }
851         if (set_rootcontext) {
852                 const struct inode *oldinode = oldsb->s_root->d_inode;
853                 const struct inode_security_struct *oldisec = oldinode->i_security;
854                 struct inode *newinode = newsb->s_root->d_inode;
855                 struct inode_security_struct *newisec = newinode->i_security;
856
857                 newisec->sid = oldisec->sid;
858         }
859
860         sb_finish_set_opts(newsb);
861         mutex_unlock(&newsbsec->lock);
862 }
863
864 static int selinux_parse_opts_str(char *options,
865                                   struct security_mnt_opts *opts)
866 {
867         char *p;
868         char *context = NULL, *defcontext = NULL;
869         char *fscontext = NULL, *rootcontext = NULL;
870         int rc, num_mnt_opts = 0;
871
872         opts->num_mnt_opts = 0;
873
874         /* Standard string-based options. */
875         while ((p = strsep(&options, "|")) != NULL) {
876                 int token;
877                 substring_t args[MAX_OPT_ARGS];
878
879                 if (!*p)
880                         continue;
881
882                 token = match_token(p, tokens, args);
883
884                 switch (token) {
885                 case Opt_context:
886                         if (context || defcontext) {
887                                 rc = -EINVAL;
888                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889                                 goto out_err;
890                         }
891                         context = match_strdup(&args[0]);
892                         if (!context) {
893                                 rc = -ENOMEM;
894                                 goto out_err;
895                         }
896                         break;
897
898                 case Opt_fscontext:
899                         if (fscontext) {
900                                 rc = -EINVAL;
901                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902                                 goto out_err;
903                         }
904                         fscontext = match_strdup(&args[0]);
905                         if (!fscontext) {
906                                 rc = -ENOMEM;
907                                 goto out_err;
908                         }
909                         break;
910
911                 case Opt_rootcontext:
912                         if (rootcontext) {
913                                 rc = -EINVAL;
914                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915                                 goto out_err;
916                         }
917                         rootcontext = match_strdup(&args[0]);
918                         if (!rootcontext) {
919                                 rc = -ENOMEM;
920                                 goto out_err;
921                         }
922                         break;
923
924                 case Opt_defcontext:
925                         if (context || defcontext) {
926                                 rc = -EINVAL;
927                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928                                 goto out_err;
929                         }
930                         defcontext = match_strdup(&args[0]);
931                         if (!defcontext) {
932                                 rc = -ENOMEM;
933                                 goto out_err;
934                         }
935                         break;
936                 case Opt_labelsupport:
937                         break;
938                 default:
939                         rc = -EINVAL;
940                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
941                         goto out_err;
942
943                 }
944         }
945
946         rc = -ENOMEM;
947         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948         if (!opts->mnt_opts)
949                 goto out_err;
950
951         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952         if (!opts->mnt_opts_flags) {
953                 kfree(opts->mnt_opts);
954                 goto out_err;
955         }
956
957         if (fscontext) {
958                 opts->mnt_opts[num_mnt_opts] = fscontext;
959                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960         }
961         if (context) {
962                 opts->mnt_opts[num_mnt_opts] = context;
963                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964         }
965         if (rootcontext) {
966                 opts->mnt_opts[num_mnt_opts] = rootcontext;
967                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968         }
969         if (defcontext) {
970                 opts->mnt_opts[num_mnt_opts] = defcontext;
971                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972         }
973
974         opts->num_mnt_opts = num_mnt_opts;
975         return 0;
976
977 out_err:
978         kfree(context);
979         kfree(defcontext);
980         kfree(fscontext);
981         kfree(rootcontext);
982         return rc;
983 }
984 /*
985  * string mount options parsing and call set the sbsec
986  */
987 static int superblock_doinit(struct super_block *sb, void *data)
988 {
989         int rc = 0;
990         char *options = data;
991         struct security_mnt_opts opts;
992
993         security_init_mnt_opts(&opts);
994
995         if (!data)
996                 goto out;
997
998         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000         rc = selinux_parse_opts_str(options, &opts);
1001         if (rc)
1002                 goto out_err;
1003
1004 out:
1005         rc = selinux_set_mnt_opts(sb, &opts);
1006
1007 out_err:
1008         security_free_mnt_opts(&opts);
1009         return rc;
1010 }
1011
1012 static void selinux_write_opts(struct seq_file *m,
1013                                struct security_mnt_opts *opts)
1014 {
1015         int i;
1016         char *prefix;
1017
1018         for (i = 0; i < opts->num_mnt_opts; i++) {
1019                 char *has_comma;
1020
1021                 if (opts->mnt_opts[i])
1022                         has_comma = strchr(opts->mnt_opts[i], ',');
1023                 else
1024                         has_comma = NULL;
1025
1026                 switch (opts->mnt_opts_flags[i]) {
1027                 case CONTEXT_MNT:
1028                         prefix = CONTEXT_STR;
1029                         break;
1030                 case FSCONTEXT_MNT:
1031                         prefix = FSCONTEXT_STR;
1032                         break;
1033                 case ROOTCONTEXT_MNT:
1034                         prefix = ROOTCONTEXT_STR;
1035                         break;
1036                 case DEFCONTEXT_MNT:
1037                         prefix = DEFCONTEXT_STR;
1038                         break;
1039                 case SE_SBLABELSUPP:
1040                         seq_putc(m, ',');
1041                         seq_puts(m, LABELSUPP_STR);
1042                         continue;
1043                 default:
1044                         BUG();
1045                 };
1046                 /* we need a comma before each option */
1047                 seq_putc(m, ',');
1048                 seq_puts(m, prefix);
1049                 if (has_comma)
1050                         seq_putc(m, '\"');
1051                 seq_puts(m, opts->mnt_opts[i]);
1052                 if (has_comma)
1053                         seq_putc(m, '\"');
1054         }
1055 }
1056
1057 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 {
1059         struct security_mnt_opts opts;
1060         int rc;
1061
1062         rc = selinux_get_mnt_opts(sb, &opts);
1063         if (rc) {
1064                 /* before policy load we may get EINVAL, don't show anything */
1065                 if (rc == -EINVAL)
1066                         rc = 0;
1067                 return rc;
1068         }
1069
1070         selinux_write_opts(m, &opts);
1071
1072         security_free_mnt_opts(&opts);
1073
1074         return rc;
1075 }
1076
1077 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 {
1079         switch (mode & S_IFMT) {
1080         case S_IFSOCK:
1081                 return SECCLASS_SOCK_FILE;
1082         case S_IFLNK:
1083                 return SECCLASS_LNK_FILE;
1084         case S_IFREG:
1085                 return SECCLASS_FILE;
1086         case S_IFBLK:
1087                 return SECCLASS_BLK_FILE;
1088         case S_IFDIR:
1089                 return SECCLASS_DIR;
1090         case S_IFCHR:
1091                 return SECCLASS_CHR_FILE;
1092         case S_IFIFO:
1093                 return SECCLASS_FIFO_FILE;
1094
1095         }
1096
1097         return SECCLASS_FILE;
1098 }
1099
1100 static inline int default_protocol_stream(int protocol)
1101 {
1102         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103 }
1104
1105 static inline int default_protocol_dgram(int protocol)
1106 {
1107         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108 }
1109
1110 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 {
1112         switch (family) {
1113         case PF_UNIX:
1114                 switch (type) {
1115                 case SOCK_STREAM:
1116                 case SOCK_SEQPACKET:
1117                         return SECCLASS_UNIX_STREAM_SOCKET;
1118                 case SOCK_DGRAM:
1119                         return SECCLASS_UNIX_DGRAM_SOCKET;
1120                 }
1121                 break;
1122         case PF_INET:
1123         case PF_INET6:
1124                 switch (type) {
1125                 case SOCK_STREAM:
1126                         if (default_protocol_stream(protocol))
1127                                 return SECCLASS_TCP_SOCKET;
1128                         else
1129                                 return SECCLASS_RAWIP_SOCKET;
1130                 case SOCK_DGRAM:
1131                         if (default_protocol_dgram(protocol))
1132                                 return SECCLASS_UDP_SOCKET;
1133                         else
1134                                 return SECCLASS_RAWIP_SOCKET;
1135                 case SOCK_DCCP:
1136                         return SECCLASS_DCCP_SOCKET;
1137                 default:
1138                         return SECCLASS_RAWIP_SOCKET;
1139                 }
1140                 break;
1141         case PF_NETLINK:
1142                 switch (protocol) {
1143                 case NETLINK_ROUTE:
1144                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1145                 case NETLINK_FIREWALL:
1146                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147                 case NETLINK_INET_DIAG:
1148                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149                 case NETLINK_NFLOG:
1150                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1151                 case NETLINK_XFRM:
1152                         return SECCLASS_NETLINK_XFRM_SOCKET;
1153                 case NETLINK_SELINUX:
1154                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1155                 case NETLINK_AUDIT:
1156                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1157                 case NETLINK_IP6_FW:
1158                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1159                 case NETLINK_DNRTMSG:
1160                         return SECCLASS_NETLINK_DNRT_SOCKET;
1161                 case NETLINK_KOBJECT_UEVENT:
1162                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1163                 default:
1164                         return SECCLASS_NETLINK_SOCKET;
1165                 }
1166         case PF_PACKET:
1167                 return SECCLASS_PACKET_SOCKET;
1168         case PF_KEY:
1169                 return SECCLASS_KEY_SOCKET;
1170         case PF_APPLETALK:
1171                 return SECCLASS_APPLETALK_SOCKET;
1172         }
1173
1174         return SECCLASS_SOCKET;
1175 }
1176
1177 #ifdef CONFIG_PROC_FS
1178 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179                                 u16 tclass,
1180                                 u32 *sid)
1181 {
1182         int buflen, rc;
1183         char *buffer, *path, *end;
1184
1185         buffer = (char *)__get_free_page(GFP_KERNEL);
1186         if (!buffer)
1187                 return -ENOMEM;
1188
1189         buflen = PAGE_SIZE;
1190         end = buffer+buflen;
1191         *--end = '\0';
1192         buflen--;
1193         path = end-1;
1194         *path = '/';
1195         while (de && de != de->parent) {
1196                 buflen -= de->namelen + 1;
1197                 if (buflen < 0)
1198                         break;
1199                 end -= de->namelen;
1200                 memcpy(end, de->name, de->namelen);
1201                 *--end = '/';
1202                 path = end;
1203                 de = de->parent;
1204         }
1205         rc = security_genfs_sid("proc", path, tclass, sid);
1206         free_page((unsigned long)buffer);
1207         return rc;
1208 }
1209 #else
1210 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211                                 u16 tclass,
1212                                 u32 *sid)
1213 {
1214         return -EINVAL;
1215 }
1216 #endif
1217
1218 /* The inode's security attributes must be initialized before first use. */
1219 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 {
1221         struct superblock_security_struct *sbsec = NULL;
1222         struct inode_security_struct *isec = inode->i_security;
1223         u32 sid;
1224         struct dentry *dentry;
1225 #define INITCONTEXTLEN 255
1226         char *context = NULL;
1227         unsigned len = 0;
1228         int rc = 0;
1229
1230         if (isec->initialized)
1231                 goto out;
1232
1233         mutex_lock(&isec->lock);
1234         if (isec->initialized)
1235                 goto out_unlock;
1236
1237         sbsec = inode->i_sb->s_security;
1238         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1239                 /* Defer initialization until selinux_complete_init,
1240                    after the initial policy is loaded and the security
1241                    server is ready to handle calls. */
1242                 spin_lock(&sbsec->isec_lock);
1243                 if (list_empty(&isec->list))
1244                         list_add(&isec->list, &sbsec->isec_head);
1245                 spin_unlock(&sbsec->isec_lock);
1246                 goto out_unlock;
1247         }
1248
1249         switch (sbsec->behavior) {
1250         case SECURITY_FS_USE_XATTR:
1251                 if (!inode->i_op->getxattr) {
1252                         isec->sid = sbsec->def_sid;
1253                         break;
1254                 }
1255
1256                 /* Need a dentry, since the xattr API requires one.
1257                    Life would be simpler if we could just pass the inode. */
1258                 if (opt_dentry) {
1259                         /* Called from d_instantiate or d_splice_alias. */
1260                         dentry = dget(opt_dentry);
1261                 } else {
1262                         /* Called from selinux_complete_init, try to find a dentry. */
1263                         dentry = d_find_alias(inode);
1264                 }
1265                 if (!dentry) {
1266                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1268                                inode->i_ino);
1269                         goto out_unlock;
1270                 }
1271
1272                 len = INITCONTEXTLEN;
1273                 context = kmalloc(len, GFP_NOFS);
1274                 if (!context) {
1275                         rc = -ENOMEM;
1276                         dput(dentry);
1277                         goto out_unlock;
1278                 }
1279                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280                                            context, len);
1281                 if (rc == -ERANGE) {
1282                         /* Need a larger buffer.  Query for the right size. */
1283                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284                                                    NULL, 0);
1285                         if (rc < 0) {
1286                                 dput(dentry);
1287                                 goto out_unlock;
1288                         }
1289                         kfree(context);
1290                         len = rc;
1291                         context = kmalloc(len, GFP_NOFS);
1292                         if (!context) {
1293                                 rc = -ENOMEM;
1294                                 dput(dentry);
1295                                 goto out_unlock;
1296                         }
1297                         rc = inode->i_op->getxattr(dentry,
1298                                                    XATTR_NAME_SELINUX,
1299                                                    context, len);
1300                 }
1301                 dput(dentry);
1302                 if (rc < 0) {
1303                         if (rc != -ENODATA) {
1304                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1305                                        "%d for dev=%s ino=%ld\n", __func__,
1306                                        -rc, inode->i_sb->s_id, inode->i_ino);
1307                                 kfree(context);
1308                                 goto out_unlock;
1309                         }
1310                         /* Map ENODATA to the default file SID */
1311                         sid = sbsec->def_sid;
1312                         rc = 0;
1313                 } else {
1314                         rc = security_context_to_sid_default(context, rc, &sid,
1315                                                              sbsec->def_sid,
1316                                                              GFP_NOFS);
1317                         if (rc) {
1318                                 printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1319                                        "returned %d for dev=%s ino=%ld\n",
1320                                        __func__, context, -rc,
1321                                        inode->i_sb->s_id, inode->i_ino);
1322                                 kfree(context);
1323                                 /* Leave with the unlabeled SID */
1324                                 rc = 0;
1325                                 break;
1326                         }
1327                 }
1328                 kfree(context);
1329                 isec->sid = sid;
1330                 break;
1331         case SECURITY_FS_USE_TASK:
1332                 isec->sid = isec->task_sid;
1333                 break;
1334         case SECURITY_FS_USE_TRANS:
1335                 /* Default to the fs SID. */
1336                 isec->sid = sbsec->sid;
1337
1338                 /* Try to obtain a transition SID. */
1339                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340                 rc = security_transition_sid(isec->task_sid,
1341                                              sbsec->sid,
1342                                              isec->sclass,
1343                                              &sid);
1344                 if (rc)
1345                         goto out_unlock;
1346                 isec->sid = sid;
1347                 break;
1348         case SECURITY_FS_USE_MNTPOINT:
1349                 isec->sid = sbsec->mntpoint_sid;
1350                 break;
1351         default:
1352                 /* Default to the fs superblock SID. */
1353                 isec->sid = sbsec->sid;
1354
1355                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1356                         struct proc_inode *proci = PROC_I(inode);
1357                         if (proci->pde) {
1358                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359                                 rc = selinux_proc_get_sid(proci->pde,
1360                                                           isec->sclass,
1361                                                           &sid);
1362                                 if (rc)
1363                                         goto out_unlock;
1364                                 isec->sid = sid;
1365                         }
1366                 }
1367                 break;
1368         }
1369
1370         isec->initialized = 1;
1371
1372 out_unlock:
1373         mutex_unlock(&isec->lock);
1374 out:
1375         if (isec->sclass == SECCLASS_FILE)
1376                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1377         return rc;
1378 }
1379
1380 /* Convert a Linux signal to an access vector. */
1381 static inline u32 signal_to_av(int sig)
1382 {
1383         u32 perm = 0;
1384
1385         switch (sig) {
1386         case SIGCHLD:
1387                 /* Commonly granted from child to parent. */
1388                 perm = PROCESS__SIGCHLD;
1389                 break;
1390         case SIGKILL:
1391                 /* Cannot be caught or ignored */
1392                 perm = PROCESS__SIGKILL;
1393                 break;
1394         case SIGSTOP:
1395                 /* Cannot be caught or ignored */
1396                 perm = PROCESS__SIGSTOP;
1397                 break;
1398         default:
1399                 /* All other signals. */
1400                 perm = PROCESS__SIGNAL;
1401                 break;
1402         }
1403
1404         return perm;
1405 }
1406
1407 /*
1408  * Check permission between a pair of credentials
1409  * fork check, ptrace check, etc.
1410  */
1411 static int cred_has_perm(const struct cred *actor,
1412                          const struct cred *target,
1413                          u32 perms)
1414 {
1415         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418 }
1419
1420 /*
1421  * Check permission between a pair of tasks, e.g. signal checks,
1422  * fork check, ptrace check, etc.
1423  * tsk1 is the actor and tsk2 is the target
1424  * - this uses the default subjective creds of tsk1
1425  */
1426 static int task_has_perm(const struct task_struct *tsk1,
1427                          const struct task_struct *tsk2,
1428                          u32 perms)
1429 {
1430         const struct task_security_struct *__tsec1, *__tsec2;
1431         u32 sid1, sid2;
1432
1433         rcu_read_lock();
1434         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1435         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1436         rcu_read_unlock();
1437         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1438 }
1439
1440 /*
1441  * Check permission between current and another task, e.g. signal checks,
1442  * fork check, ptrace check, etc.
1443  * current is the actor and tsk2 is the target
1444  * - this uses current's subjective creds
1445  */
1446 static int current_has_perm(const struct task_struct *tsk,
1447                             u32 perms)
1448 {
1449         u32 sid, tsid;
1450
1451         sid = current_sid();
1452         tsid = task_sid(tsk);
1453         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454 }
1455
1456 #if CAP_LAST_CAP > 63
1457 #error Fix SELinux to handle capabilities > 63.
1458 #endif
1459
1460 /* Check whether a task is allowed to use a capability. */
1461 static int task_has_capability(struct task_struct *tsk,
1462                                const struct cred *cred,
1463                                int cap, int audit)
1464 {
1465         struct avc_audit_data ad;
1466         struct av_decision avd;
1467         u16 sclass;
1468         u32 sid = cred_sid(cred);
1469         u32 av = CAP_TO_MASK(cap);
1470         int rc;
1471
1472         AVC_AUDIT_DATA_INIT(&ad, CAP);
1473         ad.tsk = tsk;
1474         ad.u.cap = cap;
1475
1476         switch (CAP_TO_INDEX(cap)) {
1477         case 0:
1478                 sclass = SECCLASS_CAPABILITY;
1479                 break;
1480         case 1:
1481                 sclass = SECCLASS_CAPABILITY2;
1482                 break;
1483         default:
1484                 printk(KERN_ERR
1485                        "SELinux:  out of range capability %d\n", cap);
1486                 BUG();
1487         }
1488
1489         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1490         if (audit == SECURITY_CAP_AUDIT)
1491                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1492         return rc;
1493 }
1494
1495 /* Check whether a task is allowed to use a system operation. */
1496 static int task_has_system(struct task_struct *tsk,
1497                            u32 perms)
1498 {
1499         u32 sid = task_sid(tsk);
1500
1501         return avc_has_perm(sid, SECINITSID_KERNEL,
1502                             SECCLASS_SYSTEM, perms, NULL);
1503 }
1504
1505 /* Check whether a task has a particular permission to an inode.
1506    The 'adp' parameter is optional and allows other audit
1507    data to be passed (e.g. the dentry). */
1508 static int inode_has_perm(const struct cred *cred,
1509                           struct inode *inode,
1510                           u32 perms,
1511                           struct avc_audit_data *adp)
1512 {
1513         struct inode_security_struct *isec;
1514         struct avc_audit_data ad;
1515         u32 sid;
1516
1517         if (unlikely(IS_PRIVATE(inode)))
1518                 return 0;
1519
1520         sid = cred_sid(cred);
1521         isec = inode->i_security;
1522
1523         if (!adp) {
1524                 adp = &ad;
1525                 AVC_AUDIT_DATA_INIT(&ad, FS);
1526                 ad.u.fs.inode = inode;
1527         }
1528
1529         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1530 }
1531
1532 /* Same as inode_has_perm, but pass explicit audit data containing
1533    the dentry to help the auditing code to more easily generate the
1534    pathname if needed. */
1535 static inline int dentry_has_perm(const struct cred *cred,
1536                                   struct vfsmount *mnt,
1537                                   struct dentry *dentry,
1538                                   u32 av)
1539 {
1540         struct inode *inode = dentry->d_inode;
1541         struct avc_audit_data ad;
1542
1543         AVC_AUDIT_DATA_INIT(&ad, FS);
1544         ad.u.fs.path.mnt = mnt;
1545         ad.u.fs.path.dentry = dentry;
1546         return inode_has_perm(cred, inode, av, &ad);
1547 }
1548
1549 /* Check whether a task can use an open file descriptor to
1550    access an inode in a given way.  Check access to the
1551    descriptor itself, and then use dentry_has_perm to
1552    check a particular permission to the file.
1553    Access to the descriptor is implicitly granted if it
1554    has the same SID as the process.  If av is zero, then
1555    access to the file is not checked, e.g. for cases
1556    where only the descriptor is affected like seek. */
1557 static int file_has_perm(const struct cred *cred,
1558                          struct file *file,
1559                          u32 av)
1560 {
1561         struct file_security_struct *fsec = file->f_security;
1562         struct inode *inode = file->f_path.dentry->d_inode;
1563         struct avc_audit_data ad;
1564         u32 sid = cred_sid(cred);
1565         int rc;
1566
1567         AVC_AUDIT_DATA_INIT(&ad, FS);
1568         ad.u.fs.path = file->f_path;
1569
1570         if (sid != fsec->sid) {
1571                 rc = avc_has_perm(sid, fsec->sid,
1572                                   SECCLASS_FD,
1573                                   FD__USE,
1574                                   &ad);
1575                 if (rc)
1576                         goto out;
1577         }
1578
1579         /* av is zero if only checking access to the descriptor. */
1580         rc = 0;
1581         if (av)
1582                 rc = inode_has_perm(cred, inode, av, &ad);
1583
1584 out:
1585         return rc;
1586 }
1587
1588 /* Check whether a task can create a file. */
1589 static int may_create(struct inode *dir,
1590                       struct dentry *dentry,
1591                       u16 tclass)
1592 {
1593         const struct cred *cred = current_cred();
1594         const struct task_security_struct *tsec = cred->security;
1595         struct inode_security_struct *dsec;
1596         struct superblock_security_struct *sbsec;
1597         u32 sid, newsid;
1598         struct avc_audit_data ad;
1599         int rc;
1600
1601         dsec = dir->i_security;
1602         sbsec = dir->i_sb->s_security;
1603
1604         sid = tsec->sid;
1605         newsid = tsec->create_sid;
1606
1607         AVC_AUDIT_DATA_INIT(&ad, FS);
1608         ad.u.fs.path.dentry = dentry;
1609
1610         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1611                           DIR__ADD_NAME | DIR__SEARCH,
1612                           &ad);
1613         if (rc)
1614                 return rc;
1615
1616         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1617                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1618                 if (rc)
1619                         return rc;
1620         }
1621
1622         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1623         if (rc)
1624                 return rc;
1625
1626         return avc_has_perm(newsid, sbsec->sid,
1627                             SECCLASS_FILESYSTEM,
1628                             FILESYSTEM__ASSOCIATE, &ad);
1629 }
1630
1631 /* Check whether a task can create a key. */
1632 static int may_create_key(u32 ksid,
1633                           struct task_struct *ctx)
1634 {
1635         u32 sid = task_sid(ctx);
1636
1637         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1638 }
1639
1640 #define MAY_LINK        0
1641 #define MAY_UNLINK      1
1642 #define MAY_RMDIR       2
1643
1644 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1645 static int may_link(struct inode *dir,
1646                     struct dentry *dentry,
1647                     int kind)
1648
1649 {
1650         struct inode_security_struct *dsec, *isec;
1651         struct avc_audit_data ad;
1652         u32 sid = current_sid();
1653         u32 av;
1654         int rc;
1655
1656         dsec = dir->i_security;
1657         isec = dentry->d_inode->i_security;
1658
1659         AVC_AUDIT_DATA_INIT(&ad, FS);
1660         ad.u.fs.path.dentry = dentry;
1661
1662         av = DIR__SEARCH;
1663         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1664         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1665         if (rc)
1666                 return rc;
1667
1668         switch (kind) {
1669         case MAY_LINK:
1670                 av = FILE__LINK;
1671                 break;
1672         case MAY_UNLINK:
1673                 av = FILE__UNLINK;
1674                 break;
1675         case MAY_RMDIR:
1676                 av = DIR__RMDIR;
1677                 break;
1678         default:
1679                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1680                         __func__, kind);
1681                 return 0;
1682         }
1683
1684         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1685         return rc;
1686 }
1687
1688 static inline int may_rename(struct inode *old_dir,
1689                              struct dentry *old_dentry,
1690                              struct inode *new_dir,
1691                              struct dentry *new_dentry)
1692 {
1693         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694         struct avc_audit_data ad;
1695         u32 sid = current_sid();
1696         u32 av;
1697         int old_is_dir, new_is_dir;
1698         int rc;
1699
1700         old_dsec = old_dir->i_security;
1701         old_isec = old_dentry->d_inode->i_security;
1702         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703         new_dsec = new_dir->i_security;
1704
1705         AVC_AUDIT_DATA_INIT(&ad, FS);
1706
1707         ad.u.fs.path.dentry = old_dentry;
1708         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1709                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710         if (rc)
1711                 return rc;
1712         rc = avc_has_perm(sid, old_isec->sid,
1713                           old_isec->sclass, FILE__RENAME, &ad);
1714         if (rc)
1715                 return rc;
1716         if (old_is_dir && new_dir != old_dir) {
1717                 rc = avc_has_perm(sid, old_isec->sid,
1718                                   old_isec->sclass, DIR__REPARENT, &ad);
1719                 if (rc)
1720                         return rc;
1721         }
1722
1723         ad.u.fs.path.dentry = new_dentry;
1724         av = DIR__ADD_NAME | DIR__SEARCH;
1725         if (new_dentry->d_inode)
1726                 av |= DIR__REMOVE_NAME;
1727         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1728         if (rc)
1729                 return rc;
1730         if (new_dentry->d_inode) {
1731                 new_isec = new_dentry->d_inode->i_security;
1732                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1733                 rc = avc_has_perm(sid, new_isec->sid,
1734                                   new_isec->sclass,
1735                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736                 if (rc)
1737                         return rc;
1738         }
1739
1740         return 0;
1741 }
1742
1743 /* Check whether a task can perform a filesystem operation. */
1744 static int superblock_has_perm(const struct cred *cred,
1745                                struct super_block *sb,
1746                                u32 perms,
1747                                struct avc_audit_data *ad)
1748 {
1749         struct superblock_security_struct *sbsec;
1750         u32 sid = cred_sid(cred);
1751
1752         sbsec = sb->s_security;
1753         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1754 }
1755
1756 /* Convert a Linux mode and permission mask to an access vector. */
1757 static inline u32 file_mask_to_av(int mode, int mask)
1758 {
1759         u32 av = 0;
1760
1761         if ((mode & S_IFMT) != S_IFDIR) {
1762                 if (mask & MAY_EXEC)
1763                         av |= FILE__EXECUTE;
1764                 if (mask & MAY_READ)
1765                         av |= FILE__READ;
1766
1767                 if (mask & MAY_APPEND)
1768                         av |= FILE__APPEND;
1769                 else if (mask & MAY_WRITE)
1770                         av |= FILE__WRITE;
1771
1772         } else {
1773                 if (mask & MAY_EXEC)
1774                         av |= DIR__SEARCH;
1775                 if (mask & MAY_WRITE)
1776                         av |= DIR__WRITE;
1777                 if (mask & MAY_READ)
1778                         av |= DIR__READ;
1779         }
1780
1781         return av;
1782 }
1783
1784 /* Convert a Linux file to an access vector. */
1785 static inline u32 file_to_av(struct file *file)
1786 {
1787         u32 av = 0;
1788
1789         if (file->f_mode & FMODE_READ)
1790                 av |= FILE__READ;
1791         if (file->f_mode & FMODE_WRITE) {
1792                 if (file->f_flags & O_APPEND)
1793                         av |= FILE__APPEND;
1794                 else
1795                         av |= FILE__WRITE;
1796         }
1797         if (!av) {
1798                 /*
1799                  * Special file opened with flags 3 for ioctl-only use.
1800                  */
1801                 av = FILE__IOCTL;
1802         }
1803
1804         return av;
1805 }
1806
1807 /*
1808  * Convert a file to an access vector and include the correct open
1809  * open permission.
1810  */
1811 static inline u32 open_file_to_av(struct file *file)
1812 {
1813         u32 av = file_to_av(file);
1814
1815         if (selinux_policycap_openperm) {
1816                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817                 /*
1818                  * lnk files and socks do not really have an 'open'
1819                  */
1820                 if (S_ISREG(mode))
1821                         av |= FILE__OPEN;
1822                 else if (S_ISCHR(mode))
1823                         av |= CHR_FILE__OPEN;
1824                 else if (S_ISBLK(mode))
1825                         av |= BLK_FILE__OPEN;
1826                 else if (S_ISFIFO(mode))
1827                         av |= FIFO_FILE__OPEN;
1828                 else if (S_ISDIR(mode))
1829                         av |= DIR__OPEN;
1830                 else
1831                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832                                 "unknown mode:%o\n", __func__, mode);
1833         }
1834         return av;
1835 }
1836
1837 /* Hook functions begin here. */
1838
1839 static int selinux_ptrace_may_access(struct task_struct *child,
1840                                      unsigned int mode)
1841 {
1842         int rc;
1843
1844         rc = secondary_ops->ptrace_may_access(child, mode);
1845         if (rc)
1846                 return rc;
1847
1848         if (mode == PTRACE_MODE_READ) {
1849                 u32 sid = current_sid();
1850                 u32 csid = task_sid(child);
1851                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1852         }
1853
1854         return current_has_perm(child, PROCESS__PTRACE);
1855 }
1856
1857 static int selinux_ptrace_traceme(struct task_struct *parent)
1858 {
1859         int rc;
1860
1861         rc = secondary_ops->ptrace_traceme(parent);
1862         if (rc)
1863                 return rc;
1864
1865         return task_has_perm(parent, current, PROCESS__PTRACE);
1866 }
1867
1868 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1869                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1870 {
1871         int error;
1872
1873         error = current_has_perm(target, PROCESS__GETCAP);
1874         if (error)
1875                 return error;
1876
1877         return secondary_ops->capget(target, effective, inheritable, permitted);
1878 }
1879
1880 static int selinux_capset(struct cred *new, const struct cred *old,
1881                           const kernel_cap_t *effective,
1882                           const kernel_cap_t *inheritable,
1883                           const kernel_cap_t *permitted)
1884 {
1885         int error;
1886
1887         error = secondary_ops->capset(new, old,
1888                                       effective, inheritable, permitted);
1889         if (error)
1890                 return error;
1891
1892         return cred_has_perm(old, new, PROCESS__SETCAP);
1893 }
1894
1895 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1896                            int cap, int audit)
1897 {
1898         int rc;
1899
1900         rc = secondary_ops->capable(tsk, cred, cap, audit);
1901         if (rc)
1902                 return rc;
1903
1904         return task_has_capability(tsk, cred, cap, audit);
1905 }
1906
1907 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1908 {
1909         int buflen, rc;
1910         char *buffer, *path, *end;
1911
1912         rc = -ENOMEM;
1913         buffer = (char *)__get_free_page(GFP_KERNEL);
1914         if (!buffer)
1915                 goto out;
1916
1917         buflen = PAGE_SIZE;
1918         end = buffer+buflen;
1919         *--end = '\0';
1920         buflen--;
1921         path = end-1;
1922         *path = '/';
1923         while (table) {
1924                 const char *name = table->procname;
1925                 size_t namelen = strlen(name);
1926                 buflen -= namelen + 1;
1927                 if (buflen < 0)
1928                         goto out_free;
1929                 end -= namelen;
1930                 memcpy(end, name, namelen);
1931                 *--end = '/';
1932                 path = end;
1933                 table = table->parent;
1934         }
1935         buflen -= 4;
1936         if (buflen < 0)
1937                 goto out_free;
1938         end -= 4;
1939         memcpy(end, "/sys", 4);
1940         path = end;
1941         rc = security_genfs_sid("proc", path, tclass, sid);
1942 out_free:
1943         free_page((unsigned long)buffer);
1944 out:
1945         return rc;
1946 }
1947
1948 static int selinux_sysctl(ctl_table *table, int op)
1949 {
1950         int error = 0;
1951         u32 av;
1952         u32 tsid, sid;
1953         int rc;
1954
1955         rc = secondary_ops->sysctl(table, op);
1956         if (rc)
1957                 return rc;
1958
1959         sid = current_sid();
1960
1961         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1962                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1963         if (rc) {
1964                 /* Default to the well-defined sysctl SID. */
1965                 tsid = SECINITSID_SYSCTL;
1966         }
1967
1968         /* The op values are "defined" in sysctl.c, thereby creating
1969          * a bad coupling between this module and sysctl.c */
1970         if (op == 001) {
1971                 error = avc_has_perm(sid, tsid,
1972                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1973         } else {
1974                 av = 0;
1975                 if (op & 004)
1976                         av |= FILE__READ;
1977                 if (op & 002)
1978                         av |= FILE__WRITE;
1979                 if (av)
1980                         error = avc_has_perm(sid, tsid,
1981                                              SECCLASS_FILE, av, NULL);
1982         }
1983
1984         return error;
1985 }
1986
1987 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1988 {
1989         const struct cred *cred = current_cred();
1990         int rc = 0;
1991
1992         if (!sb)
1993                 return 0;
1994
1995         switch (cmds) {
1996         case Q_SYNC:
1997         case Q_QUOTAON:
1998         case Q_QUOTAOFF:
1999         case Q_SETINFO:
2000         case Q_SETQUOTA:
2001                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2002                 break;
2003         case Q_GETFMT:
2004         case Q_GETINFO:
2005         case Q_GETQUOTA:
2006                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2007                 break;
2008         default:
2009                 rc = 0;  /* let the kernel handle invalid cmds */
2010                 break;
2011         }
2012         return rc;
2013 }
2014
2015 static int selinux_quota_on(struct dentry *dentry)
2016 {
2017         const struct cred *cred = current_cred();
2018
2019         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2020 }
2021
2022 static int selinux_syslog(int type)
2023 {
2024         int rc;
2025
2026         rc = secondary_ops->syslog(type);
2027         if (rc)
2028                 return rc;
2029
2030         switch (type) {
2031         case 3:         /* Read last kernel messages */
2032         case 10:        /* Return size of the log buffer */
2033                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2034                 break;
2035         case 6:         /* Disable logging to console */
2036         case 7:         /* Enable logging to console */
2037         case 8:         /* Set level of messages printed to console */
2038                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2039                 break;
2040         case 0:         /* Close log */
2041         case 1:         /* Open log */
2042         case 2:         /* Read from log */
2043         case 4:         /* Read/clear last kernel messages */
2044         case 5:         /* Clear ring buffer */
2045         default:
2046                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2047                 break;
2048         }
2049         return rc;
2050 }
2051
2052 /*
2053  * Check that a process has enough memory to allocate a new virtual
2054  * mapping. 0 means there is enough memory for the allocation to
2055  * succeed and -ENOMEM implies there is not.
2056  *
2057  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2058  * if the capability is granted, but __vm_enough_memory requires 1 if
2059  * the capability is granted.
2060  *
2061  * Do not audit the selinux permission check, as this is applied to all
2062  * processes that allocate mappings.
2063  */
2064 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2065 {
2066         int rc, cap_sys_admin = 0;
2067
2068         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2069                              SECURITY_CAP_NOAUDIT);
2070         if (rc == 0)
2071                 cap_sys_admin = 1;
2072
2073         return __vm_enough_memory(mm, pages, cap_sys_admin);
2074 }
2075
2076 /* binprm security operations */
2077
2078 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2079 {
2080         const struct task_security_struct *old_tsec;
2081         struct task_security_struct *new_tsec;
2082         struct inode_security_struct *isec;
2083         struct avc_audit_data ad;
2084         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2085         int rc;
2086
2087         rc = secondary_ops->bprm_set_creds(bprm);
2088         if (rc)
2089                 return rc;
2090
2091         /* SELinux context only depends on initial program or script and not
2092          * the script interpreter */
2093         if (bprm->cred_prepared)
2094                 return 0;
2095
2096         old_tsec = current_security();
2097         new_tsec = bprm->cred->security;
2098         isec = inode->i_security;
2099
2100         /* Default to the current task SID. */
2101         new_tsec->sid = old_tsec->sid;
2102         new_tsec->osid = old_tsec->sid;
2103
2104         /* Reset fs, key, and sock SIDs on execve. */
2105         new_tsec->create_sid = 0;
2106         new_tsec->keycreate_sid = 0;
2107         new_tsec->sockcreate_sid = 0;
2108
2109         if (old_tsec->exec_sid) {
2110                 new_tsec->sid = old_tsec->exec_sid;
2111                 /* Reset exec SID on execve. */
2112                 new_tsec->exec_sid = 0;
2113         } else {
2114                 /* Check for a default transition on this program. */
2115                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2116                                              SECCLASS_PROCESS, &new_tsec->sid);
2117                 if (rc)
2118                         return rc;
2119         }
2120
2121         AVC_AUDIT_DATA_INIT(&ad, FS);
2122         ad.u.fs.path = bprm->file->f_path;
2123
2124         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2125                 new_tsec->sid = old_tsec->sid;
2126
2127         if (new_tsec->sid == old_tsec->sid) {
2128                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2129                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2130                 if (rc)
2131                         return rc;
2132         } else {
2133                 /* Check permissions for the transition. */
2134                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2135                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2136                 if (rc)
2137                         return rc;
2138
2139                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2140                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2141                 if (rc)
2142                         return rc;
2143
2144                 /* Check for shared state */
2145                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2146                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2147                                           SECCLASS_PROCESS, PROCESS__SHARE,
2148                                           NULL);
2149                         if (rc)
2150                                 return -EPERM;
2151                 }
2152
2153                 /* Make sure that anyone attempting to ptrace over a task that
2154                  * changes its SID has the appropriate permit */
2155                 if (bprm->unsafe &
2156                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2157                         struct task_struct *tracer;
2158                         struct task_security_struct *sec;
2159                         u32 ptsid = 0;
2160
2161                         rcu_read_lock();
2162                         tracer = tracehook_tracer_task(current);
2163                         if (likely(tracer != NULL)) {
2164                                 sec = __task_cred(tracer)->security;
2165                                 ptsid = sec->sid;
2166                         }
2167                         rcu_read_unlock();
2168
2169                         if (ptsid != 0) {
2170                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2171                                                   SECCLASS_PROCESS,
2172                                                   PROCESS__PTRACE, NULL);
2173                                 if (rc)
2174                                         return -EPERM;
2175                         }
2176                 }
2177
2178                 /* Clear any possibly unsafe personality bits on exec: */
2179                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2180         }
2181
2182         return 0;
2183 }
2184
2185 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2186 {
2187         const struct cred *cred = current_cred();
2188         const struct task_security_struct *tsec = cred->security;
2189         u32 sid, osid;
2190         int atsecure = 0;
2191
2192         sid = tsec->sid;
2193         osid = tsec->osid;
2194
2195         if (osid != sid) {
2196                 /* Enable secure mode for SIDs transitions unless
2197                    the noatsecure permission is granted between
2198                    the two SIDs, i.e. ahp returns 0. */
2199                 atsecure = avc_has_perm(osid, sid,
2200                                         SECCLASS_PROCESS,
2201                                         PROCESS__NOATSECURE, NULL);
2202         }
2203
2204         return (atsecure || secondary_ops->bprm_secureexec(bprm));
2205 }
2206
2207 extern struct vfsmount *selinuxfs_mount;
2208 extern struct dentry *selinux_null;
2209
2210 /* Derived from fs/exec.c:flush_old_files. */
2211 static inline void flush_unauthorized_files(const struct cred *cred,
2212                                             struct files_struct *files)
2213 {
2214         struct avc_audit_data ad;
2215         struct file *file, *devnull = NULL;
2216         struct tty_struct *tty;
2217         struct fdtable *fdt;
2218         long j = -1;
2219         int drop_tty = 0;
2220
2221         tty = get_current_tty();
2222         if (tty) {
2223                 file_list_lock();
2224                 if (!list_empty(&tty->tty_files)) {
2225                         struct inode *inode;
2226
2227                         /* Revalidate access to controlling tty.
2228                            Use inode_has_perm on the tty inode directly rather
2229                            than using file_has_perm, as this particular open
2230                            file may belong to another process and we are only
2231                            interested in the inode-based check here. */
2232                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2233                         inode = file->f_path.dentry->d_inode;
2234                         if (inode_has_perm(cred, inode,
2235                                            FILE__READ | FILE__WRITE, NULL)) {
2236                                 drop_tty = 1;
2237                         }
2238                 }
2239                 file_list_unlock();
2240                 tty_kref_put(tty);
2241         }
2242         /* Reset controlling tty. */
2243         if (drop_tty)
2244                 no_tty();
2245
2246         /* Revalidate access to inherited open files. */
2247
2248         AVC_AUDIT_DATA_INIT(&ad, FS);
2249
2250         spin_lock(&files->file_lock);
2251         for (;;) {
2252                 unsigned long set, i;
2253                 int fd;
2254
2255                 j++;
2256                 i = j * __NFDBITS;
2257                 fdt = files_fdtable(files);
2258                 if (i >= fdt->max_fds)
2259                         break;
2260                 set = fdt->open_fds->fds_bits[j];
2261                 if (!set)
2262                         continue;
2263                 spin_unlock(&files->file_lock);
2264                 for ( ; set ; i++, set >>= 1) {
2265                         if (set & 1) {
2266                                 file = fget(i);
2267                                 if (!file)
2268                                         continue;
2269                                 if (file_has_perm(cred,
2270                                                   file,
2271                                                   file_to_av(file))) {
2272                                         sys_close(i);
2273                                         fd = get_unused_fd();
2274                                         if (fd != i) {
2275                                                 if (fd >= 0)
2276                                                         put_unused_fd(fd);
2277                                                 fput(file);
2278                                                 continue;
2279                                         }
2280                                         if (devnull) {
2281                                                 get_file(devnull);
2282                                         } else {
2283                                                 devnull = dentry_open(
2284                                                         dget(selinux_null),
2285                                                         mntget(selinuxfs_mount),
2286                                                         O_RDWR, cred);
2287                                                 if (IS_ERR(devnull)) {
2288                                                         devnull = NULL;
2289                                                         put_unused_fd(fd);
2290                                                         fput(file);
2291                                                         continue;
2292                                                 }
2293                                         }
2294                                         fd_install(fd, devnull);
2295                                 }
2296                                 fput(file);
2297                         }
2298                 }
2299                 spin_lock(&files->file_lock);
2300
2301         }
2302         spin_unlock(&files->file_lock);
2303 }
2304
2305 /*
2306  * Prepare a process for imminent new credential changes due to exec
2307  */
2308 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2309 {
2310         struct task_security_struct *new_tsec;
2311         struct rlimit *rlim, *initrlim;
2312         int rc, i;
2313
2314         new_tsec = bprm->cred->security;
2315         if (new_tsec->sid == new_tsec->osid)
2316                 return;
2317
2318         /* Close files for which the new task SID is not authorized. */
2319         flush_unauthorized_files(bprm->cred, current->files);
2320
2321         /* Always clear parent death signal on SID transitions. */
2322         current->pdeath_signal = 0;
2323
2324         /* Check whether the new SID can inherit resource limits from the old
2325          * SID.  If not, reset all soft limits to the lower of the current
2326          * task's hard limit and the init task's soft limit.
2327          *
2328          * Note that the setting of hard limits (even to lower them) can be
2329          * controlled by the setrlimit check.  The inclusion of the init task's
2330          * soft limit into the computation is to avoid resetting soft limits
2331          * higher than the default soft limit for cases where the default is
2332          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2333          */
2334         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2335                           PROCESS__RLIMITINH, NULL);
2336         if (rc) {
2337                 for (i = 0; i < RLIM_NLIMITS; i++) {
2338                         rlim = current->signal->rlim + i;
2339                         initrlim = init_task.signal->rlim + i;
2340                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2341                 }
2342                 update_rlimit_cpu(rlim->rlim_cur);
2343         }
2344 }
2345
2346 /*
2347  * Clean up the process immediately after the installation of new credentials
2348  * due to exec
2349  */
2350 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2351 {
2352         const struct task_security_struct *tsec = current_security();
2353         struct itimerval itimer;
2354         struct sighand_struct *psig;
2355         u32 osid, sid;
2356         int rc, i;
2357         unsigned long flags;
2358
2359         secondary_ops->bprm_committed_creds(bprm);
2360
2361         osid = tsec->osid;
2362         sid = tsec->sid;
2363
2364         if (sid == osid)
2365                 return;
2366
2367         /* Check whether the new SID can inherit signal state from the old SID.
2368          * If not, clear itimers to avoid subsequent signal generation and
2369          * flush and unblock signals.
2370          *
2371          * This must occur _after_ the task SID has been updated so that any
2372          * kill done after the flush will be checked against the new SID.
2373          */
2374         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2375         if (rc) {
2376                 memset(&itimer, 0, sizeof itimer);
2377                 for (i = 0; i < 3; i++)
2378                         do_setitimer(i, &itimer, NULL);
2379                 flush_signals(current);
2380                 spin_lock_irq(&current->sighand->siglock);
2381                 flush_signal_handlers(current, 1);
2382                 sigemptyset(&current->blocked);
2383                 recalc_sigpending();
2384                 spin_unlock_irq(&current->sighand->siglock);
2385         }
2386
2387         /* Wake up the parent if it is waiting so that it can recheck
2388          * wait permission to the new task SID. */
2389         read_lock_irq(&tasklist_lock);
2390         psig = current->parent->sighand;
2391         spin_lock_irqsave(&psig->siglock, flags);
2392         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2393         spin_unlock_irqrestore(&psig->siglock, flags);
2394         read_unlock_irq(&tasklist_lock);
2395 }
2396
2397 /* superblock security operations */
2398
2399 static int selinux_sb_alloc_security(struct super_block *sb)
2400 {
2401         return superblock_alloc_security(sb);
2402 }
2403
2404 static void selinux_sb_free_security(struct super_block *sb)
2405 {
2406         superblock_free_security(sb);
2407 }
2408
2409 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2410 {
2411         if (plen > olen)
2412                 return 0;
2413
2414         return !memcmp(prefix, option, plen);
2415 }
2416
2417 static inline int selinux_option(char *option, int len)
2418 {
2419         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2420                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2421                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2422                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2423                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2424 }
2425
2426 static inline void take_option(char **to, char *from, int *first, int len)
2427 {
2428         if (!*first) {
2429                 **to = ',';
2430                 *to += 1;
2431         } else
2432                 *first = 0;
2433         memcpy(*to, from, len);
2434         *to += len;
2435 }
2436
2437 static inline void take_selinux_option(char **to, char *from, int *first,
2438                                        int len)
2439 {
2440         int current_size = 0;
2441
2442         if (!*first) {
2443                 **to = '|';
2444                 *to += 1;
2445         } else
2446                 *first = 0;
2447
2448         while (current_size < len) {
2449                 if (*from != '"') {
2450                         **to = *from;
2451                         *to += 1;
2452                 }
2453                 from += 1;
2454                 current_size += 1;
2455         }
2456 }
2457
2458 static int selinux_sb_copy_data(char *orig, char *copy)
2459 {
2460         int fnosec, fsec, rc = 0;
2461         char *in_save, *in_curr, *in_end;
2462         char *sec_curr, *nosec_save, *nosec;
2463         int open_quote = 0;
2464
2465         in_curr = orig;
2466         sec_curr = copy;
2467
2468         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2469         if (!nosec) {
2470                 rc = -ENOMEM;
2471                 goto out;
2472         }
2473
2474         nosec_save = nosec;
2475         fnosec = fsec = 1;
2476         in_save = in_end = orig;
2477
2478         do {
2479                 if (*in_end == '"')
2480                         open_quote = !open_quote;
2481                 if ((*in_end == ',' && open_quote == 0) ||
2482                                 *in_end == '\0') {
2483                         int len = in_end - in_curr;
2484
2485                         if (selinux_option(in_curr, len))
2486                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2487                         else
2488                                 take_option(&nosec, in_curr, &fnosec, len);
2489
2490                         in_curr = in_end + 1;
2491                 }
2492         } while (*in_end++);
2493
2494         strcpy(in_save, nosec_save);
2495         free_page((unsigned long)nosec_save);
2496 out:
2497         return rc;
2498 }
2499
2500 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2501 {
2502         const struct cred *cred = current_cred();
2503         struct avc_audit_data ad;
2504         int rc;
2505
2506         rc = superblock_doinit(sb, data);
2507         if (rc)
2508                 return rc;
2509
2510         /* Allow all mounts performed by the kernel */
2511         if (flags & MS_KERNMOUNT)
2512                 return 0;
2513
2514         AVC_AUDIT_DATA_INIT(&ad, FS);
2515         ad.u.fs.path.dentry = sb->s_root;
2516         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2517 }
2518
2519 static int selinux_sb_statfs(struct dentry *dentry)
2520 {
2521         const struct cred *cred = current_cred();
2522         struct avc_audit_data ad;
2523
2524         AVC_AUDIT_DATA_INIT(&ad, FS);
2525         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2526         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2527 }
2528
2529 static int selinux_mount(char *dev_name,
2530                          struct path *path,
2531                          char *type,
2532                          unsigned long flags,
2533                          void *data)
2534 {
2535         const struct cred *cred = current_cred();
2536         int rc;
2537
2538         rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
2539         if (rc)
2540                 return rc;
2541
2542         if (flags & MS_REMOUNT)
2543                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2544                                            FILESYSTEM__REMOUNT, NULL);
2545         else
2546                 return dentry_has_perm(cred, path->mnt, path->dentry,
2547                                        FILE__MOUNTON);
2548 }
2549
2550 static int selinux_umount(struct vfsmount *mnt, int flags)
2551 {
2552         const struct cred *cred = current_cred();
2553         int rc;
2554
2555         rc = secondary_ops->sb_umount(mnt, flags);
2556         if (rc)
2557                 return rc;
2558
2559         return superblock_has_perm(cred, mnt->mnt_sb,
2560                                    FILESYSTEM__UNMOUNT, NULL);
2561 }
2562
2563 /* inode security operations */
2564
2565 static int selinux_inode_alloc_security(struct inode *inode)
2566 {
2567         return inode_alloc_security(inode);
2568 }
2569
2570 static void selinux_inode_free_security(struct inode *inode)
2571 {
2572         inode_free_security(inode);
2573 }
2574
2575 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2576                                        char **name, void **value,
2577                                        size_t *len)
2578 {
2579         const struct cred *cred = current_cred();
2580         const struct task_security_struct *tsec = cred->security;
2581         struct inode_security_struct *dsec;
2582         struct superblock_security_struct *sbsec;
2583         u32 sid, newsid, clen;
2584         int rc;
2585         char *namep = NULL, *context;
2586
2587         dsec = dir->i_security;
2588         sbsec = dir->i_sb->s_security;
2589
2590         sid = tsec->sid;
2591         newsid = tsec->create_sid;
2592
2593         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2594                 rc = security_transition_sid(sid, dsec->sid,
2595                                              inode_mode_to_security_class(inode->i_mode),
2596                                              &newsid);
2597                 if (rc) {
2598                         printk(KERN_WARNING "%s:  "
2599                                "security_transition_sid failed, rc=%d (dev=%s "
2600                                "ino=%ld)\n",
2601                                __func__,
2602                                -rc, inode->i_sb->s_id, inode->i_ino);
2603                         return rc;
2604                 }
2605         }
2606
2607         /* Possibly defer initialization to selinux_complete_init. */
2608         if (sbsec->flags & SE_SBINITIALIZED) {
2609                 struct inode_security_struct *isec = inode->i_security;
2610                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2611                 isec->sid = newsid;
2612                 isec->initialized = 1;
2613         }
2614
2615         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2616                 return -EOPNOTSUPP;
2617
2618         if (name) {
2619                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2620                 if (!namep)
2621                         return -ENOMEM;
2622                 *name = namep;
2623         }
2624
2625         if (value && len) {
2626                 rc = security_sid_to_context_force(newsid, &context, &clen);
2627                 if (rc) {
2628                         kfree(namep);
2629                         return rc;
2630                 }
2631                 *value = context;
2632                 *len = clen;
2633         }
2634
2635         return 0;
2636 }
2637
2638 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2639 {
2640         return may_create(dir, dentry, SECCLASS_FILE);
2641 }
2642
2643 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2644 {
2645         int rc;
2646
2647         rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
2648         if (rc)
2649                 return rc;
2650         return may_link(dir, old_dentry, MAY_LINK);
2651 }
2652
2653 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2654 {
2655         int rc;
2656
2657         rc = secondary_ops->inode_unlink(dir, dentry);
2658         if (rc)
2659                 return rc;
2660         return may_link(dir, dentry, MAY_UNLINK);
2661 }
2662
2663 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2664 {
2665         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2666 }
2667
2668 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2669 {
2670         return may_create(dir, dentry, SECCLASS_DIR);
2671 }
2672
2673 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2674 {
2675         return may_link(dir, dentry, MAY_RMDIR);
2676 }
2677
2678 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2679 {
2680         int rc;
2681
2682         rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2683         if (rc)
2684                 return rc;
2685
2686         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2687 }
2688
2689 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2690                                 struct inode *new_inode, struct dentry *new_dentry)
2691 {
2692         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2693 }
2694
2695 static int selinux_inode_readlink(struct dentry *dentry)
2696 {
2697         const struct cred *cred = current_cred();
2698
2699         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2700 }
2701
2702 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2703 {
2704         const struct cred *cred = current_cred();
2705         int rc;
2706
2707         rc = secondary_ops->inode_follow_link(dentry, nameidata);
2708         if (rc)
2709                 return rc;
2710         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2711 }
2712
2713 static int selinux_inode_permission(struct inode *inode, int mask)
2714 {
2715         const struct cred *cred = current_cred();
2716         int rc;
2717
2718         rc = secondary_ops->inode_permission(inode, mask);
2719         if (rc)
2720                 return rc;
2721
2722         if (!mask) {
2723                 /* No permission to check.  Existence test. */
2724                 return 0;
2725         }
2726
2727         return inode_has_perm(cred, inode,
2728                               file_mask_to_av(inode->i_mode, mask), NULL);
2729 }
2730
2731 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2732 {
2733         const struct cred *cred = current_cred();
2734         int rc;
2735
2736         rc = secondary_ops->inode_setattr(dentry, iattr);
2737         if (rc)
2738                 return rc;
2739
2740         if (iattr->ia_valid & ATTR_FORCE)
2741                 return 0;
2742
2743         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2744                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2745                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2746
2747         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2748 }
2749
2750 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2751 {
2752         const struct cred *cred = current_cred();
2753
2754         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2755 }
2756
2757 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2758 {
2759         const struct cred *cred = current_cred();
2760
2761         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2762                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2763                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2764                         if (!capable(CAP_SETFCAP))
2765                                 return -EPERM;
2766                 } else if (!capable(CAP_SYS_ADMIN)) {
2767                         /* A different attribute in the security namespace.
2768                            Restrict to administrator. */
2769                         return -EPERM;
2770                 }
2771         }
2772
2773         /* Not an attribute we recognize, so just check the
2774            ordinary setattr permission. */
2775         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2776 }
2777
2778 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2779                                   const void *value, size_t size, int flags)
2780 {
2781         struct inode *inode = dentry->d_inode;
2782         struct inode_security_struct *isec = inode->i_security;
2783         struct superblock_security_struct *sbsec;
2784         struct avc_audit_data ad;
2785         u32 newsid, sid = current_sid();
2786         int rc = 0;
2787
2788         if (strcmp(name, XATTR_NAME_SELINUX))
2789                 return selinux_inode_setotherxattr(dentry, name);
2790
2791         sbsec = inode->i_sb->s_security;
2792         if (!(sbsec->flags & SE_SBLABELSUPP))
2793                 return -EOPNOTSUPP;
2794
2795         if (!is_owner_or_cap(inode))
2796                 return -EPERM;
2797
2798         AVC_AUDIT_DATA_INIT(&ad, FS);
2799         ad.u.fs.path.dentry = dentry;
2800
2801         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2802                           FILE__RELABELFROM, &ad);
2803         if (rc)
2804                 return rc;
2805
2806         rc = security_context_to_sid(value, size, &newsid);
2807         if (rc == -EINVAL) {
2808                 if (!capable(CAP_MAC_ADMIN))
2809                         return rc;
2810                 rc = security_context_to_sid_force(value, size, &newsid);
2811         }
2812         if (rc)
2813                 return rc;
2814
2815         rc = avc_has_perm(sid, newsid, isec->sclass,
2816                           FILE__RELABELTO, &ad);
2817         if (rc)
2818                 return rc;
2819
2820         rc = security_validate_transition(isec->sid, newsid, sid,
2821                                           isec->sclass);
2822         if (rc)
2823                 return rc;
2824
2825         return avc_has_perm(newsid,
2826                             sbsec->sid,
2827                             SECCLASS_FILESYSTEM,
2828                             FILESYSTEM__ASSOCIATE,
2829                             &ad);
2830 }
2831
2832 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2833                                         const void *value, size_t size,
2834                                         int flags)
2835 {
2836         struct inode *inode = dentry->d_inode;
2837         struct inode_security_struct *isec = inode->i_security;
2838         u32 newsid;
2839         int rc;
2840
2841         if (strcmp(name, XATTR_NAME_SELINUX)) {
2842                 /* Not an attribute we recognize, so nothing to do. */
2843                 return;
2844         }
2845
2846         rc = security_context_to_sid_force(value, size, &newsid);
2847         if (rc) {
2848                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2849                        "for (%s, %lu), rc=%d\n",
2850                        inode->i_sb->s_id, inode->i_ino, -rc);
2851                 return;
2852         }
2853
2854         isec->sid = newsid;
2855         return;
2856 }
2857
2858 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2859 {
2860         const struct cred *cred = current_cred();
2861
2862         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2863 }
2864
2865 static int selinux_inode_listxattr(struct dentry *dentry)
2866 {
2867         const struct cred *cred = current_cred();
2868
2869         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2870 }
2871
2872 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2873 {
2874         if (strcmp(name, XATTR_NAME_SELINUX))
2875                 return selinux_inode_setotherxattr(dentry, name);
2876
2877         /* No one is allowed to remove a SELinux security label.
2878            You can change the label, but all data must be labeled. */
2879         return -EACCES;
2880 }
2881
2882 /*
2883  * Copy the inode security context value to the user.
2884  *
2885  * Permission check is handled by selinux_inode_getxattr hook.
2886  */
2887 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2888 {
2889         u32 size;
2890         int error;
2891         char *context = NULL;
2892         struct inode_security_struct *isec = inode->i_security;
2893
2894         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2895                 return -EOPNOTSUPP;
2896
2897         /*
2898          * If the caller has CAP_MAC_ADMIN, then get the raw context
2899          * value even if it is not defined by current policy; otherwise,
2900          * use the in-core value under current policy.
2901          * Use the non-auditing forms of the permission checks since
2902          * getxattr may be called by unprivileged processes commonly
2903          * and lack of permission just means that we fall back to the
2904          * in-core context value, not a denial.
2905          */
2906         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2907                                 SECURITY_CAP_NOAUDIT);
2908         if (!error)
2909                 error = security_sid_to_context_force(isec->sid, &context,
2910                                                       &size);
2911         else
2912                 error = security_sid_to_context(isec->sid, &context, &size);
2913         if (error)
2914                 return error;
2915         error = size;
2916         if (alloc) {
2917                 *buffer = context;
2918                 goto out_nofree;
2919         }
2920         kfree(context);
2921 out_nofree:
2922         return error;
2923 }
2924
2925 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2926                                      const void *value, size_t size, int flags)
2927 {
2928         struct inode_security_struct *isec = inode->i_security;
2929         u32 newsid;
2930         int rc;
2931
2932         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2933                 return -EOPNOTSUPP;
2934
2935         if (!value || !size)
2936                 return -EACCES;
2937
2938         rc = security_context_to_sid((void *)value, size, &newsid);
2939         if (rc)
2940                 return rc;
2941
2942         isec->sid = newsid;
2943         return 0;
2944 }
2945
2946 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2947 {
2948         const int len = sizeof(XATTR_NAME_SELINUX);
2949         if (buffer && len <= buffer_size)
2950                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2951         return len;
2952 }
2953
2954 static int selinux_inode_need_killpriv(struct dentry *dentry)
2955 {
2956         return secondary_ops->inode_need_killpriv(dentry);
2957 }
2958
2959 static int selinux_inode_killpriv(struct dentry *dentry)
2960 {
2961         return secondary_ops->inode_killpriv(dentry);
2962 }
2963
2964 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2965 {
2966         struct inode_security_struct *isec = inode->i_security;
2967         *secid = isec->sid;
2968 }
2969
2970 /* file security operations */
2971
2972 static int selinux_revalidate_file_permission(struct file *file, int mask)
2973 {
2974         const struct cred *cred = current_cred();
2975         int rc;
2976         struct inode *inode = file->f_path.dentry->d_inode;
2977
2978         if (!mask) {
2979                 /* No permission to check.  Existence test. */
2980                 return 0;
2981         }
2982
2983         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2984         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2985                 mask |= MAY_APPEND;
2986
2987         rc = file_has_perm(cred, file,
2988                            file_mask_to_av(inode->i_mode, mask));
2989         if (rc)
2990                 return rc;
2991
2992         return selinux_netlbl_inode_permission(inode, mask);
2993 }
2994
2995 static int selinux_file_permission(struct file *file, int mask)
2996 {
2997         struct inode *inode = file->f_path.dentry->d_inode;
2998         struct file_security_struct *fsec = file->f_security;
2999         struct inode_security_struct *isec = inode->i_security;
3000         u32 sid = current_sid();
3001
3002         if (!mask) {
3003                 /* No permission to check.  Existence test. */
3004                 return 0;
3005         }
3006
3007         if (sid == fsec->sid && fsec->isid == isec->sid
3008             && fsec->pseqno == avc_policy_seqno())
3009                 return selinux_netlbl_inode_permission(inode, mask);
3010
3011         return selinux_revalidate_file_permission(file, mask);
3012 }
3013
3014 static int selinux_file_alloc_security(struct file *file)
3015 {
3016         return file_alloc_security(file);
3017 }
3018
3019 static void selinux_file_free_security(struct file *file)
3020 {
3021         file_free_security(file);
3022 }
3023
3024 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3025                               unsigned long arg)
3026 {
3027         const struct cred *cred = current_cred();
3028         u32 av = 0;
3029
3030         if (_IOC_DIR(cmd) & _IOC_WRITE)
3031                 av |= FILE__WRITE;
3032         if (_IOC_DIR(cmd) & _IOC_READ)
3033                 av |= FILE__READ;
3034         if (!av)
3035                 av = FILE__IOCTL;
3036
3037         return file_has_perm(cred, file, av);
3038 }
3039
3040 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3041 {
3042         const struct cred *cred = current_cred();
3043         int rc = 0;
3044
3045 #ifndef CONFIG_PPC32
3046         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3047                 /*
3048                  * We are making executable an anonymous mapping or a
3049                  * private file mapping that will also be writable.
3050                  * This has an additional check.
3051                  */
3052                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3053                 if (rc)
3054                         goto error;
3055         }
3056 #endif
3057
3058         if (file) {
3059                 /* read access is always possible with a mapping */
3060                 u32 av = FILE__READ;
3061
3062                 /* write access only matters if the mapping is shared */
3063                 if (shared && (prot & PROT_WRITE))
3064                         av |= FILE__WRITE;
3065
3066                 if (prot & PROT_EXEC)
3067                         av |= FILE__EXECUTE;
3068
3069                 return file_has_perm(cred, file, av);
3070         }
3071
3072 error:
3073         return rc;
3074 }
3075
3076 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3077                              unsigned long prot, unsigned long flags,
3078                              unsigned long addr, unsigned long addr_only)
3079 {
3080         int rc = 0;
3081         u32 sid = current_sid();
3082
3083         if (addr < mmap_min_addr)
3084                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3085                                   MEMPROTECT__MMAP_ZERO, NULL);
3086         if (rc || addr_only)
3087                 return rc;
3088
3089         if (selinux_checkreqprot)
3090                 prot = reqprot;
3091
3092         return file_map_prot_check(file, prot,
3093                                    (flags & MAP_TYPE) == MAP_SHARED);
3094 }
3095
3096 static int selinux_file_mprotect(struct vm_area_struct *vma,
3097                                  unsigned long reqprot,
3098                                  unsigned long prot)
3099 {
3100         const struct cred *cred = current_cred();
3101         int rc;
3102
3103         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3104         if (rc)
3105                 return rc;
3106
3107         if (selinux_checkreqprot)
3108                 prot = reqprot;
3109
3110 #ifndef CONFIG_PPC32
3111         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3112                 rc = 0;
3113                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3114                     vma->vm_end <= vma->vm_mm->brk) {
3115                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3116                 } else if (!vma->vm_file &&
3117                            vma->vm_start <= vma->vm_mm->start_stack &&
3118                            vma->vm_end >= vma->vm_mm->start_stack) {
3119                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3120                 } else if (vma->vm_file && vma->anon_vma) {
3121                         /*
3122                          * We are making executable a file mapping that has
3123                          * had some COW done. Since pages might have been
3124                          * written, check ability to execute the possibly
3125                          * modified content.  This typically should only
3126                          * occur for text relocations.
3127                          */
3128                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3129                 }
3130                 if (rc)
3131                         return rc;
3132         }
3133 #endif
3134
3135         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3136 }
3137
3138 static int selinux_file_lock(struct file *file, unsigned int cmd)
3139 {
3140         const struct cred *cred = current_cred();
3141
3142         return file_has_perm(cred, file, FILE__LOCK);
3143 }
3144
3145 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3146                               unsigned long arg)
3147 {
3148         const struct cred *cred = current_cred();
3149         int err = 0;
3150
3151         switch (cmd) {
3152         case F_SETFL:
3153                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3154                         err = -EINVAL;
3155                         break;
3156                 }
3157
3158                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3159                         err = file_has_perm(cred, file, FILE__WRITE);
3160                         break;
3161                 }
3162                 /* fall through */
3163         case F_SETOWN:
3164         case F_SETSIG:
3165         case F_GETFL:
3166         case F_GETOWN:
3167         case F_GETSIG:
3168                 /* Just check FD__USE permission */
3169                 err = file_has_perm(cred, file, 0);
3170                 break;
3171         case F_GETLK:
3172         case F_SETLK:
3173         case F_SETLKW:
3174 #if BITS_PER_LONG == 32
3175         case F_GETLK64:
3176         case F_SETLK64:
3177         case F_SETLKW64:
3178 #endif
3179                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3180                         err = -EINVAL;
3181                         break;
3182                 }
3183                 err = file_has_perm(cred, file, FILE__LOCK);
3184                 break;
3185         }
3186
3187         return err;
3188 }
3189
3190 static int selinux_file_set_fowner(struct file *file)
3191 {
3192         struct file_security_struct *fsec;
3193
3194         fsec = file->f_security;
3195         fsec->fown_sid = current_sid();
3196
3197         return 0;
3198 }
3199
3200 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3201                                        struct fown_struct *fown, int signum)
3202 {
3203         struct file *file;
3204         u32 sid = current_sid();
3205         u32 perm;
3206         struct file_security_struct *fsec;
3207
3208         /* struct fown_struct is never outside the context of a struct file */
3209         file = container_of(fown, struct file, f_owner);
3210
3211         fsec = file->f_security;
3212
3213         if (!signum)
3214                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3215         else
3216                 perm = signal_to_av(signum);
3217
3218         return avc_has_perm(fsec->fown_sid, sid,
3219                             SECCLASS_PROCESS, perm, NULL);
3220 }
3221
3222 static int selinux_file_receive(struct file *file)
3223 {
3224         const struct cred *cred = current_cred();
3225
3226         return file_has_perm(cred, file, file_to_av(file));
3227 }
3228
3229 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3230 {
3231         struct file_security_struct *fsec;
3232         struct inode *inode;
3233         struct inode_security_struct *isec;
3234
3235         inode = file->f_path.dentry->d_inode;
3236         fsec = file->f_security;
3237         isec = inode->i_security;
3238         /*
3239          * Save inode label and policy sequence number
3240          * at open-time so that selinux_file_permission
3241          * can determine whether revalidation is necessary.
3242          * Task label is already saved in the file security
3243          * struct as its SID.
3244          */
3245         fsec->isid = isec->sid;
3246         fsec->pseqno = avc_policy_seqno();
3247         /*
3248          * Since the inode label or policy seqno may have changed
3249          * between the selinux_inode_permission check and the saving
3250          * of state above, recheck that access is still permitted.
3251          * Otherwise, access might never be revalidated against the
3252          * new inode label or new policy.
3253          * This check is not redundant - do not remove.
3254          */
3255         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3256 }
3257
3258 /* task security operations */
3259
3260 static int selinux_task_create(unsigned long clone_flags)
3261 {
3262         int rc;
3263
3264         rc = secondary_ops->task_create(clone_flags);
3265         if (rc)
3266                 return rc;
3267
3268         return current_has_perm(current, PROCESS__FORK);
3269 }
3270
3271 /*
3272  * detach and free the LSM part of a set of credentials
3273  */
3274 static void selinux_cred_free(struct cred *cred)
3275 {
3276         struct task_security_struct *tsec = cred->security;
3277         cred->security = NULL;
3278         kfree(tsec);
3279 }
3280
3281 /*
3282  * prepare a new set of credentials for modification
3283  */
3284 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3285                                 gfp_t gfp)
3286 {
3287         const struct task_security_struct *old_tsec;
3288         struct task_security_struct *tsec;
3289
3290         old_tsec = old->security;
3291
3292         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3293         if (!tsec)
3294                 return -ENOMEM;
3295
3296         new->security = tsec;
3297         return 0;
3298 }
3299
3300 /*
3301  * commit new credentials
3302  */
3303 static void selinux_cred_commit(struct cred *new, const struct cred *old)
3304 {
3305         secondary_ops->cred_commit(new, old);
3306 }
3307
3308 /*
3309  * set the security data for a kernel service
3310  * - all the creation contexts are set to unlabelled
3311  */
3312 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3313 {
3314         struct task_security_struct *tsec = new->security;
3315         u32 sid = current_sid();
3316         int ret;
3317
3318         ret = avc_has_perm(sid, secid,
3319                            SECCLASS_KERNEL_SERVICE,
3320                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3321                            NULL);
3322         if (ret == 0) {
3323                 tsec->sid = secid;
3324                 tsec->create_sid = 0;
3325                 tsec->keycreate_sid = 0;
3326                 tsec->sockcreate_sid = 0;
3327         }
3328         return ret;
3329 }
3330
3331 /*
3332  * set the file creation context in a security record to the same as the
3333  * objective context of the specified inode
3334  */
3335 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3336 {
3337         struct inode_security_struct *isec = inode->i_security;
3338         struct task_security_struct *tsec = new->security;
3339         u32 sid = current_sid();
3340         int ret;
3341
3342         ret = avc_has_perm(sid, isec->sid,
3343                            SECCLASS_KERNEL_SERVICE,
3344                            KERNEL_SERVICE__CREATE_FILES_AS,
3345                            NULL);
3346
3347         if (ret == 0)
3348                 tsec->create_sid = isec->sid;
3349         return 0;
3350 }
3351
3352 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3353 {
3354         /* Since setuid only affects the current process, and
3355            since the SELinux controls are not based on the Linux
3356            identity attributes, SELinux does not need to control
3357            this operation.  However, SELinux does control the use
3358            of the CAP_SETUID and CAP_SETGID capabilities using the
3359            capable hook. */
3360         return 0;
3361 }
3362
3363 static int selinux_task_fix_setuid(struct cred *new, const struct cred *old,
3364                                    int flags)
3365 {
3366         return secondary_ops->task_fix_setuid(new, old, flags);
3367 }
3368
3369 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3370 {
3371         /* See the comment for setuid above. */
3372         return 0;
3373 }
3374
3375 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3376 {
3377         return current_has_perm(p, PROCESS__SETPGID);
3378 }
3379
3380 static int selinux_task_getpgid(struct task_struct *p)
3381 {
3382         return current_has_perm(p, PROCESS__GETPGID);
3383 }
3384
3385 static int selinux_task_getsid(struct task_struct *p)
3386 {
3387         return current_has_perm(p, PROCESS__GETSESSION);
3388 }
3389
3390 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3391 {
3392         *secid = task_sid(p);
3393 }
3394
3395 static int selinux_task_setgroups(struct group_info *group_info)
3396 {
3397         /* See the comment for setuid above. */
3398         return 0;
3399 }
3400
3401 static int selinux_task_setnice(struct task_struct *p, int nice)
3402 {
3403         int rc;
3404
3405         rc = secondary_ops->task_setnice(p, nice);
3406         if (rc)
3407                 return rc;
3408
3409         return current_has_perm(p, PROCESS__SETSCHED);
3410 }
3411
3412 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3413 {
3414         int rc;
3415
3416         rc = secondary_ops->task_setioprio(p, ioprio);
3417         if (rc)
3418                 return rc;
3419
3420         return current_has_perm(p, PROCESS__SETSCHED);
3421 }
3422
3423 static int selinux_task_getioprio(struct task_struct *p)
3424 {
3425         return current_has_perm(p, PROCESS__GETSCHED);
3426 }
3427
3428 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3429 {
3430         struct rlimit *old_rlim = current->signal->rlim + resource;
3431         int rc;
3432
3433         rc = secondary_ops->task_setrlimit(resource, new_rlim);
3434         if (rc)
3435                 return rc;
3436
3437         /* Control the ability to change the hard limit (whether
3438            lowering or raising it), so that the hard limit can
3439            later be used as a safe reset point for the soft limit
3440            upon context transitions.  See selinux_bprm_committing_creds. */
3441         if (old_rlim->rlim_max != new_rlim->rlim_max)
3442                 return current_has_perm(current, PROCESS__SETRLIMIT);
3443
3444         return 0;
3445 }
3446
3447 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3448 {
3449         int rc;
3450
3451         rc = secondary_ops->task_setscheduler(p, policy, lp);
3452         if (rc)
3453                 return rc;
3454
3455         return current_has_perm(p, PROCESS__SETSCHED);
3456 }
3457
3458 static int selinux_task_getscheduler(struct task_struct *p)
3459 {
3460         return current_has_perm(p, PROCESS__GETSCHED);
3461 }
3462
3463 static int selinux_task_movememory(struct task_struct *p)
3464 {
3465         return current_has_perm(p, PROCESS__SETSCHED);
3466 }
3467
3468 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3469                                 int sig, u32 secid)
3470 {
3471         u32 perm;
3472         int rc;
3473
3474         rc = secondary_ops->task_kill(p, info, sig, secid);
3475         if (rc)
3476                 return rc;
3477
3478         if (!sig)
3479                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3480         else
3481                 perm = signal_to_av(sig);
3482         if (secid)
3483                 rc = avc_has_perm(secid, task_sid(p),
3484                                   SECCLASS_PROCESS, perm, NULL);
3485         else
3486                 rc = current_has_perm(p, perm);
3487         return rc;
3488 }
3489
3490 static int selinux_task_prctl(int option,
3491                               unsigned long arg2,
3492                               unsigned long arg3,
3493                               unsigned long arg4,
3494                               unsigned long arg5)
3495 {
3496         /* The current prctl operations do not appear to require
3497            any SELinux controls since they merely observe or modify
3498            the state of the current process. */
3499         return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5);
3500 }
3501
3502 static int selinux_task_wait(struct task_struct *p)
3503 {
3504         return task_has_perm(p, current, PROCESS__SIGCHLD);
3505 }
3506
3507 static void selinux_task_to_inode(struct task_struct *p,
3508                                   struct inode *inode)
3509 {
3510         struct inode_security_struct *isec = inode->i_security;
3511         u32 sid = task_sid(p);
3512
3513         isec->sid = sid;
3514         isec->initialized = 1;
3515 }
3516
3517 /* Returns error only if unable to parse addresses */
3518 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3519                         struct avc_audit_data *ad, u8 *proto)
3520 {
3521         int offset, ihlen, ret = -EINVAL;
3522         struct iphdr _iph, *ih;
3523
3524         offset = skb_network_offset(skb);
3525         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3526         if (ih == NULL)
3527                 goto out;
3528
3529         ihlen = ih->ihl * 4;
3530         if (ihlen < sizeof(_iph))
3531                 goto out;
3532
3533         ad->u.net.v4info.saddr = ih->saddr;
3534         ad->u.net.v4info.daddr = ih->daddr;
3535         ret = 0;
3536
3537         if (proto)
3538                 *proto = ih->protocol;
3539
3540         switch (ih->protocol) {
3541         case IPPROTO_TCP: {
3542                 struct tcphdr _tcph, *th;
3543
3544                 if (ntohs(ih->frag_off) & IP_OFFSET)
3545                         break;
3546
3547                 offset += ihlen;
3548                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3549                 if (th == NULL)
3550                         break;
3551
3552                 ad->u.net.sport = th->source;
3553                 ad->u.net.dport = th->dest;
3554                 break;
3555         }
3556
3557         case IPPROTO_UDP: {
3558                 struct udphdr _udph, *uh;
3559
3560                 if (ntohs(ih->frag_off) & IP_OFFSET)
3561                         break;
3562
3563                 offset += ihlen;
3564                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3565                 if (uh == NULL)
3566                         break;
3567
3568                 ad->u.net.sport = uh->source;
3569                 ad->u.net.dport = uh->dest;
3570                 break;
3571         }
3572
3573         case IPPROTO_DCCP: {
3574                 struct dccp_hdr _dccph, *dh;
3575
3576                 if (ntohs(ih->frag_off) & IP_OFFSET)
3577                         break;
3578
3579                 offset += ihlen;
3580                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3581                 if (dh == NULL)
3582                         break;
3583
3584                 ad->u.net.sport = dh->dccph_sport;
3585                 ad->u.net.dport = dh->dccph_dport;
3586                 break;
3587         }
3588
3589         default:
3590                 break;
3591         }
3592 out:
3593         return ret;
3594 }
3595
3596 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3597
3598 /* Returns error only if unable to parse addresses */
3599 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3600                         struct avc_audit_data *ad, u8 *proto)
3601 {
3602         u8 nexthdr;
3603         int ret = -EINVAL, offset;
3604         struct ipv6hdr _ipv6h, *ip6;
3605
3606         offset = skb_network_offset(skb);
3607         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3608         if (ip6 == NULL)
3609                 goto out;
3610
3611         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3612         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3613         ret = 0;
3614
3615         nexthdr = ip6->nexthdr;
3616         offset += sizeof(_ipv6h);
3617         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3618         if (offset < 0)
3619                 goto out;
3620
3621         if (proto)
3622                 *proto = nexthdr;
3623
3624         switch (nexthdr) {
3625         case IPPROTO_TCP: {
3626                 struct tcphdr _tcph, *th;
3627
3628                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3629                 if (th == NULL)
3630                         break;
3631
3632                 ad->u.net.sport = th->source;
3633                 ad->u.net.dport = th->dest;
3634                 break;
3635         }
3636
3637         case IPPROTO_UDP: {
3638                 struct udphdr _udph, *uh;
3639
3640                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3641                 if (uh == NULL)
3642                         break;
3643
3644                 ad->u.net.sport = uh->source;
3645                 ad->u.net.dport = uh->dest;
3646                 break;
3647         }
3648
3649         case IPPROTO_DCCP: {
3650                 struct dccp_hdr _dccph, *dh;
3651
3652                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3653                 if (dh == NULL)
3654                         break;
3655
3656                 ad->u.net.sport = dh->dccph_sport;
3657                 ad->u.net.dport = dh->dccph_dport;
3658                 break;
3659         }
3660
3661         /* includes fragments */
3662         default:
3663                 break;
3664         }
3665 out:
3666         return ret;
3667 }
3668
3669 #endif /* IPV6 */
3670
3671 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3672                              char **_addrp, int src, u8 *proto)
3673 {
3674         char *addrp;
3675         int ret;
3676
3677         switch (ad->u.net.family) {
3678         case PF_INET:
3679                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3680                 if (ret)
3681                         goto parse_error;
3682                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3683                                        &ad->u.net.v4info.daddr);
3684                 goto okay;
3685
3686 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3687         case PF_INET6:
3688                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3689                 if (ret)
3690                         goto parse_error;
3691                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3692                                        &ad->u.net.v6info.daddr);
3693                 goto okay;
3694 #endif  /* IPV6 */
3695         default:
3696                 addrp = NULL;
3697                 goto okay;
3698         }
3699
3700 parse_error:
3701         printk(KERN_WARNING
3702                "SELinux: failure in selinux_parse_skb(),"
3703                " unable to parse packet\n");
3704         return ret;
3705
3706 okay:
3707         if (_addrp)
3708                 *_addrp = addrp;
3709         return 0;
3710 }
3711
3712 /**
3713  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3714  * @skb: the packet
3715  * @family: protocol family
3716  * @sid: the packet's peer label SID
3717  *
3718  * Description:
3719  * Check the various different forms of network peer labeling and determine
3720  * the peer label/SID for the packet; most of the magic actually occurs in
3721  * the security server function security_net_peersid_cmp().  The function
3722  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3723  * or -EACCES if @sid is invalid due to inconsistencies with the different
3724  * peer labels.
3725  *
3726  */
3727 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3728 {
3729         int err;
3730         u32 xfrm_sid;
3731         u32 nlbl_sid;
3732         u32 nlbl_type;
3733
3734         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3735         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3736
3737         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3738         if (unlikely(err)) {
3739                 printk(KERN_WARNING
3740                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3741                        " unable to determine packet's peer label\n");
3742                 return -EACCES;
3743         }
3744
3745         return 0;
3746 }
3747
3748 /* socket security operations */
3749 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3750                            u32 perms)
3751 {
3752         struct inode_security_struct *isec;
3753         struct avc_audit_data ad;
3754         u32 sid;
3755         int err = 0;
3756
3757         isec = SOCK_INODE(sock)->i_security;
3758
3759         if (isec->sid == SECINITSID_KERNEL)
3760                 goto out;
3761         sid = task_sid(task);
3762
3763         AVC_AUDIT_DATA_INIT(&ad, NET);
3764         ad.u.net.sk = sock->sk;
3765         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3766
3767 out:
3768         return err;
3769 }
3770
3771 static int selinux_socket_create(int family, int type,
3772                                  int protocol, int kern)
3773 {
3774         const struct cred *cred = current_cred();
3775         const struct task_security_struct *tsec = cred->security;
3776         u32 sid, newsid;
3777         u16 secclass;
3778         int err = 0;
3779
3780         if (kern)
3781                 goto out;
3782
3783         sid = tsec->sid;
3784         newsid = tsec->sockcreate_sid ?: sid;
3785
3786         secclass = socket_type_to_security_class(family, type, protocol);
3787         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3788
3789 out:
3790         return err;
3791 }
3792
3793 static int selinux_socket_post_create(struct socket *sock, int family,
3794                                       int type, int protocol, int kern)
3795 {
3796         const struct cred *cred = current_cred();
3797         const struct task_security_struct *tsec = cred->security;
3798         struct inode_security_struct *isec;
3799         struct sk_security_struct *sksec;
3800         u32 sid, newsid;
3801         int err = 0;
3802
3803         sid = tsec->sid;
3804         newsid = tsec->sockcreate_sid;
3805
3806         isec = SOCK_INODE(sock)->i_security;
3807
3808         if (kern)
3809                 isec->sid = SECINITSID_KERNEL;
3810         else if (newsid)
3811                 isec->sid = newsid;
3812         else
3813                 isec->sid = sid;
3814
3815         isec->sclass = socket_type_to_security_class(family, type, protocol);
3816         isec->initialized = 1;
3817
3818         if (sock->sk) {
3819                 sksec = sock->sk->sk_security;
3820                 sksec->sid = isec->sid;
3821                 sksec->sclass = isec->sclass;
3822                 err = selinux_netlbl_socket_post_create(sock);
3823         }
3824
3825         return err;
3826 }
3827
3828 /* Range of port numbers used to automatically bind.
3829    Need to determine whether we should perform a name_bind
3830    permission check between the socket and the port number. */
3831
3832 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3833 {
3834         u16 family;
3835         int err;
3836
3837         err = socket_has_perm(current, sock, SOCKET__BIND);
3838         if (err)
3839                 goto out;
3840
3841         /*
3842          * If PF_INET or PF_INET6, check name_bind permission for the port.
3843          * Multiple address binding for SCTP is not supported yet: we just
3844          * check the first address now.
3845          */
3846         family = sock->sk->sk_family;
3847         if (family == PF_INET || family == PF_INET6) {
3848                 char *addrp;
3849                 struct inode_security_struct *isec;
3850                 struct avc_audit_data ad;
3851                 struct sockaddr_in *addr4 = NULL;
3852                 struct sockaddr_in6 *addr6 = NULL;
3853                 unsigned short snum;
3854                 struct sock *sk = sock->sk;
3855                 u32 sid, node_perm;
3856
3857                 isec = SOCK_INODE(sock)->i_security;
3858
3859                 if (family == PF_INET) {
3860                         addr4 = (struct sockaddr_in *)address;
3861                         snum = ntohs(addr4->sin_port);
3862                         addrp = (char *)&addr4->sin_addr.s_addr;
3863                 } else {
3864                         addr6 = (struct sockaddr_in6 *)address;
3865                         snum = ntohs(addr6->sin6_port);
3866                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3867                 }
3868
3869                 if (snum) {
3870                         int low, high;
3871
3872                         inet_get_local_port_range(&low, &high);
3873
3874                         if (snum < max(PROT_SOCK, low) || snum > high) {
3875                                 err = sel_netport_sid(sk->sk_protocol,
3876                                                       snum, &sid);
3877                                 if (err)
3878                                         goto out;
3879                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3880                                 ad.u.net.sport = htons(snum);
3881                                 ad.u.net.family = family;
3882                                 err = avc_has_perm(isec->sid, sid,
3883                                                    isec->sclass,
3884                                                    SOCKET__NAME_BIND, &ad);
3885                                 if (err)
3886                                         goto out;
3887                         }
3888                 }
3889
3890                 switch (isec->sclass) {
3891                 case SECCLASS_TCP_SOCKET:
3892                         node_perm = TCP_SOCKET__NODE_BIND;
3893                         break;
3894
3895                 case SECCLASS_UDP_SOCKET:
3896                         node_perm = UDP_SOCKET__NODE_BIND;
3897                         break;
3898
3899                 case SECCLASS_DCCP_SOCKET:
3900                         node_perm = DCCP_SOCKET__NODE_BIND;
3901                         break;
3902
3903                 default:
3904                         node_perm = RAWIP_SOCKET__NODE_BIND;
3905                         break;
3906                 }
3907
3908                 err = sel_netnode_sid(addrp, family, &sid);
3909                 if (err)
3910                         goto out;
3911
3912                 AVC_AUDIT_DATA_INIT(&ad, NET);
3913                 ad.u.net.sport = htons(snum);
3914                 ad.u.net.family = family;
3915
3916                 if (family == PF_INET)
3917                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3918                 else
3919                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3920
3921                 err = avc_has_perm(isec->sid, sid,
3922                                    isec->sclass, node_perm, &ad);
3923                 if (err)
3924                         goto out;
3925         }
3926 out:
3927         return err;
3928 }
3929
3930 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3931 {
3932         struct sock *sk = sock->sk;
3933         struct inode_security_struct *isec;
3934         int err;
3935
3936         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3937         if (err)
3938                 return err;
3939
3940         /*
3941          * If a TCP or DCCP socket, check name_connect permission for the port.
3942          */
3943         isec = SOCK_INODE(sock)->i_security;
3944         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3945             isec->sclass == SECCLASS_DCCP_SOCKET) {
3946                 struct avc_audit_data ad;
3947                 struct sockaddr_in *addr4 = NULL;
3948                 struct sockaddr_in6 *addr6 = NULL;
3949                 unsigned short snum;
3950                 u32 sid, perm;
3951
3952                 if (sk->sk_family == PF_INET) {
3953                         addr4 = (struct sockaddr_in *)address;
3954                         if (addrlen < sizeof(struct sockaddr_in))
3955                                 return -EINVAL;
3956                         snum = ntohs(addr4->sin_port);
3957                 } else {
3958                         addr6 = (struct sockaddr_in6 *)address;
3959                         if (addrlen < SIN6_LEN_RFC2133)
3960                                 return -EINVAL;
3961                         snum = ntohs(addr6->sin6_port);
3962                 }
3963
3964                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3965                 if (err)
3966                         goto out;
3967
3968                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3969                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3970
3971                 AVC_AUDIT_DATA_INIT(&ad, NET);
3972                 ad.u.net.dport = htons(snum);
3973                 ad.u.net.family = sk->sk_family;
3974                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3975                 if (err)
3976                         goto out;
3977         }
3978
3979         err = selinux_netlbl_socket_connect(sk, address);
3980
3981 out:
3982         return err;
3983 }
3984
3985 static int selinux_socket_listen(struct socket *sock, int backlog)
3986 {
3987         return socket_has_perm(current, sock, SOCKET__LISTEN);
3988 }
3989
3990 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3991 {
3992         int err;
3993         struct inode_security_struct *isec;
3994         struct inode_security_struct *newisec;
3995
3996         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3997         if (err)
3998                 return err;
3999
4000         newisec = SOCK_INODE(newsock)->i_security;
4001
4002         isec = SOCK_INODE(sock)->i_security;
4003         newisec->sclass = isec->sclass;
4004         newisec->sid = isec->sid;
4005         newisec->initialized = 1;
4006
4007         return 0;
4008 }
4009
4010 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4011                                   int size)
4012 {
4013         int rc;
4014
4015         rc = socket_has_perm(current, sock, SOCKET__WRITE);
4016         if (rc)
4017                 return rc;
4018
4019         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
4020 }
4021
4022 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4023                                   int size, int flags)
4024 {
4025         return socket_has_perm(current, sock, SOCKET__READ);
4026 }
4027
4028 static int selinux_socket_getsockname(struct socket *sock)
4029 {
4030         return socket_has_perm(current, sock, SOCKET__GETATTR);
4031 }
4032
4033 static int selinux_socket_getpeername(struct socket *sock)
4034 {
4035         return socket_has_perm(current, sock, SOCKET__GETATTR);
4036 }
4037
4038 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4039 {
4040         int err;
4041
4042         err = socket_has_perm(current, sock, SOCKET__SETOPT);
4043         if (err)
4044                 return err;
4045
4046         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4047 }
4048
4049 static int selinux_socket_getsockopt(struct socket *sock, int level,
4050                                      int optname)
4051 {
4052         return socket_has_perm(current, sock, SOCKET__GETOPT);
4053 }
4054
4055 static int selinux_socket_shutdown(struct socket *sock, int how)
4056 {
4057         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
4058 }
4059
4060 static int selinux_socket_unix_stream_connect(struct socket *sock,
4061                                               struct socket *other,
4062                                               struct sock *newsk)
4063 {
4064         struct sk_security_struct *ssec;
4065         struct inode_security_struct *isec;
4066         struct inode_security_struct *other_isec;
4067         struct avc_audit_data ad;
4068         int err;
4069
4070         err = secondary_ops->unix_stream_connect(sock, other, newsk);
4071         if (err)
4072                 return err;
4073
4074         isec = SOCK_INODE(sock)->i_security;
4075         other_isec = SOCK_INODE(other)->i_security;
4076
4077         AVC_AUDIT_DATA_INIT(&ad, NET);
4078         ad.u.net.sk = other->sk;
4079
4080         err = avc_has_perm(isec->sid, other_isec->sid,
4081                            isec->sclass,
4082                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4083         if (err)
4084                 return err;
4085
4086         /* connecting socket */
4087         ssec = sock->sk->sk_security;
4088         ssec->peer_sid = other_isec->sid;
4089
4090         /* server child socket */
4091         ssec = newsk->sk_security;
4092         ssec->peer_sid = isec->sid;
4093         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4094
4095         return err;
4096 }
4097
4098 static int selinux_socket_unix_may_send(struct socket *sock,
4099                                         struct socket *other)
4100 {
4101         struct inode_security_struct *isec;
4102         struct inode_security_struct *other_isec;
4103         struct avc_audit_data ad;
4104         int err;
4105
4106         isec = SOCK_INODE(sock)->i_security;
4107         other_isec = SOCK_INODE(other)->i_security;
4108
4109         AVC_AUDIT_DATA_INIT(&ad, NET);
4110         ad.u.net.sk = other->sk;
4111
4112         err = avc_has_perm(isec->sid, other_isec->sid,
4113                            isec->sclass, SOCKET__SENDTO, &ad);
4114         if (err)
4115                 return err;
4116
4117         return 0;
4118 }
4119
4120 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4121                                     u32 peer_sid,
4122                                     struct avc_audit_data *ad)
4123 {
4124         int err;
4125         u32 if_sid;
4126         u32 node_sid;
4127
4128         err = sel_netif_sid(ifindex, &if_sid);
4129         if (err)
4130                 return err;
4131         err = avc_has_perm(peer_sid, if_sid,
4132                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4133         if (err)
4134                 return err;
4135
4136         err = sel_netnode_sid(addrp, family, &node_sid);
4137         if (err)
4138                 return err;
4139         return avc_has_perm(peer_sid, node_sid,
4140                             SECCLASS_NODE, NODE__RECVFROM, ad);
4141 }
4142
4143 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4144                                                 struct sk_buff *skb,
4145                                                 struct avc_audit_data *ad,
4146                                                 u16 family,
4147                                                 char *addrp)
4148 {
4149         int err;
4150         struct sk_security_struct *sksec = sk->sk_security;
4151         u16 sk_class;
4152         u32 netif_perm, node_perm, recv_perm;
4153         u32 port_sid, node_sid, if_sid, sk_sid;
4154
4155         sk_sid = sksec->sid;
4156         sk_class = sksec->sclass;
4157
4158         switch (sk_class) {
4159         case SECCLASS_UDP_SOCKET:
4160                 netif_perm = NETIF__UDP_RECV;
4161                 node_perm = NODE__UDP_RECV;
4162                 recv_perm = UDP_SOCKET__RECV_MSG;
4163                 break;
4164         case SECCLASS_TCP_SOCKET:
4165                 netif_perm = NETIF__TCP_RECV;
4166                 node_perm = NODE__TCP_RECV;
4167                 recv_perm = TCP_SOCKET__RECV_MSG;
4168                 break;
4169         case SECCLASS_DCCP_SOCKET:
4170                 netif_perm = NETIF__DCCP_RECV;
4171                 node_perm = NODE__DCCP_RECV;
4172                 recv_perm = DCCP_SOCKET__RECV_MSG;
4173                 break;
4174         default:
4175                 netif_perm = NETIF__RAWIP_RECV;
4176                 node_perm = NODE__RAWIP_RECV;
4177                 recv_perm = 0;
4178                 break;
4179         }
4180
4181         err = sel_netif_sid(skb->iif, &if_sid);
4182         if (err)
4183                 return err;
4184         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4185         if (err)
4186                 return err;
4187
4188         err = sel_netnode_sid(addrp, family, &node_sid);
4189         if (err)
4190                 return err;
4191         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4192         if (err)
4193                 return err;
4194
4195         if (!recv_perm)
4196                 return 0;
4197         err = sel_netport_sid(sk->sk_protocol,
4198                               ntohs(ad->u.net.sport), &port_sid);
4199         if (unlikely(err)) {
4200                 printk(KERN_WARNING
4201                        "SELinux: failure in"
4202                        " selinux_sock_rcv_skb_iptables_compat(),"
4203                        " network port label not found\n");
4204                 return err;
4205         }
4206         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4207 }
4208
4209 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4210                                        u16 family)
4211 {
4212         int err = 0;
4213         struct sk_security_struct *sksec = sk->sk_security;
4214         u32 peer_sid;
4215         u32 sk_sid = sksec->sid;
4216         struct avc_audit_data ad;
4217         char *addrp;
4218
4219         AVC_AUDIT_DATA_INIT(&ad, NET);
4220         ad.u.net.netif = skb->iif;
4221         ad.u.net.family = family;
4222         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4223         if (err)
4224                 return err;
4225
4226         if (selinux_compat_net)
4227                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4228                                                            family, addrp);
4229         else if (selinux_secmark_enabled())
4230                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4231                                    PACKET__RECV, &ad);
4232         if (err)
4233                 return err;
4234
4235         if (selinux_policycap_netpeer) {
4236                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4237                 if (err)
4238                         return err;
4239                 err = avc_has_perm(sk_sid, peer_sid,
4240                                    SECCLASS_PEER, PEER__RECV, &ad);
4241                 if (err)
4242                         selinux_netlbl_err(skb, err, 0);
4243         } else {
4244                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4245                 if (err)
4246                         return err;
4247                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4248         }
4249
4250         return err;
4251 }
4252
4253 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4254 {
4255         int err;
4256         struct sk_security_struct *sksec = sk->sk_security;
4257         u16 family = sk->sk_family;
4258         u32 sk_sid = sksec->sid;
4259         struct avc_audit_data ad;
4260         char *addrp;
4261         u8 secmark_active;
4262         u8 peerlbl_active;
4263
4264         if (family != PF_INET && family != PF_INET6)
4265                 return 0;
4266
4267         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4268         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4269                 family = PF_INET;
4270
4271         /* If any sort of compatibility mode is enabled then handoff processing
4272          * to the selinux_sock_rcv_skb_compat() function to deal with the
4273          * special handling.  We do this in an attempt to keep this function
4274          * as fast and as clean as possible. */
4275         if (selinux_compat_net || !selinux_policycap_netpeer)
4276                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4277
4278         secmark_active = selinux_secmark_enabled();
4279         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4280         if (!secmark_active && !peerlbl_active)
4281                 return 0;
4282
4283         AVC_AUDIT_DATA_INIT(&ad, NET);
4284         ad.u.net.netif = skb->iif;
4285         ad.u.net.family = family;
4286         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4287         if (err)
4288                 return err;
4289
4290         if (peerlbl_active) {
4291                 u32 peer_sid;
4292
4293                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4294                 if (err)
4295                         return err;
4296                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4297                                                peer_sid, &ad);
4298                 if (err) {
4299                         selinux_netlbl_err(skb, err, 0);
4300                         return err;
4301                 }
4302                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4303                                    PEER__RECV, &ad);
4304                 if (err)
4305                         selinux_netlbl_err(skb, err, 0);
4306         }
4307
4308         if (secmark_active) {
4309                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4310                                    PACKET__RECV, &ad);
4311                 if (err)
4312                         return err;
4313         }
4314
4315         return err;
4316 }
4317
4318 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4319                                             int __user *optlen, unsigned len)
4320 {
4321         int err = 0;
4322         char *scontext;
4323         u32 scontext_len;
4324         struct sk_security_struct *ssec;
4325         struct inode_security_struct *isec;
4326         u32 peer_sid = SECSID_NULL;
4327
4328         isec = SOCK_INODE(sock)->i_security;
4329
4330         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4331             isec->sclass == SECCLASS_TCP_SOCKET) {
4332                 ssec = sock->sk->sk_security;
4333                 peer_sid = ssec->peer_sid;
4334         }
4335         if (peer_sid == SECSID_NULL) {
4336                 err = -ENOPROTOOPT;
4337                 goto out;
4338         }
4339
4340         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4341
4342         if (err)
4343                 goto out;
4344
4345         if (scontext_len > len) {
4346                 err = -ERANGE;
4347                 goto out_len;
4348         }
4349
4350         if (copy_to_user(optval, scontext, scontext_len))
4351                 err = -EFAULT;
4352
4353 out_len:
4354         if (put_user(scontext_len, optlen))
4355                 err = -EFAULT;
4356
4357         kfree(scontext);
4358 out:
4359         return err;
4360 }
4361
4362 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4363 {
4364         u32 peer_secid = SECSID_NULL;
4365         u16 family;
4366
4367         if (skb && skb->protocol == htons(ETH_P_IP))
4368                 family = PF_INET;
4369         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4370                 family = PF_INET6;
4371         else if (sock)
4372                 family = sock->sk->sk_family;
4373         else
4374                 goto out;
4375
4376         if (sock && family == PF_UNIX)
4377                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4378         else if (skb)
4379                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4380
4381 out:
4382         *secid = peer_secid;
4383         if (peer_secid == SECSID_NULL)
4384                 return -EINVAL;
4385         return 0;
4386 }
4387
4388 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4389 {
4390         return sk_alloc_security(sk, family, priority);
4391 }
4392
4393 static void selinux_sk_free_security(struct sock *sk)
4394 {
4395         sk_free_security(sk);
4396 }
4397
4398 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4399 {
4400         struct sk_security_struct *ssec = sk->sk_security;
4401         struct sk_security_struct *newssec = newsk->sk_security;
4402
4403         newssec->sid = ssec->sid;
4404         newssec->peer_sid = ssec->peer_sid;
4405         newssec->sclass = ssec->sclass;
4406
4407         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4408 }
4409
4410 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4411 {
4412         if (!sk)
4413                 *secid = SECINITSID_ANY_SOCKET;
4414         else {
4415                 struct sk_security_struct *sksec = sk->sk_security;
4416
4417                 *secid = sksec->sid;
4418         }
4419 }
4420
4421 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4422 {
4423         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4424         struct sk_security_struct *sksec = sk->sk_security;
4425
4426         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4427             sk->sk_family == PF_UNIX)
4428                 isec->sid = sksec->sid;
4429         sksec->sclass = isec->sclass;
4430 }
4431
4432 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4433                                      struct request_sock *req)
4434 {
4435         struct sk_security_struct *sksec = sk->sk_security;
4436         int err;
4437         u16 family = sk->sk_family;
4438         u32 newsid;
4439         u32 peersid;
4440
4441         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4442         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4443                 family = PF_INET;
4444
4445         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4446         if (err)
4447                 return err;
4448         if (peersid == SECSID_NULL) {
4449                 req->secid = sksec->sid;
4450                 req->peer_secid = SECSID_NULL;
4451                 return 0;
4452         }
4453
4454         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4455         if (err)
4456                 return err;
4457
4458         req->secid = newsid;
4459         req->peer_secid = peersid;
4460         return 0;
4461 }
4462
4463 static void selinux_inet_csk_clone(struct sock *newsk,
4464                                    const struct request_sock *req)
4465 {
4466         struct sk_security_struct *newsksec = newsk->sk_security;
4467
4468         newsksec->sid = req->secid;
4469         newsksec->peer_sid = req->peer_secid;
4470         /* NOTE: Ideally, we should also get the isec->sid for the
4471            new socket in sync, but we don't have the isec available yet.
4472            So we will wait until sock_graft to do it, by which
4473            time it will have been created and available. */
4474
4475         /* We don't need to take any sort of lock here as we are the only
4476          * thread with access to newsksec */
4477         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4478 }
4479
4480 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4481 {
4482         u16 family = sk->sk_family;
4483         struct sk_security_struct *sksec = sk->sk_security;
4484
4485         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4486         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4487                 family = PF_INET;
4488
4489         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4490
4491         selinux_netlbl_inet_conn_established(sk, family);
4492 }
4493
4494 static void selinux_req_classify_flow(const struct request_sock *req,
4495                                       struct flowi *fl)
4496 {
4497         fl->secid = req->secid;
4498 }
4499
4500 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4501 {
4502         int err = 0;
4503         u32 perm;
4504         struct nlmsghdr *nlh;
4505         struct socket *sock = sk->sk_socket;
4506         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4507
4508         if (skb->len < NLMSG_SPACE(0)) {
4509                 err = -EINVAL;
4510                 goto out;
4511         }
4512         nlh = nlmsg_hdr(skb);
4513
4514         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4515         if (err) {
4516                 if (err == -EINVAL) {
4517                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4518                                   "SELinux:  unrecognized netlink message"
4519                                   " type=%hu for sclass=%hu\n",
4520                                   nlh->nlmsg_type, isec->sclass);
4521                         if (!selinux_enforcing || security_get_allow_unknown())
4522                                 err = 0;
4523                 }
4524
4525                 /* Ignore */
4526                 if (err == -ENOENT)
4527                         err = 0;
4528                 goto out;
4529         }
4530
4531         err = socket_has_perm(current, sock, perm);
4532 out:
4533         return err;
4534 }
4535
4536 #ifdef CONFIG_NETFILTER
4537
4538 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4539                                        u16 family)
4540 {
4541         int err;
4542         char *addrp;
4543         u32 peer_sid;
4544         struct avc_audit_data ad;
4545         u8 secmark_active;
4546         u8 netlbl_active;
4547         u8 peerlbl_active;
4548
4549         if (!selinux_policycap_netpeer)
4550                 return NF_ACCEPT;
4551
4552         secmark_active = selinux_secmark_enabled();
4553         netlbl_active = netlbl_enabled();
4554         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4555         if (!secmark_active && !peerlbl_active)
4556                 return NF_ACCEPT;
4557
4558         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4559                 return NF_DROP;
4560
4561         AVC_AUDIT_DATA_INIT(&ad, NET);
4562         ad.u.net.netif = ifindex;
4563         ad.u.net.family = family;
4564         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4565                 return NF_DROP;
4566
4567         if (peerlbl_active) {
4568                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4569                                                peer_sid, &ad);
4570                 if (err) {
4571                         selinux_netlbl_err(skb, err, 1);
4572                         return NF_DROP;
4573                 }
4574         }
4575
4576         if (secmark_active)
4577                 if (avc_has_perm(peer_sid, skb->secmark,
4578                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4579                         return NF_DROP;
4580
4581         if (netlbl_active)
4582                 /* we do this in the FORWARD path and not the POST_ROUTING
4583                  * path because we want to make sure we apply the necessary
4584                  * labeling before IPsec is applied so we can leverage AH
4585                  * protection */
4586                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4587                         return NF_DROP;
4588
4589         return NF_ACCEPT;
4590 }
4591
4592 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4593                                          struct sk_buff *skb,
4594                                          const struct net_device *in,
4595                                          const struct net_device *out,
4596                                          int (*okfn)(struct sk_buff *))
4597 {
4598         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4599 }
4600
4601 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4602 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4603                                          struct sk_buff *skb,
4604                                          const struct net_device *in,
4605                                          const struct net_device *out,
4606                                          int (*okfn)(struct sk_buff *))
4607 {
4608         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4609 }
4610 #endif  /* IPV6 */
4611
4612 static unsigned int selinux_ip_output(struct sk_buff *skb,
4613                                       u16 family)
4614 {
4615         u32 sid;
4616
4617         if (!netlbl_enabled())
4618                 return NF_ACCEPT;
4619
4620         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4621          * because we want to make sure we apply the necessary labeling
4622          * before IPsec is applied so we can leverage AH protection */
4623         if (skb->sk) {
4624                 struct sk_security_struct *sksec = skb->sk->sk_security;
4625                 sid = sksec->sid;
4626         } else
4627                 sid = SECINITSID_KERNEL;
4628         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4629                 return NF_DROP;
4630
4631         return NF_ACCEPT;
4632 }
4633
4634 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4635                                         struct sk_buff *skb,
4636                                         const struct net_device *in,
4637                                         const struct net_device *out,
4638                                         int (*okfn)(struct sk_buff *))
4639 {
4640         return selinux_ip_output(skb, PF_INET);
4641 }
4642
4643 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4644                                                 int ifindex,
4645                                                 struct avc_audit_data *ad,
4646                                                 u16 family, char *addrp)
4647 {
4648         int err;
4649         struct sk_security_struct *sksec = sk->sk_security;
4650         u16 sk_class;
4651         u32 netif_perm, node_perm, send_perm;
4652         u32 port_sid, node_sid, if_sid, sk_sid;
4653
4654         sk_sid = sksec->sid;
4655         sk_class = sksec->sclass;
4656
4657         switch (sk_class) {
4658         case SECCLASS_UDP_SOCKET:
4659                 netif_perm = NETIF__UDP_SEND;
4660                 node_perm = NODE__UDP_SEND;
4661                 send_perm = UDP_SOCKET__SEND_MSG;
4662                 break;
4663         case SECCLASS_TCP_SOCKET:
4664                 netif_perm = NETIF__TCP_SEND;
4665                 node_perm = NODE__TCP_SEND;
4666                 send_perm = TCP_SOCKET__SEND_MSG;
4667                 break;
4668         case SECCLASS_DCCP_SOCKET:
4669                 netif_perm = NETIF__DCCP_SEND;
4670                 node_perm = NODE__DCCP_SEND;
4671                 send_perm = DCCP_SOCKET__SEND_MSG;
4672                 break;
4673         default:
4674                 netif_perm = NETIF__RAWIP_SEND;
4675                 node_perm = NODE__RAWIP_SEND;
4676                 send_perm = 0;
4677                 break;
4678         }
4679
4680         err = sel_netif_sid(ifindex, &if_sid);
4681         if (err)
4682                 return err;
4683         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4684                 return err;
4685
4686         err = sel_netnode_sid(addrp, family, &node_sid);
4687         if (err)
4688                 return err;
4689         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4690         if (err)
4691                 return err;
4692
4693         if (send_perm != 0)
4694                 return 0;
4695
4696         err = sel_netport_sid(sk->sk_protocol,
4697                               ntohs(ad->u.net.dport), &port_sid);
4698         if (unlikely(err)) {
4699                 printk(KERN_WARNING
4700                        "SELinux: failure in"
4701                        " selinux_ip_postroute_iptables_compat(),"
4702                        " network port label not found\n");
4703                 return err;
4704         }
4705         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4706 }
4707
4708 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4709                                                 int ifindex,
4710                                                 u16 family)
4711 {
4712         struct sock *sk = skb->sk;
4713         struct sk_security_struct *sksec;
4714         struct avc_audit_data ad;
4715         char *addrp;
4716         u8 proto;
4717
4718         if (sk == NULL)
4719                 return NF_ACCEPT;
4720         sksec = sk->sk_security;
4721
4722         AVC_AUDIT_DATA_INIT(&ad, NET);
4723         ad.u.net.netif = ifindex;
4724         ad.u.net.family = family;
4725         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4726                 return NF_DROP;
4727
4728         if (selinux_compat_net) {
4729                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4730                                                          &ad, family, addrp))
4731                         return NF_DROP;
4732         } else if (selinux_secmark_enabled()) {
4733                 if (avc_has_perm(sksec->sid, skb->secmark,
4734                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4735                         return NF_DROP;
4736         }
4737
4738         if (selinux_policycap_netpeer)
4739                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4740                         return NF_DROP;
4741
4742         return NF_ACCEPT;
4743 }
4744
4745 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4746                                          u16 family)
4747 {
4748         u32 secmark_perm;
4749         u32 peer_sid;
4750         struct sock *sk;
4751         struct avc_audit_data ad;
4752         char *addrp;
4753         u8 secmark_active;
4754         u8 peerlbl_active;
4755
4756         /* If any sort of compatibility mode is enabled then handoff processing
4757          * to the selinux_ip_postroute_compat() function to deal with the
4758          * special handling.  We do this in an attempt to keep this function
4759          * as fast and as clean as possible. */
4760         if (selinux_compat_net || !selinux_policycap_netpeer)
4761                 return selinux_ip_postroute_compat(skb, ifindex, family);
4762 #ifdef CONFIG_XFRM
4763         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4764          * packet transformation so allow the packet to pass without any checks
4765          * since we'll have another chance to perform access control checks
4766          * when the packet is on it's final way out.
4767          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4768          *       is NULL, in this case go ahead and apply access control. */
4769         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4770                 return NF_ACCEPT;
4771 #endif
4772         secmark_active = selinux_secmark_enabled();
4773         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4774         if (!secmark_active && !peerlbl_active)
4775                 return NF_ACCEPT;
4776
4777         /* if the packet is being forwarded then get the peer label from the
4778          * packet itself; otherwise check to see if it is from a local
4779          * application or the kernel, if from an application get the peer label
4780          * from the sending socket, otherwise use the kernel's sid */
4781         sk = skb->sk;
4782         if (sk == NULL) {
4783                 switch (family) {
4784                 case PF_INET:
4785                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4786                                 secmark_perm = PACKET__FORWARD_OUT;
4787                         else
4788                                 secmark_perm = PACKET__SEND;
4789                         break;
4790                 case PF_INET6:
4791                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4792                                 secmark_perm = PACKET__FORWARD_OUT;
4793                         else
4794                                 secmark_perm = PACKET__SEND;
4795                         break;
4796                 default:
4797                         return NF_DROP;
4798                 }
4799                 if (secmark_perm == PACKET__FORWARD_OUT) {
4800                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4801                                 return NF_DROP;
4802                 } else
4803                         peer_sid = SECINITSID_KERNEL;
4804         } else {
4805                 struct sk_security_struct *sksec = sk->sk_security;
4806                 peer_sid = sksec->sid;
4807                 secmark_perm = PACKET__SEND;
4808         }
4809
4810         AVC_AUDIT_DATA_INIT(&ad, NET);
4811         ad.u.net.netif = ifindex;
4812         ad.u.net.family = family;
4813         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4814                 return NF_DROP;
4815
4816         if (secmark_active)
4817                 if (avc_has_perm(peer_sid, skb->secmark,
4818                                  SECCLASS_PACKET, secmark_perm, &ad))
4819                         return NF_DROP;
4820
4821         if (peerlbl_active) {
4822                 u32 if_sid;
4823                 u32 node_sid;
4824
4825                 if (sel_netif_sid(ifindex, &if_sid))
4826                         return NF_DROP;
4827                 if (avc_has_perm(peer_sid, if_sid,
4828                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4829                         return NF_DROP;
4830
4831                 if (sel_netnode_sid(addrp, family, &node_sid))
4832                         return NF_DROP;
4833                 if (avc_has_perm(peer_sid, node_sid,
4834                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4835                         return NF_DROP;
4836         }
4837
4838         return NF_ACCEPT;
4839 }
4840
4841 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4842                                            struct sk_buff *skb,
4843                                            const struct net_device *in,
4844                                            const struct net_device *out,
4845                                            int (*okfn)(struct sk_buff *))
4846 {
4847         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4848 }
4849
4850 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4851 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4852                                            struct sk_buff *skb,
4853                                            const struct net_device *in,
4854                                            const struct net_device *out,
4855                                            int (*okfn)(struct sk_buff *))
4856 {
4857         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4858 }
4859 #endif  /* IPV6 */
4860
4861 #endif  /* CONFIG_NETFILTER */
4862
4863 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4864 {
4865         int err;
4866
4867         err = secondary_ops->netlink_send(sk, skb);
4868         if (err)
4869                 return err;
4870
4871         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4872                 err = selinux_nlmsg_perm(sk, skb);
4873
4874         return err;
4875 }
4876
4877 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4878 {
4879         int err;
4880         struct avc_audit_data ad;
4881
4882         err = secondary_ops->netlink_recv(skb, capability);
4883         if (err)
4884                 return err;
4885
4886         AVC_AUDIT_DATA_INIT(&ad, CAP);
4887         ad.u.cap = capability;
4888
4889         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4890                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4891 }
4892
4893 static int ipc_alloc_security(struct task_struct *task,
4894                               struct kern_ipc_perm *perm,
4895                               u16 sclass)
4896 {
4897         struct ipc_security_struct *isec;
4898         u32 sid;
4899
4900         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4901         if (!isec)
4902                 return -ENOMEM;
4903
4904         sid = task_sid(task);
4905         isec->sclass = sclass;
4906         isec->sid = sid;
4907         perm->security = isec;
4908
4909         return 0;
4910 }
4911
4912 static void ipc_free_security(struct kern_ipc_perm *perm)
4913 {
4914         struct ipc_security_struct *isec = perm->security;
4915         perm->security = NULL;
4916         kfree(isec);
4917 }
4918
4919 static int msg_msg_alloc_security(struct msg_msg *msg)
4920 {
4921         struct msg_security_struct *msec;
4922
4923         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4924         if (!msec)
4925                 return -ENOMEM;
4926
4927         msec->sid = SECINITSID_UNLABELED;
4928         msg->security = msec;
4929
4930         return 0;
4931 }
4932
4933 static void msg_msg_free_security(struct msg_msg *msg)
4934 {
4935         struct msg_security_struct *msec = msg->security;
4936
4937         msg->security = NULL;
4938         kfree(msec);
4939 }
4940
4941 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4942                         u32 perms)
4943 {
4944         struct ipc_security_struct *isec;
4945         struct avc_audit_data ad;
4946         u32 sid = current_sid();
4947
4948         isec = ipc_perms->security;
4949
4950         AVC_AUDIT_DATA_INIT(&ad, IPC);
4951         ad.u.ipc_id = ipc_perms->key;
4952
4953         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4954 }
4955
4956 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4957 {
4958         return msg_msg_alloc_security(msg);
4959 }
4960
4961 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4962 {
4963         msg_msg_free_security(msg);
4964 }
4965
4966 /* message queue security operations */
4967 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4968 {
4969         struct ipc_security_struct *isec;
4970         struct avc_audit_data ad;
4971         u32 sid = current_sid();
4972         int rc;
4973
4974         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4975         if (rc)
4976                 return rc;
4977
4978         isec = msq->q_perm.security;
4979
4980         AVC_AUDIT_DATA_INIT(&ad, IPC);
4981         ad.u.ipc_id = msq->q_perm.key;
4982
4983         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4984                           MSGQ__CREATE, &ad);
4985         if (rc) {
4986                 ipc_free_security(&msq->q_perm);
4987                 return rc;
4988         }
4989         return 0;
4990 }
4991
4992 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4993 {
4994         ipc_free_security(&msq->q_perm);
4995 }
4996
4997 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4998 {
4999         struct ipc_security_struct *isec;
5000         struct avc_audit_data ad;
5001         u32 sid = current_sid();
5002
5003         isec = msq->q_perm.security;
5004
5005         AVC_AUDIT_DATA_INIT(&ad, IPC);
5006         ad.u.ipc_id = msq->q_perm.key;
5007
5008         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5009                             MSGQ__ASSOCIATE, &ad);
5010 }
5011
5012 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5013 {
5014         int err;
5015         int perms;
5016
5017         switch (cmd) {
5018         case IPC_INFO:
5019         case MSG_INFO:
5020                 /* No specific object, just general system-wide information. */
5021                 return task_has_system(current, SYSTEM__IPC_INFO);
5022         case IPC_STAT:
5023         case MSG_STAT:
5024                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5025                 break;
5026         case IPC_SET:
5027                 perms = MSGQ__SETATTR;
5028                 break;
5029         case IPC_RMID:
5030                 perms = MSGQ__DESTROY;
5031                 break;
5032         default:
5033                 return 0;
5034         }
5035
5036         err = ipc_has_perm(&msq->q_perm, perms);
5037         return err;
5038 }
5039
5040 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5041 {
5042         struct ipc_security_struct *isec;
5043         struct msg_security_struct *msec;
5044         struct avc_audit_data ad;
5045         u32 sid = current_sid();
5046         int rc;
5047
5048         isec = msq->q_perm.security;
5049         msec = msg->security;
5050
5051         /*
5052          * First time through, need to assign label to the message
5053          */
5054         if (msec->sid == SECINITSID_UNLABELED) {
5055                 /*
5056                  * Compute new sid based on current process and
5057                  * message queue this message will be stored in
5058                  */
5059                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5060                                              &msec->sid);
5061                 if (rc)
5062                         return rc;
5063         }
5064
5065         AVC_AUDIT_DATA_INIT(&ad, IPC);
5066         ad.u.ipc_id = msq->q_perm.key;
5067
5068         /* Can this process write to the queue? */
5069         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5070                           MSGQ__WRITE, &ad);
5071         if (!rc)
5072                 /* Can this process send the message */
5073                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5074                                   MSG__SEND, &ad);
5075         if (!rc)
5076                 /* Can the message be put in the queue? */
5077                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5078                                   MSGQ__ENQUEUE, &ad);
5079
5080         return rc;
5081 }
5082
5083 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5084                                     struct task_struct *target,
5085                                     long type, int mode)
5086 {
5087         struct ipc_security_struct *isec;
5088         struct msg_security_struct *msec;
5089         struct avc_audit_data ad;
5090         u32 sid = task_sid(target);
5091         int rc;
5092
5093         isec = msq->q_perm.security;
5094         msec = msg->security;
5095
5096         AVC_AUDIT_DATA_INIT(&ad, IPC);
5097         ad.u.ipc_id = msq->q_perm.key;
5098
5099         rc = avc_has_perm(sid, isec->sid,
5100                           SECCLASS_MSGQ, MSGQ__READ, &ad);
5101         if (!rc)
5102                 rc = avc_has_perm(sid, msec->sid,
5103                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
5104         return rc;
5105 }
5106
5107 /* Shared Memory security operations */
5108 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5109 {
5110         struct ipc_security_struct *isec;
5111         struct avc_audit_data ad;
5112         u32 sid = current_sid();
5113         int rc;
5114
5115         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5116         if (rc)
5117                 return rc;
5118
5119         isec = shp->shm_perm.security;
5120
5121         AVC_AUDIT_DATA_INIT(&ad, IPC);
5122         ad.u.ipc_id = shp->shm_perm.key;
5123
5124         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5125                           SHM__CREATE, &ad);
5126         if (rc) {
5127                 ipc_free_security(&shp->shm_perm);
5128                 return rc;
5129         }
5130         return 0;
5131 }
5132
5133 static void selinux_shm_free_security(struct shmid_kernel *shp)
5134 {
5135         ipc_free_security(&shp->shm_perm);
5136 }
5137
5138 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5139 {
5140         struct ipc_security_struct *isec;
5141         struct avc_audit_data ad;
5142         u32 sid = current_sid();
5143
5144         isec = shp->shm_perm.security;
5145
5146         AVC_AUDIT_DATA_INIT(&ad, IPC);
5147         ad.u.ipc_id = shp->shm_perm.key;
5148
5149         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5150                             SHM__ASSOCIATE, &ad);
5151 }
5152
5153 /* Note, at this point, shp is locked down */
5154 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5155 {
5156         int perms;
5157         int err;
5158
5159         switch (cmd) {
5160         case IPC_INFO:
5161         case SHM_INFO:
5162                 /* No specific object, just general system-wide information. */
5163                 return task_has_system(current, SYSTEM__IPC_INFO);
5164         case IPC_STAT:
5165         case SHM_STAT:
5166                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5167                 break;
5168         case IPC_SET:
5169                 perms = SHM__SETATTR;
5170                 break;
5171         case SHM_LOCK:
5172         case SHM_UNLOCK:
5173                 perms = SHM__LOCK;
5174                 break;
5175         case IPC_RMID:
5176                 perms = SHM__DESTROY;
5177                 break;
5178         default:
5179                 return 0;
5180         }
5181
5182         err = ipc_has_perm(&shp->shm_perm, perms);
5183         return err;
5184 }
5185
5186 static int selinux_shm_shmat(struct shmid_kernel *shp,
5187                              char __user *shmaddr, int shmflg)
5188 {
5189         u32 perms;
5190         int rc;
5191
5192         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5193         if (rc)
5194                 return rc;
5195
5196         if (shmflg & SHM_RDONLY)
5197                 perms = SHM__READ;
5198         else
5199                 perms = SHM__READ | SHM__WRITE;
5200
5201         return ipc_has_perm(&shp->shm_perm, perms);
5202 }
5203
5204 /* Semaphore security operations */
5205 static int selinux_sem_alloc_security(struct sem_array *sma)
5206 {
5207         struct ipc_security_struct *isec;
5208         struct avc_audit_data ad;
5209         u32 sid = current_sid();
5210         int rc;
5211
5212         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5213         if (rc)
5214                 return rc;
5215
5216         isec = sma->sem_perm.security;
5217
5218         AVC_AUDIT_DATA_INIT(&ad, IPC);
5219         ad.u.ipc_id = sma->sem_perm.key;
5220
5221         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5222                           SEM__CREATE, &ad);
5223         if (rc) {
5224                 ipc_free_security(&sma->sem_perm);
5225                 return rc;
5226         }
5227         return 0;
5228 }
5229
5230 static void selinux_sem_free_security(struct sem_array *sma)
5231 {
5232         ipc_free_security(&sma->sem_perm);
5233 }
5234
5235 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5236 {
5237         struct ipc_security_struct *isec;
5238         struct avc_audit_data ad;
5239         u32 sid = current_sid();
5240
5241         isec = sma->sem_perm.security;
5242
5243         AVC_AUDIT_DATA_INIT(&ad, IPC);
5244         ad.u.ipc_id = sma->sem_perm.key;
5245
5246         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5247                             SEM__ASSOCIATE, &ad);
5248 }
5249
5250 /* Note, at this point, sma is locked down */
5251 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5252 {
5253         int err;
5254         u32 perms;
5255
5256         switch (cmd) {
5257         case IPC_INFO:
5258         case SEM_INFO:
5259                 /* No specific object, just general system-wide information. */
5260                 return task_has_system(current, SYSTEM__IPC_INFO);
5261         case GETPID:
5262         case GETNCNT:
5263         case GETZCNT:
5264                 perms = SEM__GETATTR;
5265                 break;
5266         case GETVAL:
5267         case GETALL:
5268                 perms = SEM__READ;
5269                 break;
5270         case SETVAL:
5271         case SETALL:
5272                 perms = SEM__WRITE;
5273                 break;
5274         case IPC_RMID:
5275                 perms = SEM__DESTROY;
5276                 break;
5277         case IPC_SET:
5278                 perms = SEM__SETATTR;
5279                 break;
5280         case IPC_STAT:
5281         case SEM_STAT:
5282                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5283                 break;
5284         default:
5285                 return 0;
5286         }
5287
5288         err = ipc_has_perm(&sma->sem_perm, perms);
5289         return err;
5290 }
5291
5292 static int selinux_sem_semop(struct sem_array *sma,
5293                              struct sembuf *sops, unsigned nsops, int alter)
5294 {
5295         u32 perms;
5296
5297         if (alter)
5298                 perms = SEM__READ | SEM__WRITE;
5299         else
5300                 perms = SEM__READ;
5301
5302         return ipc_has_perm(&sma->sem_perm, perms);
5303 }
5304
5305 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5306 {
5307         u32 av = 0;
5308
5309         av = 0;
5310         if (flag & S_IRUGO)
5311                 av |= IPC__UNIX_READ;
5312         if (flag & S_IWUGO)
5313                 av |= IPC__UNIX_WRITE;
5314
5315         if (av == 0)
5316                 return 0;
5317
5318         return ipc_has_perm(ipcp, av);
5319 }
5320
5321 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5322 {
5323         struct ipc_security_struct *isec = ipcp->security;
5324         *secid = isec->sid;
5325 }
5326
5327 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5328 {
5329         if (inode)
5330                 inode_doinit_with_dentry(inode, dentry);
5331 }
5332
5333 static int selinux_getprocattr(struct task_struct *p,
5334                                char *name, char **value)
5335 {
5336         const struct task_security_struct *__tsec;
5337         u32 sid;
5338         int error;
5339         unsigned len;
5340
5341         if (current != p) {
5342                 error = current_has_perm(p, PROCESS__GETATTR);
5343                 if (error)
5344                         return error;
5345         }
5346
5347         rcu_read_lock();
5348         __tsec = __task_cred(p)->security;
5349
5350         if (!strcmp(name, "current"))
5351                 sid = __tsec->sid;
5352         else if (!strcmp(name, "prev"))
5353                 sid = __tsec->osid;
5354         else if (!strcmp(name, "exec"))
5355                 sid = __tsec->exec_sid;
5356         else if (!strcmp(name, "fscreate"))
5357                 sid = __tsec->create_sid;
5358         else if (!strcmp(name, "keycreate"))
5359                 sid = __tsec->keycreate_sid;
5360         else if (!strcmp(name, "sockcreate"))
5361                 sid = __tsec->sockcreate_sid;
5362         else
5363                 goto invalid;
5364         rcu_read_unlock();
5365
5366         if (!sid)
5367                 return 0;
5368
5369         error = security_sid_to_context(sid, value, &len);
5370         if (error)
5371                 return error;
5372         return len;
5373
5374 invalid:
5375         rcu_read_unlock();
5376         return -EINVAL;
5377 }
5378
5379 static int selinux_setprocattr(struct task_struct *p,
5380                                char *name, void *value, size_t size)
5381 {
5382         struct task_security_struct *tsec;
5383         struct task_struct *tracer;
5384         struct cred *new;
5385         u32 sid = 0, ptsid;
5386         int error;
5387         char *str = value;
5388
5389         if (current != p) {
5390                 /* SELinux only allows a process to change its own
5391                    security attributes. */
5392                 return -EACCES;
5393         }
5394
5395         /*
5396          * Basic control over ability to set these attributes at all.
5397          * current == p, but we'll pass them separately in case the
5398          * above restriction is ever removed.
5399          */
5400         if (!strcmp(name, "exec"))
5401                 error = current_has_perm(p, PROCESS__SETEXEC);
5402         else if (!strcmp(name, "fscreate"))
5403                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5404         else if (!strcmp(name, "keycreate"))
5405                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5406         else if (!strcmp(name, "sockcreate"))
5407                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5408         else if (!strcmp(name, "current"))
5409                 error = current_has_perm(p, PROCESS__SETCURRENT);
5410         else
5411                 error = -EINVAL;
5412         if (error)
5413                 return error;
5414
5415         /* Obtain a SID for the context, if one was specified. */
5416         if (size && str[1] && str[1] != '\n') {
5417                 if (str[size-1] == '\n') {
5418                         str[size-1] = 0;
5419                         size--;
5420                 }
5421                 error = security_context_to_sid(value, size, &sid);
5422                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5423                         if (!capable(CAP_MAC_ADMIN))
5424                                 return error;
5425                         error = security_context_to_sid_force(value, size,
5426                                                               &sid);
5427                 }
5428                 if (error)
5429                         return error;
5430         }
5431
5432         new = prepare_creds();
5433         if (!new)
5434                 return -ENOMEM;
5435
5436         /* Permission checking based on the specified context is
5437            performed during the actual operation (execve,
5438            open/mkdir/...), when we know the full context of the
5439            operation.  See selinux_bprm_set_creds for the execve
5440            checks and may_create for the file creation checks. The
5441            operation will then fail if the context is not permitted. */
5442         tsec = new->security;
5443         if (!strcmp(name, "exec")) {
5444                 tsec->exec_sid = sid;
5445         } else if (!strcmp(name, "fscreate")) {
5446                 tsec->create_sid = sid;
5447         } else if (!strcmp(name, "keycreate")) {
5448                 error = may_create_key(sid, p);
5449                 if (error)
5450                         goto abort_change;
5451                 tsec->keycreate_sid = sid;
5452         } else if (!strcmp(name, "sockcreate")) {
5453                 tsec->sockcreate_sid = sid;
5454         } else if (!strcmp(name, "current")) {
5455                 error = -EINVAL;
5456                 if (sid == 0)
5457                         goto abort_change;
5458
5459                 /* Only allow single threaded processes to change context */
5460                 error = -EPERM;
5461                 if (!is_single_threaded(p)) {
5462                         error = security_bounded_transition(tsec->sid, sid);
5463                         if (error)
5464                                 goto abort_change;
5465                 }
5466
5467                 /* Check permissions for the transition. */
5468                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5469                                      PROCESS__DYNTRANSITION, NULL);
5470                 if (error)
5471                         goto abort_change;
5472
5473                 /* Check for ptracing, and update the task SID if ok.
5474                    Otherwise, leave SID unchanged and fail. */
5475                 ptsid = 0;
5476                 task_lock(p);
5477                 tracer = tracehook_tracer_task(p);
5478                 if (tracer)
5479                         ptsid = task_sid(tracer);
5480                 task_unlock(p);
5481
5482                 if (tracer) {
5483                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5484                                              PROCESS__PTRACE, NULL);
5485                         if (error)
5486                                 goto abort_change;
5487                 }
5488
5489                 tsec->sid = sid;
5490         } else {
5491                 error = -EINVAL;
5492                 goto abort_change;
5493         }
5494
5495         commit_creds(new);
5496         return size;
5497
5498 abort_change:
5499         abort_creds(new);
5500         return error;
5501 }
5502
5503 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5504 {
5505         return security_sid_to_context(secid, secdata, seclen);
5506 }
5507
5508 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5509 {
5510         return security_context_to_sid(secdata, seclen, secid);
5511 }
5512
5513 static void selinux_release_secctx(char *secdata, u32 seclen)
5514 {
5515         kfree(secdata);
5516 }
5517
5518 #ifdef CONFIG_KEYS
5519
5520 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5521                              unsigned long flags)
5522 {
5523         const struct task_security_struct *tsec;
5524         struct key_security_struct *ksec;
5525
5526         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5527         if (!ksec)
5528                 return -ENOMEM;
5529
5530         tsec = cred->security;
5531         if (tsec->keycreate_sid)
5532                 ksec->sid = tsec->keycreate_sid;
5533         else
5534                 ksec->sid = tsec->sid;
5535
5536         k->security = ksec;
5537         return 0;
5538 }
5539
5540 static void selinux_key_free(struct key *k)
5541 {
5542         struct key_security_struct *ksec = k->security;
5543
5544         k->security = NULL;
5545         kfree(ksec);
5546 }
5547
5548 static int selinux_key_permission(key_ref_t key_ref,
5549                                   const struct cred *cred,
5550                                   key_perm_t perm)
5551 {
5552         struct key *key;
5553         struct key_security_struct *ksec;
5554         u32 sid;
5555
5556         /* if no specific permissions are requested, we skip the
5557            permission check. No serious, additional covert channels
5558            appear to be created. */
5559         if (perm == 0)
5560                 return 0;
5561
5562         sid = cred_sid(cred);
5563
5564         key = key_ref_to_ptr(key_ref);
5565         ksec = key->security;
5566
5567         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5568 }
5569
5570 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5571 {
5572         struct key_security_struct *ksec = key->security;
5573         char *context = NULL;
5574         unsigned len;
5575         int rc;
5576
5577         rc = security_sid_to_context(ksec->sid, &context, &len);
5578         if (!rc)
5579                 rc = len;
5580         *_buffer = context;
5581         return rc;
5582 }
5583
5584 #endif
5585
5586 static struct security_operations selinux_ops = {
5587         .name =                         "selinux",
5588
5589         .ptrace_may_access =            selinux_ptrace_may_access,
5590         .ptrace_traceme =               selinux_ptrace_traceme,
5591         .capget =                       selinux_capget,
5592         .capset =                       selinux_capset,
5593         .sysctl =                       selinux_sysctl,
5594         .capable =                      selinux_capable,
5595         .quotactl =                     selinux_quotactl,
5596         .quota_on =                     selinux_quota_on,
5597         .syslog =                       selinux_syslog,
5598         .vm_enough_memory =             selinux_vm_enough_memory,
5599
5600         .netlink_send =                 selinux_netlink_send,
5601         .netlink_recv =                 selinux_netlink_recv,
5602
5603         .bprm_set_creds =               selinux_bprm_set_creds,
5604         .bprm_committing_creds =        selinux_bprm_committing_creds,
5605         .bprm_committed_creds =         selinux_bprm_committed_creds,
5606         .bprm_secureexec =              selinux_bprm_secureexec,
5607
5608         .sb_alloc_security =            selinux_sb_alloc_security,
5609         .sb_free_security =             selinux_sb_free_security,
5610         .sb_copy_data =                 selinux_sb_copy_data,
5611         .sb_kern_mount =                selinux_sb_kern_mount,
5612         .sb_show_options =              selinux_sb_show_options,
5613         .sb_statfs =                    selinux_sb_statfs,
5614         .sb_mount =                     selinux_mount,
5615         .sb_umount =                    selinux_umount,
5616         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5617         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5618         .sb_parse_opts_str =            selinux_parse_opts_str,
5619
5620
5621         .inode_alloc_security =         selinux_inode_alloc_security,
5622         .inode_free_security =          selinux_inode_free_security,
5623         .inode_init_security =          selinux_inode_init_security,
5624         .inode_create =                 selinux_inode_create,
5625         .inode_link =                   selinux_inode_link,
5626         .inode_unlink =                 selinux_inode_unlink,
5627         .inode_symlink =                selinux_inode_symlink,
5628         .inode_mkdir =                  selinux_inode_mkdir,
5629         .inode_rmdir =                  selinux_inode_rmdir,
5630         .inode_mknod =                  selinux_inode_mknod,
5631         .inode_rename =                 selinux_inode_rename,
5632         .inode_readlink =               selinux_inode_readlink,
5633         .inode_follow_link =            selinux_inode_follow_link,
5634         .inode_permission =             selinux_inode_permission,
5635         .inode_setattr =                selinux_inode_setattr,
5636         .inode_getattr =                selinux_inode_getattr,
5637         .inode_setxattr =               selinux_inode_setxattr,
5638         .inode_post_setxattr =          selinux_inode_post_setxattr,
5639         .inode_getxattr =               selinux_inode_getxattr,
5640         .inode_listxattr =              selinux_inode_listxattr,
5641         .inode_removexattr =            selinux_inode_removexattr,
5642         .inode_getsecurity =            selinux_inode_getsecurity,
5643         .inode_setsecurity =            selinux_inode_setsecurity,
5644         .inode_listsecurity =           selinux_inode_listsecurity,
5645         .inode_need_killpriv =          selinux_inode_need_killpriv,
5646         .inode_killpriv =               selinux_inode_killpriv,
5647         .inode_getsecid =               selinux_inode_getsecid,
5648
5649         .file_permission =              selinux_file_permission,
5650         .file_alloc_security =          selinux_file_alloc_security,
5651         .file_free_security =           selinux_file_free_security,
5652         .file_ioctl =                   selinux_file_ioctl,
5653         .file_mmap =                    selinux_file_mmap,
5654         .file_mprotect =                selinux_file_mprotect,
5655         .file_lock =                    selinux_file_lock,
5656         .file_fcntl =                   selinux_file_fcntl,
5657         .file_set_fowner =              selinux_file_set_fowner,
5658         .file_send_sigiotask =          selinux_file_send_sigiotask,
5659         .file_receive =                 selinux_file_receive,
5660
5661         .dentry_open =                  selinux_dentry_open,
5662
5663         .task_create =                  selinux_task_create,
5664         .cred_free =                    selinux_cred_free,
5665         .cred_prepare =                 selinux_cred_prepare,
5666         .cred_commit =                  selinux_cred_commit,
5667         .kernel_act_as =                selinux_kernel_act_as,
5668         .kernel_create_files_as =       selinux_kernel_create_files_as,
5669         .task_setuid =                  selinux_task_setuid,
5670         .task_fix_setuid =              selinux_task_fix_setuid,
5671         .task_setgid =                  selinux_task_setgid,
5672         .task_setpgid =                 selinux_task_setpgid,
5673         .task_getpgid =                 selinux_task_getpgid,
5674         .task_getsid =                  selinux_task_getsid,
5675         .task_getsecid =                selinux_task_getsecid,
5676         .task_setgroups =               selinux_task_setgroups,
5677         .task_setnice =                 selinux_task_setnice,
5678         .task_setioprio =               selinux_task_setioprio,
5679         .task_getioprio =               selinux_task_getioprio,
5680         .task_setrlimit =               selinux_task_setrlimit,
5681         .task_setscheduler =            selinux_task_setscheduler,
5682         .task_getscheduler =            selinux_task_getscheduler,
5683         .task_movememory =              selinux_task_movememory,
5684         .task_kill =                    selinux_task_kill,
5685         .task_wait =                    selinux_task_wait,
5686         .task_prctl =                   selinux_task_prctl,
5687         .task_to_inode =                selinux_task_to_inode,
5688
5689         .ipc_permission =               selinux_ipc_permission,
5690         .ipc_getsecid =                 selinux_ipc_getsecid,
5691
5692         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5693         .msg_msg_free_security =        selinux_msg_msg_free_security,
5694
5695         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5696         .msg_queue_free_security =      selinux_msg_queue_free_security,
5697         .msg_queue_associate =          selinux_msg_queue_associate,
5698         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5699         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5700         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5701
5702         .shm_alloc_security =           selinux_shm_alloc_security,
5703         .shm_free_security =            selinux_shm_free_security,
5704         .shm_associate =                selinux_shm_associate,
5705         .shm_shmctl =                   selinux_shm_shmctl,
5706         .shm_shmat =                    selinux_shm_shmat,
5707
5708         .sem_alloc_security =           selinux_sem_alloc_security,
5709         .sem_free_security =            selinux_sem_free_security,
5710         .sem_associate =                selinux_sem_associate,
5711         .sem_semctl =                   selinux_sem_semctl,
5712         .sem_semop =                    selinux_sem_semop,
5713
5714         .d_instantiate =                selinux_d_instantiate,
5715
5716         .getprocattr =                  selinux_getprocattr,
5717         .setprocattr =                  selinux_setprocattr,
5718
5719         .secid_to_secctx =              selinux_secid_to_secctx,
5720         .secctx_to_secid =              selinux_secctx_to_secid,
5721         .release_secctx =               selinux_release_secctx,
5722
5723         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5724         .unix_may_send =                selinux_socket_unix_may_send,
5725
5726         .socket_create =                selinux_socket_create,
5727         .socket_post_create =           selinux_socket_post_create,
5728         .socket_bind =                  selinux_socket_bind,
5729         .socket_connect =               selinux_socket_connect,
5730         .socket_listen =                selinux_socket_listen,
5731         .socket_accept =                selinux_socket_accept,
5732         .socket_sendmsg =               selinux_socket_sendmsg,
5733         .socket_recvmsg =               selinux_socket_recvmsg,
5734         .socket_getsockname =           selinux_socket_getsockname,
5735         .socket_getpeername =           selinux_socket_getpeername,
5736         .socket_getsockopt =            selinux_socket_getsockopt,
5737         .socket_setsockopt =            selinux_socket_setsockopt,
5738         .socket_shutdown =              selinux_socket_shutdown,
5739         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5740         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5741         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5742         .sk_alloc_security =            selinux_sk_alloc_security,
5743         .sk_free_security =             selinux_sk_free_security,
5744         .sk_clone_security =            selinux_sk_clone_security,
5745         .sk_getsecid =                  selinux_sk_getsecid,
5746         .sock_graft =                   selinux_sock_graft,
5747         .inet_conn_request =            selinux_inet_conn_request,
5748         .inet_csk_clone =               selinux_inet_csk_clone,
5749         .inet_conn_established =        selinux_inet_conn_established,
5750         .req_classify_flow =            selinux_req_classify_flow,
5751
5752 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5753         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5754         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5755         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5756         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5757         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5758         .xfrm_state_free_security =     selinux_xfrm_state_free,
5759         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5760         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5761         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5762         .xfrm_decode_session =          selinux_xfrm_decode_session,
5763 #endif
5764
5765 #ifdef CONFIG_KEYS
5766         .key_alloc =                    selinux_key_alloc,
5767         .key_free =                     selinux_key_free,
5768         .key_permission =               selinux_key_permission,
5769         .key_getsecurity =              selinux_key_getsecurity,
5770 #endif
5771
5772 #ifdef CONFIG_AUDIT
5773         .audit_rule_init =              selinux_audit_rule_init,
5774         .audit_rule_known =             selinux_audit_rule_known,
5775         .audit_rule_match =             selinux_audit_rule_match,
5776         .audit_rule_free =              selinux_audit_rule_free,
5777 #endif
5778 };
5779
5780 static __init int selinux_init(void)
5781 {
5782         if (!security_module_enable(&selinux_ops)) {
5783                 selinux_enabled = 0;
5784                 return 0;
5785         }
5786
5787         if (!selinux_enabled) {
5788                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5789                 return 0;
5790         }
5791
5792         printk(KERN_INFO "SELinux:  Initializing.\n");
5793
5794         /* Set the security state for the initial task. */
5795         cred_init_security();
5796
5797         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5798                                             sizeof(struct inode_security_struct),
5799                                             0, SLAB_PANIC, NULL);
5800         avc_init();
5801
5802         secondary_ops = security_ops;
5803         if (!secondary_ops)
5804                 panic("SELinux: No initial security operations\n");
5805         if (register_security(&selinux_ops))
5806                 panic("SELinux: Unable to register with kernel.\n");
5807
5808         if (selinux_enforcing)
5809                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5810         else
5811                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5812
5813         return 0;
5814 }
5815
5816 void selinux_complete_init(void)
5817 {
5818         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5819
5820         /* Set up any superblocks initialized prior to the policy load. */
5821         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5822         spin_lock(&sb_lock);
5823         spin_lock(&sb_security_lock);
5824 next_sb:
5825         if (!list_empty(&superblock_security_head)) {
5826                 struct superblock_security_struct *sbsec =
5827                                 list_entry(superblock_security_head.next,
5828                                            struct superblock_security_struct,
5829                                            list);
5830                 struct super_block *sb = sbsec->sb;
5831                 sb->s_count++;
5832                 spin_unlock(&sb_security_lock);
5833                 spin_unlock(&sb_lock);
5834                 down_read(&sb->s_umount);
5835                 if (sb->s_root)
5836                         superblock_doinit(sb, NULL);
5837                 drop_super(sb);
5838                 spin_lock(&sb_lock);
5839                 spin_lock(&sb_security_lock);
5840                 list_del_init(&sbsec->list);
5841                 goto next_sb;
5842         }
5843         spin_unlock(&sb_security_lock);
5844         spin_unlock(&sb_lock);
5845 }
5846
5847 /* SELinux requires early initialization in order to label
5848    all processes and objects when they are created. */
5849 security_initcall(selinux_init);
5850
5851 #if defined(CONFIG_NETFILTER)
5852
5853 static struct nf_hook_ops selinux_ipv4_ops[] = {
5854         {
5855                 .hook =         selinux_ipv4_postroute,
5856                 .owner =        THIS_MODULE,
5857                 .pf =           PF_INET,
5858                 .hooknum =      NF_INET_POST_ROUTING,
5859                 .priority =     NF_IP_PRI_SELINUX_LAST,
5860         },
5861         {
5862                 .hook =         selinux_ipv4_forward,
5863                 .owner =        THIS_MODULE,
5864                 .pf =           PF_INET,
5865                 .hooknum =      NF_INET_FORWARD,
5866                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5867         },
5868         {
5869                 .hook =         selinux_ipv4_output,
5870                 .owner =        THIS_MODULE,
5871                 .pf =           PF_INET,
5872                 .hooknum =      NF_INET_LOCAL_OUT,
5873                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5874         }
5875 };
5876
5877 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5878
5879 static struct nf_hook_ops selinux_ipv6_ops[] = {
5880         {
5881                 .hook =         selinux_ipv6_postroute,
5882                 .owner =        THIS_MODULE,
5883                 .pf =           PF_INET6,
5884                 .hooknum =      NF_INET_POST_ROUTING,
5885                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5886         },
5887         {
5888                 .hook =         selinux_ipv6_forward,
5889                 .owner =        THIS_MODULE,
5890                 .pf =           PF_INET6,
5891                 .hooknum =      NF_INET_FORWARD,
5892                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5893         }
5894 };
5895
5896 #endif  /* IPV6 */
5897
5898 static int __init selinux_nf_ip_init(void)
5899 {
5900         int err = 0;
5901
5902         if (!selinux_enabled)
5903                 goto out;
5904
5905         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5906
5907         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5908         if (err)
5909                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5910
5911 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5912         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5913         if (err)
5914                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5915 #endif  /* IPV6 */
5916
5917 out:
5918         return err;
5919 }
5920
5921 __initcall(selinux_nf_ip_init);
5922
5923 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5924 static void selinux_nf_ip_exit(void)
5925 {
5926         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5927
5928         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5929 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5930         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5931 #endif  /* IPV6 */
5932 }
5933 #endif
5934
5935 #else /* CONFIG_NETFILTER */
5936
5937 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5938 #define selinux_nf_ip_exit()
5939 #endif
5940
5941 #endif /* CONFIG_NETFILTER */
5942
5943 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5944 static int selinux_disabled;
5945
5946 int selinux_disable(void)
5947 {
5948         extern void exit_sel_fs(void);
5949
5950         if (ss_initialized) {
5951                 /* Not permitted after initial policy load. */
5952                 return -EINVAL;
5953         }
5954
5955         if (selinux_disabled) {
5956                 /* Only do this once. */
5957                 return -EINVAL;
5958         }
5959
5960         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5961
5962         selinux_disabled = 1;
5963         selinux_enabled = 0;
5964
5965         /* Reset security_ops to the secondary module, dummy or capability. */
5966         security_ops = secondary_ops;
5967
5968         /* Unregister netfilter hooks. */
5969         selinux_nf_ip_exit();
5970
5971         /* Unregister selinuxfs. */
5972         exit_sel_fs();
5973
5974         return 0;
5975 }
5976 #endif