selinux: remove secondary ops call to file_mprotect
[safe/jmp/linux-2.6] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern int selinux_compat_net;
97 extern struct security_operations *security_ops;
98
99 /* SECMARK reference count */
100 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
102 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103 int selinux_enforcing;
104
105 static int __init enforcing_setup(char *str)
106 {
107         unsigned long enforcing;
108         if (!strict_strtoul(str, 0, &enforcing))
109                 selinux_enforcing = enforcing ? 1 : 0;
110         return 1;
111 }
112 __setup("enforcing=", enforcing_setup);
113 #endif
114
115 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118 static int __init selinux_enabled_setup(char *str)
119 {
120         unsigned long enabled;
121         if (!strict_strtoul(str, 0, &enabled))
122                 selinux_enabled = enabled ? 1 : 0;
123         return 1;
124 }
125 __setup("selinux=", selinux_enabled_setup);
126 #else
127 int selinux_enabled = 1;
128 #endif
129
130
131 /*
132  * Minimal support for a secondary security module,
133  * just to allow the use of the capability module.
134  */
135 static struct security_operations *secondary_ops;
136
137 /* Lists of inode and superblock security structures initialized
138    before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head);
140 static DEFINE_SPINLOCK(sb_security_lock);
141
142 static struct kmem_cache *sel_inode_cache;
143
144 /**
145  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146  *
147  * Description:
148  * This function checks the SECMARK reference counter to see if any SECMARK
149  * targets are currently configured, if the reference counter is greater than
150  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151  * enabled, false (0) if SECMARK is disabled.
152  *
153  */
154 static int selinux_secmark_enabled(void)
155 {
156         return (atomic_read(&selinux_secmark_refcount) > 0);
157 }
158
159 /*
160  * initialise the security for the init task
161  */
162 static void cred_init_security(void)
163 {
164         struct cred *cred = (struct cred *) current->real_cred;
165         struct task_security_struct *tsec;
166
167         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
168         if (!tsec)
169                 panic("SELinux:  Failed to initialize initial task.\n");
170
171         tsec->osid = tsec->sid = SECINITSID_KERNEL;
172         cred->security = tsec;
173 }
174
175 /*
176  * get the security ID of a set of credentials
177  */
178 static inline u32 cred_sid(const struct cred *cred)
179 {
180         const struct task_security_struct *tsec;
181
182         tsec = cred->security;
183         return tsec->sid;
184 }
185
186 /*
187  * get the objective security ID of a task
188  */
189 static inline u32 task_sid(const struct task_struct *task)
190 {
191         u32 sid;
192
193         rcu_read_lock();
194         sid = cred_sid(__task_cred(task));
195         rcu_read_unlock();
196         return sid;
197 }
198
199 /*
200  * get the subjective security ID of the current task
201  */
202 static inline u32 current_sid(void)
203 {
204         const struct task_security_struct *tsec = current_cred()->security;
205
206         return tsec->sid;
207 }
208
209 /* Allocate and free functions for each kind of security blob. */
210
211 static int inode_alloc_security(struct inode *inode)
212 {
213         struct inode_security_struct *isec;
214         u32 sid = current_sid();
215
216         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
217         if (!isec)
218                 return -ENOMEM;
219
220         mutex_init(&isec->lock);
221         INIT_LIST_HEAD(&isec->list);
222         isec->inode = inode;
223         isec->sid = SECINITSID_UNLABELED;
224         isec->sclass = SECCLASS_FILE;
225         isec->task_sid = sid;
226         inode->i_security = isec;
227
228         return 0;
229 }
230
231 static void inode_free_security(struct inode *inode)
232 {
233         struct inode_security_struct *isec = inode->i_security;
234         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
236         spin_lock(&sbsec->isec_lock);
237         if (!list_empty(&isec->list))
238                 list_del_init(&isec->list);
239         spin_unlock(&sbsec->isec_lock);
240
241         inode->i_security = NULL;
242         kmem_cache_free(sel_inode_cache, isec);
243 }
244
245 static int file_alloc_security(struct file *file)
246 {
247         struct file_security_struct *fsec;
248         u32 sid = current_sid();
249
250         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
251         if (!fsec)
252                 return -ENOMEM;
253
254         fsec->sid = sid;
255         fsec->fown_sid = sid;
256         file->f_security = fsec;
257
258         return 0;
259 }
260
261 static void file_free_security(struct file *file)
262 {
263         struct file_security_struct *fsec = file->f_security;
264         file->f_security = NULL;
265         kfree(fsec);
266 }
267
268 static int superblock_alloc_security(struct super_block *sb)
269 {
270         struct superblock_security_struct *sbsec;
271
272         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
273         if (!sbsec)
274                 return -ENOMEM;
275
276         mutex_init(&sbsec->lock);
277         INIT_LIST_HEAD(&sbsec->list);
278         INIT_LIST_HEAD(&sbsec->isec_head);
279         spin_lock_init(&sbsec->isec_lock);
280         sbsec->sb = sb;
281         sbsec->sid = SECINITSID_UNLABELED;
282         sbsec->def_sid = SECINITSID_FILE;
283         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
284         sb->s_security = sbsec;
285
286         return 0;
287 }
288
289 static void superblock_free_security(struct super_block *sb)
290 {
291         struct superblock_security_struct *sbsec = sb->s_security;
292
293         spin_lock(&sb_security_lock);
294         if (!list_empty(&sbsec->list))
295                 list_del_init(&sbsec->list);
296         spin_unlock(&sb_security_lock);
297
298         sb->s_security = NULL;
299         kfree(sbsec);
300 }
301
302 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 {
304         struct sk_security_struct *ssec;
305
306         ssec = kzalloc(sizeof(*ssec), priority);
307         if (!ssec)
308                 return -ENOMEM;
309
310         ssec->peer_sid = SECINITSID_UNLABELED;
311         ssec->sid = SECINITSID_UNLABELED;
312         sk->sk_security = ssec;
313
314         selinux_netlbl_sk_security_reset(ssec, family);
315
316         return 0;
317 }
318
319 static void sk_free_security(struct sock *sk)
320 {
321         struct sk_security_struct *ssec = sk->sk_security;
322
323         sk->sk_security = NULL;
324         selinux_netlbl_sk_security_free(ssec);
325         kfree(ssec);
326 }
327
328 /* The security server must be initialized before
329    any labeling or access decisions can be provided. */
330 extern int ss_initialized;
331
332 /* The file system's label must be initialized prior to use. */
333
334 static char *labeling_behaviors[6] = {
335         "uses xattr",
336         "uses transition SIDs",
337         "uses task SIDs",
338         "uses genfs_contexts",
339         "not configured for labeling",
340         "uses mountpoint labeling",
341 };
342
343 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345 static inline int inode_doinit(struct inode *inode)
346 {
347         return inode_doinit_with_dentry(inode, NULL);
348 }
349
350 enum {
351         Opt_error = -1,
352         Opt_context = 1,
353         Opt_fscontext = 2,
354         Opt_defcontext = 3,
355         Opt_rootcontext = 4,
356         Opt_labelsupport = 5,
357 };
358
359 static const match_table_t tokens = {
360         {Opt_context, CONTEXT_STR "%s"},
361         {Opt_fscontext, FSCONTEXT_STR "%s"},
362         {Opt_defcontext, DEFCONTEXT_STR "%s"},
363         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
364         {Opt_labelsupport, LABELSUPP_STR},
365         {Opt_error, NULL},
366 };
367
368 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
369
370 static int may_context_mount_sb_relabel(u32 sid,
371                         struct superblock_security_struct *sbsec,
372                         const struct cred *cred)
373 {
374         const struct task_security_struct *tsec = cred->security;
375         int rc;
376
377         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378                           FILESYSTEM__RELABELFROM, NULL);
379         if (rc)
380                 return rc;
381
382         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383                           FILESYSTEM__RELABELTO, NULL);
384         return rc;
385 }
386
387 static int may_context_mount_inode_relabel(u32 sid,
388                         struct superblock_security_struct *sbsec,
389                         const struct cred *cred)
390 {
391         const struct task_security_struct *tsec = cred->security;
392         int rc;
393         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394                           FILESYSTEM__RELABELFROM, NULL);
395         if (rc)
396                 return rc;
397
398         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399                           FILESYSTEM__ASSOCIATE, NULL);
400         return rc;
401 }
402
403 static int sb_finish_set_opts(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         struct dentry *root = sb->s_root;
407         struct inode *root_inode = root->d_inode;
408         int rc = 0;
409
410         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411                 /* Make sure that the xattr handler exists and that no
412                    error other than -ENODATA is returned by getxattr on
413                    the root directory.  -ENODATA is ok, as this may be
414                    the first boot of the SELinux kernel before we have
415                    assigned xattr values to the filesystem. */
416                 if (!root_inode->i_op->getxattr) {
417                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418                                "xattr support\n", sb->s_id, sb->s_type->name);
419                         rc = -EOPNOTSUPP;
420                         goto out;
421                 }
422                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423                 if (rc < 0 && rc != -ENODATA) {
424                         if (rc == -EOPNOTSUPP)
425                                 printk(KERN_WARNING "SELinux: (dev %s, type "
426                                        "%s) has no security xattr handler\n",
427                                        sb->s_id, sb->s_type->name);
428                         else
429                                 printk(KERN_WARNING "SELinux: (dev %s, type "
430                                        "%s) getxattr errno %d\n", sb->s_id,
431                                        sb->s_type->name, -rc);
432                         goto out;
433                 }
434         }
435
436         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437
438         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440                        sb->s_id, sb->s_type->name);
441         else
442                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443                        sb->s_id, sb->s_type->name,
444                        labeling_behaviors[sbsec->behavior-1]);
445
446         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448             sbsec->behavior == SECURITY_FS_USE_NONE ||
449             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450                 sbsec->flags &= ~SE_SBLABELSUPP;
451
452         /* Initialize the root inode. */
453         rc = inode_doinit_with_dentry(root_inode, root);
454
455         /* Initialize any other inodes associated with the superblock, e.g.
456            inodes created prior to initial policy load or inodes created
457            during get_sb by a pseudo filesystem that directly
458            populates itself. */
459         spin_lock(&sbsec->isec_lock);
460 next_inode:
461         if (!list_empty(&sbsec->isec_head)) {
462                 struct inode_security_struct *isec =
463                                 list_entry(sbsec->isec_head.next,
464                                            struct inode_security_struct, list);
465                 struct inode *inode = isec->inode;
466                 spin_unlock(&sbsec->isec_lock);
467                 inode = igrab(inode);
468                 if (inode) {
469                         if (!IS_PRIVATE(inode))
470                                 inode_doinit(inode);
471                         iput(inode);
472                 }
473                 spin_lock(&sbsec->isec_lock);
474                 list_del_init(&isec->list);
475                 goto next_inode;
476         }
477         spin_unlock(&sbsec->isec_lock);
478 out:
479         return rc;
480 }
481
482 /*
483  * This function should allow an FS to ask what it's mount security
484  * options were so it can use those later for submounts, displaying
485  * mount options, or whatever.
486  */
487 static int selinux_get_mnt_opts(const struct super_block *sb,
488                                 struct security_mnt_opts *opts)
489 {
490         int rc = 0, i;
491         struct superblock_security_struct *sbsec = sb->s_security;
492         char *context = NULL;
493         u32 len;
494         char tmp;
495
496         security_init_mnt_opts(opts);
497
498         if (!(sbsec->flags & SE_SBINITIALIZED))
499                 return -EINVAL;
500
501         if (!ss_initialized)
502                 return -EINVAL;
503
504         tmp = sbsec->flags & SE_MNTMASK;
505         /* count the number of mount options for this sb */
506         for (i = 0; i < 8; i++) {
507                 if (tmp & 0x01)
508                         opts->num_mnt_opts++;
509                 tmp >>= 1;
510         }
511         /* Check if the Label support flag is set */
512         if (sbsec->flags & SE_SBLABELSUPP)
513                 opts->num_mnt_opts++;
514
515         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516         if (!opts->mnt_opts) {
517                 rc = -ENOMEM;
518                 goto out_free;
519         }
520
521         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522         if (!opts->mnt_opts_flags) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         i = 0;
528         if (sbsec->flags & FSCONTEXT_MNT) {
529                 rc = security_sid_to_context(sbsec->sid, &context, &len);
530                 if (rc)
531                         goto out_free;
532                 opts->mnt_opts[i] = context;
533                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534         }
535         if (sbsec->flags & CONTEXT_MNT) {
536                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537                 if (rc)
538                         goto out_free;
539                 opts->mnt_opts[i] = context;
540                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541         }
542         if (sbsec->flags & DEFCONTEXT_MNT) {
543                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544                 if (rc)
545                         goto out_free;
546                 opts->mnt_opts[i] = context;
547                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548         }
549         if (sbsec->flags & ROOTCONTEXT_MNT) {
550                 struct inode *root = sbsec->sb->s_root->d_inode;
551                 struct inode_security_struct *isec = root->i_security;
552
553                 rc = security_sid_to_context(isec->sid, &context, &len);
554                 if (rc)
555                         goto out_free;
556                 opts->mnt_opts[i] = context;
557                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558         }
559         if (sbsec->flags & SE_SBLABELSUPP) {
560                 opts->mnt_opts[i] = NULL;
561                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562         }
563
564         BUG_ON(i != opts->num_mnt_opts);
565
566         return 0;
567
568 out_free:
569         security_free_mnt_opts(opts);
570         return rc;
571 }
572
573 static int bad_option(struct superblock_security_struct *sbsec, char flag,
574                       u32 old_sid, u32 new_sid)
575 {
576         char mnt_flags = sbsec->flags & SE_MNTMASK;
577
578         /* check if the old mount command had the same options */
579         if (sbsec->flags & SE_SBINITIALIZED)
580                 if (!(sbsec->flags & flag) ||
581                     (old_sid != new_sid))
582                         return 1;
583
584         /* check if we were passed the same options twice,
585          * aka someone passed context=a,context=b
586          */
587         if (!(sbsec->flags & SE_SBINITIALIZED))
588                 if (mnt_flags & flag)
589                         return 1;
590         return 0;
591 }
592
593 /*
594  * Allow filesystems with binary mount data to explicitly set mount point
595  * labeling information.
596  */
597 static int selinux_set_mnt_opts(struct super_block *sb,
598                                 struct security_mnt_opts *opts)
599 {
600         const struct cred *cred = current_cred();
601         int rc = 0, i;
602         struct superblock_security_struct *sbsec = sb->s_security;
603         const char *name = sb->s_type->name;
604         struct inode *inode = sbsec->sb->s_root->d_inode;
605         struct inode_security_struct *root_isec = inode->i_security;
606         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607         u32 defcontext_sid = 0;
608         char **mount_options = opts->mnt_opts;
609         int *flags = opts->mnt_opts_flags;
610         int num_opts = opts->num_mnt_opts;
611
612         mutex_lock(&sbsec->lock);
613
614         if (!ss_initialized) {
615                 if (!num_opts) {
616                         /* Defer initialization until selinux_complete_init,
617                            after the initial policy is loaded and the security
618                            server is ready to handle calls. */
619                         spin_lock(&sb_security_lock);
620                         if (list_empty(&sbsec->list))
621                                 list_add(&sbsec->list, &superblock_security_head);
622                         spin_unlock(&sb_security_lock);
623                         goto out;
624                 }
625                 rc = -EINVAL;
626                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627                         "before the security server is initialized\n");
628                 goto out;
629         }
630
631         /*
632          * Binary mount data FS will come through this function twice.  Once
633          * from an explicit call and once from the generic calls from the vfs.
634          * Since the generic VFS calls will not contain any security mount data
635          * we need to skip the double mount verification.
636          *
637          * This does open a hole in which we will not notice if the first
638          * mount using this sb set explict options and a second mount using
639          * this sb does not set any security options.  (The first options
640          * will be used for both mounts)
641          */
642         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643             && (num_opts == 0))
644                 goto out;
645
646         /*
647          * parse the mount options, check if they are valid sids.
648          * also check if someone is trying to mount the same sb more
649          * than once with different security options.
650          */
651         for (i = 0; i < num_opts; i++) {
652                 u32 sid;
653
654                 if (flags[i] == SE_SBLABELSUPP)
655                         continue;
656                 rc = security_context_to_sid(mount_options[i],
657                                              strlen(mount_options[i]), &sid);
658                 if (rc) {
659                         printk(KERN_WARNING "SELinux: security_context_to_sid"
660                                "(%s) failed for (dev %s, type %s) errno=%d\n",
661                                mount_options[i], sb->s_id, name, rc);
662                         goto out;
663                 }
664                 switch (flags[i]) {
665                 case FSCONTEXT_MNT:
666                         fscontext_sid = sid;
667
668                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669                                         fscontext_sid))
670                                 goto out_double_mount;
671
672                         sbsec->flags |= FSCONTEXT_MNT;
673                         break;
674                 case CONTEXT_MNT:
675                         context_sid = sid;
676
677                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678                                         context_sid))
679                                 goto out_double_mount;
680
681                         sbsec->flags |= CONTEXT_MNT;
682                         break;
683                 case ROOTCONTEXT_MNT:
684                         rootcontext_sid = sid;
685
686                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687                                         rootcontext_sid))
688                                 goto out_double_mount;
689
690                         sbsec->flags |= ROOTCONTEXT_MNT;
691
692                         break;
693                 case DEFCONTEXT_MNT:
694                         defcontext_sid = sid;
695
696                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697                                         defcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= DEFCONTEXT_MNT;
701
702                         break;
703                 default:
704                         rc = -EINVAL;
705                         goto out;
706                 }
707         }
708
709         if (sbsec->flags & SE_SBINITIALIZED) {
710                 /* previously mounted with options, but not on this attempt? */
711                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712                         goto out_double_mount;
713                 rc = 0;
714                 goto out;
715         }
716
717         if (strcmp(sb->s_type->name, "proc") == 0)
718                 sbsec->flags |= SE_SBPROC;
719
720         /* Determine the labeling behavior to use for this filesystem type. */
721         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722         if (rc) {
723                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724                        __func__, sb->s_type->name, rc);
725                 goto out;
726         }
727
728         /* sets the context of the superblock for the fs being mounted. */
729         if (fscontext_sid) {
730                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731                 if (rc)
732                         goto out;
733
734                 sbsec->sid = fscontext_sid;
735         }
736
737         /*
738          * Switch to using mount point labeling behavior.
739          * sets the label used on all file below the mountpoint, and will set
740          * the superblock context if not already set.
741          */
742         if (context_sid) {
743                 if (!fscontext_sid) {
744                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
745                                                           cred);
746                         if (rc)
747                                 goto out;
748                         sbsec->sid = context_sid;
749                 } else {
750                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
751                                                              cred);
752                         if (rc)
753                                 goto out;
754                 }
755                 if (!rootcontext_sid)
756                         rootcontext_sid = context_sid;
757
758                 sbsec->mntpoint_sid = context_sid;
759                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760         }
761
762         if (rootcontext_sid) {
763                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764                                                      cred);
765                 if (rc)
766                         goto out;
767
768                 root_isec->sid = rootcontext_sid;
769                 root_isec->initialized = 1;
770         }
771
772         if (defcontext_sid) {
773                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774                         rc = -EINVAL;
775                         printk(KERN_WARNING "SELinux: defcontext option is "
776                                "invalid for this filesystem type\n");
777                         goto out;
778                 }
779
780                 if (defcontext_sid != sbsec->def_sid) {
781                         rc = may_context_mount_inode_relabel(defcontext_sid,
782                                                              sbsec, cred);
783                         if (rc)
784                                 goto out;
785                 }
786
787                 sbsec->def_sid = defcontext_sid;
788         }
789
790         rc = sb_finish_set_opts(sb);
791 out:
792         mutex_unlock(&sbsec->lock);
793         return rc;
794 out_double_mount:
795         rc = -EINVAL;
796         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797                "security settings for (dev %s, type %s)\n", sb->s_id, name);
798         goto out;
799 }
800
801 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802                                         struct super_block *newsb)
803 {
804         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805         struct superblock_security_struct *newsbsec = newsb->s_security;
806
807         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
808         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
809         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811         /*
812          * if the parent was able to be mounted it clearly had no special lsm
813          * mount options.  thus we can safely put this sb on the list and deal
814          * with it later
815          */
816         if (!ss_initialized) {
817                 spin_lock(&sb_security_lock);
818                 if (list_empty(&newsbsec->list))
819                         list_add(&newsbsec->list, &superblock_security_head);
820                 spin_unlock(&sb_security_lock);
821                 return;
822         }
823
824         /* how can we clone if the old one wasn't set up?? */
825         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827         /* if fs is reusing a sb, just let its options stand... */
828         if (newsbsec->flags & SE_SBINITIALIZED)
829                 return;
830
831         mutex_lock(&newsbsec->lock);
832
833         newsbsec->flags = oldsbsec->flags;
834
835         newsbsec->sid = oldsbsec->sid;
836         newsbsec->def_sid = oldsbsec->def_sid;
837         newsbsec->behavior = oldsbsec->behavior;
838
839         if (set_context) {
840                 u32 sid = oldsbsec->mntpoint_sid;
841
842                 if (!set_fscontext)
843                         newsbsec->sid = sid;
844                 if (!set_rootcontext) {
845                         struct inode *newinode = newsb->s_root->d_inode;
846                         struct inode_security_struct *newisec = newinode->i_security;
847                         newisec->sid = sid;
848                 }
849                 newsbsec->mntpoint_sid = sid;
850         }
851         if (set_rootcontext) {
852                 const struct inode *oldinode = oldsb->s_root->d_inode;
853                 const struct inode_security_struct *oldisec = oldinode->i_security;
854                 struct inode *newinode = newsb->s_root->d_inode;
855                 struct inode_security_struct *newisec = newinode->i_security;
856
857                 newisec->sid = oldisec->sid;
858         }
859
860         sb_finish_set_opts(newsb);
861         mutex_unlock(&newsbsec->lock);
862 }
863
864 static int selinux_parse_opts_str(char *options,
865                                   struct security_mnt_opts *opts)
866 {
867         char *p;
868         char *context = NULL, *defcontext = NULL;
869         char *fscontext = NULL, *rootcontext = NULL;
870         int rc, num_mnt_opts = 0;
871
872         opts->num_mnt_opts = 0;
873
874         /* Standard string-based options. */
875         while ((p = strsep(&options, "|")) != NULL) {
876                 int token;
877                 substring_t args[MAX_OPT_ARGS];
878
879                 if (!*p)
880                         continue;
881
882                 token = match_token(p, tokens, args);
883
884                 switch (token) {
885                 case Opt_context:
886                         if (context || defcontext) {
887                                 rc = -EINVAL;
888                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889                                 goto out_err;
890                         }
891                         context = match_strdup(&args[0]);
892                         if (!context) {
893                                 rc = -ENOMEM;
894                                 goto out_err;
895                         }
896                         break;
897
898                 case Opt_fscontext:
899                         if (fscontext) {
900                                 rc = -EINVAL;
901                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902                                 goto out_err;
903                         }
904                         fscontext = match_strdup(&args[0]);
905                         if (!fscontext) {
906                                 rc = -ENOMEM;
907                                 goto out_err;
908                         }
909                         break;
910
911                 case Opt_rootcontext:
912                         if (rootcontext) {
913                                 rc = -EINVAL;
914                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915                                 goto out_err;
916                         }
917                         rootcontext = match_strdup(&args[0]);
918                         if (!rootcontext) {
919                                 rc = -ENOMEM;
920                                 goto out_err;
921                         }
922                         break;
923
924                 case Opt_defcontext:
925                         if (context || defcontext) {
926                                 rc = -EINVAL;
927                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928                                 goto out_err;
929                         }
930                         defcontext = match_strdup(&args[0]);
931                         if (!defcontext) {
932                                 rc = -ENOMEM;
933                                 goto out_err;
934                         }
935                         break;
936                 case Opt_labelsupport:
937                         break;
938                 default:
939                         rc = -EINVAL;
940                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
941                         goto out_err;
942
943                 }
944         }
945
946         rc = -ENOMEM;
947         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948         if (!opts->mnt_opts)
949                 goto out_err;
950
951         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952         if (!opts->mnt_opts_flags) {
953                 kfree(opts->mnt_opts);
954                 goto out_err;
955         }
956
957         if (fscontext) {
958                 opts->mnt_opts[num_mnt_opts] = fscontext;
959                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960         }
961         if (context) {
962                 opts->mnt_opts[num_mnt_opts] = context;
963                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964         }
965         if (rootcontext) {
966                 opts->mnt_opts[num_mnt_opts] = rootcontext;
967                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968         }
969         if (defcontext) {
970                 opts->mnt_opts[num_mnt_opts] = defcontext;
971                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972         }
973
974         opts->num_mnt_opts = num_mnt_opts;
975         return 0;
976
977 out_err:
978         kfree(context);
979         kfree(defcontext);
980         kfree(fscontext);
981         kfree(rootcontext);
982         return rc;
983 }
984 /*
985  * string mount options parsing and call set the sbsec
986  */
987 static int superblock_doinit(struct super_block *sb, void *data)
988 {
989         int rc = 0;
990         char *options = data;
991         struct security_mnt_opts opts;
992
993         security_init_mnt_opts(&opts);
994
995         if (!data)
996                 goto out;
997
998         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000         rc = selinux_parse_opts_str(options, &opts);
1001         if (rc)
1002                 goto out_err;
1003
1004 out:
1005         rc = selinux_set_mnt_opts(sb, &opts);
1006
1007 out_err:
1008         security_free_mnt_opts(&opts);
1009         return rc;
1010 }
1011
1012 static void selinux_write_opts(struct seq_file *m,
1013                                struct security_mnt_opts *opts)
1014 {
1015         int i;
1016         char *prefix;
1017
1018         for (i = 0; i < opts->num_mnt_opts; i++) {
1019                 char *has_comma;
1020
1021                 if (opts->mnt_opts[i])
1022                         has_comma = strchr(opts->mnt_opts[i], ',');
1023                 else
1024                         has_comma = NULL;
1025
1026                 switch (opts->mnt_opts_flags[i]) {
1027                 case CONTEXT_MNT:
1028                         prefix = CONTEXT_STR;
1029                         break;
1030                 case FSCONTEXT_MNT:
1031                         prefix = FSCONTEXT_STR;
1032                         break;
1033                 case ROOTCONTEXT_MNT:
1034                         prefix = ROOTCONTEXT_STR;
1035                         break;
1036                 case DEFCONTEXT_MNT:
1037                         prefix = DEFCONTEXT_STR;
1038                         break;
1039                 case SE_SBLABELSUPP:
1040                         seq_putc(m, ',');
1041                         seq_puts(m, LABELSUPP_STR);
1042                         continue;
1043                 default:
1044                         BUG();
1045                 };
1046                 /* we need a comma before each option */
1047                 seq_putc(m, ',');
1048                 seq_puts(m, prefix);
1049                 if (has_comma)
1050                         seq_putc(m, '\"');
1051                 seq_puts(m, opts->mnt_opts[i]);
1052                 if (has_comma)
1053                         seq_putc(m, '\"');
1054         }
1055 }
1056
1057 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 {
1059         struct security_mnt_opts opts;
1060         int rc;
1061
1062         rc = selinux_get_mnt_opts(sb, &opts);
1063         if (rc) {
1064                 /* before policy load we may get EINVAL, don't show anything */
1065                 if (rc == -EINVAL)
1066                         rc = 0;
1067                 return rc;
1068         }
1069
1070         selinux_write_opts(m, &opts);
1071
1072         security_free_mnt_opts(&opts);
1073
1074         return rc;
1075 }
1076
1077 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 {
1079         switch (mode & S_IFMT) {
1080         case S_IFSOCK:
1081                 return SECCLASS_SOCK_FILE;
1082         case S_IFLNK:
1083                 return SECCLASS_LNK_FILE;
1084         case S_IFREG:
1085                 return SECCLASS_FILE;
1086         case S_IFBLK:
1087                 return SECCLASS_BLK_FILE;
1088         case S_IFDIR:
1089                 return SECCLASS_DIR;
1090         case S_IFCHR:
1091                 return SECCLASS_CHR_FILE;
1092         case S_IFIFO:
1093                 return SECCLASS_FIFO_FILE;
1094
1095         }
1096
1097         return SECCLASS_FILE;
1098 }
1099
1100 static inline int default_protocol_stream(int protocol)
1101 {
1102         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103 }
1104
1105 static inline int default_protocol_dgram(int protocol)
1106 {
1107         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108 }
1109
1110 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 {
1112         switch (family) {
1113         case PF_UNIX:
1114                 switch (type) {
1115                 case SOCK_STREAM:
1116                 case SOCK_SEQPACKET:
1117                         return SECCLASS_UNIX_STREAM_SOCKET;
1118                 case SOCK_DGRAM:
1119                         return SECCLASS_UNIX_DGRAM_SOCKET;
1120                 }
1121                 break;
1122         case PF_INET:
1123         case PF_INET6:
1124                 switch (type) {
1125                 case SOCK_STREAM:
1126                         if (default_protocol_stream(protocol))
1127                                 return SECCLASS_TCP_SOCKET;
1128                         else
1129                                 return SECCLASS_RAWIP_SOCKET;
1130                 case SOCK_DGRAM:
1131                         if (default_protocol_dgram(protocol))
1132                                 return SECCLASS_UDP_SOCKET;
1133                         else
1134                                 return SECCLASS_RAWIP_SOCKET;
1135                 case SOCK_DCCP:
1136                         return SECCLASS_DCCP_SOCKET;
1137                 default:
1138                         return SECCLASS_RAWIP_SOCKET;
1139                 }
1140                 break;
1141         case PF_NETLINK:
1142                 switch (protocol) {
1143                 case NETLINK_ROUTE:
1144                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1145                 case NETLINK_FIREWALL:
1146                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147                 case NETLINK_INET_DIAG:
1148                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149                 case NETLINK_NFLOG:
1150                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1151                 case NETLINK_XFRM:
1152                         return SECCLASS_NETLINK_XFRM_SOCKET;
1153                 case NETLINK_SELINUX:
1154                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1155                 case NETLINK_AUDIT:
1156                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1157                 case NETLINK_IP6_FW:
1158                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1159                 case NETLINK_DNRTMSG:
1160                         return SECCLASS_NETLINK_DNRT_SOCKET;
1161                 case NETLINK_KOBJECT_UEVENT:
1162                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1163                 default:
1164                         return SECCLASS_NETLINK_SOCKET;
1165                 }
1166         case PF_PACKET:
1167                 return SECCLASS_PACKET_SOCKET;
1168         case PF_KEY:
1169                 return SECCLASS_KEY_SOCKET;
1170         case PF_APPLETALK:
1171                 return SECCLASS_APPLETALK_SOCKET;
1172         }
1173
1174         return SECCLASS_SOCKET;
1175 }
1176
1177 #ifdef CONFIG_PROC_FS
1178 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179                                 u16 tclass,
1180                                 u32 *sid)
1181 {
1182         int buflen, rc;
1183         char *buffer, *path, *end;
1184
1185         buffer = (char *)__get_free_page(GFP_KERNEL);
1186         if (!buffer)
1187                 return -ENOMEM;
1188
1189         buflen = PAGE_SIZE;
1190         end = buffer+buflen;
1191         *--end = '\0';
1192         buflen--;
1193         path = end-1;
1194         *path = '/';
1195         while (de && de != de->parent) {
1196                 buflen -= de->namelen + 1;
1197                 if (buflen < 0)
1198                         break;
1199                 end -= de->namelen;
1200                 memcpy(end, de->name, de->namelen);
1201                 *--end = '/';
1202                 path = end;
1203                 de = de->parent;
1204         }
1205         rc = security_genfs_sid("proc", path, tclass, sid);
1206         free_page((unsigned long)buffer);
1207         return rc;
1208 }
1209 #else
1210 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211                                 u16 tclass,
1212                                 u32 *sid)
1213 {
1214         return -EINVAL;
1215 }
1216 #endif
1217
1218 /* The inode's security attributes must be initialized before first use. */
1219 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 {
1221         struct superblock_security_struct *sbsec = NULL;
1222         struct inode_security_struct *isec = inode->i_security;
1223         u32 sid;
1224         struct dentry *dentry;
1225 #define INITCONTEXTLEN 255
1226         char *context = NULL;
1227         unsigned len = 0;
1228         int rc = 0;
1229
1230         if (isec->initialized)
1231                 goto out;
1232
1233         mutex_lock(&isec->lock);
1234         if (isec->initialized)
1235                 goto out_unlock;
1236
1237         sbsec = inode->i_sb->s_security;
1238         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1239                 /* Defer initialization until selinux_complete_init,
1240                    after the initial policy is loaded and the security
1241                    server is ready to handle calls. */
1242                 spin_lock(&sbsec->isec_lock);
1243                 if (list_empty(&isec->list))
1244                         list_add(&isec->list, &sbsec->isec_head);
1245                 spin_unlock(&sbsec->isec_lock);
1246                 goto out_unlock;
1247         }
1248
1249         switch (sbsec->behavior) {
1250         case SECURITY_FS_USE_XATTR:
1251                 if (!inode->i_op->getxattr) {
1252                         isec->sid = sbsec->def_sid;
1253                         break;
1254                 }
1255
1256                 /* Need a dentry, since the xattr API requires one.
1257                    Life would be simpler if we could just pass the inode. */
1258                 if (opt_dentry) {
1259                         /* Called from d_instantiate or d_splice_alias. */
1260                         dentry = dget(opt_dentry);
1261                 } else {
1262                         /* Called from selinux_complete_init, try to find a dentry. */
1263                         dentry = d_find_alias(inode);
1264                 }
1265                 if (!dentry) {
1266                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1268                                inode->i_ino);
1269                         goto out_unlock;
1270                 }
1271
1272                 len = INITCONTEXTLEN;
1273                 context = kmalloc(len, GFP_NOFS);
1274                 if (!context) {
1275                         rc = -ENOMEM;
1276                         dput(dentry);
1277                         goto out_unlock;
1278                 }
1279                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280                                            context, len);
1281                 if (rc == -ERANGE) {
1282                         /* Need a larger buffer.  Query for the right size. */
1283                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284                                                    NULL, 0);
1285                         if (rc < 0) {
1286                                 dput(dentry);
1287                                 goto out_unlock;
1288                         }
1289                         kfree(context);
1290                         len = rc;
1291                         context = kmalloc(len, GFP_NOFS);
1292                         if (!context) {
1293                                 rc = -ENOMEM;
1294                                 dput(dentry);
1295                                 goto out_unlock;
1296                         }
1297                         rc = inode->i_op->getxattr(dentry,
1298                                                    XATTR_NAME_SELINUX,
1299                                                    context, len);
1300                 }
1301                 dput(dentry);
1302                 if (rc < 0) {
1303                         if (rc != -ENODATA) {
1304                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1305                                        "%d for dev=%s ino=%ld\n", __func__,
1306                                        -rc, inode->i_sb->s_id, inode->i_ino);
1307                                 kfree(context);
1308                                 goto out_unlock;
1309                         }
1310                         /* Map ENODATA to the default file SID */
1311                         sid = sbsec->def_sid;
1312                         rc = 0;
1313                 } else {
1314                         rc = security_context_to_sid_default(context, rc, &sid,
1315                                                              sbsec->def_sid,
1316                                                              GFP_NOFS);
1317                         if (rc) {
1318                                 printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1319                                        "returned %d for dev=%s ino=%ld\n",
1320                                        __func__, context, -rc,
1321                                        inode->i_sb->s_id, inode->i_ino);
1322                                 kfree(context);
1323                                 /* Leave with the unlabeled SID */
1324                                 rc = 0;
1325                                 break;
1326                         }
1327                 }
1328                 kfree(context);
1329                 isec->sid = sid;
1330                 break;
1331         case SECURITY_FS_USE_TASK:
1332                 isec->sid = isec->task_sid;
1333                 break;
1334         case SECURITY_FS_USE_TRANS:
1335                 /* Default to the fs SID. */
1336                 isec->sid = sbsec->sid;
1337
1338                 /* Try to obtain a transition SID. */
1339                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340                 rc = security_transition_sid(isec->task_sid,
1341                                              sbsec->sid,
1342                                              isec->sclass,
1343                                              &sid);
1344                 if (rc)
1345                         goto out_unlock;
1346                 isec->sid = sid;
1347                 break;
1348         case SECURITY_FS_USE_MNTPOINT:
1349                 isec->sid = sbsec->mntpoint_sid;
1350                 break;
1351         default:
1352                 /* Default to the fs superblock SID. */
1353                 isec->sid = sbsec->sid;
1354
1355                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1356                         struct proc_inode *proci = PROC_I(inode);
1357                         if (proci->pde) {
1358                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359                                 rc = selinux_proc_get_sid(proci->pde,
1360                                                           isec->sclass,
1361                                                           &sid);
1362                                 if (rc)
1363                                         goto out_unlock;
1364                                 isec->sid = sid;
1365                         }
1366                 }
1367                 break;
1368         }
1369
1370         isec->initialized = 1;
1371
1372 out_unlock:
1373         mutex_unlock(&isec->lock);
1374 out:
1375         if (isec->sclass == SECCLASS_FILE)
1376                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1377         return rc;
1378 }
1379
1380 /* Convert a Linux signal to an access vector. */
1381 static inline u32 signal_to_av(int sig)
1382 {
1383         u32 perm = 0;
1384
1385         switch (sig) {
1386         case SIGCHLD:
1387                 /* Commonly granted from child to parent. */
1388                 perm = PROCESS__SIGCHLD;
1389                 break;
1390         case SIGKILL:
1391                 /* Cannot be caught or ignored */
1392                 perm = PROCESS__SIGKILL;
1393                 break;
1394         case SIGSTOP:
1395                 /* Cannot be caught or ignored */
1396                 perm = PROCESS__SIGSTOP;
1397                 break;
1398         default:
1399                 /* All other signals. */
1400                 perm = PROCESS__SIGNAL;
1401                 break;
1402         }
1403
1404         return perm;
1405 }
1406
1407 /*
1408  * Check permission between a pair of credentials
1409  * fork check, ptrace check, etc.
1410  */
1411 static int cred_has_perm(const struct cred *actor,
1412                          const struct cred *target,
1413                          u32 perms)
1414 {
1415         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418 }
1419
1420 /*
1421  * Check permission between a pair of tasks, e.g. signal checks,
1422  * fork check, ptrace check, etc.
1423  * tsk1 is the actor and tsk2 is the target
1424  * - this uses the default subjective creds of tsk1
1425  */
1426 static int task_has_perm(const struct task_struct *tsk1,
1427                          const struct task_struct *tsk2,
1428                          u32 perms)
1429 {
1430         const struct task_security_struct *__tsec1, *__tsec2;
1431         u32 sid1, sid2;
1432
1433         rcu_read_lock();
1434         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1435         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1436         rcu_read_unlock();
1437         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1438 }
1439
1440 /*
1441  * Check permission between current and another task, e.g. signal checks,
1442  * fork check, ptrace check, etc.
1443  * current is the actor and tsk2 is the target
1444  * - this uses current's subjective creds
1445  */
1446 static int current_has_perm(const struct task_struct *tsk,
1447                             u32 perms)
1448 {
1449         u32 sid, tsid;
1450
1451         sid = current_sid();
1452         tsid = task_sid(tsk);
1453         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454 }
1455
1456 #if CAP_LAST_CAP > 63
1457 #error Fix SELinux to handle capabilities > 63.
1458 #endif
1459
1460 /* Check whether a task is allowed to use a capability. */
1461 static int task_has_capability(struct task_struct *tsk,
1462                                const struct cred *cred,
1463                                int cap, int audit)
1464 {
1465         struct avc_audit_data ad;
1466         struct av_decision avd;
1467         u16 sclass;
1468         u32 sid = cred_sid(cred);
1469         u32 av = CAP_TO_MASK(cap);
1470         int rc;
1471
1472         AVC_AUDIT_DATA_INIT(&ad, CAP);
1473         ad.tsk = tsk;
1474         ad.u.cap = cap;
1475
1476         switch (CAP_TO_INDEX(cap)) {
1477         case 0:
1478                 sclass = SECCLASS_CAPABILITY;
1479                 break;
1480         case 1:
1481                 sclass = SECCLASS_CAPABILITY2;
1482                 break;
1483         default:
1484                 printk(KERN_ERR
1485                        "SELinux:  out of range capability %d\n", cap);
1486                 BUG();
1487         }
1488
1489         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1490         if (audit == SECURITY_CAP_AUDIT)
1491                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1492         return rc;
1493 }
1494
1495 /* Check whether a task is allowed to use a system operation. */
1496 static int task_has_system(struct task_struct *tsk,
1497                            u32 perms)
1498 {
1499         u32 sid = task_sid(tsk);
1500
1501         return avc_has_perm(sid, SECINITSID_KERNEL,
1502                             SECCLASS_SYSTEM, perms, NULL);
1503 }
1504
1505 /* Check whether a task has a particular permission to an inode.
1506    The 'adp' parameter is optional and allows other audit
1507    data to be passed (e.g. the dentry). */
1508 static int inode_has_perm(const struct cred *cred,
1509                           struct inode *inode,
1510                           u32 perms,
1511                           struct avc_audit_data *adp)
1512 {
1513         struct inode_security_struct *isec;
1514         struct avc_audit_data ad;
1515         u32 sid;
1516
1517         if (unlikely(IS_PRIVATE(inode)))
1518                 return 0;
1519
1520         sid = cred_sid(cred);
1521         isec = inode->i_security;
1522
1523         if (!adp) {
1524                 adp = &ad;
1525                 AVC_AUDIT_DATA_INIT(&ad, FS);
1526                 ad.u.fs.inode = inode;
1527         }
1528
1529         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1530 }
1531
1532 /* Same as inode_has_perm, but pass explicit audit data containing
1533    the dentry to help the auditing code to more easily generate the
1534    pathname if needed. */
1535 static inline int dentry_has_perm(const struct cred *cred,
1536                                   struct vfsmount *mnt,
1537                                   struct dentry *dentry,
1538                                   u32 av)
1539 {
1540         struct inode *inode = dentry->d_inode;
1541         struct avc_audit_data ad;
1542
1543         AVC_AUDIT_DATA_INIT(&ad, FS);
1544         ad.u.fs.path.mnt = mnt;
1545         ad.u.fs.path.dentry = dentry;
1546         return inode_has_perm(cred, inode, av, &ad);
1547 }
1548
1549 /* Check whether a task can use an open file descriptor to
1550    access an inode in a given way.  Check access to the
1551    descriptor itself, and then use dentry_has_perm to
1552    check a particular permission to the file.
1553    Access to the descriptor is implicitly granted if it
1554    has the same SID as the process.  If av is zero, then
1555    access to the file is not checked, e.g. for cases
1556    where only the descriptor is affected like seek. */
1557 static int file_has_perm(const struct cred *cred,
1558                          struct file *file,
1559                          u32 av)
1560 {
1561         struct file_security_struct *fsec = file->f_security;
1562         struct inode *inode = file->f_path.dentry->d_inode;
1563         struct avc_audit_data ad;
1564         u32 sid = cred_sid(cred);
1565         int rc;
1566
1567         AVC_AUDIT_DATA_INIT(&ad, FS);
1568         ad.u.fs.path = file->f_path;
1569
1570         if (sid != fsec->sid) {
1571                 rc = avc_has_perm(sid, fsec->sid,
1572                                   SECCLASS_FD,
1573                                   FD__USE,
1574                                   &ad);
1575                 if (rc)
1576                         goto out;
1577         }
1578
1579         /* av is zero if only checking access to the descriptor. */
1580         rc = 0;
1581         if (av)
1582                 rc = inode_has_perm(cred, inode, av, &ad);
1583
1584 out:
1585         return rc;
1586 }
1587
1588 /* Check whether a task can create a file. */
1589 static int may_create(struct inode *dir,
1590                       struct dentry *dentry,
1591                       u16 tclass)
1592 {
1593         const struct cred *cred = current_cred();
1594         const struct task_security_struct *tsec = cred->security;
1595         struct inode_security_struct *dsec;
1596         struct superblock_security_struct *sbsec;
1597         u32 sid, newsid;
1598         struct avc_audit_data ad;
1599         int rc;
1600
1601         dsec = dir->i_security;
1602         sbsec = dir->i_sb->s_security;
1603
1604         sid = tsec->sid;
1605         newsid = tsec->create_sid;
1606
1607         AVC_AUDIT_DATA_INIT(&ad, FS);
1608         ad.u.fs.path.dentry = dentry;
1609
1610         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1611                           DIR__ADD_NAME | DIR__SEARCH,
1612                           &ad);
1613         if (rc)
1614                 return rc;
1615
1616         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1617                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1618                 if (rc)
1619                         return rc;
1620         }
1621
1622         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1623         if (rc)
1624                 return rc;
1625
1626         return avc_has_perm(newsid, sbsec->sid,
1627                             SECCLASS_FILESYSTEM,
1628                             FILESYSTEM__ASSOCIATE, &ad);
1629 }
1630
1631 /* Check whether a task can create a key. */
1632 static int may_create_key(u32 ksid,
1633                           struct task_struct *ctx)
1634 {
1635         u32 sid = task_sid(ctx);
1636
1637         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1638 }
1639
1640 #define MAY_LINK        0
1641 #define MAY_UNLINK      1
1642 #define MAY_RMDIR       2
1643
1644 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1645 static int may_link(struct inode *dir,
1646                     struct dentry *dentry,
1647                     int kind)
1648
1649 {
1650         struct inode_security_struct *dsec, *isec;
1651         struct avc_audit_data ad;
1652         u32 sid = current_sid();
1653         u32 av;
1654         int rc;
1655
1656         dsec = dir->i_security;
1657         isec = dentry->d_inode->i_security;
1658
1659         AVC_AUDIT_DATA_INIT(&ad, FS);
1660         ad.u.fs.path.dentry = dentry;
1661
1662         av = DIR__SEARCH;
1663         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1664         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1665         if (rc)
1666                 return rc;
1667
1668         switch (kind) {
1669         case MAY_LINK:
1670                 av = FILE__LINK;
1671                 break;
1672         case MAY_UNLINK:
1673                 av = FILE__UNLINK;
1674                 break;
1675         case MAY_RMDIR:
1676                 av = DIR__RMDIR;
1677                 break;
1678         default:
1679                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1680                         __func__, kind);
1681                 return 0;
1682         }
1683
1684         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1685         return rc;
1686 }
1687
1688 static inline int may_rename(struct inode *old_dir,
1689                              struct dentry *old_dentry,
1690                              struct inode *new_dir,
1691                              struct dentry *new_dentry)
1692 {
1693         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694         struct avc_audit_data ad;
1695         u32 sid = current_sid();
1696         u32 av;
1697         int old_is_dir, new_is_dir;
1698         int rc;
1699
1700         old_dsec = old_dir->i_security;
1701         old_isec = old_dentry->d_inode->i_security;
1702         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703         new_dsec = new_dir->i_security;
1704
1705         AVC_AUDIT_DATA_INIT(&ad, FS);
1706
1707         ad.u.fs.path.dentry = old_dentry;
1708         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1709                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710         if (rc)
1711                 return rc;
1712         rc = avc_has_perm(sid, old_isec->sid,
1713                           old_isec->sclass, FILE__RENAME, &ad);
1714         if (rc)
1715                 return rc;
1716         if (old_is_dir && new_dir != old_dir) {
1717                 rc = avc_has_perm(sid, old_isec->sid,
1718                                   old_isec->sclass, DIR__REPARENT, &ad);
1719                 if (rc)
1720                         return rc;
1721         }
1722
1723         ad.u.fs.path.dentry = new_dentry;
1724         av = DIR__ADD_NAME | DIR__SEARCH;
1725         if (new_dentry->d_inode)
1726                 av |= DIR__REMOVE_NAME;
1727         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1728         if (rc)
1729                 return rc;
1730         if (new_dentry->d_inode) {
1731                 new_isec = new_dentry->d_inode->i_security;
1732                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1733                 rc = avc_has_perm(sid, new_isec->sid,
1734                                   new_isec->sclass,
1735                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736                 if (rc)
1737                         return rc;
1738         }
1739
1740         return 0;
1741 }
1742
1743 /* Check whether a task can perform a filesystem operation. */
1744 static int superblock_has_perm(const struct cred *cred,
1745                                struct super_block *sb,
1746                                u32 perms,
1747                                struct avc_audit_data *ad)
1748 {
1749         struct superblock_security_struct *sbsec;
1750         u32 sid = cred_sid(cred);
1751
1752         sbsec = sb->s_security;
1753         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1754 }
1755
1756 /* Convert a Linux mode and permission mask to an access vector. */
1757 static inline u32 file_mask_to_av(int mode, int mask)
1758 {
1759         u32 av = 0;
1760
1761         if ((mode & S_IFMT) != S_IFDIR) {
1762                 if (mask & MAY_EXEC)
1763                         av |= FILE__EXECUTE;
1764                 if (mask & MAY_READ)
1765                         av |= FILE__READ;
1766
1767                 if (mask & MAY_APPEND)
1768                         av |= FILE__APPEND;
1769                 else if (mask & MAY_WRITE)
1770                         av |= FILE__WRITE;
1771
1772         } else {
1773                 if (mask & MAY_EXEC)
1774                         av |= DIR__SEARCH;
1775                 if (mask & MAY_WRITE)
1776                         av |= DIR__WRITE;
1777                 if (mask & MAY_READ)
1778                         av |= DIR__READ;
1779         }
1780
1781         return av;
1782 }
1783
1784 /* Convert a Linux file to an access vector. */
1785 static inline u32 file_to_av(struct file *file)
1786 {
1787         u32 av = 0;
1788
1789         if (file->f_mode & FMODE_READ)
1790                 av |= FILE__READ;
1791         if (file->f_mode & FMODE_WRITE) {
1792                 if (file->f_flags & O_APPEND)
1793                         av |= FILE__APPEND;
1794                 else
1795                         av |= FILE__WRITE;
1796         }
1797         if (!av) {
1798                 /*
1799                  * Special file opened with flags 3 for ioctl-only use.
1800                  */
1801                 av = FILE__IOCTL;
1802         }
1803
1804         return av;
1805 }
1806
1807 /*
1808  * Convert a file to an access vector and include the correct open
1809  * open permission.
1810  */
1811 static inline u32 open_file_to_av(struct file *file)
1812 {
1813         u32 av = file_to_av(file);
1814
1815         if (selinux_policycap_openperm) {
1816                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817                 /*
1818                  * lnk files and socks do not really have an 'open'
1819                  */
1820                 if (S_ISREG(mode))
1821                         av |= FILE__OPEN;
1822                 else if (S_ISCHR(mode))
1823                         av |= CHR_FILE__OPEN;
1824                 else if (S_ISBLK(mode))
1825                         av |= BLK_FILE__OPEN;
1826                 else if (S_ISFIFO(mode))
1827                         av |= FIFO_FILE__OPEN;
1828                 else if (S_ISDIR(mode))
1829                         av |= DIR__OPEN;
1830                 else
1831                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832                                 "unknown mode:%o\n", __func__, mode);
1833         }
1834         return av;
1835 }
1836
1837 /* Hook functions begin here. */
1838
1839 static int selinux_ptrace_may_access(struct task_struct *child,
1840                                      unsigned int mode)
1841 {
1842         int rc;
1843
1844         rc = secondary_ops->ptrace_may_access(child, mode);
1845         if (rc)
1846                 return rc;
1847
1848         if (mode == PTRACE_MODE_READ) {
1849                 u32 sid = current_sid();
1850                 u32 csid = task_sid(child);
1851                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1852         }
1853
1854         return current_has_perm(child, PROCESS__PTRACE);
1855 }
1856
1857 static int selinux_ptrace_traceme(struct task_struct *parent)
1858 {
1859         int rc;
1860
1861         rc = secondary_ops->ptrace_traceme(parent);
1862         if (rc)
1863                 return rc;
1864
1865         return task_has_perm(parent, current, PROCESS__PTRACE);
1866 }
1867
1868 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1869                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1870 {
1871         int error;
1872
1873         error = current_has_perm(target, PROCESS__GETCAP);
1874         if (error)
1875                 return error;
1876
1877         return secondary_ops->capget(target, effective, inheritable, permitted);
1878 }
1879
1880 static int selinux_capset(struct cred *new, const struct cred *old,
1881                           const kernel_cap_t *effective,
1882                           const kernel_cap_t *inheritable,
1883                           const kernel_cap_t *permitted)
1884 {
1885         int error;
1886
1887         error = secondary_ops->capset(new, old,
1888                                       effective, inheritable, permitted);
1889         if (error)
1890                 return error;
1891
1892         return cred_has_perm(old, new, PROCESS__SETCAP);
1893 }
1894
1895 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1896                            int cap, int audit)
1897 {
1898         int rc;
1899
1900         rc = secondary_ops->capable(tsk, cred, cap, audit);
1901         if (rc)
1902                 return rc;
1903
1904         return task_has_capability(tsk, cred, cap, audit);
1905 }
1906
1907 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1908 {
1909         int buflen, rc;
1910         char *buffer, *path, *end;
1911
1912         rc = -ENOMEM;
1913         buffer = (char *)__get_free_page(GFP_KERNEL);
1914         if (!buffer)
1915                 goto out;
1916
1917         buflen = PAGE_SIZE;
1918         end = buffer+buflen;
1919         *--end = '\0';
1920         buflen--;
1921         path = end-1;
1922         *path = '/';
1923         while (table) {
1924                 const char *name = table->procname;
1925                 size_t namelen = strlen(name);
1926                 buflen -= namelen + 1;
1927                 if (buflen < 0)
1928                         goto out_free;
1929                 end -= namelen;
1930                 memcpy(end, name, namelen);
1931                 *--end = '/';
1932                 path = end;
1933                 table = table->parent;
1934         }
1935         buflen -= 4;
1936         if (buflen < 0)
1937                 goto out_free;
1938         end -= 4;
1939         memcpy(end, "/sys", 4);
1940         path = end;
1941         rc = security_genfs_sid("proc", path, tclass, sid);
1942 out_free:
1943         free_page((unsigned long)buffer);
1944 out:
1945         return rc;
1946 }
1947
1948 static int selinux_sysctl(ctl_table *table, int op)
1949 {
1950         int error = 0;
1951         u32 av;
1952         u32 tsid, sid;
1953         int rc;
1954
1955         rc = secondary_ops->sysctl(table, op);
1956         if (rc)
1957                 return rc;
1958
1959         sid = current_sid();
1960
1961         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1962                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1963         if (rc) {
1964                 /* Default to the well-defined sysctl SID. */
1965                 tsid = SECINITSID_SYSCTL;
1966         }
1967
1968         /* The op values are "defined" in sysctl.c, thereby creating
1969          * a bad coupling between this module and sysctl.c */
1970         if (op == 001) {
1971                 error = avc_has_perm(sid, tsid,
1972                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1973         } else {
1974                 av = 0;
1975                 if (op & 004)
1976                         av |= FILE__READ;
1977                 if (op & 002)
1978                         av |= FILE__WRITE;
1979                 if (av)
1980                         error = avc_has_perm(sid, tsid,
1981                                              SECCLASS_FILE, av, NULL);
1982         }
1983
1984         return error;
1985 }
1986
1987 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1988 {
1989         const struct cred *cred = current_cred();
1990         int rc = 0;
1991
1992         if (!sb)
1993                 return 0;
1994
1995         switch (cmds) {
1996         case Q_SYNC:
1997         case Q_QUOTAON:
1998         case Q_QUOTAOFF:
1999         case Q_SETINFO:
2000         case Q_SETQUOTA:
2001                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2002                 break;
2003         case Q_GETFMT:
2004         case Q_GETINFO:
2005         case Q_GETQUOTA:
2006                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2007                 break;
2008         default:
2009                 rc = 0;  /* let the kernel handle invalid cmds */
2010                 break;
2011         }
2012         return rc;
2013 }
2014
2015 static int selinux_quota_on(struct dentry *dentry)
2016 {
2017         const struct cred *cred = current_cred();
2018
2019         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2020 }
2021
2022 static int selinux_syslog(int type)
2023 {
2024         int rc;
2025
2026         rc = secondary_ops->syslog(type);
2027         if (rc)
2028                 return rc;
2029
2030         switch (type) {
2031         case 3:         /* Read last kernel messages */
2032         case 10:        /* Return size of the log buffer */
2033                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2034                 break;
2035         case 6:         /* Disable logging to console */
2036         case 7:         /* Enable logging to console */
2037         case 8:         /* Set level of messages printed to console */
2038                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2039                 break;
2040         case 0:         /* Close log */
2041         case 1:         /* Open log */
2042         case 2:         /* Read from log */
2043         case 4:         /* Read/clear last kernel messages */
2044         case 5:         /* Clear ring buffer */
2045         default:
2046                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2047                 break;
2048         }
2049         return rc;
2050 }
2051
2052 /*
2053  * Check that a process has enough memory to allocate a new virtual
2054  * mapping. 0 means there is enough memory for the allocation to
2055  * succeed and -ENOMEM implies there is not.
2056  *
2057  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2058  * if the capability is granted, but __vm_enough_memory requires 1 if
2059  * the capability is granted.
2060  *
2061  * Do not audit the selinux permission check, as this is applied to all
2062  * processes that allocate mappings.
2063  */
2064 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2065 {
2066         int rc, cap_sys_admin = 0;
2067
2068         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2069                              SECURITY_CAP_NOAUDIT);
2070         if (rc == 0)
2071                 cap_sys_admin = 1;
2072
2073         return __vm_enough_memory(mm, pages, cap_sys_admin);
2074 }
2075
2076 /* binprm security operations */
2077
2078 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2079 {
2080         const struct task_security_struct *old_tsec;
2081         struct task_security_struct *new_tsec;
2082         struct inode_security_struct *isec;
2083         struct avc_audit_data ad;
2084         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2085         int rc;
2086
2087         rc = secondary_ops->bprm_set_creds(bprm);
2088         if (rc)
2089                 return rc;
2090
2091         /* SELinux context only depends on initial program or script and not
2092          * the script interpreter */
2093         if (bprm->cred_prepared)
2094                 return 0;
2095
2096         old_tsec = current_security();
2097         new_tsec = bprm->cred->security;
2098         isec = inode->i_security;
2099
2100         /* Default to the current task SID. */
2101         new_tsec->sid = old_tsec->sid;
2102         new_tsec->osid = old_tsec->sid;
2103
2104         /* Reset fs, key, and sock SIDs on execve. */
2105         new_tsec->create_sid = 0;
2106         new_tsec->keycreate_sid = 0;
2107         new_tsec->sockcreate_sid = 0;
2108
2109         if (old_tsec->exec_sid) {
2110                 new_tsec->sid = old_tsec->exec_sid;
2111                 /* Reset exec SID on execve. */
2112                 new_tsec->exec_sid = 0;
2113         } else {
2114                 /* Check for a default transition on this program. */
2115                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2116                                              SECCLASS_PROCESS, &new_tsec->sid);
2117                 if (rc)
2118                         return rc;
2119         }
2120
2121         AVC_AUDIT_DATA_INIT(&ad, FS);
2122         ad.u.fs.path = bprm->file->f_path;
2123
2124         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2125                 new_tsec->sid = old_tsec->sid;
2126
2127         if (new_tsec->sid == old_tsec->sid) {
2128                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2129                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2130                 if (rc)
2131                         return rc;
2132         } else {
2133                 /* Check permissions for the transition. */
2134                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2135                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2136                 if (rc)
2137                         return rc;
2138
2139                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2140                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2141                 if (rc)
2142                         return rc;
2143
2144                 /* Check for shared state */
2145                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2146                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2147                                           SECCLASS_PROCESS, PROCESS__SHARE,
2148                                           NULL);
2149                         if (rc)
2150                                 return -EPERM;
2151                 }
2152
2153                 /* Make sure that anyone attempting to ptrace over a task that
2154                  * changes its SID has the appropriate permit */
2155                 if (bprm->unsafe &
2156                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2157                         struct task_struct *tracer;
2158                         struct task_security_struct *sec;
2159                         u32 ptsid = 0;
2160
2161                         rcu_read_lock();
2162                         tracer = tracehook_tracer_task(current);
2163                         if (likely(tracer != NULL)) {
2164                                 sec = __task_cred(tracer)->security;
2165                                 ptsid = sec->sid;
2166                         }
2167                         rcu_read_unlock();
2168
2169                         if (ptsid != 0) {
2170                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2171                                                   SECCLASS_PROCESS,
2172                                                   PROCESS__PTRACE, NULL);
2173                                 if (rc)
2174                                         return -EPERM;
2175                         }
2176                 }
2177
2178                 /* Clear any possibly unsafe personality bits on exec: */
2179                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2180         }
2181
2182         return 0;
2183 }
2184
2185 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2186 {
2187         const struct cred *cred = current_cred();
2188         const struct task_security_struct *tsec = cred->security;
2189         u32 sid, osid;
2190         int atsecure = 0;
2191
2192         sid = tsec->sid;
2193         osid = tsec->osid;
2194
2195         if (osid != sid) {
2196                 /* Enable secure mode for SIDs transitions unless
2197                    the noatsecure permission is granted between
2198                    the two SIDs, i.e. ahp returns 0. */
2199                 atsecure = avc_has_perm(osid, sid,
2200                                         SECCLASS_PROCESS,
2201                                         PROCESS__NOATSECURE, NULL);
2202         }
2203
2204         return (atsecure || secondary_ops->bprm_secureexec(bprm));
2205 }
2206
2207 extern struct vfsmount *selinuxfs_mount;
2208 extern struct dentry *selinux_null;
2209
2210 /* Derived from fs/exec.c:flush_old_files. */
2211 static inline void flush_unauthorized_files(const struct cred *cred,
2212                                             struct files_struct *files)
2213 {
2214         struct avc_audit_data ad;
2215         struct file *file, *devnull = NULL;
2216         struct tty_struct *tty;
2217         struct fdtable *fdt;
2218         long j = -1;
2219         int drop_tty = 0;
2220
2221         tty = get_current_tty();
2222         if (tty) {
2223                 file_list_lock();
2224                 if (!list_empty(&tty->tty_files)) {
2225                         struct inode *inode;
2226
2227                         /* Revalidate access to controlling tty.
2228                            Use inode_has_perm on the tty inode directly rather
2229                            than using file_has_perm, as this particular open
2230                            file may belong to another process and we are only
2231                            interested in the inode-based check here. */
2232                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2233                         inode = file->f_path.dentry->d_inode;
2234                         if (inode_has_perm(cred, inode,
2235                                            FILE__READ | FILE__WRITE, NULL)) {
2236                                 drop_tty = 1;
2237                         }
2238                 }
2239                 file_list_unlock();
2240                 tty_kref_put(tty);
2241         }
2242         /* Reset controlling tty. */
2243         if (drop_tty)
2244                 no_tty();
2245
2246         /* Revalidate access to inherited open files. */
2247
2248         AVC_AUDIT_DATA_INIT(&ad, FS);
2249
2250         spin_lock(&files->file_lock);
2251         for (;;) {
2252                 unsigned long set, i;
2253                 int fd;
2254
2255                 j++;
2256                 i = j * __NFDBITS;
2257                 fdt = files_fdtable(files);
2258                 if (i >= fdt->max_fds)
2259                         break;
2260                 set = fdt->open_fds->fds_bits[j];
2261                 if (!set)
2262                         continue;
2263                 spin_unlock(&files->file_lock);
2264                 for ( ; set ; i++, set >>= 1) {
2265                         if (set & 1) {
2266                                 file = fget(i);
2267                                 if (!file)
2268                                         continue;
2269                                 if (file_has_perm(cred,
2270                                                   file,
2271                                                   file_to_av(file))) {
2272                                         sys_close(i);
2273                                         fd = get_unused_fd();
2274                                         if (fd != i) {
2275                                                 if (fd >= 0)
2276                                                         put_unused_fd(fd);
2277                                                 fput(file);
2278                                                 continue;
2279                                         }
2280                                         if (devnull) {
2281                                                 get_file(devnull);
2282                                         } else {
2283                                                 devnull = dentry_open(
2284                                                         dget(selinux_null),
2285                                                         mntget(selinuxfs_mount),
2286                                                         O_RDWR, cred);
2287                                                 if (IS_ERR(devnull)) {
2288                                                         devnull = NULL;
2289                                                         put_unused_fd(fd);
2290                                                         fput(file);
2291                                                         continue;
2292                                                 }
2293                                         }
2294                                         fd_install(fd, devnull);
2295                                 }
2296                                 fput(file);
2297                         }
2298                 }
2299                 spin_lock(&files->file_lock);
2300
2301         }
2302         spin_unlock(&files->file_lock);
2303 }
2304
2305 /*
2306  * Prepare a process for imminent new credential changes due to exec
2307  */
2308 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2309 {
2310         struct task_security_struct *new_tsec;
2311         struct rlimit *rlim, *initrlim;
2312         int rc, i;
2313
2314         new_tsec = bprm->cred->security;
2315         if (new_tsec->sid == new_tsec->osid)
2316                 return;
2317
2318         /* Close files for which the new task SID is not authorized. */
2319         flush_unauthorized_files(bprm->cred, current->files);
2320
2321         /* Always clear parent death signal on SID transitions. */
2322         current->pdeath_signal = 0;
2323
2324         /* Check whether the new SID can inherit resource limits from the old
2325          * SID.  If not, reset all soft limits to the lower of the current
2326          * task's hard limit and the init task's soft limit.
2327          *
2328          * Note that the setting of hard limits (even to lower them) can be
2329          * controlled by the setrlimit check.  The inclusion of the init task's
2330          * soft limit into the computation is to avoid resetting soft limits
2331          * higher than the default soft limit for cases where the default is
2332          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2333          */
2334         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2335                           PROCESS__RLIMITINH, NULL);
2336         if (rc) {
2337                 for (i = 0; i < RLIM_NLIMITS; i++) {
2338                         rlim = current->signal->rlim + i;
2339                         initrlim = init_task.signal->rlim + i;
2340                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2341                 }
2342                 update_rlimit_cpu(rlim->rlim_cur);
2343         }
2344 }
2345
2346 /*
2347  * Clean up the process immediately after the installation of new credentials
2348  * due to exec
2349  */
2350 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2351 {
2352         const struct task_security_struct *tsec = current_security();
2353         struct itimerval itimer;
2354         struct sighand_struct *psig;
2355         u32 osid, sid;
2356         int rc, i;
2357         unsigned long flags;
2358
2359         osid = tsec->osid;
2360         sid = tsec->sid;
2361
2362         if (sid == osid)
2363                 return;
2364
2365         /* Check whether the new SID can inherit signal state from the old SID.
2366          * If not, clear itimers to avoid subsequent signal generation and
2367          * flush and unblock signals.
2368          *
2369          * This must occur _after_ the task SID has been updated so that any
2370          * kill done after the flush will be checked against the new SID.
2371          */
2372         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2373         if (rc) {
2374                 memset(&itimer, 0, sizeof itimer);
2375                 for (i = 0; i < 3; i++)
2376                         do_setitimer(i, &itimer, NULL);
2377                 flush_signals(current);
2378                 spin_lock_irq(&current->sighand->siglock);
2379                 flush_signal_handlers(current, 1);
2380                 sigemptyset(&current->blocked);
2381                 recalc_sigpending();
2382                 spin_unlock_irq(&current->sighand->siglock);
2383         }
2384
2385         /* Wake up the parent if it is waiting so that it can recheck
2386          * wait permission to the new task SID. */
2387         read_lock_irq(&tasklist_lock);
2388         psig = current->parent->sighand;
2389         spin_lock_irqsave(&psig->siglock, flags);
2390         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2391         spin_unlock_irqrestore(&psig->siglock, flags);
2392         read_unlock_irq(&tasklist_lock);
2393 }
2394
2395 /* superblock security operations */
2396
2397 static int selinux_sb_alloc_security(struct super_block *sb)
2398 {
2399         return superblock_alloc_security(sb);
2400 }
2401
2402 static void selinux_sb_free_security(struct super_block *sb)
2403 {
2404         superblock_free_security(sb);
2405 }
2406
2407 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2408 {
2409         if (plen > olen)
2410                 return 0;
2411
2412         return !memcmp(prefix, option, plen);
2413 }
2414
2415 static inline int selinux_option(char *option, int len)
2416 {
2417         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2418                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2419                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2420                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2421                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2422 }
2423
2424 static inline void take_option(char **to, char *from, int *first, int len)
2425 {
2426         if (!*first) {
2427                 **to = ',';
2428                 *to += 1;
2429         } else
2430                 *first = 0;
2431         memcpy(*to, from, len);
2432         *to += len;
2433 }
2434
2435 static inline void take_selinux_option(char **to, char *from, int *first,
2436                                        int len)
2437 {
2438         int current_size = 0;
2439
2440         if (!*first) {
2441                 **to = '|';
2442                 *to += 1;
2443         } else
2444                 *first = 0;
2445
2446         while (current_size < len) {
2447                 if (*from != '"') {
2448                         **to = *from;
2449                         *to += 1;
2450                 }
2451                 from += 1;
2452                 current_size += 1;
2453         }
2454 }
2455
2456 static int selinux_sb_copy_data(char *orig, char *copy)
2457 {
2458         int fnosec, fsec, rc = 0;
2459         char *in_save, *in_curr, *in_end;
2460         char *sec_curr, *nosec_save, *nosec;
2461         int open_quote = 0;
2462
2463         in_curr = orig;
2464         sec_curr = copy;
2465
2466         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2467         if (!nosec) {
2468                 rc = -ENOMEM;
2469                 goto out;
2470         }
2471
2472         nosec_save = nosec;
2473         fnosec = fsec = 1;
2474         in_save = in_end = orig;
2475
2476         do {
2477                 if (*in_end == '"')
2478                         open_quote = !open_quote;
2479                 if ((*in_end == ',' && open_quote == 0) ||
2480                                 *in_end == '\0') {
2481                         int len = in_end - in_curr;
2482
2483                         if (selinux_option(in_curr, len))
2484                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2485                         else
2486                                 take_option(&nosec, in_curr, &fnosec, len);
2487
2488                         in_curr = in_end + 1;
2489                 }
2490         } while (*in_end++);
2491
2492         strcpy(in_save, nosec_save);
2493         free_page((unsigned long)nosec_save);
2494 out:
2495         return rc;
2496 }
2497
2498 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2499 {
2500         const struct cred *cred = current_cred();
2501         struct avc_audit_data ad;
2502         int rc;
2503
2504         rc = superblock_doinit(sb, data);
2505         if (rc)
2506                 return rc;
2507
2508         /* Allow all mounts performed by the kernel */
2509         if (flags & MS_KERNMOUNT)
2510                 return 0;
2511
2512         AVC_AUDIT_DATA_INIT(&ad, FS);
2513         ad.u.fs.path.dentry = sb->s_root;
2514         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2515 }
2516
2517 static int selinux_sb_statfs(struct dentry *dentry)
2518 {
2519         const struct cred *cred = current_cred();
2520         struct avc_audit_data ad;
2521
2522         AVC_AUDIT_DATA_INIT(&ad, FS);
2523         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2524         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2525 }
2526
2527 static int selinux_mount(char *dev_name,
2528                          struct path *path,
2529                          char *type,
2530                          unsigned long flags,
2531                          void *data)
2532 {
2533         const struct cred *cred = current_cred();
2534
2535         if (flags & MS_REMOUNT)
2536                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2537                                            FILESYSTEM__REMOUNT, NULL);
2538         else
2539                 return dentry_has_perm(cred, path->mnt, path->dentry,
2540                                        FILE__MOUNTON);
2541 }
2542
2543 static int selinux_umount(struct vfsmount *mnt, int flags)
2544 {
2545         const struct cred *cred = current_cred();
2546
2547         return superblock_has_perm(cred, mnt->mnt_sb,
2548                                    FILESYSTEM__UNMOUNT, NULL);
2549 }
2550
2551 /* inode security operations */
2552
2553 static int selinux_inode_alloc_security(struct inode *inode)
2554 {
2555         return inode_alloc_security(inode);
2556 }
2557
2558 static void selinux_inode_free_security(struct inode *inode)
2559 {
2560         inode_free_security(inode);
2561 }
2562
2563 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2564                                        char **name, void **value,
2565                                        size_t *len)
2566 {
2567         const struct cred *cred = current_cred();
2568         const struct task_security_struct *tsec = cred->security;
2569         struct inode_security_struct *dsec;
2570         struct superblock_security_struct *sbsec;
2571         u32 sid, newsid, clen;
2572         int rc;
2573         char *namep = NULL, *context;
2574
2575         dsec = dir->i_security;
2576         sbsec = dir->i_sb->s_security;
2577
2578         sid = tsec->sid;
2579         newsid = tsec->create_sid;
2580
2581         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2582                 rc = security_transition_sid(sid, dsec->sid,
2583                                              inode_mode_to_security_class(inode->i_mode),
2584                                              &newsid);
2585                 if (rc) {
2586                         printk(KERN_WARNING "%s:  "
2587                                "security_transition_sid failed, rc=%d (dev=%s "
2588                                "ino=%ld)\n",
2589                                __func__,
2590                                -rc, inode->i_sb->s_id, inode->i_ino);
2591                         return rc;
2592                 }
2593         }
2594
2595         /* Possibly defer initialization to selinux_complete_init. */
2596         if (sbsec->flags & SE_SBINITIALIZED) {
2597                 struct inode_security_struct *isec = inode->i_security;
2598                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2599                 isec->sid = newsid;
2600                 isec->initialized = 1;
2601         }
2602
2603         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2604                 return -EOPNOTSUPP;
2605
2606         if (name) {
2607                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2608                 if (!namep)
2609                         return -ENOMEM;
2610                 *name = namep;
2611         }
2612
2613         if (value && len) {
2614                 rc = security_sid_to_context_force(newsid, &context, &clen);
2615                 if (rc) {
2616                         kfree(namep);
2617                         return rc;
2618                 }
2619                 *value = context;
2620                 *len = clen;
2621         }
2622
2623         return 0;
2624 }
2625
2626 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2627 {
2628         return may_create(dir, dentry, SECCLASS_FILE);
2629 }
2630
2631 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2632 {
2633         return may_link(dir, old_dentry, MAY_LINK);
2634 }
2635
2636 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2637 {
2638         return may_link(dir, dentry, MAY_UNLINK);
2639 }
2640
2641 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2642 {
2643         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2644 }
2645
2646 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2647 {
2648         return may_create(dir, dentry, SECCLASS_DIR);
2649 }
2650
2651 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2652 {
2653         return may_link(dir, dentry, MAY_RMDIR);
2654 }
2655
2656 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2657 {
2658         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2659 }
2660
2661 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2662                                 struct inode *new_inode, struct dentry *new_dentry)
2663 {
2664         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2665 }
2666
2667 static int selinux_inode_readlink(struct dentry *dentry)
2668 {
2669         const struct cred *cred = current_cred();
2670
2671         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2672 }
2673
2674 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2675 {
2676         const struct cred *cred = current_cred();
2677
2678         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2679 }
2680
2681 static int selinux_inode_permission(struct inode *inode, int mask)
2682 {
2683         const struct cred *cred = current_cred();
2684
2685         if (!mask) {
2686                 /* No permission to check.  Existence test. */
2687                 return 0;
2688         }
2689
2690         return inode_has_perm(cred, inode,
2691                               file_mask_to_av(inode->i_mode, mask), NULL);
2692 }
2693
2694 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2695 {
2696         const struct cred *cred = current_cred();
2697
2698         if (iattr->ia_valid & ATTR_FORCE)
2699                 return 0;
2700
2701         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2702                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2703                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2704
2705         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2706 }
2707
2708 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2709 {
2710         const struct cred *cred = current_cred();
2711
2712         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2713 }
2714
2715 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2716 {
2717         const struct cred *cred = current_cred();
2718
2719         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2720                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2721                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2722                         if (!capable(CAP_SETFCAP))
2723                                 return -EPERM;
2724                 } else if (!capable(CAP_SYS_ADMIN)) {
2725                         /* A different attribute in the security namespace.
2726                            Restrict to administrator. */
2727                         return -EPERM;
2728                 }
2729         }
2730
2731         /* Not an attribute we recognize, so just check the
2732            ordinary setattr permission. */
2733         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2734 }
2735
2736 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2737                                   const void *value, size_t size, int flags)
2738 {
2739         struct inode *inode = dentry->d_inode;
2740         struct inode_security_struct *isec = inode->i_security;
2741         struct superblock_security_struct *sbsec;
2742         struct avc_audit_data ad;
2743         u32 newsid, sid = current_sid();
2744         int rc = 0;
2745
2746         if (strcmp(name, XATTR_NAME_SELINUX))
2747                 return selinux_inode_setotherxattr(dentry, name);
2748
2749         sbsec = inode->i_sb->s_security;
2750         if (!(sbsec->flags & SE_SBLABELSUPP))
2751                 return -EOPNOTSUPP;
2752
2753         if (!is_owner_or_cap(inode))
2754                 return -EPERM;
2755
2756         AVC_AUDIT_DATA_INIT(&ad, FS);
2757         ad.u.fs.path.dentry = dentry;
2758
2759         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2760                           FILE__RELABELFROM, &ad);
2761         if (rc)
2762                 return rc;
2763
2764         rc = security_context_to_sid(value, size, &newsid);
2765         if (rc == -EINVAL) {
2766                 if (!capable(CAP_MAC_ADMIN))
2767                         return rc;
2768                 rc = security_context_to_sid_force(value, size, &newsid);
2769         }
2770         if (rc)
2771                 return rc;
2772
2773         rc = avc_has_perm(sid, newsid, isec->sclass,
2774                           FILE__RELABELTO, &ad);
2775         if (rc)
2776                 return rc;
2777
2778         rc = security_validate_transition(isec->sid, newsid, sid,
2779                                           isec->sclass);
2780         if (rc)
2781                 return rc;
2782
2783         return avc_has_perm(newsid,
2784                             sbsec->sid,
2785                             SECCLASS_FILESYSTEM,
2786                             FILESYSTEM__ASSOCIATE,
2787                             &ad);
2788 }
2789
2790 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2791                                         const void *value, size_t size,
2792                                         int flags)
2793 {
2794         struct inode *inode = dentry->d_inode;
2795         struct inode_security_struct *isec = inode->i_security;
2796         u32 newsid;
2797         int rc;
2798
2799         if (strcmp(name, XATTR_NAME_SELINUX)) {
2800                 /* Not an attribute we recognize, so nothing to do. */
2801                 return;
2802         }
2803
2804         rc = security_context_to_sid_force(value, size, &newsid);
2805         if (rc) {
2806                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2807                        "for (%s, %lu), rc=%d\n",
2808                        inode->i_sb->s_id, inode->i_ino, -rc);
2809                 return;
2810         }
2811
2812         isec->sid = newsid;
2813         return;
2814 }
2815
2816 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2817 {
2818         const struct cred *cred = current_cred();
2819
2820         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2821 }
2822
2823 static int selinux_inode_listxattr(struct dentry *dentry)
2824 {
2825         const struct cred *cred = current_cred();
2826
2827         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2828 }
2829
2830 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2831 {
2832         if (strcmp(name, XATTR_NAME_SELINUX))
2833                 return selinux_inode_setotherxattr(dentry, name);
2834
2835         /* No one is allowed to remove a SELinux security label.
2836            You can change the label, but all data must be labeled. */
2837         return -EACCES;
2838 }
2839
2840 /*
2841  * Copy the inode security context value to the user.
2842  *
2843  * Permission check is handled by selinux_inode_getxattr hook.
2844  */
2845 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2846 {
2847         u32 size;
2848         int error;
2849         char *context = NULL;
2850         struct inode_security_struct *isec = inode->i_security;
2851
2852         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2853                 return -EOPNOTSUPP;
2854
2855         /*
2856          * If the caller has CAP_MAC_ADMIN, then get the raw context
2857          * value even if it is not defined by current policy; otherwise,
2858          * use the in-core value under current policy.
2859          * Use the non-auditing forms of the permission checks since
2860          * getxattr may be called by unprivileged processes commonly
2861          * and lack of permission just means that we fall back to the
2862          * in-core context value, not a denial.
2863          */
2864         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2865                                 SECURITY_CAP_NOAUDIT);
2866         if (!error)
2867                 error = security_sid_to_context_force(isec->sid, &context,
2868                                                       &size);
2869         else
2870                 error = security_sid_to_context(isec->sid, &context, &size);
2871         if (error)
2872                 return error;
2873         error = size;
2874         if (alloc) {
2875                 *buffer = context;
2876                 goto out_nofree;
2877         }
2878         kfree(context);
2879 out_nofree:
2880         return error;
2881 }
2882
2883 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2884                                      const void *value, size_t size, int flags)
2885 {
2886         struct inode_security_struct *isec = inode->i_security;
2887         u32 newsid;
2888         int rc;
2889
2890         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2891                 return -EOPNOTSUPP;
2892
2893         if (!value || !size)
2894                 return -EACCES;
2895
2896         rc = security_context_to_sid((void *)value, size, &newsid);
2897         if (rc)
2898                 return rc;
2899
2900         isec->sid = newsid;
2901         return 0;
2902 }
2903
2904 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2905 {
2906         const int len = sizeof(XATTR_NAME_SELINUX);
2907         if (buffer && len <= buffer_size)
2908                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2909         return len;
2910 }
2911
2912 static int selinux_inode_need_killpriv(struct dentry *dentry)
2913 {
2914         return secondary_ops->inode_need_killpriv(dentry);
2915 }
2916
2917 static int selinux_inode_killpriv(struct dentry *dentry)
2918 {
2919         return secondary_ops->inode_killpriv(dentry);
2920 }
2921
2922 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2923 {
2924         struct inode_security_struct *isec = inode->i_security;
2925         *secid = isec->sid;
2926 }
2927
2928 /* file security operations */
2929
2930 static int selinux_revalidate_file_permission(struct file *file, int mask)
2931 {
2932         const struct cred *cred = current_cred();
2933         int rc;
2934         struct inode *inode = file->f_path.dentry->d_inode;
2935
2936         if (!mask) {
2937                 /* No permission to check.  Existence test. */
2938                 return 0;
2939         }
2940
2941         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2942         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2943                 mask |= MAY_APPEND;
2944
2945         rc = file_has_perm(cred, file,
2946                            file_mask_to_av(inode->i_mode, mask));
2947         if (rc)
2948                 return rc;
2949
2950         return selinux_netlbl_inode_permission(inode, mask);
2951 }
2952
2953 static int selinux_file_permission(struct file *file, int mask)
2954 {
2955         struct inode *inode = file->f_path.dentry->d_inode;
2956         struct file_security_struct *fsec = file->f_security;
2957         struct inode_security_struct *isec = inode->i_security;
2958         u32 sid = current_sid();
2959
2960         if (!mask) {
2961                 /* No permission to check.  Existence test. */
2962                 return 0;
2963         }
2964
2965         if (sid == fsec->sid && fsec->isid == isec->sid
2966             && fsec->pseqno == avc_policy_seqno())
2967                 return selinux_netlbl_inode_permission(inode, mask);
2968
2969         return selinux_revalidate_file_permission(file, mask);
2970 }
2971
2972 static int selinux_file_alloc_security(struct file *file)
2973 {
2974         return file_alloc_security(file);
2975 }
2976
2977 static void selinux_file_free_security(struct file *file)
2978 {
2979         file_free_security(file);
2980 }
2981
2982 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2983                               unsigned long arg)
2984 {
2985         const struct cred *cred = current_cred();
2986         u32 av = 0;
2987
2988         if (_IOC_DIR(cmd) & _IOC_WRITE)
2989                 av |= FILE__WRITE;
2990         if (_IOC_DIR(cmd) & _IOC_READ)
2991                 av |= FILE__READ;
2992         if (!av)
2993                 av = FILE__IOCTL;
2994
2995         return file_has_perm(cred, file, av);
2996 }
2997
2998 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2999 {
3000         const struct cred *cred = current_cred();
3001         int rc = 0;
3002
3003 #ifndef CONFIG_PPC32
3004         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3005                 /*
3006                  * We are making executable an anonymous mapping or a
3007                  * private file mapping that will also be writable.
3008                  * This has an additional check.
3009                  */
3010                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3011                 if (rc)
3012                         goto error;
3013         }
3014 #endif
3015
3016         if (file) {
3017                 /* read access is always possible with a mapping */
3018                 u32 av = FILE__READ;
3019
3020                 /* write access only matters if the mapping is shared */
3021                 if (shared && (prot & PROT_WRITE))
3022                         av |= FILE__WRITE;
3023
3024                 if (prot & PROT_EXEC)
3025                         av |= FILE__EXECUTE;
3026
3027                 return file_has_perm(cred, file, av);
3028         }
3029
3030 error:
3031         return rc;
3032 }
3033
3034 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3035                              unsigned long prot, unsigned long flags,
3036                              unsigned long addr, unsigned long addr_only)
3037 {
3038         int rc = 0;
3039         u32 sid = current_sid();
3040
3041         if (addr < mmap_min_addr)
3042                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3043                                   MEMPROTECT__MMAP_ZERO, NULL);
3044         if (rc || addr_only)
3045                 return rc;
3046
3047         if (selinux_checkreqprot)
3048                 prot = reqprot;
3049
3050         return file_map_prot_check(file, prot,
3051                                    (flags & MAP_TYPE) == MAP_SHARED);
3052 }
3053
3054 static int selinux_file_mprotect(struct vm_area_struct *vma,
3055                                  unsigned long reqprot,
3056                                  unsigned long prot)
3057 {
3058         const struct cred *cred = current_cred();
3059
3060         if (selinux_checkreqprot)
3061                 prot = reqprot;
3062
3063 #ifndef CONFIG_PPC32
3064         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3065                 int rc = 0;
3066                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3067                     vma->vm_end <= vma->vm_mm->brk) {
3068                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3069                 } else if (!vma->vm_file &&
3070                            vma->vm_start <= vma->vm_mm->start_stack &&
3071                            vma->vm_end >= vma->vm_mm->start_stack) {
3072                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3073                 } else if (vma->vm_file && vma->anon_vma) {
3074                         /*
3075                          * We are making executable a file mapping that has
3076                          * had some COW done. Since pages might have been
3077                          * written, check ability to execute the possibly
3078                          * modified content.  This typically should only
3079                          * occur for text relocations.
3080                          */
3081                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3082                 }
3083                 if (rc)
3084                         return rc;
3085         }
3086 #endif
3087
3088         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3089 }
3090
3091 static int selinux_file_lock(struct file *file, unsigned int cmd)
3092 {
3093         const struct cred *cred = current_cred();
3094
3095         return file_has_perm(cred, file, FILE__LOCK);
3096 }
3097
3098 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3099                               unsigned long arg)
3100 {
3101         const struct cred *cred = current_cred();
3102         int err = 0;
3103
3104         switch (cmd) {
3105         case F_SETFL:
3106                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3107                         err = -EINVAL;
3108                         break;
3109                 }
3110
3111                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3112                         err = file_has_perm(cred, file, FILE__WRITE);
3113                         break;
3114                 }
3115                 /* fall through */
3116         case F_SETOWN:
3117         case F_SETSIG:
3118         case F_GETFL:
3119         case F_GETOWN:
3120         case F_GETSIG:
3121                 /* Just check FD__USE permission */
3122                 err = file_has_perm(cred, file, 0);
3123                 break;
3124         case F_GETLK:
3125         case F_SETLK:
3126         case F_SETLKW:
3127 #if BITS_PER_LONG == 32
3128         case F_GETLK64:
3129         case F_SETLK64:
3130         case F_SETLKW64:
3131 #endif
3132                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3133                         err = -EINVAL;
3134                         break;
3135                 }
3136                 err = file_has_perm(cred, file, FILE__LOCK);
3137                 break;
3138         }
3139
3140         return err;
3141 }
3142
3143 static int selinux_file_set_fowner(struct file *file)
3144 {
3145         struct file_security_struct *fsec;
3146
3147         fsec = file->f_security;
3148         fsec->fown_sid = current_sid();
3149
3150         return 0;
3151 }
3152
3153 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3154                                        struct fown_struct *fown, int signum)
3155 {
3156         struct file *file;
3157         u32 sid = current_sid();
3158         u32 perm;
3159         struct file_security_struct *fsec;
3160
3161         /* struct fown_struct is never outside the context of a struct file */
3162         file = container_of(fown, struct file, f_owner);
3163
3164         fsec = file->f_security;
3165
3166         if (!signum)
3167                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3168         else
3169                 perm = signal_to_av(signum);
3170
3171         return avc_has_perm(fsec->fown_sid, sid,
3172                             SECCLASS_PROCESS, perm, NULL);
3173 }
3174
3175 static int selinux_file_receive(struct file *file)
3176 {
3177         const struct cred *cred = current_cred();
3178
3179         return file_has_perm(cred, file, file_to_av(file));
3180 }
3181
3182 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3183 {
3184         struct file_security_struct *fsec;
3185         struct inode *inode;
3186         struct inode_security_struct *isec;
3187
3188         inode = file->f_path.dentry->d_inode;
3189         fsec = file->f_security;
3190         isec = inode->i_security;
3191         /*
3192          * Save inode label and policy sequence number
3193          * at open-time so that selinux_file_permission
3194          * can determine whether revalidation is necessary.
3195          * Task label is already saved in the file security
3196          * struct as its SID.
3197          */
3198         fsec->isid = isec->sid;
3199         fsec->pseqno = avc_policy_seqno();
3200         /*
3201          * Since the inode label or policy seqno may have changed
3202          * between the selinux_inode_permission check and the saving
3203          * of state above, recheck that access is still permitted.
3204          * Otherwise, access might never be revalidated against the
3205          * new inode label or new policy.
3206          * This check is not redundant - do not remove.
3207          */
3208         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3209 }
3210
3211 /* task security operations */
3212
3213 static int selinux_task_create(unsigned long clone_flags)
3214 {
3215         int rc;
3216
3217         rc = secondary_ops->task_create(clone_flags);
3218         if (rc)
3219                 return rc;
3220
3221         return current_has_perm(current, PROCESS__FORK);
3222 }
3223
3224 /*
3225  * detach and free the LSM part of a set of credentials
3226  */
3227 static void selinux_cred_free(struct cred *cred)
3228 {
3229         struct task_security_struct *tsec = cred->security;
3230         cred->security = NULL;
3231         kfree(tsec);
3232 }
3233
3234 /*
3235  * prepare a new set of credentials for modification
3236  */
3237 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3238                                 gfp_t gfp)
3239 {
3240         const struct task_security_struct *old_tsec;
3241         struct task_security_struct *tsec;
3242
3243         old_tsec = old->security;
3244
3245         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3246         if (!tsec)
3247                 return -ENOMEM;
3248
3249         new->security = tsec;
3250         return 0;
3251 }
3252
3253 /*
3254  * commit new credentials
3255  */
3256 static void selinux_cred_commit(struct cred *new, const struct cred *old)
3257 {
3258         secondary_ops->cred_commit(new, old);
3259 }
3260
3261 /*
3262  * set the security data for a kernel service
3263  * - all the creation contexts are set to unlabelled
3264  */
3265 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3266 {
3267         struct task_security_struct *tsec = new->security;
3268         u32 sid = current_sid();
3269         int ret;
3270
3271         ret = avc_has_perm(sid, secid,
3272                            SECCLASS_KERNEL_SERVICE,
3273                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3274                            NULL);
3275         if (ret == 0) {
3276                 tsec->sid = secid;
3277                 tsec->create_sid = 0;
3278                 tsec->keycreate_sid = 0;
3279                 tsec->sockcreate_sid = 0;
3280         }
3281         return ret;
3282 }
3283
3284 /*
3285  * set the file creation context in a security record to the same as the
3286  * objective context of the specified inode
3287  */
3288 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3289 {
3290         struct inode_security_struct *isec = inode->i_security;
3291         struct task_security_struct *tsec = new->security;
3292         u32 sid = current_sid();
3293         int ret;
3294
3295         ret = avc_has_perm(sid, isec->sid,
3296                            SECCLASS_KERNEL_SERVICE,
3297                            KERNEL_SERVICE__CREATE_FILES_AS,
3298                            NULL);
3299
3300         if (ret == 0)
3301                 tsec->create_sid = isec->sid;
3302         return 0;
3303 }
3304
3305 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3306 {
3307         /* Since setuid only affects the current process, and
3308            since the SELinux controls are not based on the Linux
3309            identity attributes, SELinux does not need to control
3310            this operation.  However, SELinux does control the use
3311            of the CAP_SETUID and CAP_SETGID capabilities using the
3312            capable hook. */
3313         return 0;
3314 }
3315
3316 static int selinux_task_fix_setuid(struct cred *new, const struct cred *old,
3317                                    int flags)
3318 {
3319         return secondary_ops->task_fix_setuid(new, old, flags);
3320 }
3321
3322 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3323 {
3324         /* See the comment for setuid above. */
3325         return 0;
3326 }
3327
3328 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3329 {
3330         return current_has_perm(p, PROCESS__SETPGID);
3331 }
3332
3333 static int selinux_task_getpgid(struct task_struct *p)
3334 {
3335         return current_has_perm(p, PROCESS__GETPGID);
3336 }
3337
3338 static int selinux_task_getsid(struct task_struct *p)
3339 {
3340         return current_has_perm(p, PROCESS__GETSESSION);
3341 }
3342
3343 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3344 {
3345         *secid = task_sid(p);
3346 }
3347
3348 static int selinux_task_setgroups(struct group_info *group_info)
3349 {
3350         /* See the comment for setuid above. */
3351         return 0;
3352 }
3353
3354 static int selinux_task_setnice(struct task_struct *p, int nice)
3355 {
3356         int rc;
3357
3358         rc = secondary_ops->task_setnice(p, nice);
3359         if (rc)
3360                 return rc;
3361
3362         return current_has_perm(p, PROCESS__SETSCHED);
3363 }
3364
3365 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3366 {
3367         int rc;
3368
3369         rc = secondary_ops->task_setioprio(p, ioprio);
3370         if (rc)
3371                 return rc;
3372
3373         return current_has_perm(p, PROCESS__SETSCHED);
3374 }
3375
3376 static int selinux_task_getioprio(struct task_struct *p)
3377 {
3378         return current_has_perm(p, PROCESS__GETSCHED);
3379 }
3380
3381 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3382 {
3383         struct rlimit *old_rlim = current->signal->rlim + resource;
3384         int rc;
3385
3386         rc = secondary_ops->task_setrlimit(resource, new_rlim);
3387         if (rc)
3388                 return rc;
3389
3390         /* Control the ability to change the hard limit (whether
3391            lowering or raising it), so that the hard limit can
3392            later be used as a safe reset point for the soft limit
3393            upon context transitions.  See selinux_bprm_committing_creds. */
3394         if (old_rlim->rlim_max != new_rlim->rlim_max)
3395                 return current_has_perm(current, PROCESS__SETRLIMIT);
3396
3397         return 0;
3398 }
3399
3400 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3401 {
3402         int rc;
3403
3404         rc = secondary_ops->task_setscheduler(p, policy, lp);
3405         if (rc)
3406                 return rc;
3407
3408         return current_has_perm(p, PROCESS__SETSCHED);
3409 }
3410
3411 static int selinux_task_getscheduler(struct task_struct *p)
3412 {
3413         return current_has_perm(p, PROCESS__GETSCHED);
3414 }
3415
3416 static int selinux_task_movememory(struct task_struct *p)
3417 {
3418         return current_has_perm(p, PROCESS__SETSCHED);
3419 }
3420
3421 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3422                                 int sig, u32 secid)
3423 {
3424         u32 perm;
3425         int rc;
3426
3427         rc = secondary_ops->task_kill(p, info, sig, secid);
3428         if (rc)
3429                 return rc;
3430
3431         if (!sig)
3432                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3433         else
3434                 perm = signal_to_av(sig);
3435         if (secid)
3436                 rc = avc_has_perm(secid, task_sid(p),
3437                                   SECCLASS_PROCESS, perm, NULL);
3438         else
3439                 rc = current_has_perm(p, perm);
3440         return rc;
3441 }
3442
3443 static int selinux_task_prctl(int option,
3444                               unsigned long arg2,
3445                               unsigned long arg3,
3446                               unsigned long arg4,
3447                               unsigned long arg5)
3448 {
3449         /* The current prctl operations do not appear to require
3450            any SELinux controls since they merely observe or modify
3451            the state of the current process. */
3452         return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5);
3453 }
3454
3455 static int selinux_task_wait(struct task_struct *p)
3456 {
3457         return task_has_perm(p, current, PROCESS__SIGCHLD);
3458 }
3459
3460 static void selinux_task_to_inode(struct task_struct *p,
3461                                   struct inode *inode)
3462 {
3463         struct inode_security_struct *isec = inode->i_security;
3464         u32 sid = task_sid(p);
3465
3466         isec->sid = sid;
3467         isec->initialized = 1;
3468 }
3469
3470 /* Returns error only if unable to parse addresses */
3471 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3472                         struct avc_audit_data *ad, u8 *proto)
3473 {
3474         int offset, ihlen, ret = -EINVAL;
3475         struct iphdr _iph, *ih;
3476
3477         offset = skb_network_offset(skb);
3478         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3479         if (ih == NULL)
3480                 goto out;
3481
3482         ihlen = ih->ihl * 4;
3483         if (ihlen < sizeof(_iph))
3484                 goto out;
3485
3486         ad->u.net.v4info.saddr = ih->saddr;
3487         ad->u.net.v4info.daddr = ih->daddr;
3488         ret = 0;
3489
3490         if (proto)
3491                 *proto = ih->protocol;
3492
3493         switch (ih->protocol) {
3494         case IPPROTO_TCP: {
3495                 struct tcphdr _tcph, *th;
3496
3497                 if (ntohs(ih->frag_off) & IP_OFFSET)
3498                         break;
3499
3500                 offset += ihlen;
3501                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3502                 if (th == NULL)
3503                         break;
3504
3505                 ad->u.net.sport = th->source;
3506                 ad->u.net.dport = th->dest;
3507                 break;
3508         }
3509
3510         case IPPROTO_UDP: {
3511                 struct udphdr _udph, *uh;
3512
3513                 if (ntohs(ih->frag_off) & IP_OFFSET)
3514                         break;
3515
3516                 offset += ihlen;
3517                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3518                 if (uh == NULL)
3519                         break;
3520
3521                 ad->u.net.sport = uh->source;
3522                 ad->u.net.dport = uh->dest;
3523                 break;
3524         }
3525
3526         case IPPROTO_DCCP: {
3527                 struct dccp_hdr _dccph, *dh;
3528
3529                 if (ntohs(ih->frag_off) & IP_OFFSET)
3530                         break;
3531
3532                 offset += ihlen;
3533                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3534                 if (dh == NULL)
3535                         break;
3536
3537                 ad->u.net.sport = dh->dccph_sport;
3538                 ad->u.net.dport = dh->dccph_dport;
3539                 break;
3540         }
3541
3542         default:
3543                 break;
3544         }
3545 out:
3546         return ret;
3547 }
3548
3549 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3550
3551 /* Returns error only if unable to parse addresses */
3552 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3553                         struct avc_audit_data *ad, u8 *proto)
3554 {
3555         u8 nexthdr;
3556         int ret = -EINVAL, offset;
3557         struct ipv6hdr _ipv6h, *ip6;
3558
3559         offset = skb_network_offset(skb);
3560         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3561         if (ip6 == NULL)
3562                 goto out;
3563
3564         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3565         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3566         ret = 0;
3567
3568         nexthdr = ip6->nexthdr;
3569         offset += sizeof(_ipv6h);
3570         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3571         if (offset < 0)
3572                 goto out;
3573
3574         if (proto)
3575                 *proto = nexthdr;
3576
3577         switch (nexthdr) {
3578         case IPPROTO_TCP: {
3579                 struct tcphdr _tcph, *th;
3580
3581                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3582                 if (th == NULL)
3583                         break;
3584
3585                 ad->u.net.sport = th->source;
3586                 ad->u.net.dport = th->dest;
3587                 break;
3588         }
3589
3590         case IPPROTO_UDP: {
3591                 struct udphdr _udph, *uh;
3592
3593                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3594                 if (uh == NULL)
3595                         break;
3596
3597                 ad->u.net.sport = uh->source;
3598                 ad->u.net.dport = uh->dest;
3599                 break;
3600         }
3601
3602         case IPPROTO_DCCP: {
3603                 struct dccp_hdr _dccph, *dh;
3604
3605                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3606                 if (dh == NULL)
3607                         break;
3608
3609                 ad->u.net.sport = dh->dccph_sport;
3610                 ad->u.net.dport = dh->dccph_dport;
3611                 break;
3612         }
3613
3614         /* includes fragments */
3615         default:
3616                 break;
3617         }
3618 out:
3619         return ret;
3620 }
3621
3622 #endif /* IPV6 */
3623
3624 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3625                              char **_addrp, int src, u8 *proto)
3626 {
3627         char *addrp;
3628         int ret;
3629
3630         switch (ad->u.net.family) {
3631         case PF_INET:
3632                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3633                 if (ret)
3634                         goto parse_error;
3635                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3636                                        &ad->u.net.v4info.daddr);
3637                 goto okay;
3638
3639 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3640         case PF_INET6:
3641                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3642                 if (ret)
3643                         goto parse_error;
3644                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3645                                        &ad->u.net.v6info.daddr);
3646                 goto okay;
3647 #endif  /* IPV6 */
3648         default:
3649                 addrp = NULL;
3650                 goto okay;
3651         }
3652
3653 parse_error:
3654         printk(KERN_WARNING
3655                "SELinux: failure in selinux_parse_skb(),"
3656                " unable to parse packet\n");
3657         return ret;
3658
3659 okay:
3660         if (_addrp)
3661                 *_addrp = addrp;
3662         return 0;
3663 }
3664
3665 /**
3666  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3667  * @skb: the packet
3668  * @family: protocol family
3669  * @sid: the packet's peer label SID
3670  *
3671  * Description:
3672  * Check the various different forms of network peer labeling and determine
3673  * the peer label/SID for the packet; most of the magic actually occurs in
3674  * the security server function security_net_peersid_cmp().  The function
3675  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3676  * or -EACCES if @sid is invalid due to inconsistencies with the different
3677  * peer labels.
3678  *
3679  */
3680 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3681 {
3682         int err;
3683         u32 xfrm_sid;
3684         u32 nlbl_sid;
3685         u32 nlbl_type;
3686
3687         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3688         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3689
3690         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3691         if (unlikely(err)) {
3692                 printk(KERN_WARNING
3693                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3694                        " unable to determine packet's peer label\n");
3695                 return -EACCES;
3696         }
3697
3698         return 0;
3699 }
3700
3701 /* socket security operations */
3702 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3703                            u32 perms)
3704 {
3705         struct inode_security_struct *isec;
3706         struct avc_audit_data ad;
3707         u32 sid;
3708         int err = 0;
3709
3710         isec = SOCK_INODE(sock)->i_security;
3711
3712         if (isec->sid == SECINITSID_KERNEL)
3713                 goto out;
3714         sid = task_sid(task);
3715
3716         AVC_AUDIT_DATA_INIT(&ad, NET);
3717         ad.u.net.sk = sock->sk;
3718         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3719
3720 out:
3721         return err;
3722 }
3723
3724 static int selinux_socket_create(int family, int type,
3725                                  int protocol, int kern)
3726 {
3727         const struct cred *cred = current_cred();
3728         const struct task_security_struct *tsec = cred->security;
3729         u32 sid, newsid;
3730         u16 secclass;
3731         int err = 0;
3732
3733         if (kern)
3734                 goto out;
3735
3736         sid = tsec->sid;
3737         newsid = tsec->sockcreate_sid ?: sid;
3738
3739         secclass = socket_type_to_security_class(family, type, protocol);
3740         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3741
3742 out:
3743         return err;
3744 }
3745
3746 static int selinux_socket_post_create(struct socket *sock, int family,
3747                                       int type, int protocol, int kern)
3748 {
3749         const struct cred *cred = current_cred();
3750         const struct task_security_struct *tsec = cred->security;
3751         struct inode_security_struct *isec;
3752         struct sk_security_struct *sksec;
3753         u32 sid, newsid;
3754         int err = 0;
3755
3756         sid = tsec->sid;
3757         newsid = tsec->sockcreate_sid;
3758
3759         isec = SOCK_INODE(sock)->i_security;
3760
3761         if (kern)
3762                 isec->sid = SECINITSID_KERNEL;
3763         else if (newsid)
3764                 isec->sid = newsid;
3765         else
3766                 isec->sid = sid;
3767
3768         isec->sclass = socket_type_to_security_class(family, type, protocol);
3769         isec->initialized = 1;
3770
3771         if (sock->sk) {
3772                 sksec = sock->sk->sk_security;
3773                 sksec->sid = isec->sid;
3774                 sksec->sclass = isec->sclass;
3775                 err = selinux_netlbl_socket_post_create(sock);
3776         }
3777
3778         return err;
3779 }
3780
3781 /* Range of port numbers used to automatically bind.
3782    Need to determine whether we should perform a name_bind
3783    permission check between the socket and the port number. */
3784
3785 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3786 {
3787         u16 family;
3788         int err;
3789
3790         err = socket_has_perm(current, sock, SOCKET__BIND);
3791         if (err)
3792                 goto out;
3793
3794         /*
3795          * If PF_INET or PF_INET6, check name_bind permission for the port.
3796          * Multiple address binding for SCTP is not supported yet: we just
3797          * check the first address now.
3798          */
3799         family = sock->sk->sk_family;
3800         if (family == PF_INET || family == PF_INET6) {
3801                 char *addrp;
3802                 struct inode_security_struct *isec;
3803                 struct avc_audit_data ad;
3804                 struct sockaddr_in *addr4 = NULL;
3805                 struct sockaddr_in6 *addr6 = NULL;
3806                 unsigned short snum;
3807                 struct sock *sk = sock->sk;
3808                 u32 sid, node_perm;
3809
3810                 isec = SOCK_INODE(sock)->i_security;
3811
3812                 if (family == PF_INET) {
3813                         addr4 = (struct sockaddr_in *)address;
3814                         snum = ntohs(addr4->sin_port);
3815                         addrp = (char *)&addr4->sin_addr.s_addr;
3816                 } else {
3817                         addr6 = (struct sockaddr_in6 *)address;
3818                         snum = ntohs(addr6->sin6_port);
3819                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3820                 }
3821
3822                 if (snum) {
3823                         int low, high;
3824
3825                         inet_get_local_port_range(&low, &high);
3826
3827                         if (snum < max(PROT_SOCK, low) || snum > high) {
3828                                 err = sel_netport_sid(sk->sk_protocol,
3829                                                       snum, &sid);
3830                                 if (err)
3831                                         goto out;
3832                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3833                                 ad.u.net.sport = htons(snum);
3834                                 ad.u.net.family = family;
3835                                 err = avc_has_perm(isec->sid, sid,
3836                                                    isec->sclass,
3837                                                    SOCKET__NAME_BIND, &ad);
3838                                 if (err)
3839                                         goto out;
3840                         }
3841                 }
3842
3843                 switch (isec->sclass) {
3844                 case SECCLASS_TCP_SOCKET:
3845                         node_perm = TCP_SOCKET__NODE_BIND;
3846                         break;
3847
3848                 case SECCLASS_UDP_SOCKET:
3849                         node_perm = UDP_SOCKET__NODE_BIND;
3850                         break;
3851
3852                 case SECCLASS_DCCP_SOCKET:
3853                         node_perm = DCCP_SOCKET__NODE_BIND;
3854                         break;
3855
3856                 default:
3857                         node_perm = RAWIP_SOCKET__NODE_BIND;
3858                         break;
3859                 }
3860
3861                 err = sel_netnode_sid(addrp, family, &sid);
3862                 if (err)
3863                         goto out;
3864
3865                 AVC_AUDIT_DATA_INIT(&ad, NET);
3866                 ad.u.net.sport = htons(snum);
3867                 ad.u.net.family = family;
3868
3869                 if (family == PF_INET)
3870                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3871                 else
3872                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3873
3874                 err = avc_has_perm(isec->sid, sid,
3875                                    isec->sclass, node_perm, &ad);
3876                 if (err)
3877                         goto out;
3878         }
3879 out:
3880         return err;
3881 }
3882
3883 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3884 {
3885         struct sock *sk = sock->sk;
3886         struct inode_security_struct *isec;
3887         int err;
3888
3889         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3890         if (err)
3891                 return err;
3892
3893         /*
3894          * If a TCP or DCCP socket, check name_connect permission for the port.
3895          */
3896         isec = SOCK_INODE(sock)->i_security;
3897         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3898             isec->sclass == SECCLASS_DCCP_SOCKET) {
3899                 struct avc_audit_data ad;
3900                 struct sockaddr_in *addr4 = NULL;
3901                 struct sockaddr_in6 *addr6 = NULL;
3902                 unsigned short snum;
3903                 u32 sid, perm;
3904
3905                 if (sk->sk_family == PF_INET) {
3906                         addr4 = (struct sockaddr_in *)address;
3907                         if (addrlen < sizeof(struct sockaddr_in))
3908                                 return -EINVAL;
3909                         snum = ntohs(addr4->sin_port);
3910                 } else {
3911                         addr6 = (struct sockaddr_in6 *)address;
3912                         if (addrlen < SIN6_LEN_RFC2133)
3913                                 return -EINVAL;
3914                         snum = ntohs(addr6->sin6_port);
3915                 }
3916
3917                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3918                 if (err)
3919                         goto out;
3920
3921                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3922                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3923
3924                 AVC_AUDIT_DATA_INIT(&ad, NET);
3925                 ad.u.net.dport = htons(snum);
3926                 ad.u.net.family = sk->sk_family;
3927                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3928                 if (err)
3929                         goto out;
3930         }
3931
3932         err = selinux_netlbl_socket_connect(sk, address);
3933
3934 out:
3935         return err;
3936 }
3937
3938 static int selinux_socket_listen(struct socket *sock, int backlog)
3939 {
3940         return socket_has_perm(current, sock, SOCKET__LISTEN);
3941 }
3942
3943 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3944 {
3945         int err;
3946         struct inode_security_struct *isec;
3947         struct inode_security_struct *newisec;
3948
3949         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3950         if (err)
3951                 return err;
3952
3953         newisec = SOCK_INODE(newsock)->i_security;
3954
3955         isec = SOCK_INODE(sock)->i_security;
3956         newisec->sclass = isec->sclass;
3957         newisec->sid = isec->sid;
3958         newisec->initialized = 1;
3959
3960         return 0;
3961 }
3962
3963 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3964                                   int size)
3965 {
3966         int rc;
3967
3968         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3969         if (rc)
3970                 return rc;
3971
3972         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3973 }
3974
3975 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3976                                   int size, int flags)
3977 {
3978         return socket_has_perm(current, sock, SOCKET__READ);
3979 }
3980
3981 static int selinux_socket_getsockname(struct socket *sock)
3982 {
3983         return socket_has_perm(current, sock, SOCKET__GETATTR);
3984 }
3985
3986 static int selinux_socket_getpeername(struct socket *sock)
3987 {
3988         return socket_has_perm(current, sock, SOCKET__GETATTR);
3989 }
3990
3991 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3992 {
3993         int err;
3994
3995         err = socket_has_perm(current, sock, SOCKET__SETOPT);
3996         if (err)
3997                 return err;
3998
3999         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4000 }
4001
4002 static int selinux_socket_getsockopt(struct socket *sock, int level,
4003                                      int optname)
4004 {
4005         return socket_has_perm(current, sock, SOCKET__GETOPT);
4006 }
4007
4008 static int selinux_socket_shutdown(struct socket *sock, int how)
4009 {
4010         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
4011 }
4012
4013 static int selinux_socket_unix_stream_connect(struct socket *sock,
4014                                               struct socket *other,
4015                                               struct sock *newsk)
4016 {
4017         struct sk_security_struct *ssec;
4018         struct inode_security_struct *isec;
4019         struct inode_security_struct *other_isec;
4020         struct avc_audit_data ad;
4021         int err;
4022
4023         err = secondary_ops->unix_stream_connect(sock, other, newsk);
4024         if (err)
4025                 return err;
4026
4027         isec = SOCK_INODE(sock)->i_security;
4028         other_isec = SOCK_INODE(other)->i_security;
4029
4030         AVC_AUDIT_DATA_INIT(&ad, NET);
4031         ad.u.net.sk = other->sk;
4032
4033         err = avc_has_perm(isec->sid, other_isec->sid,
4034                            isec->sclass,
4035                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4036         if (err)
4037                 return err;
4038
4039         /* connecting socket */
4040         ssec = sock->sk->sk_security;
4041         ssec->peer_sid = other_isec->sid;
4042
4043         /* server child socket */
4044         ssec = newsk->sk_security;
4045         ssec->peer_sid = isec->sid;
4046         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4047
4048         return err;
4049 }
4050
4051 static int selinux_socket_unix_may_send(struct socket *sock,
4052                                         struct socket *other)
4053 {
4054         struct inode_security_struct *isec;
4055         struct inode_security_struct *other_isec;
4056         struct avc_audit_data ad;
4057         int err;
4058
4059         isec = SOCK_INODE(sock)->i_security;
4060         other_isec = SOCK_INODE(other)->i_security;
4061
4062         AVC_AUDIT_DATA_INIT(&ad, NET);
4063         ad.u.net.sk = other->sk;
4064
4065         err = avc_has_perm(isec->sid, other_isec->sid,
4066                            isec->sclass, SOCKET__SENDTO, &ad);
4067         if (err)
4068                 return err;
4069
4070         return 0;
4071 }
4072
4073 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4074                                     u32 peer_sid,
4075                                     struct avc_audit_data *ad)
4076 {
4077         int err;
4078         u32 if_sid;
4079         u32 node_sid;
4080
4081         err = sel_netif_sid(ifindex, &if_sid);
4082         if (err)
4083                 return err;
4084         err = avc_has_perm(peer_sid, if_sid,
4085                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4086         if (err)
4087                 return err;
4088
4089         err = sel_netnode_sid(addrp, family, &node_sid);
4090         if (err)
4091                 return err;
4092         return avc_has_perm(peer_sid, node_sid,
4093                             SECCLASS_NODE, NODE__RECVFROM, ad);
4094 }
4095
4096 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4097                                                 struct sk_buff *skb,
4098                                                 struct avc_audit_data *ad,
4099                                                 u16 family,
4100                                                 char *addrp)
4101 {
4102         int err;
4103         struct sk_security_struct *sksec = sk->sk_security;
4104         u16 sk_class;
4105         u32 netif_perm, node_perm, recv_perm;
4106         u32 port_sid, node_sid, if_sid, sk_sid;
4107
4108         sk_sid = sksec->sid;
4109         sk_class = sksec->sclass;
4110
4111         switch (sk_class) {
4112         case SECCLASS_UDP_SOCKET:
4113                 netif_perm = NETIF__UDP_RECV;
4114                 node_perm = NODE__UDP_RECV;
4115                 recv_perm = UDP_SOCKET__RECV_MSG;
4116                 break;
4117         case SECCLASS_TCP_SOCKET:
4118                 netif_perm = NETIF__TCP_RECV;
4119                 node_perm = NODE__TCP_RECV;
4120                 recv_perm = TCP_SOCKET__RECV_MSG;
4121                 break;
4122         case SECCLASS_DCCP_SOCKET:
4123                 netif_perm = NETIF__DCCP_RECV;
4124                 node_perm = NODE__DCCP_RECV;
4125                 recv_perm = DCCP_SOCKET__RECV_MSG;
4126                 break;
4127         default:
4128                 netif_perm = NETIF__RAWIP_RECV;
4129                 node_perm = NODE__RAWIP_RECV;
4130                 recv_perm = 0;
4131                 break;
4132         }
4133
4134         err = sel_netif_sid(skb->iif, &if_sid);
4135         if (err)
4136                 return err;
4137         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4138         if (err)
4139                 return err;
4140
4141         err = sel_netnode_sid(addrp, family, &node_sid);
4142         if (err)
4143                 return err;
4144         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4145         if (err)
4146                 return err;
4147
4148         if (!recv_perm)
4149                 return 0;
4150         err = sel_netport_sid(sk->sk_protocol,
4151                               ntohs(ad->u.net.sport), &port_sid);
4152         if (unlikely(err)) {
4153                 printk(KERN_WARNING
4154                        "SELinux: failure in"
4155                        " selinux_sock_rcv_skb_iptables_compat(),"
4156                        " network port label not found\n");
4157                 return err;
4158         }
4159         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4160 }
4161
4162 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4163                                        u16 family)
4164 {
4165         int err = 0;
4166         struct sk_security_struct *sksec = sk->sk_security;
4167         u32 peer_sid;
4168         u32 sk_sid = sksec->sid;
4169         struct avc_audit_data ad;
4170         char *addrp;
4171
4172         AVC_AUDIT_DATA_INIT(&ad, NET);
4173         ad.u.net.netif = skb->iif;
4174         ad.u.net.family = family;
4175         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4176         if (err)
4177                 return err;
4178
4179         if (selinux_compat_net)
4180                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4181                                                            family, addrp);
4182         else if (selinux_secmark_enabled())
4183                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4184                                    PACKET__RECV, &ad);
4185         if (err)
4186                 return err;
4187
4188         if (selinux_policycap_netpeer) {
4189                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4190                 if (err)
4191                         return err;
4192                 err = avc_has_perm(sk_sid, peer_sid,
4193                                    SECCLASS_PEER, PEER__RECV, &ad);
4194                 if (err)
4195                         selinux_netlbl_err(skb, err, 0);
4196         } else {
4197                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4198                 if (err)
4199                         return err;
4200                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4201         }
4202
4203         return err;
4204 }
4205
4206 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4207 {
4208         int err;
4209         struct sk_security_struct *sksec = sk->sk_security;
4210         u16 family = sk->sk_family;
4211         u32 sk_sid = sksec->sid;
4212         struct avc_audit_data ad;
4213         char *addrp;
4214         u8 secmark_active;
4215         u8 peerlbl_active;
4216
4217         if (family != PF_INET && family != PF_INET6)
4218                 return 0;
4219
4220         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4221         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4222                 family = PF_INET;
4223
4224         /* If any sort of compatibility mode is enabled then handoff processing
4225          * to the selinux_sock_rcv_skb_compat() function to deal with the
4226          * special handling.  We do this in an attempt to keep this function
4227          * as fast and as clean as possible. */
4228         if (selinux_compat_net || !selinux_policycap_netpeer)
4229                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4230
4231         secmark_active = selinux_secmark_enabled();
4232         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4233         if (!secmark_active && !peerlbl_active)
4234                 return 0;
4235
4236         AVC_AUDIT_DATA_INIT(&ad, NET);
4237         ad.u.net.netif = skb->iif;
4238         ad.u.net.family = family;
4239         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4240         if (err)
4241                 return err;
4242
4243         if (peerlbl_active) {
4244                 u32 peer_sid;
4245
4246                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4247                 if (err)
4248                         return err;
4249                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4250                                                peer_sid, &ad);
4251                 if (err) {
4252                         selinux_netlbl_err(skb, err, 0);
4253                         return err;
4254                 }
4255                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4256                                    PEER__RECV, &ad);
4257                 if (err)
4258                         selinux_netlbl_err(skb, err, 0);
4259         }
4260
4261         if (secmark_active) {
4262                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4263                                    PACKET__RECV, &ad);
4264                 if (err)
4265                         return err;
4266         }
4267
4268         return err;
4269 }
4270
4271 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4272                                             int __user *optlen, unsigned len)
4273 {
4274         int err = 0;
4275         char *scontext;
4276         u32 scontext_len;
4277         struct sk_security_struct *ssec;
4278         struct inode_security_struct *isec;
4279         u32 peer_sid = SECSID_NULL;
4280
4281         isec = SOCK_INODE(sock)->i_security;
4282
4283         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4284             isec->sclass == SECCLASS_TCP_SOCKET) {
4285                 ssec = sock->sk->sk_security;
4286                 peer_sid = ssec->peer_sid;
4287         }
4288         if (peer_sid == SECSID_NULL) {
4289                 err = -ENOPROTOOPT;
4290                 goto out;
4291         }
4292
4293         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4294
4295         if (err)
4296                 goto out;
4297
4298         if (scontext_len > len) {
4299                 err = -ERANGE;
4300                 goto out_len;
4301         }
4302
4303         if (copy_to_user(optval, scontext, scontext_len))
4304                 err = -EFAULT;
4305
4306 out_len:
4307         if (put_user(scontext_len, optlen))
4308                 err = -EFAULT;
4309
4310         kfree(scontext);
4311 out:
4312         return err;
4313 }
4314
4315 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4316 {
4317         u32 peer_secid = SECSID_NULL;
4318         u16 family;
4319
4320         if (skb && skb->protocol == htons(ETH_P_IP))
4321                 family = PF_INET;
4322         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4323                 family = PF_INET6;
4324         else if (sock)
4325                 family = sock->sk->sk_family;
4326         else
4327                 goto out;
4328
4329         if (sock && family == PF_UNIX)
4330                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4331         else if (skb)
4332                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4333
4334 out:
4335         *secid = peer_secid;
4336         if (peer_secid == SECSID_NULL)
4337                 return -EINVAL;
4338         return 0;
4339 }
4340
4341 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4342 {
4343         return sk_alloc_security(sk, family, priority);
4344 }
4345
4346 static void selinux_sk_free_security(struct sock *sk)
4347 {
4348         sk_free_security(sk);
4349 }
4350
4351 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4352 {
4353         struct sk_security_struct *ssec = sk->sk_security;
4354         struct sk_security_struct *newssec = newsk->sk_security;
4355
4356         newssec->sid = ssec->sid;
4357         newssec->peer_sid = ssec->peer_sid;
4358         newssec->sclass = ssec->sclass;
4359
4360         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4361 }
4362
4363 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4364 {
4365         if (!sk)
4366                 *secid = SECINITSID_ANY_SOCKET;
4367         else {
4368                 struct sk_security_struct *sksec = sk->sk_security;
4369
4370                 *secid = sksec->sid;
4371         }
4372 }
4373
4374 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4375 {
4376         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4377         struct sk_security_struct *sksec = sk->sk_security;
4378
4379         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4380             sk->sk_family == PF_UNIX)
4381                 isec->sid = sksec->sid;
4382         sksec->sclass = isec->sclass;
4383 }
4384
4385 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4386                                      struct request_sock *req)
4387 {
4388         struct sk_security_struct *sksec = sk->sk_security;
4389         int err;
4390         u16 family = sk->sk_family;
4391         u32 newsid;
4392         u32 peersid;
4393
4394         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4395         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4396                 family = PF_INET;
4397
4398         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4399         if (err)
4400                 return err;
4401         if (peersid == SECSID_NULL) {
4402                 req->secid = sksec->sid;
4403                 req->peer_secid = SECSID_NULL;
4404                 return 0;
4405         }
4406
4407         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4408         if (err)
4409                 return err;
4410
4411         req->secid = newsid;
4412         req->peer_secid = peersid;
4413         return 0;
4414 }
4415
4416 static void selinux_inet_csk_clone(struct sock *newsk,
4417                                    const struct request_sock *req)
4418 {
4419         struct sk_security_struct *newsksec = newsk->sk_security;
4420
4421         newsksec->sid = req->secid;
4422         newsksec->peer_sid = req->peer_secid;
4423         /* NOTE: Ideally, we should also get the isec->sid for the
4424            new socket in sync, but we don't have the isec available yet.
4425            So we will wait until sock_graft to do it, by which
4426            time it will have been created and available. */
4427
4428         /* We don't need to take any sort of lock here as we are the only
4429          * thread with access to newsksec */
4430         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4431 }
4432
4433 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4434 {
4435         u16 family = sk->sk_family;
4436         struct sk_security_struct *sksec = sk->sk_security;
4437
4438         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4439         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4440                 family = PF_INET;
4441
4442         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4443
4444         selinux_netlbl_inet_conn_established(sk, family);
4445 }
4446
4447 static void selinux_req_classify_flow(const struct request_sock *req,
4448                                       struct flowi *fl)
4449 {
4450         fl->secid = req->secid;
4451 }
4452
4453 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4454 {
4455         int err = 0;
4456         u32 perm;
4457         struct nlmsghdr *nlh;
4458         struct socket *sock = sk->sk_socket;
4459         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4460
4461         if (skb->len < NLMSG_SPACE(0)) {
4462                 err = -EINVAL;
4463                 goto out;
4464         }
4465         nlh = nlmsg_hdr(skb);
4466
4467         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4468         if (err) {
4469                 if (err == -EINVAL) {
4470                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4471                                   "SELinux:  unrecognized netlink message"
4472                                   " type=%hu for sclass=%hu\n",
4473                                   nlh->nlmsg_type, isec->sclass);
4474                         if (!selinux_enforcing || security_get_allow_unknown())
4475                                 err = 0;
4476                 }
4477
4478                 /* Ignore */
4479                 if (err == -ENOENT)
4480                         err = 0;
4481                 goto out;
4482         }
4483
4484         err = socket_has_perm(current, sock, perm);
4485 out:
4486         return err;
4487 }
4488
4489 #ifdef CONFIG_NETFILTER
4490
4491 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4492                                        u16 family)
4493 {
4494         int err;
4495         char *addrp;
4496         u32 peer_sid;
4497         struct avc_audit_data ad;
4498         u8 secmark_active;
4499         u8 netlbl_active;
4500         u8 peerlbl_active;
4501
4502         if (!selinux_policycap_netpeer)
4503                 return NF_ACCEPT;
4504
4505         secmark_active = selinux_secmark_enabled();
4506         netlbl_active = netlbl_enabled();
4507         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4508         if (!secmark_active && !peerlbl_active)
4509                 return NF_ACCEPT;
4510
4511         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4512                 return NF_DROP;
4513
4514         AVC_AUDIT_DATA_INIT(&ad, NET);
4515         ad.u.net.netif = ifindex;
4516         ad.u.net.family = family;
4517         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4518                 return NF_DROP;
4519
4520         if (peerlbl_active) {
4521                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4522                                                peer_sid, &ad);
4523                 if (err) {
4524                         selinux_netlbl_err(skb, err, 1);
4525                         return NF_DROP;
4526                 }
4527         }
4528
4529         if (secmark_active)
4530                 if (avc_has_perm(peer_sid, skb->secmark,
4531                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4532                         return NF_DROP;
4533
4534         if (netlbl_active)
4535                 /* we do this in the FORWARD path and not the POST_ROUTING
4536                  * path because we want to make sure we apply the necessary
4537                  * labeling before IPsec is applied so we can leverage AH
4538                  * protection */
4539                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4540                         return NF_DROP;
4541
4542         return NF_ACCEPT;
4543 }
4544
4545 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4546                                          struct sk_buff *skb,
4547                                          const struct net_device *in,
4548                                          const struct net_device *out,
4549                                          int (*okfn)(struct sk_buff *))
4550 {
4551         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4552 }
4553
4554 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4555 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4556                                          struct sk_buff *skb,
4557                                          const struct net_device *in,
4558                                          const struct net_device *out,
4559                                          int (*okfn)(struct sk_buff *))
4560 {
4561         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4562 }
4563 #endif  /* IPV6 */
4564
4565 static unsigned int selinux_ip_output(struct sk_buff *skb,
4566                                       u16 family)
4567 {
4568         u32 sid;
4569
4570         if (!netlbl_enabled())
4571                 return NF_ACCEPT;
4572
4573         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4574          * because we want to make sure we apply the necessary labeling
4575          * before IPsec is applied so we can leverage AH protection */
4576         if (skb->sk) {
4577                 struct sk_security_struct *sksec = skb->sk->sk_security;
4578                 sid = sksec->sid;
4579         } else
4580                 sid = SECINITSID_KERNEL;
4581         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4582                 return NF_DROP;
4583
4584         return NF_ACCEPT;
4585 }
4586
4587 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4588                                         struct sk_buff *skb,
4589                                         const struct net_device *in,
4590                                         const struct net_device *out,
4591                                         int (*okfn)(struct sk_buff *))
4592 {
4593         return selinux_ip_output(skb, PF_INET);
4594 }
4595
4596 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4597                                                 int ifindex,
4598                                                 struct avc_audit_data *ad,
4599                                                 u16 family, char *addrp)
4600 {
4601         int err;
4602         struct sk_security_struct *sksec = sk->sk_security;
4603         u16 sk_class;
4604         u32 netif_perm, node_perm, send_perm;
4605         u32 port_sid, node_sid, if_sid, sk_sid;
4606
4607         sk_sid = sksec->sid;
4608         sk_class = sksec->sclass;
4609
4610         switch (sk_class) {
4611         case SECCLASS_UDP_SOCKET:
4612                 netif_perm = NETIF__UDP_SEND;
4613                 node_perm = NODE__UDP_SEND;
4614                 send_perm = UDP_SOCKET__SEND_MSG;
4615                 break;
4616         case SECCLASS_TCP_SOCKET:
4617                 netif_perm = NETIF__TCP_SEND;
4618                 node_perm = NODE__TCP_SEND;
4619                 send_perm = TCP_SOCKET__SEND_MSG;
4620                 break;
4621         case SECCLASS_DCCP_SOCKET:
4622                 netif_perm = NETIF__DCCP_SEND;
4623                 node_perm = NODE__DCCP_SEND;
4624                 send_perm = DCCP_SOCKET__SEND_MSG;
4625                 break;
4626         default:
4627                 netif_perm = NETIF__RAWIP_SEND;
4628                 node_perm = NODE__RAWIP_SEND;
4629                 send_perm = 0;
4630                 break;
4631         }
4632
4633         err = sel_netif_sid(ifindex, &if_sid);
4634         if (err)
4635                 return err;
4636         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4637                 return err;
4638
4639         err = sel_netnode_sid(addrp, family, &node_sid);
4640         if (err)
4641                 return err;
4642         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4643         if (err)
4644                 return err;
4645
4646         if (send_perm != 0)
4647                 return 0;
4648
4649         err = sel_netport_sid(sk->sk_protocol,
4650                               ntohs(ad->u.net.dport), &port_sid);
4651         if (unlikely(err)) {
4652                 printk(KERN_WARNING
4653                        "SELinux: failure in"
4654                        " selinux_ip_postroute_iptables_compat(),"
4655                        " network port label not found\n");
4656                 return err;
4657         }
4658         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4659 }
4660
4661 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4662                                                 int ifindex,
4663                                                 u16 family)
4664 {
4665         struct sock *sk = skb->sk;
4666         struct sk_security_struct *sksec;
4667         struct avc_audit_data ad;
4668         char *addrp;
4669         u8 proto;
4670
4671         if (sk == NULL)
4672                 return NF_ACCEPT;
4673         sksec = sk->sk_security;
4674
4675         AVC_AUDIT_DATA_INIT(&ad, NET);
4676         ad.u.net.netif = ifindex;
4677         ad.u.net.family = family;
4678         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4679                 return NF_DROP;
4680
4681         if (selinux_compat_net) {
4682                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4683                                                          &ad, family, addrp))
4684                         return NF_DROP;
4685         } else if (selinux_secmark_enabled()) {
4686                 if (avc_has_perm(sksec->sid, skb->secmark,
4687                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4688                         return NF_DROP;
4689         }
4690
4691         if (selinux_policycap_netpeer)
4692                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4693                         return NF_DROP;
4694
4695         return NF_ACCEPT;
4696 }
4697
4698 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4699                                          u16 family)
4700 {
4701         u32 secmark_perm;
4702         u32 peer_sid;
4703         struct sock *sk;
4704         struct avc_audit_data ad;
4705         char *addrp;
4706         u8 secmark_active;
4707         u8 peerlbl_active;
4708
4709         /* If any sort of compatibility mode is enabled then handoff processing
4710          * to the selinux_ip_postroute_compat() function to deal with the
4711          * special handling.  We do this in an attempt to keep this function
4712          * as fast and as clean as possible. */
4713         if (selinux_compat_net || !selinux_policycap_netpeer)
4714                 return selinux_ip_postroute_compat(skb, ifindex, family);
4715 #ifdef CONFIG_XFRM
4716         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4717          * packet transformation so allow the packet to pass without any checks
4718          * since we'll have another chance to perform access control checks
4719          * when the packet is on it's final way out.
4720          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4721          *       is NULL, in this case go ahead and apply access control. */
4722         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4723                 return NF_ACCEPT;
4724 #endif
4725         secmark_active = selinux_secmark_enabled();
4726         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4727         if (!secmark_active && !peerlbl_active)
4728                 return NF_ACCEPT;
4729
4730         /* if the packet is being forwarded then get the peer label from the
4731          * packet itself; otherwise check to see if it is from a local
4732          * application or the kernel, if from an application get the peer label
4733          * from the sending socket, otherwise use the kernel's sid */
4734         sk = skb->sk;
4735         if (sk == NULL) {
4736                 switch (family) {
4737                 case PF_INET:
4738                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4739                                 secmark_perm = PACKET__FORWARD_OUT;
4740                         else
4741                                 secmark_perm = PACKET__SEND;
4742                         break;
4743                 case PF_INET6:
4744                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4745                                 secmark_perm = PACKET__FORWARD_OUT;
4746                         else
4747                                 secmark_perm = PACKET__SEND;
4748                         break;
4749                 default:
4750                         return NF_DROP;
4751                 }
4752                 if (secmark_perm == PACKET__FORWARD_OUT) {
4753                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4754                                 return NF_DROP;
4755                 } else
4756                         peer_sid = SECINITSID_KERNEL;
4757         } else {
4758                 struct sk_security_struct *sksec = sk->sk_security;
4759                 peer_sid = sksec->sid;
4760                 secmark_perm = PACKET__SEND;
4761         }
4762
4763         AVC_AUDIT_DATA_INIT(&ad, NET);
4764         ad.u.net.netif = ifindex;
4765         ad.u.net.family = family;
4766         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4767                 return NF_DROP;
4768
4769         if (secmark_active)
4770                 if (avc_has_perm(peer_sid, skb->secmark,
4771                                  SECCLASS_PACKET, secmark_perm, &ad))
4772                         return NF_DROP;
4773
4774         if (peerlbl_active) {
4775                 u32 if_sid;
4776                 u32 node_sid;
4777
4778                 if (sel_netif_sid(ifindex, &if_sid))
4779                         return NF_DROP;
4780                 if (avc_has_perm(peer_sid, if_sid,
4781                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4782                         return NF_DROP;
4783
4784                 if (sel_netnode_sid(addrp, family, &node_sid))
4785                         return NF_DROP;
4786                 if (avc_has_perm(peer_sid, node_sid,
4787                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4788                         return NF_DROP;
4789         }
4790
4791         return NF_ACCEPT;
4792 }
4793
4794 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4795                                            struct sk_buff *skb,
4796                                            const struct net_device *in,
4797                                            const struct net_device *out,
4798                                            int (*okfn)(struct sk_buff *))
4799 {
4800         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4801 }
4802
4803 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4804 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4805                                            struct sk_buff *skb,
4806                                            const struct net_device *in,
4807                                            const struct net_device *out,
4808                                            int (*okfn)(struct sk_buff *))
4809 {
4810         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4811 }
4812 #endif  /* IPV6 */
4813
4814 #endif  /* CONFIG_NETFILTER */
4815
4816 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4817 {
4818         int err;
4819
4820         err = secondary_ops->netlink_send(sk, skb);
4821         if (err)
4822                 return err;
4823
4824         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4825                 err = selinux_nlmsg_perm(sk, skb);
4826
4827         return err;
4828 }
4829
4830 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4831 {
4832         int err;
4833         struct avc_audit_data ad;
4834
4835         err = secondary_ops->netlink_recv(skb, capability);
4836         if (err)
4837                 return err;
4838
4839         AVC_AUDIT_DATA_INIT(&ad, CAP);
4840         ad.u.cap = capability;
4841
4842         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4843                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4844 }
4845
4846 static int ipc_alloc_security(struct task_struct *task,
4847                               struct kern_ipc_perm *perm,
4848                               u16 sclass)
4849 {
4850         struct ipc_security_struct *isec;
4851         u32 sid;
4852
4853         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4854         if (!isec)
4855                 return -ENOMEM;
4856
4857         sid = task_sid(task);
4858         isec->sclass = sclass;
4859         isec->sid = sid;
4860         perm->security = isec;
4861
4862         return 0;
4863 }
4864
4865 static void ipc_free_security(struct kern_ipc_perm *perm)
4866 {
4867         struct ipc_security_struct *isec = perm->security;
4868         perm->security = NULL;
4869         kfree(isec);
4870 }
4871
4872 static int msg_msg_alloc_security(struct msg_msg *msg)
4873 {
4874         struct msg_security_struct *msec;
4875
4876         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4877         if (!msec)
4878                 return -ENOMEM;
4879
4880         msec->sid = SECINITSID_UNLABELED;
4881         msg->security = msec;
4882
4883         return 0;
4884 }
4885
4886 static void msg_msg_free_security(struct msg_msg *msg)
4887 {
4888         struct msg_security_struct *msec = msg->security;
4889
4890         msg->security = NULL;
4891         kfree(msec);
4892 }
4893
4894 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4895                         u32 perms)
4896 {
4897         struct ipc_security_struct *isec;
4898         struct avc_audit_data ad;
4899         u32 sid = current_sid();
4900
4901         isec = ipc_perms->security;
4902
4903         AVC_AUDIT_DATA_INIT(&ad, IPC);
4904         ad.u.ipc_id = ipc_perms->key;
4905
4906         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4907 }
4908
4909 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4910 {
4911         return msg_msg_alloc_security(msg);
4912 }
4913
4914 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4915 {
4916         msg_msg_free_security(msg);
4917 }
4918
4919 /* message queue security operations */
4920 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4921 {
4922         struct ipc_security_struct *isec;
4923         struct avc_audit_data ad;
4924         u32 sid = current_sid();
4925         int rc;
4926
4927         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4928         if (rc)
4929                 return rc;
4930
4931         isec = msq->q_perm.security;
4932
4933         AVC_AUDIT_DATA_INIT(&ad, IPC);
4934         ad.u.ipc_id = msq->q_perm.key;
4935
4936         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4937                           MSGQ__CREATE, &ad);
4938         if (rc) {
4939                 ipc_free_security(&msq->q_perm);
4940                 return rc;
4941         }
4942         return 0;
4943 }
4944
4945 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4946 {
4947         ipc_free_security(&msq->q_perm);
4948 }
4949
4950 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4951 {
4952         struct ipc_security_struct *isec;
4953         struct avc_audit_data ad;
4954         u32 sid = current_sid();
4955
4956         isec = msq->q_perm.security;
4957
4958         AVC_AUDIT_DATA_INIT(&ad, IPC);
4959         ad.u.ipc_id = msq->q_perm.key;
4960
4961         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4962                             MSGQ__ASSOCIATE, &ad);
4963 }
4964
4965 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4966 {
4967         int err;
4968         int perms;
4969
4970         switch (cmd) {
4971         case IPC_INFO:
4972         case MSG_INFO:
4973                 /* No specific object, just general system-wide information. */
4974                 return task_has_system(current, SYSTEM__IPC_INFO);
4975         case IPC_STAT:
4976         case MSG_STAT:
4977                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4978                 break;
4979         case IPC_SET:
4980                 perms = MSGQ__SETATTR;
4981                 break;
4982         case IPC_RMID:
4983                 perms = MSGQ__DESTROY;
4984                 break;
4985         default:
4986                 return 0;
4987         }
4988
4989         err = ipc_has_perm(&msq->q_perm, perms);
4990         return err;
4991 }
4992
4993 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4994 {
4995         struct ipc_security_struct *isec;
4996         struct msg_security_struct *msec;
4997         struct avc_audit_data ad;
4998         u32 sid = current_sid();
4999         int rc;
5000
5001         isec = msq->q_perm.security;
5002         msec = msg->security;
5003
5004         /*
5005          * First time through, need to assign label to the message
5006          */
5007         if (msec->sid == SECINITSID_UNLABELED) {
5008                 /*
5009                  * Compute new sid based on current process and
5010                  * message queue this message will be stored in
5011                  */
5012                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5013                                              &msec->sid);
5014                 if (rc)
5015                         return rc;
5016         }
5017
5018         AVC_AUDIT_DATA_INIT(&ad, IPC);
5019         ad.u.ipc_id = msq->q_perm.key;
5020
5021         /* Can this process write to the queue? */
5022         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5023                           MSGQ__WRITE, &ad);
5024         if (!rc)
5025                 /* Can this process send the message */
5026                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5027                                   MSG__SEND, &ad);
5028         if (!rc)
5029                 /* Can the message be put in the queue? */
5030                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5031                                   MSGQ__ENQUEUE, &ad);
5032
5033         return rc;
5034 }
5035
5036 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5037                                     struct task_struct *target,
5038                                     long type, int mode)
5039 {
5040         struct ipc_security_struct *isec;
5041         struct msg_security_struct *msec;
5042         struct avc_audit_data ad;
5043         u32 sid = task_sid(target);
5044         int rc;
5045
5046         isec = msq->q_perm.security;
5047         msec = msg->security;
5048
5049         AVC_AUDIT_DATA_INIT(&ad, IPC);
5050         ad.u.ipc_id = msq->q_perm.key;
5051
5052         rc = avc_has_perm(sid, isec->sid,
5053                           SECCLASS_MSGQ, MSGQ__READ, &ad);
5054         if (!rc)
5055                 rc = avc_has_perm(sid, msec->sid,
5056                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
5057         return rc;
5058 }
5059
5060 /* Shared Memory security operations */
5061 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5062 {
5063         struct ipc_security_struct *isec;
5064         struct avc_audit_data ad;
5065         u32 sid = current_sid();
5066         int rc;
5067
5068         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5069         if (rc)
5070                 return rc;
5071
5072         isec = shp->shm_perm.security;
5073
5074         AVC_AUDIT_DATA_INIT(&ad, IPC);
5075         ad.u.ipc_id = shp->shm_perm.key;
5076
5077         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5078                           SHM__CREATE, &ad);
5079         if (rc) {
5080                 ipc_free_security(&shp->shm_perm);
5081                 return rc;
5082         }
5083         return 0;
5084 }
5085
5086 static void selinux_shm_free_security(struct shmid_kernel *shp)
5087 {
5088         ipc_free_security(&shp->shm_perm);
5089 }
5090
5091 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5092 {
5093         struct ipc_security_struct *isec;
5094         struct avc_audit_data ad;
5095         u32 sid = current_sid();
5096
5097         isec = shp->shm_perm.security;
5098
5099         AVC_AUDIT_DATA_INIT(&ad, IPC);
5100         ad.u.ipc_id = shp->shm_perm.key;
5101
5102         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5103                             SHM__ASSOCIATE, &ad);
5104 }
5105
5106 /* Note, at this point, shp is locked down */
5107 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5108 {
5109         int perms;
5110         int err;
5111
5112         switch (cmd) {
5113         case IPC_INFO:
5114         case SHM_INFO:
5115                 /* No specific object, just general system-wide information. */
5116                 return task_has_system(current, SYSTEM__IPC_INFO);
5117         case IPC_STAT:
5118         case SHM_STAT:
5119                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5120                 break;
5121         case IPC_SET:
5122                 perms = SHM__SETATTR;
5123                 break;
5124         case SHM_LOCK:
5125         case SHM_UNLOCK:
5126                 perms = SHM__LOCK;
5127                 break;
5128         case IPC_RMID:
5129                 perms = SHM__DESTROY;
5130                 break;
5131         default:
5132                 return 0;
5133         }
5134
5135         err = ipc_has_perm(&shp->shm_perm, perms);
5136         return err;
5137 }
5138
5139 static int selinux_shm_shmat(struct shmid_kernel *shp,
5140                              char __user *shmaddr, int shmflg)
5141 {
5142         u32 perms;
5143         int rc;
5144
5145         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5146         if (rc)
5147                 return rc;
5148
5149         if (shmflg & SHM_RDONLY)
5150                 perms = SHM__READ;
5151         else
5152                 perms = SHM__READ | SHM__WRITE;
5153
5154         return ipc_has_perm(&shp->shm_perm, perms);
5155 }
5156
5157 /* Semaphore security operations */
5158 static int selinux_sem_alloc_security(struct sem_array *sma)
5159 {
5160         struct ipc_security_struct *isec;
5161         struct avc_audit_data ad;
5162         u32 sid = current_sid();
5163         int rc;
5164
5165         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5166         if (rc)
5167                 return rc;
5168
5169         isec = sma->sem_perm.security;
5170
5171         AVC_AUDIT_DATA_INIT(&ad, IPC);
5172         ad.u.ipc_id = sma->sem_perm.key;
5173
5174         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5175                           SEM__CREATE, &ad);
5176         if (rc) {
5177                 ipc_free_security(&sma->sem_perm);
5178                 return rc;
5179         }
5180         return 0;
5181 }
5182
5183 static void selinux_sem_free_security(struct sem_array *sma)
5184 {
5185         ipc_free_security(&sma->sem_perm);
5186 }
5187
5188 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5189 {
5190         struct ipc_security_struct *isec;
5191         struct avc_audit_data ad;
5192         u32 sid = current_sid();
5193
5194         isec = sma->sem_perm.security;
5195
5196         AVC_AUDIT_DATA_INIT(&ad, IPC);
5197         ad.u.ipc_id = sma->sem_perm.key;
5198
5199         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5200                             SEM__ASSOCIATE, &ad);
5201 }
5202
5203 /* Note, at this point, sma is locked down */
5204 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5205 {
5206         int err;
5207         u32 perms;
5208
5209         switch (cmd) {
5210         case IPC_INFO:
5211         case SEM_INFO:
5212                 /* No specific object, just general system-wide information. */
5213                 return task_has_system(current, SYSTEM__IPC_INFO);
5214         case GETPID:
5215         case GETNCNT:
5216         case GETZCNT:
5217                 perms = SEM__GETATTR;
5218                 break;
5219         case GETVAL:
5220         case GETALL:
5221                 perms = SEM__READ;
5222                 break;
5223         case SETVAL:
5224         case SETALL:
5225                 perms = SEM__WRITE;
5226                 break;
5227         case IPC_RMID:
5228                 perms = SEM__DESTROY;
5229                 break;
5230         case IPC_SET:
5231                 perms = SEM__SETATTR;
5232                 break;
5233         case IPC_STAT:
5234         case SEM_STAT:
5235                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5236                 break;
5237         default:
5238                 return 0;
5239         }
5240
5241         err = ipc_has_perm(&sma->sem_perm, perms);
5242         return err;
5243 }
5244
5245 static int selinux_sem_semop(struct sem_array *sma,
5246                              struct sembuf *sops, unsigned nsops, int alter)
5247 {
5248         u32 perms;
5249
5250         if (alter)
5251                 perms = SEM__READ | SEM__WRITE;
5252         else
5253                 perms = SEM__READ;
5254
5255         return ipc_has_perm(&sma->sem_perm, perms);
5256 }
5257
5258 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5259 {
5260         u32 av = 0;
5261
5262         av = 0;
5263         if (flag & S_IRUGO)
5264                 av |= IPC__UNIX_READ;
5265         if (flag & S_IWUGO)
5266                 av |= IPC__UNIX_WRITE;
5267
5268         if (av == 0)
5269                 return 0;
5270
5271         return ipc_has_perm(ipcp, av);
5272 }
5273
5274 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5275 {
5276         struct ipc_security_struct *isec = ipcp->security;
5277         *secid = isec->sid;
5278 }
5279
5280 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5281 {
5282         if (inode)
5283                 inode_doinit_with_dentry(inode, dentry);
5284 }
5285
5286 static int selinux_getprocattr(struct task_struct *p,
5287                                char *name, char **value)
5288 {
5289         const struct task_security_struct *__tsec;
5290         u32 sid;
5291         int error;
5292         unsigned len;
5293
5294         if (current != p) {
5295                 error = current_has_perm(p, PROCESS__GETATTR);
5296                 if (error)
5297                         return error;
5298         }
5299
5300         rcu_read_lock();
5301         __tsec = __task_cred(p)->security;
5302
5303         if (!strcmp(name, "current"))
5304                 sid = __tsec->sid;
5305         else if (!strcmp(name, "prev"))
5306                 sid = __tsec->osid;
5307         else if (!strcmp(name, "exec"))
5308                 sid = __tsec->exec_sid;
5309         else if (!strcmp(name, "fscreate"))
5310                 sid = __tsec->create_sid;
5311         else if (!strcmp(name, "keycreate"))
5312                 sid = __tsec->keycreate_sid;
5313         else if (!strcmp(name, "sockcreate"))
5314                 sid = __tsec->sockcreate_sid;
5315         else
5316                 goto invalid;
5317         rcu_read_unlock();
5318
5319         if (!sid)
5320                 return 0;
5321
5322         error = security_sid_to_context(sid, value, &len);
5323         if (error)
5324                 return error;
5325         return len;
5326
5327 invalid:
5328         rcu_read_unlock();
5329         return -EINVAL;
5330 }
5331
5332 static int selinux_setprocattr(struct task_struct *p,
5333                                char *name, void *value, size_t size)
5334 {
5335         struct task_security_struct *tsec;
5336         struct task_struct *tracer;
5337         struct cred *new;
5338         u32 sid = 0, ptsid;
5339         int error;
5340         char *str = value;
5341
5342         if (current != p) {
5343                 /* SELinux only allows a process to change its own
5344                    security attributes. */
5345                 return -EACCES;
5346         }
5347
5348         /*
5349          * Basic control over ability to set these attributes at all.
5350          * current == p, but we'll pass them separately in case the
5351          * above restriction is ever removed.
5352          */
5353         if (!strcmp(name, "exec"))
5354                 error = current_has_perm(p, PROCESS__SETEXEC);
5355         else if (!strcmp(name, "fscreate"))
5356                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5357         else if (!strcmp(name, "keycreate"))
5358                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5359         else if (!strcmp(name, "sockcreate"))
5360                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5361         else if (!strcmp(name, "current"))
5362                 error = current_has_perm(p, PROCESS__SETCURRENT);
5363         else
5364                 error = -EINVAL;
5365         if (error)
5366                 return error;
5367
5368         /* Obtain a SID for the context, if one was specified. */
5369         if (size && str[1] && str[1] != '\n') {
5370                 if (str[size-1] == '\n') {
5371                         str[size-1] = 0;
5372                         size--;
5373                 }
5374                 error = security_context_to_sid(value, size, &sid);
5375                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5376                         if (!capable(CAP_MAC_ADMIN))
5377                                 return error;
5378                         error = security_context_to_sid_force(value, size,
5379                                                               &sid);
5380                 }
5381                 if (error)
5382                         return error;
5383         }
5384
5385         new = prepare_creds();
5386         if (!new)
5387                 return -ENOMEM;
5388
5389         /* Permission checking based on the specified context is
5390            performed during the actual operation (execve,
5391            open/mkdir/...), when we know the full context of the
5392            operation.  See selinux_bprm_set_creds for the execve
5393            checks and may_create for the file creation checks. The
5394            operation will then fail if the context is not permitted. */
5395         tsec = new->security;
5396         if (!strcmp(name, "exec")) {
5397                 tsec->exec_sid = sid;
5398         } else if (!strcmp(name, "fscreate")) {
5399                 tsec->create_sid = sid;
5400         } else if (!strcmp(name, "keycreate")) {
5401                 error = may_create_key(sid, p);
5402                 if (error)
5403                         goto abort_change;
5404                 tsec->keycreate_sid = sid;
5405         } else if (!strcmp(name, "sockcreate")) {
5406                 tsec->sockcreate_sid = sid;
5407         } else if (!strcmp(name, "current")) {
5408                 error = -EINVAL;
5409                 if (sid == 0)
5410                         goto abort_change;
5411
5412                 /* Only allow single threaded processes to change context */
5413                 error = -EPERM;
5414                 if (!is_single_threaded(p)) {
5415                         error = security_bounded_transition(tsec->sid, sid);
5416                         if (error)
5417                                 goto abort_change;
5418                 }
5419
5420                 /* Check permissions for the transition. */
5421                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5422                                      PROCESS__DYNTRANSITION, NULL);
5423                 if (error)
5424                         goto abort_change;
5425
5426                 /* Check for ptracing, and update the task SID if ok.
5427                    Otherwise, leave SID unchanged and fail. */
5428                 ptsid = 0;
5429                 task_lock(p);
5430                 tracer = tracehook_tracer_task(p);
5431                 if (tracer)
5432                         ptsid = task_sid(tracer);
5433                 task_unlock(p);
5434
5435                 if (tracer) {
5436                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5437                                              PROCESS__PTRACE, NULL);
5438                         if (error)
5439                                 goto abort_change;
5440                 }
5441
5442                 tsec->sid = sid;
5443         } else {
5444                 error = -EINVAL;
5445                 goto abort_change;
5446         }
5447
5448         commit_creds(new);
5449         return size;
5450
5451 abort_change:
5452         abort_creds(new);
5453         return error;
5454 }
5455
5456 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5457 {
5458         return security_sid_to_context(secid, secdata, seclen);
5459 }
5460
5461 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5462 {
5463         return security_context_to_sid(secdata, seclen, secid);
5464 }
5465
5466 static void selinux_release_secctx(char *secdata, u32 seclen)
5467 {
5468         kfree(secdata);
5469 }
5470
5471 #ifdef CONFIG_KEYS
5472
5473 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5474                              unsigned long flags)
5475 {
5476         const struct task_security_struct *tsec;
5477         struct key_security_struct *ksec;
5478
5479         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5480         if (!ksec)
5481                 return -ENOMEM;
5482
5483         tsec = cred->security;
5484         if (tsec->keycreate_sid)
5485                 ksec->sid = tsec->keycreate_sid;
5486         else
5487                 ksec->sid = tsec->sid;
5488
5489         k->security = ksec;
5490         return 0;
5491 }
5492
5493 static void selinux_key_free(struct key *k)
5494 {
5495         struct key_security_struct *ksec = k->security;
5496
5497         k->security = NULL;
5498         kfree(ksec);
5499 }
5500
5501 static int selinux_key_permission(key_ref_t key_ref,
5502                                   const struct cred *cred,
5503                                   key_perm_t perm)
5504 {
5505         struct key *key;
5506         struct key_security_struct *ksec;
5507         u32 sid;
5508
5509         /* if no specific permissions are requested, we skip the
5510            permission check. No serious, additional covert channels
5511            appear to be created. */
5512         if (perm == 0)
5513                 return 0;
5514
5515         sid = cred_sid(cred);
5516
5517         key = key_ref_to_ptr(key_ref);
5518         ksec = key->security;
5519
5520         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5521 }
5522
5523 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5524 {
5525         struct key_security_struct *ksec = key->security;
5526         char *context = NULL;
5527         unsigned len;
5528         int rc;
5529
5530         rc = security_sid_to_context(ksec->sid, &context, &len);
5531         if (!rc)
5532                 rc = len;
5533         *_buffer = context;
5534         return rc;
5535 }
5536
5537 #endif
5538
5539 static struct security_operations selinux_ops = {
5540         .name =                         "selinux",
5541
5542         .ptrace_may_access =            selinux_ptrace_may_access,
5543         .ptrace_traceme =               selinux_ptrace_traceme,
5544         .capget =                       selinux_capget,
5545         .capset =                       selinux_capset,
5546         .sysctl =                       selinux_sysctl,
5547         .capable =                      selinux_capable,
5548         .quotactl =                     selinux_quotactl,
5549         .quota_on =                     selinux_quota_on,
5550         .syslog =                       selinux_syslog,
5551         .vm_enough_memory =             selinux_vm_enough_memory,
5552
5553         .netlink_send =                 selinux_netlink_send,
5554         .netlink_recv =                 selinux_netlink_recv,
5555
5556         .bprm_set_creds =               selinux_bprm_set_creds,
5557         .bprm_committing_creds =        selinux_bprm_committing_creds,
5558         .bprm_committed_creds =         selinux_bprm_committed_creds,
5559         .bprm_secureexec =              selinux_bprm_secureexec,
5560
5561         .sb_alloc_security =            selinux_sb_alloc_security,
5562         .sb_free_security =             selinux_sb_free_security,
5563         .sb_copy_data =                 selinux_sb_copy_data,
5564         .sb_kern_mount =                selinux_sb_kern_mount,
5565         .sb_show_options =              selinux_sb_show_options,
5566         .sb_statfs =                    selinux_sb_statfs,
5567         .sb_mount =                     selinux_mount,
5568         .sb_umount =                    selinux_umount,
5569         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5570         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5571         .sb_parse_opts_str =            selinux_parse_opts_str,
5572
5573
5574         .inode_alloc_security =         selinux_inode_alloc_security,
5575         .inode_free_security =          selinux_inode_free_security,
5576         .inode_init_security =          selinux_inode_init_security,
5577         .inode_create =                 selinux_inode_create,
5578         .inode_link =                   selinux_inode_link,
5579         .inode_unlink =                 selinux_inode_unlink,
5580         .inode_symlink =                selinux_inode_symlink,
5581         .inode_mkdir =                  selinux_inode_mkdir,
5582         .inode_rmdir =                  selinux_inode_rmdir,
5583         .inode_mknod =                  selinux_inode_mknod,
5584         .inode_rename =                 selinux_inode_rename,
5585         .inode_readlink =               selinux_inode_readlink,
5586         .inode_follow_link =            selinux_inode_follow_link,
5587         .inode_permission =             selinux_inode_permission,
5588         .inode_setattr =                selinux_inode_setattr,
5589         .inode_getattr =                selinux_inode_getattr,
5590         .inode_setxattr =               selinux_inode_setxattr,
5591         .inode_post_setxattr =          selinux_inode_post_setxattr,
5592         .inode_getxattr =               selinux_inode_getxattr,
5593         .inode_listxattr =              selinux_inode_listxattr,
5594         .inode_removexattr =            selinux_inode_removexattr,
5595         .inode_getsecurity =            selinux_inode_getsecurity,
5596         .inode_setsecurity =            selinux_inode_setsecurity,
5597         .inode_listsecurity =           selinux_inode_listsecurity,
5598         .inode_need_killpriv =          selinux_inode_need_killpriv,
5599         .inode_killpriv =               selinux_inode_killpriv,
5600         .inode_getsecid =               selinux_inode_getsecid,
5601
5602         .file_permission =              selinux_file_permission,
5603         .file_alloc_security =          selinux_file_alloc_security,
5604         .file_free_security =           selinux_file_free_security,
5605         .file_ioctl =                   selinux_file_ioctl,
5606         .file_mmap =                    selinux_file_mmap,
5607         .file_mprotect =                selinux_file_mprotect,
5608         .file_lock =                    selinux_file_lock,
5609         .file_fcntl =                   selinux_file_fcntl,
5610         .file_set_fowner =              selinux_file_set_fowner,
5611         .file_send_sigiotask =          selinux_file_send_sigiotask,
5612         .file_receive =                 selinux_file_receive,
5613
5614         .dentry_open =                  selinux_dentry_open,
5615
5616         .task_create =                  selinux_task_create,
5617         .cred_free =                    selinux_cred_free,
5618         .cred_prepare =                 selinux_cred_prepare,
5619         .cred_commit =                  selinux_cred_commit,
5620         .kernel_act_as =                selinux_kernel_act_as,
5621         .kernel_create_files_as =       selinux_kernel_create_files_as,
5622         .task_setuid =                  selinux_task_setuid,
5623         .task_fix_setuid =              selinux_task_fix_setuid,
5624         .task_setgid =                  selinux_task_setgid,
5625         .task_setpgid =                 selinux_task_setpgid,
5626         .task_getpgid =                 selinux_task_getpgid,
5627         .task_getsid =                  selinux_task_getsid,
5628         .task_getsecid =                selinux_task_getsecid,
5629         .task_setgroups =               selinux_task_setgroups,
5630         .task_setnice =                 selinux_task_setnice,
5631         .task_setioprio =               selinux_task_setioprio,
5632         .task_getioprio =               selinux_task_getioprio,
5633         .task_setrlimit =               selinux_task_setrlimit,
5634         .task_setscheduler =            selinux_task_setscheduler,
5635         .task_getscheduler =            selinux_task_getscheduler,
5636         .task_movememory =              selinux_task_movememory,
5637         .task_kill =                    selinux_task_kill,
5638         .task_wait =                    selinux_task_wait,
5639         .task_prctl =                   selinux_task_prctl,
5640         .task_to_inode =                selinux_task_to_inode,
5641
5642         .ipc_permission =               selinux_ipc_permission,
5643         .ipc_getsecid =                 selinux_ipc_getsecid,
5644
5645         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5646         .msg_msg_free_security =        selinux_msg_msg_free_security,
5647
5648         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5649         .msg_queue_free_security =      selinux_msg_queue_free_security,
5650         .msg_queue_associate =          selinux_msg_queue_associate,
5651         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5652         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5653         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5654
5655         .shm_alloc_security =           selinux_shm_alloc_security,
5656         .shm_free_security =            selinux_shm_free_security,
5657         .shm_associate =                selinux_shm_associate,
5658         .shm_shmctl =                   selinux_shm_shmctl,
5659         .shm_shmat =                    selinux_shm_shmat,
5660
5661         .sem_alloc_security =           selinux_sem_alloc_security,
5662         .sem_free_security =            selinux_sem_free_security,
5663         .sem_associate =                selinux_sem_associate,
5664         .sem_semctl =                   selinux_sem_semctl,
5665         .sem_semop =                    selinux_sem_semop,
5666
5667         .d_instantiate =                selinux_d_instantiate,
5668
5669         .getprocattr =                  selinux_getprocattr,
5670         .setprocattr =                  selinux_setprocattr,
5671
5672         .secid_to_secctx =              selinux_secid_to_secctx,
5673         .secctx_to_secid =              selinux_secctx_to_secid,
5674         .release_secctx =               selinux_release_secctx,
5675
5676         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5677         .unix_may_send =                selinux_socket_unix_may_send,
5678
5679         .socket_create =                selinux_socket_create,
5680         .socket_post_create =           selinux_socket_post_create,
5681         .socket_bind =                  selinux_socket_bind,
5682         .socket_connect =               selinux_socket_connect,
5683         .socket_listen =                selinux_socket_listen,
5684         .socket_accept =                selinux_socket_accept,
5685         .socket_sendmsg =               selinux_socket_sendmsg,
5686         .socket_recvmsg =               selinux_socket_recvmsg,
5687         .socket_getsockname =           selinux_socket_getsockname,
5688         .socket_getpeername =           selinux_socket_getpeername,
5689         .socket_getsockopt =            selinux_socket_getsockopt,
5690         .socket_setsockopt =            selinux_socket_setsockopt,
5691         .socket_shutdown =              selinux_socket_shutdown,
5692         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5693         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5694         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5695         .sk_alloc_security =            selinux_sk_alloc_security,
5696         .sk_free_security =             selinux_sk_free_security,
5697         .sk_clone_security =            selinux_sk_clone_security,
5698         .sk_getsecid =                  selinux_sk_getsecid,
5699         .sock_graft =                   selinux_sock_graft,
5700         .inet_conn_request =            selinux_inet_conn_request,
5701         .inet_csk_clone =               selinux_inet_csk_clone,
5702         .inet_conn_established =        selinux_inet_conn_established,
5703         .req_classify_flow =            selinux_req_classify_flow,
5704
5705 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5706         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5707         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5708         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5709         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5710         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5711         .xfrm_state_free_security =     selinux_xfrm_state_free,
5712         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5713         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5714         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5715         .xfrm_decode_session =          selinux_xfrm_decode_session,
5716 #endif
5717
5718 #ifdef CONFIG_KEYS
5719         .key_alloc =                    selinux_key_alloc,
5720         .key_free =                     selinux_key_free,
5721         .key_permission =               selinux_key_permission,
5722         .key_getsecurity =              selinux_key_getsecurity,
5723 #endif
5724
5725 #ifdef CONFIG_AUDIT
5726         .audit_rule_init =              selinux_audit_rule_init,
5727         .audit_rule_known =             selinux_audit_rule_known,
5728         .audit_rule_match =             selinux_audit_rule_match,
5729         .audit_rule_free =              selinux_audit_rule_free,
5730 #endif
5731 };
5732
5733 static __init int selinux_init(void)
5734 {
5735         if (!security_module_enable(&selinux_ops)) {
5736                 selinux_enabled = 0;
5737                 return 0;
5738         }
5739
5740         if (!selinux_enabled) {
5741                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5742                 return 0;
5743         }
5744
5745         printk(KERN_INFO "SELinux:  Initializing.\n");
5746
5747         /* Set the security state for the initial task. */
5748         cred_init_security();
5749
5750         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5751                                             sizeof(struct inode_security_struct),
5752                                             0, SLAB_PANIC, NULL);
5753         avc_init();
5754
5755         secondary_ops = security_ops;
5756         if (!secondary_ops)
5757                 panic("SELinux: No initial security operations\n");
5758         if (register_security(&selinux_ops))
5759                 panic("SELinux: Unable to register with kernel.\n");
5760
5761         if (selinux_enforcing)
5762                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5763         else
5764                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5765
5766         return 0;
5767 }
5768
5769 void selinux_complete_init(void)
5770 {
5771         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5772
5773         /* Set up any superblocks initialized prior to the policy load. */
5774         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5775         spin_lock(&sb_lock);
5776         spin_lock(&sb_security_lock);
5777 next_sb:
5778         if (!list_empty(&superblock_security_head)) {
5779                 struct superblock_security_struct *sbsec =
5780                                 list_entry(superblock_security_head.next,
5781                                            struct superblock_security_struct,
5782                                            list);
5783                 struct super_block *sb = sbsec->sb;
5784                 sb->s_count++;
5785                 spin_unlock(&sb_security_lock);
5786                 spin_unlock(&sb_lock);
5787                 down_read(&sb->s_umount);
5788                 if (sb->s_root)
5789                         superblock_doinit(sb, NULL);
5790                 drop_super(sb);
5791                 spin_lock(&sb_lock);
5792                 spin_lock(&sb_security_lock);
5793                 list_del_init(&sbsec->list);
5794                 goto next_sb;
5795         }
5796         spin_unlock(&sb_security_lock);
5797         spin_unlock(&sb_lock);
5798 }
5799
5800 /* SELinux requires early initialization in order to label
5801    all processes and objects when they are created. */
5802 security_initcall(selinux_init);
5803
5804 #if defined(CONFIG_NETFILTER)
5805
5806 static struct nf_hook_ops selinux_ipv4_ops[] = {
5807         {
5808                 .hook =         selinux_ipv4_postroute,
5809                 .owner =        THIS_MODULE,
5810                 .pf =           PF_INET,
5811                 .hooknum =      NF_INET_POST_ROUTING,
5812                 .priority =     NF_IP_PRI_SELINUX_LAST,
5813         },
5814         {
5815                 .hook =         selinux_ipv4_forward,
5816                 .owner =        THIS_MODULE,
5817                 .pf =           PF_INET,
5818                 .hooknum =      NF_INET_FORWARD,
5819                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5820         },
5821         {
5822                 .hook =         selinux_ipv4_output,
5823                 .owner =        THIS_MODULE,
5824                 .pf =           PF_INET,
5825                 .hooknum =      NF_INET_LOCAL_OUT,
5826                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5827         }
5828 };
5829
5830 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5831
5832 static struct nf_hook_ops selinux_ipv6_ops[] = {
5833         {
5834                 .hook =         selinux_ipv6_postroute,
5835                 .owner =        THIS_MODULE,
5836                 .pf =           PF_INET6,
5837                 .hooknum =      NF_INET_POST_ROUTING,
5838                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5839         },
5840         {
5841                 .hook =         selinux_ipv6_forward,
5842                 .owner =        THIS_MODULE,
5843                 .pf =           PF_INET6,
5844                 .hooknum =      NF_INET_FORWARD,
5845                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5846         }
5847 };
5848
5849 #endif  /* IPV6 */
5850
5851 static int __init selinux_nf_ip_init(void)
5852 {
5853         int err = 0;
5854
5855         if (!selinux_enabled)
5856                 goto out;
5857
5858         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5859
5860         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5861         if (err)
5862                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5863
5864 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5865         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5866         if (err)
5867                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5868 #endif  /* IPV6 */
5869
5870 out:
5871         return err;
5872 }
5873
5874 __initcall(selinux_nf_ip_init);
5875
5876 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5877 static void selinux_nf_ip_exit(void)
5878 {
5879         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5880
5881         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5882 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5883         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5884 #endif  /* IPV6 */
5885 }
5886 #endif
5887
5888 #else /* CONFIG_NETFILTER */
5889
5890 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5891 #define selinux_nf_ip_exit()
5892 #endif
5893
5894 #endif /* CONFIG_NETFILTER */
5895
5896 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5897 static int selinux_disabled;
5898
5899 int selinux_disable(void)
5900 {
5901         extern void exit_sel_fs(void);
5902
5903         if (ss_initialized) {
5904                 /* Not permitted after initial policy load. */
5905                 return -EINVAL;
5906         }
5907
5908         if (selinux_disabled) {
5909                 /* Only do this once. */
5910                 return -EINVAL;
5911         }
5912
5913         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5914
5915         selinux_disabled = 1;
5916         selinux_enabled = 0;
5917
5918         /* Reset security_ops to the secondary module, dummy or capability. */
5919         security_ops = secondary_ops;
5920
5921         /* Unregister netfilter hooks. */
5922         selinux_nf_ip_exit();
5923
5924         /* Unregister selinuxfs. */
5925         exit_sel_fs();
5926
5927         return 0;
5928 }
5929 #endif