selinux: remove secondary ops call to inode_follow_link
[safe/jmp/linux-2.6] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern int selinux_compat_net;
97 extern struct security_operations *security_ops;
98
99 /* SECMARK reference count */
100 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
102 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103 int selinux_enforcing;
104
105 static int __init enforcing_setup(char *str)
106 {
107         unsigned long enforcing;
108         if (!strict_strtoul(str, 0, &enforcing))
109                 selinux_enforcing = enforcing ? 1 : 0;
110         return 1;
111 }
112 __setup("enforcing=", enforcing_setup);
113 #endif
114
115 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118 static int __init selinux_enabled_setup(char *str)
119 {
120         unsigned long enabled;
121         if (!strict_strtoul(str, 0, &enabled))
122                 selinux_enabled = enabled ? 1 : 0;
123         return 1;
124 }
125 __setup("selinux=", selinux_enabled_setup);
126 #else
127 int selinux_enabled = 1;
128 #endif
129
130
131 /*
132  * Minimal support for a secondary security module,
133  * just to allow the use of the capability module.
134  */
135 static struct security_operations *secondary_ops;
136
137 /* Lists of inode and superblock security structures initialized
138    before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head);
140 static DEFINE_SPINLOCK(sb_security_lock);
141
142 static struct kmem_cache *sel_inode_cache;
143
144 /**
145  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146  *
147  * Description:
148  * This function checks the SECMARK reference counter to see if any SECMARK
149  * targets are currently configured, if the reference counter is greater than
150  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151  * enabled, false (0) if SECMARK is disabled.
152  *
153  */
154 static int selinux_secmark_enabled(void)
155 {
156         return (atomic_read(&selinux_secmark_refcount) > 0);
157 }
158
159 /*
160  * initialise the security for the init task
161  */
162 static void cred_init_security(void)
163 {
164         struct cred *cred = (struct cred *) current->real_cred;
165         struct task_security_struct *tsec;
166
167         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
168         if (!tsec)
169                 panic("SELinux:  Failed to initialize initial task.\n");
170
171         tsec->osid = tsec->sid = SECINITSID_KERNEL;
172         cred->security = tsec;
173 }
174
175 /*
176  * get the security ID of a set of credentials
177  */
178 static inline u32 cred_sid(const struct cred *cred)
179 {
180         const struct task_security_struct *tsec;
181
182         tsec = cred->security;
183         return tsec->sid;
184 }
185
186 /*
187  * get the objective security ID of a task
188  */
189 static inline u32 task_sid(const struct task_struct *task)
190 {
191         u32 sid;
192
193         rcu_read_lock();
194         sid = cred_sid(__task_cred(task));
195         rcu_read_unlock();
196         return sid;
197 }
198
199 /*
200  * get the subjective security ID of the current task
201  */
202 static inline u32 current_sid(void)
203 {
204         const struct task_security_struct *tsec = current_cred()->security;
205
206         return tsec->sid;
207 }
208
209 /* Allocate and free functions for each kind of security blob. */
210
211 static int inode_alloc_security(struct inode *inode)
212 {
213         struct inode_security_struct *isec;
214         u32 sid = current_sid();
215
216         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
217         if (!isec)
218                 return -ENOMEM;
219
220         mutex_init(&isec->lock);
221         INIT_LIST_HEAD(&isec->list);
222         isec->inode = inode;
223         isec->sid = SECINITSID_UNLABELED;
224         isec->sclass = SECCLASS_FILE;
225         isec->task_sid = sid;
226         inode->i_security = isec;
227
228         return 0;
229 }
230
231 static void inode_free_security(struct inode *inode)
232 {
233         struct inode_security_struct *isec = inode->i_security;
234         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
236         spin_lock(&sbsec->isec_lock);
237         if (!list_empty(&isec->list))
238                 list_del_init(&isec->list);
239         spin_unlock(&sbsec->isec_lock);
240
241         inode->i_security = NULL;
242         kmem_cache_free(sel_inode_cache, isec);
243 }
244
245 static int file_alloc_security(struct file *file)
246 {
247         struct file_security_struct *fsec;
248         u32 sid = current_sid();
249
250         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
251         if (!fsec)
252                 return -ENOMEM;
253
254         fsec->sid = sid;
255         fsec->fown_sid = sid;
256         file->f_security = fsec;
257
258         return 0;
259 }
260
261 static void file_free_security(struct file *file)
262 {
263         struct file_security_struct *fsec = file->f_security;
264         file->f_security = NULL;
265         kfree(fsec);
266 }
267
268 static int superblock_alloc_security(struct super_block *sb)
269 {
270         struct superblock_security_struct *sbsec;
271
272         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
273         if (!sbsec)
274                 return -ENOMEM;
275
276         mutex_init(&sbsec->lock);
277         INIT_LIST_HEAD(&sbsec->list);
278         INIT_LIST_HEAD(&sbsec->isec_head);
279         spin_lock_init(&sbsec->isec_lock);
280         sbsec->sb = sb;
281         sbsec->sid = SECINITSID_UNLABELED;
282         sbsec->def_sid = SECINITSID_FILE;
283         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
284         sb->s_security = sbsec;
285
286         return 0;
287 }
288
289 static void superblock_free_security(struct super_block *sb)
290 {
291         struct superblock_security_struct *sbsec = sb->s_security;
292
293         spin_lock(&sb_security_lock);
294         if (!list_empty(&sbsec->list))
295                 list_del_init(&sbsec->list);
296         spin_unlock(&sb_security_lock);
297
298         sb->s_security = NULL;
299         kfree(sbsec);
300 }
301
302 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 {
304         struct sk_security_struct *ssec;
305
306         ssec = kzalloc(sizeof(*ssec), priority);
307         if (!ssec)
308                 return -ENOMEM;
309
310         ssec->peer_sid = SECINITSID_UNLABELED;
311         ssec->sid = SECINITSID_UNLABELED;
312         sk->sk_security = ssec;
313
314         selinux_netlbl_sk_security_reset(ssec, family);
315
316         return 0;
317 }
318
319 static void sk_free_security(struct sock *sk)
320 {
321         struct sk_security_struct *ssec = sk->sk_security;
322
323         sk->sk_security = NULL;
324         selinux_netlbl_sk_security_free(ssec);
325         kfree(ssec);
326 }
327
328 /* The security server must be initialized before
329    any labeling or access decisions can be provided. */
330 extern int ss_initialized;
331
332 /* The file system's label must be initialized prior to use. */
333
334 static char *labeling_behaviors[6] = {
335         "uses xattr",
336         "uses transition SIDs",
337         "uses task SIDs",
338         "uses genfs_contexts",
339         "not configured for labeling",
340         "uses mountpoint labeling",
341 };
342
343 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345 static inline int inode_doinit(struct inode *inode)
346 {
347         return inode_doinit_with_dentry(inode, NULL);
348 }
349
350 enum {
351         Opt_error = -1,
352         Opt_context = 1,
353         Opt_fscontext = 2,
354         Opt_defcontext = 3,
355         Opt_rootcontext = 4,
356         Opt_labelsupport = 5,
357 };
358
359 static const match_table_t tokens = {
360         {Opt_context, CONTEXT_STR "%s"},
361         {Opt_fscontext, FSCONTEXT_STR "%s"},
362         {Opt_defcontext, DEFCONTEXT_STR "%s"},
363         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
364         {Opt_labelsupport, LABELSUPP_STR},
365         {Opt_error, NULL},
366 };
367
368 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
369
370 static int may_context_mount_sb_relabel(u32 sid,
371                         struct superblock_security_struct *sbsec,
372                         const struct cred *cred)
373 {
374         const struct task_security_struct *tsec = cred->security;
375         int rc;
376
377         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378                           FILESYSTEM__RELABELFROM, NULL);
379         if (rc)
380                 return rc;
381
382         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383                           FILESYSTEM__RELABELTO, NULL);
384         return rc;
385 }
386
387 static int may_context_mount_inode_relabel(u32 sid,
388                         struct superblock_security_struct *sbsec,
389                         const struct cred *cred)
390 {
391         const struct task_security_struct *tsec = cred->security;
392         int rc;
393         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394                           FILESYSTEM__RELABELFROM, NULL);
395         if (rc)
396                 return rc;
397
398         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399                           FILESYSTEM__ASSOCIATE, NULL);
400         return rc;
401 }
402
403 static int sb_finish_set_opts(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         struct dentry *root = sb->s_root;
407         struct inode *root_inode = root->d_inode;
408         int rc = 0;
409
410         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411                 /* Make sure that the xattr handler exists and that no
412                    error other than -ENODATA is returned by getxattr on
413                    the root directory.  -ENODATA is ok, as this may be
414                    the first boot of the SELinux kernel before we have
415                    assigned xattr values to the filesystem. */
416                 if (!root_inode->i_op->getxattr) {
417                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418                                "xattr support\n", sb->s_id, sb->s_type->name);
419                         rc = -EOPNOTSUPP;
420                         goto out;
421                 }
422                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423                 if (rc < 0 && rc != -ENODATA) {
424                         if (rc == -EOPNOTSUPP)
425                                 printk(KERN_WARNING "SELinux: (dev %s, type "
426                                        "%s) has no security xattr handler\n",
427                                        sb->s_id, sb->s_type->name);
428                         else
429                                 printk(KERN_WARNING "SELinux: (dev %s, type "
430                                        "%s) getxattr errno %d\n", sb->s_id,
431                                        sb->s_type->name, -rc);
432                         goto out;
433                 }
434         }
435
436         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437
438         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440                        sb->s_id, sb->s_type->name);
441         else
442                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443                        sb->s_id, sb->s_type->name,
444                        labeling_behaviors[sbsec->behavior-1]);
445
446         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448             sbsec->behavior == SECURITY_FS_USE_NONE ||
449             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450                 sbsec->flags &= ~SE_SBLABELSUPP;
451
452         /* Initialize the root inode. */
453         rc = inode_doinit_with_dentry(root_inode, root);
454
455         /* Initialize any other inodes associated with the superblock, e.g.
456            inodes created prior to initial policy load or inodes created
457            during get_sb by a pseudo filesystem that directly
458            populates itself. */
459         spin_lock(&sbsec->isec_lock);
460 next_inode:
461         if (!list_empty(&sbsec->isec_head)) {
462                 struct inode_security_struct *isec =
463                                 list_entry(sbsec->isec_head.next,
464                                            struct inode_security_struct, list);
465                 struct inode *inode = isec->inode;
466                 spin_unlock(&sbsec->isec_lock);
467                 inode = igrab(inode);
468                 if (inode) {
469                         if (!IS_PRIVATE(inode))
470                                 inode_doinit(inode);
471                         iput(inode);
472                 }
473                 spin_lock(&sbsec->isec_lock);
474                 list_del_init(&isec->list);
475                 goto next_inode;
476         }
477         spin_unlock(&sbsec->isec_lock);
478 out:
479         return rc;
480 }
481
482 /*
483  * This function should allow an FS to ask what it's mount security
484  * options were so it can use those later for submounts, displaying
485  * mount options, or whatever.
486  */
487 static int selinux_get_mnt_opts(const struct super_block *sb,
488                                 struct security_mnt_opts *opts)
489 {
490         int rc = 0, i;
491         struct superblock_security_struct *sbsec = sb->s_security;
492         char *context = NULL;
493         u32 len;
494         char tmp;
495
496         security_init_mnt_opts(opts);
497
498         if (!(sbsec->flags & SE_SBINITIALIZED))
499                 return -EINVAL;
500
501         if (!ss_initialized)
502                 return -EINVAL;
503
504         tmp = sbsec->flags & SE_MNTMASK;
505         /* count the number of mount options for this sb */
506         for (i = 0; i < 8; i++) {
507                 if (tmp & 0x01)
508                         opts->num_mnt_opts++;
509                 tmp >>= 1;
510         }
511         /* Check if the Label support flag is set */
512         if (sbsec->flags & SE_SBLABELSUPP)
513                 opts->num_mnt_opts++;
514
515         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516         if (!opts->mnt_opts) {
517                 rc = -ENOMEM;
518                 goto out_free;
519         }
520
521         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522         if (!opts->mnt_opts_flags) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         i = 0;
528         if (sbsec->flags & FSCONTEXT_MNT) {
529                 rc = security_sid_to_context(sbsec->sid, &context, &len);
530                 if (rc)
531                         goto out_free;
532                 opts->mnt_opts[i] = context;
533                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534         }
535         if (sbsec->flags & CONTEXT_MNT) {
536                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537                 if (rc)
538                         goto out_free;
539                 opts->mnt_opts[i] = context;
540                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541         }
542         if (sbsec->flags & DEFCONTEXT_MNT) {
543                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544                 if (rc)
545                         goto out_free;
546                 opts->mnt_opts[i] = context;
547                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548         }
549         if (sbsec->flags & ROOTCONTEXT_MNT) {
550                 struct inode *root = sbsec->sb->s_root->d_inode;
551                 struct inode_security_struct *isec = root->i_security;
552
553                 rc = security_sid_to_context(isec->sid, &context, &len);
554                 if (rc)
555                         goto out_free;
556                 opts->mnt_opts[i] = context;
557                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558         }
559         if (sbsec->flags & SE_SBLABELSUPP) {
560                 opts->mnt_opts[i] = NULL;
561                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562         }
563
564         BUG_ON(i != opts->num_mnt_opts);
565
566         return 0;
567
568 out_free:
569         security_free_mnt_opts(opts);
570         return rc;
571 }
572
573 static int bad_option(struct superblock_security_struct *sbsec, char flag,
574                       u32 old_sid, u32 new_sid)
575 {
576         char mnt_flags = sbsec->flags & SE_MNTMASK;
577
578         /* check if the old mount command had the same options */
579         if (sbsec->flags & SE_SBINITIALIZED)
580                 if (!(sbsec->flags & flag) ||
581                     (old_sid != new_sid))
582                         return 1;
583
584         /* check if we were passed the same options twice,
585          * aka someone passed context=a,context=b
586          */
587         if (!(sbsec->flags & SE_SBINITIALIZED))
588                 if (mnt_flags & flag)
589                         return 1;
590         return 0;
591 }
592
593 /*
594  * Allow filesystems with binary mount data to explicitly set mount point
595  * labeling information.
596  */
597 static int selinux_set_mnt_opts(struct super_block *sb,
598                                 struct security_mnt_opts *opts)
599 {
600         const struct cred *cred = current_cred();
601         int rc = 0, i;
602         struct superblock_security_struct *sbsec = sb->s_security;
603         const char *name = sb->s_type->name;
604         struct inode *inode = sbsec->sb->s_root->d_inode;
605         struct inode_security_struct *root_isec = inode->i_security;
606         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607         u32 defcontext_sid = 0;
608         char **mount_options = opts->mnt_opts;
609         int *flags = opts->mnt_opts_flags;
610         int num_opts = opts->num_mnt_opts;
611
612         mutex_lock(&sbsec->lock);
613
614         if (!ss_initialized) {
615                 if (!num_opts) {
616                         /* Defer initialization until selinux_complete_init,
617                            after the initial policy is loaded and the security
618                            server is ready to handle calls. */
619                         spin_lock(&sb_security_lock);
620                         if (list_empty(&sbsec->list))
621                                 list_add(&sbsec->list, &superblock_security_head);
622                         spin_unlock(&sb_security_lock);
623                         goto out;
624                 }
625                 rc = -EINVAL;
626                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627                         "before the security server is initialized\n");
628                 goto out;
629         }
630
631         /*
632          * Binary mount data FS will come through this function twice.  Once
633          * from an explicit call and once from the generic calls from the vfs.
634          * Since the generic VFS calls will not contain any security mount data
635          * we need to skip the double mount verification.
636          *
637          * This does open a hole in which we will not notice if the first
638          * mount using this sb set explict options and a second mount using
639          * this sb does not set any security options.  (The first options
640          * will be used for both mounts)
641          */
642         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643             && (num_opts == 0))
644                 goto out;
645
646         /*
647          * parse the mount options, check if they are valid sids.
648          * also check if someone is trying to mount the same sb more
649          * than once with different security options.
650          */
651         for (i = 0; i < num_opts; i++) {
652                 u32 sid;
653
654                 if (flags[i] == SE_SBLABELSUPP)
655                         continue;
656                 rc = security_context_to_sid(mount_options[i],
657                                              strlen(mount_options[i]), &sid);
658                 if (rc) {
659                         printk(KERN_WARNING "SELinux: security_context_to_sid"
660                                "(%s) failed for (dev %s, type %s) errno=%d\n",
661                                mount_options[i], sb->s_id, name, rc);
662                         goto out;
663                 }
664                 switch (flags[i]) {
665                 case FSCONTEXT_MNT:
666                         fscontext_sid = sid;
667
668                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669                                         fscontext_sid))
670                                 goto out_double_mount;
671
672                         sbsec->flags |= FSCONTEXT_MNT;
673                         break;
674                 case CONTEXT_MNT:
675                         context_sid = sid;
676
677                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678                                         context_sid))
679                                 goto out_double_mount;
680
681                         sbsec->flags |= CONTEXT_MNT;
682                         break;
683                 case ROOTCONTEXT_MNT:
684                         rootcontext_sid = sid;
685
686                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687                                         rootcontext_sid))
688                                 goto out_double_mount;
689
690                         sbsec->flags |= ROOTCONTEXT_MNT;
691
692                         break;
693                 case DEFCONTEXT_MNT:
694                         defcontext_sid = sid;
695
696                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697                                         defcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= DEFCONTEXT_MNT;
701
702                         break;
703                 default:
704                         rc = -EINVAL;
705                         goto out;
706                 }
707         }
708
709         if (sbsec->flags & SE_SBINITIALIZED) {
710                 /* previously mounted with options, but not on this attempt? */
711                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712                         goto out_double_mount;
713                 rc = 0;
714                 goto out;
715         }
716
717         if (strcmp(sb->s_type->name, "proc") == 0)
718                 sbsec->flags |= SE_SBPROC;
719
720         /* Determine the labeling behavior to use for this filesystem type. */
721         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722         if (rc) {
723                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724                        __func__, sb->s_type->name, rc);
725                 goto out;
726         }
727
728         /* sets the context of the superblock for the fs being mounted. */
729         if (fscontext_sid) {
730                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731                 if (rc)
732                         goto out;
733
734                 sbsec->sid = fscontext_sid;
735         }
736
737         /*
738          * Switch to using mount point labeling behavior.
739          * sets the label used on all file below the mountpoint, and will set
740          * the superblock context if not already set.
741          */
742         if (context_sid) {
743                 if (!fscontext_sid) {
744                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
745                                                           cred);
746                         if (rc)
747                                 goto out;
748                         sbsec->sid = context_sid;
749                 } else {
750                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
751                                                              cred);
752                         if (rc)
753                                 goto out;
754                 }
755                 if (!rootcontext_sid)
756                         rootcontext_sid = context_sid;
757
758                 sbsec->mntpoint_sid = context_sid;
759                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760         }
761
762         if (rootcontext_sid) {
763                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764                                                      cred);
765                 if (rc)
766                         goto out;
767
768                 root_isec->sid = rootcontext_sid;
769                 root_isec->initialized = 1;
770         }
771
772         if (defcontext_sid) {
773                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774                         rc = -EINVAL;
775                         printk(KERN_WARNING "SELinux: defcontext option is "
776                                "invalid for this filesystem type\n");
777                         goto out;
778                 }
779
780                 if (defcontext_sid != sbsec->def_sid) {
781                         rc = may_context_mount_inode_relabel(defcontext_sid,
782                                                              sbsec, cred);
783                         if (rc)
784                                 goto out;
785                 }
786
787                 sbsec->def_sid = defcontext_sid;
788         }
789
790         rc = sb_finish_set_opts(sb);
791 out:
792         mutex_unlock(&sbsec->lock);
793         return rc;
794 out_double_mount:
795         rc = -EINVAL;
796         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797                "security settings for (dev %s, type %s)\n", sb->s_id, name);
798         goto out;
799 }
800
801 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802                                         struct super_block *newsb)
803 {
804         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805         struct superblock_security_struct *newsbsec = newsb->s_security;
806
807         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
808         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
809         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811         /*
812          * if the parent was able to be mounted it clearly had no special lsm
813          * mount options.  thus we can safely put this sb on the list and deal
814          * with it later
815          */
816         if (!ss_initialized) {
817                 spin_lock(&sb_security_lock);
818                 if (list_empty(&newsbsec->list))
819                         list_add(&newsbsec->list, &superblock_security_head);
820                 spin_unlock(&sb_security_lock);
821                 return;
822         }
823
824         /* how can we clone if the old one wasn't set up?? */
825         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827         /* if fs is reusing a sb, just let its options stand... */
828         if (newsbsec->flags & SE_SBINITIALIZED)
829                 return;
830
831         mutex_lock(&newsbsec->lock);
832
833         newsbsec->flags = oldsbsec->flags;
834
835         newsbsec->sid = oldsbsec->sid;
836         newsbsec->def_sid = oldsbsec->def_sid;
837         newsbsec->behavior = oldsbsec->behavior;
838
839         if (set_context) {
840                 u32 sid = oldsbsec->mntpoint_sid;
841
842                 if (!set_fscontext)
843                         newsbsec->sid = sid;
844                 if (!set_rootcontext) {
845                         struct inode *newinode = newsb->s_root->d_inode;
846                         struct inode_security_struct *newisec = newinode->i_security;
847                         newisec->sid = sid;
848                 }
849                 newsbsec->mntpoint_sid = sid;
850         }
851         if (set_rootcontext) {
852                 const struct inode *oldinode = oldsb->s_root->d_inode;
853                 const struct inode_security_struct *oldisec = oldinode->i_security;
854                 struct inode *newinode = newsb->s_root->d_inode;
855                 struct inode_security_struct *newisec = newinode->i_security;
856
857                 newisec->sid = oldisec->sid;
858         }
859
860         sb_finish_set_opts(newsb);
861         mutex_unlock(&newsbsec->lock);
862 }
863
864 static int selinux_parse_opts_str(char *options,
865                                   struct security_mnt_opts *opts)
866 {
867         char *p;
868         char *context = NULL, *defcontext = NULL;
869         char *fscontext = NULL, *rootcontext = NULL;
870         int rc, num_mnt_opts = 0;
871
872         opts->num_mnt_opts = 0;
873
874         /* Standard string-based options. */
875         while ((p = strsep(&options, "|")) != NULL) {
876                 int token;
877                 substring_t args[MAX_OPT_ARGS];
878
879                 if (!*p)
880                         continue;
881
882                 token = match_token(p, tokens, args);
883
884                 switch (token) {
885                 case Opt_context:
886                         if (context || defcontext) {
887                                 rc = -EINVAL;
888                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889                                 goto out_err;
890                         }
891                         context = match_strdup(&args[0]);
892                         if (!context) {
893                                 rc = -ENOMEM;
894                                 goto out_err;
895                         }
896                         break;
897
898                 case Opt_fscontext:
899                         if (fscontext) {
900                                 rc = -EINVAL;
901                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902                                 goto out_err;
903                         }
904                         fscontext = match_strdup(&args[0]);
905                         if (!fscontext) {
906                                 rc = -ENOMEM;
907                                 goto out_err;
908                         }
909                         break;
910
911                 case Opt_rootcontext:
912                         if (rootcontext) {
913                                 rc = -EINVAL;
914                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915                                 goto out_err;
916                         }
917                         rootcontext = match_strdup(&args[0]);
918                         if (!rootcontext) {
919                                 rc = -ENOMEM;
920                                 goto out_err;
921                         }
922                         break;
923
924                 case Opt_defcontext:
925                         if (context || defcontext) {
926                                 rc = -EINVAL;
927                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928                                 goto out_err;
929                         }
930                         defcontext = match_strdup(&args[0]);
931                         if (!defcontext) {
932                                 rc = -ENOMEM;
933                                 goto out_err;
934                         }
935                         break;
936                 case Opt_labelsupport:
937                         break;
938                 default:
939                         rc = -EINVAL;
940                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
941                         goto out_err;
942
943                 }
944         }
945
946         rc = -ENOMEM;
947         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948         if (!opts->mnt_opts)
949                 goto out_err;
950
951         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952         if (!opts->mnt_opts_flags) {
953                 kfree(opts->mnt_opts);
954                 goto out_err;
955         }
956
957         if (fscontext) {
958                 opts->mnt_opts[num_mnt_opts] = fscontext;
959                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960         }
961         if (context) {
962                 opts->mnt_opts[num_mnt_opts] = context;
963                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964         }
965         if (rootcontext) {
966                 opts->mnt_opts[num_mnt_opts] = rootcontext;
967                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968         }
969         if (defcontext) {
970                 opts->mnt_opts[num_mnt_opts] = defcontext;
971                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972         }
973
974         opts->num_mnt_opts = num_mnt_opts;
975         return 0;
976
977 out_err:
978         kfree(context);
979         kfree(defcontext);
980         kfree(fscontext);
981         kfree(rootcontext);
982         return rc;
983 }
984 /*
985  * string mount options parsing and call set the sbsec
986  */
987 static int superblock_doinit(struct super_block *sb, void *data)
988 {
989         int rc = 0;
990         char *options = data;
991         struct security_mnt_opts opts;
992
993         security_init_mnt_opts(&opts);
994
995         if (!data)
996                 goto out;
997
998         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000         rc = selinux_parse_opts_str(options, &opts);
1001         if (rc)
1002                 goto out_err;
1003
1004 out:
1005         rc = selinux_set_mnt_opts(sb, &opts);
1006
1007 out_err:
1008         security_free_mnt_opts(&opts);
1009         return rc;
1010 }
1011
1012 static void selinux_write_opts(struct seq_file *m,
1013                                struct security_mnt_opts *opts)
1014 {
1015         int i;
1016         char *prefix;
1017
1018         for (i = 0; i < opts->num_mnt_opts; i++) {
1019                 char *has_comma;
1020
1021                 if (opts->mnt_opts[i])
1022                         has_comma = strchr(opts->mnt_opts[i], ',');
1023                 else
1024                         has_comma = NULL;
1025
1026                 switch (opts->mnt_opts_flags[i]) {
1027                 case CONTEXT_MNT:
1028                         prefix = CONTEXT_STR;
1029                         break;
1030                 case FSCONTEXT_MNT:
1031                         prefix = FSCONTEXT_STR;
1032                         break;
1033                 case ROOTCONTEXT_MNT:
1034                         prefix = ROOTCONTEXT_STR;
1035                         break;
1036                 case DEFCONTEXT_MNT:
1037                         prefix = DEFCONTEXT_STR;
1038                         break;
1039                 case SE_SBLABELSUPP:
1040                         seq_putc(m, ',');
1041                         seq_puts(m, LABELSUPP_STR);
1042                         continue;
1043                 default:
1044                         BUG();
1045                 };
1046                 /* we need a comma before each option */
1047                 seq_putc(m, ',');
1048                 seq_puts(m, prefix);
1049                 if (has_comma)
1050                         seq_putc(m, '\"');
1051                 seq_puts(m, opts->mnt_opts[i]);
1052                 if (has_comma)
1053                         seq_putc(m, '\"');
1054         }
1055 }
1056
1057 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 {
1059         struct security_mnt_opts opts;
1060         int rc;
1061
1062         rc = selinux_get_mnt_opts(sb, &opts);
1063         if (rc) {
1064                 /* before policy load we may get EINVAL, don't show anything */
1065                 if (rc == -EINVAL)
1066                         rc = 0;
1067                 return rc;
1068         }
1069
1070         selinux_write_opts(m, &opts);
1071
1072         security_free_mnt_opts(&opts);
1073
1074         return rc;
1075 }
1076
1077 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 {
1079         switch (mode & S_IFMT) {
1080         case S_IFSOCK:
1081                 return SECCLASS_SOCK_FILE;
1082         case S_IFLNK:
1083                 return SECCLASS_LNK_FILE;
1084         case S_IFREG:
1085                 return SECCLASS_FILE;
1086         case S_IFBLK:
1087                 return SECCLASS_BLK_FILE;
1088         case S_IFDIR:
1089                 return SECCLASS_DIR;
1090         case S_IFCHR:
1091                 return SECCLASS_CHR_FILE;
1092         case S_IFIFO:
1093                 return SECCLASS_FIFO_FILE;
1094
1095         }
1096
1097         return SECCLASS_FILE;
1098 }
1099
1100 static inline int default_protocol_stream(int protocol)
1101 {
1102         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103 }
1104
1105 static inline int default_protocol_dgram(int protocol)
1106 {
1107         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108 }
1109
1110 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 {
1112         switch (family) {
1113         case PF_UNIX:
1114                 switch (type) {
1115                 case SOCK_STREAM:
1116                 case SOCK_SEQPACKET:
1117                         return SECCLASS_UNIX_STREAM_SOCKET;
1118                 case SOCK_DGRAM:
1119                         return SECCLASS_UNIX_DGRAM_SOCKET;
1120                 }
1121                 break;
1122         case PF_INET:
1123         case PF_INET6:
1124                 switch (type) {
1125                 case SOCK_STREAM:
1126                         if (default_protocol_stream(protocol))
1127                                 return SECCLASS_TCP_SOCKET;
1128                         else
1129                                 return SECCLASS_RAWIP_SOCKET;
1130                 case SOCK_DGRAM:
1131                         if (default_protocol_dgram(protocol))
1132                                 return SECCLASS_UDP_SOCKET;
1133                         else
1134                                 return SECCLASS_RAWIP_SOCKET;
1135                 case SOCK_DCCP:
1136                         return SECCLASS_DCCP_SOCKET;
1137                 default:
1138                         return SECCLASS_RAWIP_SOCKET;
1139                 }
1140                 break;
1141         case PF_NETLINK:
1142                 switch (protocol) {
1143                 case NETLINK_ROUTE:
1144                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1145                 case NETLINK_FIREWALL:
1146                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147                 case NETLINK_INET_DIAG:
1148                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149                 case NETLINK_NFLOG:
1150                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1151                 case NETLINK_XFRM:
1152                         return SECCLASS_NETLINK_XFRM_SOCKET;
1153                 case NETLINK_SELINUX:
1154                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1155                 case NETLINK_AUDIT:
1156                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1157                 case NETLINK_IP6_FW:
1158                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1159                 case NETLINK_DNRTMSG:
1160                         return SECCLASS_NETLINK_DNRT_SOCKET;
1161                 case NETLINK_KOBJECT_UEVENT:
1162                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1163                 default:
1164                         return SECCLASS_NETLINK_SOCKET;
1165                 }
1166         case PF_PACKET:
1167                 return SECCLASS_PACKET_SOCKET;
1168         case PF_KEY:
1169                 return SECCLASS_KEY_SOCKET;
1170         case PF_APPLETALK:
1171                 return SECCLASS_APPLETALK_SOCKET;
1172         }
1173
1174         return SECCLASS_SOCKET;
1175 }
1176
1177 #ifdef CONFIG_PROC_FS
1178 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179                                 u16 tclass,
1180                                 u32 *sid)
1181 {
1182         int buflen, rc;
1183         char *buffer, *path, *end;
1184
1185         buffer = (char *)__get_free_page(GFP_KERNEL);
1186         if (!buffer)
1187                 return -ENOMEM;
1188
1189         buflen = PAGE_SIZE;
1190         end = buffer+buflen;
1191         *--end = '\0';
1192         buflen--;
1193         path = end-1;
1194         *path = '/';
1195         while (de && de != de->parent) {
1196                 buflen -= de->namelen + 1;
1197                 if (buflen < 0)
1198                         break;
1199                 end -= de->namelen;
1200                 memcpy(end, de->name, de->namelen);
1201                 *--end = '/';
1202                 path = end;
1203                 de = de->parent;
1204         }
1205         rc = security_genfs_sid("proc", path, tclass, sid);
1206         free_page((unsigned long)buffer);
1207         return rc;
1208 }
1209 #else
1210 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211                                 u16 tclass,
1212                                 u32 *sid)
1213 {
1214         return -EINVAL;
1215 }
1216 #endif
1217
1218 /* The inode's security attributes must be initialized before first use. */
1219 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 {
1221         struct superblock_security_struct *sbsec = NULL;
1222         struct inode_security_struct *isec = inode->i_security;
1223         u32 sid;
1224         struct dentry *dentry;
1225 #define INITCONTEXTLEN 255
1226         char *context = NULL;
1227         unsigned len = 0;
1228         int rc = 0;
1229
1230         if (isec->initialized)
1231                 goto out;
1232
1233         mutex_lock(&isec->lock);
1234         if (isec->initialized)
1235                 goto out_unlock;
1236
1237         sbsec = inode->i_sb->s_security;
1238         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1239                 /* Defer initialization until selinux_complete_init,
1240                    after the initial policy is loaded and the security
1241                    server is ready to handle calls. */
1242                 spin_lock(&sbsec->isec_lock);
1243                 if (list_empty(&isec->list))
1244                         list_add(&isec->list, &sbsec->isec_head);
1245                 spin_unlock(&sbsec->isec_lock);
1246                 goto out_unlock;
1247         }
1248
1249         switch (sbsec->behavior) {
1250         case SECURITY_FS_USE_XATTR:
1251                 if (!inode->i_op->getxattr) {
1252                         isec->sid = sbsec->def_sid;
1253                         break;
1254                 }
1255
1256                 /* Need a dentry, since the xattr API requires one.
1257                    Life would be simpler if we could just pass the inode. */
1258                 if (opt_dentry) {
1259                         /* Called from d_instantiate or d_splice_alias. */
1260                         dentry = dget(opt_dentry);
1261                 } else {
1262                         /* Called from selinux_complete_init, try to find a dentry. */
1263                         dentry = d_find_alias(inode);
1264                 }
1265                 if (!dentry) {
1266                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1268                                inode->i_ino);
1269                         goto out_unlock;
1270                 }
1271
1272                 len = INITCONTEXTLEN;
1273                 context = kmalloc(len, GFP_NOFS);
1274                 if (!context) {
1275                         rc = -ENOMEM;
1276                         dput(dentry);
1277                         goto out_unlock;
1278                 }
1279                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280                                            context, len);
1281                 if (rc == -ERANGE) {
1282                         /* Need a larger buffer.  Query for the right size. */
1283                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284                                                    NULL, 0);
1285                         if (rc < 0) {
1286                                 dput(dentry);
1287                                 goto out_unlock;
1288                         }
1289                         kfree(context);
1290                         len = rc;
1291                         context = kmalloc(len, GFP_NOFS);
1292                         if (!context) {
1293                                 rc = -ENOMEM;
1294                                 dput(dentry);
1295                                 goto out_unlock;
1296                         }
1297                         rc = inode->i_op->getxattr(dentry,
1298                                                    XATTR_NAME_SELINUX,
1299                                                    context, len);
1300                 }
1301                 dput(dentry);
1302                 if (rc < 0) {
1303                         if (rc != -ENODATA) {
1304                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1305                                        "%d for dev=%s ino=%ld\n", __func__,
1306                                        -rc, inode->i_sb->s_id, inode->i_ino);
1307                                 kfree(context);
1308                                 goto out_unlock;
1309                         }
1310                         /* Map ENODATA to the default file SID */
1311                         sid = sbsec->def_sid;
1312                         rc = 0;
1313                 } else {
1314                         rc = security_context_to_sid_default(context, rc, &sid,
1315                                                              sbsec->def_sid,
1316                                                              GFP_NOFS);
1317                         if (rc) {
1318                                 printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1319                                        "returned %d for dev=%s ino=%ld\n",
1320                                        __func__, context, -rc,
1321                                        inode->i_sb->s_id, inode->i_ino);
1322                                 kfree(context);
1323                                 /* Leave with the unlabeled SID */
1324                                 rc = 0;
1325                                 break;
1326                         }
1327                 }
1328                 kfree(context);
1329                 isec->sid = sid;
1330                 break;
1331         case SECURITY_FS_USE_TASK:
1332                 isec->sid = isec->task_sid;
1333                 break;
1334         case SECURITY_FS_USE_TRANS:
1335                 /* Default to the fs SID. */
1336                 isec->sid = sbsec->sid;
1337
1338                 /* Try to obtain a transition SID. */
1339                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340                 rc = security_transition_sid(isec->task_sid,
1341                                              sbsec->sid,
1342                                              isec->sclass,
1343                                              &sid);
1344                 if (rc)
1345                         goto out_unlock;
1346                 isec->sid = sid;
1347                 break;
1348         case SECURITY_FS_USE_MNTPOINT:
1349                 isec->sid = sbsec->mntpoint_sid;
1350                 break;
1351         default:
1352                 /* Default to the fs superblock SID. */
1353                 isec->sid = sbsec->sid;
1354
1355                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1356                         struct proc_inode *proci = PROC_I(inode);
1357                         if (proci->pde) {
1358                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359                                 rc = selinux_proc_get_sid(proci->pde,
1360                                                           isec->sclass,
1361                                                           &sid);
1362                                 if (rc)
1363                                         goto out_unlock;
1364                                 isec->sid = sid;
1365                         }
1366                 }
1367                 break;
1368         }
1369
1370         isec->initialized = 1;
1371
1372 out_unlock:
1373         mutex_unlock(&isec->lock);
1374 out:
1375         if (isec->sclass == SECCLASS_FILE)
1376                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1377         return rc;
1378 }
1379
1380 /* Convert a Linux signal to an access vector. */
1381 static inline u32 signal_to_av(int sig)
1382 {
1383         u32 perm = 0;
1384
1385         switch (sig) {
1386         case SIGCHLD:
1387                 /* Commonly granted from child to parent. */
1388                 perm = PROCESS__SIGCHLD;
1389                 break;
1390         case SIGKILL:
1391                 /* Cannot be caught or ignored */
1392                 perm = PROCESS__SIGKILL;
1393                 break;
1394         case SIGSTOP:
1395                 /* Cannot be caught or ignored */
1396                 perm = PROCESS__SIGSTOP;
1397                 break;
1398         default:
1399                 /* All other signals. */
1400                 perm = PROCESS__SIGNAL;
1401                 break;
1402         }
1403
1404         return perm;
1405 }
1406
1407 /*
1408  * Check permission between a pair of credentials
1409  * fork check, ptrace check, etc.
1410  */
1411 static int cred_has_perm(const struct cred *actor,
1412                          const struct cred *target,
1413                          u32 perms)
1414 {
1415         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418 }
1419
1420 /*
1421  * Check permission between a pair of tasks, e.g. signal checks,
1422  * fork check, ptrace check, etc.
1423  * tsk1 is the actor and tsk2 is the target
1424  * - this uses the default subjective creds of tsk1
1425  */
1426 static int task_has_perm(const struct task_struct *tsk1,
1427                          const struct task_struct *tsk2,
1428                          u32 perms)
1429 {
1430         const struct task_security_struct *__tsec1, *__tsec2;
1431         u32 sid1, sid2;
1432
1433         rcu_read_lock();
1434         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1435         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1436         rcu_read_unlock();
1437         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1438 }
1439
1440 /*
1441  * Check permission between current and another task, e.g. signal checks,
1442  * fork check, ptrace check, etc.
1443  * current is the actor and tsk2 is the target
1444  * - this uses current's subjective creds
1445  */
1446 static int current_has_perm(const struct task_struct *tsk,
1447                             u32 perms)
1448 {
1449         u32 sid, tsid;
1450
1451         sid = current_sid();
1452         tsid = task_sid(tsk);
1453         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454 }
1455
1456 #if CAP_LAST_CAP > 63
1457 #error Fix SELinux to handle capabilities > 63.
1458 #endif
1459
1460 /* Check whether a task is allowed to use a capability. */
1461 static int task_has_capability(struct task_struct *tsk,
1462                                const struct cred *cred,
1463                                int cap, int audit)
1464 {
1465         struct avc_audit_data ad;
1466         struct av_decision avd;
1467         u16 sclass;
1468         u32 sid = cred_sid(cred);
1469         u32 av = CAP_TO_MASK(cap);
1470         int rc;
1471
1472         AVC_AUDIT_DATA_INIT(&ad, CAP);
1473         ad.tsk = tsk;
1474         ad.u.cap = cap;
1475
1476         switch (CAP_TO_INDEX(cap)) {
1477         case 0:
1478                 sclass = SECCLASS_CAPABILITY;
1479                 break;
1480         case 1:
1481                 sclass = SECCLASS_CAPABILITY2;
1482                 break;
1483         default:
1484                 printk(KERN_ERR
1485                        "SELinux:  out of range capability %d\n", cap);
1486                 BUG();
1487         }
1488
1489         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1490         if (audit == SECURITY_CAP_AUDIT)
1491                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1492         return rc;
1493 }
1494
1495 /* Check whether a task is allowed to use a system operation. */
1496 static int task_has_system(struct task_struct *tsk,
1497                            u32 perms)
1498 {
1499         u32 sid = task_sid(tsk);
1500
1501         return avc_has_perm(sid, SECINITSID_KERNEL,
1502                             SECCLASS_SYSTEM, perms, NULL);
1503 }
1504
1505 /* Check whether a task has a particular permission to an inode.
1506    The 'adp' parameter is optional and allows other audit
1507    data to be passed (e.g. the dentry). */
1508 static int inode_has_perm(const struct cred *cred,
1509                           struct inode *inode,
1510                           u32 perms,
1511                           struct avc_audit_data *adp)
1512 {
1513         struct inode_security_struct *isec;
1514         struct avc_audit_data ad;
1515         u32 sid;
1516
1517         if (unlikely(IS_PRIVATE(inode)))
1518                 return 0;
1519
1520         sid = cred_sid(cred);
1521         isec = inode->i_security;
1522
1523         if (!adp) {
1524                 adp = &ad;
1525                 AVC_AUDIT_DATA_INIT(&ad, FS);
1526                 ad.u.fs.inode = inode;
1527         }
1528
1529         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1530 }
1531
1532 /* Same as inode_has_perm, but pass explicit audit data containing
1533    the dentry to help the auditing code to more easily generate the
1534    pathname if needed. */
1535 static inline int dentry_has_perm(const struct cred *cred,
1536                                   struct vfsmount *mnt,
1537                                   struct dentry *dentry,
1538                                   u32 av)
1539 {
1540         struct inode *inode = dentry->d_inode;
1541         struct avc_audit_data ad;
1542
1543         AVC_AUDIT_DATA_INIT(&ad, FS);
1544         ad.u.fs.path.mnt = mnt;
1545         ad.u.fs.path.dentry = dentry;
1546         return inode_has_perm(cred, inode, av, &ad);
1547 }
1548
1549 /* Check whether a task can use an open file descriptor to
1550    access an inode in a given way.  Check access to the
1551    descriptor itself, and then use dentry_has_perm to
1552    check a particular permission to the file.
1553    Access to the descriptor is implicitly granted if it
1554    has the same SID as the process.  If av is zero, then
1555    access to the file is not checked, e.g. for cases
1556    where only the descriptor is affected like seek. */
1557 static int file_has_perm(const struct cred *cred,
1558                          struct file *file,
1559                          u32 av)
1560 {
1561         struct file_security_struct *fsec = file->f_security;
1562         struct inode *inode = file->f_path.dentry->d_inode;
1563         struct avc_audit_data ad;
1564         u32 sid = cred_sid(cred);
1565         int rc;
1566
1567         AVC_AUDIT_DATA_INIT(&ad, FS);
1568         ad.u.fs.path = file->f_path;
1569
1570         if (sid != fsec->sid) {
1571                 rc = avc_has_perm(sid, fsec->sid,
1572                                   SECCLASS_FD,
1573                                   FD__USE,
1574                                   &ad);
1575                 if (rc)
1576                         goto out;
1577         }
1578
1579         /* av is zero if only checking access to the descriptor. */
1580         rc = 0;
1581         if (av)
1582                 rc = inode_has_perm(cred, inode, av, &ad);
1583
1584 out:
1585         return rc;
1586 }
1587
1588 /* Check whether a task can create a file. */
1589 static int may_create(struct inode *dir,
1590                       struct dentry *dentry,
1591                       u16 tclass)
1592 {
1593         const struct cred *cred = current_cred();
1594         const struct task_security_struct *tsec = cred->security;
1595         struct inode_security_struct *dsec;
1596         struct superblock_security_struct *sbsec;
1597         u32 sid, newsid;
1598         struct avc_audit_data ad;
1599         int rc;
1600
1601         dsec = dir->i_security;
1602         sbsec = dir->i_sb->s_security;
1603
1604         sid = tsec->sid;
1605         newsid = tsec->create_sid;
1606
1607         AVC_AUDIT_DATA_INIT(&ad, FS);
1608         ad.u.fs.path.dentry = dentry;
1609
1610         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1611                           DIR__ADD_NAME | DIR__SEARCH,
1612                           &ad);
1613         if (rc)
1614                 return rc;
1615
1616         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1617                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1618                 if (rc)
1619                         return rc;
1620         }
1621
1622         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1623         if (rc)
1624                 return rc;
1625
1626         return avc_has_perm(newsid, sbsec->sid,
1627                             SECCLASS_FILESYSTEM,
1628                             FILESYSTEM__ASSOCIATE, &ad);
1629 }
1630
1631 /* Check whether a task can create a key. */
1632 static int may_create_key(u32 ksid,
1633                           struct task_struct *ctx)
1634 {
1635         u32 sid = task_sid(ctx);
1636
1637         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1638 }
1639
1640 #define MAY_LINK        0
1641 #define MAY_UNLINK      1
1642 #define MAY_RMDIR       2
1643
1644 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1645 static int may_link(struct inode *dir,
1646                     struct dentry *dentry,
1647                     int kind)
1648
1649 {
1650         struct inode_security_struct *dsec, *isec;
1651         struct avc_audit_data ad;
1652         u32 sid = current_sid();
1653         u32 av;
1654         int rc;
1655
1656         dsec = dir->i_security;
1657         isec = dentry->d_inode->i_security;
1658
1659         AVC_AUDIT_DATA_INIT(&ad, FS);
1660         ad.u.fs.path.dentry = dentry;
1661
1662         av = DIR__SEARCH;
1663         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1664         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1665         if (rc)
1666                 return rc;
1667
1668         switch (kind) {
1669         case MAY_LINK:
1670                 av = FILE__LINK;
1671                 break;
1672         case MAY_UNLINK:
1673                 av = FILE__UNLINK;
1674                 break;
1675         case MAY_RMDIR:
1676                 av = DIR__RMDIR;
1677                 break;
1678         default:
1679                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1680                         __func__, kind);
1681                 return 0;
1682         }
1683
1684         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1685         return rc;
1686 }
1687
1688 static inline int may_rename(struct inode *old_dir,
1689                              struct dentry *old_dentry,
1690                              struct inode *new_dir,
1691                              struct dentry *new_dentry)
1692 {
1693         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694         struct avc_audit_data ad;
1695         u32 sid = current_sid();
1696         u32 av;
1697         int old_is_dir, new_is_dir;
1698         int rc;
1699
1700         old_dsec = old_dir->i_security;
1701         old_isec = old_dentry->d_inode->i_security;
1702         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703         new_dsec = new_dir->i_security;
1704
1705         AVC_AUDIT_DATA_INIT(&ad, FS);
1706
1707         ad.u.fs.path.dentry = old_dentry;
1708         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1709                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710         if (rc)
1711                 return rc;
1712         rc = avc_has_perm(sid, old_isec->sid,
1713                           old_isec->sclass, FILE__RENAME, &ad);
1714         if (rc)
1715                 return rc;
1716         if (old_is_dir && new_dir != old_dir) {
1717                 rc = avc_has_perm(sid, old_isec->sid,
1718                                   old_isec->sclass, DIR__REPARENT, &ad);
1719                 if (rc)
1720                         return rc;
1721         }
1722
1723         ad.u.fs.path.dentry = new_dentry;
1724         av = DIR__ADD_NAME | DIR__SEARCH;
1725         if (new_dentry->d_inode)
1726                 av |= DIR__REMOVE_NAME;
1727         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1728         if (rc)
1729                 return rc;
1730         if (new_dentry->d_inode) {
1731                 new_isec = new_dentry->d_inode->i_security;
1732                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1733                 rc = avc_has_perm(sid, new_isec->sid,
1734                                   new_isec->sclass,
1735                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736                 if (rc)
1737                         return rc;
1738         }
1739
1740         return 0;
1741 }
1742
1743 /* Check whether a task can perform a filesystem operation. */
1744 static int superblock_has_perm(const struct cred *cred,
1745                                struct super_block *sb,
1746                                u32 perms,
1747                                struct avc_audit_data *ad)
1748 {
1749         struct superblock_security_struct *sbsec;
1750         u32 sid = cred_sid(cred);
1751
1752         sbsec = sb->s_security;
1753         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1754 }
1755
1756 /* Convert a Linux mode and permission mask to an access vector. */
1757 static inline u32 file_mask_to_av(int mode, int mask)
1758 {
1759         u32 av = 0;
1760
1761         if ((mode & S_IFMT) != S_IFDIR) {
1762                 if (mask & MAY_EXEC)
1763                         av |= FILE__EXECUTE;
1764                 if (mask & MAY_READ)
1765                         av |= FILE__READ;
1766
1767                 if (mask & MAY_APPEND)
1768                         av |= FILE__APPEND;
1769                 else if (mask & MAY_WRITE)
1770                         av |= FILE__WRITE;
1771
1772         } else {
1773                 if (mask & MAY_EXEC)
1774                         av |= DIR__SEARCH;
1775                 if (mask & MAY_WRITE)
1776                         av |= DIR__WRITE;
1777                 if (mask & MAY_READ)
1778                         av |= DIR__READ;
1779         }
1780
1781         return av;
1782 }
1783
1784 /* Convert a Linux file to an access vector. */
1785 static inline u32 file_to_av(struct file *file)
1786 {
1787         u32 av = 0;
1788
1789         if (file->f_mode & FMODE_READ)
1790                 av |= FILE__READ;
1791         if (file->f_mode & FMODE_WRITE) {
1792                 if (file->f_flags & O_APPEND)
1793                         av |= FILE__APPEND;
1794                 else
1795                         av |= FILE__WRITE;
1796         }
1797         if (!av) {
1798                 /*
1799                  * Special file opened with flags 3 for ioctl-only use.
1800                  */
1801                 av = FILE__IOCTL;
1802         }
1803
1804         return av;
1805 }
1806
1807 /*
1808  * Convert a file to an access vector and include the correct open
1809  * open permission.
1810  */
1811 static inline u32 open_file_to_av(struct file *file)
1812 {
1813         u32 av = file_to_av(file);
1814
1815         if (selinux_policycap_openperm) {
1816                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817                 /*
1818                  * lnk files and socks do not really have an 'open'
1819                  */
1820                 if (S_ISREG(mode))
1821                         av |= FILE__OPEN;
1822                 else if (S_ISCHR(mode))
1823                         av |= CHR_FILE__OPEN;
1824                 else if (S_ISBLK(mode))
1825                         av |= BLK_FILE__OPEN;
1826                 else if (S_ISFIFO(mode))
1827                         av |= FIFO_FILE__OPEN;
1828                 else if (S_ISDIR(mode))
1829                         av |= DIR__OPEN;
1830                 else
1831                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832                                 "unknown mode:%o\n", __func__, mode);
1833         }
1834         return av;
1835 }
1836
1837 /* Hook functions begin here. */
1838
1839 static int selinux_ptrace_may_access(struct task_struct *child,
1840                                      unsigned int mode)
1841 {
1842         int rc;
1843
1844         rc = secondary_ops->ptrace_may_access(child, mode);
1845         if (rc)
1846                 return rc;
1847
1848         if (mode == PTRACE_MODE_READ) {
1849                 u32 sid = current_sid();
1850                 u32 csid = task_sid(child);
1851                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1852         }
1853
1854         return current_has_perm(child, PROCESS__PTRACE);
1855 }
1856
1857 static int selinux_ptrace_traceme(struct task_struct *parent)
1858 {
1859         int rc;
1860
1861         rc = secondary_ops->ptrace_traceme(parent);
1862         if (rc)
1863                 return rc;
1864
1865         return task_has_perm(parent, current, PROCESS__PTRACE);
1866 }
1867
1868 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1869                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1870 {
1871         int error;
1872
1873         error = current_has_perm(target, PROCESS__GETCAP);
1874         if (error)
1875                 return error;
1876
1877         return secondary_ops->capget(target, effective, inheritable, permitted);
1878 }
1879
1880 static int selinux_capset(struct cred *new, const struct cred *old,
1881                           const kernel_cap_t *effective,
1882                           const kernel_cap_t *inheritable,
1883                           const kernel_cap_t *permitted)
1884 {
1885         int error;
1886
1887         error = secondary_ops->capset(new, old,
1888                                       effective, inheritable, permitted);
1889         if (error)
1890                 return error;
1891
1892         return cred_has_perm(old, new, PROCESS__SETCAP);
1893 }
1894
1895 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1896                            int cap, int audit)
1897 {
1898         int rc;
1899
1900         rc = secondary_ops->capable(tsk, cred, cap, audit);
1901         if (rc)
1902                 return rc;
1903
1904         return task_has_capability(tsk, cred, cap, audit);
1905 }
1906
1907 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1908 {
1909         int buflen, rc;
1910         char *buffer, *path, *end;
1911
1912         rc = -ENOMEM;
1913         buffer = (char *)__get_free_page(GFP_KERNEL);
1914         if (!buffer)
1915                 goto out;
1916
1917         buflen = PAGE_SIZE;
1918         end = buffer+buflen;
1919         *--end = '\0';
1920         buflen--;
1921         path = end-1;
1922         *path = '/';
1923         while (table) {
1924                 const char *name = table->procname;
1925                 size_t namelen = strlen(name);
1926                 buflen -= namelen + 1;
1927                 if (buflen < 0)
1928                         goto out_free;
1929                 end -= namelen;
1930                 memcpy(end, name, namelen);
1931                 *--end = '/';
1932                 path = end;
1933                 table = table->parent;
1934         }
1935         buflen -= 4;
1936         if (buflen < 0)
1937                 goto out_free;
1938         end -= 4;
1939         memcpy(end, "/sys", 4);
1940         path = end;
1941         rc = security_genfs_sid("proc", path, tclass, sid);
1942 out_free:
1943         free_page((unsigned long)buffer);
1944 out:
1945         return rc;
1946 }
1947
1948 static int selinux_sysctl(ctl_table *table, int op)
1949 {
1950         int error = 0;
1951         u32 av;
1952         u32 tsid, sid;
1953         int rc;
1954
1955         rc = secondary_ops->sysctl(table, op);
1956         if (rc)
1957                 return rc;
1958
1959         sid = current_sid();
1960
1961         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1962                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1963         if (rc) {
1964                 /* Default to the well-defined sysctl SID. */
1965                 tsid = SECINITSID_SYSCTL;
1966         }
1967
1968         /* The op values are "defined" in sysctl.c, thereby creating
1969          * a bad coupling between this module and sysctl.c */
1970         if (op == 001) {
1971                 error = avc_has_perm(sid, tsid,
1972                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1973         } else {
1974                 av = 0;
1975                 if (op & 004)
1976                         av |= FILE__READ;
1977                 if (op & 002)
1978                         av |= FILE__WRITE;
1979                 if (av)
1980                         error = avc_has_perm(sid, tsid,
1981                                              SECCLASS_FILE, av, NULL);
1982         }
1983
1984         return error;
1985 }
1986
1987 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1988 {
1989         const struct cred *cred = current_cred();
1990         int rc = 0;
1991
1992         if (!sb)
1993                 return 0;
1994
1995         switch (cmds) {
1996         case Q_SYNC:
1997         case Q_QUOTAON:
1998         case Q_QUOTAOFF:
1999         case Q_SETINFO:
2000         case Q_SETQUOTA:
2001                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2002                 break;
2003         case Q_GETFMT:
2004         case Q_GETINFO:
2005         case Q_GETQUOTA:
2006                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2007                 break;
2008         default:
2009                 rc = 0;  /* let the kernel handle invalid cmds */
2010                 break;
2011         }
2012         return rc;
2013 }
2014
2015 static int selinux_quota_on(struct dentry *dentry)
2016 {
2017         const struct cred *cred = current_cred();
2018
2019         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2020 }
2021
2022 static int selinux_syslog(int type)
2023 {
2024         int rc;
2025
2026         rc = secondary_ops->syslog(type);
2027         if (rc)
2028                 return rc;
2029
2030         switch (type) {
2031         case 3:         /* Read last kernel messages */
2032         case 10:        /* Return size of the log buffer */
2033                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2034                 break;
2035         case 6:         /* Disable logging to console */
2036         case 7:         /* Enable logging to console */
2037         case 8:         /* Set level of messages printed to console */
2038                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2039                 break;
2040         case 0:         /* Close log */
2041         case 1:         /* Open log */
2042         case 2:         /* Read from log */
2043         case 4:         /* Read/clear last kernel messages */
2044         case 5:         /* Clear ring buffer */
2045         default:
2046                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2047                 break;
2048         }
2049         return rc;
2050 }
2051
2052 /*
2053  * Check that a process has enough memory to allocate a new virtual
2054  * mapping. 0 means there is enough memory for the allocation to
2055  * succeed and -ENOMEM implies there is not.
2056  *
2057  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2058  * if the capability is granted, but __vm_enough_memory requires 1 if
2059  * the capability is granted.
2060  *
2061  * Do not audit the selinux permission check, as this is applied to all
2062  * processes that allocate mappings.
2063  */
2064 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2065 {
2066         int rc, cap_sys_admin = 0;
2067
2068         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2069                              SECURITY_CAP_NOAUDIT);
2070         if (rc == 0)
2071                 cap_sys_admin = 1;
2072
2073         return __vm_enough_memory(mm, pages, cap_sys_admin);
2074 }
2075
2076 /* binprm security operations */
2077
2078 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2079 {
2080         const struct task_security_struct *old_tsec;
2081         struct task_security_struct *new_tsec;
2082         struct inode_security_struct *isec;
2083         struct avc_audit_data ad;
2084         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2085         int rc;
2086
2087         rc = secondary_ops->bprm_set_creds(bprm);
2088         if (rc)
2089                 return rc;
2090
2091         /* SELinux context only depends on initial program or script and not
2092          * the script interpreter */
2093         if (bprm->cred_prepared)
2094                 return 0;
2095
2096         old_tsec = current_security();
2097         new_tsec = bprm->cred->security;
2098         isec = inode->i_security;
2099
2100         /* Default to the current task SID. */
2101         new_tsec->sid = old_tsec->sid;
2102         new_tsec->osid = old_tsec->sid;
2103
2104         /* Reset fs, key, and sock SIDs on execve. */
2105         new_tsec->create_sid = 0;
2106         new_tsec->keycreate_sid = 0;
2107         new_tsec->sockcreate_sid = 0;
2108
2109         if (old_tsec->exec_sid) {
2110                 new_tsec->sid = old_tsec->exec_sid;
2111                 /* Reset exec SID on execve. */
2112                 new_tsec->exec_sid = 0;
2113         } else {
2114                 /* Check for a default transition on this program. */
2115                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2116                                              SECCLASS_PROCESS, &new_tsec->sid);
2117                 if (rc)
2118                         return rc;
2119         }
2120
2121         AVC_AUDIT_DATA_INIT(&ad, FS);
2122         ad.u.fs.path = bprm->file->f_path;
2123
2124         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2125                 new_tsec->sid = old_tsec->sid;
2126
2127         if (new_tsec->sid == old_tsec->sid) {
2128                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2129                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2130                 if (rc)
2131                         return rc;
2132         } else {
2133                 /* Check permissions for the transition. */
2134                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2135                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2136                 if (rc)
2137                         return rc;
2138
2139                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2140                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2141                 if (rc)
2142                         return rc;
2143
2144                 /* Check for shared state */
2145                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2146                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2147                                           SECCLASS_PROCESS, PROCESS__SHARE,
2148                                           NULL);
2149                         if (rc)
2150                                 return -EPERM;
2151                 }
2152
2153                 /* Make sure that anyone attempting to ptrace over a task that
2154                  * changes its SID has the appropriate permit */
2155                 if (bprm->unsafe &
2156                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2157                         struct task_struct *tracer;
2158                         struct task_security_struct *sec;
2159                         u32 ptsid = 0;
2160
2161                         rcu_read_lock();
2162                         tracer = tracehook_tracer_task(current);
2163                         if (likely(tracer != NULL)) {
2164                                 sec = __task_cred(tracer)->security;
2165                                 ptsid = sec->sid;
2166                         }
2167                         rcu_read_unlock();
2168
2169                         if (ptsid != 0) {
2170                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2171                                                   SECCLASS_PROCESS,
2172                                                   PROCESS__PTRACE, NULL);
2173                                 if (rc)
2174                                         return -EPERM;
2175                         }
2176                 }
2177
2178                 /* Clear any possibly unsafe personality bits on exec: */
2179                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2180         }
2181
2182         return 0;
2183 }
2184
2185 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2186 {
2187         const struct cred *cred = current_cred();
2188         const struct task_security_struct *tsec = cred->security;
2189         u32 sid, osid;
2190         int atsecure = 0;
2191
2192         sid = tsec->sid;
2193         osid = tsec->osid;
2194
2195         if (osid != sid) {
2196                 /* Enable secure mode for SIDs transitions unless
2197                    the noatsecure permission is granted between
2198                    the two SIDs, i.e. ahp returns 0. */
2199                 atsecure = avc_has_perm(osid, sid,
2200                                         SECCLASS_PROCESS,
2201                                         PROCESS__NOATSECURE, NULL);
2202         }
2203
2204         return (atsecure || secondary_ops->bprm_secureexec(bprm));
2205 }
2206
2207 extern struct vfsmount *selinuxfs_mount;
2208 extern struct dentry *selinux_null;
2209
2210 /* Derived from fs/exec.c:flush_old_files. */
2211 static inline void flush_unauthorized_files(const struct cred *cred,
2212                                             struct files_struct *files)
2213 {
2214         struct avc_audit_data ad;
2215         struct file *file, *devnull = NULL;
2216         struct tty_struct *tty;
2217         struct fdtable *fdt;
2218         long j = -1;
2219         int drop_tty = 0;
2220
2221         tty = get_current_tty();
2222         if (tty) {
2223                 file_list_lock();
2224                 if (!list_empty(&tty->tty_files)) {
2225                         struct inode *inode;
2226
2227                         /* Revalidate access to controlling tty.
2228                            Use inode_has_perm on the tty inode directly rather
2229                            than using file_has_perm, as this particular open
2230                            file may belong to another process and we are only
2231                            interested in the inode-based check here. */
2232                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2233                         inode = file->f_path.dentry->d_inode;
2234                         if (inode_has_perm(cred, inode,
2235                                            FILE__READ | FILE__WRITE, NULL)) {
2236                                 drop_tty = 1;
2237                         }
2238                 }
2239                 file_list_unlock();
2240                 tty_kref_put(tty);
2241         }
2242         /* Reset controlling tty. */
2243         if (drop_tty)
2244                 no_tty();
2245
2246         /* Revalidate access to inherited open files. */
2247
2248         AVC_AUDIT_DATA_INIT(&ad, FS);
2249
2250         spin_lock(&files->file_lock);
2251         for (;;) {
2252                 unsigned long set, i;
2253                 int fd;
2254
2255                 j++;
2256                 i = j * __NFDBITS;
2257                 fdt = files_fdtable(files);
2258                 if (i >= fdt->max_fds)
2259                         break;
2260                 set = fdt->open_fds->fds_bits[j];
2261                 if (!set)
2262                         continue;
2263                 spin_unlock(&files->file_lock);
2264                 for ( ; set ; i++, set >>= 1) {
2265                         if (set & 1) {
2266                                 file = fget(i);
2267                                 if (!file)
2268                                         continue;
2269                                 if (file_has_perm(cred,
2270                                                   file,
2271                                                   file_to_av(file))) {
2272                                         sys_close(i);
2273                                         fd = get_unused_fd();
2274                                         if (fd != i) {
2275                                                 if (fd >= 0)
2276                                                         put_unused_fd(fd);
2277                                                 fput(file);
2278                                                 continue;
2279                                         }
2280                                         if (devnull) {
2281                                                 get_file(devnull);
2282                                         } else {
2283                                                 devnull = dentry_open(
2284                                                         dget(selinux_null),
2285                                                         mntget(selinuxfs_mount),
2286                                                         O_RDWR, cred);
2287                                                 if (IS_ERR(devnull)) {
2288                                                         devnull = NULL;
2289                                                         put_unused_fd(fd);
2290                                                         fput(file);
2291                                                         continue;
2292                                                 }
2293                                         }
2294                                         fd_install(fd, devnull);
2295                                 }
2296                                 fput(file);
2297                         }
2298                 }
2299                 spin_lock(&files->file_lock);
2300
2301         }
2302         spin_unlock(&files->file_lock);
2303 }
2304
2305 /*
2306  * Prepare a process for imminent new credential changes due to exec
2307  */
2308 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2309 {
2310         struct task_security_struct *new_tsec;
2311         struct rlimit *rlim, *initrlim;
2312         int rc, i;
2313
2314         new_tsec = bprm->cred->security;
2315         if (new_tsec->sid == new_tsec->osid)
2316                 return;
2317
2318         /* Close files for which the new task SID is not authorized. */
2319         flush_unauthorized_files(bprm->cred, current->files);
2320
2321         /* Always clear parent death signal on SID transitions. */
2322         current->pdeath_signal = 0;
2323
2324         /* Check whether the new SID can inherit resource limits from the old
2325          * SID.  If not, reset all soft limits to the lower of the current
2326          * task's hard limit and the init task's soft limit.
2327          *
2328          * Note that the setting of hard limits (even to lower them) can be
2329          * controlled by the setrlimit check.  The inclusion of the init task's
2330          * soft limit into the computation is to avoid resetting soft limits
2331          * higher than the default soft limit for cases where the default is
2332          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2333          */
2334         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2335                           PROCESS__RLIMITINH, NULL);
2336         if (rc) {
2337                 for (i = 0; i < RLIM_NLIMITS; i++) {
2338                         rlim = current->signal->rlim + i;
2339                         initrlim = init_task.signal->rlim + i;
2340                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2341                 }
2342                 update_rlimit_cpu(rlim->rlim_cur);
2343         }
2344 }
2345
2346 /*
2347  * Clean up the process immediately after the installation of new credentials
2348  * due to exec
2349  */
2350 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2351 {
2352         const struct task_security_struct *tsec = current_security();
2353         struct itimerval itimer;
2354         struct sighand_struct *psig;
2355         u32 osid, sid;
2356         int rc, i;
2357         unsigned long flags;
2358
2359         osid = tsec->osid;
2360         sid = tsec->sid;
2361
2362         if (sid == osid)
2363                 return;
2364
2365         /* Check whether the new SID can inherit signal state from the old SID.
2366          * If not, clear itimers to avoid subsequent signal generation and
2367          * flush and unblock signals.
2368          *
2369          * This must occur _after_ the task SID has been updated so that any
2370          * kill done after the flush will be checked against the new SID.
2371          */
2372         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2373         if (rc) {
2374                 memset(&itimer, 0, sizeof itimer);
2375                 for (i = 0; i < 3; i++)
2376                         do_setitimer(i, &itimer, NULL);
2377                 flush_signals(current);
2378                 spin_lock_irq(&current->sighand->siglock);
2379                 flush_signal_handlers(current, 1);
2380                 sigemptyset(&current->blocked);
2381                 recalc_sigpending();
2382                 spin_unlock_irq(&current->sighand->siglock);
2383         }
2384
2385         /* Wake up the parent if it is waiting so that it can recheck
2386          * wait permission to the new task SID. */
2387         read_lock_irq(&tasklist_lock);
2388         psig = current->parent->sighand;
2389         spin_lock_irqsave(&psig->siglock, flags);
2390         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2391         spin_unlock_irqrestore(&psig->siglock, flags);
2392         read_unlock_irq(&tasklist_lock);
2393 }
2394
2395 /* superblock security operations */
2396
2397 static int selinux_sb_alloc_security(struct super_block *sb)
2398 {
2399         return superblock_alloc_security(sb);
2400 }
2401
2402 static void selinux_sb_free_security(struct super_block *sb)
2403 {
2404         superblock_free_security(sb);
2405 }
2406
2407 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2408 {
2409         if (plen > olen)
2410                 return 0;
2411
2412         return !memcmp(prefix, option, plen);
2413 }
2414
2415 static inline int selinux_option(char *option, int len)
2416 {
2417         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2418                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2419                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2420                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2421                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2422 }
2423
2424 static inline void take_option(char **to, char *from, int *first, int len)
2425 {
2426         if (!*first) {
2427                 **to = ',';
2428                 *to += 1;
2429         } else
2430                 *first = 0;
2431         memcpy(*to, from, len);
2432         *to += len;
2433 }
2434
2435 static inline void take_selinux_option(char **to, char *from, int *first,
2436                                        int len)
2437 {
2438         int current_size = 0;
2439
2440         if (!*first) {
2441                 **to = '|';
2442                 *to += 1;
2443         } else
2444                 *first = 0;
2445
2446         while (current_size < len) {
2447                 if (*from != '"') {
2448                         **to = *from;
2449                         *to += 1;
2450                 }
2451                 from += 1;
2452                 current_size += 1;
2453         }
2454 }
2455
2456 static int selinux_sb_copy_data(char *orig, char *copy)
2457 {
2458         int fnosec, fsec, rc = 0;
2459         char *in_save, *in_curr, *in_end;
2460         char *sec_curr, *nosec_save, *nosec;
2461         int open_quote = 0;
2462
2463         in_curr = orig;
2464         sec_curr = copy;
2465
2466         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2467         if (!nosec) {
2468                 rc = -ENOMEM;
2469                 goto out;
2470         }
2471
2472         nosec_save = nosec;
2473         fnosec = fsec = 1;
2474         in_save = in_end = orig;
2475
2476         do {
2477                 if (*in_end == '"')
2478                         open_quote = !open_quote;
2479                 if ((*in_end == ',' && open_quote == 0) ||
2480                                 *in_end == '\0') {
2481                         int len = in_end - in_curr;
2482
2483                         if (selinux_option(in_curr, len))
2484                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2485                         else
2486                                 take_option(&nosec, in_curr, &fnosec, len);
2487
2488                         in_curr = in_end + 1;
2489                 }
2490         } while (*in_end++);
2491
2492         strcpy(in_save, nosec_save);
2493         free_page((unsigned long)nosec_save);
2494 out:
2495         return rc;
2496 }
2497
2498 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2499 {
2500         const struct cred *cred = current_cred();
2501         struct avc_audit_data ad;
2502         int rc;
2503
2504         rc = superblock_doinit(sb, data);
2505         if (rc)
2506                 return rc;
2507
2508         /* Allow all mounts performed by the kernel */
2509         if (flags & MS_KERNMOUNT)
2510                 return 0;
2511
2512         AVC_AUDIT_DATA_INIT(&ad, FS);
2513         ad.u.fs.path.dentry = sb->s_root;
2514         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2515 }
2516
2517 static int selinux_sb_statfs(struct dentry *dentry)
2518 {
2519         const struct cred *cred = current_cred();
2520         struct avc_audit_data ad;
2521
2522         AVC_AUDIT_DATA_INIT(&ad, FS);
2523         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2524         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2525 }
2526
2527 static int selinux_mount(char *dev_name,
2528                          struct path *path,
2529                          char *type,
2530                          unsigned long flags,
2531                          void *data)
2532 {
2533         const struct cred *cred = current_cred();
2534
2535         if (flags & MS_REMOUNT)
2536                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2537                                            FILESYSTEM__REMOUNT, NULL);
2538         else
2539                 return dentry_has_perm(cred, path->mnt, path->dentry,
2540                                        FILE__MOUNTON);
2541 }
2542
2543 static int selinux_umount(struct vfsmount *mnt, int flags)
2544 {
2545         const struct cred *cred = current_cred();
2546
2547         return superblock_has_perm(cred, mnt->mnt_sb,
2548                                    FILESYSTEM__UNMOUNT, NULL);
2549 }
2550
2551 /* inode security operations */
2552
2553 static int selinux_inode_alloc_security(struct inode *inode)
2554 {
2555         return inode_alloc_security(inode);
2556 }
2557
2558 static void selinux_inode_free_security(struct inode *inode)
2559 {
2560         inode_free_security(inode);
2561 }
2562
2563 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2564                                        char **name, void **value,
2565                                        size_t *len)
2566 {
2567         const struct cred *cred = current_cred();
2568         const struct task_security_struct *tsec = cred->security;
2569         struct inode_security_struct *dsec;
2570         struct superblock_security_struct *sbsec;
2571         u32 sid, newsid, clen;
2572         int rc;
2573         char *namep = NULL, *context;
2574
2575         dsec = dir->i_security;
2576         sbsec = dir->i_sb->s_security;
2577
2578         sid = tsec->sid;
2579         newsid = tsec->create_sid;
2580
2581         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2582                 rc = security_transition_sid(sid, dsec->sid,
2583                                              inode_mode_to_security_class(inode->i_mode),
2584                                              &newsid);
2585                 if (rc) {
2586                         printk(KERN_WARNING "%s:  "
2587                                "security_transition_sid failed, rc=%d (dev=%s "
2588                                "ino=%ld)\n",
2589                                __func__,
2590                                -rc, inode->i_sb->s_id, inode->i_ino);
2591                         return rc;
2592                 }
2593         }
2594
2595         /* Possibly defer initialization to selinux_complete_init. */
2596         if (sbsec->flags & SE_SBINITIALIZED) {
2597                 struct inode_security_struct *isec = inode->i_security;
2598                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2599                 isec->sid = newsid;
2600                 isec->initialized = 1;
2601         }
2602
2603         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2604                 return -EOPNOTSUPP;
2605
2606         if (name) {
2607                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2608                 if (!namep)
2609                         return -ENOMEM;
2610                 *name = namep;
2611         }
2612
2613         if (value && len) {
2614                 rc = security_sid_to_context_force(newsid, &context, &clen);
2615                 if (rc) {
2616                         kfree(namep);
2617                         return rc;
2618                 }
2619                 *value = context;
2620                 *len = clen;
2621         }
2622
2623         return 0;
2624 }
2625
2626 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2627 {
2628         return may_create(dir, dentry, SECCLASS_FILE);
2629 }
2630
2631 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2632 {
2633         return may_link(dir, old_dentry, MAY_LINK);
2634 }
2635
2636 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2637 {
2638         return may_link(dir, dentry, MAY_UNLINK);
2639 }
2640
2641 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2642 {
2643         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2644 }
2645
2646 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2647 {
2648         return may_create(dir, dentry, SECCLASS_DIR);
2649 }
2650
2651 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2652 {
2653         return may_link(dir, dentry, MAY_RMDIR);
2654 }
2655
2656 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2657 {
2658         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2659 }
2660
2661 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2662                                 struct inode *new_inode, struct dentry *new_dentry)
2663 {
2664         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2665 }
2666
2667 static int selinux_inode_readlink(struct dentry *dentry)
2668 {
2669         const struct cred *cred = current_cred();
2670
2671         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2672 }
2673
2674 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2675 {
2676         const struct cred *cred = current_cred();
2677
2678         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2679 }
2680
2681 static int selinux_inode_permission(struct inode *inode, int mask)
2682 {
2683         const struct cred *cred = current_cred();
2684         int rc;
2685
2686         rc = secondary_ops->inode_permission(inode, mask);
2687         if (rc)
2688                 return rc;
2689
2690         if (!mask) {
2691                 /* No permission to check.  Existence test. */
2692                 return 0;
2693         }
2694
2695         return inode_has_perm(cred, inode,
2696                               file_mask_to_av(inode->i_mode, mask), NULL);
2697 }
2698
2699 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2700 {
2701         const struct cred *cred = current_cred();
2702         int rc;
2703
2704         rc = secondary_ops->inode_setattr(dentry, iattr);
2705         if (rc)
2706                 return rc;
2707
2708         if (iattr->ia_valid & ATTR_FORCE)
2709                 return 0;
2710
2711         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2712                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2713                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2714
2715         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2716 }
2717
2718 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2719 {
2720         const struct cred *cred = current_cred();
2721
2722         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2723 }
2724
2725 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2726 {
2727         const struct cred *cred = current_cred();
2728
2729         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2730                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2731                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2732                         if (!capable(CAP_SETFCAP))
2733                                 return -EPERM;
2734                 } else if (!capable(CAP_SYS_ADMIN)) {
2735                         /* A different attribute in the security namespace.
2736                            Restrict to administrator. */
2737                         return -EPERM;
2738                 }
2739         }
2740
2741         /* Not an attribute we recognize, so just check the
2742            ordinary setattr permission. */
2743         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2744 }
2745
2746 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2747                                   const void *value, size_t size, int flags)
2748 {
2749         struct inode *inode = dentry->d_inode;
2750         struct inode_security_struct *isec = inode->i_security;
2751         struct superblock_security_struct *sbsec;
2752         struct avc_audit_data ad;
2753         u32 newsid, sid = current_sid();
2754         int rc = 0;
2755
2756         if (strcmp(name, XATTR_NAME_SELINUX))
2757                 return selinux_inode_setotherxattr(dentry, name);
2758
2759         sbsec = inode->i_sb->s_security;
2760         if (!(sbsec->flags & SE_SBLABELSUPP))
2761                 return -EOPNOTSUPP;
2762
2763         if (!is_owner_or_cap(inode))
2764                 return -EPERM;
2765
2766         AVC_AUDIT_DATA_INIT(&ad, FS);
2767         ad.u.fs.path.dentry = dentry;
2768
2769         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2770                           FILE__RELABELFROM, &ad);
2771         if (rc)
2772                 return rc;
2773
2774         rc = security_context_to_sid(value, size, &newsid);
2775         if (rc == -EINVAL) {
2776                 if (!capable(CAP_MAC_ADMIN))
2777                         return rc;
2778                 rc = security_context_to_sid_force(value, size, &newsid);
2779         }
2780         if (rc)
2781                 return rc;
2782
2783         rc = avc_has_perm(sid, newsid, isec->sclass,
2784                           FILE__RELABELTO, &ad);
2785         if (rc)
2786                 return rc;
2787
2788         rc = security_validate_transition(isec->sid, newsid, sid,
2789                                           isec->sclass);
2790         if (rc)
2791                 return rc;
2792
2793         return avc_has_perm(newsid,
2794                             sbsec->sid,
2795                             SECCLASS_FILESYSTEM,
2796                             FILESYSTEM__ASSOCIATE,
2797                             &ad);
2798 }
2799
2800 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2801                                         const void *value, size_t size,
2802                                         int flags)
2803 {
2804         struct inode *inode = dentry->d_inode;
2805         struct inode_security_struct *isec = inode->i_security;
2806         u32 newsid;
2807         int rc;
2808
2809         if (strcmp(name, XATTR_NAME_SELINUX)) {
2810                 /* Not an attribute we recognize, so nothing to do. */
2811                 return;
2812         }
2813
2814         rc = security_context_to_sid_force(value, size, &newsid);
2815         if (rc) {
2816                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2817                        "for (%s, %lu), rc=%d\n",
2818                        inode->i_sb->s_id, inode->i_ino, -rc);
2819                 return;
2820         }
2821
2822         isec->sid = newsid;
2823         return;
2824 }
2825
2826 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2827 {
2828         const struct cred *cred = current_cred();
2829
2830         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2831 }
2832
2833 static int selinux_inode_listxattr(struct dentry *dentry)
2834 {
2835         const struct cred *cred = current_cred();
2836
2837         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2838 }
2839
2840 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2841 {
2842         if (strcmp(name, XATTR_NAME_SELINUX))
2843                 return selinux_inode_setotherxattr(dentry, name);
2844
2845         /* No one is allowed to remove a SELinux security label.
2846            You can change the label, but all data must be labeled. */
2847         return -EACCES;
2848 }
2849
2850 /*
2851  * Copy the inode security context value to the user.
2852  *
2853  * Permission check is handled by selinux_inode_getxattr hook.
2854  */
2855 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2856 {
2857         u32 size;
2858         int error;
2859         char *context = NULL;
2860         struct inode_security_struct *isec = inode->i_security;
2861
2862         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2863                 return -EOPNOTSUPP;
2864
2865         /*
2866          * If the caller has CAP_MAC_ADMIN, then get the raw context
2867          * value even if it is not defined by current policy; otherwise,
2868          * use the in-core value under current policy.
2869          * Use the non-auditing forms of the permission checks since
2870          * getxattr may be called by unprivileged processes commonly
2871          * and lack of permission just means that we fall back to the
2872          * in-core context value, not a denial.
2873          */
2874         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2875                                 SECURITY_CAP_NOAUDIT);
2876         if (!error)
2877                 error = security_sid_to_context_force(isec->sid, &context,
2878                                                       &size);
2879         else
2880                 error = security_sid_to_context(isec->sid, &context, &size);
2881         if (error)
2882                 return error;
2883         error = size;
2884         if (alloc) {
2885                 *buffer = context;
2886                 goto out_nofree;
2887         }
2888         kfree(context);
2889 out_nofree:
2890         return error;
2891 }
2892
2893 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2894                                      const void *value, size_t size, int flags)
2895 {
2896         struct inode_security_struct *isec = inode->i_security;
2897         u32 newsid;
2898         int rc;
2899
2900         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2901                 return -EOPNOTSUPP;
2902
2903         if (!value || !size)
2904                 return -EACCES;
2905
2906         rc = security_context_to_sid((void *)value, size, &newsid);
2907         if (rc)
2908                 return rc;
2909
2910         isec->sid = newsid;
2911         return 0;
2912 }
2913
2914 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2915 {
2916         const int len = sizeof(XATTR_NAME_SELINUX);
2917         if (buffer && len <= buffer_size)
2918                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2919         return len;
2920 }
2921
2922 static int selinux_inode_need_killpriv(struct dentry *dentry)
2923 {
2924         return secondary_ops->inode_need_killpriv(dentry);
2925 }
2926
2927 static int selinux_inode_killpriv(struct dentry *dentry)
2928 {
2929         return secondary_ops->inode_killpriv(dentry);
2930 }
2931
2932 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2933 {
2934         struct inode_security_struct *isec = inode->i_security;
2935         *secid = isec->sid;
2936 }
2937
2938 /* file security operations */
2939
2940 static int selinux_revalidate_file_permission(struct file *file, int mask)
2941 {
2942         const struct cred *cred = current_cred();
2943         int rc;
2944         struct inode *inode = file->f_path.dentry->d_inode;
2945
2946         if (!mask) {
2947                 /* No permission to check.  Existence test. */
2948                 return 0;
2949         }
2950
2951         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2952         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2953                 mask |= MAY_APPEND;
2954
2955         rc = file_has_perm(cred, file,
2956                            file_mask_to_av(inode->i_mode, mask));
2957         if (rc)
2958                 return rc;
2959
2960         return selinux_netlbl_inode_permission(inode, mask);
2961 }
2962
2963 static int selinux_file_permission(struct file *file, int mask)
2964 {
2965         struct inode *inode = file->f_path.dentry->d_inode;
2966         struct file_security_struct *fsec = file->f_security;
2967         struct inode_security_struct *isec = inode->i_security;
2968         u32 sid = current_sid();
2969
2970         if (!mask) {
2971                 /* No permission to check.  Existence test. */
2972                 return 0;
2973         }
2974
2975         if (sid == fsec->sid && fsec->isid == isec->sid
2976             && fsec->pseqno == avc_policy_seqno())
2977                 return selinux_netlbl_inode_permission(inode, mask);
2978
2979         return selinux_revalidate_file_permission(file, mask);
2980 }
2981
2982 static int selinux_file_alloc_security(struct file *file)
2983 {
2984         return file_alloc_security(file);
2985 }
2986
2987 static void selinux_file_free_security(struct file *file)
2988 {
2989         file_free_security(file);
2990 }
2991
2992 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2993                               unsigned long arg)
2994 {
2995         const struct cred *cred = current_cred();
2996         u32 av = 0;
2997
2998         if (_IOC_DIR(cmd) & _IOC_WRITE)
2999                 av |= FILE__WRITE;
3000         if (_IOC_DIR(cmd) & _IOC_READ)
3001                 av |= FILE__READ;
3002         if (!av)
3003                 av = FILE__IOCTL;
3004
3005         return file_has_perm(cred, file, av);
3006 }
3007
3008 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3009 {
3010         const struct cred *cred = current_cred();
3011         int rc = 0;
3012
3013 #ifndef CONFIG_PPC32
3014         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3015                 /*
3016                  * We are making executable an anonymous mapping or a
3017                  * private file mapping that will also be writable.
3018                  * This has an additional check.
3019                  */
3020                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3021                 if (rc)
3022                         goto error;
3023         }
3024 #endif
3025
3026         if (file) {
3027                 /* read access is always possible with a mapping */
3028                 u32 av = FILE__READ;
3029
3030                 /* write access only matters if the mapping is shared */
3031                 if (shared && (prot & PROT_WRITE))
3032                         av |= FILE__WRITE;
3033
3034                 if (prot & PROT_EXEC)
3035                         av |= FILE__EXECUTE;
3036
3037                 return file_has_perm(cred, file, av);
3038         }
3039
3040 error:
3041         return rc;
3042 }
3043
3044 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3045                              unsigned long prot, unsigned long flags,
3046                              unsigned long addr, unsigned long addr_only)
3047 {
3048         int rc = 0;
3049         u32 sid = current_sid();
3050
3051         if (addr < mmap_min_addr)
3052                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3053                                   MEMPROTECT__MMAP_ZERO, NULL);
3054         if (rc || addr_only)
3055                 return rc;
3056
3057         if (selinux_checkreqprot)
3058                 prot = reqprot;
3059
3060         return file_map_prot_check(file, prot,
3061                                    (flags & MAP_TYPE) == MAP_SHARED);
3062 }
3063
3064 static int selinux_file_mprotect(struct vm_area_struct *vma,
3065                                  unsigned long reqprot,
3066                                  unsigned long prot)
3067 {
3068         const struct cred *cred = current_cred();
3069         int rc;
3070
3071         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3072         if (rc)
3073                 return rc;
3074
3075         if (selinux_checkreqprot)
3076                 prot = reqprot;
3077
3078 #ifndef CONFIG_PPC32
3079         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3080                 rc = 0;
3081                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3082                     vma->vm_end <= vma->vm_mm->brk) {
3083                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3084                 } else if (!vma->vm_file &&
3085                            vma->vm_start <= vma->vm_mm->start_stack &&
3086                            vma->vm_end >= vma->vm_mm->start_stack) {
3087                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3088                 } else if (vma->vm_file && vma->anon_vma) {
3089                         /*
3090                          * We are making executable a file mapping that has
3091                          * had some COW done. Since pages might have been
3092                          * written, check ability to execute the possibly
3093                          * modified content.  This typically should only
3094                          * occur for text relocations.
3095                          */
3096                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3097                 }
3098                 if (rc)
3099                         return rc;
3100         }
3101 #endif
3102
3103         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3104 }
3105
3106 static int selinux_file_lock(struct file *file, unsigned int cmd)
3107 {
3108         const struct cred *cred = current_cred();
3109
3110         return file_has_perm(cred, file, FILE__LOCK);
3111 }
3112
3113 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3114                               unsigned long arg)
3115 {
3116         const struct cred *cred = current_cred();
3117         int err = 0;
3118
3119         switch (cmd) {
3120         case F_SETFL:
3121                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3122                         err = -EINVAL;
3123                         break;
3124                 }
3125
3126                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3127                         err = file_has_perm(cred, file, FILE__WRITE);
3128                         break;
3129                 }
3130                 /* fall through */
3131         case F_SETOWN:
3132         case F_SETSIG:
3133         case F_GETFL:
3134         case F_GETOWN:
3135         case F_GETSIG:
3136                 /* Just check FD__USE permission */
3137                 err = file_has_perm(cred, file, 0);
3138                 break;
3139         case F_GETLK:
3140         case F_SETLK:
3141         case F_SETLKW:
3142 #if BITS_PER_LONG == 32
3143         case F_GETLK64:
3144         case F_SETLK64:
3145         case F_SETLKW64:
3146 #endif
3147                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3148                         err = -EINVAL;
3149                         break;
3150                 }
3151                 err = file_has_perm(cred, file, FILE__LOCK);
3152                 break;
3153         }
3154
3155         return err;
3156 }
3157
3158 static int selinux_file_set_fowner(struct file *file)
3159 {
3160         struct file_security_struct *fsec;
3161
3162         fsec = file->f_security;
3163         fsec->fown_sid = current_sid();
3164
3165         return 0;
3166 }
3167
3168 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3169                                        struct fown_struct *fown, int signum)
3170 {
3171         struct file *file;
3172         u32 sid = current_sid();
3173         u32 perm;
3174         struct file_security_struct *fsec;
3175
3176         /* struct fown_struct is never outside the context of a struct file */
3177         file = container_of(fown, struct file, f_owner);
3178
3179         fsec = file->f_security;
3180
3181         if (!signum)
3182                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3183         else
3184                 perm = signal_to_av(signum);
3185
3186         return avc_has_perm(fsec->fown_sid, sid,
3187                             SECCLASS_PROCESS, perm, NULL);
3188 }
3189
3190 static int selinux_file_receive(struct file *file)
3191 {
3192         const struct cred *cred = current_cred();
3193
3194         return file_has_perm(cred, file, file_to_av(file));
3195 }
3196
3197 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3198 {
3199         struct file_security_struct *fsec;
3200         struct inode *inode;
3201         struct inode_security_struct *isec;
3202
3203         inode = file->f_path.dentry->d_inode;
3204         fsec = file->f_security;
3205         isec = inode->i_security;
3206         /*
3207          * Save inode label and policy sequence number
3208          * at open-time so that selinux_file_permission
3209          * can determine whether revalidation is necessary.
3210          * Task label is already saved in the file security
3211          * struct as its SID.
3212          */
3213         fsec->isid = isec->sid;
3214         fsec->pseqno = avc_policy_seqno();
3215         /*
3216          * Since the inode label or policy seqno may have changed
3217          * between the selinux_inode_permission check and the saving
3218          * of state above, recheck that access is still permitted.
3219          * Otherwise, access might never be revalidated against the
3220          * new inode label or new policy.
3221          * This check is not redundant - do not remove.
3222          */
3223         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3224 }
3225
3226 /* task security operations */
3227
3228 static int selinux_task_create(unsigned long clone_flags)
3229 {
3230         int rc;
3231
3232         rc = secondary_ops->task_create(clone_flags);
3233         if (rc)
3234                 return rc;
3235
3236         return current_has_perm(current, PROCESS__FORK);
3237 }
3238
3239 /*
3240  * detach and free the LSM part of a set of credentials
3241  */
3242 static void selinux_cred_free(struct cred *cred)
3243 {
3244         struct task_security_struct *tsec = cred->security;
3245         cred->security = NULL;
3246         kfree(tsec);
3247 }
3248
3249 /*
3250  * prepare a new set of credentials for modification
3251  */
3252 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3253                                 gfp_t gfp)
3254 {
3255         const struct task_security_struct *old_tsec;
3256         struct task_security_struct *tsec;
3257
3258         old_tsec = old->security;
3259
3260         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3261         if (!tsec)
3262                 return -ENOMEM;
3263
3264         new->security = tsec;
3265         return 0;
3266 }
3267
3268 /*
3269  * commit new credentials
3270  */
3271 static void selinux_cred_commit(struct cred *new, const struct cred *old)
3272 {
3273         secondary_ops->cred_commit(new, old);
3274 }
3275
3276 /*
3277  * set the security data for a kernel service
3278  * - all the creation contexts are set to unlabelled
3279  */
3280 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3281 {
3282         struct task_security_struct *tsec = new->security;
3283         u32 sid = current_sid();
3284         int ret;
3285
3286         ret = avc_has_perm(sid, secid,
3287                            SECCLASS_KERNEL_SERVICE,
3288                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3289                            NULL);
3290         if (ret == 0) {
3291                 tsec->sid = secid;
3292                 tsec->create_sid = 0;
3293                 tsec->keycreate_sid = 0;
3294                 tsec->sockcreate_sid = 0;
3295         }
3296         return ret;
3297 }
3298
3299 /*
3300  * set the file creation context in a security record to the same as the
3301  * objective context of the specified inode
3302  */
3303 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3304 {
3305         struct inode_security_struct *isec = inode->i_security;
3306         struct task_security_struct *tsec = new->security;
3307         u32 sid = current_sid();
3308         int ret;
3309
3310         ret = avc_has_perm(sid, isec->sid,
3311                            SECCLASS_KERNEL_SERVICE,
3312                            KERNEL_SERVICE__CREATE_FILES_AS,
3313                            NULL);
3314
3315         if (ret == 0)
3316                 tsec->create_sid = isec->sid;
3317         return 0;
3318 }
3319
3320 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3321 {
3322         /* Since setuid only affects the current process, and
3323            since the SELinux controls are not based on the Linux
3324            identity attributes, SELinux does not need to control
3325            this operation.  However, SELinux does control the use
3326            of the CAP_SETUID and CAP_SETGID capabilities using the
3327            capable hook. */
3328         return 0;
3329 }
3330
3331 static int selinux_task_fix_setuid(struct cred *new, const struct cred *old,
3332                                    int flags)
3333 {
3334         return secondary_ops->task_fix_setuid(new, old, flags);
3335 }
3336
3337 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3338 {
3339         /* See the comment for setuid above. */
3340         return 0;
3341 }
3342
3343 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3344 {
3345         return current_has_perm(p, PROCESS__SETPGID);
3346 }
3347
3348 static int selinux_task_getpgid(struct task_struct *p)
3349 {
3350         return current_has_perm(p, PROCESS__GETPGID);
3351 }
3352
3353 static int selinux_task_getsid(struct task_struct *p)
3354 {
3355         return current_has_perm(p, PROCESS__GETSESSION);
3356 }
3357
3358 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3359 {
3360         *secid = task_sid(p);
3361 }
3362
3363 static int selinux_task_setgroups(struct group_info *group_info)
3364 {
3365         /* See the comment for setuid above. */
3366         return 0;
3367 }
3368
3369 static int selinux_task_setnice(struct task_struct *p, int nice)
3370 {
3371         int rc;
3372
3373         rc = secondary_ops->task_setnice(p, nice);
3374         if (rc)
3375                 return rc;
3376
3377         return current_has_perm(p, PROCESS__SETSCHED);
3378 }
3379
3380 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3381 {
3382         int rc;
3383
3384         rc = secondary_ops->task_setioprio(p, ioprio);
3385         if (rc)
3386                 return rc;
3387
3388         return current_has_perm(p, PROCESS__SETSCHED);
3389 }
3390
3391 static int selinux_task_getioprio(struct task_struct *p)
3392 {
3393         return current_has_perm(p, PROCESS__GETSCHED);
3394 }
3395
3396 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3397 {
3398         struct rlimit *old_rlim = current->signal->rlim + resource;
3399         int rc;
3400
3401         rc = secondary_ops->task_setrlimit(resource, new_rlim);
3402         if (rc)
3403                 return rc;
3404
3405         /* Control the ability to change the hard limit (whether
3406            lowering or raising it), so that the hard limit can
3407            later be used as a safe reset point for the soft limit
3408            upon context transitions.  See selinux_bprm_committing_creds. */
3409         if (old_rlim->rlim_max != new_rlim->rlim_max)
3410                 return current_has_perm(current, PROCESS__SETRLIMIT);
3411
3412         return 0;
3413 }
3414
3415 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3416 {
3417         int rc;
3418
3419         rc = secondary_ops->task_setscheduler(p, policy, lp);
3420         if (rc)
3421                 return rc;
3422
3423         return current_has_perm(p, PROCESS__SETSCHED);
3424 }
3425
3426 static int selinux_task_getscheduler(struct task_struct *p)
3427 {
3428         return current_has_perm(p, PROCESS__GETSCHED);
3429 }
3430
3431 static int selinux_task_movememory(struct task_struct *p)
3432 {
3433         return current_has_perm(p, PROCESS__SETSCHED);
3434 }
3435
3436 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3437                                 int sig, u32 secid)
3438 {
3439         u32 perm;
3440         int rc;
3441
3442         rc = secondary_ops->task_kill(p, info, sig, secid);
3443         if (rc)
3444                 return rc;
3445
3446         if (!sig)
3447                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3448         else
3449                 perm = signal_to_av(sig);
3450         if (secid)
3451                 rc = avc_has_perm(secid, task_sid(p),
3452                                   SECCLASS_PROCESS, perm, NULL);
3453         else
3454                 rc = current_has_perm(p, perm);
3455         return rc;
3456 }
3457
3458 static int selinux_task_prctl(int option,
3459                               unsigned long arg2,
3460                               unsigned long arg3,
3461                               unsigned long arg4,
3462                               unsigned long arg5)
3463 {
3464         /* The current prctl operations do not appear to require
3465            any SELinux controls since they merely observe or modify
3466            the state of the current process. */
3467         return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5);
3468 }
3469
3470 static int selinux_task_wait(struct task_struct *p)
3471 {
3472         return task_has_perm(p, current, PROCESS__SIGCHLD);
3473 }
3474
3475 static void selinux_task_to_inode(struct task_struct *p,
3476                                   struct inode *inode)
3477 {
3478         struct inode_security_struct *isec = inode->i_security;
3479         u32 sid = task_sid(p);
3480
3481         isec->sid = sid;
3482         isec->initialized = 1;
3483 }
3484
3485 /* Returns error only if unable to parse addresses */
3486 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3487                         struct avc_audit_data *ad, u8 *proto)
3488 {
3489         int offset, ihlen, ret = -EINVAL;
3490         struct iphdr _iph, *ih;
3491
3492         offset = skb_network_offset(skb);
3493         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3494         if (ih == NULL)
3495                 goto out;
3496
3497         ihlen = ih->ihl * 4;
3498         if (ihlen < sizeof(_iph))
3499                 goto out;
3500
3501         ad->u.net.v4info.saddr = ih->saddr;
3502         ad->u.net.v4info.daddr = ih->daddr;
3503         ret = 0;
3504
3505         if (proto)
3506                 *proto = ih->protocol;
3507
3508         switch (ih->protocol) {
3509         case IPPROTO_TCP: {
3510                 struct tcphdr _tcph, *th;
3511
3512                 if (ntohs(ih->frag_off) & IP_OFFSET)
3513                         break;
3514
3515                 offset += ihlen;
3516                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3517                 if (th == NULL)
3518                         break;
3519
3520                 ad->u.net.sport = th->source;
3521                 ad->u.net.dport = th->dest;
3522                 break;
3523         }
3524
3525         case IPPROTO_UDP: {
3526                 struct udphdr _udph, *uh;
3527
3528                 if (ntohs(ih->frag_off) & IP_OFFSET)
3529                         break;
3530
3531                 offset += ihlen;
3532                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3533                 if (uh == NULL)
3534                         break;
3535
3536                 ad->u.net.sport = uh->source;
3537                 ad->u.net.dport = uh->dest;
3538                 break;
3539         }
3540
3541         case IPPROTO_DCCP: {
3542                 struct dccp_hdr _dccph, *dh;
3543
3544                 if (ntohs(ih->frag_off) & IP_OFFSET)
3545                         break;
3546
3547                 offset += ihlen;
3548                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3549                 if (dh == NULL)
3550                         break;
3551
3552                 ad->u.net.sport = dh->dccph_sport;
3553                 ad->u.net.dport = dh->dccph_dport;
3554                 break;
3555         }
3556
3557         default:
3558                 break;
3559         }
3560 out:
3561         return ret;
3562 }
3563
3564 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3565
3566 /* Returns error only if unable to parse addresses */
3567 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3568                         struct avc_audit_data *ad, u8 *proto)
3569 {
3570         u8 nexthdr;
3571         int ret = -EINVAL, offset;
3572         struct ipv6hdr _ipv6h, *ip6;
3573
3574         offset = skb_network_offset(skb);
3575         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3576         if (ip6 == NULL)
3577                 goto out;
3578
3579         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3580         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3581         ret = 0;
3582
3583         nexthdr = ip6->nexthdr;
3584         offset += sizeof(_ipv6h);
3585         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3586         if (offset < 0)
3587                 goto out;
3588
3589         if (proto)
3590                 *proto = nexthdr;
3591
3592         switch (nexthdr) {
3593         case IPPROTO_TCP: {
3594                 struct tcphdr _tcph, *th;
3595
3596                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3597                 if (th == NULL)
3598                         break;
3599
3600                 ad->u.net.sport = th->source;
3601                 ad->u.net.dport = th->dest;
3602                 break;
3603         }
3604
3605         case IPPROTO_UDP: {
3606                 struct udphdr _udph, *uh;
3607
3608                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3609                 if (uh == NULL)
3610                         break;
3611
3612                 ad->u.net.sport = uh->source;
3613                 ad->u.net.dport = uh->dest;
3614                 break;
3615         }
3616
3617         case IPPROTO_DCCP: {
3618                 struct dccp_hdr _dccph, *dh;
3619
3620                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3621                 if (dh == NULL)
3622                         break;
3623
3624                 ad->u.net.sport = dh->dccph_sport;
3625                 ad->u.net.dport = dh->dccph_dport;
3626                 break;
3627         }
3628
3629         /* includes fragments */
3630         default:
3631                 break;
3632         }
3633 out:
3634         return ret;
3635 }
3636
3637 #endif /* IPV6 */
3638
3639 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3640                              char **_addrp, int src, u8 *proto)
3641 {
3642         char *addrp;
3643         int ret;
3644
3645         switch (ad->u.net.family) {
3646         case PF_INET:
3647                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3648                 if (ret)
3649                         goto parse_error;
3650                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3651                                        &ad->u.net.v4info.daddr);
3652                 goto okay;
3653
3654 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3655         case PF_INET6:
3656                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3657                 if (ret)
3658                         goto parse_error;
3659                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3660                                        &ad->u.net.v6info.daddr);
3661                 goto okay;
3662 #endif  /* IPV6 */
3663         default:
3664                 addrp = NULL;
3665                 goto okay;
3666         }
3667
3668 parse_error:
3669         printk(KERN_WARNING
3670                "SELinux: failure in selinux_parse_skb(),"
3671                " unable to parse packet\n");
3672         return ret;
3673
3674 okay:
3675         if (_addrp)
3676                 *_addrp = addrp;
3677         return 0;
3678 }
3679
3680 /**
3681  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3682  * @skb: the packet
3683  * @family: protocol family
3684  * @sid: the packet's peer label SID
3685  *
3686  * Description:
3687  * Check the various different forms of network peer labeling and determine
3688  * the peer label/SID for the packet; most of the magic actually occurs in
3689  * the security server function security_net_peersid_cmp().  The function
3690  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3691  * or -EACCES if @sid is invalid due to inconsistencies with the different
3692  * peer labels.
3693  *
3694  */
3695 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3696 {
3697         int err;
3698         u32 xfrm_sid;
3699         u32 nlbl_sid;
3700         u32 nlbl_type;
3701
3702         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3703         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3704
3705         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3706         if (unlikely(err)) {
3707                 printk(KERN_WARNING
3708                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3709                        " unable to determine packet's peer label\n");
3710                 return -EACCES;
3711         }
3712
3713         return 0;
3714 }
3715
3716 /* socket security operations */
3717 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3718                            u32 perms)
3719 {
3720         struct inode_security_struct *isec;
3721         struct avc_audit_data ad;
3722         u32 sid;
3723         int err = 0;
3724
3725         isec = SOCK_INODE(sock)->i_security;
3726
3727         if (isec->sid == SECINITSID_KERNEL)
3728                 goto out;
3729         sid = task_sid(task);
3730
3731         AVC_AUDIT_DATA_INIT(&ad, NET);
3732         ad.u.net.sk = sock->sk;
3733         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3734
3735 out:
3736         return err;
3737 }
3738
3739 static int selinux_socket_create(int family, int type,
3740                                  int protocol, int kern)
3741 {
3742         const struct cred *cred = current_cred();
3743         const struct task_security_struct *tsec = cred->security;
3744         u32 sid, newsid;
3745         u16 secclass;
3746         int err = 0;
3747
3748         if (kern)
3749                 goto out;
3750
3751         sid = tsec->sid;
3752         newsid = tsec->sockcreate_sid ?: sid;
3753
3754         secclass = socket_type_to_security_class(family, type, protocol);
3755         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3756
3757 out:
3758         return err;
3759 }
3760
3761 static int selinux_socket_post_create(struct socket *sock, int family,
3762                                       int type, int protocol, int kern)
3763 {
3764         const struct cred *cred = current_cred();
3765         const struct task_security_struct *tsec = cred->security;
3766         struct inode_security_struct *isec;
3767         struct sk_security_struct *sksec;
3768         u32 sid, newsid;
3769         int err = 0;
3770
3771         sid = tsec->sid;
3772         newsid = tsec->sockcreate_sid;
3773
3774         isec = SOCK_INODE(sock)->i_security;
3775
3776         if (kern)
3777                 isec->sid = SECINITSID_KERNEL;
3778         else if (newsid)
3779                 isec->sid = newsid;
3780         else
3781                 isec->sid = sid;
3782
3783         isec->sclass = socket_type_to_security_class(family, type, protocol);
3784         isec->initialized = 1;
3785
3786         if (sock->sk) {
3787                 sksec = sock->sk->sk_security;
3788                 sksec->sid = isec->sid;
3789                 sksec->sclass = isec->sclass;
3790                 err = selinux_netlbl_socket_post_create(sock);
3791         }
3792
3793         return err;
3794 }
3795
3796 /* Range of port numbers used to automatically bind.
3797    Need to determine whether we should perform a name_bind
3798    permission check between the socket and the port number. */
3799
3800 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3801 {
3802         u16 family;
3803         int err;
3804
3805         err = socket_has_perm(current, sock, SOCKET__BIND);
3806         if (err)
3807                 goto out;
3808
3809         /*
3810          * If PF_INET or PF_INET6, check name_bind permission for the port.
3811          * Multiple address binding for SCTP is not supported yet: we just
3812          * check the first address now.
3813          */
3814         family = sock->sk->sk_family;
3815         if (family == PF_INET || family == PF_INET6) {
3816                 char *addrp;
3817                 struct inode_security_struct *isec;
3818                 struct avc_audit_data ad;
3819                 struct sockaddr_in *addr4 = NULL;
3820                 struct sockaddr_in6 *addr6 = NULL;
3821                 unsigned short snum;
3822                 struct sock *sk = sock->sk;
3823                 u32 sid, node_perm;
3824
3825                 isec = SOCK_INODE(sock)->i_security;
3826
3827                 if (family == PF_INET) {
3828                         addr4 = (struct sockaddr_in *)address;
3829                         snum = ntohs(addr4->sin_port);
3830                         addrp = (char *)&addr4->sin_addr.s_addr;
3831                 } else {
3832                         addr6 = (struct sockaddr_in6 *)address;
3833                         snum = ntohs(addr6->sin6_port);
3834                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3835                 }
3836
3837                 if (snum) {
3838                         int low, high;
3839
3840                         inet_get_local_port_range(&low, &high);
3841
3842                         if (snum < max(PROT_SOCK, low) || snum > high) {
3843                                 err = sel_netport_sid(sk->sk_protocol,
3844                                                       snum, &sid);
3845                                 if (err)
3846                                         goto out;
3847                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3848                                 ad.u.net.sport = htons(snum);
3849                                 ad.u.net.family = family;
3850                                 err = avc_has_perm(isec->sid, sid,
3851                                                    isec->sclass,
3852                                                    SOCKET__NAME_BIND, &ad);
3853                                 if (err)
3854                                         goto out;
3855                         }
3856                 }
3857
3858                 switch (isec->sclass) {
3859                 case SECCLASS_TCP_SOCKET:
3860                         node_perm = TCP_SOCKET__NODE_BIND;
3861                         break;
3862
3863                 case SECCLASS_UDP_SOCKET:
3864                         node_perm = UDP_SOCKET__NODE_BIND;
3865                         break;
3866
3867                 case SECCLASS_DCCP_SOCKET:
3868                         node_perm = DCCP_SOCKET__NODE_BIND;
3869                         break;
3870
3871                 default:
3872                         node_perm = RAWIP_SOCKET__NODE_BIND;
3873                         break;
3874                 }
3875
3876                 err = sel_netnode_sid(addrp, family, &sid);
3877                 if (err)
3878                         goto out;
3879
3880                 AVC_AUDIT_DATA_INIT(&ad, NET);
3881                 ad.u.net.sport = htons(snum);
3882                 ad.u.net.family = family;
3883
3884                 if (family == PF_INET)
3885                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3886                 else
3887                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3888
3889                 err = avc_has_perm(isec->sid, sid,
3890                                    isec->sclass, node_perm, &ad);
3891                 if (err)
3892                         goto out;
3893         }
3894 out:
3895         return err;
3896 }
3897
3898 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3899 {
3900         struct sock *sk = sock->sk;
3901         struct inode_security_struct *isec;
3902         int err;
3903
3904         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3905         if (err)
3906                 return err;
3907
3908         /*
3909          * If a TCP or DCCP socket, check name_connect permission for the port.
3910          */
3911         isec = SOCK_INODE(sock)->i_security;
3912         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3913             isec->sclass == SECCLASS_DCCP_SOCKET) {
3914                 struct avc_audit_data ad;
3915                 struct sockaddr_in *addr4 = NULL;
3916                 struct sockaddr_in6 *addr6 = NULL;
3917                 unsigned short snum;
3918                 u32 sid, perm;
3919
3920                 if (sk->sk_family == PF_INET) {
3921                         addr4 = (struct sockaddr_in *)address;
3922                         if (addrlen < sizeof(struct sockaddr_in))
3923                                 return -EINVAL;
3924                         snum = ntohs(addr4->sin_port);
3925                 } else {
3926                         addr6 = (struct sockaddr_in6 *)address;
3927                         if (addrlen < SIN6_LEN_RFC2133)
3928                                 return -EINVAL;
3929                         snum = ntohs(addr6->sin6_port);
3930                 }
3931
3932                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3933                 if (err)
3934                         goto out;
3935
3936                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3937                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3938
3939                 AVC_AUDIT_DATA_INIT(&ad, NET);
3940                 ad.u.net.dport = htons(snum);
3941                 ad.u.net.family = sk->sk_family;
3942                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3943                 if (err)
3944                         goto out;
3945         }
3946
3947         err = selinux_netlbl_socket_connect(sk, address);
3948
3949 out:
3950         return err;
3951 }
3952
3953 static int selinux_socket_listen(struct socket *sock, int backlog)
3954 {
3955         return socket_has_perm(current, sock, SOCKET__LISTEN);
3956 }
3957
3958 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3959 {
3960         int err;
3961         struct inode_security_struct *isec;
3962         struct inode_security_struct *newisec;
3963
3964         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3965         if (err)
3966                 return err;
3967
3968         newisec = SOCK_INODE(newsock)->i_security;
3969
3970         isec = SOCK_INODE(sock)->i_security;
3971         newisec->sclass = isec->sclass;
3972         newisec->sid = isec->sid;
3973         newisec->initialized = 1;
3974
3975         return 0;
3976 }
3977
3978 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3979                                   int size)
3980 {
3981         int rc;
3982
3983         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3984         if (rc)
3985                 return rc;
3986
3987         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3988 }
3989
3990 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3991                                   int size, int flags)
3992 {
3993         return socket_has_perm(current, sock, SOCKET__READ);
3994 }
3995
3996 static int selinux_socket_getsockname(struct socket *sock)
3997 {
3998         return socket_has_perm(current, sock, SOCKET__GETATTR);
3999 }
4000
4001 static int selinux_socket_getpeername(struct socket *sock)
4002 {
4003         return socket_has_perm(current, sock, SOCKET__GETATTR);
4004 }
4005
4006 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4007 {
4008         int err;
4009
4010         err = socket_has_perm(current, sock, SOCKET__SETOPT);
4011         if (err)
4012                 return err;
4013
4014         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4015 }
4016
4017 static int selinux_socket_getsockopt(struct socket *sock, int level,
4018                                      int optname)
4019 {
4020         return socket_has_perm(current, sock, SOCKET__GETOPT);
4021 }
4022
4023 static int selinux_socket_shutdown(struct socket *sock, int how)
4024 {
4025         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
4026 }
4027
4028 static int selinux_socket_unix_stream_connect(struct socket *sock,
4029                                               struct socket *other,
4030                                               struct sock *newsk)
4031 {
4032         struct sk_security_struct *ssec;
4033         struct inode_security_struct *isec;
4034         struct inode_security_struct *other_isec;
4035         struct avc_audit_data ad;
4036         int err;
4037
4038         err = secondary_ops->unix_stream_connect(sock, other, newsk);
4039         if (err)
4040                 return err;
4041
4042         isec = SOCK_INODE(sock)->i_security;
4043         other_isec = SOCK_INODE(other)->i_security;
4044
4045         AVC_AUDIT_DATA_INIT(&ad, NET);
4046         ad.u.net.sk = other->sk;
4047
4048         err = avc_has_perm(isec->sid, other_isec->sid,
4049                            isec->sclass,
4050                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4051         if (err)
4052                 return err;
4053
4054         /* connecting socket */
4055         ssec = sock->sk->sk_security;
4056         ssec->peer_sid = other_isec->sid;
4057
4058         /* server child socket */
4059         ssec = newsk->sk_security;
4060         ssec->peer_sid = isec->sid;
4061         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4062
4063         return err;
4064 }
4065
4066 static int selinux_socket_unix_may_send(struct socket *sock,
4067                                         struct socket *other)
4068 {
4069         struct inode_security_struct *isec;
4070         struct inode_security_struct *other_isec;
4071         struct avc_audit_data ad;
4072         int err;
4073
4074         isec = SOCK_INODE(sock)->i_security;
4075         other_isec = SOCK_INODE(other)->i_security;
4076
4077         AVC_AUDIT_DATA_INIT(&ad, NET);
4078         ad.u.net.sk = other->sk;
4079
4080         err = avc_has_perm(isec->sid, other_isec->sid,
4081                            isec->sclass, SOCKET__SENDTO, &ad);
4082         if (err)
4083                 return err;
4084
4085         return 0;
4086 }
4087
4088 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4089                                     u32 peer_sid,
4090                                     struct avc_audit_data *ad)
4091 {
4092         int err;
4093         u32 if_sid;
4094         u32 node_sid;
4095
4096         err = sel_netif_sid(ifindex, &if_sid);
4097         if (err)
4098                 return err;
4099         err = avc_has_perm(peer_sid, if_sid,
4100                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4101         if (err)
4102                 return err;
4103
4104         err = sel_netnode_sid(addrp, family, &node_sid);
4105         if (err)
4106                 return err;
4107         return avc_has_perm(peer_sid, node_sid,
4108                             SECCLASS_NODE, NODE__RECVFROM, ad);
4109 }
4110
4111 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4112                                                 struct sk_buff *skb,
4113                                                 struct avc_audit_data *ad,
4114                                                 u16 family,
4115                                                 char *addrp)
4116 {
4117         int err;
4118         struct sk_security_struct *sksec = sk->sk_security;
4119         u16 sk_class;
4120         u32 netif_perm, node_perm, recv_perm;
4121         u32 port_sid, node_sid, if_sid, sk_sid;
4122
4123         sk_sid = sksec->sid;
4124         sk_class = sksec->sclass;
4125
4126         switch (sk_class) {
4127         case SECCLASS_UDP_SOCKET:
4128                 netif_perm = NETIF__UDP_RECV;
4129                 node_perm = NODE__UDP_RECV;
4130                 recv_perm = UDP_SOCKET__RECV_MSG;
4131                 break;
4132         case SECCLASS_TCP_SOCKET:
4133                 netif_perm = NETIF__TCP_RECV;
4134                 node_perm = NODE__TCP_RECV;
4135                 recv_perm = TCP_SOCKET__RECV_MSG;
4136                 break;
4137         case SECCLASS_DCCP_SOCKET:
4138                 netif_perm = NETIF__DCCP_RECV;
4139                 node_perm = NODE__DCCP_RECV;
4140                 recv_perm = DCCP_SOCKET__RECV_MSG;
4141                 break;
4142         default:
4143                 netif_perm = NETIF__RAWIP_RECV;
4144                 node_perm = NODE__RAWIP_RECV;
4145                 recv_perm = 0;
4146                 break;
4147         }
4148
4149         err = sel_netif_sid(skb->iif, &if_sid);
4150         if (err)
4151                 return err;
4152         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4153         if (err)
4154                 return err;
4155
4156         err = sel_netnode_sid(addrp, family, &node_sid);
4157         if (err)
4158                 return err;
4159         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4160         if (err)
4161                 return err;
4162
4163         if (!recv_perm)
4164                 return 0;
4165         err = sel_netport_sid(sk->sk_protocol,
4166                               ntohs(ad->u.net.sport), &port_sid);
4167         if (unlikely(err)) {
4168                 printk(KERN_WARNING
4169                        "SELinux: failure in"
4170                        " selinux_sock_rcv_skb_iptables_compat(),"
4171                        " network port label not found\n");
4172                 return err;
4173         }
4174         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4175 }
4176
4177 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4178                                        u16 family)
4179 {
4180         int err = 0;
4181         struct sk_security_struct *sksec = sk->sk_security;
4182         u32 peer_sid;
4183         u32 sk_sid = sksec->sid;
4184         struct avc_audit_data ad;
4185         char *addrp;
4186
4187         AVC_AUDIT_DATA_INIT(&ad, NET);
4188         ad.u.net.netif = skb->iif;
4189         ad.u.net.family = family;
4190         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4191         if (err)
4192                 return err;
4193
4194         if (selinux_compat_net)
4195                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4196                                                            family, addrp);
4197         else if (selinux_secmark_enabled())
4198                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4199                                    PACKET__RECV, &ad);
4200         if (err)
4201                 return err;
4202
4203         if (selinux_policycap_netpeer) {
4204                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4205                 if (err)
4206                         return err;
4207                 err = avc_has_perm(sk_sid, peer_sid,
4208                                    SECCLASS_PEER, PEER__RECV, &ad);
4209                 if (err)
4210                         selinux_netlbl_err(skb, err, 0);
4211         } else {
4212                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4213                 if (err)
4214                         return err;
4215                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4216         }
4217
4218         return err;
4219 }
4220
4221 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4222 {
4223         int err;
4224         struct sk_security_struct *sksec = sk->sk_security;
4225         u16 family = sk->sk_family;
4226         u32 sk_sid = sksec->sid;
4227         struct avc_audit_data ad;
4228         char *addrp;
4229         u8 secmark_active;
4230         u8 peerlbl_active;
4231
4232         if (family != PF_INET && family != PF_INET6)
4233                 return 0;
4234
4235         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4236         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4237                 family = PF_INET;
4238
4239         /* If any sort of compatibility mode is enabled then handoff processing
4240          * to the selinux_sock_rcv_skb_compat() function to deal with the
4241          * special handling.  We do this in an attempt to keep this function
4242          * as fast and as clean as possible. */
4243         if (selinux_compat_net || !selinux_policycap_netpeer)
4244                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4245
4246         secmark_active = selinux_secmark_enabled();
4247         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4248         if (!secmark_active && !peerlbl_active)
4249                 return 0;
4250
4251         AVC_AUDIT_DATA_INIT(&ad, NET);
4252         ad.u.net.netif = skb->iif;
4253         ad.u.net.family = family;
4254         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4255         if (err)
4256                 return err;
4257
4258         if (peerlbl_active) {
4259                 u32 peer_sid;
4260
4261                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4262                 if (err)
4263                         return err;
4264                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4265                                                peer_sid, &ad);
4266                 if (err) {
4267                         selinux_netlbl_err(skb, err, 0);
4268                         return err;
4269                 }
4270                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4271                                    PEER__RECV, &ad);
4272                 if (err)
4273                         selinux_netlbl_err(skb, err, 0);
4274         }
4275
4276         if (secmark_active) {
4277                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4278                                    PACKET__RECV, &ad);
4279                 if (err)
4280                         return err;
4281         }
4282
4283         return err;
4284 }
4285
4286 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4287                                             int __user *optlen, unsigned len)
4288 {
4289         int err = 0;
4290         char *scontext;
4291         u32 scontext_len;
4292         struct sk_security_struct *ssec;
4293         struct inode_security_struct *isec;
4294         u32 peer_sid = SECSID_NULL;
4295
4296         isec = SOCK_INODE(sock)->i_security;
4297
4298         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4299             isec->sclass == SECCLASS_TCP_SOCKET) {
4300                 ssec = sock->sk->sk_security;
4301                 peer_sid = ssec->peer_sid;
4302         }
4303         if (peer_sid == SECSID_NULL) {
4304                 err = -ENOPROTOOPT;
4305                 goto out;
4306         }
4307
4308         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4309
4310         if (err)
4311                 goto out;
4312
4313         if (scontext_len > len) {
4314                 err = -ERANGE;
4315                 goto out_len;
4316         }
4317
4318         if (copy_to_user(optval, scontext, scontext_len))
4319                 err = -EFAULT;
4320
4321 out_len:
4322         if (put_user(scontext_len, optlen))
4323                 err = -EFAULT;
4324
4325         kfree(scontext);
4326 out:
4327         return err;
4328 }
4329
4330 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4331 {
4332         u32 peer_secid = SECSID_NULL;
4333         u16 family;
4334
4335         if (skb && skb->protocol == htons(ETH_P_IP))
4336                 family = PF_INET;
4337         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4338                 family = PF_INET6;
4339         else if (sock)
4340                 family = sock->sk->sk_family;
4341         else
4342                 goto out;
4343
4344         if (sock && family == PF_UNIX)
4345                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4346         else if (skb)
4347                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4348
4349 out:
4350         *secid = peer_secid;
4351         if (peer_secid == SECSID_NULL)
4352                 return -EINVAL;
4353         return 0;
4354 }
4355
4356 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4357 {
4358         return sk_alloc_security(sk, family, priority);
4359 }
4360
4361 static void selinux_sk_free_security(struct sock *sk)
4362 {
4363         sk_free_security(sk);
4364 }
4365
4366 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4367 {
4368         struct sk_security_struct *ssec = sk->sk_security;
4369         struct sk_security_struct *newssec = newsk->sk_security;
4370
4371         newssec->sid = ssec->sid;
4372         newssec->peer_sid = ssec->peer_sid;
4373         newssec->sclass = ssec->sclass;
4374
4375         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4376 }
4377
4378 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4379 {
4380         if (!sk)
4381                 *secid = SECINITSID_ANY_SOCKET;
4382         else {
4383                 struct sk_security_struct *sksec = sk->sk_security;
4384
4385                 *secid = sksec->sid;
4386         }
4387 }
4388
4389 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4390 {
4391         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4392         struct sk_security_struct *sksec = sk->sk_security;
4393
4394         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4395             sk->sk_family == PF_UNIX)
4396                 isec->sid = sksec->sid;
4397         sksec->sclass = isec->sclass;
4398 }
4399
4400 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4401                                      struct request_sock *req)
4402 {
4403         struct sk_security_struct *sksec = sk->sk_security;
4404         int err;
4405         u16 family = sk->sk_family;
4406         u32 newsid;
4407         u32 peersid;
4408
4409         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4410         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4411                 family = PF_INET;
4412
4413         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4414         if (err)
4415                 return err;
4416         if (peersid == SECSID_NULL) {
4417                 req->secid = sksec->sid;
4418                 req->peer_secid = SECSID_NULL;
4419                 return 0;
4420         }
4421
4422         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4423         if (err)
4424                 return err;
4425
4426         req->secid = newsid;
4427         req->peer_secid = peersid;
4428         return 0;
4429 }
4430
4431 static void selinux_inet_csk_clone(struct sock *newsk,
4432                                    const struct request_sock *req)
4433 {
4434         struct sk_security_struct *newsksec = newsk->sk_security;
4435
4436         newsksec->sid = req->secid;
4437         newsksec->peer_sid = req->peer_secid;
4438         /* NOTE: Ideally, we should also get the isec->sid for the
4439            new socket in sync, but we don't have the isec available yet.
4440            So we will wait until sock_graft to do it, by which
4441            time it will have been created and available. */
4442
4443         /* We don't need to take any sort of lock here as we are the only
4444          * thread with access to newsksec */
4445         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4446 }
4447
4448 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4449 {
4450         u16 family = sk->sk_family;
4451         struct sk_security_struct *sksec = sk->sk_security;
4452
4453         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4454         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4455                 family = PF_INET;
4456
4457         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4458
4459         selinux_netlbl_inet_conn_established(sk, family);
4460 }
4461
4462 static void selinux_req_classify_flow(const struct request_sock *req,
4463                                       struct flowi *fl)
4464 {
4465         fl->secid = req->secid;
4466 }
4467
4468 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4469 {
4470         int err = 0;
4471         u32 perm;
4472         struct nlmsghdr *nlh;
4473         struct socket *sock = sk->sk_socket;
4474         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4475
4476         if (skb->len < NLMSG_SPACE(0)) {
4477                 err = -EINVAL;
4478                 goto out;
4479         }
4480         nlh = nlmsg_hdr(skb);
4481
4482         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4483         if (err) {
4484                 if (err == -EINVAL) {
4485                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4486                                   "SELinux:  unrecognized netlink message"
4487                                   " type=%hu for sclass=%hu\n",
4488                                   nlh->nlmsg_type, isec->sclass);
4489                         if (!selinux_enforcing || security_get_allow_unknown())
4490                                 err = 0;
4491                 }
4492
4493                 /* Ignore */
4494                 if (err == -ENOENT)
4495                         err = 0;
4496                 goto out;
4497         }
4498
4499         err = socket_has_perm(current, sock, perm);
4500 out:
4501         return err;
4502 }
4503
4504 #ifdef CONFIG_NETFILTER
4505
4506 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4507                                        u16 family)
4508 {
4509         int err;
4510         char *addrp;
4511         u32 peer_sid;
4512         struct avc_audit_data ad;
4513         u8 secmark_active;
4514         u8 netlbl_active;
4515         u8 peerlbl_active;
4516
4517         if (!selinux_policycap_netpeer)
4518                 return NF_ACCEPT;
4519
4520         secmark_active = selinux_secmark_enabled();
4521         netlbl_active = netlbl_enabled();
4522         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4523         if (!secmark_active && !peerlbl_active)
4524                 return NF_ACCEPT;
4525
4526         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4527                 return NF_DROP;
4528
4529         AVC_AUDIT_DATA_INIT(&ad, NET);
4530         ad.u.net.netif = ifindex;
4531         ad.u.net.family = family;
4532         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4533                 return NF_DROP;
4534
4535         if (peerlbl_active) {
4536                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4537                                                peer_sid, &ad);
4538                 if (err) {
4539                         selinux_netlbl_err(skb, err, 1);
4540                         return NF_DROP;
4541                 }
4542         }
4543
4544         if (secmark_active)
4545                 if (avc_has_perm(peer_sid, skb->secmark,
4546                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4547                         return NF_DROP;
4548
4549         if (netlbl_active)
4550                 /* we do this in the FORWARD path and not the POST_ROUTING
4551                  * path because we want to make sure we apply the necessary
4552                  * labeling before IPsec is applied so we can leverage AH
4553                  * protection */
4554                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4555                         return NF_DROP;
4556
4557         return NF_ACCEPT;
4558 }
4559
4560 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4561                                          struct sk_buff *skb,
4562                                          const struct net_device *in,
4563                                          const struct net_device *out,
4564                                          int (*okfn)(struct sk_buff *))
4565 {
4566         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4567 }
4568
4569 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4570 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4571                                          struct sk_buff *skb,
4572                                          const struct net_device *in,
4573                                          const struct net_device *out,
4574                                          int (*okfn)(struct sk_buff *))
4575 {
4576         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4577 }
4578 #endif  /* IPV6 */
4579
4580 static unsigned int selinux_ip_output(struct sk_buff *skb,
4581                                       u16 family)
4582 {
4583         u32 sid;
4584
4585         if (!netlbl_enabled())
4586                 return NF_ACCEPT;
4587
4588         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4589          * because we want to make sure we apply the necessary labeling
4590          * before IPsec is applied so we can leverage AH protection */
4591         if (skb->sk) {
4592                 struct sk_security_struct *sksec = skb->sk->sk_security;
4593                 sid = sksec->sid;
4594         } else
4595                 sid = SECINITSID_KERNEL;
4596         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4597                 return NF_DROP;
4598
4599         return NF_ACCEPT;
4600 }
4601
4602 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4603                                         struct sk_buff *skb,
4604                                         const struct net_device *in,
4605                                         const struct net_device *out,
4606                                         int (*okfn)(struct sk_buff *))
4607 {
4608         return selinux_ip_output(skb, PF_INET);
4609 }
4610
4611 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4612                                                 int ifindex,
4613                                                 struct avc_audit_data *ad,
4614                                                 u16 family, char *addrp)
4615 {
4616         int err;
4617         struct sk_security_struct *sksec = sk->sk_security;
4618         u16 sk_class;
4619         u32 netif_perm, node_perm, send_perm;
4620         u32 port_sid, node_sid, if_sid, sk_sid;
4621
4622         sk_sid = sksec->sid;
4623         sk_class = sksec->sclass;
4624
4625         switch (sk_class) {
4626         case SECCLASS_UDP_SOCKET:
4627                 netif_perm = NETIF__UDP_SEND;
4628                 node_perm = NODE__UDP_SEND;
4629                 send_perm = UDP_SOCKET__SEND_MSG;
4630                 break;
4631         case SECCLASS_TCP_SOCKET:
4632                 netif_perm = NETIF__TCP_SEND;
4633                 node_perm = NODE__TCP_SEND;
4634                 send_perm = TCP_SOCKET__SEND_MSG;
4635                 break;
4636         case SECCLASS_DCCP_SOCKET:
4637                 netif_perm = NETIF__DCCP_SEND;
4638                 node_perm = NODE__DCCP_SEND;
4639                 send_perm = DCCP_SOCKET__SEND_MSG;
4640                 break;
4641         default:
4642                 netif_perm = NETIF__RAWIP_SEND;
4643                 node_perm = NODE__RAWIP_SEND;
4644                 send_perm = 0;
4645                 break;
4646         }
4647
4648         err = sel_netif_sid(ifindex, &if_sid);
4649         if (err)
4650                 return err;
4651         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4652                 return err;
4653
4654         err = sel_netnode_sid(addrp, family, &node_sid);
4655         if (err)
4656                 return err;
4657         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4658         if (err)
4659                 return err;
4660
4661         if (send_perm != 0)
4662                 return 0;
4663
4664         err = sel_netport_sid(sk->sk_protocol,
4665                               ntohs(ad->u.net.dport), &port_sid);
4666         if (unlikely(err)) {
4667                 printk(KERN_WARNING
4668                        "SELinux: failure in"
4669                        " selinux_ip_postroute_iptables_compat(),"
4670                        " network port label not found\n");
4671                 return err;
4672         }
4673         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4674 }
4675
4676 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4677                                                 int ifindex,
4678                                                 u16 family)
4679 {
4680         struct sock *sk = skb->sk;
4681         struct sk_security_struct *sksec;
4682         struct avc_audit_data ad;
4683         char *addrp;
4684         u8 proto;
4685
4686         if (sk == NULL)
4687                 return NF_ACCEPT;
4688         sksec = sk->sk_security;
4689
4690         AVC_AUDIT_DATA_INIT(&ad, NET);
4691         ad.u.net.netif = ifindex;
4692         ad.u.net.family = family;
4693         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4694                 return NF_DROP;
4695
4696         if (selinux_compat_net) {
4697                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4698                                                          &ad, family, addrp))
4699                         return NF_DROP;
4700         } else if (selinux_secmark_enabled()) {
4701                 if (avc_has_perm(sksec->sid, skb->secmark,
4702                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4703                         return NF_DROP;
4704         }
4705
4706         if (selinux_policycap_netpeer)
4707                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4708                         return NF_DROP;
4709
4710         return NF_ACCEPT;
4711 }
4712
4713 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4714                                          u16 family)
4715 {
4716         u32 secmark_perm;
4717         u32 peer_sid;
4718         struct sock *sk;
4719         struct avc_audit_data ad;
4720         char *addrp;
4721         u8 secmark_active;
4722         u8 peerlbl_active;
4723
4724         /* If any sort of compatibility mode is enabled then handoff processing
4725          * to the selinux_ip_postroute_compat() function to deal with the
4726          * special handling.  We do this in an attempt to keep this function
4727          * as fast and as clean as possible. */
4728         if (selinux_compat_net || !selinux_policycap_netpeer)
4729                 return selinux_ip_postroute_compat(skb, ifindex, family);
4730 #ifdef CONFIG_XFRM
4731         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4732          * packet transformation so allow the packet to pass without any checks
4733          * since we'll have another chance to perform access control checks
4734          * when the packet is on it's final way out.
4735          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4736          *       is NULL, in this case go ahead and apply access control. */
4737         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4738                 return NF_ACCEPT;
4739 #endif
4740         secmark_active = selinux_secmark_enabled();
4741         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4742         if (!secmark_active && !peerlbl_active)
4743                 return NF_ACCEPT;
4744
4745         /* if the packet is being forwarded then get the peer label from the
4746          * packet itself; otherwise check to see if it is from a local
4747          * application or the kernel, if from an application get the peer label
4748          * from the sending socket, otherwise use the kernel's sid */
4749         sk = skb->sk;
4750         if (sk == NULL) {
4751                 switch (family) {
4752                 case PF_INET:
4753                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4754                                 secmark_perm = PACKET__FORWARD_OUT;
4755                         else
4756                                 secmark_perm = PACKET__SEND;
4757                         break;
4758                 case PF_INET6:
4759                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4760                                 secmark_perm = PACKET__FORWARD_OUT;
4761                         else
4762                                 secmark_perm = PACKET__SEND;
4763                         break;
4764                 default:
4765                         return NF_DROP;
4766                 }
4767                 if (secmark_perm == PACKET__FORWARD_OUT) {
4768                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4769                                 return NF_DROP;
4770                 } else
4771                         peer_sid = SECINITSID_KERNEL;
4772         } else {
4773                 struct sk_security_struct *sksec = sk->sk_security;
4774                 peer_sid = sksec->sid;
4775                 secmark_perm = PACKET__SEND;
4776         }
4777
4778         AVC_AUDIT_DATA_INIT(&ad, NET);
4779         ad.u.net.netif = ifindex;
4780         ad.u.net.family = family;
4781         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4782                 return NF_DROP;
4783
4784         if (secmark_active)
4785                 if (avc_has_perm(peer_sid, skb->secmark,
4786                                  SECCLASS_PACKET, secmark_perm, &ad))
4787                         return NF_DROP;
4788
4789         if (peerlbl_active) {
4790                 u32 if_sid;
4791                 u32 node_sid;
4792
4793                 if (sel_netif_sid(ifindex, &if_sid))
4794                         return NF_DROP;
4795                 if (avc_has_perm(peer_sid, if_sid,
4796                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4797                         return NF_DROP;
4798
4799                 if (sel_netnode_sid(addrp, family, &node_sid))
4800                         return NF_DROP;
4801                 if (avc_has_perm(peer_sid, node_sid,
4802                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4803                         return NF_DROP;
4804         }
4805
4806         return NF_ACCEPT;
4807 }
4808
4809 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4810                                            struct sk_buff *skb,
4811                                            const struct net_device *in,
4812                                            const struct net_device *out,
4813                                            int (*okfn)(struct sk_buff *))
4814 {
4815         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4816 }
4817
4818 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4819 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4820                                            struct sk_buff *skb,
4821                                            const struct net_device *in,
4822                                            const struct net_device *out,
4823                                            int (*okfn)(struct sk_buff *))
4824 {
4825         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4826 }
4827 #endif  /* IPV6 */
4828
4829 #endif  /* CONFIG_NETFILTER */
4830
4831 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4832 {
4833         int err;
4834
4835         err = secondary_ops->netlink_send(sk, skb);
4836         if (err)
4837                 return err;
4838
4839         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4840                 err = selinux_nlmsg_perm(sk, skb);
4841
4842         return err;
4843 }
4844
4845 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4846 {
4847         int err;
4848         struct avc_audit_data ad;
4849
4850         err = secondary_ops->netlink_recv(skb, capability);
4851         if (err)
4852                 return err;
4853
4854         AVC_AUDIT_DATA_INIT(&ad, CAP);
4855         ad.u.cap = capability;
4856
4857         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4858                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4859 }
4860
4861 static int ipc_alloc_security(struct task_struct *task,
4862                               struct kern_ipc_perm *perm,
4863                               u16 sclass)
4864 {
4865         struct ipc_security_struct *isec;
4866         u32 sid;
4867
4868         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4869         if (!isec)
4870                 return -ENOMEM;
4871
4872         sid = task_sid(task);
4873         isec->sclass = sclass;
4874         isec->sid = sid;
4875         perm->security = isec;
4876
4877         return 0;
4878 }
4879
4880 static void ipc_free_security(struct kern_ipc_perm *perm)
4881 {
4882         struct ipc_security_struct *isec = perm->security;
4883         perm->security = NULL;
4884         kfree(isec);
4885 }
4886
4887 static int msg_msg_alloc_security(struct msg_msg *msg)
4888 {
4889         struct msg_security_struct *msec;
4890
4891         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4892         if (!msec)
4893                 return -ENOMEM;
4894
4895         msec->sid = SECINITSID_UNLABELED;
4896         msg->security = msec;
4897
4898         return 0;
4899 }
4900
4901 static void msg_msg_free_security(struct msg_msg *msg)
4902 {
4903         struct msg_security_struct *msec = msg->security;
4904
4905         msg->security = NULL;
4906         kfree(msec);
4907 }
4908
4909 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4910                         u32 perms)
4911 {
4912         struct ipc_security_struct *isec;
4913         struct avc_audit_data ad;
4914         u32 sid = current_sid();
4915
4916         isec = ipc_perms->security;
4917
4918         AVC_AUDIT_DATA_INIT(&ad, IPC);
4919         ad.u.ipc_id = ipc_perms->key;
4920
4921         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4922 }
4923
4924 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4925 {
4926         return msg_msg_alloc_security(msg);
4927 }
4928
4929 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4930 {
4931         msg_msg_free_security(msg);
4932 }
4933
4934 /* message queue security operations */
4935 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4936 {
4937         struct ipc_security_struct *isec;
4938         struct avc_audit_data ad;
4939         u32 sid = current_sid();
4940         int rc;
4941
4942         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4943         if (rc)
4944                 return rc;
4945
4946         isec = msq->q_perm.security;
4947
4948         AVC_AUDIT_DATA_INIT(&ad, IPC);
4949         ad.u.ipc_id = msq->q_perm.key;
4950
4951         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4952                           MSGQ__CREATE, &ad);
4953         if (rc) {
4954                 ipc_free_security(&msq->q_perm);
4955                 return rc;
4956         }
4957         return 0;
4958 }
4959
4960 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4961 {
4962         ipc_free_security(&msq->q_perm);
4963 }
4964
4965 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4966 {
4967         struct ipc_security_struct *isec;
4968         struct avc_audit_data ad;
4969         u32 sid = current_sid();
4970
4971         isec = msq->q_perm.security;
4972
4973         AVC_AUDIT_DATA_INIT(&ad, IPC);
4974         ad.u.ipc_id = msq->q_perm.key;
4975
4976         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4977                             MSGQ__ASSOCIATE, &ad);
4978 }
4979
4980 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4981 {
4982         int err;
4983         int perms;
4984
4985         switch (cmd) {
4986         case IPC_INFO:
4987         case MSG_INFO:
4988                 /* No specific object, just general system-wide information. */
4989                 return task_has_system(current, SYSTEM__IPC_INFO);
4990         case IPC_STAT:
4991         case MSG_STAT:
4992                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4993                 break;
4994         case IPC_SET:
4995                 perms = MSGQ__SETATTR;
4996                 break;
4997         case IPC_RMID:
4998                 perms = MSGQ__DESTROY;
4999                 break;
5000         default:
5001                 return 0;
5002         }
5003
5004         err = ipc_has_perm(&msq->q_perm, perms);
5005         return err;
5006 }
5007
5008 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5009 {
5010         struct ipc_security_struct *isec;
5011         struct msg_security_struct *msec;
5012         struct avc_audit_data ad;
5013         u32 sid = current_sid();
5014         int rc;
5015
5016         isec = msq->q_perm.security;
5017         msec = msg->security;
5018
5019         /*
5020          * First time through, need to assign label to the message
5021          */
5022         if (msec->sid == SECINITSID_UNLABELED) {
5023                 /*
5024                  * Compute new sid based on current process and
5025                  * message queue this message will be stored in
5026                  */
5027                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5028                                              &msec->sid);
5029                 if (rc)
5030                         return rc;
5031         }
5032
5033         AVC_AUDIT_DATA_INIT(&ad, IPC);
5034         ad.u.ipc_id = msq->q_perm.key;
5035
5036         /* Can this process write to the queue? */
5037         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5038                           MSGQ__WRITE, &ad);
5039         if (!rc)
5040                 /* Can this process send the message */
5041                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5042                                   MSG__SEND, &ad);
5043         if (!rc)
5044                 /* Can the message be put in the queue? */
5045                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5046                                   MSGQ__ENQUEUE, &ad);
5047
5048         return rc;
5049 }
5050
5051 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5052                                     struct task_struct *target,
5053                                     long type, int mode)
5054 {
5055         struct ipc_security_struct *isec;
5056         struct msg_security_struct *msec;
5057         struct avc_audit_data ad;
5058         u32 sid = task_sid(target);
5059         int rc;
5060
5061         isec = msq->q_perm.security;
5062         msec = msg->security;
5063
5064         AVC_AUDIT_DATA_INIT(&ad, IPC);
5065         ad.u.ipc_id = msq->q_perm.key;
5066
5067         rc = avc_has_perm(sid, isec->sid,
5068                           SECCLASS_MSGQ, MSGQ__READ, &ad);
5069         if (!rc)
5070                 rc = avc_has_perm(sid, msec->sid,
5071                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
5072         return rc;
5073 }
5074
5075 /* Shared Memory security operations */
5076 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5077 {
5078         struct ipc_security_struct *isec;
5079         struct avc_audit_data ad;
5080         u32 sid = current_sid();
5081         int rc;
5082
5083         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5084         if (rc)
5085                 return rc;
5086
5087         isec = shp->shm_perm.security;
5088
5089         AVC_AUDIT_DATA_INIT(&ad, IPC);
5090         ad.u.ipc_id = shp->shm_perm.key;
5091
5092         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5093                           SHM__CREATE, &ad);
5094         if (rc) {
5095                 ipc_free_security(&shp->shm_perm);
5096                 return rc;
5097         }
5098         return 0;
5099 }
5100
5101 static void selinux_shm_free_security(struct shmid_kernel *shp)
5102 {
5103         ipc_free_security(&shp->shm_perm);
5104 }
5105
5106 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5107 {
5108         struct ipc_security_struct *isec;
5109         struct avc_audit_data ad;
5110         u32 sid = current_sid();
5111
5112         isec = shp->shm_perm.security;
5113
5114         AVC_AUDIT_DATA_INIT(&ad, IPC);
5115         ad.u.ipc_id = shp->shm_perm.key;
5116
5117         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5118                             SHM__ASSOCIATE, &ad);
5119 }
5120
5121 /* Note, at this point, shp is locked down */
5122 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5123 {
5124         int perms;
5125         int err;
5126
5127         switch (cmd) {
5128         case IPC_INFO:
5129         case SHM_INFO:
5130                 /* No specific object, just general system-wide information. */
5131                 return task_has_system(current, SYSTEM__IPC_INFO);
5132         case IPC_STAT:
5133         case SHM_STAT:
5134                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5135                 break;
5136         case IPC_SET:
5137                 perms = SHM__SETATTR;
5138                 break;
5139         case SHM_LOCK:
5140         case SHM_UNLOCK:
5141                 perms = SHM__LOCK;
5142                 break;
5143         case IPC_RMID:
5144                 perms = SHM__DESTROY;
5145                 break;
5146         default:
5147                 return 0;
5148         }
5149
5150         err = ipc_has_perm(&shp->shm_perm, perms);
5151         return err;
5152 }
5153
5154 static int selinux_shm_shmat(struct shmid_kernel *shp,
5155                              char __user *shmaddr, int shmflg)
5156 {
5157         u32 perms;
5158         int rc;
5159
5160         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5161         if (rc)
5162                 return rc;
5163
5164         if (shmflg & SHM_RDONLY)
5165                 perms = SHM__READ;
5166         else
5167                 perms = SHM__READ | SHM__WRITE;
5168
5169         return ipc_has_perm(&shp->shm_perm, perms);
5170 }
5171
5172 /* Semaphore security operations */
5173 static int selinux_sem_alloc_security(struct sem_array *sma)
5174 {
5175         struct ipc_security_struct *isec;
5176         struct avc_audit_data ad;
5177         u32 sid = current_sid();
5178         int rc;
5179
5180         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5181         if (rc)
5182                 return rc;
5183
5184         isec = sma->sem_perm.security;
5185
5186         AVC_AUDIT_DATA_INIT(&ad, IPC);
5187         ad.u.ipc_id = sma->sem_perm.key;
5188
5189         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5190                           SEM__CREATE, &ad);
5191         if (rc) {
5192                 ipc_free_security(&sma->sem_perm);
5193                 return rc;
5194         }
5195         return 0;
5196 }
5197
5198 static void selinux_sem_free_security(struct sem_array *sma)
5199 {
5200         ipc_free_security(&sma->sem_perm);
5201 }
5202
5203 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5204 {
5205         struct ipc_security_struct *isec;
5206         struct avc_audit_data ad;
5207         u32 sid = current_sid();
5208
5209         isec = sma->sem_perm.security;
5210
5211         AVC_AUDIT_DATA_INIT(&ad, IPC);
5212         ad.u.ipc_id = sma->sem_perm.key;
5213
5214         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5215                             SEM__ASSOCIATE, &ad);
5216 }
5217
5218 /* Note, at this point, sma is locked down */
5219 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5220 {
5221         int err;
5222         u32 perms;
5223
5224         switch (cmd) {
5225         case IPC_INFO:
5226         case SEM_INFO:
5227                 /* No specific object, just general system-wide information. */
5228                 return task_has_system(current, SYSTEM__IPC_INFO);
5229         case GETPID:
5230         case GETNCNT:
5231         case GETZCNT:
5232                 perms = SEM__GETATTR;
5233                 break;
5234         case GETVAL:
5235         case GETALL:
5236                 perms = SEM__READ;
5237                 break;
5238         case SETVAL:
5239         case SETALL:
5240                 perms = SEM__WRITE;
5241                 break;
5242         case IPC_RMID:
5243                 perms = SEM__DESTROY;
5244                 break;
5245         case IPC_SET:
5246                 perms = SEM__SETATTR;
5247                 break;
5248         case IPC_STAT:
5249         case SEM_STAT:
5250                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5251                 break;
5252         default:
5253                 return 0;
5254         }
5255
5256         err = ipc_has_perm(&sma->sem_perm, perms);
5257         return err;
5258 }
5259
5260 static int selinux_sem_semop(struct sem_array *sma,
5261                              struct sembuf *sops, unsigned nsops, int alter)
5262 {
5263         u32 perms;
5264
5265         if (alter)
5266                 perms = SEM__READ | SEM__WRITE;
5267         else
5268                 perms = SEM__READ;
5269
5270         return ipc_has_perm(&sma->sem_perm, perms);
5271 }
5272
5273 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5274 {
5275         u32 av = 0;
5276
5277         av = 0;
5278         if (flag & S_IRUGO)
5279                 av |= IPC__UNIX_READ;
5280         if (flag & S_IWUGO)
5281                 av |= IPC__UNIX_WRITE;
5282
5283         if (av == 0)
5284                 return 0;
5285
5286         return ipc_has_perm(ipcp, av);
5287 }
5288
5289 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5290 {
5291         struct ipc_security_struct *isec = ipcp->security;
5292         *secid = isec->sid;
5293 }
5294
5295 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5296 {
5297         if (inode)
5298                 inode_doinit_with_dentry(inode, dentry);
5299 }
5300
5301 static int selinux_getprocattr(struct task_struct *p,
5302                                char *name, char **value)
5303 {
5304         const struct task_security_struct *__tsec;
5305         u32 sid;
5306         int error;
5307         unsigned len;
5308
5309         if (current != p) {
5310                 error = current_has_perm(p, PROCESS__GETATTR);
5311                 if (error)
5312                         return error;
5313         }
5314
5315         rcu_read_lock();
5316         __tsec = __task_cred(p)->security;
5317
5318         if (!strcmp(name, "current"))
5319                 sid = __tsec->sid;
5320         else if (!strcmp(name, "prev"))
5321                 sid = __tsec->osid;
5322         else if (!strcmp(name, "exec"))
5323                 sid = __tsec->exec_sid;
5324         else if (!strcmp(name, "fscreate"))
5325                 sid = __tsec->create_sid;
5326         else if (!strcmp(name, "keycreate"))
5327                 sid = __tsec->keycreate_sid;
5328         else if (!strcmp(name, "sockcreate"))
5329                 sid = __tsec->sockcreate_sid;
5330         else
5331                 goto invalid;
5332         rcu_read_unlock();
5333
5334         if (!sid)
5335                 return 0;
5336
5337         error = security_sid_to_context(sid, value, &len);
5338         if (error)
5339                 return error;
5340         return len;
5341
5342 invalid:
5343         rcu_read_unlock();
5344         return -EINVAL;
5345 }
5346
5347 static int selinux_setprocattr(struct task_struct *p,
5348                                char *name, void *value, size_t size)
5349 {
5350         struct task_security_struct *tsec;
5351         struct task_struct *tracer;
5352         struct cred *new;
5353         u32 sid = 0, ptsid;
5354         int error;
5355         char *str = value;
5356
5357         if (current != p) {
5358                 /* SELinux only allows a process to change its own
5359                    security attributes. */
5360                 return -EACCES;
5361         }
5362
5363         /*
5364          * Basic control over ability to set these attributes at all.
5365          * current == p, but we'll pass them separately in case the
5366          * above restriction is ever removed.
5367          */
5368         if (!strcmp(name, "exec"))
5369                 error = current_has_perm(p, PROCESS__SETEXEC);
5370         else if (!strcmp(name, "fscreate"))
5371                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5372         else if (!strcmp(name, "keycreate"))
5373                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5374         else if (!strcmp(name, "sockcreate"))
5375                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5376         else if (!strcmp(name, "current"))
5377                 error = current_has_perm(p, PROCESS__SETCURRENT);
5378         else
5379                 error = -EINVAL;
5380         if (error)
5381                 return error;
5382
5383         /* Obtain a SID for the context, if one was specified. */
5384         if (size && str[1] && str[1] != '\n') {
5385                 if (str[size-1] == '\n') {
5386                         str[size-1] = 0;
5387                         size--;
5388                 }
5389                 error = security_context_to_sid(value, size, &sid);
5390                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5391                         if (!capable(CAP_MAC_ADMIN))
5392                                 return error;
5393                         error = security_context_to_sid_force(value, size,
5394                                                               &sid);
5395                 }
5396                 if (error)
5397                         return error;
5398         }
5399
5400         new = prepare_creds();
5401         if (!new)
5402                 return -ENOMEM;
5403
5404         /* Permission checking based on the specified context is
5405            performed during the actual operation (execve,
5406            open/mkdir/...), when we know the full context of the
5407            operation.  See selinux_bprm_set_creds for the execve
5408            checks and may_create for the file creation checks. The
5409            operation will then fail if the context is not permitted. */
5410         tsec = new->security;
5411         if (!strcmp(name, "exec")) {
5412                 tsec->exec_sid = sid;
5413         } else if (!strcmp(name, "fscreate")) {
5414                 tsec->create_sid = sid;
5415         } else if (!strcmp(name, "keycreate")) {
5416                 error = may_create_key(sid, p);
5417                 if (error)
5418                         goto abort_change;
5419                 tsec->keycreate_sid = sid;
5420         } else if (!strcmp(name, "sockcreate")) {
5421                 tsec->sockcreate_sid = sid;
5422         } else if (!strcmp(name, "current")) {
5423                 error = -EINVAL;
5424                 if (sid == 0)
5425                         goto abort_change;
5426
5427                 /* Only allow single threaded processes to change context */
5428                 error = -EPERM;
5429                 if (!is_single_threaded(p)) {
5430                         error = security_bounded_transition(tsec->sid, sid);
5431                         if (error)
5432                                 goto abort_change;
5433                 }
5434
5435                 /* Check permissions for the transition. */
5436                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5437                                      PROCESS__DYNTRANSITION, NULL);
5438                 if (error)
5439                         goto abort_change;
5440
5441                 /* Check for ptracing, and update the task SID if ok.
5442                    Otherwise, leave SID unchanged and fail. */
5443                 ptsid = 0;
5444                 task_lock(p);
5445                 tracer = tracehook_tracer_task(p);
5446                 if (tracer)
5447                         ptsid = task_sid(tracer);
5448                 task_unlock(p);
5449
5450                 if (tracer) {
5451                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5452                                              PROCESS__PTRACE, NULL);
5453                         if (error)
5454                                 goto abort_change;
5455                 }
5456
5457                 tsec->sid = sid;
5458         } else {
5459                 error = -EINVAL;
5460                 goto abort_change;
5461         }
5462
5463         commit_creds(new);
5464         return size;
5465
5466 abort_change:
5467         abort_creds(new);
5468         return error;
5469 }
5470
5471 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5472 {
5473         return security_sid_to_context(secid, secdata, seclen);
5474 }
5475
5476 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5477 {
5478         return security_context_to_sid(secdata, seclen, secid);
5479 }
5480
5481 static void selinux_release_secctx(char *secdata, u32 seclen)
5482 {
5483         kfree(secdata);
5484 }
5485
5486 #ifdef CONFIG_KEYS
5487
5488 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5489                              unsigned long flags)
5490 {
5491         const struct task_security_struct *tsec;
5492         struct key_security_struct *ksec;
5493
5494         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5495         if (!ksec)
5496                 return -ENOMEM;
5497
5498         tsec = cred->security;
5499         if (tsec->keycreate_sid)
5500                 ksec->sid = tsec->keycreate_sid;
5501         else
5502                 ksec->sid = tsec->sid;
5503
5504         k->security = ksec;
5505         return 0;
5506 }
5507
5508 static void selinux_key_free(struct key *k)
5509 {
5510         struct key_security_struct *ksec = k->security;
5511
5512         k->security = NULL;
5513         kfree(ksec);
5514 }
5515
5516 static int selinux_key_permission(key_ref_t key_ref,
5517                                   const struct cred *cred,
5518                                   key_perm_t perm)
5519 {
5520         struct key *key;
5521         struct key_security_struct *ksec;
5522         u32 sid;
5523
5524         /* if no specific permissions are requested, we skip the
5525            permission check. No serious, additional covert channels
5526            appear to be created. */
5527         if (perm == 0)
5528                 return 0;
5529
5530         sid = cred_sid(cred);
5531
5532         key = key_ref_to_ptr(key_ref);
5533         ksec = key->security;
5534
5535         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5536 }
5537
5538 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5539 {
5540         struct key_security_struct *ksec = key->security;
5541         char *context = NULL;
5542         unsigned len;
5543         int rc;
5544
5545         rc = security_sid_to_context(ksec->sid, &context, &len);
5546         if (!rc)
5547                 rc = len;
5548         *_buffer = context;
5549         return rc;
5550 }
5551
5552 #endif
5553
5554 static struct security_operations selinux_ops = {
5555         .name =                         "selinux",
5556
5557         .ptrace_may_access =            selinux_ptrace_may_access,
5558         .ptrace_traceme =               selinux_ptrace_traceme,
5559         .capget =                       selinux_capget,
5560         .capset =                       selinux_capset,
5561         .sysctl =                       selinux_sysctl,
5562         .capable =                      selinux_capable,
5563         .quotactl =                     selinux_quotactl,
5564         .quota_on =                     selinux_quota_on,
5565         .syslog =                       selinux_syslog,
5566         .vm_enough_memory =             selinux_vm_enough_memory,
5567
5568         .netlink_send =                 selinux_netlink_send,
5569         .netlink_recv =                 selinux_netlink_recv,
5570
5571         .bprm_set_creds =               selinux_bprm_set_creds,
5572         .bprm_committing_creds =        selinux_bprm_committing_creds,
5573         .bprm_committed_creds =         selinux_bprm_committed_creds,
5574         .bprm_secureexec =              selinux_bprm_secureexec,
5575
5576         .sb_alloc_security =            selinux_sb_alloc_security,
5577         .sb_free_security =             selinux_sb_free_security,
5578         .sb_copy_data =                 selinux_sb_copy_data,
5579         .sb_kern_mount =                selinux_sb_kern_mount,
5580         .sb_show_options =              selinux_sb_show_options,
5581         .sb_statfs =                    selinux_sb_statfs,
5582         .sb_mount =                     selinux_mount,
5583         .sb_umount =                    selinux_umount,
5584         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5585         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5586         .sb_parse_opts_str =            selinux_parse_opts_str,
5587
5588
5589         .inode_alloc_security =         selinux_inode_alloc_security,
5590         .inode_free_security =          selinux_inode_free_security,
5591         .inode_init_security =          selinux_inode_init_security,
5592         .inode_create =                 selinux_inode_create,
5593         .inode_link =                   selinux_inode_link,
5594         .inode_unlink =                 selinux_inode_unlink,
5595         .inode_symlink =                selinux_inode_symlink,
5596         .inode_mkdir =                  selinux_inode_mkdir,
5597         .inode_rmdir =                  selinux_inode_rmdir,
5598         .inode_mknod =                  selinux_inode_mknod,
5599         .inode_rename =                 selinux_inode_rename,
5600         .inode_readlink =               selinux_inode_readlink,
5601         .inode_follow_link =            selinux_inode_follow_link,
5602         .inode_permission =             selinux_inode_permission,
5603         .inode_setattr =                selinux_inode_setattr,
5604         .inode_getattr =                selinux_inode_getattr,
5605         .inode_setxattr =               selinux_inode_setxattr,
5606         .inode_post_setxattr =          selinux_inode_post_setxattr,
5607         .inode_getxattr =               selinux_inode_getxattr,
5608         .inode_listxattr =              selinux_inode_listxattr,
5609         .inode_removexattr =            selinux_inode_removexattr,
5610         .inode_getsecurity =            selinux_inode_getsecurity,
5611         .inode_setsecurity =            selinux_inode_setsecurity,
5612         .inode_listsecurity =           selinux_inode_listsecurity,
5613         .inode_need_killpriv =          selinux_inode_need_killpriv,
5614         .inode_killpriv =               selinux_inode_killpriv,
5615         .inode_getsecid =               selinux_inode_getsecid,
5616
5617         .file_permission =              selinux_file_permission,
5618         .file_alloc_security =          selinux_file_alloc_security,
5619         .file_free_security =           selinux_file_free_security,
5620         .file_ioctl =                   selinux_file_ioctl,
5621         .file_mmap =                    selinux_file_mmap,
5622         .file_mprotect =                selinux_file_mprotect,
5623         .file_lock =                    selinux_file_lock,
5624         .file_fcntl =                   selinux_file_fcntl,
5625         .file_set_fowner =              selinux_file_set_fowner,
5626         .file_send_sigiotask =          selinux_file_send_sigiotask,
5627         .file_receive =                 selinux_file_receive,
5628
5629         .dentry_open =                  selinux_dentry_open,
5630
5631         .task_create =                  selinux_task_create,
5632         .cred_free =                    selinux_cred_free,
5633         .cred_prepare =                 selinux_cred_prepare,
5634         .cred_commit =                  selinux_cred_commit,
5635         .kernel_act_as =                selinux_kernel_act_as,
5636         .kernel_create_files_as =       selinux_kernel_create_files_as,
5637         .task_setuid =                  selinux_task_setuid,
5638         .task_fix_setuid =              selinux_task_fix_setuid,
5639         .task_setgid =                  selinux_task_setgid,
5640         .task_setpgid =                 selinux_task_setpgid,
5641         .task_getpgid =                 selinux_task_getpgid,
5642         .task_getsid =                  selinux_task_getsid,
5643         .task_getsecid =                selinux_task_getsecid,
5644         .task_setgroups =               selinux_task_setgroups,
5645         .task_setnice =                 selinux_task_setnice,
5646         .task_setioprio =               selinux_task_setioprio,
5647         .task_getioprio =               selinux_task_getioprio,
5648         .task_setrlimit =               selinux_task_setrlimit,
5649         .task_setscheduler =            selinux_task_setscheduler,
5650         .task_getscheduler =            selinux_task_getscheduler,
5651         .task_movememory =              selinux_task_movememory,
5652         .task_kill =                    selinux_task_kill,
5653         .task_wait =                    selinux_task_wait,
5654         .task_prctl =                   selinux_task_prctl,
5655         .task_to_inode =                selinux_task_to_inode,
5656
5657         .ipc_permission =               selinux_ipc_permission,
5658         .ipc_getsecid =                 selinux_ipc_getsecid,
5659
5660         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5661         .msg_msg_free_security =        selinux_msg_msg_free_security,
5662
5663         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5664         .msg_queue_free_security =      selinux_msg_queue_free_security,
5665         .msg_queue_associate =          selinux_msg_queue_associate,
5666         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5667         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5668         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5669
5670         .shm_alloc_security =           selinux_shm_alloc_security,
5671         .shm_free_security =            selinux_shm_free_security,
5672         .shm_associate =                selinux_shm_associate,
5673         .shm_shmctl =                   selinux_shm_shmctl,
5674         .shm_shmat =                    selinux_shm_shmat,
5675
5676         .sem_alloc_security =           selinux_sem_alloc_security,
5677         .sem_free_security =            selinux_sem_free_security,
5678         .sem_associate =                selinux_sem_associate,
5679         .sem_semctl =                   selinux_sem_semctl,
5680         .sem_semop =                    selinux_sem_semop,
5681
5682         .d_instantiate =                selinux_d_instantiate,
5683
5684         .getprocattr =                  selinux_getprocattr,
5685         .setprocattr =                  selinux_setprocattr,
5686
5687         .secid_to_secctx =              selinux_secid_to_secctx,
5688         .secctx_to_secid =              selinux_secctx_to_secid,
5689         .release_secctx =               selinux_release_secctx,
5690
5691         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5692         .unix_may_send =                selinux_socket_unix_may_send,
5693
5694         .socket_create =                selinux_socket_create,
5695         .socket_post_create =           selinux_socket_post_create,
5696         .socket_bind =                  selinux_socket_bind,
5697         .socket_connect =               selinux_socket_connect,
5698         .socket_listen =                selinux_socket_listen,
5699         .socket_accept =                selinux_socket_accept,
5700         .socket_sendmsg =               selinux_socket_sendmsg,
5701         .socket_recvmsg =               selinux_socket_recvmsg,
5702         .socket_getsockname =           selinux_socket_getsockname,
5703         .socket_getpeername =           selinux_socket_getpeername,
5704         .socket_getsockopt =            selinux_socket_getsockopt,
5705         .socket_setsockopt =            selinux_socket_setsockopt,
5706         .socket_shutdown =              selinux_socket_shutdown,
5707         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5708         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5709         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5710         .sk_alloc_security =            selinux_sk_alloc_security,
5711         .sk_free_security =             selinux_sk_free_security,
5712         .sk_clone_security =            selinux_sk_clone_security,
5713         .sk_getsecid =                  selinux_sk_getsecid,
5714         .sock_graft =                   selinux_sock_graft,
5715         .inet_conn_request =            selinux_inet_conn_request,
5716         .inet_csk_clone =               selinux_inet_csk_clone,
5717         .inet_conn_established =        selinux_inet_conn_established,
5718         .req_classify_flow =            selinux_req_classify_flow,
5719
5720 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5721         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5722         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5723         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5724         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5725         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5726         .xfrm_state_free_security =     selinux_xfrm_state_free,
5727         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5728         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5729         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5730         .xfrm_decode_session =          selinux_xfrm_decode_session,
5731 #endif
5732
5733 #ifdef CONFIG_KEYS
5734         .key_alloc =                    selinux_key_alloc,
5735         .key_free =                     selinux_key_free,
5736         .key_permission =               selinux_key_permission,
5737         .key_getsecurity =              selinux_key_getsecurity,
5738 #endif
5739
5740 #ifdef CONFIG_AUDIT
5741         .audit_rule_init =              selinux_audit_rule_init,
5742         .audit_rule_known =             selinux_audit_rule_known,
5743         .audit_rule_match =             selinux_audit_rule_match,
5744         .audit_rule_free =              selinux_audit_rule_free,
5745 #endif
5746 };
5747
5748 static __init int selinux_init(void)
5749 {
5750         if (!security_module_enable(&selinux_ops)) {
5751                 selinux_enabled = 0;
5752                 return 0;
5753         }
5754
5755         if (!selinux_enabled) {
5756                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5757                 return 0;
5758         }
5759
5760         printk(KERN_INFO "SELinux:  Initializing.\n");
5761
5762         /* Set the security state for the initial task. */
5763         cred_init_security();
5764
5765         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5766                                             sizeof(struct inode_security_struct),
5767                                             0, SLAB_PANIC, NULL);
5768         avc_init();
5769
5770         secondary_ops = security_ops;
5771         if (!secondary_ops)
5772                 panic("SELinux: No initial security operations\n");
5773         if (register_security(&selinux_ops))
5774                 panic("SELinux: Unable to register with kernel.\n");
5775
5776         if (selinux_enforcing)
5777                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5778         else
5779                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5780
5781         return 0;
5782 }
5783
5784 void selinux_complete_init(void)
5785 {
5786         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5787
5788         /* Set up any superblocks initialized prior to the policy load. */
5789         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5790         spin_lock(&sb_lock);
5791         spin_lock(&sb_security_lock);
5792 next_sb:
5793         if (!list_empty(&superblock_security_head)) {
5794                 struct superblock_security_struct *sbsec =
5795                                 list_entry(superblock_security_head.next,
5796                                            struct superblock_security_struct,
5797                                            list);
5798                 struct super_block *sb = sbsec->sb;
5799                 sb->s_count++;
5800                 spin_unlock(&sb_security_lock);
5801                 spin_unlock(&sb_lock);
5802                 down_read(&sb->s_umount);
5803                 if (sb->s_root)
5804                         superblock_doinit(sb, NULL);
5805                 drop_super(sb);
5806                 spin_lock(&sb_lock);
5807                 spin_lock(&sb_security_lock);
5808                 list_del_init(&sbsec->list);
5809                 goto next_sb;
5810         }
5811         spin_unlock(&sb_security_lock);
5812         spin_unlock(&sb_lock);
5813 }
5814
5815 /* SELinux requires early initialization in order to label
5816    all processes and objects when they are created. */
5817 security_initcall(selinux_init);
5818
5819 #if defined(CONFIG_NETFILTER)
5820
5821 static struct nf_hook_ops selinux_ipv4_ops[] = {
5822         {
5823                 .hook =         selinux_ipv4_postroute,
5824                 .owner =        THIS_MODULE,
5825                 .pf =           PF_INET,
5826                 .hooknum =      NF_INET_POST_ROUTING,
5827                 .priority =     NF_IP_PRI_SELINUX_LAST,
5828         },
5829         {
5830                 .hook =         selinux_ipv4_forward,
5831                 .owner =        THIS_MODULE,
5832                 .pf =           PF_INET,
5833                 .hooknum =      NF_INET_FORWARD,
5834                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5835         },
5836         {
5837                 .hook =         selinux_ipv4_output,
5838                 .owner =        THIS_MODULE,
5839                 .pf =           PF_INET,
5840                 .hooknum =      NF_INET_LOCAL_OUT,
5841                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5842         }
5843 };
5844
5845 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5846
5847 static struct nf_hook_ops selinux_ipv6_ops[] = {
5848         {
5849                 .hook =         selinux_ipv6_postroute,
5850                 .owner =        THIS_MODULE,
5851                 .pf =           PF_INET6,
5852                 .hooknum =      NF_INET_POST_ROUTING,
5853                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5854         },
5855         {
5856                 .hook =         selinux_ipv6_forward,
5857                 .owner =        THIS_MODULE,
5858                 .pf =           PF_INET6,
5859                 .hooknum =      NF_INET_FORWARD,
5860                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5861         }
5862 };
5863
5864 #endif  /* IPV6 */
5865
5866 static int __init selinux_nf_ip_init(void)
5867 {
5868         int err = 0;
5869
5870         if (!selinux_enabled)
5871                 goto out;
5872
5873         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5874
5875         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5876         if (err)
5877                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5878
5879 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5880         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5881         if (err)
5882                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5883 #endif  /* IPV6 */
5884
5885 out:
5886         return err;
5887 }
5888
5889 __initcall(selinux_nf_ip_init);
5890
5891 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5892 static void selinux_nf_ip_exit(void)
5893 {
5894         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5895
5896         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5897 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5898         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5899 #endif  /* IPV6 */
5900 }
5901 #endif
5902
5903 #else /* CONFIG_NETFILTER */
5904
5905 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5906 #define selinux_nf_ip_exit()
5907 #endif
5908
5909 #endif /* CONFIG_NETFILTER */
5910
5911 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5912 static int selinux_disabled;
5913
5914 int selinux_disable(void)
5915 {
5916         extern void exit_sel_fs(void);
5917
5918         if (ss_initialized) {
5919                 /* Not permitted after initial policy load. */
5920                 return -EINVAL;
5921         }
5922
5923         if (selinux_disabled) {
5924                 /* Only do this once. */
5925                 return -EINVAL;
5926         }
5927
5928         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5929
5930         selinux_disabled = 1;
5931         selinux_enabled = 0;
5932
5933         /* Reset security_ops to the secondary module, dummy or capability. */
5934         security_ops = secondary_ops;
5935
5936         /* Unregister netfilter hooks. */
5937         selinux_nf_ip_exit();
5938
5939         /* Unregister selinuxfs. */
5940         exit_sel_fs();
5941
5942         return 0;
5943 }
5944 #endif