SELinux: NULL terminate al contexts from disk
[safe/jmp/linux-2.6] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern int selinux_compat_net;
97 extern struct security_operations *security_ops;
98
99 /* SECMARK reference count */
100 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
102 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103 int selinux_enforcing;
104
105 static int __init enforcing_setup(char *str)
106 {
107         unsigned long enforcing;
108         if (!strict_strtoul(str, 0, &enforcing))
109                 selinux_enforcing = enforcing ? 1 : 0;
110         return 1;
111 }
112 __setup("enforcing=", enforcing_setup);
113 #endif
114
115 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118 static int __init selinux_enabled_setup(char *str)
119 {
120         unsigned long enabled;
121         if (!strict_strtoul(str, 0, &enabled))
122                 selinux_enabled = enabled ? 1 : 0;
123         return 1;
124 }
125 __setup("selinux=", selinux_enabled_setup);
126 #else
127 int selinux_enabled = 1;
128 #endif
129
130
131 /*
132  * Minimal support for a secondary security module,
133  * just to allow the use of the capability module.
134  */
135 static struct security_operations *secondary_ops;
136
137 /* Lists of inode and superblock security structures initialized
138    before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head);
140 static DEFINE_SPINLOCK(sb_security_lock);
141
142 static struct kmem_cache *sel_inode_cache;
143
144 /**
145  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146  *
147  * Description:
148  * This function checks the SECMARK reference counter to see if any SECMARK
149  * targets are currently configured, if the reference counter is greater than
150  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151  * enabled, false (0) if SECMARK is disabled.
152  *
153  */
154 static int selinux_secmark_enabled(void)
155 {
156         return (atomic_read(&selinux_secmark_refcount) > 0);
157 }
158
159 /*
160  * initialise the security for the init task
161  */
162 static void cred_init_security(void)
163 {
164         struct cred *cred = (struct cred *) current->real_cred;
165         struct task_security_struct *tsec;
166
167         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
168         if (!tsec)
169                 panic("SELinux:  Failed to initialize initial task.\n");
170
171         tsec->osid = tsec->sid = SECINITSID_KERNEL;
172         cred->security = tsec;
173 }
174
175 /*
176  * get the security ID of a set of credentials
177  */
178 static inline u32 cred_sid(const struct cred *cred)
179 {
180         const struct task_security_struct *tsec;
181
182         tsec = cred->security;
183         return tsec->sid;
184 }
185
186 /*
187  * get the objective security ID of a task
188  */
189 static inline u32 task_sid(const struct task_struct *task)
190 {
191         u32 sid;
192
193         rcu_read_lock();
194         sid = cred_sid(__task_cred(task));
195         rcu_read_unlock();
196         return sid;
197 }
198
199 /*
200  * get the subjective security ID of the current task
201  */
202 static inline u32 current_sid(void)
203 {
204         const struct task_security_struct *tsec = current_cred()->security;
205
206         return tsec->sid;
207 }
208
209 /* Allocate and free functions for each kind of security blob. */
210
211 static int inode_alloc_security(struct inode *inode)
212 {
213         struct inode_security_struct *isec;
214         u32 sid = current_sid();
215
216         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
217         if (!isec)
218                 return -ENOMEM;
219
220         mutex_init(&isec->lock);
221         INIT_LIST_HEAD(&isec->list);
222         isec->inode = inode;
223         isec->sid = SECINITSID_UNLABELED;
224         isec->sclass = SECCLASS_FILE;
225         isec->task_sid = sid;
226         inode->i_security = isec;
227
228         return 0;
229 }
230
231 static void inode_free_security(struct inode *inode)
232 {
233         struct inode_security_struct *isec = inode->i_security;
234         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
236         spin_lock(&sbsec->isec_lock);
237         if (!list_empty(&isec->list))
238                 list_del_init(&isec->list);
239         spin_unlock(&sbsec->isec_lock);
240
241         inode->i_security = NULL;
242         kmem_cache_free(sel_inode_cache, isec);
243 }
244
245 static int file_alloc_security(struct file *file)
246 {
247         struct file_security_struct *fsec;
248         u32 sid = current_sid();
249
250         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
251         if (!fsec)
252                 return -ENOMEM;
253
254         fsec->sid = sid;
255         fsec->fown_sid = sid;
256         file->f_security = fsec;
257
258         return 0;
259 }
260
261 static void file_free_security(struct file *file)
262 {
263         struct file_security_struct *fsec = file->f_security;
264         file->f_security = NULL;
265         kfree(fsec);
266 }
267
268 static int superblock_alloc_security(struct super_block *sb)
269 {
270         struct superblock_security_struct *sbsec;
271
272         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
273         if (!sbsec)
274                 return -ENOMEM;
275
276         mutex_init(&sbsec->lock);
277         INIT_LIST_HEAD(&sbsec->list);
278         INIT_LIST_HEAD(&sbsec->isec_head);
279         spin_lock_init(&sbsec->isec_lock);
280         sbsec->sb = sb;
281         sbsec->sid = SECINITSID_UNLABELED;
282         sbsec->def_sid = SECINITSID_FILE;
283         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
284         sb->s_security = sbsec;
285
286         return 0;
287 }
288
289 static void superblock_free_security(struct super_block *sb)
290 {
291         struct superblock_security_struct *sbsec = sb->s_security;
292
293         spin_lock(&sb_security_lock);
294         if (!list_empty(&sbsec->list))
295                 list_del_init(&sbsec->list);
296         spin_unlock(&sb_security_lock);
297
298         sb->s_security = NULL;
299         kfree(sbsec);
300 }
301
302 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 {
304         struct sk_security_struct *ssec;
305
306         ssec = kzalloc(sizeof(*ssec), priority);
307         if (!ssec)
308                 return -ENOMEM;
309
310         ssec->peer_sid = SECINITSID_UNLABELED;
311         ssec->sid = SECINITSID_UNLABELED;
312         sk->sk_security = ssec;
313
314         selinux_netlbl_sk_security_reset(ssec, family);
315
316         return 0;
317 }
318
319 static void sk_free_security(struct sock *sk)
320 {
321         struct sk_security_struct *ssec = sk->sk_security;
322
323         sk->sk_security = NULL;
324         selinux_netlbl_sk_security_free(ssec);
325         kfree(ssec);
326 }
327
328 /* The security server must be initialized before
329    any labeling or access decisions can be provided. */
330 extern int ss_initialized;
331
332 /* The file system's label must be initialized prior to use. */
333
334 static char *labeling_behaviors[6] = {
335         "uses xattr",
336         "uses transition SIDs",
337         "uses task SIDs",
338         "uses genfs_contexts",
339         "not configured for labeling",
340         "uses mountpoint labeling",
341 };
342
343 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345 static inline int inode_doinit(struct inode *inode)
346 {
347         return inode_doinit_with_dentry(inode, NULL);
348 }
349
350 enum {
351         Opt_error = -1,
352         Opt_context = 1,
353         Opt_fscontext = 2,
354         Opt_defcontext = 3,
355         Opt_rootcontext = 4,
356         Opt_labelsupport = 5,
357 };
358
359 static const match_table_t tokens = {
360         {Opt_context, CONTEXT_STR "%s"},
361         {Opt_fscontext, FSCONTEXT_STR "%s"},
362         {Opt_defcontext, DEFCONTEXT_STR "%s"},
363         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
364         {Opt_labelsupport, LABELSUPP_STR},
365         {Opt_error, NULL},
366 };
367
368 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
369
370 static int may_context_mount_sb_relabel(u32 sid,
371                         struct superblock_security_struct *sbsec,
372                         const struct cred *cred)
373 {
374         const struct task_security_struct *tsec = cred->security;
375         int rc;
376
377         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378                           FILESYSTEM__RELABELFROM, NULL);
379         if (rc)
380                 return rc;
381
382         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383                           FILESYSTEM__RELABELTO, NULL);
384         return rc;
385 }
386
387 static int may_context_mount_inode_relabel(u32 sid,
388                         struct superblock_security_struct *sbsec,
389                         const struct cred *cred)
390 {
391         const struct task_security_struct *tsec = cred->security;
392         int rc;
393         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394                           FILESYSTEM__RELABELFROM, NULL);
395         if (rc)
396                 return rc;
397
398         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399                           FILESYSTEM__ASSOCIATE, NULL);
400         return rc;
401 }
402
403 static int sb_finish_set_opts(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         struct dentry *root = sb->s_root;
407         struct inode *root_inode = root->d_inode;
408         int rc = 0;
409
410         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411                 /* Make sure that the xattr handler exists and that no
412                    error other than -ENODATA is returned by getxattr on
413                    the root directory.  -ENODATA is ok, as this may be
414                    the first boot of the SELinux kernel before we have
415                    assigned xattr values to the filesystem. */
416                 if (!root_inode->i_op->getxattr) {
417                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418                                "xattr support\n", sb->s_id, sb->s_type->name);
419                         rc = -EOPNOTSUPP;
420                         goto out;
421                 }
422                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423                 if (rc < 0 && rc != -ENODATA) {
424                         if (rc == -EOPNOTSUPP)
425                                 printk(KERN_WARNING "SELinux: (dev %s, type "
426                                        "%s) has no security xattr handler\n",
427                                        sb->s_id, sb->s_type->name);
428                         else
429                                 printk(KERN_WARNING "SELinux: (dev %s, type "
430                                        "%s) getxattr errno %d\n", sb->s_id,
431                                        sb->s_type->name, -rc);
432                         goto out;
433                 }
434         }
435
436         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437
438         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440                        sb->s_id, sb->s_type->name);
441         else
442                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443                        sb->s_id, sb->s_type->name,
444                        labeling_behaviors[sbsec->behavior-1]);
445
446         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448             sbsec->behavior == SECURITY_FS_USE_NONE ||
449             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450                 sbsec->flags &= ~SE_SBLABELSUPP;
451
452         /* Initialize the root inode. */
453         rc = inode_doinit_with_dentry(root_inode, root);
454
455         /* Initialize any other inodes associated with the superblock, e.g.
456            inodes created prior to initial policy load or inodes created
457            during get_sb by a pseudo filesystem that directly
458            populates itself. */
459         spin_lock(&sbsec->isec_lock);
460 next_inode:
461         if (!list_empty(&sbsec->isec_head)) {
462                 struct inode_security_struct *isec =
463                                 list_entry(sbsec->isec_head.next,
464                                            struct inode_security_struct, list);
465                 struct inode *inode = isec->inode;
466                 spin_unlock(&sbsec->isec_lock);
467                 inode = igrab(inode);
468                 if (inode) {
469                         if (!IS_PRIVATE(inode))
470                                 inode_doinit(inode);
471                         iput(inode);
472                 }
473                 spin_lock(&sbsec->isec_lock);
474                 list_del_init(&isec->list);
475                 goto next_inode;
476         }
477         spin_unlock(&sbsec->isec_lock);
478 out:
479         return rc;
480 }
481
482 /*
483  * This function should allow an FS to ask what it's mount security
484  * options were so it can use those later for submounts, displaying
485  * mount options, or whatever.
486  */
487 static int selinux_get_mnt_opts(const struct super_block *sb,
488                                 struct security_mnt_opts *opts)
489 {
490         int rc = 0, i;
491         struct superblock_security_struct *sbsec = sb->s_security;
492         char *context = NULL;
493         u32 len;
494         char tmp;
495
496         security_init_mnt_opts(opts);
497
498         if (!(sbsec->flags & SE_SBINITIALIZED))
499                 return -EINVAL;
500
501         if (!ss_initialized)
502                 return -EINVAL;
503
504         tmp = sbsec->flags & SE_MNTMASK;
505         /* count the number of mount options for this sb */
506         for (i = 0; i < 8; i++) {
507                 if (tmp & 0x01)
508                         opts->num_mnt_opts++;
509                 tmp >>= 1;
510         }
511         /* Check if the Label support flag is set */
512         if (sbsec->flags & SE_SBLABELSUPP)
513                 opts->num_mnt_opts++;
514
515         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516         if (!opts->mnt_opts) {
517                 rc = -ENOMEM;
518                 goto out_free;
519         }
520
521         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522         if (!opts->mnt_opts_flags) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         i = 0;
528         if (sbsec->flags & FSCONTEXT_MNT) {
529                 rc = security_sid_to_context(sbsec->sid, &context, &len);
530                 if (rc)
531                         goto out_free;
532                 opts->mnt_opts[i] = context;
533                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534         }
535         if (sbsec->flags & CONTEXT_MNT) {
536                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537                 if (rc)
538                         goto out_free;
539                 opts->mnt_opts[i] = context;
540                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541         }
542         if (sbsec->flags & DEFCONTEXT_MNT) {
543                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544                 if (rc)
545                         goto out_free;
546                 opts->mnt_opts[i] = context;
547                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548         }
549         if (sbsec->flags & ROOTCONTEXT_MNT) {
550                 struct inode *root = sbsec->sb->s_root->d_inode;
551                 struct inode_security_struct *isec = root->i_security;
552
553                 rc = security_sid_to_context(isec->sid, &context, &len);
554                 if (rc)
555                         goto out_free;
556                 opts->mnt_opts[i] = context;
557                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558         }
559         if (sbsec->flags & SE_SBLABELSUPP) {
560                 opts->mnt_opts[i] = NULL;
561                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562         }
563
564         BUG_ON(i != opts->num_mnt_opts);
565
566         return 0;
567
568 out_free:
569         security_free_mnt_opts(opts);
570         return rc;
571 }
572
573 static int bad_option(struct superblock_security_struct *sbsec, char flag,
574                       u32 old_sid, u32 new_sid)
575 {
576         char mnt_flags = sbsec->flags & SE_MNTMASK;
577
578         /* check if the old mount command had the same options */
579         if (sbsec->flags & SE_SBINITIALIZED)
580                 if (!(sbsec->flags & flag) ||
581                     (old_sid != new_sid))
582                         return 1;
583
584         /* check if we were passed the same options twice,
585          * aka someone passed context=a,context=b
586          */
587         if (!(sbsec->flags & SE_SBINITIALIZED))
588                 if (mnt_flags & flag)
589                         return 1;
590         return 0;
591 }
592
593 /*
594  * Allow filesystems with binary mount data to explicitly set mount point
595  * labeling information.
596  */
597 static int selinux_set_mnt_opts(struct super_block *sb,
598                                 struct security_mnt_opts *opts)
599 {
600         const struct cred *cred = current_cred();
601         int rc = 0, i;
602         struct superblock_security_struct *sbsec = sb->s_security;
603         const char *name = sb->s_type->name;
604         struct inode *inode = sbsec->sb->s_root->d_inode;
605         struct inode_security_struct *root_isec = inode->i_security;
606         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607         u32 defcontext_sid = 0;
608         char **mount_options = opts->mnt_opts;
609         int *flags = opts->mnt_opts_flags;
610         int num_opts = opts->num_mnt_opts;
611
612         mutex_lock(&sbsec->lock);
613
614         if (!ss_initialized) {
615                 if (!num_opts) {
616                         /* Defer initialization until selinux_complete_init,
617                            after the initial policy is loaded and the security
618                            server is ready to handle calls. */
619                         spin_lock(&sb_security_lock);
620                         if (list_empty(&sbsec->list))
621                                 list_add(&sbsec->list, &superblock_security_head);
622                         spin_unlock(&sb_security_lock);
623                         goto out;
624                 }
625                 rc = -EINVAL;
626                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627                         "before the security server is initialized\n");
628                 goto out;
629         }
630
631         /*
632          * Binary mount data FS will come through this function twice.  Once
633          * from an explicit call and once from the generic calls from the vfs.
634          * Since the generic VFS calls will not contain any security mount data
635          * we need to skip the double mount verification.
636          *
637          * This does open a hole in which we will not notice if the first
638          * mount using this sb set explict options and a second mount using
639          * this sb does not set any security options.  (The first options
640          * will be used for both mounts)
641          */
642         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643             && (num_opts == 0))
644                 goto out;
645
646         /*
647          * parse the mount options, check if they are valid sids.
648          * also check if someone is trying to mount the same sb more
649          * than once with different security options.
650          */
651         for (i = 0; i < num_opts; i++) {
652                 u32 sid;
653
654                 if (flags[i] == SE_SBLABELSUPP)
655                         continue;
656                 rc = security_context_to_sid(mount_options[i],
657                                              strlen(mount_options[i]), &sid);
658                 if (rc) {
659                         printk(KERN_WARNING "SELinux: security_context_to_sid"
660                                "(%s) failed for (dev %s, type %s) errno=%d\n",
661                                mount_options[i], sb->s_id, name, rc);
662                         goto out;
663                 }
664                 switch (flags[i]) {
665                 case FSCONTEXT_MNT:
666                         fscontext_sid = sid;
667
668                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669                                         fscontext_sid))
670                                 goto out_double_mount;
671
672                         sbsec->flags |= FSCONTEXT_MNT;
673                         break;
674                 case CONTEXT_MNT:
675                         context_sid = sid;
676
677                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678                                         context_sid))
679                                 goto out_double_mount;
680
681                         sbsec->flags |= CONTEXT_MNT;
682                         break;
683                 case ROOTCONTEXT_MNT:
684                         rootcontext_sid = sid;
685
686                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687                                         rootcontext_sid))
688                                 goto out_double_mount;
689
690                         sbsec->flags |= ROOTCONTEXT_MNT;
691
692                         break;
693                 case DEFCONTEXT_MNT:
694                         defcontext_sid = sid;
695
696                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697                                         defcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= DEFCONTEXT_MNT;
701
702                         break;
703                 default:
704                         rc = -EINVAL;
705                         goto out;
706                 }
707         }
708
709         if (sbsec->flags & SE_SBINITIALIZED) {
710                 /* previously mounted with options, but not on this attempt? */
711                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712                         goto out_double_mount;
713                 rc = 0;
714                 goto out;
715         }
716
717         if (strcmp(sb->s_type->name, "proc") == 0)
718                 sbsec->flags |= SE_SBPROC;
719
720         /* Determine the labeling behavior to use for this filesystem type. */
721         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722         if (rc) {
723                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724                        __func__, sb->s_type->name, rc);
725                 goto out;
726         }
727
728         /* sets the context of the superblock for the fs being mounted. */
729         if (fscontext_sid) {
730                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731                 if (rc)
732                         goto out;
733
734                 sbsec->sid = fscontext_sid;
735         }
736
737         /*
738          * Switch to using mount point labeling behavior.
739          * sets the label used on all file below the mountpoint, and will set
740          * the superblock context if not already set.
741          */
742         if (context_sid) {
743                 if (!fscontext_sid) {
744                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
745                                                           cred);
746                         if (rc)
747                                 goto out;
748                         sbsec->sid = context_sid;
749                 } else {
750                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
751                                                              cred);
752                         if (rc)
753                                 goto out;
754                 }
755                 if (!rootcontext_sid)
756                         rootcontext_sid = context_sid;
757
758                 sbsec->mntpoint_sid = context_sid;
759                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760         }
761
762         if (rootcontext_sid) {
763                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764                                                      cred);
765                 if (rc)
766                         goto out;
767
768                 root_isec->sid = rootcontext_sid;
769                 root_isec->initialized = 1;
770         }
771
772         if (defcontext_sid) {
773                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774                         rc = -EINVAL;
775                         printk(KERN_WARNING "SELinux: defcontext option is "
776                                "invalid for this filesystem type\n");
777                         goto out;
778                 }
779
780                 if (defcontext_sid != sbsec->def_sid) {
781                         rc = may_context_mount_inode_relabel(defcontext_sid,
782                                                              sbsec, cred);
783                         if (rc)
784                                 goto out;
785                 }
786
787                 sbsec->def_sid = defcontext_sid;
788         }
789
790         rc = sb_finish_set_opts(sb);
791 out:
792         mutex_unlock(&sbsec->lock);
793         return rc;
794 out_double_mount:
795         rc = -EINVAL;
796         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797                "security settings for (dev %s, type %s)\n", sb->s_id, name);
798         goto out;
799 }
800
801 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802                                         struct super_block *newsb)
803 {
804         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805         struct superblock_security_struct *newsbsec = newsb->s_security;
806
807         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
808         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
809         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811         /*
812          * if the parent was able to be mounted it clearly had no special lsm
813          * mount options.  thus we can safely put this sb on the list and deal
814          * with it later
815          */
816         if (!ss_initialized) {
817                 spin_lock(&sb_security_lock);
818                 if (list_empty(&newsbsec->list))
819                         list_add(&newsbsec->list, &superblock_security_head);
820                 spin_unlock(&sb_security_lock);
821                 return;
822         }
823
824         /* how can we clone if the old one wasn't set up?? */
825         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827         /* if fs is reusing a sb, just let its options stand... */
828         if (newsbsec->flags & SE_SBINITIALIZED)
829                 return;
830
831         mutex_lock(&newsbsec->lock);
832
833         newsbsec->flags = oldsbsec->flags;
834
835         newsbsec->sid = oldsbsec->sid;
836         newsbsec->def_sid = oldsbsec->def_sid;
837         newsbsec->behavior = oldsbsec->behavior;
838
839         if (set_context) {
840                 u32 sid = oldsbsec->mntpoint_sid;
841
842                 if (!set_fscontext)
843                         newsbsec->sid = sid;
844                 if (!set_rootcontext) {
845                         struct inode *newinode = newsb->s_root->d_inode;
846                         struct inode_security_struct *newisec = newinode->i_security;
847                         newisec->sid = sid;
848                 }
849                 newsbsec->mntpoint_sid = sid;
850         }
851         if (set_rootcontext) {
852                 const struct inode *oldinode = oldsb->s_root->d_inode;
853                 const struct inode_security_struct *oldisec = oldinode->i_security;
854                 struct inode *newinode = newsb->s_root->d_inode;
855                 struct inode_security_struct *newisec = newinode->i_security;
856
857                 newisec->sid = oldisec->sid;
858         }
859
860         sb_finish_set_opts(newsb);
861         mutex_unlock(&newsbsec->lock);
862 }
863
864 static int selinux_parse_opts_str(char *options,
865                                   struct security_mnt_opts *opts)
866 {
867         char *p;
868         char *context = NULL, *defcontext = NULL;
869         char *fscontext = NULL, *rootcontext = NULL;
870         int rc, num_mnt_opts = 0;
871
872         opts->num_mnt_opts = 0;
873
874         /* Standard string-based options. */
875         while ((p = strsep(&options, "|")) != NULL) {
876                 int token;
877                 substring_t args[MAX_OPT_ARGS];
878
879                 if (!*p)
880                         continue;
881
882                 token = match_token(p, tokens, args);
883
884                 switch (token) {
885                 case Opt_context:
886                         if (context || defcontext) {
887                                 rc = -EINVAL;
888                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889                                 goto out_err;
890                         }
891                         context = match_strdup(&args[0]);
892                         if (!context) {
893                                 rc = -ENOMEM;
894                                 goto out_err;
895                         }
896                         break;
897
898                 case Opt_fscontext:
899                         if (fscontext) {
900                                 rc = -EINVAL;
901                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902                                 goto out_err;
903                         }
904                         fscontext = match_strdup(&args[0]);
905                         if (!fscontext) {
906                                 rc = -ENOMEM;
907                                 goto out_err;
908                         }
909                         break;
910
911                 case Opt_rootcontext:
912                         if (rootcontext) {
913                                 rc = -EINVAL;
914                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915                                 goto out_err;
916                         }
917                         rootcontext = match_strdup(&args[0]);
918                         if (!rootcontext) {
919                                 rc = -ENOMEM;
920                                 goto out_err;
921                         }
922                         break;
923
924                 case Opt_defcontext:
925                         if (context || defcontext) {
926                                 rc = -EINVAL;
927                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928                                 goto out_err;
929                         }
930                         defcontext = match_strdup(&args[0]);
931                         if (!defcontext) {
932                                 rc = -ENOMEM;
933                                 goto out_err;
934                         }
935                         break;
936                 case Opt_labelsupport:
937                         break;
938                 default:
939                         rc = -EINVAL;
940                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
941                         goto out_err;
942
943                 }
944         }
945
946         rc = -ENOMEM;
947         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948         if (!opts->mnt_opts)
949                 goto out_err;
950
951         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952         if (!opts->mnt_opts_flags) {
953                 kfree(opts->mnt_opts);
954                 goto out_err;
955         }
956
957         if (fscontext) {
958                 opts->mnt_opts[num_mnt_opts] = fscontext;
959                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960         }
961         if (context) {
962                 opts->mnt_opts[num_mnt_opts] = context;
963                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964         }
965         if (rootcontext) {
966                 opts->mnt_opts[num_mnt_opts] = rootcontext;
967                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968         }
969         if (defcontext) {
970                 opts->mnt_opts[num_mnt_opts] = defcontext;
971                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972         }
973
974         opts->num_mnt_opts = num_mnt_opts;
975         return 0;
976
977 out_err:
978         kfree(context);
979         kfree(defcontext);
980         kfree(fscontext);
981         kfree(rootcontext);
982         return rc;
983 }
984 /*
985  * string mount options parsing and call set the sbsec
986  */
987 static int superblock_doinit(struct super_block *sb, void *data)
988 {
989         int rc = 0;
990         char *options = data;
991         struct security_mnt_opts opts;
992
993         security_init_mnt_opts(&opts);
994
995         if (!data)
996                 goto out;
997
998         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000         rc = selinux_parse_opts_str(options, &opts);
1001         if (rc)
1002                 goto out_err;
1003
1004 out:
1005         rc = selinux_set_mnt_opts(sb, &opts);
1006
1007 out_err:
1008         security_free_mnt_opts(&opts);
1009         return rc;
1010 }
1011
1012 static void selinux_write_opts(struct seq_file *m,
1013                                struct security_mnt_opts *opts)
1014 {
1015         int i;
1016         char *prefix;
1017
1018         for (i = 0; i < opts->num_mnt_opts; i++) {
1019                 char *has_comma;
1020
1021                 if (opts->mnt_opts[i])
1022                         has_comma = strchr(opts->mnt_opts[i], ',');
1023                 else
1024                         has_comma = NULL;
1025
1026                 switch (opts->mnt_opts_flags[i]) {
1027                 case CONTEXT_MNT:
1028                         prefix = CONTEXT_STR;
1029                         break;
1030                 case FSCONTEXT_MNT:
1031                         prefix = FSCONTEXT_STR;
1032                         break;
1033                 case ROOTCONTEXT_MNT:
1034                         prefix = ROOTCONTEXT_STR;
1035                         break;
1036                 case DEFCONTEXT_MNT:
1037                         prefix = DEFCONTEXT_STR;
1038                         break;
1039                 case SE_SBLABELSUPP:
1040                         seq_putc(m, ',');
1041                         seq_puts(m, LABELSUPP_STR);
1042                         continue;
1043                 default:
1044                         BUG();
1045                 };
1046                 /* we need a comma before each option */
1047                 seq_putc(m, ',');
1048                 seq_puts(m, prefix);
1049                 if (has_comma)
1050                         seq_putc(m, '\"');
1051                 seq_puts(m, opts->mnt_opts[i]);
1052                 if (has_comma)
1053                         seq_putc(m, '\"');
1054         }
1055 }
1056
1057 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 {
1059         struct security_mnt_opts opts;
1060         int rc;
1061
1062         rc = selinux_get_mnt_opts(sb, &opts);
1063         if (rc) {
1064                 /* before policy load we may get EINVAL, don't show anything */
1065                 if (rc == -EINVAL)
1066                         rc = 0;
1067                 return rc;
1068         }
1069
1070         selinux_write_opts(m, &opts);
1071
1072         security_free_mnt_opts(&opts);
1073
1074         return rc;
1075 }
1076
1077 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 {
1079         switch (mode & S_IFMT) {
1080         case S_IFSOCK:
1081                 return SECCLASS_SOCK_FILE;
1082         case S_IFLNK:
1083                 return SECCLASS_LNK_FILE;
1084         case S_IFREG:
1085                 return SECCLASS_FILE;
1086         case S_IFBLK:
1087                 return SECCLASS_BLK_FILE;
1088         case S_IFDIR:
1089                 return SECCLASS_DIR;
1090         case S_IFCHR:
1091                 return SECCLASS_CHR_FILE;
1092         case S_IFIFO:
1093                 return SECCLASS_FIFO_FILE;
1094
1095         }
1096
1097         return SECCLASS_FILE;
1098 }
1099
1100 static inline int default_protocol_stream(int protocol)
1101 {
1102         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103 }
1104
1105 static inline int default_protocol_dgram(int protocol)
1106 {
1107         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108 }
1109
1110 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 {
1112         switch (family) {
1113         case PF_UNIX:
1114                 switch (type) {
1115                 case SOCK_STREAM:
1116                 case SOCK_SEQPACKET:
1117                         return SECCLASS_UNIX_STREAM_SOCKET;
1118                 case SOCK_DGRAM:
1119                         return SECCLASS_UNIX_DGRAM_SOCKET;
1120                 }
1121                 break;
1122         case PF_INET:
1123         case PF_INET6:
1124                 switch (type) {
1125                 case SOCK_STREAM:
1126                         if (default_protocol_stream(protocol))
1127                                 return SECCLASS_TCP_SOCKET;
1128                         else
1129                                 return SECCLASS_RAWIP_SOCKET;
1130                 case SOCK_DGRAM:
1131                         if (default_protocol_dgram(protocol))
1132                                 return SECCLASS_UDP_SOCKET;
1133                         else
1134                                 return SECCLASS_RAWIP_SOCKET;
1135                 case SOCK_DCCP:
1136                         return SECCLASS_DCCP_SOCKET;
1137                 default:
1138                         return SECCLASS_RAWIP_SOCKET;
1139                 }
1140                 break;
1141         case PF_NETLINK:
1142                 switch (protocol) {
1143                 case NETLINK_ROUTE:
1144                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1145                 case NETLINK_FIREWALL:
1146                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147                 case NETLINK_INET_DIAG:
1148                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149                 case NETLINK_NFLOG:
1150                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1151                 case NETLINK_XFRM:
1152                         return SECCLASS_NETLINK_XFRM_SOCKET;
1153                 case NETLINK_SELINUX:
1154                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1155                 case NETLINK_AUDIT:
1156                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1157                 case NETLINK_IP6_FW:
1158                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1159                 case NETLINK_DNRTMSG:
1160                         return SECCLASS_NETLINK_DNRT_SOCKET;
1161                 case NETLINK_KOBJECT_UEVENT:
1162                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1163                 default:
1164                         return SECCLASS_NETLINK_SOCKET;
1165                 }
1166         case PF_PACKET:
1167                 return SECCLASS_PACKET_SOCKET;
1168         case PF_KEY:
1169                 return SECCLASS_KEY_SOCKET;
1170         case PF_APPLETALK:
1171                 return SECCLASS_APPLETALK_SOCKET;
1172         }
1173
1174         return SECCLASS_SOCKET;
1175 }
1176
1177 #ifdef CONFIG_PROC_FS
1178 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179                                 u16 tclass,
1180                                 u32 *sid)
1181 {
1182         int buflen, rc;
1183         char *buffer, *path, *end;
1184
1185         buffer = (char *)__get_free_page(GFP_KERNEL);
1186         if (!buffer)
1187                 return -ENOMEM;
1188
1189         buflen = PAGE_SIZE;
1190         end = buffer+buflen;
1191         *--end = '\0';
1192         buflen--;
1193         path = end-1;
1194         *path = '/';
1195         while (de && de != de->parent) {
1196                 buflen -= de->namelen + 1;
1197                 if (buflen < 0)
1198                         break;
1199                 end -= de->namelen;
1200                 memcpy(end, de->name, de->namelen);
1201                 *--end = '/';
1202                 path = end;
1203                 de = de->parent;
1204         }
1205         rc = security_genfs_sid("proc", path, tclass, sid);
1206         free_page((unsigned long)buffer);
1207         return rc;
1208 }
1209 #else
1210 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211                                 u16 tclass,
1212                                 u32 *sid)
1213 {
1214         return -EINVAL;
1215 }
1216 #endif
1217
1218 /* The inode's security attributes must be initialized before first use. */
1219 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 {
1221         struct superblock_security_struct *sbsec = NULL;
1222         struct inode_security_struct *isec = inode->i_security;
1223         u32 sid;
1224         struct dentry *dentry;
1225 #define INITCONTEXTLEN 255
1226         char *context = NULL;
1227         unsigned len = 0;
1228         int rc = 0;
1229
1230         if (isec->initialized)
1231                 goto out;
1232
1233         mutex_lock(&isec->lock);
1234         if (isec->initialized)
1235                 goto out_unlock;
1236
1237         sbsec = inode->i_sb->s_security;
1238         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1239                 /* Defer initialization until selinux_complete_init,
1240                    after the initial policy is loaded and the security
1241                    server is ready to handle calls. */
1242                 spin_lock(&sbsec->isec_lock);
1243                 if (list_empty(&isec->list))
1244                         list_add(&isec->list, &sbsec->isec_head);
1245                 spin_unlock(&sbsec->isec_lock);
1246                 goto out_unlock;
1247         }
1248
1249         switch (sbsec->behavior) {
1250         case SECURITY_FS_USE_XATTR:
1251                 if (!inode->i_op->getxattr) {
1252                         isec->sid = sbsec->def_sid;
1253                         break;
1254                 }
1255
1256                 /* Need a dentry, since the xattr API requires one.
1257                    Life would be simpler if we could just pass the inode. */
1258                 if (opt_dentry) {
1259                         /* Called from d_instantiate or d_splice_alias. */
1260                         dentry = dget(opt_dentry);
1261                 } else {
1262                         /* Called from selinux_complete_init, try to find a dentry. */
1263                         dentry = d_find_alias(inode);
1264                 }
1265                 if (!dentry) {
1266                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1268                                inode->i_ino);
1269                         goto out_unlock;
1270                 }
1271
1272                 len = INITCONTEXTLEN;
1273                 context = kmalloc(len+1, GFP_NOFS);
1274                 if (!context) {
1275                         rc = -ENOMEM;
1276                         dput(dentry);
1277                         goto out_unlock;
1278                 }
1279                 context[len] = '\0';
1280                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1281                                            context, len);
1282                 if (rc == -ERANGE) {
1283                         /* Need a larger buffer.  Query for the right size. */
1284                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1285                                                    NULL, 0);
1286                         if (rc < 0) {
1287                                 dput(dentry);
1288                                 goto out_unlock;
1289                         }
1290                         kfree(context);
1291                         len = rc;
1292                         context = kmalloc(len+1, GFP_NOFS);
1293                         if (!context) {
1294                                 rc = -ENOMEM;
1295                                 dput(dentry);
1296                                 goto out_unlock;
1297                         }
1298                         context[len] = '\0';
1299                         rc = inode->i_op->getxattr(dentry,
1300                                                    XATTR_NAME_SELINUX,
1301                                                    context, len);
1302                 }
1303                 dput(dentry);
1304                 if (rc < 0) {
1305                         if (rc != -ENODATA) {
1306                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1307                                        "%d for dev=%s ino=%ld\n", __func__,
1308                                        -rc, inode->i_sb->s_id, inode->i_ino);
1309                                 kfree(context);
1310                                 goto out_unlock;
1311                         }
1312                         /* Map ENODATA to the default file SID */
1313                         sid = sbsec->def_sid;
1314                         rc = 0;
1315                 } else {
1316                         rc = security_context_to_sid_default(context, rc, &sid,
1317                                                              sbsec->def_sid,
1318                                                              GFP_NOFS);
1319                         if (rc) {
1320                                 char *dev = inode->i_sb->s_id;
1321                                 unsigned long ino = inode->i_ino;
1322
1323                                 if (rc == -EINVAL) {
1324                                         if (printk_ratelimit())
1325                                                 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1326                                                         "context=%s.  This indicates you may need to relabel the inode or the "
1327                                                         "filesystem in question.\n", ino, dev, context);
1328                                 } else {
1329                                         printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1330                                                "returned %d for dev=%s ino=%ld\n",
1331                                                __func__, context, -rc, dev, ino);
1332                                 }
1333                                 kfree(context);
1334                                 /* Leave with the unlabeled SID */
1335                                 rc = 0;
1336                                 break;
1337                         }
1338                 }
1339                 kfree(context);
1340                 isec->sid = sid;
1341                 break;
1342         case SECURITY_FS_USE_TASK:
1343                 isec->sid = isec->task_sid;
1344                 break;
1345         case SECURITY_FS_USE_TRANS:
1346                 /* Default to the fs SID. */
1347                 isec->sid = sbsec->sid;
1348
1349                 /* Try to obtain a transition SID. */
1350                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1351                 rc = security_transition_sid(isec->task_sid,
1352                                              sbsec->sid,
1353                                              isec->sclass,
1354                                              &sid);
1355                 if (rc)
1356                         goto out_unlock;
1357                 isec->sid = sid;
1358                 break;
1359         case SECURITY_FS_USE_MNTPOINT:
1360                 isec->sid = sbsec->mntpoint_sid;
1361                 break;
1362         default:
1363                 /* Default to the fs superblock SID. */
1364                 isec->sid = sbsec->sid;
1365
1366                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1367                         struct proc_inode *proci = PROC_I(inode);
1368                         if (proci->pde) {
1369                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1370                                 rc = selinux_proc_get_sid(proci->pde,
1371                                                           isec->sclass,
1372                                                           &sid);
1373                                 if (rc)
1374                                         goto out_unlock;
1375                                 isec->sid = sid;
1376                         }
1377                 }
1378                 break;
1379         }
1380
1381         isec->initialized = 1;
1382
1383 out_unlock:
1384         mutex_unlock(&isec->lock);
1385 out:
1386         if (isec->sclass == SECCLASS_FILE)
1387                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1388         return rc;
1389 }
1390
1391 /* Convert a Linux signal to an access vector. */
1392 static inline u32 signal_to_av(int sig)
1393 {
1394         u32 perm = 0;
1395
1396         switch (sig) {
1397         case SIGCHLD:
1398                 /* Commonly granted from child to parent. */
1399                 perm = PROCESS__SIGCHLD;
1400                 break;
1401         case SIGKILL:
1402                 /* Cannot be caught or ignored */
1403                 perm = PROCESS__SIGKILL;
1404                 break;
1405         case SIGSTOP:
1406                 /* Cannot be caught or ignored */
1407                 perm = PROCESS__SIGSTOP;
1408                 break;
1409         default:
1410                 /* All other signals. */
1411                 perm = PROCESS__SIGNAL;
1412                 break;
1413         }
1414
1415         return perm;
1416 }
1417
1418 /*
1419  * Check permission between a pair of credentials
1420  * fork check, ptrace check, etc.
1421  */
1422 static int cred_has_perm(const struct cred *actor,
1423                          const struct cred *target,
1424                          u32 perms)
1425 {
1426         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1427
1428         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1429 }
1430
1431 /*
1432  * Check permission between a pair of tasks, e.g. signal checks,
1433  * fork check, ptrace check, etc.
1434  * tsk1 is the actor and tsk2 is the target
1435  * - this uses the default subjective creds of tsk1
1436  */
1437 static int task_has_perm(const struct task_struct *tsk1,
1438                          const struct task_struct *tsk2,
1439                          u32 perms)
1440 {
1441         const struct task_security_struct *__tsec1, *__tsec2;
1442         u32 sid1, sid2;
1443
1444         rcu_read_lock();
1445         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1446         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1447         rcu_read_unlock();
1448         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1449 }
1450
1451 /*
1452  * Check permission between current and another task, e.g. signal checks,
1453  * fork check, ptrace check, etc.
1454  * current is the actor and tsk2 is the target
1455  * - this uses current's subjective creds
1456  */
1457 static int current_has_perm(const struct task_struct *tsk,
1458                             u32 perms)
1459 {
1460         u32 sid, tsid;
1461
1462         sid = current_sid();
1463         tsid = task_sid(tsk);
1464         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1465 }
1466
1467 #if CAP_LAST_CAP > 63
1468 #error Fix SELinux to handle capabilities > 63.
1469 #endif
1470
1471 /* Check whether a task is allowed to use a capability. */
1472 static int task_has_capability(struct task_struct *tsk,
1473                                const struct cred *cred,
1474                                int cap, int audit)
1475 {
1476         struct avc_audit_data ad;
1477         struct av_decision avd;
1478         u16 sclass;
1479         u32 sid = cred_sid(cred);
1480         u32 av = CAP_TO_MASK(cap);
1481         int rc;
1482
1483         AVC_AUDIT_DATA_INIT(&ad, CAP);
1484         ad.tsk = tsk;
1485         ad.u.cap = cap;
1486
1487         switch (CAP_TO_INDEX(cap)) {
1488         case 0:
1489                 sclass = SECCLASS_CAPABILITY;
1490                 break;
1491         case 1:
1492                 sclass = SECCLASS_CAPABILITY2;
1493                 break;
1494         default:
1495                 printk(KERN_ERR
1496                        "SELinux:  out of range capability %d\n", cap);
1497                 BUG();
1498         }
1499
1500         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1501         if (audit == SECURITY_CAP_AUDIT)
1502                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1503         return rc;
1504 }
1505
1506 /* Check whether a task is allowed to use a system operation. */
1507 static int task_has_system(struct task_struct *tsk,
1508                            u32 perms)
1509 {
1510         u32 sid = task_sid(tsk);
1511
1512         return avc_has_perm(sid, SECINITSID_KERNEL,
1513                             SECCLASS_SYSTEM, perms, NULL);
1514 }
1515
1516 /* Check whether a task has a particular permission to an inode.
1517    The 'adp' parameter is optional and allows other audit
1518    data to be passed (e.g. the dentry). */
1519 static int inode_has_perm(const struct cred *cred,
1520                           struct inode *inode,
1521                           u32 perms,
1522                           struct avc_audit_data *adp)
1523 {
1524         struct inode_security_struct *isec;
1525         struct avc_audit_data ad;
1526         u32 sid;
1527
1528         if (unlikely(IS_PRIVATE(inode)))
1529                 return 0;
1530
1531         sid = cred_sid(cred);
1532         isec = inode->i_security;
1533
1534         if (!adp) {
1535                 adp = &ad;
1536                 AVC_AUDIT_DATA_INIT(&ad, FS);
1537                 ad.u.fs.inode = inode;
1538         }
1539
1540         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1541 }
1542
1543 /* Same as inode_has_perm, but pass explicit audit data containing
1544    the dentry to help the auditing code to more easily generate the
1545    pathname if needed. */
1546 static inline int dentry_has_perm(const struct cred *cred,
1547                                   struct vfsmount *mnt,
1548                                   struct dentry *dentry,
1549                                   u32 av)
1550 {
1551         struct inode *inode = dentry->d_inode;
1552         struct avc_audit_data ad;
1553
1554         AVC_AUDIT_DATA_INIT(&ad, FS);
1555         ad.u.fs.path.mnt = mnt;
1556         ad.u.fs.path.dentry = dentry;
1557         return inode_has_perm(cred, inode, av, &ad);
1558 }
1559
1560 /* Check whether a task can use an open file descriptor to
1561    access an inode in a given way.  Check access to the
1562    descriptor itself, and then use dentry_has_perm to
1563    check a particular permission to the file.
1564    Access to the descriptor is implicitly granted if it
1565    has the same SID as the process.  If av is zero, then
1566    access to the file is not checked, e.g. for cases
1567    where only the descriptor is affected like seek. */
1568 static int file_has_perm(const struct cred *cred,
1569                          struct file *file,
1570                          u32 av)
1571 {
1572         struct file_security_struct *fsec = file->f_security;
1573         struct inode *inode = file->f_path.dentry->d_inode;
1574         struct avc_audit_data ad;
1575         u32 sid = cred_sid(cred);
1576         int rc;
1577
1578         AVC_AUDIT_DATA_INIT(&ad, FS);
1579         ad.u.fs.path = file->f_path;
1580
1581         if (sid != fsec->sid) {
1582                 rc = avc_has_perm(sid, fsec->sid,
1583                                   SECCLASS_FD,
1584                                   FD__USE,
1585                                   &ad);
1586                 if (rc)
1587                         goto out;
1588         }
1589
1590         /* av is zero if only checking access to the descriptor. */
1591         rc = 0;
1592         if (av)
1593                 rc = inode_has_perm(cred, inode, av, &ad);
1594
1595 out:
1596         return rc;
1597 }
1598
1599 /* Check whether a task can create a file. */
1600 static int may_create(struct inode *dir,
1601                       struct dentry *dentry,
1602                       u16 tclass)
1603 {
1604         const struct cred *cred = current_cred();
1605         const struct task_security_struct *tsec = cred->security;
1606         struct inode_security_struct *dsec;
1607         struct superblock_security_struct *sbsec;
1608         u32 sid, newsid;
1609         struct avc_audit_data ad;
1610         int rc;
1611
1612         dsec = dir->i_security;
1613         sbsec = dir->i_sb->s_security;
1614
1615         sid = tsec->sid;
1616         newsid = tsec->create_sid;
1617
1618         AVC_AUDIT_DATA_INIT(&ad, FS);
1619         ad.u.fs.path.dentry = dentry;
1620
1621         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1622                           DIR__ADD_NAME | DIR__SEARCH,
1623                           &ad);
1624         if (rc)
1625                 return rc;
1626
1627         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1628                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1629                 if (rc)
1630                         return rc;
1631         }
1632
1633         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1634         if (rc)
1635                 return rc;
1636
1637         return avc_has_perm(newsid, sbsec->sid,
1638                             SECCLASS_FILESYSTEM,
1639                             FILESYSTEM__ASSOCIATE, &ad);
1640 }
1641
1642 /* Check whether a task can create a key. */
1643 static int may_create_key(u32 ksid,
1644                           struct task_struct *ctx)
1645 {
1646         u32 sid = task_sid(ctx);
1647
1648         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1649 }
1650
1651 #define MAY_LINK        0
1652 #define MAY_UNLINK      1
1653 #define MAY_RMDIR       2
1654
1655 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1656 static int may_link(struct inode *dir,
1657                     struct dentry *dentry,
1658                     int kind)
1659
1660 {
1661         struct inode_security_struct *dsec, *isec;
1662         struct avc_audit_data ad;
1663         u32 sid = current_sid();
1664         u32 av;
1665         int rc;
1666
1667         dsec = dir->i_security;
1668         isec = dentry->d_inode->i_security;
1669
1670         AVC_AUDIT_DATA_INIT(&ad, FS);
1671         ad.u.fs.path.dentry = dentry;
1672
1673         av = DIR__SEARCH;
1674         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1675         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1676         if (rc)
1677                 return rc;
1678
1679         switch (kind) {
1680         case MAY_LINK:
1681                 av = FILE__LINK;
1682                 break;
1683         case MAY_UNLINK:
1684                 av = FILE__UNLINK;
1685                 break;
1686         case MAY_RMDIR:
1687                 av = DIR__RMDIR;
1688                 break;
1689         default:
1690                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1691                         __func__, kind);
1692                 return 0;
1693         }
1694
1695         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1696         return rc;
1697 }
1698
1699 static inline int may_rename(struct inode *old_dir,
1700                              struct dentry *old_dentry,
1701                              struct inode *new_dir,
1702                              struct dentry *new_dentry)
1703 {
1704         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1705         struct avc_audit_data ad;
1706         u32 sid = current_sid();
1707         u32 av;
1708         int old_is_dir, new_is_dir;
1709         int rc;
1710
1711         old_dsec = old_dir->i_security;
1712         old_isec = old_dentry->d_inode->i_security;
1713         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1714         new_dsec = new_dir->i_security;
1715
1716         AVC_AUDIT_DATA_INIT(&ad, FS);
1717
1718         ad.u.fs.path.dentry = old_dentry;
1719         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1720                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1721         if (rc)
1722                 return rc;
1723         rc = avc_has_perm(sid, old_isec->sid,
1724                           old_isec->sclass, FILE__RENAME, &ad);
1725         if (rc)
1726                 return rc;
1727         if (old_is_dir && new_dir != old_dir) {
1728                 rc = avc_has_perm(sid, old_isec->sid,
1729                                   old_isec->sclass, DIR__REPARENT, &ad);
1730                 if (rc)
1731                         return rc;
1732         }
1733
1734         ad.u.fs.path.dentry = new_dentry;
1735         av = DIR__ADD_NAME | DIR__SEARCH;
1736         if (new_dentry->d_inode)
1737                 av |= DIR__REMOVE_NAME;
1738         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1739         if (rc)
1740                 return rc;
1741         if (new_dentry->d_inode) {
1742                 new_isec = new_dentry->d_inode->i_security;
1743                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1744                 rc = avc_has_perm(sid, new_isec->sid,
1745                                   new_isec->sclass,
1746                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1747                 if (rc)
1748                         return rc;
1749         }
1750
1751         return 0;
1752 }
1753
1754 /* Check whether a task can perform a filesystem operation. */
1755 static int superblock_has_perm(const struct cred *cred,
1756                                struct super_block *sb,
1757                                u32 perms,
1758                                struct avc_audit_data *ad)
1759 {
1760         struct superblock_security_struct *sbsec;
1761         u32 sid = cred_sid(cred);
1762
1763         sbsec = sb->s_security;
1764         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1765 }
1766
1767 /* Convert a Linux mode and permission mask to an access vector. */
1768 static inline u32 file_mask_to_av(int mode, int mask)
1769 {
1770         u32 av = 0;
1771
1772         if ((mode & S_IFMT) != S_IFDIR) {
1773                 if (mask & MAY_EXEC)
1774                         av |= FILE__EXECUTE;
1775                 if (mask & MAY_READ)
1776                         av |= FILE__READ;
1777
1778                 if (mask & MAY_APPEND)
1779                         av |= FILE__APPEND;
1780                 else if (mask & MAY_WRITE)
1781                         av |= FILE__WRITE;
1782
1783         } else {
1784                 if (mask & MAY_EXEC)
1785                         av |= DIR__SEARCH;
1786                 if (mask & MAY_WRITE)
1787                         av |= DIR__WRITE;
1788                 if (mask & MAY_READ)
1789                         av |= DIR__READ;
1790         }
1791
1792         return av;
1793 }
1794
1795 /* Convert a Linux file to an access vector. */
1796 static inline u32 file_to_av(struct file *file)
1797 {
1798         u32 av = 0;
1799
1800         if (file->f_mode & FMODE_READ)
1801                 av |= FILE__READ;
1802         if (file->f_mode & FMODE_WRITE) {
1803                 if (file->f_flags & O_APPEND)
1804                         av |= FILE__APPEND;
1805                 else
1806                         av |= FILE__WRITE;
1807         }
1808         if (!av) {
1809                 /*
1810                  * Special file opened with flags 3 for ioctl-only use.
1811                  */
1812                 av = FILE__IOCTL;
1813         }
1814
1815         return av;
1816 }
1817
1818 /*
1819  * Convert a file to an access vector and include the correct open
1820  * open permission.
1821  */
1822 static inline u32 open_file_to_av(struct file *file)
1823 {
1824         u32 av = file_to_av(file);
1825
1826         if (selinux_policycap_openperm) {
1827                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1828                 /*
1829                  * lnk files and socks do not really have an 'open'
1830                  */
1831                 if (S_ISREG(mode))
1832                         av |= FILE__OPEN;
1833                 else if (S_ISCHR(mode))
1834                         av |= CHR_FILE__OPEN;
1835                 else if (S_ISBLK(mode))
1836                         av |= BLK_FILE__OPEN;
1837                 else if (S_ISFIFO(mode))
1838                         av |= FIFO_FILE__OPEN;
1839                 else if (S_ISDIR(mode))
1840                         av |= DIR__OPEN;
1841                 else
1842                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1843                                 "unknown mode:%o\n", __func__, mode);
1844         }
1845         return av;
1846 }
1847
1848 /* Hook functions begin here. */
1849
1850 static int selinux_ptrace_may_access(struct task_struct *child,
1851                                      unsigned int mode)
1852 {
1853         int rc;
1854
1855         rc = cap_ptrace_may_access(child, mode);
1856         if (rc)
1857                 return rc;
1858
1859         if (mode == PTRACE_MODE_READ) {
1860                 u32 sid = current_sid();
1861                 u32 csid = task_sid(child);
1862                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1863         }
1864
1865         return current_has_perm(child, PROCESS__PTRACE);
1866 }
1867
1868 static int selinux_ptrace_traceme(struct task_struct *parent)
1869 {
1870         int rc;
1871
1872         rc = cap_ptrace_traceme(parent);
1873         if (rc)
1874                 return rc;
1875
1876         return task_has_perm(parent, current, PROCESS__PTRACE);
1877 }
1878
1879 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1880                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1881 {
1882         int error;
1883
1884         error = current_has_perm(target, PROCESS__GETCAP);
1885         if (error)
1886                 return error;
1887
1888         return cap_capget(target, effective, inheritable, permitted);
1889 }
1890
1891 static int selinux_capset(struct cred *new, const struct cred *old,
1892                           const kernel_cap_t *effective,
1893                           const kernel_cap_t *inheritable,
1894                           const kernel_cap_t *permitted)
1895 {
1896         int error;
1897
1898         error = cap_capset(new, old,
1899                                       effective, inheritable, permitted);
1900         if (error)
1901                 return error;
1902
1903         return cred_has_perm(old, new, PROCESS__SETCAP);
1904 }
1905
1906 /*
1907  * (This comment used to live with the selinux_task_setuid hook,
1908  * which was removed).
1909  *
1910  * Since setuid only affects the current process, and since the SELinux
1911  * controls are not based on the Linux identity attributes, SELinux does not
1912  * need to control this operation.  However, SELinux does control the use of
1913  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1914  */
1915
1916 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1917                            int cap, int audit)
1918 {
1919         int rc;
1920
1921         rc = cap_capable(tsk, cred, cap, audit);
1922         if (rc)
1923                 return rc;
1924
1925         return task_has_capability(tsk, cred, cap, audit);
1926 }
1927
1928 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1929 {
1930         int buflen, rc;
1931         char *buffer, *path, *end;
1932
1933         rc = -ENOMEM;
1934         buffer = (char *)__get_free_page(GFP_KERNEL);
1935         if (!buffer)
1936                 goto out;
1937
1938         buflen = PAGE_SIZE;
1939         end = buffer+buflen;
1940         *--end = '\0';
1941         buflen--;
1942         path = end-1;
1943         *path = '/';
1944         while (table) {
1945                 const char *name = table->procname;
1946                 size_t namelen = strlen(name);
1947                 buflen -= namelen + 1;
1948                 if (buflen < 0)
1949                         goto out_free;
1950                 end -= namelen;
1951                 memcpy(end, name, namelen);
1952                 *--end = '/';
1953                 path = end;
1954                 table = table->parent;
1955         }
1956         buflen -= 4;
1957         if (buflen < 0)
1958                 goto out_free;
1959         end -= 4;
1960         memcpy(end, "/sys", 4);
1961         path = end;
1962         rc = security_genfs_sid("proc", path, tclass, sid);
1963 out_free:
1964         free_page((unsigned long)buffer);
1965 out:
1966         return rc;
1967 }
1968
1969 static int selinux_sysctl(ctl_table *table, int op)
1970 {
1971         int error = 0;
1972         u32 av;
1973         u32 tsid, sid;
1974         int rc;
1975
1976         rc = secondary_ops->sysctl(table, op);
1977         if (rc)
1978                 return rc;
1979
1980         sid = current_sid();
1981
1982         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1983                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1984         if (rc) {
1985                 /* Default to the well-defined sysctl SID. */
1986                 tsid = SECINITSID_SYSCTL;
1987         }
1988
1989         /* The op values are "defined" in sysctl.c, thereby creating
1990          * a bad coupling between this module and sysctl.c */
1991         if (op == 001) {
1992                 error = avc_has_perm(sid, tsid,
1993                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1994         } else {
1995                 av = 0;
1996                 if (op & 004)
1997                         av |= FILE__READ;
1998                 if (op & 002)
1999                         av |= FILE__WRITE;
2000                 if (av)
2001                         error = avc_has_perm(sid, tsid,
2002                                              SECCLASS_FILE, av, NULL);
2003         }
2004
2005         return error;
2006 }
2007
2008 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2009 {
2010         const struct cred *cred = current_cred();
2011         int rc = 0;
2012
2013         if (!sb)
2014                 return 0;
2015
2016         switch (cmds) {
2017         case Q_SYNC:
2018         case Q_QUOTAON:
2019         case Q_QUOTAOFF:
2020         case Q_SETINFO:
2021         case Q_SETQUOTA:
2022                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2023                 break;
2024         case Q_GETFMT:
2025         case Q_GETINFO:
2026         case Q_GETQUOTA:
2027                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2028                 break;
2029         default:
2030                 rc = 0;  /* let the kernel handle invalid cmds */
2031                 break;
2032         }
2033         return rc;
2034 }
2035
2036 static int selinux_quota_on(struct dentry *dentry)
2037 {
2038         const struct cred *cred = current_cred();
2039
2040         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2041 }
2042
2043 static int selinux_syslog(int type)
2044 {
2045         int rc;
2046
2047         rc = cap_syslog(type);
2048         if (rc)
2049                 return rc;
2050
2051         switch (type) {
2052         case 3:         /* Read last kernel messages */
2053         case 10:        /* Return size of the log buffer */
2054                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2055                 break;
2056         case 6:         /* Disable logging to console */
2057         case 7:         /* Enable logging to console */
2058         case 8:         /* Set level of messages printed to console */
2059                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2060                 break;
2061         case 0:         /* Close log */
2062         case 1:         /* Open log */
2063         case 2:         /* Read from log */
2064         case 4:         /* Read/clear last kernel messages */
2065         case 5:         /* Clear ring buffer */
2066         default:
2067                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2068                 break;
2069         }
2070         return rc;
2071 }
2072
2073 /*
2074  * Check that a process has enough memory to allocate a new virtual
2075  * mapping. 0 means there is enough memory for the allocation to
2076  * succeed and -ENOMEM implies there is not.
2077  *
2078  * Do not audit the selinux permission check, as this is applied to all
2079  * processes that allocate mappings.
2080  */
2081 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2082 {
2083         int rc, cap_sys_admin = 0;
2084
2085         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2086                              SECURITY_CAP_NOAUDIT);
2087         if (rc == 0)
2088                 cap_sys_admin = 1;
2089
2090         return __vm_enough_memory(mm, pages, cap_sys_admin);
2091 }
2092
2093 /* binprm security operations */
2094
2095 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2096 {
2097         const struct task_security_struct *old_tsec;
2098         struct task_security_struct *new_tsec;
2099         struct inode_security_struct *isec;
2100         struct avc_audit_data ad;
2101         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2102         int rc;
2103
2104         rc = cap_bprm_set_creds(bprm);
2105         if (rc)
2106                 return rc;
2107
2108         /* SELinux context only depends on initial program or script and not
2109          * the script interpreter */
2110         if (bprm->cred_prepared)
2111                 return 0;
2112
2113         old_tsec = current_security();
2114         new_tsec = bprm->cred->security;
2115         isec = inode->i_security;
2116
2117         /* Default to the current task SID. */
2118         new_tsec->sid = old_tsec->sid;
2119         new_tsec->osid = old_tsec->sid;
2120
2121         /* Reset fs, key, and sock SIDs on execve. */
2122         new_tsec->create_sid = 0;
2123         new_tsec->keycreate_sid = 0;
2124         new_tsec->sockcreate_sid = 0;
2125
2126         if (old_tsec->exec_sid) {
2127                 new_tsec->sid = old_tsec->exec_sid;
2128                 /* Reset exec SID on execve. */
2129                 new_tsec->exec_sid = 0;
2130         } else {
2131                 /* Check for a default transition on this program. */
2132                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2133                                              SECCLASS_PROCESS, &new_tsec->sid);
2134                 if (rc)
2135                         return rc;
2136         }
2137
2138         AVC_AUDIT_DATA_INIT(&ad, FS);
2139         ad.u.fs.path = bprm->file->f_path;
2140
2141         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2142                 new_tsec->sid = old_tsec->sid;
2143
2144         if (new_tsec->sid == old_tsec->sid) {
2145                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2146                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2147                 if (rc)
2148                         return rc;
2149         } else {
2150                 /* Check permissions for the transition. */
2151                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2152                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2153                 if (rc)
2154                         return rc;
2155
2156                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2157                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2158                 if (rc)
2159                         return rc;
2160
2161                 /* Check for shared state */
2162                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2163                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2164                                           SECCLASS_PROCESS, PROCESS__SHARE,
2165                                           NULL);
2166                         if (rc)
2167                                 return -EPERM;
2168                 }
2169
2170                 /* Make sure that anyone attempting to ptrace over a task that
2171                  * changes its SID has the appropriate permit */
2172                 if (bprm->unsafe &
2173                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2174                         struct task_struct *tracer;
2175                         struct task_security_struct *sec;
2176                         u32 ptsid = 0;
2177
2178                         rcu_read_lock();
2179                         tracer = tracehook_tracer_task(current);
2180                         if (likely(tracer != NULL)) {
2181                                 sec = __task_cred(tracer)->security;
2182                                 ptsid = sec->sid;
2183                         }
2184                         rcu_read_unlock();
2185
2186                         if (ptsid != 0) {
2187                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2188                                                   SECCLASS_PROCESS,
2189                                                   PROCESS__PTRACE, NULL);
2190                                 if (rc)
2191                                         return -EPERM;
2192                         }
2193                 }
2194
2195                 /* Clear any possibly unsafe personality bits on exec: */
2196                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2197         }
2198
2199         return 0;
2200 }
2201
2202 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2203 {
2204         const struct cred *cred = current_cred();
2205         const struct task_security_struct *tsec = cred->security;
2206         u32 sid, osid;
2207         int atsecure = 0;
2208
2209         sid = tsec->sid;
2210         osid = tsec->osid;
2211
2212         if (osid != sid) {
2213                 /* Enable secure mode for SIDs transitions unless
2214                    the noatsecure permission is granted between
2215                    the two SIDs, i.e. ahp returns 0. */
2216                 atsecure = avc_has_perm(osid, sid,
2217                                         SECCLASS_PROCESS,
2218                                         PROCESS__NOATSECURE, NULL);
2219         }
2220
2221         return (atsecure || cap_bprm_secureexec(bprm));
2222 }
2223
2224 extern struct vfsmount *selinuxfs_mount;
2225 extern struct dentry *selinux_null;
2226
2227 /* Derived from fs/exec.c:flush_old_files. */
2228 static inline void flush_unauthorized_files(const struct cred *cred,
2229                                             struct files_struct *files)
2230 {
2231         struct avc_audit_data ad;
2232         struct file *file, *devnull = NULL;
2233         struct tty_struct *tty;
2234         struct fdtable *fdt;
2235         long j = -1;
2236         int drop_tty = 0;
2237
2238         tty = get_current_tty();
2239         if (tty) {
2240                 file_list_lock();
2241                 if (!list_empty(&tty->tty_files)) {
2242                         struct inode *inode;
2243
2244                         /* Revalidate access to controlling tty.
2245                            Use inode_has_perm on the tty inode directly rather
2246                            than using file_has_perm, as this particular open
2247                            file may belong to another process and we are only
2248                            interested in the inode-based check here. */
2249                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2250                         inode = file->f_path.dentry->d_inode;
2251                         if (inode_has_perm(cred, inode,
2252                                            FILE__READ | FILE__WRITE, NULL)) {
2253                                 drop_tty = 1;
2254                         }
2255                 }
2256                 file_list_unlock();
2257                 tty_kref_put(tty);
2258         }
2259         /* Reset controlling tty. */
2260         if (drop_tty)
2261                 no_tty();
2262
2263         /* Revalidate access to inherited open files. */
2264
2265         AVC_AUDIT_DATA_INIT(&ad, FS);
2266
2267         spin_lock(&files->file_lock);
2268         for (;;) {
2269                 unsigned long set, i;
2270                 int fd;
2271
2272                 j++;
2273                 i = j * __NFDBITS;
2274                 fdt = files_fdtable(files);
2275                 if (i >= fdt->max_fds)
2276                         break;
2277                 set = fdt->open_fds->fds_bits[j];
2278                 if (!set)
2279                         continue;
2280                 spin_unlock(&files->file_lock);
2281                 for ( ; set ; i++, set >>= 1) {
2282                         if (set & 1) {
2283                                 file = fget(i);
2284                                 if (!file)
2285                                         continue;
2286                                 if (file_has_perm(cred,
2287                                                   file,
2288                                                   file_to_av(file))) {
2289                                         sys_close(i);
2290                                         fd = get_unused_fd();
2291                                         if (fd != i) {
2292                                                 if (fd >= 0)
2293                                                         put_unused_fd(fd);
2294                                                 fput(file);
2295                                                 continue;
2296                                         }
2297                                         if (devnull) {
2298                                                 get_file(devnull);
2299                                         } else {
2300                                                 devnull = dentry_open(
2301                                                         dget(selinux_null),
2302                                                         mntget(selinuxfs_mount),
2303                                                         O_RDWR, cred);
2304                                                 if (IS_ERR(devnull)) {
2305                                                         devnull = NULL;
2306                                                         put_unused_fd(fd);
2307                                                         fput(file);
2308                                                         continue;
2309                                                 }
2310                                         }
2311                                         fd_install(fd, devnull);
2312                                 }
2313                                 fput(file);
2314                         }
2315                 }
2316                 spin_lock(&files->file_lock);
2317
2318         }
2319         spin_unlock(&files->file_lock);
2320 }
2321
2322 /*
2323  * Prepare a process for imminent new credential changes due to exec
2324  */
2325 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2326 {
2327         struct task_security_struct *new_tsec;
2328         struct rlimit *rlim, *initrlim;
2329         int rc, i;
2330
2331         new_tsec = bprm->cred->security;
2332         if (new_tsec->sid == new_tsec->osid)
2333                 return;
2334
2335         /* Close files for which the new task SID is not authorized. */
2336         flush_unauthorized_files(bprm->cred, current->files);
2337
2338         /* Always clear parent death signal on SID transitions. */
2339         current->pdeath_signal = 0;
2340
2341         /* Check whether the new SID can inherit resource limits from the old
2342          * SID.  If not, reset all soft limits to the lower of the current
2343          * task's hard limit and the init task's soft limit.
2344          *
2345          * Note that the setting of hard limits (even to lower them) can be
2346          * controlled by the setrlimit check.  The inclusion of the init task's
2347          * soft limit into the computation is to avoid resetting soft limits
2348          * higher than the default soft limit for cases where the default is
2349          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2350          */
2351         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2352                           PROCESS__RLIMITINH, NULL);
2353         if (rc) {
2354                 for (i = 0; i < RLIM_NLIMITS; i++) {
2355                         rlim = current->signal->rlim + i;
2356                         initrlim = init_task.signal->rlim + i;
2357                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2358                 }
2359                 update_rlimit_cpu(rlim->rlim_cur);
2360         }
2361 }
2362
2363 /*
2364  * Clean up the process immediately after the installation of new credentials
2365  * due to exec
2366  */
2367 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2368 {
2369         const struct task_security_struct *tsec = current_security();
2370         struct itimerval itimer;
2371         struct sighand_struct *psig;
2372         u32 osid, sid;
2373         int rc, i;
2374         unsigned long flags;
2375
2376         osid = tsec->osid;
2377         sid = tsec->sid;
2378
2379         if (sid == osid)
2380                 return;
2381
2382         /* Check whether the new SID can inherit signal state from the old SID.
2383          * If not, clear itimers to avoid subsequent signal generation and
2384          * flush and unblock signals.
2385          *
2386          * This must occur _after_ the task SID has been updated so that any
2387          * kill done after the flush will be checked against the new SID.
2388          */
2389         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2390         if (rc) {
2391                 memset(&itimer, 0, sizeof itimer);
2392                 for (i = 0; i < 3; i++)
2393                         do_setitimer(i, &itimer, NULL);
2394                 flush_signals(current);
2395                 spin_lock_irq(&current->sighand->siglock);
2396                 flush_signal_handlers(current, 1);
2397                 sigemptyset(&current->blocked);
2398                 recalc_sigpending();
2399                 spin_unlock_irq(&current->sighand->siglock);
2400         }
2401
2402         /* Wake up the parent if it is waiting so that it can recheck
2403          * wait permission to the new task SID. */
2404         read_lock_irq(&tasklist_lock);
2405         psig = current->parent->sighand;
2406         spin_lock_irqsave(&psig->siglock, flags);
2407         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2408         spin_unlock_irqrestore(&psig->siglock, flags);
2409         read_unlock_irq(&tasklist_lock);
2410 }
2411
2412 /* superblock security operations */
2413
2414 static int selinux_sb_alloc_security(struct super_block *sb)
2415 {
2416         return superblock_alloc_security(sb);
2417 }
2418
2419 static void selinux_sb_free_security(struct super_block *sb)
2420 {
2421         superblock_free_security(sb);
2422 }
2423
2424 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2425 {
2426         if (plen > olen)
2427                 return 0;
2428
2429         return !memcmp(prefix, option, plen);
2430 }
2431
2432 static inline int selinux_option(char *option, int len)
2433 {
2434         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2435                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2436                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2437                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2438                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2439 }
2440
2441 static inline void take_option(char **to, char *from, int *first, int len)
2442 {
2443         if (!*first) {
2444                 **to = ',';
2445                 *to += 1;
2446         } else
2447                 *first = 0;
2448         memcpy(*to, from, len);
2449         *to += len;
2450 }
2451
2452 static inline void take_selinux_option(char **to, char *from, int *first,
2453                                        int len)
2454 {
2455         int current_size = 0;
2456
2457         if (!*first) {
2458                 **to = '|';
2459                 *to += 1;
2460         } else
2461                 *first = 0;
2462
2463         while (current_size < len) {
2464                 if (*from != '"') {
2465                         **to = *from;
2466                         *to += 1;
2467                 }
2468                 from += 1;
2469                 current_size += 1;
2470         }
2471 }
2472
2473 static int selinux_sb_copy_data(char *orig, char *copy)
2474 {
2475         int fnosec, fsec, rc = 0;
2476         char *in_save, *in_curr, *in_end;
2477         char *sec_curr, *nosec_save, *nosec;
2478         int open_quote = 0;
2479
2480         in_curr = orig;
2481         sec_curr = copy;
2482
2483         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2484         if (!nosec) {
2485                 rc = -ENOMEM;
2486                 goto out;
2487         }
2488
2489         nosec_save = nosec;
2490         fnosec = fsec = 1;
2491         in_save = in_end = orig;
2492
2493         do {
2494                 if (*in_end == '"')
2495                         open_quote = !open_quote;
2496                 if ((*in_end == ',' && open_quote == 0) ||
2497                                 *in_end == '\0') {
2498                         int len = in_end - in_curr;
2499
2500                         if (selinux_option(in_curr, len))
2501                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2502                         else
2503                                 take_option(&nosec, in_curr, &fnosec, len);
2504
2505                         in_curr = in_end + 1;
2506                 }
2507         } while (*in_end++);
2508
2509         strcpy(in_save, nosec_save);
2510         free_page((unsigned long)nosec_save);
2511 out:
2512         return rc;
2513 }
2514
2515 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2516 {
2517         const struct cred *cred = current_cred();
2518         struct avc_audit_data ad;
2519         int rc;
2520
2521         rc = superblock_doinit(sb, data);
2522         if (rc)
2523                 return rc;
2524
2525         /* Allow all mounts performed by the kernel */
2526         if (flags & MS_KERNMOUNT)
2527                 return 0;
2528
2529         AVC_AUDIT_DATA_INIT(&ad, FS);
2530         ad.u.fs.path.dentry = sb->s_root;
2531         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2532 }
2533
2534 static int selinux_sb_statfs(struct dentry *dentry)
2535 {
2536         const struct cred *cred = current_cred();
2537         struct avc_audit_data ad;
2538
2539         AVC_AUDIT_DATA_INIT(&ad, FS);
2540         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2541         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2542 }
2543
2544 static int selinux_mount(char *dev_name,
2545                          struct path *path,
2546                          char *type,
2547                          unsigned long flags,
2548                          void *data)
2549 {
2550         const struct cred *cred = current_cred();
2551
2552         if (flags & MS_REMOUNT)
2553                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2554                                            FILESYSTEM__REMOUNT, NULL);
2555         else
2556                 return dentry_has_perm(cred, path->mnt, path->dentry,
2557                                        FILE__MOUNTON);
2558 }
2559
2560 static int selinux_umount(struct vfsmount *mnt, int flags)
2561 {
2562         const struct cred *cred = current_cred();
2563
2564         return superblock_has_perm(cred, mnt->mnt_sb,
2565                                    FILESYSTEM__UNMOUNT, NULL);
2566 }
2567
2568 /* inode security operations */
2569
2570 static int selinux_inode_alloc_security(struct inode *inode)
2571 {
2572         return inode_alloc_security(inode);
2573 }
2574
2575 static void selinux_inode_free_security(struct inode *inode)
2576 {
2577         inode_free_security(inode);
2578 }
2579
2580 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2581                                        char **name, void **value,
2582                                        size_t *len)
2583 {
2584         const struct cred *cred = current_cred();
2585         const struct task_security_struct *tsec = cred->security;
2586         struct inode_security_struct *dsec;
2587         struct superblock_security_struct *sbsec;
2588         u32 sid, newsid, clen;
2589         int rc;
2590         char *namep = NULL, *context;
2591
2592         dsec = dir->i_security;
2593         sbsec = dir->i_sb->s_security;
2594
2595         sid = tsec->sid;
2596         newsid = tsec->create_sid;
2597
2598         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2599                 rc = security_transition_sid(sid, dsec->sid,
2600                                              inode_mode_to_security_class(inode->i_mode),
2601                                              &newsid);
2602                 if (rc) {
2603                         printk(KERN_WARNING "%s:  "
2604                                "security_transition_sid failed, rc=%d (dev=%s "
2605                                "ino=%ld)\n",
2606                                __func__,
2607                                -rc, inode->i_sb->s_id, inode->i_ino);
2608                         return rc;
2609                 }
2610         }
2611
2612         /* Possibly defer initialization to selinux_complete_init. */
2613         if (sbsec->flags & SE_SBINITIALIZED) {
2614                 struct inode_security_struct *isec = inode->i_security;
2615                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2616                 isec->sid = newsid;
2617                 isec->initialized = 1;
2618         }
2619
2620         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2621                 return -EOPNOTSUPP;
2622
2623         if (name) {
2624                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2625                 if (!namep)
2626                         return -ENOMEM;
2627                 *name = namep;
2628         }
2629
2630         if (value && len) {
2631                 rc = security_sid_to_context_force(newsid, &context, &clen);
2632                 if (rc) {
2633                         kfree(namep);
2634                         return rc;
2635                 }
2636                 *value = context;
2637                 *len = clen;
2638         }
2639
2640         return 0;
2641 }
2642
2643 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2644 {
2645         return may_create(dir, dentry, SECCLASS_FILE);
2646 }
2647
2648 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2649 {
2650         return may_link(dir, old_dentry, MAY_LINK);
2651 }
2652
2653 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2654 {
2655         return may_link(dir, dentry, MAY_UNLINK);
2656 }
2657
2658 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2659 {
2660         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2661 }
2662
2663 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2664 {
2665         return may_create(dir, dentry, SECCLASS_DIR);
2666 }
2667
2668 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2669 {
2670         return may_link(dir, dentry, MAY_RMDIR);
2671 }
2672
2673 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2674 {
2675         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2676 }
2677
2678 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2679                                 struct inode *new_inode, struct dentry *new_dentry)
2680 {
2681         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2682 }
2683
2684 static int selinux_inode_readlink(struct dentry *dentry)
2685 {
2686         const struct cred *cred = current_cred();
2687
2688         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2689 }
2690
2691 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2692 {
2693         const struct cred *cred = current_cred();
2694
2695         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2696 }
2697
2698 static int selinux_inode_permission(struct inode *inode, int mask)
2699 {
2700         const struct cred *cred = current_cred();
2701
2702         if (!mask) {
2703                 /* No permission to check.  Existence test. */
2704                 return 0;
2705         }
2706
2707         return inode_has_perm(cred, inode,
2708                               file_mask_to_av(inode->i_mode, mask), NULL);
2709 }
2710
2711 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2712 {
2713         const struct cred *cred = current_cred();
2714
2715         if (iattr->ia_valid & ATTR_FORCE)
2716                 return 0;
2717
2718         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2719                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2720                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2721
2722         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2723 }
2724
2725 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2726 {
2727         const struct cred *cred = current_cred();
2728
2729         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2730 }
2731
2732 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2733 {
2734         const struct cred *cred = current_cred();
2735
2736         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2737                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2738                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2739                         if (!capable(CAP_SETFCAP))
2740                                 return -EPERM;
2741                 } else if (!capable(CAP_SYS_ADMIN)) {
2742                         /* A different attribute in the security namespace.
2743                            Restrict to administrator. */
2744                         return -EPERM;
2745                 }
2746         }
2747
2748         /* Not an attribute we recognize, so just check the
2749            ordinary setattr permission. */
2750         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2751 }
2752
2753 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2754                                   const void *value, size_t size, int flags)
2755 {
2756         struct inode *inode = dentry->d_inode;
2757         struct inode_security_struct *isec = inode->i_security;
2758         struct superblock_security_struct *sbsec;
2759         struct avc_audit_data ad;
2760         u32 newsid, sid = current_sid();
2761         int rc = 0;
2762
2763         if (strcmp(name, XATTR_NAME_SELINUX))
2764                 return selinux_inode_setotherxattr(dentry, name);
2765
2766         sbsec = inode->i_sb->s_security;
2767         if (!(sbsec->flags & SE_SBLABELSUPP))
2768                 return -EOPNOTSUPP;
2769
2770         if (!is_owner_or_cap(inode))
2771                 return -EPERM;
2772
2773         AVC_AUDIT_DATA_INIT(&ad, FS);
2774         ad.u.fs.path.dentry = dentry;
2775
2776         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2777                           FILE__RELABELFROM, &ad);
2778         if (rc)
2779                 return rc;
2780
2781         rc = security_context_to_sid(value, size, &newsid);
2782         if (rc == -EINVAL) {
2783                 if (!capable(CAP_MAC_ADMIN))
2784                         return rc;
2785                 rc = security_context_to_sid_force(value, size, &newsid);
2786         }
2787         if (rc)
2788                 return rc;
2789
2790         rc = avc_has_perm(sid, newsid, isec->sclass,
2791                           FILE__RELABELTO, &ad);
2792         if (rc)
2793                 return rc;
2794
2795         rc = security_validate_transition(isec->sid, newsid, sid,
2796                                           isec->sclass);
2797         if (rc)
2798                 return rc;
2799
2800         return avc_has_perm(newsid,
2801                             sbsec->sid,
2802                             SECCLASS_FILESYSTEM,
2803                             FILESYSTEM__ASSOCIATE,
2804                             &ad);
2805 }
2806
2807 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2808                                         const void *value, size_t size,
2809                                         int flags)
2810 {
2811         struct inode *inode = dentry->d_inode;
2812         struct inode_security_struct *isec = inode->i_security;
2813         u32 newsid;
2814         int rc;
2815
2816         if (strcmp(name, XATTR_NAME_SELINUX)) {
2817                 /* Not an attribute we recognize, so nothing to do. */
2818                 return;
2819         }
2820
2821         rc = security_context_to_sid_force(value, size, &newsid);
2822         if (rc) {
2823                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2824                        "for (%s, %lu), rc=%d\n",
2825                        inode->i_sb->s_id, inode->i_ino, -rc);
2826                 return;
2827         }
2828
2829         isec->sid = newsid;
2830         return;
2831 }
2832
2833 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2834 {
2835         const struct cred *cred = current_cred();
2836
2837         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2838 }
2839
2840 static int selinux_inode_listxattr(struct dentry *dentry)
2841 {
2842         const struct cred *cred = current_cred();
2843
2844         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2845 }
2846
2847 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2848 {
2849         if (strcmp(name, XATTR_NAME_SELINUX))
2850                 return selinux_inode_setotherxattr(dentry, name);
2851
2852         /* No one is allowed to remove a SELinux security label.
2853            You can change the label, but all data must be labeled. */
2854         return -EACCES;
2855 }
2856
2857 /*
2858  * Copy the inode security context value to the user.
2859  *
2860  * Permission check is handled by selinux_inode_getxattr hook.
2861  */
2862 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2863 {
2864         u32 size;
2865         int error;
2866         char *context = NULL;
2867         struct inode_security_struct *isec = inode->i_security;
2868
2869         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2870                 return -EOPNOTSUPP;
2871
2872         /*
2873          * If the caller has CAP_MAC_ADMIN, then get the raw context
2874          * value even if it is not defined by current policy; otherwise,
2875          * use the in-core value under current policy.
2876          * Use the non-auditing forms of the permission checks since
2877          * getxattr may be called by unprivileged processes commonly
2878          * and lack of permission just means that we fall back to the
2879          * in-core context value, not a denial.
2880          */
2881         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2882                                 SECURITY_CAP_NOAUDIT);
2883         if (!error)
2884                 error = security_sid_to_context_force(isec->sid, &context,
2885                                                       &size);
2886         else
2887                 error = security_sid_to_context(isec->sid, &context, &size);
2888         if (error)
2889                 return error;
2890         error = size;
2891         if (alloc) {
2892                 *buffer = context;
2893                 goto out_nofree;
2894         }
2895         kfree(context);
2896 out_nofree:
2897         return error;
2898 }
2899
2900 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2901                                      const void *value, size_t size, int flags)
2902 {
2903         struct inode_security_struct *isec = inode->i_security;
2904         u32 newsid;
2905         int rc;
2906
2907         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2908                 return -EOPNOTSUPP;
2909
2910         if (!value || !size)
2911                 return -EACCES;
2912
2913         rc = security_context_to_sid((void *)value, size, &newsid);
2914         if (rc)
2915                 return rc;
2916
2917         isec->sid = newsid;
2918         return 0;
2919 }
2920
2921 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2922 {
2923         const int len = sizeof(XATTR_NAME_SELINUX);
2924         if (buffer && len <= buffer_size)
2925                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2926         return len;
2927 }
2928
2929 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2930 {
2931         struct inode_security_struct *isec = inode->i_security;
2932         *secid = isec->sid;
2933 }
2934
2935 /* file security operations */
2936
2937 static int selinux_revalidate_file_permission(struct file *file, int mask)
2938 {
2939         const struct cred *cred = current_cred();
2940         int rc;
2941         struct inode *inode = file->f_path.dentry->d_inode;
2942
2943         if (!mask) {
2944                 /* No permission to check.  Existence test. */
2945                 return 0;
2946         }
2947
2948         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2949         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2950                 mask |= MAY_APPEND;
2951
2952         rc = file_has_perm(cred, file,
2953                            file_mask_to_av(inode->i_mode, mask));
2954         if (rc)
2955                 return rc;
2956
2957         return selinux_netlbl_inode_permission(inode, mask);
2958 }
2959
2960 static int selinux_file_permission(struct file *file, int mask)
2961 {
2962         struct inode *inode = file->f_path.dentry->d_inode;
2963         struct file_security_struct *fsec = file->f_security;
2964         struct inode_security_struct *isec = inode->i_security;
2965         u32 sid = current_sid();
2966
2967         if (!mask) {
2968                 /* No permission to check.  Existence test. */
2969                 return 0;
2970         }
2971
2972         if (sid == fsec->sid && fsec->isid == isec->sid
2973             && fsec->pseqno == avc_policy_seqno())
2974                 return selinux_netlbl_inode_permission(inode, mask);
2975
2976         return selinux_revalidate_file_permission(file, mask);
2977 }
2978
2979 static int selinux_file_alloc_security(struct file *file)
2980 {
2981         return file_alloc_security(file);
2982 }
2983
2984 static void selinux_file_free_security(struct file *file)
2985 {
2986         file_free_security(file);
2987 }
2988
2989 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2990                               unsigned long arg)
2991 {
2992         const struct cred *cred = current_cred();
2993         u32 av = 0;
2994
2995         if (_IOC_DIR(cmd) & _IOC_WRITE)
2996                 av |= FILE__WRITE;
2997         if (_IOC_DIR(cmd) & _IOC_READ)
2998                 av |= FILE__READ;
2999         if (!av)
3000                 av = FILE__IOCTL;
3001
3002         return file_has_perm(cred, file, av);
3003 }
3004
3005 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3006 {
3007         const struct cred *cred = current_cred();
3008         int rc = 0;
3009
3010 #ifndef CONFIG_PPC32
3011         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3012                 /*
3013                  * We are making executable an anonymous mapping or a
3014                  * private file mapping that will also be writable.
3015                  * This has an additional check.
3016                  */
3017                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3018                 if (rc)
3019                         goto error;
3020         }
3021 #endif
3022
3023         if (file) {
3024                 /* read access is always possible with a mapping */
3025                 u32 av = FILE__READ;
3026
3027                 /* write access only matters if the mapping is shared */
3028                 if (shared && (prot & PROT_WRITE))
3029                         av |= FILE__WRITE;
3030
3031                 if (prot & PROT_EXEC)
3032                         av |= FILE__EXECUTE;
3033
3034                 return file_has_perm(cred, file, av);
3035         }
3036
3037 error:
3038         return rc;
3039 }
3040
3041 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3042                              unsigned long prot, unsigned long flags,
3043                              unsigned long addr, unsigned long addr_only)
3044 {
3045         int rc = 0;
3046         u32 sid = current_sid();
3047
3048         if (addr < mmap_min_addr)
3049                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3050                                   MEMPROTECT__MMAP_ZERO, NULL);
3051         if (rc || addr_only)
3052                 return rc;
3053
3054         if (selinux_checkreqprot)
3055                 prot = reqprot;
3056
3057         return file_map_prot_check(file, prot,
3058                                    (flags & MAP_TYPE) == MAP_SHARED);
3059 }
3060
3061 static int selinux_file_mprotect(struct vm_area_struct *vma,
3062                                  unsigned long reqprot,
3063                                  unsigned long prot)
3064 {
3065         const struct cred *cred = current_cred();
3066
3067         if (selinux_checkreqprot)
3068                 prot = reqprot;
3069
3070 #ifndef CONFIG_PPC32
3071         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3072                 int rc = 0;
3073                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3074                     vma->vm_end <= vma->vm_mm->brk) {
3075                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3076                 } else if (!vma->vm_file &&
3077                            vma->vm_start <= vma->vm_mm->start_stack &&
3078                            vma->vm_end >= vma->vm_mm->start_stack) {
3079                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3080                 } else if (vma->vm_file && vma->anon_vma) {
3081                         /*
3082                          * We are making executable a file mapping that has
3083                          * had some COW done. Since pages might have been
3084                          * written, check ability to execute the possibly
3085                          * modified content.  This typically should only
3086                          * occur for text relocations.
3087                          */
3088                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3089                 }
3090                 if (rc)
3091                         return rc;
3092         }
3093 #endif
3094
3095         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3096 }
3097
3098 static int selinux_file_lock(struct file *file, unsigned int cmd)
3099 {
3100         const struct cred *cred = current_cred();
3101
3102         return file_has_perm(cred, file, FILE__LOCK);
3103 }
3104
3105 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3106                               unsigned long arg)
3107 {
3108         const struct cred *cred = current_cred();
3109         int err = 0;
3110
3111         switch (cmd) {
3112         case F_SETFL:
3113                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3114                         err = -EINVAL;
3115                         break;
3116                 }
3117
3118                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3119                         err = file_has_perm(cred, file, FILE__WRITE);
3120                         break;
3121                 }
3122                 /* fall through */
3123         case F_SETOWN:
3124         case F_SETSIG:
3125         case F_GETFL:
3126         case F_GETOWN:
3127         case F_GETSIG:
3128                 /* Just check FD__USE permission */
3129                 err = file_has_perm(cred, file, 0);
3130                 break;
3131         case F_GETLK:
3132         case F_SETLK:
3133         case F_SETLKW:
3134 #if BITS_PER_LONG == 32
3135         case F_GETLK64:
3136         case F_SETLK64:
3137         case F_SETLKW64:
3138 #endif
3139                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3140                         err = -EINVAL;
3141                         break;
3142                 }
3143                 err = file_has_perm(cred, file, FILE__LOCK);
3144                 break;
3145         }
3146
3147         return err;
3148 }
3149
3150 static int selinux_file_set_fowner(struct file *file)
3151 {
3152         struct file_security_struct *fsec;
3153
3154         fsec = file->f_security;
3155         fsec->fown_sid = current_sid();
3156
3157         return 0;
3158 }
3159
3160 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3161                                        struct fown_struct *fown, int signum)
3162 {
3163         struct file *file;
3164         u32 sid = current_sid();
3165         u32 perm;
3166         struct file_security_struct *fsec;
3167
3168         /* struct fown_struct is never outside the context of a struct file */
3169         file = container_of(fown, struct file, f_owner);
3170
3171         fsec = file->f_security;
3172
3173         if (!signum)
3174                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3175         else
3176                 perm = signal_to_av(signum);
3177
3178         return avc_has_perm(fsec->fown_sid, sid,
3179                             SECCLASS_PROCESS, perm, NULL);
3180 }
3181
3182 static int selinux_file_receive(struct file *file)
3183 {
3184         const struct cred *cred = current_cred();
3185
3186         return file_has_perm(cred, file, file_to_av(file));
3187 }
3188
3189 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3190 {
3191         struct file_security_struct *fsec;
3192         struct inode *inode;
3193         struct inode_security_struct *isec;
3194
3195         inode = file->f_path.dentry->d_inode;
3196         fsec = file->f_security;
3197         isec = inode->i_security;
3198         /*
3199          * Save inode label and policy sequence number
3200          * at open-time so that selinux_file_permission
3201          * can determine whether revalidation is necessary.
3202          * Task label is already saved in the file security
3203          * struct as its SID.
3204          */
3205         fsec->isid = isec->sid;
3206         fsec->pseqno = avc_policy_seqno();
3207         /*
3208          * Since the inode label or policy seqno may have changed
3209          * between the selinux_inode_permission check and the saving
3210          * of state above, recheck that access is still permitted.
3211          * Otherwise, access might never be revalidated against the
3212          * new inode label or new policy.
3213          * This check is not redundant - do not remove.
3214          */
3215         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3216 }
3217
3218 /* task security operations */
3219
3220 static int selinux_task_create(unsigned long clone_flags)
3221 {
3222         return current_has_perm(current, PROCESS__FORK);
3223 }
3224
3225 /*
3226  * detach and free the LSM part of a set of credentials
3227  */
3228 static void selinux_cred_free(struct cred *cred)
3229 {
3230         struct task_security_struct *tsec = cred->security;
3231         cred->security = NULL;
3232         kfree(tsec);
3233 }
3234
3235 /*
3236  * prepare a new set of credentials for modification
3237  */
3238 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3239                                 gfp_t gfp)
3240 {
3241         const struct task_security_struct *old_tsec;
3242         struct task_security_struct *tsec;
3243
3244         old_tsec = old->security;
3245
3246         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3247         if (!tsec)
3248                 return -ENOMEM;
3249
3250         new->security = tsec;
3251         return 0;
3252 }
3253
3254 /*
3255  * set the security data for a kernel service
3256  * - all the creation contexts are set to unlabelled
3257  */
3258 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3259 {
3260         struct task_security_struct *tsec = new->security;
3261         u32 sid = current_sid();
3262         int ret;
3263
3264         ret = avc_has_perm(sid, secid,
3265                            SECCLASS_KERNEL_SERVICE,
3266                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3267                            NULL);
3268         if (ret == 0) {
3269                 tsec->sid = secid;
3270                 tsec->create_sid = 0;
3271                 tsec->keycreate_sid = 0;
3272                 tsec->sockcreate_sid = 0;
3273         }
3274         return ret;
3275 }
3276
3277 /*
3278  * set the file creation context in a security record to the same as the
3279  * objective context of the specified inode
3280  */
3281 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3282 {
3283         struct inode_security_struct *isec = inode->i_security;
3284         struct task_security_struct *tsec = new->security;
3285         u32 sid = current_sid();
3286         int ret;
3287
3288         ret = avc_has_perm(sid, isec->sid,
3289                            SECCLASS_KERNEL_SERVICE,
3290                            KERNEL_SERVICE__CREATE_FILES_AS,
3291                            NULL);
3292
3293         if (ret == 0)
3294                 tsec->create_sid = isec->sid;
3295         return 0;
3296 }
3297
3298 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3299 {
3300         return current_has_perm(p, PROCESS__SETPGID);
3301 }
3302
3303 static int selinux_task_getpgid(struct task_struct *p)
3304 {
3305         return current_has_perm(p, PROCESS__GETPGID);
3306 }
3307
3308 static int selinux_task_getsid(struct task_struct *p)
3309 {
3310         return current_has_perm(p, PROCESS__GETSESSION);
3311 }
3312
3313 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3314 {
3315         *secid = task_sid(p);
3316 }
3317
3318 static int selinux_task_setnice(struct task_struct *p, int nice)
3319 {
3320         int rc;
3321
3322         rc = cap_task_setnice(p, nice);
3323         if (rc)
3324                 return rc;
3325
3326         return current_has_perm(p, PROCESS__SETSCHED);
3327 }
3328
3329 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3330 {
3331         int rc;
3332
3333         rc = cap_task_setioprio(p, ioprio);
3334         if (rc)
3335                 return rc;
3336
3337         return current_has_perm(p, PROCESS__SETSCHED);
3338 }
3339
3340 static int selinux_task_getioprio(struct task_struct *p)
3341 {
3342         return current_has_perm(p, PROCESS__GETSCHED);
3343 }
3344
3345 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3346 {
3347         struct rlimit *old_rlim = current->signal->rlim + resource;
3348
3349         /* Control the ability to change the hard limit (whether
3350            lowering or raising it), so that the hard limit can
3351            later be used as a safe reset point for the soft limit
3352            upon context transitions.  See selinux_bprm_committing_creds. */
3353         if (old_rlim->rlim_max != new_rlim->rlim_max)
3354                 return current_has_perm(current, PROCESS__SETRLIMIT);
3355
3356         return 0;
3357 }
3358
3359 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3360 {
3361         int rc;
3362
3363         rc = cap_task_setscheduler(p, policy, lp);
3364         if (rc)
3365                 return rc;
3366
3367         return current_has_perm(p, PROCESS__SETSCHED);
3368 }
3369
3370 static int selinux_task_getscheduler(struct task_struct *p)
3371 {
3372         return current_has_perm(p, PROCESS__GETSCHED);
3373 }
3374
3375 static int selinux_task_movememory(struct task_struct *p)
3376 {
3377         return current_has_perm(p, PROCESS__SETSCHED);
3378 }
3379
3380 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3381                                 int sig, u32 secid)
3382 {
3383         u32 perm;
3384         int rc;
3385
3386         if (!sig)
3387                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3388         else
3389                 perm = signal_to_av(sig);
3390         if (secid)
3391                 rc = avc_has_perm(secid, task_sid(p),
3392                                   SECCLASS_PROCESS, perm, NULL);
3393         else
3394                 rc = current_has_perm(p, perm);
3395         return rc;
3396 }
3397
3398 static int selinux_task_wait(struct task_struct *p)
3399 {
3400         return task_has_perm(p, current, PROCESS__SIGCHLD);
3401 }
3402
3403 static void selinux_task_to_inode(struct task_struct *p,
3404                                   struct inode *inode)
3405 {
3406         struct inode_security_struct *isec = inode->i_security;
3407         u32 sid = task_sid(p);
3408
3409         isec->sid = sid;
3410         isec->initialized = 1;
3411 }
3412
3413 /* Returns error only if unable to parse addresses */
3414 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3415                         struct avc_audit_data *ad, u8 *proto)
3416 {
3417         int offset, ihlen, ret = -EINVAL;
3418         struct iphdr _iph, *ih;
3419
3420         offset = skb_network_offset(skb);
3421         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3422         if (ih == NULL)
3423                 goto out;
3424
3425         ihlen = ih->ihl * 4;
3426         if (ihlen < sizeof(_iph))
3427                 goto out;
3428
3429         ad->u.net.v4info.saddr = ih->saddr;
3430         ad->u.net.v4info.daddr = ih->daddr;
3431         ret = 0;
3432
3433         if (proto)
3434                 *proto = ih->protocol;
3435
3436         switch (ih->protocol) {
3437         case IPPROTO_TCP: {
3438                 struct tcphdr _tcph, *th;
3439
3440                 if (ntohs(ih->frag_off) & IP_OFFSET)
3441                         break;
3442
3443                 offset += ihlen;
3444                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3445                 if (th == NULL)
3446                         break;
3447
3448                 ad->u.net.sport = th->source;
3449                 ad->u.net.dport = th->dest;
3450                 break;
3451         }
3452
3453         case IPPROTO_UDP: {
3454                 struct udphdr _udph, *uh;
3455
3456                 if (ntohs(ih->frag_off) & IP_OFFSET)
3457                         break;
3458
3459                 offset += ihlen;
3460                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3461                 if (uh == NULL)
3462                         break;
3463
3464                 ad->u.net.sport = uh->source;
3465                 ad->u.net.dport = uh->dest;
3466                 break;
3467         }
3468
3469         case IPPROTO_DCCP: {
3470                 struct dccp_hdr _dccph, *dh;
3471
3472                 if (ntohs(ih->frag_off) & IP_OFFSET)
3473                         break;
3474
3475                 offset += ihlen;
3476                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3477                 if (dh == NULL)
3478                         break;
3479
3480                 ad->u.net.sport = dh->dccph_sport;
3481                 ad->u.net.dport = dh->dccph_dport;
3482                 break;
3483         }
3484
3485         default:
3486                 break;
3487         }
3488 out:
3489         return ret;
3490 }
3491
3492 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3493
3494 /* Returns error only if unable to parse addresses */
3495 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3496                         struct avc_audit_data *ad, u8 *proto)
3497 {
3498         u8 nexthdr;
3499         int ret = -EINVAL, offset;
3500         struct ipv6hdr _ipv6h, *ip6;
3501
3502         offset = skb_network_offset(skb);
3503         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3504         if (ip6 == NULL)
3505                 goto out;
3506
3507         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3508         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3509         ret = 0;
3510
3511         nexthdr = ip6->nexthdr;
3512         offset += sizeof(_ipv6h);
3513         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3514         if (offset < 0)
3515                 goto out;
3516
3517         if (proto)
3518                 *proto = nexthdr;
3519
3520         switch (nexthdr) {
3521         case IPPROTO_TCP: {
3522                 struct tcphdr _tcph, *th;
3523
3524                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3525                 if (th == NULL)
3526                         break;
3527
3528                 ad->u.net.sport = th->source;
3529                 ad->u.net.dport = th->dest;
3530                 break;
3531         }
3532
3533         case IPPROTO_UDP: {
3534                 struct udphdr _udph, *uh;
3535
3536                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3537                 if (uh == NULL)
3538                         break;
3539
3540                 ad->u.net.sport = uh->source;
3541                 ad->u.net.dport = uh->dest;
3542                 break;
3543         }
3544
3545         case IPPROTO_DCCP: {
3546                 struct dccp_hdr _dccph, *dh;
3547
3548                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3549                 if (dh == NULL)
3550                         break;
3551
3552                 ad->u.net.sport = dh->dccph_sport;
3553                 ad->u.net.dport = dh->dccph_dport;
3554                 break;
3555         }
3556
3557         /* includes fragments */
3558         default:
3559                 break;
3560         }
3561 out:
3562         return ret;
3563 }
3564
3565 #endif /* IPV6 */
3566
3567 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3568                              char **_addrp, int src, u8 *proto)
3569 {
3570         char *addrp;
3571         int ret;
3572
3573         switch (ad->u.net.family) {
3574         case PF_INET:
3575                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3576                 if (ret)
3577                         goto parse_error;
3578                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3579                                        &ad->u.net.v4info.daddr);
3580                 goto okay;
3581
3582 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3583         case PF_INET6:
3584                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3585                 if (ret)
3586                         goto parse_error;
3587                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3588                                        &ad->u.net.v6info.daddr);
3589                 goto okay;
3590 #endif  /* IPV6 */
3591         default:
3592                 addrp = NULL;
3593                 goto okay;
3594         }
3595
3596 parse_error:
3597         printk(KERN_WARNING
3598                "SELinux: failure in selinux_parse_skb(),"
3599                " unable to parse packet\n");
3600         return ret;
3601
3602 okay:
3603         if (_addrp)
3604                 *_addrp = addrp;
3605         return 0;
3606 }
3607
3608 /**
3609  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3610  * @skb: the packet
3611  * @family: protocol family
3612  * @sid: the packet's peer label SID
3613  *
3614  * Description:
3615  * Check the various different forms of network peer labeling and determine
3616  * the peer label/SID for the packet; most of the magic actually occurs in
3617  * the security server function security_net_peersid_cmp().  The function
3618  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3619  * or -EACCES if @sid is invalid due to inconsistencies with the different
3620  * peer labels.
3621  *
3622  */
3623 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3624 {
3625         int err;
3626         u32 xfrm_sid;
3627         u32 nlbl_sid;
3628         u32 nlbl_type;
3629
3630         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3631         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3632
3633         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3634         if (unlikely(err)) {
3635                 printk(KERN_WARNING
3636                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3637                        " unable to determine packet's peer label\n");
3638                 return -EACCES;
3639         }
3640
3641         return 0;
3642 }
3643
3644 /* socket security operations */
3645 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3646                            u32 perms)
3647 {
3648         struct inode_security_struct *isec;
3649         struct avc_audit_data ad;
3650         u32 sid;
3651         int err = 0;
3652
3653         isec = SOCK_INODE(sock)->i_security;
3654
3655         if (isec->sid == SECINITSID_KERNEL)
3656                 goto out;
3657         sid = task_sid(task);
3658
3659         AVC_AUDIT_DATA_INIT(&ad, NET);
3660         ad.u.net.sk = sock->sk;
3661         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3662
3663 out:
3664         return err;
3665 }
3666
3667 static int selinux_socket_create(int family, int type,
3668                                  int protocol, int kern)
3669 {
3670         const struct cred *cred = current_cred();
3671         const struct task_security_struct *tsec = cred->security;
3672         u32 sid, newsid;
3673         u16 secclass;
3674         int err = 0;
3675
3676         if (kern)
3677                 goto out;
3678
3679         sid = tsec->sid;
3680         newsid = tsec->sockcreate_sid ?: sid;
3681
3682         secclass = socket_type_to_security_class(family, type, protocol);
3683         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3684
3685 out:
3686         return err;
3687 }
3688
3689 static int selinux_socket_post_create(struct socket *sock, int family,
3690                                       int type, int protocol, int kern)
3691 {
3692         const struct cred *cred = current_cred();
3693         const struct task_security_struct *tsec = cred->security;
3694         struct inode_security_struct *isec;
3695         struct sk_security_struct *sksec;
3696         u32 sid, newsid;
3697         int err = 0;
3698
3699         sid = tsec->sid;
3700         newsid = tsec->sockcreate_sid;
3701
3702         isec = SOCK_INODE(sock)->i_security;
3703
3704         if (kern)
3705                 isec->sid = SECINITSID_KERNEL;
3706         else if (newsid)
3707                 isec->sid = newsid;
3708         else
3709                 isec->sid = sid;
3710
3711         isec->sclass = socket_type_to_security_class(family, type, protocol);
3712         isec->initialized = 1;
3713
3714         if (sock->sk) {
3715                 sksec = sock->sk->sk_security;
3716                 sksec->sid = isec->sid;
3717                 sksec->sclass = isec->sclass;
3718                 err = selinux_netlbl_socket_post_create(sock);
3719         }
3720
3721         return err;
3722 }
3723
3724 /* Range of port numbers used to automatically bind.
3725    Need to determine whether we should perform a name_bind
3726    permission check between the socket and the port number. */
3727
3728 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3729 {
3730         u16 family;
3731         int err;
3732
3733         err = socket_has_perm(current, sock, SOCKET__BIND);
3734         if (err)
3735                 goto out;
3736
3737         /*
3738          * If PF_INET or PF_INET6, check name_bind permission for the port.
3739          * Multiple address binding for SCTP is not supported yet: we just
3740          * check the first address now.
3741          */
3742         family = sock->sk->sk_family;
3743         if (family == PF_INET || family == PF_INET6) {
3744                 char *addrp;
3745                 struct inode_security_struct *isec;
3746                 struct avc_audit_data ad;
3747                 struct sockaddr_in *addr4 = NULL;
3748                 struct sockaddr_in6 *addr6 = NULL;
3749                 unsigned short snum;
3750                 struct sock *sk = sock->sk;
3751                 u32 sid, node_perm;
3752
3753                 isec = SOCK_INODE(sock)->i_security;
3754
3755                 if (family == PF_INET) {
3756                         addr4 = (struct sockaddr_in *)address;
3757                         snum = ntohs(addr4->sin_port);
3758                         addrp = (char *)&addr4->sin_addr.s_addr;
3759                 } else {
3760                         addr6 = (struct sockaddr_in6 *)address;
3761                         snum = ntohs(addr6->sin6_port);
3762                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3763                 }
3764
3765                 if (snum) {
3766                         int low, high;
3767
3768                         inet_get_local_port_range(&low, &high);
3769
3770                         if (snum < max(PROT_SOCK, low) || snum > high) {
3771                                 err = sel_netport_sid(sk->sk_protocol,
3772                                                       snum, &sid);
3773                                 if (err)
3774                                         goto out;
3775                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3776                                 ad.u.net.sport = htons(snum);
3777                                 ad.u.net.family = family;
3778                                 err = avc_has_perm(isec->sid, sid,
3779                                                    isec->sclass,
3780                                                    SOCKET__NAME_BIND, &ad);
3781                                 if (err)
3782                                         goto out;
3783                         }
3784                 }
3785
3786                 switch (isec->sclass) {
3787                 case SECCLASS_TCP_SOCKET:
3788                         node_perm = TCP_SOCKET__NODE_BIND;
3789                         break;
3790
3791                 case SECCLASS_UDP_SOCKET:
3792                         node_perm = UDP_SOCKET__NODE_BIND;
3793                         break;
3794
3795                 case SECCLASS_DCCP_SOCKET:
3796                         node_perm = DCCP_SOCKET__NODE_BIND;
3797                         break;
3798
3799                 default:
3800                         node_perm = RAWIP_SOCKET__NODE_BIND;
3801                         break;
3802                 }
3803
3804                 err = sel_netnode_sid(addrp, family, &sid);
3805                 if (err)
3806                         goto out;
3807
3808                 AVC_AUDIT_DATA_INIT(&ad, NET);
3809                 ad.u.net.sport = htons(snum);
3810                 ad.u.net.family = family;
3811
3812                 if (family == PF_INET)
3813                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3814                 else
3815                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3816
3817                 err = avc_has_perm(isec->sid, sid,
3818                                    isec->sclass, node_perm, &ad);
3819                 if (err)
3820                         goto out;
3821         }
3822 out:
3823         return err;
3824 }
3825
3826 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3827 {
3828         struct sock *sk = sock->sk;
3829         struct inode_security_struct *isec;
3830         int err;
3831
3832         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3833         if (err)
3834                 return err;
3835
3836         /*
3837          * If a TCP or DCCP socket, check name_connect permission for the port.
3838          */
3839         isec = SOCK_INODE(sock)->i_security;
3840         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3841             isec->sclass == SECCLASS_DCCP_SOCKET) {
3842                 struct avc_audit_data ad;
3843                 struct sockaddr_in *addr4 = NULL;
3844                 struct sockaddr_in6 *addr6 = NULL;
3845                 unsigned short snum;
3846                 u32 sid, perm;
3847
3848                 if (sk->sk_family == PF_INET) {
3849                         addr4 = (struct sockaddr_in *)address;
3850                         if (addrlen < sizeof(struct sockaddr_in))
3851                                 return -EINVAL;
3852                         snum = ntohs(addr4->sin_port);
3853                 } else {
3854                         addr6 = (struct sockaddr_in6 *)address;
3855                         if (addrlen < SIN6_LEN_RFC2133)
3856                                 return -EINVAL;
3857                         snum = ntohs(addr6->sin6_port);
3858                 }
3859
3860                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3861                 if (err)
3862                         goto out;
3863
3864                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3865                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3866
3867                 AVC_AUDIT_DATA_INIT(&ad, NET);
3868                 ad.u.net.dport = htons(snum);
3869                 ad.u.net.family = sk->sk_family;
3870                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3871                 if (err)
3872                         goto out;
3873         }
3874
3875         err = selinux_netlbl_socket_connect(sk, address);
3876
3877 out:
3878         return err;
3879 }
3880
3881 static int selinux_socket_listen(struct socket *sock, int backlog)
3882 {
3883         return socket_has_perm(current, sock, SOCKET__LISTEN);
3884 }
3885
3886 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3887 {
3888         int err;
3889         struct inode_security_struct *isec;
3890         struct inode_security_struct *newisec;
3891
3892         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3893         if (err)
3894                 return err;
3895
3896         newisec = SOCK_INODE(newsock)->i_security;
3897
3898         isec = SOCK_INODE(sock)->i_security;
3899         newisec->sclass = isec->sclass;
3900         newisec->sid = isec->sid;
3901         newisec->initialized = 1;
3902
3903         return 0;
3904 }
3905
3906 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3907                                   int size)
3908 {
3909         int rc;
3910
3911         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3912         if (rc)
3913                 return rc;
3914
3915         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3916 }
3917
3918 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3919                                   int size, int flags)
3920 {
3921         return socket_has_perm(current, sock, SOCKET__READ);
3922 }
3923
3924 static int selinux_socket_getsockname(struct socket *sock)
3925 {
3926         return socket_has_perm(current, sock, SOCKET__GETATTR);
3927 }
3928
3929 static int selinux_socket_getpeername(struct socket *sock)
3930 {
3931         return socket_has_perm(current, sock, SOCKET__GETATTR);
3932 }
3933
3934 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3935 {
3936         int err;
3937
3938         err = socket_has_perm(current, sock, SOCKET__SETOPT);
3939         if (err)
3940                 return err;
3941
3942         return selinux_netlbl_socket_setsockopt(sock, level, optname);
3943 }
3944
3945 static int selinux_socket_getsockopt(struct socket *sock, int level,
3946                                      int optname)
3947 {
3948         return socket_has_perm(current, sock, SOCKET__GETOPT);
3949 }
3950
3951 static int selinux_socket_shutdown(struct socket *sock, int how)
3952 {
3953         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3954 }
3955
3956 static int selinux_socket_unix_stream_connect(struct socket *sock,
3957                                               struct socket *other,
3958                                               struct sock *newsk)
3959 {
3960         struct sk_security_struct *ssec;
3961         struct inode_security_struct *isec;
3962         struct inode_security_struct *other_isec;
3963         struct avc_audit_data ad;
3964         int err;
3965
3966         isec = SOCK_INODE(sock)->i_security;
3967         other_isec = SOCK_INODE(other)->i_security;
3968
3969         AVC_AUDIT_DATA_INIT(&ad, NET);
3970         ad.u.net.sk = other->sk;
3971
3972         err = avc_has_perm(isec->sid, other_isec->sid,
3973                            isec->sclass,
3974                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3975         if (err)
3976                 return err;
3977
3978         /* connecting socket */
3979         ssec = sock->sk->sk_security;
3980         ssec->peer_sid = other_isec->sid;
3981
3982         /* server child socket */
3983         ssec = newsk->sk_security;
3984         ssec->peer_sid = isec->sid;
3985         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3986
3987         return err;
3988 }
3989
3990 static int selinux_socket_unix_may_send(struct socket *sock,
3991                                         struct socket *other)
3992 {
3993         struct inode_security_struct *isec;
3994         struct inode_security_struct *other_isec;
3995         struct avc_audit_data ad;
3996         int err;
3997
3998         isec = SOCK_INODE(sock)->i_security;
3999         other_isec = SOCK_INODE(other)->i_security;
4000
4001         AVC_AUDIT_DATA_INIT(&ad, NET);
4002         ad.u.net.sk = other->sk;
4003
4004         err = avc_has_perm(isec->sid, other_isec->sid,
4005                            isec->sclass, SOCKET__SENDTO, &ad);
4006         if (err)
4007                 return err;
4008
4009         return 0;
4010 }
4011
4012 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4013                                     u32 peer_sid,
4014                                     struct avc_audit_data *ad)
4015 {
4016         int err;
4017         u32 if_sid;
4018         u32 node_sid;
4019
4020         err = sel_netif_sid(ifindex, &if_sid);
4021         if (err)
4022                 return err;
4023         err = avc_has_perm(peer_sid, if_sid,
4024                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4025         if (err)
4026                 return err;
4027
4028         err = sel_netnode_sid(addrp, family, &node_sid);
4029         if (err)
4030                 return err;
4031         return avc_has_perm(peer_sid, node_sid,
4032                             SECCLASS_NODE, NODE__RECVFROM, ad);
4033 }
4034
4035 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4036                                                 struct sk_buff *skb,
4037                                                 struct avc_audit_data *ad,
4038                                                 u16 family,
4039                                                 char *addrp)
4040 {
4041         int err;
4042         struct sk_security_struct *sksec = sk->sk_security;
4043         u16 sk_class;
4044         u32 netif_perm, node_perm, recv_perm;
4045         u32 port_sid, node_sid, if_sid, sk_sid;
4046
4047         sk_sid = sksec->sid;
4048         sk_class = sksec->sclass;
4049
4050         switch (sk_class) {
4051         case SECCLASS_UDP_SOCKET:
4052                 netif_perm = NETIF__UDP_RECV;
4053                 node_perm = NODE__UDP_RECV;
4054                 recv_perm = UDP_SOCKET__RECV_MSG;
4055                 break;
4056         case SECCLASS_TCP_SOCKET:
4057                 netif_perm = NETIF__TCP_RECV;
4058                 node_perm = NODE__TCP_RECV;
4059                 recv_perm = TCP_SOCKET__RECV_MSG;
4060                 break;
4061         case SECCLASS_DCCP_SOCKET:
4062                 netif_perm = NETIF__DCCP_RECV;
4063                 node_perm = NODE__DCCP_RECV;
4064                 recv_perm = DCCP_SOCKET__RECV_MSG;
4065                 break;
4066         default:
4067                 netif_perm = NETIF__RAWIP_RECV;
4068                 node_perm = NODE__RAWIP_RECV;
4069                 recv_perm = 0;
4070                 break;
4071         }
4072
4073         err = sel_netif_sid(skb->iif, &if_sid);
4074         if (err)
4075                 return err;
4076         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4077         if (err)
4078                 return err;
4079
4080         err = sel_netnode_sid(addrp, family, &node_sid);
4081         if (err)
4082                 return err;
4083         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4084         if (err)
4085                 return err;
4086
4087         if (!recv_perm)
4088                 return 0;
4089         err = sel_netport_sid(sk->sk_protocol,
4090                               ntohs(ad->u.net.sport), &port_sid);
4091         if (unlikely(err)) {
4092                 printk(KERN_WARNING
4093                        "SELinux: failure in"
4094                        " selinux_sock_rcv_skb_iptables_compat(),"
4095                        " network port label not found\n");
4096                 return err;
4097         }
4098         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4099 }
4100
4101 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4102                                        u16 family)
4103 {
4104         int err = 0;
4105         struct sk_security_struct *sksec = sk->sk_security;
4106         u32 peer_sid;
4107         u32 sk_sid = sksec->sid;
4108         struct avc_audit_data ad;
4109         char *addrp;
4110
4111         AVC_AUDIT_DATA_INIT(&ad, NET);
4112         ad.u.net.netif = skb->iif;
4113         ad.u.net.family = family;
4114         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4115         if (err)
4116                 return err;
4117
4118         if (selinux_compat_net)
4119                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4120                                                            family, addrp);
4121         else if (selinux_secmark_enabled())
4122                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4123                                    PACKET__RECV, &ad);
4124         if (err)
4125                 return err;
4126
4127         if (selinux_policycap_netpeer) {
4128                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4129                 if (err)
4130                         return err;
4131                 err = avc_has_perm(sk_sid, peer_sid,
4132                                    SECCLASS_PEER, PEER__RECV, &ad);
4133                 if (err)
4134                         selinux_netlbl_err(skb, err, 0);
4135         } else {
4136                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4137                 if (err)
4138                         return err;
4139                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4140         }
4141
4142         return err;
4143 }
4144
4145 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4146 {
4147         int err;
4148         struct sk_security_struct *sksec = sk->sk_security;
4149         u16 family = sk->sk_family;
4150         u32 sk_sid = sksec->sid;
4151         struct avc_audit_data ad;
4152         char *addrp;
4153         u8 secmark_active;
4154         u8 peerlbl_active;
4155
4156         if (family != PF_INET && family != PF_INET6)
4157                 return 0;
4158
4159         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4160         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4161                 family = PF_INET;
4162
4163         /* If any sort of compatibility mode is enabled then handoff processing
4164          * to the selinux_sock_rcv_skb_compat() function to deal with the
4165          * special handling.  We do this in an attempt to keep this function
4166          * as fast and as clean as possible. */
4167         if (selinux_compat_net || !selinux_policycap_netpeer)
4168                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4169
4170         secmark_active = selinux_secmark_enabled();
4171         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4172         if (!secmark_active && !peerlbl_active)
4173                 return 0;
4174
4175         AVC_AUDIT_DATA_INIT(&ad, NET);
4176         ad.u.net.netif = skb->iif;
4177         ad.u.net.family = family;
4178         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4179         if (err)
4180                 return err;
4181
4182         if (peerlbl_active) {
4183                 u32 peer_sid;
4184
4185                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4186                 if (err)
4187                         return err;
4188                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4189                                                peer_sid, &ad);
4190                 if (err) {
4191                         selinux_netlbl_err(skb, err, 0);
4192                         return err;
4193                 }
4194                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4195                                    PEER__RECV, &ad);
4196                 if (err)
4197                         selinux_netlbl_err(skb, err, 0);
4198         }
4199
4200         if (secmark_active) {
4201                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4202                                    PACKET__RECV, &ad);
4203                 if (err)
4204                         return err;
4205         }
4206
4207         return err;
4208 }
4209
4210 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4211                                             int __user *optlen, unsigned len)
4212 {
4213         int err = 0;
4214         char *scontext;
4215         u32 scontext_len;
4216         struct sk_security_struct *ssec;
4217         struct inode_security_struct *isec;
4218         u32 peer_sid = SECSID_NULL;
4219
4220         isec = SOCK_INODE(sock)->i_security;
4221
4222         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4223             isec->sclass == SECCLASS_TCP_SOCKET) {
4224                 ssec = sock->sk->sk_security;
4225                 peer_sid = ssec->peer_sid;
4226         }
4227         if (peer_sid == SECSID_NULL) {
4228                 err = -ENOPROTOOPT;
4229                 goto out;
4230         }
4231
4232         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4233
4234         if (err)
4235                 goto out;
4236
4237         if (scontext_len > len) {
4238                 err = -ERANGE;
4239                 goto out_len;
4240         }
4241
4242         if (copy_to_user(optval, scontext, scontext_len))
4243                 err = -EFAULT;
4244
4245 out_len:
4246         if (put_user(scontext_len, optlen))
4247                 err = -EFAULT;
4248
4249         kfree(scontext);
4250 out:
4251         return err;
4252 }
4253
4254 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4255 {
4256         u32 peer_secid = SECSID_NULL;
4257         u16 family;
4258
4259         if (skb && skb->protocol == htons(ETH_P_IP))
4260                 family = PF_INET;
4261         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4262                 family = PF_INET6;
4263         else if (sock)
4264                 family = sock->sk->sk_family;
4265         else
4266                 goto out;
4267
4268         if (sock && family == PF_UNIX)
4269                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4270         else if (skb)
4271                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4272
4273 out:
4274         *secid = peer_secid;
4275         if (peer_secid == SECSID_NULL)
4276                 return -EINVAL;
4277         return 0;
4278 }
4279
4280 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4281 {
4282         return sk_alloc_security(sk, family, priority);
4283 }
4284
4285 static void selinux_sk_free_security(struct sock *sk)
4286 {
4287         sk_free_security(sk);
4288 }
4289
4290 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4291 {
4292         struct sk_security_struct *ssec = sk->sk_security;
4293         struct sk_security_struct *newssec = newsk->sk_security;
4294
4295         newssec->sid = ssec->sid;
4296         newssec->peer_sid = ssec->peer_sid;
4297         newssec->sclass = ssec->sclass;
4298
4299         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4300 }
4301
4302 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4303 {
4304         if (!sk)
4305                 *secid = SECINITSID_ANY_SOCKET;
4306         else {
4307                 struct sk_security_struct *sksec = sk->sk_security;
4308
4309                 *secid = sksec->sid;
4310         }
4311 }
4312
4313 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4314 {
4315         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4316         struct sk_security_struct *sksec = sk->sk_security;
4317
4318         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4319             sk->sk_family == PF_UNIX)
4320                 isec->sid = sksec->sid;
4321         sksec->sclass = isec->sclass;
4322 }
4323
4324 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4325                                      struct request_sock *req)
4326 {
4327         struct sk_security_struct *sksec = sk->sk_security;
4328         int err;
4329         u16 family = sk->sk_family;
4330         u32 newsid;
4331         u32 peersid;
4332
4333         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4334         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4335                 family = PF_INET;
4336
4337         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4338         if (err)
4339                 return err;
4340         if (peersid == SECSID_NULL) {
4341                 req->secid = sksec->sid;
4342                 req->peer_secid = SECSID_NULL;
4343                 return 0;
4344         }
4345
4346         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4347         if (err)
4348                 return err;
4349
4350         req->secid = newsid;
4351         req->peer_secid = peersid;
4352         return 0;
4353 }
4354
4355 static void selinux_inet_csk_clone(struct sock *newsk,
4356                                    const struct request_sock *req)
4357 {
4358         struct sk_security_struct *newsksec = newsk->sk_security;
4359
4360         newsksec->sid = req->secid;
4361         newsksec->peer_sid = req->peer_secid;
4362         /* NOTE: Ideally, we should also get the isec->sid for the
4363            new socket in sync, but we don't have the isec available yet.
4364            So we will wait until sock_graft to do it, by which
4365            time it will have been created and available. */
4366
4367         /* We don't need to take any sort of lock here as we are the only
4368          * thread with access to newsksec */
4369         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4370 }
4371
4372 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4373 {
4374         u16 family = sk->sk_family;
4375         struct sk_security_struct *sksec = sk->sk_security;
4376
4377         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4378         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4379                 family = PF_INET;
4380
4381         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4382
4383         selinux_netlbl_inet_conn_established(sk, family);
4384 }
4385
4386 static void selinux_req_classify_flow(const struct request_sock *req,
4387                                       struct flowi *fl)
4388 {
4389         fl->secid = req->secid;
4390 }
4391
4392 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4393 {
4394         int err = 0;
4395         u32 perm;
4396         struct nlmsghdr *nlh;
4397         struct socket *sock = sk->sk_socket;
4398         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4399
4400         if (skb->len < NLMSG_SPACE(0)) {
4401                 err = -EINVAL;
4402                 goto out;
4403         }
4404         nlh = nlmsg_hdr(skb);
4405
4406         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4407         if (err) {
4408                 if (err == -EINVAL) {
4409                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4410                                   "SELinux:  unrecognized netlink message"
4411                                   " type=%hu for sclass=%hu\n",
4412                                   nlh->nlmsg_type, isec->sclass);
4413                         if (!selinux_enforcing || security_get_allow_unknown())
4414                                 err = 0;
4415                 }
4416
4417                 /* Ignore */
4418                 if (err == -ENOENT)
4419                         err = 0;
4420                 goto out;
4421         }
4422
4423         err = socket_has_perm(current, sock, perm);
4424 out:
4425         return err;
4426 }
4427
4428 #ifdef CONFIG_NETFILTER
4429
4430 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4431                                        u16 family)
4432 {
4433         int err;
4434         char *addrp;
4435         u32 peer_sid;
4436         struct avc_audit_data ad;
4437         u8 secmark_active;
4438         u8 netlbl_active;
4439         u8 peerlbl_active;
4440
4441         if (!selinux_policycap_netpeer)
4442                 return NF_ACCEPT;
4443
4444         secmark_active = selinux_secmark_enabled();
4445         netlbl_active = netlbl_enabled();
4446         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4447         if (!secmark_active && !peerlbl_active)
4448                 return NF_ACCEPT;
4449
4450         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4451                 return NF_DROP;
4452
4453         AVC_AUDIT_DATA_INIT(&ad, NET);
4454         ad.u.net.netif = ifindex;
4455         ad.u.net.family = family;
4456         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4457                 return NF_DROP;
4458
4459         if (peerlbl_active) {
4460                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4461                                                peer_sid, &ad);
4462                 if (err) {
4463                         selinux_netlbl_err(skb, err, 1);
4464                         return NF_DROP;
4465                 }
4466         }
4467
4468         if (secmark_active)
4469                 if (avc_has_perm(peer_sid, skb->secmark,
4470                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4471                         return NF_DROP;
4472
4473         if (netlbl_active)
4474                 /* we do this in the FORWARD path and not the POST_ROUTING
4475                  * path because we want to make sure we apply the necessary
4476                  * labeling before IPsec is applied so we can leverage AH
4477                  * protection */
4478                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4479                         return NF_DROP;
4480
4481         return NF_ACCEPT;
4482 }
4483
4484 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4485                                          struct sk_buff *skb,
4486                                          const struct net_device *in,
4487                                          const struct net_device *out,
4488                                          int (*okfn)(struct sk_buff *))
4489 {
4490         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4491 }
4492
4493 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4494 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4495                                          struct sk_buff *skb,
4496                                          const struct net_device *in,
4497                                          const struct net_device *out,
4498                                          int (*okfn)(struct sk_buff *))
4499 {
4500         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4501 }
4502 #endif  /* IPV6 */
4503
4504 static unsigned int selinux_ip_output(struct sk_buff *skb,
4505                                       u16 family)
4506 {
4507         u32 sid;
4508
4509         if (!netlbl_enabled())
4510                 return NF_ACCEPT;
4511
4512         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4513          * because we want to make sure we apply the necessary labeling
4514          * before IPsec is applied so we can leverage AH protection */
4515         if (skb->sk) {
4516                 struct sk_security_struct *sksec = skb->sk->sk_security;
4517                 sid = sksec->sid;
4518         } else
4519                 sid = SECINITSID_KERNEL;
4520         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4521                 return NF_DROP;
4522
4523         return NF_ACCEPT;
4524 }
4525
4526 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4527                                         struct sk_buff *skb,
4528                                         const struct net_device *in,
4529                                         const struct net_device *out,
4530                                         int (*okfn)(struct sk_buff *))
4531 {
4532         return selinux_ip_output(skb, PF_INET);
4533 }
4534
4535 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4536                                                 int ifindex,
4537                                                 struct avc_audit_data *ad,
4538                                                 u16 family, char *addrp)
4539 {
4540         int err;
4541         struct sk_security_struct *sksec = sk->sk_security;
4542         u16 sk_class;
4543         u32 netif_perm, node_perm, send_perm;
4544         u32 port_sid, node_sid, if_sid, sk_sid;
4545
4546         sk_sid = sksec->sid;
4547         sk_class = sksec->sclass;
4548
4549         switch (sk_class) {
4550         case SECCLASS_UDP_SOCKET:
4551                 netif_perm = NETIF__UDP_SEND;
4552                 node_perm = NODE__UDP_SEND;
4553                 send_perm = UDP_SOCKET__SEND_MSG;
4554                 break;
4555         case SECCLASS_TCP_SOCKET:
4556                 netif_perm = NETIF__TCP_SEND;
4557                 node_perm = NODE__TCP_SEND;
4558                 send_perm = TCP_SOCKET__SEND_MSG;
4559                 break;
4560         case SECCLASS_DCCP_SOCKET:
4561                 netif_perm = NETIF__DCCP_SEND;
4562                 node_perm = NODE__DCCP_SEND;
4563                 send_perm = DCCP_SOCKET__SEND_MSG;
4564                 break;
4565         default:
4566                 netif_perm = NETIF__RAWIP_SEND;
4567                 node_perm = NODE__RAWIP_SEND;
4568                 send_perm = 0;
4569                 break;
4570         }
4571
4572         err = sel_netif_sid(ifindex, &if_sid);
4573         if (err)
4574                 return err;
4575         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4576                 return err;
4577
4578         err = sel_netnode_sid(addrp, family, &node_sid);
4579         if (err)
4580                 return err;
4581         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4582         if (err)
4583                 return err;
4584
4585         if (send_perm != 0)
4586                 return 0;
4587
4588         err = sel_netport_sid(sk->sk_protocol,
4589                               ntohs(ad->u.net.dport), &port_sid);
4590         if (unlikely(err)) {
4591                 printk(KERN_WARNING
4592                        "SELinux: failure in"
4593                        " selinux_ip_postroute_iptables_compat(),"
4594                        " network port label not found\n");
4595                 return err;
4596         }
4597         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4598 }
4599
4600 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4601                                                 int ifindex,
4602                                                 u16 family)
4603 {
4604         struct sock *sk = skb->sk;
4605         struct sk_security_struct *sksec;
4606         struct avc_audit_data ad;
4607         char *addrp;
4608         u8 proto;
4609
4610         if (sk == NULL)
4611                 return NF_ACCEPT;
4612         sksec = sk->sk_security;
4613
4614         AVC_AUDIT_DATA_INIT(&ad, NET);
4615         ad.u.net.netif = ifindex;
4616         ad.u.net.family = family;
4617         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4618                 return NF_DROP;
4619
4620         if (selinux_compat_net) {
4621                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4622                                                          &ad, family, addrp))
4623                         return NF_DROP;
4624         } else if (selinux_secmark_enabled()) {
4625                 if (avc_has_perm(sksec->sid, skb->secmark,
4626                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4627                         return NF_DROP;
4628         }
4629
4630         if (selinux_policycap_netpeer)
4631                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4632                         return NF_DROP;
4633
4634         return NF_ACCEPT;
4635 }
4636
4637 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4638                                          u16 family)
4639 {
4640         u32 secmark_perm;
4641         u32 peer_sid;
4642         struct sock *sk;
4643         struct avc_audit_data ad;
4644         char *addrp;
4645         u8 secmark_active;
4646         u8 peerlbl_active;
4647
4648         /* If any sort of compatibility mode is enabled then handoff processing
4649          * to the selinux_ip_postroute_compat() function to deal with the
4650          * special handling.  We do this in an attempt to keep this function
4651          * as fast and as clean as possible. */
4652         if (selinux_compat_net || !selinux_policycap_netpeer)
4653                 return selinux_ip_postroute_compat(skb, ifindex, family);
4654 #ifdef CONFIG_XFRM
4655         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4656          * packet transformation so allow the packet to pass without any checks
4657          * since we'll have another chance to perform access control checks
4658          * when the packet is on it's final way out.
4659          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4660          *       is NULL, in this case go ahead and apply access control. */
4661         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4662                 return NF_ACCEPT;
4663 #endif
4664         secmark_active = selinux_secmark_enabled();
4665         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4666         if (!secmark_active && !peerlbl_active)
4667                 return NF_ACCEPT;
4668
4669         /* if the packet is being forwarded then get the peer label from the
4670          * packet itself; otherwise check to see if it is from a local
4671          * application or the kernel, if from an application get the peer label
4672          * from the sending socket, otherwise use the kernel's sid */
4673         sk = skb->sk;
4674         if (sk == NULL) {
4675                 switch (family) {
4676                 case PF_INET:
4677                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4678                                 secmark_perm = PACKET__FORWARD_OUT;
4679                         else
4680                                 secmark_perm = PACKET__SEND;
4681                         break;
4682                 case PF_INET6:
4683                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4684                                 secmark_perm = PACKET__FORWARD_OUT;
4685                         else
4686                                 secmark_perm = PACKET__SEND;
4687                         break;
4688                 default:
4689                         return NF_DROP;
4690                 }
4691                 if (secmark_perm == PACKET__FORWARD_OUT) {
4692                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4693                                 return NF_DROP;
4694                 } else
4695                         peer_sid = SECINITSID_KERNEL;
4696         } else {
4697                 struct sk_security_struct *sksec = sk->sk_security;
4698                 peer_sid = sksec->sid;
4699                 secmark_perm = PACKET__SEND;
4700         }
4701
4702         AVC_AUDIT_DATA_INIT(&ad, NET);
4703         ad.u.net.netif = ifindex;
4704         ad.u.net.family = family;
4705         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4706                 return NF_DROP;
4707
4708         if (secmark_active)
4709                 if (avc_has_perm(peer_sid, skb->secmark,
4710                                  SECCLASS_PACKET, secmark_perm, &ad))
4711                         return NF_DROP;
4712
4713         if (peerlbl_active) {
4714                 u32 if_sid;
4715                 u32 node_sid;
4716
4717                 if (sel_netif_sid(ifindex, &if_sid))
4718                         return NF_DROP;
4719                 if (avc_has_perm(peer_sid, if_sid,
4720                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4721                         return NF_DROP;
4722
4723                 if (sel_netnode_sid(addrp, family, &node_sid))
4724                         return NF_DROP;
4725                 if (avc_has_perm(peer_sid, node_sid,
4726                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4727                         return NF_DROP;
4728         }
4729
4730         return NF_ACCEPT;
4731 }
4732
4733 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4734                                            struct sk_buff *skb,
4735                                            const struct net_device *in,
4736                                            const struct net_device *out,
4737                                            int (*okfn)(struct sk_buff *))
4738 {
4739         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4740 }
4741
4742 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4743 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4744                                            struct sk_buff *skb,
4745                                            const struct net_device *in,
4746                                            const struct net_device *out,
4747                                            int (*okfn)(struct sk_buff *))
4748 {
4749         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4750 }
4751 #endif  /* IPV6 */
4752
4753 #endif  /* CONFIG_NETFILTER */
4754
4755 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4756 {
4757         int err;
4758
4759         err = cap_netlink_send(sk, skb);
4760         if (err)
4761                 return err;
4762
4763         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4764                 err = selinux_nlmsg_perm(sk, skb);
4765
4766         return err;
4767 }
4768
4769 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4770 {
4771         int err;
4772         struct avc_audit_data ad;
4773
4774         err = cap_netlink_recv(skb, capability);
4775         if (err)
4776                 return err;
4777
4778         AVC_AUDIT_DATA_INIT(&ad, CAP);
4779         ad.u.cap = capability;
4780
4781         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4782                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4783 }
4784
4785 static int ipc_alloc_security(struct task_struct *task,
4786                               struct kern_ipc_perm *perm,
4787                               u16 sclass)
4788 {
4789         struct ipc_security_struct *isec;
4790         u32 sid;
4791
4792         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4793         if (!isec)
4794                 return -ENOMEM;
4795
4796         sid = task_sid(task);
4797         isec->sclass = sclass;
4798         isec->sid = sid;
4799         perm->security = isec;
4800
4801         return 0;
4802 }
4803
4804 static void ipc_free_security(struct kern_ipc_perm *perm)
4805 {
4806         struct ipc_security_struct *isec = perm->security;
4807         perm->security = NULL;
4808         kfree(isec);
4809 }
4810
4811 static int msg_msg_alloc_security(struct msg_msg *msg)
4812 {
4813         struct msg_security_struct *msec;
4814
4815         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4816         if (!msec)
4817                 return -ENOMEM;
4818
4819         msec->sid = SECINITSID_UNLABELED;
4820         msg->security = msec;
4821
4822         return 0;
4823 }
4824
4825 static void msg_msg_free_security(struct msg_msg *msg)
4826 {
4827         struct msg_security_struct *msec = msg->security;
4828
4829         msg->security = NULL;
4830         kfree(msec);
4831 }
4832
4833 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4834                         u32 perms)
4835 {
4836         struct ipc_security_struct *isec;
4837         struct avc_audit_data ad;
4838         u32 sid = current_sid();
4839
4840         isec = ipc_perms->security;
4841
4842         AVC_AUDIT_DATA_INIT(&ad, IPC);
4843         ad.u.ipc_id = ipc_perms->key;
4844
4845         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4846 }
4847
4848 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4849 {
4850         return msg_msg_alloc_security(msg);
4851 }
4852
4853 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4854 {
4855         msg_msg_free_security(msg);
4856 }
4857
4858 /* message queue security operations */
4859 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4860 {
4861         struct ipc_security_struct *isec;
4862         struct avc_audit_data ad;
4863         u32 sid = current_sid();
4864         int rc;
4865
4866         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4867         if (rc)
4868                 return rc;
4869
4870         isec = msq->q_perm.security;
4871
4872         AVC_AUDIT_DATA_INIT(&ad, IPC);
4873         ad.u.ipc_id = msq->q_perm.key;
4874
4875         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4876                           MSGQ__CREATE, &ad);
4877         if (rc) {
4878                 ipc_free_security(&msq->q_perm);
4879                 return rc;
4880         }
4881         return 0;
4882 }
4883
4884 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4885 {
4886         ipc_free_security(&msq->q_perm);
4887 }
4888
4889 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4890 {
4891         struct ipc_security_struct *isec;
4892         struct avc_audit_data ad;
4893         u32 sid = current_sid();
4894
4895         isec = msq->q_perm.security;
4896
4897         AVC_AUDIT_DATA_INIT(&ad, IPC);
4898         ad.u.ipc_id = msq->q_perm.key;
4899
4900         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4901                             MSGQ__ASSOCIATE, &ad);
4902 }
4903
4904 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4905 {
4906         int err;
4907         int perms;
4908
4909         switch (cmd) {
4910         case IPC_INFO:
4911         case MSG_INFO:
4912                 /* No specific object, just general system-wide information. */
4913                 return task_has_system(current, SYSTEM__IPC_INFO);
4914         case IPC_STAT:
4915         case MSG_STAT:
4916                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4917                 break;
4918         case IPC_SET:
4919                 perms = MSGQ__SETATTR;
4920                 break;
4921         case IPC_RMID:
4922                 perms = MSGQ__DESTROY;
4923                 break;
4924         default:
4925                 return 0;
4926         }
4927
4928         err = ipc_has_perm(&msq->q_perm, perms);
4929         return err;
4930 }
4931
4932 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4933 {
4934         struct ipc_security_struct *isec;
4935         struct msg_security_struct *msec;
4936         struct avc_audit_data ad;
4937         u32 sid = current_sid();
4938         int rc;
4939
4940         isec = msq->q_perm.security;
4941         msec = msg->security;
4942
4943         /*
4944          * First time through, need to assign label to the message
4945          */
4946         if (msec->sid == SECINITSID_UNLABELED) {
4947                 /*
4948                  * Compute new sid based on current process and
4949                  * message queue this message will be stored in
4950                  */
4951                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4952                                              &msec->sid);
4953                 if (rc)
4954                         return rc;
4955         }
4956
4957         AVC_AUDIT_DATA_INIT(&ad, IPC);
4958         ad.u.ipc_id = msq->q_perm.key;
4959
4960         /* Can this process write to the queue? */
4961         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4962                           MSGQ__WRITE, &ad);
4963         if (!rc)
4964                 /* Can this process send the message */
4965                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4966                                   MSG__SEND, &ad);
4967         if (!rc)
4968                 /* Can the message be put in the queue? */
4969                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4970                                   MSGQ__ENQUEUE, &ad);
4971
4972         return rc;
4973 }
4974
4975 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4976                                     struct task_struct *target,
4977                                     long type, int mode)
4978 {
4979         struct ipc_security_struct *isec;
4980         struct msg_security_struct *msec;
4981         struct avc_audit_data ad;
4982         u32 sid = task_sid(target);
4983         int rc;
4984
4985         isec = msq->q_perm.security;
4986         msec = msg->security;
4987
4988         AVC_AUDIT_DATA_INIT(&ad, IPC);
4989         ad.u.ipc_id = msq->q_perm.key;
4990
4991         rc = avc_has_perm(sid, isec->sid,
4992                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4993         if (!rc)
4994                 rc = avc_has_perm(sid, msec->sid,
4995                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4996         return rc;
4997 }
4998
4999 /* Shared Memory security operations */
5000 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5001 {
5002         struct ipc_security_struct *isec;
5003         struct avc_audit_data ad;
5004         u32 sid = current_sid();
5005         int rc;
5006
5007         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5008         if (rc)
5009                 return rc;
5010
5011         isec = shp->shm_perm.security;
5012
5013         AVC_AUDIT_DATA_INIT(&ad, IPC);
5014         ad.u.ipc_id = shp->shm_perm.key;
5015
5016         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5017                           SHM__CREATE, &ad);
5018         if (rc) {
5019                 ipc_free_security(&shp->shm_perm);
5020                 return rc;
5021         }
5022         return 0;
5023 }
5024
5025 static void selinux_shm_free_security(struct shmid_kernel *shp)
5026 {
5027         ipc_free_security(&shp->shm_perm);
5028 }
5029
5030 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5031 {
5032         struct ipc_security_struct *isec;
5033         struct avc_audit_data ad;
5034         u32 sid = current_sid();
5035
5036         isec = shp->shm_perm.security;
5037
5038         AVC_AUDIT_DATA_INIT(&ad, IPC);
5039         ad.u.ipc_id = shp->shm_perm.key;
5040
5041         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5042                             SHM__ASSOCIATE, &ad);
5043 }
5044
5045 /* Note, at this point, shp is locked down */
5046 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5047 {
5048         int perms;
5049         int err;
5050
5051         switch (cmd) {
5052         case IPC_INFO:
5053         case SHM_INFO:
5054                 /* No specific object, just general system-wide information. */
5055                 return task_has_system(current, SYSTEM__IPC_INFO);
5056         case IPC_STAT:
5057         case SHM_STAT:
5058                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5059                 break;
5060         case IPC_SET:
5061                 perms = SHM__SETATTR;
5062                 break;
5063         case SHM_LOCK:
5064         case SHM_UNLOCK:
5065                 perms = SHM__LOCK;
5066                 break;
5067         case IPC_RMID:
5068                 perms = SHM__DESTROY;
5069                 break;
5070         default:
5071                 return 0;
5072         }
5073
5074         err = ipc_has_perm(&shp->shm_perm, perms);
5075         return err;
5076 }
5077
5078 static int selinux_shm_shmat(struct shmid_kernel *shp,
5079                              char __user *shmaddr, int shmflg)
5080 {
5081         u32 perms;
5082
5083         if (shmflg & SHM_RDONLY)
5084                 perms = SHM__READ;
5085         else
5086                 perms = SHM__READ | SHM__WRITE;
5087
5088         return ipc_has_perm(&shp->shm_perm, perms);
5089 }
5090
5091 /* Semaphore security operations */
5092 static int selinux_sem_alloc_security(struct sem_array *sma)
5093 {
5094         struct ipc_security_struct *isec;
5095         struct avc_audit_data ad;
5096         u32 sid = current_sid();
5097         int rc;
5098
5099         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5100         if (rc)
5101                 return rc;
5102
5103         isec = sma->sem_perm.security;
5104
5105         AVC_AUDIT_DATA_INIT(&ad, IPC);
5106         ad.u.ipc_id = sma->sem_perm.key;
5107
5108         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5109                           SEM__CREATE, &ad);
5110         if (rc) {
5111                 ipc_free_security(&sma->sem_perm);
5112                 return rc;
5113         }
5114         return 0;
5115 }
5116
5117 static void selinux_sem_free_security(struct sem_array *sma)
5118 {
5119         ipc_free_security(&sma->sem_perm);
5120 }
5121
5122 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5123 {
5124         struct ipc_security_struct *isec;
5125         struct avc_audit_data ad;
5126         u32 sid = current_sid();
5127
5128         isec = sma->sem_perm.security;
5129
5130         AVC_AUDIT_DATA_INIT(&ad, IPC);
5131         ad.u.ipc_id = sma->sem_perm.key;
5132
5133         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5134                             SEM__ASSOCIATE, &ad);
5135 }
5136
5137 /* Note, at this point, sma is locked down */
5138 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5139 {
5140         int err;
5141         u32 perms;
5142
5143         switch (cmd) {
5144         case IPC_INFO:
5145         case SEM_INFO:
5146                 /* No specific object, just general system-wide information. */
5147                 return task_has_system(current, SYSTEM__IPC_INFO);
5148         case GETPID:
5149         case GETNCNT:
5150         case GETZCNT:
5151                 perms = SEM__GETATTR;
5152                 break;
5153         case GETVAL:
5154         case GETALL:
5155                 perms = SEM__READ;
5156                 break;
5157         case SETVAL:
5158         case SETALL:
5159                 perms = SEM__WRITE;
5160                 break;
5161         case IPC_RMID:
5162                 perms = SEM__DESTROY;
5163                 break;
5164         case IPC_SET:
5165                 perms = SEM__SETATTR;
5166                 break;
5167         case IPC_STAT:
5168         case SEM_STAT:
5169                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5170                 break;
5171         default:
5172                 return 0;
5173         }
5174
5175         err = ipc_has_perm(&sma->sem_perm, perms);
5176         return err;
5177 }
5178
5179 static int selinux_sem_semop(struct sem_array *sma,
5180                              struct sembuf *sops, unsigned nsops, int alter)
5181 {
5182         u32 perms;
5183
5184         if (alter)
5185                 perms = SEM__READ | SEM__WRITE;
5186         else
5187                 perms = SEM__READ;
5188
5189         return ipc_has_perm(&sma->sem_perm, perms);
5190 }
5191
5192 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5193 {
5194         u32 av = 0;
5195
5196         av = 0;
5197         if (flag & S_IRUGO)
5198                 av |= IPC__UNIX_READ;
5199         if (flag & S_IWUGO)
5200                 av |= IPC__UNIX_WRITE;
5201
5202         if (av == 0)
5203                 return 0;
5204
5205         return ipc_has_perm(ipcp, av);
5206 }
5207
5208 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5209 {
5210         struct ipc_security_struct *isec = ipcp->security;
5211         *secid = isec->sid;
5212 }
5213
5214 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5215 {
5216         if (inode)
5217                 inode_doinit_with_dentry(inode, dentry);
5218 }
5219
5220 static int selinux_getprocattr(struct task_struct *p,
5221                                char *name, char **value)
5222 {
5223         const struct task_security_struct *__tsec;
5224         u32 sid;
5225         int error;
5226         unsigned len;
5227
5228         if (current != p) {
5229                 error = current_has_perm(p, PROCESS__GETATTR);
5230                 if (error)
5231                         return error;
5232         }
5233
5234         rcu_read_lock();
5235         __tsec = __task_cred(p)->security;
5236
5237         if (!strcmp(name, "current"))
5238                 sid = __tsec->sid;
5239         else if (!strcmp(name, "prev"))
5240                 sid = __tsec->osid;
5241         else if (!strcmp(name, "exec"))
5242                 sid = __tsec->exec_sid;
5243         else if (!strcmp(name, "fscreate"))
5244                 sid = __tsec->create_sid;
5245         else if (!strcmp(name, "keycreate"))
5246                 sid = __tsec->keycreate_sid;
5247         else if (!strcmp(name, "sockcreate"))
5248                 sid = __tsec->sockcreate_sid;
5249         else
5250                 goto invalid;
5251         rcu_read_unlock();
5252
5253         if (!sid)
5254                 return 0;
5255
5256         error = security_sid_to_context(sid, value, &len);
5257         if (error)
5258                 return error;
5259         return len;
5260
5261 invalid:
5262         rcu_read_unlock();
5263         return -EINVAL;
5264 }
5265
5266 static int selinux_setprocattr(struct task_struct *p,
5267                                char *name, void *value, size_t size)
5268 {
5269         struct task_security_struct *tsec;
5270         struct task_struct *tracer;
5271         struct cred *new;
5272         u32 sid = 0, ptsid;
5273         int error;
5274         char *str = value;
5275
5276         if (current != p) {
5277                 /* SELinux only allows a process to change its own
5278                    security attributes. */
5279                 return -EACCES;
5280         }
5281
5282         /*
5283          * Basic control over ability to set these attributes at all.
5284          * current == p, but we'll pass them separately in case the
5285          * above restriction is ever removed.
5286          */
5287         if (!strcmp(name, "exec"))
5288                 error = current_has_perm(p, PROCESS__SETEXEC);
5289         else if (!strcmp(name, "fscreate"))
5290                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5291         else if (!strcmp(name, "keycreate"))
5292                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5293         else if (!strcmp(name, "sockcreate"))
5294                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5295         else if (!strcmp(name, "current"))
5296                 error = current_has_perm(p, PROCESS__SETCURRENT);
5297         else
5298                 error = -EINVAL;
5299         if (error)
5300                 return error;
5301
5302         /* Obtain a SID for the context, if one was specified. */
5303         if (size && str[1] && str[1] != '\n') {
5304                 if (str[size-1] == '\n') {
5305                         str[size-1] = 0;
5306                         size--;
5307                 }
5308                 error = security_context_to_sid(value, size, &sid);
5309                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5310                         if (!capable(CAP_MAC_ADMIN))
5311                                 return error;
5312                         error = security_context_to_sid_force(value, size,
5313                                                               &sid);
5314                 }
5315                 if (error)
5316                         return error;
5317         }
5318
5319         new = prepare_creds();
5320         if (!new)
5321                 return -ENOMEM;
5322
5323         /* Permission checking based on the specified context is
5324            performed during the actual operation (execve,
5325            open/mkdir/...), when we know the full context of the
5326            operation.  See selinux_bprm_set_creds for the execve
5327            checks and may_create for the file creation checks. The
5328            operation will then fail if the context is not permitted. */
5329         tsec = new->security;
5330         if (!strcmp(name, "exec")) {
5331                 tsec->exec_sid = sid;
5332         } else if (!strcmp(name, "fscreate")) {
5333                 tsec->create_sid = sid;
5334         } else if (!strcmp(name, "keycreate")) {
5335                 error = may_create_key(sid, p);
5336                 if (error)
5337                         goto abort_change;
5338                 tsec->keycreate_sid = sid;
5339         } else if (!strcmp(name, "sockcreate")) {
5340                 tsec->sockcreate_sid = sid;
5341         } else if (!strcmp(name, "current")) {
5342                 error = -EINVAL;
5343                 if (sid == 0)
5344                         goto abort_change;
5345
5346                 /* Only allow single threaded processes to change context */
5347                 error = -EPERM;
5348                 if (!is_single_threaded(p)) {
5349                         error = security_bounded_transition(tsec->sid, sid);
5350                         if (error)
5351                                 goto abort_change;
5352                 }
5353
5354                 /* Check permissions for the transition. */
5355                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5356                                      PROCESS__DYNTRANSITION, NULL);
5357                 if (error)
5358                         goto abort_change;
5359
5360                 /* Check for ptracing, and update the task SID if ok.
5361                    Otherwise, leave SID unchanged and fail. */
5362                 ptsid = 0;
5363                 task_lock(p);
5364                 tracer = tracehook_tracer_task(p);
5365                 if (tracer)
5366                         ptsid = task_sid(tracer);
5367                 task_unlock(p);
5368
5369                 if (tracer) {
5370                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5371                                              PROCESS__PTRACE, NULL);
5372                         if (error)
5373                                 goto abort_change;
5374                 }
5375
5376                 tsec->sid = sid;
5377         } else {
5378                 error = -EINVAL;
5379                 goto abort_change;
5380         }
5381
5382         commit_creds(new);
5383         return size;
5384
5385 abort_change:
5386         abort_creds(new);
5387         return error;
5388 }
5389
5390 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5391 {
5392         return security_sid_to_context(secid, secdata, seclen);
5393 }
5394
5395 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5396 {
5397         return security_context_to_sid(secdata, seclen, secid);
5398 }
5399
5400 static void selinux_release_secctx(char *secdata, u32 seclen)
5401 {
5402         kfree(secdata);
5403 }
5404
5405 #ifdef CONFIG_KEYS
5406
5407 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5408                              unsigned long flags)
5409 {
5410         const struct task_security_struct *tsec;
5411         struct key_security_struct *ksec;
5412
5413         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5414         if (!ksec)
5415                 return -ENOMEM;
5416
5417         tsec = cred->security;
5418         if (tsec->keycreate_sid)
5419                 ksec->sid = tsec->keycreate_sid;
5420         else
5421                 ksec->sid = tsec->sid;
5422
5423         k->security = ksec;
5424         return 0;
5425 }
5426
5427 static void selinux_key_free(struct key *k)
5428 {
5429         struct key_security_struct *ksec = k->security;
5430
5431         k->security = NULL;
5432         kfree(ksec);
5433 }
5434
5435 static int selinux_key_permission(key_ref_t key_ref,
5436                                   const struct cred *cred,
5437                                   key_perm_t perm)
5438 {
5439         struct key *key;
5440         struct key_security_struct *ksec;
5441         u32 sid;
5442
5443         /* if no specific permissions are requested, we skip the
5444            permission check. No serious, additional covert channels
5445            appear to be created. */
5446         if (perm == 0)
5447                 return 0;
5448
5449         sid = cred_sid(cred);
5450
5451         key = key_ref_to_ptr(key_ref);
5452         ksec = key->security;
5453
5454         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5455 }
5456
5457 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5458 {
5459         struct key_security_struct *ksec = key->security;
5460         char *context = NULL;
5461         unsigned len;
5462         int rc;
5463
5464         rc = security_sid_to_context(ksec->sid, &context, &len);
5465         if (!rc)
5466                 rc = len;
5467         *_buffer = context;
5468         return rc;
5469 }
5470
5471 #endif
5472
5473 static struct security_operations selinux_ops = {
5474         .name =                         "selinux",
5475
5476         .ptrace_may_access =            selinux_ptrace_may_access,
5477         .ptrace_traceme =               selinux_ptrace_traceme,
5478         .capget =                       selinux_capget,
5479         .capset =                       selinux_capset,
5480         .sysctl =                       selinux_sysctl,
5481         .capable =                      selinux_capable,
5482         .quotactl =                     selinux_quotactl,
5483         .quota_on =                     selinux_quota_on,
5484         .syslog =                       selinux_syslog,
5485         .vm_enough_memory =             selinux_vm_enough_memory,
5486
5487         .netlink_send =                 selinux_netlink_send,
5488         .netlink_recv =                 selinux_netlink_recv,
5489
5490         .bprm_set_creds =               selinux_bprm_set_creds,
5491         .bprm_committing_creds =        selinux_bprm_committing_creds,
5492         .bprm_committed_creds =         selinux_bprm_committed_creds,
5493         .bprm_secureexec =              selinux_bprm_secureexec,
5494
5495         .sb_alloc_security =            selinux_sb_alloc_security,
5496         .sb_free_security =             selinux_sb_free_security,
5497         .sb_copy_data =                 selinux_sb_copy_data,
5498         .sb_kern_mount =                selinux_sb_kern_mount,
5499         .sb_show_options =              selinux_sb_show_options,
5500         .sb_statfs =                    selinux_sb_statfs,
5501         .sb_mount =                     selinux_mount,
5502         .sb_umount =                    selinux_umount,
5503         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5504         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5505         .sb_parse_opts_str =            selinux_parse_opts_str,
5506
5507
5508         .inode_alloc_security =         selinux_inode_alloc_security,
5509         .inode_free_security =          selinux_inode_free_security,
5510         .inode_init_security =          selinux_inode_init_security,
5511         .inode_create =                 selinux_inode_create,
5512         .inode_link =                   selinux_inode_link,
5513         .inode_unlink =                 selinux_inode_unlink,
5514         .inode_symlink =                selinux_inode_symlink,
5515         .inode_mkdir =                  selinux_inode_mkdir,
5516         .inode_rmdir =                  selinux_inode_rmdir,
5517         .inode_mknod =                  selinux_inode_mknod,
5518         .inode_rename =                 selinux_inode_rename,
5519         .inode_readlink =               selinux_inode_readlink,
5520         .inode_follow_link =            selinux_inode_follow_link,
5521         .inode_permission =             selinux_inode_permission,
5522         .inode_setattr =                selinux_inode_setattr,
5523         .inode_getattr =                selinux_inode_getattr,
5524         .inode_setxattr =               selinux_inode_setxattr,
5525         .inode_post_setxattr =          selinux_inode_post_setxattr,
5526         .inode_getxattr =               selinux_inode_getxattr,
5527         .inode_listxattr =              selinux_inode_listxattr,
5528         .inode_removexattr =            selinux_inode_removexattr,
5529         .inode_getsecurity =            selinux_inode_getsecurity,
5530         .inode_setsecurity =            selinux_inode_setsecurity,
5531         .inode_listsecurity =           selinux_inode_listsecurity,
5532         .inode_getsecid =               selinux_inode_getsecid,
5533
5534         .file_permission =              selinux_file_permission,
5535         .file_alloc_security =          selinux_file_alloc_security,
5536         .file_free_security =           selinux_file_free_security,
5537         .file_ioctl =                   selinux_file_ioctl,
5538         .file_mmap =                    selinux_file_mmap,
5539         .file_mprotect =                selinux_file_mprotect,
5540         .file_lock =                    selinux_file_lock,
5541         .file_fcntl =                   selinux_file_fcntl,
5542         .file_set_fowner =              selinux_file_set_fowner,
5543         .file_send_sigiotask =          selinux_file_send_sigiotask,
5544         .file_receive =                 selinux_file_receive,
5545
5546         .dentry_open =                  selinux_dentry_open,
5547
5548         .task_create =                  selinux_task_create,
5549         .cred_free =                    selinux_cred_free,
5550         .cred_prepare =                 selinux_cred_prepare,
5551         .kernel_act_as =                selinux_kernel_act_as,
5552         .kernel_create_files_as =       selinux_kernel_create_files_as,
5553         .task_setpgid =                 selinux_task_setpgid,
5554         .task_getpgid =                 selinux_task_getpgid,
5555         .task_getsid =                  selinux_task_getsid,
5556         .task_getsecid =                selinux_task_getsecid,
5557         .task_setnice =                 selinux_task_setnice,
5558         .task_setioprio =               selinux_task_setioprio,
5559         .task_getioprio =               selinux_task_getioprio,
5560         .task_setrlimit =               selinux_task_setrlimit,
5561         .task_setscheduler =            selinux_task_setscheduler,
5562         .task_getscheduler =            selinux_task_getscheduler,
5563         .task_movememory =              selinux_task_movememory,
5564         .task_kill =                    selinux_task_kill,
5565         .task_wait =                    selinux_task_wait,
5566         .task_to_inode =                selinux_task_to_inode,
5567
5568         .ipc_permission =               selinux_ipc_permission,
5569         .ipc_getsecid =                 selinux_ipc_getsecid,
5570
5571         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5572         .msg_msg_free_security =        selinux_msg_msg_free_security,
5573
5574         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5575         .msg_queue_free_security =      selinux_msg_queue_free_security,
5576         .msg_queue_associate =          selinux_msg_queue_associate,
5577         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5578         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5579         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5580
5581         .shm_alloc_security =           selinux_shm_alloc_security,
5582         .shm_free_security =            selinux_shm_free_security,
5583         .shm_associate =                selinux_shm_associate,
5584         .shm_shmctl =                   selinux_shm_shmctl,
5585         .shm_shmat =                    selinux_shm_shmat,
5586
5587         .sem_alloc_security =           selinux_sem_alloc_security,
5588         .sem_free_security =            selinux_sem_free_security,
5589         .sem_associate =                selinux_sem_associate,
5590         .sem_semctl =                   selinux_sem_semctl,
5591         .sem_semop =                    selinux_sem_semop,
5592
5593         .d_instantiate =                selinux_d_instantiate,
5594
5595         .getprocattr =                  selinux_getprocattr,
5596         .setprocattr =                  selinux_setprocattr,
5597
5598         .secid_to_secctx =              selinux_secid_to_secctx,
5599         .secctx_to_secid =              selinux_secctx_to_secid,
5600         .release_secctx =               selinux_release_secctx,
5601
5602         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5603         .unix_may_send =                selinux_socket_unix_may_send,
5604
5605         .socket_create =                selinux_socket_create,
5606         .socket_post_create =           selinux_socket_post_create,
5607         .socket_bind =                  selinux_socket_bind,
5608         .socket_connect =               selinux_socket_connect,
5609         .socket_listen =                selinux_socket_listen,
5610         .socket_accept =                selinux_socket_accept,
5611         .socket_sendmsg =               selinux_socket_sendmsg,
5612         .socket_recvmsg =               selinux_socket_recvmsg,
5613         .socket_getsockname =           selinux_socket_getsockname,
5614         .socket_getpeername =           selinux_socket_getpeername,
5615         .socket_getsockopt =            selinux_socket_getsockopt,
5616         .socket_setsockopt =            selinux_socket_setsockopt,
5617         .socket_shutdown =              selinux_socket_shutdown,
5618         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5619         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5620         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5621         .sk_alloc_security =            selinux_sk_alloc_security,
5622         .sk_free_security =             selinux_sk_free_security,
5623         .sk_clone_security =            selinux_sk_clone_security,
5624         .sk_getsecid =                  selinux_sk_getsecid,
5625         .sock_graft =                   selinux_sock_graft,
5626         .inet_conn_request =            selinux_inet_conn_request,
5627         .inet_csk_clone =               selinux_inet_csk_clone,
5628         .inet_conn_established =        selinux_inet_conn_established,
5629         .req_classify_flow =            selinux_req_classify_flow,
5630
5631 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5632         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5633         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5634         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5635         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5636         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5637         .xfrm_state_free_security =     selinux_xfrm_state_free,
5638         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5639         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5640         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5641         .xfrm_decode_session =          selinux_xfrm_decode_session,
5642 #endif
5643
5644 #ifdef CONFIG_KEYS
5645         .key_alloc =                    selinux_key_alloc,
5646         .key_free =                     selinux_key_free,
5647         .key_permission =               selinux_key_permission,
5648         .key_getsecurity =              selinux_key_getsecurity,
5649 #endif
5650
5651 #ifdef CONFIG_AUDIT
5652         .audit_rule_init =              selinux_audit_rule_init,
5653         .audit_rule_known =             selinux_audit_rule_known,
5654         .audit_rule_match =             selinux_audit_rule_match,
5655         .audit_rule_free =              selinux_audit_rule_free,
5656 #endif
5657 };
5658
5659 static __init int selinux_init(void)
5660 {
5661         if (!security_module_enable(&selinux_ops)) {
5662                 selinux_enabled = 0;
5663                 return 0;
5664         }
5665
5666         if (!selinux_enabled) {
5667                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5668                 return 0;
5669         }
5670
5671         printk(KERN_INFO "SELinux:  Initializing.\n");
5672
5673         /* Set the security state for the initial task. */
5674         cred_init_security();
5675
5676         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5677                                             sizeof(struct inode_security_struct),
5678                                             0, SLAB_PANIC, NULL);
5679         avc_init();
5680
5681         secondary_ops = security_ops;
5682         if (!secondary_ops)
5683                 panic("SELinux: No initial security operations\n");
5684         if (register_security(&selinux_ops))
5685                 panic("SELinux: Unable to register with kernel.\n");
5686
5687         if (selinux_enforcing)
5688                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5689         else
5690                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5691
5692         return 0;
5693 }
5694
5695 void selinux_complete_init(void)
5696 {
5697         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5698
5699         /* Set up any superblocks initialized prior to the policy load. */
5700         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5701         spin_lock(&sb_lock);
5702         spin_lock(&sb_security_lock);
5703 next_sb:
5704         if (!list_empty(&superblock_security_head)) {
5705                 struct superblock_security_struct *sbsec =
5706                                 list_entry(superblock_security_head.next,
5707                                            struct superblock_security_struct,
5708                                            list);
5709                 struct super_block *sb = sbsec->sb;
5710                 sb->s_count++;
5711                 spin_unlock(&sb_security_lock);
5712                 spin_unlock(&sb_lock);
5713                 down_read(&sb->s_umount);
5714                 if (sb->s_root)
5715                         superblock_doinit(sb, NULL);
5716                 drop_super(sb);
5717                 spin_lock(&sb_lock);
5718                 spin_lock(&sb_security_lock);
5719                 list_del_init(&sbsec->list);
5720                 goto next_sb;
5721         }
5722         spin_unlock(&sb_security_lock);
5723         spin_unlock(&sb_lock);
5724 }
5725
5726 /* SELinux requires early initialization in order to label
5727    all processes and objects when they are created. */
5728 security_initcall(selinux_init);
5729
5730 #if defined(CONFIG_NETFILTER)
5731
5732 static struct nf_hook_ops selinux_ipv4_ops[] = {
5733         {
5734                 .hook =         selinux_ipv4_postroute,
5735                 .owner =        THIS_MODULE,
5736                 .pf =           PF_INET,
5737                 .hooknum =      NF_INET_POST_ROUTING,
5738                 .priority =     NF_IP_PRI_SELINUX_LAST,
5739         },
5740         {
5741                 .hook =         selinux_ipv4_forward,
5742                 .owner =        THIS_MODULE,
5743                 .pf =           PF_INET,
5744                 .hooknum =      NF_INET_FORWARD,
5745                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5746         },
5747         {
5748                 .hook =         selinux_ipv4_output,
5749                 .owner =        THIS_MODULE,
5750                 .pf =           PF_INET,
5751                 .hooknum =      NF_INET_LOCAL_OUT,
5752                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5753         }
5754 };
5755
5756 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5757
5758 static struct nf_hook_ops selinux_ipv6_ops[] = {
5759         {
5760                 .hook =         selinux_ipv6_postroute,
5761                 .owner =        THIS_MODULE,
5762                 .pf =           PF_INET6,
5763                 .hooknum =      NF_INET_POST_ROUTING,
5764                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5765         },
5766         {
5767                 .hook =         selinux_ipv6_forward,
5768                 .owner =        THIS_MODULE,
5769                 .pf =           PF_INET6,
5770                 .hooknum =      NF_INET_FORWARD,
5771                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5772         }
5773 };
5774
5775 #endif  /* IPV6 */
5776
5777 static int __init selinux_nf_ip_init(void)
5778 {
5779         int err = 0;
5780
5781         if (!selinux_enabled)
5782                 goto out;
5783
5784         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5785
5786         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5787         if (err)
5788                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5789
5790 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5791         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5792         if (err)
5793                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5794 #endif  /* IPV6 */
5795
5796 out:
5797         return err;
5798 }
5799
5800 __initcall(selinux_nf_ip_init);
5801
5802 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5803 static void selinux_nf_ip_exit(void)
5804 {
5805         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5806
5807         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5808 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5809         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5810 #endif  /* IPV6 */
5811 }
5812 #endif
5813
5814 #else /* CONFIG_NETFILTER */
5815
5816 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5817 #define selinux_nf_ip_exit()
5818 #endif
5819
5820 #endif /* CONFIG_NETFILTER */
5821
5822 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5823 static int selinux_disabled;
5824
5825 int selinux_disable(void)
5826 {
5827         extern void exit_sel_fs(void);
5828
5829         if (ss_initialized) {
5830                 /* Not permitted after initial policy load. */
5831                 return -EINVAL;
5832         }
5833
5834         if (selinux_disabled) {
5835                 /* Only do this once. */
5836                 return -EINVAL;
5837         }
5838
5839         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5840
5841         selinux_disabled = 1;
5842         selinux_enabled = 0;
5843
5844         /* Reset security_ops to the secondary module, dummy or capability. */
5845         security_ops = secondary_ops;
5846
5847         /* Unregister netfilter hooks. */
5848         selinux_nf_ip_exit();
5849
5850         /* Unregister selinuxfs. */
5851         exit_sel_fs();
5852
5853         return 0;
5854 }
5855 #endif