selinux: remove secondary ops call to sb_mount
[safe/jmp/linux-2.6] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern int selinux_compat_net;
97 extern struct security_operations *security_ops;
98
99 /* SECMARK reference count */
100 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
102 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103 int selinux_enforcing;
104
105 static int __init enforcing_setup(char *str)
106 {
107         unsigned long enforcing;
108         if (!strict_strtoul(str, 0, &enforcing))
109                 selinux_enforcing = enforcing ? 1 : 0;
110         return 1;
111 }
112 __setup("enforcing=", enforcing_setup);
113 #endif
114
115 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118 static int __init selinux_enabled_setup(char *str)
119 {
120         unsigned long enabled;
121         if (!strict_strtoul(str, 0, &enabled))
122                 selinux_enabled = enabled ? 1 : 0;
123         return 1;
124 }
125 __setup("selinux=", selinux_enabled_setup);
126 #else
127 int selinux_enabled = 1;
128 #endif
129
130
131 /*
132  * Minimal support for a secondary security module,
133  * just to allow the use of the capability module.
134  */
135 static struct security_operations *secondary_ops;
136
137 /* Lists of inode and superblock security structures initialized
138    before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head);
140 static DEFINE_SPINLOCK(sb_security_lock);
141
142 static struct kmem_cache *sel_inode_cache;
143
144 /**
145  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146  *
147  * Description:
148  * This function checks the SECMARK reference counter to see if any SECMARK
149  * targets are currently configured, if the reference counter is greater than
150  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151  * enabled, false (0) if SECMARK is disabled.
152  *
153  */
154 static int selinux_secmark_enabled(void)
155 {
156         return (atomic_read(&selinux_secmark_refcount) > 0);
157 }
158
159 /*
160  * initialise the security for the init task
161  */
162 static void cred_init_security(void)
163 {
164         struct cred *cred = (struct cred *) current->real_cred;
165         struct task_security_struct *tsec;
166
167         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
168         if (!tsec)
169                 panic("SELinux:  Failed to initialize initial task.\n");
170
171         tsec->osid = tsec->sid = SECINITSID_KERNEL;
172         cred->security = tsec;
173 }
174
175 /*
176  * get the security ID of a set of credentials
177  */
178 static inline u32 cred_sid(const struct cred *cred)
179 {
180         const struct task_security_struct *tsec;
181
182         tsec = cred->security;
183         return tsec->sid;
184 }
185
186 /*
187  * get the objective security ID of a task
188  */
189 static inline u32 task_sid(const struct task_struct *task)
190 {
191         u32 sid;
192
193         rcu_read_lock();
194         sid = cred_sid(__task_cred(task));
195         rcu_read_unlock();
196         return sid;
197 }
198
199 /*
200  * get the subjective security ID of the current task
201  */
202 static inline u32 current_sid(void)
203 {
204         const struct task_security_struct *tsec = current_cred()->security;
205
206         return tsec->sid;
207 }
208
209 /* Allocate and free functions for each kind of security blob. */
210
211 static int inode_alloc_security(struct inode *inode)
212 {
213         struct inode_security_struct *isec;
214         u32 sid = current_sid();
215
216         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
217         if (!isec)
218                 return -ENOMEM;
219
220         mutex_init(&isec->lock);
221         INIT_LIST_HEAD(&isec->list);
222         isec->inode = inode;
223         isec->sid = SECINITSID_UNLABELED;
224         isec->sclass = SECCLASS_FILE;
225         isec->task_sid = sid;
226         inode->i_security = isec;
227
228         return 0;
229 }
230
231 static void inode_free_security(struct inode *inode)
232 {
233         struct inode_security_struct *isec = inode->i_security;
234         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
236         spin_lock(&sbsec->isec_lock);
237         if (!list_empty(&isec->list))
238                 list_del_init(&isec->list);
239         spin_unlock(&sbsec->isec_lock);
240
241         inode->i_security = NULL;
242         kmem_cache_free(sel_inode_cache, isec);
243 }
244
245 static int file_alloc_security(struct file *file)
246 {
247         struct file_security_struct *fsec;
248         u32 sid = current_sid();
249
250         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
251         if (!fsec)
252                 return -ENOMEM;
253
254         fsec->sid = sid;
255         fsec->fown_sid = sid;
256         file->f_security = fsec;
257
258         return 0;
259 }
260
261 static void file_free_security(struct file *file)
262 {
263         struct file_security_struct *fsec = file->f_security;
264         file->f_security = NULL;
265         kfree(fsec);
266 }
267
268 static int superblock_alloc_security(struct super_block *sb)
269 {
270         struct superblock_security_struct *sbsec;
271
272         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
273         if (!sbsec)
274                 return -ENOMEM;
275
276         mutex_init(&sbsec->lock);
277         INIT_LIST_HEAD(&sbsec->list);
278         INIT_LIST_HEAD(&sbsec->isec_head);
279         spin_lock_init(&sbsec->isec_lock);
280         sbsec->sb = sb;
281         sbsec->sid = SECINITSID_UNLABELED;
282         sbsec->def_sid = SECINITSID_FILE;
283         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
284         sb->s_security = sbsec;
285
286         return 0;
287 }
288
289 static void superblock_free_security(struct super_block *sb)
290 {
291         struct superblock_security_struct *sbsec = sb->s_security;
292
293         spin_lock(&sb_security_lock);
294         if (!list_empty(&sbsec->list))
295                 list_del_init(&sbsec->list);
296         spin_unlock(&sb_security_lock);
297
298         sb->s_security = NULL;
299         kfree(sbsec);
300 }
301
302 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 {
304         struct sk_security_struct *ssec;
305
306         ssec = kzalloc(sizeof(*ssec), priority);
307         if (!ssec)
308                 return -ENOMEM;
309
310         ssec->peer_sid = SECINITSID_UNLABELED;
311         ssec->sid = SECINITSID_UNLABELED;
312         sk->sk_security = ssec;
313
314         selinux_netlbl_sk_security_reset(ssec, family);
315
316         return 0;
317 }
318
319 static void sk_free_security(struct sock *sk)
320 {
321         struct sk_security_struct *ssec = sk->sk_security;
322
323         sk->sk_security = NULL;
324         selinux_netlbl_sk_security_free(ssec);
325         kfree(ssec);
326 }
327
328 /* The security server must be initialized before
329    any labeling or access decisions can be provided. */
330 extern int ss_initialized;
331
332 /* The file system's label must be initialized prior to use. */
333
334 static char *labeling_behaviors[6] = {
335         "uses xattr",
336         "uses transition SIDs",
337         "uses task SIDs",
338         "uses genfs_contexts",
339         "not configured for labeling",
340         "uses mountpoint labeling",
341 };
342
343 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345 static inline int inode_doinit(struct inode *inode)
346 {
347         return inode_doinit_with_dentry(inode, NULL);
348 }
349
350 enum {
351         Opt_error = -1,
352         Opt_context = 1,
353         Opt_fscontext = 2,
354         Opt_defcontext = 3,
355         Opt_rootcontext = 4,
356         Opt_labelsupport = 5,
357 };
358
359 static const match_table_t tokens = {
360         {Opt_context, CONTEXT_STR "%s"},
361         {Opt_fscontext, FSCONTEXT_STR "%s"},
362         {Opt_defcontext, DEFCONTEXT_STR "%s"},
363         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
364         {Opt_labelsupport, LABELSUPP_STR},
365         {Opt_error, NULL},
366 };
367
368 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
369
370 static int may_context_mount_sb_relabel(u32 sid,
371                         struct superblock_security_struct *sbsec,
372                         const struct cred *cred)
373 {
374         const struct task_security_struct *tsec = cred->security;
375         int rc;
376
377         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378                           FILESYSTEM__RELABELFROM, NULL);
379         if (rc)
380                 return rc;
381
382         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383                           FILESYSTEM__RELABELTO, NULL);
384         return rc;
385 }
386
387 static int may_context_mount_inode_relabel(u32 sid,
388                         struct superblock_security_struct *sbsec,
389                         const struct cred *cred)
390 {
391         const struct task_security_struct *tsec = cred->security;
392         int rc;
393         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394                           FILESYSTEM__RELABELFROM, NULL);
395         if (rc)
396                 return rc;
397
398         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399                           FILESYSTEM__ASSOCIATE, NULL);
400         return rc;
401 }
402
403 static int sb_finish_set_opts(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         struct dentry *root = sb->s_root;
407         struct inode *root_inode = root->d_inode;
408         int rc = 0;
409
410         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411                 /* Make sure that the xattr handler exists and that no
412                    error other than -ENODATA is returned by getxattr on
413                    the root directory.  -ENODATA is ok, as this may be
414                    the first boot of the SELinux kernel before we have
415                    assigned xattr values to the filesystem. */
416                 if (!root_inode->i_op->getxattr) {
417                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418                                "xattr support\n", sb->s_id, sb->s_type->name);
419                         rc = -EOPNOTSUPP;
420                         goto out;
421                 }
422                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423                 if (rc < 0 && rc != -ENODATA) {
424                         if (rc == -EOPNOTSUPP)
425                                 printk(KERN_WARNING "SELinux: (dev %s, type "
426                                        "%s) has no security xattr handler\n",
427                                        sb->s_id, sb->s_type->name);
428                         else
429                                 printk(KERN_WARNING "SELinux: (dev %s, type "
430                                        "%s) getxattr errno %d\n", sb->s_id,
431                                        sb->s_type->name, -rc);
432                         goto out;
433                 }
434         }
435
436         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437
438         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440                        sb->s_id, sb->s_type->name);
441         else
442                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443                        sb->s_id, sb->s_type->name,
444                        labeling_behaviors[sbsec->behavior-1]);
445
446         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448             sbsec->behavior == SECURITY_FS_USE_NONE ||
449             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450                 sbsec->flags &= ~SE_SBLABELSUPP;
451
452         /* Initialize the root inode. */
453         rc = inode_doinit_with_dentry(root_inode, root);
454
455         /* Initialize any other inodes associated with the superblock, e.g.
456            inodes created prior to initial policy load or inodes created
457            during get_sb by a pseudo filesystem that directly
458            populates itself. */
459         spin_lock(&sbsec->isec_lock);
460 next_inode:
461         if (!list_empty(&sbsec->isec_head)) {
462                 struct inode_security_struct *isec =
463                                 list_entry(sbsec->isec_head.next,
464                                            struct inode_security_struct, list);
465                 struct inode *inode = isec->inode;
466                 spin_unlock(&sbsec->isec_lock);
467                 inode = igrab(inode);
468                 if (inode) {
469                         if (!IS_PRIVATE(inode))
470                                 inode_doinit(inode);
471                         iput(inode);
472                 }
473                 spin_lock(&sbsec->isec_lock);
474                 list_del_init(&isec->list);
475                 goto next_inode;
476         }
477         spin_unlock(&sbsec->isec_lock);
478 out:
479         return rc;
480 }
481
482 /*
483  * This function should allow an FS to ask what it's mount security
484  * options were so it can use those later for submounts, displaying
485  * mount options, or whatever.
486  */
487 static int selinux_get_mnt_opts(const struct super_block *sb,
488                                 struct security_mnt_opts *opts)
489 {
490         int rc = 0, i;
491         struct superblock_security_struct *sbsec = sb->s_security;
492         char *context = NULL;
493         u32 len;
494         char tmp;
495
496         security_init_mnt_opts(opts);
497
498         if (!(sbsec->flags & SE_SBINITIALIZED))
499                 return -EINVAL;
500
501         if (!ss_initialized)
502                 return -EINVAL;
503
504         tmp = sbsec->flags & SE_MNTMASK;
505         /* count the number of mount options for this sb */
506         for (i = 0; i < 8; i++) {
507                 if (tmp & 0x01)
508                         opts->num_mnt_opts++;
509                 tmp >>= 1;
510         }
511         /* Check if the Label support flag is set */
512         if (sbsec->flags & SE_SBLABELSUPP)
513                 opts->num_mnt_opts++;
514
515         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516         if (!opts->mnt_opts) {
517                 rc = -ENOMEM;
518                 goto out_free;
519         }
520
521         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522         if (!opts->mnt_opts_flags) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         i = 0;
528         if (sbsec->flags & FSCONTEXT_MNT) {
529                 rc = security_sid_to_context(sbsec->sid, &context, &len);
530                 if (rc)
531                         goto out_free;
532                 opts->mnt_opts[i] = context;
533                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534         }
535         if (sbsec->flags & CONTEXT_MNT) {
536                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537                 if (rc)
538                         goto out_free;
539                 opts->mnt_opts[i] = context;
540                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541         }
542         if (sbsec->flags & DEFCONTEXT_MNT) {
543                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544                 if (rc)
545                         goto out_free;
546                 opts->mnt_opts[i] = context;
547                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548         }
549         if (sbsec->flags & ROOTCONTEXT_MNT) {
550                 struct inode *root = sbsec->sb->s_root->d_inode;
551                 struct inode_security_struct *isec = root->i_security;
552
553                 rc = security_sid_to_context(isec->sid, &context, &len);
554                 if (rc)
555                         goto out_free;
556                 opts->mnt_opts[i] = context;
557                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558         }
559         if (sbsec->flags & SE_SBLABELSUPP) {
560                 opts->mnt_opts[i] = NULL;
561                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562         }
563
564         BUG_ON(i != opts->num_mnt_opts);
565
566         return 0;
567
568 out_free:
569         security_free_mnt_opts(opts);
570         return rc;
571 }
572
573 static int bad_option(struct superblock_security_struct *sbsec, char flag,
574                       u32 old_sid, u32 new_sid)
575 {
576         char mnt_flags = sbsec->flags & SE_MNTMASK;
577
578         /* check if the old mount command had the same options */
579         if (sbsec->flags & SE_SBINITIALIZED)
580                 if (!(sbsec->flags & flag) ||
581                     (old_sid != new_sid))
582                         return 1;
583
584         /* check if we were passed the same options twice,
585          * aka someone passed context=a,context=b
586          */
587         if (!(sbsec->flags & SE_SBINITIALIZED))
588                 if (mnt_flags & flag)
589                         return 1;
590         return 0;
591 }
592
593 /*
594  * Allow filesystems with binary mount data to explicitly set mount point
595  * labeling information.
596  */
597 static int selinux_set_mnt_opts(struct super_block *sb,
598                                 struct security_mnt_opts *opts)
599 {
600         const struct cred *cred = current_cred();
601         int rc = 0, i;
602         struct superblock_security_struct *sbsec = sb->s_security;
603         const char *name = sb->s_type->name;
604         struct inode *inode = sbsec->sb->s_root->d_inode;
605         struct inode_security_struct *root_isec = inode->i_security;
606         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607         u32 defcontext_sid = 0;
608         char **mount_options = opts->mnt_opts;
609         int *flags = opts->mnt_opts_flags;
610         int num_opts = opts->num_mnt_opts;
611
612         mutex_lock(&sbsec->lock);
613
614         if (!ss_initialized) {
615                 if (!num_opts) {
616                         /* Defer initialization until selinux_complete_init,
617                            after the initial policy is loaded and the security
618                            server is ready to handle calls. */
619                         spin_lock(&sb_security_lock);
620                         if (list_empty(&sbsec->list))
621                                 list_add(&sbsec->list, &superblock_security_head);
622                         spin_unlock(&sb_security_lock);
623                         goto out;
624                 }
625                 rc = -EINVAL;
626                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627                         "before the security server is initialized\n");
628                 goto out;
629         }
630
631         /*
632          * Binary mount data FS will come through this function twice.  Once
633          * from an explicit call and once from the generic calls from the vfs.
634          * Since the generic VFS calls will not contain any security mount data
635          * we need to skip the double mount verification.
636          *
637          * This does open a hole in which we will not notice if the first
638          * mount using this sb set explict options and a second mount using
639          * this sb does not set any security options.  (The first options
640          * will be used for both mounts)
641          */
642         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643             && (num_opts == 0))
644                 goto out;
645
646         /*
647          * parse the mount options, check if they are valid sids.
648          * also check if someone is trying to mount the same sb more
649          * than once with different security options.
650          */
651         for (i = 0; i < num_opts; i++) {
652                 u32 sid;
653
654                 if (flags[i] == SE_SBLABELSUPP)
655                         continue;
656                 rc = security_context_to_sid(mount_options[i],
657                                              strlen(mount_options[i]), &sid);
658                 if (rc) {
659                         printk(KERN_WARNING "SELinux: security_context_to_sid"
660                                "(%s) failed for (dev %s, type %s) errno=%d\n",
661                                mount_options[i], sb->s_id, name, rc);
662                         goto out;
663                 }
664                 switch (flags[i]) {
665                 case FSCONTEXT_MNT:
666                         fscontext_sid = sid;
667
668                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669                                         fscontext_sid))
670                                 goto out_double_mount;
671
672                         sbsec->flags |= FSCONTEXT_MNT;
673                         break;
674                 case CONTEXT_MNT:
675                         context_sid = sid;
676
677                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678                                         context_sid))
679                                 goto out_double_mount;
680
681                         sbsec->flags |= CONTEXT_MNT;
682                         break;
683                 case ROOTCONTEXT_MNT:
684                         rootcontext_sid = sid;
685
686                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687                                         rootcontext_sid))
688                                 goto out_double_mount;
689
690                         sbsec->flags |= ROOTCONTEXT_MNT;
691
692                         break;
693                 case DEFCONTEXT_MNT:
694                         defcontext_sid = sid;
695
696                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697                                         defcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= DEFCONTEXT_MNT;
701
702                         break;
703                 default:
704                         rc = -EINVAL;
705                         goto out;
706                 }
707         }
708
709         if (sbsec->flags & SE_SBINITIALIZED) {
710                 /* previously mounted with options, but not on this attempt? */
711                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712                         goto out_double_mount;
713                 rc = 0;
714                 goto out;
715         }
716
717         if (strcmp(sb->s_type->name, "proc") == 0)
718                 sbsec->flags |= SE_SBPROC;
719
720         /* Determine the labeling behavior to use for this filesystem type. */
721         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722         if (rc) {
723                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724                        __func__, sb->s_type->name, rc);
725                 goto out;
726         }
727
728         /* sets the context of the superblock for the fs being mounted. */
729         if (fscontext_sid) {
730                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731                 if (rc)
732                         goto out;
733
734                 sbsec->sid = fscontext_sid;
735         }
736
737         /*
738          * Switch to using mount point labeling behavior.
739          * sets the label used on all file below the mountpoint, and will set
740          * the superblock context if not already set.
741          */
742         if (context_sid) {
743                 if (!fscontext_sid) {
744                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
745                                                           cred);
746                         if (rc)
747                                 goto out;
748                         sbsec->sid = context_sid;
749                 } else {
750                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
751                                                              cred);
752                         if (rc)
753                                 goto out;
754                 }
755                 if (!rootcontext_sid)
756                         rootcontext_sid = context_sid;
757
758                 sbsec->mntpoint_sid = context_sid;
759                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760         }
761
762         if (rootcontext_sid) {
763                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764                                                      cred);
765                 if (rc)
766                         goto out;
767
768                 root_isec->sid = rootcontext_sid;
769                 root_isec->initialized = 1;
770         }
771
772         if (defcontext_sid) {
773                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774                         rc = -EINVAL;
775                         printk(KERN_WARNING "SELinux: defcontext option is "
776                                "invalid for this filesystem type\n");
777                         goto out;
778                 }
779
780                 if (defcontext_sid != sbsec->def_sid) {
781                         rc = may_context_mount_inode_relabel(defcontext_sid,
782                                                              sbsec, cred);
783                         if (rc)
784                                 goto out;
785                 }
786
787                 sbsec->def_sid = defcontext_sid;
788         }
789
790         rc = sb_finish_set_opts(sb);
791 out:
792         mutex_unlock(&sbsec->lock);
793         return rc;
794 out_double_mount:
795         rc = -EINVAL;
796         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797                "security settings for (dev %s, type %s)\n", sb->s_id, name);
798         goto out;
799 }
800
801 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802                                         struct super_block *newsb)
803 {
804         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805         struct superblock_security_struct *newsbsec = newsb->s_security;
806
807         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
808         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
809         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811         /*
812          * if the parent was able to be mounted it clearly had no special lsm
813          * mount options.  thus we can safely put this sb on the list and deal
814          * with it later
815          */
816         if (!ss_initialized) {
817                 spin_lock(&sb_security_lock);
818                 if (list_empty(&newsbsec->list))
819                         list_add(&newsbsec->list, &superblock_security_head);
820                 spin_unlock(&sb_security_lock);
821                 return;
822         }
823
824         /* how can we clone if the old one wasn't set up?? */
825         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827         /* if fs is reusing a sb, just let its options stand... */
828         if (newsbsec->flags & SE_SBINITIALIZED)
829                 return;
830
831         mutex_lock(&newsbsec->lock);
832
833         newsbsec->flags = oldsbsec->flags;
834
835         newsbsec->sid = oldsbsec->sid;
836         newsbsec->def_sid = oldsbsec->def_sid;
837         newsbsec->behavior = oldsbsec->behavior;
838
839         if (set_context) {
840                 u32 sid = oldsbsec->mntpoint_sid;
841
842                 if (!set_fscontext)
843                         newsbsec->sid = sid;
844                 if (!set_rootcontext) {
845                         struct inode *newinode = newsb->s_root->d_inode;
846                         struct inode_security_struct *newisec = newinode->i_security;
847                         newisec->sid = sid;
848                 }
849                 newsbsec->mntpoint_sid = sid;
850         }
851         if (set_rootcontext) {
852                 const struct inode *oldinode = oldsb->s_root->d_inode;
853                 const struct inode_security_struct *oldisec = oldinode->i_security;
854                 struct inode *newinode = newsb->s_root->d_inode;
855                 struct inode_security_struct *newisec = newinode->i_security;
856
857                 newisec->sid = oldisec->sid;
858         }
859
860         sb_finish_set_opts(newsb);
861         mutex_unlock(&newsbsec->lock);
862 }
863
864 static int selinux_parse_opts_str(char *options,
865                                   struct security_mnt_opts *opts)
866 {
867         char *p;
868         char *context = NULL, *defcontext = NULL;
869         char *fscontext = NULL, *rootcontext = NULL;
870         int rc, num_mnt_opts = 0;
871
872         opts->num_mnt_opts = 0;
873
874         /* Standard string-based options. */
875         while ((p = strsep(&options, "|")) != NULL) {
876                 int token;
877                 substring_t args[MAX_OPT_ARGS];
878
879                 if (!*p)
880                         continue;
881
882                 token = match_token(p, tokens, args);
883
884                 switch (token) {
885                 case Opt_context:
886                         if (context || defcontext) {
887                                 rc = -EINVAL;
888                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889                                 goto out_err;
890                         }
891                         context = match_strdup(&args[0]);
892                         if (!context) {
893                                 rc = -ENOMEM;
894                                 goto out_err;
895                         }
896                         break;
897
898                 case Opt_fscontext:
899                         if (fscontext) {
900                                 rc = -EINVAL;
901                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902                                 goto out_err;
903                         }
904                         fscontext = match_strdup(&args[0]);
905                         if (!fscontext) {
906                                 rc = -ENOMEM;
907                                 goto out_err;
908                         }
909                         break;
910
911                 case Opt_rootcontext:
912                         if (rootcontext) {
913                                 rc = -EINVAL;
914                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915                                 goto out_err;
916                         }
917                         rootcontext = match_strdup(&args[0]);
918                         if (!rootcontext) {
919                                 rc = -ENOMEM;
920                                 goto out_err;
921                         }
922                         break;
923
924                 case Opt_defcontext:
925                         if (context || defcontext) {
926                                 rc = -EINVAL;
927                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928                                 goto out_err;
929                         }
930                         defcontext = match_strdup(&args[0]);
931                         if (!defcontext) {
932                                 rc = -ENOMEM;
933                                 goto out_err;
934                         }
935                         break;
936                 case Opt_labelsupport:
937                         break;
938                 default:
939                         rc = -EINVAL;
940                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
941                         goto out_err;
942
943                 }
944         }
945
946         rc = -ENOMEM;
947         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948         if (!opts->mnt_opts)
949                 goto out_err;
950
951         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952         if (!opts->mnt_opts_flags) {
953                 kfree(opts->mnt_opts);
954                 goto out_err;
955         }
956
957         if (fscontext) {
958                 opts->mnt_opts[num_mnt_opts] = fscontext;
959                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960         }
961         if (context) {
962                 opts->mnt_opts[num_mnt_opts] = context;
963                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964         }
965         if (rootcontext) {
966                 opts->mnt_opts[num_mnt_opts] = rootcontext;
967                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968         }
969         if (defcontext) {
970                 opts->mnt_opts[num_mnt_opts] = defcontext;
971                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972         }
973
974         opts->num_mnt_opts = num_mnt_opts;
975         return 0;
976
977 out_err:
978         kfree(context);
979         kfree(defcontext);
980         kfree(fscontext);
981         kfree(rootcontext);
982         return rc;
983 }
984 /*
985  * string mount options parsing and call set the sbsec
986  */
987 static int superblock_doinit(struct super_block *sb, void *data)
988 {
989         int rc = 0;
990         char *options = data;
991         struct security_mnt_opts opts;
992
993         security_init_mnt_opts(&opts);
994
995         if (!data)
996                 goto out;
997
998         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000         rc = selinux_parse_opts_str(options, &opts);
1001         if (rc)
1002                 goto out_err;
1003
1004 out:
1005         rc = selinux_set_mnt_opts(sb, &opts);
1006
1007 out_err:
1008         security_free_mnt_opts(&opts);
1009         return rc;
1010 }
1011
1012 static void selinux_write_opts(struct seq_file *m,
1013                                struct security_mnt_opts *opts)
1014 {
1015         int i;
1016         char *prefix;
1017
1018         for (i = 0; i < opts->num_mnt_opts; i++) {
1019                 char *has_comma;
1020
1021                 if (opts->mnt_opts[i])
1022                         has_comma = strchr(opts->mnt_opts[i], ',');
1023                 else
1024                         has_comma = NULL;
1025
1026                 switch (opts->mnt_opts_flags[i]) {
1027                 case CONTEXT_MNT:
1028                         prefix = CONTEXT_STR;
1029                         break;
1030                 case FSCONTEXT_MNT:
1031                         prefix = FSCONTEXT_STR;
1032                         break;
1033                 case ROOTCONTEXT_MNT:
1034                         prefix = ROOTCONTEXT_STR;
1035                         break;
1036                 case DEFCONTEXT_MNT:
1037                         prefix = DEFCONTEXT_STR;
1038                         break;
1039                 case SE_SBLABELSUPP:
1040                         seq_putc(m, ',');
1041                         seq_puts(m, LABELSUPP_STR);
1042                         continue;
1043                 default:
1044                         BUG();
1045                 };
1046                 /* we need a comma before each option */
1047                 seq_putc(m, ',');
1048                 seq_puts(m, prefix);
1049                 if (has_comma)
1050                         seq_putc(m, '\"');
1051                 seq_puts(m, opts->mnt_opts[i]);
1052                 if (has_comma)
1053                         seq_putc(m, '\"');
1054         }
1055 }
1056
1057 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 {
1059         struct security_mnt_opts opts;
1060         int rc;
1061
1062         rc = selinux_get_mnt_opts(sb, &opts);
1063         if (rc) {
1064                 /* before policy load we may get EINVAL, don't show anything */
1065                 if (rc == -EINVAL)
1066                         rc = 0;
1067                 return rc;
1068         }
1069
1070         selinux_write_opts(m, &opts);
1071
1072         security_free_mnt_opts(&opts);
1073
1074         return rc;
1075 }
1076
1077 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 {
1079         switch (mode & S_IFMT) {
1080         case S_IFSOCK:
1081                 return SECCLASS_SOCK_FILE;
1082         case S_IFLNK:
1083                 return SECCLASS_LNK_FILE;
1084         case S_IFREG:
1085                 return SECCLASS_FILE;
1086         case S_IFBLK:
1087                 return SECCLASS_BLK_FILE;
1088         case S_IFDIR:
1089                 return SECCLASS_DIR;
1090         case S_IFCHR:
1091                 return SECCLASS_CHR_FILE;
1092         case S_IFIFO:
1093                 return SECCLASS_FIFO_FILE;
1094
1095         }
1096
1097         return SECCLASS_FILE;
1098 }
1099
1100 static inline int default_protocol_stream(int protocol)
1101 {
1102         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103 }
1104
1105 static inline int default_protocol_dgram(int protocol)
1106 {
1107         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108 }
1109
1110 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 {
1112         switch (family) {
1113         case PF_UNIX:
1114                 switch (type) {
1115                 case SOCK_STREAM:
1116                 case SOCK_SEQPACKET:
1117                         return SECCLASS_UNIX_STREAM_SOCKET;
1118                 case SOCK_DGRAM:
1119                         return SECCLASS_UNIX_DGRAM_SOCKET;
1120                 }
1121                 break;
1122         case PF_INET:
1123         case PF_INET6:
1124                 switch (type) {
1125                 case SOCK_STREAM:
1126                         if (default_protocol_stream(protocol))
1127                                 return SECCLASS_TCP_SOCKET;
1128                         else
1129                                 return SECCLASS_RAWIP_SOCKET;
1130                 case SOCK_DGRAM:
1131                         if (default_protocol_dgram(protocol))
1132                                 return SECCLASS_UDP_SOCKET;
1133                         else
1134                                 return SECCLASS_RAWIP_SOCKET;
1135                 case SOCK_DCCP:
1136                         return SECCLASS_DCCP_SOCKET;
1137                 default:
1138                         return SECCLASS_RAWIP_SOCKET;
1139                 }
1140                 break;
1141         case PF_NETLINK:
1142                 switch (protocol) {
1143                 case NETLINK_ROUTE:
1144                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1145                 case NETLINK_FIREWALL:
1146                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147                 case NETLINK_INET_DIAG:
1148                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149                 case NETLINK_NFLOG:
1150                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1151                 case NETLINK_XFRM:
1152                         return SECCLASS_NETLINK_XFRM_SOCKET;
1153                 case NETLINK_SELINUX:
1154                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1155                 case NETLINK_AUDIT:
1156                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1157                 case NETLINK_IP6_FW:
1158                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1159                 case NETLINK_DNRTMSG:
1160                         return SECCLASS_NETLINK_DNRT_SOCKET;
1161                 case NETLINK_KOBJECT_UEVENT:
1162                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1163                 default:
1164                         return SECCLASS_NETLINK_SOCKET;
1165                 }
1166         case PF_PACKET:
1167                 return SECCLASS_PACKET_SOCKET;
1168         case PF_KEY:
1169                 return SECCLASS_KEY_SOCKET;
1170         case PF_APPLETALK:
1171                 return SECCLASS_APPLETALK_SOCKET;
1172         }
1173
1174         return SECCLASS_SOCKET;
1175 }
1176
1177 #ifdef CONFIG_PROC_FS
1178 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179                                 u16 tclass,
1180                                 u32 *sid)
1181 {
1182         int buflen, rc;
1183         char *buffer, *path, *end;
1184
1185         buffer = (char *)__get_free_page(GFP_KERNEL);
1186         if (!buffer)
1187                 return -ENOMEM;
1188
1189         buflen = PAGE_SIZE;
1190         end = buffer+buflen;
1191         *--end = '\0';
1192         buflen--;
1193         path = end-1;
1194         *path = '/';
1195         while (de && de != de->parent) {
1196                 buflen -= de->namelen + 1;
1197                 if (buflen < 0)
1198                         break;
1199                 end -= de->namelen;
1200                 memcpy(end, de->name, de->namelen);
1201                 *--end = '/';
1202                 path = end;
1203                 de = de->parent;
1204         }
1205         rc = security_genfs_sid("proc", path, tclass, sid);
1206         free_page((unsigned long)buffer);
1207         return rc;
1208 }
1209 #else
1210 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211                                 u16 tclass,
1212                                 u32 *sid)
1213 {
1214         return -EINVAL;
1215 }
1216 #endif
1217
1218 /* The inode's security attributes must be initialized before first use. */
1219 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 {
1221         struct superblock_security_struct *sbsec = NULL;
1222         struct inode_security_struct *isec = inode->i_security;
1223         u32 sid;
1224         struct dentry *dentry;
1225 #define INITCONTEXTLEN 255
1226         char *context = NULL;
1227         unsigned len = 0;
1228         int rc = 0;
1229
1230         if (isec->initialized)
1231                 goto out;
1232
1233         mutex_lock(&isec->lock);
1234         if (isec->initialized)
1235                 goto out_unlock;
1236
1237         sbsec = inode->i_sb->s_security;
1238         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1239                 /* Defer initialization until selinux_complete_init,
1240                    after the initial policy is loaded and the security
1241                    server is ready to handle calls. */
1242                 spin_lock(&sbsec->isec_lock);
1243                 if (list_empty(&isec->list))
1244                         list_add(&isec->list, &sbsec->isec_head);
1245                 spin_unlock(&sbsec->isec_lock);
1246                 goto out_unlock;
1247         }
1248
1249         switch (sbsec->behavior) {
1250         case SECURITY_FS_USE_XATTR:
1251                 if (!inode->i_op->getxattr) {
1252                         isec->sid = sbsec->def_sid;
1253                         break;
1254                 }
1255
1256                 /* Need a dentry, since the xattr API requires one.
1257                    Life would be simpler if we could just pass the inode. */
1258                 if (opt_dentry) {
1259                         /* Called from d_instantiate or d_splice_alias. */
1260                         dentry = dget(opt_dentry);
1261                 } else {
1262                         /* Called from selinux_complete_init, try to find a dentry. */
1263                         dentry = d_find_alias(inode);
1264                 }
1265                 if (!dentry) {
1266                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1268                                inode->i_ino);
1269                         goto out_unlock;
1270                 }
1271
1272                 len = INITCONTEXTLEN;
1273                 context = kmalloc(len, GFP_NOFS);
1274                 if (!context) {
1275                         rc = -ENOMEM;
1276                         dput(dentry);
1277                         goto out_unlock;
1278                 }
1279                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280                                            context, len);
1281                 if (rc == -ERANGE) {
1282                         /* Need a larger buffer.  Query for the right size. */
1283                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284                                                    NULL, 0);
1285                         if (rc < 0) {
1286                                 dput(dentry);
1287                                 goto out_unlock;
1288                         }
1289                         kfree(context);
1290                         len = rc;
1291                         context = kmalloc(len, GFP_NOFS);
1292                         if (!context) {
1293                                 rc = -ENOMEM;
1294                                 dput(dentry);
1295                                 goto out_unlock;
1296                         }
1297                         rc = inode->i_op->getxattr(dentry,
1298                                                    XATTR_NAME_SELINUX,
1299                                                    context, len);
1300                 }
1301                 dput(dentry);
1302                 if (rc < 0) {
1303                         if (rc != -ENODATA) {
1304                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1305                                        "%d for dev=%s ino=%ld\n", __func__,
1306                                        -rc, inode->i_sb->s_id, inode->i_ino);
1307                                 kfree(context);
1308                                 goto out_unlock;
1309                         }
1310                         /* Map ENODATA to the default file SID */
1311                         sid = sbsec->def_sid;
1312                         rc = 0;
1313                 } else {
1314                         rc = security_context_to_sid_default(context, rc, &sid,
1315                                                              sbsec->def_sid,
1316                                                              GFP_NOFS);
1317                         if (rc) {
1318                                 printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1319                                        "returned %d for dev=%s ino=%ld\n",
1320                                        __func__, context, -rc,
1321                                        inode->i_sb->s_id, inode->i_ino);
1322                                 kfree(context);
1323                                 /* Leave with the unlabeled SID */
1324                                 rc = 0;
1325                                 break;
1326                         }
1327                 }
1328                 kfree(context);
1329                 isec->sid = sid;
1330                 break;
1331         case SECURITY_FS_USE_TASK:
1332                 isec->sid = isec->task_sid;
1333                 break;
1334         case SECURITY_FS_USE_TRANS:
1335                 /* Default to the fs SID. */
1336                 isec->sid = sbsec->sid;
1337
1338                 /* Try to obtain a transition SID. */
1339                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340                 rc = security_transition_sid(isec->task_sid,
1341                                              sbsec->sid,
1342                                              isec->sclass,
1343                                              &sid);
1344                 if (rc)
1345                         goto out_unlock;
1346                 isec->sid = sid;
1347                 break;
1348         case SECURITY_FS_USE_MNTPOINT:
1349                 isec->sid = sbsec->mntpoint_sid;
1350                 break;
1351         default:
1352                 /* Default to the fs superblock SID. */
1353                 isec->sid = sbsec->sid;
1354
1355                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1356                         struct proc_inode *proci = PROC_I(inode);
1357                         if (proci->pde) {
1358                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359                                 rc = selinux_proc_get_sid(proci->pde,
1360                                                           isec->sclass,
1361                                                           &sid);
1362                                 if (rc)
1363                                         goto out_unlock;
1364                                 isec->sid = sid;
1365                         }
1366                 }
1367                 break;
1368         }
1369
1370         isec->initialized = 1;
1371
1372 out_unlock:
1373         mutex_unlock(&isec->lock);
1374 out:
1375         if (isec->sclass == SECCLASS_FILE)
1376                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1377         return rc;
1378 }
1379
1380 /* Convert a Linux signal to an access vector. */
1381 static inline u32 signal_to_av(int sig)
1382 {
1383         u32 perm = 0;
1384
1385         switch (sig) {
1386         case SIGCHLD:
1387                 /* Commonly granted from child to parent. */
1388                 perm = PROCESS__SIGCHLD;
1389                 break;
1390         case SIGKILL:
1391                 /* Cannot be caught or ignored */
1392                 perm = PROCESS__SIGKILL;
1393                 break;
1394         case SIGSTOP:
1395                 /* Cannot be caught or ignored */
1396                 perm = PROCESS__SIGSTOP;
1397                 break;
1398         default:
1399                 /* All other signals. */
1400                 perm = PROCESS__SIGNAL;
1401                 break;
1402         }
1403
1404         return perm;
1405 }
1406
1407 /*
1408  * Check permission between a pair of credentials
1409  * fork check, ptrace check, etc.
1410  */
1411 static int cred_has_perm(const struct cred *actor,
1412                          const struct cred *target,
1413                          u32 perms)
1414 {
1415         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418 }
1419
1420 /*
1421  * Check permission between a pair of tasks, e.g. signal checks,
1422  * fork check, ptrace check, etc.
1423  * tsk1 is the actor and tsk2 is the target
1424  * - this uses the default subjective creds of tsk1
1425  */
1426 static int task_has_perm(const struct task_struct *tsk1,
1427                          const struct task_struct *tsk2,
1428                          u32 perms)
1429 {
1430         const struct task_security_struct *__tsec1, *__tsec2;
1431         u32 sid1, sid2;
1432
1433         rcu_read_lock();
1434         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1435         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1436         rcu_read_unlock();
1437         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1438 }
1439
1440 /*
1441  * Check permission between current and another task, e.g. signal checks,
1442  * fork check, ptrace check, etc.
1443  * current is the actor and tsk2 is the target
1444  * - this uses current's subjective creds
1445  */
1446 static int current_has_perm(const struct task_struct *tsk,
1447                             u32 perms)
1448 {
1449         u32 sid, tsid;
1450
1451         sid = current_sid();
1452         tsid = task_sid(tsk);
1453         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454 }
1455
1456 #if CAP_LAST_CAP > 63
1457 #error Fix SELinux to handle capabilities > 63.
1458 #endif
1459
1460 /* Check whether a task is allowed to use a capability. */
1461 static int task_has_capability(struct task_struct *tsk,
1462                                const struct cred *cred,
1463                                int cap, int audit)
1464 {
1465         struct avc_audit_data ad;
1466         struct av_decision avd;
1467         u16 sclass;
1468         u32 sid = cred_sid(cred);
1469         u32 av = CAP_TO_MASK(cap);
1470         int rc;
1471
1472         AVC_AUDIT_DATA_INIT(&ad, CAP);
1473         ad.tsk = tsk;
1474         ad.u.cap = cap;
1475
1476         switch (CAP_TO_INDEX(cap)) {
1477         case 0:
1478                 sclass = SECCLASS_CAPABILITY;
1479                 break;
1480         case 1:
1481                 sclass = SECCLASS_CAPABILITY2;
1482                 break;
1483         default:
1484                 printk(KERN_ERR
1485                        "SELinux:  out of range capability %d\n", cap);
1486                 BUG();
1487         }
1488
1489         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1490         if (audit == SECURITY_CAP_AUDIT)
1491                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1492         return rc;
1493 }
1494
1495 /* Check whether a task is allowed to use a system operation. */
1496 static int task_has_system(struct task_struct *tsk,
1497                            u32 perms)
1498 {
1499         u32 sid = task_sid(tsk);
1500
1501         return avc_has_perm(sid, SECINITSID_KERNEL,
1502                             SECCLASS_SYSTEM, perms, NULL);
1503 }
1504
1505 /* Check whether a task has a particular permission to an inode.
1506    The 'adp' parameter is optional and allows other audit
1507    data to be passed (e.g. the dentry). */
1508 static int inode_has_perm(const struct cred *cred,
1509                           struct inode *inode,
1510                           u32 perms,
1511                           struct avc_audit_data *adp)
1512 {
1513         struct inode_security_struct *isec;
1514         struct avc_audit_data ad;
1515         u32 sid;
1516
1517         if (unlikely(IS_PRIVATE(inode)))
1518                 return 0;
1519
1520         sid = cred_sid(cred);
1521         isec = inode->i_security;
1522
1523         if (!adp) {
1524                 adp = &ad;
1525                 AVC_AUDIT_DATA_INIT(&ad, FS);
1526                 ad.u.fs.inode = inode;
1527         }
1528
1529         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1530 }
1531
1532 /* Same as inode_has_perm, but pass explicit audit data containing
1533    the dentry to help the auditing code to more easily generate the
1534    pathname if needed. */
1535 static inline int dentry_has_perm(const struct cred *cred,
1536                                   struct vfsmount *mnt,
1537                                   struct dentry *dentry,
1538                                   u32 av)
1539 {
1540         struct inode *inode = dentry->d_inode;
1541         struct avc_audit_data ad;
1542
1543         AVC_AUDIT_DATA_INIT(&ad, FS);
1544         ad.u.fs.path.mnt = mnt;
1545         ad.u.fs.path.dentry = dentry;
1546         return inode_has_perm(cred, inode, av, &ad);
1547 }
1548
1549 /* Check whether a task can use an open file descriptor to
1550    access an inode in a given way.  Check access to the
1551    descriptor itself, and then use dentry_has_perm to
1552    check a particular permission to the file.
1553    Access to the descriptor is implicitly granted if it
1554    has the same SID as the process.  If av is zero, then
1555    access to the file is not checked, e.g. for cases
1556    where only the descriptor is affected like seek. */
1557 static int file_has_perm(const struct cred *cred,
1558                          struct file *file,
1559                          u32 av)
1560 {
1561         struct file_security_struct *fsec = file->f_security;
1562         struct inode *inode = file->f_path.dentry->d_inode;
1563         struct avc_audit_data ad;
1564         u32 sid = cred_sid(cred);
1565         int rc;
1566
1567         AVC_AUDIT_DATA_INIT(&ad, FS);
1568         ad.u.fs.path = file->f_path;
1569
1570         if (sid != fsec->sid) {
1571                 rc = avc_has_perm(sid, fsec->sid,
1572                                   SECCLASS_FD,
1573                                   FD__USE,
1574                                   &ad);
1575                 if (rc)
1576                         goto out;
1577         }
1578
1579         /* av is zero if only checking access to the descriptor. */
1580         rc = 0;
1581         if (av)
1582                 rc = inode_has_perm(cred, inode, av, &ad);
1583
1584 out:
1585         return rc;
1586 }
1587
1588 /* Check whether a task can create a file. */
1589 static int may_create(struct inode *dir,
1590                       struct dentry *dentry,
1591                       u16 tclass)
1592 {
1593         const struct cred *cred = current_cred();
1594         const struct task_security_struct *tsec = cred->security;
1595         struct inode_security_struct *dsec;
1596         struct superblock_security_struct *sbsec;
1597         u32 sid, newsid;
1598         struct avc_audit_data ad;
1599         int rc;
1600
1601         dsec = dir->i_security;
1602         sbsec = dir->i_sb->s_security;
1603
1604         sid = tsec->sid;
1605         newsid = tsec->create_sid;
1606
1607         AVC_AUDIT_DATA_INIT(&ad, FS);
1608         ad.u.fs.path.dentry = dentry;
1609
1610         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1611                           DIR__ADD_NAME | DIR__SEARCH,
1612                           &ad);
1613         if (rc)
1614                 return rc;
1615
1616         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1617                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1618                 if (rc)
1619                         return rc;
1620         }
1621
1622         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1623         if (rc)
1624                 return rc;
1625
1626         return avc_has_perm(newsid, sbsec->sid,
1627                             SECCLASS_FILESYSTEM,
1628                             FILESYSTEM__ASSOCIATE, &ad);
1629 }
1630
1631 /* Check whether a task can create a key. */
1632 static int may_create_key(u32 ksid,
1633                           struct task_struct *ctx)
1634 {
1635         u32 sid = task_sid(ctx);
1636
1637         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1638 }
1639
1640 #define MAY_LINK        0
1641 #define MAY_UNLINK      1
1642 #define MAY_RMDIR       2
1643
1644 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1645 static int may_link(struct inode *dir,
1646                     struct dentry *dentry,
1647                     int kind)
1648
1649 {
1650         struct inode_security_struct *dsec, *isec;
1651         struct avc_audit_data ad;
1652         u32 sid = current_sid();
1653         u32 av;
1654         int rc;
1655
1656         dsec = dir->i_security;
1657         isec = dentry->d_inode->i_security;
1658
1659         AVC_AUDIT_DATA_INIT(&ad, FS);
1660         ad.u.fs.path.dentry = dentry;
1661
1662         av = DIR__SEARCH;
1663         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1664         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1665         if (rc)
1666                 return rc;
1667
1668         switch (kind) {
1669         case MAY_LINK:
1670                 av = FILE__LINK;
1671                 break;
1672         case MAY_UNLINK:
1673                 av = FILE__UNLINK;
1674                 break;
1675         case MAY_RMDIR:
1676                 av = DIR__RMDIR;
1677                 break;
1678         default:
1679                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1680                         __func__, kind);
1681                 return 0;
1682         }
1683
1684         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1685         return rc;
1686 }
1687
1688 static inline int may_rename(struct inode *old_dir,
1689                              struct dentry *old_dentry,
1690                              struct inode *new_dir,
1691                              struct dentry *new_dentry)
1692 {
1693         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694         struct avc_audit_data ad;
1695         u32 sid = current_sid();
1696         u32 av;
1697         int old_is_dir, new_is_dir;
1698         int rc;
1699
1700         old_dsec = old_dir->i_security;
1701         old_isec = old_dentry->d_inode->i_security;
1702         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703         new_dsec = new_dir->i_security;
1704
1705         AVC_AUDIT_DATA_INIT(&ad, FS);
1706
1707         ad.u.fs.path.dentry = old_dentry;
1708         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1709                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710         if (rc)
1711                 return rc;
1712         rc = avc_has_perm(sid, old_isec->sid,
1713                           old_isec->sclass, FILE__RENAME, &ad);
1714         if (rc)
1715                 return rc;
1716         if (old_is_dir && new_dir != old_dir) {
1717                 rc = avc_has_perm(sid, old_isec->sid,
1718                                   old_isec->sclass, DIR__REPARENT, &ad);
1719                 if (rc)
1720                         return rc;
1721         }
1722
1723         ad.u.fs.path.dentry = new_dentry;
1724         av = DIR__ADD_NAME | DIR__SEARCH;
1725         if (new_dentry->d_inode)
1726                 av |= DIR__REMOVE_NAME;
1727         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1728         if (rc)
1729                 return rc;
1730         if (new_dentry->d_inode) {
1731                 new_isec = new_dentry->d_inode->i_security;
1732                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1733                 rc = avc_has_perm(sid, new_isec->sid,
1734                                   new_isec->sclass,
1735                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736                 if (rc)
1737                         return rc;
1738         }
1739
1740         return 0;
1741 }
1742
1743 /* Check whether a task can perform a filesystem operation. */
1744 static int superblock_has_perm(const struct cred *cred,
1745                                struct super_block *sb,
1746                                u32 perms,
1747                                struct avc_audit_data *ad)
1748 {
1749         struct superblock_security_struct *sbsec;
1750         u32 sid = cred_sid(cred);
1751
1752         sbsec = sb->s_security;
1753         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1754 }
1755
1756 /* Convert a Linux mode and permission mask to an access vector. */
1757 static inline u32 file_mask_to_av(int mode, int mask)
1758 {
1759         u32 av = 0;
1760
1761         if ((mode & S_IFMT) != S_IFDIR) {
1762                 if (mask & MAY_EXEC)
1763                         av |= FILE__EXECUTE;
1764                 if (mask & MAY_READ)
1765                         av |= FILE__READ;
1766
1767                 if (mask & MAY_APPEND)
1768                         av |= FILE__APPEND;
1769                 else if (mask & MAY_WRITE)
1770                         av |= FILE__WRITE;
1771
1772         } else {
1773                 if (mask & MAY_EXEC)
1774                         av |= DIR__SEARCH;
1775                 if (mask & MAY_WRITE)
1776                         av |= DIR__WRITE;
1777                 if (mask & MAY_READ)
1778                         av |= DIR__READ;
1779         }
1780
1781         return av;
1782 }
1783
1784 /* Convert a Linux file to an access vector. */
1785 static inline u32 file_to_av(struct file *file)
1786 {
1787         u32 av = 0;
1788
1789         if (file->f_mode & FMODE_READ)
1790                 av |= FILE__READ;
1791         if (file->f_mode & FMODE_WRITE) {
1792                 if (file->f_flags & O_APPEND)
1793                         av |= FILE__APPEND;
1794                 else
1795                         av |= FILE__WRITE;
1796         }
1797         if (!av) {
1798                 /*
1799                  * Special file opened with flags 3 for ioctl-only use.
1800                  */
1801                 av = FILE__IOCTL;
1802         }
1803
1804         return av;
1805 }
1806
1807 /*
1808  * Convert a file to an access vector and include the correct open
1809  * open permission.
1810  */
1811 static inline u32 open_file_to_av(struct file *file)
1812 {
1813         u32 av = file_to_av(file);
1814
1815         if (selinux_policycap_openperm) {
1816                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817                 /*
1818                  * lnk files and socks do not really have an 'open'
1819                  */
1820                 if (S_ISREG(mode))
1821                         av |= FILE__OPEN;
1822                 else if (S_ISCHR(mode))
1823                         av |= CHR_FILE__OPEN;
1824                 else if (S_ISBLK(mode))
1825                         av |= BLK_FILE__OPEN;
1826                 else if (S_ISFIFO(mode))
1827                         av |= FIFO_FILE__OPEN;
1828                 else if (S_ISDIR(mode))
1829                         av |= DIR__OPEN;
1830                 else
1831                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832                                 "unknown mode:%o\n", __func__, mode);
1833         }
1834         return av;
1835 }
1836
1837 /* Hook functions begin here. */
1838
1839 static int selinux_ptrace_may_access(struct task_struct *child,
1840                                      unsigned int mode)
1841 {
1842         int rc;
1843
1844         rc = secondary_ops->ptrace_may_access(child, mode);
1845         if (rc)
1846                 return rc;
1847
1848         if (mode == PTRACE_MODE_READ) {
1849                 u32 sid = current_sid();
1850                 u32 csid = task_sid(child);
1851                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1852         }
1853
1854         return current_has_perm(child, PROCESS__PTRACE);
1855 }
1856
1857 static int selinux_ptrace_traceme(struct task_struct *parent)
1858 {
1859         int rc;
1860
1861         rc = secondary_ops->ptrace_traceme(parent);
1862         if (rc)
1863                 return rc;
1864
1865         return task_has_perm(parent, current, PROCESS__PTRACE);
1866 }
1867
1868 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1869                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1870 {
1871         int error;
1872
1873         error = current_has_perm(target, PROCESS__GETCAP);
1874         if (error)
1875                 return error;
1876
1877         return secondary_ops->capget(target, effective, inheritable, permitted);
1878 }
1879
1880 static int selinux_capset(struct cred *new, const struct cred *old,
1881                           const kernel_cap_t *effective,
1882                           const kernel_cap_t *inheritable,
1883                           const kernel_cap_t *permitted)
1884 {
1885         int error;
1886
1887         error = secondary_ops->capset(new, old,
1888                                       effective, inheritable, permitted);
1889         if (error)
1890                 return error;
1891
1892         return cred_has_perm(old, new, PROCESS__SETCAP);
1893 }
1894
1895 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1896                            int cap, int audit)
1897 {
1898         int rc;
1899
1900         rc = secondary_ops->capable(tsk, cred, cap, audit);
1901         if (rc)
1902                 return rc;
1903
1904         return task_has_capability(tsk, cred, cap, audit);
1905 }
1906
1907 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1908 {
1909         int buflen, rc;
1910         char *buffer, *path, *end;
1911
1912         rc = -ENOMEM;
1913         buffer = (char *)__get_free_page(GFP_KERNEL);
1914         if (!buffer)
1915                 goto out;
1916
1917         buflen = PAGE_SIZE;
1918         end = buffer+buflen;
1919         *--end = '\0';
1920         buflen--;
1921         path = end-1;
1922         *path = '/';
1923         while (table) {
1924                 const char *name = table->procname;
1925                 size_t namelen = strlen(name);
1926                 buflen -= namelen + 1;
1927                 if (buflen < 0)
1928                         goto out_free;
1929                 end -= namelen;
1930                 memcpy(end, name, namelen);
1931                 *--end = '/';
1932                 path = end;
1933                 table = table->parent;
1934         }
1935         buflen -= 4;
1936         if (buflen < 0)
1937                 goto out_free;
1938         end -= 4;
1939         memcpy(end, "/sys", 4);
1940         path = end;
1941         rc = security_genfs_sid("proc", path, tclass, sid);
1942 out_free:
1943         free_page((unsigned long)buffer);
1944 out:
1945         return rc;
1946 }
1947
1948 static int selinux_sysctl(ctl_table *table, int op)
1949 {
1950         int error = 0;
1951         u32 av;
1952         u32 tsid, sid;
1953         int rc;
1954
1955         rc = secondary_ops->sysctl(table, op);
1956         if (rc)
1957                 return rc;
1958
1959         sid = current_sid();
1960
1961         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1962                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1963         if (rc) {
1964                 /* Default to the well-defined sysctl SID. */
1965                 tsid = SECINITSID_SYSCTL;
1966         }
1967
1968         /* The op values are "defined" in sysctl.c, thereby creating
1969          * a bad coupling between this module and sysctl.c */
1970         if (op == 001) {
1971                 error = avc_has_perm(sid, tsid,
1972                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1973         } else {
1974                 av = 0;
1975                 if (op & 004)
1976                         av |= FILE__READ;
1977                 if (op & 002)
1978                         av |= FILE__WRITE;
1979                 if (av)
1980                         error = avc_has_perm(sid, tsid,
1981                                              SECCLASS_FILE, av, NULL);
1982         }
1983
1984         return error;
1985 }
1986
1987 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1988 {
1989         const struct cred *cred = current_cred();
1990         int rc = 0;
1991
1992         if (!sb)
1993                 return 0;
1994
1995         switch (cmds) {
1996         case Q_SYNC:
1997         case Q_QUOTAON:
1998         case Q_QUOTAOFF:
1999         case Q_SETINFO:
2000         case Q_SETQUOTA:
2001                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2002                 break;
2003         case Q_GETFMT:
2004         case Q_GETINFO:
2005         case Q_GETQUOTA:
2006                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2007                 break;
2008         default:
2009                 rc = 0;  /* let the kernel handle invalid cmds */
2010                 break;
2011         }
2012         return rc;
2013 }
2014
2015 static int selinux_quota_on(struct dentry *dentry)
2016 {
2017         const struct cred *cred = current_cred();
2018
2019         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2020 }
2021
2022 static int selinux_syslog(int type)
2023 {
2024         int rc;
2025
2026         rc = secondary_ops->syslog(type);
2027         if (rc)
2028                 return rc;
2029
2030         switch (type) {
2031         case 3:         /* Read last kernel messages */
2032         case 10:        /* Return size of the log buffer */
2033                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2034                 break;
2035         case 6:         /* Disable logging to console */
2036         case 7:         /* Enable logging to console */
2037         case 8:         /* Set level of messages printed to console */
2038                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2039                 break;
2040         case 0:         /* Close log */
2041         case 1:         /* Open log */
2042         case 2:         /* Read from log */
2043         case 4:         /* Read/clear last kernel messages */
2044         case 5:         /* Clear ring buffer */
2045         default:
2046                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2047                 break;
2048         }
2049         return rc;
2050 }
2051
2052 /*
2053  * Check that a process has enough memory to allocate a new virtual
2054  * mapping. 0 means there is enough memory for the allocation to
2055  * succeed and -ENOMEM implies there is not.
2056  *
2057  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2058  * if the capability is granted, but __vm_enough_memory requires 1 if
2059  * the capability is granted.
2060  *
2061  * Do not audit the selinux permission check, as this is applied to all
2062  * processes that allocate mappings.
2063  */
2064 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2065 {
2066         int rc, cap_sys_admin = 0;
2067
2068         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2069                              SECURITY_CAP_NOAUDIT);
2070         if (rc == 0)
2071                 cap_sys_admin = 1;
2072
2073         return __vm_enough_memory(mm, pages, cap_sys_admin);
2074 }
2075
2076 /* binprm security operations */
2077
2078 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2079 {
2080         const struct task_security_struct *old_tsec;
2081         struct task_security_struct *new_tsec;
2082         struct inode_security_struct *isec;
2083         struct avc_audit_data ad;
2084         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2085         int rc;
2086
2087         rc = secondary_ops->bprm_set_creds(bprm);
2088         if (rc)
2089                 return rc;
2090
2091         /* SELinux context only depends on initial program or script and not
2092          * the script interpreter */
2093         if (bprm->cred_prepared)
2094                 return 0;
2095
2096         old_tsec = current_security();
2097         new_tsec = bprm->cred->security;
2098         isec = inode->i_security;
2099
2100         /* Default to the current task SID. */
2101         new_tsec->sid = old_tsec->sid;
2102         new_tsec->osid = old_tsec->sid;
2103
2104         /* Reset fs, key, and sock SIDs on execve. */
2105         new_tsec->create_sid = 0;
2106         new_tsec->keycreate_sid = 0;
2107         new_tsec->sockcreate_sid = 0;
2108
2109         if (old_tsec->exec_sid) {
2110                 new_tsec->sid = old_tsec->exec_sid;
2111                 /* Reset exec SID on execve. */
2112                 new_tsec->exec_sid = 0;
2113         } else {
2114                 /* Check for a default transition on this program. */
2115                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2116                                              SECCLASS_PROCESS, &new_tsec->sid);
2117                 if (rc)
2118                         return rc;
2119         }
2120
2121         AVC_AUDIT_DATA_INIT(&ad, FS);
2122         ad.u.fs.path = bprm->file->f_path;
2123
2124         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2125                 new_tsec->sid = old_tsec->sid;
2126
2127         if (new_tsec->sid == old_tsec->sid) {
2128                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2129                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2130                 if (rc)
2131                         return rc;
2132         } else {
2133                 /* Check permissions for the transition. */
2134                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2135                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2136                 if (rc)
2137                         return rc;
2138
2139                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2140                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2141                 if (rc)
2142                         return rc;
2143
2144                 /* Check for shared state */
2145                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2146                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2147                                           SECCLASS_PROCESS, PROCESS__SHARE,
2148                                           NULL);
2149                         if (rc)
2150                                 return -EPERM;
2151                 }
2152
2153                 /* Make sure that anyone attempting to ptrace over a task that
2154                  * changes its SID has the appropriate permit */
2155                 if (bprm->unsafe &
2156                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2157                         struct task_struct *tracer;
2158                         struct task_security_struct *sec;
2159                         u32 ptsid = 0;
2160
2161                         rcu_read_lock();
2162                         tracer = tracehook_tracer_task(current);
2163                         if (likely(tracer != NULL)) {
2164                                 sec = __task_cred(tracer)->security;
2165                                 ptsid = sec->sid;
2166                         }
2167                         rcu_read_unlock();
2168
2169                         if (ptsid != 0) {
2170                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2171                                                   SECCLASS_PROCESS,
2172                                                   PROCESS__PTRACE, NULL);
2173                                 if (rc)
2174                                         return -EPERM;
2175                         }
2176                 }
2177
2178                 /* Clear any possibly unsafe personality bits on exec: */
2179                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2180         }
2181
2182         return 0;
2183 }
2184
2185 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2186 {
2187         const struct cred *cred = current_cred();
2188         const struct task_security_struct *tsec = cred->security;
2189         u32 sid, osid;
2190         int atsecure = 0;
2191
2192         sid = tsec->sid;
2193         osid = tsec->osid;
2194
2195         if (osid != sid) {
2196                 /* Enable secure mode for SIDs transitions unless
2197                    the noatsecure permission is granted between
2198                    the two SIDs, i.e. ahp returns 0. */
2199                 atsecure = avc_has_perm(osid, sid,
2200                                         SECCLASS_PROCESS,
2201                                         PROCESS__NOATSECURE, NULL);
2202         }
2203
2204         return (atsecure || secondary_ops->bprm_secureexec(bprm));
2205 }
2206
2207 extern struct vfsmount *selinuxfs_mount;
2208 extern struct dentry *selinux_null;
2209
2210 /* Derived from fs/exec.c:flush_old_files. */
2211 static inline void flush_unauthorized_files(const struct cred *cred,
2212                                             struct files_struct *files)
2213 {
2214         struct avc_audit_data ad;
2215         struct file *file, *devnull = NULL;
2216         struct tty_struct *tty;
2217         struct fdtable *fdt;
2218         long j = -1;
2219         int drop_tty = 0;
2220
2221         tty = get_current_tty();
2222         if (tty) {
2223                 file_list_lock();
2224                 if (!list_empty(&tty->tty_files)) {
2225                         struct inode *inode;
2226
2227                         /* Revalidate access to controlling tty.
2228                            Use inode_has_perm on the tty inode directly rather
2229                            than using file_has_perm, as this particular open
2230                            file may belong to another process and we are only
2231                            interested in the inode-based check here. */
2232                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2233                         inode = file->f_path.dentry->d_inode;
2234                         if (inode_has_perm(cred, inode,
2235                                            FILE__READ | FILE__WRITE, NULL)) {
2236                                 drop_tty = 1;
2237                         }
2238                 }
2239                 file_list_unlock();
2240                 tty_kref_put(tty);
2241         }
2242         /* Reset controlling tty. */
2243         if (drop_tty)
2244                 no_tty();
2245
2246         /* Revalidate access to inherited open files. */
2247
2248         AVC_AUDIT_DATA_INIT(&ad, FS);
2249
2250         spin_lock(&files->file_lock);
2251         for (;;) {
2252                 unsigned long set, i;
2253                 int fd;
2254
2255                 j++;
2256                 i = j * __NFDBITS;
2257                 fdt = files_fdtable(files);
2258                 if (i >= fdt->max_fds)
2259                         break;
2260                 set = fdt->open_fds->fds_bits[j];
2261                 if (!set)
2262                         continue;
2263                 spin_unlock(&files->file_lock);
2264                 for ( ; set ; i++, set >>= 1) {
2265                         if (set & 1) {
2266                                 file = fget(i);
2267                                 if (!file)
2268                                         continue;
2269                                 if (file_has_perm(cred,
2270                                                   file,
2271                                                   file_to_av(file))) {
2272                                         sys_close(i);
2273                                         fd = get_unused_fd();
2274                                         if (fd != i) {
2275                                                 if (fd >= 0)
2276                                                         put_unused_fd(fd);
2277                                                 fput(file);
2278                                                 continue;
2279                                         }
2280                                         if (devnull) {
2281                                                 get_file(devnull);
2282                                         } else {
2283                                                 devnull = dentry_open(
2284                                                         dget(selinux_null),
2285                                                         mntget(selinuxfs_mount),
2286                                                         O_RDWR, cred);
2287                                                 if (IS_ERR(devnull)) {
2288                                                         devnull = NULL;
2289                                                         put_unused_fd(fd);
2290                                                         fput(file);
2291                                                         continue;
2292                                                 }
2293                                         }
2294                                         fd_install(fd, devnull);
2295                                 }
2296                                 fput(file);
2297                         }
2298                 }
2299                 spin_lock(&files->file_lock);
2300
2301         }
2302         spin_unlock(&files->file_lock);
2303 }
2304
2305 /*
2306  * Prepare a process for imminent new credential changes due to exec
2307  */
2308 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2309 {
2310         struct task_security_struct *new_tsec;
2311         struct rlimit *rlim, *initrlim;
2312         int rc, i;
2313
2314         new_tsec = bprm->cred->security;
2315         if (new_tsec->sid == new_tsec->osid)
2316                 return;
2317
2318         /* Close files for which the new task SID is not authorized. */
2319         flush_unauthorized_files(bprm->cred, current->files);
2320
2321         /* Always clear parent death signal on SID transitions. */
2322         current->pdeath_signal = 0;
2323
2324         /* Check whether the new SID can inherit resource limits from the old
2325          * SID.  If not, reset all soft limits to the lower of the current
2326          * task's hard limit and the init task's soft limit.
2327          *
2328          * Note that the setting of hard limits (even to lower them) can be
2329          * controlled by the setrlimit check.  The inclusion of the init task's
2330          * soft limit into the computation is to avoid resetting soft limits
2331          * higher than the default soft limit for cases where the default is
2332          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2333          */
2334         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2335                           PROCESS__RLIMITINH, NULL);
2336         if (rc) {
2337                 for (i = 0; i < RLIM_NLIMITS; i++) {
2338                         rlim = current->signal->rlim + i;
2339                         initrlim = init_task.signal->rlim + i;
2340                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2341                 }
2342                 update_rlimit_cpu(rlim->rlim_cur);
2343         }
2344 }
2345
2346 /*
2347  * Clean up the process immediately after the installation of new credentials
2348  * due to exec
2349  */
2350 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2351 {
2352         const struct task_security_struct *tsec = current_security();
2353         struct itimerval itimer;
2354         struct sighand_struct *psig;
2355         u32 osid, sid;
2356         int rc, i;
2357         unsigned long flags;
2358
2359         osid = tsec->osid;
2360         sid = tsec->sid;
2361
2362         if (sid == osid)
2363                 return;
2364
2365         /* Check whether the new SID can inherit signal state from the old SID.
2366          * If not, clear itimers to avoid subsequent signal generation and
2367          * flush and unblock signals.
2368          *
2369          * This must occur _after_ the task SID has been updated so that any
2370          * kill done after the flush will be checked against the new SID.
2371          */
2372         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2373         if (rc) {
2374                 memset(&itimer, 0, sizeof itimer);
2375                 for (i = 0; i < 3; i++)
2376                         do_setitimer(i, &itimer, NULL);
2377                 flush_signals(current);
2378                 spin_lock_irq(&current->sighand->siglock);
2379                 flush_signal_handlers(current, 1);
2380                 sigemptyset(&current->blocked);
2381                 recalc_sigpending();
2382                 spin_unlock_irq(&current->sighand->siglock);
2383         }
2384
2385         /* Wake up the parent if it is waiting so that it can recheck
2386          * wait permission to the new task SID. */
2387         read_lock_irq(&tasklist_lock);
2388         psig = current->parent->sighand;
2389         spin_lock_irqsave(&psig->siglock, flags);
2390         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2391         spin_unlock_irqrestore(&psig->siglock, flags);
2392         read_unlock_irq(&tasklist_lock);
2393 }
2394
2395 /* superblock security operations */
2396
2397 static int selinux_sb_alloc_security(struct super_block *sb)
2398 {
2399         return superblock_alloc_security(sb);
2400 }
2401
2402 static void selinux_sb_free_security(struct super_block *sb)
2403 {
2404         superblock_free_security(sb);
2405 }
2406
2407 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2408 {
2409         if (plen > olen)
2410                 return 0;
2411
2412         return !memcmp(prefix, option, plen);
2413 }
2414
2415 static inline int selinux_option(char *option, int len)
2416 {
2417         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2418                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2419                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2420                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2421                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2422 }
2423
2424 static inline void take_option(char **to, char *from, int *first, int len)
2425 {
2426         if (!*first) {
2427                 **to = ',';
2428                 *to += 1;
2429         } else
2430                 *first = 0;
2431         memcpy(*to, from, len);
2432         *to += len;
2433 }
2434
2435 static inline void take_selinux_option(char **to, char *from, int *first,
2436                                        int len)
2437 {
2438         int current_size = 0;
2439
2440         if (!*first) {
2441                 **to = '|';
2442                 *to += 1;
2443         } else
2444                 *first = 0;
2445
2446         while (current_size < len) {
2447                 if (*from != '"') {
2448                         **to = *from;
2449                         *to += 1;
2450                 }
2451                 from += 1;
2452                 current_size += 1;
2453         }
2454 }
2455
2456 static int selinux_sb_copy_data(char *orig, char *copy)
2457 {
2458         int fnosec, fsec, rc = 0;
2459         char *in_save, *in_curr, *in_end;
2460         char *sec_curr, *nosec_save, *nosec;
2461         int open_quote = 0;
2462
2463         in_curr = orig;
2464         sec_curr = copy;
2465
2466         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2467         if (!nosec) {
2468                 rc = -ENOMEM;
2469                 goto out;
2470         }
2471
2472         nosec_save = nosec;
2473         fnosec = fsec = 1;
2474         in_save = in_end = orig;
2475
2476         do {
2477                 if (*in_end == '"')
2478                         open_quote = !open_quote;
2479                 if ((*in_end == ',' && open_quote == 0) ||
2480                                 *in_end == '\0') {
2481                         int len = in_end - in_curr;
2482
2483                         if (selinux_option(in_curr, len))
2484                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2485                         else
2486                                 take_option(&nosec, in_curr, &fnosec, len);
2487
2488                         in_curr = in_end + 1;
2489                 }
2490         } while (*in_end++);
2491
2492         strcpy(in_save, nosec_save);
2493         free_page((unsigned long)nosec_save);
2494 out:
2495         return rc;
2496 }
2497
2498 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2499 {
2500         const struct cred *cred = current_cred();
2501         struct avc_audit_data ad;
2502         int rc;
2503
2504         rc = superblock_doinit(sb, data);
2505         if (rc)
2506                 return rc;
2507
2508         /* Allow all mounts performed by the kernel */
2509         if (flags & MS_KERNMOUNT)
2510                 return 0;
2511
2512         AVC_AUDIT_DATA_INIT(&ad, FS);
2513         ad.u.fs.path.dentry = sb->s_root;
2514         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2515 }
2516
2517 static int selinux_sb_statfs(struct dentry *dentry)
2518 {
2519         const struct cred *cred = current_cred();
2520         struct avc_audit_data ad;
2521
2522         AVC_AUDIT_DATA_INIT(&ad, FS);
2523         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2524         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2525 }
2526
2527 static int selinux_mount(char *dev_name,
2528                          struct path *path,
2529                          char *type,
2530                          unsigned long flags,
2531                          void *data)
2532 {
2533         const struct cred *cred = current_cred();
2534
2535         if (flags & MS_REMOUNT)
2536                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2537                                            FILESYSTEM__REMOUNT, NULL);
2538         else
2539                 return dentry_has_perm(cred, path->mnt, path->dentry,
2540                                        FILE__MOUNTON);
2541 }
2542
2543 static int selinux_umount(struct vfsmount *mnt, int flags)
2544 {
2545         const struct cred *cred = current_cred();
2546         int rc;
2547
2548         rc = secondary_ops->sb_umount(mnt, flags);
2549         if (rc)
2550                 return rc;
2551
2552         return superblock_has_perm(cred, mnt->mnt_sb,
2553                                    FILESYSTEM__UNMOUNT, NULL);
2554 }
2555
2556 /* inode security operations */
2557
2558 static int selinux_inode_alloc_security(struct inode *inode)
2559 {
2560         return inode_alloc_security(inode);
2561 }
2562
2563 static void selinux_inode_free_security(struct inode *inode)
2564 {
2565         inode_free_security(inode);
2566 }
2567
2568 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2569                                        char **name, void **value,
2570                                        size_t *len)
2571 {
2572         const struct cred *cred = current_cred();
2573         const struct task_security_struct *tsec = cred->security;
2574         struct inode_security_struct *dsec;
2575         struct superblock_security_struct *sbsec;
2576         u32 sid, newsid, clen;
2577         int rc;
2578         char *namep = NULL, *context;
2579
2580         dsec = dir->i_security;
2581         sbsec = dir->i_sb->s_security;
2582
2583         sid = tsec->sid;
2584         newsid = tsec->create_sid;
2585
2586         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2587                 rc = security_transition_sid(sid, dsec->sid,
2588                                              inode_mode_to_security_class(inode->i_mode),
2589                                              &newsid);
2590                 if (rc) {
2591                         printk(KERN_WARNING "%s:  "
2592                                "security_transition_sid failed, rc=%d (dev=%s "
2593                                "ino=%ld)\n",
2594                                __func__,
2595                                -rc, inode->i_sb->s_id, inode->i_ino);
2596                         return rc;
2597                 }
2598         }
2599
2600         /* Possibly defer initialization to selinux_complete_init. */
2601         if (sbsec->flags & SE_SBINITIALIZED) {
2602                 struct inode_security_struct *isec = inode->i_security;
2603                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2604                 isec->sid = newsid;
2605                 isec->initialized = 1;
2606         }
2607
2608         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2609                 return -EOPNOTSUPP;
2610
2611         if (name) {
2612                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2613                 if (!namep)
2614                         return -ENOMEM;
2615                 *name = namep;
2616         }
2617
2618         if (value && len) {
2619                 rc = security_sid_to_context_force(newsid, &context, &clen);
2620                 if (rc) {
2621                         kfree(namep);
2622                         return rc;
2623                 }
2624                 *value = context;
2625                 *len = clen;
2626         }
2627
2628         return 0;
2629 }
2630
2631 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2632 {
2633         return may_create(dir, dentry, SECCLASS_FILE);
2634 }
2635
2636 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2637 {
2638         int rc;
2639
2640         rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
2641         if (rc)
2642                 return rc;
2643         return may_link(dir, old_dentry, MAY_LINK);
2644 }
2645
2646 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2647 {
2648         int rc;
2649
2650         rc = secondary_ops->inode_unlink(dir, dentry);
2651         if (rc)
2652                 return rc;
2653         return may_link(dir, dentry, MAY_UNLINK);
2654 }
2655
2656 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2657 {
2658         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2659 }
2660
2661 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2662 {
2663         return may_create(dir, dentry, SECCLASS_DIR);
2664 }
2665
2666 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2667 {
2668         return may_link(dir, dentry, MAY_RMDIR);
2669 }
2670
2671 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2672 {
2673         int rc;
2674
2675         rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2676         if (rc)
2677                 return rc;
2678
2679         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2680 }
2681
2682 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2683                                 struct inode *new_inode, struct dentry *new_dentry)
2684 {
2685         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2686 }
2687
2688 static int selinux_inode_readlink(struct dentry *dentry)
2689 {
2690         const struct cred *cred = current_cred();
2691
2692         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2693 }
2694
2695 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2696 {
2697         const struct cred *cred = current_cred();
2698         int rc;
2699
2700         rc = secondary_ops->inode_follow_link(dentry, nameidata);
2701         if (rc)
2702                 return rc;
2703         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2704 }
2705
2706 static int selinux_inode_permission(struct inode *inode, int mask)
2707 {
2708         const struct cred *cred = current_cred();
2709         int rc;
2710
2711         rc = secondary_ops->inode_permission(inode, mask);
2712         if (rc)
2713                 return rc;
2714
2715         if (!mask) {
2716                 /* No permission to check.  Existence test. */
2717                 return 0;
2718         }
2719
2720         return inode_has_perm(cred, inode,
2721                               file_mask_to_av(inode->i_mode, mask), NULL);
2722 }
2723
2724 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2725 {
2726         const struct cred *cred = current_cred();
2727         int rc;
2728
2729         rc = secondary_ops->inode_setattr(dentry, iattr);
2730         if (rc)
2731                 return rc;
2732
2733         if (iattr->ia_valid & ATTR_FORCE)
2734                 return 0;
2735
2736         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2737                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2738                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2739
2740         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2741 }
2742
2743 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2744 {
2745         const struct cred *cred = current_cred();
2746
2747         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2748 }
2749
2750 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2751 {
2752         const struct cred *cred = current_cred();
2753
2754         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2755                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2756                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2757                         if (!capable(CAP_SETFCAP))
2758                                 return -EPERM;
2759                 } else if (!capable(CAP_SYS_ADMIN)) {
2760                         /* A different attribute in the security namespace.
2761                            Restrict to administrator. */
2762                         return -EPERM;
2763                 }
2764         }
2765
2766         /* Not an attribute we recognize, so just check the
2767            ordinary setattr permission. */
2768         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2769 }
2770
2771 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2772                                   const void *value, size_t size, int flags)
2773 {
2774         struct inode *inode = dentry->d_inode;
2775         struct inode_security_struct *isec = inode->i_security;
2776         struct superblock_security_struct *sbsec;
2777         struct avc_audit_data ad;
2778         u32 newsid, sid = current_sid();
2779         int rc = 0;
2780
2781         if (strcmp(name, XATTR_NAME_SELINUX))
2782                 return selinux_inode_setotherxattr(dentry, name);
2783
2784         sbsec = inode->i_sb->s_security;
2785         if (!(sbsec->flags & SE_SBLABELSUPP))
2786                 return -EOPNOTSUPP;
2787
2788         if (!is_owner_or_cap(inode))
2789                 return -EPERM;
2790
2791         AVC_AUDIT_DATA_INIT(&ad, FS);
2792         ad.u.fs.path.dentry = dentry;
2793
2794         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2795                           FILE__RELABELFROM, &ad);
2796         if (rc)
2797                 return rc;
2798
2799         rc = security_context_to_sid(value, size, &newsid);
2800         if (rc == -EINVAL) {
2801                 if (!capable(CAP_MAC_ADMIN))
2802                         return rc;
2803                 rc = security_context_to_sid_force(value, size, &newsid);
2804         }
2805         if (rc)
2806                 return rc;
2807
2808         rc = avc_has_perm(sid, newsid, isec->sclass,
2809                           FILE__RELABELTO, &ad);
2810         if (rc)
2811                 return rc;
2812
2813         rc = security_validate_transition(isec->sid, newsid, sid,
2814                                           isec->sclass);
2815         if (rc)
2816                 return rc;
2817
2818         return avc_has_perm(newsid,
2819                             sbsec->sid,
2820                             SECCLASS_FILESYSTEM,
2821                             FILESYSTEM__ASSOCIATE,
2822                             &ad);
2823 }
2824
2825 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2826                                         const void *value, size_t size,
2827                                         int flags)
2828 {
2829         struct inode *inode = dentry->d_inode;
2830         struct inode_security_struct *isec = inode->i_security;
2831         u32 newsid;
2832         int rc;
2833
2834         if (strcmp(name, XATTR_NAME_SELINUX)) {
2835                 /* Not an attribute we recognize, so nothing to do. */
2836                 return;
2837         }
2838
2839         rc = security_context_to_sid_force(value, size, &newsid);
2840         if (rc) {
2841                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2842                        "for (%s, %lu), rc=%d\n",
2843                        inode->i_sb->s_id, inode->i_ino, -rc);
2844                 return;
2845         }
2846
2847         isec->sid = newsid;
2848         return;
2849 }
2850
2851 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2852 {
2853         const struct cred *cred = current_cred();
2854
2855         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2856 }
2857
2858 static int selinux_inode_listxattr(struct dentry *dentry)
2859 {
2860         const struct cred *cred = current_cred();
2861
2862         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2863 }
2864
2865 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2866 {
2867         if (strcmp(name, XATTR_NAME_SELINUX))
2868                 return selinux_inode_setotherxattr(dentry, name);
2869
2870         /* No one is allowed to remove a SELinux security label.
2871            You can change the label, but all data must be labeled. */
2872         return -EACCES;
2873 }
2874
2875 /*
2876  * Copy the inode security context value to the user.
2877  *
2878  * Permission check is handled by selinux_inode_getxattr hook.
2879  */
2880 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2881 {
2882         u32 size;
2883         int error;
2884         char *context = NULL;
2885         struct inode_security_struct *isec = inode->i_security;
2886
2887         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2888                 return -EOPNOTSUPP;
2889
2890         /*
2891          * If the caller has CAP_MAC_ADMIN, then get the raw context
2892          * value even if it is not defined by current policy; otherwise,
2893          * use the in-core value under current policy.
2894          * Use the non-auditing forms of the permission checks since
2895          * getxattr may be called by unprivileged processes commonly
2896          * and lack of permission just means that we fall back to the
2897          * in-core context value, not a denial.
2898          */
2899         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2900                                 SECURITY_CAP_NOAUDIT);
2901         if (!error)
2902                 error = security_sid_to_context_force(isec->sid, &context,
2903                                                       &size);
2904         else
2905                 error = security_sid_to_context(isec->sid, &context, &size);
2906         if (error)
2907                 return error;
2908         error = size;
2909         if (alloc) {
2910                 *buffer = context;
2911                 goto out_nofree;
2912         }
2913         kfree(context);
2914 out_nofree:
2915         return error;
2916 }
2917
2918 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2919                                      const void *value, size_t size, int flags)
2920 {
2921         struct inode_security_struct *isec = inode->i_security;
2922         u32 newsid;
2923         int rc;
2924
2925         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2926                 return -EOPNOTSUPP;
2927
2928         if (!value || !size)
2929                 return -EACCES;
2930
2931         rc = security_context_to_sid((void *)value, size, &newsid);
2932         if (rc)
2933                 return rc;
2934
2935         isec->sid = newsid;
2936         return 0;
2937 }
2938
2939 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2940 {
2941         const int len = sizeof(XATTR_NAME_SELINUX);
2942         if (buffer && len <= buffer_size)
2943                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2944         return len;
2945 }
2946
2947 static int selinux_inode_need_killpriv(struct dentry *dentry)
2948 {
2949         return secondary_ops->inode_need_killpriv(dentry);
2950 }
2951
2952 static int selinux_inode_killpriv(struct dentry *dentry)
2953 {
2954         return secondary_ops->inode_killpriv(dentry);
2955 }
2956
2957 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2958 {
2959         struct inode_security_struct *isec = inode->i_security;
2960         *secid = isec->sid;
2961 }
2962
2963 /* file security operations */
2964
2965 static int selinux_revalidate_file_permission(struct file *file, int mask)
2966 {
2967         const struct cred *cred = current_cred();
2968         int rc;
2969         struct inode *inode = file->f_path.dentry->d_inode;
2970
2971         if (!mask) {
2972                 /* No permission to check.  Existence test. */
2973                 return 0;
2974         }
2975
2976         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2977         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2978                 mask |= MAY_APPEND;
2979
2980         rc = file_has_perm(cred, file,
2981                            file_mask_to_av(inode->i_mode, mask));
2982         if (rc)
2983                 return rc;
2984
2985         return selinux_netlbl_inode_permission(inode, mask);
2986 }
2987
2988 static int selinux_file_permission(struct file *file, int mask)
2989 {
2990         struct inode *inode = file->f_path.dentry->d_inode;
2991         struct file_security_struct *fsec = file->f_security;
2992         struct inode_security_struct *isec = inode->i_security;
2993         u32 sid = current_sid();
2994
2995         if (!mask) {
2996                 /* No permission to check.  Existence test. */
2997                 return 0;
2998         }
2999
3000         if (sid == fsec->sid && fsec->isid == isec->sid
3001             && fsec->pseqno == avc_policy_seqno())
3002                 return selinux_netlbl_inode_permission(inode, mask);
3003
3004         return selinux_revalidate_file_permission(file, mask);
3005 }
3006
3007 static int selinux_file_alloc_security(struct file *file)
3008 {
3009         return file_alloc_security(file);
3010 }
3011
3012 static void selinux_file_free_security(struct file *file)
3013 {
3014         file_free_security(file);
3015 }
3016
3017 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3018                               unsigned long arg)
3019 {
3020         const struct cred *cred = current_cred();
3021         u32 av = 0;
3022
3023         if (_IOC_DIR(cmd) & _IOC_WRITE)
3024                 av |= FILE__WRITE;
3025         if (_IOC_DIR(cmd) & _IOC_READ)
3026                 av |= FILE__READ;
3027         if (!av)
3028                 av = FILE__IOCTL;
3029
3030         return file_has_perm(cred, file, av);
3031 }
3032
3033 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3034 {
3035         const struct cred *cred = current_cred();
3036         int rc = 0;
3037
3038 #ifndef CONFIG_PPC32
3039         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3040                 /*
3041                  * We are making executable an anonymous mapping or a
3042                  * private file mapping that will also be writable.
3043                  * This has an additional check.
3044                  */
3045                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3046                 if (rc)
3047                         goto error;
3048         }
3049 #endif
3050
3051         if (file) {
3052                 /* read access is always possible with a mapping */
3053                 u32 av = FILE__READ;
3054
3055                 /* write access only matters if the mapping is shared */
3056                 if (shared && (prot & PROT_WRITE))
3057                         av |= FILE__WRITE;
3058
3059                 if (prot & PROT_EXEC)
3060                         av |= FILE__EXECUTE;
3061
3062                 return file_has_perm(cred, file, av);
3063         }
3064
3065 error:
3066         return rc;
3067 }
3068
3069 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3070                              unsigned long prot, unsigned long flags,
3071                              unsigned long addr, unsigned long addr_only)
3072 {
3073         int rc = 0;
3074         u32 sid = current_sid();
3075
3076         if (addr < mmap_min_addr)
3077                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3078                                   MEMPROTECT__MMAP_ZERO, NULL);
3079         if (rc || addr_only)
3080                 return rc;
3081
3082         if (selinux_checkreqprot)
3083                 prot = reqprot;
3084
3085         return file_map_prot_check(file, prot,
3086                                    (flags & MAP_TYPE) == MAP_SHARED);
3087 }
3088
3089 static int selinux_file_mprotect(struct vm_area_struct *vma,
3090                                  unsigned long reqprot,
3091                                  unsigned long prot)
3092 {
3093         const struct cred *cred = current_cred();
3094         int rc;
3095
3096         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3097         if (rc)
3098                 return rc;
3099
3100         if (selinux_checkreqprot)
3101                 prot = reqprot;
3102
3103 #ifndef CONFIG_PPC32
3104         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3105                 rc = 0;
3106                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3107                     vma->vm_end <= vma->vm_mm->brk) {
3108                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3109                 } else if (!vma->vm_file &&
3110                            vma->vm_start <= vma->vm_mm->start_stack &&
3111                            vma->vm_end >= vma->vm_mm->start_stack) {
3112                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3113                 } else if (vma->vm_file && vma->anon_vma) {
3114                         /*
3115                          * We are making executable a file mapping that has
3116                          * had some COW done. Since pages might have been
3117                          * written, check ability to execute the possibly
3118                          * modified content.  This typically should only
3119                          * occur for text relocations.
3120                          */
3121                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3122                 }
3123                 if (rc)
3124                         return rc;
3125         }
3126 #endif
3127
3128         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3129 }
3130
3131 static int selinux_file_lock(struct file *file, unsigned int cmd)
3132 {
3133         const struct cred *cred = current_cred();
3134
3135         return file_has_perm(cred, file, FILE__LOCK);
3136 }
3137
3138 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3139                               unsigned long arg)
3140 {
3141         const struct cred *cred = current_cred();
3142         int err = 0;
3143
3144         switch (cmd) {
3145         case F_SETFL:
3146                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3147                         err = -EINVAL;
3148                         break;
3149                 }
3150
3151                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3152                         err = file_has_perm(cred, file, FILE__WRITE);
3153                         break;
3154                 }
3155                 /* fall through */
3156         case F_SETOWN:
3157         case F_SETSIG:
3158         case F_GETFL:
3159         case F_GETOWN:
3160         case F_GETSIG:
3161                 /* Just check FD__USE permission */
3162                 err = file_has_perm(cred, file, 0);
3163                 break;
3164         case F_GETLK:
3165         case F_SETLK:
3166         case F_SETLKW:
3167 #if BITS_PER_LONG == 32
3168         case F_GETLK64:
3169         case F_SETLK64:
3170         case F_SETLKW64:
3171 #endif
3172                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3173                         err = -EINVAL;
3174                         break;
3175                 }
3176                 err = file_has_perm(cred, file, FILE__LOCK);
3177                 break;
3178         }
3179
3180         return err;
3181 }
3182
3183 static int selinux_file_set_fowner(struct file *file)
3184 {
3185         struct file_security_struct *fsec;
3186
3187         fsec = file->f_security;
3188         fsec->fown_sid = current_sid();
3189
3190         return 0;
3191 }
3192
3193 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3194                                        struct fown_struct *fown, int signum)
3195 {
3196         struct file *file;
3197         u32 sid = current_sid();
3198         u32 perm;
3199         struct file_security_struct *fsec;
3200
3201         /* struct fown_struct is never outside the context of a struct file */
3202         file = container_of(fown, struct file, f_owner);
3203
3204         fsec = file->f_security;
3205
3206         if (!signum)
3207                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3208         else
3209                 perm = signal_to_av(signum);
3210
3211         return avc_has_perm(fsec->fown_sid, sid,
3212                             SECCLASS_PROCESS, perm, NULL);
3213 }
3214
3215 static int selinux_file_receive(struct file *file)
3216 {
3217         const struct cred *cred = current_cred();
3218
3219         return file_has_perm(cred, file, file_to_av(file));
3220 }
3221
3222 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3223 {
3224         struct file_security_struct *fsec;
3225         struct inode *inode;
3226         struct inode_security_struct *isec;
3227
3228         inode = file->f_path.dentry->d_inode;
3229         fsec = file->f_security;
3230         isec = inode->i_security;
3231         /*
3232          * Save inode label and policy sequence number
3233          * at open-time so that selinux_file_permission
3234          * can determine whether revalidation is necessary.
3235          * Task label is already saved in the file security
3236          * struct as its SID.
3237          */
3238         fsec->isid = isec->sid;
3239         fsec->pseqno = avc_policy_seqno();
3240         /*
3241          * Since the inode label or policy seqno may have changed
3242          * between the selinux_inode_permission check and the saving
3243          * of state above, recheck that access is still permitted.
3244          * Otherwise, access might never be revalidated against the
3245          * new inode label or new policy.
3246          * This check is not redundant - do not remove.
3247          */
3248         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3249 }
3250
3251 /* task security operations */
3252
3253 static int selinux_task_create(unsigned long clone_flags)
3254 {
3255         int rc;
3256
3257         rc = secondary_ops->task_create(clone_flags);
3258         if (rc)
3259                 return rc;
3260
3261         return current_has_perm(current, PROCESS__FORK);
3262 }
3263
3264 /*
3265  * detach and free the LSM part of a set of credentials
3266  */
3267 static void selinux_cred_free(struct cred *cred)
3268 {
3269         struct task_security_struct *tsec = cred->security;
3270         cred->security = NULL;
3271         kfree(tsec);
3272 }
3273
3274 /*
3275  * prepare a new set of credentials for modification
3276  */
3277 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3278                                 gfp_t gfp)
3279 {
3280         const struct task_security_struct *old_tsec;
3281         struct task_security_struct *tsec;
3282
3283         old_tsec = old->security;
3284
3285         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3286         if (!tsec)
3287                 return -ENOMEM;
3288
3289         new->security = tsec;
3290         return 0;
3291 }
3292
3293 /*
3294  * commit new credentials
3295  */
3296 static void selinux_cred_commit(struct cred *new, const struct cred *old)
3297 {
3298         secondary_ops->cred_commit(new, old);
3299 }
3300
3301 /*
3302  * set the security data for a kernel service
3303  * - all the creation contexts are set to unlabelled
3304  */
3305 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3306 {
3307         struct task_security_struct *tsec = new->security;
3308         u32 sid = current_sid();
3309         int ret;
3310
3311         ret = avc_has_perm(sid, secid,
3312                            SECCLASS_KERNEL_SERVICE,
3313                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3314                            NULL);
3315         if (ret == 0) {
3316                 tsec->sid = secid;
3317                 tsec->create_sid = 0;
3318                 tsec->keycreate_sid = 0;
3319                 tsec->sockcreate_sid = 0;
3320         }
3321         return ret;
3322 }
3323
3324 /*
3325  * set the file creation context in a security record to the same as the
3326  * objective context of the specified inode
3327  */
3328 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3329 {
3330         struct inode_security_struct *isec = inode->i_security;
3331         struct task_security_struct *tsec = new->security;
3332         u32 sid = current_sid();
3333         int ret;
3334
3335         ret = avc_has_perm(sid, isec->sid,
3336                            SECCLASS_KERNEL_SERVICE,
3337                            KERNEL_SERVICE__CREATE_FILES_AS,
3338                            NULL);
3339
3340         if (ret == 0)
3341                 tsec->create_sid = isec->sid;
3342         return 0;
3343 }
3344
3345 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3346 {
3347         /* Since setuid only affects the current process, and
3348            since the SELinux controls are not based on the Linux
3349            identity attributes, SELinux does not need to control
3350            this operation.  However, SELinux does control the use
3351            of the CAP_SETUID and CAP_SETGID capabilities using the
3352            capable hook. */
3353         return 0;
3354 }
3355
3356 static int selinux_task_fix_setuid(struct cred *new, const struct cred *old,
3357                                    int flags)
3358 {
3359         return secondary_ops->task_fix_setuid(new, old, flags);
3360 }
3361
3362 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3363 {
3364         /* See the comment for setuid above. */
3365         return 0;
3366 }
3367
3368 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3369 {
3370         return current_has_perm(p, PROCESS__SETPGID);
3371 }
3372
3373 static int selinux_task_getpgid(struct task_struct *p)
3374 {
3375         return current_has_perm(p, PROCESS__GETPGID);
3376 }
3377
3378 static int selinux_task_getsid(struct task_struct *p)
3379 {
3380         return current_has_perm(p, PROCESS__GETSESSION);
3381 }
3382
3383 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3384 {
3385         *secid = task_sid(p);
3386 }
3387
3388 static int selinux_task_setgroups(struct group_info *group_info)
3389 {
3390         /* See the comment for setuid above. */
3391         return 0;
3392 }
3393
3394 static int selinux_task_setnice(struct task_struct *p, int nice)
3395 {
3396         int rc;
3397
3398         rc = secondary_ops->task_setnice(p, nice);
3399         if (rc)
3400                 return rc;
3401
3402         return current_has_perm(p, PROCESS__SETSCHED);
3403 }
3404
3405 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3406 {
3407         int rc;
3408
3409         rc = secondary_ops->task_setioprio(p, ioprio);
3410         if (rc)
3411                 return rc;
3412
3413         return current_has_perm(p, PROCESS__SETSCHED);
3414 }
3415
3416 static int selinux_task_getioprio(struct task_struct *p)
3417 {
3418         return current_has_perm(p, PROCESS__GETSCHED);
3419 }
3420
3421 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3422 {
3423         struct rlimit *old_rlim = current->signal->rlim + resource;
3424         int rc;
3425
3426         rc = secondary_ops->task_setrlimit(resource, new_rlim);
3427         if (rc)
3428                 return rc;
3429
3430         /* Control the ability to change the hard limit (whether
3431            lowering or raising it), so that the hard limit can
3432            later be used as a safe reset point for the soft limit
3433            upon context transitions.  See selinux_bprm_committing_creds. */
3434         if (old_rlim->rlim_max != new_rlim->rlim_max)
3435                 return current_has_perm(current, PROCESS__SETRLIMIT);
3436
3437         return 0;
3438 }
3439
3440 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3441 {
3442         int rc;
3443
3444         rc = secondary_ops->task_setscheduler(p, policy, lp);
3445         if (rc)
3446                 return rc;
3447
3448         return current_has_perm(p, PROCESS__SETSCHED);
3449 }
3450
3451 static int selinux_task_getscheduler(struct task_struct *p)
3452 {
3453         return current_has_perm(p, PROCESS__GETSCHED);
3454 }
3455
3456 static int selinux_task_movememory(struct task_struct *p)
3457 {
3458         return current_has_perm(p, PROCESS__SETSCHED);
3459 }
3460
3461 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3462                                 int sig, u32 secid)
3463 {
3464         u32 perm;
3465         int rc;
3466
3467         rc = secondary_ops->task_kill(p, info, sig, secid);
3468         if (rc)
3469                 return rc;
3470
3471         if (!sig)
3472                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3473         else
3474                 perm = signal_to_av(sig);
3475         if (secid)
3476                 rc = avc_has_perm(secid, task_sid(p),
3477                                   SECCLASS_PROCESS, perm, NULL);
3478         else
3479                 rc = current_has_perm(p, perm);
3480         return rc;
3481 }
3482
3483 static int selinux_task_prctl(int option,
3484                               unsigned long arg2,
3485                               unsigned long arg3,
3486                               unsigned long arg4,
3487                               unsigned long arg5)
3488 {
3489         /* The current prctl operations do not appear to require
3490            any SELinux controls since they merely observe or modify
3491            the state of the current process. */
3492         return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5);
3493 }
3494
3495 static int selinux_task_wait(struct task_struct *p)
3496 {
3497         return task_has_perm(p, current, PROCESS__SIGCHLD);
3498 }
3499
3500 static void selinux_task_to_inode(struct task_struct *p,
3501                                   struct inode *inode)
3502 {
3503         struct inode_security_struct *isec = inode->i_security;
3504         u32 sid = task_sid(p);
3505
3506         isec->sid = sid;
3507         isec->initialized = 1;
3508 }
3509
3510 /* Returns error only if unable to parse addresses */
3511 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3512                         struct avc_audit_data *ad, u8 *proto)
3513 {
3514         int offset, ihlen, ret = -EINVAL;
3515         struct iphdr _iph, *ih;
3516
3517         offset = skb_network_offset(skb);
3518         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3519         if (ih == NULL)
3520                 goto out;
3521
3522         ihlen = ih->ihl * 4;
3523         if (ihlen < sizeof(_iph))
3524                 goto out;
3525
3526         ad->u.net.v4info.saddr = ih->saddr;
3527         ad->u.net.v4info.daddr = ih->daddr;
3528         ret = 0;
3529
3530         if (proto)
3531                 *proto = ih->protocol;
3532
3533         switch (ih->protocol) {
3534         case IPPROTO_TCP: {
3535                 struct tcphdr _tcph, *th;
3536
3537                 if (ntohs(ih->frag_off) & IP_OFFSET)
3538                         break;
3539
3540                 offset += ihlen;
3541                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3542                 if (th == NULL)
3543                         break;
3544
3545                 ad->u.net.sport = th->source;
3546                 ad->u.net.dport = th->dest;
3547                 break;
3548         }
3549
3550         case IPPROTO_UDP: {
3551                 struct udphdr _udph, *uh;
3552
3553                 if (ntohs(ih->frag_off) & IP_OFFSET)
3554                         break;
3555
3556                 offset += ihlen;
3557                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3558                 if (uh == NULL)
3559                         break;
3560
3561                 ad->u.net.sport = uh->source;
3562                 ad->u.net.dport = uh->dest;
3563                 break;
3564         }
3565
3566         case IPPROTO_DCCP: {
3567                 struct dccp_hdr _dccph, *dh;
3568
3569                 if (ntohs(ih->frag_off) & IP_OFFSET)
3570                         break;
3571
3572                 offset += ihlen;
3573                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3574                 if (dh == NULL)
3575                         break;
3576
3577                 ad->u.net.sport = dh->dccph_sport;
3578                 ad->u.net.dport = dh->dccph_dport;
3579                 break;
3580         }
3581
3582         default:
3583                 break;
3584         }
3585 out:
3586         return ret;
3587 }
3588
3589 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3590
3591 /* Returns error only if unable to parse addresses */
3592 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3593                         struct avc_audit_data *ad, u8 *proto)
3594 {
3595         u8 nexthdr;
3596         int ret = -EINVAL, offset;
3597         struct ipv6hdr _ipv6h, *ip6;
3598
3599         offset = skb_network_offset(skb);
3600         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3601         if (ip6 == NULL)
3602                 goto out;
3603
3604         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3605         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3606         ret = 0;
3607
3608         nexthdr = ip6->nexthdr;
3609         offset += sizeof(_ipv6h);
3610         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3611         if (offset < 0)
3612                 goto out;
3613
3614         if (proto)
3615                 *proto = nexthdr;
3616
3617         switch (nexthdr) {
3618         case IPPROTO_TCP: {
3619                 struct tcphdr _tcph, *th;
3620
3621                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3622                 if (th == NULL)
3623                         break;
3624
3625                 ad->u.net.sport = th->source;
3626                 ad->u.net.dport = th->dest;
3627                 break;
3628         }
3629
3630         case IPPROTO_UDP: {
3631                 struct udphdr _udph, *uh;
3632
3633                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3634                 if (uh == NULL)
3635                         break;
3636
3637                 ad->u.net.sport = uh->source;
3638                 ad->u.net.dport = uh->dest;
3639                 break;
3640         }
3641
3642         case IPPROTO_DCCP: {
3643                 struct dccp_hdr _dccph, *dh;
3644
3645                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3646                 if (dh == NULL)
3647                         break;
3648
3649                 ad->u.net.sport = dh->dccph_sport;
3650                 ad->u.net.dport = dh->dccph_dport;
3651                 break;
3652         }
3653
3654         /* includes fragments */
3655         default:
3656                 break;
3657         }
3658 out:
3659         return ret;
3660 }
3661
3662 #endif /* IPV6 */
3663
3664 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3665                              char **_addrp, int src, u8 *proto)
3666 {
3667         char *addrp;
3668         int ret;
3669
3670         switch (ad->u.net.family) {
3671         case PF_INET:
3672                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3673                 if (ret)
3674                         goto parse_error;
3675                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3676                                        &ad->u.net.v4info.daddr);
3677                 goto okay;
3678
3679 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3680         case PF_INET6:
3681                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3682                 if (ret)
3683                         goto parse_error;
3684                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3685                                        &ad->u.net.v6info.daddr);
3686                 goto okay;
3687 #endif  /* IPV6 */
3688         default:
3689                 addrp = NULL;
3690                 goto okay;
3691         }
3692
3693 parse_error:
3694         printk(KERN_WARNING
3695                "SELinux: failure in selinux_parse_skb(),"
3696                " unable to parse packet\n");
3697         return ret;
3698
3699 okay:
3700         if (_addrp)
3701                 *_addrp = addrp;
3702         return 0;
3703 }
3704
3705 /**
3706  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3707  * @skb: the packet
3708  * @family: protocol family
3709  * @sid: the packet's peer label SID
3710  *
3711  * Description:
3712  * Check the various different forms of network peer labeling and determine
3713  * the peer label/SID for the packet; most of the magic actually occurs in
3714  * the security server function security_net_peersid_cmp().  The function
3715  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3716  * or -EACCES if @sid is invalid due to inconsistencies with the different
3717  * peer labels.
3718  *
3719  */
3720 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3721 {
3722         int err;
3723         u32 xfrm_sid;
3724         u32 nlbl_sid;
3725         u32 nlbl_type;
3726
3727         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3728         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3729
3730         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3731         if (unlikely(err)) {
3732                 printk(KERN_WARNING
3733                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3734                        " unable to determine packet's peer label\n");
3735                 return -EACCES;
3736         }
3737
3738         return 0;
3739 }
3740
3741 /* socket security operations */
3742 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3743                            u32 perms)
3744 {
3745         struct inode_security_struct *isec;
3746         struct avc_audit_data ad;
3747         u32 sid;
3748         int err = 0;
3749
3750         isec = SOCK_INODE(sock)->i_security;
3751
3752         if (isec->sid == SECINITSID_KERNEL)
3753                 goto out;
3754         sid = task_sid(task);
3755
3756         AVC_AUDIT_DATA_INIT(&ad, NET);
3757         ad.u.net.sk = sock->sk;
3758         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3759
3760 out:
3761         return err;
3762 }
3763
3764 static int selinux_socket_create(int family, int type,
3765                                  int protocol, int kern)
3766 {
3767         const struct cred *cred = current_cred();
3768         const struct task_security_struct *tsec = cred->security;
3769         u32 sid, newsid;
3770         u16 secclass;
3771         int err = 0;
3772
3773         if (kern)
3774                 goto out;
3775
3776         sid = tsec->sid;
3777         newsid = tsec->sockcreate_sid ?: sid;
3778
3779         secclass = socket_type_to_security_class(family, type, protocol);
3780         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3781
3782 out:
3783         return err;
3784 }
3785
3786 static int selinux_socket_post_create(struct socket *sock, int family,
3787                                       int type, int protocol, int kern)
3788 {
3789         const struct cred *cred = current_cred();
3790         const struct task_security_struct *tsec = cred->security;
3791         struct inode_security_struct *isec;
3792         struct sk_security_struct *sksec;
3793         u32 sid, newsid;
3794         int err = 0;
3795
3796         sid = tsec->sid;
3797         newsid = tsec->sockcreate_sid;
3798
3799         isec = SOCK_INODE(sock)->i_security;
3800
3801         if (kern)
3802                 isec->sid = SECINITSID_KERNEL;
3803         else if (newsid)
3804                 isec->sid = newsid;
3805         else
3806                 isec->sid = sid;
3807
3808         isec->sclass = socket_type_to_security_class(family, type, protocol);
3809         isec->initialized = 1;
3810
3811         if (sock->sk) {
3812                 sksec = sock->sk->sk_security;
3813                 sksec->sid = isec->sid;
3814                 sksec->sclass = isec->sclass;
3815                 err = selinux_netlbl_socket_post_create(sock);
3816         }
3817
3818         return err;
3819 }
3820
3821 /* Range of port numbers used to automatically bind.
3822    Need to determine whether we should perform a name_bind
3823    permission check between the socket and the port number. */
3824
3825 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3826 {
3827         u16 family;
3828         int err;
3829
3830         err = socket_has_perm(current, sock, SOCKET__BIND);
3831         if (err)
3832                 goto out;
3833
3834         /*
3835          * If PF_INET or PF_INET6, check name_bind permission for the port.
3836          * Multiple address binding for SCTP is not supported yet: we just
3837          * check the first address now.
3838          */
3839         family = sock->sk->sk_family;
3840         if (family == PF_INET || family == PF_INET6) {
3841                 char *addrp;
3842                 struct inode_security_struct *isec;
3843                 struct avc_audit_data ad;
3844                 struct sockaddr_in *addr4 = NULL;
3845                 struct sockaddr_in6 *addr6 = NULL;
3846                 unsigned short snum;
3847                 struct sock *sk = sock->sk;
3848                 u32 sid, node_perm;
3849
3850                 isec = SOCK_INODE(sock)->i_security;
3851
3852                 if (family == PF_INET) {
3853                         addr4 = (struct sockaddr_in *)address;
3854                         snum = ntohs(addr4->sin_port);
3855                         addrp = (char *)&addr4->sin_addr.s_addr;
3856                 } else {
3857                         addr6 = (struct sockaddr_in6 *)address;
3858                         snum = ntohs(addr6->sin6_port);
3859                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3860                 }
3861
3862                 if (snum) {
3863                         int low, high;
3864
3865                         inet_get_local_port_range(&low, &high);
3866
3867                         if (snum < max(PROT_SOCK, low) || snum > high) {
3868                                 err = sel_netport_sid(sk->sk_protocol,
3869                                                       snum, &sid);
3870                                 if (err)
3871                                         goto out;
3872                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3873                                 ad.u.net.sport = htons(snum);
3874                                 ad.u.net.family = family;
3875                                 err = avc_has_perm(isec->sid, sid,
3876                                                    isec->sclass,
3877                                                    SOCKET__NAME_BIND, &ad);
3878                                 if (err)
3879                                         goto out;
3880                         }
3881                 }
3882
3883                 switch (isec->sclass) {
3884                 case SECCLASS_TCP_SOCKET:
3885                         node_perm = TCP_SOCKET__NODE_BIND;
3886                         break;
3887
3888                 case SECCLASS_UDP_SOCKET:
3889                         node_perm = UDP_SOCKET__NODE_BIND;
3890                         break;
3891
3892                 case SECCLASS_DCCP_SOCKET:
3893                         node_perm = DCCP_SOCKET__NODE_BIND;
3894                         break;
3895
3896                 default:
3897                         node_perm = RAWIP_SOCKET__NODE_BIND;
3898                         break;
3899                 }
3900
3901                 err = sel_netnode_sid(addrp, family, &sid);
3902                 if (err)
3903                         goto out;
3904
3905                 AVC_AUDIT_DATA_INIT(&ad, NET);
3906                 ad.u.net.sport = htons(snum);
3907                 ad.u.net.family = family;
3908
3909                 if (family == PF_INET)
3910                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3911                 else
3912                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3913
3914                 err = avc_has_perm(isec->sid, sid,
3915                                    isec->sclass, node_perm, &ad);
3916                 if (err)
3917                         goto out;
3918         }
3919 out:
3920         return err;
3921 }
3922
3923 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3924 {
3925         struct sock *sk = sock->sk;
3926         struct inode_security_struct *isec;
3927         int err;
3928
3929         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3930         if (err)
3931                 return err;
3932
3933         /*
3934          * If a TCP or DCCP socket, check name_connect permission for the port.
3935          */
3936         isec = SOCK_INODE(sock)->i_security;
3937         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3938             isec->sclass == SECCLASS_DCCP_SOCKET) {
3939                 struct avc_audit_data ad;
3940                 struct sockaddr_in *addr4 = NULL;
3941                 struct sockaddr_in6 *addr6 = NULL;
3942                 unsigned short snum;
3943                 u32 sid, perm;
3944
3945                 if (sk->sk_family == PF_INET) {
3946                         addr4 = (struct sockaddr_in *)address;
3947                         if (addrlen < sizeof(struct sockaddr_in))
3948                                 return -EINVAL;
3949                         snum = ntohs(addr4->sin_port);
3950                 } else {
3951                         addr6 = (struct sockaddr_in6 *)address;
3952                         if (addrlen < SIN6_LEN_RFC2133)
3953                                 return -EINVAL;
3954                         snum = ntohs(addr6->sin6_port);
3955                 }
3956
3957                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3958                 if (err)
3959                         goto out;
3960
3961                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3962                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3963
3964                 AVC_AUDIT_DATA_INIT(&ad, NET);
3965                 ad.u.net.dport = htons(snum);
3966                 ad.u.net.family = sk->sk_family;
3967                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3968                 if (err)
3969                         goto out;
3970         }
3971
3972         err = selinux_netlbl_socket_connect(sk, address);
3973
3974 out:
3975         return err;
3976 }
3977
3978 static int selinux_socket_listen(struct socket *sock, int backlog)
3979 {
3980         return socket_has_perm(current, sock, SOCKET__LISTEN);
3981 }
3982
3983 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3984 {
3985         int err;
3986         struct inode_security_struct *isec;
3987         struct inode_security_struct *newisec;
3988
3989         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3990         if (err)
3991                 return err;
3992
3993         newisec = SOCK_INODE(newsock)->i_security;
3994
3995         isec = SOCK_INODE(sock)->i_security;
3996         newisec->sclass = isec->sclass;
3997         newisec->sid = isec->sid;
3998         newisec->initialized = 1;
3999
4000         return 0;
4001 }
4002
4003 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4004                                   int size)
4005 {
4006         int rc;
4007
4008         rc = socket_has_perm(current, sock, SOCKET__WRITE);
4009         if (rc)
4010                 return rc;
4011
4012         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
4013 }
4014
4015 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4016                                   int size, int flags)
4017 {
4018         return socket_has_perm(current, sock, SOCKET__READ);
4019 }
4020
4021 static int selinux_socket_getsockname(struct socket *sock)
4022 {
4023         return socket_has_perm(current, sock, SOCKET__GETATTR);
4024 }
4025
4026 static int selinux_socket_getpeername(struct socket *sock)
4027 {
4028         return socket_has_perm(current, sock, SOCKET__GETATTR);
4029 }
4030
4031 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4032 {
4033         int err;
4034
4035         err = socket_has_perm(current, sock, SOCKET__SETOPT);
4036         if (err)
4037                 return err;
4038
4039         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4040 }
4041
4042 static int selinux_socket_getsockopt(struct socket *sock, int level,
4043                                      int optname)
4044 {
4045         return socket_has_perm(current, sock, SOCKET__GETOPT);
4046 }
4047
4048 static int selinux_socket_shutdown(struct socket *sock, int how)
4049 {
4050         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
4051 }
4052
4053 static int selinux_socket_unix_stream_connect(struct socket *sock,
4054                                               struct socket *other,
4055                                               struct sock *newsk)
4056 {
4057         struct sk_security_struct *ssec;
4058         struct inode_security_struct *isec;
4059         struct inode_security_struct *other_isec;
4060         struct avc_audit_data ad;
4061         int err;
4062
4063         err = secondary_ops->unix_stream_connect(sock, other, newsk);
4064         if (err)
4065                 return err;
4066
4067         isec = SOCK_INODE(sock)->i_security;
4068         other_isec = SOCK_INODE(other)->i_security;
4069
4070         AVC_AUDIT_DATA_INIT(&ad, NET);
4071         ad.u.net.sk = other->sk;
4072
4073         err = avc_has_perm(isec->sid, other_isec->sid,
4074                            isec->sclass,
4075                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4076         if (err)
4077                 return err;
4078
4079         /* connecting socket */
4080         ssec = sock->sk->sk_security;
4081         ssec->peer_sid = other_isec->sid;
4082
4083         /* server child socket */
4084         ssec = newsk->sk_security;
4085         ssec->peer_sid = isec->sid;
4086         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4087
4088         return err;
4089 }
4090
4091 static int selinux_socket_unix_may_send(struct socket *sock,
4092                                         struct socket *other)
4093 {
4094         struct inode_security_struct *isec;
4095         struct inode_security_struct *other_isec;
4096         struct avc_audit_data ad;
4097         int err;
4098
4099         isec = SOCK_INODE(sock)->i_security;
4100         other_isec = SOCK_INODE(other)->i_security;
4101
4102         AVC_AUDIT_DATA_INIT(&ad, NET);
4103         ad.u.net.sk = other->sk;
4104
4105         err = avc_has_perm(isec->sid, other_isec->sid,
4106                            isec->sclass, SOCKET__SENDTO, &ad);
4107         if (err)
4108                 return err;
4109
4110         return 0;
4111 }
4112
4113 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4114                                     u32 peer_sid,
4115                                     struct avc_audit_data *ad)
4116 {
4117         int err;
4118         u32 if_sid;
4119         u32 node_sid;
4120
4121         err = sel_netif_sid(ifindex, &if_sid);
4122         if (err)
4123                 return err;
4124         err = avc_has_perm(peer_sid, if_sid,
4125                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4126         if (err)
4127                 return err;
4128
4129         err = sel_netnode_sid(addrp, family, &node_sid);
4130         if (err)
4131                 return err;
4132         return avc_has_perm(peer_sid, node_sid,
4133                             SECCLASS_NODE, NODE__RECVFROM, ad);
4134 }
4135
4136 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4137                                                 struct sk_buff *skb,
4138                                                 struct avc_audit_data *ad,
4139                                                 u16 family,
4140                                                 char *addrp)
4141 {
4142         int err;
4143         struct sk_security_struct *sksec = sk->sk_security;
4144         u16 sk_class;
4145         u32 netif_perm, node_perm, recv_perm;
4146         u32 port_sid, node_sid, if_sid, sk_sid;
4147
4148         sk_sid = sksec->sid;
4149         sk_class = sksec->sclass;
4150
4151         switch (sk_class) {
4152         case SECCLASS_UDP_SOCKET:
4153                 netif_perm = NETIF__UDP_RECV;
4154                 node_perm = NODE__UDP_RECV;
4155                 recv_perm = UDP_SOCKET__RECV_MSG;
4156                 break;
4157         case SECCLASS_TCP_SOCKET:
4158                 netif_perm = NETIF__TCP_RECV;
4159                 node_perm = NODE__TCP_RECV;
4160                 recv_perm = TCP_SOCKET__RECV_MSG;
4161                 break;
4162         case SECCLASS_DCCP_SOCKET:
4163                 netif_perm = NETIF__DCCP_RECV;
4164                 node_perm = NODE__DCCP_RECV;
4165                 recv_perm = DCCP_SOCKET__RECV_MSG;
4166                 break;
4167         default:
4168                 netif_perm = NETIF__RAWIP_RECV;
4169                 node_perm = NODE__RAWIP_RECV;
4170                 recv_perm = 0;
4171                 break;
4172         }
4173
4174         err = sel_netif_sid(skb->iif, &if_sid);
4175         if (err)
4176                 return err;
4177         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4178         if (err)
4179                 return err;
4180
4181         err = sel_netnode_sid(addrp, family, &node_sid);
4182         if (err)
4183                 return err;
4184         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4185         if (err)
4186                 return err;
4187
4188         if (!recv_perm)
4189                 return 0;
4190         err = sel_netport_sid(sk->sk_protocol,
4191                               ntohs(ad->u.net.sport), &port_sid);
4192         if (unlikely(err)) {
4193                 printk(KERN_WARNING
4194                        "SELinux: failure in"
4195                        " selinux_sock_rcv_skb_iptables_compat(),"
4196                        " network port label not found\n");
4197                 return err;
4198         }
4199         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4200 }
4201
4202 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4203                                        u16 family)
4204 {
4205         int err = 0;
4206         struct sk_security_struct *sksec = sk->sk_security;
4207         u32 peer_sid;
4208         u32 sk_sid = sksec->sid;
4209         struct avc_audit_data ad;
4210         char *addrp;
4211
4212         AVC_AUDIT_DATA_INIT(&ad, NET);
4213         ad.u.net.netif = skb->iif;
4214         ad.u.net.family = family;
4215         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4216         if (err)
4217                 return err;
4218
4219         if (selinux_compat_net)
4220                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4221                                                            family, addrp);
4222         else if (selinux_secmark_enabled())
4223                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4224                                    PACKET__RECV, &ad);
4225         if (err)
4226                 return err;
4227
4228         if (selinux_policycap_netpeer) {
4229                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4230                 if (err)
4231                         return err;
4232                 err = avc_has_perm(sk_sid, peer_sid,
4233                                    SECCLASS_PEER, PEER__RECV, &ad);
4234                 if (err)
4235                         selinux_netlbl_err(skb, err, 0);
4236         } else {
4237                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4238                 if (err)
4239                         return err;
4240                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4241         }
4242
4243         return err;
4244 }
4245
4246 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4247 {
4248         int err;
4249         struct sk_security_struct *sksec = sk->sk_security;
4250         u16 family = sk->sk_family;
4251         u32 sk_sid = sksec->sid;
4252         struct avc_audit_data ad;
4253         char *addrp;
4254         u8 secmark_active;
4255         u8 peerlbl_active;
4256
4257         if (family != PF_INET && family != PF_INET6)
4258                 return 0;
4259
4260         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4261         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4262                 family = PF_INET;
4263
4264         /* If any sort of compatibility mode is enabled then handoff processing
4265          * to the selinux_sock_rcv_skb_compat() function to deal with the
4266          * special handling.  We do this in an attempt to keep this function
4267          * as fast and as clean as possible. */
4268         if (selinux_compat_net || !selinux_policycap_netpeer)
4269                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4270
4271         secmark_active = selinux_secmark_enabled();
4272         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4273         if (!secmark_active && !peerlbl_active)
4274                 return 0;
4275
4276         AVC_AUDIT_DATA_INIT(&ad, NET);
4277         ad.u.net.netif = skb->iif;
4278         ad.u.net.family = family;
4279         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4280         if (err)
4281                 return err;
4282
4283         if (peerlbl_active) {
4284                 u32 peer_sid;
4285
4286                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4287                 if (err)
4288                         return err;
4289                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4290                                                peer_sid, &ad);
4291                 if (err) {
4292                         selinux_netlbl_err(skb, err, 0);
4293                         return err;
4294                 }
4295                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4296                                    PEER__RECV, &ad);
4297                 if (err)
4298                         selinux_netlbl_err(skb, err, 0);
4299         }
4300
4301         if (secmark_active) {
4302                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4303                                    PACKET__RECV, &ad);
4304                 if (err)
4305                         return err;
4306         }
4307
4308         return err;
4309 }
4310
4311 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4312                                             int __user *optlen, unsigned len)
4313 {
4314         int err = 0;
4315         char *scontext;
4316         u32 scontext_len;
4317         struct sk_security_struct *ssec;
4318         struct inode_security_struct *isec;
4319         u32 peer_sid = SECSID_NULL;
4320
4321         isec = SOCK_INODE(sock)->i_security;
4322
4323         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4324             isec->sclass == SECCLASS_TCP_SOCKET) {
4325                 ssec = sock->sk->sk_security;
4326                 peer_sid = ssec->peer_sid;
4327         }
4328         if (peer_sid == SECSID_NULL) {
4329                 err = -ENOPROTOOPT;
4330                 goto out;
4331         }
4332
4333         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4334
4335         if (err)
4336                 goto out;
4337
4338         if (scontext_len > len) {
4339                 err = -ERANGE;
4340                 goto out_len;
4341         }
4342
4343         if (copy_to_user(optval, scontext, scontext_len))
4344                 err = -EFAULT;
4345
4346 out_len:
4347         if (put_user(scontext_len, optlen))
4348                 err = -EFAULT;
4349
4350         kfree(scontext);
4351 out:
4352         return err;
4353 }
4354
4355 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4356 {
4357         u32 peer_secid = SECSID_NULL;
4358         u16 family;
4359
4360         if (skb && skb->protocol == htons(ETH_P_IP))
4361                 family = PF_INET;
4362         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4363                 family = PF_INET6;
4364         else if (sock)
4365                 family = sock->sk->sk_family;
4366         else
4367                 goto out;
4368
4369         if (sock && family == PF_UNIX)
4370                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4371         else if (skb)
4372                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4373
4374 out:
4375         *secid = peer_secid;
4376         if (peer_secid == SECSID_NULL)
4377                 return -EINVAL;
4378         return 0;
4379 }
4380
4381 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4382 {
4383         return sk_alloc_security(sk, family, priority);
4384 }
4385
4386 static void selinux_sk_free_security(struct sock *sk)
4387 {
4388         sk_free_security(sk);
4389 }
4390
4391 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4392 {
4393         struct sk_security_struct *ssec = sk->sk_security;
4394         struct sk_security_struct *newssec = newsk->sk_security;
4395
4396         newssec->sid = ssec->sid;
4397         newssec->peer_sid = ssec->peer_sid;
4398         newssec->sclass = ssec->sclass;
4399
4400         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4401 }
4402
4403 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4404 {
4405         if (!sk)
4406                 *secid = SECINITSID_ANY_SOCKET;
4407         else {
4408                 struct sk_security_struct *sksec = sk->sk_security;
4409
4410                 *secid = sksec->sid;
4411         }
4412 }
4413
4414 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4415 {
4416         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4417         struct sk_security_struct *sksec = sk->sk_security;
4418
4419         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4420             sk->sk_family == PF_UNIX)
4421                 isec->sid = sksec->sid;
4422         sksec->sclass = isec->sclass;
4423 }
4424
4425 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4426                                      struct request_sock *req)
4427 {
4428         struct sk_security_struct *sksec = sk->sk_security;
4429         int err;
4430         u16 family = sk->sk_family;
4431         u32 newsid;
4432         u32 peersid;
4433
4434         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4435         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4436                 family = PF_INET;
4437
4438         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4439         if (err)
4440                 return err;
4441         if (peersid == SECSID_NULL) {
4442                 req->secid = sksec->sid;
4443                 req->peer_secid = SECSID_NULL;
4444                 return 0;
4445         }
4446
4447         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4448         if (err)
4449                 return err;
4450
4451         req->secid = newsid;
4452         req->peer_secid = peersid;
4453         return 0;
4454 }
4455
4456 static void selinux_inet_csk_clone(struct sock *newsk,
4457                                    const struct request_sock *req)
4458 {
4459         struct sk_security_struct *newsksec = newsk->sk_security;
4460
4461         newsksec->sid = req->secid;
4462         newsksec->peer_sid = req->peer_secid;
4463         /* NOTE: Ideally, we should also get the isec->sid for the
4464            new socket in sync, but we don't have the isec available yet.
4465            So we will wait until sock_graft to do it, by which
4466            time it will have been created and available. */
4467
4468         /* We don't need to take any sort of lock here as we are the only
4469          * thread with access to newsksec */
4470         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4471 }
4472
4473 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4474 {
4475         u16 family = sk->sk_family;
4476         struct sk_security_struct *sksec = sk->sk_security;
4477
4478         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4479         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4480                 family = PF_INET;
4481
4482         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4483
4484         selinux_netlbl_inet_conn_established(sk, family);
4485 }
4486
4487 static void selinux_req_classify_flow(const struct request_sock *req,
4488                                       struct flowi *fl)
4489 {
4490         fl->secid = req->secid;
4491 }
4492
4493 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4494 {
4495         int err = 0;
4496         u32 perm;
4497         struct nlmsghdr *nlh;
4498         struct socket *sock = sk->sk_socket;
4499         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4500
4501         if (skb->len < NLMSG_SPACE(0)) {
4502                 err = -EINVAL;
4503                 goto out;
4504         }
4505         nlh = nlmsg_hdr(skb);
4506
4507         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4508         if (err) {
4509                 if (err == -EINVAL) {
4510                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4511                                   "SELinux:  unrecognized netlink message"
4512                                   " type=%hu for sclass=%hu\n",
4513                                   nlh->nlmsg_type, isec->sclass);
4514                         if (!selinux_enforcing || security_get_allow_unknown())
4515                                 err = 0;
4516                 }
4517
4518                 /* Ignore */
4519                 if (err == -ENOENT)
4520                         err = 0;
4521                 goto out;
4522         }
4523
4524         err = socket_has_perm(current, sock, perm);
4525 out:
4526         return err;
4527 }
4528
4529 #ifdef CONFIG_NETFILTER
4530
4531 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4532                                        u16 family)
4533 {
4534         int err;
4535         char *addrp;
4536         u32 peer_sid;
4537         struct avc_audit_data ad;
4538         u8 secmark_active;
4539         u8 netlbl_active;
4540         u8 peerlbl_active;
4541
4542         if (!selinux_policycap_netpeer)
4543                 return NF_ACCEPT;
4544
4545         secmark_active = selinux_secmark_enabled();
4546         netlbl_active = netlbl_enabled();
4547         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4548         if (!secmark_active && !peerlbl_active)
4549                 return NF_ACCEPT;
4550
4551         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4552                 return NF_DROP;
4553
4554         AVC_AUDIT_DATA_INIT(&ad, NET);
4555         ad.u.net.netif = ifindex;
4556         ad.u.net.family = family;
4557         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4558                 return NF_DROP;
4559
4560         if (peerlbl_active) {
4561                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4562                                                peer_sid, &ad);
4563                 if (err) {
4564                         selinux_netlbl_err(skb, err, 1);
4565                         return NF_DROP;
4566                 }
4567         }
4568
4569         if (secmark_active)
4570                 if (avc_has_perm(peer_sid, skb->secmark,
4571                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4572                         return NF_DROP;
4573
4574         if (netlbl_active)
4575                 /* we do this in the FORWARD path and not the POST_ROUTING
4576                  * path because we want to make sure we apply the necessary
4577                  * labeling before IPsec is applied so we can leverage AH
4578                  * protection */
4579                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4580                         return NF_DROP;
4581
4582         return NF_ACCEPT;
4583 }
4584
4585 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4586                                          struct sk_buff *skb,
4587                                          const struct net_device *in,
4588                                          const struct net_device *out,
4589                                          int (*okfn)(struct sk_buff *))
4590 {
4591         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4592 }
4593
4594 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4595 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4596                                          struct sk_buff *skb,
4597                                          const struct net_device *in,
4598                                          const struct net_device *out,
4599                                          int (*okfn)(struct sk_buff *))
4600 {
4601         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4602 }
4603 #endif  /* IPV6 */
4604
4605 static unsigned int selinux_ip_output(struct sk_buff *skb,
4606                                       u16 family)
4607 {
4608         u32 sid;
4609
4610         if (!netlbl_enabled())
4611                 return NF_ACCEPT;
4612
4613         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4614          * because we want to make sure we apply the necessary labeling
4615          * before IPsec is applied so we can leverage AH protection */
4616         if (skb->sk) {
4617                 struct sk_security_struct *sksec = skb->sk->sk_security;
4618                 sid = sksec->sid;
4619         } else
4620                 sid = SECINITSID_KERNEL;
4621         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4622                 return NF_DROP;
4623
4624         return NF_ACCEPT;
4625 }
4626
4627 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4628                                         struct sk_buff *skb,
4629                                         const struct net_device *in,
4630                                         const struct net_device *out,
4631                                         int (*okfn)(struct sk_buff *))
4632 {
4633         return selinux_ip_output(skb, PF_INET);
4634 }
4635
4636 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4637                                                 int ifindex,
4638                                                 struct avc_audit_data *ad,
4639                                                 u16 family, char *addrp)
4640 {
4641         int err;
4642         struct sk_security_struct *sksec = sk->sk_security;
4643         u16 sk_class;
4644         u32 netif_perm, node_perm, send_perm;
4645         u32 port_sid, node_sid, if_sid, sk_sid;
4646
4647         sk_sid = sksec->sid;
4648         sk_class = sksec->sclass;
4649
4650         switch (sk_class) {
4651         case SECCLASS_UDP_SOCKET:
4652                 netif_perm = NETIF__UDP_SEND;
4653                 node_perm = NODE__UDP_SEND;
4654                 send_perm = UDP_SOCKET__SEND_MSG;
4655                 break;
4656         case SECCLASS_TCP_SOCKET:
4657                 netif_perm = NETIF__TCP_SEND;
4658                 node_perm = NODE__TCP_SEND;
4659                 send_perm = TCP_SOCKET__SEND_MSG;
4660                 break;
4661         case SECCLASS_DCCP_SOCKET:
4662                 netif_perm = NETIF__DCCP_SEND;
4663                 node_perm = NODE__DCCP_SEND;
4664                 send_perm = DCCP_SOCKET__SEND_MSG;
4665                 break;
4666         default:
4667                 netif_perm = NETIF__RAWIP_SEND;
4668                 node_perm = NODE__RAWIP_SEND;
4669                 send_perm = 0;
4670                 break;
4671         }
4672
4673         err = sel_netif_sid(ifindex, &if_sid);
4674         if (err)
4675                 return err;
4676         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4677                 return err;
4678
4679         err = sel_netnode_sid(addrp, family, &node_sid);
4680         if (err)
4681                 return err;
4682         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4683         if (err)
4684                 return err;
4685
4686         if (send_perm != 0)
4687                 return 0;
4688
4689         err = sel_netport_sid(sk->sk_protocol,
4690                               ntohs(ad->u.net.dport), &port_sid);
4691         if (unlikely(err)) {
4692                 printk(KERN_WARNING
4693                        "SELinux: failure in"
4694                        " selinux_ip_postroute_iptables_compat(),"
4695                        " network port label not found\n");
4696                 return err;
4697         }
4698         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4699 }
4700
4701 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4702                                                 int ifindex,
4703                                                 u16 family)
4704 {
4705         struct sock *sk = skb->sk;
4706         struct sk_security_struct *sksec;
4707         struct avc_audit_data ad;
4708         char *addrp;
4709         u8 proto;
4710
4711         if (sk == NULL)
4712                 return NF_ACCEPT;
4713         sksec = sk->sk_security;
4714
4715         AVC_AUDIT_DATA_INIT(&ad, NET);
4716         ad.u.net.netif = ifindex;
4717         ad.u.net.family = family;
4718         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4719                 return NF_DROP;
4720
4721         if (selinux_compat_net) {
4722                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4723                                                          &ad, family, addrp))
4724                         return NF_DROP;
4725         } else if (selinux_secmark_enabled()) {
4726                 if (avc_has_perm(sksec->sid, skb->secmark,
4727                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4728                         return NF_DROP;
4729         }
4730
4731         if (selinux_policycap_netpeer)
4732                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4733                         return NF_DROP;
4734
4735         return NF_ACCEPT;
4736 }
4737
4738 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4739                                          u16 family)
4740 {
4741         u32 secmark_perm;
4742         u32 peer_sid;
4743         struct sock *sk;
4744         struct avc_audit_data ad;
4745         char *addrp;
4746         u8 secmark_active;
4747         u8 peerlbl_active;
4748
4749         /* If any sort of compatibility mode is enabled then handoff processing
4750          * to the selinux_ip_postroute_compat() function to deal with the
4751          * special handling.  We do this in an attempt to keep this function
4752          * as fast and as clean as possible. */
4753         if (selinux_compat_net || !selinux_policycap_netpeer)
4754                 return selinux_ip_postroute_compat(skb, ifindex, family);
4755 #ifdef CONFIG_XFRM
4756         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4757          * packet transformation so allow the packet to pass without any checks
4758          * since we'll have another chance to perform access control checks
4759          * when the packet is on it's final way out.
4760          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4761          *       is NULL, in this case go ahead and apply access control. */
4762         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4763                 return NF_ACCEPT;
4764 #endif
4765         secmark_active = selinux_secmark_enabled();
4766         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4767         if (!secmark_active && !peerlbl_active)
4768                 return NF_ACCEPT;
4769
4770         /* if the packet is being forwarded then get the peer label from the
4771          * packet itself; otherwise check to see if it is from a local
4772          * application or the kernel, if from an application get the peer label
4773          * from the sending socket, otherwise use the kernel's sid */
4774         sk = skb->sk;
4775         if (sk == NULL) {
4776                 switch (family) {
4777                 case PF_INET:
4778                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4779                                 secmark_perm = PACKET__FORWARD_OUT;
4780                         else
4781                                 secmark_perm = PACKET__SEND;
4782                         break;
4783                 case PF_INET6:
4784                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4785                                 secmark_perm = PACKET__FORWARD_OUT;
4786                         else
4787                                 secmark_perm = PACKET__SEND;
4788                         break;
4789                 default:
4790                         return NF_DROP;
4791                 }
4792                 if (secmark_perm == PACKET__FORWARD_OUT) {
4793                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4794                                 return NF_DROP;
4795                 } else
4796                         peer_sid = SECINITSID_KERNEL;
4797         } else {
4798                 struct sk_security_struct *sksec = sk->sk_security;
4799                 peer_sid = sksec->sid;
4800                 secmark_perm = PACKET__SEND;
4801         }
4802
4803         AVC_AUDIT_DATA_INIT(&ad, NET);
4804         ad.u.net.netif = ifindex;
4805         ad.u.net.family = family;
4806         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4807                 return NF_DROP;
4808
4809         if (secmark_active)
4810                 if (avc_has_perm(peer_sid, skb->secmark,
4811                                  SECCLASS_PACKET, secmark_perm, &ad))
4812                         return NF_DROP;
4813
4814         if (peerlbl_active) {
4815                 u32 if_sid;
4816                 u32 node_sid;
4817
4818                 if (sel_netif_sid(ifindex, &if_sid))
4819                         return NF_DROP;
4820                 if (avc_has_perm(peer_sid, if_sid,
4821                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4822                         return NF_DROP;
4823
4824                 if (sel_netnode_sid(addrp, family, &node_sid))
4825                         return NF_DROP;
4826                 if (avc_has_perm(peer_sid, node_sid,
4827                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4828                         return NF_DROP;
4829         }
4830
4831         return NF_ACCEPT;
4832 }
4833
4834 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4835                                            struct sk_buff *skb,
4836                                            const struct net_device *in,
4837                                            const struct net_device *out,
4838                                            int (*okfn)(struct sk_buff *))
4839 {
4840         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4841 }
4842
4843 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4844 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4845                                            struct sk_buff *skb,
4846                                            const struct net_device *in,
4847                                            const struct net_device *out,
4848                                            int (*okfn)(struct sk_buff *))
4849 {
4850         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4851 }
4852 #endif  /* IPV6 */
4853
4854 #endif  /* CONFIG_NETFILTER */
4855
4856 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4857 {
4858         int err;
4859
4860         err = secondary_ops->netlink_send(sk, skb);
4861         if (err)
4862                 return err;
4863
4864         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4865                 err = selinux_nlmsg_perm(sk, skb);
4866
4867         return err;
4868 }
4869
4870 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4871 {
4872         int err;
4873         struct avc_audit_data ad;
4874
4875         err = secondary_ops->netlink_recv(skb, capability);
4876         if (err)
4877                 return err;
4878
4879         AVC_AUDIT_DATA_INIT(&ad, CAP);
4880         ad.u.cap = capability;
4881
4882         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4883                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4884 }
4885
4886 static int ipc_alloc_security(struct task_struct *task,
4887                               struct kern_ipc_perm *perm,
4888                               u16 sclass)
4889 {
4890         struct ipc_security_struct *isec;
4891         u32 sid;
4892
4893         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4894         if (!isec)
4895                 return -ENOMEM;
4896
4897         sid = task_sid(task);
4898         isec->sclass = sclass;
4899         isec->sid = sid;
4900         perm->security = isec;
4901
4902         return 0;
4903 }
4904
4905 static void ipc_free_security(struct kern_ipc_perm *perm)
4906 {
4907         struct ipc_security_struct *isec = perm->security;
4908         perm->security = NULL;
4909         kfree(isec);
4910 }
4911
4912 static int msg_msg_alloc_security(struct msg_msg *msg)
4913 {
4914         struct msg_security_struct *msec;
4915
4916         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4917         if (!msec)
4918                 return -ENOMEM;
4919
4920         msec->sid = SECINITSID_UNLABELED;
4921         msg->security = msec;
4922
4923         return 0;
4924 }
4925
4926 static void msg_msg_free_security(struct msg_msg *msg)
4927 {
4928         struct msg_security_struct *msec = msg->security;
4929
4930         msg->security = NULL;
4931         kfree(msec);
4932 }
4933
4934 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4935                         u32 perms)
4936 {
4937         struct ipc_security_struct *isec;
4938         struct avc_audit_data ad;
4939         u32 sid = current_sid();
4940
4941         isec = ipc_perms->security;
4942
4943         AVC_AUDIT_DATA_INIT(&ad, IPC);
4944         ad.u.ipc_id = ipc_perms->key;
4945
4946         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4947 }
4948
4949 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4950 {
4951         return msg_msg_alloc_security(msg);
4952 }
4953
4954 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4955 {
4956         msg_msg_free_security(msg);
4957 }
4958
4959 /* message queue security operations */
4960 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4961 {
4962         struct ipc_security_struct *isec;
4963         struct avc_audit_data ad;
4964         u32 sid = current_sid();
4965         int rc;
4966
4967         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4968         if (rc)
4969                 return rc;
4970
4971         isec = msq->q_perm.security;
4972
4973         AVC_AUDIT_DATA_INIT(&ad, IPC);
4974         ad.u.ipc_id = msq->q_perm.key;
4975
4976         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4977                           MSGQ__CREATE, &ad);
4978         if (rc) {
4979                 ipc_free_security(&msq->q_perm);
4980                 return rc;
4981         }
4982         return 0;
4983 }
4984
4985 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4986 {
4987         ipc_free_security(&msq->q_perm);
4988 }
4989
4990 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4991 {
4992         struct ipc_security_struct *isec;
4993         struct avc_audit_data ad;
4994         u32 sid = current_sid();
4995
4996         isec = msq->q_perm.security;
4997
4998         AVC_AUDIT_DATA_INIT(&ad, IPC);
4999         ad.u.ipc_id = msq->q_perm.key;
5000
5001         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5002                             MSGQ__ASSOCIATE, &ad);
5003 }
5004
5005 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5006 {
5007         int err;
5008         int perms;
5009
5010         switch (cmd) {
5011         case IPC_INFO:
5012         case MSG_INFO:
5013                 /* No specific object, just general system-wide information. */
5014                 return task_has_system(current, SYSTEM__IPC_INFO);
5015         case IPC_STAT:
5016         case MSG_STAT:
5017                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5018                 break;
5019         case IPC_SET:
5020                 perms = MSGQ__SETATTR;
5021                 break;
5022         case IPC_RMID:
5023                 perms = MSGQ__DESTROY;
5024                 break;
5025         default:
5026                 return 0;
5027         }
5028
5029         err = ipc_has_perm(&msq->q_perm, perms);
5030         return err;
5031 }
5032
5033 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5034 {
5035         struct ipc_security_struct *isec;
5036         struct msg_security_struct *msec;
5037         struct avc_audit_data ad;
5038         u32 sid = current_sid();
5039         int rc;
5040
5041         isec = msq->q_perm.security;
5042         msec = msg->security;
5043
5044         /*
5045          * First time through, need to assign label to the message
5046          */
5047         if (msec->sid == SECINITSID_UNLABELED) {
5048                 /*
5049                  * Compute new sid based on current process and
5050                  * message queue this message will be stored in
5051                  */
5052                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5053                                              &msec->sid);
5054                 if (rc)
5055                         return rc;
5056         }
5057
5058         AVC_AUDIT_DATA_INIT(&ad, IPC);
5059         ad.u.ipc_id = msq->q_perm.key;
5060
5061         /* Can this process write to the queue? */
5062         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5063                           MSGQ__WRITE, &ad);
5064         if (!rc)
5065                 /* Can this process send the message */
5066                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5067                                   MSG__SEND, &ad);
5068         if (!rc)
5069                 /* Can the message be put in the queue? */
5070                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5071                                   MSGQ__ENQUEUE, &ad);
5072
5073         return rc;
5074 }
5075
5076 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5077                                     struct task_struct *target,
5078                                     long type, int mode)
5079 {
5080         struct ipc_security_struct *isec;
5081         struct msg_security_struct *msec;
5082         struct avc_audit_data ad;
5083         u32 sid = task_sid(target);
5084         int rc;
5085
5086         isec = msq->q_perm.security;
5087         msec = msg->security;
5088
5089         AVC_AUDIT_DATA_INIT(&ad, IPC);
5090         ad.u.ipc_id = msq->q_perm.key;
5091
5092         rc = avc_has_perm(sid, isec->sid,
5093                           SECCLASS_MSGQ, MSGQ__READ, &ad);
5094         if (!rc)
5095                 rc = avc_has_perm(sid, msec->sid,
5096                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
5097         return rc;
5098 }
5099
5100 /* Shared Memory security operations */
5101 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5102 {
5103         struct ipc_security_struct *isec;
5104         struct avc_audit_data ad;
5105         u32 sid = current_sid();
5106         int rc;
5107
5108         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5109         if (rc)
5110                 return rc;
5111
5112         isec = shp->shm_perm.security;
5113
5114         AVC_AUDIT_DATA_INIT(&ad, IPC);
5115         ad.u.ipc_id = shp->shm_perm.key;
5116
5117         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5118                           SHM__CREATE, &ad);
5119         if (rc) {
5120                 ipc_free_security(&shp->shm_perm);
5121                 return rc;
5122         }
5123         return 0;
5124 }
5125
5126 static void selinux_shm_free_security(struct shmid_kernel *shp)
5127 {
5128         ipc_free_security(&shp->shm_perm);
5129 }
5130
5131 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5132 {
5133         struct ipc_security_struct *isec;
5134         struct avc_audit_data ad;
5135         u32 sid = current_sid();
5136
5137         isec = shp->shm_perm.security;
5138
5139         AVC_AUDIT_DATA_INIT(&ad, IPC);
5140         ad.u.ipc_id = shp->shm_perm.key;
5141
5142         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5143                             SHM__ASSOCIATE, &ad);
5144 }
5145
5146 /* Note, at this point, shp is locked down */
5147 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5148 {
5149         int perms;
5150         int err;
5151
5152         switch (cmd) {
5153         case IPC_INFO:
5154         case SHM_INFO:
5155                 /* No specific object, just general system-wide information. */
5156                 return task_has_system(current, SYSTEM__IPC_INFO);
5157         case IPC_STAT:
5158         case SHM_STAT:
5159                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5160                 break;
5161         case IPC_SET:
5162                 perms = SHM__SETATTR;
5163                 break;
5164         case SHM_LOCK:
5165         case SHM_UNLOCK:
5166                 perms = SHM__LOCK;
5167                 break;
5168         case IPC_RMID:
5169                 perms = SHM__DESTROY;
5170                 break;
5171         default:
5172                 return 0;
5173         }
5174
5175         err = ipc_has_perm(&shp->shm_perm, perms);
5176         return err;
5177 }
5178
5179 static int selinux_shm_shmat(struct shmid_kernel *shp,
5180                              char __user *shmaddr, int shmflg)
5181 {
5182         u32 perms;
5183         int rc;
5184
5185         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5186         if (rc)
5187                 return rc;
5188
5189         if (shmflg & SHM_RDONLY)
5190                 perms = SHM__READ;
5191         else
5192                 perms = SHM__READ | SHM__WRITE;
5193
5194         return ipc_has_perm(&shp->shm_perm, perms);
5195 }
5196
5197 /* Semaphore security operations */
5198 static int selinux_sem_alloc_security(struct sem_array *sma)
5199 {
5200         struct ipc_security_struct *isec;
5201         struct avc_audit_data ad;
5202         u32 sid = current_sid();
5203         int rc;
5204
5205         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5206         if (rc)
5207                 return rc;
5208
5209         isec = sma->sem_perm.security;
5210
5211         AVC_AUDIT_DATA_INIT(&ad, IPC);
5212         ad.u.ipc_id = sma->sem_perm.key;
5213
5214         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5215                           SEM__CREATE, &ad);
5216         if (rc) {
5217                 ipc_free_security(&sma->sem_perm);
5218                 return rc;
5219         }
5220         return 0;
5221 }
5222
5223 static void selinux_sem_free_security(struct sem_array *sma)
5224 {
5225         ipc_free_security(&sma->sem_perm);
5226 }
5227
5228 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5229 {
5230         struct ipc_security_struct *isec;
5231         struct avc_audit_data ad;
5232         u32 sid = current_sid();
5233
5234         isec = sma->sem_perm.security;
5235
5236         AVC_AUDIT_DATA_INIT(&ad, IPC);
5237         ad.u.ipc_id = sma->sem_perm.key;
5238
5239         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5240                             SEM__ASSOCIATE, &ad);
5241 }
5242
5243 /* Note, at this point, sma is locked down */
5244 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5245 {
5246         int err;
5247         u32 perms;
5248
5249         switch (cmd) {
5250         case IPC_INFO:
5251         case SEM_INFO:
5252                 /* No specific object, just general system-wide information. */
5253                 return task_has_system(current, SYSTEM__IPC_INFO);
5254         case GETPID:
5255         case GETNCNT:
5256         case GETZCNT:
5257                 perms = SEM__GETATTR;
5258                 break;
5259         case GETVAL:
5260         case GETALL:
5261                 perms = SEM__READ;
5262                 break;
5263         case SETVAL:
5264         case SETALL:
5265                 perms = SEM__WRITE;
5266                 break;
5267         case IPC_RMID:
5268                 perms = SEM__DESTROY;
5269                 break;
5270         case IPC_SET:
5271                 perms = SEM__SETATTR;
5272                 break;
5273         case IPC_STAT:
5274         case SEM_STAT:
5275                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5276                 break;
5277         default:
5278                 return 0;
5279         }
5280
5281         err = ipc_has_perm(&sma->sem_perm, perms);
5282         return err;
5283 }
5284
5285 static int selinux_sem_semop(struct sem_array *sma,
5286                              struct sembuf *sops, unsigned nsops, int alter)
5287 {
5288         u32 perms;
5289
5290         if (alter)
5291                 perms = SEM__READ | SEM__WRITE;
5292         else
5293                 perms = SEM__READ;
5294
5295         return ipc_has_perm(&sma->sem_perm, perms);
5296 }
5297
5298 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5299 {
5300         u32 av = 0;
5301
5302         av = 0;
5303         if (flag & S_IRUGO)
5304                 av |= IPC__UNIX_READ;
5305         if (flag & S_IWUGO)
5306                 av |= IPC__UNIX_WRITE;
5307
5308         if (av == 0)
5309                 return 0;
5310
5311         return ipc_has_perm(ipcp, av);
5312 }
5313
5314 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5315 {
5316         struct ipc_security_struct *isec = ipcp->security;
5317         *secid = isec->sid;
5318 }
5319
5320 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5321 {
5322         if (inode)
5323                 inode_doinit_with_dentry(inode, dentry);
5324 }
5325
5326 static int selinux_getprocattr(struct task_struct *p,
5327                                char *name, char **value)
5328 {
5329         const struct task_security_struct *__tsec;
5330         u32 sid;
5331         int error;
5332         unsigned len;
5333
5334         if (current != p) {
5335                 error = current_has_perm(p, PROCESS__GETATTR);
5336                 if (error)
5337                         return error;
5338         }
5339
5340         rcu_read_lock();
5341         __tsec = __task_cred(p)->security;
5342
5343         if (!strcmp(name, "current"))
5344                 sid = __tsec->sid;
5345         else if (!strcmp(name, "prev"))
5346                 sid = __tsec->osid;
5347         else if (!strcmp(name, "exec"))
5348                 sid = __tsec->exec_sid;
5349         else if (!strcmp(name, "fscreate"))
5350                 sid = __tsec->create_sid;
5351         else if (!strcmp(name, "keycreate"))
5352                 sid = __tsec->keycreate_sid;
5353         else if (!strcmp(name, "sockcreate"))
5354                 sid = __tsec->sockcreate_sid;
5355         else
5356                 goto invalid;
5357         rcu_read_unlock();
5358
5359         if (!sid)
5360                 return 0;
5361
5362         error = security_sid_to_context(sid, value, &len);
5363         if (error)
5364                 return error;
5365         return len;
5366
5367 invalid:
5368         rcu_read_unlock();
5369         return -EINVAL;
5370 }
5371
5372 static int selinux_setprocattr(struct task_struct *p,
5373                                char *name, void *value, size_t size)
5374 {
5375         struct task_security_struct *tsec;
5376         struct task_struct *tracer;
5377         struct cred *new;
5378         u32 sid = 0, ptsid;
5379         int error;
5380         char *str = value;
5381
5382         if (current != p) {
5383                 /* SELinux only allows a process to change its own
5384                    security attributes. */
5385                 return -EACCES;
5386         }
5387
5388         /*
5389          * Basic control over ability to set these attributes at all.
5390          * current == p, but we'll pass them separately in case the
5391          * above restriction is ever removed.
5392          */
5393         if (!strcmp(name, "exec"))
5394                 error = current_has_perm(p, PROCESS__SETEXEC);
5395         else if (!strcmp(name, "fscreate"))
5396                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5397         else if (!strcmp(name, "keycreate"))
5398                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5399         else if (!strcmp(name, "sockcreate"))
5400                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5401         else if (!strcmp(name, "current"))
5402                 error = current_has_perm(p, PROCESS__SETCURRENT);
5403         else
5404                 error = -EINVAL;
5405         if (error)
5406                 return error;
5407
5408         /* Obtain a SID for the context, if one was specified. */
5409         if (size && str[1] && str[1] != '\n') {
5410                 if (str[size-1] == '\n') {
5411                         str[size-1] = 0;
5412                         size--;
5413                 }
5414                 error = security_context_to_sid(value, size, &sid);
5415                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5416                         if (!capable(CAP_MAC_ADMIN))
5417                                 return error;
5418                         error = security_context_to_sid_force(value, size,
5419                                                               &sid);
5420                 }
5421                 if (error)
5422                         return error;
5423         }
5424
5425         new = prepare_creds();
5426         if (!new)
5427                 return -ENOMEM;
5428
5429         /* Permission checking based on the specified context is
5430            performed during the actual operation (execve,
5431            open/mkdir/...), when we know the full context of the
5432            operation.  See selinux_bprm_set_creds for the execve
5433            checks and may_create for the file creation checks. The
5434            operation will then fail if the context is not permitted. */
5435         tsec = new->security;
5436         if (!strcmp(name, "exec")) {
5437                 tsec->exec_sid = sid;
5438         } else if (!strcmp(name, "fscreate")) {
5439                 tsec->create_sid = sid;
5440         } else if (!strcmp(name, "keycreate")) {
5441                 error = may_create_key(sid, p);
5442                 if (error)
5443                         goto abort_change;
5444                 tsec->keycreate_sid = sid;
5445         } else if (!strcmp(name, "sockcreate")) {
5446                 tsec->sockcreate_sid = sid;
5447         } else if (!strcmp(name, "current")) {
5448                 error = -EINVAL;
5449                 if (sid == 0)
5450                         goto abort_change;
5451
5452                 /* Only allow single threaded processes to change context */
5453                 error = -EPERM;
5454                 if (!is_single_threaded(p)) {
5455                         error = security_bounded_transition(tsec->sid, sid);
5456                         if (error)
5457                                 goto abort_change;
5458                 }
5459
5460                 /* Check permissions for the transition. */
5461                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5462                                      PROCESS__DYNTRANSITION, NULL);
5463                 if (error)
5464                         goto abort_change;
5465
5466                 /* Check for ptracing, and update the task SID if ok.
5467                    Otherwise, leave SID unchanged and fail. */
5468                 ptsid = 0;
5469                 task_lock(p);
5470                 tracer = tracehook_tracer_task(p);
5471                 if (tracer)
5472                         ptsid = task_sid(tracer);
5473                 task_unlock(p);
5474
5475                 if (tracer) {
5476                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5477                                              PROCESS__PTRACE, NULL);
5478                         if (error)
5479                                 goto abort_change;
5480                 }
5481
5482                 tsec->sid = sid;
5483         } else {
5484                 error = -EINVAL;
5485                 goto abort_change;
5486         }
5487
5488         commit_creds(new);
5489         return size;
5490
5491 abort_change:
5492         abort_creds(new);
5493         return error;
5494 }
5495
5496 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5497 {
5498         return security_sid_to_context(secid, secdata, seclen);
5499 }
5500
5501 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5502 {
5503         return security_context_to_sid(secdata, seclen, secid);
5504 }
5505
5506 static void selinux_release_secctx(char *secdata, u32 seclen)
5507 {
5508         kfree(secdata);
5509 }
5510
5511 #ifdef CONFIG_KEYS
5512
5513 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5514                              unsigned long flags)
5515 {
5516         const struct task_security_struct *tsec;
5517         struct key_security_struct *ksec;
5518
5519         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5520         if (!ksec)
5521                 return -ENOMEM;
5522
5523         tsec = cred->security;
5524         if (tsec->keycreate_sid)
5525                 ksec->sid = tsec->keycreate_sid;
5526         else
5527                 ksec->sid = tsec->sid;
5528
5529         k->security = ksec;
5530         return 0;
5531 }
5532
5533 static void selinux_key_free(struct key *k)
5534 {
5535         struct key_security_struct *ksec = k->security;
5536
5537         k->security = NULL;
5538         kfree(ksec);
5539 }
5540
5541 static int selinux_key_permission(key_ref_t key_ref,
5542                                   const struct cred *cred,
5543                                   key_perm_t perm)
5544 {
5545         struct key *key;
5546         struct key_security_struct *ksec;
5547         u32 sid;
5548
5549         /* if no specific permissions are requested, we skip the
5550            permission check. No serious, additional covert channels
5551            appear to be created. */
5552         if (perm == 0)
5553                 return 0;
5554
5555         sid = cred_sid(cred);
5556
5557         key = key_ref_to_ptr(key_ref);
5558         ksec = key->security;
5559
5560         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5561 }
5562
5563 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5564 {
5565         struct key_security_struct *ksec = key->security;
5566         char *context = NULL;
5567         unsigned len;
5568         int rc;
5569
5570         rc = security_sid_to_context(ksec->sid, &context, &len);
5571         if (!rc)
5572                 rc = len;
5573         *_buffer = context;
5574         return rc;
5575 }
5576
5577 #endif
5578
5579 static struct security_operations selinux_ops = {
5580         .name =                         "selinux",
5581
5582         .ptrace_may_access =            selinux_ptrace_may_access,
5583         .ptrace_traceme =               selinux_ptrace_traceme,
5584         .capget =                       selinux_capget,
5585         .capset =                       selinux_capset,
5586         .sysctl =                       selinux_sysctl,
5587         .capable =                      selinux_capable,
5588         .quotactl =                     selinux_quotactl,
5589         .quota_on =                     selinux_quota_on,
5590         .syslog =                       selinux_syslog,
5591         .vm_enough_memory =             selinux_vm_enough_memory,
5592
5593         .netlink_send =                 selinux_netlink_send,
5594         .netlink_recv =                 selinux_netlink_recv,
5595
5596         .bprm_set_creds =               selinux_bprm_set_creds,
5597         .bprm_committing_creds =        selinux_bprm_committing_creds,
5598         .bprm_committed_creds =         selinux_bprm_committed_creds,
5599         .bprm_secureexec =              selinux_bprm_secureexec,
5600
5601         .sb_alloc_security =            selinux_sb_alloc_security,
5602         .sb_free_security =             selinux_sb_free_security,
5603         .sb_copy_data =                 selinux_sb_copy_data,
5604         .sb_kern_mount =                selinux_sb_kern_mount,
5605         .sb_show_options =              selinux_sb_show_options,
5606         .sb_statfs =                    selinux_sb_statfs,
5607         .sb_mount =                     selinux_mount,
5608         .sb_umount =                    selinux_umount,
5609         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5610         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5611         .sb_parse_opts_str =            selinux_parse_opts_str,
5612
5613
5614         .inode_alloc_security =         selinux_inode_alloc_security,
5615         .inode_free_security =          selinux_inode_free_security,
5616         .inode_init_security =          selinux_inode_init_security,
5617         .inode_create =                 selinux_inode_create,
5618         .inode_link =                   selinux_inode_link,
5619         .inode_unlink =                 selinux_inode_unlink,
5620         .inode_symlink =                selinux_inode_symlink,
5621         .inode_mkdir =                  selinux_inode_mkdir,
5622         .inode_rmdir =                  selinux_inode_rmdir,
5623         .inode_mknod =                  selinux_inode_mknod,
5624         .inode_rename =                 selinux_inode_rename,
5625         .inode_readlink =               selinux_inode_readlink,
5626         .inode_follow_link =            selinux_inode_follow_link,
5627         .inode_permission =             selinux_inode_permission,
5628         .inode_setattr =                selinux_inode_setattr,
5629         .inode_getattr =                selinux_inode_getattr,
5630         .inode_setxattr =               selinux_inode_setxattr,
5631         .inode_post_setxattr =          selinux_inode_post_setxattr,
5632         .inode_getxattr =               selinux_inode_getxattr,
5633         .inode_listxattr =              selinux_inode_listxattr,
5634         .inode_removexattr =            selinux_inode_removexattr,
5635         .inode_getsecurity =            selinux_inode_getsecurity,
5636         .inode_setsecurity =            selinux_inode_setsecurity,
5637         .inode_listsecurity =           selinux_inode_listsecurity,
5638         .inode_need_killpriv =          selinux_inode_need_killpriv,
5639         .inode_killpriv =               selinux_inode_killpriv,
5640         .inode_getsecid =               selinux_inode_getsecid,
5641
5642         .file_permission =              selinux_file_permission,
5643         .file_alloc_security =          selinux_file_alloc_security,
5644         .file_free_security =           selinux_file_free_security,
5645         .file_ioctl =                   selinux_file_ioctl,
5646         .file_mmap =                    selinux_file_mmap,
5647         .file_mprotect =                selinux_file_mprotect,
5648         .file_lock =                    selinux_file_lock,
5649         .file_fcntl =                   selinux_file_fcntl,
5650         .file_set_fowner =              selinux_file_set_fowner,
5651         .file_send_sigiotask =          selinux_file_send_sigiotask,
5652         .file_receive =                 selinux_file_receive,
5653
5654         .dentry_open =                  selinux_dentry_open,
5655
5656         .task_create =                  selinux_task_create,
5657         .cred_free =                    selinux_cred_free,
5658         .cred_prepare =                 selinux_cred_prepare,
5659         .cred_commit =                  selinux_cred_commit,
5660         .kernel_act_as =                selinux_kernel_act_as,
5661         .kernel_create_files_as =       selinux_kernel_create_files_as,
5662         .task_setuid =                  selinux_task_setuid,
5663         .task_fix_setuid =              selinux_task_fix_setuid,
5664         .task_setgid =                  selinux_task_setgid,
5665         .task_setpgid =                 selinux_task_setpgid,
5666         .task_getpgid =                 selinux_task_getpgid,
5667         .task_getsid =                  selinux_task_getsid,
5668         .task_getsecid =                selinux_task_getsecid,
5669         .task_setgroups =               selinux_task_setgroups,
5670         .task_setnice =                 selinux_task_setnice,
5671         .task_setioprio =               selinux_task_setioprio,
5672         .task_getioprio =               selinux_task_getioprio,
5673         .task_setrlimit =               selinux_task_setrlimit,
5674         .task_setscheduler =            selinux_task_setscheduler,
5675         .task_getscheduler =            selinux_task_getscheduler,
5676         .task_movememory =              selinux_task_movememory,
5677         .task_kill =                    selinux_task_kill,
5678         .task_wait =                    selinux_task_wait,
5679         .task_prctl =                   selinux_task_prctl,
5680         .task_to_inode =                selinux_task_to_inode,
5681
5682         .ipc_permission =               selinux_ipc_permission,
5683         .ipc_getsecid =                 selinux_ipc_getsecid,
5684
5685         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5686         .msg_msg_free_security =        selinux_msg_msg_free_security,
5687
5688         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5689         .msg_queue_free_security =      selinux_msg_queue_free_security,
5690         .msg_queue_associate =          selinux_msg_queue_associate,
5691         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5692         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5693         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5694
5695         .shm_alloc_security =           selinux_shm_alloc_security,
5696         .shm_free_security =            selinux_shm_free_security,
5697         .shm_associate =                selinux_shm_associate,
5698         .shm_shmctl =                   selinux_shm_shmctl,
5699         .shm_shmat =                    selinux_shm_shmat,
5700
5701         .sem_alloc_security =           selinux_sem_alloc_security,
5702         .sem_free_security =            selinux_sem_free_security,
5703         .sem_associate =                selinux_sem_associate,
5704         .sem_semctl =                   selinux_sem_semctl,
5705         .sem_semop =                    selinux_sem_semop,
5706
5707         .d_instantiate =                selinux_d_instantiate,
5708
5709         .getprocattr =                  selinux_getprocattr,
5710         .setprocattr =                  selinux_setprocattr,
5711
5712         .secid_to_secctx =              selinux_secid_to_secctx,
5713         .secctx_to_secid =              selinux_secctx_to_secid,
5714         .release_secctx =               selinux_release_secctx,
5715
5716         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5717         .unix_may_send =                selinux_socket_unix_may_send,
5718
5719         .socket_create =                selinux_socket_create,
5720         .socket_post_create =           selinux_socket_post_create,
5721         .socket_bind =                  selinux_socket_bind,
5722         .socket_connect =               selinux_socket_connect,
5723         .socket_listen =                selinux_socket_listen,
5724         .socket_accept =                selinux_socket_accept,
5725         .socket_sendmsg =               selinux_socket_sendmsg,
5726         .socket_recvmsg =               selinux_socket_recvmsg,
5727         .socket_getsockname =           selinux_socket_getsockname,
5728         .socket_getpeername =           selinux_socket_getpeername,
5729         .socket_getsockopt =            selinux_socket_getsockopt,
5730         .socket_setsockopt =            selinux_socket_setsockopt,
5731         .socket_shutdown =              selinux_socket_shutdown,
5732         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5733         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5734         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5735         .sk_alloc_security =            selinux_sk_alloc_security,
5736         .sk_free_security =             selinux_sk_free_security,
5737         .sk_clone_security =            selinux_sk_clone_security,
5738         .sk_getsecid =                  selinux_sk_getsecid,
5739         .sock_graft =                   selinux_sock_graft,
5740         .inet_conn_request =            selinux_inet_conn_request,
5741         .inet_csk_clone =               selinux_inet_csk_clone,
5742         .inet_conn_established =        selinux_inet_conn_established,
5743         .req_classify_flow =            selinux_req_classify_flow,
5744
5745 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5746         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5747         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5748         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5749         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5750         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5751         .xfrm_state_free_security =     selinux_xfrm_state_free,
5752         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5753         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5754         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5755         .xfrm_decode_session =          selinux_xfrm_decode_session,
5756 #endif
5757
5758 #ifdef CONFIG_KEYS
5759         .key_alloc =                    selinux_key_alloc,
5760         .key_free =                     selinux_key_free,
5761         .key_permission =               selinux_key_permission,
5762         .key_getsecurity =              selinux_key_getsecurity,
5763 #endif
5764
5765 #ifdef CONFIG_AUDIT
5766         .audit_rule_init =              selinux_audit_rule_init,
5767         .audit_rule_known =             selinux_audit_rule_known,
5768         .audit_rule_match =             selinux_audit_rule_match,
5769         .audit_rule_free =              selinux_audit_rule_free,
5770 #endif
5771 };
5772
5773 static __init int selinux_init(void)
5774 {
5775         if (!security_module_enable(&selinux_ops)) {
5776                 selinux_enabled = 0;
5777                 return 0;
5778         }
5779
5780         if (!selinux_enabled) {
5781                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5782                 return 0;
5783         }
5784
5785         printk(KERN_INFO "SELinux:  Initializing.\n");
5786
5787         /* Set the security state for the initial task. */
5788         cred_init_security();
5789
5790         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5791                                             sizeof(struct inode_security_struct),
5792                                             0, SLAB_PANIC, NULL);
5793         avc_init();
5794
5795         secondary_ops = security_ops;
5796         if (!secondary_ops)
5797                 panic("SELinux: No initial security operations\n");
5798         if (register_security(&selinux_ops))
5799                 panic("SELinux: Unable to register with kernel.\n");
5800
5801         if (selinux_enforcing)
5802                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5803         else
5804                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5805
5806         return 0;
5807 }
5808
5809 void selinux_complete_init(void)
5810 {
5811         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5812
5813         /* Set up any superblocks initialized prior to the policy load. */
5814         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5815         spin_lock(&sb_lock);
5816         spin_lock(&sb_security_lock);
5817 next_sb:
5818         if (!list_empty(&superblock_security_head)) {
5819                 struct superblock_security_struct *sbsec =
5820                                 list_entry(superblock_security_head.next,
5821                                            struct superblock_security_struct,
5822                                            list);
5823                 struct super_block *sb = sbsec->sb;
5824                 sb->s_count++;
5825                 spin_unlock(&sb_security_lock);
5826                 spin_unlock(&sb_lock);
5827                 down_read(&sb->s_umount);
5828                 if (sb->s_root)
5829                         superblock_doinit(sb, NULL);
5830                 drop_super(sb);
5831                 spin_lock(&sb_lock);
5832                 spin_lock(&sb_security_lock);
5833                 list_del_init(&sbsec->list);
5834                 goto next_sb;
5835         }
5836         spin_unlock(&sb_security_lock);
5837         spin_unlock(&sb_lock);
5838 }
5839
5840 /* SELinux requires early initialization in order to label
5841    all processes and objects when they are created. */
5842 security_initcall(selinux_init);
5843
5844 #if defined(CONFIG_NETFILTER)
5845
5846 static struct nf_hook_ops selinux_ipv4_ops[] = {
5847         {
5848                 .hook =         selinux_ipv4_postroute,
5849                 .owner =        THIS_MODULE,
5850                 .pf =           PF_INET,
5851                 .hooknum =      NF_INET_POST_ROUTING,
5852                 .priority =     NF_IP_PRI_SELINUX_LAST,
5853         },
5854         {
5855                 .hook =         selinux_ipv4_forward,
5856                 .owner =        THIS_MODULE,
5857                 .pf =           PF_INET,
5858                 .hooknum =      NF_INET_FORWARD,
5859                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5860         },
5861         {
5862                 .hook =         selinux_ipv4_output,
5863                 .owner =        THIS_MODULE,
5864                 .pf =           PF_INET,
5865                 .hooknum =      NF_INET_LOCAL_OUT,
5866                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5867         }
5868 };
5869
5870 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5871
5872 static struct nf_hook_ops selinux_ipv6_ops[] = {
5873         {
5874                 .hook =         selinux_ipv6_postroute,
5875                 .owner =        THIS_MODULE,
5876                 .pf =           PF_INET6,
5877                 .hooknum =      NF_INET_POST_ROUTING,
5878                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5879         },
5880         {
5881                 .hook =         selinux_ipv6_forward,
5882                 .owner =        THIS_MODULE,
5883                 .pf =           PF_INET6,
5884                 .hooknum =      NF_INET_FORWARD,
5885                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5886         }
5887 };
5888
5889 #endif  /* IPV6 */
5890
5891 static int __init selinux_nf_ip_init(void)
5892 {
5893         int err = 0;
5894
5895         if (!selinux_enabled)
5896                 goto out;
5897
5898         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5899
5900         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5901         if (err)
5902                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5903
5904 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5905         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5906         if (err)
5907                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5908 #endif  /* IPV6 */
5909
5910 out:
5911         return err;
5912 }
5913
5914 __initcall(selinux_nf_ip_init);
5915
5916 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5917 static void selinux_nf_ip_exit(void)
5918 {
5919         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5920
5921         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5922 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5923         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5924 #endif  /* IPV6 */
5925 }
5926 #endif
5927
5928 #else /* CONFIG_NETFILTER */
5929
5930 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5931 #define selinux_nf_ip_exit()
5932 #endif
5933
5934 #endif /* CONFIG_NETFILTER */
5935
5936 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5937 static int selinux_disabled;
5938
5939 int selinux_disable(void)
5940 {
5941         extern void exit_sel_fs(void);
5942
5943         if (ss_initialized) {
5944                 /* Not permitted after initial policy load. */
5945                 return -EINVAL;
5946         }
5947
5948         if (selinux_disabled) {
5949                 /* Only do this once. */
5950                 return -EINVAL;
5951         }
5952
5953         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5954
5955         selinux_disabled = 1;
5956         selinux_enabled = 0;
5957
5958         /* Reset security_ops to the secondary module, dummy or capability. */
5959         security_ops = secondary_ops;
5960
5961         /* Unregister netfilter hooks. */
5962         selinux_nf_ip_exit();
5963
5964         /* Unregister selinuxfs. */
5965         exit_sel_fs();
5966
5967         return 0;
5968 }
5969 #endif