selinux: fix setting of security labels on NFS
[firefly-linux-kernel-4.4.55.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17  *      Paul Moore <paul@paul-moore.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/lsm_hooks.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
36 #include <linux/mm.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
52 #include <net/icmp.h>
53 #include <net/ip.h>             /* for local_port_range[] */
54 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
55 #include <net/inet_connection_sock.h>
56 #include <net/net_namespace.h>
57 #include <net/netlabel.h>
58 #include <linux/uaccess.h>
59 #include <asm/ioctls.h>
60 #include <linux/atomic.h>
61 #include <linux/bitops.h>
62 #include <linux/interrupt.h>
63 #include <linux/netdevice.h>    /* for network interface checks */
64 #include <net/netlink.h>
65 #include <linux/tcp.h>
66 #include <linux/udp.h>
67 #include <linux/dccp.h>
68 #include <linux/quota.h>
69 #include <linux/un.h>           /* for Unix socket types */
70 #include <net/af_unix.h>        /* for Unix socket types */
71 #include <linux/parser.h>
72 #include <linux/nfs_mount.h>
73 #include <net/ipv6.h>
74 #include <linux/hugetlb.h>
75 #include <linux/personality.h>
76 #include <linux/audit.h>
77 #include <linux/string.h>
78 #include <linux/selinux.h>
79 #include <linux/mutex.h>
80 #include <linux/posix-timers.h>
81 #include <linux/syslog.h>
82 #include <linux/user_namespace.h>
83 #include <linux/export.h>
84 #include <linux/msg.h>
85 #include <linux/shm.h>
86
87 #include "avc.h"
88 #include "objsec.h"
89 #include "netif.h"
90 #include "netnode.h"
91 #include "netport.h"
92 #include "xfrm.h"
93 #include "netlabel.h"
94 #include "audit.h"
95 #include "avc_ss.h"
96
97 /* SECMARK reference count */
98 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
100 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101 int selinux_enforcing;
102
103 static int __init enforcing_setup(char *str)
104 {
105         unsigned long enforcing;
106         if (!kstrtoul(str, 0, &enforcing))
107                 selinux_enforcing = enforcing ? 1 : 0;
108         return 1;
109 }
110 __setup("enforcing=", enforcing_setup);
111 #endif
112
113 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116 static int __init selinux_enabled_setup(char *str)
117 {
118         unsigned long enabled;
119         if (!kstrtoul(str, 0, &enabled))
120                 selinux_enabled = enabled ? 1 : 0;
121         return 1;
122 }
123 __setup("selinux=", selinux_enabled_setup);
124 #else
125 int selinux_enabled = 1;
126 #endif
127
128 static struct kmem_cache *sel_inode_cache;
129
130 /**
131  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132  *
133  * Description:
134  * This function checks the SECMARK reference counter to see if any SECMARK
135  * targets are currently configured, if the reference counter is greater than
136  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
137  * enabled, false (0) if SECMARK is disabled.  If the always_check_network
138  * policy capability is enabled, SECMARK is always considered enabled.
139  *
140  */
141 static int selinux_secmark_enabled(void)
142 {
143         return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
144 }
145
146 /**
147  * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
148  *
149  * Description:
150  * This function checks if NetLabel or labeled IPSEC is enabled.  Returns true
151  * (1) if any are enabled or false (0) if neither are enabled.  If the
152  * always_check_network policy capability is enabled, peer labeling
153  * is always considered enabled.
154  *
155  */
156 static int selinux_peerlbl_enabled(void)
157 {
158         return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
159 }
160
161 static int selinux_netcache_avc_callback(u32 event)
162 {
163         if (event == AVC_CALLBACK_RESET) {
164                 sel_netif_flush();
165                 sel_netnode_flush();
166                 sel_netport_flush();
167                 synchronize_net();
168         }
169         return 0;
170 }
171
172 /*
173  * initialise the security for the init task
174  */
175 static void cred_init_security(void)
176 {
177         struct cred *cred = (struct cred *) current->real_cred;
178         struct task_security_struct *tsec;
179
180         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
181         if (!tsec)
182                 panic("SELinux:  Failed to initialize initial task.\n");
183
184         tsec->osid = tsec->sid = SECINITSID_KERNEL;
185         cred->security = tsec;
186 }
187
188 /*
189  * get the security ID of a set of credentials
190  */
191 static inline u32 cred_sid(const struct cred *cred)
192 {
193         const struct task_security_struct *tsec;
194
195         tsec = cred->security;
196         return tsec->sid;
197 }
198
199 /*
200  * get the objective security ID of a task
201  */
202 static inline u32 task_sid(const struct task_struct *task)
203 {
204         u32 sid;
205
206         rcu_read_lock();
207         sid = cred_sid(__task_cred(task));
208         rcu_read_unlock();
209         return sid;
210 }
211
212 /*
213  * get the subjective security ID of the current task
214  */
215 static inline u32 current_sid(void)
216 {
217         const struct task_security_struct *tsec = current_security();
218
219         return tsec->sid;
220 }
221
222 /* Allocate and free functions for each kind of security blob. */
223
224 static int inode_alloc_security(struct inode *inode)
225 {
226         struct inode_security_struct *isec;
227         u32 sid = current_sid();
228
229         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
230         if (!isec)
231                 return -ENOMEM;
232
233         mutex_init(&isec->lock);
234         INIT_LIST_HEAD(&isec->list);
235         isec->inode = inode;
236         isec->sid = SECINITSID_UNLABELED;
237         isec->sclass = SECCLASS_FILE;
238         isec->task_sid = sid;
239         inode->i_security = isec;
240
241         return 0;
242 }
243
244 static void inode_free_rcu(struct rcu_head *head)
245 {
246         struct inode_security_struct *isec;
247
248         isec = container_of(head, struct inode_security_struct, rcu);
249         kmem_cache_free(sel_inode_cache, isec);
250 }
251
252 static void inode_free_security(struct inode *inode)
253 {
254         struct inode_security_struct *isec = inode->i_security;
255         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
256
257         spin_lock(&sbsec->isec_lock);
258         if (!list_empty(&isec->list))
259                 list_del_init(&isec->list);
260         spin_unlock(&sbsec->isec_lock);
261
262         /*
263          * The inode may still be referenced in a path walk and
264          * a call to selinux_inode_permission() can be made
265          * after inode_free_security() is called. Ideally, the VFS
266          * wouldn't do this, but fixing that is a much harder
267          * job. For now, simply free the i_security via RCU, and
268          * leave the current inode->i_security pointer intact.
269          * The inode will be freed after the RCU grace period too.
270          */
271         call_rcu(&isec->rcu, inode_free_rcu);
272 }
273
274 static int file_alloc_security(struct file *file)
275 {
276         struct file_security_struct *fsec;
277         u32 sid = current_sid();
278
279         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
280         if (!fsec)
281                 return -ENOMEM;
282
283         fsec->sid = sid;
284         fsec->fown_sid = sid;
285         file->f_security = fsec;
286
287         return 0;
288 }
289
290 static void file_free_security(struct file *file)
291 {
292         struct file_security_struct *fsec = file->f_security;
293         file->f_security = NULL;
294         kfree(fsec);
295 }
296
297 static int superblock_alloc_security(struct super_block *sb)
298 {
299         struct superblock_security_struct *sbsec;
300
301         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
302         if (!sbsec)
303                 return -ENOMEM;
304
305         mutex_init(&sbsec->lock);
306         INIT_LIST_HEAD(&sbsec->isec_head);
307         spin_lock_init(&sbsec->isec_lock);
308         sbsec->sb = sb;
309         sbsec->sid = SECINITSID_UNLABELED;
310         sbsec->def_sid = SECINITSID_FILE;
311         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
312         sb->s_security = sbsec;
313
314         return 0;
315 }
316
317 static void superblock_free_security(struct super_block *sb)
318 {
319         struct superblock_security_struct *sbsec = sb->s_security;
320         sb->s_security = NULL;
321         kfree(sbsec);
322 }
323
324 /* The file system's label must be initialized prior to use. */
325
326 static const char *labeling_behaviors[7] = {
327         "uses xattr",
328         "uses transition SIDs",
329         "uses task SIDs",
330         "uses genfs_contexts",
331         "not configured for labeling",
332         "uses mountpoint labeling",
333         "uses native labeling",
334 };
335
336 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
337
338 static inline int inode_doinit(struct inode *inode)
339 {
340         return inode_doinit_with_dentry(inode, NULL);
341 }
342
343 enum {
344         Opt_error = -1,
345         Opt_context = 1,
346         Opt_fscontext = 2,
347         Opt_defcontext = 3,
348         Opt_rootcontext = 4,
349         Opt_labelsupport = 5,
350         Opt_nextmntopt = 6,
351 };
352
353 #define NUM_SEL_MNT_OPTS        (Opt_nextmntopt - 1)
354
355 static const match_table_t tokens = {
356         {Opt_context, CONTEXT_STR "%s"},
357         {Opt_fscontext, FSCONTEXT_STR "%s"},
358         {Opt_defcontext, DEFCONTEXT_STR "%s"},
359         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
360         {Opt_labelsupport, LABELSUPP_STR},
361         {Opt_error, NULL},
362 };
363
364 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
365
366 static int may_context_mount_sb_relabel(u32 sid,
367                         struct superblock_security_struct *sbsec,
368                         const struct cred *cred)
369 {
370         const struct task_security_struct *tsec = cred->security;
371         int rc;
372
373         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
374                           FILESYSTEM__RELABELFROM, NULL);
375         if (rc)
376                 return rc;
377
378         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
379                           FILESYSTEM__RELABELTO, NULL);
380         return rc;
381 }
382
383 static int may_context_mount_inode_relabel(u32 sid,
384                         struct superblock_security_struct *sbsec,
385                         const struct cred *cred)
386 {
387         const struct task_security_struct *tsec = cred->security;
388         int rc;
389         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
390                           FILESYSTEM__RELABELFROM, NULL);
391         if (rc)
392                 return rc;
393
394         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
395                           FILESYSTEM__ASSOCIATE, NULL);
396         return rc;
397 }
398
399 static int selinux_is_sblabel_mnt(struct super_block *sb)
400 {
401         struct superblock_security_struct *sbsec = sb->s_security;
402
403         return sbsec->behavior == SECURITY_FS_USE_XATTR ||
404                 sbsec->behavior == SECURITY_FS_USE_TRANS ||
405                 sbsec->behavior == SECURITY_FS_USE_TASK ||
406                 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
407                 /* Special handling. Genfs but also in-core setxattr handler */
408                 !strcmp(sb->s_type->name, "sysfs") ||
409                 !strcmp(sb->s_type->name, "pstore") ||
410                 !strcmp(sb->s_type->name, "debugfs") ||
411                 !strcmp(sb->s_type->name, "rootfs");
412 }
413
414 static int sb_finish_set_opts(struct super_block *sb)
415 {
416         struct superblock_security_struct *sbsec = sb->s_security;
417         struct dentry *root = sb->s_root;
418         struct inode *root_inode = d_backing_inode(root);
419         int rc = 0;
420
421         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
422                 /* Make sure that the xattr handler exists and that no
423                    error other than -ENODATA is returned by getxattr on
424                    the root directory.  -ENODATA is ok, as this may be
425                    the first boot of the SELinux kernel before we have
426                    assigned xattr values to the filesystem. */
427                 if (!root_inode->i_op->getxattr) {
428                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
429                                "xattr support\n", sb->s_id, sb->s_type->name);
430                         rc = -EOPNOTSUPP;
431                         goto out;
432                 }
433                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
434                 if (rc < 0 && rc != -ENODATA) {
435                         if (rc == -EOPNOTSUPP)
436                                 printk(KERN_WARNING "SELinux: (dev %s, type "
437                                        "%s) has no security xattr handler\n",
438                                        sb->s_id, sb->s_type->name);
439                         else
440                                 printk(KERN_WARNING "SELinux: (dev %s, type "
441                                        "%s) getxattr errno %d\n", sb->s_id,
442                                        sb->s_type->name, -rc);
443                         goto out;
444                 }
445         }
446
447         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
448                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
449                        sb->s_id, sb->s_type->name);
450
451         sbsec->flags |= SE_SBINITIALIZED;
452         if (selinux_is_sblabel_mnt(sb))
453                 sbsec->flags |= SBLABEL_MNT;
454
455         /* Initialize the root inode. */
456         rc = inode_doinit_with_dentry(root_inode, root);
457
458         /* Initialize any other inodes associated with the superblock, e.g.
459            inodes created prior to initial policy load or inodes created
460            during get_sb by a pseudo filesystem that directly
461            populates itself. */
462         spin_lock(&sbsec->isec_lock);
463 next_inode:
464         if (!list_empty(&sbsec->isec_head)) {
465                 struct inode_security_struct *isec =
466                                 list_entry(sbsec->isec_head.next,
467                                            struct inode_security_struct, list);
468                 struct inode *inode = isec->inode;
469                 list_del_init(&isec->list);
470                 spin_unlock(&sbsec->isec_lock);
471                 inode = igrab(inode);
472                 if (inode) {
473                         if (!IS_PRIVATE(inode))
474                                 inode_doinit(inode);
475                         iput(inode);
476                 }
477                 spin_lock(&sbsec->isec_lock);
478                 goto next_inode;
479         }
480         spin_unlock(&sbsec->isec_lock);
481 out:
482         return rc;
483 }
484
485 /*
486  * This function should allow an FS to ask what it's mount security
487  * options were so it can use those later for submounts, displaying
488  * mount options, or whatever.
489  */
490 static int selinux_get_mnt_opts(const struct super_block *sb,
491                                 struct security_mnt_opts *opts)
492 {
493         int rc = 0, i;
494         struct superblock_security_struct *sbsec = sb->s_security;
495         char *context = NULL;
496         u32 len;
497         char tmp;
498
499         security_init_mnt_opts(opts);
500
501         if (!(sbsec->flags & SE_SBINITIALIZED))
502                 return -EINVAL;
503
504         if (!ss_initialized)
505                 return -EINVAL;
506
507         /* make sure we always check enough bits to cover the mask */
508         BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
509
510         tmp = sbsec->flags & SE_MNTMASK;
511         /* count the number of mount options for this sb */
512         for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
513                 if (tmp & 0x01)
514                         opts->num_mnt_opts++;
515                 tmp >>= 1;
516         }
517         /* Check if the Label support flag is set */
518         if (sbsec->flags & SBLABEL_MNT)
519                 opts->num_mnt_opts++;
520
521         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
522         if (!opts->mnt_opts) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
528         if (!opts->mnt_opts_flags) {
529                 rc = -ENOMEM;
530                 goto out_free;
531         }
532
533         i = 0;
534         if (sbsec->flags & FSCONTEXT_MNT) {
535                 rc = security_sid_to_context(sbsec->sid, &context, &len);
536                 if (rc)
537                         goto out_free;
538                 opts->mnt_opts[i] = context;
539                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
540         }
541         if (sbsec->flags & CONTEXT_MNT) {
542                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
543                 if (rc)
544                         goto out_free;
545                 opts->mnt_opts[i] = context;
546                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
547         }
548         if (sbsec->flags & DEFCONTEXT_MNT) {
549                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
550                 if (rc)
551                         goto out_free;
552                 opts->mnt_opts[i] = context;
553                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
554         }
555         if (sbsec->flags & ROOTCONTEXT_MNT) {
556                 struct inode *root = d_backing_inode(sbsec->sb->s_root);
557                 struct inode_security_struct *isec = root->i_security;
558
559                 rc = security_sid_to_context(isec->sid, &context, &len);
560                 if (rc)
561                         goto out_free;
562                 opts->mnt_opts[i] = context;
563                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
564         }
565         if (sbsec->flags & SBLABEL_MNT) {
566                 opts->mnt_opts[i] = NULL;
567                 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
568         }
569
570         BUG_ON(i != opts->num_mnt_opts);
571
572         return 0;
573
574 out_free:
575         security_free_mnt_opts(opts);
576         return rc;
577 }
578
579 static int bad_option(struct superblock_security_struct *sbsec, char flag,
580                       u32 old_sid, u32 new_sid)
581 {
582         char mnt_flags = sbsec->flags & SE_MNTMASK;
583
584         /* check if the old mount command had the same options */
585         if (sbsec->flags & SE_SBINITIALIZED)
586                 if (!(sbsec->flags & flag) ||
587                     (old_sid != new_sid))
588                         return 1;
589
590         /* check if we were passed the same options twice,
591          * aka someone passed context=a,context=b
592          */
593         if (!(sbsec->flags & SE_SBINITIALIZED))
594                 if (mnt_flags & flag)
595                         return 1;
596         return 0;
597 }
598
599 /*
600  * Allow filesystems with binary mount data to explicitly set mount point
601  * labeling information.
602  */
603 static int selinux_set_mnt_opts(struct super_block *sb,
604                                 struct security_mnt_opts *opts,
605                                 unsigned long kern_flags,
606                                 unsigned long *set_kern_flags)
607 {
608         const struct cred *cred = current_cred();
609         int rc = 0, i;
610         struct superblock_security_struct *sbsec = sb->s_security;
611         const char *name = sb->s_type->name;
612         struct inode *inode = d_backing_inode(sbsec->sb->s_root);
613         struct inode_security_struct *root_isec = inode->i_security;
614         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
615         u32 defcontext_sid = 0;
616         char **mount_options = opts->mnt_opts;
617         int *flags = opts->mnt_opts_flags;
618         int num_opts = opts->num_mnt_opts;
619
620         mutex_lock(&sbsec->lock);
621
622         if (!ss_initialized) {
623                 if (!num_opts) {
624                         /* Defer initialization until selinux_complete_init,
625                            after the initial policy is loaded and the security
626                            server is ready to handle calls. */
627                         goto out;
628                 }
629                 rc = -EINVAL;
630                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
631                         "before the security server is initialized\n");
632                 goto out;
633         }
634         if (kern_flags && !set_kern_flags) {
635                 /* Specifying internal flags without providing a place to
636                  * place the results is not allowed */
637                 rc = -EINVAL;
638                 goto out;
639         }
640
641         /*
642          * Binary mount data FS will come through this function twice.  Once
643          * from an explicit call and once from the generic calls from the vfs.
644          * Since the generic VFS calls will not contain any security mount data
645          * we need to skip the double mount verification.
646          *
647          * This does open a hole in which we will not notice if the first
648          * mount using this sb set explict options and a second mount using
649          * this sb does not set any security options.  (The first options
650          * will be used for both mounts)
651          */
652         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
653             && (num_opts == 0))
654                 goto out;
655
656         /*
657          * parse the mount options, check if they are valid sids.
658          * also check if someone is trying to mount the same sb more
659          * than once with different security options.
660          */
661         for (i = 0; i < num_opts; i++) {
662                 u32 sid;
663
664                 if (flags[i] == SBLABEL_MNT)
665                         continue;
666                 rc = security_context_to_sid(mount_options[i],
667                                              strlen(mount_options[i]), &sid, GFP_KERNEL);
668                 if (rc) {
669                         printk(KERN_WARNING "SELinux: security_context_to_sid"
670                                "(%s) failed for (dev %s, type %s) errno=%d\n",
671                                mount_options[i], sb->s_id, name, rc);
672                         goto out;
673                 }
674                 switch (flags[i]) {
675                 case FSCONTEXT_MNT:
676                         fscontext_sid = sid;
677
678                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
679                                         fscontext_sid))
680                                 goto out_double_mount;
681
682                         sbsec->flags |= FSCONTEXT_MNT;
683                         break;
684                 case CONTEXT_MNT:
685                         context_sid = sid;
686
687                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
688                                         context_sid))
689                                 goto out_double_mount;
690
691                         sbsec->flags |= CONTEXT_MNT;
692                         break;
693                 case ROOTCONTEXT_MNT:
694                         rootcontext_sid = sid;
695
696                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
697                                         rootcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= ROOTCONTEXT_MNT;
701
702                         break;
703                 case DEFCONTEXT_MNT:
704                         defcontext_sid = sid;
705
706                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
707                                         defcontext_sid))
708                                 goto out_double_mount;
709
710                         sbsec->flags |= DEFCONTEXT_MNT;
711
712                         break;
713                 default:
714                         rc = -EINVAL;
715                         goto out;
716                 }
717         }
718
719         if (sbsec->flags & SE_SBINITIALIZED) {
720                 /* previously mounted with options, but not on this attempt? */
721                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
722                         goto out_double_mount;
723                 rc = 0;
724                 goto out;
725         }
726
727         if (strcmp(sb->s_type->name, "proc") == 0)
728                 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
729
730         if (!strcmp(sb->s_type->name, "debugfs") ||
731             !strcmp(sb->s_type->name, "sysfs") ||
732             !strcmp(sb->s_type->name, "pstore"))
733                 sbsec->flags |= SE_SBGENFS;
734
735         if (!sbsec->behavior) {
736                 /*
737                  * Determine the labeling behavior to use for this
738                  * filesystem type.
739                  */
740                 rc = security_fs_use(sb);
741                 if (rc) {
742                         printk(KERN_WARNING
743                                 "%s: security_fs_use(%s) returned %d\n",
744                                         __func__, sb->s_type->name, rc);
745                         goto out;
746                 }
747         }
748         /* sets the context of the superblock for the fs being mounted. */
749         if (fscontext_sid) {
750                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
751                 if (rc)
752                         goto out;
753
754                 sbsec->sid = fscontext_sid;
755         }
756
757         /*
758          * Switch to using mount point labeling behavior.
759          * sets the label used on all file below the mountpoint, and will set
760          * the superblock context if not already set.
761          */
762         if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
763                 sbsec->behavior = SECURITY_FS_USE_NATIVE;
764                 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
765         }
766
767         if (context_sid) {
768                 if (!fscontext_sid) {
769                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
770                                                           cred);
771                         if (rc)
772                                 goto out;
773                         sbsec->sid = context_sid;
774                 } else {
775                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
776                                                              cred);
777                         if (rc)
778                                 goto out;
779                 }
780                 if (!rootcontext_sid)
781                         rootcontext_sid = context_sid;
782
783                 sbsec->mntpoint_sid = context_sid;
784                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
785         }
786
787         if (rootcontext_sid) {
788                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
789                                                      cred);
790                 if (rc)
791                         goto out;
792
793                 root_isec->sid = rootcontext_sid;
794                 root_isec->initialized = 1;
795         }
796
797         if (defcontext_sid) {
798                 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
799                         sbsec->behavior != SECURITY_FS_USE_NATIVE) {
800                         rc = -EINVAL;
801                         printk(KERN_WARNING "SELinux: defcontext option is "
802                                "invalid for this filesystem type\n");
803                         goto out;
804                 }
805
806                 if (defcontext_sid != sbsec->def_sid) {
807                         rc = may_context_mount_inode_relabel(defcontext_sid,
808                                                              sbsec, cred);
809                         if (rc)
810                                 goto out;
811                 }
812
813                 sbsec->def_sid = defcontext_sid;
814         }
815
816         rc = sb_finish_set_opts(sb);
817 out:
818         mutex_unlock(&sbsec->lock);
819         return rc;
820 out_double_mount:
821         rc = -EINVAL;
822         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
823                "security settings for (dev %s, type %s)\n", sb->s_id, name);
824         goto out;
825 }
826
827 static int selinux_cmp_sb_context(const struct super_block *oldsb,
828                                     const struct super_block *newsb)
829 {
830         struct superblock_security_struct *old = oldsb->s_security;
831         struct superblock_security_struct *new = newsb->s_security;
832         char oldflags = old->flags & SE_MNTMASK;
833         char newflags = new->flags & SE_MNTMASK;
834
835         if (oldflags != newflags)
836                 goto mismatch;
837         if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
838                 goto mismatch;
839         if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
840                 goto mismatch;
841         if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
842                 goto mismatch;
843         if (oldflags & ROOTCONTEXT_MNT) {
844                 struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security;
845                 struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security;
846                 if (oldroot->sid != newroot->sid)
847                         goto mismatch;
848         }
849         return 0;
850 mismatch:
851         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, "
852                             "different security settings for (dev %s, "
853                             "type %s)\n", newsb->s_id, newsb->s_type->name);
854         return -EBUSY;
855 }
856
857 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
858                                         struct super_block *newsb)
859 {
860         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
861         struct superblock_security_struct *newsbsec = newsb->s_security;
862
863         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
864         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
865         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
866
867         /*
868          * if the parent was able to be mounted it clearly had no special lsm
869          * mount options.  thus we can safely deal with this superblock later
870          */
871         if (!ss_initialized)
872                 return 0;
873
874         /* how can we clone if the old one wasn't set up?? */
875         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
876
877         /* if fs is reusing a sb, make sure that the contexts match */
878         if (newsbsec->flags & SE_SBINITIALIZED)
879                 return selinux_cmp_sb_context(oldsb, newsb);
880
881         mutex_lock(&newsbsec->lock);
882
883         newsbsec->flags = oldsbsec->flags;
884
885         newsbsec->sid = oldsbsec->sid;
886         newsbsec->def_sid = oldsbsec->def_sid;
887         newsbsec->behavior = oldsbsec->behavior;
888
889         if (set_context) {
890                 u32 sid = oldsbsec->mntpoint_sid;
891
892                 if (!set_fscontext)
893                         newsbsec->sid = sid;
894                 if (!set_rootcontext) {
895                         struct inode *newinode = d_backing_inode(newsb->s_root);
896                         struct inode_security_struct *newisec = newinode->i_security;
897                         newisec->sid = sid;
898                 }
899                 newsbsec->mntpoint_sid = sid;
900         }
901         if (set_rootcontext) {
902                 const struct inode *oldinode = d_backing_inode(oldsb->s_root);
903                 const struct inode_security_struct *oldisec = oldinode->i_security;
904                 struct inode *newinode = d_backing_inode(newsb->s_root);
905                 struct inode_security_struct *newisec = newinode->i_security;
906
907                 newisec->sid = oldisec->sid;
908         }
909
910         sb_finish_set_opts(newsb);
911         mutex_unlock(&newsbsec->lock);
912         return 0;
913 }
914
915 static int selinux_parse_opts_str(char *options,
916                                   struct security_mnt_opts *opts)
917 {
918         char *p;
919         char *context = NULL, *defcontext = NULL;
920         char *fscontext = NULL, *rootcontext = NULL;
921         int rc, num_mnt_opts = 0;
922
923         opts->num_mnt_opts = 0;
924
925         /* Standard string-based options. */
926         while ((p = strsep(&options, "|")) != NULL) {
927                 int token;
928                 substring_t args[MAX_OPT_ARGS];
929
930                 if (!*p)
931                         continue;
932
933                 token = match_token(p, tokens, args);
934
935                 switch (token) {
936                 case Opt_context:
937                         if (context || defcontext) {
938                                 rc = -EINVAL;
939                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
940                                 goto out_err;
941                         }
942                         context = match_strdup(&args[0]);
943                         if (!context) {
944                                 rc = -ENOMEM;
945                                 goto out_err;
946                         }
947                         break;
948
949                 case Opt_fscontext:
950                         if (fscontext) {
951                                 rc = -EINVAL;
952                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
953                                 goto out_err;
954                         }
955                         fscontext = match_strdup(&args[0]);
956                         if (!fscontext) {
957                                 rc = -ENOMEM;
958                                 goto out_err;
959                         }
960                         break;
961
962                 case Opt_rootcontext:
963                         if (rootcontext) {
964                                 rc = -EINVAL;
965                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
966                                 goto out_err;
967                         }
968                         rootcontext = match_strdup(&args[0]);
969                         if (!rootcontext) {
970                                 rc = -ENOMEM;
971                                 goto out_err;
972                         }
973                         break;
974
975                 case Opt_defcontext:
976                         if (context || defcontext) {
977                                 rc = -EINVAL;
978                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
979                                 goto out_err;
980                         }
981                         defcontext = match_strdup(&args[0]);
982                         if (!defcontext) {
983                                 rc = -ENOMEM;
984                                 goto out_err;
985                         }
986                         break;
987                 case Opt_labelsupport:
988                         break;
989                 default:
990                         rc = -EINVAL;
991                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
992                         goto out_err;
993
994                 }
995         }
996
997         rc = -ENOMEM;
998         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
999         if (!opts->mnt_opts)
1000                 goto out_err;
1001
1002         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1003         if (!opts->mnt_opts_flags) {
1004                 kfree(opts->mnt_opts);
1005                 goto out_err;
1006         }
1007
1008         if (fscontext) {
1009                 opts->mnt_opts[num_mnt_opts] = fscontext;
1010                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1011         }
1012         if (context) {
1013                 opts->mnt_opts[num_mnt_opts] = context;
1014                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1015         }
1016         if (rootcontext) {
1017                 opts->mnt_opts[num_mnt_opts] = rootcontext;
1018                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1019         }
1020         if (defcontext) {
1021                 opts->mnt_opts[num_mnt_opts] = defcontext;
1022                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1023         }
1024
1025         opts->num_mnt_opts = num_mnt_opts;
1026         return 0;
1027
1028 out_err:
1029         kfree(context);
1030         kfree(defcontext);
1031         kfree(fscontext);
1032         kfree(rootcontext);
1033         return rc;
1034 }
1035 /*
1036  * string mount options parsing and call set the sbsec
1037  */
1038 static int superblock_doinit(struct super_block *sb, void *data)
1039 {
1040         int rc = 0;
1041         char *options = data;
1042         struct security_mnt_opts opts;
1043
1044         security_init_mnt_opts(&opts);
1045
1046         if (!data)
1047                 goto out;
1048
1049         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1050
1051         rc = selinux_parse_opts_str(options, &opts);
1052         if (rc)
1053                 goto out_err;
1054
1055 out:
1056         rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1057
1058 out_err:
1059         security_free_mnt_opts(&opts);
1060         return rc;
1061 }
1062
1063 static void selinux_write_opts(struct seq_file *m,
1064                                struct security_mnt_opts *opts)
1065 {
1066         int i;
1067         char *prefix;
1068
1069         for (i = 0; i < opts->num_mnt_opts; i++) {
1070                 char *has_comma;
1071
1072                 if (opts->mnt_opts[i])
1073                         has_comma = strchr(opts->mnt_opts[i], ',');
1074                 else
1075                         has_comma = NULL;
1076
1077                 switch (opts->mnt_opts_flags[i]) {
1078                 case CONTEXT_MNT:
1079                         prefix = CONTEXT_STR;
1080                         break;
1081                 case FSCONTEXT_MNT:
1082                         prefix = FSCONTEXT_STR;
1083                         break;
1084                 case ROOTCONTEXT_MNT:
1085                         prefix = ROOTCONTEXT_STR;
1086                         break;
1087                 case DEFCONTEXT_MNT:
1088                         prefix = DEFCONTEXT_STR;
1089                         break;
1090                 case SBLABEL_MNT:
1091                         seq_putc(m, ',');
1092                         seq_puts(m, LABELSUPP_STR);
1093                         continue;
1094                 default:
1095                         BUG();
1096                         return;
1097                 };
1098                 /* we need a comma before each option */
1099                 seq_putc(m, ',');
1100                 seq_puts(m, prefix);
1101                 if (has_comma)
1102                         seq_putc(m, '\"');
1103                 seq_puts(m, opts->mnt_opts[i]);
1104                 if (has_comma)
1105                         seq_putc(m, '\"');
1106         }
1107 }
1108
1109 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1110 {
1111         struct security_mnt_opts opts;
1112         int rc;
1113
1114         rc = selinux_get_mnt_opts(sb, &opts);
1115         if (rc) {
1116                 /* before policy load we may get EINVAL, don't show anything */
1117                 if (rc == -EINVAL)
1118                         rc = 0;
1119                 return rc;
1120         }
1121
1122         selinux_write_opts(m, &opts);
1123
1124         security_free_mnt_opts(&opts);
1125
1126         return rc;
1127 }
1128
1129 static inline u16 inode_mode_to_security_class(umode_t mode)
1130 {
1131         switch (mode & S_IFMT) {
1132         case S_IFSOCK:
1133                 return SECCLASS_SOCK_FILE;
1134         case S_IFLNK:
1135                 return SECCLASS_LNK_FILE;
1136         case S_IFREG:
1137                 return SECCLASS_FILE;
1138         case S_IFBLK:
1139                 return SECCLASS_BLK_FILE;
1140         case S_IFDIR:
1141                 return SECCLASS_DIR;
1142         case S_IFCHR:
1143                 return SECCLASS_CHR_FILE;
1144         case S_IFIFO:
1145                 return SECCLASS_FIFO_FILE;
1146
1147         }
1148
1149         return SECCLASS_FILE;
1150 }
1151
1152 static inline int default_protocol_stream(int protocol)
1153 {
1154         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1155 }
1156
1157 static inline int default_protocol_dgram(int protocol)
1158 {
1159         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1160 }
1161
1162 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1163 {
1164         switch (family) {
1165         case PF_UNIX:
1166                 switch (type) {
1167                 case SOCK_STREAM:
1168                 case SOCK_SEQPACKET:
1169                         return SECCLASS_UNIX_STREAM_SOCKET;
1170                 case SOCK_DGRAM:
1171                         return SECCLASS_UNIX_DGRAM_SOCKET;
1172                 }
1173                 break;
1174         case PF_INET:
1175         case PF_INET6:
1176                 switch (type) {
1177                 case SOCK_STREAM:
1178                         if (default_protocol_stream(protocol))
1179                                 return SECCLASS_TCP_SOCKET;
1180                         else
1181                                 return SECCLASS_RAWIP_SOCKET;
1182                 case SOCK_DGRAM:
1183                         if (default_protocol_dgram(protocol))
1184                                 return SECCLASS_UDP_SOCKET;
1185                         else
1186                                 return SECCLASS_RAWIP_SOCKET;
1187                 case SOCK_DCCP:
1188                         return SECCLASS_DCCP_SOCKET;
1189                 default:
1190                         return SECCLASS_RAWIP_SOCKET;
1191                 }
1192                 break;
1193         case PF_NETLINK:
1194                 switch (protocol) {
1195                 case NETLINK_ROUTE:
1196                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1197                 case NETLINK_SOCK_DIAG:
1198                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1199                 case NETLINK_NFLOG:
1200                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1201                 case NETLINK_XFRM:
1202                         return SECCLASS_NETLINK_XFRM_SOCKET;
1203                 case NETLINK_SELINUX:
1204                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1205                 case NETLINK_ISCSI:
1206                         return SECCLASS_NETLINK_ISCSI_SOCKET;
1207                 case NETLINK_AUDIT:
1208                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1209                 case NETLINK_FIB_LOOKUP:
1210                         return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1211                 case NETLINK_CONNECTOR:
1212                         return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1213                 case NETLINK_NETFILTER:
1214                         return SECCLASS_NETLINK_NETFILTER_SOCKET;
1215                 case NETLINK_DNRTMSG:
1216                         return SECCLASS_NETLINK_DNRT_SOCKET;
1217                 case NETLINK_KOBJECT_UEVENT:
1218                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1219                 case NETLINK_GENERIC:
1220                         return SECCLASS_NETLINK_GENERIC_SOCKET;
1221                 case NETLINK_SCSITRANSPORT:
1222                         return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1223                 case NETLINK_RDMA:
1224                         return SECCLASS_NETLINK_RDMA_SOCKET;
1225                 case NETLINK_CRYPTO:
1226                         return SECCLASS_NETLINK_CRYPTO_SOCKET;
1227                 default:
1228                         return SECCLASS_NETLINK_SOCKET;
1229                 }
1230         case PF_PACKET:
1231                 return SECCLASS_PACKET_SOCKET;
1232         case PF_KEY:
1233                 return SECCLASS_KEY_SOCKET;
1234         case PF_APPLETALK:
1235                 return SECCLASS_APPLETALK_SOCKET;
1236         }
1237
1238         return SECCLASS_SOCKET;
1239 }
1240
1241 static int selinux_genfs_get_sid(struct dentry *dentry,
1242                                  u16 tclass,
1243                                  u16 flags,
1244                                  u32 *sid)
1245 {
1246         int rc;
1247         struct super_block *sb = dentry->d_inode->i_sb;
1248         char *buffer, *path;
1249
1250         buffer = (char *)__get_free_page(GFP_KERNEL);
1251         if (!buffer)
1252                 return -ENOMEM;
1253
1254         path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1255         if (IS_ERR(path))
1256                 rc = PTR_ERR(path);
1257         else {
1258                 if (flags & SE_SBPROC) {
1259                         /* each process gets a /proc/PID/ entry. Strip off the
1260                          * PID part to get a valid selinux labeling.
1261                          * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1262                         while (path[1] >= '0' && path[1] <= '9') {
1263                                 path[1] = '/';
1264                                 path++;
1265                         }
1266                 }
1267                 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1268         }
1269         free_page((unsigned long)buffer);
1270         return rc;
1271 }
1272
1273 /* The inode's security attributes must be initialized before first use. */
1274 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1275 {
1276         struct superblock_security_struct *sbsec = NULL;
1277         struct inode_security_struct *isec = inode->i_security;
1278         u32 sid;
1279         struct dentry *dentry;
1280 #define INITCONTEXTLEN 255
1281         char *context = NULL;
1282         unsigned len = 0;
1283         int rc = 0;
1284
1285         if (isec->initialized)
1286                 goto out;
1287
1288         mutex_lock(&isec->lock);
1289         if (isec->initialized)
1290                 goto out_unlock;
1291
1292         sbsec = inode->i_sb->s_security;
1293         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1294                 /* Defer initialization until selinux_complete_init,
1295                    after the initial policy is loaded and the security
1296                    server is ready to handle calls. */
1297                 spin_lock(&sbsec->isec_lock);
1298                 if (list_empty(&isec->list))
1299                         list_add(&isec->list, &sbsec->isec_head);
1300                 spin_unlock(&sbsec->isec_lock);
1301                 goto out_unlock;
1302         }
1303
1304         switch (sbsec->behavior) {
1305         case SECURITY_FS_USE_NATIVE:
1306                 break;
1307         case SECURITY_FS_USE_XATTR:
1308                 if (!inode->i_op->getxattr) {
1309                         isec->sid = sbsec->def_sid;
1310                         break;
1311                 }
1312
1313                 /* Need a dentry, since the xattr API requires one.
1314                    Life would be simpler if we could just pass the inode. */
1315                 if (opt_dentry) {
1316                         /* Called from d_instantiate or d_splice_alias. */
1317                         dentry = dget(opt_dentry);
1318                 } else {
1319                         /* Called from selinux_complete_init, try to find a dentry. */
1320                         dentry = d_find_alias(inode);
1321                 }
1322                 if (!dentry) {
1323                         /*
1324                          * this is can be hit on boot when a file is accessed
1325                          * before the policy is loaded.  When we load policy we
1326                          * may find inodes that have no dentry on the
1327                          * sbsec->isec_head list.  No reason to complain as these
1328                          * will get fixed up the next time we go through
1329                          * inode_doinit with a dentry, before these inodes could
1330                          * be used again by userspace.
1331                          */
1332                         goto out_unlock;
1333                 }
1334
1335                 len = INITCONTEXTLEN;
1336                 context = kmalloc(len+1, GFP_NOFS);
1337                 if (!context) {
1338                         rc = -ENOMEM;
1339                         dput(dentry);
1340                         goto out_unlock;
1341                 }
1342                 context[len] = '\0';
1343                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1344                                            context, len);
1345                 if (rc == -ERANGE) {
1346                         kfree(context);
1347
1348                         /* Need a larger buffer.  Query for the right size. */
1349                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1350                                                    NULL, 0);
1351                         if (rc < 0) {
1352                                 dput(dentry);
1353                                 goto out_unlock;
1354                         }
1355                         len = rc;
1356                         context = kmalloc(len+1, GFP_NOFS);
1357                         if (!context) {
1358                                 rc = -ENOMEM;
1359                                 dput(dentry);
1360                                 goto out_unlock;
1361                         }
1362                         context[len] = '\0';
1363                         rc = inode->i_op->getxattr(dentry,
1364                                                    XATTR_NAME_SELINUX,
1365                                                    context, len);
1366                 }
1367                 dput(dentry);
1368                 if (rc < 0) {
1369                         if (rc != -ENODATA) {
1370                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1371                                        "%d for dev=%s ino=%ld\n", __func__,
1372                                        -rc, inode->i_sb->s_id, inode->i_ino);
1373                                 kfree(context);
1374                                 goto out_unlock;
1375                         }
1376                         /* Map ENODATA to the default file SID */
1377                         sid = sbsec->def_sid;
1378                         rc = 0;
1379                 } else {
1380                         rc = security_context_to_sid_default(context, rc, &sid,
1381                                                              sbsec->def_sid,
1382                                                              GFP_NOFS);
1383                         if (rc) {
1384                                 char *dev = inode->i_sb->s_id;
1385                                 unsigned long ino = inode->i_ino;
1386
1387                                 if (rc == -EINVAL) {
1388                                         if (printk_ratelimit())
1389                                                 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1390                                                         "context=%s.  This indicates you may need to relabel the inode or the "
1391                                                         "filesystem in question.\n", ino, dev, context);
1392                                 } else {
1393                                         printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1394                                                "returned %d for dev=%s ino=%ld\n",
1395                                                __func__, context, -rc, dev, ino);
1396                                 }
1397                                 kfree(context);
1398                                 /* Leave with the unlabeled SID */
1399                                 rc = 0;
1400                                 break;
1401                         }
1402                 }
1403                 kfree(context);
1404                 isec->sid = sid;
1405                 break;
1406         case SECURITY_FS_USE_TASK:
1407                 isec->sid = isec->task_sid;
1408                 break;
1409         case SECURITY_FS_USE_TRANS:
1410                 /* Default to the fs SID. */
1411                 isec->sid = sbsec->sid;
1412
1413                 /* Try to obtain a transition SID. */
1414                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1415                 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1416                                              isec->sclass, NULL, &sid);
1417                 if (rc)
1418                         goto out_unlock;
1419                 isec->sid = sid;
1420                 break;
1421         case SECURITY_FS_USE_MNTPOINT:
1422                 isec->sid = sbsec->mntpoint_sid;
1423                 break;
1424         default:
1425                 /* Default to the fs superblock SID. */
1426                 isec->sid = sbsec->sid;
1427
1428                 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1429                         /* We must have a dentry to determine the label on
1430                          * procfs inodes */
1431                         if (opt_dentry)
1432                                 /* Called from d_instantiate or
1433                                  * d_splice_alias. */
1434                                 dentry = dget(opt_dentry);
1435                         else
1436                                 /* Called from selinux_complete_init, try to
1437                                  * find a dentry. */
1438                                 dentry = d_find_alias(inode);
1439                         /*
1440                          * This can be hit on boot when a file is accessed
1441                          * before the policy is loaded.  When we load policy we
1442                          * may find inodes that have no dentry on the
1443                          * sbsec->isec_head list.  No reason to complain as
1444                          * these will get fixed up the next time we go through
1445                          * inode_doinit() with a dentry, before these inodes
1446                          * could be used again by userspace.
1447                          */
1448                         if (!dentry)
1449                                 goto out_unlock;
1450                         isec->sclass = inode_mode_to_security_class(inode->i_mode);
1451                         rc = selinux_genfs_get_sid(dentry, isec->sclass,
1452                                                    sbsec->flags, &sid);
1453                         dput(dentry);
1454                         if (rc)
1455                                 goto out_unlock;
1456                         isec->sid = sid;
1457                 }
1458                 break;
1459         }
1460
1461         isec->initialized = 1;
1462
1463 out_unlock:
1464         mutex_unlock(&isec->lock);
1465 out:
1466         if (isec->sclass == SECCLASS_FILE)
1467                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1468         return rc;
1469 }
1470
1471 /* Convert a Linux signal to an access vector. */
1472 static inline u32 signal_to_av(int sig)
1473 {
1474         u32 perm = 0;
1475
1476         switch (sig) {
1477         case SIGCHLD:
1478                 /* Commonly granted from child to parent. */
1479                 perm = PROCESS__SIGCHLD;
1480                 break;
1481         case SIGKILL:
1482                 /* Cannot be caught or ignored */
1483                 perm = PROCESS__SIGKILL;
1484                 break;
1485         case SIGSTOP:
1486                 /* Cannot be caught or ignored */
1487                 perm = PROCESS__SIGSTOP;
1488                 break;
1489         default:
1490                 /* All other signals. */
1491                 perm = PROCESS__SIGNAL;
1492                 break;
1493         }
1494
1495         return perm;
1496 }
1497
1498 /*
1499  * Check permission between a pair of credentials
1500  * fork check, ptrace check, etc.
1501  */
1502 static int cred_has_perm(const struct cred *actor,
1503                          const struct cred *target,
1504                          u32 perms)
1505 {
1506         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1507
1508         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1509 }
1510
1511 /*
1512  * Check permission between a pair of tasks, e.g. signal checks,
1513  * fork check, ptrace check, etc.
1514  * tsk1 is the actor and tsk2 is the target
1515  * - this uses the default subjective creds of tsk1
1516  */
1517 static int task_has_perm(const struct task_struct *tsk1,
1518                          const struct task_struct *tsk2,
1519                          u32 perms)
1520 {
1521         const struct task_security_struct *__tsec1, *__tsec2;
1522         u32 sid1, sid2;
1523
1524         rcu_read_lock();
1525         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1526         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1527         rcu_read_unlock();
1528         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1529 }
1530
1531 /*
1532  * Check permission between current and another task, e.g. signal checks,
1533  * fork check, ptrace check, etc.
1534  * current is the actor and tsk2 is the target
1535  * - this uses current's subjective creds
1536  */
1537 static int current_has_perm(const struct task_struct *tsk,
1538                             u32 perms)
1539 {
1540         u32 sid, tsid;
1541
1542         sid = current_sid();
1543         tsid = task_sid(tsk);
1544         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1545 }
1546
1547 #if CAP_LAST_CAP > 63
1548 #error Fix SELinux to handle capabilities > 63.
1549 #endif
1550
1551 /* Check whether a task is allowed to use a capability. */
1552 static int cred_has_capability(const struct cred *cred,
1553                                int cap, int audit)
1554 {
1555         struct common_audit_data ad;
1556         struct av_decision avd;
1557         u16 sclass;
1558         u32 sid = cred_sid(cred);
1559         u32 av = CAP_TO_MASK(cap);
1560         int rc;
1561
1562         ad.type = LSM_AUDIT_DATA_CAP;
1563         ad.u.cap = cap;
1564
1565         switch (CAP_TO_INDEX(cap)) {
1566         case 0:
1567                 sclass = SECCLASS_CAPABILITY;
1568                 break;
1569         case 1:
1570                 sclass = SECCLASS_CAPABILITY2;
1571                 break;
1572         default:
1573                 printk(KERN_ERR
1574                        "SELinux:  out of range capability %d\n", cap);
1575                 BUG();
1576                 return -EINVAL;
1577         }
1578
1579         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1580         if (audit == SECURITY_CAP_AUDIT) {
1581                 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1582                 if (rc2)
1583                         return rc2;
1584         }
1585         return rc;
1586 }
1587
1588 /* Check whether a task is allowed to use a system operation. */
1589 static int task_has_system(struct task_struct *tsk,
1590                            u32 perms)
1591 {
1592         u32 sid = task_sid(tsk);
1593
1594         return avc_has_perm(sid, SECINITSID_KERNEL,
1595                             SECCLASS_SYSTEM, perms, NULL);
1596 }
1597
1598 /* Check whether a task has a particular permission to an inode.
1599    The 'adp' parameter is optional and allows other audit
1600    data to be passed (e.g. the dentry). */
1601 static int inode_has_perm(const struct cred *cred,
1602                           struct inode *inode,
1603                           u32 perms,
1604                           struct common_audit_data *adp)
1605 {
1606         struct inode_security_struct *isec;
1607         u32 sid;
1608
1609         validate_creds(cred);
1610
1611         if (unlikely(IS_PRIVATE(inode)))
1612                 return 0;
1613
1614         sid = cred_sid(cred);
1615         isec = inode->i_security;
1616
1617         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1618 }
1619
1620 /* Same as inode_has_perm, but pass explicit audit data containing
1621    the dentry to help the auditing code to more easily generate the
1622    pathname if needed. */
1623 static inline int dentry_has_perm(const struct cred *cred,
1624                                   struct dentry *dentry,
1625                                   u32 av)
1626 {
1627         struct inode *inode = d_backing_inode(dentry);
1628         struct common_audit_data ad;
1629
1630         ad.type = LSM_AUDIT_DATA_DENTRY;
1631         ad.u.dentry = dentry;
1632         return inode_has_perm(cred, inode, av, &ad);
1633 }
1634
1635 /* Same as inode_has_perm, but pass explicit audit data containing
1636    the path to help the auditing code to more easily generate the
1637    pathname if needed. */
1638 static inline int path_has_perm(const struct cred *cred,
1639                                 const struct path *path,
1640                                 u32 av)
1641 {
1642         struct inode *inode = d_backing_inode(path->dentry);
1643         struct common_audit_data ad;
1644
1645         ad.type = LSM_AUDIT_DATA_PATH;
1646         ad.u.path = *path;
1647         return inode_has_perm(cred, inode, av, &ad);
1648 }
1649
1650 /* Same as path_has_perm, but uses the inode from the file struct. */
1651 static inline int file_path_has_perm(const struct cred *cred,
1652                                      struct file *file,
1653                                      u32 av)
1654 {
1655         struct common_audit_data ad;
1656
1657         ad.type = LSM_AUDIT_DATA_PATH;
1658         ad.u.path = file->f_path;
1659         return inode_has_perm(cred, file_inode(file), av, &ad);
1660 }
1661
1662 /* Check whether a task can use an open file descriptor to
1663    access an inode in a given way.  Check access to the
1664    descriptor itself, and then use dentry_has_perm to
1665    check a particular permission to the file.
1666    Access to the descriptor is implicitly granted if it
1667    has the same SID as the process.  If av is zero, then
1668    access to the file is not checked, e.g. for cases
1669    where only the descriptor is affected like seek. */
1670 static int file_has_perm(const struct cred *cred,
1671                          struct file *file,
1672                          u32 av)
1673 {
1674         struct file_security_struct *fsec = file->f_security;
1675         struct inode *inode = file_inode(file);
1676         struct common_audit_data ad;
1677         u32 sid = cred_sid(cred);
1678         int rc;
1679
1680         ad.type = LSM_AUDIT_DATA_PATH;
1681         ad.u.path = file->f_path;
1682
1683         if (sid != fsec->sid) {
1684                 rc = avc_has_perm(sid, fsec->sid,
1685                                   SECCLASS_FD,
1686                                   FD__USE,
1687                                   &ad);
1688                 if (rc)
1689                         goto out;
1690         }
1691
1692         /* av is zero if only checking access to the descriptor. */
1693         rc = 0;
1694         if (av)
1695                 rc = inode_has_perm(cred, inode, av, &ad);
1696
1697 out:
1698         return rc;
1699 }
1700
1701 /* Check whether a task can create a file. */
1702 static int may_create(struct inode *dir,
1703                       struct dentry *dentry,
1704                       u16 tclass)
1705 {
1706         const struct task_security_struct *tsec = current_security();
1707         struct inode_security_struct *dsec;
1708         struct superblock_security_struct *sbsec;
1709         u32 sid, newsid;
1710         struct common_audit_data ad;
1711         int rc;
1712
1713         dsec = dir->i_security;
1714         sbsec = dir->i_sb->s_security;
1715
1716         sid = tsec->sid;
1717         newsid = tsec->create_sid;
1718
1719         ad.type = LSM_AUDIT_DATA_DENTRY;
1720         ad.u.dentry = dentry;
1721
1722         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1723                           DIR__ADD_NAME | DIR__SEARCH,
1724                           &ad);
1725         if (rc)
1726                 return rc;
1727
1728         if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
1729                 rc = security_transition_sid(sid, dsec->sid, tclass,
1730                                              &dentry->d_name, &newsid);
1731                 if (rc)
1732                         return rc;
1733         }
1734
1735         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1736         if (rc)
1737                 return rc;
1738
1739         return avc_has_perm(newsid, sbsec->sid,
1740                             SECCLASS_FILESYSTEM,
1741                             FILESYSTEM__ASSOCIATE, &ad);
1742 }
1743
1744 /* Check whether a task can create a key. */
1745 static int may_create_key(u32 ksid,
1746                           struct task_struct *ctx)
1747 {
1748         u32 sid = task_sid(ctx);
1749
1750         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1751 }
1752
1753 #define MAY_LINK        0
1754 #define MAY_UNLINK      1
1755 #define MAY_RMDIR       2
1756
1757 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1758 static int may_link(struct inode *dir,
1759                     struct dentry *dentry,
1760                     int kind)
1761
1762 {
1763         struct inode_security_struct *dsec, *isec;
1764         struct common_audit_data ad;
1765         u32 sid = current_sid();
1766         u32 av;
1767         int rc;
1768
1769         dsec = dir->i_security;
1770         isec = d_backing_inode(dentry)->i_security;
1771
1772         ad.type = LSM_AUDIT_DATA_DENTRY;
1773         ad.u.dentry = dentry;
1774
1775         av = DIR__SEARCH;
1776         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1777         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1778         if (rc)
1779                 return rc;
1780
1781         switch (kind) {
1782         case MAY_LINK:
1783                 av = FILE__LINK;
1784                 break;
1785         case MAY_UNLINK:
1786                 av = FILE__UNLINK;
1787                 break;
1788         case MAY_RMDIR:
1789                 av = DIR__RMDIR;
1790                 break;
1791         default:
1792                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1793                         __func__, kind);
1794                 return 0;
1795         }
1796
1797         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1798         return rc;
1799 }
1800
1801 static inline int may_rename(struct inode *old_dir,
1802                              struct dentry *old_dentry,
1803                              struct inode *new_dir,
1804                              struct dentry *new_dentry)
1805 {
1806         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1807         struct common_audit_data ad;
1808         u32 sid = current_sid();
1809         u32 av;
1810         int old_is_dir, new_is_dir;
1811         int rc;
1812
1813         old_dsec = old_dir->i_security;
1814         old_isec = d_backing_inode(old_dentry)->i_security;
1815         old_is_dir = d_is_dir(old_dentry);
1816         new_dsec = new_dir->i_security;
1817
1818         ad.type = LSM_AUDIT_DATA_DENTRY;
1819
1820         ad.u.dentry = old_dentry;
1821         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1822                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1823         if (rc)
1824                 return rc;
1825         rc = avc_has_perm(sid, old_isec->sid,
1826                           old_isec->sclass, FILE__RENAME, &ad);
1827         if (rc)
1828                 return rc;
1829         if (old_is_dir && new_dir != old_dir) {
1830                 rc = avc_has_perm(sid, old_isec->sid,
1831                                   old_isec->sclass, DIR__REPARENT, &ad);
1832                 if (rc)
1833                         return rc;
1834         }
1835
1836         ad.u.dentry = new_dentry;
1837         av = DIR__ADD_NAME | DIR__SEARCH;
1838         if (d_is_positive(new_dentry))
1839                 av |= DIR__REMOVE_NAME;
1840         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1841         if (rc)
1842                 return rc;
1843         if (d_is_positive(new_dentry)) {
1844                 new_isec = d_backing_inode(new_dentry)->i_security;
1845                 new_is_dir = d_is_dir(new_dentry);
1846                 rc = avc_has_perm(sid, new_isec->sid,
1847                                   new_isec->sclass,
1848                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1849                 if (rc)
1850                         return rc;
1851         }
1852
1853         return 0;
1854 }
1855
1856 /* Check whether a task can perform a filesystem operation. */
1857 static int superblock_has_perm(const struct cred *cred,
1858                                struct super_block *sb,
1859                                u32 perms,
1860                                struct common_audit_data *ad)
1861 {
1862         struct superblock_security_struct *sbsec;
1863         u32 sid = cred_sid(cred);
1864
1865         sbsec = sb->s_security;
1866         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1867 }
1868
1869 /* Convert a Linux mode and permission mask to an access vector. */
1870 static inline u32 file_mask_to_av(int mode, int mask)
1871 {
1872         u32 av = 0;
1873
1874         if (!S_ISDIR(mode)) {
1875                 if (mask & MAY_EXEC)
1876                         av |= FILE__EXECUTE;
1877                 if (mask & MAY_READ)
1878                         av |= FILE__READ;
1879
1880                 if (mask & MAY_APPEND)
1881                         av |= FILE__APPEND;
1882                 else if (mask & MAY_WRITE)
1883                         av |= FILE__WRITE;
1884
1885         } else {
1886                 if (mask & MAY_EXEC)
1887                         av |= DIR__SEARCH;
1888                 if (mask & MAY_WRITE)
1889                         av |= DIR__WRITE;
1890                 if (mask & MAY_READ)
1891                         av |= DIR__READ;
1892         }
1893
1894         return av;
1895 }
1896
1897 /* Convert a Linux file to an access vector. */
1898 static inline u32 file_to_av(struct file *file)
1899 {
1900         u32 av = 0;
1901
1902         if (file->f_mode & FMODE_READ)
1903                 av |= FILE__READ;
1904         if (file->f_mode & FMODE_WRITE) {
1905                 if (file->f_flags & O_APPEND)
1906                         av |= FILE__APPEND;
1907                 else
1908                         av |= FILE__WRITE;
1909         }
1910         if (!av) {
1911                 /*
1912                  * Special file opened with flags 3 for ioctl-only use.
1913                  */
1914                 av = FILE__IOCTL;
1915         }
1916
1917         return av;
1918 }
1919
1920 /*
1921  * Convert a file to an access vector and include the correct open
1922  * open permission.
1923  */
1924 static inline u32 open_file_to_av(struct file *file)
1925 {
1926         u32 av = file_to_av(file);
1927
1928         if (selinux_policycap_openperm)
1929                 av |= FILE__OPEN;
1930
1931         return av;
1932 }
1933
1934 /* Hook functions begin here. */
1935
1936 static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1937 {
1938         u32 mysid = current_sid();
1939         u32 mgrsid = task_sid(mgr);
1940
1941         return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
1942                             BINDER__SET_CONTEXT_MGR, NULL);
1943 }
1944
1945 static int selinux_binder_transaction(struct task_struct *from,
1946                                       struct task_struct *to)
1947 {
1948         u32 mysid = current_sid();
1949         u32 fromsid = task_sid(from);
1950         u32 tosid = task_sid(to);
1951         int rc;
1952
1953         if (mysid != fromsid) {
1954                 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
1955                                   BINDER__IMPERSONATE, NULL);
1956                 if (rc)
1957                         return rc;
1958         }
1959
1960         return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
1961                             NULL);
1962 }
1963
1964 static int selinux_binder_transfer_binder(struct task_struct *from,
1965                                           struct task_struct *to)
1966 {
1967         u32 fromsid = task_sid(from);
1968         u32 tosid = task_sid(to);
1969
1970         return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
1971                             NULL);
1972 }
1973
1974 static int selinux_binder_transfer_file(struct task_struct *from,
1975                                         struct task_struct *to,
1976                                         struct file *file)
1977 {
1978         u32 sid = task_sid(to);
1979         struct file_security_struct *fsec = file->f_security;
1980         struct inode *inode = d_backing_inode(file->f_path.dentry);
1981         struct inode_security_struct *isec = inode->i_security;
1982         struct common_audit_data ad;
1983         int rc;
1984
1985         ad.type = LSM_AUDIT_DATA_PATH;
1986         ad.u.path = file->f_path;
1987
1988         if (sid != fsec->sid) {
1989                 rc = avc_has_perm(sid, fsec->sid,
1990                                   SECCLASS_FD,
1991                                   FD__USE,
1992                                   &ad);
1993                 if (rc)
1994                         return rc;
1995         }
1996
1997         if (unlikely(IS_PRIVATE(inode)))
1998                 return 0;
1999
2000         return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2001                             &ad);
2002 }
2003
2004 static int selinux_ptrace_access_check(struct task_struct *child,
2005                                      unsigned int mode)
2006 {
2007         if (mode & PTRACE_MODE_READ) {
2008                 u32 sid = current_sid();
2009                 u32 csid = task_sid(child);
2010                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2011         }
2012
2013         return current_has_perm(child, PROCESS__PTRACE);
2014 }
2015
2016 static int selinux_ptrace_traceme(struct task_struct *parent)
2017 {
2018         return task_has_perm(parent, current, PROCESS__PTRACE);
2019 }
2020
2021 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2022                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
2023 {
2024         return current_has_perm(target, PROCESS__GETCAP);
2025 }
2026
2027 static int selinux_capset(struct cred *new, const struct cred *old,
2028                           const kernel_cap_t *effective,
2029                           const kernel_cap_t *inheritable,
2030                           const kernel_cap_t *permitted)
2031 {
2032         return cred_has_perm(old, new, PROCESS__SETCAP);
2033 }
2034
2035 /*
2036  * (This comment used to live with the selinux_task_setuid hook,
2037  * which was removed).
2038  *
2039  * Since setuid only affects the current process, and since the SELinux
2040  * controls are not based on the Linux identity attributes, SELinux does not
2041  * need to control this operation.  However, SELinux does control the use of
2042  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2043  */
2044
2045 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2046                            int cap, int audit)
2047 {
2048         return cred_has_capability(cred, cap, audit);
2049 }
2050
2051 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2052 {
2053         const struct cred *cred = current_cred();
2054         int rc = 0;
2055
2056         if (!sb)
2057                 return 0;
2058
2059         switch (cmds) {
2060         case Q_SYNC:
2061         case Q_QUOTAON:
2062         case Q_QUOTAOFF:
2063         case Q_SETINFO:
2064         case Q_SETQUOTA:
2065                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2066                 break;
2067         case Q_GETFMT:
2068         case Q_GETINFO:
2069         case Q_GETQUOTA:
2070                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2071                 break;
2072         default:
2073                 rc = 0;  /* let the kernel handle invalid cmds */
2074                 break;
2075         }
2076         return rc;
2077 }
2078
2079 static int selinux_quota_on(struct dentry *dentry)
2080 {
2081         const struct cred *cred = current_cred();
2082
2083         return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2084 }
2085
2086 static int selinux_syslog(int type)
2087 {
2088         int rc;
2089
2090         switch (type) {
2091         case SYSLOG_ACTION_READ_ALL:    /* Read last kernel messages */
2092         case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2093                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2094                 break;
2095         case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2096         case SYSLOG_ACTION_CONSOLE_ON:  /* Enable logging to console */
2097         /* Set level of messages printed to console */
2098         case SYSLOG_ACTION_CONSOLE_LEVEL:
2099                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2100                 break;
2101         case SYSLOG_ACTION_CLOSE:       /* Close log */
2102         case SYSLOG_ACTION_OPEN:        /* Open log */
2103         case SYSLOG_ACTION_READ:        /* Read from log */
2104         case SYSLOG_ACTION_READ_CLEAR:  /* Read/clear last kernel messages */
2105         case SYSLOG_ACTION_CLEAR:       /* Clear ring buffer */
2106         default:
2107                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2108                 break;
2109         }
2110         return rc;
2111 }
2112
2113 /*
2114  * Check that a process has enough memory to allocate a new virtual
2115  * mapping. 0 means there is enough memory for the allocation to
2116  * succeed and -ENOMEM implies there is not.
2117  *
2118  * Do not audit the selinux permission check, as this is applied to all
2119  * processes that allocate mappings.
2120  */
2121 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2122 {
2123         int rc, cap_sys_admin = 0;
2124
2125         rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2126                                         SECURITY_CAP_NOAUDIT);
2127         if (rc == 0)
2128                 cap_sys_admin = 1;
2129
2130         return cap_sys_admin;
2131 }
2132
2133 /* binprm security operations */
2134
2135 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2136                             const struct task_security_struct *old_tsec,
2137                             const struct task_security_struct *new_tsec)
2138 {
2139         int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2140         int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2141         int rc;
2142
2143         if (!nnp && !nosuid)
2144                 return 0; /* neither NNP nor nosuid */
2145
2146         if (new_tsec->sid == old_tsec->sid)
2147                 return 0; /* No change in credentials */
2148
2149         /*
2150          * The only transitions we permit under NNP or nosuid
2151          * are transitions to bounded SIDs, i.e. SIDs that are
2152          * guaranteed to only be allowed a subset of the permissions
2153          * of the current SID.
2154          */
2155         rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2156         if (rc) {
2157                 /*
2158                  * On failure, preserve the errno values for NNP vs nosuid.
2159                  * NNP:  Operation not permitted for caller.
2160                  * nosuid:  Permission denied to file.
2161                  */
2162                 if (nnp)
2163                         return -EPERM;
2164                 else
2165                         return -EACCES;
2166         }
2167         return 0;
2168 }
2169
2170 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2171 {
2172         const struct task_security_struct *old_tsec;
2173         struct task_security_struct *new_tsec;
2174         struct inode_security_struct *isec;
2175         struct common_audit_data ad;
2176         struct inode *inode = file_inode(bprm->file);
2177         int rc;
2178
2179         /* SELinux context only depends on initial program or script and not
2180          * the script interpreter */
2181         if (bprm->cred_prepared)
2182                 return 0;
2183
2184         old_tsec = current_security();
2185         new_tsec = bprm->cred->security;
2186         isec = inode->i_security;
2187
2188         /* Default to the current task SID. */
2189         new_tsec->sid = old_tsec->sid;
2190         new_tsec->osid = old_tsec->sid;
2191
2192         /* Reset fs, key, and sock SIDs on execve. */
2193         new_tsec->create_sid = 0;
2194         new_tsec->keycreate_sid = 0;
2195         new_tsec->sockcreate_sid = 0;
2196
2197         if (old_tsec->exec_sid) {
2198                 new_tsec->sid = old_tsec->exec_sid;
2199                 /* Reset exec SID on execve. */
2200                 new_tsec->exec_sid = 0;
2201
2202                 /* Fail on NNP or nosuid if not an allowed transition. */
2203                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2204                 if (rc)
2205                         return rc;
2206         } else {
2207                 /* Check for a default transition on this program. */
2208                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2209                                              SECCLASS_PROCESS, NULL,
2210                                              &new_tsec->sid);
2211                 if (rc)
2212                         return rc;
2213
2214                 /*
2215                  * Fallback to old SID on NNP or nosuid if not an allowed
2216                  * transition.
2217                  */
2218                 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2219                 if (rc)
2220                         new_tsec->sid = old_tsec->sid;
2221         }
2222
2223         ad.type = LSM_AUDIT_DATA_PATH;
2224         ad.u.path = bprm->file->f_path;
2225
2226         if (new_tsec->sid == old_tsec->sid) {
2227                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2228                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2229                 if (rc)
2230                         return rc;
2231         } else {
2232                 /* Check permissions for the transition. */
2233                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2234                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2235                 if (rc)
2236                         return rc;
2237
2238                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2239                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2240                 if (rc)
2241                         return rc;
2242
2243                 /* Check for shared state */
2244                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2245                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2246                                           SECCLASS_PROCESS, PROCESS__SHARE,
2247                                           NULL);
2248                         if (rc)
2249                                 return -EPERM;
2250                 }
2251
2252                 /* Make sure that anyone attempting to ptrace over a task that
2253                  * changes its SID has the appropriate permit */
2254                 if (bprm->unsafe &
2255                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2256                         struct task_struct *tracer;
2257                         struct task_security_struct *sec;
2258                         u32 ptsid = 0;
2259
2260                         rcu_read_lock();
2261                         tracer = ptrace_parent(current);
2262                         if (likely(tracer != NULL)) {
2263                                 sec = __task_cred(tracer)->security;
2264                                 ptsid = sec->sid;
2265                         }
2266                         rcu_read_unlock();
2267
2268                         if (ptsid != 0) {
2269                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2270                                                   SECCLASS_PROCESS,
2271                                                   PROCESS__PTRACE, NULL);
2272                                 if (rc)
2273                                         return -EPERM;
2274                         }
2275                 }
2276
2277                 /* Clear any possibly unsafe personality bits on exec: */
2278                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2279         }
2280
2281         return 0;
2282 }
2283
2284 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2285 {
2286         const struct task_security_struct *tsec = current_security();
2287         u32 sid, osid;
2288         int atsecure = 0;
2289
2290         sid = tsec->sid;
2291         osid = tsec->osid;
2292
2293         if (osid != sid) {
2294                 /* Enable secure mode for SIDs transitions unless
2295                    the noatsecure permission is granted between
2296                    the two SIDs, i.e. ahp returns 0. */
2297                 atsecure = avc_has_perm(osid, sid,
2298                                         SECCLASS_PROCESS,
2299                                         PROCESS__NOATSECURE, NULL);
2300         }
2301
2302         return !!atsecure;
2303 }
2304
2305 static int match_file(const void *p, struct file *file, unsigned fd)
2306 {
2307         return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2308 }
2309
2310 /* Derived from fs/exec.c:flush_old_files. */
2311 static inline void flush_unauthorized_files(const struct cred *cred,
2312                                             struct files_struct *files)
2313 {
2314         struct file *file, *devnull = NULL;
2315         struct tty_struct *tty;
2316         int drop_tty = 0;
2317         unsigned n;
2318
2319         tty = get_current_tty();
2320         if (tty) {
2321                 spin_lock(&tty_files_lock);
2322                 if (!list_empty(&tty->tty_files)) {
2323                         struct tty_file_private *file_priv;
2324
2325                         /* Revalidate access to controlling tty.
2326                            Use file_path_has_perm on the tty path directly
2327                            rather than using file_has_perm, as this particular
2328                            open file may belong to another process and we are
2329                            only interested in the inode-based check here. */
2330                         file_priv = list_first_entry(&tty->tty_files,
2331                                                 struct tty_file_private, list);
2332                         file = file_priv->file;
2333                         if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2334                                 drop_tty = 1;
2335                 }
2336                 spin_unlock(&tty_files_lock);
2337                 tty_kref_put(tty);
2338         }
2339         /* Reset controlling tty. */
2340         if (drop_tty)
2341                 no_tty();
2342
2343         /* Revalidate access to inherited open files. */
2344         n = iterate_fd(files, 0, match_file, cred);
2345         if (!n) /* none found? */
2346                 return;
2347
2348         devnull = dentry_open(&selinux_null, O_RDWR, cred);
2349         if (IS_ERR(devnull))
2350                 devnull = NULL;
2351         /* replace all the matching ones with this */
2352         do {
2353                 replace_fd(n - 1, devnull, 0);
2354         } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2355         if (devnull)
2356                 fput(devnull);
2357 }
2358
2359 /*
2360  * Prepare a process for imminent new credential changes due to exec
2361  */
2362 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2363 {
2364         struct task_security_struct *new_tsec;
2365         struct rlimit *rlim, *initrlim;
2366         int rc, i;
2367
2368         new_tsec = bprm->cred->security;
2369         if (new_tsec->sid == new_tsec->osid)
2370                 return;
2371
2372         /* Close files for which the new task SID is not authorized. */
2373         flush_unauthorized_files(bprm->cred, current->files);
2374
2375         /* Always clear parent death signal on SID transitions. */
2376         current->pdeath_signal = 0;
2377
2378         /* Check whether the new SID can inherit resource limits from the old
2379          * SID.  If not, reset all soft limits to the lower of the current
2380          * task's hard limit and the init task's soft limit.
2381          *
2382          * Note that the setting of hard limits (even to lower them) can be
2383          * controlled by the setrlimit check.  The inclusion of the init task's
2384          * soft limit into the computation is to avoid resetting soft limits
2385          * higher than the default soft limit for cases where the default is
2386          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2387          */
2388         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2389                           PROCESS__RLIMITINH, NULL);
2390         if (rc) {
2391                 /* protect against do_prlimit() */
2392                 task_lock(current);
2393                 for (i = 0; i < RLIM_NLIMITS; i++) {
2394                         rlim = current->signal->rlim + i;
2395                         initrlim = init_task.signal->rlim + i;
2396                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2397                 }
2398                 task_unlock(current);
2399                 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2400         }
2401 }
2402
2403 /*
2404  * Clean up the process immediately after the installation of new credentials
2405  * due to exec
2406  */
2407 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2408 {
2409         const struct task_security_struct *tsec = current_security();
2410         struct itimerval itimer;
2411         u32 osid, sid;
2412         int rc, i;
2413
2414         osid = tsec->osid;
2415         sid = tsec->sid;
2416
2417         if (sid == osid)
2418                 return;
2419
2420         /* Check whether the new SID can inherit signal state from the old SID.
2421          * If not, clear itimers to avoid subsequent signal generation and
2422          * flush and unblock signals.
2423          *
2424          * This must occur _after_ the task SID has been updated so that any
2425          * kill done after the flush will be checked against the new SID.
2426          */
2427         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2428         if (rc) {
2429                 memset(&itimer, 0, sizeof itimer);
2430                 for (i = 0; i < 3; i++)
2431                         do_setitimer(i, &itimer, NULL);
2432                 spin_lock_irq(&current->sighand->siglock);
2433                 if (!fatal_signal_pending(current)) {
2434                         flush_sigqueue(&current->pending);
2435                         flush_sigqueue(&current->signal->shared_pending);
2436                         flush_signal_handlers(current, 1);
2437                         sigemptyset(&current->blocked);
2438                         recalc_sigpending();
2439                 }
2440                 spin_unlock_irq(&current->sighand->siglock);
2441         }
2442
2443         /* Wake up the parent if it is waiting so that it can recheck
2444          * wait permission to the new task SID. */
2445         read_lock(&tasklist_lock);
2446         __wake_up_parent(current, current->real_parent);
2447         read_unlock(&tasklist_lock);
2448 }
2449
2450 /* superblock security operations */
2451
2452 static int selinux_sb_alloc_security(struct super_block *sb)
2453 {
2454         return superblock_alloc_security(sb);
2455 }
2456
2457 static void selinux_sb_free_security(struct super_block *sb)
2458 {
2459         superblock_free_security(sb);
2460 }
2461
2462 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2463 {
2464         if (plen > olen)
2465                 return 0;
2466
2467         return !memcmp(prefix, option, plen);
2468 }
2469
2470 static inline int selinux_option(char *option, int len)
2471 {
2472         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2473                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2474                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2475                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2476                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2477 }
2478
2479 static inline void take_option(char **to, char *from, int *first, int len)
2480 {
2481         if (!*first) {
2482                 **to = ',';
2483                 *to += 1;
2484         } else
2485                 *first = 0;
2486         memcpy(*to, from, len);
2487         *to += len;
2488 }
2489
2490 static inline void take_selinux_option(char **to, char *from, int *first,
2491                                        int len)
2492 {
2493         int current_size = 0;
2494
2495         if (!*first) {
2496                 **to = '|';
2497                 *to += 1;
2498         } else
2499                 *first = 0;
2500
2501         while (current_size < len) {
2502                 if (*from != '"') {
2503                         **to = *from;
2504                         *to += 1;
2505                 }
2506                 from += 1;
2507                 current_size += 1;
2508         }
2509 }
2510
2511 static int selinux_sb_copy_data(char *orig, char *copy)
2512 {
2513         int fnosec, fsec, rc = 0;
2514         char *in_save, *in_curr, *in_end;
2515         char *sec_curr, *nosec_save, *nosec;
2516         int open_quote = 0;
2517
2518         in_curr = orig;
2519         sec_curr = copy;
2520
2521         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2522         if (!nosec) {
2523                 rc = -ENOMEM;
2524                 goto out;
2525         }
2526
2527         nosec_save = nosec;
2528         fnosec = fsec = 1;
2529         in_save = in_end = orig;
2530
2531         do {
2532                 if (*in_end == '"')
2533                         open_quote = !open_quote;
2534                 if ((*in_end == ',' && open_quote == 0) ||
2535                                 *in_end == '\0') {
2536                         int len = in_end - in_curr;
2537
2538                         if (selinux_option(in_curr, len))
2539                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2540                         else
2541                                 take_option(&nosec, in_curr, &fnosec, len);
2542
2543                         in_curr = in_end + 1;
2544                 }
2545         } while (*in_end++);
2546
2547         strcpy(in_save, nosec_save);
2548         free_page((unsigned long)nosec_save);
2549 out:
2550         return rc;
2551 }
2552
2553 static int selinux_sb_remount(struct super_block *sb, void *data)
2554 {
2555         int rc, i, *flags;
2556         struct security_mnt_opts opts;
2557         char *secdata, **mount_options;
2558         struct superblock_security_struct *sbsec = sb->s_security;
2559
2560         if (!(sbsec->flags & SE_SBINITIALIZED))
2561                 return 0;
2562
2563         if (!data)
2564                 return 0;
2565
2566         if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2567                 return 0;
2568
2569         security_init_mnt_opts(&opts);
2570         secdata = alloc_secdata();
2571         if (!secdata)
2572                 return -ENOMEM;
2573         rc = selinux_sb_copy_data(data, secdata);
2574         if (rc)
2575                 goto out_free_secdata;
2576
2577         rc = selinux_parse_opts_str(secdata, &opts);
2578         if (rc)
2579                 goto out_free_secdata;
2580
2581         mount_options = opts.mnt_opts;
2582         flags = opts.mnt_opts_flags;
2583
2584         for (i = 0; i < opts.num_mnt_opts; i++) {
2585                 u32 sid;
2586                 size_t len;
2587
2588                 if (flags[i] == SBLABEL_MNT)
2589                         continue;
2590                 len = strlen(mount_options[i]);
2591                 rc = security_context_to_sid(mount_options[i], len, &sid,
2592                                              GFP_KERNEL);
2593                 if (rc) {
2594                         printk(KERN_WARNING "SELinux: security_context_to_sid"
2595                                "(%s) failed for (dev %s, type %s) errno=%d\n",
2596                                mount_options[i], sb->s_id, sb->s_type->name, rc);
2597                         goto out_free_opts;
2598                 }
2599                 rc = -EINVAL;
2600                 switch (flags[i]) {
2601                 case FSCONTEXT_MNT:
2602                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2603                                 goto out_bad_option;
2604                         break;
2605                 case CONTEXT_MNT:
2606                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2607                                 goto out_bad_option;
2608                         break;
2609                 case ROOTCONTEXT_MNT: {
2610                         struct inode_security_struct *root_isec;
2611                         root_isec = d_backing_inode(sb->s_root)->i_security;
2612
2613                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2614                                 goto out_bad_option;
2615                         break;
2616                 }
2617                 case DEFCONTEXT_MNT:
2618                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2619                                 goto out_bad_option;
2620                         break;
2621                 default:
2622                         goto out_free_opts;
2623                 }
2624         }
2625
2626         rc = 0;
2627 out_free_opts:
2628         security_free_mnt_opts(&opts);
2629 out_free_secdata:
2630         free_secdata(secdata);
2631         return rc;
2632 out_bad_option:
2633         printk(KERN_WARNING "SELinux: unable to change security options "
2634                "during remount (dev %s, type=%s)\n", sb->s_id,
2635                sb->s_type->name);
2636         goto out_free_opts;
2637 }
2638
2639 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2640 {
2641         const struct cred *cred = current_cred();
2642         struct common_audit_data ad;
2643         int rc;
2644
2645         rc = superblock_doinit(sb, data);
2646         if (rc)
2647                 return rc;
2648
2649         /* Allow all mounts performed by the kernel */
2650         if (flags & MS_KERNMOUNT)
2651                 return 0;
2652
2653         ad.type = LSM_AUDIT_DATA_DENTRY;
2654         ad.u.dentry = sb->s_root;
2655         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2656 }
2657
2658 static int selinux_sb_statfs(struct dentry *dentry)
2659 {
2660         const struct cred *cred = current_cred();
2661         struct common_audit_data ad;
2662
2663         ad.type = LSM_AUDIT_DATA_DENTRY;
2664         ad.u.dentry = dentry->d_sb->s_root;
2665         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2666 }
2667
2668 static int selinux_mount(const char *dev_name,
2669                          struct path *path,
2670                          const char *type,
2671                          unsigned long flags,
2672                          void *data)
2673 {
2674         const struct cred *cred = current_cred();
2675
2676         if (flags & MS_REMOUNT)
2677                 return superblock_has_perm(cred, path->dentry->d_sb,
2678                                            FILESYSTEM__REMOUNT, NULL);
2679         else
2680                 return path_has_perm(cred, path, FILE__MOUNTON);
2681 }
2682
2683 static int selinux_umount(struct vfsmount *mnt, int flags)
2684 {
2685         const struct cred *cred = current_cred();
2686
2687         return superblock_has_perm(cred, mnt->mnt_sb,
2688                                    FILESYSTEM__UNMOUNT, NULL);
2689 }
2690
2691 /* inode security operations */
2692
2693 static int selinux_inode_alloc_security(struct inode *inode)
2694 {
2695         return inode_alloc_security(inode);
2696 }
2697
2698 static void selinux_inode_free_security(struct inode *inode)
2699 {
2700         inode_free_security(inode);
2701 }
2702
2703 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2704                                         struct qstr *name, void **ctx,
2705                                         u32 *ctxlen)
2706 {
2707         const struct cred *cred = current_cred();
2708         struct task_security_struct *tsec;
2709         struct inode_security_struct *dsec;
2710         struct superblock_security_struct *sbsec;
2711         struct inode *dir = d_backing_inode(dentry->d_parent);
2712         u32 newsid;
2713         int rc;
2714
2715         tsec = cred->security;
2716         dsec = dir->i_security;
2717         sbsec = dir->i_sb->s_security;
2718
2719         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2720                 newsid = tsec->create_sid;
2721         } else {
2722                 rc = security_transition_sid(tsec->sid, dsec->sid,
2723                                              inode_mode_to_security_class(mode),
2724                                              name,
2725                                              &newsid);
2726                 if (rc) {
2727                         printk(KERN_WARNING
2728                                 "%s: security_transition_sid failed, rc=%d\n",
2729                                __func__, -rc);
2730                         return rc;
2731                 }
2732         }
2733
2734         return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2735 }
2736
2737 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2738                                        const struct qstr *qstr,
2739                                        const char **name,
2740                                        void **value, size_t *len)
2741 {
2742         const struct task_security_struct *tsec = current_security();
2743         struct inode_security_struct *dsec;
2744         struct superblock_security_struct *sbsec;
2745         u32 sid, newsid, clen;
2746         int rc;
2747         char *context;
2748
2749         dsec = dir->i_security;
2750         sbsec = dir->i_sb->s_security;
2751
2752         sid = tsec->sid;
2753         newsid = tsec->create_sid;
2754
2755         if ((sbsec->flags & SE_SBINITIALIZED) &&
2756             (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2757                 newsid = sbsec->mntpoint_sid;
2758         else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
2759                 rc = security_transition_sid(sid, dsec->sid,
2760                                              inode_mode_to_security_class(inode->i_mode),
2761                                              qstr, &newsid);
2762                 if (rc) {
2763                         printk(KERN_WARNING "%s:  "
2764                                "security_transition_sid failed, rc=%d (dev=%s "
2765                                "ino=%ld)\n",
2766                                __func__,
2767                                -rc, inode->i_sb->s_id, inode->i_ino);
2768                         return rc;
2769                 }
2770         }
2771
2772         /* Possibly defer initialization to selinux_complete_init. */
2773         if (sbsec->flags & SE_SBINITIALIZED) {
2774                 struct inode_security_struct *isec = inode->i_security;
2775                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2776                 isec->sid = newsid;
2777                 isec->initialized = 1;
2778         }
2779
2780         if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
2781                 return -EOPNOTSUPP;
2782
2783         if (name)
2784                 *name = XATTR_SELINUX_SUFFIX;
2785
2786         if (value && len) {
2787                 rc = security_sid_to_context_force(newsid, &context, &clen);
2788                 if (rc)
2789                         return rc;
2790                 *value = context;
2791                 *len = clen;
2792         }
2793
2794         return 0;
2795 }
2796
2797 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2798 {
2799         return may_create(dir, dentry, SECCLASS_FILE);
2800 }
2801
2802 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2803 {
2804         return may_link(dir, old_dentry, MAY_LINK);
2805 }
2806
2807 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2808 {
2809         return may_link(dir, dentry, MAY_UNLINK);
2810 }
2811
2812 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2813 {
2814         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2815 }
2816
2817 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2818 {
2819         return may_create(dir, dentry, SECCLASS_DIR);
2820 }
2821
2822 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2823 {
2824         return may_link(dir, dentry, MAY_RMDIR);
2825 }
2826
2827 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2828 {
2829         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2830 }
2831
2832 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2833                                 struct inode *new_inode, struct dentry *new_dentry)
2834 {
2835         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2836 }
2837
2838 static int selinux_inode_readlink(struct dentry *dentry)
2839 {
2840         const struct cred *cred = current_cred();
2841
2842         return dentry_has_perm(cred, dentry, FILE__READ);
2843 }
2844
2845 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2846 {
2847         const struct cred *cred = current_cred();
2848
2849         return dentry_has_perm(cred, dentry, FILE__READ);
2850 }
2851
2852 static noinline int audit_inode_permission(struct inode *inode,
2853                                            u32 perms, u32 audited, u32 denied,
2854                                            int result,
2855                                            unsigned flags)
2856 {
2857         struct common_audit_data ad;
2858         struct inode_security_struct *isec = inode->i_security;
2859         int rc;
2860
2861         ad.type = LSM_AUDIT_DATA_INODE;
2862         ad.u.inode = inode;
2863
2864         rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2865                             audited, denied, result, &ad, flags);
2866         if (rc)
2867                 return rc;
2868         return 0;
2869 }
2870
2871 static int selinux_inode_permission(struct inode *inode, int mask)
2872 {
2873         const struct cred *cred = current_cred();
2874         u32 perms;
2875         bool from_access;
2876         unsigned flags = mask & MAY_NOT_BLOCK;
2877         struct inode_security_struct *isec;
2878         u32 sid;
2879         struct av_decision avd;
2880         int rc, rc2;
2881         u32 audited, denied;
2882
2883         from_access = mask & MAY_ACCESS;
2884         mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2885
2886         /* No permission to check.  Existence test. */
2887         if (!mask)
2888                 return 0;
2889
2890         validate_creds(cred);
2891
2892         if (unlikely(IS_PRIVATE(inode)))
2893                 return 0;
2894
2895         perms = file_mask_to_av(inode->i_mode, mask);
2896
2897         sid = cred_sid(cred);
2898         isec = inode->i_security;
2899
2900         rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2901         audited = avc_audit_required(perms, &avd, rc,
2902                                      from_access ? FILE__AUDIT_ACCESS : 0,
2903                                      &denied);
2904         if (likely(!audited))
2905                 return rc;
2906
2907         rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2908         if (rc2)
2909                 return rc2;
2910         return rc;
2911 }
2912
2913 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2914 {
2915         const struct cred *cred = current_cred();
2916         unsigned int ia_valid = iattr->ia_valid;
2917         __u32 av = FILE__WRITE;
2918
2919         /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2920         if (ia_valid & ATTR_FORCE) {
2921                 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2922                               ATTR_FORCE);
2923                 if (!ia_valid)
2924                         return 0;
2925         }
2926
2927         if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2928                         ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2929                 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2930
2931         if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
2932                 av |= FILE__OPEN;
2933
2934         return dentry_has_perm(cred, dentry, av);
2935 }
2936
2937 static int selinux_inode_getattr(const struct path *path)
2938 {
2939         return path_has_perm(current_cred(), path, FILE__GETATTR);
2940 }
2941
2942 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2943 {
2944         const struct cred *cred = current_cred();
2945
2946         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2947                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2948                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2949                         if (!capable(CAP_SETFCAP))
2950                                 return -EPERM;
2951                 } else if (!capable(CAP_SYS_ADMIN)) {
2952                         /* A different attribute in the security namespace.
2953                            Restrict to administrator. */
2954                         return -EPERM;
2955                 }
2956         }
2957
2958         /* Not an attribute we recognize, so just check the
2959            ordinary setattr permission. */
2960         return dentry_has_perm(cred, dentry, FILE__SETATTR);
2961 }
2962
2963 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2964                                   const void *value, size_t size, int flags)
2965 {
2966         struct inode *inode = d_backing_inode(dentry);
2967         struct inode_security_struct *isec = inode->i_security;
2968         struct superblock_security_struct *sbsec;
2969         struct common_audit_data ad;
2970         u32 newsid, sid = current_sid();
2971         int rc = 0;
2972
2973         if (strcmp(name, XATTR_NAME_SELINUX))
2974                 return selinux_inode_setotherxattr(dentry, name);
2975
2976         sbsec = inode->i_sb->s_security;
2977         if (!(sbsec->flags & SBLABEL_MNT))
2978                 return -EOPNOTSUPP;
2979
2980         if (!inode_owner_or_capable(inode))
2981                 return -EPERM;
2982
2983         ad.type = LSM_AUDIT_DATA_DENTRY;
2984         ad.u.dentry = dentry;
2985
2986         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2987                           FILE__RELABELFROM, &ad);
2988         if (rc)
2989                 return rc;
2990
2991         rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
2992         if (rc == -EINVAL) {
2993                 if (!capable(CAP_MAC_ADMIN)) {
2994                         struct audit_buffer *ab;
2995                         size_t audit_size;
2996                         const char *str;
2997
2998                         /* We strip a nul only if it is at the end, otherwise the
2999                          * context contains a nul and we should audit that */
3000                         if (value) {
3001                                 str = value;
3002                                 if (str[size - 1] == '\0')
3003                                         audit_size = size - 1;
3004                                 else
3005                                         audit_size = size;
3006                         } else {
3007                                 str = "";
3008                                 audit_size = 0;
3009                         }
3010                         ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3011                         audit_log_format(ab, "op=setxattr invalid_context=");
3012                         audit_log_n_untrustedstring(ab, value, audit_size);
3013                         audit_log_end(ab);
3014
3015                         return rc;
3016                 }
3017                 rc = security_context_to_sid_force(value, size, &newsid);
3018         }
3019         if (rc)
3020                 return rc;
3021
3022         rc = avc_has_perm(sid, newsid, isec->sclass,
3023                           FILE__RELABELTO, &ad);
3024         if (rc)
3025                 return rc;
3026
3027         rc = security_validate_transition(isec->sid, newsid, sid,
3028                                           isec->sclass);
3029         if (rc)
3030                 return rc;
3031
3032         return avc_has_perm(newsid,
3033                             sbsec->sid,
3034                             SECCLASS_FILESYSTEM,
3035                             FILESYSTEM__ASSOCIATE,
3036                             &ad);
3037 }
3038
3039 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3040                                         const void *value, size_t size,
3041                                         int flags)
3042 {
3043         struct inode *inode = d_backing_inode(dentry);
3044         struct inode_security_struct *isec = inode->i_security;
3045         u32 newsid;
3046         int rc;
3047
3048         if (strcmp(name, XATTR_NAME_SELINUX)) {
3049                 /* Not an attribute we recognize, so nothing to do. */
3050                 return;
3051         }
3052
3053         rc = security_context_to_sid_force(value, size, &newsid);
3054         if (rc) {
3055                 printk(KERN_ERR "SELinux:  unable to map context to SID"
3056                        "for (%s, %lu), rc=%d\n",
3057                        inode->i_sb->s_id, inode->i_ino, -rc);
3058                 return;
3059         }
3060
3061         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3062         isec->sid = newsid;
3063         isec->initialized = 1;
3064
3065         return;
3066 }
3067
3068 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
3069 {
3070         const struct cred *cred = current_cred();
3071
3072         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3073 }
3074
3075 static int selinux_inode_listxattr(struct dentry *dentry)
3076 {
3077         const struct cred *cred = current_cred();
3078
3079         return dentry_has_perm(cred, dentry, FILE__GETATTR);
3080 }
3081
3082 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
3083 {
3084         if (strcmp(name, XATTR_NAME_SELINUX))
3085                 return selinux_inode_setotherxattr(dentry, name);
3086
3087         /* No one is allowed to remove a SELinux security label.
3088            You can change the label, but all data must be labeled. */
3089         return -EACCES;
3090 }
3091
3092 /*
3093  * Copy the inode security context value to the user.
3094  *
3095  * Permission check is handled by selinux_inode_getxattr hook.
3096  */
3097 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
3098 {
3099         u32 size;
3100         int error;
3101         char *context = NULL;
3102         struct inode_security_struct *isec = inode->i_security;
3103
3104         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3105                 return -EOPNOTSUPP;
3106
3107         /*
3108          * If the caller has CAP_MAC_ADMIN, then get the raw context
3109          * value even if it is not defined by current policy; otherwise,
3110          * use the in-core value under current policy.
3111          * Use the non-auditing forms of the permission checks since
3112          * getxattr may be called by unprivileged processes commonly
3113          * and lack of permission just means that we fall back to the
3114          * in-core context value, not a denial.
3115          */
3116         error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3117                             SECURITY_CAP_NOAUDIT);
3118         if (!error)
3119                 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3120                                             SECURITY_CAP_NOAUDIT);
3121         if (!error)
3122                 error = security_sid_to_context_force(isec->sid, &context,
3123                                                       &size);
3124         else
3125                 error = security_sid_to_context(isec->sid, &context, &size);
3126         if (error)
3127                 return error;
3128         error = size;
3129         if (alloc) {
3130                 *buffer = context;
3131                 goto out_nofree;
3132         }
3133         kfree(context);
3134 out_nofree:
3135         return error;
3136 }
3137
3138 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3139                                      const void *value, size_t size, int flags)
3140 {
3141         struct inode_security_struct *isec = inode->i_security;
3142         u32 newsid;
3143         int rc;
3144
3145         if (strcmp(name, XATTR_SELINUX_SUFFIX))
3146                 return -EOPNOTSUPP;
3147
3148         if (!value || !size)
3149                 return -EACCES;
3150
3151         rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
3152         if (rc)
3153                 return rc;
3154
3155         isec->sclass = inode_mode_to_security_class(inode->i_mode);
3156         isec->sid = newsid;
3157         isec->initialized = 1;
3158         return 0;
3159 }
3160
3161 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3162 {
3163         const int len = sizeof(XATTR_NAME_SELINUX);
3164         if (buffer && len <= buffer_size)
3165                 memcpy(buffer, XATTR_NAME_SELINUX, len);
3166         return len;
3167 }
3168
3169 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3170 {
3171         struct inode_security_struct *isec = inode->i_security;
3172         *secid = isec->sid;
3173 }
3174
3175 /* file security operations */
3176
3177 static int selinux_revalidate_file_permission(struct file *file, int mask)
3178 {
3179         const struct cred *cred = current_cred();
3180         struct inode *inode = file_inode(file);
3181
3182         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3183         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3184                 mask |= MAY_APPEND;
3185
3186         return file_has_perm(cred, file,
3187                              file_mask_to_av(inode->i_mode, mask));
3188 }
3189
3190 static int selinux_file_permission(struct file *file, int mask)
3191 {
3192         struct inode *inode = file_inode(file);
3193         struct file_security_struct *fsec = file->f_security;
3194         struct inode_security_struct *isec = inode->i_security;
3195         u32 sid = current_sid();
3196
3197         if (!mask)
3198                 /* No permission to check.  Existence test. */
3199                 return 0;
3200
3201         if (sid == fsec->sid && fsec->isid == isec->sid &&
3202             fsec->pseqno == avc_policy_seqno())
3203                 /* No change since file_open check. */
3204                 return 0;
3205
3206         return selinux_revalidate_file_permission(file, mask);
3207 }
3208
3209 static int selinux_file_alloc_security(struct file *file)
3210 {
3211         return file_alloc_security(file);
3212 }
3213
3214 static void selinux_file_free_security(struct file *file)
3215 {
3216         file_free_security(file);
3217 }
3218
3219 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3220                               unsigned long arg)
3221 {
3222         const struct cred *cred = current_cred();
3223         int error = 0;
3224
3225         switch (cmd) {
3226         case FIONREAD:
3227         /* fall through */
3228         case FIBMAP:
3229         /* fall through */
3230         case FIGETBSZ:
3231         /* fall through */
3232         case FS_IOC_GETFLAGS:
3233         /* fall through */
3234         case FS_IOC_GETVERSION:
3235                 error = file_has_perm(cred, file, FILE__GETATTR);
3236                 break;
3237
3238         case FS_IOC_SETFLAGS:
3239         /* fall through */
3240         case FS_IOC_SETVERSION:
3241                 error = file_has_perm(cred, file, FILE__SETATTR);
3242                 break;
3243
3244         /* sys_ioctl() checks */
3245         case FIONBIO:
3246         /* fall through */
3247         case FIOASYNC:
3248                 error = file_has_perm(cred, file, 0);
3249                 break;
3250
3251         case KDSKBENT:
3252         case KDSKBSENT:
3253                 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3254                                             SECURITY_CAP_AUDIT);
3255                 break;
3256
3257         /* default case assumes that the command will go
3258          * to the file's ioctl() function.
3259          */
3260         default:
3261                 error = file_has_perm(cred, file, FILE__IOCTL);
3262         }
3263         return error;
3264 }
3265
3266 static int default_noexec;
3267
3268 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3269 {
3270         const struct cred *cred = current_cred();
3271         int rc = 0;
3272
3273         if (default_noexec &&
3274             (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3275                 /*
3276                  * We are making executable an anonymous mapping or a
3277                  * private file mapping that will also be writable.
3278                  * This has an additional check.
3279                  */
3280                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3281                 if (rc)
3282                         goto error;
3283         }
3284
3285         if (file) {
3286                 /* read access is always possible with a mapping */
3287                 u32 av = FILE__READ;
3288
3289                 /* write access only matters if the mapping is shared */
3290                 if (shared && (prot & PROT_WRITE))
3291                         av |= FILE__WRITE;
3292
3293                 if (prot & PROT_EXEC)
3294                         av |= FILE__EXECUTE;
3295
3296                 return file_has_perm(cred, file, av);
3297         }
3298
3299 error:
3300         return rc;
3301 }
3302
3303 static int selinux_mmap_addr(unsigned long addr)
3304 {
3305         int rc = 0;
3306
3307         if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3308                 u32 sid = current_sid();
3309                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3310                                   MEMPROTECT__MMAP_ZERO, NULL);
3311         }
3312
3313         return rc;
3314 }
3315
3316 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3317                              unsigned long prot, unsigned long flags)
3318 {
3319         if (selinux_checkreqprot)
3320                 prot = reqprot;
3321
3322         return file_map_prot_check(file, prot,
3323                                    (flags & MAP_TYPE) == MAP_SHARED);
3324 }
3325
3326 static int selinux_file_mprotect(struct vm_area_struct *vma,
3327                                  unsigned long reqprot,
3328                                  unsigned long prot)
3329 {
3330         const struct cred *cred = current_cred();
3331
3332         if (selinux_checkreqprot)
3333                 prot = reqprot;
3334
3335         if (default_noexec &&
3336             (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3337                 int rc = 0;
3338                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3339                     vma->vm_end <= vma->vm_mm->brk) {
3340                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3341                 } else if (!vma->vm_file &&
3342                            vma->vm_start <= vma->vm_mm->start_stack &&
3343                            vma->vm_end >= vma->vm_mm->start_stack) {
3344                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3345                 } else if (vma->vm_file && vma->anon_vma) {
3346                         /*
3347                          * We are making executable a file mapping that has
3348                          * had some COW done. Since pages might have been
3349                          * written, check ability to execute the possibly
3350                          * modified content.  This typically should only
3351                          * occur for text relocations.
3352                          */
3353                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3354                 }
3355                 if (rc)
3356                         return rc;
3357         }
3358
3359         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3360 }
3361
3362 static int selinux_file_lock(struct file *file, unsigned int cmd)
3363 {
3364         const struct cred *cred = current_cred();
3365
3366         return file_has_perm(cred, file, FILE__LOCK);
3367 }
3368
3369 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3370                               unsigned long arg)
3371 {
3372         const struct cred *cred = current_cred();
3373         int err = 0;
3374
3375         switch (cmd) {
3376         case F_SETFL:
3377                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3378                         err = file_has_perm(cred, file, FILE__WRITE);
3379                         break;
3380                 }
3381                 /* fall through */
3382         case F_SETOWN:
3383         case F_SETSIG:
3384         case F_GETFL:
3385         case F_GETOWN:
3386         case F_GETSIG:
3387         case F_GETOWNER_UIDS:
3388                 /* Just check FD__USE permission */
3389                 err = file_has_perm(cred, file, 0);
3390                 break;
3391         case F_GETLK:
3392         case F_SETLK:
3393         case F_SETLKW:
3394         case F_OFD_GETLK:
3395         case F_OFD_SETLK:
3396         case F_OFD_SETLKW:
3397 #if BITS_PER_LONG == 32
3398         case F_GETLK64:
3399         case F_SETLK64:
3400         case F_SETLKW64:
3401 #endif
3402                 err = file_has_perm(cred, file, FILE__LOCK);
3403                 break;
3404         }
3405
3406         return err;
3407 }
3408
3409 static void selinux_file_set_fowner(struct file *file)
3410 {
3411         struct file_security_struct *fsec;
3412
3413         fsec = file->f_security;
3414         fsec->fown_sid = current_sid();
3415 }
3416
3417 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3418                                        struct fown_struct *fown, int signum)
3419 {
3420         struct file *file;
3421         u32 sid = task_sid(tsk);
3422         u32 perm;
3423         struct file_security_struct *fsec;
3424
3425         /* struct fown_struct is never outside the context of a struct file */
3426         file = container_of(fown, struct file, f_owner);
3427
3428         fsec = file->f_security;
3429
3430         if (!signum)
3431                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3432         else
3433                 perm = signal_to_av(signum);
3434
3435         return avc_has_perm(fsec->fown_sid, sid,
3436                             SECCLASS_PROCESS, perm, NULL);
3437 }
3438
3439 static int selinux_file_receive(struct file *file)
3440 {
3441         const struct cred *cred = current_cred();
3442
3443         return file_has_perm(cred, file, file_to_av(file));
3444 }
3445
3446 static int selinux_file_open(struct file *file, const struct cred *cred)
3447 {
3448         struct file_security_struct *fsec;
3449         struct inode_security_struct *isec;
3450
3451         fsec = file->f_security;
3452         isec = file_inode(file)->i_security;
3453         /*
3454          * Save inode label and policy sequence number
3455          * at open-time so that selinux_file_permission
3456          * can determine whether revalidation is necessary.
3457          * Task label is already saved in the file security
3458          * struct as its SID.
3459          */
3460         fsec->isid = isec->sid;
3461         fsec->pseqno = avc_policy_seqno();
3462         /*
3463          * Since the inode label or policy seqno may have changed
3464          * between the selinux_inode_permission check and the saving
3465          * of state above, recheck that access is still permitted.
3466          * Otherwise, access might never be revalidated against the
3467          * new inode label or new policy.
3468          * This check is not redundant - do not remove.
3469          */
3470         return file_path_has_perm(cred, file, open_file_to_av(file));
3471 }
3472
3473 /* task security operations */
3474
3475 static int selinux_task_create(unsigned long clone_flags)
3476 {
3477         return current_has_perm(current, PROCESS__FORK);
3478 }
3479
3480 /*
3481  * allocate the SELinux part of blank credentials
3482  */
3483 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3484 {
3485         struct task_security_struct *tsec;
3486
3487         tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3488         if (!tsec)
3489                 return -ENOMEM;
3490
3491         cred->security = tsec;
3492         return 0;
3493 }
3494
3495 /*
3496  * detach and free the LSM part of a set of credentials
3497  */
3498 static void selinux_cred_free(struct cred *cred)
3499 {
3500         struct task_security_struct *tsec = cred->security;
3501
3502         /*
3503          * cred->security == NULL if security_cred_alloc_blank() or
3504          * security_prepare_creds() returned an error.
3505          */
3506         BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3507         cred->security = (void *) 0x7UL;
3508         kfree(tsec);
3509 }
3510
3511 /*
3512  * prepare a new set of credentials for modification
3513  */
3514 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3515                                 gfp_t gfp)
3516 {
3517         const struct task_security_struct *old_tsec;
3518         struct task_security_struct *tsec;
3519
3520         old_tsec = old->security;
3521
3522         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3523         if (!tsec)
3524                 return -ENOMEM;
3525
3526         new->security = tsec;
3527         return 0;
3528 }
3529
3530 /*
3531  * transfer the SELinux data to a blank set of creds
3532  */
3533 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3534 {
3535         const struct task_security_struct *old_tsec = old->security;
3536         struct task_security_struct *tsec = new->security;
3537
3538         *tsec = *old_tsec;
3539 }
3540
3541 /*
3542  * set the security data for a kernel service
3543  * - all the creation contexts are set to unlabelled
3544  */
3545 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3546 {
3547         struct task_security_struct *tsec = new->security;
3548         u32 sid = current_sid();
3549         int ret;
3550
3551         ret = avc_has_perm(sid, secid,
3552                            SECCLASS_KERNEL_SERVICE,
3553                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3554                            NULL);
3555         if (ret == 0) {
3556                 tsec->sid = secid;
3557                 tsec->create_sid = 0;
3558                 tsec->keycreate_sid = 0;
3559                 tsec->sockcreate_sid = 0;
3560         }
3561         return ret;
3562 }
3563
3564 /*
3565  * set the file creation context in a security record to the same as the
3566  * objective context of the specified inode
3567  */
3568 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3569 {
3570         struct inode_security_struct *isec = inode->i_security;
3571         struct task_security_struct *tsec = new->security;
3572         u32 sid = current_sid();
3573         int ret;
3574
3575         ret = avc_has_perm(sid, isec->sid,
3576                            SECCLASS_KERNEL_SERVICE,
3577                            KERNEL_SERVICE__CREATE_FILES_AS,
3578                            NULL);
3579
3580         if (ret == 0)
3581                 tsec->create_sid = isec->sid;
3582         return ret;
3583 }
3584
3585 static int selinux_kernel_module_request(char *kmod_name)
3586 {
3587         u32 sid;
3588         struct common_audit_data ad;
3589
3590         sid = task_sid(current);
3591
3592         ad.type = LSM_AUDIT_DATA_KMOD;
3593         ad.u.kmod_name = kmod_name;
3594
3595         return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3596                             SYSTEM__MODULE_REQUEST, &ad);
3597 }
3598
3599 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3600 {
3601         return current_has_perm(p, PROCESS__SETPGID);
3602 }
3603
3604 static int selinux_task_getpgid(struct task_struct *p)
3605 {
3606         return current_has_perm(p, PROCESS__GETPGID);
3607 }
3608
3609 static int selinux_task_getsid(struct task_struct *p)
3610 {
3611         return current_has_perm(p, PROCESS__GETSESSION);
3612 }
3613
3614 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3615 {
3616         *secid = task_sid(p);
3617 }
3618
3619 static int selinux_task_setnice(struct task_struct *p, int nice)
3620 {
3621         return current_has_perm(p, PROCESS__SETSCHED);
3622 }
3623
3624 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3625 {
3626         return current_has_perm(p, PROCESS__SETSCHED);
3627 }
3628
3629 static int selinux_task_getioprio(struct task_struct *p)
3630 {
3631         return current_has_perm(p, PROCESS__GETSCHED);
3632 }
3633
3634 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3635                 struct rlimit *new_rlim)
3636 {
3637         struct rlimit *old_rlim = p->signal->rlim + resource;
3638
3639         /* Control the ability to change the hard limit (whether
3640            lowering or raising it), so that the hard limit can
3641            later be used as a safe reset point for the soft limit
3642            upon context transitions.  See selinux_bprm_committing_creds. */
3643         if (old_rlim->rlim_max != new_rlim->rlim_max)
3644                 return current_has_perm(p, PROCESS__SETRLIMIT);
3645
3646         return 0;
3647 }
3648
3649 static int selinux_task_setscheduler(struct task_struct *p)
3650 {
3651         return current_has_perm(p, PROCESS__SETSCHED);
3652 }
3653
3654 static int selinux_task_getscheduler(struct task_struct *p)
3655 {
3656         return current_has_perm(p, PROCESS__GETSCHED);
3657 }
3658
3659 static int selinux_task_movememory(struct task_struct *p)
3660 {
3661         return current_has_perm(p, PROCESS__SETSCHED);
3662 }
3663
3664 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3665                                 int sig, u32 secid)
3666 {
3667         u32 perm;
3668         int rc;
3669
3670         if (!sig)
3671                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3672         else
3673                 perm = signal_to_av(sig);
3674         if (secid)
3675                 rc = avc_has_perm(secid, task_sid(p),
3676                                   SECCLASS_PROCESS, perm, NULL);
3677         else
3678                 rc = current_has_perm(p, perm);
3679         return rc;
3680 }
3681
3682 static int selinux_task_wait(struct task_struct *p)
3683 {
3684         return task_has_perm(p, current, PROCESS__SIGCHLD);
3685 }
3686
3687 static void selinux_task_to_inode(struct task_struct *p,
3688                                   struct inode *inode)
3689 {
3690         struct inode_security_struct *isec = inode->i_security;
3691         u32 sid = task_sid(p);
3692
3693         isec->sid = sid;
3694         isec->initialized = 1;
3695 }
3696
3697 /* Returns error only if unable to parse addresses */
3698 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3699                         struct common_audit_data *ad, u8 *proto)
3700 {
3701         int offset, ihlen, ret = -EINVAL;
3702         struct iphdr _iph, *ih;
3703
3704         offset = skb_network_offset(skb);
3705         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3706         if (ih == NULL)
3707                 goto out;
3708
3709         ihlen = ih->ihl * 4;
3710         if (ihlen < sizeof(_iph))
3711                 goto out;
3712
3713         ad->u.net->v4info.saddr = ih->saddr;
3714         ad->u.net->v4info.daddr = ih->daddr;
3715         ret = 0;
3716
3717         if (proto)
3718                 *proto = ih->protocol;
3719
3720         switch (ih->protocol) {
3721         case IPPROTO_TCP: {
3722                 struct tcphdr _tcph, *th;
3723
3724                 if (ntohs(ih->frag_off) & IP_OFFSET)
3725                         break;
3726
3727                 offset += ihlen;
3728                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3729                 if (th == NULL)
3730                         break;
3731
3732                 ad->u.net->sport = th->source;
3733                 ad->u.net->dport = th->dest;
3734                 break;
3735         }
3736
3737         case IPPROTO_UDP: {
3738                 struct udphdr _udph, *uh;
3739
3740                 if (ntohs(ih->frag_off) & IP_OFFSET)
3741                         break;
3742
3743                 offset += ihlen;
3744                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3745                 if (uh == NULL)
3746                         break;
3747
3748                 ad->u.net->sport = uh->source;
3749                 ad->u.net->dport = uh->dest;
3750                 break;
3751         }
3752
3753         case IPPROTO_DCCP: {
3754                 struct dccp_hdr _dccph, *dh;
3755
3756                 if (ntohs(ih->frag_off) & IP_OFFSET)
3757                         break;
3758
3759                 offset += ihlen;
3760                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3761                 if (dh == NULL)
3762                         break;
3763
3764                 ad->u.net->sport = dh->dccph_sport;
3765                 ad->u.net->dport = dh->dccph_dport;
3766                 break;
3767         }
3768
3769         default:
3770                 break;
3771         }
3772 out:
3773         return ret;
3774 }
3775
3776 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3777
3778 /* Returns error only if unable to parse addresses */
3779 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3780                         struct common_audit_data *ad, u8 *proto)
3781 {
3782         u8 nexthdr;
3783         int ret = -EINVAL, offset;
3784         struct ipv6hdr _ipv6h, *ip6;
3785         __be16 frag_off;
3786
3787         offset = skb_network_offset(skb);
3788         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3789         if (ip6 == NULL)
3790                 goto out;
3791
3792         ad->u.net->v6info.saddr = ip6->saddr;
3793         ad->u.net->v6info.daddr = ip6->daddr;
3794         ret = 0;
3795
3796         nexthdr = ip6->nexthdr;
3797         offset += sizeof(_ipv6h);
3798         offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3799         if (offset < 0)
3800                 goto out;
3801
3802         if (proto)
3803                 *proto = nexthdr;
3804
3805         switch (nexthdr) {
3806         case IPPROTO_TCP: {
3807                 struct tcphdr _tcph, *th;
3808
3809                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3810                 if (th == NULL)
3811                         break;
3812
3813                 ad->u.net->sport = th->source;
3814                 ad->u.net->dport = th->dest;
3815                 break;
3816         }
3817
3818         case IPPROTO_UDP: {
3819                 struct udphdr _udph, *uh;
3820
3821                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3822                 if (uh == NULL)
3823                         break;
3824
3825                 ad->u.net->sport = uh->source;
3826                 ad->u.net->dport = uh->dest;
3827                 break;
3828         }
3829
3830         case IPPROTO_DCCP: {
3831                 struct dccp_hdr _dccph, *dh;
3832
3833                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3834                 if (dh == NULL)
3835                         break;
3836
3837                 ad->u.net->sport = dh->dccph_sport;
3838                 ad->u.net->dport = dh->dccph_dport;
3839                 break;
3840         }
3841
3842         /* includes fragments */
3843         default:
3844                 break;
3845         }
3846 out:
3847         return ret;
3848 }
3849
3850 #endif /* IPV6 */
3851
3852 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3853                              char **_addrp, int src, u8 *proto)
3854 {
3855         char *addrp;
3856         int ret;
3857
3858         switch (ad->u.net->family) {
3859         case PF_INET:
3860                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3861                 if (ret)
3862                         goto parse_error;
3863                 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3864                                        &ad->u.net->v4info.daddr);
3865                 goto okay;
3866
3867 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3868         case PF_INET6:
3869                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3870                 if (ret)
3871                         goto parse_error;
3872                 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3873                                        &ad->u.net->v6info.daddr);
3874                 goto okay;
3875 #endif  /* IPV6 */
3876         default:
3877                 addrp = NULL;
3878                 goto okay;
3879         }
3880
3881 parse_error:
3882         printk(KERN_WARNING
3883                "SELinux: failure in selinux_parse_skb(),"
3884                " unable to parse packet\n");
3885         return ret;
3886
3887 okay:
3888         if (_addrp)
3889                 *_addrp = addrp;
3890         return 0;
3891 }
3892
3893 /**
3894  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3895  * @skb: the packet
3896  * @family: protocol family
3897  * @sid: the packet's peer label SID
3898  *
3899  * Description:
3900  * Check the various different forms of network peer labeling and determine
3901  * the peer label/SID for the packet; most of the magic actually occurs in
3902  * the security server function security_net_peersid_cmp().  The function
3903  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3904  * or -EACCES if @sid is invalid due to inconsistencies with the different
3905  * peer labels.
3906  *
3907  */
3908 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3909 {
3910         int err;
3911         u32 xfrm_sid;
3912         u32 nlbl_sid;
3913         u32 nlbl_type;
3914
3915         err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
3916         if (unlikely(err))
3917                 return -EACCES;
3918         err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3919         if (unlikely(err))
3920                 return -EACCES;
3921
3922         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3923         if (unlikely(err)) {
3924                 printk(KERN_WARNING
3925                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3926                        " unable to determine packet's peer label\n");
3927                 return -EACCES;
3928         }
3929
3930         return 0;
3931 }
3932
3933 /**
3934  * selinux_conn_sid - Determine the child socket label for a connection
3935  * @sk_sid: the parent socket's SID
3936  * @skb_sid: the packet's SID
3937  * @conn_sid: the resulting connection SID
3938  *
3939  * If @skb_sid is valid then the user:role:type information from @sk_sid is
3940  * combined with the MLS information from @skb_sid in order to create
3941  * @conn_sid.  If @skb_sid is not valid then then @conn_sid is simply a copy
3942  * of @sk_sid.  Returns zero on success, negative values on failure.
3943  *
3944  */
3945 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3946 {
3947         int err = 0;
3948
3949         if (skb_sid != SECSID_NULL)
3950                 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3951         else
3952                 *conn_sid = sk_sid;
3953
3954         return err;
3955 }
3956
3957 /* socket security operations */
3958
3959 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3960                                  u16 secclass, u32 *socksid)
3961 {
3962         if (tsec->sockcreate_sid > SECSID_NULL) {
3963                 *socksid = tsec->sockcreate_sid;
3964                 return 0;
3965         }
3966
3967         return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3968                                        socksid);
3969 }
3970
3971 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3972 {
3973         struct sk_security_struct *sksec = sk->sk_security;
3974         struct common_audit_data ad;
3975         struct lsm_network_audit net = {0,};
3976         u32 tsid = task_sid(task);
3977
3978         if (sksec->sid == SECINITSID_KERNEL)
3979                 return 0;
3980
3981         ad.type = LSM_AUDIT_DATA_NET;
3982         ad.u.net = &net;
3983         ad.u.net->sk = sk;
3984
3985         return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3986 }
3987
3988 static int selinux_socket_create(int family, int type,
3989                                  int protocol, int kern)
3990 {
3991         const struct task_security_struct *tsec = current_security();
3992         u32 newsid;
3993         u16 secclass;
3994         int rc;
3995
3996         if (kern)
3997                 return 0;
3998
3999         secclass = socket_type_to_security_class(family, type, protocol);
4000         rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4001         if (rc)
4002                 return rc;
4003
4004         return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
4005 }
4006
4007 static int selinux_socket_post_create(struct socket *sock, int family,
4008                                       int type, int protocol, int kern)
4009 {
4010         const struct task_security_struct *tsec = current_security();
4011         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4012         struct sk_security_struct *sksec;
4013         int err = 0;
4014
4015         isec->sclass = socket_type_to_security_class(family, type, protocol);
4016
4017         if (kern)
4018                 isec->sid = SECINITSID_KERNEL;
4019         else {
4020                 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4021                 if (err)
4022                         return err;
4023         }
4024
4025         isec->initialized = 1;
4026
4027         if (sock->sk) {
4028                 sksec = sock->sk->sk_security;
4029                 sksec->sid = isec->sid;
4030                 sksec->sclass = isec->sclass;
4031                 err = selinux_netlbl_socket_post_create(sock->sk, family);
4032         }
4033
4034         return err;
4035 }
4036
4037 /* Range of port numbers used to automatically bind.
4038    Need to determine whether we should perform a name_bind
4039    permission check between the socket and the port number. */
4040
4041 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4042 {
4043         struct sock *sk = sock->sk;
4044         u16 family;
4045         int err;
4046
4047         err = sock_has_perm(current, sk, SOCKET__BIND);
4048         if (err)
4049                 goto out;
4050
4051         /*
4052          * If PF_INET or PF_INET6, check name_bind permission for the port.
4053          * Multiple address binding for SCTP is not supported yet: we just
4054          * check the first address now.
4055          */
4056         family = sk->sk_family;
4057         if (family == PF_INET || family == PF_INET6) {
4058                 char *addrp;
4059                 struct sk_security_struct *sksec = sk->sk_security;
4060                 struct common_audit_data ad;
4061                 struct lsm_network_audit net = {0,};
4062                 struct sockaddr_in *addr4 = NULL;
4063                 struct sockaddr_in6 *addr6 = NULL;
4064                 unsigned short snum;
4065                 u32 sid, node_perm;
4066
4067                 if (family == PF_INET) {
4068                         addr4 = (struct sockaddr_in *)address;
4069                         snum = ntohs(addr4->sin_port);
4070                         addrp = (char *)&addr4->sin_addr.s_addr;
4071                 } else {
4072                         addr6 = (struct sockaddr_in6 *)address;
4073                         snum = ntohs(addr6->sin6_port);
4074                         addrp = (char *)&addr6->sin6_addr.s6_addr;
4075                 }
4076
4077                 if (snum) {
4078                         int low, high;
4079
4080                         inet_get_local_port_range(sock_net(sk), &low, &high);
4081
4082                         if (snum < max(PROT_SOCK, low) || snum > high) {
4083                                 err = sel_netport_sid(sk->sk_protocol,
4084                                                       snum, &sid);
4085                                 if (err)
4086                                         goto out;
4087                                 ad.type = LSM_AUDIT_DATA_NET;
4088                                 ad.u.net = &net;
4089                                 ad.u.net->sport = htons(snum);
4090                                 ad.u.net->family = family;
4091                                 err = avc_has_perm(sksec->sid, sid,
4092                                                    sksec->sclass,
4093                                                    SOCKET__NAME_BIND, &ad);
4094                                 if (err)
4095                                         goto out;
4096                         }
4097                 }
4098
4099                 switch (sksec->sclass) {
4100                 case SECCLASS_TCP_SOCKET:
4101                         node_perm = TCP_SOCKET__NODE_BIND;
4102                         break;
4103
4104                 case SECCLASS_UDP_SOCKET:
4105                         node_perm = UDP_SOCKET__NODE_BIND;
4106                         break;
4107
4108                 case SECCLASS_DCCP_SOCKET:
4109                         node_perm = DCCP_SOCKET__NODE_BIND;
4110                         break;
4111
4112                 default:
4113                         node_perm = RAWIP_SOCKET__NODE_BIND;
4114                         break;
4115                 }
4116
4117                 err = sel_netnode_sid(addrp, family, &sid);
4118                 if (err)
4119                         goto out;
4120
4121                 ad.type = LSM_AUDIT_DATA_NET;
4122                 ad.u.net = &net;
4123                 ad.u.net->sport = htons(snum);
4124                 ad.u.net->family = family;
4125
4126                 if (family == PF_INET)
4127                         ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
4128                 else
4129                         ad.u.net->v6info.saddr = addr6->sin6_addr;
4130
4131                 err = avc_has_perm(sksec->sid, sid,
4132                                    sksec->sclass, node_perm, &ad);
4133                 if (err)
4134                         goto out;
4135         }
4136 out:
4137         return err;
4138 }
4139
4140 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4141 {
4142         struct sock *sk = sock->sk;
4143         struct sk_security_struct *sksec = sk->sk_security;
4144         int err;
4145
4146         err = sock_has_perm(current, sk, SOCKET__CONNECT);
4147         if (err)
4148                 return err;
4149
4150         /*
4151          * If a TCP or DCCP socket, check name_connect permission for the port.
4152          */
4153         if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4154             sksec->sclass == SECCLASS_DCCP_SOCKET) {
4155                 struct common_audit_data ad;
4156                 struct lsm_network_audit net = {0,};
4157                 struct sockaddr_in *addr4 = NULL;
4158                 struct sockaddr_in6 *addr6 = NULL;
4159                 unsigned short snum;
4160                 u32 sid, perm;
4161
4162                 if (sk->sk_family == PF_INET) {
4163                         addr4 = (struct sockaddr_in *)address;
4164                         if (addrlen < sizeof(struct sockaddr_in))
4165                                 return -EINVAL;
4166                         snum = ntohs(addr4->sin_port);
4167                 } else {
4168                         addr6 = (struct sockaddr_in6 *)address;
4169                         if (addrlen < SIN6_LEN_RFC2133)
4170                                 return -EINVAL;
4171                         snum = ntohs(addr6->sin6_port);
4172                 }
4173
4174                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4175                 if (err)
4176                         goto out;
4177
4178                 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
4179                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4180
4181                 ad.type = LSM_AUDIT_DATA_NET;
4182                 ad.u.net = &net;
4183                 ad.u.net->dport = htons(snum);
4184                 ad.u.net->family = sk->sk_family;
4185                 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4186                 if (err)
4187                         goto out;
4188         }
4189
4190         err = selinux_netlbl_socket_connect(sk, address);
4191
4192 out:
4193         return err;
4194 }
4195
4196 static int selinux_socket_listen(struct socket *sock, int backlog)
4197 {
4198         return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
4199 }
4200
4201 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4202 {
4203         int err;
4204         struct inode_security_struct *isec;
4205         struct inode_security_struct *newisec;
4206
4207         err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
4208         if (err)
4209                 return err;
4210
4211         newisec = SOCK_INODE(newsock)->i_security;
4212
4213         isec = SOCK_INODE(sock)->i_security;
4214         newisec->sclass = isec->sclass;
4215         newisec->sid = isec->sid;
4216         newisec->initialized = 1;
4217
4218         return 0;
4219 }
4220
4221 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4222                                   int size)
4223 {
4224         return sock_has_perm(current, sock->sk, SOCKET__WRITE);
4225 }
4226
4227 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4228                                   int size, int flags)
4229 {
4230         return sock_has_perm(current, sock->sk, SOCKET__READ);
4231 }
4232
4233 static int selinux_socket_getsockname(struct socket *sock)
4234 {
4235         return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4236 }
4237
4238 static int selinux_socket_getpeername(struct socket *sock)
4239 {
4240         return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4241 }
4242
4243 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4244 {
4245         int err;
4246
4247         err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4248         if (err)
4249                 return err;
4250
4251         return selinux_netlbl_socket_setsockopt(sock, level, optname);
4252 }
4253
4254 static int selinux_socket_getsockopt(struct socket *sock, int level,
4255                                      int optname)
4256 {
4257         return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4258 }
4259
4260 static int selinux_socket_shutdown(struct socket *sock, int how)
4261 {
4262         return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4263 }
4264
4265 static int selinux_socket_unix_stream_connect(struct sock *sock,
4266                                               struct sock *other,
4267                                               struct sock *newsk)
4268 {
4269         struct sk_security_struct *sksec_sock = sock->sk_security;
4270         struct sk_security_struct *sksec_other = other->sk_security;
4271         struct sk_security_struct *sksec_new = newsk->sk_security;
4272         struct common_audit_data ad;
4273         struct lsm_network_audit net = {0,};
4274         int err;
4275
4276         ad.type = LSM_AUDIT_DATA_NET;
4277         ad.u.net = &net;
4278         ad.u.net->sk = other;
4279
4280         err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4281                            sksec_other->sclass,
4282                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4283         if (err)
4284                 return err;
4285
4286         /* server child socket */
4287         sksec_new->peer_sid = sksec_sock->sid;
4288         err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4289                                     &sksec_new->sid);
4290         if (err)
4291                 return err;
4292
4293         /* connecting socket */
4294         sksec_sock->peer_sid = sksec_new->sid;
4295
4296         return 0;
4297 }
4298
4299 static int selinux_socket_unix_may_send(struct socket *sock,
4300                                         struct socket *other)
4301 {
4302         struct sk_security_struct *ssec = sock->sk->sk_security;
4303         struct sk_security_struct *osec = other->sk->sk_security;
4304         struct common_audit_data ad;
4305         struct lsm_network_audit net = {0,};
4306
4307         ad.type = LSM_AUDIT_DATA_NET;
4308         ad.u.net = &net;
4309         ad.u.net->sk = other->sk;
4310
4311         return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4312                             &ad);
4313 }
4314
4315 static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4316                                     char *addrp, u16 family, u32 peer_sid,
4317                                     struct common_audit_data *ad)
4318 {
4319         int err;
4320         u32 if_sid;
4321         u32 node_sid;
4322
4323         err = sel_netif_sid(ns, ifindex, &if_sid);
4324         if (err)
4325                 return err;
4326         err = avc_has_perm(peer_sid, if_sid,
4327                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4328         if (err)
4329                 return err;
4330
4331         err = sel_netnode_sid(addrp, family, &node_sid);
4332         if (err)
4333                 return err;
4334         return avc_has_perm(peer_sid, node_sid,
4335                             SECCLASS_NODE, NODE__RECVFROM, ad);
4336 }
4337
4338 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4339                                        u16 family)
4340 {
4341         int err = 0;
4342         struct sk_security_struct *sksec = sk->sk_security;
4343         u32 sk_sid = sksec->sid;
4344         struct common_audit_data ad;
4345         struct lsm_network_audit net = {0,};
4346         char *addrp;
4347
4348         ad.type = LSM_AUDIT_DATA_NET;
4349         ad.u.net = &net;
4350         ad.u.net->netif = skb->skb_iif;
4351         ad.u.net->family = family;
4352         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4353         if (err)
4354                 return err;
4355
4356         if (selinux_secmark_enabled()) {
4357                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4358                                    PACKET__RECV, &ad);
4359                 if (err)
4360                         return err;
4361         }
4362
4363         err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4364         if (err)
4365                 return err;
4366         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4367
4368         return err;
4369 }
4370
4371 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4372 {
4373         int err;
4374         struct sk_security_struct *sksec = sk->sk_security;
4375         u16 family = sk->sk_family;
4376         u32 sk_sid = sksec->sid;
4377         struct common_audit_data ad;
4378         struct lsm_network_audit net = {0,};
4379         char *addrp;
4380         u8 secmark_active;
4381         u8 peerlbl_active;
4382
4383         if (family != PF_INET && family != PF_INET6)
4384                 return 0;
4385
4386         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4387         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4388                 family = PF_INET;
4389
4390         /* If any sort of compatibility mode is enabled then handoff processing
4391          * to the selinux_sock_rcv_skb_compat() function to deal with the
4392          * special handling.  We do this in an attempt to keep this function
4393          * as fast and as clean as possible. */
4394         if (!selinux_policycap_netpeer)
4395                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4396
4397         secmark_active = selinux_secmark_enabled();
4398         peerlbl_active = selinux_peerlbl_enabled();
4399         if (!secmark_active && !peerlbl_active)
4400                 return 0;
4401
4402         ad.type = LSM_AUDIT_DATA_NET;
4403         ad.u.net = &net;
4404         ad.u.net->netif = skb->skb_iif;
4405         ad.u.net->family = family;
4406         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4407         if (err)
4408                 return err;
4409
4410         if (peerlbl_active) {
4411                 u32 peer_sid;
4412
4413                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4414                 if (err)
4415                         return err;
4416                 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4417                                                addrp, family, peer_sid, &ad);
4418                 if (err) {
4419                         selinux_netlbl_err(skb, err, 0);
4420                         return err;
4421                 }
4422                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4423                                    PEER__RECV, &ad);
4424                 if (err) {
4425                         selinux_netlbl_err(skb, err, 0);
4426                         return err;
4427                 }
4428         }
4429
4430         if (secmark_active) {
4431                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4432                                    PACKET__RECV, &ad);
4433                 if (err)
4434                         return err;
4435         }
4436
4437         return err;
4438 }
4439
4440 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4441                                             int __user *optlen, unsigned len)
4442 {
4443         int err = 0;
4444         char *scontext;
4445         u32 scontext_len;
4446         struct sk_security_struct *sksec = sock->sk->sk_security;
4447         u32 peer_sid = SECSID_NULL;
4448
4449         if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4450             sksec->sclass == SECCLASS_TCP_SOCKET)
4451                 peer_sid = sksec->peer_sid;
4452         if (peer_sid == SECSID_NULL)
4453                 return -ENOPROTOOPT;
4454
4455         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4456         if (err)
4457                 return err;
4458
4459         if (scontext_len > len) {
4460                 err = -ERANGE;
4461                 goto out_len;
4462         }
4463
4464         if (copy_to_user(optval, scontext, scontext_len))
4465                 err = -EFAULT;
4466
4467 out_len:
4468         if (put_user(scontext_len, optlen))
4469                 err = -EFAULT;
4470         kfree(scontext);
4471         return err;
4472 }
4473
4474 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4475 {
4476         u32 peer_secid = SECSID_NULL;
4477         u16 family;
4478
4479         if (skb && skb->protocol == htons(ETH_P_IP))
4480                 family = PF_INET;
4481         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4482                 family = PF_INET6;
4483         else if (sock)
4484                 family = sock->sk->sk_family;
4485         else
4486                 goto out;
4487
4488         if (sock && family == PF_UNIX)
4489                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4490         else if (skb)
4491                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4492
4493 out:
4494         *secid = peer_secid;
4495         if (peer_secid == SECSID_NULL)
4496                 return -EINVAL;
4497         return 0;
4498 }
4499
4500 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4501 {
4502         struct sk_security_struct *sksec;
4503
4504         sksec = kzalloc(sizeof(*sksec), priority);
4505         if (!sksec)
4506                 return -ENOMEM;
4507
4508         sksec->peer_sid = SECINITSID_UNLABELED;
4509         sksec->sid = SECINITSID_UNLABELED;
4510         selinux_netlbl_sk_security_reset(sksec);
4511         sk->sk_security = sksec;
4512
4513         return 0;
4514 }
4515
4516 static void selinux_sk_free_security(struct sock *sk)
4517 {
4518         struct sk_security_struct *sksec = sk->sk_security;
4519
4520         sk->sk_security = NULL;
4521         selinux_netlbl_sk_security_free(sksec);
4522         kfree(sksec);
4523 }
4524
4525 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4526 {
4527         struct sk_security_struct *sksec = sk->sk_security;
4528         struct sk_security_struct *newsksec = newsk->sk_security;
4529
4530         newsksec->sid = sksec->sid;
4531         newsksec->peer_sid = sksec->peer_sid;
4532         newsksec->sclass = sksec->sclass;
4533
4534         selinux_netlbl_sk_security_reset(newsksec);
4535 }
4536
4537 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4538 {
4539         if (!sk)
4540                 *secid = SECINITSID_ANY_SOCKET;
4541         else {
4542                 struct sk_security_struct *sksec = sk->sk_security;
4543
4544                 *secid = sksec->sid;
4545         }
4546 }
4547
4548 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4549 {
4550         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4551         struct sk_security_struct *sksec = sk->sk_security;
4552
4553         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4554             sk->sk_family == PF_UNIX)
4555                 isec->sid = sksec->sid;
4556         sksec->sclass = isec->sclass;
4557 }
4558
4559 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4560                                      struct request_sock *req)
4561 {
4562         struct sk_security_struct *sksec = sk->sk_security;
4563         int err;
4564         u16 family = req->rsk_ops->family;
4565         u32 connsid;
4566         u32 peersid;
4567
4568         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4569         if (err)
4570                 return err;
4571         err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4572         if (err)
4573                 return err;
4574         req->secid = connsid;
4575         req->peer_secid = peersid;
4576
4577         return selinux_netlbl_inet_conn_request(req, family);
4578 }
4579
4580 static void selinux_inet_csk_clone(struct sock *newsk,
4581                                    const struct request_sock *req)
4582 {
4583         struct sk_security_struct *newsksec = newsk->sk_security;
4584
4585         newsksec->sid = req->secid;
4586         newsksec->peer_sid = req->peer_secid;
4587         /* NOTE: Ideally, we should also get the isec->sid for the
4588            new socket in sync, but we don't have the isec available yet.
4589            So we will wait until sock_graft to do it, by which
4590            time it will have been created and available. */
4591
4592         /* We don't need to take any sort of lock here as we are the only
4593          * thread with access to newsksec */
4594         selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4595 }
4596
4597 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4598 {
4599         u16 family = sk->sk_family;
4600         struct sk_security_struct *sksec = sk->sk_security;
4601
4602         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4603         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4604                 family = PF_INET;
4605
4606         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4607 }
4608
4609 static int selinux_secmark_relabel_packet(u32 sid)
4610 {
4611         const struct task_security_struct *__tsec;
4612         u32 tsid;
4613
4614         __tsec = current_security();
4615         tsid = __tsec->sid;
4616
4617         return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4618 }
4619
4620 static void selinux_secmark_refcount_inc(void)
4621 {
4622         atomic_inc(&selinux_secmark_refcount);
4623 }
4624
4625 static void selinux_secmark_refcount_dec(void)
4626 {
4627         atomic_dec(&selinux_secmark_refcount);
4628 }
4629
4630 static void selinux_req_classify_flow(const struct request_sock *req,
4631                                       struct flowi *fl)
4632 {
4633         fl->flowi_secid = req->secid;
4634 }
4635
4636 static int selinux_tun_dev_alloc_security(void **security)
4637 {
4638         struct tun_security_struct *tunsec;
4639
4640         tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4641         if (!tunsec)
4642                 return -ENOMEM;
4643         tunsec->sid = current_sid();
4644
4645         *security = tunsec;
4646         return 0;
4647 }
4648
4649 static void selinux_tun_dev_free_security(void *security)
4650 {
4651         kfree(security);
4652 }
4653
4654 static int selinux_tun_dev_create(void)
4655 {
4656         u32 sid = current_sid();
4657
4658         /* we aren't taking into account the "sockcreate" SID since the socket
4659          * that is being created here is not a socket in the traditional sense,
4660          * instead it is a private sock, accessible only to the kernel, and
4661          * representing a wide range of network traffic spanning multiple
4662          * connections unlike traditional sockets - check the TUN driver to
4663          * get a better understanding of why this socket is special */
4664
4665         return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4666                             NULL);
4667 }
4668
4669 static int selinux_tun_dev_attach_queue(void *security)
4670 {
4671         struct tun_security_struct *tunsec = security;
4672
4673         return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4674                             TUN_SOCKET__ATTACH_QUEUE, NULL);
4675 }
4676
4677 static int selinux_tun_dev_attach(struct sock *sk, void *security)
4678 {
4679         struct tun_security_struct *tunsec = security;
4680         struct sk_security_struct *sksec = sk->sk_security;
4681
4682         /* we don't currently perform any NetLabel based labeling here and it
4683          * isn't clear that we would want to do so anyway; while we could apply
4684          * labeling without the support of the TUN user the resulting labeled
4685          * traffic from the other end of the connection would almost certainly
4686          * cause confusion to the TUN user that had no idea network labeling
4687          * protocols were being used */
4688
4689         sksec->sid = tunsec->sid;
4690         sksec->sclass = SECCLASS_TUN_SOCKET;
4691
4692         return 0;
4693 }
4694
4695 static int selinux_tun_dev_open(void *security)
4696 {
4697         struct tun_security_struct *tunsec = security;
4698         u32 sid = current_sid();
4699         int err;
4700
4701         err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4702                            TUN_SOCKET__RELABELFROM, NULL);
4703         if (err)
4704                 return err;
4705         err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4706                            TUN_SOCKET__RELABELTO, NULL);
4707         if (err)
4708                 return err;
4709         tunsec->sid = sid;
4710
4711         return 0;
4712 }
4713
4714 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4715 {
4716         int err = 0;
4717         u32 perm;
4718         struct nlmsghdr *nlh;
4719         struct sk_security_struct *sksec = sk->sk_security;
4720
4721         if (skb->len < NLMSG_HDRLEN) {
4722                 err = -EINVAL;
4723                 goto out;
4724         }
4725         nlh = nlmsg_hdr(skb);
4726
4727         err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4728         if (err) {
4729                 if (err == -EINVAL) {
4730                         printk(KERN_WARNING
4731                                "SELinux: unrecognized netlink message:"
4732                                " protocol=%hu nlmsg_type=%hu sclass=%s\n",
4733                                sk->sk_protocol, nlh->nlmsg_type,
4734                                secclass_map[sksec->sclass - 1].name);
4735                         if (!selinux_enforcing || security_get_allow_unknown())
4736                                 err = 0;
4737                 }
4738
4739                 /* Ignore */
4740                 if (err == -ENOENT)
4741                         err = 0;
4742                 goto out;
4743         }
4744
4745         err = sock_has_perm(current, sk, perm);
4746 out:
4747         return err;
4748 }
4749
4750 #ifdef CONFIG_NETFILTER
4751
4752 static unsigned int selinux_ip_forward(struct sk_buff *skb,
4753                                        const struct net_device *indev,
4754                                        u16 family)
4755 {
4756         int err;
4757         char *addrp;
4758         u32 peer_sid;
4759         struct common_audit_data ad;
4760         struct lsm_network_audit net = {0,};
4761         u8 secmark_active;
4762         u8 netlbl_active;
4763         u8 peerlbl_active;
4764
4765         if (!selinux_policycap_netpeer)
4766                 return NF_ACCEPT;
4767
4768         secmark_active = selinux_secmark_enabled();
4769         netlbl_active = netlbl_enabled();
4770         peerlbl_active = selinux_peerlbl_enabled();
4771         if (!secmark_active && !peerlbl_active)
4772                 return NF_ACCEPT;
4773
4774         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4775                 return NF_DROP;
4776
4777         ad.type = LSM_AUDIT_DATA_NET;
4778         ad.u.net = &net;
4779         ad.u.net->netif = indev->ifindex;
4780         ad.u.net->family = family;
4781         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4782                 return NF_DROP;
4783
4784         if (peerlbl_active) {
4785                 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4786                                                addrp, family, peer_sid, &ad);
4787                 if (err) {
4788                         selinux_netlbl_err(skb, err, 1);
4789                         return NF_DROP;
4790                 }
4791         }
4792
4793         if (secmark_active)
4794                 if (avc_has_perm(peer_sid, skb->secmark,
4795                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4796                         return NF_DROP;
4797
4798         if (netlbl_active)
4799                 /* we do this in the FORWARD path and not the POST_ROUTING
4800                  * path because we want to make sure we apply the necessary
4801                  * labeling before IPsec is applied so we can leverage AH
4802                  * protection */
4803                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4804                         return NF_DROP;
4805
4806         return NF_ACCEPT;
4807 }
4808
4809 static unsigned int selinux_ipv4_forward(const struct nf_hook_ops *ops,
4810                                          struct sk_buff *skb,
4811                                          const struct nf_hook_state *state)
4812 {
4813         return selinux_ip_forward(skb, state->in, PF_INET);
4814 }
4815
4816 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4817 static unsigned int selinux_ipv6_forward(const struct nf_hook_ops *ops,
4818                                          struct sk_buff *skb,
4819                                          const struct nf_hook_state *state)
4820 {
4821         return selinux_ip_forward(skb, state->in, PF_INET6);
4822 }
4823 #endif  /* IPV6 */
4824
4825 static unsigned int selinux_ip_output(struct sk_buff *skb,
4826                                       u16 family)
4827 {
4828         struct sock *sk;
4829         u32 sid;
4830
4831         if (!netlbl_enabled())
4832                 return NF_ACCEPT;
4833
4834         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4835          * because we want to make sure we apply the necessary labeling
4836          * before IPsec is applied so we can leverage AH protection */
4837         sk = skb->sk;
4838         if (sk) {
4839                 struct sk_security_struct *sksec;
4840
4841                 if (sk->sk_state == TCP_LISTEN)
4842                         /* if the socket is the listening state then this
4843                          * packet is a SYN-ACK packet which means it needs to
4844                          * be labeled based on the connection/request_sock and
4845                          * not the parent socket.  unfortunately, we can't
4846                          * lookup the request_sock yet as it isn't queued on
4847                          * the parent socket until after the SYN-ACK is sent.
4848                          * the "solution" is to simply pass the packet as-is
4849                          * as any IP option based labeling should be copied
4850                          * from the initial connection request (in the IP
4851                          * layer).  it is far from ideal, but until we get a
4852                          * security label in the packet itself this is the
4853                          * best we can do. */
4854                         return NF_ACCEPT;
4855
4856                 /* standard practice, label using the parent socket */
4857                 sksec = sk->sk_security;
4858                 sid = sksec->sid;
4859         } else
4860                 sid = SECINITSID_KERNEL;
4861         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4862                 return NF_DROP;
4863
4864         return NF_ACCEPT;
4865 }
4866
4867 static unsigned int selinux_ipv4_output(const struct nf_hook_ops *ops,
4868                                         struct sk_buff *skb,
4869                                         const struct nf_hook_state *state)
4870 {
4871         return selinux_ip_output(skb, PF_INET);
4872 }
4873
4874 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4875                                                 int ifindex,
4876                                                 u16 family)
4877 {
4878         struct sock *sk = skb->sk;
4879         struct sk_security_struct *sksec;
4880         struct common_audit_data ad;
4881         struct lsm_network_audit net = {0,};
4882         char *addrp;
4883         u8 proto;
4884
4885         if (sk == NULL)
4886                 return NF_ACCEPT;
4887         sksec = sk->sk_security;
4888
4889         ad.type = LSM_AUDIT_DATA_NET;
4890         ad.u.net = &net;
4891         ad.u.net->netif = ifindex;
4892         ad.u.net->family = family;
4893         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4894                 return NF_DROP;
4895
4896         if (selinux_secmark_enabled())
4897                 if (avc_has_perm(sksec->sid, skb->secmark,
4898                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4899                         return NF_DROP_ERR(-ECONNREFUSED);
4900
4901         if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4902                 return NF_DROP_ERR(-ECONNREFUSED);
4903
4904         return NF_ACCEPT;
4905 }
4906
4907 static unsigned int selinux_ip_postroute(struct sk_buff *skb,
4908                                          const struct net_device *outdev,
4909                                          u16 family)
4910 {
4911         u32 secmark_perm;
4912         u32 peer_sid;
4913         int ifindex = outdev->ifindex;
4914         struct sock *sk;
4915         struct common_audit_data ad;
4916         struct lsm_network_audit net = {0,};
4917         char *addrp;
4918         u8 secmark_active;
4919         u8 peerlbl_active;
4920
4921         /* If any sort of compatibility mode is enabled then handoff processing
4922          * to the selinux_ip_postroute_compat() function to deal with the
4923          * special handling.  We do this in an attempt to keep this function
4924          * as fast and as clean as possible. */
4925         if (!selinux_policycap_netpeer)
4926                 return selinux_ip_postroute_compat(skb, ifindex, family);
4927
4928         secmark_active = selinux_secmark_enabled();
4929         peerlbl_active = selinux_peerlbl_enabled();
4930         if (!secmark_active && !peerlbl_active)
4931                 return NF_ACCEPT;
4932
4933         sk = skb->sk;
4934
4935 #ifdef CONFIG_XFRM
4936         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4937          * packet transformation so allow the packet to pass without any checks
4938          * since we'll have another chance to perform access control checks
4939          * when the packet is on it's final way out.
4940          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4941          *       is NULL, in this case go ahead and apply access control.
4942          * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4943          *       TCP listening state we cannot wait until the XFRM processing
4944          *       is done as we will miss out on the SA label if we do;
4945          *       unfortunately, this means more work, but it is only once per
4946          *       connection. */
4947         if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4948             !(sk != NULL && sk->sk_state == TCP_LISTEN))
4949                 return NF_ACCEPT;
4950 #endif
4951
4952         if (sk == NULL) {
4953                 /* Without an associated socket the packet is either coming
4954                  * from the kernel or it is being forwarded; check the packet
4955                  * to determine which and if the packet is being forwarded
4956                  * query the packet directly to determine the security label. */
4957                 if (skb->skb_iif) {
4958                         secmark_perm = PACKET__FORWARD_OUT;
4959                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4960                                 return NF_DROP;
4961                 } else {
4962                         secmark_perm = PACKET__SEND;
4963                         peer_sid = SECINITSID_KERNEL;
4964                 }
4965         } else if (sk->sk_state == TCP_LISTEN) {
4966                 /* Locally generated packet but the associated socket is in the
4967                  * listening state which means this is a SYN-ACK packet.  In
4968                  * this particular case the correct security label is assigned
4969                  * to the connection/request_sock but unfortunately we can't
4970                  * query the request_sock as it isn't queued on the parent
4971                  * socket until after the SYN-ACK packet is sent; the only
4972                  * viable choice is to regenerate the label like we do in
4973                  * selinux_inet_conn_request().  See also selinux_ip_output()
4974                  * for similar problems. */
4975                 u32 skb_sid;
4976                 struct sk_security_struct *sksec = sk->sk_security;
4977                 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4978                         return NF_DROP;
4979                 /* At this point, if the returned skb peerlbl is SECSID_NULL
4980                  * and the packet has been through at least one XFRM
4981                  * transformation then we must be dealing with the "final"
4982                  * form of labeled IPsec packet; since we've already applied
4983                  * all of our access controls on this packet we can safely
4984                  * pass the packet. */
4985                 if (skb_sid == SECSID_NULL) {
4986                         switch (family) {
4987                         case PF_INET:
4988                                 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4989                                         return NF_ACCEPT;
4990                                 break;
4991                         case PF_INET6:
4992                                 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4993                                         return NF_ACCEPT;
4994                                 break;
4995                         default:
4996                                 return NF_DROP_ERR(-ECONNREFUSED);
4997                         }
4998                 }
4999                 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5000                         return NF_DROP;
5001                 secmark_perm = PACKET__SEND;
5002         } else {
5003                 /* Locally generated packet, fetch the security label from the
5004                  * associated socket. */
5005                 struct sk_security_struct *sksec = sk->sk_security;
5006                 peer_sid = sksec->sid;
5007                 secmark_perm = PACKET__SEND;
5008         }
5009
5010         ad.type = LSM_AUDIT_DATA_NET;
5011         ad.u.net = &net;
5012         ad.u.net->netif = ifindex;
5013         ad.u.net->family = family;
5014         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5015                 return NF_DROP;
5016
5017         if (secmark_active)
5018                 if (avc_has_perm(peer_sid, skb->secmark,
5019                                  SECCLASS_PACKET, secmark_perm, &ad))
5020                         return NF_DROP_ERR(-ECONNREFUSED);
5021
5022         if (peerlbl_active) {
5023                 u32 if_sid;
5024                 u32 node_sid;
5025
5026                 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
5027                         return NF_DROP;
5028                 if (avc_has_perm(peer_sid, if_sid,
5029                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
5030                         return NF_DROP_ERR(-ECONNREFUSED);
5031
5032                 if (sel_netnode_sid(addrp, family, &node_sid))
5033                         return NF_DROP;
5034                 if (avc_has_perm(peer_sid, node_sid,
5035                                  SECCLASS_NODE, NODE__SENDTO, &ad))
5036                         return NF_DROP_ERR(-ECONNREFUSED);
5037         }
5038
5039         return NF_ACCEPT;
5040 }
5041
5042 static unsigned int selinux_ipv4_postroute(const struct nf_hook_ops *ops,
5043                                            struct sk_buff *skb,
5044                                            const struct nf_hook_state *state)
5045 {
5046         return selinux_ip_postroute(skb, state->out, PF_INET);
5047 }
5048
5049 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5050 static unsigned int selinux_ipv6_postroute(const struct nf_hook_ops *ops,
5051                                            struct sk_buff *skb,
5052                                            const struct nf_hook_state *state)
5053 {
5054         return selinux_ip_postroute(skb, state->out, PF_INET6);
5055 }
5056 #endif  /* IPV6 */
5057
5058 #endif  /* CONFIG_NETFILTER */
5059
5060 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5061 {
5062         return selinux_nlmsg_perm(sk, skb);
5063 }
5064
5065 static int ipc_alloc_security(struct task_struct *task,
5066                               struct kern_ipc_perm *perm,
5067                               u16 sclass)
5068 {
5069         struct ipc_security_struct *isec;
5070         u32 sid;
5071
5072         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
5073         if (!isec)
5074                 return -ENOMEM;
5075
5076         sid = task_sid(task);
5077         isec->sclass = sclass;
5078         isec->sid = sid;
5079         perm->security = isec;
5080
5081         return 0;
5082 }
5083
5084 static void ipc_free_security(struct kern_ipc_perm *perm)
5085 {
5086         struct ipc_security_struct *isec = perm->security;
5087         perm->security = NULL;
5088         kfree(isec);
5089 }
5090
5091 static int msg_msg_alloc_security(struct msg_msg *msg)
5092 {
5093         struct msg_security_struct *msec;
5094
5095         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
5096         if (!msec)
5097                 return -ENOMEM;
5098
5099         msec->sid = SECINITSID_UNLABELED;
5100         msg->security = msec;
5101
5102         return 0;
5103 }
5104
5105 static void msg_msg_free_security(struct msg_msg *msg)
5106 {
5107         struct msg_security_struct *msec = msg->security;
5108
5109         msg->security = NULL;
5110         kfree(msec);
5111 }
5112
5113 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5114                         u32 perms)
5115 {
5116         struct ipc_security_struct *isec;
5117         struct common_audit_data ad;
5118         u32 sid = current_sid();
5119
5120         isec = ipc_perms->security;
5121
5122         ad.type = LSM_AUDIT_DATA_IPC;
5123         ad.u.ipc_id = ipc_perms->key;
5124
5125         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
5126 }
5127
5128 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5129 {
5130         return msg_msg_alloc_security(msg);
5131 }
5132
5133 static void selinux_msg_msg_free_security(struct msg_msg *msg)
5134 {
5135         msg_msg_free_security(msg);
5136 }
5137
5138 /* message queue security operations */
5139 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5140 {
5141         struct ipc_security_struct *isec;
5142         struct common_audit_data ad;
5143         u32 sid = current_sid();
5144         int rc;
5145
5146         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5147         if (rc)
5148                 return rc;
5149
5150         isec = msq->q_perm.security;
5151
5152         ad.type = LSM_AUDIT_DATA_IPC;
5153         ad.u.ipc_id = msq->q_perm.key;
5154
5155         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5156                           MSGQ__CREATE, &ad);
5157         if (rc) {
5158                 ipc_free_security(&msq->q_perm);
5159                 return rc;
5160         }
5161         return 0;
5162 }
5163
5164 static void selinux_msg_queue_free_security(struct msg_queue *msq)
5165 {
5166         ipc_free_security(&msq->q_perm);
5167 }
5168
5169 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5170 {
5171         struct ipc_security_struct *isec;
5172         struct common_audit_data ad;
5173         u32 sid = current_sid();
5174
5175         isec = msq->q_perm.security;
5176
5177         ad.type = LSM_AUDIT_DATA_IPC;
5178         ad.u.ipc_id = msq->q_perm.key;
5179
5180         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5181                             MSGQ__ASSOCIATE, &ad);
5182 }
5183
5184 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5185 {
5186         int err;
5187         int perms;
5188
5189         switch (cmd) {
5190         case IPC_INFO:
5191         case MSG_INFO:
5192                 /* No specific object, just general system-wide information. */
5193                 return task_has_system(current, SYSTEM__IPC_INFO);
5194         case IPC_STAT:
5195         case MSG_STAT:
5196                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5197                 break;
5198         case IPC_SET:
5199                 perms = MSGQ__SETATTR;
5200                 break;
5201         case IPC_RMID:
5202                 perms = MSGQ__DESTROY;
5203                 break;
5204         default:
5205                 return 0;
5206         }
5207
5208         err = ipc_has_perm(&msq->q_perm, perms);
5209         return err;
5210 }
5211
5212 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5213 {
5214         struct ipc_security_struct *isec;
5215         struct msg_security_struct *msec;
5216         struct common_audit_data ad;
5217         u32 sid = current_sid();
5218         int rc;
5219
5220         isec = msq->q_perm.security;
5221         msec = msg->security;
5222
5223         /*
5224          * First time through, need to assign label to the message
5225          */
5226         if (msec->sid == SECINITSID_UNLABELED) {
5227                 /*
5228                  * Compute new sid based on current process and
5229                  * message queue this message will be stored in
5230                  */
5231                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5232                                              NULL, &msec->sid);
5233                 if (rc)
5234                         return rc;
5235         }
5236
5237         ad.type = LSM_AUDIT_DATA_IPC;
5238         ad.u.ipc_id = msq->q_perm.key;
5239
5240         /* Can this process write to the queue? */
5241         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5242                           MSGQ__WRITE, &ad);
5243         if (!rc)
5244                 /* Can this process send the message */
5245                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5246                                   MSG__SEND, &ad);
5247         if (!rc)
5248                 /* Can the message be put in the queue? */
5249                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5250                                   MSGQ__ENQUEUE, &ad);
5251
5252         return rc;
5253 }
5254
5255 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5256                                     struct task_struct *target,
5257                                     long type, int mode)
5258 {
5259         struct ipc_security_struct *isec;
5260         struct msg_security_struct *msec;
5261         struct common_audit_data ad;
5262         u32 sid = task_sid(target);
5263         int rc;
5264
5265         isec = msq->q_perm.security;
5266         msec = msg->security;
5267
5268         ad.type = LSM_AUDIT_DATA_IPC;
5269         ad.u.ipc_id = msq->q_perm.key;
5270
5271         rc = avc_has_perm(sid, isec->sid,
5272                           SECCLASS_MSGQ, MSGQ__READ, &ad);
5273         if (!rc)
5274                 rc = avc_has_perm(sid, msec->sid,
5275                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
5276         return rc;
5277 }
5278
5279 /* Shared Memory security operations */
5280 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5281 {
5282         struct ipc_security_struct *isec;
5283         struct common_audit_data ad;
5284         u32 sid = current_sid();
5285         int rc;
5286
5287         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5288         if (rc)
5289                 return rc;
5290
5291         isec = shp->shm_perm.security;
5292
5293         ad.type = LSM_AUDIT_DATA_IPC;
5294         ad.u.ipc_id = shp->shm_perm.key;
5295
5296         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5297                           SHM__CREATE, &ad);
5298         if (rc) {
5299                 ipc_free_security(&shp->shm_perm);
5300                 return rc;
5301         }
5302         return 0;
5303 }
5304
5305 static void selinux_shm_free_security(struct shmid_kernel *shp)
5306 {
5307         ipc_free_security(&shp->shm_perm);
5308 }
5309
5310 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5311 {
5312         struct ipc_security_struct *isec;
5313         struct common_audit_data ad;
5314         u32 sid = current_sid();
5315
5316         isec = shp->shm_perm.security;
5317
5318         ad.type = LSM_AUDIT_DATA_IPC;
5319         ad.u.ipc_id = shp->shm_perm.key;
5320
5321         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5322                             SHM__ASSOCIATE, &ad);
5323 }
5324
5325 /* Note, at this point, shp is locked down */
5326 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5327 {
5328         int perms;
5329         int err;
5330
5331         switch (cmd) {
5332         case IPC_INFO:
5333         case SHM_INFO:
5334                 /* No specific object, just general system-wide information. */
5335                 return task_has_system(current, SYSTEM__IPC_INFO);
5336         case IPC_STAT:
5337         case SHM_STAT:
5338                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5339                 break;
5340         case IPC_SET:
5341                 perms = SHM__SETATTR;
5342                 break;
5343         case SHM_LOCK:
5344         case SHM_UNLOCK:
5345                 perms = SHM__LOCK;
5346                 break;
5347         case IPC_RMID:
5348                 perms = SHM__DESTROY;
5349                 break;
5350         default:
5351                 return 0;
5352         }
5353
5354         err = ipc_has_perm(&shp->shm_perm, perms);
5355         return err;
5356 }
5357
5358 static int selinux_shm_shmat(struct shmid_kernel *shp,
5359                              char __user *shmaddr, int shmflg)
5360 {
5361         u32 perms;
5362
5363         if (shmflg & SHM_RDONLY)
5364                 perms = SHM__READ;
5365         else
5366                 perms = SHM__READ | SHM__WRITE;
5367
5368         return ipc_has_perm(&shp->shm_perm, perms);
5369 }
5370
5371 /* Semaphore security operations */
5372 static int selinux_sem_alloc_security(struct sem_array *sma)
5373 {
5374         struct ipc_security_struct *isec;
5375         struct common_audit_data ad;
5376         u32 sid = current_sid();
5377         int rc;
5378
5379         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5380         if (rc)
5381                 return rc;
5382
5383         isec = sma->sem_perm.security;
5384
5385         ad.type = LSM_AUDIT_DATA_IPC;
5386         ad.u.ipc_id = sma->sem_perm.key;
5387
5388         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5389                           SEM__CREATE, &ad);
5390         if (rc) {
5391                 ipc_free_security(&sma->sem_perm);
5392                 return rc;
5393         }
5394         return 0;
5395 }
5396
5397 static void selinux_sem_free_security(struct sem_array *sma)
5398 {
5399         ipc_free_security(&sma->sem_perm);
5400 }
5401
5402 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5403 {
5404         struct ipc_security_struct *isec;
5405         struct common_audit_data ad;
5406         u32 sid = current_sid();
5407
5408         isec = sma->sem_perm.security;
5409
5410         ad.type = LSM_AUDIT_DATA_IPC;
5411         ad.u.ipc_id = sma->sem_perm.key;
5412
5413         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5414                             SEM__ASSOCIATE, &ad);
5415 }
5416
5417 /* Note, at this point, sma is locked down */
5418 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5419 {
5420         int err;
5421         u32 perms;
5422
5423         switch (cmd) {
5424         case IPC_INFO:
5425         case SEM_INFO:
5426                 /* No specific object, just general system-wide information. */
5427                 return task_has_system(current, SYSTEM__IPC_INFO);
5428         case GETPID:
5429         case GETNCNT:
5430         case GETZCNT:
5431                 perms = SEM__GETATTR;
5432                 break;
5433         case GETVAL:
5434         case GETALL:
5435                 perms = SEM__READ;
5436                 break;
5437         case SETVAL:
5438         case SETALL:
5439                 perms = SEM__WRITE;
5440                 break;
5441         case IPC_RMID:
5442                 perms = SEM__DESTROY;
5443                 break;
5444         case IPC_SET:
5445                 perms = SEM__SETATTR;
5446                 break;
5447         case IPC_STAT:
5448         case SEM_STAT:
5449                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5450                 break;
5451         default:
5452                 return 0;
5453         }
5454
5455         err = ipc_has_perm(&sma->sem_perm, perms);
5456         return err;
5457 }
5458
5459 static int selinux_sem_semop(struct sem_array *sma,
5460                              struct sembuf *sops, unsigned nsops, int alter)
5461 {
5462         u32 perms;
5463
5464         if (alter)
5465                 perms = SEM__READ | SEM__WRITE;
5466         else
5467                 perms = SEM__READ;
5468
5469         return ipc_has_perm(&sma->sem_perm, perms);
5470 }
5471
5472 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5473 {
5474         u32 av = 0;
5475
5476         av = 0;
5477         if (flag & S_IRUGO)
5478                 av |= IPC__UNIX_READ;
5479         if (flag & S_IWUGO)
5480                 av |= IPC__UNIX_WRITE;
5481
5482         if (av == 0)
5483                 return 0;
5484
5485         return ipc_has_perm(ipcp, av);
5486 }
5487
5488 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5489 {
5490         struct ipc_security_struct *isec = ipcp->security;
5491         *secid = isec->sid;
5492 }
5493
5494 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5495 {
5496         if (inode)
5497                 inode_doinit_with_dentry(inode, dentry);
5498 }
5499
5500 static int selinux_getprocattr(struct task_struct *p,
5501                                char *name, char **value)
5502 {
5503         const struct task_security_struct *__tsec;
5504         u32 sid;
5505         int error;
5506         unsigned len;
5507
5508         if (current != p) {
5509                 error = current_has_perm(p, PROCESS__GETATTR);
5510                 if (error)
5511                         return error;
5512         }
5513
5514         rcu_read_lock();
5515         __tsec = __task_cred(p)->security;
5516
5517         if (!strcmp(name, "current"))
5518                 sid = __tsec->sid;
5519         else if (!strcmp(name, "prev"))
5520                 sid = __tsec->osid;
5521         else if (!strcmp(name, "exec"))
5522                 sid = __tsec->exec_sid;
5523         else if (!strcmp(name, "fscreate"))
5524                 sid = __tsec->create_sid;
5525         else if (!strcmp(name, "keycreate"))
5526                 sid = __tsec->keycreate_sid;
5527         else if (!strcmp(name, "sockcreate"))
5528                 sid = __tsec->sockcreate_sid;
5529         else
5530                 goto invalid;
5531         rcu_read_unlock();
5532
5533         if (!sid)
5534                 return 0;
5535
5536         error = security_sid_to_context(sid, value, &len);
5537         if (error)
5538                 return error;
5539         return len;
5540
5541 invalid:
5542         rcu_read_unlock();
5543         return -EINVAL;
5544 }
5545
5546 static int selinux_setprocattr(struct task_struct *p,
5547                                char *name, void *value, size_t size)
5548 {
5549         struct task_security_struct *tsec;
5550         struct task_struct *tracer;
5551         struct cred *new;
5552         u32 sid = 0, ptsid;
5553         int error;
5554         char *str = value;
5555
5556         if (current != p) {
5557                 /* SELinux only allows a process to change its own
5558                    security attributes. */
5559                 return -EACCES;
5560         }
5561
5562         /*
5563          * Basic control over ability to set these attributes at all.
5564          * current == p, but we'll pass them separately in case the
5565          * above restriction is ever removed.
5566          */
5567         if (!strcmp(name, "exec"))
5568                 error = current_has_perm(p, PROCESS__SETEXEC);
5569         else if (!strcmp(name, "fscreate"))
5570                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5571         else if (!strcmp(name, "keycreate"))
5572                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5573         else if (!strcmp(name, "sockcreate"))
5574                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5575         else if (!strcmp(name, "current"))
5576                 error = current_has_perm(p, PROCESS__SETCURRENT);
5577         else
5578                 error = -EINVAL;
5579         if (error)
5580                 return error;
5581
5582         /* Obtain a SID for the context, if one was specified. */
5583         if (size && str[1] && str[1] != '\n') {
5584                 if (str[size-1] == '\n') {
5585                         str[size-1] = 0;
5586                         size--;
5587                 }
5588                 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
5589                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5590                         if (!capable(CAP_MAC_ADMIN)) {
5591                                 struct audit_buffer *ab;
5592                                 size_t audit_size;
5593
5594                                 /* We strip a nul only if it is at the end, otherwise the
5595                                  * context contains a nul and we should audit that */
5596                                 if (str[size - 1] == '\0')
5597                                         audit_size = size - 1;
5598                                 else
5599                                         audit_size = size;
5600                                 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5601                                 audit_log_format(ab, "op=fscreate invalid_context=");
5602                                 audit_log_n_untrustedstring(ab, value, audit_size);
5603                                 audit_log_end(ab);
5604
5605                                 return error;
5606                         }
5607                         error = security_context_to_sid_force(value, size,
5608                                                               &sid);
5609                 }
5610                 if (error)
5611                         return error;
5612         }
5613
5614         new = prepare_creds();
5615         if (!new)
5616                 return -ENOMEM;
5617
5618         /* Permission checking based on the specified context is
5619            performed during the actual operation (execve,
5620            open/mkdir/...), when we know the full context of the
5621            operation.  See selinux_bprm_set_creds for the execve
5622            checks and may_create for the file creation checks. The
5623            operation will then fail if the context is not permitted. */
5624         tsec = new->security;
5625         if (!strcmp(name, "exec")) {
5626                 tsec->exec_sid = sid;
5627         } else if (!strcmp(name, "fscreate")) {
5628                 tsec->create_sid = sid;
5629         } else if (!strcmp(name, "keycreate")) {
5630                 error = may_create_key(sid, p);
5631                 if (error)
5632                         goto abort_change;
5633                 tsec->keycreate_sid = sid;
5634         } else if (!strcmp(name, "sockcreate")) {
5635                 tsec->sockcreate_sid = sid;
5636         } else if (!strcmp(name, "current")) {
5637                 error = -EINVAL;
5638                 if (sid == 0)
5639                         goto abort_change;
5640
5641                 /* Only allow single threaded processes to change context */
5642                 error = -EPERM;
5643                 if (!current_is_single_threaded()) {
5644                         error = security_bounded_transition(tsec->sid, sid);
5645                         if (error)
5646                                 goto abort_change;
5647                 }
5648
5649                 /* Check permissions for the transition. */
5650                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5651                                      PROCESS__DYNTRANSITION, NULL);
5652                 if (error)
5653                         goto abort_change;
5654
5655                 /* Check for ptracing, and update the task SID if ok.
5656                    Otherwise, leave SID unchanged and fail. */
5657                 ptsid = 0;
5658                 rcu_read_lock();
5659                 tracer = ptrace_parent(p);
5660                 if (tracer)
5661                         ptsid = task_sid(tracer);
5662                 rcu_read_unlock();
5663
5664                 if (tracer) {
5665                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5666                                              PROCESS__PTRACE, NULL);
5667                         if (error)
5668                                 goto abort_change;
5669                 }
5670
5671                 tsec->sid = sid;
5672         } else {
5673                 error = -EINVAL;
5674                 goto abort_change;
5675         }
5676
5677         commit_creds(new);
5678         return size;
5679
5680 abort_change:
5681         abort_creds(new);
5682         return error;
5683 }
5684
5685 static int selinux_ismaclabel(const char *name)
5686 {
5687         return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5688 }
5689
5690 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5691 {
5692         return security_sid_to_context(secid, secdata, seclen);
5693 }
5694
5695 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5696 {
5697         return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
5698 }
5699
5700 static void selinux_release_secctx(char *secdata, u32 seclen)
5701 {
5702         kfree(secdata);
5703 }
5704
5705 /*
5706  *      called with inode->i_mutex locked
5707  */
5708 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5709 {
5710         return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5711 }
5712
5713 /*
5714  *      called with inode->i_mutex locked
5715  */
5716 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5717 {
5718         return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5719 }
5720
5721 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5722 {
5723         int len = 0;
5724         len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5725                                                 ctx, true);
5726         if (len < 0)
5727                 return len;
5728         *ctxlen = len;
5729         return 0;
5730 }
5731 #ifdef CONFIG_KEYS
5732
5733 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5734                              unsigned long flags)
5735 {
5736         const struct task_security_struct *tsec;
5737         struct key_security_struct *ksec;
5738
5739         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5740         if (!ksec)
5741                 return -ENOMEM;
5742
5743         tsec = cred->security;
5744         if (tsec->keycreate_sid)
5745                 ksec->sid = tsec->keycreate_sid;
5746         else
5747                 ksec->sid = tsec->sid;
5748
5749         k->security = ksec;
5750         return 0;
5751 }
5752
5753 static void selinux_key_free(struct key *k)
5754 {
5755         struct key_security_struct *ksec = k->security;
5756
5757         k->security = NULL;
5758         kfree(ksec);
5759 }
5760
5761 static int selinux_key_permission(key_ref_t key_ref,
5762                                   const struct cred *cred,
5763                                   unsigned perm)
5764 {
5765         struct key *key;
5766         struct key_security_struct *ksec;
5767         u32 sid;
5768
5769         /* if no specific permissions are requested, we skip the
5770            permission check. No serious, additional covert channels
5771            appear to be created. */
5772         if (perm == 0)
5773                 return 0;
5774
5775         sid = cred_sid(cred);
5776
5777         key = key_ref_to_ptr(key_ref);
5778         ksec = key->security;
5779
5780         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5781 }
5782
5783 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5784 {
5785         struct key_security_struct *ksec = key->security;
5786         char *context = NULL;
5787         unsigned len;
5788         int rc;
5789
5790         rc = security_sid_to_context(ksec->sid, &context, &len);
5791         if (!rc)
5792                 rc = len;
5793         *_buffer = context;
5794         return rc;
5795 }
5796
5797 #endif
5798
5799 static struct security_hook_list selinux_hooks[] = {
5800         LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5801         LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5802         LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5803         LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
5804
5805         LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
5806         LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
5807         LSM_HOOK_INIT(capget, selinux_capget),
5808         LSM_HOOK_INIT(capset, selinux_capset),
5809         LSM_HOOK_INIT(capable, selinux_capable),
5810         LSM_HOOK_INIT(quotactl, selinux_quotactl),
5811         LSM_HOOK_INIT(quota_on, selinux_quota_on),
5812         LSM_HOOK_INIT(syslog, selinux_syslog),
5813         LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
5814
5815         LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
5816
5817         LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
5818         LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
5819         LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
5820         LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
5821
5822         LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
5823         LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
5824         LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
5825         LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
5826         LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
5827         LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
5828         LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
5829         LSM_HOOK_INIT(sb_mount, selinux_mount),
5830         LSM_HOOK_INIT(sb_umount, selinux_umount),
5831         LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
5832         LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
5833         LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
5834
5835         LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
5836
5837         LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
5838         LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
5839         LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
5840         LSM_HOOK_INIT(inode_create, selinux_inode_create),
5841         LSM_HOOK_INIT(inode_link, selinux_inode_link),
5842         LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
5843         LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
5844         LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
5845         LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
5846         LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
5847         LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
5848         LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
5849         LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
5850         LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
5851         LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
5852         LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
5853         LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
5854         LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
5855         LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
5856         LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
5857         LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
5858         LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
5859         LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
5860         LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
5861         LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
5862
5863         LSM_HOOK_INIT(file_permission, selinux_file_permission),
5864         LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
5865         LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
5866         LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
5867         LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
5868         LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
5869         LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
5870         LSM_HOOK_INIT(file_lock, selinux_file_lock),
5871         LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
5872         LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
5873         LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
5874         LSM_HOOK_INIT(file_receive, selinux_file_receive),
5875
5876         LSM_HOOK_INIT(file_open, selinux_file_open),
5877
5878         LSM_HOOK_INIT(task_create, selinux_task_create),
5879         LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
5880         LSM_HOOK_INIT(cred_free, selinux_cred_free),
5881         LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
5882         LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
5883         LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
5884         LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
5885         LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
5886         LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
5887         LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
5888         LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
5889         LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
5890         LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
5891         LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
5892         LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
5893         LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
5894         LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
5895         LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
5896         LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
5897         LSM_HOOK_INIT(task_kill, selinux_task_kill),
5898         LSM_HOOK_INIT(task_wait, selinux_task_wait),
5899         LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
5900
5901         LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
5902         LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
5903
5904         LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
5905         LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
5906
5907         LSM_HOOK_INIT(msg_queue_alloc_security,
5908                         selinux_msg_queue_alloc_security),
5909         LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
5910         LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
5911         LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
5912         LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
5913         LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
5914
5915         LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
5916         LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
5917         LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
5918         LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
5919         LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
5920
5921         LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
5922         LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
5923         LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
5924         LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
5925         LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
5926
5927         LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
5928
5929         LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
5930         LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
5931
5932         LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
5933         LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
5934         LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
5935         LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
5936         LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
5937         LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
5938         LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
5939
5940         LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
5941         LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
5942
5943         LSM_HOOK_INIT(socket_create, selinux_socket_create),
5944         LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
5945         LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
5946         LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
5947         LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
5948         LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
5949         LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
5950         LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
5951         LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
5952         LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
5953         LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
5954         LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
5955         LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
5956         LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
5957         LSM_HOOK_INIT(socket_getpeersec_stream,
5958                         selinux_socket_getpeersec_stream),
5959         LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
5960         LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
5961         LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
5962         LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
5963         LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
5964         LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
5965         LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
5966         LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
5967         LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
5968         LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
5969         LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
5970         LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
5971         LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
5972         LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
5973         LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
5974         LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
5975         LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
5976         LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
5977         LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
5978
5979 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5980         LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
5981         LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
5982         LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
5983         LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
5984         LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
5985         LSM_HOOK_INIT(xfrm_state_alloc_acquire,
5986                         selinux_xfrm_state_alloc_acquire),
5987         LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
5988         LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
5989         LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
5990         LSM_HOOK_INIT(xfrm_state_pol_flow_match,
5991                         selinux_xfrm_state_pol_flow_match),
5992         LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
5993 #endif
5994
5995 #ifdef CONFIG_KEYS
5996         LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
5997         LSM_HOOK_INIT(key_free, selinux_key_free),
5998         LSM_HOOK_INIT(key_permission, selinux_key_permission),
5999         LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6000 #endif
6001
6002 #ifdef CONFIG_AUDIT
6003         LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6004         LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6005         LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6006         LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
6007 #endif
6008 };
6009
6010 static __init int selinux_init(void)
6011 {
6012         if (!security_module_enable("selinux")) {
6013                 selinux_enabled = 0;
6014                 return 0;
6015         }
6016
6017         if (!selinux_enabled) {
6018                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
6019                 return 0;
6020         }
6021
6022         printk(KERN_INFO "SELinux:  Initializing.\n");
6023
6024         /* Set the security state for the initial task. */
6025         cred_init_security();
6026
6027         default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6028
6029         sel_inode_cache = kmem_cache_create("selinux_inode_security",
6030                                             sizeof(struct inode_security_struct),
6031                                             0, SLAB_PANIC, NULL);
6032         avc_init();
6033
6034         security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
6035
6036         if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6037                 panic("SELinux: Unable to register AVC netcache callback\n");
6038
6039         if (selinux_enforcing)
6040                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
6041         else
6042                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
6043
6044         return 0;
6045 }
6046
6047 static void delayed_superblock_init(struct super_block *sb, void *unused)
6048 {
6049         superblock_doinit(sb, NULL);
6050 }
6051
6052 void selinux_complete_init(void)
6053 {
6054         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
6055
6056         /* Set up any superblocks initialized prior to the policy load. */
6057         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
6058         iterate_supers(delayed_superblock_init, NULL);
6059 }
6060
6061 /* SELinux requires early initialization in order to label
6062    all processes and objects when they are created. */
6063 security_initcall(selinux_init);
6064
6065 #if defined(CONFIG_NETFILTER)
6066
6067 static struct nf_hook_ops selinux_nf_ops[] = {
6068         {
6069                 .hook =         selinux_ipv4_postroute,
6070                 .owner =        THIS_MODULE,
6071                 .pf =           NFPROTO_IPV4,
6072                 .hooknum =      NF_INET_POST_ROUTING,
6073                 .priority =     NF_IP_PRI_SELINUX_LAST,
6074         },
6075         {
6076                 .hook =         selinux_ipv4_forward,
6077                 .owner =        THIS_MODULE,
6078                 .pf =           NFPROTO_IPV4,
6079                 .hooknum =      NF_INET_FORWARD,
6080                 .priority =     NF_IP_PRI_SELINUX_FIRST,
6081         },
6082         {
6083                 .hook =         selinux_ipv4_output,
6084                 .owner =        THIS_MODULE,
6085                 .pf =           NFPROTO_IPV4,
6086                 .hooknum =      NF_INET_LOCAL_OUT,
6087                 .priority =     NF_IP_PRI_SELINUX_FIRST,
6088         },
6089 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6090         {
6091                 .hook =         selinux_ipv6_postroute,
6092                 .owner =        THIS_MODULE,
6093                 .pf =           NFPROTO_IPV6,
6094                 .hooknum =      NF_INET_POST_ROUTING,
6095                 .priority =     NF_IP6_PRI_SELINUX_LAST,
6096         },
6097         {
6098                 .hook =         selinux_ipv6_forward,
6099                 .owner =        THIS_MODULE,
6100                 .pf =           NFPROTO_IPV6,
6101                 .hooknum =      NF_INET_FORWARD,
6102                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
6103         },
6104 #endif  /* IPV6 */
6105 };
6106
6107 static int __init selinux_nf_ip_init(void)
6108 {
6109         int err;
6110
6111         if (!selinux_enabled)
6112                 return 0;
6113
6114         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
6115
6116         err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
6117         if (err)
6118                 panic("SELinux: nf_register_hooks: error %d\n", err);
6119
6120         return 0;
6121 }
6122
6123 __initcall(selinux_nf_ip_init);
6124
6125 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6126 static void selinux_nf_ip_exit(void)
6127 {
6128         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
6129
6130         nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
6131 }
6132 #endif
6133
6134 #else /* CONFIG_NETFILTER */
6135
6136 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6137 #define selinux_nf_ip_exit()
6138 #endif
6139
6140 #endif /* CONFIG_NETFILTER */
6141
6142 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6143 static int selinux_disabled;
6144
6145 int selinux_disable(void)
6146 {
6147         if (ss_initialized) {
6148                 /* Not permitted after initial policy load. */
6149                 return -EINVAL;
6150         }
6151
6152         if (selinux_disabled) {
6153                 /* Only do this once. */
6154                 return -EINVAL;
6155         }
6156
6157         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
6158
6159         selinux_disabled = 1;
6160         selinux_enabled = 0;
6161
6162         security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
6163
6164         /* Try to destroy the avc node cache */
6165         avc_disable();
6166
6167         /* Unregister netfilter hooks. */
6168         selinux_nf_ip_exit();
6169
6170         /* Unregister selinuxfs. */
6171         exit_sel_fs();
6172
6173         return 0;
6174 }
6175 #endif