SELinux: call capabilities code directory
[firefly-linux-kernel-4.4.55.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern int selinux_compat_net;
97 extern struct security_operations *security_ops;
98
99 /* SECMARK reference count */
100 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
102 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
103 int selinux_enforcing;
104
105 static int __init enforcing_setup(char *str)
106 {
107         unsigned long enforcing;
108         if (!strict_strtoul(str, 0, &enforcing))
109                 selinux_enforcing = enforcing ? 1 : 0;
110         return 1;
111 }
112 __setup("enforcing=", enforcing_setup);
113 #endif
114
115 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118 static int __init selinux_enabled_setup(char *str)
119 {
120         unsigned long enabled;
121         if (!strict_strtoul(str, 0, &enabled))
122                 selinux_enabled = enabled ? 1 : 0;
123         return 1;
124 }
125 __setup("selinux=", selinux_enabled_setup);
126 #else
127 int selinux_enabled = 1;
128 #endif
129
130
131 /*
132  * Minimal support for a secondary security module,
133  * just to allow the use of the capability module.
134  */
135 static struct security_operations *secondary_ops;
136
137 /* Lists of inode and superblock security structures initialized
138    before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head);
140 static DEFINE_SPINLOCK(sb_security_lock);
141
142 static struct kmem_cache *sel_inode_cache;
143
144 /**
145  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146  *
147  * Description:
148  * This function checks the SECMARK reference counter to see if any SECMARK
149  * targets are currently configured, if the reference counter is greater than
150  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
151  * enabled, false (0) if SECMARK is disabled.
152  *
153  */
154 static int selinux_secmark_enabled(void)
155 {
156         return (atomic_read(&selinux_secmark_refcount) > 0);
157 }
158
159 /*
160  * initialise the security for the init task
161  */
162 static void cred_init_security(void)
163 {
164         struct cred *cred = (struct cred *) current->real_cred;
165         struct task_security_struct *tsec;
166
167         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
168         if (!tsec)
169                 panic("SELinux:  Failed to initialize initial task.\n");
170
171         tsec->osid = tsec->sid = SECINITSID_KERNEL;
172         cred->security = tsec;
173 }
174
175 /*
176  * get the security ID of a set of credentials
177  */
178 static inline u32 cred_sid(const struct cred *cred)
179 {
180         const struct task_security_struct *tsec;
181
182         tsec = cred->security;
183         return tsec->sid;
184 }
185
186 /*
187  * get the objective security ID of a task
188  */
189 static inline u32 task_sid(const struct task_struct *task)
190 {
191         u32 sid;
192
193         rcu_read_lock();
194         sid = cred_sid(__task_cred(task));
195         rcu_read_unlock();
196         return sid;
197 }
198
199 /*
200  * get the subjective security ID of the current task
201  */
202 static inline u32 current_sid(void)
203 {
204         const struct task_security_struct *tsec = current_cred()->security;
205
206         return tsec->sid;
207 }
208
209 /* Allocate and free functions for each kind of security blob. */
210
211 static int inode_alloc_security(struct inode *inode)
212 {
213         struct inode_security_struct *isec;
214         u32 sid = current_sid();
215
216         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
217         if (!isec)
218                 return -ENOMEM;
219
220         mutex_init(&isec->lock);
221         INIT_LIST_HEAD(&isec->list);
222         isec->inode = inode;
223         isec->sid = SECINITSID_UNLABELED;
224         isec->sclass = SECCLASS_FILE;
225         isec->task_sid = sid;
226         inode->i_security = isec;
227
228         return 0;
229 }
230
231 static void inode_free_security(struct inode *inode)
232 {
233         struct inode_security_struct *isec = inode->i_security;
234         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
236         spin_lock(&sbsec->isec_lock);
237         if (!list_empty(&isec->list))
238                 list_del_init(&isec->list);
239         spin_unlock(&sbsec->isec_lock);
240
241         inode->i_security = NULL;
242         kmem_cache_free(sel_inode_cache, isec);
243 }
244
245 static int file_alloc_security(struct file *file)
246 {
247         struct file_security_struct *fsec;
248         u32 sid = current_sid();
249
250         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
251         if (!fsec)
252                 return -ENOMEM;
253
254         fsec->sid = sid;
255         fsec->fown_sid = sid;
256         file->f_security = fsec;
257
258         return 0;
259 }
260
261 static void file_free_security(struct file *file)
262 {
263         struct file_security_struct *fsec = file->f_security;
264         file->f_security = NULL;
265         kfree(fsec);
266 }
267
268 static int superblock_alloc_security(struct super_block *sb)
269 {
270         struct superblock_security_struct *sbsec;
271
272         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
273         if (!sbsec)
274                 return -ENOMEM;
275
276         mutex_init(&sbsec->lock);
277         INIT_LIST_HEAD(&sbsec->list);
278         INIT_LIST_HEAD(&sbsec->isec_head);
279         spin_lock_init(&sbsec->isec_lock);
280         sbsec->sb = sb;
281         sbsec->sid = SECINITSID_UNLABELED;
282         sbsec->def_sid = SECINITSID_FILE;
283         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
284         sb->s_security = sbsec;
285
286         return 0;
287 }
288
289 static void superblock_free_security(struct super_block *sb)
290 {
291         struct superblock_security_struct *sbsec = sb->s_security;
292
293         spin_lock(&sb_security_lock);
294         if (!list_empty(&sbsec->list))
295                 list_del_init(&sbsec->list);
296         spin_unlock(&sb_security_lock);
297
298         sb->s_security = NULL;
299         kfree(sbsec);
300 }
301
302 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 {
304         struct sk_security_struct *ssec;
305
306         ssec = kzalloc(sizeof(*ssec), priority);
307         if (!ssec)
308                 return -ENOMEM;
309
310         ssec->peer_sid = SECINITSID_UNLABELED;
311         ssec->sid = SECINITSID_UNLABELED;
312         sk->sk_security = ssec;
313
314         selinux_netlbl_sk_security_reset(ssec, family);
315
316         return 0;
317 }
318
319 static void sk_free_security(struct sock *sk)
320 {
321         struct sk_security_struct *ssec = sk->sk_security;
322
323         sk->sk_security = NULL;
324         selinux_netlbl_sk_security_free(ssec);
325         kfree(ssec);
326 }
327
328 /* The security server must be initialized before
329    any labeling or access decisions can be provided. */
330 extern int ss_initialized;
331
332 /* The file system's label must be initialized prior to use. */
333
334 static char *labeling_behaviors[6] = {
335         "uses xattr",
336         "uses transition SIDs",
337         "uses task SIDs",
338         "uses genfs_contexts",
339         "not configured for labeling",
340         "uses mountpoint labeling",
341 };
342
343 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345 static inline int inode_doinit(struct inode *inode)
346 {
347         return inode_doinit_with_dentry(inode, NULL);
348 }
349
350 enum {
351         Opt_error = -1,
352         Opt_context = 1,
353         Opt_fscontext = 2,
354         Opt_defcontext = 3,
355         Opt_rootcontext = 4,
356         Opt_labelsupport = 5,
357 };
358
359 static const match_table_t tokens = {
360         {Opt_context, CONTEXT_STR "%s"},
361         {Opt_fscontext, FSCONTEXT_STR "%s"},
362         {Opt_defcontext, DEFCONTEXT_STR "%s"},
363         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
364         {Opt_labelsupport, LABELSUPP_STR},
365         {Opt_error, NULL},
366 };
367
368 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
369
370 static int may_context_mount_sb_relabel(u32 sid,
371                         struct superblock_security_struct *sbsec,
372                         const struct cred *cred)
373 {
374         const struct task_security_struct *tsec = cred->security;
375         int rc;
376
377         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378                           FILESYSTEM__RELABELFROM, NULL);
379         if (rc)
380                 return rc;
381
382         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383                           FILESYSTEM__RELABELTO, NULL);
384         return rc;
385 }
386
387 static int may_context_mount_inode_relabel(u32 sid,
388                         struct superblock_security_struct *sbsec,
389                         const struct cred *cred)
390 {
391         const struct task_security_struct *tsec = cred->security;
392         int rc;
393         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394                           FILESYSTEM__RELABELFROM, NULL);
395         if (rc)
396                 return rc;
397
398         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399                           FILESYSTEM__ASSOCIATE, NULL);
400         return rc;
401 }
402
403 static int sb_finish_set_opts(struct super_block *sb)
404 {
405         struct superblock_security_struct *sbsec = sb->s_security;
406         struct dentry *root = sb->s_root;
407         struct inode *root_inode = root->d_inode;
408         int rc = 0;
409
410         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411                 /* Make sure that the xattr handler exists and that no
412                    error other than -ENODATA is returned by getxattr on
413                    the root directory.  -ENODATA is ok, as this may be
414                    the first boot of the SELinux kernel before we have
415                    assigned xattr values to the filesystem. */
416                 if (!root_inode->i_op->getxattr) {
417                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418                                "xattr support\n", sb->s_id, sb->s_type->name);
419                         rc = -EOPNOTSUPP;
420                         goto out;
421                 }
422                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423                 if (rc < 0 && rc != -ENODATA) {
424                         if (rc == -EOPNOTSUPP)
425                                 printk(KERN_WARNING "SELinux: (dev %s, type "
426                                        "%s) has no security xattr handler\n",
427                                        sb->s_id, sb->s_type->name);
428                         else
429                                 printk(KERN_WARNING "SELinux: (dev %s, type "
430                                        "%s) getxattr errno %d\n", sb->s_id,
431                                        sb->s_type->name, -rc);
432                         goto out;
433                 }
434         }
435
436         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437
438         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440                        sb->s_id, sb->s_type->name);
441         else
442                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443                        sb->s_id, sb->s_type->name,
444                        labeling_behaviors[sbsec->behavior-1]);
445
446         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448             sbsec->behavior == SECURITY_FS_USE_NONE ||
449             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450                 sbsec->flags &= ~SE_SBLABELSUPP;
451
452         /* Initialize the root inode. */
453         rc = inode_doinit_with_dentry(root_inode, root);
454
455         /* Initialize any other inodes associated with the superblock, e.g.
456            inodes created prior to initial policy load or inodes created
457            during get_sb by a pseudo filesystem that directly
458            populates itself. */
459         spin_lock(&sbsec->isec_lock);
460 next_inode:
461         if (!list_empty(&sbsec->isec_head)) {
462                 struct inode_security_struct *isec =
463                                 list_entry(sbsec->isec_head.next,
464                                            struct inode_security_struct, list);
465                 struct inode *inode = isec->inode;
466                 spin_unlock(&sbsec->isec_lock);
467                 inode = igrab(inode);
468                 if (inode) {
469                         if (!IS_PRIVATE(inode))
470                                 inode_doinit(inode);
471                         iput(inode);
472                 }
473                 spin_lock(&sbsec->isec_lock);
474                 list_del_init(&isec->list);
475                 goto next_inode;
476         }
477         spin_unlock(&sbsec->isec_lock);
478 out:
479         return rc;
480 }
481
482 /*
483  * This function should allow an FS to ask what it's mount security
484  * options were so it can use those later for submounts, displaying
485  * mount options, or whatever.
486  */
487 static int selinux_get_mnt_opts(const struct super_block *sb,
488                                 struct security_mnt_opts *opts)
489 {
490         int rc = 0, i;
491         struct superblock_security_struct *sbsec = sb->s_security;
492         char *context = NULL;
493         u32 len;
494         char tmp;
495
496         security_init_mnt_opts(opts);
497
498         if (!(sbsec->flags & SE_SBINITIALIZED))
499                 return -EINVAL;
500
501         if (!ss_initialized)
502                 return -EINVAL;
503
504         tmp = sbsec->flags & SE_MNTMASK;
505         /* count the number of mount options for this sb */
506         for (i = 0; i < 8; i++) {
507                 if (tmp & 0x01)
508                         opts->num_mnt_opts++;
509                 tmp >>= 1;
510         }
511         /* Check if the Label support flag is set */
512         if (sbsec->flags & SE_SBLABELSUPP)
513                 opts->num_mnt_opts++;
514
515         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516         if (!opts->mnt_opts) {
517                 rc = -ENOMEM;
518                 goto out_free;
519         }
520
521         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522         if (!opts->mnt_opts_flags) {
523                 rc = -ENOMEM;
524                 goto out_free;
525         }
526
527         i = 0;
528         if (sbsec->flags & FSCONTEXT_MNT) {
529                 rc = security_sid_to_context(sbsec->sid, &context, &len);
530                 if (rc)
531                         goto out_free;
532                 opts->mnt_opts[i] = context;
533                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534         }
535         if (sbsec->flags & CONTEXT_MNT) {
536                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537                 if (rc)
538                         goto out_free;
539                 opts->mnt_opts[i] = context;
540                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541         }
542         if (sbsec->flags & DEFCONTEXT_MNT) {
543                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544                 if (rc)
545                         goto out_free;
546                 opts->mnt_opts[i] = context;
547                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548         }
549         if (sbsec->flags & ROOTCONTEXT_MNT) {
550                 struct inode *root = sbsec->sb->s_root->d_inode;
551                 struct inode_security_struct *isec = root->i_security;
552
553                 rc = security_sid_to_context(isec->sid, &context, &len);
554                 if (rc)
555                         goto out_free;
556                 opts->mnt_opts[i] = context;
557                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558         }
559         if (sbsec->flags & SE_SBLABELSUPP) {
560                 opts->mnt_opts[i] = NULL;
561                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562         }
563
564         BUG_ON(i != opts->num_mnt_opts);
565
566         return 0;
567
568 out_free:
569         security_free_mnt_opts(opts);
570         return rc;
571 }
572
573 static int bad_option(struct superblock_security_struct *sbsec, char flag,
574                       u32 old_sid, u32 new_sid)
575 {
576         char mnt_flags = sbsec->flags & SE_MNTMASK;
577
578         /* check if the old mount command had the same options */
579         if (sbsec->flags & SE_SBINITIALIZED)
580                 if (!(sbsec->flags & flag) ||
581                     (old_sid != new_sid))
582                         return 1;
583
584         /* check if we were passed the same options twice,
585          * aka someone passed context=a,context=b
586          */
587         if (!(sbsec->flags & SE_SBINITIALIZED))
588                 if (mnt_flags & flag)
589                         return 1;
590         return 0;
591 }
592
593 /*
594  * Allow filesystems with binary mount data to explicitly set mount point
595  * labeling information.
596  */
597 static int selinux_set_mnt_opts(struct super_block *sb,
598                                 struct security_mnt_opts *opts)
599 {
600         const struct cred *cred = current_cred();
601         int rc = 0, i;
602         struct superblock_security_struct *sbsec = sb->s_security;
603         const char *name = sb->s_type->name;
604         struct inode *inode = sbsec->sb->s_root->d_inode;
605         struct inode_security_struct *root_isec = inode->i_security;
606         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607         u32 defcontext_sid = 0;
608         char **mount_options = opts->mnt_opts;
609         int *flags = opts->mnt_opts_flags;
610         int num_opts = opts->num_mnt_opts;
611
612         mutex_lock(&sbsec->lock);
613
614         if (!ss_initialized) {
615                 if (!num_opts) {
616                         /* Defer initialization until selinux_complete_init,
617                            after the initial policy is loaded and the security
618                            server is ready to handle calls. */
619                         spin_lock(&sb_security_lock);
620                         if (list_empty(&sbsec->list))
621                                 list_add(&sbsec->list, &superblock_security_head);
622                         spin_unlock(&sb_security_lock);
623                         goto out;
624                 }
625                 rc = -EINVAL;
626                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627                         "before the security server is initialized\n");
628                 goto out;
629         }
630
631         /*
632          * Binary mount data FS will come through this function twice.  Once
633          * from an explicit call and once from the generic calls from the vfs.
634          * Since the generic VFS calls will not contain any security mount data
635          * we need to skip the double mount verification.
636          *
637          * This does open a hole in which we will not notice if the first
638          * mount using this sb set explict options and a second mount using
639          * this sb does not set any security options.  (The first options
640          * will be used for both mounts)
641          */
642         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
643             && (num_opts == 0))
644                 goto out;
645
646         /*
647          * parse the mount options, check if they are valid sids.
648          * also check if someone is trying to mount the same sb more
649          * than once with different security options.
650          */
651         for (i = 0; i < num_opts; i++) {
652                 u32 sid;
653
654                 if (flags[i] == SE_SBLABELSUPP)
655                         continue;
656                 rc = security_context_to_sid(mount_options[i],
657                                              strlen(mount_options[i]), &sid);
658                 if (rc) {
659                         printk(KERN_WARNING "SELinux: security_context_to_sid"
660                                "(%s) failed for (dev %s, type %s) errno=%d\n",
661                                mount_options[i], sb->s_id, name, rc);
662                         goto out;
663                 }
664                 switch (flags[i]) {
665                 case FSCONTEXT_MNT:
666                         fscontext_sid = sid;
667
668                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669                                         fscontext_sid))
670                                 goto out_double_mount;
671
672                         sbsec->flags |= FSCONTEXT_MNT;
673                         break;
674                 case CONTEXT_MNT:
675                         context_sid = sid;
676
677                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678                                         context_sid))
679                                 goto out_double_mount;
680
681                         sbsec->flags |= CONTEXT_MNT;
682                         break;
683                 case ROOTCONTEXT_MNT:
684                         rootcontext_sid = sid;
685
686                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687                                         rootcontext_sid))
688                                 goto out_double_mount;
689
690                         sbsec->flags |= ROOTCONTEXT_MNT;
691
692                         break;
693                 case DEFCONTEXT_MNT:
694                         defcontext_sid = sid;
695
696                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697                                         defcontext_sid))
698                                 goto out_double_mount;
699
700                         sbsec->flags |= DEFCONTEXT_MNT;
701
702                         break;
703                 default:
704                         rc = -EINVAL;
705                         goto out;
706                 }
707         }
708
709         if (sbsec->flags & SE_SBINITIALIZED) {
710                 /* previously mounted with options, but not on this attempt? */
711                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
712                         goto out_double_mount;
713                 rc = 0;
714                 goto out;
715         }
716
717         if (strcmp(sb->s_type->name, "proc") == 0)
718                 sbsec->flags |= SE_SBPROC;
719
720         /* Determine the labeling behavior to use for this filesystem type. */
721         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
722         if (rc) {
723                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
724                        __func__, sb->s_type->name, rc);
725                 goto out;
726         }
727
728         /* sets the context of the superblock for the fs being mounted. */
729         if (fscontext_sid) {
730                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
731                 if (rc)
732                         goto out;
733
734                 sbsec->sid = fscontext_sid;
735         }
736
737         /*
738          * Switch to using mount point labeling behavior.
739          * sets the label used on all file below the mountpoint, and will set
740          * the superblock context if not already set.
741          */
742         if (context_sid) {
743                 if (!fscontext_sid) {
744                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
745                                                           cred);
746                         if (rc)
747                                 goto out;
748                         sbsec->sid = context_sid;
749                 } else {
750                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
751                                                              cred);
752                         if (rc)
753                                 goto out;
754                 }
755                 if (!rootcontext_sid)
756                         rootcontext_sid = context_sid;
757
758                 sbsec->mntpoint_sid = context_sid;
759                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
760         }
761
762         if (rootcontext_sid) {
763                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764                                                      cred);
765                 if (rc)
766                         goto out;
767
768                 root_isec->sid = rootcontext_sid;
769                 root_isec->initialized = 1;
770         }
771
772         if (defcontext_sid) {
773                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774                         rc = -EINVAL;
775                         printk(KERN_WARNING "SELinux: defcontext option is "
776                                "invalid for this filesystem type\n");
777                         goto out;
778                 }
779
780                 if (defcontext_sid != sbsec->def_sid) {
781                         rc = may_context_mount_inode_relabel(defcontext_sid,
782                                                              sbsec, cred);
783                         if (rc)
784                                 goto out;
785                 }
786
787                 sbsec->def_sid = defcontext_sid;
788         }
789
790         rc = sb_finish_set_opts(sb);
791 out:
792         mutex_unlock(&sbsec->lock);
793         return rc;
794 out_double_mount:
795         rc = -EINVAL;
796         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
797                "security settings for (dev %s, type %s)\n", sb->s_id, name);
798         goto out;
799 }
800
801 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802                                         struct super_block *newsb)
803 {
804         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805         struct superblock_security_struct *newsbsec = newsb->s_security;
806
807         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
808         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
809         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811         /*
812          * if the parent was able to be mounted it clearly had no special lsm
813          * mount options.  thus we can safely put this sb on the list and deal
814          * with it later
815          */
816         if (!ss_initialized) {
817                 spin_lock(&sb_security_lock);
818                 if (list_empty(&newsbsec->list))
819                         list_add(&newsbsec->list, &superblock_security_head);
820                 spin_unlock(&sb_security_lock);
821                 return;
822         }
823
824         /* how can we clone if the old one wasn't set up?? */
825         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827         /* if fs is reusing a sb, just let its options stand... */
828         if (newsbsec->flags & SE_SBINITIALIZED)
829                 return;
830
831         mutex_lock(&newsbsec->lock);
832
833         newsbsec->flags = oldsbsec->flags;
834
835         newsbsec->sid = oldsbsec->sid;
836         newsbsec->def_sid = oldsbsec->def_sid;
837         newsbsec->behavior = oldsbsec->behavior;
838
839         if (set_context) {
840                 u32 sid = oldsbsec->mntpoint_sid;
841
842                 if (!set_fscontext)
843                         newsbsec->sid = sid;
844                 if (!set_rootcontext) {
845                         struct inode *newinode = newsb->s_root->d_inode;
846                         struct inode_security_struct *newisec = newinode->i_security;
847                         newisec->sid = sid;
848                 }
849                 newsbsec->mntpoint_sid = sid;
850         }
851         if (set_rootcontext) {
852                 const struct inode *oldinode = oldsb->s_root->d_inode;
853                 const struct inode_security_struct *oldisec = oldinode->i_security;
854                 struct inode *newinode = newsb->s_root->d_inode;
855                 struct inode_security_struct *newisec = newinode->i_security;
856
857                 newisec->sid = oldisec->sid;
858         }
859
860         sb_finish_set_opts(newsb);
861         mutex_unlock(&newsbsec->lock);
862 }
863
864 static int selinux_parse_opts_str(char *options,
865                                   struct security_mnt_opts *opts)
866 {
867         char *p;
868         char *context = NULL, *defcontext = NULL;
869         char *fscontext = NULL, *rootcontext = NULL;
870         int rc, num_mnt_opts = 0;
871
872         opts->num_mnt_opts = 0;
873
874         /* Standard string-based options. */
875         while ((p = strsep(&options, "|")) != NULL) {
876                 int token;
877                 substring_t args[MAX_OPT_ARGS];
878
879                 if (!*p)
880                         continue;
881
882                 token = match_token(p, tokens, args);
883
884                 switch (token) {
885                 case Opt_context:
886                         if (context || defcontext) {
887                                 rc = -EINVAL;
888                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889                                 goto out_err;
890                         }
891                         context = match_strdup(&args[0]);
892                         if (!context) {
893                                 rc = -ENOMEM;
894                                 goto out_err;
895                         }
896                         break;
897
898                 case Opt_fscontext:
899                         if (fscontext) {
900                                 rc = -EINVAL;
901                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902                                 goto out_err;
903                         }
904                         fscontext = match_strdup(&args[0]);
905                         if (!fscontext) {
906                                 rc = -ENOMEM;
907                                 goto out_err;
908                         }
909                         break;
910
911                 case Opt_rootcontext:
912                         if (rootcontext) {
913                                 rc = -EINVAL;
914                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915                                 goto out_err;
916                         }
917                         rootcontext = match_strdup(&args[0]);
918                         if (!rootcontext) {
919                                 rc = -ENOMEM;
920                                 goto out_err;
921                         }
922                         break;
923
924                 case Opt_defcontext:
925                         if (context || defcontext) {
926                                 rc = -EINVAL;
927                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928                                 goto out_err;
929                         }
930                         defcontext = match_strdup(&args[0]);
931                         if (!defcontext) {
932                                 rc = -ENOMEM;
933                                 goto out_err;
934                         }
935                         break;
936                 case Opt_labelsupport:
937                         break;
938                 default:
939                         rc = -EINVAL;
940                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
941                         goto out_err;
942
943                 }
944         }
945
946         rc = -ENOMEM;
947         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948         if (!opts->mnt_opts)
949                 goto out_err;
950
951         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952         if (!opts->mnt_opts_flags) {
953                 kfree(opts->mnt_opts);
954                 goto out_err;
955         }
956
957         if (fscontext) {
958                 opts->mnt_opts[num_mnt_opts] = fscontext;
959                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960         }
961         if (context) {
962                 opts->mnt_opts[num_mnt_opts] = context;
963                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964         }
965         if (rootcontext) {
966                 opts->mnt_opts[num_mnt_opts] = rootcontext;
967                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968         }
969         if (defcontext) {
970                 opts->mnt_opts[num_mnt_opts] = defcontext;
971                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
972         }
973
974         opts->num_mnt_opts = num_mnt_opts;
975         return 0;
976
977 out_err:
978         kfree(context);
979         kfree(defcontext);
980         kfree(fscontext);
981         kfree(rootcontext);
982         return rc;
983 }
984 /*
985  * string mount options parsing and call set the sbsec
986  */
987 static int superblock_doinit(struct super_block *sb, void *data)
988 {
989         int rc = 0;
990         char *options = data;
991         struct security_mnt_opts opts;
992
993         security_init_mnt_opts(&opts);
994
995         if (!data)
996                 goto out;
997
998         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000         rc = selinux_parse_opts_str(options, &opts);
1001         if (rc)
1002                 goto out_err;
1003
1004 out:
1005         rc = selinux_set_mnt_opts(sb, &opts);
1006
1007 out_err:
1008         security_free_mnt_opts(&opts);
1009         return rc;
1010 }
1011
1012 static void selinux_write_opts(struct seq_file *m,
1013                                struct security_mnt_opts *opts)
1014 {
1015         int i;
1016         char *prefix;
1017
1018         for (i = 0; i < opts->num_mnt_opts; i++) {
1019                 char *has_comma;
1020
1021                 if (opts->mnt_opts[i])
1022                         has_comma = strchr(opts->mnt_opts[i], ',');
1023                 else
1024                         has_comma = NULL;
1025
1026                 switch (opts->mnt_opts_flags[i]) {
1027                 case CONTEXT_MNT:
1028                         prefix = CONTEXT_STR;
1029                         break;
1030                 case FSCONTEXT_MNT:
1031                         prefix = FSCONTEXT_STR;
1032                         break;
1033                 case ROOTCONTEXT_MNT:
1034                         prefix = ROOTCONTEXT_STR;
1035                         break;
1036                 case DEFCONTEXT_MNT:
1037                         prefix = DEFCONTEXT_STR;
1038                         break;
1039                 case SE_SBLABELSUPP:
1040                         seq_putc(m, ',');
1041                         seq_puts(m, LABELSUPP_STR);
1042                         continue;
1043                 default:
1044                         BUG();
1045                 };
1046                 /* we need a comma before each option */
1047                 seq_putc(m, ',');
1048                 seq_puts(m, prefix);
1049                 if (has_comma)
1050                         seq_putc(m, '\"');
1051                 seq_puts(m, opts->mnt_opts[i]);
1052                 if (has_comma)
1053                         seq_putc(m, '\"');
1054         }
1055 }
1056
1057 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 {
1059         struct security_mnt_opts opts;
1060         int rc;
1061
1062         rc = selinux_get_mnt_opts(sb, &opts);
1063         if (rc) {
1064                 /* before policy load we may get EINVAL, don't show anything */
1065                 if (rc == -EINVAL)
1066                         rc = 0;
1067                 return rc;
1068         }
1069
1070         selinux_write_opts(m, &opts);
1071
1072         security_free_mnt_opts(&opts);
1073
1074         return rc;
1075 }
1076
1077 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 {
1079         switch (mode & S_IFMT) {
1080         case S_IFSOCK:
1081                 return SECCLASS_SOCK_FILE;
1082         case S_IFLNK:
1083                 return SECCLASS_LNK_FILE;
1084         case S_IFREG:
1085                 return SECCLASS_FILE;
1086         case S_IFBLK:
1087                 return SECCLASS_BLK_FILE;
1088         case S_IFDIR:
1089                 return SECCLASS_DIR;
1090         case S_IFCHR:
1091                 return SECCLASS_CHR_FILE;
1092         case S_IFIFO:
1093                 return SECCLASS_FIFO_FILE;
1094
1095         }
1096
1097         return SECCLASS_FILE;
1098 }
1099
1100 static inline int default_protocol_stream(int protocol)
1101 {
1102         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103 }
1104
1105 static inline int default_protocol_dgram(int protocol)
1106 {
1107         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108 }
1109
1110 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 {
1112         switch (family) {
1113         case PF_UNIX:
1114                 switch (type) {
1115                 case SOCK_STREAM:
1116                 case SOCK_SEQPACKET:
1117                         return SECCLASS_UNIX_STREAM_SOCKET;
1118                 case SOCK_DGRAM:
1119                         return SECCLASS_UNIX_DGRAM_SOCKET;
1120                 }
1121                 break;
1122         case PF_INET:
1123         case PF_INET6:
1124                 switch (type) {
1125                 case SOCK_STREAM:
1126                         if (default_protocol_stream(protocol))
1127                                 return SECCLASS_TCP_SOCKET;
1128                         else
1129                                 return SECCLASS_RAWIP_SOCKET;
1130                 case SOCK_DGRAM:
1131                         if (default_protocol_dgram(protocol))
1132                                 return SECCLASS_UDP_SOCKET;
1133                         else
1134                                 return SECCLASS_RAWIP_SOCKET;
1135                 case SOCK_DCCP:
1136                         return SECCLASS_DCCP_SOCKET;
1137                 default:
1138                         return SECCLASS_RAWIP_SOCKET;
1139                 }
1140                 break;
1141         case PF_NETLINK:
1142                 switch (protocol) {
1143                 case NETLINK_ROUTE:
1144                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1145                 case NETLINK_FIREWALL:
1146                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1147                 case NETLINK_INET_DIAG:
1148                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149                 case NETLINK_NFLOG:
1150                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1151                 case NETLINK_XFRM:
1152                         return SECCLASS_NETLINK_XFRM_SOCKET;
1153                 case NETLINK_SELINUX:
1154                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1155                 case NETLINK_AUDIT:
1156                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1157                 case NETLINK_IP6_FW:
1158                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1159                 case NETLINK_DNRTMSG:
1160                         return SECCLASS_NETLINK_DNRT_SOCKET;
1161                 case NETLINK_KOBJECT_UEVENT:
1162                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1163                 default:
1164                         return SECCLASS_NETLINK_SOCKET;
1165                 }
1166         case PF_PACKET:
1167                 return SECCLASS_PACKET_SOCKET;
1168         case PF_KEY:
1169                 return SECCLASS_KEY_SOCKET;
1170         case PF_APPLETALK:
1171                 return SECCLASS_APPLETALK_SOCKET;
1172         }
1173
1174         return SECCLASS_SOCKET;
1175 }
1176
1177 #ifdef CONFIG_PROC_FS
1178 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179                                 u16 tclass,
1180                                 u32 *sid)
1181 {
1182         int buflen, rc;
1183         char *buffer, *path, *end;
1184
1185         buffer = (char *)__get_free_page(GFP_KERNEL);
1186         if (!buffer)
1187                 return -ENOMEM;
1188
1189         buflen = PAGE_SIZE;
1190         end = buffer+buflen;
1191         *--end = '\0';
1192         buflen--;
1193         path = end-1;
1194         *path = '/';
1195         while (de && de != de->parent) {
1196                 buflen -= de->namelen + 1;
1197                 if (buflen < 0)
1198                         break;
1199                 end -= de->namelen;
1200                 memcpy(end, de->name, de->namelen);
1201                 *--end = '/';
1202                 path = end;
1203                 de = de->parent;
1204         }
1205         rc = security_genfs_sid("proc", path, tclass, sid);
1206         free_page((unsigned long)buffer);
1207         return rc;
1208 }
1209 #else
1210 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211                                 u16 tclass,
1212                                 u32 *sid)
1213 {
1214         return -EINVAL;
1215 }
1216 #endif
1217
1218 /* The inode's security attributes must be initialized before first use. */
1219 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 {
1221         struct superblock_security_struct *sbsec = NULL;
1222         struct inode_security_struct *isec = inode->i_security;
1223         u32 sid;
1224         struct dentry *dentry;
1225 #define INITCONTEXTLEN 255
1226         char *context = NULL;
1227         unsigned len = 0;
1228         int rc = 0;
1229
1230         if (isec->initialized)
1231                 goto out;
1232
1233         mutex_lock(&isec->lock);
1234         if (isec->initialized)
1235                 goto out_unlock;
1236
1237         sbsec = inode->i_sb->s_security;
1238         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1239                 /* Defer initialization until selinux_complete_init,
1240                    after the initial policy is loaded and the security
1241                    server is ready to handle calls. */
1242                 spin_lock(&sbsec->isec_lock);
1243                 if (list_empty(&isec->list))
1244                         list_add(&isec->list, &sbsec->isec_head);
1245                 spin_unlock(&sbsec->isec_lock);
1246                 goto out_unlock;
1247         }
1248
1249         switch (sbsec->behavior) {
1250         case SECURITY_FS_USE_XATTR:
1251                 if (!inode->i_op->getxattr) {
1252                         isec->sid = sbsec->def_sid;
1253                         break;
1254                 }
1255
1256                 /* Need a dentry, since the xattr API requires one.
1257                    Life would be simpler if we could just pass the inode. */
1258                 if (opt_dentry) {
1259                         /* Called from d_instantiate or d_splice_alias. */
1260                         dentry = dget(opt_dentry);
1261                 } else {
1262                         /* Called from selinux_complete_init, try to find a dentry. */
1263                         dentry = d_find_alias(inode);
1264                 }
1265                 if (!dentry) {
1266                         printk(KERN_WARNING "SELinux: %s:  no dentry for dev=%s "
1267                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1268                                inode->i_ino);
1269                         goto out_unlock;
1270                 }
1271
1272                 len = INITCONTEXTLEN;
1273                 context = kmalloc(len, GFP_NOFS);
1274                 if (!context) {
1275                         rc = -ENOMEM;
1276                         dput(dentry);
1277                         goto out_unlock;
1278                 }
1279                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280                                            context, len);
1281                 if (rc == -ERANGE) {
1282                         /* Need a larger buffer.  Query for the right size. */
1283                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284                                                    NULL, 0);
1285                         if (rc < 0) {
1286                                 dput(dentry);
1287                                 goto out_unlock;
1288                         }
1289                         kfree(context);
1290                         len = rc;
1291                         context = kmalloc(len, GFP_NOFS);
1292                         if (!context) {
1293                                 rc = -ENOMEM;
1294                                 dput(dentry);
1295                                 goto out_unlock;
1296                         }
1297                         rc = inode->i_op->getxattr(dentry,
1298                                                    XATTR_NAME_SELINUX,
1299                                                    context, len);
1300                 }
1301                 dput(dentry);
1302                 if (rc < 0) {
1303                         if (rc != -ENODATA) {
1304                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1305                                        "%d for dev=%s ino=%ld\n", __func__,
1306                                        -rc, inode->i_sb->s_id, inode->i_ino);
1307                                 kfree(context);
1308                                 goto out_unlock;
1309                         }
1310                         /* Map ENODATA to the default file SID */
1311                         sid = sbsec->def_sid;
1312                         rc = 0;
1313                 } else {
1314                         rc = security_context_to_sid_default(context, rc, &sid,
1315                                                              sbsec->def_sid,
1316                                                              GFP_NOFS);
1317                         if (rc) {
1318                                 printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1319                                        "returned %d for dev=%s ino=%ld\n",
1320                                        __func__, context, -rc,
1321                                        inode->i_sb->s_id, inode->i_ino);
1322                                 kfree(context);
1323                                 /* Leave with the unlabeled SID */
1324                                 rc = 0;
1325                                 break;
1326                         }
1327                 }
1328                 kfree(context);
1329                 isec->sid = sid;
1330                 break;
1331         case SECURITY_FS_USE_TASK:
1332                 isec->sid = isec->task_sid;
1333                 break;
1334         case SECURITY_FS_USE_TRANS:
1335                 /* Default to the fs SID. */
1336                 isec->sid = sbsec->sid;
1337
1338                 /* Try to obtain a transition SID. */
1339                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340                 rc = security_transition_sid(isec->task_sid,
1341                                              sbsec->sid,
1342                                              isec->sclass,
1343                                              &sid);
1344                 if (rc)
1345                         goto out_unlock;
1346                 isec->sid = sid;
1347                 break;
1348         case SECURITY_FS_USE_MNTPOINT:
1349                 isec->sid = sbsec->mntpoint_sid;
1350                 break;
1351         default:
1352                 /* Default to the fs superblock SID. */
1353                 isec->sid = sbsec->sid;
1354
1355                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1356                         struct proc_inode *proci = PROC_I(inode);
1357                         if (proci->pde) {
1358                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359                                 rc = selinux_proc_get_sid(proci->pde,
1360                                                           isec->sclass,
1361                                                           &sid);
1362                                 if (rc)
1363                                         goto out_unlock;
1364                                 isec->sid = sid;
1365                         }
1366                 }
1367                 break;
1368         }
1369
1370         isec->initialized = 1;
1371
1372 out_unlock:
1373         mutex_unlock(&isec->lock);
1374 out:
1375         if (isec->sclass == SECCLASS_FILE)
1376                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1377         return rc;
1378 }
1379
1380 /* Convert a Linux signal to an access vector. */
1381 static inline u32 signal_to_av(int sig)
1382 {
1383         u32 perm = 0;
1384
1385         switch (sig) {
1386         case SIGCHLD:
1387                 /* Commonly granted from child to parent. */
1388                 perm = PROCESS__SIGCHLD;
1389                 break;
1390         case SIGKILL:
1391                 /* Cannot be caught or ignored */
1392                 perm = PROCESS__SIGKILL;
1393                 break;
1394         case SIGSTOP:
1395                 /* Cannot be caught or ignored */
1396                 perm = PROCESS__SIGSTOP;
1397                 break;
1398         default:
1399                 /* All other signals. */
1400                 perm = PROCESS__SIGNAL;
1401                 break;
1402         }
1403
1404         return perm;
1405 }
1406
1407 /*
1408  * Check permission between a pair of credentials
1409  * fork check, ptrace check, etc.
1410  */
1411 static int cred_has_perm(const struct cred *actor,
1412                          const struct cred *target,
1413                          u32 perms)
1414 {
1415         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418 }
1419
1420 /*
1421  * Check permission between a pair of tasks, e.g. signal checks,
1422  * fork check, ptrace check, etc.
1423  * tsk1 is the actor and tsk2 is the target
1424  * - this uses the default subjective creds of tsk1
1425  */
1426 static int task_has_perm(const struct task_struct *tsk1,
1427                          const struct task_struct *tsk2,
1428                          u32 perms)
1429 {
1430         const struct task_security_struct *__tsec1, *__tsec2;
1431         u32 sid1, sid2;
1432
1433         rcu_read_lock();
1434         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1435         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1436         rcu_read_unlock();
1437         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1438 }
1439
1440 /*
1441  * Check permission between current and another task, e.g. signal checks,
1442  * fork check, ptrace check, etc.
1443  * current is the actor and tsk2 is the target
1444  * - this uses current's subjective creds
1445  */
1446 static int current_has_perm(const struct task_struct *tsk,
1447                             u32 perms)
1448 {
1449         u32 sid, tsid;
1450
1451         sid = current_sid();
1452         tsid = task_sid(tsk);
1453         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454 }
1455
1456 #if CAP_LAST_CAP > 63
1457 #error Fix SELinux to handle capabilities > 63.
1458 #endif
1459
1460 /* Check whether a task is allowed to use a capability. */
1461 static int task_has_capability(struct task_struct *tsk,
1462                                const struct cred *cred,
1463                                int cap, int audit)
1464 {
1465         struct avc_audit_data ad;
1466         struct av_decision avd;
1467         u16 sclass;
1468         u32 sid = cred_sid(cred);
1469         u32 av = CAP_TO_MASK(cap);
1470         int rc;
1471
1472         AVC_AUDIT_DATA_INIT(&ad, CAP);
1473         ad.tsk = tsk;
1474         ad.u.cap = cap;
1475
1476         switch (CAP_TO_INDEX(cap)) {
1477         case 0:
1478                 sclass = SECCLASS_CAPABILITY;
1479                 break;
1480         case 1:
1481                 sclass = SECCLASS_CAPABILITY2;
1482                 break;
1483         default:
1484                 printk(KERN_ERR
1485                        "SELinux:  out of range capability %d\n", cap);
1486                 BUG();
1487         }
1488
1489         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1490         if (audit == SECURITY_CAP_AUDIT)
1491                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1492         return rc;
1493 }
1494
1495 /* Check whether a task is allowed to use a system operation. */
1496 static int task_has_system(struct task_struct *tsk,
1497                            u32 perms)
1498 {
1499         u32 sid = task_sid(tsk);
1500
1501         return avc_has_perm(sid, SECINITSID_KERNEL,
1502                             SECCLASS_SYSTEM, perms, NULL);
1503 }
1504
1505 /* Check whether a task has a particular permission to an inode.
1506    The 'adp' parameter is optional and allows other audit
1507    data to be passed (e.g. the dentry). */
1508 static int inode_has_perm(const struct cred *cred,
1509                           struct inode *inode,
1510                           u32 perms,
1511                           struct avc_audit_data *adp)
1512 {
1513         struct inode_security_struct *isec;
1514         struct avc_audit_data ad;
1515         u32 sid;
1516
1517         if (unlikely(IS_PRIVATE(inode)))
1518                 return 0;
1519
1520         sid = cred_sid(cred);
1521         isec = inode->i_security;
1522
1523         if (!adp) {
1524                 adp = &ad;
1525                 AVC_AUDIT_DATA_INIT(&ad, FS);
1526                 ad.u.fs.inode = inode;
1527         }
1528
1529         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1530 }
1531
1532 /* Same as inode_has_perm, but pass explicit audit data containing
1533    the dentry to help the auditing code to more easily generate the
1534    pathname if needed. */
1535 static inline int dentry_has_perm(const struct cred *cred,
1536                                   struct vfsmount *mnt,
1537                                   struct dentry *dentry,
1538                                   u32 av)
1539 {
1540         struct inode *inode = dentry->d_inode;
1541         struct avc_audit_data ad;
1542
1543         AVC_AUDIT_DATA_INIT(&ad, FS);
1544         ad.u.fs.path.mnt = mnt;
1545         ad.u.fs.path.dentry = dentry;
1546         return inode_has_perm(cred, inode, av, &ad);
1547 }
1548
1549 /* Check whether a task can use an open file descriptor to
1550    access an inode in a given way.  Check access to the
1551    descriptor itself, and then use dentry_has_perm to
1552    check a particular permission to the file.
1553    Access to the descriptor is implicitly granted if it
1554    has the same SID as the process.  If av is zero, then
1555    access to the file is not checked, e.g. for cases
1556    where only the descriptor is affected like seek. */
1557 static int file_has_perm(const struct cred *cred,
1558                          struct file *file,
1559                          u32 av)
1560 {
1561         struct file_security_struct *fsec = file->f_security;
1562         struct inode *inode = file->f_path.dentry->d_inode;
1563         struct avc_audit_data ad;
1564         u32 sid = cred_sid(cred);
1565         int rc;
1566
1567         AVC_AUDIT_DATA_INIT(&ad, FS);
1568         ad.u.fs.path = file->f_path;
1569
1570         if (sid != fsec->sid) {
1571                 rc = avc_has_perm(sid, fsec->sid,
1572                                   SECCLASS_FD,
1573                                   FD__USE,
1574                                   &ad);
1575                 if (rc)
1576                         goto out;
1577         }
1578
1579         /* av is zero if only checking access to the descriptor. */
1580         rc = 0;
1581         if (av)
1582                 rc = inode_has_perm(cred, inode, av, &ad);
1583
1584 out:
1585         return rc;
1586 }
1587
1588 /* Check whether a task can create a file. */
1589 static int may_create(struct inode *dir,
1590                       struct dentry *dentry,
1591                       u16 tclass)
1592 {
1593         const struct cred *cred = current_cred();
1594         const struct task_security_struct *tsec = cred->security;
1595         struct inode_security_struct *dsec;
1596         struct superblock_security_struct *sbsec;
1597         u32 sid, newsid;
1598         struct avc_audit_data ad;
1599         int rc;
1600
1601         dsec = dir->i_security;
1602         sbsec = dir->i_sb->s_security;
1603
1604         sid = tsec->sid;
1605         newsid = tsec->create_sid;
1606
1607         AVC_AUDIT_DATA_INIT(&ad, FS);
1608         ad.u.fs.path.dentry = dentry;
1609
1610         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1611                           DIR__ADD_NAME | DIR__SEARCH,
1612                           &ad);
1613         if (rc)
1614                 return rc;
1615
1616         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1617                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1618                 if (rc)
1619                         return rc;
1620         }
1621
1622         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1623         if (rc)
1624                 return rc;
1625
1626         return avc_has_perm(newsid, sbsec->sid,
1627                             SECCLASS_FILESYSTEM,
1628                             FILESYSTEM__ASSOCIATE, &ad);
1629 }
1630
1631 /* Check whether a task can create a key. */
1632 static int may_create_key(u32 ksid,
1633                           struct task_struct *ctx)
1634 {
1635         u32 sid = task_sid(ctx);
1636
1637         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1638 }
1639
1640 #define MAY_LINK        0
1641 #define MAY_UNLINK      1
1642 #define MAY_RMDIR       2
1643
1644 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1645 static int may_link(struct inode *dir,
1646                     struct dentry *dentry,
1647                     int kind)
1648
1649 {
1650         struct inode_security_struct *dsec, *isec;
1651         struct avc_audit_data ad;
1652         u32 sid = current_sid();
1653         u32 av;
1654         int rc;
1655
1656         dsec = dir->i_security;
1657         isec = dentry->d_inode->i_security;
1658
1659         AVC_AUDIT_DATA_INIT(&ad, FS);
1660         ad.u.fs.path.dentry = dentry;
1661
1662         av = DIR__SEARCH;
1663         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1664         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1665         if (rc)
1666                 return rc;
1667
1668         switch (kind) {
1669         case MAY_LINK:
1670                 av = FILE__LINK;
1671                 break;
1672         case MAY_UNLINK:
1673                 av = FILE__UNLINK;
1674                 break;
1675         case MAY_RMDIR:
1676                 av = DIR__RMDIR;
1677                 break;
1678         default:
1679                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1680                         __func__, kind);
1681                 return 0;
1682         }
1683
1684         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1685         return rc;
1686 }
1687
1688 static inline int may_rename(struct inode *old_dir,
1689                              struct dentry *old_dentry,
1690                              struct inode *new_dir,
1691                              struct dentry *new_dentry)
1692 {
1693         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694         struct avc_audit_data ad;
1695         u32 sid = current_sid();
1696         u32 av;
1697         int old_is_dir, new_is_dir;
1698         int rc;
1699
1700         old_dsec = old_dir->i_security;
1701         old_isec = old_dentry->d_inode->i_security;
1702         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703         new_dsec = new_dir->i_security;
1704
1705         AVC_AUDIT_DATA_INIT(&ad, FS);
1706
1707         ad.u.fs.path.dentry = old_dentry;
1708         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1709                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710         if (rc)
1711                 return rc;
1712         rc = avc_has_perm(sid, old_isec->sid,
1713                           old_isec->sclass, FILE__RENAME, &ad);
1714         if (rc)
1715                 return rc;
1716         if (old_is_dir && new_dir != old_dir) {
1717                 rc = avc_has_perm(sid, old_isec->sid,
1718                                   old_isec->sclass, DIR__REPARENT, &ad);
1719                 if (rc)
1720                         return rc;
1721         }
1722
1723         ad.u.fs.path.dentry = new_dentry;
1724         av = DIR__ADD_NAME | DIR__SEARCH;
1725         if (new_dentry->d_inode)
1726                 av |= DIR__REMOVE_NAME;
1727         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1728         if (rc)
1729                 return rc;
1730         if (new_dentry->d_inode) {
1731                 new_isec = new_dentry->d_inode->i_security;
1732                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1733                 rc = avc_has_perm(sid, new_isec->sid,
1734                                   new_isec->sclass,
1735                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736                 if (rc)
1737                         return rc;
1738         }
1739
1740         return 0;
1741 }
1742
1743 /* Check whether a task can perform a filesystem operation. */
1744 static int superblock_has_perm(const struct cred *cred,
1745                                struct super_block *sb,
1746                                u32 perms,
1747                                struct avc_audit_data *ad)
1748 {
1749         struct superblock_security_struct *sbsec;
1750         u32 sid = cred_sid(cred);
1751
1752         sbsec = sb->s_security;
1753         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1754 }
1755
1756 /* Convert a Linux mode and permission mask to an access vector. */
1757 static inline u32 file_mask_to_av(int mode, int mask)
1758 {
1759         u32 av = 0;
1760
1761         if ((mode & S_IFMT) != S_IFDIR) {
1762                 if (mask & MAY_EXEC)
1763                         av |= FILE__EXECUTE;
1764                 if (mask & MAY_READ)
1765                         av |= FILE__READ;
1766
1767                 if (mask & MAY_APPEND)
1768                         av |= FILE__APPEND;
1769                 else if (mask & MAY_WRITE)
1770                         av |= FILE__WRITE;
1771
1772         } else {
1773                 if (mask & MAY_EXEC)
1774                         av |= DIR__SEARCH;
1775                 if (mask & MAY_WRITE)
1776                         av |= DIR__WRITE;
1777                 if (mask & MAY_READ)
1778                         av |= DIR__READ;
1779         }
1780
1781         return av;
1782 }
1783
1784 /* Convert a Linux file to an access vector. */
1785 static inline u32 file_to_av(struct file *file)
1786 {
1787         u32 av = 0;
1788
1789         if (file->f_mode & FMODE_READ)
1790                 av |= FILE__READ;
1791         if (file->f_mode & FMODE_WRITE) {
1792                 if (file->f_flags & O_APPEND)
1793                         av |= FILE__APPEND;
1794                 else
1795                         av |= FILE__WRITE;
1796         }
1797         if (!av) {
1798                 /*
1799                  * Special file opened with flags 3 for ioctl-only use.
1800                  */
1801                 av = FILE__IOCTL;
1802         }
1803
1804         return av;
1805 }
1806
1807 /*
1808  * Convert a file to an access vector and include the correct open
1809  * open permission.
1810  */
1811 static inline u32 open_file_to_av(struct file *file)
1812 {
1813         u32 av = file_to_av(file);
1814
1815         if (selinux_policycap_openperm) {
1816                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1817                 /*
1818                  * lnk files and socks do not really have an 'open'
1819                  */
1820                 if (S_ISREG(mode))
1821                         av |= FILE__OPEN;
1822                 else if (S_ISCHR(mode))
1823                         av |= CHR_FILE__OPEN;
1824                 else if (S_ISBLK(mode))
1825                         av |= BLK_FILE__OPEN;
1826                 else if (S_ISFIFO(mode))
1827                         av |= FIFO_FILE__OPEN;
1828                 else if (S_ISDIR(mode))
1829                         av |= DIR__OPEN;
1830                 else
1831                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1832                                 "unknown mode:%o\n", __func__, mode);
1833         }
1834         return av;
1835 }
1836
1837 /* Hook functions begin here. */
1838
1839 static int selinux_ptrace_may_access(struct task_struct *child,
1840                                      unsigned int mode)
1841 {
1842         int rc;
1843
1844         rc = cap_ptrace_may_access(child, mode);
1845         if (rc)
1846                 return rc;
1847
1848         if (mode == PTRACE_MODE_READ) {
1849                 u32 sid = current_sid();
1850                 u32 csid = task_sid(child);
1851                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1852         }
1853
1854         return current_has_perm(child, PROCESS__PTRACE);
1855 }
1856
1857 static int selinux_ptrace_traceme(struct task_struct *parent)
1858 {
1859         int rc;
1860
1861         rc = cap_ptrace_traceme(parent);
1862         if (rc)
1863                 return rc;
1864
1865         return task_has_perm(parent, current, PROCESS__PTRACE);
1866 }
1867
1868 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1869                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1870 {
1871         int error;
1872
1873         error = current_has_perm(target, PROCESS__GETCAP);
1874         if (error)
1875                 return error;
1876
1877         return cap_capget(target, effective, inheritable, permitted);
1878 }
1879
1880 static int selinux_capset(struct cred *new, const struct cred *old,
1881                           const kernel_cap_t *effective,
1882                           const kernel_cap_t *inheritable,
1883                           const kernel_cap_t *permitted)
1884 {
1885         int error;
1886
1887         error = cap_capset(new, old,
1888                                       effective, inheritable, permitted);
1889         if (error)
1890                 return error;
1891
1892         return cred_has_perm(old, new, PROCESS__SETCAP);
1893 }
1894
1895 /*
1896  * (This comment used to live with the selinux_task_setuid hook,
1897  * which was removed).
1898  *
1899  * Since setuid only affects the current process, and since the SELinux
1900  * controls are not based on the Linux identity attributes, SELinux does not
1901  * need to control this operation.  However, SELinux does control the use of
1902  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1903  */
1904
1905 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1906                            int cap, int audit)
1907 {
1908         int rc;
1909
1910         rc = cap_capable(tsk, cred, cap, audit);
1911         if (rc)
1912                 return rc;
1913
1914         return task_has_capability(tsk, cred, cap, audit);
1915 }
1916
1917 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1918 {
1919         int buflen, rc;
1920         char *buffer, *path, *end;
1921
1922         rc = -ENOMEM;
1923         buffer = (char *)__get_free_page(GFP_KERNEL);
1924         if (!buffer)
1925                 goto out;
1926
1927         buflen = PAGE_SIZE;
1928         end = buffer+buflen;
1929         *--end = '\0';
1930         buflen--;
1931         path = end-1;
1932         *path = '/';
1933         while (table) {
1934                 const char *name = table->procname;
1935                 size_t namelen = strlen(name);
1936                 buflen -= namelen + 1;
1937                 if (buflen < 0)
1938                         goto out_free;
1939                 end -= namelen;
1940                 memcpy(end, name, namelen);
1941                 *--end = '/';
1942                 path = end;
1943                 table = table->parent;
1944         }
1945         buflen -= 4;
1946         if (buflen < 0)
1947                 goto out_free;
1948         end -= 4;
1949         memcpy(end, "/sys", 4);
1950         path = end;
1951         rc = security_genfs_sid("proc", path, tclass, sid);
1952 out_free:
1953         free_page((unsigned long)buffer);
1954 out:
1955         return rc;
1956 }
1957
1958 static int selinux_sysctl(ctl_table *table, int op)
1959 {
1960         int error = 0;
1961         u32 av;
1962         u32 tsid, sid;
1963         int rc;
1964
1965         rc = secondary_ops->sysctl(table, op);
1966         if (rc)
1967                 return rc;
1968
1969         sid = current_sid();
1970
1971         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1972                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1973         if (rc) {
1974                 /* Default to the well-defined sysctl SID. */
1975                 tsid = SECINITSID_SYSCTL;
1976         }
1977
1978         /* The op values are "defined" in sysctl.c, thereby creating
1979          * a bad coupling between this module and sysctl.c */
1980         if (op == 001) {
1981                 error = avc_has_perm(sid, tsid,
1982                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1983         } else {
1984                 av = 0;
1985                 if (op & 004)
1986                         av |= FILE__READ;
1987                 if (op & 002)
1988                         av |= FILE__WRITE;
1989                 if (av)
1990                         error = avc_has_perm(sid, tsid,
1991                                              SECCLASS_FILE, av, NULL);
1992         }
1993
1994         return error;
1995 }
1996
1997 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1998 {
1999         const struct cred *cred = current_cred();
2000         int rc = 0;
2001
2002         if (!sb)
2003                 return 0;
2004
2005         switch (cmds) {
2006         case Q_SYNC:
2007         case Q_QUOTAON:
2008         case Q_QUOTAOFF:
2009         case Q_SETINFO:
2010         case Q_SETQUOTA:
2011                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2012                 break;
2013         case Q_GETFMT:
2014         case Q_GETINFO:
2015         case Q_GETQUOTA:
2016                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2017                 break;
2018         default:
2019                 rc = 0;  /* let the kernel handle invalid cmds */
2020                 break;
2021         }
2022         return rc;
2023 }
2024
2025 static int selinux_quota_on(struct dentry *dentry)
2026 {
2027         const struct cred *cred = current_cred();
2028
2029         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2030 }
2031
2032 static int selinux_syslog(int type)
2033 {
2034         int rc;
2035
2036         rc = cap_syslog(type);
2037         if (rc)
2038                 return rc;
2039
2040         switch (type) {
2041         case 3:         /* Read last kernel messages */
2042         case 10:        /* Return size of the log buffer */
2043                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2044                 break;
2045         case 6:         /* Disable logging to console */
2046         case 7:         /* Enable logging to console */
2047         case 8:         /* Set level of messages printed to console */
2048                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2049                 break;
2050         case 0:         /* Close log */
2051         case 1:         /* Open log */
2052         case 2:         /* Read from log */
2053         case 4:         /* Read/clear last kernel messages */
2054         case 5:         /* Clear ring buffer */
2055         default:
2056                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2057                 break;
2058         }
2059         return rc;
2060 }
2061
2062 /*
2063  * Check that a process has enough memory to allocate a new virtual
2064  * mapping. 0 means there is enough memory for the allocation to
2065  * succeed and -ENOMEM implies there is not.
2066  *
2067  * Do not audit the selinux permission check, as this is applied to all
2068  * processes that allocate mappings.
2069  */
2070 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2071 {
2072         int rc, cap_sys_admin = 0;
2073
2074         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2075                              SECURITY_CAP_NOAUDIT);
2076         if (rc == 0)
2077                 cap_sys_admin = 1;
2078
2079         return __vm_enough_memory(mm, pages, cap_sys_admin);
2080 }
2081
2082 /* binprm security operations */
2083
2084 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2085 {
2086         const struct task_security_struct *old_tsec;
2087         struct task_security_struct *new_tsec;
2088         struct inode_security_struct *isec;
2089         struct avc_audit_data ad;
2090         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2091         int rc;
2092
2093         rc = cap_bprm_set_creds(bprm);
2094         if (rc)
2095                 return rc;
2096
2097         /* SELinux context only depends on initial program or script and not
2098          * the script interpreter */
2099         if (bprm->cred_prepared)
2100                 return 0;
2101
2102         old_tsec = current_security();
2103         new_tsec = bprm->cred->security;
2104         isec = inode->i_security;
2105
2106         /* Default to the current task SID. */
2107         new_tsec->sid = old_tsec->sid;
2108         new_tsec->osid = old_tsec->sid;
2109
2110         /* Reset fs, key, and sock SIDs on execve. */
2111         new_tsec->create_sid = 0;
2112         new_tsec->keycreate_sid = 0;
2113         new_tsec->sockcreate_sid = 0;
2114
2115         if (old_tsec->exec_sid) {
2116                 new_tsec->sid = old_tsec->exec_sid;
2117                 /* Reset exec SID on execve. */
2118                 new_tsec->exec_sid = 0;
2119         } else {
2120                 /* Check for a default transition on this program. */
2121                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2122                                              SECCLASS_PROCESS, &new_tsec->sid);
2123                 if (rc)
2124                         return rc;
2125         }
2126
2127         AVC_AUDIT_DATA_INIT(&ad, FS);
2128         ad.u.fs.path = bprm->file->f_path;
2129
2130         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2131                 new_tsec->sid = old_tsec->sid;
2132
2133         if (new_tsec->sid == old_tsec->sid) {
2134                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2135                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2136                 if (rc)
2137                         return rc;
2138         } else {
2139                 /* Check permissions for the transition. */
2140                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2141                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2142                 if (rc)
2143                         return rc;
2144
2145                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2146                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2147                 if (rc)
2148                         return rc;
2149
2150                 /* Check for shared state */
2151                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2152                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2153                                           SECCLASS_PROCESS, PROCESS__SHARE,
2154                                           NULL);
2155                         if (rc)
2156                                 return -EPERM;
2157                 }
2158
2159                 /* Make sure that anyone attempting to ptrace over a task that
2160                  * changes its SID has the appropriate permit */
2161                 if (bprm->unsafe &
2162                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2163                         struct task_struct *tracer;
2164                         struct task_security_struct *sec;
2165                         u32 ptsid = 0;
2166
2167                         rcu_read_lock();
2168                         tracer = tracehook_tracer_task(current);
2169                         if (likely(tracer != NULL)) {
2170                                 sec = __task_cred(tracer)->security;
2171                                 ptsid = sec->sid;
2172                         }
2173                         rcu_read_unlock();
2174
2175                         if (ptsid != 0) {
2176                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2177                                                   SECCLASS_PROCESS,
2178                                                   PROCESS__PTRACE, NULL);
2179                                 if (rc)
2180                                         return -EPERM;
2181                         }
2182                 }
2183
2184                 /* Clear any possibly unsafe personality bits on exec: */
2185                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2186         }
2187
2188         return 0;
2189 }
2190
2191 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2192 {
2193         const struct cred *cred = current_cred();
2194         const struct task_security_struct *tsec = cred->security;
2195         u32 sid, osid;
2196         int atsecure = 0;
2197
2198         sid = tsec->sid;
2199         osid = tsec->osid;
2200
2201         if (osid != sid) {
2202                 /* Enable secure mode for SIDs transitions unless
2203                    the noatsecure permission is granted between
2204                    the two SIDs, i.e. ahp returns 0. */
2205                 atsecure = avc_has_perm(osid, sid,
2206                                         SECCLASS_PROCESS,
2207                                         PROCESS__NOATSECURE, NULL);
2208         }
2209
2210         return (atsecure || cap_bprm_secureexec(bprm));
2211 }
2212
2213 extern struct vfsmount *selinuxfs_mount;
2214 extern struct dentry *selinux_null;
2215
2216 /* Derived from fs/exec.c:flush_old_files. */
2217 static inline void flush_unauthorized_files(const struct cred *cred,
2218                                             struct files_struct *files)
2219 {
2220         struct avc_audit_data ad;
2221         struct file *file, *devnull = NULL;
2222         struct tty_struct *tty;
2223         struct fdtable *fdt;
2224         long j = -1;
2225         int drop_tty = 0;
2226
2227         tty = get_current_tty();
2228         if (tty) {
2229                 file_list_lock();
2230                 if (!list_empty(&tty->tty_files)) {
2231                         struct inode *inode;
2232
2233                         /* Revalidate access to controlling tty.
2234                            Use inode_has_perm on the tty inode directly rather
2235                            than using file_has_perm, as this particular open
2236                            file may belong to another process and we are only
2237                            interested in the inode-based check here. */
2238                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2239                         inode = file->f_path.dentry->d_inode;
2240                         if (inode_has_perm(cred, inode,
2241                                            FILE__READ | FILE__WRITE, NULL)) {
2242                                 drop_tty = 1;
2243                         }
2244                 }
2245                 file_list_unlock();
2246                 tty_kref_put(tty);
2247         }
2248         /* Reset controlling tty. */
2249         if (drop_tty)
2250                 no_tty();
2251
2252         /* Revalidate access to inherited open files. */
2253
2254         AVC_AUDIT_DATA_INIT(&ad, FS);
2255
2256         spin_lock(&files->file_lock);
2257         for (;;) {
2258                 unsigned long set, i;
2259                 int fd;
2260
2261                 j++;
2262                 i = j * __NFDBITS;
2263                 fdt = files_fdtable(files);
2264                 if (i >= fdt->max_fds)
2265                         break;
2266                 set = fdt->open_fds->fds_bits[j];
2267                 if (!set)
2268                         continue;
2269                 spin_unlock(&files->file_lock);
2270                 for ( ; set ; i++, set >>= 1) {
2271                         if (set & 1) {
2272                                 file = fget(i);
2273                                 if (!file)
2274                                         continue;
2275                                 if (file_has_perm(cred,
2276                                                   file,
2277                                                   file_to_av(file))) {
2278                                         sys_close(i);
2279                                         fd = get_unused_fd();
2280                                         if (fd != i) {
2281                                                 if (fd >= 0)
2282                                                         put_unused_fd(fd);
2283                                                 fput(file);
2284                                                 continue;
2285                                         }
2286                                         if (devnull) {
2287                                                 get_file(devnull);
2288                                         } else {
2289                                                 devnull = dentry_open(
2290                                                         dget(selinux_null),
2291                                                         mntget(selinuxfs_mount),
2292                                                         O_RDWR, cred);
2293                                                 if (IS_ERR(devnull)) {
2294                                                         devnull = NULL;
2295                                                         put_unused_fd(fd);
2296                                                         fput(file);
2297                                                         continue;
2298                                                 }
2299                                         }
2300                                         fd_install(fd, devnull);
2301                                 }
2302                                 fput(file);
2303                         }
2304                 }
2305                 spin_lock(&files->file_lock);
2306
2307         }
2308         spin_unlock(&files->file_lock);
2309 }
2310
2311 /*
2312  * Prepare a process for imminent new credential changes due to exec
2313  */
2314 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2315 {
2316         struct task_security_struct *new_tsec;
2317         struct rlimit *rlim, *initrlim;
2318         int rc, i;
2319
2320         new_tsec = bprm->cred->security;
2321         if (new_tsec->sid == new_tsec->osid)
2322                 return;
2323
2324         /* Close files for which the new task SID is not authorized. */
2325         flush_unauthorized_files(bprm->cred, current->files);
2326
2327         /* Always clear parent death signal on SID transitions. */
2328         current->pdeath_signal = 0;
2329
2330         /* Check whether the new SID can inherit resource limits from the old
2331          * SID.  If not, reset all soft limits to the lower of the current
2332          * task's hard limit and the init task's soft limit.
2333          *
2334          * Note that the setting of hard limits (even to lower them) can be
2335          * controlled by the setrlimit check.  The inclusion of the init task's
2336          * soft limit into the computation is to avoid resetting soft limits
2337          * higher than the default soft limit for cases where the default is
2338          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2339          */
2340         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2341                           PROCESS__RLIMITINH, NULL);
2342         if (rc) {
2343                 for (i = 0; i < RLIM_NLIMITS; i++) {
2344                         rlim = current->signal->rlim + i;
2345                         initrlim = init_task.signal->rlim + i;
2346                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2347                 }
2348                 update_rlimit_cpu(rlim->rlim_cur);
2349         }
2350 }
2351
2352 /*
2353  * Clean up the process immediately after the installation of new credentials
2354  * due to exec
2355  */
2356 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2357 {
2358         const struct task_security_struct *tsec = current_security();
2359         struct itimerval itimer;
2360         struct sighand_struct *psig;
2361         u32 osid, sid;
2362         int rc, i;
2363         unsigned long flags;
2364
2365         osid = tsec->osid;
2366         sid = tsec->sid;
2367
2368         if (sid == osid)
2369                 return;
2370
2371         /* Check whether the new SID can inherit signal state from the old SID.
2372          * If not, clear itimers to avoid subsequent signal generation and
2373          * flush and unblock signals.
2374          *
2375          * This must occur _after_ the task SID has been updated so that any
2376          * kill done after the flush will be checked against the new SID.
2377          */
2378         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2379         if (rc) {
2380                 memset(&itimer, 0, sizeof itimer);
2381                 for (i = 0; i < 3; i++)
2382                         do_setitimer(i, &itimer, NULL);
2383                 flush_signals(current);
2384                 spin_lock_irq(&current->sighand->siglock);
2385                 flush_signal_handlers(current, 1);
2386                 sigemptyset(&current->blocked);
2387                 recalc_sigpending();
2388                 spin_unlock_irq(&current->sighand->siglock);
2389         }
2390
2391         /* Wake up the parent if it is waiting so that it can recheck
2392          * wait permission to the new task SID. */
2393         read_lock_irq(&tasklist_lock);
2394         psig = current->parent->sighand;
2395         spin_lock_irqsave(&psig->siglock, flags);
2396         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2397         spin_unlock_irqrestore(&psig->siglock, flags);
2398         read_unlock_irq(&tasklist_lock);
2399 }
2400
2401 /* superblock security operations */
2402
2403 static int selinux_sb_alloc_security(struct super_block *sb)
2404 {
2405         return superblock_alloc_security(sb);
2406 }
2407
2408 static void selinux_sb_free_security(struct super_block *sb)
2409 {
2410         superblock_free_security(sb);
2411 }
2412
2413 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2414 {
2415         if (plen > olen)
2416                 return 0;
2417
2418         return !memcmp(prefix, option, plen);
2419 }
2420
2421 static inline int selinux_option(char *option, int len)
2422 {
2423         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2424                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2425                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2426                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2427                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2428 }
2429
2430 static inline void take_option(char **to, char *from, int *first, int len)
2431 {
2432         if (!*first) {
2433                 **to = ',';
2434                 *to += 1;
2435         } else
2436                 *first = 0;
2437         memcpy(*to, from, len);
2438         *to += len;
2439 }
2440
2441 static inline void take_selinux_option(char **to, char *from, int *first,
2442                                        int len)
2443 {
2444         int current_size = 0;
2445
2446         if (!*first) {
2447                 **to = '|';
2448                 *to += 1;
2449         } else
2450                 *first = 0;
2451
2452         while (current_size < len) {
2453                 if (*from != '"') {
2454                         **to = *from;
2455                         *to += 1;
2456                 }
2457                 from += 1;
2458                 current_size += 1;
2459         }
2460 }
2461
2462 static int selinux_sb_copy_data(char *orig, char *copy)
2463 {
2464         int fnosec, fsec, rc = 0;
2465         char *in_save, *in_curr, *in_end;
2466         char *sec_curr, *nosec_save, *nosec;
2467         int open_quote = 0;
2468
2469         in_curr = orig;
2470         sec_curr = copy;
2471
2472         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2473         if (!nosec) {
2474                 rc = -ENOMEM;
2475                 goto out;
2476         }
2477
2478         nosec_save = nosec;
2479         fnosec = fsec = 1;
2480         in_save = in_end = orig;
2481
2482         do {
2483                 if (*in_end == '"')
2484                         open_quote = !open_quote;
2485                 if ((*in_end == ',' && open_quote == 0) ||
2486                                 *in_end == '\0') {
2487                         int len = in_end - in_curr;
2488
2489                         if (selinux_option(in_curr, len))
2490                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2491                         else
2492                                 take_option(&nosec, in_curr, &fnosec, len);
2493
2494                         in_curr = in_end + 1;
2495                 }
2496         } while (*in_end++);
2497
2498         strcpy(in_save, nosec_save);
2499         free_page((unsigned long)nosec_save);
2500 out:
2501         return rc;
2502 }
2503
2504 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2505 {
2506         const struct cred *cred = current_cred();
2507         struct avc_audit_data ad;
2508         int rc;
2509
2510         rc = superblock_doinit(sb, data);
2511         if (rc)
2512                 return rc;
2513
2514         /* Allow all mounts performed by the kernel */
2515         if (flags & MS_KERNMOUNT)
2516                 return 0;
2517
2518         AVC_AUDIT_DATA_INIT(&ad, FS);
2519         ad.u.fs.path.dentry = sb->s_root;
2520         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2521 }
2522
2523 static int selinux_sb_statfs(struct dentry *dentry)
2524 {
2525         const struct cred *cred = current_cred();
2526         struct avc_audit_data ad;
2527
2528         AVC_AUDIT_DATA_INIT(&ad, FS);
2529         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2530         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2531 }
2532
2533 static int selinux_mount(char *dev_name,
2534                          struct path *path,
2535                          char *type,
2536                          unsigned long flags,
2537                          void *data)
2538 {
2539         const struct cred *cred = current_cred();
2540
2541         if (flags & MS_REMOUNT)
2542                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2543                                            FILESYSTEM__REMOUNT, NULL);
2544         else
2545                 return dentry_has_perm(cred, path->mnt, path->dentry,
2546                                        FILE__MOUNTON);
2547 }
2548
2549 static int selinux_umount(struct vfsmount *mnt, int flags)
2550 {
2551         const struct cred *cred = current_cred();
2552
2553         return superblock_has_perm(cred, mnt->mnt_sb,
2554                                    FILESYSTEM__UNMOUNT, NULL);
2555 }
2556
2557 /* inode security operations */
2558
2559 static int selinux_inode_alloc_security(struct inode *inode)
2560 {
2561         return inode_alloc_security(inode);
2562 }
2563
2564 static void selinux_inode_free_security(struct inode *inode)
2565 {
2566         inode_free_security(inode);
2567 }
2568
2569 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2570                                        char **name, void **value,
2571                                        size_t *len)
2572 {
2573         const struct cred *cred = current_cred();
2574         const struct task_security_struct *tsec = cred->security;
2575         struct inode_security_struct *dsec;
2576         struct superblock_security_struct *sbsec;
2577         u32 sid, newsid, clen;
2578         int rc;
2579         char *namep = NULL, *context;
2580
2581         dsec = dir->i_security;
2582         sbsec = dir->i_sb->s_security;
2583
2584         sid = tsec->sid;
2585         newsid = tsec->create_sid;
2586
2587         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2588                 rc = security_transition_sid(sid, dsec->sid,
2589                                              inode_mode_to_security_class(inode->i_mode),
2590                                              &newsid);
2591                 if (rc) {
2592                         printk(KERN_WARNING "%s:  "
2593                                "security_transition_sid failed, rc=%d (dev=%s "
2594                                "ino=%ld)\n",
2595                                __func__,
2596                                -rc, inode->i_sb->s_id, inode->i_ino);
2597                         return rc;
2598                 }
2599         }
2600
2601         /* Possibly defer initialization to selinux_complete_init. */
2602         if (sbsec->flags & SE_SBINITIALIZED) {
2603                 struct inode_security_struct *isec = inode->i_security;
2604                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2605                 isec->sid = newsid;
2606                 isec->initialized = 1;
2607         }
2608
2609         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2610                 return -EOPNOTSUPP;
2611
2612         if (name) {
2613                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2614                 if (!namep)
2615                         return -ENOMEM;
2616                 *name = namep;
2617         }
2618
2619         if (value && len) {
2620                 rc = security_sid_to_context_force(newsid, &context, &clen);
2621                 if (rc) {
2622                         kfree(namep);
2623                         return rc;
2624                 }
2625                 *value = context;
2626                 *len = clen;
2627         }
2628
2629         return 0;
2630 }
2631
2632 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2633 {
2634         return may_create(dir, dentry, SECCLASS_FILE);
2635 }
2636
2637 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2638 {
2639         return may_link(dir, old_dentry, MAY_LINK);
2640 }
2641
2642 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2643 {
2644         return may_link(dir, dentry, MAY_UNLINK);
2645 }
2646
2647 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2648 {
2649         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2650 }
2651
2652 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2653 {
2654         return may_create(dir, dentry, SECCLASS_DIR);
2655 }
2656
2657 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2658 {
2659         return may_link(dir, dentry, MAY_RMDIR);
2660 }
2661
2662 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2663 {
2664         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2665 }
2666
2667 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2668                                 struct inode *new_inode, struct dentry *new_dentry)
2669 {
2670         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2671 }
2672
2673 static int selinux_inode_readlink(struct dentry *dentry)
2674 {
2675         const struct cred *cred = current_cred();
2676
2677         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2678 }
2679
2680 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2681 {
2682         const struct cred *cred = current_cred();
2683
2684         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2685 }
2686
2687 static int selinux_inode_permission(struct inode *inode, int mask)
2688 {
2689         const struct cred *cred = current_cred();
2690
2691         if (!mask) {
2692                 /* No permission to check.  Existence test. */
2693                 return 0;
2694         }
2695
2696         return inode_has_perm(cred, inode,
2697                               file_mask_to_av(inode->i_mode, mask), NULL);
2698 }
2699
2700 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2701 {
2702         const struct cred *cred = current_cred();
2703
2704         if (iattr->ia_valid & ATTR_FORCE)
2705                 return 0;
2706
2707         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2708                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2709                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2710
2711         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2712 }
2713
2714 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2715 {
2716         const struct cred *cred = current_cred();
2717
2718         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2719 }
2720
2721 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2722 {
2723         const struct cred *cred = current_cred();
2724
2725         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2726                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2727                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2728                         if (!capable(CAP_SETFCAP))
2729                                 return -EPERM;
2730                 } else if (!capable(CAP_SYS_ADMIN)) {
2731                         /* A different attribute in the security namespace.
2732                            Restrict to administrator. */
2733                         return -EPERM;
2734                 }
2735         }
2736
2737         /* Not an attribute we recognize, so just check the
2738            ordinary setattr permission. */
2739         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2740 }
2741
2742 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2743                                   const void *value, size_t size, int flags)
2744 {
2745         struct inode *inode = dentry->d_inode;
2746         struct inode_security_struct *isec = inode->i_security;
2747         struct superblock_security_struct *sbsec;
2748         struct avc_audit_data ad;
2749         u32 newsid, sid = current_sid();
2750         int rc = 0;
2751
2752         if (strcmp(name, XATTR_NAME_SELINUX))
2753                 return selinux_inode_setotherxattr(dentry, name);
2754
2755         sbsec = inode->i_sb->s_security;
2756         if (!(sbsec->flags & SE_SBLABELSUPP))
2757                 return -EOPNOTSUPP;
2758
2759         if (!is_owner_or_cap(inode))
2760                 return -EPERM;
2761
2762         AVC_AUDIT_DATA_INIT(&ad, FS);
2763         ad.u.fs.path.dentry = dentry;
2764
2765         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2766                           FILE__RELABELFROM, &ad);
2767         if (rc)
2768                 return rc;
2769
2770         rc = security_context_to_sid(value, size, &newsid);
2771         if (rc == -EINVAL) {
2772                 if (!capable(CAP_MAC_ADMIN))
2773                         return rc;
2774                 rc = security_context_to_sid_force(value, size, &newsid);
2775         }
2776         if (rc)
2777                 return rc;
2778
2779         rc = avc_has_perm(sid, newsid, isec->sclass,
2780                           FILE__RELABELTO, &ad);
2781         if (rc)
2782                 return rc;
2783
2784         rc = security_validate_transition(isec->sid, newsid, sid,
2785                                           isec->sclass);
2786         if (rc)
2787                 return rc;
2788
2789         return avc_has_perm(newsid,
2790                             sbsec->sid,
2791                             SECCLASS_FILESYSTEM,
2792                             FILESYSTEM__ASSOCIATE,
2793                             &ad);
2794 }
2795
2796 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2797                                         const void *value, size_t size,
2798                                         int flags)
2799 {
2800         struct inode *inode = dentry->d_inode;
2801         struct inode_security_struct *isec = inode->i_security;
2802         u32 newsid;
2803         int rc;
2804
2805         if (strcmp(name, XATTR_NAME_SELINUX)) {
2806                 /* Not an attribute we recognize, so nothing to do. */
2807                 return;
2808         }
2809
2810         rc = security_context_to_sid_force(value, size, &newsid);
2811         if (rc) {
2812                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2813                        "for (%s, %lu), rc=%d\n",
2814                        inode->i_sb->s_id, inode->i_ino, -rc);
2815                 return;
2816         }
2817
2818         isec->sid = newsid;
2819         return;
2820 }
2821
2822 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2823 {
2824         const struct cred *cred = current_cred();
2825
2826         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2827 }
2828
2829 static int selinux_inode_listxattr(struct dentry *dentry)
2830 {
2831         const struct cred *cred = current_cred();
2832
2833         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2834 }
2835
2836 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2837 {
2838         if (strcmp(name, XATTR_NAME_SELINUX))
2839                 return selinux_inode_setotherxattr(dentry, name);
2840
2841         /* No one is allowed to remove a SELinux security label.
2842            You can change the label, but all data must be labeled. */
2843         return -EACCES;
2844 }
2845
2846 /*
2847  * Copy the inode security context value to the user.
2848  *
2849  * Permission check is handled by selinux_inode_getxattr hook.
2850  */
2851 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2852 {
2853         u32 size;
2854         int error;
2855         char *context = NULL;
2856         struct inode_security_struct *isec = inode->i_security;
2857
2858         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2859                 return -EOPNOTSUPP;
2860
2861         /*
2862          * If the caller has CAP_MAC_ADMIN, then get the raw context
2863          * value even if it is not defined by current policy; otherwise,
2864          * use the in-core value under current policy.
2865          * Use the non-auditing forms of the permission checks since
2866          * getxattr may be called by unprivileged processes commonly
2867          * and lack of permission just means that we fall back to the
2868          * in-core context value, not a denial.
2869          */
2870         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2871                                 SECURITY_CAP_NOAUDIT);
2872         if (!error)
2873                 error = security_sid_to_context_force(isec->sid, &context,
2874                                                       &size);
2875         else
2876                 error = security_sid_to_context(isec->sid, &context, &size);
2877         if (error)
2878                 return error;
2879         error = size;
2880         if (alloc) {
2881                 *buffer = context;
2882                 goto out_nofree;
2883         }
2884         kfree(context);
2885 out_nofree:
2886         return error;
2887 }
2888
2889 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2890                                      const void *value, size_t size, int flags)
2891 {
2892         struct inode_security_struct *isec = inode->i_security;
2893         u32 newsid;
2894         int rc;
2895
2896         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2897                 return -EOPNOTSUPP;
2898
2899         if (!value || !size)
2900                 return -EACCES;
2901
2902         rc = security_context_to_sid((void *)value, size, &newsid);
2903         if (rc)
2904                 return rc;
2905
2906         isec->sid = newsid;
2907         return 0;
2908 }
2909
2910 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2911 {
2912         const int len = sizeof(XATTR_NAME_SELINUX);
2913         if (buffer && len <= buffer_size)
2914                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2915         return len;
2916 }
2917
2918 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2919 {
2920         struct inode_security_struct *isec = inode->i_security;
2921         *secid = isec->sid;
2922 }
2923
2924 /* file security operations */
2925
2926 static int selinux_revalidate_file_permission(struct file *file, int mask)
2927 {
2928         const struct cred *cred = current_cred();
2929         int rc;
2930         struct inode *inode = file->f_path.dentry->d_inode;
2931
2932         if (!mask) {
2933                 /* No permission to check.  Existence test. */
2934                 return 0;
2935         }
2936
2937         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2938         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2939                 mask |= MAY_APPEND;
2940
2941         rc = file_has_perm(cred, file,
2942                            file_mask_to_av(inode->i_mode, mask));
2943         if (rc)
2944                 return rc;
2945
2946         return selinux_netlbl_inode_permission(inode, mask);
2947 }
2948
2949 static int selinux_file_permission(struct file *file, int mask)
2950 {
2951         struct inode *inode = file->f_path.dentry->d_inode;
2952         struct file_security_struct *fsec = file->f_security;
2953         struct inode_security_struct *isec = inode->i_security;
2954         u32 sid = current_sid();
2955
2956         if (!mask) {
2957                 /* No permission to check.  Existence test. */
2958                 return 0;
2959         }
2960
2961         if (sid == fsec->sid && fsec->isid == isec->sid
2962             && fsec->pseqno == avc_policy_seqno())
2963                 return selinux_netlbl_inode_permission(inode, mask);
2964
2965         return selinux_revalidate_file_permission(file, mask);
2966 }
2967
2968 static int selinux_file_alloc_security(struct file *file)
2969 {
2970         return file_alloc_security(file);
2971 }
2972
2973 static void selinux_file_free_security(struct file *file)
2974 {
2975         file_free_security(file);
2976 }
2977
2978 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2979                               unsigned long arg)
2980 {
2981         const struct cred *cred = current_cred();
2982         u32 av = 0;
2983
2984         if (_IOC_DIR(cmd) & _IOC_WRITE)
2985                 av |= FILE__WRITE;
2986         if (_IOC_DIR(cmd) & _IOC_READ)
2987                 av |= FILE__READ;
2988         if (!av)
2989                 av = FILE__IOCTL;
2990
2991         return file_has_perm(cred, file, av);
2992 }
2993
2994 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2995 {
2996         const struct cred *cred = current_cred();
2997         int rc = 0;
2998
2999 #ifndef CONFIG_PPC32
3000         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3001                 /*
3002                  * We are making executable an anonymous mapping or a
3003                  * private file mapping that will also be writable.
3004                  * This has an additional check.
3005                  */
3006                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3007                 if (rc)
3008                         goto error;
3009         }
3010 #endif
3011
3012         if (file) {
3013                 /* read access is always possible with a mapping */
3014                 u32 av = FILE__READ;
3015
3016                 /* write access only matters if the mapping is shared */
3017                 if (shared && (prot & PROT_WRITE))
3018                         av |= FILE__WRITE;
3019
3020                 if (prot & PROT_EXEC)
3021                         av |= FILE__EXECUTE;
3022
3023                 return file_has_perm(cred, file, av);
3024         }
3025
3026 error:
3027         return rc;
3028 }
3029
3030 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3031                              unsigned long prot, unsigned long flags,
3032                              unsigned long addr, unsigned long addr_only)
3033 {
3034         int rc = 0;
3035         u32 sid = current_sid();
3036
3037         if (addr < mmap_min_addr)
3038                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3039                                   MEMPROTECT__MMAP_ZERO, NULL);
3040         if (rc || addr_only)
3041                 return rc;
3042
3043         if (selinux_checkreqprot)
3044                 prot = reqprot;
3045
3046         return file_map_prot_check(file, prot,
3047                                    (flags & MAP_TYPE) == MAP_SHARED);
3048 }
3049
3050 static int selinux_file_mprotect(struct vm_area_struct *vma,
3051                                  unsigned long reqprot,
3052                                  unsigned long prot)
3053 {
3054         const struct cred *cred = current_cred();
3055
3056         if (selinux_checkreqprot)
3057                 prot = reqprot;
3058
3059 #ifndef CONFIG_PPC32
3060         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3061                 int rc = 0;
3062                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3063                     vma->vm_end <= vma->vm_mm->brk) {
3064                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3065                 } else if (!vma->vm_file &&
3066                            vma->vm_start <= vma->vm_mm->start_stack &&
3067                            vma->vm_end >= vma->vm_mm->start_stack) {
3068                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3069                 } else if (vma->vm_file && vma->anon_vma) {
3070                         /*
3071                          * We are making executable a file mapping that has
3072                          * had some COW done. Since pages might have been
3073                          * written, check ability to execute the possibly
3074                          * modified content.  This typically should only
3075                          * occur for text relocations.
3076                          */
3077                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3078                 }
3079                 if (rc)
3080                         return rc;
3081         }
3082 #endif
3083
3084         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3085 }
3086
3087 static int selinux_file_lock(struct file *file, unsigned int cmd)
3088 {
3089         const struct cred *cred = current_cred();
3090
3091         return file_has_perm(cred, file, FILE__LOCK);
3092 }
3093
3094 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3095                               unsigned long arg)
3096 {
3097         const struct cred *cred = current_cred();
3098         int err = 0;
3099
3100         switch (cmd) {
3101         case F_SETFL:
3102                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3103                         err = -EINVAL;
3104                         break;
3105                 }
3106
3107                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3108                         err = file_has_perm(cred, file, FILE__WRITE);
3109                         break;
3110                 }
3111                 /* fall through */
3112         case F_SETOWN:
3113         case F_SETSIG:
3114         case F_GETFL:
3115         case F_GETOWN:
3116         case F_GETSIG:
3117                 /* Just check FD__USE permission */
3118                 err = file_has_perm(cred, file, 0);
3119                 break;
3120         case F_GETLK:
3121         case F_SETLK:
3122         case F_SETLKW:
3123 #if BITS_PER_LONG == 32
3124         case F_GETLK64:
3125         case F_SETLK64:
3126         case F_SETLKW64:
3127 #endif
3128                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3129                         err = -EINVAL;
3130                         break;
3131                 }
3132                 err = file_has_perm(cred, file, FILE__LOCK);
3133                 break;
3134         }
3135
3136         return err;
3137 }
3138
3139 static int selinux_file_set_fowner(struct file *file)
3140 {
3141         struct file_security_struct *fsec;
3142
3143         fsec = file->f_security;
3144         fsec->fown_sid = current_sid();
3145
3146         return 0;
3147 }
3148
3149 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3150                                        struct fown_struct *fown, int signum)
3151 {
3152         struct file *file;
3153         u32 sid = current_sid();
3154         u32 perm;
3155         struct file_security_struct *fsec;
3156
3157         /* struct fown_struct is never outside the context of a struct file */
3158         file = container_of(fown, struct file, f_owner);
3159
3160         fsec = file->f_security;
3161
3162         if (!signum)
3163                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3164         else
3165                 perm = signal_to_av(signum);
3166
3167         return avc_has_perm(fsec->fown_sid, sid,
3168                             SECCLASS_PROCESS, perm, NULL);
3169 }
3170
3171 static int selinux_file_receive(struct file *file)
3172 {
3173         const struct cred *cred = current_cred();
3174
3175         return file_has_perm(cred, file, file_to_av(file));
3176 }
3177
3178 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3179 {
3180         struct file_security_struct *fsec;
3181         struct inode *inode;
3182         struct inode_security_struct *isec;
3183
3184         inode = file->f_path.dentry->d_inode;
3185         fsec = file->f_security;
3186         isec = inode->i_security;
3187         /*
3188          * Save inode label and policy sequence number
3189          * at open-time so that selinux_file_permission
3190          * can determine whether revalidation is necessary.
3191          * Task label is already saved in the file security
3192          * struct as its SID.
3193          */
3194         fsec->isid = isec->sid;
3195         fsec->pseqno = avc_policy_seqno();
3196         /*
3197          * Since the inode label or policy seqno may have changed
3198          * between the selinux_inode_permission check and the saving
3199          * of state above, recheck that access is still permitted.
3200          * Otherwise, access might never be revalidated against the
3201          * new inode label or new policy.
3202          * This check is not redundant - do not remove.
3203          */
3204         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3205 }
3206
3207 /* task security operations */
3208
3209 static int selinux_task_create(unsigned long clone_flags)
3210 {
3211         return current_has_perm(current, PROCESS__FORK);
3212 }
3213
3214 /*
3215  * detach and free the LSM part of a set of credentials
3216  */
3217 static void selinux_cred_free(struct cred *cred)
3218 {
3219         struct task_security_struct *tsec = cred->security;
3220         cred->security = NULL;
3221         kfree(tsec);
3222 }
3223
3224 /*
3225  * prepare a new set of credentials for modification
3226  */
3227 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3228                                 gfp_t gfp)
3229 {
3230         const struct task_security_struct *old_tsec;
3231         struct task_security_struct *tsec;
3232
3233         old_tsec = old->security;
3234
3235         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3236         if (!tsec)
3237                 return -ENOMEM;
3238
3239         new->security = tsec;
3240         return 0;
3241 }
3242
3243 /*
3244  * set the security data for a kernel service
3245  * - all the creation contexts are set to unlabelled
3246  */
3247 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3248 {
3249         struct task_security_struct *tsec = new->security;
3250         u32 sid = current_sid();
3251         int ret;
3252
3253         ret = avc_has_perm(sid, secid,
3254                            SECCLASS_KERNEL_SERVICE,
3255                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3256                            NULL);
3257         if (ret == 0) {
3258                 tsec->sid = secid;
3259                 tsec->create_sid = 0;
3260                 tsec->keycreate_sid = 0;
3261                 tsec->sockcreate_sid = 0;
3262         }
3263         return ret;
3264 }
3265
3266 /*
3267  * set the file creation context in a security record to the same as the
3268  * objective context of the specified inode
3269  */
3270 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3271 {
3272         struct inode_security_struct *isec = inode->i_security;
3273         struct task_security_struct *tsec = new->security;
3274         u32 sid = current_sid();
3275         int ret;
3276
3277         ret = avc_has_perm(sid, isec->sid,
3278                            SECCLASS_KERNEL_SERVICE,
3279                            KERNEL_SERVICE__CREATE_FILES_AS,
3280                            NULL);
3281
3282         if (ret == 0)
3283                 tsec->create_sid = isec->sid;
3284         return 0;
3285 }
3286
3287 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3288 {
3289         return current_has_perm(p, PROCESS__SETPGID);
3290 }
3291
3292 static int selinux_task_getpgid(struct task_struct *p)
3293 {
3294         return current_has_perm(p, PROCESS__GETPGID);
3295 }
3296
3297 static int selinux_task_getsid(struct task_struct *p)
3298 {
3299         return current_has_perm(p, PROCESS__GETSESSION);
3300 }
3301
3302 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3303 {
3304         *secid = task_sid(p);
3305 }
3306
3307 static int selinux_task_setnice(struct task_struct *p, int nice)
3308 {
3309         int rc;
3310
3311         rc = cap_task_setnice(p, nice);
3312         if (rc)
3313                 return rc;
3314
3315         return current_has_perm(p, PROCESS__SETSCHED);
3316 }
3317
3318 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3319 {
3320         int rc;
3321
3322         rc = cap_task_setioprio(p, ioprio);
3323         if (rc)
3324                 return rc;
3325
3326         return current_has_perm(p, PROCESS__SETSCHED);
3327 }
3328
3329 static int selinux_task_getioprio(struct task_struct *p)
3330 {
3331         return current_has_perm(p, PROCESS__GETSCHED);
3332 }
3333
3334 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3335 {
3336         struct rlimit *old_rlim = current->signal->rlim + resource;
3337
3338         /* Control the ability to change the hard limit (whether
3339            lowering or raising it), so that the hard limit can
3340            later be used as a safe reset point for the soft limit
3341            upon context transitions.  See selinux_bprm_committing_creds. */
3342         if (old_rlim->rlim_max != new_rlim->rlim_max)
3343                 return current_has_perm(current, PROCESS__SETRLIMIT);
3344
3345         return 0;
3346 }
3347
3348 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3349 {
3350         int rc;
3351
3352         rc = cap_task_setscheduler(p, policy, lp);
3353         if (rc)
3354                 return rc;
3355
3356         return current_has_perm(p, PROCESS__SETSCHED);
3357 }
3358
3359 static int selinux_task_getscheduler(struct task_struct *p)
3360 {
3361         return current_has_perm(p, PROCESS__GETSCHED);
3362 }
3363
3364 static int selinux_task_movememory(struct task_struct *p)
3365 {
3366         return current_has_perm(p, PROCESS__SETSCHED);
3367 }
3368
3369 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3370                                 int sig, u32 secid)
3371 {
3372         u32 perm;
3373         int rc;
3374
3375         if (!sig)
3376                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3377         else
3378                 perm = signal_to_av(sig);
3379         if (secid)
3380                 rc = avc_has_perm(secid, task_sid(p),
3381                                   SECCLASS_PROCESS, perm, NULL);
3382         else
3383                 rc = current_has_perm(p, perm);
3384         return rc;
3385 }
3386
3387 static int selinux_task_wait(struct task_struct *p)
3388 {
3389         return task_has_perm(p, current, PROCESS__SIGCHLD);
3390 }
3391
3392 static void selinux_task_to_inode(struct task_struct *p,
3393                                   struct inode *inode)
3394 {
3395         struct inode_security_struct *isec = inode->i_security;
3396         u32 sid = task_sid(p);
3397
3398         isec->sid = sid;
3399         isec->initialized = 1;
3400 }
3401
3402 /* Returns error only if unable to parse addresses */
3403 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3404                         struct avc_audit_data *ad, u8 *proto)
3405 {
3406         int offset, ihlen, ret = -EINVAL;
3407         struct iphdr _iph, *ih;
3408
3409         offset = skb_network_offset(skb);
3410         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3411         if (ih == NULL)
3412                 goto out;
3413
3414         ihlen = ih->ihl * 4;
3415         if (ihlen < sizeof(_iph))
3416                 goto out;
3417
3418         ad->u.net.v4info.saddr = ih->saddr;
3419         ad->u.net.v4info.daddr = ih->daddr;
3420         ret = 0;
3421
3422         if (proto)
3423                 *proto = ih->protocol;
3424
3425         switch (ih->protocol) {
3426         case IPPROTO_TCP: {
3427                 struct tcphdr _tcph, *th;
3428
3429                 if (ntohs(ih->frag_off) & IP_OFFSET)
3430                         break;
3431
3432                 offset += ihlen;
3433                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3434                 if (th == NULL)
3435                         break;
3436
3437                 ad->u.net.sport = th->source;
3438                 ad->u.net.dport = th->dest;
3439                 break;
3440         }
3441
3442         case IPPROTO_UDP: {
3443                 struct udphdr _udph, *uh;
3444
3445                 if (ntohs(ih->frag_off) & IP_OFFSET)
3446                         break;
3447
3448                 offset += ihlen;
3449                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3450                 if (uh == NULL)
3451                         break;
3452
3453                 ad->u.net.sport = uh->source;
3454                 ad->u.net.dport = uh->dest;
3455                 break;
3456         }
3457
3458         case IPPROTO_DCCP: {
3459                 struct dccp_hdr _dccph, *dh;
3460
3461                 if (ntohs(ih->frag_off) & IP_OFFSET)
3462                         break;
3463
3464                 offset += ihlen;
3465                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3466                 if (dh == NULL)
3467                         break;
3468
3469                 ad->u.net.sport = dh->dccph_sport;
3470                 ad->u.net.dport = dh->dccph_dport;
3471                 break;
3472         }
3473
3474         default:
3475                 break;
3476         }
3477 out:
3478         return ret;
3479 }
3480
3481 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3482
3483 /* Returns error only if unable to parse addresses */
3484 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3485                         struct avc_audit_data *ad, u8 *proto)
3486 {
3487         u8 nexthdr;
3488         int ret = -EINVAL, offset;
3489         struct ipv6hdr _ipv6h, *ip6;
3490
3491         offset = skb_network_offset(skb);
3492         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3493         if (ip6 == NULL)
3494                 goto out;
3495
3496         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3497         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3498         ret = 0;
3499
3500         nexthdr = ip6->nexthdr;
3501         offset += sizeof(_ipv6h);
3502         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3503         if (offset < 0)
3504                 goto out;
3505
3506         if (proto)
3507                 *proto = nexthdr;
3508
3509         switch (nexthdr) {
3510         case IPPROTO_TCP: {
3511                 struct tcphdr _tcph, *th;
3512
3513                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3514                 if (th == NULL)
3515                         break;
3516
3517                 ad->u.net.sport = th->source;
3518                 ad->u.net.dport = th->dest;
3519                 break;
3520         }
3521
3522         case IPPROTO_UDP: {
3523                 struct udphdr _udph, *uh;
3524
3525                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3526                 if (uh == NULL)
3527                         break;
3528
3529                 ad->u.net.sport = uh->source;
3530                 ad->u.net.dport = uh->dest;
3531                 break;
3532         }
3533
3534         case IPPROTO_DCCP: {
3535                 struct dccp_hdr _dccph, *dh;
3536
3537                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3538                 if (dh == NULL)
3539                         break;
3540
3541                 ad->u.net.sport = dh->dccph_sport;
3542                 ad->u.net.dport = dh->dccph_dport;
3543                 break;
3544         }
3545
3546         /* includes fragments */
3547         default:
3548                 break;
3549         }
3550 out:
3551         return ret;
3552 }
3553
3554 #endif /* IPV6 */
3555
3556 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3557                              char **_addrp, int src, u8 *proto)
3558 {
3559         char *addrp;
3560         int ret;
3561
3562         switch (ad->u.net.family) {
3563         case PF_INET:
3564                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3565                 if (ret)
3566                         goto parse_error;
3567                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3568                                        &ad->u.net.v4info.daddr);
3569                 goto okay;
3570
3571 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3572         case PF_INET6:
3573                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3574                 if (ret)
3575                         goto parse_error;
3576                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3577                                        &ad->u.net.v6info.daddr);
3578                 goto okay;
3579 #endif  /* IPV6 */
3580         default:
3581                 addrp = NULL;
3582                 goto okay;
3583         }
3584
3585 parse_error:
3586         printk(KERN_WARNING
3587                "SELinux: failure in selinux_parse_skb(),"
3588                " unable to parse packet\n");
3589         return ret;
3590
3591 okay:
3592         if (_addrp)
3593                 *_addrp = addrp;
3594         return 0;
3595 }
3596
3597 /**
3598  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3599  * @skb: the packet
3600  * @family: protocol family
3601  * @sid: the packet's peer label SID
3602  *
3603  * Description:
3604  * Check the various different forms of network peer labeling and determine
3605  * the peer label/SID for the packet; most of the magic actually occurs in
3606  * the security server function security_net_peersid_cmp().  The function
3607  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3608  * or -EACCES if @sid is invalid due to inconsistencies with the different
3609  * peer labels.
3610  *
3611  */
3612 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3613 {
3614         int err;
3615         u32 xfrm_sid;
3616         u32 nlbl_sid;
3617         u32 nlbl_type;
3618
3619         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3620         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3621
3622         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3623         if (unlikely(err)) {
3624                 printk(KERN_WARNING
3625                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3626                        " unable to determine packet's peer label\n");
3627                 return -EACCES;
3628         }
3629
3630         return 0;
3631 }
3632
3633 /* socket security operations */
3634 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3635                            u32 perms)
3636 {
3637         struct inode_security_struct *isec;
3638         struct avc_audit_data ad;
3639         u32 sid;
3640         int err = 0;
3641
3642         isec = SOCK_INODE(sock)->i_security;
3643
3644         if (isec->sid == SECINITSID_KERNEL)
3645                 goto out;
3646         sid = task_sid(task);
3647
3648         AVC_AUDIT_DATA_INIT(&ad, NET);
3649         ad.u.net.sk = sock->sk;
3650         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3651
3652 out:
3653         return err;
3654 }
3655
3656 static int selinux_socket_create(int family, int type,
3657                                  int protocol, int kern)
3658 {
3659         const struct cred *cred = current_cred();
3660         const struct task_security_struct *tsec = cred->security;
3661         u32 sid, newsid;
3662         u16 secclass;
3663         int err = 0;
3664
3665         if (kern)
3666                 goto out;
3667
3668         sid = tsec->sid;
3669         newsid = tsec->sockcreate_sid ?: sid;
3670
3671         secclass = socket_type_to_security_class(family, type, protocol);
3672         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3673
3674 out:
3675         return err;
3676 }
3677
3678 static int selinux_socket_post_create(struct socket *sock, int family,
3679                                       int type, int protocol, int kern)
3680 {
3681         const struct cred *cred = current_cred();
3682         const struct task_security_struct *tsec = cred->security;
3683         struct inode_security_struct *isec;
3684         struct sk_security_struct *sksec;
3685         u32 sid, newsid;
3686         int err = 0;
3687
3688         sid = tsec->sid;
3689         newsid = tsec->sockcreate_sid;
3690
3691         isec = SOCK_INODE(sock)->i_security;
3692
3693         if (kern)
3694                 isec->sid = SECINITSID_KERNEL;
3695         else if (newsid)
3696                 isec->sid = newsid;
3697         else
3698                 isec->sid = sid;
3699
3700         isec->sclass = socket_type_to_security_class(family, type, protocol);
3701         isec->initialized = 1;
3702
3703         if (sock->sk) {
3704                 sksec = sock->sk->sk_security;
3705                 sksec->sid = isec->sid;
3706                 sksec->sclass = isec->sclass;
3707                 err = selinux_netlbl_socket_post_create(sock);
3708         }
3709
3710         return err;
3711 }
3712
3713 /* Range of port numbers used to automatically bind.
3714    Need to determine whether we should perform a name_bind
3715    permission check between the socket and the port number. */
3716
3717 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3718 {
3719         u16 family;
3720         int err;
3721
3722         err = socket_has_perm(current, sock, SOCKET__BIND);
3723         if (err)
3724                 goto out;
3725
3726         /*
3727          * If PF_INET or PF_INET6, check name_bind permission for the port.
3728          * Multiple address binding for SCTP is not supported yet: we just
3729          * check the first address now.
3730          */
3731         family = sock->sk->sk_family;
3732         if (family == PF_INET || family == PF_INET6) {
3733                 char *addrp;
3734                 struct inode_security_struct *isec;
3735                 struct avc_audit_data ad;
3736                 struct sockaddr_in *addr4 = NULL;
3737                 struct sockaddr_in6 *addr6 = NULL;
3738                 unsigned short snum;
3739                 struct sock *sk = sock->sk;
3740                 u32 sid, node_perm;
3741
3742                 isec = SOCK_INODE(sock)->i_security;
3743
3744                 if (family == PF_INET) {
3745                         addr4 = (struct sockaddr_in *)address;
3746                         snum = ntohs(addr4->sin_port);
3747                         addrp = (char *)&addr4->sin_addr.s_addr;
3748                 } else {
3749                         addr6 = (struct sockaddr_in6 *)address;
3750                         snum = ntohs(addr6->sin6_port);
3751                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3752                 }
3753
3754                 if (snum) {
3755                         int low, high;
3756
3757                         inet_get_local_port_range(&low, &high);
3758
3759                         if (snum < max(PROT_SOCK, low) || snum > high) {
3760                                 err = sel_netport_sid(sk->sk_protocol,
3761                                                       snum, &sid);
3762                                 if (err)
3763                                         goto out;
3764                                 AVC_AUDIT_DATA_INIT(&ad, NET);
3765                                 ad.u.net.sport = htons(snum);
3766                                 ad.u.net.family = family;
3767                                 err = avc_has_perm(isec->sid, sid,
3768                                                    isec->sclass,
3769                                                    SOCKET__NAME_BIND, &ad);
3770                                 if (err)
3771                                         goto out;
3772                         }
3773                 }
3774
3775                 switch (isec->sclass) {
3776                 case SECCLASS_TCP_SOCKET:
3777                         node_perm = TCP_SOCKET__NODE_BIND;
3778                         break;
3779
3780                 case SECCLASS_UDP_SOCKET:
3781                         node_perm = UDP_SOCKET__NODE_BIND;
3782                         break;
3783
3784                 case SECCLASS_DCCP_SOCKET:
3785                         node_perm = DCCP_SOCKET__NODE_BIND;
3786                         break;
3787
3788                 default:
3789                         node_perm = RAWIP_SOCKET__NODE_BIND;
3790                         break;
3791                 }
3792
3793                 err = sel_netnode_sid(addrp, family, &sid);
3794                 if (err)
3795                         goto out;
3796
3797                 AVC_AUDIT_DATA_INIT(&ad, NET);
3798                 ad.u.net.sport = htons(snum);
3799                 ad.u.net.family = family;
3800
3801                 if (family == PF_INET)
3802                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3803                 else
3804                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3805
3806                 err = avc_has_perm(isec->sid, sid,
3807                                    isec->sclass, node_perm, &ad);
3808                 if (err)
3809                         goto out;
3810         }
3811 out:
3812         return err;
3813 }
3814
3815 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3816 {
3817         struct sock *sk = sock->sk;
3818         struct inode_security_struct *isec;
3819         int err;
3820
3821         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3822         if (err)
3823                 return err;
3824
3825         /*
3826          * If a TCP or DCCP socket, check name_connect permission for the port.
3827          */
3828         isec = SOCK_INODE(sock)->i_security;
3829         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3830             isec->sclass == SECCLASS_DCCP_SOCKET) {
3831                 struct avc_audit_data ad;
3832                 struct sockaddr_in *addr4 = NULL;
3833                 struct sockaddr_in6 *addr6 = NULL;
3834                 unsigned short snum;
3835                 u32 sid, perm;
3836
3837                 if (sk->sk_family == PF_INET) {
3838                         addr4 = (struct sockaddr_in *)address;
3839                         if (addrlen < sizeof(struct sockaddr_in))
3840                                 return -EINVAL;
3841                         snum = ntohs(addr4->sin_port);
3842                 } else {
3843                         addr6 = (struct sockaddr_in6 *)address;
3844                         if (addrlen < SIN6_LEN_RFC2133)
3845                                 return -EINVAL;
3846                         snum = ntohs(addr6->sin6_port);
3847                 }
3848
3849                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3850                 if (err)
3851                         goto out;
3852
3853                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3854                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3855
3856                 AVC_AUDIT_DATA_INIT(&ad, NET);
3857                 ad.u.net.dport = htons(snum);
3858                 ad.u.net.family = sk->sk_family;
3859                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3860                 if (err)
3861                         goto out;
3862         }
3863
3864         err = selinux_netlbl_socket_connect(sk, address);
3865
3866 out:
3867         return err;
3868 }
3869
3870 static int selinux_socket_listen(struct socket *sock, int backlog)
3871 {
3872         return socket_has_perm(current, sock, SOCKET__LISTEN);
3873 }
3874
3875 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3876 {
3877         int err;
3878         struct inode_security_struct *isec;
3879         struct inode_security_struct *newisec;
3880
3881         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3882         if (err)
3883                 return err;
3884
3885         newisec = SOCK_INODE(newsock)->i_security;
3886
3887         isec = SOCK_INODE(sock)->i_security;
3888         newisec->sclass = isec->sclass;
3889         newisec->sid = isec->sid;
3890         newisec->initialized = 1;
3891
3892         return 0;
3893 }
3894
3895 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3896                                   int size)
3897 {
3898         int rc;
3899
3900         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3901         if (rc)
3902                 return rc;
3903
3904         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3905 }
3906
3907 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3908                                   int size, int flags)
3909 {
3910         return socket_has_perm(current, sock, SOCKET__READ);
3911 }
3912
3913 static int selinux_socket_getsockname(struct socket *sock)
3914 {
3915         return socket_has_perm(current, sock, SOCKET__GETATTR);
3916 }
3917
3918 static int selinux_socket_getpeername(struct socket *sock)
3919 {
3920         return socket_has_perm(current, sock, SOCKET__GETATTR);
3921 }
3922
3923 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3924 {
3925         int err;
3926
3927         err = socket_has_perm(current, sock, SOCKET__SETOPT);
3928         if (err)
3929                 return err;
3930
3931         return selinux_netlbl_socket_setsockopt(sock, level, optname);
3932 }
3933
3934 static int selinux_socket_getsockopt(struct socket *sock, int level,
3935                                      int optname)
3936 {
3937         return socket_has_perm(current, sock, SOCKET__GETOPT);
3938 }
3939
3940 static int selinux_socket_shutdown(struct socket *sock, int how)
3941 {
3942         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3943 }
3944
3945 static int selinux_socket_unix_stream_connect(struct socket *sock,
3946                                               struct socket *other,
3947                                               struct sock *newsk)
3948 {
3949         struct sk_security_struct *ssec;
3950         struct inode_security_struct *isec;
3951         struct inode_security_struct *other_isec;
3952         struct avc_audit_data ad;
3953         int err;
3954
3955         isec = SOCK_INODE(sock)->i_security;
3956         other_isec = SOCK_INODE(other)->i_security;
3957
3958         AVC_AUDIT_DATA_INIT(&ad, NET);
3959         ad.u.net.sk = other->sk;
3960
3961         err = avc_has_perm(isec->sid, other_isec->sid,
3962                            isec->sclass,
3963                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3964         if (err)
3965                 return err;
3966
3967         /* connecting socket */
3968         ssec = sock->sk->sk_security;
3969         ssec->peer_sid = other_isec->sid;
3970
3971         /* server child socket */
3972         ssec = newsk->sk_security;
3973         ssec->peer_sid = isec->sid;
3974         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3975
3976         return err;
3977 }
3978
3979 static int selinux_socket_unix_may_send(struct socket *sock,
3980                                         struct socket *other)
3981 {
3982         struct inode_security_struct *isec;
3983         struct inode_security_struct *other_isec;
3984         struct avc_audit_data ad;
3985         int err;
3986
3987         isec = SOCK_INODE(sock)->i_security;
3988         other_isec = SOCK_INODE(other)->i_security;
3989
3990         AVC_AUDIT_DATA_INIT(&ad, NET);
3991         ad.u.net.sk = other->sk;
3992
3993         err = avc_has_perm(isec->sid, other_isec->sid,
3994                            isec->sclass, SOCKET__SENDTO, &ad);
3995         if (err)
3996                 return err;
3997
3998         return 0;
3999 }
4000
4001 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4002                                     u32 peer_sid,
4003                                     struct avc_audit_data *ad)
4004 {
4005         int err;
4006         u32 if_sid;
4007         u32 node_sid;
4008
4009         err = sel_netif_sid(ifindex, &if_sid);
4010         if (err)
4011                 return err;
4012         err = avc_has_perm(peer_sid, if_sid,
4013                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4014         if (err)
4015                 return err;
4016
4017         err = sel_netnode_sid(addrp, family, &node_sid);
4018         if (err)
4019                 return err;
4020         return avc_has_perm(peer_sid, node_sid,
4021                             SECCLASS_NODE, NODE__RECVFROM, ad);
4022 }
4023
4024 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4025                                                 struct sk_buff *skb,
4026                                                 struct avc_audit_data *ad,
4027                                                 u16 family,
4028                                                 char *addrp)
4029 {
4030         int err;
4031         struct sk_security_struct *sksec = sk->sk_security;
4032         u16 sk_class;
4033         u32 netif_perm, node_perm, recv_perm;
4034         u32 port_sid, node_sid, if_sid, sk_sid;
4035
4036         sk_sid = sksec->sid;
4037         sk_class = sksec->sclass;
4038
4039         switch (sk_class) {
4040         case SECCLASS_UDP_SOCKET:
4041                 netif_perm = NETIF__UDP_RECV;
4042                 node_perm = NODE__UDP_RECV;
4043                 recv_perm = UDP_SOCKET__RECV_MSG;
4044                 break;
4045         case SECCLASS_TCP_SOCKET:
4046                 netif_perm = NETIF__TCP_RECV;
4047                 node_perm = NODE__TCP_RECV;
4048                 recv_perm = TCP_SOCKET__RECV_MSG;
4049                 break;
4050         case SECCLASS_DCCP_SOCKET:
4051                 netif_perm = NETIF__DCCP_RECV;
4052                 node_perm = NODE__DCCP_RECV;
4053                 recv_perm = DCCP_SOCKET__RECV_MSG;
4054                 break;
4055         default:
4056                 netif_perm = NETIF__RAWIP_RECV;
4057                 node_perm = NODE__RAWIP_RECV;
4058                 recv_perm = 0;
4059                 break;
4060         }
4061
4062         err = sel_netif_sid(skb->iif, &if_sid);
4063         if (err)
4064                 return err;
4065         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4066         if (err)
4067                 return err;
4068
4069         err = sel_netnode_sid(addrp, family, &node_sid);
4070         if (err)
4071                 return err;
4072         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4073         if (err)
4074                 return err;
4075
4076         if (!recv_perm)
4077                 return 0;
4078         err = sel_netport_sid(sk->sk_protocol,
4079                               ntohs(ad->u.net.sport), &port_sid);
4080         if (unlikely(err)) {
4081                 printk(KERN_WARNING
4082                        "SELinux: failure in"
4083                        " selinux_sock_rcv_skb_iptables_compat(),"
4084                        " network port label not found\n");
4085                 return err;
4086         }
4087         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4088 }
4089
4090 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4091                                        u16 family)
4092 {
4093         int err = 0;
4094         struct sk_security_struct *sksec = sk->sk_security;
4095         u32 peer_sid;
4096         u32 sk_sid = sksec->sid;
4097         struct avc_audit_data ad;
4098         char *addrp;
4099
4100         AVC_AUDIT_DATA_INIT(&ad, NET);
4101         ad.u.net.netif = skb->iif;
4102         ad.u.net.family = family;
4103         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4104         if (err)
4105                 return err;
4106
4107         if (selinux_compat_net)
4108                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4109                                                            family, addrp);
4110         else if (selinux_secmark_enabled())
4111                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4112                                    PACKET__RECV, &ad);
4113         if (err)
4114                 return err;
4115
4116         if (selinux_policycap_netpeer) {
4117                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4118                 if (err)
4119                         return err;
4120                 err = avc_has_perm(sk_sid, peer_sid,
4121                                    SECCLASS_PEER, PEER__RECV, &ad);
4122                 if (err)
4123                         selinux_netlbl_err(skb, err, 0);
4124         } else {
4125                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4126                 if (err)
4127                         return err;
4128                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4129         }
4130
4131         return err;
4132 }
4133
4134 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4135 {
4136         int err;
4137         struct sk_security_struct *sksec = sk->sk_security;
4138         u16 family = sk->sk_family;
4139         u32 sk_sid = sksec->sid;
4140         struct avc_audit_data ad;
4141         char *addrp;
4142         u8 secmark_active;
4143         u8 peerlbl_active;
4144
4145         if (family != PF_INET && family != PF_INET6)
4146                 return 0;
4147
4148         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4149         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4150                 family = PF_INET;
4151
4152         /* If any sort of compatibility mode is enabled then handoff processing
4153          * to the selinux_sock_rcv_skb_compat() function to deal with the
4154          * special handling.  We do this in an attempt to keep this function
4155          * as fast and as clean as possible. */
4156         if (selinux_compat_net || !selinux_policycap_netpeer)
4157                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4158
4159         secmark_active = selinux_secmark_enabled();
4160         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4161         if (!secmark_active && !peerlbl_active)
4162                 return 0;
4163
4164         AVC_AUDIT_DATA_INIT(&ad, NET);
4165         ad.u.net.netif = skb->iif;
4166         ad.u.net.family = family;
4167         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4168         if (err)
4169                 return err;
4170
4171         if (peerlbl_active) {
4172                 u32 peer_sid;
4173
4174                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4175                 if (err)
4176                         return err;
4177                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4178                                                peer_sid, &ad);
4179                 if (err) {
4180                         selinux_netlbl_err(skb, err, 0);
4181                         return err;
4182                 }
4183                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4184                                    PEER__RECV, &ad);
4185                 if (err)
4186                         selinux_netlbl_err(skb, err, 0);
4187         }
4188
4189         if (secmark_active) {
4190                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4191                                    PACKET__RECV, &ad);
4192                 if (err)
4193                         return err;
4194         }
4195
4196         return err;
4197 }
4198
4199 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4200                                             int __user *optlen, unsigned len)
4201 {
4202         int err = 0;
4203         char *scontext;
4204         u32 scontext_len;
4205         struct sk_security_struct *ssec;
4206         struct inode_security_struct *isec;
4207         u32 peer_sid = SECSID_NULL;
4208
4209         isec = SOCK_INODE(sock)->i_security;
4210
4211         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4212             isec->sclass == SECCLASS_TCP_SOCKET) {
4213                 ssec = sock->sk->sk_security;
4214                 peer_sid = ssec->peer_sid;
4215         }
4216         if (peer_sid == SECSID_NULL) {
4217                 err = -ENOPROTOOPT;
4218                 goto out;
4219         }
4220
4221         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4222
4223         if (err)
4224                 goto out;
4225
4226         if (scontext_len > len) {
4227                 err = -ERANGE;
4228                 goto out_len;
4229         }
4230
4231         if (copy_to_user(optval, scontext, scontext_len))
4232                 err = -EFAULT;
4233
4234 out_len:
4235         if (put_user(scontext_len, optlen))
4236                 err = -EFAULT;
4237
4238         kfree(scontext);
4239 out:
4240         return err;
4241 }
4242
4243 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4244 {
4245         u32 peer_secid = SECSID_NULL;
4246         u16 family;
4247
4248         if (skb && skb->protocol == htons(ETH_P_IP))
4249                 family = PF_INET;
4250         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4251                 family = PF_INET6;
4252         else if (sock)
4253                 family = sock->sk->sk_family;
4254         else
4255                 goto out;
4256
4257         if (sock && family == PF_UNIX)
4258                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4259         else if (skb)
4260                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4261
4262 out:
4263         *secid = peer_secid;
4264         if (peer_secid == SECSID_NULL)
4265                 return -EINVAL;
4266         return 0;
4267 }
4268
4269 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4270 {
4271         return sk_alloc_security(sk, family, priority);
4272 }
4273
4274 static void selinux_sk_free_security(struct sock *sk)
4275 {
4276         sk_free_security(sk);
4277 }
4278
4279 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4280 {
4281         struct sk_security_struct *ssec = sk->sk_security;
4282         struct sk_security_struct *newssec = newsk->sk_security;
4283
4284         newssec->sid = ssec->sid;
4285         newssec->peer_sid = ssec->peer_sid;
4286         newssec->sclass = ssec->sclass;
4287
4288         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4289 }
4290
4291 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4292 {
4293         if (!sk)
4294                 *secid = SECINITSID_ANY_SOCKET;
4295         else {
4296                 struct sk_security_struct *sksec = sk->sk_security;
4297
4298                 *secid = sksec->sid;
4299         }
4300 }
4301
4302 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4303 {
4304         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4305         struct sk_security_struct *sksec = sk->sk_security;
4306
4307         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4308             sk->sk_family == PF_UNIX)
4309                 isec->sid = sksec->sid;
4310         sksec->sclass = isec->sclass;
4311 }
4312
4313 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4314                                      struct request_sock *req)
4315 {
4316         struct sk_security_struct *sksec = sk->sk_security;
4317         int err;
4318         u16 family = sk->sk_family;
4319         u32 newsid;
4320         u32 peersid;
4321
4322         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4323         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4324                 family = PF_INET;
4325
4326         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4327         if (err)
4328                 return err;
4329         if (peersid == SECSID_NULL) {
4330                 req->secid = sksec->sid;
4331                 req->peer_secid = SECSID_NULL;
4332                 return 0;
4333         }
4334
4335         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4336         if (err)
4337                 return err;
4338
4339         req->secid = newsid;
4340         req->peer_secid = peersid;
4341         return 0;
4342 }
4343
4344 static void selinux_inet_csk_clone(struct sock *newsk,
4345                                    const struct request_sock *req)
4346 {
4347         struct sk_security_struct *newsksec = newsk->sk_security;
4348
4349         newsksec->sid = req->secid;
4350         newsksec->peer_sid = req->peer_secid;
4351         /* NOTE: Ideally, we should also get the isec->sid for the
4352            new socket in sync, but we don't have the isec available yet.
4353            So we will wait until sock_graft to do it, by which
4354            time it will have been created and available. */
4355
4356         /* We don't need to take any sort of lock here as we are the only
4357          * thread with access to newsksec */
4358         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4359 }
4360
4361 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4362 {
4363         u16 family = sk->sk_family;
4364         struct sk_security_struct *sksec = sk->sk_security;
4365
4366         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4367         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4368                 family = PF_INET;
4369
4370         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4371
4372         selinux_netlbl_inet_conn_established(sk, family);
4373 }
4374
4375 static void selinux_req_classify_flow(const struct request_sock *req,
4376                                       struct flowi *fl)
4377 {
4378         fl->secid = req->secid;
4379 }
4380
4381 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4382 {
4383         int err = 0;
4384         u32 perm;
4385         struct nlmsghdr *nlh;
4386         struct socket *sock = sk->sk_socket;
4387         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4388
4389         if (skb->len < NLMSG_SPACE(0)) {
4390                 err = -EINVAL;
4391                 goto out;
4392         }
4393         nlh = nlmsg_hdr(skb);
4394
4395         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4396         if (err) {
4397                 if (err == -EINVAL) {
4398                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4399                                   "SELinux:  unrecognized netlink message"
4400                                   " type=%hu for sclass=%hu\n",
4401                                   nlh->nlmsg_type, isec->sclass);
4402                         if (!selinux_enforcing || security_get_allow_unknown())
4403                                 err = 0;
4404                 }
4405
4406                 /* Ignore */
4407                 if (err == -ENOENT)
4408                         err = 0;
4409                 goto out;
4410         }
4411
4412         err = socket_has_perm(current, sock, perm);
4413 out:
4414         return err;
4415 }
4416
4417 #ifdef CONFIG_NETFILTER
4418
4419 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4420                                        u16 family)
4421 {
4422         int err;
4423         char *addrp;
4424         u32 peer_sid;
4425         struct avc_audit_data ad;
4426         u8 secmark_active;
4427         u8 netlbl_active;
4428         u8 peerlbl_active;
4429
4430         if (!selinux_policycap_netpeer)
4431                 return NF_ACCEPT;
4432
4433         secmark_active = selinux_secmark_enabled();
4434         netlbl_active = netlbl_enabled();
4435         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4436         if (!secmark_active && !peerlbl_active)
4437                 return NF_ACCEPT;
4438
4439         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4440                 return NF_DROP;
4441
4442         AVC_AUDIT_DATA_INIT(&ad, NET);
4443         ad.u.net.netif = ifindex;
4444         ad.u.net.family = family;
4445         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4446                 return NF_DROP;
4447
4448         if (peerlbl_active) {
4449                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4450                                                peer_sid, &ad);
4451                 if (err) {
4452                         selinux_netlbl_err(skb, err, 1);
4453                         return NF_DROP;
4454                 }
4455         }
4456
4457         if (secmark_active)
4458                 if (avc_has_perm(peer_sid, skb->secmark,
4459                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4460                         return NF_DROP;
4461
4462         if (netlbl_active)
4463                 /* we do this in the FORWARD path and not the POST_ROUTING
4464                  * path because we want to make sure we apply the necessary
4465                  * labeling before IPsec is applied so we can leverage AH
4466                  * protection */
4467                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4468                         return NF_DROP;
4469
4470         return NF_ACCEPT;
4471 }
4472
4473 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4474                                          struct sk_buff *skb,
4475                                          const struct net_device *in,
4476                                          const struct net_device *out,
4477                                          int (*okfn)(struct sk_buff *))
4478 {
4479         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4480 }
4481
4482 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4483 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4484                                          struct sk_buff *skb,
4485                                          const struct net_device *in,
4486                                          const struct net_device *out,
4487                                          int (*okfn)(struct sk_buff *))
4488 {
4489         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4490 }
4491 #endif  /* IPV6 */
4492
4493 static unsigned int selinux_ip_output(struct sk_buff *skb,
4494                                       u16 family)
4495 {
4496         u32 sid;
4497
4498         if (!netlbl_enabled())
4499                 return NF_ACCEPT;
4500
4501         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4502          * because we want to make sure we apply the necessary labeling
4503          * before IPsec is applied so we can leverage AH protection */
4504         if (skb->sk) {
4505                 struct sk_security_struct *sksec = skb->sk->sk_security;
4506                 sid = sksec->sid;
4507         } else
4508                 sid = SECINITSID_KERNEL;
4509         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4510                 return NF_DROP;
4511
4512         return NF_ACCEPT;
4513 }
4514
4515 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4516                                         struct sk_buff *skb,
4517                                         const struct net_device *in,
4518                                         const struct net_device *out,
4519                                         int (*okfn)(struct sk_buff *))
4520 {
4521         return selinux_ip_output(skb, PF_INET);
4522 }
4523
4524 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4525                                                 int ifindex,
4526                                                 struct avc_audit_data *ad,
4527                                                 u16 family, char *addrp)
4528 {
4529         int err;
4530         struct sk_security_struct *sksec = sk->sk_security;
4531         u16 sk_class;
4532         u32 netif_perm, node_perm, send_perm;
4533         u32 port_sid, node_sid, if_sid, sk_sid;
4534
4535         sk_sid = sksec->sid;
4536         sk_class = sksec->sclass;
4537
4538         switch (sk_class) {
4539         case SECCLASS_UDP_SOCKET:
4540                 netif_perm = NETIF__UDP_SEND;
4541                 node_perm = NODE__UDP_SEND;
4542                 send_perm = UDP_SOCKET__SEND_MSG;
4543                 break;
4544         case SECCLASS_TCP_SOCKET:
4545                 netif_perm = NETIF__TCP_SEND;
4546                 node_perm = NODE__TCP_SEND;
4547                 send_perm = TCP_SOCKET__SEND_MSG;
4548                 break;
4549         case SECCLASS_DCCP_SOCKET:
4550                 netif_perm = NETIF__DCCP_SEND;
4551                 node_perm = NODE__DCCP_SEND;
4552                 send_perm = DCCP_SOCKET__SEND_MSG;
4553                 break;
4554         default:
4555                 netif_perm = NETIF__RAWIP_SEND;
4556                 node_perm = NODE__RAWIP_SEND;
4557                 send_perm = 0;
4558                 break;
4559         }
4560
4561         err = sel_netif_sid(ifindex, &if_sid);
4562         if (err)
4563                 return err;
4564         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4565                 return err;
4566
4567         err = sel_netnode_sid(addrp, family, &node_sid);
4568         if (err)
4569                 return err;
4570         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4571         if (err)
4572                 return err;
4573
4574         if (send_perm != 0)
4575                 return 0;
4576
4577         err = sel_netport_sid(sk->sk_protocol,
4578                               ntohs(ad->u.net.dport), &port_sid);
4579         if (unlikely(err)) {
4580                 printk(KERN_WARNING
4581                        "SELinux: failure in"
4582                        " selinux_ip_postroute_iptables_compat(),"
4583                        " network port label not found\n");
4584                 return err;
4585         }
4586         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4587 }
4588
4589 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4590                                                 int ifindex,
4591                                                 u16 family)
4592 {
4593         struct sock *sk = skb->sk;
4594         struct sk_security_struct *sksec;
4595         struct avc_audit_data ad;
4596         char *addrp;
4597         u8 proto;
4598
4599         if (sk == NULL)
4600                 return NF_ACCEPT;
4601         sksec = sk->sk_security;
4602
4603         AVC_AUDIT_DATA_INIT(&ad, NET);
4604         ad.u.net.netif = ifindex;
4605         ad.u.net.family = family;
4606         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4607                 return NF_DROP;
4608
4609         if (selinux_compat_net) {
4610                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4611                                                          &ad, family, addrp))
4612                         return NF_DROP;
4613         } else if (selinux_secmark_enabled()) {
4614                 if (avc_has_perm(sksec->sid, skb->secmark,
4615                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4616                         return NF_DROP;
4617         }
4618
4619         if (selinux_policycap_netpeer)
4620                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4621                         return NF_DROP;
4622
4623         return NF_ACCEPT;
4624 }
4625
4626 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4627                                          u16 family)
4628 {
4629         u32 secmark_perm;
4630         u32 peer_sid;
4631         struct sock *sk;
4632         struct avc_audit_data ad;
4633         char *addrp;
4634         u8 secmark_active;
4635         u8 peerlbl_active;
4636
4637         /* If any sort of compatibility mode is enabled then handoff processing
4638          * to the selinux_ip_postroute_compat() function to deal with the
4639          * special handling.  We do this in an attempt to keep this function
4640          * as fast and as clean as possible. */
4641         if (selinux_compat_net || !selinux_policycap_netpeer)
4642                 return selinux_ip_postroute_compat(skb, ifindex, family);
4643 #ifdef CONFIG_XFRM
4644         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4645          * packet transformation so allow the packet to pass without any checks
4646          * since we'll have another chance to perform access control checks
4647          * when the packet is on it's final way out.
4648          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4649          *       is NULL, in this case go ahead and apply access control. */
4650         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4651                 return NF_ACCEPT;
4652 #endif
4653         secmark_active = selinux_secmark_enabled();
4654         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4655         if (!secmark_active && !peerlbl_active)
4656                 return NF_ACCEPT;
4657
4658         /* if the packet is being forwarded then get the peer label from the
4659          * packet itself; otherwise check to see if it is from a local
4660          * application or the kernel, if from an application get the peer label
4661          * from the sending socket, otherwise use the kernel's sid */
4662         sk = skb->sk;
4663         if (sk == NULL) {
4664                 switch (family) {
4665                 case PF_INET:
4666                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4667                                 secmark_perm = PACKET__FORWARD_OUT;
4668                         else
4669                                 secmark_perm = PACKET__SEND;
4670                         break;
4671                 case PF_INET6:
4672                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4673                                 secmark_perm = PACKET__FORWARD_OUT;
4674                         else
4675                                 secmark_perm = PACKET__SEND;
4676                         break;
4677                 default:
4678                         return NF_DROP;
4679                 }
4680                 if (secmark_perm == PACKET__FORWARD_OUT) {
4681                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4682                                 return NF_DROP;
4683                 } else
4684                         peer_sid = SECINITSID_KERNEL;
4685         } else {
4686                 struct sk_security_struct *sksec = sk->sk_security;
4687                 peer_sid = sksec->sid;
4688                 secmark_perm = PACKET__SEND;
4689         }
4690
4691         AVC_AUDIT_DATA_INIT(&ad, NET);
4692         ad.u.net.netif = ifindex;
4693         ad.u.net.family = family;
4694         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4695                 return NF_DROP;
4696
4697         if (secmark_active)
4698                 if (avc_has_perm(peer_sid, skb->secmark,
4699                                  SECCLASS_PACKET, secmark_perm, &ad))
4700                         return NF_DROP;
4701
4702         if (peerlbl_active) {
4703                 u32 if_sid;
4704                 u32 node_sid;
4705
4706                 if (sel_netif_sid(ifindex, &if_sid))
4707                         return NF_DROP;
4708                 if (avc_has_perm(peer_sid, if_sid,
4709                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4710                         return NF_DROP;
4711
4712                 if (sel_netnode_sid(addrp, family, &node_sid))
4713                         return NF_DROP;
4714                 if (avc_has_perm(peer_sid, node_sid,
4715                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4716                         return NF_DROP;
4717         }
4718
4719         return NF_ACCEPT;
4720 }
4721
4722 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4723                                            struct sk_buff *skb,
4724                                            const struct net_device *in,
4725                                            const struct net_device *out,
4726                                            int (*okfn)(struct sk_buff *))
4727 {
4728         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4729 }
4730
4731 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4732 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4733                                            struct sk_buff *skb,
4734                                            const struct net_device *in,
4735                                            const struct net_device *out,
4736                                            int (*okfn)(struct sk_buff *))
4737 {
4738         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4739 }
4740 #endif  /* IPV6 */
4741
4742 #endif  /* CONFIG_NETFILTER */
4743
4744 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4745 {
4746         int err;
4747
4748         err = cap_netlink_send(sk, skb);
4749         if (err)
4750                 return err;
4751
4752         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4753                 err = selinux_nlmsg_perm(sk, skb);
4754
4755         return err;
4756 }
4757
4758 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4759 {
4760         int err;
4761         struct avc_audit_data ad;
4762
4763         err = cap_netlink_recv(skb, capability);
4764         if (err)
4765                 return err;
4766
4767         AVC_AUDIT_DATA_INIT(&ad, CAP);
4768         ad.u.cap = capability;
4769
4770         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4771                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4772 }
4773
4774 static int ipc_alloc_security(struct task_struct *task,
4775                               struct kern_ipc_perm *perm,
4776                               u16 sclass)
4777 {
4778         struct ipc_security_struct *isec;
4779         u32 sid;
4780
4781         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4782         if (!isec)
4783                 return -ENOMEM;
4784
4785         sid = task_sid(task);
4786         isec->sclass = sclass;
4787         isec->sid = sid;
4788         perm->security = isec;
4789
4790         return 0;
4791 }
4792
4793 static void ipc_free_security(struct kern_ipc_perm *perm)
4794 {
4795         struct ipc_security_struct *isec = perm->security;
4796         perm->security = NULL;
4797         kfree(isec);
4798 }
4799
4800 static int msg_msg_alloc_security(struct msg_msg *msg)
4801 {
4802         struct msg_security_struct *msec;
4803
4804         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4805         if (!msec)
4806                 return -ENOMEM;
4807
4808         msec->sid = SECINITSID_UNLABELED;
4809         msg->security = msec;
4810
4811         return 0;
4812 }
4813
4814 static void msg_msg_free_security(struct msg_msg *msg)
4815 {
4816         struct msg_security_struct *msec = msg->security;
4817
4818         msg->security = NULL;
4819         kfree(msec);
4820 }
4821
4822 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4823                         u32 perms)
4824 {
4825         struct ipc_security_struct *isec;
4826         struct avc_audit_data ad;
4827         u32 sid = current_sid();
4828
4829         isec = ipc_perms->security;
4830
4831         AVC_AUDIT_DATA_INIT(&ad, IPC);
4832         ad.u.ipc_id = ipc_perms->key;
4833
4834         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4835 }
4836
4837 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4838 {
4839         return msg_msg_alloc_security(msg);
4840 }
4841
4842 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4843 {
4844         msg_msg_free_security(msg);
4845 }
4846
4847 /* message queue security operations */
4848 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4849 {
4850         struct ipc_security_struct *isec;
4851         struct avc_audit_data ad;
4852         u32 sid = current_sid();
4853         int rc;
4854
4855         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4856         if (rc)
4857                 return rc;
4858
4859         isec = msq->q_perm.security;
4860
4861         AVC_AUDIT_DATA_INIT(&ad, IPC);
4862         ad.u.ipc_id = msq->q_perm.key;
4863
4864         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4865                           MSGQ__CREATE, &ad);
4866         if (rc) {
4867                 ipc_free_security(&msq->q_perm);
4868                 return rc;
4869         }
4870         return 0;
4871 }
4872
4873 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4874 {
4875         ipc_free_security(&msq->q_perm);
4876 }
4877
4878 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4879 {
4880         struct ipc_security_struct *isec;
4881         struct avc_audit_data ad;
4882         u32 sid = current_sid();
4883
4884         isec = msq->q_perm.security;
4885
4886         AVC_AUDIT_DATA_INIT(&ad, IPC);
4887         ad.u.ipc_id = msq->q_perm.key;
4888
4889         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4890                             MSGQ__ASSOCIATE, &ad);
4891 }
4892
4893 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4894 {
4895         int err;
4896         int perms;
4897
4898         switch (cmd) {
4899         case IPC_INFO:
4900         case MSG_INFO:
4901                 /* No specific object, just general system-wide information. */
4902                 return task_has_system(current, SYSTEM__IPC_INFO);
4903         case IPC_STAT:
4904         case MSG_STAT:
4905                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4906                 break;
4907         case IPC_SET:
4908                 perms = MSGQ__SETATTR;
4909                 break;
4910         case IPC_RMID:
4911                 perms = MSGQ__DESTROY;
4912                 break;
4913         default:
4914                 return 0;
4915         }
4916
4917         err = ipc_has_perm(&msq->q_perm, perms);
4918         return err;
4919 }
4920
4921 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4922 {
4923         struct ipc_security_struct *isec;
4924         struct msg_security_struct *msec;
4925         struct avc_audit_data ad;
4926         u32 sid = current_sid();
4927         int rc;
4928
4929         isec = msq->q_perm.security;
4930         msec = msg->security;
4931
4932         /*
4933          * First time through, need to assign label to the message
4934          */
4935         if (msec->sid == SECINITSID_UNLABELED) {
4936                 /*
4937                  * Compute new sid based on current process and
4938                  * message queue this message will be stored in
4939                  */
4940                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4941                                              &msec->sid);
4942                 if (rc)
4943                         return rc;
4944         }
4945
4946         AVC_AUDIT_DATA_INIT(&ad, IPC);
4947         ad.u.ipc_id = msq->q_perm.key;
4948
4949         /* Can this process write to the queue? */
4950         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4951                           MSGQ__WRITE, &ad);
4952         if (!rc)
4953                 /* Can this process send the message */
4954                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4955                                   MSG__SEND, &ad);
4956         if (!rc)
4957                 /* Can the message be put in the queue? */
4958                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4959                                   MSGQ__ENQUEUE, &ad);
4960
4961         return rc;
4962 }
4963
4964 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4965                                     struct task_struct *target,
4966                                     long type, int mode)
4967 {
4968         struct ipc_security_struct *isec;
4969         struct msg_security_struct *msec;
4970         struct avc_audit_data ad;
4971         u32 sid = task_sid(target);
4972         int rc;
4973
4974         isec = msq->q_perm.security;
4975         msec = msg->security;
4976
4977         AVC_AUDIT_DATA_INIT(&ad, IPC);
4978         ad.u.ipc_id = msq->q_perm.key;
4979
4980         rc = avc_has_perm(sid, isec->sid,
4981                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4982         if (!rc)
4983                 rc = avc_has_perm(sid, msec->sid,
4984                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4985         return rc;
4986 }
4987
4988 /* Shared Memory security operations */
4989 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4990 {
4991         struct ipc_security_struct *isec;
4992         struct avc_audit_data ad;
4993         u32 sid = current_sid();
4994         int rc;
4995
4996         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4997         if (rc)
4998                 return rc;
4999
5000         isec = shp->shm_perm.security;
5001
5002         AVC_AUDIT_DATA_INIT(&ad, IPC);
5003         ad.u.ipc_id = shp->shm_perm.key;
5004
5005         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5006                           SHM__CREATE, &ad);
5007         if (rc) {
5008                 ipc_free_security(&shp->shm_perm);
5009                 return rc;
5010         }
5011         return 0;
5012 }
5013
5014 static void selinux_shm_free_security(struct shmid_kernel *shp)
5015 {
5016         ipc_free_security(&shp->shm_perm);
5017 }
5018
5019 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5020 {
5021         struct ipc_security_struct *isec;
5022         struct avc_audit_data ad;
5023         u32 sid = current_sid();
5024
5025         isec = shp->shm_perm.security;
5026
5027         AVC_AUDIT_DATA_INIT(&ad, IPC);
5028         ad.u.ipc_id = shp->shm_perm.key;
5029
5030         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5031                             SHM__ASSOCIATE, &ad);
5032 }
5033
5034 /* Note, at this point, shp is locked down */
5035 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5036 {
5037         int perms;
5038         int err;
5039
5040         switch (cmd) {
5041         case IPC_INFO:
5042         case SHM_INFO:
5043                 /* No specific object, just general system-wide information. */
5044                 return task_has_system(current, SYSTEM__IPC_INFO);
5045         case IPC_STAT:
5046         case SHM_STAT:
5047                 perms = SHM__GETATTR | SHM__ASSOCIATE;
5048                 break;
5049         case IPC_SET:
5050                 perms = SHM__SETATTR;
5051                 break;
5052         case SHM_LOCK:
5053         case SHM_UNLOCK:
5054                 perms = SHM__LOCK;
5055                 break;
5056         case IPC_RMID:
5057                 perms = SHM__DESTROY;
5058                 break;
5059         default:
5060                 return 0;
5061         }
5062
5063         err = ipc_has_perm(&shp->shm_perm, perms);
5064         return err;
5065 }
5066
5067 static int selinux_shm_shmat(struct shmid_kernel *shp,
5068                              char __user *shmaddr, int shmflg)
5069 {
5070         u32 perms;
5071
5072         if (shmflg & SHM_RDONLY)
5073                 perms = SHM__READ;
5074         else
5075                 perms = SHM__READ | SHM__WRITE;
5076
5077         return ipc_has_perm(&shp->shm_perm, perms);
5078 }
5079
5080 /* Semaphore security operations */
5081 static int selinux_sem_alloc_security(struct sem_array *sma)
5082 {
5083         struct ipc_security_struct *isec;
5084         struct avc_audit_data ad;
5085         u32 sid = current_sid();
5086         int rc;
5087
5088         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5089         if (rc)
5090                 return rc;
5091
5092         isec = sma->sem_perm.security;
5093
5094         AVC_AUDIT_DATA_INIT(&ad, IPC);
5095         ad.u.ipc_id = sma->sem_perm.key;
5096
5097         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5098                           SEM__CREATE, &ad);
5099         if (rc) {
5100                 ipc_free_security(&sma->sem_perm);
5101                 return rc;
5102         }
5103         return 0;
5104 }
5105
5106 static void selinux_sem_free_security(struct sem_array *sma)
5107 {
5108         ipc_free_security(&sma->sem_perm);
5109 }
5110
5111 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5112 {
5113         struct ipc_security_struct *isec;
5114         struct avc_audit_data ad;
5115         u32 sid = current_sid();
5116
5117         isec = sma->sem_perm.security;
5118
5119         AVC_AUDIT_DATA_INIT(&ad, IPC);
5120         ad.u.ipc_id = sma->sem_perm.key;
5121
5122         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5123                             SEM__ASSOCIATE, &ad);
5124 }
5125
5126 /* Note, at this point, sma is locked down */
5127 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5128 {
5129         int err;
5130         u32 perms;
5131
5132         switch (cmd) {
5133         case IPC_INFO:
5134         case SEM_INFO:
5135                 /* No specific object, just general system-wide information. */
5136                 return task_has_system(current, SYSTEM__IPC_INFO);
5137         case GETPID:
5138         case GETNCNT:
5139         case GETZCNT:
5140                 perms = SEM__GETATTR;
5141                 break;
5142         case GETVAL:
5143         case GETALL:
5144                 perms = SEM__READ;
5145                 break;
5146         case SETVAL:
5147         case SETALL:
5148                 perms = SEM__WRITE;
5149                 break;
5150         case IPC_RMID:
5151                 perms = SEM__DESTROY;
5152                 break;
5153         case IPC_SET:
5154                 perms = SEM__SETATTR;
5155                 break;
5156         case IPC_STAT:
5157         case SEM_STAT:
5158                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5159                 break;
5160         default:
5161                 return 0;
5162         }
5163
5164         err = ipc_has_perm(&sma->sem_perm, perms);
5165         return err;
5166 }
5167
5168 static int selinux_sem_semop(struct sem_array *sma,
5169                              struct sembuf *sops, unsigned nsops, int alter)
5170 {
5171         u32 perms;
5172
5173         if (alter)
5174                 perms = SEM__READ | SEM__WRITE;
5175         else
5176                 perms = SEM__READ;
5177
5178         return ipc_has_perm(&sma->sem_perm, perms);
5179 }
5180
5181 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5182 {
5183         u32 av = 0;
5184
5185         av = 0;
5186         if (flag & S_IRUGO)
5187                 av |= IPC__UNIX_READ;
5188         if (flag & S_IWUGO)
5189                 av |= IPC__UNIX_WRITE;
5190
5191         if (av == 0)
5192                 return 0;
5193
5194         return ipc_has_perm(ipcp, av);
5195 }
5196
5197 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5198 {
5199         struct ipc_security_struct *isec = ipcp->security;
5200         *secid = isec->sid;
5201 }
5202
5203 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5204 {
5205         if (inode)
5206                 inode_doinit_with_dentry(inode, dentry);
5207 }
5208
5209 static int selinux_getprocattr(struct task_struct *p,
5210                                char *name, char **value)
5211 {
5212         const struct task_security_struct *__tsec;
5213         u32 sid;
5214         int error;
5215         unsigned len;
5216
5217         if (current != p) {
5218                 error = current_has_perm(p, PROCESS__GETATTR);
5219                 if (error)
5220                         return error;
5221         }
5222
5223         rcu_read_lock();
5224         __tsec = __task_cred(p)->security;
5225
5226         if (!strcmp(name, "current"))
5227                 sid = __tsec->sid;
5228         else if (!strcmp(name, "prev"))
5229                 sid = __tsec->osid;
5230         else if (!strcmp(name, "exec"))
5231                 sid = __tsec->exec_sid;
5232         else if (!strcmp(name, "fscreate"))
5233                 sid = __tsec->create_sid;
5234         else if (!strcmp(name, "keycreate"))
5235                 sid = __tsec->keycreate_sid;
5236         else if (!strcmp(name, "sockcreate"))
5237                 sid = __tsec->sockcreate_sid;
5238         else
5239                 goto invalid;
5240         rcu_read_unlock();
5241
5242         if (!sid)
5243                 return 0;
5244
5245         error = security_sid_to_context(sid, value, &len);
5246         if (error)
5247                 return error;
5248         return len;
5249
5250 invalid:
5251         rcu_read_unlock();
5252         return -EINVAL;
5253 }
5254
5255 static int selinux_setprocattr(struct task_struct *p,
5256                                char *name, void *value, size_t size)
5257 {
5258         struct task_security_struct *tsec;
5259         struct task_struct *tracer;
5260         struct cred *new;
5261         u32 sid = 0, ptsid;
5262         int error;
5263         char *str = value;
5264
5265         if (current != p) {
5266                 /* SELinux only allows a process to change its own
5267                    security attributes. */
5268                 return -EACCES;
5269         }
5270
5271         /*
5272          * Basic control over ability to set these attributes at all.
5273          * current == p, but we'll pass them separately in case the
5274          * above restriction is ever removed.
5275          */
5276         if (!strcmp(name, "exec"))
5277                 error = current_has_perm(p, PROCESS__SETEXEC);
5278         else if (!strcmp(name, "fscreate"))
5279                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5280         else if (!strcmp(name, "keycreate"))
5281                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5282         else if (!strcmp(name, "sockcreate"))
5283                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5284         else if (!strcmp(name, "current"))
5285                 error = current_has_perm(p, PROCESS__SETCURRENT);
5286         else
5287                 error = -EINVAL;
5288         if (error)
5289                 return error;
5290
5291         /* Obtain a SID for the context, if one was specified. */
5292         if (size && str[1] && str[1] != '\n') {
5293                 if (str[size-1] == '\n') {
5294                         str[size-1] = 0;
5295                         size--;
5296                 }
5297                 error = security_context_to_sid(value, size, &sid);
5298                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5299                         if (!capable(CAP_MAC_ADMIN))
5300                                 return error;
5301                         error = security_context_to_sid_force(value, size,
5302                                                               &sid);
5303                 }
5304                 if (error)
5305                         return error;
5306         }
5307
5308         new = prepare_creds();
5309         if (!new)
5310                 return -ENOMEM;
5311
5312         /* Permission checking based on the specified context is
5313            performed during the actual operation (execve,
5314            open/mkdir/...), when we know the full context of the
5315            operation.  See selinux_bprm_set_creds for the execve
5316            checks and may_create for the file creation checks. The
5317            operation will then fail if the context is not permitted. */
5318         tsec = new->security;
5319         if (!strcmp(name, "exec")) {
5320                 tsec->exec_sid = sid;
5321         } else if (!strcmp(name, "fscreate")) {
5322                 tsec->create_sid = sid;
5323         } else if (!strcmp(name, "keycreate")) {
5324                 error = may_create_key(sid, p);
5325                 if (error)
5326                         goto abort_change;
5327                 tsec->keycreate_sid = sid;
5328         } else if (!strcmp(name, "sockcreate")) {
5329                 tsec->sockcreate_sid = sid;
5330         } else if (!strcmp(name, "current")) {
5331                 error = -EINVAL;
5332                 if (sid == 0)
5333                         goto abort_change;
5334
5335                 /* Only allow single threaded processes to change context */
5336                 error = -EPERM;
5337                 if (!is_single_threaded(p)) {
5338                         error = security_bounded_transition(tsec->sid, sid);
5339                         if (error)
5340                                 goto abort_change;
5341                 }
5342
5343                 /* Check permissions for the transition. */
5344                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5345                                      PROCESS__DYNTRANSITION, NULL);
5346                 if (error)
5347                         goto abort_change;
5348
5349                 /* Check for ptracing, and update the task SID if ok.
5350                    Otherwise, leave SID unchanged and fail. */
5351                 ptsid = 0;
5352                 task_lock(p);
5353                 tracer = tracehook_tracer_task(p);
5354                 if (tracer)
5355                         ptsid = task_sid(tracer);
5356                 task_unlock(p);
5357
5358                 if (tracer) {
5359                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5360                                              PROCESS__PTRACE, NULL);
5361                         if (error)
5362                                 goto abort_change;
5363                 }
5364
5365                 tsec->sid = sid;
5366         } else {
5367                 error = -EINVAL;
5368                 goto abort_change;
5369         }
5370
5371         commit_creds(new);
5372         return size;
5373
5374 abort_change:
5375         abort_creds(new);
5376         return error;
5377 }
5378
5379 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5380 {
5381         return security_sid_to_context(secid, secdata, seclen);
5382 }
5383
5384 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5385 {
5386         return security_context_to_sid(secdata, seclen, secid);
5387 }
5388
5389 static void selinux_release_secctx(char *secdata, u32 seclen)
5390 {
5391         kfree(secdata);
5392 }
5393
5394 #ifdef CONFIG_KEYS
5395
5396 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5397                              unsigned long flags)
5398 {
5399         const struct task_security_struct *tsec;
5400         struct key_security_struct *ksec;
5401
5402         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5403         if (!ksec)
5404                 return -ENOMEM;
5405
5406         tsec = cred->security;
5407         if (tsec->keycreate_sid)
5408                 ksec->sid = tsec->keycreate_sid;
5409         else
5410                 ksec->sid = tsec->sid;
5411
5412         k->security = ksec;
5413         return 0;
5414 }
5415
5416 static void selinux_key_free(struct key *k)
5417 {
5418         struct key_security_struct *ksec = k->security;
5419
5420         k->security = NULL;
5421         kfree(ksec);
5422 }
5423
5424 static int selinux_key_permission(key_ref_t key_ref,
5425                                   const struct cred *cred,
5426                                   key_perm_t perm)
5427 {
5428         struct key *key;
5429         struct key_security_struct *ksec;
5430         u32 sid;
5431
5432         /* if no specific permissions are requested, we skip the
5433            permission check. No serious, additional covert channels
5434            appear to be created. */
5435         if (perm == 0)
5436                 return 0;
5437
5438         sid = cred_sid(cred);
5439
5440         key = key_ref_to_ptr(key_ref);
5441         ksec = key->security;
5442
5443         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5444 }
5445
5446 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5447 {
5448         struct key_security_struct *ksec = key->security;
5449         char *context = NULL;
5450         unsigned len;
5451         int rc;
5452
5453         rc = security_sid_to_context(ksec->sid, &context, &len);
5454         if (!rc)
5455                 rc = len;
5456         *_buffer = context;
5457         return rc;
5458 }
5459
5460 #endif
5461
5462 static struct security_operations selinux_ops = {
5463         .name =                         "selinux",
5464
5465         .ptrace_may_access =            selinux_ptrace_may_access,
5466         .ptrace_traceme =               selinux_ptrace_traceme,
5467         .capget =                       selinux_capget,
5468         .capset =                       selinux_capset,
5469         .sysctl =                       selinux_sysctl,
5470         .capable =                      selinux_capable,
5471         .quotactl =                     selinux_quotactl,
5472         .quota_on =                     selinux_quota_on,
5473         .syslog =                       selinux_syslog,
5474         .vm_enough_memory =             selinux_vm_enough_memory,
5475
5476         .netlink_send =                 selinux_netlink_send,
5477         .netlink_recv =                 selinux_netlink_recv,
5478
5479         .bprm_set_creds =               selinux_bprm_set_creds,
5480         .bprm_committing_creds =        selinux_bprm_committing_creds,
5481         .bprm_committed_creds =         selinux_bprm_committed_creds,
5482         .bprm_secureexec =              selinux_bprm_secureexec,
5483
5484         .sb_alloc_security =            selinux_sb_alloc_security,
5485         .sb_free_security =             selinux_sb_free_security,
5486         .sb_copy_data =                 selinux_sb_copy_data,
5487         .sb_kern_mount =                selinux_sb_kern_mount,
5488         .sb_show_options =              selinux_sb_show_options,
5489         .sb_statfs =                    selinux_sb_statfs,
5490         .sb_mount =                     selinux_mount,
5491         .sb_umount =                    selinux_umount,
5492         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5493         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5494         .sb_parse_opts_str =            selinux_parse_opts_str,
5495
5496
5497         .inode_alloc_security =         selinux_inode_alloc_security,
5498         .inode_free_security =          selinux_inode_free_security,
5499         .inode_init_security =          selinux_inode_init_security,
5500         .inode_create =                 selinux_inode_create,
5501         .inode_link =                   selinux_inode_link,
5502         .inode_unlink =                 selinux_inode_unlink,
5503         .inode_symlink =                selinux_inode_symlink,
5504         .inode_mkdir =                  selinux_inode_mkdir,
5505         .inode_rmdir =                  selinux_inode_rmdir,
5506         .inode_mknod =                  selinux_inode_mknod,
5507         .inode_rename =                 selinux_inode_rename,
5508         .inode_readlink =               selinux_inode_readlink,
5509         .inode_follow_link =            selinux_inode_follow_link,
5510         .inode_permission =             selinux_inode_permission,
5511         .inode_setattr =                selinux_inode_setattr,
5512         .inode_getattr =                selinux_inode_getattr,
5513         .inode_setxattr =               selinux_inode_setxattr,
5514         .inode_post_setxattr =          selinux_inode_post_setxattr,
5515         .inode_getxattr =               selinux_inode_getxattr,
5516         .inode_listxattr =              selinux_inode_listxattr,
5517         .inode_removexattr =            selinux_inode_removexattr,
5518         .inode_getsecurity =            selinux_inode_getsecurity,
5519         .inode_setsecurity =            selinux_inode_setsecurity,
5520         .inode_listsecurity =           selinux_inode_listsecurity,
5521         .inode_getsecid =               selinux_inode_getsecid,
5522
5523         .file_permission =              selinux_file_permission,
5524         .file_alloc_security =          selinux_file_alloc_security,
5525         .file_free_security =           selinux_file_free_security,
5526         .file_ioctl =                   selinux_file_ioctl,
5527         .file_mmap =                    selinux_file_mmap,
5528         .file_mprotect =                selinux_file_mprotect,
5529         .file_lock =                    selinux_file_lock,
5530         .file_fcntl =                   selinux_file_fcntl,
5531         .file_set_fowner =              selinux_file_set_fowner,
5532         .file_send_sigiotask =          selinux_file_send_sigiotask,
5533         .file_receive =                 selinux_file_receive,
5534
5535         .dentry_open =                  selinux_dentry_open,
5536
5537         .task_create =                  selinux_task_create,
5538         .cred_free =                    selinux_cred_free,
5539         .cred_prepare =                 selinux_cred_prepare,
5540         .kernel_act_as =                selinux_kernel_act_as,
5541         .kernel_create_files_as =       selinux_kernel_create_files_as,
5542         .task_setpgid =                 selinux_task_setpgid,
5543         .task_getpgid =                 selinux_task_getpgid,
5544         .task_getsid =                  selinux_task_getsid,
5545         .task_getsecid =                selinux_task_getsecid,
5546         .task_setnice =                 selinux_task_setnice,
5547         .task_setioprio =               selinux_task_setioprio,
5548         .task_getioprio =               selinux_task_getioprio,
5549         .task_setrlimit =               selinux_task_setrlimit,
5550         .task_setscheduler =            selinux_task_setscheduler,
5551         .task_getscheduler =            selinux_task_getscheduler,
5552         .task_movememory =              selinux_task_movememory,
5553         .task_kill =                    selinux_task_kill,
5554         .task_wait =                    selinux_task_wait,
5555         .task_to_inode =                selinux_task_to_inode,
5556
5557         .ipc_permission =               selinux_ipc_permission,
5558         .ipc_getsecid =                 selinux_ipc_getsecid,
5559
5560         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5561         .msg_msg_free_security =        selinux_msg_msg_free_security,
5562
5563         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5564         .msg_queue_free_security =      selinux_msg_queue_free_security,
5565         .msg_queue_associate =          selinux_msg_queue_associate,
5566         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5567         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5568         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5569
5570         .shm_alloc_security =           selinux_shm_alloc_security,
5571         .shm_free_security =            selinux_shm_free_security,
5572         .shm_associate =                selinux_shm_associate,
5573         .shm_shmctl =                   selinux_shm_shmctl,
5574         .shm_shmat =                    selinux_shm_shmat,
5575
5576         .sem_alloc_security =           selinux_sem_alloc_security,
5577         .sem_free_security =            selinux_sem_free_security,
5578         .sem_associate =                selinux_sem_associate,
5579         .sem_semctl =                   selinux_sem_semctl,
5580         .sem_semop =                    selinux_sem_semop,
5581
5582         .d_instantiate =                selinux_d_instantiate,
5583
5584         .getprocattr =                  selinux_getprocattr,
5585         .setprocattr =                  selinux_setprocattr,
5586
5587         .secid_to_secctx =              selinux_secid_to_secctx,
5588         .secctx_to_secid =              selinux_secctx_to_secid,
5589         .release_secctx =               selinux_release_secctx,
5590
5591         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5592         .unix_may_send =                selinux_socket_unix_may_send,
5593
5594         .socket_create =                selinux_socket_create,
5595         .socket_post_create =           selinux_socket_post_create,
5596         .socket_bind =                  selinux_socket_bind,
5597         .socket_connect =               selinux_socket_connect,
5598         .socket_listen =                selinux_socket_listen,
5599         .socket_accept =                selinux_socket_accept,
5600         .socket_sendmsg =               selinux_socket_sendmsg,
5601         .socket_recvmsg =               selinux_socket_recvmsg,
5602         .socket_getsockname =           selinux_socket_getsockname,
5603         .socket_getpeername =           selinux_socket_getpeername,
5604         .socket_getsockopt =            selinux_socket_getsockopt,
5605         .socket_setsockopt =            selinux_socket_setsockopt,
5606         .socket_shutdown =              selinux_socket_shutdown,
5607         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5608         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5609         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5610         .sk_alloc_security =            selinux_sk_alloc_security,
5611         .sk_free_security =             selinux_sk_free_security,
5612         .sk_clone_security =            selinux_sk_clone_security,
5613         .sk_getsecid =                  selinux_sk_getsecid,
5614         .sock_graft =                   selinux_sock_graft,
5615         .inet_conn_request =            selinux_inet_conn_request,
5616         .inet_csk_clone =               selinux_inet_csk_clone,
5617         .inet_conn_established =        selinux_inet_conn_established,
5618         .req_classify_flow =            selinux_req_classify_flow,
5619
5620 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5621         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5622         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5623         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5624         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5625         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5626         .xfrm_state_free_security =     selinux_xfrm_state_free,
5627         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5628         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5629         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5630         .xfrm_decode_session =          selinux_xfrm_decode_session,
5631 #endif
5632
5633 #ifdef CONFIG_KEYS
5634         .key_alloc =                    selinux_key_alloc,
5635         .key_free =                     selinux_key_free,
5636         .key_permission =               selinux_key_permission,
5637         .key_getsecurity =              selinux_key_getsecurity,
5638 #endif
5639
5640 #ifdef CONFIG_AUDIT
5641         .audit_rule_init =              selinux_audit_rule_init,
5642         .audit_rule_known =             selinux_audit_rule_known,
5643         .audit_rule_match =             selinux_audit_rule_match,
5644         .audit_rule_free =              selinux_audit_rule_free,
5645 #endif
5646 };
5647
5648 static __init int selinux_init(void)
5649 {
5650         if (!security_module_enable(&selinux_ops)) {
5651                 selinux_enabled = 0;
5652                 return 0;
5653         }
5654
5655         if (!selinux_enabled) {
5656                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5657                 return 0;
5658         }
5659
5660         printk(KERN_INFO "SELinux:  Initializing.\n");
5661
5662         /* Set the security state for the initial task. */
5663         cred_init_security();
5664
5665         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5666                                             sizeof(struct inode_security_struct),
5667                                             0, SLAB_PANIC, NULL);
5668         avc_init();
5669
5670         secondary_ops = security_ops;
5671         if (!secondary_ops)
5672                 panic("SELinux: No initial security operations\n");
5673         if (register_security(&selinux_ops))
5674                 panic("SELinux: Unable to register with kernel.\n");
5675
5676         if (selinux_enforcing)
5677                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5678         else
5679                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5680
5681         return 0;
5682 }
5683
5684 void selinux_complete_init(void)
5685 {
5686         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5687
5688         /* Set up any superblocks initialized prior to the policy load. */
5689         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5690         spin_lock(&sb_lock);
5691         spin_lock(&sb_security_lock);
5692 next_sb:
5693         if (!list_empty(&superblock_security_head)) {
5694                 struct superblock_security_struct *sbsec =
5695                                 list_entry(superblock_security_head.next,
5696                                            struct superblock_security_struct,
5697                                            list);
5698                 struct super_block *sb = sbsec->sb;
5699                 sb->s_count++;
5700                 spin_unlock(&sb_security_lock);
5701                 spin_unlock(&sb_lock);
5702                 down_read(&sb->s_umount);
5703                 if (sb->s_root)
5704                         superblock_doinit(sb, NULL);
5705                 drop_super(sb);
5706                 spin_lock(&sb_lock);
5707                 spin_lock(&sb_security_lock);
5708                 list_del_init(&sbsec->list);
5709                 goto next_sb;
5710         }
5711         spin_unlock(&sb_security_lock);
5712         spin_unlock(&sb_lock);
5713 }
5714
5715 /* SELinux requires early initialization in order to label
5716    all processes and objects when they are created. */
5717 security_initcall(selinux_init);
5718
5719 #if defined(CONFIG_NETFILTER)
5720
5721 static struct nf_hook_ops selinux_ipv4_ops[] = {
5722         {
5723                 .hook =         selinux_ipv4_postroute,
5724                 .owner =        THIS_MODULE,
5725                 .pf =           PF_INET,
5726                 .hooknum =      NF_INET_POST_ROUTING,
5727                 .priority =     NF_IP_PRI_SELINUX_LAST,
5728         },
5729         {
5730                 .hook =         selinux_ipv4_forward,
5731                 .owner =        THIS_MODULE,
5732                 .pf =           PF_INET,
5733                 .hooknum =      NF_INET_FORWARD,
5734                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5735         },
5736         {
5737                 .hook =         selinux_ipv4_output,
5738                 .owner =        THIS_MODULE,
5739                 .pf =           PF_INET,
5740                 .hooknum =      NF_INET_LOCAL_OUT,
5741                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5742         }
5743 };
5744
5745 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5746
5747 static struct nf_hook_ops selinux_ipv6_ops[] = {
5748         {
5749                 .hook =         selinux_ipv6_postroute,
5750                 .owner =        THIS_MODULE,
5751                 .pf =           PF_INET6,
5752                 .hooknum =      NF_INET_POST_ROUTING,
5753                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5754         },
5755         {
5756                 .hook =         selinux_ipv6_forward,
5757                 .owner =        THIS_MODULE,
5758                 .pf =           PF_INET6,
5759                 .hooknum =      NF_INET_FORWARD,
5760                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5761         }
5762 };
5763
5764 #endif  /* IPV6 */
5765
5766 static int __init selinux_nf_ip_init(void)
5767 {
5768         int err = 0;
5769
5770         if (!selinux_enabled)
5771                 goto out;
5772
5773         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5774
5775         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5776         if (err)
5777                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5778
5779 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5780         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5781         if (err)
5782                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5783 #endif  /* IPV6 */
5784
5785 out:
5786         return err;
5787 }
5788
5789 __initcall(selinux_nf_ip_init);
5790
5791 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5792 static void selinux_nf_ip_exit(void)
5793 {
5794         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5795
5796         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5797 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5798         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5799 #endif  /* IPV6 */
5800 }
5801 #endif
5802
5803 #else /* CONFIG_NETFILTER */
5804
5805 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5806 #define selinux_nf_ip_exit()
5807 #endif
5808
5809 #endif /* CONFIG_NETFILTER */
5810
5811 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5812 static int selinux_disabled;
5813
5814 int selinux_disable(void)
5815 {
5816         extern void exit_sel_fs(void);
5817
5818         if (ss_initialized) {
5819                 /* Not permitted after initial policy load. */
5820                 return -EINVAL;
5821         }
5822
5823         if (selinux_disabled) {
5824                 /* Only do this once. */
5825                 return -EINVAL;
5826         }
5827
5828         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5829
5830         selinux_disabled = 1;
5831         selinux_enabled = 0;
5832
5833         /* Reset security_ops to the secondary module, dummy or capability. */
5834         security_ops = secondary_ops;
5835
5836         /* Unregister netfilter hooks. */
5837         selinux_nf_ip_exit();
5838
5839         /* Unregister selinuxfs. */
5840         exit_sel_fs();
5841
5842         return 0;
5843 }
5844 #endif