]> git.karo-electronics.de Git - mv-sheeva.git/blob - security/selinux/hooks.c
Merge branch 'master' into next
[mv-sheeva.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17  *              Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106         unsigned long enforcing;
107         if (!strict_strtoul(str, 0, &enforcing))
108                 selinux_enforcing = enforcing ? 1 : 0;
109         return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119         unsigned long enabled;
120         if (!strict_strtoul(str, 0, &enabled))
121                 selinux_enabled = enabled ? 1 : 0;
122         return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129
130 /*
131  * Minimal support for a secondary security module,
132  * just to allow the use of the capability module.
133  */
134 static struct security_operations *secondary_ops;
135
136 /* Lists of inode and superblock security structures initialized
137    before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
140
141 static struct kmem_cache *sel_inode_cache;
142
143 /**
144  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145  *
146  * Description:
147  * This function checks the SECMARK reference counter to see if any SECMARK
148  * targets are currently configured, if the reference counter is greater than
149  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
150  * enabled, false (0) if SECMARK is disabled.
151  *
152  */
153 static int selinux_secmark_enabled(void)
154 {
155         return (atomic_read(&selinux_secmark_refcount) > 0);
156 }
157
158 /*
159  * initialise the security for the init task
160  */
161 static void cred_init_security(void)
162 {
163         struct cred *cred = (struct cred *) current->real_cred;
164         struct task_security_struct *tsec;
165
166         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
167         if (!tsec)
168                 panic("SELinux:  Failed to initialize initial task.\n");
169
170         tsec->osid = tsec->sid = SECINITSID_KERNEL;
171         cred->security = tsec;
172 }
173
174 /*
175  * get the security ID of a set of credentials
176  */
177 static inline u32 cred_sid(const struct cred *cred)
178 {
179         const struct task_security_struct *tsec;
180
181         tsec = cred->security;
182         return tsec->sid;
183 }
184
185 /*
186  * get the objective security ID of a task
187  */
188 static inline u32 task_sid(const struct task_struct *task)
189 {
190         u32 sid;
191
192         rcu_read_lock();
193         sid = cred_sid(__task_cred(task));
194         rcu_read_unlock();
195         return sid;
196 }
197
198 /*
199  * get the subjective security ID of the current task
200  */
201 static inline u32 current_sid(void)
202 {
203         const struct task_security_struct *tsec = current_cred()->security;
204
205         return tsec->sid;
206 }
207
208 /* Allocate and free functions for each kind of security blob. */
209
210 static int inode_alloc_security(struct inode *inode)
211 {
212         struct inode_security_struct *isec;
213         u32 sid = current_sid();
214
215         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
216         if (!isec)
217                 return -ENOMEM;
218
219         mutex_init(&isec->lock);
220         INIT_LIST_HEAD(&isec->list);
221         isec->inode = inode;
222         isec->sid = SECINITSID_UNLABELED;
223         isec->sclass = SECCLASS_FILE;
224         isec->task_sid = sid;
225         inode->i_security = isec;
226
227         return 0;
228 }
229
230 static void inode_free_security(struct inode *inode)
231 {
232         struct inode_security_struct *isec = inode->i_security;
233         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
235         spin_lock(&sbsec->isec_lock);
236         if (!list_empty(&isec->list))
237                 list_del_init(&isec->list);
238         spin_unlock(&sbsec->isec_lock);
239
240         inode->i_security = NULL;
241         kmem_cache_free(sel_inode_cache, isec);
242 }
243
244 static int file_alloc_security(struct file *file)
245 {
246         struct file_security_struct *fsec;
247         u32 sid = current_sid();
248
249         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
250         if (!fsec)
251                 return -ENOMEM;
252
253         fsec->sid = sid;
254         fsec->fown_sid = sid;
255         file->f_security = fsec;
256
257         return 0;
258 }
259
260 static void file_free_security(struct file *file)
261 {
262         struct file_security_struct *fsec = file->f_security;
263         file->f_security = NULL;
264         kfree(fsec);
265 }
266
267 static int superblock_alloc_security(struct super_block *sb)
268 {
269         struct superblock_security_struct *sbsec;
270
271         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
272         if (!sbsec)
273                 return -ENOMEM;
274
275         mutex_init(&sbsec->lock);
276         INIT_LIST_HEAD(&sbsec->list);
277         INIT_LIST_HEAD(&sbsec->isec_head);
278         spin_lock_init(&sbsec->isec_lock);
279         sbsec->sb = sb;
280         sbsec->sid = SECINITSID_UNLABELED;
281         sbsec->def_sid = SECINITSID_FILE;
282         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
283         sb->s_security = sbsec;
284
285         return 0;
286 }
287
288 static void superblock_free_security(struct super_block *sb)
289 {
290         struct superblock_security_struct *sbsec = sb->s_security;
291
292         spin_lock(&sb_security_lock);
293         if (!list_empty(&sbsec->list))
294                 list_del_init(&sbsec->list);
295         spin_unlock(&sb_security_lock);
296
297         sb->s_security = NULL;
298         kfree(sbsec);
299 }
300
301 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
302 {
303         struct sk_security_struct *ssec;
304
305         ssec = kzalloc(sizeof(*ssec), priority);
306         if (!ssec)
307                 return -ENOMEM;
308
309         ssec->peer_sid = SECINITSID_UNLABELED;
310         ssec->sid = SECINITSID_UNLABELED;
311         sk->sk_security = ssec;
312
313         selinux_netlbl_sk_security_reset(ssec);
314
315         return 0;
316 }
317
318 static void sk_free_security(struct sock *sk)
319 {
320         struct sk_security_struct *ssec = sk->sk_security;
321
322         sk->sk_security = NULL;
323         selinux_netlbl_sk_security_free(ssec);
324         kfree(ssec);
325 }
326
327 /* The security server must be initialized before
328    any labeling or access decisions can be provided. */
329 extern int ss_initialized;
330
331 /* The file system's label must be initialized prior to use. */
332
333 static char *labeling_behaviors[6] = {
334         "uses xattr",
335         "uses transition SIDs",
336         "uses task SIDs",
337         "uses genfs_contexts",
338         "not configured for labeling",
339         "uses mountpoint labeling",
340 };
341
342 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344 static inline int inode_doinit(struct inode *inode)
345 {
346         return inode_doinit_with_dentry(inode, NULL);
347 }
348
349 enum {
350         Opt_error = -1,
351         Opt_context = 1,
352         Opt_fscontext = 2,
353         Opt_defcontext = 3,
354         Opt_rootcontext = 4,
355         Opt_labelsupport = 5,
356 };
357
358 static const match_table_t tokens = {
359         {Opt_context, CONTEXT_STR "%s"},
360         {Opt_fscontext, FSCONTEXT_STR "%s"},
361         {Opt_defcontext, DEFCONTEXT_STR "%s"},
362         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363         {Opt_labelsupport, LABELSUPP_STR},
364         {Opt_error, NULL},
365 };
366
367 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
368
369 static int may_context_mount_sb_relabel(u32 sid,
370                         struct superblock_security_struct *sbsec,
371                         const struct cred *cred)
372 {
373         const struct task_security_struct *tsec = cred->security;
374         int rc;
375
376         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377                           FILESYSTEM__RELABELFROM, NULL);
378         if (rc)
379                 return rc;
380
381         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382                           FILESYSTEM__RELABELTO, NULL);
383         return rc;
384 }
385
386 static int may_context_mount_inode_relabel(u32 sid,
387                         struct superblock_security_struct *sbsec,
388                         const struct cred *cred)
389 {
390         const struct task_security_struct *tsec = cred->security;
391         int rc;
392         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393                           FILESYSTEM__RELABELFROM, NULL);
394         if (rc)
395                 return rc;
396
397         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398                           FILESYSTEM__ASSOCIATE, NULL);
399         return rc;
400 }
401
402 static int sb_finish_set_opts(struct super_block *sb)
403 {
404         struct superblock_security_struct *sbsec = sb->s_security;
405         struct dentry *root = sb->s_root;
406         struct inode *root_inode = root->d_inode;
407         int rc = 0;
408
409         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410                 /* Make sure that the xattr handler exists and that no
411                    error other than -ENODATA is returned by getxattr on
412                    the root directory.  -ENODATA is ok, as this may be
413                    the first boot of the SELinux kernel before we have
414                    assigned xattr values to the filesystem. */
415                 if (!root_inode->i_op->getxattr) {
416                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417                                "xattr support\n", sb->s_id, sb->s_type->name);
418                         rc = -EOPNOTSUPP;
419                         goto out;
420                 }
421                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422                 if (rc < 0 && rc != -ENODATA) {
423                         if (rc == -EOPNOTSUPP)
424                                 printk(KERN_WARNING "SELinux: (dev %s, type "
425                                        "%s) has no security xattr handler\n",
426                                        sb->s_id, sb->s_type->name);
427                         else
428                                 printk(KERN_WARNING "SELinux: (dev %s, type "
429                                        "%s) getxattr errno %d\n", sb->s_id,
430                                        sb->s_type->name, -rc);
431                         goto out;
432                 }
433         }
434
435         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
436
437         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439                        sb->s_id, sb->s_type->name);
440         else
441                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442                        sb->s_id, sb->s_type->name,
443                        labeling_behaviors[sbsec->behavior-1]);
444
445         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447             sbsec->behavior == SECURITY_FS_USE_NONE ||
448             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449                 sbsec->flags &= ~SE_SBLABELSUPP;
450
451         /* Initialize the root inode. */
452         rc = inode_doinit_with_dentry(root_inode, root);
453
454         /* Initialize any other inodes associated with the superblock, e.g.
455            inodes created prior to initial policy load or inodes created
456            during get_sb by a pseudo filesystem that directly
457            populates itself. */
458         spin_lock(&sbsec->isec_lock);
459 next_inode:
460         if (!list_empty(&sbsec->isec_head)) {
461                 struct inode_security_struct *isec =
462                                 list_entry(sbsec->isec_head.next,
463                                            struct inode_security_struct, list);
464                 struct inode *inode = isec->inode;
465                 spin_unlock(&sbsec->isec_lock);
466                 inode = igrab(inode);
467                 if (inode) {
468                         if (!IS_PRIVATE(inode))
469                                 inode_doinit(inode);
470                         iput(inode);
471                 }
472                 spin_lock(&sbsec->isec_lock);
473                 list_del_init(&isec->list);
474                 goto next_inode;
475         }
476         spin_unlock(&sbsec->isec_lock);
477 out:
478         return rc;
479 }
480
481 /*
482  * This function should allow an FS to ask what it's mount security
483  * options were so it can use those later for submounts, displaying
484  * mount options, or whatever.
485  */
486 static int selinux_get_mnt_opts(const struct super_block *sb,
487                                 struct security_mnt_opts *opts)
488 {
489         int rc = 0, i;
490         struct superblock_security_struct *sbsec = sb->s_security;
491         char *context = NULL;
492         u32 len;
493         char tmp;
494
495         security_init_mnt_opts(opts);
496
497         if (!(sbsec->flags & SE_SBINITIALIZED))
498                 return -EINVAL;
499
500         if (!ss_initialized)
501                 return -EINVAL;
502
503         tmp = sbsec->flags & SE_MNTMASK;
504         /* count the number of mount options for this sb */
505         for (i = 0; i < 8; i++) {
506                 if (tmp & 0x01)
507                         opts->num_mnt_opts++;
508                 tmp >>= 1;
509         }
510         /* Check if the Label support flag is set */
511         if (sbsec->flags & SE_SBLABELSUPP)
512                 opts->num_mnt_opts++;
513
514         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515         if (!opts->mnt_opts) {
516                 rc = -ENOMEM;
517                 goto out_free;
518         }
519
520         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521         if (!opts->mnt_opts_flags) {
522                 rc = -ENOMEM;
523                 goto out_free;
524         }
525
526         i = 0;
527         if (sbsec->flags & FSCONTEXT_MNT) {
528                 rc = security_sid_to_context(sbsec->sid, &context, &len);
529                 if (rc)
530                         goto out_free;
531                 opts->mnt_opts[i] = context;
532                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
533         }
534         if (sbsec->flags & CONTEXT_MNT) {
535                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536                 if (rc)
537                         goto out_free;
538                 opts->mnt_opts[i] = context;
539                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
540         }
541         if (sbsec->flags & DEFCONTEXT_MNT) {
542                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543                 if (rc)
544                         goto out_free;
545                 opts->mnt_opts[i] = context;
546                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
547         }
548         if (sbsec->flags & ROOTCONTEXT_MNT) {
549                 struct inode *root = sbsec->sb->s_root->d_inode;
550                 struct inode_security_struct *isec = root->i_security;
551
552                 rc = security_sid_to_context(isec->sid, &context, &len);
553                 if (rc)
554                         goto out_free;
555                 opts->mnt_opts[i] = context;
556                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
557         }
558         if (sbsec->flags & SE_SBLABELSUPP) {
559                 opts->mnt_opts[i] = NULL;
560                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561         }
562
563         BUG_ON(i != opts->num_mnt_opts);
564
565         return 0;
566
567 out_free:
568         security_free_mnt_opts(opts);
569         return rc;
570 }
571
572 static int bad_option(struct superblock_security_struct *sbsec, char flag,
573                       u32 old_sid, u32 new_sid)
574 {
575         char mnt_flags = sbsec->flags & SE_MNTMASK;
576
577         /* check if the old mount command had the same options */
578         if (sbsec->flags & SE_SBINITIALIZED)
579                 if (!(sbsec->flags & flag) ||
580                     (old_sid != new_sid))
581                         return 1;
582
583         /* check if we were passed the same options twice,
584          * aka someone passed context=a,context=b
585          */
586         if (!(sbsec->flags & SE_SBINITIALIZED))
587                 if (mnt_flags & flag)
588                         return 1;
589         return 0;
590 }
591
592 /*
593  * Allow filesystems with binary mount data to explicitly set mount point
594  * labeling information.
595  */
596 static int selinux_set_mnt_opts(struct super_block *sb,
597                                 struct security_mnt_opts *opts)
598 {
599         const struct cred *cred = current_cred();
600         int rc = 0, i;
601         struct superblock_security_struct *sbsec = sb->s_security;
602         const char *name = sb->s_type->name;
603         struct inode *inode = sbsec->sb->s_root->d_inode;
604         struct inode_security_struct *root_isec = inode->i_security;
605         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606         u32 defcontext_sid = 0;
607         char **mount_options = opts->mnt_opts;
608         int *flags = opts->mnt_opts_flags;
609         int num_opts = opts->num_mnt_opts;
610
611         mutex_lock(&sbsec->lock);
612
613         if (!ss_initialized) {
614                 if (!num_opts) {
615                         /* Defer initialization until selinux_complete_init,
616                            after the initial policy is loaded and the security
617                            server is ready to handle calls. */
618                         spin_lock(&sb_security_lock);
619                         if (list_empty(&sbsec->list))
620                                 list_add(&sbsec->list, &superblock_security_head);
621                         spin_unlock(&sb_security_lock);
622                         goto out;
623                 }
624                 rc = -EINVAL;
625                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626                         "before the security server is initialized\n");
627                 goto out;
628         }
629
630         /*
631          * Binary mount data FS will come through this function twice.  Once
632          * from an explicit call and once from the generic calls from the vfs.
633          * Since the generic VFS calls will not contain any security mount data
634          * we need to skip the double mount verification.
635          *
636          * This does open a hole in which we will not notice if the first
637          * mount using this sb set explict options and a second mount using
638          * this sb does not set any security options.  (The first options
639          * will be used for both mounts)
640          */
641         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642             && (num_opts == 0))
643                 goto out;
644
645         /*
646          * parse the mount options, check if they are valid sids.
647          * also check if someone is trying to mount the same sb more
648          * than once with different security options.
649          */
650         for (i = 0; i < num_opts; i++) {
651                 u32 sid;
652
653                 if (flags[i] == SE_SBLABELSUPP)
654                         continue;
655                 rc = security_context_to_sid(mount_options[i],
656                                              strlen(mount_options[i]), &sid);
657                 if (rc) {
658                         printk(KERN_WARNING "SELinux: security_context_to_sid"
659                                "(%s) failed for (dev %s, type %s) errno=%d\n",
660                                mount_options[i], sb->s_id, name, rc);
661                         goto out;
662                 }
663                 switch (flags[i]) {
664                 case FSCONTEXT_MNT:
665                         fscontext_sid = sid;
666
667                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668                                         fscontext_sid))
669                                 goto out_double_mount;
670
671                         sbsec->flags |= FSCONTEXT_MNT;
672                         break;
673                 case CONTEXT_MNT:
674                         context_sid = sid;
675
676                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677                                         context_sid))
678                                 goto out_double_mount;
679
680                         sbsec->flags |= CONTEXT_MNT;
681                         break;
682                 case ROOTCONTEXT_MNT:
683                         rootcontext_sid = sid;
684
685                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686                                         rootcontext_sid))
687                                 goto out_double_mount;
688
689                         sbsec->flags |= ROOTCONTEXT_MNT;
690
691                         break;
692                 case DEFCONTEXT_MNT:
693                         defcontext_sid = sid;
694
695                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696                                         defcontext_sid))
697                                 goto out_double_mount;
698
699                         sbsec->flags |= DEFCONTEXT_MNT;
700
701                         break;
702                 default:
703                         rc = -EINVAL;
704                         goto out;
705                 }
706         }
707
708         if (sbsec->flags & SE_SBINITIALIZED) {
709                 /* previously mounted with options, but not on this attempt? */
710                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711                         goto out_double_mount;
712                 rc = 0;
713                 goto out;
714         }
715
716         if (strcmp(sb->s_type->name, "proc") == 0)
717                 sbsec->flags |= SE_SBPROC;
718
719         /* Determine the labeling behavior to use for this filesystem type. */
720         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721         if (rc) {
722                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723                        __func__, sb->s_type->name, rc);
724                 goto out;
725         }
726
727         /* sets the context of the superblock for the fs being mounted. */
728         if (fscontext_sid) {
729                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
730                 if (rc)
731                         goto out;
732
733                 sbsec->sid = fscontext_sid;
734         }
735
736         /*
737          * Switch to using mount point labeling behavior.
738          * sets the label used on all file below the mountpoint, and will set
739          * the superblock context if not already set.
740          */
741         if (context_sid) {
742                 if (!fscontext_sid) {
743                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
744                                                           cred);
745                         if (rc)
746                                 goto out;
747                         sbsec->sid = context_sid;
748                 } else {
749                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
750                                                              cred);
751                         if (rc)
752                                 goto out;
753                 }
754                 if (!rootcontext_sid)
755                         rootcontext_sid = context_sid;
756
757                 sbsec->mntpoint_sid = context_sid;
758                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
759         }
760
761         if (rootcontext_sid) {
762                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763                                                      cred);
764                 if (rc)
765                         goto out;
766
767                 root_isec->sid = rootcontext_sid;
768                 root_isec->initialized = 1;
769         }
770
771         if (defcontext_sid) {
772                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773                         rc = -EINVAL;
774                         printk(KERN_WARNING "SELinux: defcontext option is "
775                                "invalid for this filesystem type\n");
776                         goto out;
777                 }
778
779                 if (defcontext_sid != sbsec->def_sid) {
780                         rc = may_context_mount_inode_relabel(defcontext_sid,
781                                                              sbsec, cred);
782                         if (rc)
783                                 goto out;
784                 }
785
786                 sbsec->def_sid = defcontext_sid;
787         }
788
789         rc = sb_finish_set_opts(sb);
790 out:
791         mutex_unlock(&sbsec->lock);
792         return rc;
793 out_double_mount:
794         rc = -EINVAL;
795         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
796                "security settings for (dev %s, type %s)\n", sb->s_id, name);
797         goto out;
798 }
799
800 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801                                         struct super_block *newsb)
802 {
803         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804         struct superblock_security_struct *newsbsec = newsb->s_security;
805
806         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
807         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
808         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
809
810         /*
811          * if the parent was able to be mounted it clearly had no special lsm
812          * mount options.  thus we can safely put this sb on the list and deal
813          * with it later
814          */
815         if (!ss_initialized) {
816                 spin_lock(&sb_security_lock);
817                 if (list_empty(&newsbsec->list))
818                         list_add(&newsbsec->list, &superblock_security_head);
819                 spin_unlock(&sb_security_lock);
820                 return;
821         }
822
823         /* how can we clone if the old one wasn't set up?? */
824         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
825
826         /* if fs is reusing a sb, just let its options stand... */
827         if (newsbsec->flags & SE_SBINITIALIZED)
828                 return;
829
830         mutex_lock(&newsbsec->lock);
831
832         newsbsec->flags = oldsbsec->flags;
833
834         newsbsec->sid = oldsbsec->sid;
835         newsbsec->def_sid = oldsbsec->def_sid;
836         newsbsec->behavior = oldsbsec->behavior;
837
838         if (set_context) {
839                 u32 sid = oldsbsec->mntpoint_sid;
840
841                 if (!set_fscontext)
842                         newsbsec->sid = sid;
843                 if (!set_rootcontext) {
844                         struct inode *newinode = newsb->s_root->d_inode;
845                         struct inode_security_struct *newisec = newinode->i_security;
846                         newisec->sid = sid;
847                 }
848                 newsbsec->mntpoint_sid = sid;
849         }
850         if (set_rootcontext) {
851                 const struct inode *oldinode = oldsb->s_root->d_inode;
852                 const struct inode_security_struct *oldisec = oldinode->i_security;
853                 struct inode *newinode = newsb->s_root->d_inode;
854                 struct inode_security_struct *newisec = newinode->i_security;
855
856                 newisec->sid = oldisec->sid;
857         }
858
859         sb_finish_set_opts(newsb);
860         mutex_unlock(&newsbsec->lock);
861 }
862
863 static int selinux_parse_opts_str(char *options,
864                                   struct security_mnt_opts *opts)
865 {
866         char *p;
867         char *context = NULL, *defcontext = NULL;
868         char *fscontext = NULL, *rootcontext = NULL;
869         int rc, num_mnt_opts = 0;
870
871         opts->num_mnt_opts = 0;
872
873         /* Standard string-based options. */
874         while ((p = strsep(&options, "|")) != NULL) {
875                 int token;
876                 substring_t args[MAX_OPT_ARGS];
877
878                 if (!*p)
879                         continue;
880
881                 token = match_token(p, tokens, args);
882
883                 switch (token) {
884                 case Opt_context:
885                         if (context || defcontext) {
886                                 rc = -EINVAL;
887                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888                                 goto out_err;
889                         }
890                         context = match_strdup(&args[0]);
891                         if (!context) {
892                                 rc = -ENOMEM;
893                                 goto out_err;
894                         }
895                         break;
896
897                 case Opt_fscontext:
898                         if (fscontext) {
899                                 rc = -EINVAL;
900                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901                                 goto out_err;
902                         }
903                         fscontext = match_strdup(&args[0]);
904                         if (!fscontext) {
905                                 rc = -ENOMEM;
906                                 goto out_err;
907                         }
908                         break;
909
910                 case Opt_rootcontext:
911                         if (rootcontext) {
912                                 rc = -EINVAL;
913                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914                                 goto out_err;
915                         }
916                         rootcontext = match_strdup(&args[0]);
917                         if (!rootcontext) {
918                                 rc = -ENOMEM;
919                                 goto out_err;
920                         }
921                         break;
922
923                 case Opt_defcontext:
924                         if (context || defcontext) {
925                                 rc = -EINVAL;
926                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927                                 goto out_err;
928                         }
929                         defcontext = match_strdup(&args[0]);
930                         if (!defcontext) {
931                                 rc = -ENOMEM;
932                                 goto out_err;
933                         }
934                         break;
935                 case Opt_labelsupport:
936                         break;
937                 default:
938                         rc = -EINVAL;
939                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
940                         goto out_err;
941
942                 }
943         }
944
945         rc = -ENOMEM;
946         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947         if (!opts->mnt_opts)
948                 goto out_err;
949
950         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951         if (!opts->mnt_opts_flags) {
952                 kfree(opts->mnt_opts);
953                 goto out_err;
954         }
955
956         if (fscontext) {
957                 opts->mnt_opts[num_mnt_opts] = fscontext;
958                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959         }
960         if (context) {
961                 opts->mnt_opts[num_mnt_opts] = context;
962                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963         }
964         if (rootcontext) {
965                 opts->mnt_opts[num_mnt_opts] = rootcontext;
966                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967         }
968         if (defcontext) {
969                 opts->mnt_opts[num_mnt_opts] = defcontext;
970                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971         }
972
973         opts->num_mnt_opts = num_mnt_opts;
974         return 0;
975
976 out_err:
977         kfree(context);
978         kfree(defcontext);
979         kfree(fscontext);
980         kfree(rootcontext);
981         return rc;
982 }
983 /*
984  * string mount options parsing and call set the sbsec
985  */
986 static int superblock_doinit(struct super_block *sb, void *data)
987 {
988         int rc = 0;
989         char *options = data;
990         struct security_mnt_opts opts;
991
992         security_init_mnt_opts(&opts);
993
994         if (!data)
995                 goto out;
996
997         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999         rc = selinux_parse_opts_str(options, &opts);
1000         if (rc)
1001                 goto out_err;
1002
1003 out:
1004         rc = selinux_set_mnt_opts(sb, &opts);
1005
1006 out_err:
1007         security_free_mnt_opts(&opts);
1008         return rc;
1009 }
1010
1011 static void selinux_write_opts(struct seq_file *m,
1012                                struct security_mnt_opts *opts)
1013 {
1014         int i;
1015         char *prefix;
1016
1017         for (i = 0; i < opts->num_mnt_opts; i++) {
1018                 char *has_comma;
1019
1020                 if (opts->mnt_opts[i])
1021                         has_comma = strchr(opts->mnt_opts[i], ',');
1022                 else
1023                         has_comma = NULL;
1024
1025                 switch (opts->mnt_opts_flags[i]) {
1026                 case CONTEXT_MNT:
1027                         prefix = CONTEXT_STR;
1028                         break;
1029                 case FSCONTEXT_MNT:
1030                         prefix = FSCONTEXT_STR;
1031                         break;
1032                 case ROOTCONTEXT_MNT:
1033                         prefix = ROOTCONTEXT_STR;
1034                         break;
1035                 case DEFCONTEXT_MNT:
1036                         prefix = DEFCONTEXT_STR;
1037                         break;
1038                 case SE_SBLABELSUPP:
1039                         seq_putc(m, ',');
1040                         seq_puts(m, LABELSUPP_STR);
1041                         continue;
1042                 default:
1043                         BUG();
1044                 };
1045                 /* we need a comma before each option */
1046                 seq_putc(m, ',');
1047                 seq_puts(m, prefix);
1048                 if (has_comma)
1049                         seq_putc(m, '\"');
1050                 seq_puts(m, opts->mnt_opts[i]);
1051                 if (has_comma)
1052                         seq_putc(m, '\"');
1053         }
1054 }
1055
1056 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057 {
1058         struct security_mnt_opts opts;
1059         int rc;
1060
1061         rc = selinux_get_mnt_opts(sb, &opts);
1062         if (rc) {
1063                 /* before policy load we may get EINVAL, don't show anything */
1064                 if (rc == -EINVAL)
1065                         rc = 0;
1066                 return rc;
1067         }
1068
1069         selinux_write_opts(m, &opts);
1070
1071         security_free_mnt_opts(&opts);
1072
1073         return rc;
1074 }
1075
1076 static inline u16 inode_mode_to_security_class(umode_t mode)
1077 {
1078         switch (mode & S_IFMT) {
1079         case S_IFSOCK:
1080                 return SECCLASS_SOCK_FILE;
1081         case S_IFLNK:
1082                 return SECCLASS_LNK_FILE;
1083         case S_IFREG:
1084                 return SECCLASS_FILE;
1085         case S_IFBLK:
1086                 return SECCLASS_BLK_FILE;
1087         case S_IFDIR:
1088                 return SECCLASS_DIR;
1089         case S_IFCHR:
1090                 return SECCLASS_CHR_FILE;
1091         case S_IFIFO:
1092                 return SECCLASS_FIFO_FILE;
1093
1094         }
1095
1096         return SECCLASS_FILE;
1097 }
1098
1099 static inline int default_protocol_stream(int protocol)
1100 {
1101         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102 }
1103
1104 static inline int default_protocol_dgram(int protocol)
1105 {
1106         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107 }
1108
1109 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110 {
1111         switch (family) {
1112         case PF_UNIX:
1113                 switch (type) {
1114                 case SOCK_STREAM:
1115                 case SOCK_SEQPACKET:
1116                         return SECCLASS_UNIX_STREAM_SOCKET;
1117                 case SOCK_DGRAM:
1118                         return SECCLASS_UNIX_DGRAM_SOCKET;
1119                 }
1120                 break;
1121         case PF_INET:
1122         case PF_INET6:
1123                 switch (type) {
1124                 case SOCK_STREAM:
1125                         if (default_protocol_stream(protocol))
1126                                 return SECCLASS_TCP_SOCKET;
1127                         else
1128                                 return SECCLASS_RAWIP_SOCKET;
1129                 case SOCK_DGRAM:
1130                         if (default_protocol_dgram(protocol))
1131                                 return SECCLASS_UDP_SOCKET;
1132                         else
1133                                 return SECCLASS_RAWIP_SOCKET;
1134                 case SOCK_DCCP:
1135                         return SECCLASS_DCCP_SOCKET;
1136                 default:
1137                         return SECCLASS_RAWIP_SOCKET;
1138                 }
1139                 break;
1140         case PF_NETLINK:
1141                 switch (protocol) {
1142                 case NETLINK_ROUTE:
1143                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1144                 case NETLINK_FIREWALL:
1145                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146                 case NETLINK_INET_DIAG:
1147                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148                 case NETLINK_NFLOG:
1149                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1150                 case NETLINK_XFRM:
1151                         return SECCLASS_NETLINK_XFRM_SOCKET;
1152                 case NETLINK_SELINUX:
1153                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1154                 case NETLINK_AUDIT:
1155                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1156                 case NETLINK_IP6_FW:
1157                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1158                 case NETLINK_DNRTMSG:
1159                         return SECCLASS_NETLINK_DNRT_SOCKET;
1160                 case NETLINK_KOBJECT_UEVENT:
1161                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1162                 default:
1163                         return SECCLASS_NETLINK_SOCKET;
1164                 }
1165         case PF_PACKET:
1166                 return SECCLASS_PACKET_SOCKET;
1167         case PF_KEY:
1168                 return SECCLASS_KEY_SOCKET;
1169         case PF_APPLETALK:
1170                 return SECCLASS_APPLETALK_SOCKET;
1171         }
1172
1173         return SECCLASS_SOCKET;
1174 }
1175
1176 #ifdef CONFIG_PROC_FS
1177 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178                                 u16 tclass,
1179                                 u32 *sid)
1180 {
1181         int buflen, rc;
1182         char *buffer, *path, *end;
1183
1184         buffer = (char *)__get_free_page(GFP_KERNEL);
1185         if (!buffer)
1186                 return -ENOMEM;
1187
1188         buflen = PAGE_SIZE;
1189         end = buffer+buflen;
1190         *--end = '\0';
1191         buflen--;
1192         path = end-1;
1193         *path = '/';
1194         while (de && de != de->parent) {
1195                 buflen -= de->namelen + 1;
1196                 if (buflen < 0)
1197                         break;
1198                 end -= de->namelen;
1199                 memcpy(end, de->name, de->namelen);
1200                 *--end = '/';
1201                 path = end;
1202                 de = de->parent;
1203         }
1204         rc = security_genfs_sid("proc", path, tclass, sid);
1205         free_page((unsigned long)buffer);
1206         return rc;
1207 }
1208 #else
1209 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210                                 u16 tclass,
1211                                 u32 *sid)
1212 {
1213         return -EINVAL;
1214 }
1215 #endif
1216
1217 /* The inode's security attributes must be initialized before first use. */
1218 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219 {
1220         struct superblock_security_struct *sbsec = NULL;
1221         struct inode_security_struct *isec = inode->i_security;
1222         u32 sid;
1223         struct dentry *dentry;
1224 #define INITCONTEXTLEN 255
1225         char *context = NULL;
1226         unsigned len = 0;
1227         int rc = 0;
1228
1229         if (isec->initialized)
1230                 goto out;
1231
1232         mutex_lock(&isec->lock);
1233         if (isec->initialized)
1234                 goto out_unlock;
1235
1236         sbsec = inode->i_sb->s_security;
1237         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1238                 /* Defer initialization until selinux_complete_init,
1239                    after the initial policy is loaded and the security
1240                    server is ready to handle calls. */
1241                 spin_lock(&sbsec->isec_lock);
1242                 if (list_empty(&isec->list))
1243                         list_add(&isec->list, &sbsec->isec_head);
1244                 spin_unlock(&sbsec->isec_lock);
1245                 goto out_unlock;
1246         }
1247
1248         switch (sbsec->behavior) {
1249         case SECURITY_FS_USE_XATTR:
1250                 if (!inode->i_op->getxattr) {
1251                         isec->sid = sbsec->def_sid;
1252                         break;
1253                 }
1254
1255                 /* Need a dentry, since the xattr API requires one.
1256                    Life would be simpler if we could just pass the inode. */
1257                 if (opt_dentry) {
1258                         /* Called from d_instantiate or d_splice_alias. */
1259                         dentry = dget(opt_dentry);
1260                 } else {
1261                         /* Called from selinux_complete_init, try to find a dentry. */
1262                         dentry = d_find_alias(inode);
1263                 }
1264                 if (!dentry) {
1265                         /*
1266                          * this is can be hit on boot when a file is accessed
1267                          * before the policy is loaded.  When we load policy we
1268                          * may find inodes that have no dentry on the
1269                          * sbsec->isec_head list.  No reason to complain as these
1270                          * will get fixed up the next time we go through
1271                          * inode_doinit with a dentry, before these inodes could
1272                          * be used again by userspace.
1273                          */
1274                         goto out_unlock;
1275                 }
1276
1277                 len = INITCONTEXTLEN;
1278                 context = kmalloc(len+1, GFP_NOFS);
1279                 if (!context) {
1280                         rc = -ENOMEM;
1281                         dput(dentry);
1282                         goto out_unlock;
1283                 }
1284                 context[len] = '\0';
1285                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286                                            context, len);
1287                 if (rc == -ERANGE) {
1288                         kfree(context);
1289
1290                         /* Need a larger buffer.  Query for the right size. */
1291                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1292                                                    NULL, 0);
1293                         if (rc < 0) {
1294                                 dput(dentry);
1295                                 goto out_unlock;
1296                         }
1297                         len = rc;
1298                         context = kmalloc(len+1, GFP_NOFS);
1299                         if (!context) {
1300                                 rc = -ENOMEM;
1301                                 dput(dentry);
1302                                 goto out_unlock;
1303                         }
1304                         context[len] = '\0';
1305                         rc = inode->i_op->getxattr(dentry,
1306                                                    XATTR_NAME_SELINUX,
1307                                                    context, len);
1308                 }
1309                 dput(dentry);
1310                 if (rc < 0) {
1311                         if (rc != -ENODATA) {
1312                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1313                                        "%d for dev=%s ino=%ld\n", __func__,
1314                                        -rc, inode->i_sb->s_id, inode->i_ino);
1315                                 kfree(context);
1316                                 goto out_unlock;
1317                         }
1318                         /* Map ENODATA to the default file SID */
1319                         sid = sbsec->def_sid;
1320                         rc = 0;
1321                 } else {
1322                         rc = security_context_to_sid_default(context, rc, &sid,
1323                                                              sbsec->def_sid,
1324                                                              GFP_NOFS);
1325                         if (rc) {
1326                                 char *dev = inode->i_sb->s_id;
1327                                 unsigned long ino = inode->i_ino;
1328
1329                                 if (rc == -EINVAL) {
1330                                         if (printk_ratelimit())
1331                                                 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332                                                         "context=%s.  This indicates you may need to relabel the inode or the "
1333                                                         "filesystem in question.\n", ino, dev, context);
1334                                 } else {
1335                                         printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1336                                                "returned %d for dev=%s ino=%ld\n",
1337                                                __func__, context, -rc, dev, ino);
1338                                 }
1339                                 kfree(context);
1340                                 /* Leave with the unlabeled SID */
1341                                 rc = 0;
1342                                 break;
1343                         }
1344                 }
1345                 kfree(context);
1346                 isec->sid = sid;
1347                 break;
1348         case SECURITY_FS_USE_TASK:
1349                 isec->sid = isec->task_sid;
1350                 break;
1351         case SECURITY_FS_USE_TRANS:
1352                 /* Default to the fs SID. */
1353                 isec->sid = sbsec->sid;
1354
1355                 /* Try to obtain a transition SID. */
1356                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357                 rc = security_transition_sid(isec->task_sid,
1358                                              sbsec->sid,
1359                                              isec->sclass,
1360                                              &sid);
1361                 if (rc)
1362                         goto out_unlock;
1363                 isec->sid = sid;
1364                 break;
1365         case SECURITY_FS_USE_MNTPOINT:
1366                 isec->sid = sbsec->mntpoint_sid;
1367                 break;
1368         default:
1369                 /* Default to the fs superblock SID. */
1370                 isec->sid = sbsec->sid;
1371
1372                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1373                         struct proc_inode *proci = PROC_I(inode);
1374                         if (proci->pde) {
1375                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376                                 rc = selinux_proc_get_sid(proci->pde,
1377                                                           isec->sclass,
1378                                                           &sid);
1379                                 if (rc)
1380                                         goto out_unlock;
1381                                 isec->sid = sid;
1382                         }
1383                 }
1384                 break;
1385         }
1386
1387         isec->initialized = 1;
1388
1389 out_unlock:
1390         mutex_unlock(&isec->lock);
1391 out:
1392         if (isec->sclass == SECCLASS_FILE)
1393                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1394         return rc;
1395 }
1396
1397 /* Convert a Linux signal to an access vector. */
1398 static inline u32 signal_to_av(int sig)
1399 {
1400         u32 perm = 0;
1401
1402         switch (sig) {
1403         case SIGCHLD:
1404                 /* Commonly granted from child to parent. */
1405                 perm = PROCESS__SIGCHLD;
1406                 break;
1407         case SIGKILL:
1408                 /* Cannot be caught or ignored */
1409                 perm = PROCESS__SIGKILL;
1410                 break;
1411         case SIGSTOP:
1412                 /* Cannot be caught or ignored */
1413                 perm = PROCESS__SIGSTOP;
1414                 break;
1415         default:
1416                 /* All other signals. */
1417                 perm = PROCESS__SIGNAL;
1418                 break;
1419         }
1420
1421         return perm;
1422 }
1423
1424 /*
1425  * Check permission between a pair of credentials
1426  * fork check, ptrace check, etc.
1427  */
1428 static int cred_has_perm(const struct cred *actor,
1429                          const struct cred *target,
1430                          u32 perms)
1431 {
1432         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433
1434         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1435 }
1436
1437 /*
1438  * Check permission between a pair of tasks, e.g. signal checks,
1439  * fork check, ptrace check, etc.
1440  * tsk1 is the actor and tsk2 is the target
1441  * - this uses the default subjective creds of tsk1
1442  */
1443 static int task_has_perm(const struct task_struct *tsk1,
1444                          const struct task_struct *tsk2,
1445                          u32 perms)
1446 {
1447         const struct task_security_struct *__tsec1, *__tsec2;
1448         u32 sid1, sid2;
1449
1450         rcu_read_lock();
1451         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1452         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1453         rcu_read_unlock();
1454         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1455 }
1456
1457 /*
1458  * Check permission between current and another task, e.g. signal checks,
1459  * fork check, ptrace check, etc.
1460  * current is the actor and tsk2 is the target
1461  * - this uses current's subjective creds
1462  */
1463 static int current_has_perm(const struct task_struct *tsk,
1464                             u32 perms)
1465 {
1466         u32 sid, tsid;
1467
1468         sid = current_sid();
1469         tsid = task_sid(tsk);
1470         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471 }
1472
1473 #if CAP_LAST_CAP > 63
1474 #error Fix SELinux to handle capabilities > 63.
1475 #endif
1476
1477 /* Check whether a task is allowed to use a capability. */
1478 static int task_has_capability(struct task_struct *tsk,
1479                                const struct cred *cred,
1480                                int cap, int audit)
1481 {
1482         struct common_audit_data ad;
1483         struct av_decision avd;
1484         u16 sclass;
1485         u32 sid = cred_sid(cred);
1486         u32 av = CAP_TO_MASK(cap);
1487         int rc;
1488
1489         COMMON_AUDIT_DATA_INIT(&ad, CAP);
1490         ad.tsk = tsk;
1491         ad.u.cap = cap;
1492
1493         switch (CAP_TO_INDEX(cap)) {
1494         case 0:
1495                 sclass = SECCLASS_CAPABILITY;
1496                 break;
1497         case 1:
1498                 sclass = SECCLASS_CAPABILITY2;
1499                 break;
1500         default:
1501                 printk(KERN_ERR
1502                        "SELinux:  out of range capability %d\n", cap);
1503                 BUG();
1504         }
1505
1506         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1507         if (audit == SECURITY_CAP_AUDIT)
1508                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1509         return rc;
1510 }
1511
1512 /* Check whether a task is allowed to use a system operation. */
1513 static int task_has_system(struct task_struct *tsk,
1514                            u32 perms)
1515 {
1516         u32 sid = task_sid(tsk);
1517
1518         return avc_has_perm(sid, SECINITSID_KERNEL,
1519                             SECCLASS_SYSTEM, perms, NULL);
1520 }
1521
1522 /* Check whether a task has a particular permission to an inode.
1523    The 'adp' parameter is optional and allows other audit
1524    data to be passed (e.g. the dentry). */
1525 static int inode_has_perm(const struct cred *cred,
1526                           struct inode *inode,
1527                           u32 perms,
1528                           struct common_audit_data *adp)
1529 {
1530         struct inode_security_struct *isec;
1531         struct common_audit_data ad;
1532         u32 sid;
1533
1534         if (unlikely(IS_PRIVATE(inode)))
1535                 return 0;
1536
1537         sid = cred_sid(cred);
1538         isec = inode->i_security;
1539
1540         if (!adp) {
1541                 adp = &ad;
1542                 COMMON_AUDIT_DATA_INIT(&ad, FS);
1543                 ad.u.fs.inode = inode;
1544         }
1545
1546         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1547 }
1548
1549 /* Same as inode_has_perm, but pass explicit audit data containing
1550    the dentry to help the auditing code to more easily generate the
1551    pathname if needed. */
1552 static inline int dentry_has_perm(const struct cred *cred,
1553                                   struct vfsmount *mnt,
1554                                   struct dentry *dentry,
1555                                   u32 av)
1556 {
1557         struct inode *inode = dentry->d_inode;
1558         struct common_audit_data ad;
1559
1560         COMMON_AUDIT_DATA_INIT(&ad, FS);
1561         ad.u.fs.path.mnt = mnt;
1562         ad.u.fs.path.dentry = dentry;
1563         return inode_has_perm(cred, inode, av, &ad);
1564 }
1565
1566 /* Check whether a task can use an open file descriptor to
1567    access an inode in a given way.  Check access to the
1568    descriptor itself, and then use dentry_has_perm to
1569    check a particular permission to the file.
1570    Access to the descriptor is implicitly granted if it
1571    has the same SID as the process.  If av is zero, then
1572    access to the file is not checked, e.g. for cases
1573    where only the descriptor is affected like seek. */
1574 static int file_has_perm(const struct cred *cred,
1575                          struct file *file,
1576                          u32 av)
1577 {
1578         struct file_security_struct *fsec = file->f_security;
1579         struct inode *inode = file->f_path.dentry->d_inode;
1580         struct common_audit_data ad;
1581         u32 sid = cred_sid(cred);
1582         int rc;
1583
1584         COMMON_AUDIT_DATA_INIT(&ad, FS);
1585         ad.u.fs.path = file->f_path;
1586
1587         if (sid != fsec->sid) {
1588                 rc = avc_has_perm(sid, fsec->sid,
1589                                   SECCLASS_FD,
1590                                   FD__USE,
1591                                   &ad);
1592                 if (rc)
1593                         goto out;
1594         }
1595
1596         /* av is zero if only checking access to the descriptor. */
1597         rc = 0;
1598         if (av)
1599                 rc = inode_has_perm(cred, inode, av, &ad);
1600
1601 out:
1602         return rc;
1603 }
1604
1605 /* Check whether a task can create a file. */
1606 static int may_create(struct inode *dir,
1607                       struct dentry *dentry,
1608                       u16 tclass)
1609 {
1610         const struct cred *cred = current_cred();
1611         const struct task_security_struct *tsec = cred->security;
1612         struct inode_security_struct *dsec;
1613         struct superblock_security_struct *sbsec;
1614         u32 sid, newsid;
1615         struct common_audit_data ad;
1616         int rc;
1617
1618         dsec = dir->i_security;
1619         sbsec = dir->i_sb->s_security;
1620
1621         sid = tsec->sid;
1622         newsid = tsec->create_sid;
1623
1624         COMMON_AUDIT_DATA_INIT(&ad, FS);
1625         ad.u.fs.path.dentry = dentry;
1626
1627         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1628                           DIR__ADD_NAME | DIR__SEARCH,
1629                           &ad);
1630         if (rc)
1631                 return rc;
1632
1633         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1634                 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1635                 if (rc)
1636                         return rc;
1637         }
1638
1639         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1640         if (rc)
1641                 return rc;
1642
1643         return avc_has_perm(newsid, sbsec->sid,
1644                             SECCLASS_FILESYSTEM,
1645                             FILESYSTEM__ASSOCIATE, &ad);
1646 }
1647
1648 /* Check whether a task can create a key. */
1649 static int may_create_key(u32 ksid,
1650                           struct task_struct *ctx)
1651 {
1652         u32 sid = task_sid(ctx);
1653
1654         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1655 }
1656
1657 #define MAY_LINK        0
1658 #define MAY_UNLINK      1
1659 #define MAY_RMDIR       2
1660
1661 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1662 static int may_link(struct inode *dir,
1663                     struct dentry *dentry,
1664                     int kind)
1665
1666 {
1667         struct inode_security_struct *dsec, *isec;
1668         struct common_audit_data ad;
1669         u32 sid = current_sid();
1670         u32 av;
1671         int rc;
1672
1673         dsec = dir->i_security;
1674         isec = dentry->d_inode->i_security;
1675
1676         COMMON_AUDIT_DATA_INIT(&ad, FS);
1677         ad.u.fs.path.dentry = dentry;
1678
1679         av = DIR__SEARCH;
1680         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1681         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1682         if (rc)
1683                 return rc;
1684
1685         switch (kind) {
1686         case MAY_LINK:
1687                 av = FILE__LINK;
1688                 break;
1689         case MAY_UNLINK:
1690                 av = FILE__UNLINK;
1691                 break;
1692         case MAY_RMDIR:
1693                 av = DIR__RMDIR;
1694                 break;
1695         default:
1696                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1697                         __func__, kind);
1698                 return 0;
1699         }
1700
1701         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1702         return rc;
1703 }
1704
1705 static inline int may_rename(struct inode *old_dir,
1706                              struct dentry *old_dentry,
1707                              struct inode *new_dir,
1708                              struct dentry *new_dentry)
1709 {
1710         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1711         struct common_audit_data ad;
1712         u32 sid = current_sid();
1713         u32 av;
1714         int old_is_dir, new_is_dir;
1715         int rc;
1716
1717         old_dsec = old_dir->i_security;
1718         old_isec = old_dentry->d_inode->i_security;
1719         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1720         new_dsec = new_dir->i_security;
1721
1722         COMMON_AUDIT_DATA_INIT(&ad, FS);
1723
1724         ad.u.fs.path.dentry = old_dentry;
1725         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1726                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1727         if (rc)
1728                 return rc;
1729         rc = avc_has_perm(sid, old_isec->sid,
1730                           old_isec->sclass, FILE__RENAME, &ad);
1731         if (rc)
1732                 return rc;
1733         if (old_is_dir && new_dir != old_dir) {
1734                 rc = avc_has_perm(sid, old_isec->sid,
1735                                   old_isec->sclass, DIR__REPARENT, &ad);
1736                 if (rc)
1737                         return rc;
1738         }
1739
1740         ad.u.fs.path.dentry = new_dentry;
1741         av = DIR__ADD_NAME | DIR__SEARCH;
1742         if (new_dentry->d_inode)
1743                 av |= DIR__REMOVE_NAME;
1744         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1745         if (rc)
1746                 return rc;
1747         if (new_dentry->d_inode) {
1748                 new_isec = new_dentry->d_inode->i_security;
1749                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1750                 rc = avc_has_perm(sid, new_isec->sid,
1751                                   new_isec->sclass,
1752                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1753                 if (rc)
1754                         return rc;
1755         }
1756
1757         return 0;
1758 }
1759
1760 /* Check whether a task can perform a filesystem operation. */
1761 static int superblock_has_perm(const struct cred *cred,
1762                                struct super_block *sb,
1763                                u32 perms,
1764                                struct common_audit_data *ad)
1765 {
1766         struct superblock_security_struct *sbsec;
1767         u32 sid = cred_sid(cred);
1768
1769         sbsec = sb->s_security;
1770         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1771 }
1772
1773 /* Convert a Linux mode and permission mask to an access vector. */
1774 static inline u32 file_mask_to_av(int mode, int mask)
1775 {
1776         u32 av = 0;
1777
1778         if ((mode & S_IFMT) != S_IFDIR) {
1779                 if (mask & MAY_EXEC)
1780                         av |= FILE__EXECUTE;
1781                 if (mask & MAY_READ)
1782                         av |= FILE__READ;
1783
1784                 if (mask & MAY_APPEND)
1785                         av |= FILE__APPEND;
1786                 else if (mask & MAY_WRITE)
1787                         av |= FILE__WRITE;
1788
1789         } else {
1790                 if (mask & MAY_EXEC)
1791                         av |= DIR__SEARCH;
1792                 if (mask & MAY_WRITE)
1793                         av |= DIR__WRITE;
1794                 if (mask & MAY_READ)
1795                         av |= DIR__READ;
1796         }
1797
1798         return av;
1799 }
1800
1801 /* Convert a Linux file to an access vector. */
1802 static inline u32 file_to_av(struct file *file)
1803 {
1804         u32 av = 0;
1805
1806         if (file->f_mode & FMODE_READ)
1807                 av |= FILE__READ;
1808         if (file->f_mode & FMODE_WRITE) {
1809                 if (file->f_flags & O_APPEND)
1810                         av |= FILE__APPEND;
1811                 else
1812                         av |= FILE__WRITE;
1813         }
1814         if (!av) {
1815                 /*
1816                  * Special file opened with flags 3 for ioctl-only use.
1817                  */
1818                 av = FILE__IOCTL;
1819         }
1820
1821         return av;
1822 }
1823
1824 /*
1825  * Convert a file to an access vector and include the correct open
1826  * open permission.
1827  */
1828 static inline u32 open_file_to_av(struct file *file)
1829 {
1830         u32 av = file_to_av(file);
1831
1832         if (selinux_policycap_openperm) {
1833                 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1834                 /*
1835                  * lnk files and socks do not really have an 'open'
1836                  */
1837                 if (S_ISREG(mode))
1838                         av |= FILE__OPEN;
1839                 else if (S_ISCHR(mode))
1840                         av |= CHR_FILE__OPEN;
1841                 else if (S_ISBLK(mode))
1842                         av |= BLK_FILE__OPEN;
1843                 else if (S_ISFIFO(mode))
1844                         av |= FIFO_FILE__OPEN;
1845                 else if (S_ISDIR(mode))
1846                         av |= DIR__OPEN;
1847                 else if (S_ISSOCK(mode))
1848                         av |= SOCK_FILE__OPEN;
1849                 else
1850                         printk(KERN_ERR "SELinux: WARNING: inside %s with "
1851                                 "unknown mode:%o\n", __func__, mode);
1852         }
1853         return av;
1854 }
1855
1856 /* Hook functions begin here. */
1857
1858 static int selinux_ptrace_access_check(struct task_struct *child,
1859                                      unsigned int mode)
1860 {
1861         int rc;
1862
1863         rc = cap_ptrace_access_check(child, mode);
1864         if (rc)
1865                 return rc;
1866
1867         if (mode == PTRACE_MODE_READ) {
1868                 u32 sid = current_sid();
1869                 u32 csid = task_sid(child);
1870                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1871         }
1872
1873         return current_has_perm(child, PROCESS__PTRACE);
1874 }
1875
1876 static int selinux_ptrace_traceme(struct task_struct *parent)
1877 {
1878         int rc;
1879
1880         rc = cap_ptrace_traceme(parent);
1881         if (rc)
1882                 return rc;
1883
1884         return task_has_perm(parent, current, PROCESS__PTRACE);
1885 }
1886
1887 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1888                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1889 {
1890         int error;
1891
1892         error = current_has_perm(target, PROCESS__GETCAP);
1893         if (error)
1894                 return error;
1895
1896         return cap_capget(target, effective, inheritable, permitted);
1897 }
1898
1899 static int selinux_capset(struct cred *new, const struct cred *old,
1900                           const kernel_cap_t *effective,
1901                           const kernel_cap_t *inheritable,
1902                           const kernel_cap_t *permitted)
1903 {
1904         int error;
1905
1906         error = cap_capset(new, old,
1907                                       effective, inheritable, permitted);
1908         if (error)
1909                 return error;
1910
1911         return cred_has_perm(old, new, PROCESS__SETCAP);
1912 }
1913
1914 /*
1915  * (This comment used to live with the selinux_task_setuid hook,
1916  * which was removed).
1917  *
1918  * Since setuid only affects the current process, and since the SELinux
1919  * controls are not based on the Linux identity attributes, SELinux does not
1920  * need to control this operation.  However, SELinux does control the use of
1921  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1922  */
1923
1924 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1925                            int cap, int audit)
1926 {
1927         int rc;
1928
1929         rc = cap_capable(tsk, cred, cap, audit);
1930         if (rc)
1931                 return rc;
1932
1933         return task_has_capability(tsk, cred, cap, audit);
1934 }
1935
1936 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1937 {
1938         int buflen, rc;
1939         char *buffer, *path, *end;
1940
1941         rc = -ENOMEM;
1942         buffer = (char *)__get_free_page(GFP_KERNEL);
1943         if (!buffer)
1944                 goto out;
1945
1946         buflen = PAGE_SIZE;
1947         end = buffer+buflen;
1948         *--end = '\0';
1949         buflen--;
1950         path = end-1;
1951         *path = '/';
1952         while (table) {
1953                 const char *name = table->procname;
1954                 size_t namelen = strlen(name);
1955                 buflen -= namelen + 1;
1956                 if (buflen < 0)
1957                         goto out_free;
1958                 end -= namelen;
1959                 memcpy(end, name, namelen);
1960                 *--end = '/';
1961                 path = end;
1962                 table = table->parent;
1963         }
1964         buflen -= 4;
1965         if (buflen < 0)
1966                 goto out_free;
1967         end -= 4;
1968         memcpy(end, "/sys", 4);
1969         path = end;
1970         rc = security_genfs_sid("proc", path, tclass, sid);
1971 out_free:
1972         free_page((unsigned long)buffer);
1973 out:
1974         return rc;
1975 }
1976
1977 static int selinux_sysctl(ctl_table *table, int op)
1978 {
1979         int error = 0;
1980         u32 av;
1981         u32 tsid, sid;
1982         int rc;
1983
1984         sid = current_sid();
1985
1986         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1987                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1988         if (rc) {
1989                 /* Default to the well-defined sysctl SID. */
1990                 tsid = SECINITSID_SYSCTL;
1991         }
1992
1993         /* The op values are "defined" in sysctl.c, thereby creating
1994          * a bad coupling between this module and sysctl.c */
1995         if (op == 001) {
1996                 error = avc_has_perm(sid, tsid,
1997                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1998         } else {
1999                 av = 0;
2000                 if (op & 004)
2001                         av |= FILE__READ;
2002                 if (op & 002)
2003                         av |= FILE__WRITE;
2004                 if (av)
2005                         error = avc_has_perm(sid, tsid,
2006                                              SECCLASS_FILE, av, NULL);
2007         }
2008
2009         return error;
2010 }
2011
2012 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2013 {
2014         const struct cred *cred = current_cred();
2015         int rc = 0;
2016
2017         if (!sb)
2018                 return 0;
2019
2020         switch (cmds) {
2021         case Q_SYNC:
2022         case Q_QUOTAON:
2023         case Q_QUOTAOFF:
2024         case Q_SETINFO:
2025         case Q_SETQUOTA:
2026                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2027                 break;
2028         case Q_GETFMT:
2029         case Q_GETINFO:
2030         case Q_GETQUOTA:
2031                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2032                 break;
2033         default:
2034                 rc = 0;  /* let the kernel handle invalid cmds */
2035                 break;
2036         }
2037         return rc;
2038 }
2039
2040 static int selinux_quota_on(struct dentry *dentry)
2041 {
2042         const struct cred *cred = current_cred();
2043
2044         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2045 }
2046
2047 static int selinux_syslog(int type)
2048 {
2049         int rc;
2050
2051         rc = cap_syslog(type);
2052         if (rc)
2053                 return rc;
2054
2055         switch (type) {
2056         case 3:         /* Read last kernel messages */
2057         case 10:        /* Return size of the log buffer */
2058                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2059                 break;
2060         case 6:         /* Disable logging to console */
2061         case 7:         /* Enable logging to console */
2062         case 8:         /* Set level of messages printed to console */
2063                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2064                 break;
2065         case 0:         /* Close log */
2066         case 1:         /* Open log */
2067         case 2:         /* Read from log */
2068         case 4:         /* Read/clear last kernel messages */
2069         case 5:         /* Clear ring buffer */
2070         default:
2071                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2072                 break;
2073         }
2074         return rc;
2075 }
2076
2077 /*
2078  * Check that a process has enough memory to allocate a new virtual
2079  * mapping. 0 means there is enough memory for the allocation to
2080  * succeed and -ENOMEM implies there is not.
2081  *
2082  * Do not audit the selinux permission check, as this is applied to all
2083  * processes that allocate mappings.
2084  */
2085 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2086 {
2087         int rc, cap_sys_admin = 0;
2088
2089         rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2090                              SECURITY_CAP_NOAUDIT);
2091         if (rc == 0)
2092                 cap_sys_admin = 1;
2093
2094         return __vm_enough_memory(mm, pages, cap_sys_admin);
2095 }
2096
2097 /* binprm security operations */
2098
2099 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2100 {
2101         const struct task_security_struct *old_tsec;
2102         struct task_security_struct *new_tsec;
2103         struct inode_security_struct *isec;
2104         struct common_audit_data ad;
2105         struct inode *inode = bprm->file->f_path.dentry->d_inode;
2106         int rc;
2107
2108         rc = cap_bprm_set_creds(bprm);
2109         if (rc)
2110                 return rc;
2111
2112         /* SELinux context only depends on initial program or script and not
2113          * the script interpreter */
2114         if (bprm->cred_prepared)
2115                 return 0;
2116
2117         old_tsec = current_security();
2118         new_tsec = bprm->cred->security;
2119         isec = inode->i_security;
2120
2121         /* Default to the current task SID. */
2122         new_tsec->sid = old_tsec->sid;
2123         new_tsec->osid = old_tsec->sid;
2124
2125         /* Reset fs, key, and sock SIDs on execve. */
2126         new_tsec->create_sid = 0;
2127         new_tsec->keycreate_sid = 0;
2128         new_tsec->sockcreate_sid = 0;
2129
2130         if (old_tsec->exec_sid) {
2131                 new_tsec->sid = old_tsec->exec_sid;
2132                 /* Reset exec SID on execve. */
2133                 new_tsec->exec_sid = 0;
2134         } else {
2135                 /* Check for a default transition on this program. */
2136                 rc = security_transition_sid(old_tsec->sid, isec->sid,
2137                                              SECCLASS_PROCESS, &new_tsec->sid);
2138                 if (rc)
2139                         return rc;
2140         }
2141
2142         COMMON_AUDIT_DATA_INIT(&ad, FS);
2143         ad.u.fs.path = bprm->file->f_path;
2144
2145         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2146                 new_tsec->sid = old_tsec->sid;
2147
2148         if (new_tsec->sid == old_tsec->sid) {
2149                 rc = avc_has_perm(old_tsec->sid, isec->sid,
2150                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2151                 if (rc)
2152                         return rc;
2153         } else {
2154                 /* Check permissions for the transition. */
2155                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2156                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2157                 if (rc)
2158                         return rc;
2159
2160                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2161                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2162                 if (rc)
2163                         return rc;
2164
2165                 /* Check for shared state */
2166                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2167                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2168                                           SECCLASS_PROCESS, PROCESS__SHARE,
2169                                           NULL);
2170                         if (rc)
2171                                 return -EPERM;
2172                 }
2173
2174                 /* Make sure that anyone attempting to ptrace over a task that
2175                  * changes its SID has the appropriate permit */
2176                 if (bprm->unsafe &
2177                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2178                         struct task_struct *tracer;
2179                         struct task_security_struct *sec;
2180                         u32 ptsid = 0;
2181
2182                         rcu_read_lock();
2183                         tracer = tracehook_tracer_task(current);
2184                         if (likely(tracer != NULL)) {
2185                                 sec = __task_cred(tracer)->security;
2186                                 ptsid = sec->sid;
2187                         }
2188                         rcu_read_unlock();
2189
2190                         if (ptsid != 0) {
2191                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2192                                                   SECCLASS_PROCESS,
2193                                                   PROCESS__PTRACE, NULL);
2194                                 if (rc)
2195                                         return -EPERM;
2196                         }
2197                 }
2198
2199                 /* Clear any possibly unsafe personality bits on exec: */
2200                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2201         }
2202
2203         return 0;
2204 }
2205
2206 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2207 {
2208         const struct cred *cred = current_cred();
2209         const struct task_security_struct *tsec = cred->security;
2210         u32 sid, osid;
2211         int atsecure = 0;
2212
2213         sid = tsec->sid;
2214         osid = tsec->osid;
2215
2216         if (osid != sid) {
2217                 /* Enable secure mode for SIDs transitions unless
2218                    the noatsecure permission is granted between
2219                    the two SIDs, i.e. ahp returns 0. */
2220                 atsecure = avc_has_perm(osid, sid,
2221                                         SECCLASS_PROCESS,
2222                                         PROCESS__NOATSECURE, NULL);
2223         }
2224
2225         return (atsecure || cap_bprm_secureexec(bprm));
2226 }
2227
2228 extern struct vfsmount *selinuxfs_mount;
2229 extern struct dentry *selinux_null;
2230
2231 /* Derived from fs/exec.c:flush_old_files. */
2232 static inline void flush_unauthorized_files(const struct cred *cred,
2233                                             struct files_struct *files)
2234 {
2235         struct common_audit_data ad;
2236         struct file *file, *devnull = NULL;
2237         struct tty_struct *tty;
2238         struct fdtable *fdt;
2239         long j = -1;
2240         int drop_tty = 0;
2241
2242         tty = get_current_tty();
2243         if (tty) {
2244                 file_list_lock();
2245                 if (!list_empty(&tty->tty_files)) {
2246                         struct inode *inode;
2247
2248                         /* Revalidate access to controlling tty.
2249                            Use inode_has_perm on the tty inode directly rather
2250                            than using file_has_perm, as this particular open
2251                            file may belong to another process and we are only
2252                            interested in the inode-based check here. */
2253                         file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2254                         inode = file->f_path.dentry->d_inode;
2255                         if (inode_has_perm(cred, inode,
2256                                            FILE__READ | FILE__WRITE, NULL)) {
2257                                 drop_tty = 1;
2258                         }
2259                 }
2260                 file_list_unlock();
2261                 tty_kref_put(tty);
2262         }
2263         /* Reset controlling tty. */
2264         if (drop_tty)
2265                 no_tty();
2266
2267         /* Revalidate access to inherited open files. */
2268
2269         COMMON_AUDIT_DATA_INIT(&ad, FS);
2270
2271         spin_lock(&files->file_lock);
2272         for (;;) {
2273                 unsigned long set, i;
2274                 int fd;
2275
2276                 j++;
2277                 i = j * __NFDBITS;
2278                 fdt = files_fdtable(files);
2279                 if (i >= fdt->max_fds)
2280                         break;
2281                 set = fdt->open_fds->fds_bits[j];
2282                 if (!set)
2283                         continue;
2284                 spin_unlock(&files->file_lock);
2285                 for ( ; set ; i++, set >>= 1) {
2286                         if (set & 1) {
2287                                 file = fget(i);
2288                                 if (!file)
2289                                         continue;
2290                                 if (file_has_perm(cred,
2291                                                   file,
2292                                                   file_to_av(file))) {
2293                                         sys_close(i);
2294                                         fd = get_unused_fd();
2295                                         if (fd != i) {
2296                                                 if (fd >= 0)
2297                                                         put_unused_fd(fd);
2298                                                 fput(file);
2299                                                 continue;
2300                                         }
2301                                         if (devnull) {
2302                                                 get_file(devnull);
2303                                         } else {
2304                                                 devnull = dentry_open(
2305                                                         dget(selinux_null),
2306                                                         mntget(selinuxfs_mount),
2307                                                         O_RDWR, cred);
2308                                                 if (IS_ERR(devnull)) {
2309                                                         devnull = NULL;
2310                                                         put_unused_fd(fd);
2311                                                         fput(file);
2312                                                         continue;
2313                                                 }
2314                                         }
2315                                         fd_install(fd, devnull);
2316                                 }
2317                                 fput(file);
2318                         }
2319                 }
2320                 spin_lock(&files->file_lock);
2321
2322         }
2323         spin_unlock(&files->file_lock);
2324 }
2325
2326 /*
2327  * Prepare a process for imminent new credential changes due to exec
2328  */
2329 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2330 {
2331         struct task_security_struct *new_tsec;
2332         struct rlimit *rlim, *initrlim;
2333         int rc, i;
2334
2335         new_tsec = bprm->cred->security;
2336         if (new_tsec->sid == new_tsec->osid)
2337                 return;
2338
2339         /* Close files for which the new task SID is not authorized. */
2340         flush_unauthorized_files(bprm->cred, current->files);
2341
2342         /* Always clear parent death signal on SID transitions. */
2343         current->pdeath_signal = 0;
2344
2345         /* Check whether the new SID can inherit resource limits from the old
2346          * SID.  If not, reset all soft limits to the lower of the current
2347          * task's hard limit and the init task's soft limit.
2348          *
2349          * Note that the setting of hard limits (even to lower them) can be
2350          * controlled by the setrlimit check.  The inclusion of the init task's
2351          * soft limit into the computation is to avoid resetting soft limits
2352          * higher than the default soft limit for cases where the default is
2353          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2354          */
2355         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2356                           PROCESS__RLIMITINH, NULL);
2357         if (rc) {
2358                 for (i = 0; i < RLIM_NLIMITS; i++) {
2359                         rlim = current->signal->rlim + i;
2360                         initrlim = init_task.signal->rlim + i;
2361                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2362                 }
2363                 update_rlimit_cpu(rlim->rlim_cur);
2364         }
2365 }
2366
2367 /*
2368  * Clean up the process immediately after the installation of new credentials
2369  * due to exec
2370  */
2371 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2372 {
2373         const struct task_security_struct *tsec = current_security();
2374         struct itimerval itimer;
2375         u32 osid, sid;
2376         int rc, i;
2377
2378         osid = tsec->osid;
2379         sid = tsec->sid;
2380
2381         if (sid == osid)
2382                 return;
2383
2384         /* Check whether the new SID can inherit signal state from the old SID.
2385          * If not, clear itimers to avoid subsequent signal generation and
2386          * flush and unblock signals.
2387          *
2388          * This must occur _after_ the task SID has been updated so that any
2389          * kill done after the flush will be checked against the new SID.
2390          */
2391         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2392         if (rc) {
2393                 memset(&itimer, 0, sizeof itimer);
2394                 for (i = 0; i < 3; i++)
2395                         do_setitimer(i, &itimer, NULL);
2396                 spin_lock_irq(&current->sighand->siglock);
2397                 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2398                         __flush_signals(current);
2399                         flush_signal_handlers(current, 1);
2400                         sigemptyset(&current->blocked);
2401                 }
2402                 spin_unlock_irq(&current->sighand->siglock);
2403         }
2404
2405         /* Wake up the parent if it is waiting so that it can recheck
2406          * wait permission to the new task SID. */
2407         read_lock(&tasklist_lock);
2408         wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2409         read_unlock(&tasklist_lock);
2410 }
2411
2412 /* superblock security operations */
2413
2414 static int selinux_sb_alloc_security(struct super_block *sb)
2415 {
2416         return superblock_alloc_security(sb);
2417 }
2418
2419 static void selinux_sb_free_security(struct super_block *sb)
2420 {
2421         superblock_free_security(sb);
2422 }
2423
2424 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2425 {
2426         if (plen > olen)
2427                 return 0;
2428
2429         return !memcmp(prefix, option, plen);
2430 }
2431
2432 static inline int selinux_option(char *option, int len)
2433 {
2434         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2435                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2436                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2437                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2438                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2439 }
2440
2441 static inline void take_option(char **to, char *from, int *first, int len)
2442 {
2443         if (!*first) {
2444                 **to = ',';
2445                 *to += 1;
2446         } else
2447                 *first = 0;
2448         memcpy(*to, from, len);
2449         *to += len;
2450 }
2451
2452 static inline void take_selinux_option(char **to, char *from, int *first,
2453                                        int len)
2454 {
2455         int current_size = 0;
2456
2457         if (!*first) {
2458                 **to = '|';
2459                 *to += 1;
2460         } else
2461                 *first = 0;
2462
2463         while (current_size < len) {
2464                 if (*from != '"') {
2465                         **to = *from;
2466                         *to += 1;
2467                 }
2468                 from += 1;
2469                 current_size += 1;
2470         }
2471 }
2472
2473 static int selinux_sb_copy_data(char *orig, char *copy)
2474 {
2475         int fnosec, fsec, rc = 0;
2476         char *in_save, *in_curr, *in_end;
2477         char *sec_curr, *nosec_save, *nosec;
2478         int open_quote = 0;
2479
2480         in_curr = orig;
2481         sec_curr = copy;
2482
2483         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2484         if (!nosec) {
2485                 rc = -ENOMEM;
2486                 goto out;
2487         }
2488
2489         nosec_save = nosec;
2490         fnosec = fsec = 1;
2491         in_save = in_end = orig;
2492
2493         do {
2494                 if (*in_end == '"')
2495                         open_quote = !open_quote;
2496                 if ((*in_end == ',' && open_quote == 0) ||
2497                                 *in_end == '\0') {
2498                         int len = in_end - in_curr;
2499
2500                         if (selinux_option(in_curr, len))
2501                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2502                         else
2503                                 take_option(&nosec, in_curr, &fnosec, len);
2504
2505                         in_curr = in_end + 1;
2506                 }
2507         } while (*in_end++);
2508
2509         strcpy(in_save, nosec_save);
2510         free_page((unsigned long)nosec_save);
2511 out:
2512         return rc;
2513 }
2514
2515 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2516 {
2517         const struct cred *cred = current_cred();
2518         struct common_audit_data ad;
2519         int rc;
2520
2521         rc = superblock_doinit(sb, data);
2522         if (rc)
2523                 return rc;
2524
2525         /* Allow all mounts performed by the kernel */
2526         if (flags & MS_KERNMOUNT)
2527                 return 0;
2528
2529         COMMON_AUDIT_DATA_INIT(&ad, FS);
2530         ad.u.fs.path.dentry = sb->s_root;
2531         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2532 }
2533
2534 static int selinux_sb_statfs(struct dentry *dentry)
2535 {
2536         const struct cred *cred = current_cred();
2537         struct common_audit_data ad;
2538
2539         COMMON_AUDIT_DATA_INIT(&ad, FS);
2540         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2541         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2542 }
2543
2544 static int selinux_mount(char *dev_name,
2545                          struct path *path,
2546                          char *type,
2547                          unsigned long flags,
2548                          void *data)
2549 {
2550         const struct cred *cred = current_cred();
2551
2552         if (flags & MS_REMOUNT)
2553                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2554                                            FILESYSTEM__REMOUNT, NULL);
2555         else
2556                 return dentry_has_perm(cred, path->mnt, path->dentry,
2557                                        FILE__MOUNTON);
2558 }
2559
2560 static int selinux_umount(struct vfsmount *mnt, int flags)
2561 {
2562         const struct cred *cred = current_cred();
2563
2564         return superblock_has_perm(cred, mnt->mnt_sb,
2565                                    FILESYSTEM__UNMOUNT, NULL);
2566 }
2567
2568 /* inode security operations */
2569
2570 static int selinux_inode_alloc_security(struct inode *inode)
2571 {
2572         return inode_alloc_security(inode);
2573 }
2574
2575 static void selinux_inode_free_security(struct inode *inode)
2576 {
2577         inode_free_security(inode);
2578 }
2579
2580 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2581                                        char **name, void **value,
2582                                        size_t *len)
2583 {
2584         const struct cred *cred = current_cred();
2585         const struct task_security_struct *tsec = cred->security;
2586         struct inode_security_struct *dsec;
2587         struct superblock_security_struct *sbsec;
2588         u32 sid, newsid, clen;
2589         int rc;
2590         char *namep = NULL, *context;
2591
2592         dsec = dir->i_security;
2593         sbsec = dir->i_sb->s_security;
2594
2595         sid = tsec->sid;
2596         newsid = tsec->create_sid;
2597
2598         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2599                 rc = security_transition_sid(sid, dsec->sid,
2600                                              inode_mode_to_security_class(inode->i_mode),
2601                                              &newsid);
2602                 if (rc) {
2603                         printk(KERN_WARNING "%s:  "
2604                                "security_transition_sid failed, rc=%d (dev=%s "
2605                                "ino=%ld)\n",
2606                                __func__,
2607                                -rc, inode->i_sb->s_id, inode->i_ino);
2608                         return rc;
2609                 }
2610         }
2611
2612         /* Possibly defer initialization to selinux_complete_init. */
2613         if (sbsec->flags & SE_SBINITIALIZED) {
2614                 struct inode_security_struct *isec = inode->i_security;
2615                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2616                 isec->sid = newsid;
2617                 isec->initialized = 1;
2618         }
2619
2620         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2621                 return -EOPNOTSUPP;
2622
2623         if (name) {
2624                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2625                 if (!namep)
2626                         return -ENOMEM;
2627                 *name = namep;
2628         }
2629
2630         if (value && len) {
2631                 rc = security_sid_to_context_force(newsid, &context, &clen);
2632                 if (rc) {
2633                         kfree(namep);
2634                         return rc;
2635                 }
2636                 *value = context;
2637                 *len = clen;
2638         }
2639
2640         return 0;
2641 }
2642
2643 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2644 {
2645         return may_create(dir, dentry, SECCLASS_FILE);
2646 }
2647
2648 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2649 {
2650         return may_link(dir, old_dentry, MAY_LINK);
2651 }
2652
2653 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2654 {
2655         return may_link(dir, dentry, MAY_UNLINK);
2656 }
2657
2658 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2659 {
2660         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2661 }
2662
2663 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2664 {
2665         return may_create(dir, dentry, SECCLASS_DIR);
2666 }
2667
2668 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2669 {
2670         return may_link(dir, dentry, MAY_RMDIR);
2671 }
2672
2673 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2674 {
2675         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2676 }
2677
2678 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2679                                 struct inode *new_inode, struct dentry *new_dentry)
2680 {
2681         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2682 }
2683
2684 static int selinux_inode_readlink(struct dentry *dentry)
2685 {
2686         const struct cred *cred = current_cred();
2687
2688         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2689 }
2690
2691 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2692 {
2693         const struct cred *cred = current_cred();
2694
2695         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2696 }
2697
2698 static int selinux_inode_permission(struct inode *inode, int mask)
2699 {
2700         const struct cred *cred = current_cred();
2701
2702         if (!mask) {
2703                 /* No permission to check.  Existence test. */
2704                 return 0;
2705         }
2706
2707         return inode_has_perm(cred, inode,
2708                               file_mask_to_av(inode->i_mode, mask), NULL);
2709 }
2710
2711 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2712 {
2713         const struct cred *cred = current_cred();
2714
2715         if (iattr->ia_valid & ATTR_FORCE)
2716                 return 0;
2717
2718         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2719                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2720                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2721
2722         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2723 }
2724
2725 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2726 {
2727         const struct cred *cred = current_cred();
2728
2729         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2730 }
2731
2732 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2733 {
2734         const struct cred *cred = current_cred();
2735
2736         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2737                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2738                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2739                         if (!capable(CAP_SETFCAP))
2740                                 return -EPERM;
2741                 } else if (!capable(CAP_SYS_ADMIN)) {
2742                         /* A different attribute in the security namespace.
2743                            Restrict to administrator. */
2744                         return -EPERM;
2745                 }
2746         }
2747
2748         /* Not an attribute we recognize, so just check the
2749            ordinary setattr permission. */
2750         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2751 }
2752
2753 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2754                                   const void *value, size_t size, int flags)
2755 {
2756         struct inode *inode = dentry->d_inode;
2757         struct inode_security_struct *isec = inode->i_security;
2758         struct superblock_security_struct *sbsec;
2759         struct common_audit_data ad;
2760         u32 newsid, sid = current_sid();
2761         int rc = 0;
2762
2763         if (strcmp(name, XATTR_NAME_SELINUX))
2764                 return selinux_inode_setotherxattr(dentry, name);
2765
2766         sbsec = inode->i_sb->s_security;
2767         if (!(sbsec->flags & SE_SBLABELSUPP))
2768                 return -EOPNOTSUPP;
2769
2770         if (!is_owner_or_cap(inode))
2771                 return -EPERM;
2772
2773         COMMON_AUDIT_DATA_INIT(&ad, FS);
2774         ad.u.fs.path.dentry = dentry;
2775
2776         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2777                           FILE__RELABELFROM, &ad);
2778         if (rc)
2779                 return rc;
2780
2781         rc = security_context_to_sid(value, size, &newsid);
2782         if (rc == -EINVAL) {
2783                 if (!capable(CAP_MAC_ADMIN))
2784                         return rc;
2785                 rc = security_context_to_sid_force(value, size, &newsid);
2786         }
2787         if (rc)
2788                 return rc;
2789
2790         rc = avc_has_perm(sid, newsid, isec->sclass,
2791                           FILE__RELABELTO, &ad);
2792         if (rc)
2793                 return rc;
2794
2795         rc = security_validate_transition(isec->sid, newsid, sid,
2796                                           isec->sclass);
2797         if (rc)
2798                 return rc;
2799
2800         return avc_has_perm(newsid,
2801                             sbsec->sid,
2802                             SECCLASS_FILESYSTEM,
2803                             FILESYSTEM__ASSOCIATE,
2804                             &ad);
2805 }
2806
2807 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2808                                         const void *value, size_t size,
2809                                         int flags)
2810 {
2811         struct inode *inode = dentry->d_inode;
2812         struct inode_security_struct *isec = inode->i_security;
2813         u32 newsid;
2814         int rc;
2815
2816         if (strcmp(name, XATTR_NAME_SELINUX)) {
2817                 /* Not an attribute we recognize, so nothing to do. */
2818                 return;
2819         }
2820
2821         rc = security_context_to_sid_force(value, size, &newsid);
2822         if (rc) {
2823                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2824                        "for (%s, %lu), rc=%d\n",
2825                        inode->i_sb->s_id, inode->i_ino, -rc);
2826                 return;
2827         }
2828
2829         isec->sid = newsid;
2830         return;
2831 }
2832
2833 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2834 {
2835         const struct cred *cred = current_cred();
2836
2837         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2838 }
2839
2840 static int selinux_inode_listxattr(struct dentry *dentry)
2841 {
2842         const struct cred *cred = current_cred();
2843
2844         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2845 }
2846
2847 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2848 {
2849         if (strcmp(name, XATTR_NAME_SELINUX))
2850                 return selinux_inode_setotherxattr(dentry, name);
2851
2852         /* No one is allowed to remove a SELinux security label.
2853            You can change the label, but all data must be labeled. */
2854         return -EACCES;
2855 }
2856
2857 /*
2858  * Copy the inode security context value to the user.
2859  *
2860  * Permission check is handled by selinux_inode_getxattr hook.
2861  */
2862 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2863 {
2864         u32 size;
2865         int error;
2866         char *context = NULL;
2867         struct inode_security_struct *isec = inode->i_security;
2868
2869         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2870                 return -EOPNOTSUPP;
2871
2872         /*
2873          * If the caller has CAP_MAC_ADMIN, then get the raw context
2874          * value even if it is not defined by current policy; otherwise,
2875          * use the in-core value under current policy.
2876          * Use the non-auditing forms of the permission checks since
2877          * getxattr may be called by unprivileged processes commonly
2878          * and lack of permission just means that we fall back to the
2879          * in-core context value, not a denial.
2880          */
2881         error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2882                                 SECURITY_CAP_NOAUDIT);
2883         if (!error)
2884                 error = security_sid_to_context_force(isec->sid, &context,
2885                                                       &size);
2886         else
2887                 error = security_sid_to_context(isec->sid, &context, &size);
2888         if (error)
2889                 return error;
2890         error = size;
2891         if (alloc) {
2892                 *buffer = context;
2893                 goto out_nofree;
2894         }
2895         kfree(context);
2896 out_nofree:
2897         return error;
2898 }
2899
2900 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2901                                      const void *value, size_t size, int flags)
2902 {
2903         struct inode_security_struct *isec = inode->i_security;
2904         u32 newsid;
2905         int rc;
2906
2907         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2908                 return -EOPNOTSUPP;
2909
2910         if (!value || !size)
2911                 return -EACCES;
2912
2913         rc = security_context_to_sid((void *)value, size, &newsid);
2914         if (rc)
2915                 return rc;
2916
2917         isec->sid = newsid;
2918         return 0;
2919 }
2920
2921 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2922 {
2923         const int len = sizeof(XATTR_NAME_SELINUX);
2924         if (buffer && len <= buffer_size)
2925                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2926         return len;
2927 }
2928
2929 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2930 {
2931         struct inode_security_struct *isec = inode->i_security;
2932         *secid = isec->sid;
2933 }
2934
2935 /* file security operations */
2936
2937 static int selinux_revalidate_file_permission(struct file *file, int mask)
2938 {
2939         const struct cred *cred = current_cred();
2940         struct inode *inode = file->f_path.dentry->d_inode;
2941
2942         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2943         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2944                 mask |= MAY_APPEND;
2945
2946         return file_has_perm(cred, file,
2947                              file_mask_to_av(inode->i_mode, mask));
2948 }
2949
2950 static int selinux_file_permission(struct file *file, int mask)
2951 {
2952         struct inode *inode = file->f_path.dentry->d_inode;
2953         struct file_security_struct *fsec = file->f_security;
2954         struct inode_security_struct *isec = inode->i_security;
2955         u32 sid = current_sid();
2956
2957         if (!mask)
2958                 /* No permission to check.  Existence test. */
2959                 return 0;
2960
2961         if (sid == fsec->sid && fsec->isid == isec->sid &&
2962             fsec->pseqno == avc_policy_seqno())
2963                 /* No change since dentry_open check. */
2964                 return 0;
2965
2966         return selinux_revalidate_file_permission(file, mask);
2967 }
2968
2969 static int selinux_file_alloc_security(struct file *file)
2970 {
2971         return file_alloc_security(file);
2972 }
2973
2974 static void selinux_file_free_security(struct file *file)
2975 {
2976         file_free_security(file);
2977 }
2978
2979 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2980                               unsigned long arg)
2981 {
2982         const struct cred *cred = current_cred();
2983         u32 av = 0;
2984
2985         if (_IOC_DIR(cmd) & _IOC_WRITE)
2986                 av |= FILE__WRITE;
2987         if (_IOC_DIR(cmd) & _IOC_READ)
2988                 av |= FILE__READ;
2989         if (!av)
2990                 av = FILE__IOCTL;
2991
2992         return file_has_perm(cred, file, av);
2993 }
2994
2995 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2996 {
2997         const struct cred *cred = current_cred();
2998         int rc = 0;
2999
3000 #ifndef CONFIG_PPC32
3001         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3002                 /*
3003                  * We are making executable an anonymous mapping or a
3004                  * private file mapping that will also be writable.
3005                  * This has an additional check.
3006                  */
3007                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3008                 if (rc)
3009                         goto error;
3010         }
3011 #endif
3012
3013         if (file) {
3014                 /* read access is always possible with a mapping */
3015                 u32 av = FILE__READ;
3016
3017                 /* write access only matters if the mapping is shared */
3018                 if (shared && (prot & PROT_WRITE))
3019                         av |= FILE__WRITE;
3020
3021                 if (prot & PROT_EXEC)
3022                         av |= FILE__EXECUTE;
3023
3024                 return file_has_perm(cred, file, av);
3025         }
3026
3027 error:
3028         return rc;
3029 }
3030
3031 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3032                              unsigned long prot, unsigned long flags,
3033                              unsigned long addr, unsigned long addr_only)
3034 {
3035         int rc = 0;
3036         u32 sid = current_sid();
3037
3038         /*
3039          * notice that we are intentionally putting the SELinux check before
3040          * the secondary cap_file_mmap check.  This is such a likely attempt
3041          * at bad behaviour/exploit that we always want to get the AVC, even
3042          * if DAC would have also denied the operation.
3043          */
3044         if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3045                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3046                                   MEMPROTECT__MMAP_ZERO, NULL);
3047                 if (rc)
3048                         return rc;
3049         }
3050
3051         /* do DAC check on address space usage */
3052         rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3053         if (rc || addr_only)
3054                 return rc;
3055
3056         if (selinux_checkreqprot)
3057                 prot = reqprot;
3058
3059         return file_map_prot_check(file, prot,
3060                                    (flags & MAP_TYPE) == MAP_SHARED);
3061 }
3062
3063 static int selinux_file_mprotect(struct vm_area_struct *vma,
3064                                  unsigned long reqprot,
3065                                  unsigned long prot)
3066 {
3067         const struct cred *cred = current_cred();
3068
3069         if (selinux_checkreqprot)
3070                 prot = reqprot;
3071
3072 #ifndef CONFIG_PPC32
3073         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3074                 int rc = 0;
3075                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3076                     vma->vm_end <= vma->vm_mm->brk) {
3077                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3078                 } else if (!vma->vm_file &&
3079                            vma->vm_start <= vma->vm_mm->start_stack &&
3080                            vma->vm_end >= vma->vm_mm->start_stack) {
3081                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3082                 } else if (vma->vm_file && vma->anon_vma) {
3083                         /*
3084                          * We are making executable a file mapping that has
3085                          * had some COW done. Since pages might have been
3086                          * written, check ability to execute the possibly
3087                          * modified content.  This typically should only
3088                          * occur for text relocations.
3089                          */
3090                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3091                 }
3092                 if (rc)
3093                         return rc;
3094         }
3095 #endif
3096
3097         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3098 }
3099
3100 static int selinux_file_lock(struct file *file, unsigned int cmd)
3101 {
3102         const struct cred *cred = current_cred();
3103
3104         return file_has_perm(cred, file, FILE__LOCK);
3105 }
3106
3107 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3108                               unsigned long arg)
3109 {
3110         const struct cred *cred = current_cred();
3111         int err = 0;
3112
3113         switch (cmd) {
3114         case F_SETFL:
3115                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3116                         err = -EINVAL;
3117                         break;
3118                 }
3119
3120                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3121                         err = file_has_perm(cred, file, FILE__WRITE);
3122                         break;
3123                 }
3124                 /* fall through */
3125         case F_SETOWN:
3126         case F_SETSIG:
3127         case F_GETFL:
3128         case F_GETOWN:
3129         case F_GETSIG:
3130                 /* Just check FD__USE permission */
3131                 err = file_has_perm(cred, file, 0);
3132                 break;
3133         case F_GETLK:
3134         case F_SETLK:
3135         case F_SETLKW:
3136 #if BITS_PER_LONG == 32
3137         case F_GETLK64:
3138         case F_SETLK64:
3139         case F_SETLKW64:
3140 #endif
3141                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3142                         err = -EINVAL;
3143                         break;
3144                 }
3145                 err = file_has_perm(cred, file, FILE__LOCK);
3146                 break;
3147         }
3148
3149         return err;
3150 }
3151
3152 static int selinux_file_set_fowner(struct file *file)
3153 {
3154         struct file_security_struct *fsec;
3155
3156         fsec = file->f_security;
3157         fsec->fown_sid = current_sid();
3158
3159         return 0;
3160 }
3161
3162 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3163                                        struct fown_struct *fown, int signum)
3164 {
3165         struct file *file;
3166         u32 sid = task_sid(tsk);
3167         u32 perm;
3168         struct file_security_struct *fsec;
3169
3170         /* struct fown_struct is never outside the context of a struct file */
3171         file = container_of(fown, struct file, f_owner);
3172
3173         fsec = file->f_security;
3174
3175         if (!signum)
3176                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3177         else
3178                 perm = signal_to_av(signum);
3179
3180         return avc_has_perm(fsec->fown_sid, sid,
3181                             SECCLASS_PROCESS, perm, NULL);
3182 }
3183
3184 static int selinux_file_receive(struct file *file)
3185 {
3186         const struct cred *cred = current_cred();
3187
3188         return file_has_perm(cred, file, file_to_av(file));
3189 }
3190
3191 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3192 {
3193         struct file_security_struct *fsec;
3194         struct inode *inode;
3195         struct inode_security_struct *isec;
3196
3197         inode = file->f_path.dentry->d_inode;
3198         fsec = file->f_security;
3199         isec = inode->i_security;
3200         /*
3201          * Save inode label and policy sequence number
3202          * at open-time so that selinux_file_permission
3203          * can determine whether revalidation is necessary.
3204          * Task label is already saved in the file security
3205          * struct as its SID.
3206          */
3207         fsec->isid = isec->sid;
3208         fsec->pseqno = avc_policy_seqno();
3209         /*
3210          * Since the inode label or policy seqno may have changed
3211          * between the selinux_inode_permission check and the saving
3212          * of state above, recheck that access is still permitted.
3213          * Otherwise, access might never be revalidated against the
3214          * new inode label or new policy.
3215          * This check is not redundant - do not remove.
3216          */
3217         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3218 }
3219
3220 /* task security operations */
3221
3222 static int selinux_task_create(unsigned long clone_flags)
3223 {
3224         return current_has_perm(current, PROCESS__FORK);
3225 }
3226
3227 /*
3228  * detach and free the LSM part of a set of credentials
3229  */
3230 static void selinux_cred_free(struct cred *cred)
3231 {
3232         struct task_security_struct *tsec = cred->security;
3233         cred->security = NULL;
3234         kfree(tsec);
3235 }
3236
3237 /*
3238  * prepare a new set of credentials for modification
3239  */
3240 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3241                                 gfp_t gfp)
3242 {
3243         const struct task_security_struct *old_tsec;
3244         struct task_security_struct *tsec;
3245
3246         old_tsec = old->security;
3247
3248         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3249         if (!tsec)
3250                 return -ENOMEM;
3251
3252         new->security = tsec;
3253         return 0;
3254 }
3255
3256 /*
3257  * set the security data for a kernel service
3258  * - all the creation contexts are set to unlabelled
3259  */
3260 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3261 {
3262         struct task_security_struct *tsec = new->security;
3263         u32 sid = current_sid();
3264         int ret;
3265
3266         ret = avc_has_perm(sid, secid,
3267                            SECCLASS_KERNEL_SERVICE,
3268                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3269                            NULL);
3270         if (ret == 0) {
3271                 tsec->sid = secid;
3272                 tsec->create_sid = 0;
3273                 tsec->keycreate_sid = 0;
3274                 tsec->sockcreate_sid = 0;
3275         }
3276         return ret;
3277 }
3278
3279 /*
3280  * set the file creation context in a security record to the same as the
3281  * objective context of the specified inode
3282  */
3283 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3284 {
3285         struct inode_security_struct *isec = inode->i_security;
3286         struct task_security_struct *tsec = new->security;
3287         u32 sid = current_sid();
3288         int ret;
3289
3290         ret = avc_has_perm(sid, isec->sid,
3291                            SECCLASS_KERNEL_SERVICE,
3292                            KERNEL_SERVICE__CREATE_FILES_AS,
3293                            NULL);
3294
3295         if (ret == 0)
3296                 tsec->create_sid = isec->sid;
3297         return 0;
3298 }
3299
3300 static int selinux_kernel_module_request(void)
3301 {
3302         return task_has_system(current, SYSTEM__MODULE_REQUEST);
3303 }
3304
3305 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3306 {
3307         return current_has_perm(p, PROCESS__SETPGID);
3308 }
3309
3310 static int selinux_task_getpgid(struct task_struct *p)
3311 {
3312         return current_has_perm(p, PROCESS__GETPGID);
3313 }
3314
3315 static int selinux_task_getsid(struct task_struct *p)
3316 {
3317         return current_has_perm(p, PROCESS__GETSESSION);
3318 }
3319
3320 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3321 {
3322         *secid = task_sid(p);
3323 }
3324
3325 static int selinux_task_setnice(struct task_struct *p, int nice)
3326 {
3327         int rc;
3328
3329         rc = cap_task_setnice(p, nice);
3330         if (rc)
3331                 return rc;
3332
3333         return current_has_perm(p, PROCESS__SETSCHED);
3334 }
3335
3336 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3337 {
3338         int rc;
3339
3340         rc = cap_task_setioprio(p, ioprio);
3341         if (rc)
3342                 return rc;
3343
3344         return current_has_perm(p, PROCESS__SETSCHED);
3345 }
3346
3347 static int selinux_task_getioprio(struct task_struct *p)
3348 {
3349         return current_has_perm(p, PROCESS__GETSCHED);
3350 }
3351
3352 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3353 {
3354         struct rlimit *old_rlim = current->signal->rlim + resource;
3355
3356         /* Control the ability to change the hard limit (whether
3357            lowering or raising it), so that the hard limit can
3358            later be used as a safe reset point for the soft limit
3359            upon context transitions.  See selinux_bprm_committing_creds. */
3360         if (old_rlim->rlim_max != new_rlim->rlim_max)
3361                 return current_has_perm(current, PROCESS__SETRLIMIT);
3362
3363         return 0;
3364 }
3365
3366 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3367 {
3368         int rc;
3369
3370         rc = cap_task_setscheduler(p, policy, lp);
3371         if (rc)
3372                 return rc;
3373
3374         return current_has_perm(p, PROCESS__SETSCHED);
3375 }
3376
3377 static int selinux_task_getscheduler(struct task_struct *p)
3378 {
3379         return current_has_perm(p, PROCESS__GETSCHED);
3380 }
3381
3382 static int selinux_task_movememory(struct task_struct *p)
3383 {
3384         return current_has_perm(p, PROCESS__SETSCHED);
3385 }
3386
3387 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3388                                 int sig, u32 secid)
3389 {
3390         u32 perm;
3391         int rc;
3392
3393         if (!sig)
3394                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3395         else
3396                 perm = signal_to_av(sig);
3397         if (secid)
3398                 rc = avc_has_perm(secid, task_sid(p),
3399                                   SECCLASS_PROCESS, perm, NULL);
3400         else
3401                 rc = current_has_perm(p, perm);
3402         return rc;
3403 }
3404
3405 static int selinux_task_wait(struct task_struct *p)
3406 {
3407         return task_has_perm(p, current, PROCESS__SIGCHLD);
3408 }
3409
3410 static void selinux_task_to_inode(struct task_struct *p,
3411                                   struct inode *inode)
3412 {
3413         struct inode_security_struct *isec = inode->i_security;
3414         u32 sid = task_sid(p);
3415
3416         isec->sid = sid;
3417         isec->initialized = 1;
3418 }
3419
3420 /* Returns error only if unable to parse addresses */
3421 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3422                         struct common_audit_data *ad, u8 *proto)
3423 {
3424         int offset, ihlen, ret = -EINVAL;
3425         struct iphdr _iph, *ih;
3426
3427         offset = skb_network_offset(skb);
3428         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3429         if (ih == NULL)
3430                 goto out;
3431
3432         ihlen = ih->ihl * 4;
3433         if (ihlen < sizeof(_iph))
3434                 goto out;
3435
3436         ad->u.net.v4info.saddr = ih->saddr;
3437         ad->u.net.v4info.daddr = ih->daddr;
3438         ret = 0;
3439
3440         if (proto)
3441                 *proto = ih->protocol;
3442
3443         switch (ih->protocol) {
3444         case IPPROTO_TCP: {
3445                 struct tcphdr _tcph, *th;
3446
3447                 if (ntohs(ih->frag_off) & IP_OFFSET)
3448                         break;
3449
3450                 offset += ihlen;
3451                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3452                 if (th == NULL)
3453                         break;
3454
3455                 ad->u.net.sport = th->source;
3456                 ad->u.net.dport = th->dest;
3457                 break;
3458         }
3459
3460         case IPPROTO_UDP: {
3461                 struct udphdr _udph, *uh;
3462
3463                 if (ntohs(ih->frag_off) & IP_OFFSET)
3464                         break;
3465
3466                 offset += ihlen;
3467                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3468                 if (uh == NULL)
3469                         break;
3470
3471                 ad->u.net.sport = uh->source;
3472                 ad->u.net.dport = uh->dest;
3473                 break;
3474         }
3475
3476         case IPPROTO_DCCP: {
3477                 struct dccp_hdr _dccph, *dh;
3478
3479                 if (ntohs(ih->frag_off) & IP_OFFSET)
3480                         break;
3481
3482                 offset += ihlen;
3483                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3484                 if (dh == NULL)
3485                         break;
3486
3487                 ad->u.net.sport = dh->dccph_sport;
3488                 ad->u.net.dport = dh->dccph_dport;
3489                 break;
3490         }
3491
3492         default:
3493                 break;
3494         }
3495 out:
3496         return ret;
3497 }
3498
3499 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3500
3501 /* Returns error only if unable to parse addresses */
3502 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3503                         struct common_audit_data *ad, u8 *proto)
3504 {
3505         u8 nexthdr;
3506         int ret = -EINVAL, offset;
3507         struct ipv6hdr _ipv6h, *ip6;
3508
3509         offset = skb_network_offset(skb);
3510         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3511         if (ip6 == NULL)
3512                 goto out;
3513
3514         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3515         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3516         ret = 0;
3517
3518         nexthdr = ip6->nexthdr;
3519         offset += sizeof(_ipv6h);
3520         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3521         if (offset < 0)
3522                 goto out;
3523
3524         if (proto)
3525                 *proto = nexthdr;
3526
3527         switch (nexthdr) {
3528         case IPPROTO_TCP: {
3529                 struct tcphdr _tcph, *th;
3530
3531                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3532                 if (th == NULL)
3533                         break;
3534
3535                 ad->u.net.sport = th->source;
3536                 ad->u.net.dport = th->dest;
3537                 break;
3538         }
3539
3540         case IPPROTO_UDP: {
3541                 struct udphdr _udph, *uh;
3542
3543                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3544                 if (uh == NULL)
3545                         break;
3546
3547                 ad->u.net.sport = uh->source;
3548                 ad->u.net.dport = uh->dest;
3549                 break;
3550         }
3551
3552         case IPPROTO_DCCP: {
3553                 struct dccp_hdr _dccph, *dh;
3554
3555                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3556                 if (dh == NULL)
3557                         break;
3558
3559                 ad->u.net.sport = dh->dccph_sport;
3560                 ad->u.net.dport = dh->dccph_dport;
3561                 break;
3562         }
3563
3564         /* includes fragments */
3565         default:
3566                 break;
3567         }
3568 out:
3569         return ret;
3570 }
3571
3572 #endif /* IPV6 */
3573
3574 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3575                              char **_addrp, int src, u8 *proto)
3576 {
3577         char *addrp;
3578         int ret;
3579
3580         switch (ad->u.net.family) {
3581         case PF_INET:
3582                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3583                 if (ret)
3584                         goto parse_error;
3585                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3586                                        &ad->u.net.v4info.daddr);
3587                 goto okay;
3588
3589 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3590         case PF_INET6:
3591                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3592                 if (ret)
3593                         goto parse_error;
3594                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3595                                        &ad->u.net.v6info.daddr);
3596                 goto okay;
3597 #endif  /* IPV6 */
3598         default:
3599                 addrp = NULL;
3600                 goto okay;
3601         }
3602
3603 parse_error:
3604         printk(KERN_WARNING
3605                "SELinux: failure in selinux_parse_skb(),"
3606                " unable to parse packet\n");
3607         return ret;
3608
3609 okay:
3610         if (_addrp)
3611                 *_addrp = addrp;
3612         return 0;
3613 }
3614
3615 /**
3616  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3617  * @skb: the packet
3618  * @family: protocol family
3619  * @sid: the packet's peer label SID
3620  *
3621  * Description:
3622  * Check the various different forms of network peer labeling and determine
3623  * the peer label/SID for the packet; most of the magic actually occurs in
3624  * the security server function security_net_peersid_cmp().  The function
3625  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3626  * or -EACCES if @sid is invalid due to inconsistencies with the different
3627  * peer labels.
3628  *
3629  */
3630 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3631 {
3632         int err;
3633         u32 xfrm_sid;
3634         u32 nlbl_sid;
3635         u32 nlbl_type;
3636
3637         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3638         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3639
3640         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3641         if (unlikely(err)) {
3642                 printk(KERN_WARNING
3643                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3644                        " unable to determine packet's peer label\n");
3645                 return -EACCES;
3646         }
3647
3648         return 0;
3649 }
3650
3651 /* socket security operations */
3652 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3653                            u32 perms)
3654 {
3655         struct inode_security_struct *isec;
3656         struct common_audit_data ad;
3657         u32 sid;
3658         int err = 0;
3659
3660         isec = SOCK_INODE(sock)->i_security;
3661
3662         if (isec->sid == SECINITSID_KERNEL)
3663                 goto out;
3664         sid = task_sid(task);
3665
3666         COMMON_AUDIT_DATA_INIT(&ad, NET);
3667         ad.u.net.sk = sock->sk;
3668         err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3669
3670 out:
3671         return err;
3672 }
3673
3674 static int selinux_socket_create(int family, int type,
3675                                  int protocol, int kern)
3676 {
3677         const struct cred *cred = current_cred();
3678         const struct task_security_struct *tsec = cred->security;
3679         u32 sid, newsid;
3680         u16 secclass;
3681         int err = 0;
3682
3683         if (kern)
3684                 goto out;
3685
3686         sid = tsec->sid;
3687         newsid = tsec->sockcreate_sid ?: sid;
3688
3689         secclass = socket_type_to_security_class(family, type, protocol);
3690         err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3691
3692 out:
3693         return err;
3694 }
3695
3696 static int selinux_socket_post_create(struct socket *sock, int family,
3697                                       int type, int protocol, int kern)
3698 {
3699         const struct cred *cred = current_cred();
3700         const struct task_security_struct *tsec = cred->security;
3701         struct inode_security_struct *isec;
3702         struct sk_security_struct *sksec;
3703         u32 sid, newsid;
3704         int err = 0;
3705
3706         sid = tsec->sid;
3707         newsid = tsec->sockcreate_sid;
3708
3709         isec = SOCK_INODE(sock)->i_security;
3710
3711         if (kern)
3712                 isec->sid = SECINITSID_KERNEL;
3713         else if (newsid)
3714                 isec->sid = newsid;
3715         else
3716                 isec->sid = sid;
3717
3718         isec->sclass = socket_type_to_security_class(family, type, protocol);
3719         isec->initialized = 1;
3720
3721         if (sock->sk) {
3722                 sksec = sock->sk->sk_security;
3723                 sksec->sid = isec->sid;
3724                 sksec->sclass = isec->sclass;
3725                 err = selinux_netlbl_socket_post_create(sock->sk, family);
3726         }
3727
3728         return err;
3729 }
3730
3731 /* Range of port numbers used to automatically bind.
3732    Need to determine whether we should perform a name_bind
3733    permission check between the socket and the port number. */
3734
3735 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3736 {
3737         u16 family;
3738         int err;
3739
3740         err = socket_has_perm(current, sock, SOCKET__BIND);
3741         if (err)
3742                 goto out;
3743
3744         /*
3745          * If PF_INET or PF_INET6, check name_bind permission for the port.
3746          * Multiple address binding for SCTP is not supported yet: we just
3747          * check the first address now.
3748          */
3749         family = sock->sk->sk_family;
3750         if (family == PF_INET || family == PF_INET6) {
3751                 char *addrp;
3752                 struct inode_security_struct *isec;
3753                 struct common_audit_data ad;
3754                 struct sockaddr_in *addr4 = NULL;
3755                 struct sockaddr_in6 *addr6 = NULL;
3756                 unsigned short snum;
3757                 struct sock *sk = sock->sk;
3758                 u32 sid, node_perm;
3759
3760                 isec = SOCK_INODE(sock)->i_security;
3761
3762                 if (family == PF_INET) {
3763                         addr4 = (struct sockaddr_in *)address;
3764                         snum = ntohs(addr4->sin_port);
3765                         addrp = (char *)&addr4->sin_addr.s_addr;
3766                 } else {
3767                         addr6 = (struct sockaddr_in6 *)address;
3768                         snum = ntohs(addr6->sin6_port);
3769                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3770                 }
3771
3772                 if (snum) {
3773                         int low, high;
3774
3775                         inet_get_local_port_range(&low, &high);
3776
3777                         if (snum < max(PROT_SOCK, low) || snum > high) {
3778                                 err = sel_netport_sid(sk->sk_protocol,
3779                                                       snum, &sid);
3780                                 if (err)
3781                                         goto out;
3782                                 COMMON_AUDIT_DATA_INIT(&ad, NET);
3783                                 ad.u.net.sport = htons(snum);
3784                                 ad.u.net.family = family;
3785                                 err = avc_has_perm(isec->sid, sid,
3786                                                    isec->sclass,
3787                                                    SOCKET__NAME_BIND, &ad);
3788                                 if (err)
3789                                         goto out;
3790                         }
3791                 }
3792
3793                 switch (isec->sclass) {
3794                 case SECCLASS_TCP_SOCKET:
3795                         node_perm = TCP_SOCKET__NODE_BIND;
3796                         break;
3797
3798                 case SECCLASS_UDP_SOCKET:
3799                         node_perm = UDP_SOCKET__NODE_BIND;
3800                         break;
3801
3802                 case SECCLASS_DCCP_SOCKET:
3803                         node_perm = DCCP_SOCKET__NODE_BIND;
3804                         break;
3805
3806                 default:
3807                         node_perm = RAWIP_SOCKET__NODE_BIND;
3808                         break;
3809                 }
3810
3811                 err = sel_netnode_sid(addrp, family, &sid);
3812                 if (err)
3813                         goto out;
3814
3815                 COMMON_AUDIT_DATA_INIT(&ad, NET);
3816                 ad.u.net.sport = htons(snum);
3817                 ad.u.net.family = family;
3818
3819                 if (family == PF_INET)
3820                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3821                 else
3822                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3823
3824                 err = avc_has_perm(isec->sid, sid,
3825                                    isec->sclass, node_perm, &ad);
3826                 if (err)
3827                         goto out;
3828         }
3829 out:
3830         return err;
3831 }
3832
3833 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3834 {
3835         struct sock *sk = sock->sk;
3836         struct inode_security_struct *isec;
3837         int err;
3838
3839         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3840         if (err)
3841                 return err;
3842
3843         /*
3844          * If a TCP or DCCP socket, check name_connect permission for the port.
3845          */
3846         isec = SOCK_INODE(sock)->i_security;
3847         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3848             isec->sclass == SECCLASS_DCCP_SOCKET) {
3849                 struct common_audit_data ad;
3850                 struct sockaddr_in *addr4 = NULL;
3851                 struct sockaddr_in6 *addr6 = NULL;
3852                 unsigned short snum;
3853                 u32 sid, perm;
3854
3855                 if (sk->sk_family == PF_INET) {
3856                         addr4 = (struct sockaddr_in *)address;
3857                         if (addrlen < sizeof(struct sockaddr_in))
3858                                 return -EINVAL;
3859                         snum = ntohs(addr4->sin_port);
3860                 } else {
3861                         addr6 = (struct sockaddr_in6 *)address;
3862                         if (addrlen < SIN6_LEN_RFC2133)
3863                                 return -EINVAL;
3864                         snum = ntohs(addr6->sin6_port);
3865                 }
3866
3867                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3868                 if (err)
3869                         goto out;
3870
3871                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3872                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3873
3874                 COMMON_AUDIT_DATA_INIT(&ad, NET);
3875                 ad.u.net.dport = htons(snum);
3876                 ad.u.net.family = sk->sk_family;
3877                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3878                 if (err)
3879                         goto out;
3880         }
3881
3882         err = selinux_netlbl_socket_connect(sk, address);
3883
3884 out:
3885         return err;
3886 }
3887
3888 static int selinux_socket_listen(struct socket *sock, int backlog)
3889 {
3890         return socket_has_perm(current, sock, SOCKET__LISTEN);
3891 }
3892
3893 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3894 {
3895         int err;
3896         struct inode_security_struct *isec;
3897         struct inode_security_struct *newisec;
3898
3899         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3900         if (err)
3901                 return err;
3902
3903         newisec = SOCK_INODE(newsock)->i_security;
3904
3905         isec = SOCK_INODE(sock)->i_security;
3906         newisec->sclass = isec->sclass;
3907         newisec->sid = isec->sid;
3908         newisec->initialized = 1;
3909
3910         return 0;
3911 }
3912
3913 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3914                                   int size)
3915 {
3916         return socket_has_perm(current, sock, SOCKET__WRITE);
3917 }
3918
3919 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3920                                   int size, int flags)
3921 {
3922         return socket_has_perm(current, sock, SOCKET__READ);
3923 }
3924
3925 static int selinux_socket_getsockname(struct socket *sock)
3926 {
3927         return socket_has_perm(current, sock, SOCKET__GETATTR);
3928 }
3929
3930 static int selinux_socket_getpeername(struct socket *sock)
3931 {
3932         return socket_has_perm(current, sock, SOCKET__GETATTR);
3933 }
3934
3935 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3936 {
3937         int err;
3938
3939         err = socket_has_perm(current, sock, SOCKET__SETOPT);
3940         if (err)
3941                 return err;
3942
3943         return selinux_netlbl_socket_setsockopt(sock, level, optname);
3944 }
3945
3946 static int selinux_socket_getsockopt(struct socket *sock, int level,
3947                                      int optname)
3948 {
3949         return socket_has_perm(current, sock, SOCKET__GETOPT);
3950 }
3951
3952 static int selinux_socket_shutdown(struct socket *sock, int how)
3953 {
3954         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3955 }
3956
3957 static int selinux_socket_unix_stream_connect(struct socket *sock,
3958                                               struct socket *other,
3959                                               struct sock *newsk)
3960 {
3961         struct sk_security_struct *ssec;
3962         struct inode_security_struct *isec;
3963         struct inode_security_struct *other_isec;
3964         struct common_audit_data ad;
3965         int err;
3966
3967         isec = SOCK_INODE(sock)->i_security;
3968         other_isec = SOCK_INODE(other)->i_security;
3969
3970         COMMON_AUDIT_DATA_INIT(&ad, NET);
3971         ad.u.net.sk = other->sk;
3972
3973         err = avc_has_perm(isec->sid, other_isec->sid,
3974                            isec->sclass,
3975                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3976         if (err)
3977                 return err;
3978
3979         /* connecting socket */
3980         ssec = sock->sk->sk_security;
3981         ssec->peer_sid = other_isec->sid;
3982
3983         /* server child socket */
3984         ssec = newsk->sk_security;
3985         ssec->peer_sid = isec->sid;
3986         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3987
3988         return err;
3989 }
3990
3991 static int selinux_socket_unix_may_send(struct socket *sock,
3992                                         struct socket *other)
3993 {
3994         struct inode_security_struct *isec;
3995         struct inode_security_struct *other_isec;
3996         struct common_audit_data ad;
3997         int err;
3998
3999         isec = SOCK_INODE(sock)->i_security;
4000         other_isec = SOCK_INODE(other)->i_security;
4001
4002         COMMON_AUDIT_DATA_INIT(&ad, NET);
4003         ad.u.net.sk = other->sk;
4004
4005         err = avc_has_perm(isec->sid, other_isec->sid,
4006                            isec->sclass, SOCKET__SENDTO, &ad);
4007         if (err)
4008                 return err;
4009
4010         return 0;
4011 }
4012
4013 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4014                                     u32 peer_sid,
4015                                     struct common_audit_data *ad)
4016 {
4017         int err;
4018         u32 if_sid;
4019         u32 node_sid;
4020
4021         err = sel_netif_sid(ifindex, &if_sid);
4022         if (err)
4023                 return err;
4024         err = avc_has_perm(peer_sid, if_sid,
4025                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4026         if (err)
4027                 return err;
4028
4029         err = sel_netnode_sid(addrp, family, &node_sid);
4030         if (err)
4031                 return err;
4032         return avc_has_perm(peer_sid, node_sid,
4033                             SECCLASS_NODE, NODE__RECVFROM, ad);
4034 }
4035
4036 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4037                                        u16 family)
4038 {
4039         int err = 0;
4040         struct sk_security_struct *sksec = sk->sk_security;
4041         u32 peer_sid;
4042         u32 sk_sid = sksec->sid;
4043         struct common_audit_data ad;
4044         char *addrp;
4045
4046         COMMON_AUDIT_DATA_INIT(&ad, NET);
4047         ad.u.net.netif = skb->iif;
4048         ad.u.net.family = family;
4049         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4050         if (err)
4051                 return err;
4052
4053         if (selinux_secmark_enabled()) {
4054                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4055                                    PACKET__RECV, &ad);
4056                 if (err)
4057                         return err;
4058         }
4059
4060         if (selinux_policycap_netpeer) {
4061                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4062                 if (err)
4063                         return err;
4064                 err = avc_has_perm(sk_sid, peer_sid,
4065                                    SECCLASS_PEER, PEER__RECV, &ad);
4066                 if (err)
4067                         selinux_netlbl_err(skb, err, 0);
4068         } else {
4069                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4070                 if (err)
4071                         return err;
4072                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4073         }
4074
4075         return err;
4076 }
4077
4078 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4079 {
4080         int err;
4081         struct sk_security_struct *sksec = sk->sk_security;
4082         u16 family = sk->sk_family;
4083         u32 sk_sid = sksec->sid;
4084         struct common_audit_data ad;
4085         char *addrp;
4086         u8 secmark_active;
4087         u8 peerlbl_active;
4088
4089         if (family != PF_INET && family != PF_INET6)
4090                 return 0;
4091
4092         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4093         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4094                 family = PF_INET;
4095
4096         /* If any sort of compatibility mode is enabled then handoff processing
4097          * to the selinux_sock_rcv_skb_compat() function to deal with the
4098          * special handling.  We do this in an attempt to keep this function
4099          * as fast and as clean as possible. */
4100         if (!selinux_policycap_netpeer)
4101                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4102
4103         secmark_active = selinux_secmark_enabled();
4104         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4105         if (!secmark_active && !peerlbl_active)
4106                 return 0;
4107
4108         COMMON_AUDIT_DATA_INIT(&ad, NET);
4109         ad.u.net.netif = skb->iif;
4110         ad.u.net.family = family;
4111         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4112         if (err)
4113                 return err;
4114
4115         if (peerlbl_active) {
4116                 u32 peer_sid;
4117
4118                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4119                 if (err)
4120                         return err;
4121                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4122                                                peer_sid, &ad);
4123                 if (err) {
4124                         selinux_netlbl_err(skb, err, 0);
4125                         return err;
4126                 }
4127                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4128                                    PEER__RECV, &ad);
4129                 if (err)
4130                         selinux_netlbl_err(skb, err, 0);
4131         }
4132
4133         if (secmark_active) {
4134                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4135                                    PACKET__RECV, &ad);
4136                 if (err)
4137                         return err;
4138         }
4139
4140         return err;
4141 }
4142
4143 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4144                                             int __user *optlen, unsigned len)
4145 {
4146         int err = 0;
4147         char *scontext;
4148         u32 scontext_len;
4149         struct sk_security_struct *ssec;
4150         struct inode_security_struct *isec;
4151         u32 peer_sid = SECSID_NULL;
4152
4153         isec = SOCK_INODE(sock)->i_security;
4154
4155         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4156             isec->sclass == SECCLASS_TCP_SOCKET) {
4157                 ssec = sock->sk->sk_security;
4158                 peer_sid = ssec->peer_sid;
4159         }
4160         if (peer_sid == SECSID_NULL) {
4161                 err = -ENOPROTOOPT;
4162                 goto out;
4163         }
4164
4165         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4166
4167         if (err)
4168                 goto out;
4169
4170         if (scontext_len > len) {
4171                 err = -ERANGE;
4172                 goto out_len;
4173         }
4174
4175         if (copy_to_user(optval, scontext, scontext_len))
4176                 err = -EFAULT;
4177
4178 out_len:
4179         if (put_user(scontext_len, optlen))
4180                 err = -EFAULT;
4181
4182         kfree(scontext);
4183 out:
4184         return err;
4185 }
4186
4187 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4188 {
4189         u32 peer_secid = SECSID_NULL;
4190         u16 family;
4191
4192         if (skb && skb->protocol == htons(ETH_P_IP))
4193                 family = PF_INET;
4194         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4195                 family = PF_INET6;
4196         else if (sock)
4197                 family = sock->sk->sk_family;
4198         else
4199                 goto out;
4200
4201         if (sock && family == PF_UNIX)
4202                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4203         else if (skb)
4204                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4205
4206 out:
4207         *secid = peer_secid;
4208         if (peer_secid == SECSID_NULL)
4209                 return -EINVAL;
4210         return 0;
4211 }
4212
4213 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4214 {
4215         return sk_alloc_security(sk, family, priority);
4216 }
4217
4218 static void selinux_sk_free_security(struct sock *sk)
4219 {
4220         sk_free_security(sk);
4221 }
4222
4223 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4224 {
4225         struct sk_security_struct *ssec = sk->sk_security;
4226         struct sk_security_struct *newssec = newsk->sk_security;
4227
4228         newssec->sid = ssec->sid;
4229         newssec->peer_sid = ssec->peer_sid;
4230         newssec->sclass = ssec->sclass;
4231
4232         selinux_netlbl_sk_security_reset(newssec);
4233 }
4234
4235 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4236 {
4237         if (!sk)
4238                 *secid = SECINITSID_ANY_SOCKET;
4239         else {
4240                 struct sk_security_struct *sksec = sk->sk_security;
4241
4242                 *secid = sksec->sid;
4243         }
4244 }
4245
4246 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4247 {
4248         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4249         struct sk_security_struct *sksec = sk->sk_security;
4250
4251         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4252             sk->sk_family == PF_UNIX)
4253                 isec->sid = sksec->sid;
4254         sksec->sclass = isec->sclass;
4255 }
4256
4257 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4258                                      struct request_sock *req)
4259 {
4260         struct sk_security_struct *sksec = sk->sk_security;
4261         int err;
4262         u16 family = sk->sk_family;
4263         u32 newsid;
4264         u32 peersid;
4265
4266         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4267         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4268                 family = PF_INET;
4269
4270         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4271         if (err)
4272                 return err;
4273         if (peersid == SECSID_NULL) {
4274                 req->secid = sksec->sid;
4275                 req->peer_secid = SECSID_NULL;
4276         } else {
4277                 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4278                 if (err)
4279                         return err;
4280                 req->secid = newsid;
4281                 req->peer_secid = peersid;
4282         }
4283
4284         return selinux_netlbl_inet_conn_request(req, family);
4285 }
4286
4287 static void selinux_inet_csk_clone(struct sock *newsk,
4288                                    const struct request_sock *req)
4289 {
4290         struct sk_security_struct *newsksec = newsk->sk_security;
4291
4292         newsksec->sid = req->secid;
4293         newsksec->peer_sid = req->peer_secid;
4294         /* NOTE: Ideally, we should also get the isec->sid for the
4295            new socket in sync, but we don't have the isec available yet.
4296            So we will wait until sock_graft to do it, by which
4297            time it will have been created and available. */
4298
4299         /* We don't need to take any sort of lock here as we are the only
4300          * thread with access to newsksec */
4301         selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4302 }
4303
4304 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4305 {
4306         u16 family = sk->sk_family;
4307         struct sk_security_struct *sksec = sk->sk_security;
4308
4309         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4310         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4311                 family = PF_INET;
4312
4313         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4314 }
4315
4316 static void selinux_req_classify_flow(const struct request_sock *req,
4317                                       struct flowi *fl)
4318 {
4319         fl->secid = req->secid;
4320 }
4321
4322 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4323 {
4324         int err = 0;
4325         u32 perm;
4326         struct nlmsghdr *nlh;
4327         struct socket *sock = sk->sk_socket;
4328         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4329
4330         if (skb->len < NLMSG_SPACE(0)) {
4331                 err = -EINVAL;
4332                 goto out;
4333         }
4334         nlh = nlmsg_hdr(skb);
4335
4336         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4337         if (err) {
4338                 if (err == -EINVAL) {
4339                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4340                                   "SELinux:  unrecognized netlink message"
4341                                   " type=%hu for sclass=%hu\n",
4342                                   nlh->nlmsg_type, isec->sclass);
4343                         if (!selinux_enforcing || security_get_allow_unknown())
4344                                 err = 0;
4345                 }
4346
4347                 /* Ignore */
4348                 if (err == -ENOENT)
4349                         err = 0;
4350                 goto out;
4351         }
4352
4353         err = socket_has_perm(current, sock, perm);
4354 out:
4355         return err;
4356 }
4357
4358 #ifdef CONFIG_NETFILTER
4359
4360 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4361                                        u16 family)
4362 {
4363         int err;
4364         char *addrp;
4365         u32 peer_sid;
4366         struct common_audit_data ad;
4367         u8 secmark_active;
4368         u8 netlbl_active;
4369         u8 peerlbl_active;
4370
4371         if (!selinux_policycap_netpeer)
4372                 return NF_ACCEPT;
4373
4374         secmark_active = selinux_secmark_enabled();
4375         netlbl_active = netlbl_enabled();
4376         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4377         if (!secmark_active && !peerlbl_active)
4378                 return NF_ACCEPT;
4379
4380         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4381                 return NF_DROP;
4382
4383         COMMON_AUDIT_DATA_INIT(&ad, NET);
4384         ad.u.net.netif = ifindex;
4385         ad.u.net.family = family;
4386         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4387                 return NF_DROP;
4388
4389         if (peerlbl_active) {
4390                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4391                                                peer_sid, &ad);
4392                 if (err) {
4393                         selinux_netlbl_err(skb, err, 1);
4394                         return NF_DROP;
4395                 }
4396         }
4397
4398         if (secmark_active)
4399                 if (avc_has_perm(peer_sid, skb->secmark,
4400                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4401                         return NF_DROP;
4402
4403         if (netlbl_active)
4404                 /* we do this in the FORWARD path and not the POST_ROUTING
4405                  * path because we want to make sure we apply the necessary
4406                  * labeling before IPsec is applied so we can leverage AH
4407                  * protection */
4408                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4409                         return NF_DROP;
4410
4411         return NF_ACCEPT;
4412 }
4413
4414 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4415                                          struct sk_buff *skb,
4416                                          const struct net_device *in,
4417                                          const struct net_device *out,
4418                                          int (*okfn)(struct sk_buff *))
4419 {
4420         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4421 }
4422
4423 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4424 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4425                                          struct sk_buff *skb,
4426                                          const struct net_device *in,
4427                                          const struct net_device *out,
4428                                          int (*okfn)(struct sk_buff *))
4429 {
4430         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4431 }
4432 #endif  /* IPV6 */
4433
4434 static unsigned int selinux_ip_output(struct sk_buff *skb,
4435                                       u16 family)
4436 {
4437         u32 sid;
4438
4439         if (!netlbl_enabled())
4440                 return NF_ACCEPT;
4441
4442         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4443          * because we want to make sure we apply the necessary labeling
4444          * before IPsec is applied so we can leverage AH protection */
4445         if (skb->sk) {
4446                 struct sk_security_struct *sksec = skb->sk->sk_security;
4447                 sid = sksec->sid;
4448         } else
4449                 sid = SECINITSID_KERNEL;
4450         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4451                 return NF_DROP;
4452
4453         return NF_ACCEPT;
4454 }
4455
4456 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4457                                         struct sk_buff *skb,
4458                                         const struct net_device *in,
4459                                         const struct net_device *out,
4460                                         int (*okfn)(struct sk_buff *))
4461 {
4462         return selinux_ip_output(skb, PF_INET);
4463 }
4464
4465 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4466                                                 int ifindex,
4467                                                 u16 family)
4468 {
4469         struct sock *sk = skb->sk;
4470         struct sk_security_struct *sksec;
4471         struct common_audit_data ad;
4472         char *addrp;
4473         u8 proto;
4474
4475         if (sk == NULL)
4476                 return NF_ACCEPT;
4477         sksec = sk->sk_security;
4478
4479         COMMON_AUDIT_DATA_INIT(&ad, NET);
4480         ad.u.net.netif = ifindex;
4481         ad.u.net.family = family;
4482         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4483                 return NF_DROP;
4484
4485         if (selinux_secmark_enabled())
4486                 if (avc_has_perm(sksec->sid, skb->secmark,
4487                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4488                         return NF_DROP;
4489
4490         if (selinux_policycap_netpeer)
4491                 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4492                         return NF_DROP;
4493
4494         return NF_ACCEPT;
4495 }
4496
4497 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4498                                          u16 family)
4499 {
4500         u32 secmark_perm;
4501         u32 peer_sid;
4502         struct sock *sk;
4503         struct common_audit_data ad;
4504         char *addrp;
4505         u8 secmark_active;
4506         u8 peerlbl_active;
4507
4508         /* If any sort of compatibility mode is enabled then handoff processing
4509          * to the selinux_ip_postroute_compat() function to deal with the
4510          * special handling.  We do this in an attempt to keep this function
4511          * as fast and as clean as possible. */
4512         if (!selinux_policycap_netpeer)
4513                 return selinux_ip_postroute_compat(skb, ifindex, family);
4514 #ifdef CONFIG_XFRM
4515         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4516          * packet transformation so allow the packet to pass without any checks
4517          * since we'll have another chance to perform access control checks
4518          * when the packet is on it's final way out.
4519          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4520          *       is NULL, in this case go ahead and apply access control. */
4521         if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4522                 return NF_ACCEPT;
4523 #endif
4524         secmark_active = selinux_secmark_enabled();
4525         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4526         if (!secmark_active && !peerlbl_active)
4527                 return NF_ACCEPT;
4528
4529         /* if the packet is being forwarded then get the peer label from the
4530          * packet itself; otherwise check to see if it is from a local
4531          * application or the kernel, if from an application get the peer label
4532          * from the sending socket, otherwise use the kernel's sid */
4533         sk = skb->sk;
4534         if (sk == NULL) {
4535                 switch (family) {
4536                 case PF_INET:
4537                         if (IPCB(skb)->flags & IPSKB_FORWARDED)
4538                                 secmark_perm = PACKET__FORWARD_OUT;
4539                         else
4540                                 secmark_perm = PACKET__SEND;
4541                         break;
4542                 case PF_INET6:
4543                         if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4544                                 secmark_perm = PACKET__FORWARD_OUT;
4545                         else
4546                                 secmark_perm = PACKET__SEND;
4547                         break;
4548                 default:
4549                         return NF_DROP;
4550                 }
4551                 if (secmark_perm == PACKET__FORWARD_OUT) {
4552                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4553                                 return NF_DROP;
4554                 } else
4555                         peer_sid = SECINITSID_KERNEL;
4556         } else {
4557                 struct sk_security_struct *sksec = sk->sk_security;
4558                 peer_sid = sksec->sid;
4559                 secmark_perm = PACKET__SEND;
4560         }
4561
4562         COMMON_AUDIT_DATA_INIT(&ad, NET);
4563         ad.u.net.netif = ifindex;
4564         ad.u.net.family = family;
4565         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4566                 return NF_DROP;
4567
4568         if (secmark_active)
4569                 if (avc_has_perm(peer_sid, skb->secmark,
4570                                  SECCLASS_PACKET, secmark_perm, &ad))
4571                         return NF_DROP;
4572
4573         if (peerlbl_active) {
4574                 u32 if_sid;
4575                 u32 node_sid;
4576
4577                 if (sel_netif_sid(ifindex, &if_sid))
4578                         return NF_DROP;
4579                 if (avc_has_perm(peer_sid, if_sid,
4580                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4581                         return NF_DROP;
4582
4583                 if (sel_netnode_sid(addrp, family, &node_sid))
4584                         return NF_DROP;
4585                 if (avc_has_perm(peer_sid, node_sid,
4586                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4587                         return NF_DROP;
4588         }
4589
4590         return NF_ACCEPT;
4591 }
4592
4593 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4594                                            struct sk_buff *skb,
4595                                            const struct net_device *in,
4596                                            const struct net_device *out,
4597                                            int (*okfn)(struct sk_buff *))
4598 {
4599         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4600 }
4601
4602 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4603 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4604                                            struct sk_buff *skb,
4605                                            const struct net_device *in,
4606                                            const struct net_device *out,
4607                                            int (*okfn)(struct sk_buff *))
4608 {
4609         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4610 }
4611 #endif  /* IPV6 */
4612
4613 #endif  /* CONFIG_NETFILTER */
4614
4615 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4616 {
4617         int err;
4618
4619         err = cap_netlink_send(sk, skb);
4620         if (err)
4621                 return err;
4622
4623         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4624                 err = selinux_nlmsg_perm(sk, skb);
4625
4626         return err;
4627 }
4628
4629 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4630 {
4631         int err;
4632         struct common_audit_data ad;
4633
4634         err = cap_netlink_recv(skb, capability);
4635         if (err)
4636                 return err;
4637
4638         COMMON_AUDIT_DATA_INIT(&ad, CAP);
4639         ad.u.cap = capability;
4640
4641         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4642                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4643 }
4644
4645 static int ipc_alloc_security(struct task_struct *task,
4646                               struct kern_ipc_perm *perm,
4647                               u16 sclass)
4648 {
4649         struct ipc_security_struct *isec;
4650         u32 sid;
4651
4652         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4653         if (!isec)
4654                 return -ENOMEM;
4655
4656         sid = task_sid(task);
4657         isec->sclass = sclass;
4658         isec->sid = sid;
4659         perm->security = isec;
4660
4661         return 0;
4662 }
4663
4664 static void ipc_free_security(struct kern_ipc_perm *perm)
4665 {
4666         struct ipc_security_struct *isec = perm->security;
4667         perm->security = NULL;
4668         kfree(isec);
4669 }
4670
4671 static int msg_msg_alloc_security(struct msg_msg *msg)
4672 {
4673         struct msg_security_struct *msec;
4674
4675         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4676         if (!msec)
4677                 return -ENOMEM;
4678
4679         msec->sid = SECINITSID_UNLABELED;
4680         msg->security = msec;
4681
4682         return 0;
4683 }
4684
4685 static void msg_msg_free_security(struct msg_msg *msg)
4686 {
4687         struct msg_security_struct *msec = msg->security;
4688
4689         msg->security = NULL;
4690         kfree(msec);
4691 }
4692
4693 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4694                         u32 perms)
4695 {
4696         struct ipc_security_struct *isec;
4697         struct common_audit_data ad;
4698         u32 sid = current_sid();
4699
4700         isec = ipc_perms->security;
4701
4702         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4703         ad.u.ipc_id = ipc_perms->key;
4704
4705         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4706 }
4707
4708 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4709 {
4710         return msg_msg_alloc_security(msg);
4711 }
4712
4713 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4714 {
4715         msg_msg_free_security(msg);
4716 }
4717
4718 /* message queue security operations */
4719 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4720 {
4721         struct ipc_security_struct *isec;
4722         struct common_audit_data ad;
4723         u32 sid = current_sid();
4724         int rc;
4725
4726         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4727         if (rc)
4728                 return rc;
4729
4730         isec = msq->q_perm.security;
4731
4732         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4733         ad.u.ipc_id = msq->q_perm.key;
4734
4735         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4736                           MSGQ__CREATE, &ad);
4737         if (rc) {
4738                 ipc_free_security(&msq->q_perm);
4739                 return rc;
4740         }
4741         return 0;
4742 }
4743
4744 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4745 {
4746         ipc_free_security(&msq->q_perm);
4747 }
4748
4749 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4750 {
4751         struct ipc_security_struct *isec;
4752         struct common_audit_data ad;
4753         u32 sid = current_sid();
4754
4755         isec = msq->q_perm.security;
4756
4757         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4758         ad.u.ipc_id = msq->q_perm.key;
4759
4760         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4761                             MSGQ__ASSOCIATE, &ad);
4762 }
4763
4764 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4765 {
4766         int err;
4767         int perms;
4768
4769         switch (cmd) {
4770         case IPC_INFO:
4771         case MSG_INFO:
4772                 /* No specific object, just general system-wide information. */
4773                 return task_has_system(current, SYSTEM__IPC_INFO);
4774         case IPC_STAT:
4775         case MSG_STAT:
4776                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4777                 break;
4778         case IPC_SET:
4779                 perms = MSGQ__SETATTR;
4780                 break;
4781         case IPC_RMID:
4782                 perms = MSGQ__DESTROY;
4783                 break;
4784         default:
4785                 return 0;
4786         }
4787
4788         err = ipc_has_perm(&msq->q_perm, perms);
4789         return err;
4790 }
4791
4792 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4793 {
4794         struct ipc_security_struct *isec;
4795         struct msg_security_struct *msec;
4796         struct common_audit_data ad;
4797         u32 sid = current_sid();
4798         int rc;
4799
4800         isec = msq->q_perm.security;
4801         msec = msg->security;
4802
4803         /*
4804          * First time through, need to assign label to the message
4805          */
4806         if (msec->sid == SECINITSID_UNLABELED) {
4807                 /*
4808                  * Compute new sid based on current process and
4809                  * message queue this message will be stored in
4810                  */
4811                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4812                                              &msec->sid);
4813                 if (rc)
4814                         return rc;
4815         }
4816
4817         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4818         ad.u.ipc_id = msq->q_perm.key;
4819
4820         /* Can this process write to the queue? */
4821         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4822                           MSGQ__WRITE, &ad);
4823         if (!rc)
4824                 /* Can this process send the message */
4825                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4826                                   MSG__SEND, &ad);
4827         if (!rc)
4828                 /* Can the message be put in the queue? */
4829                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4830                                   MSGQ__ENQUEUE, &ad);
4831
4832         return rc;
4833 }
4834
4835 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4836                                     struct task_struct *target,
4837                                     long type, int mode)
4838 {
4839         struct ipc_security_struct *isec;
4840         struct msg_security_struct *msec;
4841         struct common_audit_data ad;
4842         u32 sid = task_sid(target);
4843         int rc;
4844
4845         isec = msq->q_perm.security;
4846         msec = msg->security;
4847
4848         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4849         ad.u.ipc_id = msq->q_perm.key;
4850
4851         rc = avc_has_perm(sid, isec->sid,
4852                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4853         if (!rc)
4854                 rc = avc_has_perm(sid, msec->sid,
4855                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4856         return rc;
4857 }
4858
4859 /* Shared Memory security operations */
4860 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4861 {
4862         struct ipc_security_struct *isec;
4863         struct common_audit_data ad;
4864         u32 sid = current_sid();
4865         int rc;
4866
4867         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4868         if (rc)
4869                 return rc;
4870
4871         isec = shp->shm_perm.security;
4872
4873         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4874         ad.u.ipc_id = shp->shm_perm.key;
4875
4876         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4877                           SHM__CREATE, &ad);
4878         if (rc) {
4879                 ipc_free_security(&shp->shm_perm);
4880                 return rc;
4881         }
4882         return 0;
4883 }
4884
4885 static void selinux_shm_free_security(struct shmid_kernel *shp)
4886 {
4887         ipc_free_security(&shp->shm_perm);
4888 }
4889
4890 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4891 {
4892         struct ipc_security_struct *isec;
4893         struct common_audit_data ad;
4894         u32 sid = current_sid();
4895
4896         isec = shp->shm_perm.security;
4897
4898         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4899         ad.u.ipc_id = shp->shm_perm.key;
4900
4901         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4902                             SHM__ASSOCIATE, &ad);
4903 }
4904
4905 /* Note, at this point, shp is locked down */
4906 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4907 {
4908         int perms;
4909         int err;
4910
4911         switch (cmd) {
4912         case IPC_INFO:
4913         case SHM_INFO:
4914                 /* No specific object, just general system-wide information. */
4915                 return task_has_system(current, SYSTEM__IPC_INFO);
4916         case IPC_STAT:
4917         case SHM_STAT:
4918                 perms = SHM__GETATTR | SHM__ASSOCIATE;
4919                 break;
4920         case IPC_SET:
4921                 perms = SHM__SETATTR;
4922                 break;
4923         case SHM_LOCK:
4924         case SHM_UNLOCK:
4925                 perms = SHM__LOCK;
4926                 break;
4927         case IPC_RMID:
4928                 perms = SHM__DESTROY;
4929                 break;
4930         default:
4931                 return 0;
4932         }
4933
4934         err = ipc_has_perm(&shp->shm_perm, perms);
4935         return err;
4936 }
4937
4938 static int selinux_shm_shmat(struct shmid_kernel *shp,
4939                              char __user *shmaddr, int shmflg)
4940 {
4941         u32 perms;
4942
4943         if (shmflg & SHM_RDONLY)
4944                 perms = SHM__READ;
4945         else
4946                 perms = SHM__READ | SHM__WRITE;
4947
4948         return ipc_has_perm(&shp->shm_perm, perms);
4949 }
4950
4951 /* Semaphore security operations */
4952 static int selinux_sem_alloc_security(struct sem_array *sma)
4953 {
4954         struct ipc_security_struct *isec;
4955         struct common_audit_data ad;
4956         u32 sid = current_sid();
4957         int rc;
4958
4959         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4960         if (rc)
4961                 return rc;
4962
4963         isec = sma->sem_perm.security;
4964
4965         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4966         ad.u.ipc_id = sma->sem_perm.key;
4967
4968         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4969                           SEM__CREATE, &ad);
4970         if (rc) {
4971                 ipc_free_security(&sma->sem_perm);
4972                 return rc;
4973         }
4974         return 0;
4975 }
4976
4977 static void selinux_sem_free_security(struct sem_array *sma)
4978 {
4979         ipc_free_security(&sma->sem_perm);
4980 }
4981
4982 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4983 {
4984         struct ipc_security_struct *isec;
4985         struct common_audit_data ad;
4986         u32 sid = current_sid();
4987
4988         isec = sma->sem_perm.security;
4989
4990         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4991         ad.u.ipc_id = sma->sem_perm.key;
4992
4993         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4994                             SEM__ASSOCIATE, &ad);
4995 }
4996
4997 /* Note, at this point, sma is locked down */
4998 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4999 {
5000         int err;
5001         u32 perms;
5002
5003         switch (cmd) {
5004         case IPC_INFO:
5005         case SEM_INFO:
5006                 /* No specific object, just general system-wide information. */
5007                 return task_has_system(current, SYSTEM__IPC_INFO);
5008         case GETPID:
5009         case GETNCNT:
5010         case GETZCNT:
5011                 perms = SEM__GETATTR;
5012                 break;
5013         case GETVAL:
5014         case GETALL:
5015                 perms = SEM__READ;
5016                 break;
5017         case SETVAL:
5018         case SETALL:
5019                 perms = SEM__WRITE;
5020                 break;
5021         case IPC_RMID:
5022                 perms = SEM__DESTROY;
5023                 break;
5024         case IPC_SET:
5025                 perms = SEM__SETATTR;
5026                 break;
5027         case IPC_STAT:
5028         case SEM_STAT:
5029                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5030                 break;
5031         default:
5032                 return 0;
5033         }
5034
5035         err = ipc_has_perm(&sma->sem_perm, perms);
5036         return err;
5037 }
5038
5039 static int selinux_sem_semop(struct sem_array *sma,
5040                              struct sembuf *sops, unsigned nsops, int alter)
5041 {
5042         u32 perms;
5043
5044         if (alter)
5045                 perms = SEM__READ | SEM__WRITE;
5046         else
5047                 perms = SEM__READ;
5048
5049         return ipc_has_perm(&sma->sem_perm, perms);
5050 }
5051
5052 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5053 {
5054         u32 av = 0;
5055
5056         av = 0;
5057         if (flag & S_IRUGO)
5058                 av |= IPC__UNIX_READ;
5059         if (flag & S_IWUGO)
5060                 av |= IPC__UNIX_WRITE;
5061
5062         if (av == 0)
5063                 return 0;
5064
5065         return ipc_has_perm(ipcp, av);
5066 }
5067
5068 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5069 {
5070         struct ipc_security_struct *isec = ipcp->security;
5071         *secid = isec->sid;
5072 }
5073
5074 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5075 {
5076         if (inode)
5077                 inode_doinit_with_dentry(inode, dentry);
5078 }
5079
5080 static int selinux_getprocattr(struct task_struct *p,
5081                                char *name, char **value)
5082 {
5083         const struct task_security_struct *__tsec;
5084         u32 sid;
5085         int error;
5086         unsigned len;
5087
5088         if (current != p) {
5089                 error = current_has_perm(p, PROCESS__GETATTR);
5090                 if (error)
5091                         return error;
5092         }
5093
5094         rcu_read_lock();
5095         __tsec = __task_cred(p)->security;
5096
5097         if (!strcmp(name, "current"))
5098                 sid = __tsec->sid;
5099         else if (!strcmp(name, "prev"))
5100                 sid = __tsec->osid;
5101         else if (!strcmp(name, "exec"))
5102                 sid = __tsec->exec_sid;
5103         else if (!strcmp(name, "fscreate"))
5104                 sid = __tsec->create_sid;
5105         else if (!strcmp(name, "keycreate"))
5106                 sid = __tsec->keycreate_sid;
5107         else if (!strcmp(name, "sockcreate"))
5108                 sid = __tsec->sockcreate_sid;
5109         else
5110                 goto invalid;
5111         rcu_read_unlock();
5112
5113         if (!sid)
5114                 return 0;
5115
5116         error = security_sid_to_context(sid, value, &len);
5117         if (error)
5118                 return error;
5119         return len;
5120
5121 invalid:
5122         rcu_read_unlock();
5123         return -EINVAL;
5124 }
5125
5126 static int selinux_setprocattr(struct task_struct *p,
5127                                char *name, void *value, size_t size)
5128 {
5129         struct task_security_struct *tsec;
5130         struct task_struct *tracer;
5131         struct cred *new;
5132         u32 sid = 0, ptsid;
5133         int error;
5134         char *str = value;
5135
5136         if (current != p) {
5137                 /* SELinux only allows a process to change its own
5138                    security attributes. */
5139                 return -EACCES;
5140         }
5141
5142         /*
5143          * Basic control over ability to set these attributes at all.
5144          * current == p, but we'll pass them separately in case the
5145          * above restriction is ever removed.
5146          */
5147         if (!strcmp(name, "exec"))
5148                 error = current_has_perm(p, PROCESS__SETEXEC);
5149         else if (!strcmp(name, "fscreate"))
5150                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5151         else if (!strcmp(name, "keycreate"))
5152                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5153         else if (!strcmp(name, "sockcreate"))
5154                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5155         else if (!strcmp(name, "current"))
5156                 error = current_has_perm(p, PROCESS__SETCURRENT);
5157         else
5158                 error = -EINVAL;
5159         if (error)
5160                 return error;
5161
5162         /* Obtain a SID for the context, if one was specified. */
5163         if (size && str[1] && str[1] != '\n') {
5164                 if (str[size-1] == '\n') {
5165                         str[size-1] = 0;
5166                         size--;
5167                 }
5168                 error = security_context_to_sid(value, size, &sid);
5169                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5170                         if (!capable(CAP_MAC_ADMIN))
5171                                 return error;
5172                         error = security_context_to_sid_force(value, size,
5173                                                               &sid);
5174                 }
5175                 if (error)
5176                         return error;
5177         }
5178
5179         new = prepare_creds();
5180         if (!new)
5181                 return -ENOMEM;
5182
5183         /* Permission checking based on the specified context is
5184            performed during the actual operation (execve,
5185            open/mkdir/...), when we know the full context of the
5186            operation.  See selinux_bprm_set_creds for the execve
5187            checks and may_create for the file creation checks. The
5188            operation will then fail if the context is not permitted. */
5189         tsec = new->security;
5190         if (!strcmp(name, "exec")) {
5191                 tsec->exec_sid = sid;
5192         } else if (!strcmp(name, "fscreate")) {
5193                 tsec->create_sid = sid;
5194         } else if (!strcmp(name, "keycreate")) {
5195                 error = may_create_key(sid, p);
5196                 if (error)
5197                         goto abort_change;
5198                 tsec->keycreate_sid = sid;
5199         } else if (!strcmp(name, "sockcreate")) {
5200                 tsec->sockcreate_sid = sid;
5201         } else if (!strcmp(name, "current")) {
5202                 error = -EINVAL;
5203                 if (sid == 0)
5204                         goto abort_change;
5205
5206                 /* Only allow single threaded processes to change context */
5207                 error = -EPERM;
5208                 if (!current_is_single_threaded()) {
5209                         error = security_bounded_transition(tsec->sid, sid);
5210                         if (error)
5211                                 goto abort_change;
5212                 }
5213
5214                 /* Check permissions for the transition. */
5215                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5216                                      PROCESS__DYNTRANSITION, NULL);
5217                 if (error)
5218                         goto abort_change;
5219
5220                 /* Check for ptracing, and update the task SID if ok.
5221                    Otherwise, leave SID unchanged and fail. */
5222                 ptsid = 0;
5223                 task_lock(p);
5224                 tracer = tracehook_tracer_task(p);
5225                 if (tracer)
5226                         ptsid = task_sid(tracer);
5227                 task_unlock(p);
5228
5229                 if (tracer) {
5230                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5231                                              PROCESS__PTRACE, NULL);
5232                         if (error)
5233                                 goto abort_change;
5234                 }
5235
5236                 tsec->sid = sid;
5237         } else {
5238                 error = -EINVAL;
5239                 goto abort_change;
5240         }
5241
5242         commit_creds(new);
5243         return size;
5244
5245 abort_change:
5246         abort_creds(new);
5247         return error;
5248 }
5249
5250 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5251 {
5252         return security_sid_to_context(secid, secdata, seclen);
5253 }
5254
5255 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5256 {
5257         return security_context_to_sid(secdata, seclen, secid);
5258 }
5259
5260 static void selinux_release_secctx(char *secdata, u32 seclen)
5261 {
5262         kfree(secdata);
5263 }
5264
5265 #ifdef CONFIG_KEYS
5266
5267 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5268                              unsigned long flags)
5269 {
5270         const struct task_security_struct *tsec;
5271         struct key_security_struct *ksec;
5272
5273         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5274         if (!ksec)
5275                 return -ENOMEM;
5276
5277         tsec = cred->security;
5278         if (tsec->keycreate_sid)
5279                 ksec->sid = tsec->keycreate_sid;
5280         else
5281                 ksec->sid = tsec->sid;
5282
5283         k->security = ksec;
5284         return 0;
5285 }
5286
5287 static void selinux_key_free(struct key *k)
5288 {
5289         struct key_security_struct *ksec = k->security;
5290
5291         k->security = NULL;
5292         kfree(ksec);
5293 }
5294
5295 static int selinux_key_permission(key_ref_t key_ref,
5296                                   const struct cred *cred,
5297                                   key_perm_t perm)
5298 {
5299         struct key *key;
5300         struct key_security_struct *ksec;
5301         u32 sid;
5302
5303         /* if no specific permissions are requested, we skip the
5304            permission check. No serious, additional covert channels
5305            appear to be created. */
5306         if (perm == 0)
5307                 return 0;
5308
5309         sid = cred_sid(cred);
5310
5311         key = key_ref_to_ptr(key_ref);
5312         ksec = key->security;
5313
5314         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5315 }
5316
5317 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5318 {
5319         struct key_security_struct *ksec = key->security;
5320         char *context = NULL;
5321         unsigned len;
5322         int rc;
5323
5324         rc = security_sid_to_context(ksec->sid, &context, &len);
5325         if (!rc)
5326                 rc = len;
5327         *_buffer = context;
5328         return rc;
5329 }
5330
5331 #endif
5332
5333 static struct security_operations selinux_ops = {
5334         .name =                         "selinux",
5335
5336         .ptrace_access_check =          selinux_ptrace_access_check,
5337         .ptrace_traceme =               selinux_ptrace_traceme,
5338         .capget =                       selinux_capget,
5339         .capset =                       selinux_capset,
5340         .sysctl =                       selinux_sysctl,
5341         .capable =                      selinux_capable,
5342         .quotactl =                     selinux_quotactl,
5343         .quota_on =                     selinux_quota_on,
5344         .syslog =                       selinux_syslog,
5345         .vm_enough_memory =             selinux_vm_enough_memory,
5346
5347         .netlink_send =                 selinux_netlink_send,
5348         .netlink_recv =                 selinux_netlink_recv,
5349
5350         .bprm_set_creds =               selinux_bprm_set_creds,
5351         .bprm_committing_creds =        selinux_bprm_committing_creds,
5352         .bprm_committed_creds =         selinux_bprm_committed_creds,
5353         .bprm_secureexec =              selinux_bprm_secureexec,
5354
5355         .sb_alloc_security =            selinux_sb_alloc_security,
5356         .sb_free_security =             selinux_sb_free_security,
5357         .sb_copy_data =                 selinux_sb_copy_data,
5358         .sb_kern_mount =                selinux_sb_kern_mount,
5359         .sb_show_options =              selinux_sb_show_options,
5360         .sb_statfs =                    selinux_sb_statfs,
5361         .sb_mount =                     selinux_mount,
5362         .sb_umount =                    selinux_umount,
5363         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5364         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5365         .sb_parse_opts_str =            selinux_parse_opts_str,
5366
5367
5368         .inode_alloc_security =         selinux_inode_alloc_security,
5369         .inode_free_security =          selinux_inode_free_security,
5370         .inode_init_security =          selinux_inode_init_security,
5371         .inode_create =                 selinux_inode_create,
5372         .inode_link =                   selinux_inode_link,
5373         .inode_unlink =                 selinux_inode_unlink,
5374         .inode_symlink =                selinux_inode_symlink,
5375         .inode_mkdir =                  selinux_inode_mkdir,
5376         .inode_rmdir =                  selinux_inode_rmdir,
5377         .inode_mknod =                  selinux_inode_mknod,
5378         .inode_rename =                 selinux_inode_rename,
5379         .inode_readlink =               selinux_inode_readlink,
5380         .inode_follow_link =            selinux_inode_follow_link,
5381         .inode_permission =             selinux_inode_permission,
5382         .inode_setattr =                selinux_inode_setattr,
5383         .inode_getattr =                selinux_inode_getattr,
5384         .inode_setxattr =               selinux_inode_setxattr,
5385         .inode_post_setxattr =          selinux_inode_post_setxattr,
5386         .inode_getxattr =               selinux_inode_getxattr,
5387         .inode_listxattr =              selinux_inode_listxattr,
5388         .inode_removexattr =            selinux_inode_removexattr,
5389         .inode_getsecurity =            selinux_inode_getsecurity,
5390         .inode_setsecurity =            selinux_inode_setsecurity,
5391         .inode_listsecurity =           selinux_inode_listsecurity,
5392         .inode_getsecid =               selinux_inode_getsecid,
5393
5394         .file_permission =              selinux_file_permission,
5395         .file_alloc_security =          selinux_file_alloc_security,
5396         .file_free_security =           selinux_file_free_security,
5397         .file_ioctl =                   selinux_file_ioctl,
5398         .file_mmap =                    selinux_file_mmap,
5399         .file_mprotect =                selinux_file_mprotect,
5400         .file_lock =                    selinux_file_lock,
5401         .file_fcntl =                   selinux_file_fcntl,
5402         .file_set_fowner =              selinux_file_set_fowner,
5403         .file_send_sigiotask =          selinux_file_send_sigiotask,
5404         .file_receive =                 selinux_file_receive,
5405
5406         .dentry_open =                  selinux_dentry_open,
5407
5408         .task_create =                  selinux_task_create,
5409         .cred_free =                    selinux_cred_free,
5410         .cred_prepare =                 selinux_cred_prepare,
5411         .kernel_act_as =                selinux_kernel_act_as,
5412         .kernel_create_files_as =       selinux_kernel_create_files_as,
5413         .kernel_module_request =        selinux_kernel_module_request,
5414         .task_setpgid =                 selinux_task_setpgid,
5415         .task_getpgid =                 selinux_task_getpgid,
5416         .task_getsid =                  selinux_task_getsid,
5417         .task_getsecid =                selinux_task_getsecid,
5418         .task_setnice =                 selinux_task_setnice,
5419         .task_setioprio =               selinux_task_setioprio,
5420         .task_getioprio =               selinux_task_getioprio,
5421         .task_setrlimit =               selinux_task_setrlimit,
5422         .task_setscheduler =            selinux_task_setscheduler,
5423         .task_getscheduler =            selinux_task_getscheduler,
5424         .task_movememory =              selinux_task_movememory,
5425         .task_kill =                    selinux_task_kill,
5426         .task_wait =                    selinux_task_wait,
5427         .task_to_inode =                selinux_task_to_inode,
5428
5429         .ipc_permission =               selinux_ipc_permission,
5430         .ipc_getsecid =                 selinux_ipc_getsecid,
5431
5432         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5433         .msg_msg_free_security =        selinux_msg_msg_free_security,
5434
5435         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5436         .msg_queue_free_security =      selinux_msg_queue_free_security,
5437         .msg_queue_associate =          selinux_msg_queue_associate,
5438         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5439         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5440         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5441
5442         .shm_alloc_security =           selinux_shm_alloc_security,
5443         .shm_free_security =            selinux_shm_free_security,
5444         .shm_associate =                selinux_shm_associate,
5445         .shm_shmctl =                   selinux_shm_shmctl,
5446         .shm_shmat =                    selinux_shm_shmat,
5447
5448         .sem_alloc_security =           selinux_sem_alloc_security,
5449         .sem_free_security =            selinux_sem_free_security,
5450         .sem_associate =                selinux_sem_associate,
5451         .sem_semctl =                   selinux_sem_semctl,
5452         .sem_semop =                    selinux_sem_semop,
5453
5454         .d_instantiate =                selinux_d_instantiate,
5455
5456         .getprocattr =                  selinux_getprocattr,
5457         .setprocattr =                  selinux_setprocattr,
5458
5459         .secid_to_secctx =              selinux_secid_to_secctx,
5460         .secctx_to_secid =              selinux_secctx_to_secid,
5461         .release_secctx =               selinux_release_secctx,
5462
5463         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5464         .unix_may_send =                selinux_socket_unix_may_send,
5465
5466         .socket_create =                selinux_socket_create,
5467         .socket_post_create =           selinux_socket_post_create,
5468         .socket_bind =                  selinux_socket_bind,
5469         .socket_connect =               selinux_socket_connect,
5470         .socket_listen =                selinux_socket_listen,
5471         .socket_accept =                selinux_socket_accept,
5472         .socket_sendmsg =               selinux_socket_sendmsg,
5473         .socket_recvmsg =               selinux_socket_recvmsg,
5474         .socket_getsockname =           selinux_socket_getsockname,
5475         .socket_getpeername =           selinux_socket_getpeername,
5476         .socket_getsockopt =            selinux_socket_getsockopt,
5477         .socket_setsockopt =            selinux_socket_setsockopt,
5478         .socket_shutdown =              selinux_socket_shutdown,
5479         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5480         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5481         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5482         .sk_alloc_security =            selinux_sk_alloc_security,
5483         .sk_free_security =             selinux_sk_free_security,
5484         .sk_clone_security =            selinux_sk_clone_security,
5485         .sk_getsecid =                  selinux_sk_getsecid,
5486         .sock_graft =                   selinux_sock_graft,
5487         .inet_conn_request =            selinux_inet_conn_request,
5488         .inet_csk_clone =               selinux_inet_csk_clone,
5489         .inet_conn_established =        selinux_inet_conn_established,
5490         .req_classify_flow =            selinux_req_classify_flow,
5491
5492 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5493         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5494         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5495         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5496         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5497         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5498         .xfrm_state_free_security =     selinux_xfrm_state_free,
5499         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5500         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5501         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5502         .xfrm_decode_session =          selinux_xfrm_decode_session,
5503 #endif
5504
5505 #ifdef CONFIG_KEYS
5506         .key_alloc =                    selinux_key_alloc,
5507         .key_free =                     selinux_key_free,
5508         .key_permission =               selinux_key_permission,
5509         .key_getsecurity =              selinux_key_getsecurity,
5510 #endif
5511
5512 #ifdef CONFIG_AUDIT
5513         .audit_rule_init =              selinux_audit_rule_init,
5514         .audit_rule_known =             selinux_audit_rule_known,
5515         .audit_rule_match =             selinux_audit_rule_match,
5516         .audit_rule_free =              selinux_audit_rule_free,
5517 #endif
5518 };
5519
5520 static __init int selinux_init(void)
5521 {
5522         if (!security_module_enable(&selinux_ops)) {
5523                 selinux_enabled = 0;
5524                 return 0;
5525         }
5526
5527         if (!selinux_enabled) {
5528                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5529                 return 0;
5530         }
5531
5532         printk(KERN_INFO "SELinux:  Initializing.\n");
5533
5534         /* Set the security state for the initial task. */
5535         cred_init_security();
5536
5537         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5538                                             sizeof(struct inode_security_struct),
5539                                             0, SLAB_PANIC, NULL);
5540         avc_init();
5541
5542         secondary_ops = security_ops;
5543         if (!secondary_ops)
5544                 panic("SELinux: No initial security operations\n");
5545         if (register_security(&selinux_ops))
5546                 panic("SELinux: Unable to register with kernel.\n");
5547
5548         if (selinux_enforcing)
5549                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5550         else
5551                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5552
5553         return 0;
5554 }
5555
5556 void selinux_complete_init(void)
5557 {
5558         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5559
5560         /* Set up any superblocks initialized prior to the policy load. */
5561         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5562         spin_lock(&sb_lock);
5563         spin_lock(&sb_security_lock);
5564 next_sb:
5565         if (!list_empty(&superblock_security_head)) {
5566                 struct superblock_security_struct *sbsec =
5567                                 list_entry(superblock_security_head.next,
5568                                            struct superblock_security_struct,
5569                                            list);
5570                 struct super_block *sb = sbsec->sb;
5571                 sb->s_count++;
5572                 spin_unlock(&sb_security_lock);
5573                 spin_unlock(&sb_lock);
5574                 down_read(&sb->s_umount);
5575                 if (sb->s_root)
5576                         superblock_doinit(sb, NULL);
5577                 drop_super(sb);
5578                 spin_lock(&sb_lock);
5579                 spin_lock(&sb_security_lock);
5580                 list_del_init(&sbsec->list);
5581                 goto next_sb;
5582         }
5583         spin_unlock(&sb_security_lock);
5584         spin_unlock(&sb_lock);
5585 }
5586
5587 /* SELinux requires early initialization in order to label
5588    all processes and objects when they are created. */
5589 security_initcall(selinux_init);
5590
5591 #if defined(CONFIG_NETFILTER)
5592
5593 static struct nf_hook_ops selinux_ipv4_ops[] = {
5594         {
5595                 .hook =         selinux_ipv4_postroute,
5596                 .owner =        THIS_MODULE,
5597                 .pf =           PF_INET,
5598                 .hooknum =      NF_INET_POST_ROUTING,
5599                 .priority =     NF_IP_PRI_SELINUX_LAST,
5600         },
5601         {
5602                 .hook =         selinux_ipv4_forward,
5603                 .owner =        THIS_MODULE,
5604                 .pf =           PF_INET,
5605                 .hooknum =      NF_INET_FORWARD,
5606                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5607         },
5608         {
5609                 .hook =         selinux_ipv4_output,
5610                 .owner =        THIS_MODULE,
5611                 .pf =           PF_INET,
5612                 .hooknum =      NF_INET_LOCAL_OUT,
5613                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5614         }
5615 };
5616
5617 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5618
5619 static struct nf_hook_ops selinux_ipv6_ops[] = {
5620         {
5621                 .hook =         selinux_ipv6_postroute,
5622                 .owner =        THIS_MODULE,
5623                 .pf =           PF_INET6,
5624                 .hooknum =      NF_INET_POST_ROUTING,
5625                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5626         },
5627         {
5628                 .hook =         selinux_ipv6_forward,
5629                 .owner =        THIS_MODULE,
5630                 .pf =           PF_INET6,
5631                 .hooknum =      NF_INET_FORWARD,
5632                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5633         }
5634 };
5635
5636 #endif  /* IPV6 */
5637
5638 static int __init selinux_nf_ip_init(void)
5639 {
5640         int err = 0;
5641
5642         if (!selinux_enabled)
5643                 goto out;
5644
5645         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5646
5647         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5648         if (err)
5649                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5650
5651 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5652         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5653         if (err)
5654                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5655 #endif  /* IPV6 */
5656
5657 out:
5658         return err;
5659 }
5660
5661 __initcall(selinux_nf_ip_init);
5662
5663 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5664 static void selinux_nf_ip_exit(void)
5665 {
5666         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5667
5668         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5669 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5670         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5671 #endif  /* IPV6 */
5672 }
5673 #endif
5674
5675 #else /* CONFIG_NETFILTER */
5676
5677 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5678 #define selinux_nf_ip_exit()
5679 #endif
5680
5681 #endif /* CONFIG_NETFILTER */
5682
5683 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5684 static int selinux_disabled;
5685
5686 int selinux_disable(void)
5687 {
5688         extern void exit_sel_fs(void);
5689
5690         if (ss_initialized) {
5691                 /* Not permitted after initial policy load. */
5692                 return -EINVAL;
5693         }
5694
5695         if (selinux_disabled) {
5696                 /* Only do this once. */
5697                 return -EINVAL;
5698         }
5699
5700         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5701
5702         selinux_disabled = 1;
5703         selinux_enabled = 0;
5704
5705         /* Try to destroy the avc node cache */
5706         avc_disable();
5707
5708         /* Reset security_ops to the secondary module, dummy or capability. */
5709         security_ops = secondary_ops;
5710
5711         /* Unregister netfilter hooks. */
5712         selinux_nf_ip_exit();
5713
5714         /* Unregister selinuxfs. */
5715         exit_sel_fs();
5716
5717         return 0;
5718 }
5719 #endif