[NetLabel]: Correctly initialize the NetLabel fields.
[pandora-kernel.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14  *                          <dgoeddel@trustedcs.com>
15  *  Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16  *                     Paul Moore, <paul.moore@hp.com>
17  *
18  *      This program is free software; you can redistribute it and/or modify
19  *      it under the terms of the GNU General Public License version 2,
20  *      as published by the Free Software Foundation.
21  */
22
23 #include <linux/module.h>
24 #include <linux/init.h>
25 #include <linux/kernel.h>
26 #include <linux/ptrace.h>
27 #include <linux/errno.h>
28 #include <linux/sched.h>
29 #include <linux/security.h>
30 #include <linux/xattr.h>
31 #include <linux/capability.h>
32 #include <linux/unistd.h>
33 #include <linux/mm.h>
34 #include <linux/mman.h>
35 #include <linux/slab.h>
36 #include <linux/pagemap.h>
37 #include <linux/swap.h>
38 #include <linux/smp_lock.h>
39 #include <linux/spinlock.h>
40 #include <linux/syscalls.h>
41 #include <linux/file.h>
42 #include <linux/namei.h>
43 #include <linux/mount.h>
44 #include <linux/ext2_fs.h>
45 #include <linux/proc_fs.h>
46 #include <linux/kd.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for sysctl_local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <asm/uaccess.h>
54 #include <asm/semaphore.h>
55 #include <asm/ioctls.h>
56 #include <linux/bitops.h>
57 #include <linux/interrupt.h>
58 #include <linux/netdevice.h>    /* for network interface checks */
59 #include <linux/netlink.h>
60 #include <linux/tcp.h>
61 #include <linux/udp.h>
62 #include <linux/quota.h>
63 #include <linux/un.h>           /* for Unix socket types */
64 #include <net/af_unix.h>        /* for Unix socket types */
65 #include <linux/parser.h>
66 #include <linux/nfs_mount.h>
67 #include <net/ipv6.h>
68 #include <linux/hugetlb.h>
69 #include <linux/personality.h>
70 #include <linux/sysctl.h>
71 #include <linux/audit.h>
72 #include <linux/string.h>
73 #include <linux/selinux.h>
74
75 #include "avc.h"
76 #include "objsec.h"
77 #include "netif.h"
78 #include "xfrm.h"
79 #include "selinux_netlabel.h"
80
81 #define XATTR_SELINUX_SUFFIX "selinux"
82 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
83
84 extern unsigned int policydb_loaded_version;
85 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
86 extern int selinux_compat_net;
87
88 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89 int selinux_enforcing = 0;
90
91 static int __init enforcing_setup(char *str)
92 {
93         selinux_enforcing = simple_strtol(str,NULL,0);
94         return 1;
95 }
96 __setup("enforcing=", enforcing_setup);
97 #endif
98
99 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
101
102 static int __init selinux_enabled_setup(char *str)
103 {
104         selinux_enabled = simple_strtol(str, NULL, 0);
105         return 1;
106 }
107 __setup("selinux=", selinux_enabled_setup);
108 #else
109 int selinux_enabled = 1;
110 #endif
111
112 /* Original (dummy) security module. */
113 static struct security_operations *original_ops = NULL;
114
115 /* Minimal support for a secondary security module,
116    just to allow the use of the dummy or capability modules.
117    The owlsm module can alternatively be used as a secondary
118    module as long as CONFIG_OWLSM_FD is not enabled. */
119 static struct security_operations *secondary_ops = NULL;
120
121 /* Lists of inode and superblock security structures initialized
122    before the policy was loaded. */
123 static LIST_HEAD(superblock_security_head);
124 static DEFINE_SPINLOCK(sb_security_lock);
125
126 static kmem_cache_t *sel_inode_cache;
127
128 /* Return security context for a given sid or just the context 
129    length if the buffer is null or length is 0 */
130 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
131 {
132         char *context;
133         unsigned len;
134         int rc;
135
136         rc = security_sid_to_context(sid, &context, &len);
137         if (rc)
138                 return rc;
139
140         if (!buffer || !size)
141                 goto getsecurity_exit;
142
143         if (size < len) {
144                 len = -ERANGE;
145                 goto getsecurity_exit;
146         }
147         memcpy(buffer, context, len);
148
149 getsecurity_exit:
150         kfree(context);
151         return len;
152 }
153
154 /* Allocate and free functions for each kind of security blob. */
155
156 static int task_alloc_security(struct task_struct *task)
157 {
158         struct task_security_struct *tsec;
159
160         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
161         if (!tsec)
162                 return -ENOMEM;
163
164         tsec->task = task;
165         tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166         task->security = tsec;
167
168         return 0;
169 }
170
171 static void task_free_security(struct task_struct *task)
172 {
173         struct task_security_struct *tsec = task->security;
174         task->security = NULL;
175         kfree(tsec);
176 }
177
178 static int inode_alloc_security(struct inode *inode)
179 {
180         struct task_security_struct *tsec = current->security;
181         struct inode_security_struct *isec;
182
183         isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
184         if (!isec)
185                 return -ENOMEM;
186
187         memset(isec, 0, sizeof(*isec));
188         init_MUTEX(&isec->sem);
189         INIT_LIST_HEAD(&isec->list);
190         isec->inode = inode;
191         isec->sid = SECINITSID_UNLABELED;
192         isec->sclass = SECCLASS_FILE;
193         isec->task_sid = tsec->sid;
194         inode->i_security = isec;
195
196         return 0;
197 }
198
199 static void inode_free_security(struct inode *inode)
200 {
201         struct inode_security_struct *isec = inode->i_security;
202         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
204         spin_lock(&sbsec->isec_lock);
205         if (!list_empty(&isec->list))
206                 list_del_init(&isec->list);
207         spin_unlock(&sbsec->isec_lock);
208
209         inode->i_security = NULL;
210         kmem_cache_free(sel_inode_cache, isec);
211 }
212
213 static int file_alloc_security(struct file *file)
214 {
215         struct task_security_struct *tsec = current->security;
216         struct file_security_struct *fsec;
217
218         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
219         if (!fsec)
220                 return -ENOMEM;
221
222         fsec->file = file;
223         fsec->sid = tsec->sid;
224         fsec->fown_sid = tsec->sid;
225         file->f_security = fsec;
226
227         return 0;
228 }
229
230 static void file_free_security(struct file *file)
231 {
232         struct file_security_struct *fsec = file->f_security;
233         file->f_security = NULL;
234         kfree(fsec);
235 }
236
237 static int superblock_alloc_security(struct super_block *sb)
238 {
239         struct superblock_security_struct *sbsec;
240
241         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
242         if (!sbsec)
243                 return -ENOMEM;
244
245         init_MUTEX(&sbsec->sem);
246         INIT_LIST_HEAD(&sbsec->list);
247         INIT_LIST_HEAD(&sbsec->isec_head);
248         spin_lock_init(&sbsec->isec_lock);
249         sbsec->sb = sb;
250         sbsec->sid = SECINITSID_UNLABELED;
251         sbsec->def_sid = SECINITSID_FILE;
252         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
253         sb->s_security = sbsec;
254
255         return 0;
256 }
257
258 static void superblock_free_security(struct super_block *sb)
259 {
260         struct superblock_security_struct *sbsec = sb->s_security;
261
262         spin_lock(&sb_security_lock);
263         if (!list_empty(&sbsec->list))
264                 list_del_init(&sbsec->list);
265         spin_unlock(&sb_security_lock);
266
267         sb->s_security = NULL;
268         kfree(sbsec);
269 }
270
271 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
272 {
273         struct sk_security_struct *ssec;
274
275         ssec = kzalloc(sizeof(*ssec), priority);
276         if (!ssec)
277                 return -ENOMEM;
278
279         ssec->sk = sk;
280         ssec->peer_sid = SECINITSID_UNLABELED;
281         ssec->sid = SECINITSID_UNLABELED;
282         sk->sk_security = ssec;
283
284         selinux_netlbl_sk_security_init(ssec, family);
285
286         return 0;
287 }
288
289 static void sk_free_security(struct sock *sk)
290 {
291         struct sk_security_struct *ssec = sk->sk_security;
292
293         sk->sk_security = NULL;
294         kfree(ssec);
295 }
296
297 /* The security server must be initialized before
298    any labeling or access decisions can be provided. */
299 extern int ss_initialized;
300
301 /* The file system's label must be initialized prior to use. */
302
303 static char *labeling_behaviors[6] = {
304         "uses xattr",
305         "uses transition SIDs",
306         "uses task SIDs",
307         "uses genfs_contexts",
308         "not configured for labeling",
309         "uses mountpoint labeling",
310 };
311
312 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314 static inline int inode_doinit(struct inode *inode)
315 {
316         return inode_doinit_with_dentry(inode, NULL);
317 }
318
319 enum {
320         Opt_context = 1,
321         Opt_fscontext = 2,
322         Opt_defcontext = 4,
323         Opt_rootcontext = 8,
324 };
325
326 static match_table_t tokens = {
327         {Opt_context, "context=%s"},
328         {Opt_fscontext, "fscontext=%s"},
329         {Opt_defcontext, "defcontext=%s"},
330         {Opt_rootcontext, "rootcontext=%s"},
331 };
332
333 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
334
335 static int may_context_mount_sb_relabel(u32 sid,
336                         struct superblock_security_struct *sbsec,
337                         struct task_security_struct *tsec)
338 {
339         int rc;
340
341         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342                           FILESYSTEM__RELABELFROM, NULL);
343         if (rc)
344                 return rc;
345
346         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347                           FILESYSTEM__RELABELTO, NULL);
348         return rc;
349 }
350
351 static int may_context_mount_inode_relabel(u32 sid,
352                         struct superblock_security_struct *sbsec,
353                         struct task_security_struct *tsec)
354 {
355         int rc;
356         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357                           FILESYSTEM__RELABELFROM, NULL);
358         if (rc)
359                 return rc;
360
361         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362                           FILESYSTEM__ASSOCIATE, NULL);
363         return rc;
364 }
365
366 static int try_context_mount(struct super_block *sb, void *data)
367 {
368         char *context = NULL, *defcontext = NULL;
369         char *fscontext = NULL, *rootcontext = NULL;
370         const char *name;
371         u32 sid;
372         int alloc = 0, rc = 0, seen = 0;
373         struct task_security_struct *tsec = current->security;
374         struct superblock_security_struct *sbsec = sb->s_security;
375
376         if (!data)
377                 goto out;
378
379         name = sb->s_type->name;
380
381         if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382
383                 /* NFS we understand. */
384                 if (!strcmp(name, "nfs")) {
385                         struct nfs_mount_data *d = data;
386
387                         if (d->version <  NFS_MOUNT_VERSION)
388                                 goto out;
389
390                         if (d->context[0]) {
391                                 context = d->context;
392                                 seen |= Opt_context;
393                         }
394                 } else
395                         goto out;
396
397         } else {
398                 /* Standard string-based options. */
399                 char *p, *options = data;
400
401                 while ((p = strsep(&options, ",")) != NULL) {
402                         int token;
403                         substring_t args[MAX_OPT_ARGS];
404
405                         if (!*p)
406                                 continue;
407
408                         token = match_token(p, tokens, args);
409
410                         switch (token) {
411                         case Opt_context:
412                                 if (seen & (Opt_context|Opt_defcontext)) {
413                                         rc = -EINVAL;
414                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415                                         goto out_free;
416                                 }
417                                 context = match_strdup(&args[0]);
418                                 if (!context) {
419                                         rc = -ENOMEM;
420                                         goto out_free;
421                                 }
422                                 if (!alloc)
423                                         alloc = 1;
424                                 seen |= Opt_context;
425                                 break;
426
427                         case Opt_fscontext:
428                                 if (seen & Opt_fscontext) {
429                                         rc = -EINVAL;
430                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431                                         goto out_free;
432                                 }
433                                 fscontext = match_strdup(&args[0]);
434                                 if (!fscontext) {
435                                         rc = -ENOMEM;
436                                         goto out_free;
437                                 }
438                                 if (!alloc)
439                                         alloc = 1;
440                                 seen |= Opt_fscontext;
441                                 break;
442
443                         case Opt_rootcontext:
444                                 if (seen & Opt_rootcontext) {
445                                         rc = -EINVAL;
446                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447                                         goto out_free;
448                                 }
449                                 rootcontext = match_strdup(&args[0]);
450                                 if (!rootcontext) {
451                                         rc = -ENOMEM;
452                                         goto out_free;
453                                 }
454                                 if (!alloc)
455                                         alloc = 1;
456                                 seen |= Opt_rootcontext;
457                                 break;
458
459                         case Opt_defcontext:
460                                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461                                         rc = -EINVAL;
462                                         printk(KERN_WARNING "SELinux:  "
463                                                "defcontext option is invalid "
464                                                "for this filesystem type\n");
465                                         goto out_free;
466                                 }
467                                 if (seen & (Opt_context|Opt_defcontext)) {
468                                         rc = -EINVAL;
469                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470                                         goto out_free;
471                                 }
472                                 defcontext = match_strdup(&args[0]);
473                                 if (!defcontext) {
474                                         rc = -ENOMEM;
475                                         goto out_free;
476                                 }
477                                 if (!alloc)
478                                         alloc = 1;
479                                 seen |= Opt_defcontext;
480                                 break;
481
482                         default:
483                                 rc = -EINVAL;
484                                 printk(KERN_WARNING "SELinux:  unknown mount "
485                                        "option\n");
486                                 goto out_free;
487
488                         }
489                 }
490         }
491
492         if (!seen)
493                 goto out;
494
495         /* sets the context of the superblock for the fs being mounted. */
496         if (fscontext) {
497                 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498                 if (rc) {
499                         printk(KERN_WARNING "SELinux: security_context_to_sid"
500                                "(%s) failed for (dev %s, type %s) errno=%d\n",
501                                fscontext, sb->s_id, name, rc);
502                         goto out_free;
503                 }
504
505                 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506                 if (rc)
507                         goto out_free;
508
509                 sbsec->sid = sid;
510         }
511
512         /*
513          * Switch to using mount point labeling behavior.
514          * sets the label used on all file below the mountpoint, and will set
515          * the superblock context if not already set.
516          */
517         if (context) {
518                 rc = security_context_to_sid(context, strlen(context), &sid);
519                 if (rc) {
520                         printk(KERN_WARNING "SELinux: security_context_to_sid"
521                                "(%s) failed for (dev %s, type %s) errno=%d\n",
522                                context, sb->s_id, name, rc);
523                         goto out_free;
524                 }
525
526                 if (!fscontext) {
527                         rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528                         if (rc)
529                                 goto out_free;
530                         sbsec->sid = sid;
531                 } else {
532                         rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533                         if (rc)
534                                 goto out_free;
535                 }
536                 sbsec->mntpoint_sid = sid;
537
538                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
539         }
540
541         if (rootcontext) {
542                 struct inode *inode = sb->s_root->d_inode;
543                 struct inode_security_struct *isec = inode->i_security;
544                 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545                 if (rc) {
546                         printk(KERN_WARNING "SELinux: security_context_to_sid"
547                                "(%s) failed for (dev %s, type %s) errno=%d\n",
548                                rootcontext, sb->s_id, name, rc);
549                         goto out_free;
550                 }
551
552                 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553                 if (rc)
554                         goto out_free;
555
556                 isec->sid = sid;
557                 isec->initialized = 1;
558         }
559
560         if (defcontext) {
561                 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562                 if (rc) {
563                         printk(KERN_WARNING "SELinux: security_context_to_sid"
564                                "(%s) failed for (dev %s, type %s) errno=%d\n",
565                                defcontext, sb->s_id, name, rc);
566                         goto out_free;
567                 }
568
569                 if (sid == sbsec->def_sid)
570                         goto out_free;
571
572                 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
573                 if (rc)
574                         goto out_free;
575
576                 sbsec->def_sid = sid;
577         }
578
579 out_free:
580         if (alloc) {
581                 kfree(context);
582                 kfree(defcontext);
583                 kfree(fscontext);
584                 kfree(rootcontext);
585         }
586 out:
587         return rc;
588 }
589
590 static int superblock_doinit(struct super_block *sb, void *data)
591 {
592         struct superblock_security_struct *sbsec = sb->s_security;
593         struct dentry *root = sb->s_root;
594         struct inode *inode = root->d_inode;
595         int rc = 0;
596
597         down(&sbsec->sem);
598         if (sbsec->initialized)
599                 goto out;
600
601         if (!ss_initialized) {
602                 /* Defer initialization until selinux_complete_init,
603                    after the initial policy is loaded and the security
604                    server is ready to handle calls. */
605                 spin_lock(&sb_security_lock);
606                 if (list_empty(&sbsec->list))
607                         list_add(&sbsec->list, &superblock_security_head);
608                 spin_unlock(&sb_security_lock);
609                 goto out;
610         }
611
612         /* Determine the labeling behavior to use for this filesystem type. */
613         rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614         if (rc) {
615                 printk(KERN_WARNING "%s:  security_fs_use(%s) returned %d\n",
616                        __FUNCTION__, sb->s_type->name, rc);
617                 goto out;
618         }
619
620         rc = try_context_mount(sb, data);
621         if (rc)
622                 goto out;
623
624         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625                 /* Make sure that the xattr handler exists and that no
626                    error other than -ENODATA is returned by getxattr on
627                    the root directory.  -ENODATA is ok, as this may be
628                    the first boot of the SELinux kernel before we have
629                    assigned xattr values to the filesystem. */
630                 if (!inode->i_op->getxattr) {
631                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632                                "xattr support\n", sb->s_id, sb->s_type->name);
633                         rc = -EOPNOTSUPP;
634                         goto out;
635                 }
636                 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637                 if (rc < 0 && rc != -ENODATA) {
638                         if (rc == -EOPNOTSUPP)
639                                 printk(KERN_WARNING "SELinux: (dev %s, type "
640                                        "%s) has no security xattr handler\n",
641                                        sb->s_id, sb->s_type->name);
642                         else
643                                 printk(KERN_WARNING "SELinux: (dev %s, type "
644                                        "%s) getxattr errno %d\n", sb->s_id,
645                                        sb->s_type->name, -rc);
646                         goto out;
647                 }
648         }
649
650         if (strcmp(sb->s_type->name, "proc") == 0)
651                 sbsec->proc = 1;
652
653         sbsec->initialized = 1;
654
655         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656                 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657                        sb->s_id, sb->s_type->name);
658         }
659         else {
660                 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661                        sb->s_id, sb->s_type->name,
662                        labeling_behaviors[sbsec->behavior-1]);
663         }
664
665         /* Initialize the root inode. */
666         rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667
668         /* Initialize any other inodes associated with the superblock, e.g.
669            inodes created prior to initial policy load or inodes created
670            during get_sb by a pseudo filesystem that directly
671            populates itself. */
672         spin_lock(&sbsec->isec_lock);
673 next_inode:
674         if (!list_empty(&sbsec->isec_head)) {
675                 struct inode_security_struct *isec =
676                                 list_entry(sbsec->isec_head.next,
677                                            struct inode_security_struct, list);
678                 struct inode *inode = isec->inode;
679                 spin_unlock(&sbsec->isec_lock);
680                 inode = igrab(inode);
681                 if (inode) {
682                         if (!IS_PRIVATE (inode))
683                                 inode_doinit(inode);
684                         iput(inode);
685                 }
686                 spin_lock(&sbsec->isec_lock);
687                 list_del_init(&isec->list);
688                 goto next_inode;
689         }
690         spin_unlock(&sbsec->isec_lock);
691 out:
692         up(&sbsec->sem);
693         return rc;
694 }
695
696 static inline u16 inode_mode_to_security_class(umode_t mode)
697 {
698         switch (mode & S_IFMT) {
699         case S_IFSOCK:
700                 return SECCLASS_SOCK_FILE;
701         case S_IFLNK:
702                 return SECCLASS_LNK_FILE;
703         case S_IFREG:
704                 return SECCLASS_FILE;
705         case S_IFBLK:
706                 return SECCLASS_BLK_FILE;
707         case S_IFDIR:
708                 return SECCLASS_DIR;
709         case S_IFCHR:
710                 return SECCLASS_CHR_FILE;
711         case S_IFIFO:
712                 return SECCLASS_FIFO_FILE;
713
714         }
715
716         return SECCLASS_FILE;
717 }
718
719 static inline int default_protocol_stream(int protocol)
720 {
721         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
722 }
723
724 static inline int default_protocol_dgram(int protocol)
725 {
726         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
727 }
728
729 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730 {
731         switch (family) {
732         case PF_UNIX:
733                 switch (type) {
734                 case SOCK_STREAM:
735                 case SOCK_SEQPACKET:
736                         return SECCLASS_UNIX_STREAM_SOCKET;
737                 case SOCK_DGRAM:
738                         return SECCLASS_UNIX_DGRAM_SOCKET;
739                 }
740                 break;
741         case PF_INET:
742         case PF_INET6:
743                 switch (type) {
744                 case SOCK_STREAM:
745                         if (default_protocol_stream(protocol))
746                                 return SECCLASS_TCP_SOCKET;
747                         else
748                                 return SECCLASS_RAWIP_SOCKET;
749                 case SOCK_DGRAM:
750                         if (default_protocol_dgram(protocol))
751                                 return SECCLASS_UDP_SOCKET;
752                         else
753                                 return SECCLASS_RAWIP_SOCKET;
754                 default:
755                         return SECCLASS_RAWIP_SOCKET;
756                 }
757                 break;
758         case PF_NETLINK:
759                 switch (protocol) {
760                 case NETLINK_ROUTE:
761                         return SECCLASS_NETLINK_ROUTE_SOCKET;
762                 case NETLINK_FIREWALL:
763                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
764                 case NETLINK_INET_DIAG:
765                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766                 case NETLINK_NFLOG:
767                         return SECCLASS_NETLINK_NFLOG_SOCKET;
768                 case NETLINK_XFRM:
769                         return SECCLASS_NETLINK_XFRM_SOCKET;
770                 case NETLINK_SELINUX:
771                         return SECCLASS_NETLINK_SELINUX_SOCKET;
772                 case NETLINK_AUDIT:
773                         return SECCLASS_NETLINK_AUDIT_SOCKET;
774                 case NETLINK_IP6_FW:
775                         return SECCLASS_NETLINK_IP6FW_SOCKET;
776                 case NETLINK_DNRTMSG:
777                         return SECCLASS_NETLINK_DNRT_SOCKET;
778                 case NETLINK_KOBJECT_UEVENT:
779                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
780                 default:
781                         return SECCLASS_NETLINK_SOCKET;
782                 }
783         case PF_PACKET:
784                 return SECCLASS_PACKET_SOCKET;
785         case PF_KEY:
786                 return SECCLASS_KEY_SOCKET;
787         case PF_APPLETALK:
788                 return SECCLASS_APPLETALK_SOCKET;
789         }
790
791         return SECCLASS_SOCKET;
792 }
793
794 #ifdef CONFIG_PROC_FS
795 static int selinux_proc_get_sid(struct proc_dir_entry *de,
796                                 u16 tclass,
797                                 u32 *sid)
798 {
799         int buflen, rc;
800         char *buffer, *path, *end;
801
802         buffer = (char*)__get_free_page(GFP_KERNEL);
803         if (!buffer)
804                 return -ENOMEM;
805
806         buflen = PAGE_SIZE;
807         end = buffer+buflen;
808         *--end = '\0';
809         buflen--;
810         path = end-1;
811         *path = '/';
812         while (de && de != de->parent) {
813                 buflen -= de->namelen + 1;
814                 if (buflen < 0)
815                         break;
816                 end -= de->namelen;
817                 memcpy(end, de->name, de->namelen);
818                 *--end = '/';
819                 path = end;
820                 de = de->parent;
821         }
822         rc = security_genfs_sid("proc", path, tclass, sid);
823         free_page((unsigned long)buffer);
824         return rc;
825 }
826 #else
827 static int selinux_proc_get_sid(struct proc_dir_entry *de,
828                                 u16 tclass,
829                                 u32 *sid)
830 {
831         return -EINVAL;
832 }
833 #endif
834
835 /* The inode's security attributes must be initialized before first use. */
836 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
837 {
838         struct superblock_security_struct *sbsec = NULL;
839         struct inode_security_struct *isec = inode->i_security;
840         u32 sid;
841         struct dentry *dentry;
842 #define INITCONTEXTLEN 255
843         char *context = NULL;
844         unsigned len = 0;
845         int rc = 0;
846         int hold_sem = 0;
847
848         if (isec->initialized)
849                 goto out;
850
851         down(&isec->sem);
852         hold_sem = 1;
853         if (isec->initialized)
854                 goto out;
855
856         sbsec = inode->i_sb->s_security;
857         if (!sbsec->initialized) {
858                 /* Defer initialization until selinux_complete_init,
859                    after the initial policy is loaded and the security
860                    server is ready to handle calls. */
861                 spin_lock(&sbsec->isec_lock);
862                 if (list_empty(&isec->list))
863                         list_add(&isec->list, &sbsec->isec_head);
864                 spin_unlock(&sbsec->isec_lock);
865                 goto out;
866         }
867
868         switch (sbsec->behavior) {
869         case SECURITY_FS_USE_XATTR:
870                 if (!inode->i_op->getxattr) {
871                         isec->sid = sbsec->def_sid;
872                         break;
873                 }
874
875                 /* Need a dentry, since the xattr API requires one.
876                    Life would be simpler if we could just pass the inode. */
877                 if (opt_dentry) {
878                         /* Called from d_instantiate or d_splice_alias. */
879                         dentry = dget(opt_dentry);
880                 } else {
881                         /* Called from selinux_complete_init, try to find a dentry. */
882                         dentry = d_find_alias(inode);
883                 }
884                 if (!dentry) {
885                         printk(KERN_WARNING "%s:  no dentry for dev=%s "
886                                "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
887                                inode->i_ino);
888                         goto out;
889                 }
890
891                 len = INITCONTEXTLEN;
892                 context = kmalloc(len, GFP_KERNEL);
893                 if (!context) {
894                         rc = -ENOMEM;
895                         dput(dentry);
896                         goto out;
897                 }
898                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
899                                            context, len);
900                 if (rc == -ERANGE) {
901                         /* Need a larger buffer.  Query for the right size. */
902                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
903                                                    NULL, 0);
904                         if (rc < 0) {
905                                 dput(dentry);
906                                 goto out;
907                         }
908                         kfree(context);
909                         len = rc;
910                         context = kmalloc(len, GFP_KERNEL);
911                         if (!context) {
912                                 rc = -ENOMEM;
913                                 dput(dentry);
914                                 goto out;
915                         }
916                         rc = inode->i_op->getxattr(dentry,
917                                                    XATTR_NAME_SELINUX,
918                                                    context, len);
919                 }
920                 dput(dentry);
921                 if (rc < 0) {
922                         if (rc != -ENODATA) {
923                                 printk(KERN_WARNING "%s:  getxattr returned "
924                                        "%d for dev=%s ino=%ld\n", __FUNCTION__,
925                                        -rc, inode->i_sb->s_id, inode->i_ino);
926                                 kfree(context);
927                                 goto out;
928                         }
929                         /* Map ENODATA to the default file SID */
930                         sid = sbsec->def_sid;
931                         rc = 0;
932                 } else {
933                         rc = security_context_to_sid_default(context, rc, &sid,
934                                                              sbsec->def_sid);
935                         if (rc) {
936                                 printk(KERN_WARNING "%s:  context_to_sid(%s) "
937                                        "returned %d for dev=%s ino=%ld\n",
938                                        __FUNCTION__, context, -rc,
939                                        inode->i_sb->s_id, inode->i_ino);
940                                 kfree(context);
941                                 /* Leave with the unlabeled SID */
942                                 rc = 0;
943                                 break;
944                         }
945                 }
946                 kfree(context);
947                 isec->sid = sid;
948                 break;
949         case SECURITY_FS_USE_TASK:
950                 isec->sid = isec->task_sid;
951                 break;
952         case SECURITY_FS_USE_TRANS:
953                 /* Default to the fs SID. */
954                 isec->sid = sbsec->sid;
955
956                 /* Try to obtain a transition SID. */
957                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
958                 rc = security_transition_sid(isec->task_sid,
959                                              sbsec->sid,
960                                              isec->sclass,
961                                              &sid);
962                 if (rc)
963                         goto out;
964                 isec->sid = sid;
965                 break;
966         case SECURITY_FS_USE_MNTPOINT:
967                 isec->sid = sbsec->mntpoint_sid;
968                 break;
969         default:
970                 /* Default to the fs superblock SID. */
971                 isec->sid = sbsec->sid;
972
973                 if (sbsec->proc) {
974                         struct proc_inode *proci = PROC_I(inode);
975                         if (proci->pde) {
976                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
977                                 rc = selinux_proc_get_sid(proci->pde,
978                                                           isec->sclass,
979                                                           &sid);
980                                 if (rc)
981                                         goto out;
982                                 isec->sid = sid;
983                         }
984                 }
985                 break;
986         }
987
988         isec->initialized = 1;
989
990 out:
991         if (isec->sclass == SECCLASS_FILE)
992                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
993
994         if (hold_sem)
995                 up(&isec->sem);
996         return rc;
997 }
998
999 /* Convert a Linux signal to an access vector. */
1000 static inline u32 signal_to_av(int sig)
1001 {
1002         u32 perm = 0;
1003
1004         switch (sig) {
1005         case SIGCHLD:
1006                 /* Commonly granted from child to parent. */
1007                 perm = PROCESS__SIGCHLD;
1008                 break;
1009         case SIGKILL:
1010                 /* Cannot be caught or ignored */
1011                 perm = PROCESS__SIGKILL;
1012                 break;
1013         case SIGSTOP:
1014                 /* Cannot be caught or ignored */
1015                 perm = PROCESS__SIGSTOP;
1016                 break;
1017         default:
1018                 /* All other signals. */
1019                 perm = PROCESS__SIGNAL;
1020                 break;
1021         }
1022
1023         return perm;
1024 }
1025
1026 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1027    fork check, ptrace check, etc. */
1028 static int task_has_perm(struct task_struct *tsk1,
1029                          struct task_struct *tsk2,
1030                          u32 perms)
1031 {
1032         struct task_security_struct *tsec1, *tsec2;
1033
1034         tsec1 = tsk1->security;
1035         tsec2 = tsk2->security;
1036         return avc_has_perm(tsec1->sid, tsec2->sid,
1037                             SECCLASS_PROCESS, perms, NULL);
1038 }
1039
1040 /* Check whether a task is allowed to use a capability. */
1041 static int task_has_capability(struct task_struct *tsk,
1042                                int cap)
1043 {
1044         struct task_security_struct *tsec;
1045         struct avc_audit_data ad;
1046
1047         tsec = tsk->security;
1048
1049         AVC_AUDIT_DATA_INIT(&ad,CAP);
1050         ad.tsk = tsk;
1051         ad.u.cap = cap;
1052
1053         return avc_has_perm(tsec->sid, tsec->sid,
1054                             SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1055 }
1056
1057 /* Check whether a task is allowed to use a system operation. */
1058 static int task_has_system(struct task_struct *tsk,
1059                            u32 perms)
1060 {
1061         struct task_security_struct *tsec;
1062
1063         tsec = tsk->security;
1064
1065         return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1066                             SECCLASS_SYSTEM, perms, NULL);
1067 }
1068
1069 /* Check whether a task has a particular permission to an inode.
1070    The 'adp' parameter is optional and allows other audit
1071    data to be passed (e.g. the dentry). */
1072 static int inode_has_perm(struct task_struct *tsk,
1073                           struct inode *inode,
1074                           u32 perms,
1075                           struct avc_audit_data *adp)
1076 {
1077         struct task_security_struct *tsec;
1078         struct inode_security_struct *isec;
1079         struct avc_audit_data ad;
1080
1081         tsec = tsk->security;
1082         isec = inode->i_security;
1083
1084         if (!adp) {
1085                 adp = &ad;
1086                 AVC_AUDIT_DATA_INIT(&ad, FS);
1087                 ad.u.fs.inode = inode;
1088         }
1089
1090         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1091 }
1092
1093 /* Same as inode_has_perm, but pass explicit audit data containing
1094    the dentry to help the auditing code to more easily generate the
1095    pathname if needed. */
1096 static inline int dentry_has_perm(struct task_struct *tsk,
1097                                   struct vfsmount *mnt,
1098                                   struct dentry *dentry,
1099                                   u32 av)
1100 {
1101         struct inode *inode = dentry->d_inode;
1102         struct avc_audit_data ad;
1103         AVC_AUDIT_DATA_INIT(&ad,FS);
1104         ad.u.fs.mnt = mnt;
1105         ad.u.fs.dentry = dentry;
1106         return inode_has_perm(tsk, inode, av, &ad);
1107 }
1108
1109 /* Check whether a task can use an open file descriptor to
1110    access an inode in a given way.  Check access to the
1111    descriptor itself, and then use dentry_has_perm to
1112    check a particular permission to the file.
1113    Access to the descriptor is implicitly granted if it
1114    has the same SID as the process.  If av is zero, then
1115    access to the file is not checked, e.g. for cases
1116    where only the descriptor is affected like seek. */
1117 static int file_has_perm(struct task_struct *tsk,
1118                                 struct file *file,
1119                                 u32 av)
1120 {
1121         struct task_security_struct *tsec = tsk->security;
1122         struct file_security_struct *fsec = file->f_security;
1123         struct vfsmount *mnt = file->f_vfsmnt;
1124         struct dentry *dentry = file->f_dentry;
1125         struct inode *inode = dentry->d_inode;
1126         struct avc_audit_data ad;
1127         int rc;
1128
1129         AVC_AUDIT_DATA_INIT(&ad, FS);
1130         ad.u.fs.mnt = mnt;
1131         ad.u.fs.dentry = dentry;
1132
1133         if (tsec->sid != fsec->sid) {
1134                 rc = avc_has_perm(tsec->sid, fsec->sid,
1135                                   SECCLASS_FD,
1136                                   FD__USE,
1137                                   &ad);
1138                 if (rc)
1139                         return rc;
1140         }
1141
1142         /* av is zero if only checking access to the descriptor. */
1143         if (av)
1144                 return inode_has_perm(tsk, inode, av, &ad);
1145
1146         return 0;
1147 }
1148
1149 /* Check whether a task can create a file. */
1150 static int may_create(struct inode *dir,
1151                       struct dentry *dentry,
1152                       u16 tclass)
1153 {
1154         struct task_security_struct *tsec;
1155         struct inode_security_struct *dsec;
1156         struct superblock_security_struct *sbsec;
1157         u32 newsid;
1158         struct avc_audit_data ad;
1159         int rc;
1160
1161         tsec = current->security;
1162         dsec = dir->i_security;
1163         sbsec = dir->i_sb->s_security;
1164
1165         AVC_AUDIT_DATA_INIT(&ad, FS);
1166         ad.u.fs.dentry = dentry;
1167
1168         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1169                           DIR__ADD_NAME | DIR__SEARCH,
1170                           &ad);
1171         if (rc)
1172                 return rc;
1173
1174         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1175                 newsid = tsec->create_sid;
1176         } else {
1177                 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1178                                              &newsid);
1179                 if (rc)
1180                         return rc;
1181         }
1182
1183         rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1184         if (rc)
1185                 return rc;
1186
1187         return avc_has_perm(newsid, sbsec->sid,
1188                             SECCLASS_FILESYSTEM,
1189                             FILESYSTEM__ASSOCIATE, &ad);
1190 }
1191
1192 /* Check whether a task can create a key. */
1193 static int may_create_key(u32 ksid,
1194                           struct task_struct *ctx)
1195 {
1196         struct task_security_struct *tsec;
1197
1198         tsec = ctx->security;
1199
1200         return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1201 }
1202
1203 #define MAY_LINK   0
1204 #define MAY_UNLINK 1
1205 #define MAY_RMDIR  2
1206
1207 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1208 static int may_link(struct inode *dir,
1209                     struct dentry *dentry,
1210                     int kind)
1211
1212 {
1213         struct task_security_struct *tsec;
1214         struct inode_security_struct *dsec, *isec;
1215         struct avc_audit_data ad;
1216         u32 av;
1217         int rc;
1218
1219         tsec = current->security;
1220         dsec = dir->i_security;
1221         isec = dentry->d_inode->i_security;
1222
1223         AVC_AUDIT_DATA_INIT(&ad, FS);
1224         ad.u.fs.dentry = dentry;
1225
1226         av = DIR__SEARCH;
1227         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1228         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1229         if (rc)
1230                 return rc;
1231
1232         switch (kind) {
1233         case MAY_LINK:
1234                 av = FILE__LINK;
1235                 break;
1236         case MAY_UNLINK:
1237                 av = FILE__UNLINK;
1238                 break;
1239         case MAY_RMDIR:
1240                 av = DIR__RMDIR;
1241                 break;
1242         default:
1243                 printk(KERN_WARNING "may_link:  unrecognized kind %d\n", kind);
1244                 return 0;
1245         }
1246
1247         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1248         return rc;
1249 }
1250
1251 static inline int may_rename(struct inode *old_dir,
1252                              struct dentry *old_dentry,
1253                              struct inode *new_dir,
1254                              struct dentry *new_dentry)
1255 {
1256         struct task_security_struct *tsec;
1257         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1258         struct avc_audit_data ad;
1259         u32 av;
1260         int old_is_dir, new_is_dir;
1261         int rc;
1262
1263         tsec = current->security;
1264         old_dsec = old_dir->i_security;
1265         old_isec = old_dentry->d_inode->i_security;
1266         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1267         new_dsec = new_dir->i_security;
1268
1269         AVC_AUDIT_DATA_INIT(&ad, FS);
1270
1271         ad.u.fs.dentry = old_dentry;
1272         rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1273                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1274         if (rc)
1275                 return rc;
1276         rc = avc_has_perm(tsec->sid, old_isec->sid,
1277                           old_isec->sclass, FILE__RENAME, &ad);
1278         if (rc)
1279                 return rc;
1280         if (old_is_dir && new_dir != old_dir) {
1281                 rc = avc_has_perm(tsec->sid, old_isec->sid,
1282                                   old_isec->sclass, DIR__REPARENT, &ad);
1283                 if (rc)
1284                         return rc;
1285         }
1286
1287         ad.u.fs.dentry = new_dentry;
1288         av = DIR__ADD_NAME | DIR__SEARCH;
1289         if (new_dentry->d_inode)
1290                 av |= DIR__REMOVE_NAME;
1291         rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1292         if (rc)
1293                 return rc;
1294         if (new_dentry->d_inode) {
1295                 new_isec = new_dentry->d_inode->i_security;
1296                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1297                 rc = avc_has_perm(tsec->sid, new_isec->sid,
1298                                   new_isec->sclass,
1299                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1300                 if (rc)
1301                         return rc;
1302         }
1303
1304         return 0;
1305 }
1306
1307 /* Check whether a task can perform a filesystem operation. */
1308 static int superblock_has_perm(struct task_struct *tsk,
1309                                struct super_block *sb,
1310                                u32 perms,
1311                                struct avc_audit_data *ad)
1312 {
1313         struct task_security_struct *tsec;
1314         struct superblock_security_struct *sbsec;
1315
1316         tsec = tsk->security;
1317         sbsec = sb->s_security;
1318         return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1319                             perms, ad);
1320 }
1321
1322 /* Convert a Linux mode and permission mask to an access vector. */
1323 static inline u32 file_mask_to_av(int mode, int mask)
1324 {
1325         u32 av = 0;
1326
1327         if ((mode & S_IFMT) != S_IFDIR) {
1328                 if (mask & MAY_EXEC)
1329                         av |= FILE__EXECUTE;
1330                 if (mask & MAY_READ)
1331                         av |= FILE__READ;
1332
1333                 if (mask & MAY_APPEND)
1334                         av |= FILE__APPEND;
1335                 else if (mask & MAY_WRITE)
1336                         av |= FILE__WRITE;
1337
1338         } else {
1339                 if (mask & MAY_EXEC)
1340                         av |= DIR__SEARCH;
1341                 if (mask & MAY_WRITE)
1342                         av |= DIR__WRITE;
1343                 if (mask & MAY_READ)
1344                         av |= DIR__READ;
1345         }
1346
1347         return av;
1348 }
1349
1350 /* Convert a Linux file to an access vector. */
1351 static inline u32 file_to_av(struct file *file)
1352 {
1353         u32 av = 0;
1354
1355         if (file->f_mode & FMODE_READ)
1356                 av |= FILE__READ;
1357         if (file->f_mode & FMODE_WRITE) {
1358                 if (file->f_flags & O_APPEND)
1359                         av |= FILE__APPEND;
1360                 else
1361                         av |= FILE__WRITE;
1362         }
1363
1364         return av;
1365 }
1366
1367 /* Set an inode's SID to a specified value. */
1368 static int inode_security_set_sid(struct inode *inode, u32 sid)
1369 {
1370         struct inode_security_struct *isec = inode->i_security;
1371         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
1372
1373         if (!sbsec->initialized) {
1374                 /* Defer initialization to selinux_complete_init. */
1375                 return 0;
1376         }
1377
1378         down(&isec->sem);
1379         isec->sclass = inode_mode_to_security_class(inode->i_mode);
1380         isec->sid = sid;
1381         isec->initialized = 1;
1382         up(&isec->sem);
1383         return 0;
1384 }
1385
1386 /* Hook functions begin here. */
1387
1388 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1389 {
1390         struct task_security_struct *psec = parent->security;
1391         struct task_security_struct *csec = child->security;
1392         int rc;
1393
1394         rc = secondary_ops->ptrace(parent,child);
1395         if (rc)
1396                 return rc;
1397
1398         rc = task_has_perm(parent, child, PROCESS__PTRACE);
1399         /* Save the SID of the tracing process for later use in apply_creds. */
1400         if (!(child->ptrace & PT_PTRACED) && !rc)
1401                 csec->ptrace_sid = psec->sid;
1402         return rc;
1403 }
1404
1405 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1406                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1407 {
1408         int error;
1409
1410         error = task_has_perm(current, target, PROCESS__GETCAP);
1411         if (error)
1412                 return error;
1413
1414         return secondary_ops->capget(target, effective, inheritable, permitted);
1415 }
1416
1417 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1418                                 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1419 {
1420         int error;
1421
1422         error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1423         if (error)
1424                 return error;
1425
1426         return task_has_perm(current, target, PROCESS__SETCAP);
1427 }
1428
1429 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1430                                kernel_cap_t *inheritable, kernel_cap_t *permitted)
1431 {
1432         secondary_ops->capset_set(target, effective, inheritable, permitted);
1433 }
1434
1435 static int selinux_capable(struct task_struct *tsk, int cap)
1436 {
1437         int rc;
1438
1439         rc = secondary_ops->capable(tsk, cap);
1440         if (rc)
1441                 return rc;
1442
1443         return task_has_capability(tsk,cap);
1444 }
1445
1446 static int selinux_sysctl(ctl_table *table, int op)
1447 {
1448         int error = 0;
1449         u32 av;
1450         struct task_security_struct *tsec;
1451         u32 tsid;
1452         int rc;
1453
1454         rc = secondary_ops->sysctl(table, op);
1455         if (rc)
1456                 return rc;
1457
1458         tsec = current->security;
1459
1460         rc = selinux_proc_get_sid(table->de, (op == 001) ?
1461                                   SECCLASS_DIR : SECCLASS_FILE, &tsid);
1462         if (rc) {
1463                 /* Default to the well-defined sysctl SID. */
1464                 tsid = SECINITSID_SYSCTL;
1465         }
1466
1467         /* The op values are "defined" in sysctl.c, thereby creating
1468          * a bad coupling between this module and sysctl.c */
1469         if(op == 001) {
1470                 error = avc_has_perm(tsec->sid, tsid,
1471                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1472         } else {
1473                 av = 0;
1474                 if (op & 004)
1475                         av |= FILE__READ;
1476                 if (op & 002)
1477                         av |= FILE__WRITE;
1478                 if (av)
1479                         error = avc_has_perm(tsec->sid, tsid,
1480                                              SECCLASS_FILE, av, NULL);
1481         }
1482
1483         return error;
1484 }
1485
1486 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1487 {
1488         int rc = 0;
1489
1490         if (!sb)
1491                 return 0;
1492
1493         switch (cmds) {
1494                 case Q_SYNC:
1495                 case Q_QUOTAON:
1496                 case Q_QUOTAOFF:
1497                 case Q_SETINFO:
1498                 case Q_SETQUOTA:
1499                         rc = superblock_has_perm(current,
1500                                                  sb,
1501                                                  FILESYSTEM__QUOTAMOD, NULL);
1502                         break;
1503                 case Q_GETFMT:
1504                 case Q_GETINFO:
1505                 case Q_GETQUOTA:
1506                         rc = superblock_has_perm(current,
1507                                                  sb,
1508                                                  FILESYSTEM__QUOTAGET, NULL);
1509                         break;
1510                 default:
1511                         rc = 0;  /* let the kernel handle invalid cmds */
1512                         break;
1513         }
1514         return rc;
1515 }
1516
1517 static int selinux_quota_on(struct dentry *dentry)
1518 {
1519         return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1520 }
1521
1522 static int selinux_syslog(int type)
1523 {
1524         int rc;
1525
1526         rc = secondary_ops->syslog(type);
1527         if (rc)
1528                 return rc;
1529
1530         switch (type) {
1531                 case 3:         /* Read last kernel messages */
1532                 case 10:        /* Return size of the log buffer */
1533                         rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1534                         break;
1535                 case 6:         /* Disable logging to console */
1536                 case 7:         /* Enable logging to console */
1537                 case 8:         /* Set level of messages printed to console */
1538                         rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1539                         break;
1540                 case 0:         /* Close log */
1541                 case 1:         /* Open log */
1542                 case 2:         /* Read from log */
1543                 case 4:         /* Read/clear last kernel messages */
1544                 case 5:         /* Clear ring buffer */
1545                 default:
1546                         rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1547                         break;
1548         }
1549         return rc;
1550 }
1551
1552 /*
1553  * Check that a process has enough memory to allocate a new virtual
1554  * mapping. 0 means there is enough memory for the allocation to
1555  * succeed and -ENOMEM implies there is not.
1556  *
1557  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1558  * if the capability is granted, but __vm_enough_memory requires 1 if
1559  * the capability is granted.
1560  *
1561  * Do not audit the selinux permission check, as this is applied to all
1562  * processes that allocate mappings.
1563  */
1564 static int selinux_vm_enough_memory(long pages)
1565 {
1566         int rc, cap_sys_admin = 0;
1567         struct task_security_struct *tsec = current->security;
1568
1569         rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1570         if (rc == 0)
1571                 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1572                                         SECCLASS_CAPABILITY,
1573                                         CAP_TO_MASK(CAP_SYS_ADMIN),
1574                                         NULL);
1575
1576         if (rc == 0)
1577                 cap_sys_admin = 1;
1578
1579         return __vm_enough_memory(pages, cap_sys_admin);
1580 }
1581
1582 /* binprm security operations */
1583
1584 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1585 {
1586         struct bprm_security_struct *bsec;
1587
1588         bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1589         if (!bsec)
1590                 return -ENOMEM;
1591
1592         bsec->bprm = bprm;
1593         bsec->sid = SECINITSID_UNLABELED;
1594         bsec->set = 0;
1595
1596         bprm->security = bsec;
1597         return 0;
1598 }
1599
1600 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1601 {
1602         struct task_security_struct *tsec;
1603         struct inode *inode = bprm->file->f_dentry->d_inode;
1604         struct inode_security_struct *isec;
1605         struct bprm_security_struct *bsec;
1606         u32 newsid;
1607         struct avc_audit_data ad;
1608         int rc;
1609
1610         rc = secondary_ops->bprm_set_security(bprm);
1611         if (rc)
1612                 return rc;
1613
1614         bsec = bprm->security;
1615
1616         if (bsec->set)
1617                 return 0;
1618
1619         tsec = current->security;
1620         isec = inode->i_security;
1621
1622         /* Default to the current task SID. */
1623         bsec->sid = tsec->sid;
1624
1625         /* Reset fs, key, and sock SIDs on execve. */
1626         tsec->create_sid = 0;
1627         tsec->keycreate_sid = 0;
1628         tsec->sockcreate_sid = 0;
1629
1630         if (tsec->exec_sid) {
1631                 newsid = tsec->exec_sid;
1632                 /* Reset exec SID on execve. */
1633                 tsec->exec_sid = 0;
1634         } else {
1635                 /* Check for a default transition on this program. */
1636                 rc = security_transition_sid(tsec->sid, isec->sid,
1637                                              SECCLASS_PROCESS, &newsid);
1638                 if (rc)
1639                         return rc;
1640         }
1641
1642         AVC_AUDIT_DATA_INIT(&ad, FS);
1643         ad.u.fs.mnt = bprm->file->f_vfsmnt;
1644         ad.u.fs.dentry = bprm->file->f_dentry;
1645
1646         if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1647                 newsid = tsec->sid;
1648
1649         if (tsec->sid == newsid) {
1650                 rc = avc_has_perm(tsec->sid, isec->sid,
1651                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1652                 if (rc)
1653                         return rc;
1654         } else {
1655                 /* Check permissions for the transition. */
1656                 rc = avc_has_perm(tsec->sid, newsid,
1657                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1658                 if (rc)
1659                         return rc;
1660
1661                 rc = avc_has_perm(newsid, isec->sid,
1662                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1663                 if (rc)
1664                         return rc;
1665
1666                 /* Clear any possibly unsafe personality bits on exec: */
1667                 current->personality &= ~PER_CLEAR_ON_SETID;
1668
1669                 /* Set the security field to the new SID. */
1670                 bsec->sid = newsid;
1671         }
1672
1673         bsec->set = 1;
1674         return 0;
1675 }
1676
1677 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1678 {
1679         return secondary_ops->bprm_check_security(bprm);
1680 }
1681
1682
1683 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1684 {
1685         struct task_security_struct *tsec = current->security;
1686         int atsecure = 0;
1687
1688         if (tsec->osid != tsec->sid) {
1689                 /* Enable secure mode for SIDs transitions unless
1690                    the noatsecure permission is granted between
1691                    the two SIDs, i.e. ahp returns 0. */
1692                 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1693                                          SECCLASS_PROCESS,
1694                                          PROCESS__NOATSECURE, NULL);
1695         }
1696
1697         return (atsecure || secondary_ops->bprm_secureexec(bprm));
1698 }
1699
1700 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1701 {
1702         kfree(bprm->security);
1703         bprm->security = NULL;
1704 }
1705
1706 extern struct vfsmount *selinuxfs_mount;
1707 extern struct dentry *selinux_null;
1708
1709 /* Derived from fs/exec.c:flush_old_files. */
1710 static inline void flush_unauthorized_files(struct files_struct * files)
1711 {
1712         struct avc_audit_data ad;
1713         struct file *file, *devnull = NULL;
1714         struct tty_struct *tty = current->signal->tty;
1715         struct fdtable *fdt;
1716         long j = -1;
1717
1718         if (tty) {
1719                 file_list_lock();
1720                 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1721                 if (file) {
1722                         /* Revalidate access to controlling tty.
1723                            Use inode_has_perm on the tty inode directly rather
1724                            than using file_has_perm, as this particular open
1725                            file may belong to another process and we are only
1726                            interested in the inode-based check here. */
1727                         struct inode *inode = file->f_dentry->d_inode;
1728                         if (inode_has_perm(current, inode,
1729                                            FILE__READ | FILE__WRITE, NULL)) {
1730                                 /* Reset controlling tty. */
1731                                 current->signal->tty = NULL;
1732                                 current->signal->tty_old_pgrp = 0;
1733                         }
1734                 }
1735                 file_list_unlock();
1736         }
1737
1738         /* Revalidate access to inherited open files. */
1739
1740         AVC_AUDIT_DATA_INIT(&ad,FS);
1741
1742         spin_lock(&files->file_lock);
1743         for (;;) {
1744                 unsigned long set, i;
1745                 int fd;
1746
1747                 j++;
1748                 i = j * __NFDBITS;
1749                 fdt = files_fdtable(files);
1750                 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1751                         break;
1752                 set = fdt->open_fds->fds_bits[j];
1753                 if (!set)
1754                         continue;
1755                 spin_unlock(&files->file_lock);
1756                 for ( ; set ; i++,set >>= 1) {
1757                         if (set & 1) {
1758                                 file = fget(i);
1759                                 if (!file)
1760                                         continue;
1761                                 if (file_has_perm(current,
1762                                                   file,
1763                                                   file_to_av(file))) {
1764                                         sys_close(i);
1765                                         fd = get_unused_fd();
1766                                         if (fd != i) {
1767                                                 if (fd >= 0)
1768                                                         put_unused_fd(fd);
1769                                                 fput(file);
1770                                                 continue;
1771                                         }
1772                                         if (devnull) {
1773                                                 get_file(devnull);
1774                                         } else {
1775                                                 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1776                                                 if (!devnull) {
1777                                                         put_unused_fd(fd);
1778                                                         fput(file);
1779                                                         continue;
1780                                                 }
1781                                         }
1782                                         fd_install(fd, devnull);
1783                                 }
1784                                 fput(file);
1785                         }
1786                 }
1787                 spin_lock(&files->file_lock);
1788
1789         }
1790         spin_unlock(&files->file_lock);
1791 }
1792
1793 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1794 {
1795         struct task_security_struct *tsec;
1796         struct bprm_security_struct *bsec;
1797         u32 sid;
1798         int rc;
1799
1800         secondary_ops->bprm_apply_creds(bprm, unsafe);
1801
1802         tsec = current->security;
1803
1804         bsec = bprm->security;
1805         sid = bsec->sid;
1806
1807         tsec->osid = tsec->sid;
1808         bsec->unsafe = 0;
1809         if (tsec->sid != sid) {
1810                 /* Check for shared state.  If not ok, leave SID
1811                    unchanged and kill. */
1812                 if (unsafe & LSM_UNSAFE_SHARE) {
1813                         rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1814                                         PROCESS__SHARE, NULL);
1815                         if (rc) {
1816                                 bsec->unsafe = 1;
1817                                 return;
1818                         }
1819                 }
1820
1821                 /* Check for ptracing, and update the task SID if ok.
1822                    Otherwise, leave SID unchanged and kill. */
1823                 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1824                         rc = avc_has_perm(tsec->ptrace_sid, sid,
1825                                           SECCLASS_PROCESS, PROCESS__PTRACE,
1826                                           NULL);
1827                         if (rc) {
1828                                 bsec->unsafe = 1;
1829                                 return;
1830                         }
1831                 }
1832                 tsec->sid = sid;
1833         }
1834 }
1835
1836 /*
1837  * called after apply_creds without the task lock held
1838  */
1839 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1840 {
1841         struct task_security_struct *tsec;
1842         struct rlimit *rlim, *initrlim;
1843         struct itimerval itimer;
1844         struct bprm_security_struct *bsec;
1845         int rc, i;
1846
1847         tsec = current->security;
1848         bsec = bprm->security;
1849
1850         if (bsec->unsafe) {
1851                 force_sig_specific(SIGKILL, current);
1852                 return;
1853         }
1854         if (tsec->osid == tsec->sid)
1855                 return;
1856
1857         /* Close files for which the new task SID is not authorized. */
1858         flush_unauthorized_files(current->files);
1859
1860         /* Check whether the new SID can inherit signal state
1861            from the old SID.  If not, clear itimers to avoid
1862            subsequent signal generation and flush and unblock
1863            signals. This must occur _after_ the task SID has
1864           been updated so that any kill done after the flush
1865           will be checked against the new SID. */
1866         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1867                           PROCESS__SIGINH, NULL);
1868         if (rc) {
1869                 memset(&itimer, 0, sizeof itimer);
1870                 for (i = 0; i < 3; i++)
1871                         do_setitimer(i, &itimer, NULL);
1872                 flush_signals(current);
1873                 spin_lock_irq(&current->sighand->siglock);
1874                 flush_signal_handlers(current, 1);
1875                 sigemptyset(&current->blocked);
1876                 recalc_sigpending();
1877                 spin_unlock_irq(&current->sighand->siglock);
1878         }
1879
1880         /* Check whether the new SID can inherit resource limits
1881            from the old SID.  If not, reset all soft limits to
1882            the lower of the current task's hard limit and the init
1883            task's soft limit.  Note that the setting of hard limits
1884            (even to lower them) can be controlled by the setrlimit
1885            check. The inclusion of the init task's soft limit into
1886            the computation is to avoid resetting soft limits higher
1887            than the default soft limit for cases where the default
1888            is lower than the hard limit, e.g. RLIMIT_CORE or
1889            RLIMIT_STACK.*/
1890         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1891                           PROCESS__RLIMITINH, NULL);
1892         if (rc) {
1893                 for (i = 0; i < RLIM_NLIMITS; i++) {
1894                         rlim = current->signal->rlim + i;
1895                         initrlim = init_task.signal->rlim+i;
1896                         rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1897                 }
1898                 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1899                         /*
1900                          * This will cause RLIMIT_CPU calculations
1901                          * to be refigured.
1902                          */
1903                         current->it_prof_expires = jiffies_to_cputime(1);
1904                 }
1905         }
1906
1907         /* Wake up the parent if it is waiting so that it can
1908            recheck wait permission to the new task SID. */
1909         wake_up_interruptible(&current->parent->signal->wait_chldexit);
1910 }
1911
1912 /* superblock security operations */
1913
1914 static int selinux_sb_alloc_security(struct super_block *sb)
1915 {
1916         return superblock_alloc_security(sb);
1917 }
1918
1919 static void selinux_sb_free_security(struct super_block *sb)
1920 {
1921         superblock_free_security(sb);
1922 }
1923
1924 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1925 {
1926         if (plen > olen)
1927                 return 0;
1928
1929         return !memcmp(prefix, option, plen);
1930 }
1931
1932 static inline int selinux_option(char *option, int len)
1933 {
1934         return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1935                 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1936                 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1937                 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1938 }
1939
1940 static inline void take_option(char **to, char *from, int *first, int len)
1941 {
1942         if (!*first) {
1943                 **to = ',';
1944                 *to += 1;
1945         }
1946         else
1947                 *first = 0;
1948         memcpy(*to, from, len);
1949         *to += len;
1950 }
1951
1952 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1953 {
1954         int fnosec, fsec, rc = 0;
1955         char *in_save, *in_curr, *in_end;
1956         char *sec_curr, *nosec_save, *nosec;
1957
1958         in_curr = orig;
1959         sec_curr = copy;
1960
1961         /* Binary mount data: just copy */
1962         if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1963                 copy_page(sec_curr, in_curr);
1964                 goto out;
1965         }
1966
1967         nosec = (char *)get_zeroed_page(GFP_KERNEL);
1968         if (!nosec) {
1969                 rc = -ENOMEM;
1970                 goto out;
1971         }
1972
1973         nosec_save = nosec;
1974         fnosec = fsec = 1;
1975         in_save = in_end = orig;
1976
1977         do {
1978                 if (*in_end == ',' || *in_end == '\0') {
1979                         int len = in_end - in_curr;
1980
1981                         if (selinux_option(in_curr, len))
1982                                 take_option(&sec_curr, in_curr, &fsec, len);
1983                         else
1984                                 take_option(&nosec, in_curr, &fnosec, len);
1985
1986                         in_curr = in_end + 1;
1987                 }
1988         } while (*in_end++);
1989
1990         strcpy(in_save, nosec_save);
1991         free_page((unsigned long)nosec_save);
1992 out:
1993         return rc;
1994 }
1995
1996 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1997 {
1998         struct avc_audit_data ad;
1999         int rc;
2000
2001         rc = superblock_doinit(sb, data);
2002         if (rc)
2003                 return rc;
2004
2005         AVC_AUDIT_DATA_INIT(&ad,FS);
2006         ad.u.fs.dentry = sb->s_root;
2007         return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2008 }
2009
2010 static int selinux_sb_statfs(struct dentry *dentry)
2011 {
2012         struct avc_audit_data ad;
2013
2014         AVC_AUDIT_DATA_INIT(&ad,FS);
2015         ad.u.fs.dentry = dentry->d_sb->s_root;
2016         return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2017 }
2018
2019 static int selinux_mount(char * dev_name,
2020                          struct nameidata *nd,
2021                          char * type,
2022                          unsigned long flags,
2023                          void * data)
2024 {
2025         int rc;
2026
2027         rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2028         if (rc)
2029                 return rc;
2030
2031         if (flags & MS_REMOUNT)
2032                 return superblock_has_perm(current, nd->mnt->mnt_sb,
2033                                            FILESYSTEM__REMOUNT, NULL);
2034         else
2035                 return dentry_has_perm(current, nd->mnt, nd->dentry,
2036                                        FILE__MOUNTON);
2037 }
2038
2039 static int selinux_umount(struct vfsmount *mnt, int flags)
2040 {
2041         int rc;
2042
2043         rc = secondary_ops->sb_umount(mnt, flags);
2044         if (rc)
2045                 return rc;
2046
2047         return superblock_has_perm(current,mnt->mnt_sb,
2048                                    FILESYSTEM__UNMOUNT,NULL);
2049 }
2050
2051 /* inode security operations */
2052
2053 static int selinux_inode_alloc_security(struct inode *inode)
2054 {
2055         return inode_alloc_security(inode);
2056 }
2057
2058 static void selinux_inode_free_security(struct inode *inode)
2059 {
2060         inode_free_security(inode);
2061 }
2062
2063 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2064                                        char **name, void **value,
2065                                        size_t *len)
2066 {
2067         struct task_security_struct *tsec;
2068         struct inode_security_struct *dsec;
2069         struct superblock_security_struct *sbsec;
2070         u32 newsid, clen;
2071         int rc;
2072         char *namep = NULL, *context;
2073
2074         tsec = current->security;
2075         dsec = dir->i_security;
2076         sbsec = dir->i_sb->s_security;
2077
2078         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2079                 newsid = tsec->create_sid;
2080         } else {
2081                 rc = security_transition_sid(tsec->sid, dsec->sid,
2082                                              inode_mode_to_security_class(inode->i_mode),
2083                                              &newsid);
2084                 if (rc) {
2085                         printk(KERN_WARNING "%s:  "
2086                                "security_transition_sid failed, rc=%d (dev=%s "
2087                                "ino=%ld)\n",
2088                                __FUNCTION__,
2089                                -rc, inode->i_sb->s_id, inode->i_ino);
2090                         return rc;
2091                 }
2092         }
2093
2094         inode_security_set_sid(inode, newsid);
2095
2096         if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2097                 return -EOPNOTSUPP;
2098
2099         if (name) {
2100                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2101                 if (!namep)
2102                         return -ENOMEM;
2103                 *name = namep;
2104         }
2105
2106         if (value && len) {
2107                 rc = security_sid_to_context(newsid, &context, &clen);
2108                 if (rc) {
2109                         kfree(namep);
2110                         return rc;
2111                 }
2112                 *value = context;
2113                 *len = clen;
2114         }
2115
2116         return 0;
2117 }
2118
2119 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2120 {
2121         return may_create(dir, dentry, SECCLASS_FILE);
2122 }
2123
2124 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2125 {
2126         int rc;
2127
2128         rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2129         if (rc)
2130                 return rc;
2131         return may_link(dir, old_dentry, MAY_LINK);
2132 }
2133
2134 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2135 {
2136         int rc;
2137
2138         rc = secondary_ops->inode_unlink(dir, dentry);
2139         if (rc)
2140                 return rc;
2141         return may_link(dir, dentry, MAY_UNLINK);
2142 }
2143
2144 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2145 {
2146         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2147 }
2148
2149 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2150 {
2151         return may_create(dir, dentry, SECCLASS_DIR);
2152 }
2153
2154 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2155 {
2156         return may_link(dir, dentry, MAY_RMDIR);
2157 }
2158
2159 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2160 {
2161         int rc;
2162
2163         rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2164         if (rc)
2165                 return rc;
2166
2167         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2168 }
2169
2170 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2171                                 struct inode *new_inode, struct dentry *new_dentry)
2172 {
2173         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2174 }
2175
2176 static int selinux_inode_readlink(struct dentry *dentry)
2177 {
2178         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2179 }
2180
2181 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2182 {
2183         int rc;
2184
2185         rc = secondary_ops->inode_follow_link(dentry,nameidata);
2186         if (rc)
2187                 return rc;
2188         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2189 }
2190
2191 static int selinux_inode_permission(struct inode *inode, int mask,
2192                                     struct nameidata *nd)
2193 {
2194         int rc;
2195
2196         rc = secondary_ops->inode_permission(inode, mask, nd);
2197         if (rc)
2198                 return rc;
2199
2200         if (!mask) {
2201                 /* No permission to check.  Existence test. */
2202                 return 0;
2203         }
2204
2205         return inode_has_perm(current, inode,
2206                                file_mask_to_av(inode->i_mode, mask), NULL);
2207 }
2208
2209 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2210 {
2211         int rc;
2212
2213         rc = secondary_ops->inode_setattr(dentry, iattr);
2214         if (rc)
2215                 return rc;
2216
2217         if (iattr->ia_valid & ATTR_FORCE)
2218                 return 0;
2219
2220         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2221                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2222                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2223
2224         return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2225 }
2226
2227 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2228 {
2229         return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2230 }
2231
2232 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2233 {
2234         struct task_security_struct *tsec = current->security;
2235         struct inode *inode = dentry->d_inode;
2236         struct inode_security_struct *isec = inode->i_security;
2237         struct superblock_security_struct *sbsec;
2238         struct avc_audit_data ad;
2239         u32 newsid;
2240         int rc = 0;
2241
2242         if (strcmp(name, XATTR_NAME_SELINUX)) {
2243                 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2244                              sizeof XATTR_SECURITY_PREFIX - 1) &&
2245                     !capable(CAP_SYS_ADMIN)) {
2246                         /* A different attribute in the security namespace.
2247                            Restrict to administrator. */
2248                         return -EPERM;
2249                 }
2250
2251                 /* Not an attribute we recognize, so just check the
2252                    ordinary setattr permission. */
2253                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2254         }
2255
2256         sbsec = inode->i_sb->s_security;
2257         if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2258                 return -EOPNOTSUPP;
2259
2260         if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2261                 return -EPERM;
2262
2263         AVC_AUDIT_DATA_INIT(&ad,FS);
2264         ad.u.fs.dentry = dentry;
2265
2266         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2267                           FILE__RELABELFROM, &ad);
2268         if (rc)
2269                 return rc;
2270
2271         rc = security_context_to_sid(value, size, &newsid);
2272         if (rc)
2273                 return rc;
2274
2275         rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2276                           FILE__RELABELTO, &ad);
2277         if (rc)
2278                 return rc;
2279
2280         rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2281                                           isec->sclass);
2282         if (rc)
2283                 return rc;
2284
2285         return avc_has_perm(newsid,
2286                             sbsec->sid,
2287                             SECCLASS_FILESYSTEM,
2288                             FILESYSTEM__ASSOCIATE,
2289                             &ad);
2290 }
2291
2292 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2293                                         void *value, size_t size, int flags)
2294 {
2295         struct inode *inode = dentry->d_inode;
2296         struct inode_security_struct *isec = inode->i_security;
2297         u32 newsid;
2298         int rc;
2299
2300         if (strcmp(name, XATTR_NAME_SELINUX)) {
2301                 /* Not an attribute we recognize, so nothing to do. */
2302                 return;
2303         }
2304
2305         rc = security_context_to_sid(value, size, &newsid);
2306         if (rc) {
2307                 printk(KERN_WARNING "%s:  unable to obtain SID for context "
2308                        "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2309                 return;
2310         }
2311
2312         isec->sid = newsid;
2313         return;
2314 }
2315
2316 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2317 {
2318         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2319 }
2320
2321 static int selinux_inode_listxattr (struct dentry *dentry)
2322 {
2323         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2324 }
2325
2326 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2327 {
2328         if (strcmp(name, XATTR_NAME_SELINUX)) {
2329                 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2330                              sizeof XATTR_SECURITY_PREFIX - 1) &&
2331                     !capable(CAP_SYS_ADMIN)) {
2332                         /* A different attribute in the security namespace.
2333                            Restrict to administrator. */
2334                         return -EPERM;
2335                 }
2336
2337                 /* Not an attribute we recognize, so just check the
2338                    ordinary setattr permission. Might want a separate
2339                    permission for removexattr. */
2340                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2341         }
2342
2343         /* No one is allowed to remove a SELinux security label.
2344            You can change the label, but all data must be labeled. */
2345         return -EACCES;
2346 }
2347
2348 static const char *selinux_inode_xattr_getsuffix(void)
2349 {
2350       return XATTR_SELINUX_SUFFIX;
2351 }
2352
2353 /*
2354  * Copy the in-core inode security context value to the user.  If the
2355  * getxattr() prior to this succeeded, check to see if we need to
2356  * canonicalize the value to be finally returned to the user.
2357  *
2358  * Permission check is handled by selinux_inode_getxattr hook.
2359  */
2360 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2361 {
2362         struct inode_security_struct *isec = inode->i_security;
2363
2364         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2365                 return -EOPNOTSUPP;
2366
2367         return selinux_getsecurity(isec->sid, buffer, size);
2368 }
2369
2370 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2371                                      const void *value, size_t size, int flags)
2372 {
2373         struct inode_security_struct *isec = inode->i_security;
2374         u32 newsid;
2375         int rc;
2376
2377         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2378                 return -EOPNOTSUPP;
2379
2380         if (!value || !size)
2381                 return -EACCES;
2382
2383         rc = security_context_to_sid((void*)value, size, &newsid);
2384         if (rc)
2385                 return rc;
2386
2387         isec->sid = newsid;
2388         return 0;
2389 }
2390
2391 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2392 {
2393         const int len = sizeof(XATTR_NAME_SELINUX);
2394         if (buffer && len <= buffer_size)
2395                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2396         return len;
2397 }
2398
2399 /* file security operations */
2400
2401 static int selinux_file_permission(struct file *file, int mask)
2402 {
2403         int rc;
2404         struct inode *inode = file->f_dentry->d_inode;
2405
2406         if (!mask) {
2407                 /* No permission to check.  Existence test. */
2408                 return 0;
2409         }
2410
2411         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2412         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2413                 mask |= MAY_APPEND;
2414
2415         rc = file_has_perm(current, file,
2416                            file_mask_to_av(inode->i_mode, mask));
2417         if (rc)
2418                 return rc;
2419
2420         return selinux_netlbl_inode_permission(inode, mask);
2421 }
2422
2423 static int selinux_file_alloc_security(struct file *file)
2424 {
2425         return file_alloc_security(file);
2426 }
2427
2428 static void selinux_file_free_security(struct file *file)
2429 {
2430         file_free_security(file);
2431 }
2432
2433 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2434                               unsigned long arg)
2435 {
2436         int error = 0;
2437
2438         switch (cmd) {
2439                 case FIONREAD:
2440                 /* fall through */
2441                 case FIBMAP:
2442                 /* fall through */
2443                 case FIGETBSZ:
2444                 /* fall through */
2445                 case EXT2_IOC_GETFLAGS:
2446                 /* fall through */
2447                 case EXT2_IOC_GETVERSION:
2448                         error = file_has_perm(current, file, FILE__GETATTR);
2449                         break;
2450
2451                 case EXT2_IOC_SETFLAGS:
2452                 /* fall through */
2453                 case EXT2_IOC_SETVERSION:
2454                         error = file_has_perm(current, file, FILE__SETATTR);
2455                         break;
2456
2457                 /* sys_ioctl() checks */
2458                 case FIONBIO:
2459                 /* fall through */
2460                 case FIOASYNC:
2461                         error = file_has_perm(current, file, 0);
2462                         break;
2463
2464                 case KDSKBENT:
2465                 case KDSKBSENT:
2466                         error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2467                         break;
2468
2469                 /* default case assumes that the command will go
2470                  * to the file's ioctl() function.
2471                  */
2472                 default:
2473                         error = file_has_perm(current, file, FILE__IOCTL);
2474
2475         }
2476         return error;
2477 }
2478
2479 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2480 {
2481 #ifndef CONFIG_PPC32
2482         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2483                 /*
2484                  * We are making executable an anonymous mapping or a
2485                  * private file mapping that will also be writable.
2486                  * This has an additional check.
2487                  */
2488                 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2489                 if (rc)
2490                         return rc;
2491         }
2492 #endif
2493
2494         if (file) {
2495                 /* read access is always possible with a mapping */
2496                 u32 av = FILE__READ;
2497
2498                 /* write access only matters if the mapping is shared */
2499                 if (shared && (prot & PROT_WRITE))
2500                         av |= FILE__WRITE;
2501
2502                 if (prot & PROT_EXEC)
2503                         av |= FILE__EXECUTE;
2504
2505                 return file_has_perm(current, file, av);
2506         }
2507         return 0;
2508 }
2509
2510 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2511                              unsigned long prot, unsigned long flags)
2512 {
2513         int rc;
2514
2515         rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2516         if (rc)
2517                 return rc;
2518
2519         if (selinux_checkreqprot)
2520                 prot = reqprot;
2521
2522         return file_map_prot_check(file, prot,
2523                                    (flags & MAP_TYPE) == MAP_SHARED);
2524 }
2525
2526 static int selinux_file_mprotect(struct vm_area_struct *vma,
2527                                  unsigned long reqprot,
2528                                  unsigned long prot)
2529 {
2530         int rc;
2531
2532         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2533         if (rc)
2534                 return rc;
2535
2536         if (selinux_checkreqprot)
2537                 prot = reqprot;
2538
2539 #ifndef CONFIG_PPC32
2540         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2541                 rc = 0;
2542                 if (vma->vm_start >= vma->vm_mm->start_brk &&
2543                     vma->vm_end <= vma->vm_mm->brk) {
2544                         rc = task_has_perm(current, current,
2545                                            PROCESS__EXECHEAP);
2546                 } else if (!vma->vm_file &&
2547                            vma->vm_start <= vma->vm_mm->start_stack &&
2548                            vma->vm_end >= vma->vm_mm->start_stack) {
2549                         rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2550                 } else if (vma->vm_file && vma->anon_vma) {
2551                         /*
2552                          * We are making executable a file mapping that has
2553                          * had some COW done. Since pages might have been
2554                          * written, check ability to execute the possibly
2555                          * modified content.  This typically should only
2556                          * occur for text relocations.
2557                          */
2558                         rc = file_has_perm(current, vma->vm_file,
2559                                            FILE__EXECMOD);
2560                 }
2561                 if (rc)
2562                         return rc;
2563         }
2564 #endif
2565
2566         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2567 }
2568
2569 static int selinux_file_lock(struct file *file, unsigned int cmd)
2570 {
2571         return file_has_perm(current, file, FILE__LOCK);
2572 }
2573
2574 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2575                               unsigned long arg)
2576 {
2577         int err = 0;
2578
2579         switch (cmd) {
2580                 case F_SETFL:
2581                         if (!file->f_dentry || !file->f_dentry->d_inode) {
2582                                 err = -EINVAL;
2583                                 break;
2584                         }
2585
2586                         if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2587                                 err = file_has_perm(current, file,FILE__WRITE);
2588                                 break;
2589                         }
2590                         /* fall through */
2591                 case F_SETOWN:
2592                 case F_SETSIG:
2593                 case F_GETFL:
2594                 case F_GETOWN:
2595                 case F_GETSIG:
2596                         /* Just check FD__USE permission */
2597                         err = file_has_perm(current, file, 0);
2598                         break;
2599                 case F_GETLK:
2600                 case F_SETLK:
2601                 case F_SETLKW:
2602 #if BITS_PER_LONG == 32
2603                 case F_GETLK64:
2604                 case F_SETLK64:
2605                 case F_SETLKW64:
2606 #endif
2607                         if (!file->f_dentry || !file->f_dentry->d_inode) {
2608                                 err = -EINVAL;
2609                                 break;
2610                         }
2611                         err = file_has_perm(current, file, FILE__LOCK);
2612                         break;
2613         }
2614
2615         return err;
2616 }
2617
2618 static int selinux_file_set_fowner(struct file *file)
2619 {
2620         struct task_security_struct *tsec;
2621         struct file_security_struct *fsec;
2622
2623         tsec = current->security;
2624         fsec = file->f_security;
2625         fsec->fown_sid = tsec->sid;
2626
2627         return 0;
2628 }
2629
2630 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2631                                        struct fown_struct *fown, int signum)
2632 {
2633         struct file *file;
2634         u32 perm;
2635         struct task_security_struct *tsec;
2636         struct file_security_struct *fsec;
2637
2638         /* struct fown_struct is never outside the context of a struct file */
2639         file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2640
2641         tsec = tsk->security;
2642         fsec = file->f_security;
2643
2644         if (!signum)
2645                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2646         else
2647                 perm = signal_to_av(signum);
2648
2649         return avc_has_perm(fsec->fown_sid, tsec->sid,
2650                             SECCLASS_PROCESS, perm, NULL);
2651 }
2652
2653 static int selinux_file_receive(struct file *file)
2654 {
2655         return file_has_perm(current, file, file_to_av(file));
2656 }
2657
2658 /* task security operations */
2659
2660 static int selinux_task_create(unsigned long clone_flags)
2661 {
2662         int rc;
2663
2664         rc = secondary_ops->task_create(clone_flags);
2665         if (rc)
2666                 return rc;
2667
2668         return task_has_perm(current, current, PROCESS__FORK);
2669 }
2670
2671 static int selinux_task_alloc_security(struct task_struct *tsk)
2672 {
2673         struct task_security_struct *tsec1, *tsec2;
2674         int rc;
2675
2676         tsec1 = current->security;
2677
2678         rc = task_alloc_security(tsk);
2679         if (rc)
2680                 return rc;
2681         tsec2 = tsk->security;
2682
2683         tsec2->osid = tsec1->osid;
2684         tsec2->sid = tsec1->sid;
2685
2686         /* Retain the exec, fs, key, and sock SIDs across fork */
2687         tsec2->exec_sid = tsec1->exec_sid;
2688         tsec2->create_sid = tsec1->create_sid;
2689         tsec2->keycreate_sid = tsec1->keycreate_sid;
2690         tsec2->sockcreate_sid = tsec1->sockcreate_sid;
2691
2692         /* Retain ptracer SID across fork, if any.
2693            This will be reset by the ptrace hook upon any
2694            subsequent ptrace_attach operations. */
2695         tsec2->ptrace_sid = tsec1->ptrace_sid;
2696
2697         return 0;
2698 }
2699
2700 static void selinux_task_free_security(struct task_struct *tsk)
2701 {
2702         task_free_security(tsk);
2703 }
2704
2705 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2706 {
2707         /* Since setuid only affects the current process, and
2708            since the SELinux controls are not based on the Linux
2709            identity attributes, SELinux does not need to control
2710            this operation.  However, SELinux does control the use
2711            of the CAP_SETUID and CAP_SETGID capabilities using the
2712            capable hook. */
2713         return 0;
2714 }
2715
2716 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2717 {
2718         return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2719 }
2720
2721 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2722 {
2723         /* See the comment for setuid above. */
2724         return 0;
2725 }
2726
2727 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2728 {
2729         return task_has_perm(current, p, PROCESS__SETPGID);
2730 }
2731
2732 static int selinux_task_getpgid(struct task_struct *p)
2733 {
2734         return task_has_perm(current, p, PROCESS__GETPGID);
2735 }
2736
2737 static int selinux_task_getsid(struct task_struct *p)
2738 {
2739         return task_has_perm(current, p, PROCESS__GETSESSION);
2740 }
2741
2742 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2743 {
2744         selinux_get_task_sid(p, secid);
2745 }
2746
2747 static int selinux_task_setgroups(struct group_info *group_info)
2748 {
2749         /* See the comment for setuid above. */
2750         return 0;
2751 }
2752
2753 static int selinux_task_setnice(struct task_struct *p, int nice)
2754 {
2755         int rc;
2756
2757         rc = secondary_ops->task_setnice(p, nice);
2758         if (rc)
2759                 return rc;
2760
2761         return task_has_perm(current,p, PROCESS__SETSCHED);
2762 }
2763
2764 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2765 {
2766         return task_has_perm(current, p, PROCESS__SETSCHED);
2767 }
2768
2769 static int selinux_task_getioprio(struct task_struct *p)
2770 {
2771         return task_has_perm(current, p, PROCESS__GETSCHED);
2772 }
2773
2774 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2775 {
2776         struct rlimit *old_rlim = current->signal->rlim + resource;
2777         int rc;
2778
2779         rc = secondary_ops->task_setrlimit(resource, new_rlim);
2780         if (rc)
2781                 return rc;
2782
2783         /* Control the ability to change the hard limit (whether
2784            lowering or raising it), so that the hard limit can
2785            later be used as a safe reset point for the soft limit
2786            upon context transitions. See selinux_bprm_apply_creds. */
2787         if (old_rlim->rlim_max != new_rlim->rlim_max)
2788                 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2789
2790         return 0;
2791 }
2792
2793 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2794 {
2795         return task_has_perm(current, p, PROCESS__SETSCHED);
2796 }
2797
2798 static int selinux_task_getscheduler(struct task_struct *p)
2799 {
2800         return task_has_perm(current, p, PROCESS__GETSCHED);
2801 }
2802
2803 static int selinux_task_movememory(struct task_struct *p)
2804 {
2805         return task_has_perm(current, p, PROCESS__SETSCHED);
2806 }
2807
2808 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2809                                 int sig, u32 secid)
2810 {
2811         u32 perm;
2812         int rc;
2813         struct task_security_struct *tsec;
2814
2815         rc = secondary_ops->task_kill(p, info, sig, secid);
2816         if (rc)
2817                 return rc;
2818
2819         if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2820                 return 0;
2821
2822         if (!sig)
2823                 perm = PROCESS__SIGNULL; /* null signal; existence test */
2824         else
2825                 perm = signal_to_av(sig);
2826         tsec = p->security;
2827         if (secid)
2828                 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2829         else
2830                 rc = task_has_perm(current, p, perm);
2831         return rc;
2832 }
2833
2834 static int selinux_task_prctl(int option,
2835                               unsigned long arg2,
2836                               unsigned long arg3,
2837                               unsigned long arg4,
2838                               unsigned long arg5)
2839 {
2840         /* The current prctl operations do not appear to require
2841            any SELinux controls since they merely observe or modify
2842            the state of the current process. */
2843         return 0;
2844 }
2845
2846 static int selinux_task_wait(struct task_struct *p)
2847 {
2848         u32 perm;
2849
2850         perm = signal_to_av(p->exit_signal);
2851
2852         return task_has_perm(p, current, perm);
2853 }
2854
2855 static void selinux_task_reparent_to_init(struct task_struct *p)
2856 {
2857         struct task_security_struct *tsec;
2858
2859         secondary_ops->task_reparent_to_init(p);
2860
2861         tsec = p->security;
2862         tsec->osid = tsec->sid;
2863         tsec->sid = SECINITSID_KERNEL;
2864         return;
2865 }
2866
2867 static void selinux_task_to_inode(struct task_struct *p,
2868                                   struct inode *inode)
2869 {
2870         struct task_security_struct *tsec = p->security;
2871         struct inode_security_struct *isec = inode->i_security;
2872
2873         isec->sid = tsec->sid;
2874         isec->initialized = 1;
2875         return;
2876 }
2877
2878 /* Returns error only if unable to parse addresses */
2879 static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2880 {
2881         int offset, ihlen, ret = -EINVAL;
2882         struct iphdr _iph, *ih;
2883
2884         offset = skb->nh.raw - skb->data;
2885         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2886         if (ih == NULL)
2887                 goto out;
2888
2889         ihlen = ih->ihl * 4;
2890         if (ihlen < sizeof(_iph))
2891                 goto out;
2892
2893         ad->u.net.v4info.saddr = ih->saddr;
2894         ad->u.net.v4info.daddr = ih->daddr;
2895         ret = 0;
2896
2897         switch (ih->protocol) {
2898         case IPPROTO_TCP: {
2899                 struct tcphdr _tcph, *th;
2900
2901                 if (ntohs(ih->frag_off) & IP_OFFSET)
2902                         break;
2903
2904                 offset += ihlen;
2905                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2906                 if (th == NULL)
2907                         break;
2908
2909                 ad->u.net.sport = th->source;
2910                 ad->u.net.dport = th->dest;
2911                 break;
2912         }
2913         
2914         case IPPROTO_UDP: {
2915                 struct udphdr _udph, *uh;
2916                 
2917                 if (ntohs(ih->frag_off) & IP_OFFSET)
2918                         break;
2919                         
2920                 offset += ihlen;
2921                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2922                 if (uh == NULL)
2923                         break;  
2924
2925                 ad->u.net.sport = uh->source;
2926                 ad->u.net.dport = uh->dest;
2927                 break;
2928         }
2929
2930         default:
2931                 break;
2932         }
2933 out:
2934         return ret;
2935 }
2936
2937 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2938
2939 /* Returns error only if unable to parse addresses */
2940 static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2941 {
2942         u8 nexthdr;
2943         int ret = -EINVAL, offset;
2944         struct ipv6hdr _ipv6h, *ip6;
2945
2946         offset = skb->nh.raw - skb->data;
2947         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2948         if (ip6 == NULL)
2949                 goto out;
2950
2951         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2952         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2953         ret = 0;
2954
2955         nexthdr = ip6->nexthdr;
2956         offset += sizeof(_ipv6h);
2957         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
2958         if (offset < 0)
2959                 goto out;
2960
2961         switch (nexthdr) {
2962         case IPPROTO_TCP: {
2963                 struct tcphdr _tcph, *th;
2964
2965                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2966                 if (th == NULL)
2967                         break;
2968
2969                 ad->u.net.sport = th->source;
2970                 ad->u.net.dport = th->dest;
2971                 break;
2972         }
2973
2974         case IPPROTO_UDP: {
2975                 struct udphdr _udph, *uh;
2976
2977                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2978                 if (uh == NULL)
2979                         break;
2980
2981                 ad->u.net.sport = uh->source;
2982                 ad->u.net.dport = uh->dest;
2983                 break;
2984         }
2985
2986         /* includes fragments */
2987         default:
2988                 break;
2989         }
2990 out:
2991         return ret;
2992 }
2993
2994 #endif /* IPV6 */
2995
2996 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2997                              char **addrp, int *len, int src)
2998 {
2999         int ret = 0;
3000
3001         switch (ad->u.net.family) {
3002         case PF_INET:
3003                 ret = selinux_parse_skb_ipv4(skb, ad);
3004                 if (ret || !addrp)
3005                         break;
3006                 *len = 4;
3007                 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3008                                         &ad->u.net.v4info.daddr);
3009                 break;
3010
3011 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3012         case PF_INET6:
3013                 ret = selinux_parse_skb_ipv6(skb, ad);
3014                 if (ret || !addrp)
3015                         break;
3016                 *len = 16;
3017                 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3018                                         &ad->u.net.v6info.daddr);
3019                 break;
3020 #endif  /* IPV6 */
3021         default:
3022                 break;
3023         }
3024
3025         return ret;
3026 }
3027
3028 /* socket security operations */
3029 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3030                            u32 perms)
3031 {
3032         struct inode_security_struct *isec;
3033         struct task_security_struct *tsec;
3034         struct avc_audit_data ad;
3035         int err = 0;
3036
3037         tsec = task->security;
3038         isec = SOCK_INODE(sock)->i_security;
3039
3040         if (isec->sid == SECINITSID_KERNEL)
3041                 goto out;
3042
3043         AVC_AUDIT_DATA_INIT(&ad,NET);
3044         ad.u.net.sk = sock->sk;
3045         err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3046
3047 out:
3048         return err;
3049 }
3050
3051 static int selinux_socket_create(int family, int type,
3052                                  int protocol, int kern)
3053 {
3054         int err = 0;
3055         struct task_security_struct *tsec;
3056         u32 newsid;
3057
3058         if (kern)
3059                 goto out;
3060
3061         tsec = current->security;
3062         newsid = tsec->sockcreate_sid ? : tsec->sid;
3063         err = avc_has_perm(tsec->sid, newsid,
3064                            socket_type_to_security_class(family, type,
3065                            protocol), SOCKET__CREATE, NULL);
3066
3067 out:
3068         return err;
3069 }
3070
3071 static int selinux_socket_post_create(struct socket *sock, int family,
3072                                       int type, int protocol, int kern)
3073 {
3074         int err = 0;
3075         struct inode_security_struct *isec;
3076         struct task_security_struct *tsec;
3077         struct sk_security_struct *sksec;
3078         u32 newsid;
3079
3080         isec = SOCK_INODE(sock)->i_security;
3081
3082         tsec = current->security;
3083         newsid = tsec->sockcreate_sid ? : tsec->sid;
3084         isec->sclass = socket_type_to_security_class(family, type, protocol);
3085         isec->sid = kern ? SECINITSID_KERNEL : newsid;
3086         isec->initialized = 1;
3087
3088         if (sock->sk) {
3089                 sksec = sock->sk->sk_security;
3090                 sksec->sid = isec->sid;
3091                 err = selinux_netlbl_socket_post_create(sock,
3092                                                         family,
3093                                                         isec->sid);
3094         }
3095
3096         return err;
3097 }
3098
3099 /* Range of port numbers used to automatically bind.
3100    Need to determine whether we should perform a name_bind
3101    permission check between the socket and the port number. */
3102 #define ip_local_port_range_0 sysctl_local_port_range[0]
3103 #define ip_local_port_range_1 sysctl_local_port_range[1]
3104
3105 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3106 {
3107         u16 family;
3108         int err;
3109
3110         err = socket_has_perm(current, sock, SOCKET__BIND);
3111         if (err)
3112                 goto out;
3113
3114         /*
3115          * If PF_INET or PF_INET6, check name_bind permission for the port.
3116          * Multiple address binding for SCTP is not supported yet: we just
3117          * check the first address now.
3118          */
3119         family = sock->sk->sk_family;
3120         if (family == PF_INET || family == PF_INET6) {
3121                 char *addrp;
3122                 struct inode_security_struct *isec;
3123                 struct task_security_struct *tsec;
3124                 struct avc_audit_data ad;
3125                 struct sockaddr_in *addr4 = NULL;
3126                 struct sockaddr_in6 *addr6 = NULL;
3127                 unsigned short snum;
3128                 struct sock *sk = sock->sk;
3129                 u32 sid, node_perm, addrlen;
3130
3131                 tsec = current->security;
3132                 isec = SOCK_INODE(sock)->i_security;
3133
3134                 if (family == PF_INET) {
3135                         addr4 = (struct sockaddr_in *)address;
3136                         snum = ntohs(addr4->sin_port);
3137                         addrlen = sizeof(addr4->sin_addr.s_addr);
3138                         addrp = (char *)&addr4->sin_addr.s_addr;
3139                 } else {
3140                         addr6 = (struct sockaddr_in6 *)address;
3141                         snum = ntohs(addr6->sin6_port);
3142                         addrlen = sizeof(addr6->sin6_addr.s6_addr);
3143                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3144                 }
3145
3146                 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3147                            snum > ip_local_port_range_1)) {
3148                         err = security_port_sid(sk->sk_family, sk->sk_type,
3149                                                 sk->sk_protocol, snum, &sid);
3150                         if (err)
3151                                 goto out;
3152                         AVC_AUDIT_DATA_INIT(&ad,NET);
3153                         ad.u.net.sport = htons(snum);
3154                         ad.u.net.family = family;
3155                         err = avc_has_perm(isec->sid, sid,
3156                                            isec->sclass,
3157                                            SOCKET__NAME_BIND, &ad);
3158                         if (err)
3159                                 goto out;
3160                 }
3161                 
3162                 switch(isec->sclass) {
3163                 case SECCLASS_TCP_SOCKET:
3164                         node_perm = TCP_SOCKET__NODE_BIND;
3165                         break;
3166                         
3167                 case SECCLASS_UDP_SOCKET:
3168                         node_perm = UDP_SOCKET__NODE_BIND;
3169                         break;
3170                         
3171                 default:
3172                         node_perm = RAWIP_SOCKET__NODE_BIND;
3173                         break;
3174                 }
3175                 
3176                 err = security_node_sid(family, addrp, addrlen, &sid);
3177                 if (err)
3178                         goto out;
3179                 
3180                 AVC_AUDIT_DATA_INIT(&ad,NET);
3181                 ad.u.net.sport = htons(snum);
3182                 ad.u.net.family = family;
3183
3184                 if (family == PF_INET)
3185                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3186                 else
3187                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3188
3189                 err = avc_has_perm(isec->sid, sid,
3190                                    isec->sclass, node_perm, &ad);
3191                 if (err)
3192                         goto out;
3193         }
3194 out:
3195         return err;
3196 }
3197
3198 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3199 {
3200         struct inode_security_struct *isec;
3201         int err;
3202
3203         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3204         if (err)
3205                 return err;
3206
3207         /*
3208          * If a TCP socket, check name_connect permission for the port.
3209          */
3210         isec = SOCK_INODE(sock)->i_security;
3211         if (isec->sclass == SECCLASS_TCP_SOCKET) {
3212                 struct sock *sk = sock->sk;
3213                 struct avc_audit_data ad;
3214                 struct sockaddr_in *addr4 = NULL;
3215                 struct sockaddr_in6 *addr6 = NULL;
3216                 unsigned short snum;
3217                 u32 sid;
3218
3219                 if (sk->sk_family == PF_INET) {
3220                         addr4 = (struct sockaddr_in *)address;
3221                         if (addrlen < sizeof(struct sockaddr_in))
3222                                 return -EINVAL;
3223                         snum = ntohs(addr4->sin_port);
3224                 } else {
3225                         addr6 = (struct sockaddr_in6 *)address;
3226                         if (addrlen < SIN6_LEN_RFC2133)
3227                                 return -EINVAL;
3228                         snum = ntohs(addr6->sin6_port);
3229                 }
3230
3231                 err = security_port_sid(sk->sk_family, sk->sk_type,
3232                                         sk->sk_protocol, snum, &sid);
3233                 if (err)
3234                         goto out;
3235
3236                 AVC_AUDIT_DATA_INIT(&ad,NET);
3237                 ad.u.net.dport = htons(snum);
3238                 ad.u.net.family = sk->sk_family;
3239                 err = avc_has_perm(isec->sid, sid, isec->sclass,
3240                                    TCP_SOCKET__NAME_CONNECT, &ad);
3241                 if (err)
3242                         goto out;
3243         }
3244
3245 out:
3246         return err;
3247 }
3248
3249 static int selinux_socket_listen(struct socket *sock, int backlog)
3250 {
3251         return socket_has_perm(current, sock, SOCKET__LISTEN);
3252 }
3253
3254 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3255 {
3256         int err;
3257         struct inode_security_struct *isec;
3258         struct inode_security_struct *newisec;
3259
3260         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3261         if (err)
3262                 return err;
3263
3264         newisec = SOCK_INODE(newsock)->i_security;
3265
3266         isec = SOCK_INODE(sock)->i_security;
3267         newisec->sclass = isec->sclass;
3268         newisec->sid = isec->sid;
3269         newisec->initialized = 1;
3270
3271         return 0;
3272 }
3273
3274 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3275                                   int size)
3276 {
3277         int rc;
3278
3279         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3280         if (rc)
3281                 return rc;
3282
3283         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3284 }
3285
3286 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3287                                   int size, int flags)
3288 {
3289         return socket_has_perm(current, sock, SOCKET__READ);
3290 }
3291
3292 static int selinux_socket_getsockname(struct socket *sock)
3293 {
3294         return socket_has_perm(current, sock, SOCKET__GETATTR);
3295 }
3296
3297 static int selinux_socket_getpeername(struct socket *sock)
3298 {
3299         return socket_has_perm(current, sock, SOCKET__GETATTR);
3300 }
3301
3302 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3303 {
3304         return socket_has_perm(current, sock, SOCKET__SETOPT);
3305 }
3306
3307 static int selinux_socket_getsockopt(struct socket *sock, int level,
3308                                      int optname)
3309 {
3310         return socket_has_perm(current, sock, SOCKET__GETOPT);
3311 }
3312
3313 static int selinux_socket_shutdown(struct socket *sock, int how)
3314 {
3315         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3316 }
3317
3318 static int selinux_socket_unix_stream_connect(struct socket *sock,
3319                                               struct socket *other,
3320                                               struct sock *newsk)
3321 {
3322         struct sk_security_struct *ssec;
3323         struct inode_security_struct *isec;
3324         struct inode_security_struct *other_isec;
3325         struct avc_audit_data ad;
3326         int err;
3327
3328         err = secondary_ops->unix_stream_connect(sock, other, newsk);
3329         if (err)
3330                 return err;
3331
3332         isec = SOCK_INODE(sock)->i_security;
3333         other_isec = SOCK_INODE(other)->i_security;
3334
3335         AVC_AUDIT_DATA_INIT(&ad,NET);
3336         ad.u.net.sk = other->sk;
3337
3338         err = avc_has_perm(isec->sid, other_isec->sid,
3339                            isec->sclass,
3340                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3341         if (err)
3342                 return err;
3343
3344         /* connecting socket */
3345         ssec = sock->sk->sk_security;
3346         ssec->peer_sid = other_isec->sid;
3347         
3348         /* server child socket */
3349         ssec = newsk->sk_security;
3350         ssec->peer_sid = isec->sid;
3351         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3352
3353         return err;
3354 }
3355
3356 static int selinux_socket_unix_may_send(struct socket *sock,
3357                                         struct socket *other)
3358 {
3359         struct inode_security_struct *isec;
3360         struct inode_security_struct *other_isec;
3361         struct avc_audit_data ad;
3362         int err;
3363
3364         isec = SOCK_INODE(sock)->i_security;
3365         other_isec = SOCK_INODE(other)->i_security;
3366
3367         AVC_AUDIT_DATA_INIT(&ad,NET);
3368         ad.u.net.sk = other->sk;
3369
3370         err = avc_has_perm(isec->sid, other_isec->sid,
3371                            isec->sclass, SOCKET__SENDTO, &ad);
3372         if (err)
3373                 return err;
3374
3375         return 0;
3376 }
3377
3378 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3379                 struct avc_audit_data *ad, u16 family, char *addrp, int len)
3380 {
3381         int err = 0;
3382         u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3383         struct socket *sock;
3384         u16 sock_class = 0;
3385         u32 sock_sid = 0;
3386
3387         read_lock_bh(&sk->sk_callback_lock);
3388         sock = sk->sk_socket;
3389         if (sock) {
3390                 struct inode *inode;
3391                 inode = SOCK_INODE(sock);
3392                 if (inode) {
3393                         struct inode_security_struct *isec;
3394                         isec = inode->i_security;
3395                         sock_sid = isec->sid;
3396                         sock_class = isec->sclass;
3397                 }
3398         }
3399         read_unlock_bh(&sk->sk_callback_lock);
3400         if (!sock_sid)
3401                 goto out;
3402
3403         if (!skb->dev)
3404                 goto out;
3405
3406         err = sel_netif_sids(skb->dev, &if_sid, NULL);
3407         if (err)
3408                 goto out;
3409
3410         switch (sock_class) {
3411         case SECCLASS_UDP_SOCKET:
3412                 netif_perm = NETIF__UDP_RECV;
3413                 node_perm = NODE__UDP_RECV;
3414                 recv_perm = UDP_SOCKET__RECV_MSG;
3415                 break;
3416         
3417         case SECCLASS_TCP_SOCKET:
3418                 netif_perm = NETIF__TCP_RECV;
3419                 node_perm = NODE__TCP_RECV;
3420                 recv_perm = TCP_SOCKET__RECV_MSG;
3421                 break;
3422         
3423         default:
3424                 netif_perm = NETIF__RAWIP_RECV;
3425                 node_perm = NODE__RAWIP_RECV;
3426                 break;
3427         }
3428
3429         err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3430         if (err)
3431                 goto out;
3432         
3433         err = security_node_sid(family, addrp, len, &node_sid);
3434         if (err)
3435                 goto out;
3436         
3437         err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3438         if (err)
3439                 goto out;
3440
3441         if (recv_perm) {
3442                 u32 port_sid;
3443
3444                 err = security_port_sid(sk->sk_family, sk->sk_type,
3445                                         sk->sk_protocol, ntohs(ad->u.net.sport),
3446                                         &port_sid);
3447                 if (err)
3448                         goto out;
3449
3450                 err = avc_has_perm(sock_sid, port_sid,
3451                                    sock_class, recv_perm, ad);
3452         }
3453
3454 out:
3455         return err;
3456 }
3457
3458 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3459 {
3460         u16 family;
3461         char *addrp;
3462         int len, err = 0;
3463         struct avc_audit_data ad;
3464         struct sk_security_struct *sksec = sk->sk_security;
3465
3466         family = sk->sk_family;
3467         if (family != PF_INET && family != PF_INET6)
3468                 goto out;
3469
3470         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3471         if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3472                 family = PF_INET;
3473
3474         AVC_AUDIT_DATA_INIT(&ad, NET);
3475         ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3476         ad.u.net.family = family;
3477
3478         err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3479         if (err)
3480                 goto out;
3481
3482         if (selinux_compat_net)
3483                 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
3484                                                   addrp, len);
3485         else
3486                 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3487                                    PACKET__RECV, &ad);
3488         if (err)
3489                 goto out;
3490
3491         err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3492         if (err)
3493                 goto out;
3494
3495         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
3496 out:    
3497         return err;
3498 }
3499
3500 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3501                                             int __user *optlen, unsigned len)
3502 {
3503         int err = 0;
3504         char *scontext;
3505         u32 scontext_len;
3506         struct sk_security_struct *ssec;
3507         struct inode_security_struct *isec;
3508         u32 peer_sid = 0;
3509
3510         isec = SOCK_INODE(sock)->i_security;
3511
3512         /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3513         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3514                 ssec = sock->sk->sk_security;
3515                 peer_sid = ssec->peer_sid;
3516         }
3517         else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3518                 peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
3519                 if (peer_sid == SECSID_NULL)
3520                         peer_sid = selinux_socket_getpeer_stream(sock->sk);
3521                 if (peer_sid == SECSID_NULL) {
3522                         err = -ENOPROTOOPT;
3523                         goto out;
3524                 }
3525         }
3526         else {
3527                 err = -ENOPROTOOPT;
3528                 goto out;
3529         }
3530
3531         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3532
3533         if (err)
3534                 goto out;
3535
3536         if (scontext_len > len) {
3537                 err = -ERANGE;
3538                 goto out_len;
3539         }
3540
3541         if (copy_to_user(optval, scontext, scontext_len))
3542                 err = -EFAULT;
3543
3544 out_len:
3545         if (put_user(scontext_len, optlen))
3546                 err = -EFAULT;
3547
3548         kfree(scontext);
3549 out:    
3550         return err;
3551 }
3552
3553 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
3554 {
3555         u32 peer_secid = SECSID_NULL;
3556         int err = 0;
3557
3558         if (sock && (sock->sk->sk_family == PF_UNIX))
3559                 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3560         else if (skb) {
3561                 peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
3562                 if (peer_secid == SECSID_NULL)
3563                         peer_secid = selinux_socket_getpeer_dgram(skb);
3564         }
3565
3566         if (peer_secid == SECSID_NULL)
3567                 err = -EINVAL;
3568         *secid = peer_secid;
3569
3570         return err;
3571 }
3572
3573 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3574 {
3575         return sk_alloc_security(sk, family, priority);
3576 }
3577
3578 static void selinux_sk_free_security(struct sock *sk)
3579 {
3580         sk_free_security(sk);
3581 }
3582
3583 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3584 {
3585         struct sk_security_struct *ssec = sk->sk_security;
3586         struct sk_security_struct *newssec = newsk->sk_security;
3587
3588         newssec->sid = ssec->sid;
3589         newssec->peer_sid = ssec->peer_sid;
3590
3591         selinux_netlbl_sk_clone_security(ssec, newssec);
3592 }
3593
3594 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3595 {
3596         if (!sk)
3597                 *secid = SECINITSID_ANY_SOCKET;
3598         else {
3599                 struct sk_security_struct *sksec = sk->sk_security;
3600
3601                 *secid = sksec->sid;
3602         }
3603 }
3604
3605 static void selinux_sock_graft(struct sock* sk, struct socket *parent)
3606 {
3607         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3608         struct sk_security_struct *sksec = sk->sk_security;
3609
3610         isec->sid = sksec->sid;
3611
3612         selinux_netlbl_sock_graft(sk, parent);
3613 }
3614
3615 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3616                                      struct request_sock *req)
3617 {
3618         struct sk_security_struct *sksec = sk->sk_security;
3619         int err;
3620         u32 newsid;
3621         u32 peersid;
3622
3623         newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
3624         if (newsid != SECSID_NULL) {
3625                 req->secid = newsid;
3626                 return 0;
3627         }
3628
3629         err = selinux_xfrm_decode_session(skb, &peersid, 0);
3630         BUG_ON(err);
3631
3632         if (peersid == SECSID_NULL) {
3633                 req->secid = sksec->sid;
3634                 return 0;
3635         }
3636
3637         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3638         if (err)
3639                 return err;
3640
3641         req->secid = newsid;
3642         return 0;
3643 }
3644
3645 static void selinux_inet_csk_clone(struct sock *newsk,
3646                                    const struct request_sock *req)
3647 {
3648         struct sk_security_struct *newsksec = newsk->sk_security;
3649
3650         newsksec->sid = req->secid;
3651         /* NOTE: Ideally, we should also get the isec->sid for the
3652            new socket in sync, but we don't have the isec available yet.
3653            So we will wait until sock_graft to do it, by which
3654            time it will have been created and available. */
3655
3656         selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
3657 }
3658
3659 static void selinux_req_classify_flow(const struct request_sock *req,
3660                                       struct flowi *fl)
3661 {
3662         fl->secid = req->secid;
3663 }
3664
3665 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3666 {
3667         int err = 0;
3668         u32 perm;
3669         struct nlmsghdr *nlh;
3670         struct socket *sock = sk->sk_socket;
3671         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3672         
3673         if (skb->len < NLMSG_SPACE(0)) {
3674                 err = -EINVAL;
3675                 goto out;
3676         }
3677         nlh = (struct nlmsghdr *)skb->data;
3678         
3679         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3680         if (err) {
3681                 if (err == -EINVAL) {
3682                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3683                                   "SELinux:  unrecognized netlink message"
3684                                   " type=%hu for sclass=%hu\n",
3685                                   nlh->nlmsg_type, isec->sclass);
3686                         if (!selinux_enforcing)
3687                                 err = 0;
3688                 }
3689
3690                 /* Ignore */
3691                 if (err == -ENOENT)
3692                         err = 0;
3693                 goto out;
3694         }
3695
3696         err = socket_has_perm(current, sock, perm);
3697 out:
3698         return err;
3699 }
3700
3701 #ifdef CONFIG_NETFILTER
3702
3703 static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3704                                             struct avc_audit_data *ad,
3705                                             u16 family, char *addrp, int len)
3706 {
3707         int err = 0;
3708         u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3709         struct socket *sock;
3710         struct inode *inode;
3711         struct inode_security_struct *isec;
3712
3713         sock = sk->sk_socket;
3714         if (!sock)
3715                 goto out;
3716
3717         inode = SOCK_INODE(sock);
3718         if (!inode)
3719                 goto out;
3720
3721         isec = inode->i_security;
3722         
3723         err = sel_netif_sids(dev, &if_sid, NULL);
3724         if (err)
3725                 goto out;
3726
3727         switch (isec->sclass) {
3728         case SECCLASS_UDP_SOCKET:
3729                 netif_perm = NETIF__UDP_SEND;
3730                 node_perm = NODE__UDP_SEND;
3731                 send_perm = UDP_SOCKET__SEND_MSG;
3732                 break;
3733         
3734         case SECCLASS_TCP_SOCKET:
3735                 netif_perm = NETIF__TCP_SEND;
3736                 node_perm = NODE__TCP_SEND;
3737                 send_perm = TCP_SOCKET__SEND_MSG;
3738                 break;
3739         
3740         default:
3741                 netif_perm = NETIF__RAWIP_SEND;
3742                 node_perm = NODE__RAWIP_SEND;
3743                 break;
3744         }
3745
3746         err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3747         if (err)
3748                 goto out;
3749                 
3750         err = security_node_sid(family, addrp, len, &node_sid);
3751         if (err)
3752                 goto out;
3753         
3754         err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3755         if (err)
3756                 goto out;
3757
3758         if (send_perm) {
3759                 u32 port_sid;
3760                 
3761                 err = security_port_sid(sk->sk_family,
3762                                         sk->sk_type,
3763                                         sk->sk_protocol,
3764                                         ntohs(ad->u.net.dport),
3765                                         &port_sid);
3766                 if (err)
3767                         goto out;
3768
3769                 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3770                                    send_perm, ad);
3771         }
3772 out:
3773         return err;
3774 }
3775
3776 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3777                                               struct sk_buff **pskb,
3778                                               const struct net_device *in,
3779                                               const struct net_device *out,
3780                                               int (*okfn)(struct sk_buff *),
3781                                               u16 family)
3782 {
3783         char *addrp;
3784         int len, err = 0;
3785         struct sock *sk;
3786         struct sk_buff *skb = *pskb;
3787         struct avc_audit_data ad;
3788         struct net_device *dev = (struct net_device *)out;
3789         struct sk_security_struct *sksec;
3790
3791         sk = skb->sk;
3792         if (!sk)
3793                 goto out;
3794
3795         sksec = sk->sk_security;
3796
3797         AVC_AUDIT_DATA_INIT(&ad, NET);
3798         ad.u.net.netif = dev->name;
3799         ad.u.net.family = family;
3800
3801         err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3802         if (err)
3803                 goto out;
3804
3805         if (selinux_compat_net)
3806                 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
3807                                                        family, addrp, len);
3808         else
3809                 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3810                                    PACKET__SEND, &ad);
3811
3812         if (err)
3813                 goto out;
3814
3815         err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
3816 out:
3817         return err ? NF_DROP : NF_ACCEPT;
3818 }
3819
3820 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3821                                                 struct sk_buff **pskb,
3822                                                 const struct net_device *in,
3823                                                 const struct net_device *out,
3824                                                 int (*okfn)(struct sk_buff *))
3825 {
3826         return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3827 }
3828
3829 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3830
3831 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3832                                                 struct sk_buff **pskb,
3833                                                 const struct net_device *in,
3834                                                 const struct net_device *out,
3835                                                 int (*okfn)(struct sk_buff *))
3836 {
3837         return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3838 }
3839
3840 #endif  /* IPV6 */
3841
3842 #endif  /* CONFIG_NETFILTER */
3843
3844 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3845 {
3846         int err;
3847
3848         err = secondary_ops->netlink_send(sk, skb);
3849         if (err)
3850                 return err;
3851
3852         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3853                 err = selinux_nlmsg_perm(sk, skb);
3854
3855         return err;
3856 }
3857
3858 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
3859 {
3860         int err;
3861         struct avc_audit_data ad;
3862
3863         err = secondary_ops->netlink_recv(skb, capability);
3864         if (err)
3865                 return err;
3866
3867         AVC_AUDIT_DATA_INIT(&ad, CAP);
3868         ad.u.cap = capability;
3869
3870         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3871                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
3872 }
3873
3874 static int ipc_alloc_security(struct task_struct *task,
3875                               struct kern_ipc_perm *perm,
3876                               u16 sclass)
3877 {
3878         struct task_security_struct *tsec = task->security;
3879         struct ipc_security_struct *isec;
3880
3881         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
3882         if (!isec)
3883                 return -ENOMEM;
3884
3885         isec->sclass = sclass;
3886         isec->ipc_perm = perm;
3887         isec->sid = tsec->sid;
3888         perm->security = isec;
3889
3890         return 0;
3891 }
3892
3893 static void ipc_free_security(struct kern_ipc_perm *perm)
3894 {
3895         struct ipc_security_struct *isec = perm->security;
3896         perm->security = NULL;
3897         kfree(isec);
3898 }
3899
3900 static int msg_msg_alloc_security(struct msg_msg *msg)
3901 {
3902         struct msg_security_struct *msec;
3903
3904         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
3905         if (!msec)
3906                 return -ENOMEM;
3907
3908         msec->msg = msg;
3909         msec->sid = SECINITSID_UNLABELED;
3910         msg->security = msec;
3911
3912         return 0;
3913 }
3914
3915 static void msg_msg_free_security(struct msg_msg *msg)
3916 {
3917         struct msg_security_struct *msec = msg->security;
3918
3919         msg->security = NULL;
3920         kfree(msec);
3921 }
3922
3923 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
3924                         u32 perms)
3925 {
3926         struct task_security_struct *tsec;
3927         struct ipc_security_struct *isec;
3928         struct avc_audit_data ad;
3929
3930         tsec = current->security;
3931         isec = ipc_perms->security;
3932
3933         AVC_AUDIT_DATA_INIT(&ad, IPC);
3934         ad.u.ipc_id = ipc_perms->key;
3935
3936         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3937 }
3938
3939 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3940 {
3941         return msg_msg_alloc_security(msg);
3942 }
3943
3944 static void selinux_msg_msg_free_security(struct msg_msg *msg)
3945 {
3946         msg_msg_free_security(msg);
3947 }
3948
3949 /* message queue security operations */
3950 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3951 {
3952         struct task_security_struct *tsec;
3953         struct ipc_security_struct *isec;
3954         struct avc_audit_data ad;
3955         int rc;
3956
3957         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3958         if (rc)
3959                 return rc;
3960
3961         tsec = current->security;
3962         isec = msq->q_perm.security;
3963
3964         AVC_AUDIT_DATA_INIT(&ad, IPC);
3965         ad.u.ipc_id = msq->q_perm.key;
3966
3967         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3968                           MSGQ__CREATE, &ad);
3969         if (rc) {
3970                 ipc_free_security(&msq->q_perm);
3971                 return rc;
3972         }
3973         return 0;
3974 }
3975
3976 static void selinux_msg_queue_free_security(struct msg_queue *msq)
3977 {
3978         ipc_free_security(&msq->q_perm);
3979 }
3980
3981 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3982 {
3983         struct task_security_struct *tsec;
3984         struct ipc_security_struct *isec;
3985         struct avc_audit_data ad;
3986
3987         tsec = current->security;
3988         isec = msq->q_perm.security;
3989
3990         AVC_AUDIT_DATA_INIT(&ad, IPC);
3991         ad.u.ipc_id = msq->q_perm.key;
3992
3993         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3994                             MSGQ__ASSOCIATE, &ad);
3995 }
3996
3997 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3998 {
3999         int err;
4000         int perms;
4001
4002         switch(cmd) {
4003         case IPC_INFO:
4004         case MSG_INFO:
4005                 /* No specific object, just general system-wide information. */
4006                 return task_has_system(current, SYSTEM__IPC_INFO);
4007         case IPC_STAT:
4008         case MSG_STAT:
4009                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4010                 break;
4011         case IPC_SET:
4012                 perms = MSGQ__SETATTR;
4013                 break;
4014         case IPC_RMID:
4015                 perms = MSGQ__DESTROY;
4016                 break;
4017         default:
4018                 return 0;
4019         }
4020
4021         err = ipc_has_perm(&msq->q_perm, perms);
4022         return err;
4023 }
4024
4025 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4026 {
4027         struct task_security_struct *tsec;
4028         struct ipc_security_struct *isec;
4029         struct msg_security_struct *msec;
4030         struct avc_audit_data ad;
4031         int rc;
4032
4033         tsec = current->security;
4034         isec = msq->q_perm.security;
4035         msec = msg->security;
4036
4037         /*
4038          * First time through, need to assign label to the message
4039          */
4040         if (msec->sid == SECINITSID_UNLABELED) {
4041                 /*
4042                  * Compute new sid based on current process and
4043                  * message queue this message will be stored in
4044                  */
4045                 rc = security_transition_sid(tsec->sid,
4046                                              isec->sid,
4047                                              SECCLASS_MSG,
4048                                              &msec->sid);
4049                 if (rc)
4050                         return rc;
4051         }
4052
4053         AVC_AUDIT_DATA_INIT(&ad, IPC);
4054         ad.u.ipc_id = msq->q_perm.key;
4055
4056         /* Can this process write to the queue? */
4057         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4058                           MSGQ__WRITE, &ad);
4059         if (!rc)
4060                 /* Can this process send the message */
4061                 rc = avc_has_perm(tsec->sid, msec->sid,
4062                                   SECCLASS_MSG, MSG__SEND, &ad);
4063         if (!rc)
4064                 /* Can the message be put in the queue? */
4065                 rc = avc_has_perm(msec->sid, isec->sid,
4066                                   SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4067
4068         return rc;
4069 }
4070
4071 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4072                                     struct task_struct *target,
4073                                     long type, int mode)
4074 {
4075         struct task_security_struct *tsec;
4076         struct ipc_security_struct *isec;
4077         struct msg_security_struct *msec;
4078         struct avc_audit_data ad;
4079         int rc;
4080
4081         tsec = target->security;
4082         isec = msq->q_perm.security;
4083         msec = msg->security;
4084
4085         AVC_AUDIT_DATA_INIT(&ad, IPC);
4086         ad.u.ipc_id = msq->q_perm.key;
4087
4088         rc = avc_has_perm(tsec->sid, isec->sid,
4089                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4090         if (!rc)
4091                 rc = avc_has_perm(tsec->sid, msec->sid,
4092                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4093         return rc;
4094 }
4095
4096 /* Shared Memory security operations */
4097 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4098 {
4099         struct task_security_struct *tsec;
4100         struct ipc_security_struct *isec;
4101         struct avc_audit_data ad;
4102         int rc;
4103
4104         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4105         if (rc)
4106                 return rc;
4107
4108         tsec = current->security;
4109         isec = shp->shm_perm.security;
4110
4111         AVC_AUDIT_DATA_INIT(&ad, IPC);
4112         ad.u.ipc_id = shp->shm_perm.key;
4113
4114         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4115                           SHM__CREATE, &ad);
4116         if (rc) {
4117                 ipc_free_security(&shp->shm_perm);
4118                 return rc;
4119         }
4120         return 0;
4121 }
4122
4123 static void selinux_shm_free_security(struct shmid_kernel *shp)
4124 {
4125         ipc_free_security(&shp->shm_perm);
4126 }
4127
4128 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4129 {
4130         struct task_security_struct *tsec;
4131         struct ipc_security_struct *isec;
4132         struct avc_audit_data ad;
4133
4134         tsec = current->security;
4135         isec = shp->shm_perm.security;
4136
4137         AVC_AUDIT_DATA_INIT(&ad, IPC);
4138         ad.u.ipc_id = shp->shm_perm.key;
4139
4140         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4141                             SHM__ASSOCIATE, &ad);
4142 }
4143
4144 /* Note, at this point, shp is locked down */
4145 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4146 {
4147         int perms;
4148         int err;
4149
4150         switch(cmd) {
4151         case IPC_INFO:
4152         case SHM_INFO:
4153                 /* No specific object, just general system-wide information. */
4154                 return task_has_system(current, SYSTEM__IPC_INFO);
4155         case IPC_STAT:
4156         case SHM_STAT:
4157                 perms = SHM__GETATTR | SHM__ASSOCIATE;
4158                 break;
4159         case IPC_SET:
4160                 perms = SHM__SETATTR;
4161                 break;
4162         case SHM_LOCK:
4163         case SHM_UNLOCK:
4164                 perms = SHM__LOCK;
4165                 break;
4166         case IPC_RMID:
4167                 perms = SHM__DESTROY;
4168                 break;
4169         default:
4170                 return 0;
4171         }
4172
4173         err = ipc_has_perm(&shp->shm_perm, perms);
4174         return err;
4175 }
4176
4177 static int selinux_shm_shmat(struct shmid_kernel *shp,
4178                              char __user *shmaddr, int shmflg)
4179 {
4180         u32 perms;
4181         int rc;
4182
4183         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4184         if (rc)
4185                 return rc;
4186
4187         if (shmflg & SHM_RDONLY)
4188                 perms = SHM__READ;
4189         else
4190                 perms = SHM__READ | SHM__WRITE;
4191
4192         return ipc_has_perm(&shp->shm_perm, perms);
4193 }
4194
4195 /* Semaphore security operations */
4196 static int selinux_sem_alloc_security(struct sem_array *sma)
4197 {
4198         struct task_security_struct *tsec;
4199         struct ipc_security_struct *isec;
4200         struct avc_audit_data ad;
4201         int rc;
4202
4203         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4204         if (rc)
4205                 return rc;
4206
4207         tsec = current->security;
4208         isec = sma->sem_perm.security;
4209
4210         AVC_AUDIT_DATA_INIT(&ad, IPC);
4211         ad.u.ipc_id = sma->sem_perm.key;
4212
4213         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4214                           SEM__CREATE, &ad);
4215         if (rc) {
4216                 ipc_free_security(&sma->sem_perm);
4217                 return rc;
4218         }
4219         return 0;
4220 }
4221
4222 static void selinux_sem_free_security(struct sem_array *sma)
4223 {
4224         ipc_free_security(&sma->sem_perm);
4225 }
4226
4227 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4228 {
4229         struct task_security_struct *tsec;
4230         struct ipc_security_struct *isec;
4231         struct avc_audit_data ad;
4232
4233         tsec = current->security;
4234         isec = sma->sem_perm.security;
4235
4236         AVC_AUDIT_DATA_INIT(&ad, IPC);
4237         ad.u.ipc_id = sma->sem_perm.key;
4238
4239         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4240                             SEM__ASSOCIATE, &ad);
4241 }
4242
4243 /* Note, at this point, sma is locked down */
4244 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4245 {
4246         int err;
4247         u32 perms;
4248
4249         switch(cmd) {
4250         case IPC_INFO:
4251         case SEM_INFO:
4252                 /* No specific object, just general system-wide information. */
4253                 return task_has_system(current, SYSTEM__IPC_INFO);
4254         case GETPID:
4255         case GETNCNT:
4256         case GETZCNT:
4257                 perms = SEM__GETATTR;
4258                 break;
4259         case GETVAL:
4260         case GETALL:
4261                 perms = SEM__READ;
4262                 break;
4263         case SETVAL:
4264         case SETALL:
4265                 perms = SEM__WRITE;
4266                 break;
4267         case IPC_RMID:
4268                 perms = SEM__DESTROY;
4269                 break;
4270         case IPC_SET:
4271                 perms = SEM__SETATTR;
4272                 break;
4273         case IPC_STAT:
4274         case SEM_STAT:
4275                 perms = SEM__GETATTR | SEM__ASSOCIATE;
4276                 break;
4277         default:
4278                 return 0;
4279         }
4280
4281         err = ipc_has_perm(&sma->sem_perm, perms);
4282         return err;
4283 }
4284
4285 static int selinux_sem_semop(struct sem_array *sma,
4286                              struct sembuf *sops, unsigned nsops, int alter)
4287 {
4288         u32 perms;
4289
4290         if (alter)
4291                 perms = SEM__READ | SEM__WRITE;
4292         else
4293                 perms = SEM__READ;
4294
4295         return ipc_has_perm(&sma->sem_perm, perms);
4296 }
4297
4298 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4299 {
4300         u32 av = 0;
4301
4302         av = 0;
4303         if (flag & S_IRUGO)
4304                 av |= IPC__UNIX_READ;
4305         if (flag & S_IWUGO)
4306                 av |= IPC__UNIX_WRITE;
4307
4308         if (av == 0)
4309                 return 0;
4310
4311         return ipc_has_perm(ipcp, av);
4312 }
4313
4314 /* module stacking operations */
4315 static int selinux_register_security (const char *name, struct security_operations *ops)
4316 {
4317         if (secondary_ops != original_ops) {
4318                 printk(KERN_INFO "%s:  There is already a secondary security "
4319                        "module registered.\n", __FUNCTION__);
4320                 return -EINVAL;
4321         }
4322
4323         secondary_ops = ops;
4324
4325         printk(KERN_INFO "%s:  Registering secondary module %s\n",
4326                __FUNCTION__,
4327                name);
4328
4329         return 0;
4330 }
4331
4332 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4333 {
4334         if (ops != secondary_ops) {
4335                 printk (KERN_INFO "%s:  trying to unregister a security module "
4336                         "that is not registered.\n", __FUNCTION__);
4337                 return -EINVAL;
4338         }
4339
4340         secondary_ops = original_ops;
4341
4342         return 0;
4343 }
4344
4345 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4346 {
4347         if (inode)
4348                 inode_doinit_with_dentry(inode, dentry);
4349 }
4350
4351 static int selinux_getprocattr(struct task_struct *p,
4352                                char *name, void *value, size_t size)
4353 {
4354         struct task_security_struct *tsec;
4355         u32 sid;
4356         int error;
4357
4358         if (current != p) {
4359                 error = task_has_perm(current, p, PROCESS__GETATTR);
4360                 if (error)
4361                         return error;
4362         }
4363
4364         tsec = p->security;
4365
4366         if (!strcmp(name, "current"))
4367                 sid = tsec->sid;
4368         else if (!strcmp(name, "prev"))
4369                 sid = tsec->osid;
4370         else if (!strcmp(name, "exec"))
4371                 sid = tsec->exec_sid;
4372         else if (!strcmp(name, "fscreate"))
4373                 sid = tsec->create_sid;
4374         else if (!strcmp(name, "keycreate"))
4375                 sid = tsec->keycreate_sid;
4376         else if (!strcmp(name, "sockcreate"))
4377                 sid = tsec->sockcreate_sid;
4378         else
4379                 return -EINVAL;
4380
4381         if (!sid)
4382                 return 0;
4383
4384         return selinux_getsecurity(sid, value, size);
4385 }
4386
4387 static int selinux_setprocattr(struct task_struct *p,
4388                                char *name, void *value, size_t size)
4389 {
4390         struct task_security_struct *tsec;
4391         u32 sid = 0;
4392         int error;
4393         char *str = value;
4394
4395         if (current != p) {
4396                 /* SELinux only allows a process to change its own
4397                    security attributes. */
4398                 return -EACCES;
4399         }
4400
4401         /*
4402          * Basic control over ability to set these attributes at all.
4403          * current == p, but we'll pass them separately in case the
4404          * above restriction is ever removed.
4405          */
4406         if (!strcmp(name, "exec"))
4407                 error = task_has_perm(current, p, PROCESS__SETEXEC);
4408         else if (!strcmp(name, "fscreate"))
4409                 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4410         else if (!strcmp(name, "keycreate"))
4411                 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
4412         else if (!strcmp(name, "sockcreate"))
4413                 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
4414         else if (!strcmp(name, "current"))
4415                 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4416         else
4417                 error = -EINVAL;
4418         if (error)
4419                 return error;
4420
4421         /* Obtain a SID for the context, if one was specified. */
4422         if (size && str[1] && str[1] != '\n') {
4423                 if (str[size-1] == '\n') {
4424                         str[size-1] = 0;
4425                         size--;
4426                 }
4427                 error = security_context_to_sid(value, size, &sid);
4428                 if (error)
4429                         return error;
4430         }
4431
4432         /* Permission checking based on the specified context is
4433            performed during the actual operation (execve,
4434            open/mkdir/...), when we know the full context of the
4435            operation.  See selinux_bprm_set_security for the execve
4436            checks and may_create for the file creation checks. The
4437            operation will then fail if the context is not permitted. */
4438         tsec = p->security;
4439         if (!strcmp(name, "exec"))
4440                 tsec->exec_sid = sid;
4441         else if (!strcmp(name, "fscreate"))
4442                 tsec->create_sid = sid;
4443         else if (!strcmp(name, "keycreate")) {
4444                 error = may_create_key(sid, p);
4445                 if (error)
4446                         return error;
4447                 tsec->keycreate_sid = sid;
4448         } else if (!strcmp(name, "sockcreate"))
4449                 tsec->sockcreate_sid = sid;
4450         else if (!strcmp(name, "current")) {
4451                 struct av_decision avd;
4452
4453                 if (sid == 0)
4454                         return -EINVAL;
4455
4456                 /* Only allow single threaded processes to change context */
4457                 if (atomic_read(&p->mm->mm_users) != 1) {
4458                         struct task_struct *g, *t;
4459                         struct mm_struct *mm = p->mm;
4460                         read_lock(&tasklist_lock);
4461                         do_each_thread(g, t)
4462                                 if (t->mm == mm && t != p) {
4463                                         read_unlock(&tasklist_lock);
4464                                         return -EPERM;
4465                                 }
4466                         while_each_thread(g, t);
4467                         read_unlock(&tasklist_lock);
4468                 }
4469
4470                 /* Check permissions for the transition. */
4471                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4472                                      PROCESS__DYNTRANSITION, NULL);
4473                 if (error)
4474                         return error;
4475
4476                 /* Check for ptracing, and update the task SID if ok.
4477                    Otherwise, leave SID unchanged and fail. */
4478                 task_lock(p);
4479                 if (p->ptrace & PT_PTRACED) {
4480                         error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4481                                                      SECCLASS_PROCESS,
4482                                                      PROCESS__PTRACE, &avd);
4483                         if (!error)
4484                                 tsec->sid = sid;
4485                         task_unlock(p);
4486                         avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4487                                   PROCESS__PTRACE, &avd, error, NULL);
4488                         if (error)
4489                                 return error;
4490                 } else {
4491                         tsec->sid = sid;
4492                         task_unlock(p);
4493                 }
4494         }
4495         else
4496                 return -EINVAL;
4497
4498         return size;
4499 }
4500
4501 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4502 {
4503         return security_sid_to_context(secid, secdata, seclen);
4504 }
4505
4506 static void selinux_release_secctx(char *secdata, u32 seclen)
4507 {
4508         if (secdata)
4509                 kfree(secdata);
4510 }
4511
4512 #ifdef CONFIG_KEYS
4513
4514 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4515                              unsigned long flags)
4516 {
4517         struct task_security_struct *tsec = tsk->security;
4518         struct key_security_struct *ksec;
4519
4520         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4521         if (!ksec)
4522                 return -ENOMEM;
4523
4524         ksec->obj = k;
4525         if (tsec->keycreate_sid)
4526                 ksec->sid = tsec->keycreate_sid;
4527         else
4528                 ksec->sid = tsec->sid;
4529         k->security = ksec;
4530
4531         return 0;
4532 }
4533
4534 static void selinux_key_free(struct key *k)
4535 {
4536         struct key_security_struct *ksec = k->security;
4537
4538         k->security = NULL;
4539         kfree(ksec);
4540 }
4541
4542 static int selinux_key_permission(key_ref_t key_ref,
4543                             struct task_struct *ctx,
4544                             key_perm_t perm)
4545 {
4546         struct key *key;
4547         struct task_security_struct *tsec;
4548         struct key_security_struct *ksec;
4549
4550         key = key_ref_to_ptr(key_ref);
4551
4552         tsec = ctx->security;
4553         ksec = key->security;
4554
4555         /* if no specific permissions are requested, we skip the
4556            permission check. No serious, additional covert channels
4557            appear to be created. */
4558         if (perm == 0)
4559                 return 0;
4560
4561         return avc_has_perm(tsec->sid, ksec->sid,
4562                             SECCLASS_KEY, perm, NULL);
4563 }
4564
4565 #endif
4566
4567 static struct security_operations selinux_ops = {
4568         .ptrace =                       selinux_ptrace,
4569         .capget =                       selinux_capget,
4570         .capset_check =                 selinux_capset_check,
4571         .capset_set =                   selinux_capset_set,
4572         .sysctl =                       selinux_sysctl,
4573         .capable =                      selinux_capable,
4574         .quotactl =                     selinux_quotactl,
4575         .quota_on =                     selinux_quota_on,
4576         .syslog =                       selinux_syslog,
4577         .vm_enough_memory =             selinux_vm_enough_memory,
4578
4579         .netlink_send =                 selinux_netlink_send,
4580         .netlink_recv =                 selinux_netlink_recv,
4581
4582         .bprm_alloc_security =          selinux_bprm_alloc_security,
4583         .bprm_free_security =           selinux_bprm_free_security,
4584         .bprm_apply_creds =             selinux_bprm_apply_creds,
4585         .bprm_post_apply_creds =        selinux_bprm_post_apply_creds,
4586         .bprm_set_security =            selinux_bprm_set_security,
4587         .bprm_check_security =          selinux_bprm_check_security,
4588         .bprm_secureexec =              selinux_bprm_secureexec,
4589
4590         .sb_alloc_security =            selinux_sb_alloc_security,
4591         .sb_free_security =             selinux_sb_free_security,
4592         .sb_copy_data =                 selinux_sb_copy_data,
4593         .sb_kern_mount =                selinux_sb_kern_mount,
4594         .sb_statfs =                    selinux_sb_statfs,
4595         .sb_mount =                     selinux_mount,
4596         .sb_umount =                    selinux_umount,
4597
4598         .inode_alloc_security =         selinux_inode_alloc_security,
4599         .inode_free_security =          selinux_inode_free_security,
4600         .inode_init_security =          selinux_inode_init_security,
4601         .inode_create =                 selinux_inode_create,
4602         .inode_link =                   selinux_inode_link,
4603         .inode_unlink =                 selinux_inode_unlink,
4604         .inode_symlink =                selinux_inode_symlink,
4605         .inode_mkdir =                  selinux_inode_mkdir,
4606         .inode_rmdir =                  selinux_inode_rmdir,
4607         .inode_mknod =                  selinux_inode_mknod,
4608         .inode_rename =                 selinux_inode_rename,
4609         .inode_readlink =               selinux_inode_readlink,
4610         .inode_follow_link =            selinux_inode_follow_link,
4611         .inode_permission =             selinux_inode_permission,
4612         .inode_setattr =                selinux_inode_setattr,
4613         .inode_getattr =                selinux_inode_getattr,
4614         .inode_setxattr =               selinux_inode_setxattr,
4615         .inode_post_setxattr =          selinux_inode_post_setxattr,
4616         .inode_getxattr =               selinux_inode_getxattr,
4617         .inode_listxattr =              selinux_inode_listxattr,
4618         .inode_removexattr =            selinux_inode_removexattr,
4619         .inode_xattr_getsuffix =        selinux_inode_xattr_getsuffix,
4620         .inode_getsecurity =            selinux_inode_getsecurity,
4621         .inode_setsecurity =            selinux_inode_setsecurity,
4622         .inode_listsecurity =           selinux_inode_listsecurity,
4623
4624         .file_permission =              selinux_file_permission,
4625         .file_alloc_security =          selinux_file_alloc_security,
4626         .file_free_security =           selinux_file_free_security,
4627         .file_ioctl =                   selinux_file_ioctl,
4628         .file_mmap =                    selinux_file_mmap,
4629         .file_mprotect =                selinux_file_mprotect,
4630         .file_lock =                    selinux_file_lock,
4631         .file_fcntl =                   selinux_file_fcntl,
4632         .file_set_fowner =              selinux_file_set_fowner,
4633         .file_send_sigiotask =          selinux_file_send_sigiotask,
4634         .file_receive =                 selinux_file_receive,
4635
4636         .task_create =                  selinux_task_create,
4637         .task_alloc_security =          selinux_task_alloc_security,
4638         .task_free_security =           selinux_task_free_security,
4639         .task_setuid =                  selinux_task_setuid,
4640         .task_post_setuid =             selinux_task_post_setuid,
4641         .task_setgid =                  selinux_task_setgid,
4642         .task_setpgid =                 selinux_task_setpgid,
4643         .task_getpgid =                 selinux_task_getpgid,
4644         .task_getsid =                  selinux_task_getsid,
4645         .task_getsecid =                selinux_task_getsecid,
4646         .task_setgroups =               selinux_task_setgroups,
4647         .task_setnice =                 selinux_task_setnice,
4648         .task_setioprio =               selinux_task_setioprio,
4649         .task_getioprio =               selinux_task_getioprio,
4650         .task_setrlimit =               selinux_task_setrlimit,
4651         .task_setscheduler =            selinux_task_setscheduler,
4652         .task_getscheduler =            selinux_task_getscheduler,
4653         .task_movememory =              selinux_task_movememory,
4654         .task_kill =                    selinux_task_kill,
4655         .task_wait =                    selinux_task_wait,
4656         .task_prctl =                   selinux_task_prctl,
4657         .task_reparent_to_init =        selinux_task_reparent_to_init,
4658         .task_to_inode =                selinux_task_to_inode,
4659
4660         .ipc_permission =               selinux_ipc_permission,
4661
4662         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
4663         .msg_msg_free_security =        selinux_msg_msg_free_security,
4664
4665         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
4666         .msg_queue_free_security =      selinux_msg_queue_free_security,
4667         .msg_queue_associate =          selinux_msg_queue_associate,
4668         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
4669         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
4670         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
4671
4672         .shm_alloc_security =           selinux_shm_alloc_security,
4673         .shm_free_security =            selinux_shm_free_security,
4674         .shm_associate =                selinux_shm_associate,
4675         .shm_shmctl =                   selinux_shm_shmctl,
4676         .shm_shmat =                    selinux_shm_shmat,
4677
4678         .sem_alloc_security =           selinux_sem_alloc_security,
4679         .sem_free_security =            selinux_sem_free_security,
4680         .sem_associate =                selinux_sem_associate,
4681         .sem_semctl =                   selinux_sem_semctl,
4682         .sem_semop =                    selinux_sem_semop,
4683
4684         .register_security =            selinux_register_security,
4685         .unregister_security =          selinux_unregister_security,
4686
4687         .d_instantiate =                selinux_d_instantiate,
4688
4689         .getprocattr =                  selinux_getprocattr,
4690         .setprocattr =                  selinux_setprocattr,
4691
4692         .secid_to_secctx =              selinux_secid_to_secctx,
4693         .release_secctx =               selinux_release_secctx,
4694
4695         .unix_stream_connect =          selinux_socket_unix_stream_connect,
4696         .unix_may_send =                selinux_socket_unix_may_send,
4697
4698         .socket_create =                selinux_socket_create,
4699         .socket_post_create =           selinux_socket_post_create,
4700         .socket_bind =                  selinux_socket_bind,
4701         .socket_connect =               selinux_socket_connect,
4702         .socket_listen =                selinux_socket_listen,
4703         .socket_accept =                selinux_socket_accept,
4704         .socket_sendmsg =               selinux_socket_sendmsg,
4705         .socket_recvmsg =               selinux_socket_recvmsg,
4706         .socket_getsockname =           selinux_socket_getsockname,
4707         .socket_getpeername =           selinux_socket_getpeername,
4708         .socket_getsockopt =            selinux_socket_getsockopt,
4709         .socket_setsockopt =            selinux_socket_setsockopt,
4710         .socket_shutdown =              selinux_socket_shutdown,
4711         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
4712         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
4713         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
4714         .sk_alloc_security =            selinux_sk_alloc_security,
4715         .sk_free_security =             selinux_sk_free_security,
4716         .sk_clone_security =            selinux_sk_clone_security,
4717         .sk_getsecid =                  selinux_sk_getsecid,
4718         .sock_graft =                   selinux_sock_graft,
4719         .inet_conn_request =            selinux_inet_conn_request,
4720         .inet_csk_clone =               selinux_inet_csk_clone,
4721         .req_classify_flow =            selinux_req_classify_flow,
4722
4723 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4724         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
4725         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
4726         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
4727         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
4728         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
4729         .xfrm_state_free_security =     selinux_xfrm_state_free,
4730         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
4731         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
4732         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
4733         .xfrm_flow_state_match =        selinux_xfrm_flow_state_match,
4734         .xfrm_decode_session =          selinux_xfrm_decode_session,
4735 #endif
4736
4737 #ifdef CONFIG_KEYS
4738         .key_alloc =                    selinux_key_alloc,
4739         .key_free =                     selinux_key_free,
4740         .key_permission =               selinux_key_permission,
4741 #endif
4742 };
4743
4744 static __init int selinux_init(void)
4745 {
4746         struct task_security_struct *tsec;
4747
4748         if (!selinux_enabled) {
4749                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
4750                 return 0;
4751         }
4752
4753         printk(KERN_INFO "SELinux:  Initializing.\n");
4754
4755         /* Set the security state for the initial task. */
4756         if (task_alloc_security(current))
4757                 panic("SELinux:  Failed to initialize initial task.\n");
4758         tsec = current->security;
4759         tsec->osid = tsec->sid = SECINITSID_KERNEL;
4760
4761         sel_inode_cache = kmem_cache_create("selinux_inode_security",
4762                                             sizeof(struct inode_security_struct),
4763                                             0, SLAB_PANIC, NULL, NULL);
4764         avc_init();
4765
4766         original_ops = secondary_ops = security_ops;
4767         if (!secondary_ops)
4768                 panic ("SELinux: No initial security operations\n");
4769         if (register_security (&selinux_ops))
4770                 panic("SELinux: Unable to register with kernel.\n");
4771
4772         if (selinux_enforcing) {
4773                 printk(KERN_INFO "SELinux:  Starting in enforcing mode\n");
4774         } else {
4775                 printk(KERN_INFO "SELinux:  Starting in permissive mode\n");
4776         }
4777
4778 #ifdef CONFIG_KEYS
4779         /* Add security information to initial keyrings */
4780         selinux_key_alloc(&root_user_keyring, current,
4781                           KEY_ALLOC_NOT_IN_QUOTA);
4782         selinux_key_alloc(&root_session_keyring, current,
4783                           KEY_ALLOC_NOT_IN_QUOTA);
4784 #endif
4785
4786         return 0;
4787 }
4788
4789 void selinux_complete_init(void)
4790 {
4791         printk(KERN_INFO "SELinux:  Completing initialization.\n");
4792
4793         /* Set up any superblocks initialized prior to the policy load. */
4794         printk(KERN_INFO "SELinux:  Setting up existing superblocks.\n");
4795         spin_lock(&sb_lock);
4796         spin_lock(&sb_security_lock);
4797 next_sb:
4798         if (!list_empty(&superblock_security_head)) {
4799                 struct superblock_security_struct *sbsec =
4800                                 list_entry(superblock_security_head.next,
4801                                            struct superblock_security_struct,
4802                                            list);
4803                 struct super_block *sb = sbsec->sb;
4804                 sb->s_count++;
4805                 spin_unlock(&sb_security_lock);
4806                 spin_unlock(&sb_lock);
4807                 down_read(&sb->s_umount);
4808                 if (sb->s_root)
4809                         superblock_doinit(sb, NULL);
4810                 drop_super(sb);
4811                 spin_lock(&sb_lock);
4812                 spin_lock(&sb_security_lock);
4813                 list_del_init(&sbsec->list);
4814                 goto next_sb;
4815         }
4816         spin_unlock(&sb_security_lock);
4817         spin_unlock(&sb_lock);
4818 }
4819
4820 /* SELinux requires early initialization in order to label
4821    all processes and objects when they are created. */
4822 security_initcall(selinux_init);
4823
4824 #if defined(CONFIG_NETFILTER)
4825
4826 static struct nf_hook_ops selinux_ipv4_op = {
4827         .hook =         selinux_ipv4_postroute_last,
4828         .owner =        THIS_MODULE,
4829         .pf =           PF_INET,
4830         .hooknum =      NF_IP_POST_ROUTING,
4831         .priority =     NF_IP_PRI_SELINUX_LAST,
4832 };
4833
4834 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4835
4836 static struct nf_hook_ops selinux_ipv6_op = {
4837         .hook =         selinux_ipv6_postroute_last,
4838         .owner =        THIS_MODULE,
4839         .pf =           PF_INET6,
4840         .hooknum =      NF_IP6_POST_ROUTING,
4841         .priority =     NF_IP6_PRI_SELINUX_LAST,
4842 };
4843
4844 #endif  /* IPV6 */
4845
4846 static int __init selinux_nf_ip_init(void)
4847 {
4848         int err = 0;
4849
4850         if (!selinux_enabled)
4851                 goto out;
4852                 
4853         printk(KERN_INFO "SELinux:  Registering netfilter hooks\n");
4854         
4855         err = nf_register_hook(&selinux_ipv4_op);
4856         if (err)
4857                 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4858
4859 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4860
4861         err = nf_register_hook(&selinux_ipv6_op);
4862         if (err)
4863                 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4864
4865 #endif  /* IPV6 */
4866
4867 out:
4868         return err;
4869 }
4870
4871 __initcall(selinux_nf_ip_init);
4872
4873 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4874 static void selinux_nf_ip_exit(void)
4875 {
4876         printk(KERN_INFO "SELinux:  Unregistering netfilter hooks\n");
4877
4878         nf_unregister_hook(&selinux_ipv4_op);
4879 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4880         nf_unregister_hook(&selinux_ipv6_op);
4881 #endif  /* IPV6 */
4882 }
4883 #endif
4884
4885 #else /* CONFIG_NETFILTER */
4886
4887 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4888 #define selinux_nf_ip_exit()
4889 #endif
4890
4891 #endif /* CONFIG_NETFILTER */
4892
4893 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4894 int selinux_disable(void)
4895 {
4896         extern void exit_sel_fs(void);
4897         static int selinux_disabled = 0;
4898
4899         if (ss_initialized) {
4900                 /* Not permitted after initial policy load. */
4901                 return -EINVAL;
4902         }
4903
4904         if (selinux_disabled) {
4905                 /* Only do this once. */
4906                 return -EINVAL;
4907         }
4908
4909         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
4910
4911         selinux_disabled = 1;
4912         selinux_enabled = 0;
4913
4914         /* Reset security_ops to the secondary module, dummy or capability. */
4915         security_ops = secondary_ops;
4916
4917         /* Unregister netfilter hooks. */
4918         selinux_nf_ip_exit();
4919
4920         /* Unregister selinuxfs. */
4921         exit_sel_fs();
4922
4923         return 0;
4924 }
4925 #endif
4926
4927