[SELINUX]: add security class for appletalk sockets
[pandora-kernel.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14  *                          <dgoeddel@trustedcs.com>
15  *
16  *      This program is free software; you can redistribute it and/or modify
17  *      it under the terms of the GNU General Public License version 2,
18  *      as published by the Free Software Foundation.
19  */
20
21 #include <linux/config.h>
22 #include <linux/module.h>
23 #include <linux/init.h>
24 #include <linux/kernel.h>
25 #include <linux/ptrace.h>
26 #include <linux/errno.h>
27 #include <linux/sched.h>
28 #include <linux/security.h>
29 #include <linux/xattr.h>
30 #include <linux/capability.h>
31 #include <linux/unistd.h>
32 #include <linux/mm.h>
33 #include <linux/mman.h>
34 #include <linux/slab.h>
35 #include <linux/pagemap.h>
36 #include <linux/swap.h>
37 #include <linux/smp_lock.h>
38 #include <linux/spinlock.h>
39 #include <linux/syscalls.h>
40 #include <linux/file.h>
41 #include <linux/namei.h>
42 #include <linux/mount.h>
43 #include <linux/ext2_fs.h>
44 #include <linux/proc_fs.h>
45 #include <linux/kd.h>
46 #include <linux/netfilter_ipv4.h>
47 #include <linux/netfilter_ipv6.h>
48 #include <linux/tty.h>
49 #include <net/icmp.h>
50 #include <net/ip.h>             /* for sysctl_local_port_range[] */
51 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
52 #include <asm/uaccess.h>
53 #include <asm/semaphore.h>
54 #include <asm/ioctls.h>
55 #include <linux/bitops.h>
56 #include <linux/interrupt.h>
57 #include <linux/netdevice.h>    /* for network interface checks */
58 #include <linux/netlink.h>
59 #include <linux/tcp.h>
60 #include <linux/udp.h>
61 #include <linux/quota.h>
62 #include <linux/un.h>           /* for Unix socket types */
63 #include <net/af_unix.h>        /* for Unix socket types */
64 #include <linux/parser.h>
65 #include <linux/nfs_mount.h>
66 #include <net/ipv6.h>
67 #include <linux/hugetlb.h>
68 #include <linux/personality.h>
69 #include <linux/sysctl.h>
70 #include <linux/audit.h>
71 #include <linux/string.h>
72
73 #include "avc.h"
74 #include "objsec.h"
75 #include "netif.h"
76 #include "xfrm.h"
77
78 #define XATTR_SELINUX_SUFFIX "selinux"
79 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
80
81 extern unsigned int policydb_loaded_version;
82 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
83
84 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
85 int selinux_enforcing = 0;
86
87 static int __init enforcing_setup(char *str)
88 {
89         selinux_enforcing = simple_strtol(str,NULL,0);
90         return 1;
91 }
92 __setup("enforcing=", enforcing_setup);
93 #endif
94
95 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
96 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
97
98 static int __init selinux_enabled_setup(char *str)
99 {
100         selinux_enabled = simple_strtol(str, NULL, 0);
101         return 1;
102 }
103 __setup("selinux=", selinux_enabled_setup);
104 #else
105 int selinux_enabled = 1;
106 #endif
107
108 /* Original (dummy) security module. */
109 static struct security_operations *original_ops = NULL;
110
111 /* Minimal support for a secondary security module,
112    just to allow the use of the dummy or capability modules.
113    The owlsm module can alternatively be used as a secondary
114    module as long as CONFIG_OWLSM_FD is not enabled. */
115 static struct security_operations *secondary_ops = NULL;
116
117 /* Lists of inode and superblock security structures initialized
118    before the policy was loaded. */
119 static LIST_HEAD(superblock_security_head);
120 static DEFINE_SPINLOCK(sb_security_lock);
121
122 static kmem_cache_t *sel_inode_cache;
123
124 /* Return security context for a given sid or just the context 
125    length if the buffer is null or length is 0 */
126 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
127 {
128         char *context;
129         unsigned len;
130         int rc;
131
132         rc = security_sid_to_context(sid, &context, &len);
133         if (rc)
134                 return rc;
135
136         if (!buffer || !size)
137                 goto getsecurity_exit;
138
139         if (size < len) {
140                 len = -ERANGE;
141                 goto getsecurity_exit;
142         }
143         memcpy(buffer, context, len);
144
145 getsecurity_exit:
146         kfree(context);
147         return len;
148 }
149
150 /* Allocate and free functions for each kind of security blob. */
151
152 static int task_alloc_security(struct task_struct *task)
153 {
154         struct task_security_struct *tsec;
155
156         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
157         if (!tsec)
158                 return -ENOMEM;
159
160         tsec->task = task;
161         tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
162         task->security = tsec;
163
164         return 0;
165 }
166
167 static void task_free_security(struct task_struct *task)
168 {
169         struct task_security_struct *tsec = task->security;
170         task->security = NULL;
171         kfree(tsec);
172 }
173
174 static int inode_alloc_security(struct inode *inode)
175 {
176         struct task_security_struct *tsec = current->security;
177         struct inode_security_struct *isec;
178
179         isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
180         if (!isec)
181                 return -ENOMEM;
182
183         memset(isec, 0, sizeof(*isec));
184         init_MUTEX(&isec->sem);
185         INIT_LIST_HEAD(&isec->list);
186         isec->inode = inode;
187         isec->sid = SECINITSID_UNLABELED;
188         isec->sclass = SECCLASS_FILE;
189         isec->task_sid = tsec->sid;
190         inode->i_security = isec;
191
192         return 0;
193 }
194
195 static void inode_free_security(struct inode *inode)
196 {
197         struct inode_security_struct *isec = inode->i_security;
198         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
199
200         spin_lock(&sbsec->isec_lock);
201         if (!list_empty(&isec->list))
202                 list_del_init(&isec->list);
203         spin_unlock(&sbsec->isec_lock);
204
205         inode->i_security = NULL;
206         kmem_cache_free(sel_inode_cache, isec);
207 }
208
209 static int file_alloc_security(struct file *file)
210 {
211         struct task_security_struct *tsec = current->security;
212         struct file_security_struct *fsec;
213
214         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
215         if (!fsec)
216                 return -ENOMEM;
217
218         fsec->file = file;
219         fsec->sid = tsec->sid;
220         fsec->fown_sid = tsec->sid;
221         file->f_security = fsec;
222
223         return 0;
224 }
225
226 static void file_free_security(struct file *file)
227 {
228         struct file_security_struct *fsec = file->f_security;
229         file->f_security = NULL;
230         kfree(fsec);
231 }
232
233 static int superblock_alloc_security(struct super_block *sb)
234 {
235         struct superblock_security_struct *sbsec;
236
237         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
238         if (!sbsec)
239                 return -ENOMEM;
240
241         init_MUTEX(&sbsec->sem);
242         INIT_LIST_HEAD(&sbsec->list);
243         INIT_LIST_HEAD(&sbsec->isec_head);
244         spin_lock_init(&sbsec->isec_lock);
245         sbsec->sb = sb;
246         sbsec->sid = SECINITSID_UNLABELED;
247         sbsec->def_sid = SECINITSID_FILE;
248         sb->s_security = sbsec;
249
250         return 0;
251 }
252
253 static void superblock_free_security(struct super_block *sb)
254 {
255         struct superblock_security_struct *sbsec = sb->s_security;
256
257         spin_lock(&sb_security_lock);
258         if (!list_empty(&sbsec->list))
259                 list_del_init(&sbsec->list);
260         spin_unlock(&sb_security_lock);
261
262         sb->s_security = NULL;
263         kfree(sbsec);
264 }
265
266 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
267 {
268         struct sk_security_struct *ssec;
269
270         if (family != PF_UNIX)
271                 return 0;
272
273         ssec = kzalloc(sizeof(*ssec), priority);
274         if (!ssec)
275                 return -ENOMEM;
276
277         ssec->sk = sk;
278         ssec->peer_sid = SECINITSID_UNLABELED;
279         sk->sk_security = ssec;
280
281         return 0;
282 }
283
284 static void sk_free_security(struct sock *sk)
285 {
286         struct sk_security_struct *ssec = sk->sk_security;
287
288         if (sk->sk_family != PF_UNIX)
289                 return;
290
291         sk->sk_security = NULL;
292         kfree(ssec);
293 }
294
295 /* The security server must be initialized before
296    any labeling or access decisions can be provided. */
297 extern int ss_initialized;
298
299 /* The file system's label must be initialized prior to use. */
300
301 static char *labeling_behaviors[6] = {
302         "uses xattr",
303         "uses transition SIDs",
304         "uses task SIDs",
305         "uses genfs_contexts",
306         "not configured for labeling",
307         "uses mountpoint labeling",
308 };
309
310 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
311
312 static inline int inode_doinit(struct inode *inode)
313 {
314         return inode_doinit_with_dentry(inode, NULL);
315 }
316
317 enum {
318         Opt_context = 1,
319         Opt_fscontext = 2,
320         Opt_defcontext = 4,
321 };
322
323 static match_table_t tokens = {
324         {Opt_context, "context=%s"},
325         {Opt_fscontext, "fscontext=%s"},
326         {Opt_defcontext, "defcontext=%s"},
327 };
328
329 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
330
331 static int try_context_mount(struct super_block *sb, void *data)
332 {
333         char *context = NULL, *defcontext = NULL;
334         const char *name;
335         u32 sid;
336         int alloc = 0, rc = 0, seen = 0;
337         struct task_security_struct *tsec = current->security;
338         struct superblock_security_struct *sbsec = sb->s_security;
339
340         if (!data)
341                 goto out;
342
343         name = sb->s_type->name;
344
345         if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
346
347                 /* NFS we understand. */
348                 if (!strcmp(name, "nfs")) {
349                         struct nfs_mount_data *d = data;
350
351                         if (d->version <  NFS_MOUNT_VERSION)
352                                 goto out;
353
354                         if (d->context[0]) {
355                                 context = d->context;
356                                 seen |= Opt_context;
357                         }
358                 } else
359                         goto out;
360
361         } else {
362                 /* Standard string-based options. */
363                 char *p, *options = data;
364
365                 while ((p = strsep(&options, ",")) != NULL) {
366                         int token;
367                         substring_t args[MAX_OPT_ARGS];
368
369                         if (!*p)
370                                 continue;
371
372                         token = match_token(p, tokens, args);
373
374                         switch (token) {
375                         case Opt_context:
376                                 if (seen) {
377                                         rc = -EINVAL;
378                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
379                                         goto out_free;
380                                 }
381                                 context = match_strdup(&args[0]);
382                                 if (!context) {
383                                         rc = -ENOMEM;
384                                         goto out_free;
385                                 }
386                                 if (!alloc)
387                                         alloc = 1;
388                                 seen |= Opt_context;
389                                 break;
390
391                         case Opt_fscontext:
392                                 if (seen & (Opt_context|Opt_fscontext)) {
393                                         rc = -EINVAL;
394                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
395                                         goto out_free;
396                                 }
397                                 context = match_strdup(&args[0]);
398                                 if (!context) {
399                                         rc = -ENOMEM;
400                                         goto out_free;
401                                 }
402                                 if (!alloc)
403                                         alloc = 1;
404                                 seen |= Opt_fscontext;
405                                 break;
406
407                         case Opt_defcontext:
408                                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
409                                         rc = -EINVAL;
410                                         printk(KERN_WARNING "SELinux:  "
411                                                "defcontext option is invalid "
412                                                "for this filesystem type\n");
413                                         goto out_free;
414                                 }
415                                 if (seen & (Opt_context|Opt_defcontext)) {
416                                         rc = -EINVAL;
417                                         printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
418                                         goto out_free;
419                                 }
420                                 defcontext = match_strdup(&args[0]);
421                                 if (!defcontext) {
422                                         rc = -ENOMEM;
423                                         goto out_free;
424                                 }
425                                 if (!alloc)
426                                         alloc = 1;
427                                 seen |= Opt_defcontext;
428                                 break;
429
430                         default:
431                                 rc = -EINVAL;
432                                 printk(KERN_WARNING "SELinux:  unknown mount "
433                                        "option\n");
434                                 goto out_free;
435
436                         }
437                 }
438         }
439
440         if (!seen)
441                 goto out;
442
443         if (context) {
444                 rc = security_context_to_sid(context, strlen(context), &sid);
445                 if (rc) {
446                         printk(KERN_WARNING "SELinux: security_context_to_sid"
447                                "(%s) failed for (dev %s, type %s) errno=%d\n",
448                                context, sb->s_id, name, rc);
449                         goto out_free;
450                 }
451
452                 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
453                                   FILESYSTEM__RELABELFROM, NULL);
454                 if (rc)
455                         goto out_free;
456
457                 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
458                                   FILESYSTEM__RELABELTO, NULL);
459                 if (rc)
460                         goto out_free;
461
462                 sbsec->sid = sid;
463
464                 if (seen & Opt_context)
465                         sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
466         }
467
468         if (defcontext) {
469                 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
470                 if (rc) {
471                         printk(KERN_WARNING "SELinux: security_context_to_sid"
472                                "(%s) failed for (dev %s, type %s) errno=%d\n",
473                                defcontext, sb->s_id, name, rc);
474                         goto out_free;
475                 }
476
477                 if (sid == sbsec->def_sid)
478                         goto out_free;
479
480                 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
481                                   FILESYSTEM__RELABELFROM, NULL);
482                 if (rc)
483                         goto out_free;
484
485                 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
486                                   FILESYSTEM__ASSOCIATE, NULL);
487                 if (rc)
488                         goto out_free;
489
490                 sbsec->def_sid = sid;
491         }
492
493 out_free:
494         if (alloc) {
495                 kfree(context);
496                 kfree(defcontext);
497         }
498 out:
499         return rc;
500 }
501
502 static int superblock_doinit(struct super_block *sb, void *data)
503 {
504         struct superblock_security_struct *sbsec = sb->s_security;
505         struct dentry *root = sb->s_root;
506         struct inode *inode = root->d_inode;
507         int rc = 0;
508
509         down(&sbsec->sem);
510         if (sbsec->initialized)
511                 goto out;
512
513         if (!ss_initialized) {
514                 /* Defer initialization until selinux_complete_init,
515                    after the initial policy is loaded and the security
516                    server is ready to handle calls. */
517                 spin_lock(&sb_security_lock);
518                 if (list_empty(&sbsec->list))
519                         list_add(&sbsec->list, &superblock_security_head);
520                 spin_unlock(&sb_security_lock);
521                 goto out;
522         }
523
524         /* Determine the labeling behavior to use for this filesystem type. */
525         rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
526         if (rc) {
527                 printk(KERN_WARNING "%s:  security_fs_use(%s) returned %d\n",
528                        __FUNCTION__, sb->s_type->name, rc);
529                 goto out;
530         }
531
532         rc = try_context_mount(sb, data);
533         if (rc)
534                 goto out;
535
536         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
537                 /* Make sure that the xattr handler exists and that no
538                    error other than -ENODATA is returned by getxattr on
539                    the root directory.  -ENODATA is ok, as this may be
540                    the first boot of the SELinux kernel before we have
541                    assigned xattr values to the filesystem. */
542                 if (!inode->i_op->getxattr) {
543                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
544                                "xattr support\n", sb->s_id, sb->s_type->name);
545                         rc = -EOPNOTSUPP;
546                         goto out;
547                 }
548                 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
549                 if (rc < 0 && rc != -ENODATA) {
550                         if (rc == -EOPNOTSUPP)
551                                 printk(KERN_WARNING "SELinux: (dev %s, type "
552                                        "%s) has no security xattr handler\n",
553                                        sb->s_id, sb->s_type->name);
554                         else
555                                 printk(KERN_WARNING "SELinux: (dev %s, type "
556                                        "%s) getxattr errno %d\n", sb->s_id,
557                                        sb->s_type->name, -rc);
558                         goto out;
559                 }
560         }
561
562         if (strcmp(sb->s_type->name, "proc") == 0)
563                 sbsec->proc = 1;
564
565         sbsec->initialized = 1;
566
567         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
568                 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
569                        sb->s_id, sb->s_type->name);
570         }
571         else {
572                 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
573                        sb->s_id, sb->s_type->name,
574                        labeling_behaviors[sbsec->behavior-1]);
575         }
576
577         /* Initialize the root inode. */
578         rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
579
580         /* Initialize any other inodes associated with the superblock, e.g.
581            inodes created prior to initial policy load or inodes created
582            during get_sb by a pseudo filesystem that directly
583            populates itself. */
584         spin_lock(&sbsec->isec_lock);
585 next_inode:
586         if (!list_empty(&sbsec->isec_head)) {
587                 struct inode_security_struct *isec =
588                                 list_entry(sbsec->isec_head.next,
589                                            struct inode_security_struct, list);
590                 struct inode *inode = isec->inode;
591                 spin_unlock(&sbsec->isec_lock);
592                 inode = igrab(inode);
593                 if (inode) {
594                         if (!IS_PRIVATE (inode))
595                                 inode_doinit(inode);
596                         iput(inode);
597                 }
598                 spin_lock(&sbsec->isec_lock);
599                 list_del_init(&isec->list);
600                 goto next_inode;
601         }
602         spin_unlock(&sbsec->isec_lock);
603 out:
604         up(&sbsec->sem);
605         return rc;
606 }
607
608 static inline u16 inode_mode_to_security_class(umode_t mode)
609 {
610         switch (mode & S_IFMT) {
611         case S_IFSOCK:
612                 return SECCLASS_SOCK_FILE;
613         case S_IFLNK:
614                 return SECCLASS_LNK_FILE;
615         case S_IFREG:
616                 return SECCLASS_FILE;
617         case S_IFBLK:
618                 return SECCLASS_BLK_FILE;
619         case S_IFDIR:
620                 return SECCLASS_DIR;
621         case S_IFCHR:
622                 return SECCLASS_CHR_FILE;
623         case S_IFIFO:
624                 return SECCLASS_FIFO_FILE;
625
626         }
627
628         return SECCLASS_FILE;
629 }
630
631 static inline int default_protocol_stream(int protocol)
632 {
633         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
634 }
635
636 static inline int default_protocol_dgram(int protocol)
637 {
638         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
639 }
640
641 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
642 {
643         switch (family) {
644         case PF_UNIX:
645                 switch (type) {
646                 case SOCK_STREAM:
647                 case SOCK_SEQPACKET:
648                         return SECCLASS_UNIX_STREAM_SOCKET;
649                 case SOCK_DGRAM:
650                         return SECCLASS_UNIX_DGRAM_SOCKET;
651                 }
652                 break;
653         case PF_INET:
654         case PF_INET6:
655                 switch (type) {
656                 case SOCK_STREAM:
657                         if (default_protocol_stream(protocol))
658                                 return SECCLASS_TCP_SOCKET;
659                         else
660                                 return SECCLASS_RAWIP_SOCKET;
661                 case SOCK_DGRAM:
662                         if (default_protocol_dgram(protocol))
663                                 return SECCLASS_UDP_SOCKET;
664                         else
665                                 return SECCLASS_RAWIP_SOCKET;
666                 default:
667                         return SECCLASS_RAWIP_SOCKET;
668                 }
669                 break;
670         case PF_NETLINK:
671                 switch (protocol) {
672                 case NETLINK_ROUTE:
673                         return SECCLASS_NETLINK_ROUTE_SOCKET;
674                 case NETLINK_FIREWALL:
675                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
676                 case NETLINK_INET_DIAG:
677                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
678                 case NETLINK_NFLOG:
679                         return SECCLASS_NETLINK_NFLOG_SOCKET;
680                 case NETLINK_XFRM:
681                         return SECCLASS_NETLINK_XFRM_SOCKET;
682                 case NETLINK_SELINUX:
683                         return SECCLASS_NETLINK_SELINUX_SOCKET;
684                 case NETLINK_AUDIT:
685                         return SECCLASS_NETLINK_AUDIT_SOCKET;
686                 case NETLINK_IP6_FW:
687                         return SECCLASS_NETLINK_IP6FW_SOCKET;
688                 case NETLINK_DNRTMSG:
689                         return SECCLASS_NETLINK_DNRT_SOCKET;
690                 case NETLINK_KOBJECT_UEVENT:
691                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
692                 default:
693                         return SECCLASS_NETLINK_SOCKET;
694                 }
695         case PF_PACKET:
696                 return SECCLASS_PACKET_SOCKET;
697         case PF_KEY:
698                 return SECCLASS_KEY_SOCKET;
699         case PF_APPLETALK:
700                 return SECCLASS_APPLETALK_SOCKET;
701         }
702
703         return SECCLASS_SOCKET;
704 }
705
706 #ifdef CONFIG_PROC_FS
707 static int selinux_proc_get_sid(struct proc_dir_entry *de,
708                                 u16 tclass,
709                                 u32 *sid)
710 {
711         int buflen, rc;
712         char *buffer, *path, *end;
713
714         buffer = (char*)__get_free_page(GFP_KERNEL);
715         if (!buffer)
716                 return -ENOMEM;
717
718         buflen = PAGE_SIZE;
719         end = buffer+buflen;
720         *--end = '\0';
721         buflen--;
722         path = end-1;
723         *path = '/';
724         while (de && de != de->parent) {
725                 buflen -= de->namelen + 1;
726                 if (buflen < 0)
727                         break;
728                 end -= de->namelen;
729                 memcpy(end, de->name, de->namelen);
730                 *--end = '/';
731                 path = end;
732                 de = de->parent;
733         }
734         rc = security_genfs_sid("proc", path, tclass, sid);
735         free_page((unsigned long)buffer);
736         return rc;
737 }
738 #else
739 static int selinux_proc_get_sid(struct proc_dir_entry *de,
740                                 u16 tclass,
741                                 u32 *sid)
742 {
743         return -EINVAL;
744 }
745 #endif
746
747 /* The inode's security attributes must be initialized before first use. */
748 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
749 {
750         struct superblock_security_struct *sbsec = NULL;
751         struct inode_security_struct *isec = inode->i_security;
752         u32 sid;
753         struct dentry *dentry;
754 #define INITCONTEXTLEN 255
755         char *context = NULL;
756         unsigned len = 0;
757         int rc = 0;
758         int hold_sem = 0;
759
760         if (isec->initialized)
761                 goto out;
762
763         down(&isec->sem);
764         hold_sem = 1;
765         if (isec->initialized)
766                 goto out;
767
768         sbsec = inode->i_sb->s_security;
769         if (!sbsec->initialized) {
770                 /* Defer initialization until selinux_complete_init,
771                    after the initial policy is loaded and the security
772                    server is ready to handle calls. */
773                 spin_lock(&sbsec->isec_lock);
774                 if (list_empty(&isec->list))
775                         list_add(&isec->list, &sbsec->isec_head);
776                 spin_unlock(&sbsec->isec_lock);
777                 goto out;
778         }
779
780         switch (sbsec->behavior) {
781         case SECURITY_FS_USE_XATTR:
782                 if (!inode->i_op->getxattr) {
783                         isec->sid = sbsec->def_sid;
784                         break;
785                 }
786
787                 /* Need a dentry, since the xattr API requires one.
788                    Life would be simpler if we could just pass the inode. */
789                 if (opt_dentry) {
790                         /* Called from d_instantiate or d_splice_alias. */
791                         dentry = dget(opt_dentry);
792                 } else {
793                         /* Called from selinux_complete_init, try to find a dentry. */
794                         dentry = d_find_alias(inode);
795                 }
796                 if (!dentry) {
797                         printk(KERN_WARNING "%s:  no dentry for dev=%s "
798                                "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
799                                inode->i_ino);
800                         goto out;
801                 }
802
803                 len = INITCONTEXTLEN;
804                 context = kmalloc(len, GFP_KERNEL);
805                 if (!context) {
806                         rc = -ENOMEM;
807                         dput(dentry);
808                         goto out;
809                 }
810                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
811                                            context, len);
812                 if (rc == -ERANGE) {
813                         /* Need a larger buffer.  Query for the right size. */
814                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
815                                                    NULL, 0);
816                         if (rc < 0) {
817                                 dput(dentry);
818                                 goto out;
819                         }
820                         kfree(context);
821                         len = rc;
822                         context = kmalloc(len, GFP_KERNEL);
823                         if (!context) {
824                                 rc = -ENOMEM;
825                                 dput(dentry);
826                                 goto out;
827                         }
828                         rc = inode->i_op->getxattr(dentry,
829                                                    XATTR_NAME_SELINUX,
830                                                    context, len);
831                 }
832                 dput(dentry);
833                 if (rc < 0) {
834                         if (rc != -ENODATA) {
835                                 printk(KERN_WARNING "%s:  getxattr returned "
836                                        "%d for dev=%s ino=%ld\n", __FUNCTION__,
837                                        -rc, inode->i_sb->s_id, inode->i_ino);
838                                 kfree(context);
839                                 goto out;
840                         }
841                         /* Map ENODATA to the default file SID */
842                         sid = sbsec->def_sid;
843                         rc = 0;
844                 } else {
845                         rc = security_context_to_sid_default(context, rc, &sid,
846                                                              sbsec->def_sid);
847                         if (rc) {
848                                 printk(KERN_WARNING "%s:  context_to_sid(%s) "
849                                        "returned %d for dev=%s ino=%ld\n",
850                                        __FUNCTION__, context, -rc,
851                                        inode->i_sb->s_id, inode->i_ino);
852                                 kfree(context);
853                                 /* Leave with the unlabeled SID */
854                                 rc = 0;
855                                 break;
856                         }
857                 }
858                 kfree(context);
859                 isec->sid = sid;
860                 break;
861         case SECURITY_FS_USE_TASK:
862                 isec->sid = isec->task_sid;
863                 break;
864         case SECURITY_FS_USE_TRANS:
865                 /* Default to the fs SID. */
866                 isec->sid = sbsec->sid;
867
868                 /* Try to obtain a transition SID. */
869                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
870                 rc = security_transition_sid(isec->task_sid,
871                                              sbsec->sid,
872                                              isec->sclass,
873                                              &sid);
874                 if (rc)
875                         goto out;
876                 isec->sid = sid;
877                 break;
878         default:
879                 /* Default to the fs SID. */
880                 isec->sid = sbsec->sid;
881
882                 if (sbsec->proc) {
883                         struct proc_inode *proci = PROC_I(inode);
884                         if (proci->pde) {
885                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
886                                 rc = selinux_proc_get_sid(proci->pde,
887                                                           isec->sclass,
888                                                           &sid);
889                                 if (rc)
890                                         goto out;
891                                 isec->sid = sid;
892                         }
893                 }
894                 break;
895         }
896
897         isec->initialized = 1;
898
899 out:
900         if (isec->sclass == SECCLASS_FILE)
901                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
902
903         if (hold_sem)
904                 up(&isec->sem);
905         return rc;
906 }
907
908 /* Convert a Linux signal to an access vector. */
909 static inline u32 signal_to_av(int sig)
910 {
911         u32 perm = 0;
912
913         switch (sig) {
914         case SIGCHLD:
915                 /* Commonly granted from child to parent. */
916                 perm = PROCESS__SIGCHLD;
917                 break;
918         case SIGKILL:
919                 /* Cannot be caught or ignored */
920                 perm = PROCESS__SIGKILL;
921                 break;
922         case SIGSTOP:
923                 /* Cannot be caught or ignored */
924                 perm = PROCESS__SIGSTOP;
925                 break;
926         default:
927                 /* All other signals. */
928                 perm = PROCESS__SIGNAL;
929                 break;
930         }
931
932         return perm;
933 }
934
935 /* Check permission betweeen a pair of tasks, e.g. signal checks,
936    fork check, ptrace check, etc. */
937 static int task_has_perm(struct task_struct *tsk1,
938                          struct task_struct *tsk2,
939                          u32 perms)
940 {
941         struct task_security_struct *tsec1, *tsec2;
942
943         tsec1 = tsk1->security;
944         tsec2 = tsk2->security;
945         return avc_has_perm(tsec1->sid, tsec2->sid,
946                             SECCLASS_PROCESS, perms, NULL);
947 }
948
949 /* Check whether a task is allowed to use a capability. */
950 static int task_has_capability(struct task_struct *tsk,
951                                int cap)
952 {
953         struct task_security_struct *tsec;
954         struct avc_audit_data ad;
955
956         tsec = tsk->security;
957
958         AVC_AUDIT_DATA_INIT(&ad,CAP);
959         ad.tsk = tsk;
960         ad.u.cap = cap;
961
962         return avc_has_perm(tsec->sid, tsec->sid,
963                             SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
964 }
965
966 /* Check whether a task is allowed to use a system operation. */
967 static int task_has_system(struct task_struct *tsk,
968                            u32 perms)
969 {
970         struct task_security_struct *tsec;
971
972         tsec = tsk->security;
973
974         return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
975                             SECCLASS_SYSTEM, perms, NULL);
976 }
977
978 /* Check whether a task has a particular permission to an inode.
979    The 'adp' parameter is optional and allows other audit
980    data to be passed (e.g. the dentry). */
981 static int inode_has_perm(struct task_struct *tsk,
982                           struct inode *inode,
983                           u32 perms,
984                           struct avc_audit_data *adp)
985 {
986         struct task_security_struct *tsec;
987         struct inode_security_struct *isec;
988         struct avc_audit_data ad;
989
990         tsec = tsk->security;
991         isec = inode->i_security;
992
993         if (!adp) {
994                 adp = &ad;
995                 AVC_AUDIT_DATA_INIT(&ad, FS);
996                 ad.u.fs.inode = inode;
997         }
998
999         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1000 }
1001
1002 /* Same as inode_has_perm, but pass explicit audit data containing
1003    the dentry to help the auditing code to more easily generate the
1004    pathname if needed. */
1005 static inline int dentry_has_perm(struct task_struct *tsk,
1006                                   struct vfsmount *mnt,
1007                                   struct dentry *dentry,
1008                                   u32 av)
1009 {
1010         struct inode *inode = dentry->d_inode;
1011         struct avc_audit_data ad;
1012         AVC_AUDIT_DATA_INIT(&ad,FS);
1013         ad.u.fs.mnt = mnt;
1014         ad.u.fs.dentry = dentry;
1015         return inode_has_perm(tsk, inode, av, &ad);
1016 }
1017
1018 /* Check whether a task can use an open file descriptor to
1019    access an inode in a given way.  Check access to the
1020    descriptor itself, and then use dentry_has_perm to
1021    check a particular permission to the file.
1022    Access to the descriptor is implicitly granted if it
1023    has the same SID as the process.  If av is zero, then
1024    access to the file is not checked, e.g. for cases
1025    where only the descriptor is affected like seek. */
1026 static int file_has_perm(struct task_struct *tsk,
1027                                 struct file *file,
1028                                 u32 av)
1029 {
1030         struct task_security_struct *tsec = tsk->security;
1031         struct file_security_struct *fsec = file->f_security;
1032         struct vfsmount *mnt = file->f_vfsmnt;
1033         struct dentry *dentry = file->f_dentry;
1034         struct inode *inode = dentry->d_inode;
1035         struct avc_audit_data ad;
1036         int rc;
1037
1038         AVC_AUDIT_DATA_INIT(&ad, FS);
1039         ad.u.fs.mnt = mnt;
1040         ad.u.fs.dentry = dentry;
1041
1042         if (tsec->sid != fsec->sid) {
1043                 rc = avc_has_perm(tsec->sid, fsec->sid,
1044                                   SECCLASS_FD,
1045                                   FD__USE,
1046                                   &ad);
1047                 if (rc)
1048                         return rc;
1049         }
1050
1051         /* av is zero if only checking access to the descriptor. */
1052         if (av)
1053                 return inode_has_perm(tsk, inode, av, &ad);
1054
1055         return 0;
1056 }
1057
1058 /* Check whether a task can create a file. */
1059 static int may_create(struct inode *dir,
1060                       struct dentry *dentry,
1061                       u16 tclass)
1062 {
1063         struct task_security_struct *tsec;
1064         struct inode_security_struct *dsec;
1065         struct superblock_security_struct *sbsec;
1066         u32 newsid;
1067         struct avc_audit_data ad;
1068         int rc;
1069
1070         tsec = current->security;
1071         dsec = dir->i_security;
1072         sbsec = dir->i_sb->s_security;
1073
1074         AVC_AUDIT_DATA_INIT(&ad, FS);
1075         ad.u.fs.dentry = dentry;
1076
1077         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1078                           DIR__ADD_NAME | DIR__SEARCH,
1079                           &ad);
1080         if (rc)
1081                 return rc;
1082
1083         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1084                 newsid = tsec->create_sid;
1085         } else {
1086                 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1087                                              &newsid);
1088                 if (rc)
1089                         return rc;
1090         }
1091
1092         rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1093         if (rc)
1094                 return rc;
1095
1096         return avc_has_perm(newsid, sbsec->sid,
1097                             SECCLASS_FILESYSTEM,
1098                             FILESYSTEM__ASSOCIATE, &ad);
1099 }
1100
1101 #define MAY_LINK   0
1102 #define MAY_UNLINK 1
1103 #define MAY_RMDIR  2
1104
1105 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1106 static int may_link(struct inode *dir,
1107                     struct dentry *dentry,
1108                     int kind)
1109
1110 {
1111         struct task_security_struct *tsec;
1112         struct inode_security_struct *dsec, *isec;
1113         struct avc_audit_data ad;
1114         u32 av;
1115         int rc;
1116
1117         tsec = current->security;
1118         dsec = dir->i_security;
1119         isec = dentry->d_inode->i_security;
1120
1121         AVC_AUDIT_DATA_INIT(&ad, FS);
1122         ad.u.fs.dentry = dentry;
1123
1124         av = DIR__SEARCH;
1125         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1126         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1127         if (rc)
1128                 return rc;
1129
1130         switch (kind) {
1131         case MAY_LINK:
1132                 av = FILE__LINK;
1133                 break;
1134         case MAY_UNLINK:
1135                 av = FILE__UNLINK;
1136                 break;
1137         case MAY_RMDIR:
1138                 av = DIR__RMDIR;
1139                 break;
1140         default:
1141                 printk(KERN_WARNING "may_link:  unrecognized kind %d\n", kind);
1142                 return 0;
1143         }
1144
1145         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1146         return rc;
1147 }
1148
1149 static inline int may_rename(struct inode *old_dir,
1150                              struct dentry *old_dentry,
1151                              struct inode *new_dir,
1152                              struct dentry *new_dentry)
1153 {
1154         struct task_security_struct *tsec;
1155         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1156         struct avc_audit_data ad;
1157         u32 av;
1158         int old_is_dir, new_is_dir;
1159         int rc;
1160
1161         tsec = current->security;
1162         old_dsec = old_dir->i_security;
1163         old_isec = old_dentry->d_inode->i_security;
1164         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1165         new_dsec = new_dir->i_security;
1166
1167         AVC_AUDIT_DATA_INIT(&ad, FS);
1168
1169         ad.u.fs.dentry = old_dentry;
1170         rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1171                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1172         if (rc)
1173                 return rc;
1174         rc = avc_has_perm(tsec->sid, old_isec->sid,
1175                           old_isec->sclass, FILE__RENAME, &ad);
1176         if (rc)
1177                 return rc;
1178         if (old_is_dir && new_dir != old_dir) {
1179                 rc = avc_has_perm(tsec->sid, old_isec->sid,
1180                                   old_isec->sclass, DIR__REPARENT, &ad);
1181                 if (rc)
1182                         return rc;
1183         }
1184
1185         ad.u.fs.dentry = new_dentry;
1186         av = DIR__ADD_NAME | DIR__SEARCH;
1187         if (new_dentry->d_inode)
1188                 av |= DIR__REMOVE_NAME;
1189         rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1190         if (rc)
1191                 return rc;
1192         if (new_dentry->d_inode) {
1193                 new_isec = new_dentry->d_inode->i_security;
1194                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1195                 rc = avc_has_perm(tsec->sid, new_isec->sid,
1196                                   new_isec->sclass,
1197                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1198                 if (rc)
1199                         return rc;
1200         }
1201
1202         return 0;
1203 }
1204
1205 /* Check whether a task can perform a filesystem operation. */
1206 static int superblock_has_perm(struct task_struct *tsk,
1207                                struct super_block *sb,
1208                                u32 perms,
1209                                struct avc_audit_data *ad)
1210 {
1211         struct task_security_struct *tsec;
1212         struct superblock_security_struct *sbsec;
1213
1214         tsec = tsk->security;
1215         sbsec = sb->s_security;
1216         return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1217                             perms, ad);
1218 }
1219
1220 /* Convert a Linux mode and permission mask to an access vector. */
1221 static inline u32 file_mask_to_av(int mode, int mask)
1222 {
1223         u32 av = 0;
1224
1225         if ((mode & S_IFMT) != S_IFDIR) {
1226                 if (mask & MAY_EXEC)
1227                         av |= FILE__EXECUTE;
1228                 if (mask & MAY_READ)
1229                         av |= FILE__READ;
1230
1231                 if (mask & MAY_APPEND)
1232                         av |= FILE__APPEND;
1233                 else if (mask & MAY_WRITE)
1234                         av |= FILE__WRITE;
1235
1236         } else {
1237                 if (mask & MAY_EXEC)
1238                         av |= DIR__SEARCH;
1239                 if (mask & MAY_WRITE)
1240                         av |= DIR__WRITE;
1241                 if (mask & MAY_READ)
1242                         av |= DIR__READ;
1243         }
1244
1245         return av;
1246 }
1247
1248 /* Convert a Linux file to an access vector. */
1249 static inline u32 file_to_av(struct file *file)
1250 {
1251         u32 av = 0;
1252
1253         if (file->f_mode & FMODE_READ)
1254                 av |= FILE__READ;
1255         if (file->f_mode & FMODE_WRITE) {
1256                 if (file->f_flags & O_APPEND)
1257                         av |= FILE__APPEND;
1258                 else
1259                         av |= FILE__WRITE;
1260         }
1261
1262         return av;
1263 }
1264
1265 /* Set an inode's SID to a specified value. */
1266 static int inode_security_set_sid(struct inode *inode, u32 sid)
1267 {
1268         struct inode_security_struct *isec = inode->i_security;
1269         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
1270
1271         if (!sbsec->initialized) {
1272                 /* Defer initialization to selinux_complete_init. */
1273                 return 0;
1274         }
1275
1276         down(&isec->sem);
1277         isec->sclass = inode_mode_to_security_class(inode->i_mode);
1278         isec->sid = sid;
1279         isec->initialized = 1;
1280         up(&isec->sem);
1281         return 0;
1282 }
1283
1284 /* Hook functions begin here. */
1285
1286 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1287 {
1288         struct task_security_struct *psec = parent->security;
1289         struct task_security_struct *csec = child->security;
1290         int rc;
1291
1292         rc = secondary_ops->ptrace(parent,child);
1293         if (rc)
1294                 return rc;
1295
1296         rc = task_has_perm(parent, child, PROCESS__PTRACE);
1297         /* Save the SID of the tracing process for later use in apply_creds. */
1298         if (!(child->ptrace & PT_PTRACED) && !rc)
1299                 csec->ptrace_sid = psec->sid;
1300         return rc;
1301 }
1302
1303 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1304                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1305 {
1306         int error;
1307
1308         error = task_has_perm(current, target, PROCESS__GETCAP);
1309         if (error)
1310                 return error;
1311
1312         return secondary_ops->capget(target, effective, inheritable, permitted);
1313 }
1314
1315 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1316                                 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1317 {
1318         int error;
1319
1320         error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1321         if (error)
1322                 return error;
1323
1324         return task_has_perm(current, target, PROCESS__SETCAP);
1325 }
1326
1327 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1328                                kernel_cap_t *inheritable, kernel_cap_t *permitted)
1329 {
1330         secondary_ops->capset_set(target, effective, inheritable, permitted);
1331 }
1332
1333 static int selinux_capable(struct task_struct *tsk, int cap)
1334 {
1335         int rc;
1336
1337         rc = secondary_ops->capable(tsk, cap);
1338         if (rc)
1339                 return rc;
1340
1341         return task_has_capability(tsk,cap);
1342 }
1343
1344 static int selinux_sysctl(ctl_table *table, int op)
1345 {
1346         int error = 0;
1347         u32 av;
1348         struct task_security_struct *tsec;
1349         u32 tsid;
1350         int rc;
1351
1352         rc = secondary_ops->sysctl(table, op);
1353         if (rc)
1354                 return rc;
1355
1356         tsec = current->security;
1357
1358         rc = selinux_proc_get_sid(table->de, (op == 001) ?
1359                                   SECCLASS_DIR : SECCLASS_FILE, &tsid);
1360         if (rc) {
1361                 /* Default to the well-defined sysctl SID. */
1362                 tsid = SECINITSID_SYSCTL;
1363         }
1364
1365         /* The op values are "defined" in sysctl.c, thereby creating
1366          * a bad coupling between this module and sysctl.c */
1367         if(op == 001) {
1368                 error = avc_has_perm(tsec->sid, tsid,
1369                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1370         } else {
1371                 av = 0;
1372                 if (op & 004)
1373                         av |= FILE__READ;
1374                 if (op & 002)
1375                         av |= FILE__WRITE;
1376                 if (av)
1377                         error = avc_has_perm(tsec->sid, tsid,
1378                                              SECCLASS_FILE, av, NULL);
1379         }
1380
1381         return error;
1382 }
1383
1384 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1385 {
1386         int rc = 0;
1387
1388         if (!sb)
1389                 return 0;
1390
1391         switch (cmds) {
1392                 case Q_SYNC:
1393                 case Q_QUOTAON:
1394                 case Q_QUOTAOFF:
1395                 case Q_SETINFO:
1396                 case Q_SETQUOTA:
1397                         rc = superblock_has_perm(current,
1398                                                  sb,
1399                                                  FILESYSTEM__QUOTAMOD, NULL);
1400                         break;
1401                 case Q_GETFMT:
1402                 case Q_GETINFO:
1403                 case Q_GETQUOTA:
1404                         rc = superblock_has_perm(current,
1405                                                  sb,
1406                                                  FILESYSTEM__QUOTAGET, NULL);
1407                         break;
1408                 default:
1409                         rc = 0;  /* let the kernel handle invalid cmds */
1410                         break;
1411         }
1412         return rc;
1413 }
1414
1415 static int selinux_quota_on(struct dentry *dentry)
1416 {
1417         return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1418 }
1419
1420 static int selinux_syslog(int type)
1421 {
1422         int rc;
1423
1424         rc = secondary_ops->syslog(type);
1425         if (rc)
1426                 return rc;
1427
1428         switch (type) {
1429                 case 3:         /* Read last kernel messages */
1430                 case 10:        /* Return size of the log buffer */
1431                         rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1432                         break;
1433                 case 6:         /* Disable logging to console */
1434                 case 7:         /* Enable logging to console */
1435                 case 8:         /* Set level of messages printed to console */
1436                         rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1437                         break;
1438                 case 0:         /* Close log */
1439                 case 1:         /* Open log */
1440                 case 2:         /* Read from log */
1441                 case 4:         /* Read/clear last kernel messages */
1442                 case 5:         /* Clear ring buffer */
1443                 default:
1444                         rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1445                         break;
1446         }
1447         return rc;
1448 }
1449
1450 /*
1451  * Check that a process has enough memory to allocate a new virtual
1452  * mapping. 0 means there is enough memory for the allocation to
1453  * succeed and -ENOMEM implies there is not.
1454  *
1455  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1456  * if the capability is granted, but __vm_enough_memory requires 1 if
1457  * the capability is granted.
1458  *
1459  * Do not audit the selinux permission check, as this is applied to all
1460  * processes that allocate mappings.
1461  */
1462 static int selinux_vm_enough_memory(long pages)
1463 {
1464         int rc, cap_sys_admin = 0;
1465         struct task_security_struct *tsec = current->security;
1466
1467         rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1468         if (rc == 0)
1469                 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1470                                         SECCLASS_CAPABILITY,
1471                                         CAP_TO_MASK(CAP_SYS_ADMIN),
1472                                         NULL);
1473
1474         if (rc == 0)
1475                 cap_sys_admin = 1;
1476
1477         return __vm_enough_memory(pages, cap_sys_admin);
1478 }
1479
1480 /* binprm security operations */
1481
1482 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1483 {
1484         struct bprm_security_struct *bsec;
1485
1486         bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1487         if (!bsec)
1488                 return -ENOMEM;
1489
1490         bsec->bprm = bprm;
1491         bsec->sid = SECINITSID_UNLABELED;
1492         bsec->set = 0;
1493
1494         bprm->security = bsec;
1495         return 0;
1496 }
1497
1498 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1499 {
1500         struct task_security_struct *tsec;
1501         struct inode *inode = bprm->file->f_dentry->d_inode;
1502         struct inode_security_struct *isec;
1503         struct bprm_security_struct *bsec;
1504         u32 newsid;
1505         struct avc_audit_data ad;
1506         int rc;
1507
1508         rc = secondary_ops->bprm_set_security(bprm);
1509         if (rc)
1510                 return rc;
1511
1512         bsec = bprm->security;
1513
1514         if (bsec->set)
1515                 return 0;
1516
1517         tsec = current->security;
1518         isec = inode->i_security;
1519
1520         /* Default to the current task SID. */
1521         bsec->sid = tsec->sid;
1522
1523         /* Reset create SID on execve. */
1524         tsec->create_sid = 0;
1525
1526         if (tsec->exec_sid) {
1527                 newsid = tsec->exec_sid;
1528                 /* Reset exec SID on execve. */
1529                 tsec->exec_sid = 0;
1530         } else {
1531                 /* Check for a default transition on this program. */
1532                 rc = security_transition_sid(tsec->sid, isec->sid,
1533                                              SECCLASS_PROCESS, &newsid);
1534                 if (rc)
1535                         return rc;
1536         }
1537
1538         AVC_AUDIT_DATA_INIT(&ad, FS);
1539         ad.u.fs.mnt = bprm->file->f_vfsmnt;
1540         ad.u.fs.dentry = bprm->file->f_dentry;
1541
1542         if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1543                 newsid = tsec->sid;
1544
1545         if (tsec->sid == newsid) {
1546                 rc = avc_has_perm(tsec->sid, isec->sid,
1547                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1548                 if (rc)
1549                         return rc;
1550         } else {
1551                 /* Check permissions for the transition. */
1552                 rc = avc_has_perm(tsec->sid, newsid,
1553                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1554                 if (rc)
1555                         return rc;
1556
1557                 rc = avc_has_perm(newsid, isec->sid,
1558                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1559                 if (rc)
1560                         return rc;
1561
1562                 /* Clear any possibly unsafe personality bits on exec: */
1563                 current->personality &= ~PER_CLEAR_ON_SETID;
1564
1565                 /* Set the security field to the new SID. */
1566                 bsec->sid = newsid;
1567         }
1568
1569         bsec->set = 1;
1570         return 0;
1571 }
1572
1573 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1574 {
1575         return secondary_ops->bprm_check_security(bprm);
1576 }
1577
1578
1579 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1580 {
1581         struct task_security_struct *tsec = current->security;
1582         int atsecure = 0;
1583
1584         if (tsec->osid != tsec->sid) {
1585                 /* Enable secure mode for SIDs transitions unless
1586                    the noatsecure permission is granted between
1587                    the two SIDs, i.e. ahp returns 0. */
1588                 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1589                                          SECCLASS_PROCESS,
1590                                          PROCESS__NOATSECURE, NULL);
1591         }
1592
1593         return (atsecure || secondary_ops->bprm_secureexec(bprm));
1594 }
1595
1596 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1597 {
1598         kfree(bprm->security);
1599         bprm->security = NULL;
1600 }
1601
1602 extern struct vfsmount *selinuxfs_mount;
1603 extern struct dentry *selinux_null;
1604
1605 /* Derived from fs/exec.c:flush_old_files. */
1606 static inline void flush_unauthorized_files(struct files_struct * files)
1607 {
1608         struct avc_audit_data ad;
1609         struct file *file, *devnull = NULL;
1610         struct tty_struct *tty = current->signal->tty;
1611         struct fdtable *fdt;
1612         long j = -1;
1613
1614         if (tty) {
1615                 file_list_lock();
1616                 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1617                 if (file) {
1618                         /* Revalidate access to controlling tty.
1619                            Use inode_has_perm on the tty inode directly rather
1620                            than using file_has_perm, as this particular open
1621                            file may belong to another process and we are only
1622                            interested in the inode-based check here. */
1623                         struct inode *inode = file->f_dentry->d_inode;
1624                         if (inode_has_perm(current, inode,
1625                                            FILE__READ | FILE__WRITE, NULL)) {
1626                                 /* Reset controlling tty. */
1627                                 current->signal->tty = NULL;
1628                                 current->signal->tty_old_pgrp = 0;
1629                         }
1630                 }
1631                 file_list_unlock();
1632         }
1633
1634         /* Revalidate access to inherited open files. */
1635
1636         AVC_AUDIT_DATA_INIT(&ad,FS);
1637
1638         spin_lock(&files->file_lock);
1639         for (;;) {
1640                 unsigned long set, i;
1641                 int fd;
1642
1643                 j++;
1644                 i = j * __NFDBITS;
1645                 fdt = files_fdtable(files);
1646                 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1647                         break;
1648                 set = fdt->open_fds->fds_bits[j];
1649                 if (!set)
1650                         continue;
1651                 spin_unlock(&files->file_lock);
1652                 for ( ; set ; i++,set >>= 1) {
1653                         if (set & 1) {
1654                                 file = fget(i);
1655                                 if (!file)
1656                                         continue;
1657                                 if (file_has_perm(current,
1658                                                   file,
1659                                                   file_to_av(file))) {
1660                                         sys_close(i);
1661                                         fd = get_unused_fd();
1662                                         if (fd != i) {
1663                                                 if (fd >= 0)
1664                                                         put_unused_fd(fd);
1665                                                 fput(file);
1666                                                 continue;
1667                                         }
1668                                         if (devnull) {
1669                                                 get_file(devnull);
1670                                         } else {
1671                                                 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1672                                                 if (!devnull) {
1673                                                         put_unused_fd(fd);
1674                                                         fput(file);
1675                                                         continue;
1676                                                 }
1677                                         }
1678                                         fd_install(fd, devnull);
1679                                 }
1680                                 fput(file);
1681                         }
1682                 }
1683                 spin_lock(&files->file_lock);
1684
1685         }
1686         spin_unlock(&files->file_lock);
1687 }
1688
1689 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1690 {
1691         struct task_security_struct *tsec;
1692         struct bprm_security_struct *bsec;
1693         u32 sid;
1694         int rc;
1695
1696         secondary_ops->bprm_apply_creds(bprm, unsafe);
1697
1698         tsec = current->security;
1699
1700         bsec = bprm->security;
1701         sid = bsec->sid;
1702
1703         tsec->osid = tsec->sid;
1704         bsec->unsafe = 0;
1705         if (tsec->sid != sid) {
1706                 /* Check for shared state.  If not ok, leave SID
1707                    unchanged and kill. */
1708                 if (unsafe & LSM_UNSAFE_SHARE) {
1709                         rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1710                                         PROCESS__SHARE, NULL);
1711                         if (rc) {
1712                                 bsec->unsafe = 1;
1713                                 return;
1714                         }
1715                 }
1716
1717                 /* Check for ptracing, and update the task SID if ok.
1718                    Otherwise, leave SID unchanged and kill. */
1719                 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1720                         rc = avc_has_perm(tsec->ptrace_sid, sid,
1721                                           SECCLASS_PROCESS, PROCESS__PTRACE,
1722                                           NULL);
1723                         if (rc) {
1724                                 bsec->unsafe = 1;
1725                                 return;
1726                         }
1727                 }
1728                 tsec->sid = sid;
1729         }
1730 }
1731
1732 /*
1733  * called after apply_creds without the task lock held
1734  */
1735 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1736 {
1737         struct task_security_struct *tsec;
1738         struct rlimit *rlim, *initrlim;
1739         struct itimerval itimer;
1740         struct bprm_security_struct *bsec;
1741         int rc, i;
1742
1743         tsec = current->security;
1744         bsec = bprm->security;
1745
1746         if (bsec->unsafe) {
1747                 force_sig_specific(SIGKILL, current);
1748                 return;
1749         }
1750         if (tsec->osid == tsec->sid)
1751                 return;
1752
1753         /* Close files for which the new task SID is not authorized. */
1754         flush_unauthorized_files(current->files);
1755
1756         /* Check whether the new SID can inherit signal state
1757            from the old SID.  If not, clear itimers to avoid
1758            subsequent signal generation and flush and unblock
1759            signals. This must occur _after_ the task SID has
1760           been updated so that any kill done after the flush
1761           will be checked against the new SID. */
1762         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1763                           PROCESS__SIGINH, NULL);
1764         if (rc) {
1765                 memset(&itimer, 0, sizeof itimer);
1766                 for (i = 0; i < 3; i++)
1767                         do_setitimer(i, &itimer, NULL);
1768                 flush_signals(current);
1769                 spin_lock_irq(&current->sighand->siglock);
1770                 flush_signal_handlers(current, 1);
1771                 sigemptyset(&current->blocked);
1772                 recalc_sigpending();
1773                 spin_unlock_irq(&current->sighand->siglock);
1774         }
1775
1776         /* Check whether the new SID can inherit resource limits
1777            from the old SID.  If not, reset all soft limits to
1778            the lower of the current task's hard limit and the init
1779            task's soft limit.  Note that the setting of hard limits
1780            (even to lower them) can be controlled by the setrlimit
1781            check. The inclusion of the init task's soft limit into
1782            the computation is to avoid resetting soft limits higher
1783            than the default soft limit for cases where the default
1784            is lower than the hard limit, e.g. RLIMIT_CORE or
1785            RLIMIT_STACK.*/
1786         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1787                           PROCESS__RLIMITINH, NULL);
1788         if (rc) {
1789                 for (i = 0; i < RLIM_NLIMITS; i++) {
1790                         rlim = current->signal->rlim + i;
1791                         initrlim = init_task.signal->rlim+i;
1792                         rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1793                 }
1794                 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1795                         /*
1796                          * This will cause RLIMIT_CPU calculations
1797                          * to be refigured.
1798                          */
1799                         current->it_prof_expires = jiffies_to_cputime(1);
1800                 }
1801         }
1802
1803         /* Wake up the parent if it is waiting so that it can
1804            recheck wait permission to the new task SID. */
1805         wake_up_interruptible(&current->parent->signal->wait_chldexit);
1806 }
1807
1808 /* superblock security operations */
1809
1810 static int selinux_sb_alloc_security(struct super_block *sb)
1811 {
1812         return superblock_alloc_security(sb);
1813 }
1814
1815 static void selinux_sb_free_security(struct super_block *sb)
1816 {
1817         superblock_free_security(sb);
1818 }
1819
1820 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1821 {
1822         if (plen > olen)
1823                 return 0;
1824
1825         return !memcmp(prefix, option, plen);
1826 }
1827
1828 static inline int selinux_option(char *option, int len)
1829 {
1830         return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1831                 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1832                 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len));
1833 }
1834
1835 static inline void take_option(char **to, char *from, int *first, int len)
1836 {
1837         if (!*first) {
1838                 **to = ',';
1839                 *to += 1;
1840         }
1841         else
1842                 *first = 0;
1843         memcpy(*to, from, len);
1844         *to += len;
1845 }
1846
1847 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1848 {
1849         int fnosec, fsec, rc = 0;
1850         char *in_save, *in_curr, *in_end;
1851         char *sec_curr, *nosec_save, *nosec;
1852
1853         in_curr = orig;
1854         sec_curr = copy;
1855
1856         /* Binary mount data: just copy */
1857         if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1858                 copy_page(sec_curr, in_curr);
1859                 goto out;
1860         }
1861
1862         nosec = (char *)get_zeroed_page(GFP_KERNEL);
1863         if (!nosec) {
1864                 rc = -ENOMEM;
1865                 goto out;
1866         }
1867
1868         nosec_save = nosec;
1869         fnosec = fsec = 1;
1870         in_save = in_end = orig;
1871
1872         do {
1873                 if (*in_end == ',' || *in_end == '\0') {
1874                         int len = in_end - in_curr;
1875
1876                         if (selinux_option(in_curr, len))
1877                                 take_option(&sec_curr, in_curr, &fsec, len);
1878                         else
1879                                 take_option(&nosec, in_curr, &fnosec, len);
1880
1881                         in_curr = in_end + 1;
1882                 }
1883         } while (*in_end++);
1884
1885         strcpy(in_save, nosec_save);
1886         free_page((unsigned long)nosec_save);
1887 out:
1888         return rc;
1889 }
1890
1891 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1892 {
1893         struct avc_audit_data ad;
1894         int rc;
1895
1896         rc = superblock_doinit(sb, data);
1897         if (rc)
1898                 return rc;
1899
1900         AVC_AUDIT_DATA_INIT(&ad,FS);
1901         ad.u.fs.dentry = sb->s_root;
1902         return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
1903 }
1904
1905 static int selinux_sb_statfs(struct super_block *sb)
1906 {
1907         struct avc_audit_data ad;
1908
1909         AVC_AUDIT_DATA_INIT(&ad,FS);
1910         ad.u.fs.dentry = sb->s_root;
1911         return superblock_has_perm(current, sb, FILESYSTEM__GETATTR, &ad);
1912 }
1913
1914 static int selinux_mount(char * dev_name,
1915                          struct nameidata *nd,
1916                          char * type,
1917                          unsigned long flags,
1918                          void * data)
1919 {
1920         int rc;
1921
1922         rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
1923         if (rc)
1924                 return rc;
1925
1926         if (flags & MS_REMOUNT)
1927                 return superblock_has_perm(current, nd->mnt->mnt_sb,
1928                                            FILESYSTEM__REMOUNT, NULL);
1929         else
1930                 return dentry_has_perm(current, nd->mnt, nd->dentry,
1931                                        FILE__MOUNTON);
1932 }
1933
1934 static int selinux_umount(struct vfsmount *mnt, int flags)
1935 {
1936         int rc;
1937
1938         rc = secondary_ops->sb_umount(mnt, flags);
1939         if (rc)
1940                 return rc;
1941
1942         return superblock_has_perm(current,mnt->mnt_sb,
1943                                    FILESYSTEM__UNMOUNT,NULL);
1944 }
1945
1946 /* inode security operations */
1947
1948 static int selinux_inode_alloc_security(struct inode *inode)
1949 {
1950         return inode_alloc_security(inode);
1951 }
1952
1953 static void selinux_inode_free_security(struct inode *inode)
1954 {
1955         inode_free_security(inode);
1956 }
1957
1958 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
1959                                        char **name, void **value,
1960                                        size_t *len)
1961 {
1962         struct task_security_struct *tsec;
1963         struct inode_security_struct *dsec;
1964         struct superblock_security_struct *sbsec;
1965         u32 newsid, clen;
1966         int rc;
1967         char *namep = NULL, *context;
1968
1969         tsec = current->security;
1970         dsec = dir->i_security;
1971         sbsec = dir->i_sb->s_security;
1972
1973         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1974                 newsid = tsec->create_sid;
1975         } else {
1976                 rc = security_transition_sid(tsec->sid, dsec->sid,
1977                                              inode_mode_to_security_class(inode->i_mode),
1978                                              &newsid);
1979                 if (rc) {
1980                         printk(KERN_WARNING "%s:  "
1981                                "security_transition_sid failed, rc=%d (dev=%s "
1982                                "ino=%ld)\n",
1983                                __FUNCTION__,
1984                                -rc, inode->i_sb->s_id, inode->i_ino);
1985                         return rc;
1986                 }
1987         }
1988
1989         inode_security_set_sid(inode, newsid);
1990
1991         if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
1992                 return -EOPNOTSUPP;
1993
1994         if (name) {
1995                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
1996                 if (!namep)
1997                         return -ENOMEM;
1998                 *name = namep;
1999         }
2000
2001         if (value && len) {
2002                 rc = security_sid_to_context(newsid, &context, &clen);
2003                 if (rc) {
2004                         kfree(namep);
2005                         return rc;
2006                 }
2007                 *value = context;
2008                 *len = clen;
2009         }
2010
2011         return 0;
2012 }
2013
2014 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2015 {
2016         return may_create(dir, dentry, SECCLASS_FILE);
2017 }
2018
2019 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2020 {
2021         int rc;
2022
2023         rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2024         if (rc)
2025                 return rc;
2026         return may_link(dir, old_dentry, MAY_LINK);
2027 }
2028
2029 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2030 {
2031         int rc;
2032
2033         rc = secondary_ops->inode_unlink(dir, dentry);
2034         if (rc)
2035                 return rc;
2036         return may_link(dir, dentry, MAY_UNLINK);
2037 }
2038
2039 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2040 {
2041         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2042 }
2043
2044 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2045 {
2046         return may_create(dir, dentry, SECCLASS_DIR);
2047 }
2048
2049 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2050 {
2051         return may_link(dir, dentry, MAY_RMDIR);
2052 }
2053
2054 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2055 {
2056         int rc;
2057
2058         rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2059         if (rc)
2060                 return rc;
2061
2062         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2063 }
2064
2065 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2066                                 struct inode *new_inode, struct dentry *new_dentry)
2067 {
2068         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2069 }
2070
2071 static int selinux_inode_readlink(struct dentry *dentry)
2072 {
2073         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2074 }
2075
2076 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2077 {
2078         int rc;
2079
2080         rc = secondary_ops->inode_follow_link(dentry,nameidata);
2081         if (rc)
2082                 return rc;
2083         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2084 }
2085
2086 static int selinux_inode_permission(struct inode *inode, int mask,
2087                                     struct nameidata *nd)
2088 {
2089         int rc;
2090
2091         rc = secondary_ops->inode_permission(inode, mask, nd);
2092         if (rc)
2093                 return rc;
2094
2095         if (!mask) {
2096                 /* No permission to check.  Existence test. */
2097                 return 0;
2098         }
2099
2100         return inode_has_perm(current, inode,
2101                                file_mask_to_av(inode->i_mode, mask), NULL);
2102 }
2103
2104 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2105 {
2106         int rc;
2107
2108         rc = secondary_ops->inode_setattr(dentry, iattr);
2109         if (rc)
2110                 return rc;
2111
2112         if (iattr->ia_valid & ATTR_FORCE)
2113                 return 0;
2114
2115         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2116                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2117                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2118
2119         return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2120 }
2121
2122 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2123 {
2124         return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2125 }
2126
2127 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2128 {
2129         struct task_security_struct *tsec = current->security;
2130         struct inode *inode = dentry->d_inode;
2131         struct inode_security_struct *isec = inode->i_security;
2132         struct superblock_security_struct *sbsec;
2133         struct avc_audit_data ad;
2134         u32 newsid;
2135         int rc = 0;
2136
2137         if (strcmp(name, XATTR_NAME_SELINUX)) {
2138                 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2139                              sizeof XATTR_SECURITY_PREFIX - 1) &&
2140                     !capable(CAP_SYS_ADMIN)) {
2141                         /* A different attribute in the security namespace.
2142                            Restrict to administrator. */
2143                         return -EPERM;
2144                 }
2145
2146                 /* Not an attribute we recognize, so just check the
2147                    ordinary setattr permission. */
2148                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2149         }
2150
2151         sbsec = inode->i_sb->s_security;
2152         if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2153                 return -EOPNOTSUPP;
2154
2155         if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2156                 return -EPERM;
2157
2158         AVC_AUDIT_DATA_INIT(&ad,FS);
2159         ad.u.fs.dentry = dentry;
2160
2161         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2162                           FILE__RELABELFROM, &ad);
2163         if (rc)
2164                 return rc;
2165
2166         rc = security_context_to_sid(value, size, &newsid);
2167         if (rc)
2168                 return rc;
2169
2170         rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2171                           FILE__RELABELTO, &ad);
2172         if (rc)
2173                 return rc;
2174
2175         rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2176                                           isec->sclass);
2177         if (rc)
2178                 return rc;
2179
2180         return avc_has_perm(newsid,
2181                             sbsec->sid,
2182                             SECCLASS_FILESYSTEM,
2183                             FILESYSTEM__ASSOCIATE,
2184                             &ad);
2185 }
2186
2187 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2188                                         void *value, size_t size, int flags)
2189 {
2190         struct inode *inode = dentry->d_inode;
2191         struct inode_security_struct *isec = inode->i_security;
2192         u32 newsid;
2193         int rc;
2194
2195         if (strcmp(name, XATTR_NAME_SELINUX)) {
2196                 /* Not an attribute we recognize, so nothing to do. */
2197                 return;
2198         }
2199
2200         rc = security_context_to_sid(value, size, &newsid);
2201         if (rc) {
2202                 printk(KERN_WARNING "%s:  unable to obtain SID for context "
2203                        "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2204                 return;
2205         }
2206
2207         isec->sid = newsid;
2208         return;
2209 }
2210
2211 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2212 {
2213         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2214 }
2215
2216 static int selinux_inode_listxattr (struct dentry *dentry)
2217 {
2218         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2219 }
2220
2221 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2222 {
2223         if (strcmp(name, XATTR_NAME_SELINUX)) {
2224                 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2225                              sizeof XATTR_SECURITY_PREFIX - 1) &&
2226                     !capable(CAP_SYS_ADMIN)) {
2227                         /* A different attribute in the security namespace.
2228                            Restrict to administrator. */
2229                         return -EPERM;
2230                 }
2231
2232                 /* Not an attribute we recognize, so just check the
2233                    ordinary setattr permission. Might want a separate
2234                    permission for removexattr. */
2235                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2236         }
2237
2238         /* No one is allowed to remove a SELinux security label.
2239            You can change the label, but all data must be labeled. */
2240         return -EACCES;
2241 }
2242
2243 static const char *selinux_inode_xattr_getsuffix(void)
2244 {
2245       return XATTR_SELINUX_SUFFIX;
2246 }
2247
2248 /*
2249  * Copy the in-core inode security context value to the user.  If the
2250  * getxattr() prior to this succeeded, check to see if we need to
2251  * canonicalize the value to be finally returned to the user.
2252  *
2253  * Permission check is handled by selinux_inode_getxattr hook.
2254  */
2255 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2256 {
2257         struct inode_security_struct *isec = inode->i_security;
2258
2259         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2260                 return -EOPNOTSUPP;
2261
2262         return selinux_getsecurity(isec->sid, buffer, size);
2263 }
2264
2265 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2266                                      const void *value, size_t size, int flags)
2267 {
2268         struct inode_security_struct *isec = inode->i_security;
2269         u32 newsid;
2270         int rc;
2271
2272         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2273                 return -EOPNOTSUPP;
2274
2275         if (!value || !size)
2276                 return -EACCES;
2277
2278         rc = security_context_to_sid((void*)value, size, &newsid);
2279         if (rc)
2280                 return rc;
2281
2282         isec->sid = newsid;
2283         return 0;
2284 }
2285
2286 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2287 {
2288         const int len = sizeof(XATTR_NAME_SELINUX);
2289         if (buffer && len <= buffer_size)
2290                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2291         return len;
2292 }
2293
2294 /* file security operations */
2295
2296 static int selinux_file_permission(struct file *file, int mask)
2297 {
2298         struct inode *inode = file->f_dentry->d_inode;
2299
2300         if (!mask) {
2301                 /* No permission to check.  Existence test. */
2302                 return 0;
2303         }
2304
2305         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2306         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2307                 mask |= MAY_APPEND;
2308
2309         return file_has_perm(current, file,
2310                              file_mask_to_av(inode->i_mode, mask));
2311 }
2312
2313 static int selinux_file_alloc_security(struct file *file)
2314 {
2315         return file_alloc_security(file);
2316 }
2317
2318 static void selinux_file_free_security(struct file *file)
2319 {
2320         file_free_security(file);
2321 }
2322
2323 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2324                               unsigned long arg)
2325 {
2326         int error = 0;
2327
2328         switch (cmd) {
2329                 case FIONREAD:
2330                 /* fall through */
2331                 case FIBMAP:
2332                 /* fall through */
2333                 case FIGETBSZ:
2334                 /* fall through */
2335                 case EXT2_IOC_GETFLAGS:
2336                 /* fall through */
2337                 case EXT2_IOC_GETVERSION:
2338                         error = file_has_perm(current, file, FILE__GETATTR);
2339                         break;
2340
2341                 case EXT2_IOC_SETFLAGS:
2342                 /* fall through */
2343                 case EXT2_IOC_SETVERSION:
2344                         error = file_has_perm(current, file, FILE__SETATTR);
2345                         break;
2346
2347                 /* sys_ioctl() checks */
2348                 case FIONBIO:
2349                 /* fall through */
2350                 case FIOASYNC:
2351                         error = file_has_perm(current, file, 0);
2352                         break;
2353
2354                 case KDSKBENT:
2355                 case KDSKBSENT:
2356                         error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2357                         break;
2358
2359                 /* default case assumes that the command will go
2360                  * to the file's ioctl() function.
2361                  */
2362                 default:
2363                         error = file_has_perm(current, file, FILE__IOCTL);
2364
2365         }
2366         return error;
2367 }
2368
2369 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2370 {
2371 #ifndef CONFIG_PPC32
2372         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2373                 /*
2374                  * We are making executable an anonymous mapping or a
2375                  * private file mapping that will also be writable.
2376                  * This has an additional check.
2377                  */
2378                 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2379                 if (rc)
2380                         return rc;
2381         }
2382 #endif
2383
2384         if (file) {
2385                 /* read access is always possible with a mapping */
2386                 u32 av = FILE__READ;
2387
2388                 /* write access only matters if the mapping is shared */
2389                 if (shared && (prot & PROT_WRITE))
2390                         av |= FILE__WRITE;
2391
2392                 if (prot & PROT_EXEC)
2393                         av |= FILE__EXECUTE;
2394
2395                 return file_has_perm(current, file, av);
2396         }
2397         return 0;
2398 }
2399
2400 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2401                              unsigned long prot, unsigned long flags)
2402 {
2403         int rc;
2404
2405         rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2406         if (rc)
2407                 return rc;
2408
2409         if (selinux_checkreqprot)
2410                 prot = reqprot;
2411
2412         return file_map_prot_check(file, prot,
2413                                    (flags & MAP_TYPE) == MAP_SHARED);
2414 }
2415
2416 static int selinux_file_mprotect(struct vm_area_struct *vma,
2417                                  unsigned long reqprot,
2418                                  unsigned long prot)
2419 {
2420         int rc;
2421
2422         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2423         if (rc)
2424                 return rc;
2425
2426         if (selinux_checkreqprot)
2427                 prot = reqprot;
2428
2429 #ifndef CONFIG_PPC32
2430         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2431                 rc = 0;
2432                 if (vma->vm_start >= vma->vm_mm->start_brk &&
2433                     vma->vm_end <= vma->vm_mm->brk) {
2434                         rc = task_has_perm(current, current,
2435                                            PROCESS__EXECHEAP);
2436                 } else if (!vma->vm_file &&
2437                            vma->vm_start <= vma->vm_mm->start_stack &&
2438                            vma->vm_end >= vma->vm_mm->start_stack) {
2439                         rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2440                 } else if (vma->vm_file && vma->anon_vma) {
2441                         /*
2442                          * We are making executable a file mapping that has
2443                          * had some COW done. Since pages might have been
2444                          * written, check ability to execute the possibly
2445                          * modified content.  This typically should only
2446                          * occur for text relocations.
2447                          */
2448                         rc = file_has_perm(current, vma->vm_file,
2449                                            FILE__EXECMOD);
2450                 }
2451                 if (rc)
2452                         return rc;
2453         }
2454 #endif
2455
2456         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2457 }
2458
2459 static int selinux_file_lock(struct file *file, unsigned int cmd)
2460 {
2461         return file_has_perm(current, file, FILE__LOCK);
2462 }
2463
2464 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2465                               unsigned long arg)
2466 {
2467         int err = 0;
2468
2469         switch (cmd) {
2470                 case F_SETFL:
2471                         if (!file->f_dentry || !file->f_dentry->d_inode) {
2472                                 err = -EINVAL;
2473                                 break;
2474                         }
2475
2476                         if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2477                                 err = file_has_perm(current, file,FILE__WRITE);
2478                                 break;
2479                         }
2480                         /* fall through */
2481                 case F_SETOWN:
2482                 case F_SETSIG:
2483                 case F_GETFL:
2484                 case F_GETOWN:
2485                 case F_GETSIG:
2486                         /* Just check FD__USE permission */
2487                         err = file_has_perm(current, file, 0);
2488                         break;
2489                 case F_GETLK:
2490                 case F_SETLK:
2491                 case F_SETLKW:
2492 #if BITS_PER_LONG == 32
2493                 case F_GETLK64:
2494                 case F_SETLK64:
2495                 case F_SETLKW64:
2496 #endif
2497                         if (!file->f_dentry || !file->f_dentry->d_inode) {
2498                                 err = -EINVAL;
2499                                 break;
2500                         }
2501                         err = file_has_perm(current, file, FILE__LOCK);
2502                         break;
2503         }
2504
2505         return err;
2506 }
2507
2508 static int selinux_file_set_fowner(struct file *file)
2509 {
2510         struct task_security_struct *tsec;
2511         struct file_security_struct *fsec;
2512
2513         tsec = current->security;
2514         fsec = file->f_security;
2515         fsec->fown_sid = tsec->sid;
2516
2517         return 0;
2518 }
2519
2520 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2521                                        struct fown_struct *fown, int signum)
2522 {
2523         struct file *file;
2524         u32 perm;
2525         struct task_security_struct *tsec;
2526         struct file_security_struct *fsec;
2527
2528         /* struct fown_struct is never outside the context of a struct file */
2529         file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2530
2531         tsec = tsk->security;
2532         fsec = file->f_security;
2533
2534         if (!signum)
2535                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2536         else
2537                 perm = signal_to_av(signum);
2538
2539         return avc_has_perm(fsec->fown_sid, tsec->sid,
2540                             SECCLASS_PROCESS, perm, NULL);
2541 }
2542
2543 static int selinux_file_receive(struct file *file)
2544 {
2545         return file_has_perm(current, file, file_to_av(file));
2546 }
2547
2548 /* task security operations */
2549
2550 static int selinux_task_create(unsigned long clone_flags)
2551 {
2552         int rc;
2553
2554         rc = secondary_ops->task_create(clone_flags);
2555         if (rc)
2556                 return rc;
2557
2558         return task_has_perm(current, current, PROCESS__FORK);
2559 }
2560
2561 static int selinux_task_alloc_security(struct task_struct *tsk)
2562 {
2563         struct task_security_struct *tsec1, *tsec2;
2564         int rc;
2565
2566         tsec1 = current->security;
2567
2568         rc = task_alloc_security(tsk);
2569         if (rc)
2570                 return rc;
2571         tsec2 = tsk->security;
2572
2573         tsec2->osid = tsec1->osid;
2574         tsec2->sid = tsec1->sid;
2575
2576         /* Retain the exec and create SIDs across fork */
2577         tsec2->exec_sid = tsec1->exec_sid;
2578         tsec2->create_sid = tsec1->create_sid;
2579
2580         /* Retain ptracer SID across fork, if any.
2581            This will be reset by the ptrace hook upon any
2582            subsequent ptrace_attach operations. */
2583         tsec2->ptrace_sid = tsec1->ptrace_sid;
2584
2585         return 0;
2586 }
2587
2588 static void selinux_task_free_security(struct task_struct *tsk)
2589 {
2590         task_free_security(tsk);
2591 }
2592
2593 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2594 {
2595         /* Since setuid only affects the current process, and
2596            since the SELinux controls are not based on the Linux
2597            identity attributes, SELinux does not need to control
2598            this operation.  However, SELinux does control the use
2599            of the CAP_SETUID and CAP_SETGID capabilities using the
2600            capable hook. */
2601         return 0;
2602 }
2603
2604 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2605 {
2606         return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2607 }
2608
2609 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2610 {
2611         /* See the comment for setuid above. */
2612         return 0;
2613 }
2614
2615 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2616 {
2617         return task_has_perm(current, p, PROCESS__SETPGID);
2618 }
2619
2620 static int selinux_task_getpgid(struct task_struct *p)
2621 {
2622         return task_has_perm(current, p, PROCESS__GETPGID);
2623 }
2624
2625 static int selinux_task_getsid(struct task_struct *p)
2626 {
2627         return task_has_perm(current, p, PROCESS__GETSESSION);
2628 }
2629
2630 static int selinux_task_setgroups(struct group_info *group_info)
2631 {
2632         /* See the comment for setuid above. */
2633         return 0;
2634 }
2635
2636 static int selinux_task_setnice(struct task_struct *p, int nice)
2637 {
2638         int rc;
2639
2640         rc = secondary_ops->task_setnice(p, nice);
2641         if (rc)
2642                 return rc;
2643
2644         return task_has_perm(current,p, PROCESS__SETSCHED);
2645 }
2646
2647 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2648 {
2649         struct rlimit *old_rlim = current->signal->rlim + resource;
2650         int rc;
2651
2652         rc = secondary_ops->task_setrlimit(resource, new_rlim);
2653         if (rc)
2654                 return rc;
2655
2656         /* Control the ability to change the hard limit (whether
2657            lowering or raising it), so that the hard limit can
2658            later be used as a safe reset point for the soft limit
2659            upon context transitions. See selinux_bprm_apply_creds. */
2660         if (old_rlim->rlim_max != new_rlim->rlim_max)
2661                 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2662
2663         return 0;
2664 }
2665
2666 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2667 {
2668         return task_has_perm(current, p, PROCESS__SETSCHED);
2669 }
2670
2671 static int selinux_task_getscheduler(struct task_struct *p)
2672 {
2673         return task_has_perm(current, p, PROCESS__GETSCHED);
2674 }
2675
2676 static int selinux_task_kill(struct task_struct *p, struct siginfo *info, int sig)
2677 {
2678         u32 perm;
2679         int rc;
2680
2681         rc = secondary_ops->task_kill(p, info, sig);
2682         if (rc)
2683                 return rc;
2684
2685         if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2686                 return 0;
2687
2688         if (!sig)
2689                 perm = PROCESS__SIGNULL; /* null signal; existence test */
2690         else
2691                 perm = signal_to_av(sig);
2692
2693         return task_has_perm(current, p, perm);
2694 }
2695
2696 static int selinux_task_prctl(int option,
2697                               unsigned long arg2,
2698                               unsigned long arg3,
2699                               unsigned long arg4,
2700                               unsigned long arg5)
2701 {
2702         /* The current prctl operations do not appear to require
2703            any SELinux controls since they merely observe or modify
2704            the state of the current process. */
2705         return 0;
2706 }
2707
2708 static int selinux_task_wait(struct task_struct *p)
2709 {
2710         u32 perm;
2711
2712         perm = signal_to_av(p->exit_signal);
2713
2714         return task_has_perm(p, current, perm);
2715 }
2716
2717 static void selinux_task_reparent_to_init(struct task_struct *p)
2718 {
2719         struct task_security_struct *tsec;
2720
2721         secondary_ops->task_reparent_to_init(p);
2722
2723         tsec = p->security;
2724         tsec->osid = tsec->sid;
2725         tsec->sid = SECINITSID_KERNEL;
2726         return;
2727 }
2728
2729 static void selinux_task_to_inode(struct task_struct *p,
2730                                   struct inode *inode)
2731 {
2732         struct task_security_struct *tsec = p->security;
2733         struct inode_security_struct *isec = inode->i_security;
2734
2735         isec->sid = tsec->sid;
2736         isec->initialized = 1;
2737         return;
2738 }
2739
2740 /* Returns error only if unable to parse addresses */
2741 static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2742 {
2743         int offset, ihlen, ret = -EINVAL;
2744         struct iphdr _iph, *ih;
2745
2746         offset = skb->nh.raw - skb->data;
2747         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2748         if (ih == NULL)
2749                 goto out;
2750
2751         ihlen = ih->ihl * 4;
2752         if (ihlen < sizeof(_iph))
2753                 goto out;
2754
2755         ad->u.net.v4info.saddr = ih->saddr;
2756         ad->u.net.v4info.daddr = ih->daddr;
2757         ret = 0;
2758
2759         switch (ih->protocol) {
2760         case IPPROTO_TCP: {
2761                 struct tcphdr _tcph, *th;
2762
2763                 if (ntohs(ih->frag_off) & IP_OFFSET)
2764                         break;
2765
2766                 offset += ihlen;
2767                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2768                 if (th == NULL)
2769                         break;
2770
2771                 ad->u.net.sport = th->source;
2772                 ad->u.net.dport = th->dest;
2773                 break;
2774         }
2775         
2776         case IPPROTO_UDP: {
2777                 struct udphdr _udph, *uh;
2778                 
2779                 if (ntohs(ih->frag_off) & IP_OFFSET)
2780                         break;
2781                         
2782                 offset += ihlen;
2783                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2784                 if (uh == NULL)
2785                         break;  
2786
2787                 ad->u.net.sport = uh->source;
2788                 ad->u.net.dport = uh->dest;
2789                 break;
2790         }
2791
2792         default:
2793                 break;
2794         }
2795 out:
2796         return ret;
2797 }
2798
2799 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2800
2801 /* Returns error only if unable to parse addresses */
2802 static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2803 {
2804         u8 nexthdr;
2805         int ret = -EINVAL, offset;
2806         struct ipv6hdr _ipv6h, *ip6;
2807
2808         offset = skb->nh.raw - skb->data;
2809         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2810         if (ip6 == NULL)
2811                 goto out;
2812
2813         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2814         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2815         ret = 0;
2816
2817         nexthdr = ip6->nexthdr;
2818         offset += sizeof(_ipv6h);
2819         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
2820         if (offset < 0)
2821                 goto out;
2822
2823         switch (nexthdr) {
2824         case IPPROTO_TCP: {
2825                 struct tcphdr _tcph, *th;
2826
2827                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2828                 if (th == NULL)
2829                         break;
2830
2831                 ad->u.net.sport = th->source;
2832                 ad->u.net.dport = th->dest;
2833                 break;
2834         }
2835
2836         case IPPROTO_UDP: {
2837                 struct udphdr _udph, *uh;
2838
2839                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2840                 if (uh == NULL)
2841                         break;
2842
2843                 ad->u.net.sport = uh->source;
2844                 ad->u.net.dport = uh->dest;
2845                 break;
2846         }
2847
2848         /* includes fragments */
2849         default:
2850                 break;
2851         }
2852 out:
2853         return ret;
2854 }
2855
2856 #endif /* IPV6 */
2857
2858 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2859                              char **addrp, int *len, int src)
2860 {
2861         int ret = 0;
2862
2863         switch (ad->u.net.family) {
2864         case PF_INET:
2865                 ret = selinux_parse_skb_ipv4(skb, ad);
2866                 if (ret || !addrp)
2867                         break;
2868                 *len = 4;
2869                 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2870                                         &ad->u.net.v4info.daddr);
2871                 break;
2872
2873 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2874         case PF_INET6:
2875                 ret = selinux_parse_skb_ipv6(skb, ad);
2876                 if (ret || !addrp)
2877                         break;
2878                 *len = 16;
2879                 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
2880                                         &ad->u.net.v6info.daddr);
2881                 break;
2882 #endif  /* IPV6 */
2883         default:
2884                 break;
2885         }
2886
2887         return ret;
2888 }
2889
2890 /* socket security operations */
2891 static int socket_has_perm(struct task_struct *task, struct socket *sock,
2892                            u32 perms)
2893 {
2894         struct inode_security_struct *isec;
2895         struct task_security_struct *tsec;
2896         struct avc_audit_data ad;
2897         int err = 0;
2898
2899         tsec = task->security;
2900         isec = SOCK_INODE(sock)->i_security;
2901
2902         if (isec->sid == SECINITSID_KERNEL)
2903                 goto out;
2904
2905         AVC_AUDIT_DATA_INIT(&ad,NET);
2906         ad.u.net.sk = sock->sk;
2907         err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
2908
2909 out:
2910         return err;
2911 }
2912
2913 static int selinux_socket_create(int family, int type,
2914                                  int protocol, int kern)
2915 {
2916         int err = 0;
2917         struct task_security_struct *tsec;
2918
2919         if (kern)
2920                 goto out;
2921
2922         tsec = current->security;
2923         err = avc_has_perm(tsec->sid, tsec->sid,
2924                            socket_type_to_security_class(family, type,
2925                            protocol), SOCKET__CREATE, NULL);
2926
2927 out:
2928         return err;
2929 }
2930
2931 static void selinux_socket_post_create(struct socket *sock, int family,
2932                                        int type, int protocol, int kern)
2933 {
2934         struct inode_security_struct *isec;
2935         struct task_security_struct *tsec;
2936
2937         isec = SOCK_INODE(sock)->i_security;
2938
2939         tsec = current->security;
2940         isec->sclass = socket_type_to_security_class(family, type, protocol);
2941         isec->sid = kern ? SECINITSID_KERNEL : tsec->sid;
2942         isec->initialized = 1;
2943
2944         return;
2945 }
2946
2947 /* Range of port numbers used to automatically bind.
2948    Need to determine whether we should perform a name_bind
2949    permission check between the socket and the port number. */
2950 #define ip_local_port_range_0 sysctl_local_port_range[0]
2951 #define ip_local_port_range_1 sysctl_local_port_range[1]
2952
2953 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2954 {
2955         u16 family;
2956         int err;
2957
2958         err = socket_has_perm(current, sock, SOCKET__BIND);
2959         if (err)
2960                 goto out;
2961
2962         /*
2963          * If PF_INET or PF_INET6, check name_bind permission for the port.
2964          * Multiple address binding for SCTP is not supported yet: we just
2965          * check the first address now.
2966          */
2967         family = sock->sk->sk_family;
2968         if (family == PF_INET || family == PF_INET6) {
2969                 char *addrp;
2970                 struct inode_security_struct *isec;
2971                 struct task_security_struct *tsec;
2972                 struct avc_audit_data ad;
2973                 struct sockaddr_in *addr4 = NULL;
2974                 struct sockaddr_in6 *addr6 = NULL;
2975                 unsigned short snum;
2976                 struct sock *sk = sock->sk;
2977                 u32 sid, node_perm, addrlen;
2978
2979                 tsec = current->security;
2980                 isec = SOCK_INODE(sock)->i_security;
2981
2982                 if (family == PF_INET) {
2983                         addr4 = (struct sockaddr_in *)address;
2984                         snum = ntohs(addr4->sin_port);
2985                         addrlen = sizeof(addr4->sin_addr.s_addr);
2986                         addrp = (char *)&addr4->sin_addr.s_addr;
2987                 } else {
2988                         addr6 = (struct sockaddr_in6 *)address;
2989                         snum = ntohs(addr6->sin6_port);
2990                         addrlen = sizeof(addr6->sin6_addr.s6_addr);
2991                         addrp = (char *)&addr6->sin6_addr.s6_addr;
2992                 }
2993
2994                 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
2995                            snum > ip_local_port_range_1)) {
2996                         err = security_port_sid(sk->sk_family, sk->sk_type,
2997                                                 sk->sk_protocol, snum, &sid);
2998                         if (err)
2999                                 goto out;
3000                         AVC_AUDIT_DATA_INIT(&ad,NET);
3001                         ad.u.net.sport = htons(snum);
3002                         ad.u.net.family = family;
3003                         err = avc_has_perm(isec->sid, sid,
3004                                            isec->sclass,
3005                                            SOCKET__NAME_BIND, &ad);
3006                         if (err)
3007                                 goto out;
3008                 }
3009                 
3010                 switch(isec->sclass) {
3011                 case SECCLASS_TCP_SOCKET:
3012                         node_perm = TCP_SOCKET__NODE_BIND;
3013                         break;
3014                         
3015                 case SECCLASS_UDP_SOCKET:
3016                         node_perm = UDP_SOCKET__NODE_BIND;
3017                         break;
3018                         
3019                 default:
3020                         node_perm = RAWIP_SOCKET__NODE_BIND;
3021                         break;
3022                 }
3023                 
3024                 err = security_node_sid(family, addrp, addrlen, &sid);
3025                 if (err)
3026                         goto out;
3027                 
3028                 AVC_AUDIT_DATA_INIT(&ad,NET);
3029                 ad.u.net.sport = htons(snum);
3030                 ad.u.net.family = family;
3031
3032                 if (family == PF_INET)
3033                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3034                 else
3035                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3036
3037                 err = avc_has_perm(isec->sid, sid,
3038                                    isec->sclass, node_perm, &ad);
3039                 if (err)
3040                         goto out;
3041         }
3042 out:
3043         return err;
3044 }
3045
3046 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3047 {
3048         struct inode_security_struct *isec;
3049         int err;
3050
3051         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3052         if (err)
3053                 return err;
3054
3055         /*
3056          * If a TCP socket, check name_connect permission for the port.
3057          */
3058         isec = SOCK_INODE(sock)->i_security;
3059         if (isec->sclass == SECCLASS_TCP_SOCKET) {
3060                 struct sock *sk = sock->sk;
3061                 struct avc_audit_data ad;
3062                 struct sockaddr_in *addr4 = NULL;
3063                 struct sockaddr_in6 *addr6 = NULL;
3064                 unsigned short snum;
3065                 u32 sid;
3066
3067                 if (sk->sk_family == PF_INET) {
3068                         addr4 = (struct sockaddr_in *)address;
3069                         if (addrlen < sizeof(struct sockaddr_in))
3070                                 return -EINVAL;
3071                         snum = ntohs(addr4->sin_port);
3072                 } else {
3073                         addr6 = (struct sockaddr_in6 *)address;
3074                         if (addrlen < SIN6_LEN_RFC2133)
3075                                 return -EINVAL;
3076                         snum = ntohs(addr6->sin6_port);
3077                 }
3078
3079                 err = security_port_sid(sk->sk_family, sk->sk_type,
3080                                         sk->sk_protocol, snum, &sid);
3081                 if (err)
3082                         goto out;
3083
3084                 AVC_AUDIT_DATA_INIT(&ad,NET);
3085                 ad.u.net.dport = htons(snum);
3086                 ad.u.net.family = sk->sk_family;
3087                 err = avc_has_perm(isec->sid, sid, isec->sclass,
3088                                    TCP_SOCKET__NAME_CONNECT, &ad);
3089                 if (err)
3090                         goto out;
3091         }
3092
3093 out:
3094         return err;
3095 }
3096
3097 static int selinux_socket_listen(struct socket *sock, int backlog)
3098 {
3099         return socket_has_perm(current, sock, SOCKET__LISTEN);
3100 }
3101
3102 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3103 {
3104         int err;
3105         struct inode_security_struct *isec;
3106         struct inode_security_struct *newisec;
3107
3108         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3109         if (err)
3110                 return err;
3111
3112         newisec = SOCK_INODE(newsock)->i_security;
3113
3114         isec = SOCK_INODE(sock)->i_security;
3115         newisec->sclass = isec->sclass;
3116         newisec->sid = isec->sid;
3117         newisec->initialized = 1;
3118
3119         return 0;
3120 }
3121
3122 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3123                                   int size)
3124 {
3125         return socket_has_perm(current, sock, SOCKET__WRITE);
3126 }
3127
3128 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3129                                   int size, int flags)
3130 {
3131         return socket_has_perm(current, sock, SOCKET__READ);
3132 }
3133
3134 static int selinux_socket_getsockname(struct socket *sock)
3135 {
3136         return socket_has_perm(current, sock, SOCKET__GETATTR);
3137 }
3138
3139 static int selinux_socket_getpeername(struct socket *sock)
3140 {
3141         return socket_has_perm(current, sock, SOCKET__GETATTR);
3142 }
3143
3144 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3145 {
3146         return socket_has_perm(current, sock, SOCKET__SETOPT);
3147 }
3148
3149 static int selinux_socket_getsockopt(struct socket *sock, int level,
3150                                      int optname)
3151 {
3152         return socket_has_perm(current, sock, SOCKET__GETOPT);
3153 }
3154
3155 static int selinux_socket_shutdown(struct socket *sock, int how)
3156 {
3157         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3158 }
3159
3160 static int selinux_socket_unix_stream_connect(struct socket *sock,
3161                                               struct socket *other,
3162                                               struct sock *newsk)
3163 {
3164         struct sk_security_struct *ssec;
3165         struct inode_security_struct *isec;
3166         struct inode_security_struct *other_isec;
3167         struct avc_audit_data ad;
3168         int err;
3169
3170         err = secondary_ops->unix_stream_connect(sock, other, newsk);
3171         if (err)
3172                 return err;
3173
3174         isec = SOCK_INODE(sock)->i_security;
3175         other_isec = SOCK_INODE(other)->i_security;
3176
3177         AVC_AUDIT_DATA_INIT(&ad,NET);
3178         ad.u.net.sk = other->sk;
3179
3180         err = avc_has_perm(isec->sid, other_isec->sid,
3181                            isec->sclass,
3182                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3183         if (err)
3184                 return err;
3185
3186         /* connecting socket */
3187         ssec = sock->sk->sk_security;
3188         ssec->peer_sid = other_isec->sid;
3189         
3190         /* server child socket */
3191         ssec = newsk->sk_security;
3192         ssec->peer_sid = isec->sid;
3193         
3194         return 0;
3195 }
3196
3197 static int selinux_socket_unix_may_send(struct socket *sock,
3198                                         struct socket *other)
3199 {
3200         struct inode_security_struct *isec;
3201         struct inode_security_struct *other_isec;
3202         struct avc_audit_data ad;
3203         int err;
3204
3205         isec = SOCK_INODE(sock)->i_security;
3206         other_isec = SOCK_INODE(other)->i_security;
3207
3208         AVC_AUDIT_DATA_INIT(&ad,NET);
3209         ad.u.net.sk = other->sk;
3210
3211         err = avc_has_perm(isec->sid, other_isec->sid,
3212                            isec->sclass, SOCKET__SENDTO, &ad);
3213         if (err)
3214                 return err;
3215
3216         return 0;
3217 }
3218
3219 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3220 {
3221         u16 family;
3222         char *addrp;
3223         int len, err = 0;
3224         u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3225         u32 sock_sid = 0;
3226         u16 sock_class = 0;
3227         struct socket *sock;
3228         struct net_device *dev;
3229         struct avc_audit_data ad;
3230
3231         family = sk->sk_family;
3232         if (family != PF_INET && family != PF_INET6)
3233                 goto out;
3234
3235         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3236         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
3237                 family = PF_INET;
3238
3239         read_lock_bh(&sk->sk_callback_lock);
3240         sock = sk->sk_socket;
3241         if (sock) {
3242                 struct inode *inode;
3243                 inode = SOCK_INODE(sock);
3244                 if (inode) {
3245                         struct inode_security_struct *isec;
3246                         isec = inode->i_security;
3247                         sock_sid = isec->sid;
3248                         sock_class = isec->sclass;
3249                 }
3250         }
3251         read_unlock_bh(&sk->sk_callback_lock);
3252         if (!sock_sid)
3253                 goto out;
3254
3255         dev = skb->dev;
3256         if (!dev)
3257                 goto out;
3258
3259         err = sel_netif_sids(dev, &if_sid, NULL);
3260         if (err)
3261                 goto out;
3262
3263         switch (sock_class) {
3264         case SECCLASS_UDP_SOCKET:
3265                 netif_perm = NETIF__UDP_RECV;
3266                 node_perm = NODE__UDP_RECV;
3267                 recv_perm = UDP_SOCKET__RECV_MSG;
3268                 break;
3269         
3270         case SECCLASS_TCP_SOCKET:
3271                 netif_perm = NETIF__TCP_RECV;
3272                 node_perm = NODE__TCP_RECV;
3273                 recv_perm = TCP_SOCKET__RECV_MSG;
3274                 break;
3275         
3276         default:
3277                 netif_perm = NETIF__RAWIP_RECV;
3278                 node_perm = NODE__RAWIP_RECV;
3279                 break;
3280         }
3281
3282         AVC_AUDIT_DATA_INIT(&ad, NET);
3283         ad.u.net.netif = dev->name;
3284         ad.u.net.family = family;
3285
3286         err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3287         if (err)
3288                 goto out;
3289
3290         err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, &ad);
3291         if (err)
3292                 goto out;
3293         
3294         /* Fixme: this lookup is inefficient */
3295         err = security_node_sid(family, addrp, len, &node_sid);
3296         if (err)
3297                 goto out;
3298         
3299         err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, &ad);
3300         if (err)
3301                 goto out;
3302
3303         if (recv_perm) {
3304                 u32 port_sid;
3305
3306                 /* Fixme: make this more efficient */
3307                 err = security_port_sid(sk->sk_family, sk->sk_type,
3308                                         sk->sk_protocol, ntohs(ad.u.net.sport),
3309                                         &port_sid);
3310                 if (err)
3311                         goto out;
3312
3313                 err = avc_has_perm(sock_sid, port_sid,
3314                                    sock_class, recv_perm, &ad);
3315         }
3316
3317         if (!err)
3318                 err = selinux_xfrm_sock_rcv_skb(sock_sid, skb);
3319
3320 out:    
3321         return err;
3322 }
3323
3324 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3325                                             int __user *optlen, unsigned len)
3326 {
3327         int err = 0;
3328         char *scontext;
3329         u32 scontext_len;
3330         struct sk_security_struct *ssec;
3331         struct inode_security_struct *isec;
3332         u32 peer_sid = 0;
3333
3334         isec = SOCK_INODE(sock)->i_security;
3335
3336         /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3337         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3338                 ssec = sock->sk->sk_security;
3339                 peer_sid = ssec->peer_sid;
3340         }
3341         else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3342                 peer_sid = selinux_socket_getpeer_stream(sock->sk);
3343
3344                 if (peer_sid == SECSID_NULL) {
3345                         err = -ENOPROTOOPT;
3346                         goto out;
3347                 }
3348         }
3349         else {
3350                 err = -ENOPROTOOPT;
3351                 goto out;
3352         }
3353
3354         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3355
3356         if (err)
3357                 goto out;
3358
3359         if (scontext_len > len) {
3360                 err = -ERANGE;
3361                 goto out_len;
3362         }
3363
3364         if (copy_to_user(optval, scontext, scontext_len))
3365                 err = -EFAULT;
3366
3367 out_len:
3368         if (put_user(scontext_len, optlen))
3369                 err = -EFAULT;
3370
3371         kfree(scontext);
3372 out:    
3373         return err;
3374 }
3375
3376 static int selinux_socket_getpeersec_dgram(struct sk_buff *skb, char **secdata, u32 *seclen)
3377 {
3378         int err = 0;
3379         u32 peer_sid = selinux_socket_getpeer_dgram(skb);
3380
3381         if (peer_sid == SECSID_NULL)
3382                 return -EINVAL;
3383
3384         err = security_sid_to_context(peer_sid, secdata, seclen);
3385         if (err)
3386                 return err;
3387
3388         return 0;
3389 }
3390
3391
3392
3393 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3394 {
3395         return sk_alloc_security(sk, family, priority);
3396 }
3397
3398 static void selinux_sk_free_security(struct sock *sk)
3399 {
3400         sk_free_security(sk);
3401 }
3402
3403 static unsigned int selinux_sk_getsid_security(struct sock *sk, struct flowi *fl, u8 dir)
3404 {
3405         struct inode_security_struct *isec;
3406         u32 sock_sid = SECINITSID_ANY_SOCKET;
3407
3408         if (!sk)
3409                 return selinux_no_sk_sid(fl);
3410
3411         read_lock_bh(&sk->sk_callback_lock);
3412         isec = get_sock_isec(sk);
3413
3414         if (isec)
3415                 sock_sid = isec->sid;
3416
3417         read_unlock_bh(&sk->sk_callback_lock);
3418         return sock_sid;
3419 }
3420
3421 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3422 {
3423         int err = 0;
3424         u32 perm;
3425         struct nlmsghdr *nlh;
3426         struct socket *sock = sk->sk_socket;
3427         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3428         
3429         if (skb->len < NLMSG_SPACE(0)) {
3430                 err = -EINVAL;
3431                 goto out;
3432         }
3433         nlh = (struct nlmsghdr *)skb->data;
3434         
3435         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3436         if (err) {
3437                 if (err == -EINVAL) {
3438                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3439                                   "SELinux:  unrecognized netlink message"
3440                                   " type=%hu for sclass=%hu\n",
3441                                   nlh->nlmsg_type, isec->sclass);
3442                         if (!selinux_enforcing)
3443                                 err = 0;
3444                 }
3445
3446                 /* Ignore */
3447                 if (err == -ENOENT)
3448                         err = 0;
3449                 goto out;
3450         }
3451
3452         err = socket_has_perm(current, sock, perm);
3453 out:
3454         return err;
3455 }
3456
3457 #ifdef CONFIG_NETFILTER
3458
3459 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3460                                               struct sk_buff **pskb,
3461                                               const struct net_device *in,
3462                                               const struct net_device *out,
3463                                               int (*okfn)(struct sk_buff *),
3464                                               u16 family)
3465 {
3466         char *addrp;
3467         int len, err = NF_ACCEPT;
3468         u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3469         struct sock *sk;
3470         struct socket *sock;
3471         struct inode *inode;
3472         struct sk_buff *skb = *pskb;
3473         struct inode_security_struct *isec;
3474         struct avc_audit_data ad;
3475         struct net_device *dev = (struct net_device *)out;
3476         
3477         sk = skb->sk;
3478         if (!sk)
3479                 goto out;
3480                 
3481         sock = sk->sk_socket;
3482         if (!sock)
3483                 goto out;
3484                 
3485         inode = SOCK_INODE(sock);
3486         if (!inode)
3487                 goto out;
3488
3489         err = sel_netif_sids(dev, &if_sid, NULL);
3490         if (err)
3491                 goto out;
3492
3493         isec = inode->i_security;
3494         
3495         switch (isec->sclass) {
3496         case SECCLASS_UDP_SOCKET:
3497                 netif_perm = NETIF__UDP_SEND;
3498                 node_perm = NODE__UDP_SEND;
3499                 send_perm = UDP_SOCKET__SEND_MSG;
3500                 break;
3501         
3502         case SECCLASS_TCP_SOCKET:
3503                 netif_perm = NETIF__TCP_SEND;
3504                 node_perm = NODE__TCP_SEND;
3505                 send_perm = TCP_SOCKET__SEND_MSG;
3506                 break;
3507         
3508         default:
3509                 netif_perm = NETIF__RAWIP_SEND;
3510                 node_perm = NODE__RAWIP_SEND;
3511                 break;
3512         }
3513
3514
3515         AVC_AUDIT_DATA_INIT(&ad, NET);
3516         ad.u.net.netif = dev->name;
3517         ad.u.net.family = family;
3518
3519         err = selinux_parse_skb(skb, &ad, &addrp,
3520                                 &len, 0) ? NF_DROP : NF_ACCEPT;
3521         if (err != NF_ACCEPT)
3522                 goto out;
3523
3524         err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF,
3525                            netif_perm, &ad) ? NF_DROP : NF_ACCEPT;
3526         if (err != NF_ACCEPT)
3527                 goto out;
3528                 
3529         /* Fixme: this lookup is inefficient */
3530         err = security_node_sid(family, addrp, len,
3531                                 &node_sid) ? NF_DROP : NF_ACCEPT;
3532         if (err != NF_ACCEPT)
3533                 goto out;
3534         
3535         err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE,
3536                            node_perm, &ad) ? NF_DROP : NF_ACCEPT;
3537         if (err != NF_ACCEPT)
3538                 goto out;
3539
3540         if (send_perm) {
3541                 u32 port_sid;
3542                 
3543                 /* Fixme: make this more efficient */
3544                 err = security_port_sid(sk->sk_family,
3545                                         sk->sk_type,
3546                                         sk->sk_protocol,
3547                                         ntohs(ad.u.net.dport),
3548                                         &port_sid) ? NF_DROP : NF_ACCEPT;
3549                 if (err != NF_ACCEPT)
3550                         goto out;
3551
3552                 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3553                                    send_perm, &ad) ? NF_DROP : NF_ACCEPT;
3554         }
3555
3556         if (err != NF_ACCEPT)
3557                 goto out;
3558
3559         err = selinux_xfrm_postroute_last(isec->sid, skb);
3560
3561 out:
3562         return err;
3563 }
3564
3565 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3566                                                 struct sk_buff **pskb,
3567                                                 const struct net_device *in,
3568                                                 const struct net_device *out,
3569                                                 int (*okfn)(struct sk_buff *))
3570 {
3571         return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3572 }
3573
3574 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3575
3576 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3577                                                 struct sk_buff **pskb,
3578                                                 const struct net_device *in,
3579                                                 const struct net_device *out,
3580                                                 int (*okfn)(struct sk_buff *))
3581 {
3582         return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3583 }
3584
3585 #endif  /* IPV6 */
3586
3587 #endif  /* CONFIG_NETFILTER */
3588
3589 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3590 {
3591         struct task_security_struct *tsec;
3592         struct av_decision avd;
3593         int err;
3594
3595         err = secondary_ops->netlink_send(sk, skb);
3596         if (err)
3597                 return err;
3598
3599         tsec = current->security;
3600
3601         avd.allowed = 0;
3602         avc_has_perm_noaudit(tsec->sid, tsec->sid,
3603                                 SECCLASS_CAPABILITY, ~0, &avd);
3604         cap_mask(NETLINK_CB(skb).eff_cap, avd.allowed);
3605
3606         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3607                 err = selinux_nlmsg_perm(sk, skb);
3608
3609         return err;
3610 }
3611
3612 static int selinux_netlink_recv(struct sk_buff *skb)
3613 {
3614         if (!cap_raised(NETLINK_CB(skb).eff_cap, CAP_NET_ADMIN))
3615                 return -EPERM;
3616         return 0;
3617 }
3618
3619 static int ipc_alloc_security(struct task_struct *task,
3620                               struct kern_ipc_perm *perm,
3621                               u16 sclass)
3622 {
3623         struct task_security_struct *tsec = task->security;
3624         struct ipc_security_struct *isec;
3625
3626         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
3627         if (!isec)
3628                 return -ENOMEM;
3629
3630         isec->sclass = sclass;
3631         isec->ipc_perm = perm;
3632         isec->sid = tsec->sid;
3633         perm->security = isec;
3634
3635         return 0;
3636 }
3637
3638 static void ipc_free_security(struct kern_ipc_perm *perm)
3639 {
3640         struct ipc_security_struct *isec = perm->security;
3641         perm->security = NULL;
3642         kfree(isec);
3643 }
3644
3645 static int msg_msg_alloc_security(struct msg_msg *msg)
3646 {
3647         struct msg_security_struct *msec;
3648
3649         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
3650         if (!msec)
3651                 return -ENOMEM;
3652
3653         msec->msg = msg;
3654         msec->sid = SECINITSID_UNLABELED;
3655         msg->security = msec;
3656
3657         return 0;
3658 }
3659
3660 static void msg_msg_free_security(struct msg_msg *msg)
3661 {
3662         struct msg_security_struct *msec = msg->security;
3663
3664         msg->security = NULL;
3665         kfree(msec);
3666 }
3667
3668 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
3669                         u32 perms)
3670 {
3671         struct task_security_struct *tsec;
3672         struct ipc_security_struct *isec;
3673         struct avc_audit_data ad;
3674
3675         tsec = current->security;
3676         isec = ipc_perms->security;
3677
3678         AVC_AUDIT_DATA_INIT(&ad, IPC);
3679         ad.u.ipc_id = ipc_perms->key;
3680
3681         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3682 }
3683
3684 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3685 {
3686         return msg_msg_alloc_security(msg);
3687 }
3688
3689 static void selinux_msg_msg_free_security(struct msg_msg *msg)
3690 {
3691         msg_msg_free_security(msg);
3692 }
3693
3694 /* message queue security operations */
3695 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3696 {
3697         struct task_security_struct *tsec;
3698         struct ipc_security_struct *isec;
3699         struct avc_audit_data ad;
3700         int rc;
3701
3702         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3703         if (rc)
3704                 return rc;
3705
3706         tsec = current->security;
3707         isec = msq->q_perm.security;
3708
3709         AVC_AUDIT_DATA_INIT(&ad, IPC);
3710         ad.u.ipc_id = msq->q_perm.key;
3711
3712         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3713                           MSGQ__CREATE, &ad);
3714         if (rc) {
3715                 ipc_free_security(&msq->q_perm);
3716                 return rc;
3717         }
3718         return 0;
3719 }
3720
3721 static void selinux_msg_queue_free_security(struct msg_queue *msq)
3722 {
3723         ipc_free_security(&msq->q_perm);
3724 }
3725
3726 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3727 {
3728         struct task_security_struct *tsec;
3729         struct ipc_security_struct *isec;
3730         struct avc_audit_data ad;
3731
3732         tsec = current->security;
3733         isec = msq->q_perm.security;
3734
3735         AVC_AUDIT_DATA_INIT(&ad, IPC);
3736         ad.u.ipc_id = msq->q_perm.key;
3737
3738         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3739                             MSGQ__ASSOCIATE, &ad);
3740 }
3741
3742 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3743 {
3744         int err;
3745         int perms;
3746
3747         switch(cmd) {
3748         case IPC_INFO:
3749         case MSG_INFO:
3750                 /* No specific object, just general system-wide information. */
3751                 return task_has_system(current, SYSTEM__IPC_INFO);
3752         case IPC_STAT:
3753         case MSG_STAT:
3754                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3755                 break;
3756         case IPC_SET:
3757                 perms = MSGQ__SETATTR;
3758                 break;
3759         case IPC_RMID:
3760                 perms = MSGQ__DESTROY;
3761                 break;
3762         default:
3763                 return 0;
3764         }
3765
3766         err = ipc_has_perm(&msq->q_perm, perms);
3767         return err;
3768 }
3769
3770 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
3771 {
3772         struct task_security_struct *tsec;
3773         struct ipc_security_struct *isec;
3774         struct msg_security_struct *msec;
3775         struct avc_audit_data ad;
3776         int rc;
3777
3778         tsec = current->security;
3779         isec = msq->q_perm.security;
3780         msec = msg->security;
3781
3782         /*
3783          * First time through, need to assign label to the message
3784          */
3785         if (msec->sid == SECINITSID_UNLABELED) {
3786                 /*
3787                  * Compute new sid based on current process and
3788                  * message queue this message will be stored in
3789                  */
3790                 rc = security_transition_sid(tsec->sid,
3791                                              isec->sid,
3792                                              SECCLASS_MSG,
3793                                              &msec->sid);
3794                 if (rc)
3795                         return rc;
3796         }
3797
3798         AVC_AUDIT_DATA_INIT(&ad, IPC);
3799         ad.u.ipc_id = msq->q_perm.key;
3800
3801         /* Can this process write to the queue? */
3802         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3803                           MSGQ__WRITE, &ad);
3804         if (!rc)
3805                 /* Can this process send the message */
3806                 rc = avc_has_perm(tsec->sid, msec->sid,
3807                                   SECCLASS_MSG, MSG__SEND, &ad);
3808         if (!rc)
3809                 /* Can the message be put in the queue? */
3810                 rc = avc_has_perm(msec->sid, isec->sid,
3811                                   SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
3812
3813         return rc;
3814 }
3815
3816 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3817                                     struct task_struct *target,
3818                                     long type, int mode)
3819 {
3820         struct task_security_struct *tsec;
3821         struct ipc_security_struct *isec;
3822         struct msg_security_struct *msec;
3823         struct avc_audit_data ad;
3824         int rc;
3825
3826         tsec = target->security;
3827         isec = msq->q_perm.security;
3828         msec = msg->security;
3829
3830         AVC_AUDIT_DATA_INIT(&ad, IPC);
3831         ad.u.ipc_id = msq->q_perm.key;
3832
3833         rc = avc_has_perm(tsec->sid, isec->sid,
3834                           SECCLASS_MSGQ, MSGQ__READ, &ad);
3835         if (!rc)
3836                 rc = avc_has_perm(tsec->sid, msec->sid,
3837                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
3838         return rc;
3839 }
3840
3841 /* Shared Memory security operations */
3842 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
3843 {
3844         struct task_security_struct *tsec;
3845         struct ipc_security_struct *isec;
3846         struct avc_audit_data ad;
3847         int rc;
3848
3849         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
3850         if (rc)
3851                 return rc;
3852
3853         tsec = current->security;
3854         isec = shp->shm_perm.security;
3855
3856         AVC_AUDIT_DATA_INIT(&ad, IPC);
3857         ad.u.ipc_id = shp->shm_perm.key;
3858
3859         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
3860                           SHM__CREATE, &ad);
3861         if (rc) {
3862                 ipc_free_security(&shp->shm_perm);
3863                 return rc;
3864         }
3865         return 0;
3866 }
3867
3868 static void selinux_shm_free_security(struct shmid_kernel *shp)
3869 {
3870         ipc_free_security(&shp->shm_perm);
3871 }
3872
3873 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
3874 {
3875         struct task_security_struct *tsec;
3876         struct ipc_security_struct *isec;
3877         struct avc_audit_data ad;
3878
3879         tsec = current->security;
3880         isec = shp->shm_perm.security;
3881
3882         AVC_AUDIT_DATA_INIT(&ad, IPC);
3883         ad.u.ipc_id = shp->shm_perm.key;
3884
3885         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
3886                             SHM__ASSOCIATE, &ad);
3887 }
3888
3889 /* Note, at this point, shp is locked down */
3890 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
3891 {
3892         int perms;
3893         int err;
3894
3895         switch(cmd) {
3896         case IPC_INFO:
3897         case SHM_INFO:
3898                 /* No specific object, just general system-wide information. */
3899                 return task_has_system(current, SYSTEM__IPC_INFO);
3900         case IPC_STAT:
3901         case SHM_STAT:
3902                 perms = SHM__GETATTR | SHM__ASSOCIATE;
3903                 break;
3904         case IPC_SET:
3905                 perms = SHM__SETATTR;
3906                 break;
3907         case SHM_LOCK:
3908         case SHM_UNLOCK:
3909                 perms = SHM__LOCK;
3910                 break;
3911         case IPC_RMID:
3912                 perms = SHM__DESTROY;
3913                 break;
3914         default:
3915                 return 0;
3916         }
3917
3918         err = ipc_has_perm(&shp->shm_perm, perms);
3919         return err;
3920 }
3921
3922 static int selinux_shm_shmat(struct shmid_kernel *shp,
3923                              char __user *shmaddr, int shmflg)
3924 {
3925         u32 perms;
3926         int rc;
3927
3928         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
3929         if (rc)
3930                 return rc;
3931
3932         if (shmflg & SHM_RDONLY)
3933                 perms = SHM__READ;
3934         else
3935                 perms = SHM__READ | SHM__WRITE;
3936
3937         return ipc_has_perm(&shp->shm_perm, perms);
3938 }
3939
3940 /* Semaphore security operations */
3941 static int selinux_sem_alloc_security(struct sem_array *sma)
3942 {
3943         struct task_security_struct *tsec;
3944         struct ipc_security_struct *isec;
3945         struct avc_audit_data ad;
3946         int rc;
3947
3948         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
3949         if (rc)
3950                 return rc;
3951
3952         tsec = current->security;
3953         isec = sma->sem_perm.security;
3954
3955         AVC_AUDIT_DATA_INIT(&ad, IPC);
3956         ad.u.ipc_id = sma->sem_perm.key;
3957
3958         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
3959                           SEM__CREATE, &ad);
3960         if (rc) {
3961                 ipc_free_security(&sma->sem_perm);
3962                 return rc;
3963         }
3964         return 0;
3965 }
3966
3967 static void selinux_sem_free_security(struct sem_array *sma)
3968 {
3969         ipc_free_security(&sma->sem_perm);
3970 }
3971
3972 static int selinux_sem_associate(struct sem_array *sma, int semflg)
3973 {
3974         struct task_security_struct *tsec;
3975         struct ipc_security_struct *isec;
3976         struct avc_audit_data ad;
3977
3978         tsec = current->security;
3979         isec = sma->sem_perm.security;
3980
3981         AVC_AUDIT_DATA_INIT(&ad, IPC);
3982         ad.u.ipc_id = sma->sem_perm.key;
3983
3984         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
3985                             SEM__ASSOCIATE, &ad);
3986 }
3987
3988 /* Note, at this point, sma is locked down */
3989 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
3990 {
3991         int err;
3992         u32 perms;
3993
3994         switch(cmd) {
3995         case IPC_INFO:
3996         case SEM_INFO:
3997                 /* No specific object, just general system-wide information. */
3998                 return task_has_system(current, SYSTEM__IPC_INFO);
3999         case GETPID:
4000         case GETNCNT:
4001         case GETZCNT:
4002                 perms = SEM__GETATTR;
4003                 break;
4004         case GETVAL:
4005         case GETALL:
4006                 perms = SEM__READ;
4007                 break;
4008         case SETVAL:
4009         case SETALL:
4010                 perms = SEM__WRITE;
4011                 break;
4012         case IPC_RMID:
4013                 perms = SEM__DESTROY;
4014                 break;
4015         case IPC_SET:
4016                 perms = SEM__SETATTR;
4017                 break;
4018         case IPC_STAT:
4019         case SEM_STAT:
4020                 perms = SEM__GETATTR | SEM__ASSOCIATE;
4021                 break;
4022         default:
4023                 return 0;
4024         }
4025
4026         err = ipc_has_perm(&sma->sem_perm, perms);
4027         return err;
4028 }
4029
4030 static int selinux_sem_semop(struct sem_array *sma,
4031                              struct sembuf *sops, unsigned nsops, int alter)
4032 {
4033         u32 perms;
4034
4035         if (alter)
4036                 perms = SEM__READ | SEM__WRITE;
4037         else
4038                 perms = SEM__READ;
4039
4040         return ipc_has_perm(&sma->sem_perm, perms);
4041 }
4042
4043 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4044 {
4045         u32 av = 0;
4046
4047         av = 0;
4048         if (flag & S_IRUGO)
4049                 av |= IPC__UNIX_READ;
4050         if (flag & S_IWUGO)
4051                 av |= IPC__UNIX_WRITE;
4052
4053         if (av == 0)
4054                 return 0;
4055
4056         return ipc_has_perm(ipcp, av);
4057 }
4058
4059 /* module stacking operations */
4060 static int selinux_register_security (const char *name, struct security_operations *ops)
4061 {
4062         if (secondary_ops != original_ops) {
4063                 printk(KERN_INFO "%s:  There is already a secondary security "
4064                        "module registered.\n", __FUNCTION__);
4065                 return -EINVAL;
4066         }
4067
4068         secondary_ops = ops;
4069
4070         printk(KERN_INFO "%s:  Registering secondary module %s\n",
4071                __FUNCTION__,
4072                name);
4073
4074         return 0;
4075 }
4076
4077 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4078 {
4079         if (ops != secondary_ops) {
4080                 printk (KERN_INFO "%s:  trying to unregister a security module "
4081                         "that is not registered.\n", __FUNCTION__);
4082                 return -EINVAL;
4083         }
4084
4085         secondary_ops = original_ops;
4086
4087         return 0;
4088 }
4089
4090 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4091 {
4092         if (inode)
4093                 inode_doinit_with_dentry(inode, dentry);
4094 }
4095
4096 static int selinux_getprocattr(struct task_struct *p,
4097                                char *name, void *value, size_t size)
4098 {
4099         struct task_security_struct *tsec;
4100         u32 sid;
4101         int error;
4102
4103         if (current != p) {
4104                 error = task_has_perm(current, p, PROCESS__GETATTR);
4105                 if (error)
4106                         return error;
4107         }
4108
4109         tsec = p->security;
4110
4111         if (!strcmp(name, "current"))
4112                 sid = tsec->sid;
4113         else if (!strcmp(name, "prev"))
4114                 sid = tsec->osid;
4115         else if (!strcmp(name, "exec"))
4116                 sid = tsec->exec_sid;
4117         else if (!strcmp(name, "fscreate"))
4118                 sid = tsec->create_sid;
4119         else
4120                 return -EINVAL;
4121
4122         if (!sid)
4123                 return 0;
4124
4125         return selinux_getsecurity(sid, value, size);
4126 }
4127
4128 static int selinux_setprocattr(struct task_struct *p,
4129                                char *name, void *value, size_t size)
4130 {
4131         struct task_security_struct *tsec;
4132         u32 sid = 0;
4133         int error;
4134         char *str = value;
4135
4136         if (current != p) {
4137                 /* SELinux only allows a process to change its own
4138                    security attributes. */
4139                 return -EACCES;
4140         }
4141
4142         /*
4143          * Basic control over ability to set these attributes at all.
4144          * current == p, but we'll pass them separately in case the
4145          * above restriction is ever removed.
4146          */
4147         if (!strcmp(name, "exec"))
4148                 error = task_has_perm(current, p, PROCESS__SETEXEC);
4149         else if (!strcmp(name, "fscreate"))
4150                 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4151         else if (!strcmp(name, "current"))
4152                 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4153         else
4154                 error = -EINVAL;
4155         if (error)
4156                 return error;
4157
4158         /* Obtain a SID for the context, if one was specified. */
4159         if (size && str[1] && str[1] != '\n') {
4160                 if (str[size-1] == '\n') {
4161                         str[size-1] = 0;
4162                         size--;
4163                 }
4164                 error = security_context_to_sid(value, size, &sid);
4165                 if (error)
4166                         return error;
4167         }
4168
4169         /* Permission checking based on the specified context is
4170            performed during the actual operation (execve,
4171            open/mkdir/...), when we know the full context of the
4172            operation.  See selinux_bprm_set_security for the execve
4173            checks and may_create for the file creation checks. The
4174            operation will then fail if the context is not permitted. */
4175         tsec = p->security;
4176         if (!strcmp(name, "exec"))
4177                 tsec->exec_sid = sid;
4178         else if (!strcmp(name, "fscreate"))
4179                 tsec->create_sid = sid;
4180         else if (!strcmp(name, "current")) {
4181                 struct av_decision avd;
4182
4183                 if (sid == 0)
4184                         return -EINVAL;
4185
4186                 /* Only allow single threaded processes to change context */
4187                 if (atomic_read(&p->mm->mm_users) != 1) {
4188                         struct task_struct *g, *t;
4189                         struct mm_struct *mm = p->mm;
4190                         read_lock(&tasklist_lock);
4191                         do_each_thread(g, t)
4192                                 if (t->mm == mm && t != p) {
4193                                         read_unlock(&tasklist_lock);
4194                                         return -EPERM;
4195                                 }
4196                         while_each_thread(g, t);
4197                         read_unlock(&tasklist_lock);
4198                 }
4199
4200                 /* Check permissions for the transition. */
4201                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4202                                      PROCESS__DYNTRANSITION, NULL);
4203                 if (error)
4204                         return error;
4205
4206                 /* Check for ptracing, and update the task SID if ok.
4207                    Otherwise, leave SID unchanged and fail. */
4208                 task_lock(p);
4209                 if (p->ptrace & PT_PTRACED) {
4210                         error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4211                                                      SECCLASS_PROCESS,
4212                                                      PROCESS__PTRACE, &avd);
4213                         if (!error)
4214                                 tsec->sid = sid;
4215                         task_unlock(p);
4216                         avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4217                                   PROCESS__PTRACE, &avd, error, NULL);
4218                         if (error)
4219                                 return error;
4220                 } else {
4221                         tsec->sid = sid;
4222                         task_unlock(p);
4223                 }
4224         }
4225         else
4226                 return -EINVAL;
4227
4228         return size;
4229 }
4230
4231 static struct security_operations selinux_ops = {
4232         .ptrace =                       selinux_ptrace,
4233         .capget =                       selinux_capget,
4234         .capset_check =                 selinux_capset_check,
4235         .capset_set =                   selinux_capset_set,
4236         .sysctl =                       selinux_sysctl,
4237         .capable =                      selinux_capable,
4238         .quotactl =                     selinux_quotactl,
4239         .quota_on =                     selinux_quota_on,
4240         .syslog =                       selinux_syslog,
4241         .vm_enough_memory =             selinux_vm_enough_memory,
4242
4243         .netlink_send =                 selinux_netlink_send,
4244         .netlink_recv =                 selinux_netlink_recv,
4245
4246         .bprm_alloc_security =          selinux_bprm_alloc_security,
4247         .bprm_free_security =           selinux_bprm_free_security,
4248         .bprm_apply_creds =             selinux_bprm_apply_creds,
4249         .bprm_post_apply_creds =        selinux_bprm_post_apply_creds,
4250         .bprm_set_security =            selinux_bprm_set_security,
4251         .bprm_check_security =          selinux_bprm_check_security,
4252         .bprm_secureexec =              selinux_bprm_secureexec,
4253
4254         .sb_alloc_security =            selinux_sb_alloc_security,
4255         .sb_free_security =             selinux_sb_free_security,
4256         .sb_copy_data =                 selinux_sb_copy_data,
4257         .sb_kern_mount =                selinux_sb_kern_mount,
4258         .sb_statfs =                    selinux_sb_statfs,
4259         .sb_mount =                     selinux_mount,
4260         .sb_umount =                    selinux_umount,
4261
4262         .inode_alloc_security =         selinux_inode_alloc_security,
4263         .inode_free_security =          selinux_inode_free_security,
4264         .inode_init_security =          selinux_inode_init_security,
4265         .inode_create =                 selinux_inode_create,
4266         .inode_link =                   selinux_inode_link,
4267         .inode_unlink =                 selinux_inode_unlink,
4268         .inode_symlink =                selinux_inode_symlink,
4269         .inode_mkdir =                  selinux_inode_mkdir,
4270         .inode_rmdir =                  selinux_inode_rmdir,
4271         .inode_mknod =                  selinux_inode_mknod,
4272         .inode_rename =                 selinux_inode_rename,
4273         .inode_readlink =               selinux_inode_readlink,
4274         .inode_follow_link =            selinux_inode_follow_link,
4275         .inode_permission =             selinux_inode_permission,
4276         .inode_setattr =                selinux_inode_setattr,
4277         .inode_getattr =                selinux_inode_getattr,
4278         .inode_setxattr =               selinux_inode_setxattr,
4279         .inode_post_setxattr =          selinux_inode_post_setxattr,
4280         .inode_getxattr =               selinux_inode_getxattr,
4281         .inode_listxattr =              selinux_inode_listxattr,
4282         .inode_removexattr =            selinux_inode_removexattr,
4283         .inode_xattr_getsuffix =        selinux_inode_xattr_getsuffix,
4284         .inode_getsecurity =            selinux_inode_getsecurity,
4285         .inode_setsecurity =            selinux_inode_setsecurity,
4286         .inode_listsecurity =           selinux_inode_listsecurity,
4287
4288         .file_permission =              selinux_file_permission,
4289         .file_alloc_security =          selinux_file_alloc_security,
4290         .file_free_security =           selinux_file_free_security,
4291         .file_ioctl =                   selinux_file_ioctl,
4292         .file_mmap =                    selinux_file_mmap,
4293         .file_mprotect =                selinux_file_mprotect,
4294         .file_lock =                    selinux_file_lock,
4295         .file_fcntl =                   selinux_file_fcntl,
4296         .file_set_fowner =              selinux_file_set_fowner,
4297         .file_send_sigiotask =          selinux_file_send_sigiotask,
4298         .file_receive =                 selinux_file_receive,
4299
4300         .task_create =                  selinux_task_create,
4301         .task_alloc_security =          selinux_task_alloc_security,
4302         .task_free_security =           selinux_task_free_security,
4303         .task_setuid =                  selinux_task_setuid,
4304         .task_post_setuid =             selinux_task_post_setuid,
4305         .task_setgid =                  selinux_task_setgid,
4306         .task_setpgid =                 selinux_task_setpgid,
4307         .task_getpgid =                 selinux_task_getpgid,
4308         .task_getsid =                  selinux_task_getsid,
4309         .task_setgroups =               selinux_task_setgroups,
4310         .task_setnice =                 selinux_task_setnice,
4311         .task_setrlimit =               selinux_task_setrlimit,
4312         .task_setscheduler =            selinux_task_setscheduler,
4313         .task_getscheduler =            selinux_task_getscheduler,
4314         .task_kill =                    selinux_task_kill,
4315         .task_wait =                    selinux_task_wait,
4316         .task_prctl =                   selinux_task_prctl,
4317         .task_reparent_to_init =        selinux_task_reparent_to_init,
4318         .task_to_inode =                selinux_task_to_inode,
4319
4320         .ipc_permission =               selinux_ipc_permission,
4321
4322         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
4323         .msg_msg_free_security =        selinux_msg_msg_free_security,
4324
4325         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
4326         .msg_queue_free_security =      selinux_msg_queue_free_security,
4327         .msg_queue_associate =          selinux_msg_queue_associate,
4328         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
4329         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
4330         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
4331
4332         .shm_alloc_security =           selinux_shm_alloc_security,
4333         .shm_free_security =            selinux_shm_free_security,
4334         .shm_associate =                selinux_shm_associate,
4335         .shm_shmctl =                   selinux_shm_shmctl,
4336         .shm_shmat =                    selinux_shm_shmat,
4337
4338         .sem_alloc_security =           selinux_sem_alloc_security,
4339         .sem_free_security =            selinux_sem_free_security,
4340         .sem_associate =                selinux_sem_associate,
4341         .sem_semctl =                   selinux_sem_semctl,
4342         .sem_semop =                    selinux_sem_semop,
4343
4344         .register_security =            selinux_register_security,
4345         .unregister_security =          selinux_unregister_security,
4346
4347         .d_instantiate =                selinux_d_instantiate,
4348
4349         .getprocattr =                  selinux_getprocattr,
4350         .setprocattr =                  selinux_setprocattr,
4351
4352         .unix_stream_connect =          selinux_socket_unix_stream_connect,
4353         .unix_may_send =                selinux_socket_unix_may_send,
4354
4355         .socket_create =                selinux_socket_create,
4356         .socket_post_create =           selinux_socket_post_create,
4357         .socket_bind =                  selinux_socket_bind,
4358         .socket_connect =               selinux_socket_connect,
4359         .socket_listen =                selinux_socket_listen,
4360         .socket_accept =                selinux_socket_accept,
4361         .socket_sendmsg =               selinux_socket_sendmsg,
4362         .socket_recvmsg =               selinux_socket_recvmsg,
4363         .socket_getsockname =           selinux_socket_getsockname,
4364         .socket_getpeername =           selinux_socket_getpeername,
4365         .socket_getsockopt =            selinux_socket_getsockopt,
4366         .socket_setsockopt =            selinux_socket_setsockopt,
4367         .socket_shutdown =              selinux_socket_shutdown,
4368         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
4369         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
4370         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
4371         .sk_alloc_security =            selinux_sk_alloc_security,
4372         .sk_free_security =             selinux_sk_free_security,
4373         .sk_getsid =                    selinux_sk_getsid_security,
4374
4375 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4376         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
4377         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
4378         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
4379         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
4380         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
4381         .xfrm_state_free_security =     selinux_xfrm_state_free,
4382         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
4383         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
4384 #endif
4385 };
4386
4387 static __init int selinux_init(void)
4388 {
4389         struct task_security_struct *tsec;
4390
4391         if (!selinux_enabled) {
4392                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
4393                 return 0;
4394         }
4395
4396         printk(KERN_INFO "SELinux:  Initializing.\n");
4397
4398         /* Set the security state for the initial task. */
4399         if (task_alloc_security(current))
4400                 panic("SELinux:  Failed to initialize initial task.\n");
4401         tsec = current->security;
4402         tsec->osid = tsec->sid = SECINITSID_KERNEL;
4403
4404         sel_inode_cache = kmem_cache_create("selinux_inode_security",
4405                                             sizeof(struct inode_security_struct),
4406                                             0, SLAB_PANIC, NULL, NULL);
4407         avc_init();
4408
4409         original_ops = secondary_ops = security_ops;
4410         if (!secondary_ops)
4411                 panic ("SELinux: No initial security operations\n");
4412         if (register_security (&selinux_ops))
4413                 panic("SELinux: Unable to register with kernel.\n");
4414
4415         if (selinux_enforcing) {
4416                 printk(KERN_INFO "SELinux:  Starting in enforcing mode\n");
4417         } else {
4418                 printk(KERN_INFO "SELinux:  Starting in permissive mode\n");
4419         }
4420         return 0;
4421 }
4422
4423 void selinux_complete_init(void)
4424 {
4425         printk(KERN_INFO "SELinux:  Completing initialization.\n");
4426
4427         /* Set up any superblocks initialized prior to the policy load. */
4428         printk(KERN_INFO "SELinux:  Setting up existing superblocks.\n");
4429         spin_lock(&sb_lock);
4430         spin_lock(&sb_security_lock);
4431 next_sb:
4432         if (!list_empty(&superblock_security_head)) {
4433                 struct superblock_security_struct *sbsec =
4434                                 list_entry(superblock_security_head.next,
4435                                            struct superblock_security_struct,
4436                                            list);
4437                 struct super_block *sb = sbsec->sb;
4438                 sb->s_count++;
4439                 spin_unlock(&sb_security_lock);
4440                 spin_unlock(&sb_lock);
4441                 down_read(&sb->s_umount);
4442                 if (sb->s_root)
4443                         superblock_doinit(sb, NULL);
4444                 drop_super(sb);
4445                 spin_lock(&sb_lock);
4446                 spin_lock(&sb_security_lock);
4447                 list_del_init(&sbsec->list);
4448                 goto next_sb;
4449         }
4450         spin_unlock(&sb_security_lock);
4451         spin_unlock(&sb_lock);
4452 }
4453
4454 /* SELinux requires early initialization in order to label
4455    all processes and objects when they are created. */
4456 security_initcall(selinux_init);
4457
4458 #if defined(CONFIG_NETFILTER)
4459
4460 static struct nf_hook_ops selinux_ipv4_op = {
4461         .hook =         selinux_ipv4_postroute_last,
4462         .owner =        THIS_MODULE,
4463         .pf =           PF_INET,
4464         .hooknum =      NF_IP_POST_ROUTING,
4465         .priority =     NF_IP_PRI_SELINUX_LAST,
4466 };
4467
4468 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4469
4470 static struct nf_hook_ops selinux_ipv6_op = {
4471         .hook =         selinux_ipv6_postroute_last,
4472         .owner =        THIS_MODULE,
4473         .pf =           PF_INET6,
4474         .hooknum =      NF_IP6_POST_ROUTING,
4475         .priority =     NF_IP6_PRI_SELINUX_LAST,
4476 };
4477
4478 #endif  /* IPV6 */
4479
4480 static int __init selinux_nf_ip_init(void)
4481 {
4482         int err = 0;
4483
4484         if (!selinux_enabled)
4485                 goto out;
4486                 
4487         printk(KERN_INFO "SELinux:  Registering netfilter hooks\n");
4488         
4489         err = nf_register_hook(&selinux_ipv4_op);
4490         if (err)
4491                 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4492
4493 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4494
4495         err = nf_register_hook(&selinux_ipv6_op);
4496         if (err)
4497                 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4498
4499 #endif  /* IPV6 */
4500
4501 out:
4502         return err;
4503 }
4504
4505 __initcall(selinux_nf_ip_init);
4506
4507 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4508 static void selinux_nf_ip_exit(void)
4509 {
4510         printk(KERN_INFO "SELinux:  Unregistering netfilter hooks\n");
4511
4512         nf_unregister_hook(&selinux_ipv4_op);
4513 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4514         nf_unregister_hook(&selinux_ipv6_op);
4515 #endif  /* IPV6 */
4516 }
4517 #endif
4518
4519 #else /* CONFIG_NETFILTER */
4520
4521 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4522 #define selinux_nf_ip_exit()
4523 #endif
4524
4525 #endif /* CONFIG_NETFILTER */
4526
4527 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4528 int selinux_disable(void)
4529 {
4530         extern void exit_sel_fs(void);
4531         static int selinux_disabled = 0;
4532
4533         if (ss_initialized) {
4534                 /* Not permitted after initial policy load. */
4535                 return -EINVAL;
4536         }
4537
4538         if (selinux_disabled) {
4539                 /* Only do this once. */
4540                 return -EINVAL;
4541         }
4542
4543         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
4544
4545         selinux_disabled = 1;
4546         selinux_enabled = 0;
4547
4548         /* Reset security_ops to the secondary module, dummy or capability. */
4549         security_ops = secondary_ops;
4550
4551         /* Unregister netfilter hooks. */
4552         selinux_nf_ip_exit();
4553
4554         /* Unregister selinuxfs. */
4555         exit_sel_fs();
4556
4557         return 0;
4558 }
4559 #endif
4560
4561