add hlist_bl_lock/unlock helpers
[pandora-kernel.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *                                         Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *                          <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17  *      Paul Moore <paul.moore@hp.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *      This program is free software; you can redistribute it and/or modify
22  *      it under the terms of the GNU General Public License version 2,
23  *      as published by the Free Software Foundation.
24  */
25
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/ext2_fs.h>
32 #include <linux/sched.h>
33 #include <linux/security.h>
34 #include <linux/xattr.h>
35 #include <linux/capability.h>
36 #include <linux/unistd.h>
37 #include <linux/mm.h>
38 #include <linux/mman.h>
39 #include <linux/slab.h>
40 #include <linux/pagemap.h>
41 #include <linux/proc_fs.h>
42 #include <linux/swap.h>
43 #include <linux/spinlock.h>
44 #include <linux/syscalls.h>
45 #include <linux/dcache.h>
46 #include <linux/file.h>
47 #include <linux/fdtable.h>
48 #include <linux/namei.h>
49 #include <linux/mount.h>
50 #include <linux/netfilter_ipv4.h>
51 #include <linux/netfilter_ipv6.h>
52 #include <linux/tty.h>
53 #include <net/icmp.h>
54 #include <net/ip.h>             /* for local_port_range[] */
55 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
56 #include <net/net_namespace.h>
57 #include <net/netlabel.h>
58 #include <linux/uaccess.h>
59 #include <asm/ioctls.h>
60 #include <asm/atomic.h>
61 #include <linux/bitops.h>
62 #include <linux/interrupt.h>
63 #include <linux/netdevice.h>    /* for network interface checks */
64 #include <linux/netlink.h>
65 #include <linux/tcp.h>
66 #include <linux/udp.h>
67 #include <linux/dccp.h>
68 #include <linux/quota.h>
69 #include <linux/un.h>           /* for Unix socket types */
70 #include <net/af_unix.h>        /* for Unix socket types */
71 #include <linux/parser.h>
72 #include <linux/nfs_mount.h>
73 #include <net/ipv6.h>
74 #include <linux/hugetlb.h>
75 #include <linux/personality.h>
76 #include <linux/audit.h>
77 #include <linux/string.h>
78 #include <linux/selinux.h>
79 #include <linux/mutex.h>
80 #include <linux/posix-timers.h>
81 #include <linux/syslog.h>
82 #include <linux/user_namespace.h>
83
84 #include "avc.h"
85 #include "objsec.h"
86 #include "netif.h"
87 #include "netnode.h"
88 #include "netport.h"
89 #include "xfrm.h"
90 #include "netlabel.h"
91 #include "audit.h"
92
93 #define NUM_SEL_MNT_OPTS 5
94
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106         unsigned long enforcing;
107         if (!strict_strtoul(str, 0, &enforcing))
108                 selinux_enforcing = enforcing ? 1 : 0;
109         return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119         unsigned long enabled;
120         if (!strict_strtoul(str, 0, &enabled))
121                 selinux_enabled = enabled ? 1 : 0;
122         return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129 static struct kmem_cache *sel_inode_cache;
130
131 /**
132  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133  *
134  * Description:
135  * This function checks the SECMARK reference counter to see if any SECMARK
136  * targets are currently configured, if the reference counter is greater than
137  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
138  * enabled, false (0) if SECMARK is disabled.
139  *
140  */
141 static int selinux_secmark_enabled(void)
142 {
143         return (atomic_read(&selinux_secmark_refcount) > 0);
144 }
145
146 /*
147  * initialise the security for the init task
148  */
149 static void cred_init_security(void)
150 {
151         struct cred *cred = (struct cred *) current->real_cred;
152         struct task_security_struct *tsec;
153
154         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
155         if (!tsec)
156                 panic("SELinux:  Failed to initialize initial task.\n");
157
158         tsec->osid = tsec->sid = SECINITSID_KERNEL;
159         cred->security = tsec;
160 }
161
162 /*
163  * get the security ID of a set of credentials
164  */
165 static inline u32 cred_sid(const struct cred *cred)
166 {
167         const struct task_security_struct *tsec;
168
169         tsec = cred->security;
170         return tsec->sid;
171 }
172
173 /*
174  * get the objective security ID of a task
175  */
176 static inline u32 task_sid(const struct task_struct *task)
177 {
178         u32 sid;
179
180         rcu_read_lock();
181         sid = cred_sid(__task_cred(task));
182         rcu_read_unlock();
183         return sid;
184 }
185
186 /*
187  * get the subjective security ID of the current task
188  */
189 static inline u32 current_sid(void)
190 {
191         const struct task_security_struct *tsec = current_security();
192
193         return tsec->sid;
194 }
195
196 /* Allocate and free functions for each kind of security blob. */
197
198 static int inode_alloc_security(struct inode *inode)
199 {
200         struct inode_security_struct *isec;
201         u32 sid = current_sid();
202
203         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
204         if (!isec)
205                 return -ENOMEM;
206
207         mutex_init(&isec->lock);
208         INIT_LIST_HEAD(&isec->list);
209         isec->inode = inode;
210         isec->sid = SECINITSID_UNLABELED;
211         isec->sclass = SECCLASS_FILE;
212         isec->task_sid = sid;
213         inode->i_security = isec;
214
215         return 0;
216 }
217
218 static void inode_free_security(struct inode *inode)
219 {
220         struct inode_security_struct *isec = inode->i_security;
221         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
223         spin_lock(&sbsec->isec_lock);
224         if (!list_empty(&isec->list))
225                 list_del_init(&isec->list);
226         spin_unlock(&sbsec->isec_lock);
227
228         inode->i_security = NULL;
229         kmem_cache_free(sel_inode_cache, isec);
230 }
231
232 static int file_alloc_security(struct file *file)
233 {
234         struct file_security_struct *fsec;
235         u32 sid = current_sid();
236
237         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
238         if (!fsec)
239                 return -ENOMEM;
240
241         fsec->sid = sid;
242         fsec->fown_sid = sid;
243         file->f_security = fsec;
244
245         return 0;
246 }
247
248 static void file_free_security(struct file *file)
249 {
250         struct file_security_struct *fsec = file->f_security;
251         file->f_security = NULL;
252         kfree(fsec);
253 }
254
255 static int superblock_alloc_security(struct super_block *sb)
256 {
257         struct superblock_security_struct *sbsec;
258
259         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
260         if (!sbsec)
261                 return -ENOMEM;
262
263         mutex_init(&sbsec->lock);
264         INIT_LIST_HEAD(&sbsec->isec_head);
265         spin_lock_init(&sbsec->isec_lock);
266         sbsec->sb = sb;
267         sbsec->sid = SECINITSID_UNLABELED;
268         sbsec->def_sid = SECINITSID_FILE;
269         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
270         sb->s_security = sbsec;
271
272         return 0;
273 }
274
275 static void superblock_free_security(struct super_block *sb)
276 {
277         struct superblock_security_struct *sbsec = sb->s_security;
278         sb->s_security = NULL;
279         kfree(sbsec);
280 }
281
282 /* The security server must be initialized before
283    any labeling or access decisions can be provided. */
284 extern int ss_initialized;
285
286 /* The file system's label must be initialized prior to use. */
287
288 static const char *labeling_behaviors[6] = {
289         "uses xattr",
290         "uses transition SIDs",
291         "uses task SIDs",
292         "uses genfs_contexts",
293         "not configured for labeling",
294         "uses mountpoint labeling",
295 };
296
297 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299 static inline int inode_doinit(struct inode *inode)
300 {
301         return inode_doinit_with_dentry(inode, NULL);
302 }
303
304 enum {
305         Opt_error = -1,
306         Opt_context = 1,
307         Opt_fscontext = 2,
308         Opt_defcontext = 3,
309         Opt_rootcontext = 4,
310         Opt_labelsupport = 5,
311 };
312
313 static const match_table_t tokens = {
314         {Opt_context, CONTEXT_STR "%s"},
315         {Opt_fscontext, FSCONTEXT_STR "%s"},
316         {Opt_defcontext, DEFCONTEXT_STR "%s"},
317         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
318         {Opt_labelsupport, LABELSUPP_STR},
319         {Opt_error, NULL},
320 };
321
322 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
323
324 static int may_context_mount_sb_relabel(u32 sid,
325                         struct superblock_security_struct *sbsec,
326                         const struct cred *cred)
327 {
328         const struct task_security_struct *tsec = cred->security;
329         int rc;
330
331         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332                           FILESYSTEM__RELABELFROM, NULL);
333         if (rc)
334                 return rc;
335
336         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337                           FILESYSTEM__RELABELTO, NULL);
338         return rc;
339 }
340
341 static int may_context_mount_inode_relabel(u32 sid,
342                         struct superblock_security_struct *sbsec,
343                         const struct cred *cred)
344 {
345         const struct task_security_struct *tsec = cred->security;
346         int rc;
347         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348                           FILESYSTEM__RELABELFROM, NULL);
349         if (rc)
350                 return rc;
351
352         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353                           FILESYSTEM__ASSOCIATE, NULL);
354         return rc;
355 }
356
357 static int sb_finish_set_opts(struct super_block *sb)
358 {
359         struct superblock_security_struct *sbsec = sb->s_security;
360         struct dentry *root = sb->s_root;
361         struct inode *root_inode = root->d_inode;
362         int rc = 0;
363
364         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365                 /* Make sure that the xattr handler exists and that no
366                    error other than -ENODATA is returned by getxattr on
367                    the root directory.  -ENODATA is ok, as this may be
368                    the first boot of the SELinux kernel before we have
369                    assigned xattr values to the filesystem. */
370                 if (!root_inode->i_op->getxattr) {
371                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372                                "xattr support\n", sb->s_id, sb->s_type->name);
373                         rc = -EOPNOTSUPP;
374                         goto out;
375                 }
376                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
377                 if (rc < 0 && rc != -ENODATA) {
378                         if (rc == -EOPNOTSUPP)
379                                 printk(KERN_WARNING "SELinux: (dev %s, type "
380                                        "%s) has no security xattr handler\n",
381                                        sb->s_id, sb->s_type->name);
382                         else
383                                 printk(KERN_WARNING "SELinux: (dev %s, type "
384                                        "%s) getxattr errno %d\n", sb->s_id,
385                                        sb->s_type->name, -rc);
386                         goto out;
387                 }
388         }
389
390         sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
391
392         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
393                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
394                        sb->s_id, sb->s_type->name);
395         else
396                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
397                        sb->s_id, sb->s_type->name,
398                        labeling_behaviors[sbsec->behavior-1]);
399
400         if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401             sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402             sbsec->behavior == SECURITY_FS_USE_NONE ||
403             sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404                 sbsec->flags &= ~SE_SBLABELSUPP;
405
406         /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407         if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408                 sbsec->flags |= SE_SBLABELSUPP;
409
410         /* Initialize the root inode. */
411         rc = inode_doinit_with_dentry(root_inode, root);
412
413         /* Initialize any other inodes associated with the superblock, e.g.
414            inodes created prior to initial policy load or inodes created
415            during get_sb by a pseudo filesystem that directly
416            populates itself. */
417         spin_lock(&sbsec->isec_lock);
418 next_inode:
419         if (!list_empty(&sbsec->isec_head)) {
420                 struct inode_security_struct *isec =
421                                 list_entry(sbsec->isec_head.next,
422                                            struct inode_security_struct, list);
423                 struct inode *inode = isec->inode;
424                 spin_unlock(&sbsec->isec_lock);
425                 inode = igrab(inode);
426                 if (inode) {
427                         if (!IS_PRIVATE(inode))
428                                 inode_doinit(inode);
429                         iput(inode);
430                 }
431                 spin_lock(&sbsec->isec_lock);
432                 list_del_init(&isec->list);
433                 goto next_inode;
434         }
435         spin_unlock(&sbsec->isec_lock);
436 out:
437         return rc;
438 }
439
440 /*
441  * This function should allow an FS to ask what it's mount security
442  * options were so it can use those later for submounts, displaying
443  * mount options, or whatever.
444  */
445 static int selinux_get_mnt_opts(const struct super_block *sb,
446                                 struct security_mnt_opts *opts)
447 {
448         int rc = 0, i;
449         struct superblock_security_struct *sbsec = sb->s_security;
450         char *context = NULL;
451         u32 len;
452         char tmp;
453
454         security_init_mnt_opts(opts);
455
456         if (!(sbsec->flags & SE_SBINITIALIZED))
457                 return -EINVAL;
458
459         if (!ss_initialized)
460                 return -EINVAL;
461
462         tmp = sbsec->flags & SE_MNTMASK;
463         /* count the number of mount options for this sb */
464         for (i = 0; i < 8; i++) {
465                 if (tmp & 0x01)
466                         opts->num_mnt_opts++;
467                 tmp >>= 1;
468         }
469         /* Check if the Label support flag is set */
470         if (sbsec->flags & SE_SBLABELSUPP)
471                 opts->num_mnt_opts++;
472
473         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474         if (!opts->mnt_opts) {
475                 rc = -ENOMEM;
476                 goto out_free;
477         }
478
479         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480         if (!opts->mnt_opts_flags) {
481                 rc = -ENOMEM;
482                 goto out_free;
483         }
484
485         i = 0;
486         if (sbsec->flags & FSCONTEXT_MNT) {
487                 rc = security_sid_to_context(sbsec->sid, &context, &len);
488                 if (rc)
489                         goto out_free;
490                 opts->mnt_opts[i] = context;
491                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
492         }
493         if (sbsec->flags & CONTEXT_MNT) {
494                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495                 if (rc)
496                         goto out_free;
497                 opts->mnt_opts[i] = context;
498                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
499         }
500         if (sbsec->flags & DEFCONTEXT_MNT) {
501                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502                 if (rc)
503                         goto out_free;
504                 opts->mnt_opts[i] = context;
505                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
506         }
507         if (sbsec->flags & ROOTCONTEXT_MNT) {
508                 struct inode *root = sbsec->sb->s_root->d_inode;
509                 struct inode_security_struct *isec = root->i_security;
510
511                 rc = security_sid_to_context(isec->sid, &context, &len);
512                 if (rc)
513                         goto out_free;
514                 opts->mnt_opts[i] = context;
515                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
516         }
517         if (sbsec->flags & SE_SBLABELSUPP) {
518                 opts->mnt_opts[i] = NULL;
519                 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520         }
521
522         BUG_ON(i != opts->num_mnt_opts);
523
524         return 0;
525
526 out_free:
527         security_free_mnt_opts(opts);
528         return rc;
529 }
530
531 static int bad_option(struct superblock_security_struct *sbsec, char flag,
532                       u32 old_sid, u32 new_sid)
533 {
534         char mnt_flags = sbsec->flags & SE_MNTMASK;
535
536         /* check if the old mount command had the same options */
537         if (sbsec->flags & SE_SBINITIALIZED)
538                 if (!(sbsec->flags & flag) ||
539                     (old_sid != new_sid))
540                         return 1;
541
542         /* check if we were passed the same options twice,
543          * aka someone passed context=a,context=b
544          */
545         if (!(sbsec->flags & SE_SBINITIALIZED))
546                 if (mnt_flags & flag)
547                         return 1;
548         return 0;
549 }
550
551 /*
552  * Allow filesystems with binary mount data to explicitly set mount point
553  * labeling information.
554  */
555 static int selinux_set_mnt_opts(struct super_block *sb,
556                                 struct security_mnt_opts *opts)
557 {
558         const struct cred *cred = current_cred();
559         int rc = 0, i;
560         struct superblock_security_struct *sbsec = sb->s_security;
561         const char *name = sb->s_type->name;
562         struct inode *inode = sbsec->sb->s_root->d_inode;
563         struct inode_security_struct *root_isec = inode->i_security;
564         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565         u32 defcontext_sid = 0;
566         char **mount_options = opts->mnt_opts;
567         int *flags = opts->mnt_opts_flags;
568         int num_opts = opts->num_mnt_opts;
569
570         mutex_lock(&sbsec->lock);
571
572         if (!ss_initialized) {
573                 if (!num_opts) {
574                         /* Defer initialization until selinux_complete_init,
575                            after the initial policy is loaded and the security
576                            server is ready to handle calls. */
577                         goto out;
578                 }
579                 rc = -EINVAL;
580                 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581                         "before the security server is initialized\n");
582                 goto out;
583         }
584
585         /*
586          * Binary mount data FS will come through this function twice.  Once
587          * from an explicit call and once from the generic calls from the vfs.
588          * Since the generic VFS calls will not contain any security mount data
589          * we need to skip the double mount verification.
590          *
591          * This does open a hole in which we will not notice if the first
592          * mount using this sb set explict options and a second mount using
593          * this sb does not set any security options.  (The first options
594          * will be used for both mounts)
595          */
596         if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
597             && (num_opts == 0))
598                 goto out;
599
600         /*
601          * parse the mount options, check if they are valid sids.
602          * also check if someone is trying to mount the same sb more
603          * than once with different security options.
604          */
605         for (i = 0; i < num_opts; i++) {
606                 u32 sid;
607
608                 if (flags[i] == SE_SBLABELSUPP)
609                         continue;
610                 rc = security_context_to_sid(mount_options[i],
611                                              strlen(mount_options[i]), &sid);
612                 if (rc) {
613                         printk(KERN_WARNING "SELinux: security_context_to_sid"
614                                "(%s) failed for (dev %s, type %s) errno=%d\n",
615                                mount_options[i], sb->s_id, name, rc);
616                         goto out;
617                 }
618                 switch (flags[i]) {
619                 case FSCONTEXT_MNT:
620                         fscontext_sid = sid;
621
622                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623                                         fscontext_sid))
624                                 goto out_double_mount;
625
626                         sbsec->flags |= FSCONTEXT_MNT;
627                         break;
628                 case CONTEXT_MNT:
629                         context_sid = sid;
630
631                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632                                         context_sid))
633                                 goto out_double_mount;
634
635                         sbsec->flags |= CONTEXT_MNT;
636                         break;
637                 case ROOTCONTEXT_MNT:
638                         rootcontext_sid = sid;
639
640                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641                                         rootcontext_sid))
642                                 goto out_double_mount;
643
644                         sbsec->flags |= ROOTCONTEXT_MNT;
645
646                         break;
647                 case DEFCONTEXT_MNT:
648                         defcontext_sid = sid;
649
650                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651                                         defcontext_sid))
652                                 goto out_double_mount;
653
654                         sbsec->flags |= DEFCONTEXT_MNT;
655
656                         break;
657                 default:
658                         rc = -EINVAL;
659                         goto out;
660                 }
661         }
662
663         if (sbsec->flags & SE_SBINITIALIZED) {
664                 /* previously mounted with options, but not on this attempt? */
665                 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
666                         goto out_double_mount;
667                 rc = 0;
668                 goto out;
669         }
670
671         if (strcmp(sb->s_type->name, "proc") == 0)
672                 sbsec->flags |= SE_SBPROC;
673
674         /* Determine the labeling behavior to use for this filesystem type. */
675         rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
676         if (rc) {
677                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
678                        __func__, sb->s_type->name, rc);
679                 goto out;
680         }
681
682         /* sets the context of the superblock for the fs being mounted. */
683         if (fscontext_sid) {
684                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
685                 if (rc)
686                         goto out;
687
688                 sbsec->sid = fscontext_sid;
689         }
690
691         /*
692          * Switch to using mount point labeling behavior.
693          * sets the label used on all file below the mountpoint, and will set
694          * the superblock context if not already set.
695          */
696         if (context_sid) {
697                 if (!fscontext_sid) {
698                         rc = may_context_mount_sb_relabel(context_sid, sbsec,
699                                                           cred);
700                         if (rc)
701                                 goto out;
702                         sbsec->sid = context_sid;
703                 } else {
704                         rc = may_context_mount_inode_relabel(context_sid, sbsec,
705                                                              cred);
706                         if (rc)
707                                 goto out;
708                 }
709                 if (!rootcontext_sid)
710                         rootcontext_sid = context_sid;
711
712                 sbsec->mntpoint_sid = context_sid;
713                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714         }
715
716         if (rootcontext_sid) {
717                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718                                                      cred);
719                 if (rc)
720                         goto out;
721
722                 root_isec->sid = rootcontext_sid;
723                 root_isec->initialized = 1;
724         }
725
726         if (defcontext_sid) {
727                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728                         rc = -EINVAL;
729                         printk(KERN_WARNING "SELinux: defcontext option is "
730                                "invalid for this filesystem type\n");
731                         goto out;
732                 }
733
734                 if (defcontext_sid != sbsec->def_sid) {
735                         rc = may_context_mount_inode_relabel(defcontext_sid,
736                                                              sbsec, cred);
737                         if (rc)
738                                 goto out;
739                 }
740
741                 sbsec->def_sid = defcontext_sid;
742         }
743
744         rc = sb_finish_set_opts(sb);
745 out:
746         mutex_unlock(&sbsec->lock);
747         return rc;
748 out_double_mount:
749         rc = -EINVAL;
750         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
751                "security settings for (dev %s, type %s)\n", sb->s_id, name);
752         goto out;
753 }
754
755 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756                                         struct super_block *newsb)
757 {
758         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759         struct superblock_security_struct *newsbsec = newsb->s_security;
760
761         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
762         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
763         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
764
765         /*
766          * if the parent was able to be mounted it clearly had no special lsm
767          * mount options.  thus we can safely deal with this superblock later
768          */
769         if (!ss_initialized)
770                 return;
771
772         /* how can we clone if the old one wasn't set up?? */
773         BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
774
775         /* if fs is reusing a sb, just let its options stand... */
776         if (newsbsec->flags & SE_SBINITIALIZED)
777                 return;
778
779         mutex_lock(&newsbsec->lock);
780
781         newsbsec->flags = oldsbsec->flags;
782
783         newsbsec->sid = oldsbsec->sid;
784         newsbsec->def_sid = oldsbsec->def_sid;
785         newsbsec->behavior = oldsbsec->behavior;
786
787         if (set_context) {
788                 u32 sid = oldsbsec->mntpoint_sid;
789
790                 if (!set_fscontext)
791                         newsbsec->sid = sid;
792                 if (!set_rootcontext) {
793                         struct inode *newinode = newsb->s_root->d_inode;
794                         struct inode_security_struct *newisec = newinode->i_security;
795                         newisec->sid = sid;
796                 }
797                 newsbsec->mntpoint_sid = sid;
798         }
799         if (set_rootcontext) {
800                 const struct inode *oldinode = oldsb->s_root->d_inode;
801                 const struct inode_security_struct *oldisec = oldinode->i_security;
802                 struct inode *newinode = newsb->s_root->d_inode;
803                 struct inode_security_struct *newisec = newinode->i_security;
804
805                 newisec->sid = oldisec->sid;
806         }
807
808         sb_finish_set_opts(newsb);
809         mutex_unlock(&newsbsec->lock);
810 }
811
812 static int selinux_parse_opts_str(char *options,
813                                   struct security_mnt_opts *opts)
814 {
815         char *p;
816         char *context = NULL, *defcontext = NULL;
817         char *fscontext = NULL, *rootcontext = NULL;
818         int rc, num_mnt_opts = 0;
819
820         opts->num_mnt_opts = 0;
821
822         /* Standard string-based options. */
823         while ((p = strsep(&options, "|")) != NULL) {
824                 int token;
825                 substring_t args[MAX_OPT_ARGS];
826
827                 if (!*p)
828                         continue;
829
830                 token = match_token(p, tokens, args);
831
832                 switch (token) {
833                 case Opt_context:
834                         if (context || defcontext) {
835                                 rc = -EINVAL;
836                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837                                 goto out_err;
838                         }
839                         context = match_strdup(&args[0]);
840                         if (!context) {
841                                 rc = -ENOMEM;
842                                 goto out_err;
843                         }
844                         break;
845
846                 case Opt_fscontext:
847                         if (fscontext) {
848                                 rc = -EINVAL;
849                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850                                 goto out_err;
851                         }
852                         fscontext = match_strdup(&args[0]);
853                         if (!fscontext) {
854                                 rc = -ENOMEM;
855                                 goto out_err;
856                         }
857                         break;
858
859                 case Opt_rootcontext:
860                         if (rootcontext) {
861                                 rc = -EINVAL;
862                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863                                 goto out_err;
864                         }
865                         rootcontext = match_strdup(&args[0]);
866                         if (!rootcontext) {
867                                 rc = -ENOMEM;
868                                 goto out_err;
869                         }
870                         break;
871
872                 case Opt_defcontext:
873                         if (context || defcontext) {
874                                 rc = -EINVAL;
875                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876                                 goto out_err;
877                         }
878                         defcontext = match_strdup(&args[0]);
879                         if (!defcontext) {
880                                 rc = -ENOMEM;
881                                 goto out_err;
882                         }
883                         break;
884                 case Opt_labelsupport:
885                         break;
886                 default:
887                         rc = -EINVAL;
888                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
889                         goto out_err;
890
891                 }
892         }
893
894         rc = -ENOMEM;
895         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896         if (!opts->mnt_opts)
897                 goto out_err;
898
899         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900         if (!opts->mnt_opts_flags) {
901                 kfree(opts->mnt_opts);
902                 goto out_err;
903         }
904
905         if (fscontext) {
906                 opts->mnt_opts[num_mnt_opts] = fscontext;
907                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908         }
909         if (context) {
910                 opts->mnt_opts[num_mnt_opts] = context;
911                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912         }
913         if (rootcontext) {
914                 opts->mnt_opts[num_mnt_opts] = rootcontext;
915                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916         }
917         if (defcontext) {
918                 opts->mnt_opts[num_mnt_opts] = defcontext;
919                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920         }
921
922         opts->num_mnt_opts = num_mnt_opts;
923         return 0;
924
925 out_err:
926         kfree(context);
927         kfree(defcontext);
928         kfree(fscontext);
929         kfree(rootcontext);
930         return rc;
931 }
932 /*
933  * string mount options parsing and call set the sbsec
934  */
935 static int superblock_doinit(struct super_block *sb, void *data)
936 {
937         int rc = 0;
938         char *options = data;
939         struct security_mnt_opts opts;
940
941         security_init_mnt_opts(&opts);
942
943         if (!data)
944                 goto out;
945
946         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948         rc = selinux_parse_opts_str(options, &opts);
949         if (rc)
950                 goto out_err;
951
952 out:
953         rc = selinux_set_mnt_opts(sb, &opts);
954
955 out_err:
956         security_free_mnt_opts(&opts);
957         return rc;
958 }
959
960 static void selinux_write_opts(struct seq_file *m,
961                                struct security_mnt_opts *opts)
962 {
963         int i;
964         char *prefix;
965
966         for (i = 0; i < opts->num_mnt_opts; i++) {
967                 char *has_comma;
968
969                 if (opts->mnt_opts[i])
970                         has_comma = strchr(opts->mnt_opts[i], ',');
971                 else
972                         has_comma = NULL;
973
974                 switch (opts->mnt_opts_flags[i]) {
975                 case CONTEXT_MNT:
976                         prefix = CONTEXT_STR;
977                         break;
978                 case FSCONTEXT_MNT:
979                         prefix = FSCONTEXT_STR;
980                         break;
981                 case ROOTCONTEXT_MNT:
982                         prefix = ROOTCONTEXT_STR;
983                         break;
984                 case DEFCONTEXT_MNT:
985                         prefix = DEFCONTEXT_STR;
986                         break;
987                 case SE_SBLABELSUPP:
988                         seq_putc(m, ',');
989                         seq_puts(m, LABELSUPP_STR);
990                         continue;
991                 default:
992                         BUG();
993                 };
994                 /* we need a comma before each option */
995                 seq_putc(m, ',');
996                 seq_puts(m, prefix);
997                 if (has_comma)
998                         seq_putc(m, '\"');
999                 seq_puts(m, opts->mnt_opts[i]);
1000                 if (has_comma)
1001                         seq_putc(m, '\"');
1002         }
1003 }
1004
1005 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006 {
1007         struct security_mnt_opts opts;
1008         int rc;
1009
1010         rc = selinux_get_mnt_opts(sb, &opts);
1011         if (rc) {
1012                 /* before policy load we may get EINVAL, don't show anything */
1013                 if (rc == -EINVAL)
1014                         rc = 0;
1015                 return rc;
1016         }
1017
1018         selinux_write_opts(m, &opts);
1019
1020         security_free_mnt_opts(&opts);
1021
1022         return rc;
1023 }
1024
1025 static inline u16 inode_mode_to_security_class(umode_t mode)
1026 {
1027         switch (mode & S_IFMT) {
1028         case S_IFSOCK:
1029                 return SECCLASS_SOCK_FILE;
1030         case S_IFLNK:
1031                 return SECCLASS_LNK_FILE;
1032         case S_IFREG:
1033                 return SECCLASS_FILE;
1034         case S_IFBLK:
1035                 return SECCLASS_BLK_FILE;
1036         case S_IFDIR:
1037                 return SECCLASS_DIR;
1038         case S_IFCHR:
1039                 return SECCLASS_CHR_FILE;
1040         case S_IFIFO:
1041                 return SECCLASS_FIFO_FILE;
1042
1043         }
1044
1045         return SECCLASS_FILE;
1046 }
1047
1048 static inline int default_protocol_stream(int protocol)
1049 {
1050         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051 }
1052
1053 static inline int default_protocol_dgram(int protocol)
1054 {
1055         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056 }
1057
1058 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059 {
1060         switch (family) {
1061         case PF_UNIX:
1062                 switch (type) {
1063                 case SOCK_STREAM:
1064                 case SOCK_SEQPACKET:
1065                         return SECCLASS_UNIX_STREAM_SOCKET;
1066                 case SOCK_DGRAM:
1067                         return SECCLASS_UNIX_DGRAM_SOCKET;
1068                 }
1069                 break;
1070         case PF_INET:
1071         case PF_INET6:
1072                 switch (type) {
1073                 case SOCK_STREAM:
1074                         if (default_protocol_stream(protocol))
1075                                 return SECCLASS_TCP_SOCKET;
1076                         else
1077                                 return SECCLASS_RAWIP_SOCKET;
1078                 case SOCK_DGRAM:
1079                         if (default_protocol_dgram(protocol))
1080                                 return SECCLASS_UDP_SOCKET;
1081                         else
1082                                 return SECCLASS_RAWIP_SOCKET;
1083                 case SOCK_DCCP:
1084                         return SECCLASS_DCCP_SOCKET;
1085                 default:
1086                         return SECCLASS_RAWIP_SOCKET;
1087                 }
1088                 break;
1089         case PF_NETLINK:
1090                 switch (protocol) {
1091                 case NETLINK_ROUTE:
1092                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1093                 case NETLINK_FIREWALL:
1094                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1095                 case NETLINK_INET_DIAG:
1096                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097                 case NETLINK_NFLOG:
1098                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1099                 case NETLINK_XFRM:
1100                         return SECCLASS_NETLINK_XFRM_SOCKET;
1101                 case NETLINK_SELINUX:
1102                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1103                 case NETLINK_AUDIT:
1104                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1105                 case NETLINK_IP6_FW:
1106                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1107                 case NETLINK_DNRTMSG:
1108                         return SECCLASS_NETLINK_DNRT_SOCKET;
1109                 case NETLINK_KOBJECT_UEVENT:
1110                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1111                 default:
1112                         return SECCLASS_NETLINK_SOCKET;
1113                 }
1114         case PF_PACKET:
1115                 return SECCLASS_PACKET_SOCKET;
1116         case PF_KEY:
1117                 return SECCLASS_KEY_SOCKET;
1118         case PF_APPLETALK:
1119                 return SECCLASS_APPLETALK_SOCKET;
1120         }
1121
1122         return SECCLASS_SOCKET;
1123 }
1124
1125 #ifdef CONFIG_PROC_FS
1126 static int selinux_proc_get_sid(struct dentry *dentry,
1127                                 u16 tclass,
1128                                 u32 *sid)
1129 {
1130         int rc;
1131         char *buffer, *path;
1132
1133         buffer = (char *)__get_free_page(GFP_KERNEL);
1134         if (!buffer)
1135                 return -ENOMEM;
1136
1137         path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138         if (IS_ERR(path))
1139                 rc = PTR_ERR(path);
1140         else {
1141                 /* each process gets a /proc/PID/ entry. Strip off the
1142                  * PID part to get a valid selinux labeling.
1143                  * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144                 while (path[1] >= '0' && path[1] <= '9') {
1145                         path[1] = '/';
1146                         path++;
1147                 }
1148                 rc = security_genfs_sid("proc", path, tclass, sid);
1149         }
1150         free_page((unsigned long)buffer);
1151         return rc;
1152 }
1153 #else
1154 static int selinux_proc_get_sid(struct dentry *dentry,
1155                                 u16 tclass,
1156                                 u32 *sid)
1157 {
1158         return -EINVAL;
1159 }
1160 #endif
1161
1162 /* The inode's security attributes must be initialized before first use. */
1163 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164 {
1165         struct superblock_security_struct *sbsec = NULL;
1166         struct inode_security_struct *isec = inode->i_security;
1167         u32 sid;
1168         struct dentry *dentry;
1169 #define INITCONTEXTLEN 255
1170         char *context = NULL;
1171         unsigned len = 0;
1172         int rc = 0;
1173
1174         if (isec->initialized)
1175                 goto out;
1176
1177         mutex_lock(&isec->lock);
1178         if (isec->initialized)
1179                 goto out_unlock;
1180
1181         sbsec = inode->i_sb->s_security;
1182         if (!(sbsec->flags & SE_SBINITIALIZED)) {
1183                 /* Defer initialization until selinux_complete_init,
1184                    after the initial policy is loaded and the security
1185                    server is ready to handle calls. */
1186                 spin_lock(&sbsec->isec_lock);
1187                 if (list_empty(&isec->list))
1188                         list_add(&isec->list, &sbsec->isec_head);
1189                 spin_unlock(&sbsec->isec_lock);
1190                 goto out_unlock;
1191         }
1192
1193         switch (sbsec->behavior) {
1194         case SECURITY_FS_USE_XATTR:
1195                 if (!inode->i_op->getxattr) {
1196                         isec->sid = sbsec->def_sid;
1197                         break;
1198                 }
1199
1200                 /* Need a dentry, since the xattr API requires one.
1201                    Life would be simpler if we could just pass the inode. */
1202                 if (opt_dentry) {
1203                         /* Called from d_instantiate or d_splice_alias. */
1204                         dentry = dget(opt_dentry);
1205                 } else {
1206                         /* Called from selinux_complete_init, try to find a dentry. */
1207                         dentry = d_find_alias(inode);
1208                 }
1209                 if (!dentry) {
1210                         /*
1211                          * this is can be hit on boot when a file is accessed
1212                          * before the policy is loaded.  When we load policy we
1213                          * may find inodes that have no dentry on the
1214                          * sbsec->isec_head list.  No reason to complain as these
1215                          * will get fixed up the next time we go through
1216                          * inode_doinit with a dentry, before these inodes could
1217                          * be used again by userspace.
1218                          */
1219                         goto out_unlock;
1220                 }
1221
1222                 len = INITCONTEXTLEN;
1223                 context = kmalloc(len+1, GFP_NOFS);
1224                 if (!context) {
1225                         rc = -ENOMEM;
1226                         dput(dentry);
1227                         goto out_unlock;
1228                 }
1229                 context[len] = '\0';
1230                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231                                            context, len);
1232                 if (rc == -ERANGE) {
1233                         kfree(context);
1234
1235                         /* Need a larger buffer.  Query for the right size. */
1236                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237                                                    NULL, 0);
1238                         if (rc < 0) {
1239                                 dput(dentry);
1240                                 goto out_unlock;
1241                         }
1242                         len = rc;
1243                         context = kmalloc(len+1, GFP_NOFS);
1244                         if (!context) {
1245                                 rc = -ENOMEM;
1246                                 dput(dentry);
1247                                 goto out_unlock;
1248                         }
1249                         context[len] = '\0';
1250                         rc = inode->i_op->getxattr(dentry,
1251                                                    XATTR_NAME_SELINUX,
1252                                                    context, len);
1253                 }
1254                 dput(dentry);
1255                 if (rc < 0) {
1256                         if (rc != -ENODATA) {
1257                                 printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1258                                        "%d for dev=%s ino=%ld\n", __func__,
1259                                        -rc, inode->i_sb->s_id, inode->i_ino);
1260                                 kfree(context);
1261                                 goto out_unlock;
1262                         }
1263                         /* Map ENODATA to the default file SID */
1264                         sid = sbsec->def_sid;
1265                         rc = 0;
1266                 } else {
1267                         rc = security_context_to_sid_default(context, rc, &sid,
1268                                                              sbsec->def_sid,
1269                                                              GFP_NOFS);
1270                         if (rc) {
1271                                 char *dev = inode->i_sb->s_id;
1272                                 unsigned long ino = inode->i_ino;
1273
1274                                 if (rc == -EINVAL) {
1275                                         if (printk_ratelimit())
1276                                                 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277                                                         "context=%s.  This indicates you may need to relabel the inode or the "
1278                                                         "filesystem in question.\n", ino, dev, context);
1279                                 } else {
1280                                         printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1281                                                "returned %d for dev=%s ino=%ld\n",
1282                                                __func__, context, -rc, dev, ino);
1283                                 }
1284                                 kfree(context);
1285                                 /* Leave with the unlabeled SID */
1286                                 rc = 0;
1287                                 break;
1288                         }
1289                 }
1290                 kfree(context);
1291                 isec->sid = sid;
1292                 break;
1293         case SECURITY_FS_USE_TASK:
1294                 isec->sid = isec->task_sid;
1295                 break;
1296         case SECURITY_FS_USE_TRANS:
1297                 /* Default to the fs SID. */
1298                 isec->sid = sbsec->sid;
1299
1300                 /* Try to obtain a transition SID. */
1301                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1302                 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303                                              isec->sclass, NULL, &sid);
1304                 if (rc)
1305                         goto out_unlock;
1306                 isec->sid = sid;
1307                 break;
1308         case SECURITY_FS_USE_MNTPOINT:
1309                 isec->sid = sbsec->mntpoint_sid;
1310                 break;
1311         default:
1312                 /* Default to the fs superblock SID. */
1313                 isec->sid = sbsec->sid;
1314
1315                 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1316                         if (opt_dentry) {
1317                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1318                                 rc = selinux_proc_get_sid(opt_dentry,
1319                                                           isec->sclass,
1320                                                           &sid);
1321                                 if (rc)
1322                                         goto out_unlock;
1323                                 isec->sid = sid;
1324                         }
1325                 }
1326                 break;
1327         }
1328
1329         isec->initialized = 1;
1330
1331 out_unlock:
1332         mutex_unlock(&isec->lock);
1333 out:
1334         if (isec->sclass == SECCLASS_FILE)
1335                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1336         return rc;
1337 }
1338
1339 /* Convert a Linux signal to an access vector. */
1340 static inline u32 signal_to_av(int sig)
1341 {
1342         u32 perm = 0;
1343
1344         switch (sig) {
1345         case SIGCHLD:
1346                 /* Commonly granted from child to parent. */
1347                 perm = PROCESS__SIGCHLD;
1348                 break;
1349         case SIGKILL:
1350                 /* Cannot be caught or ignored */
1351                 perm = PROCESS__SIGKILL;
1352                 break;
1353         case SIGSTOP:
1354                 /* Cannot be caught or ignored */
1355                 perm = PROCESS__SIGSTOP;
1356                 break;
1357         default:
1358                 /* All other signals. */
1359                 perm = PROCESS__SIGNAL;
1360                 break;
1361         }
1362
1363         return perm;
1364 }
1365
1366 /*
1367  * Check permission between a pair of credentials
1368  * fork check, ptrace check, etc.
1369  */
1370 static int cred_has_perm(const struct cred *actor,
1371                          const struct cred *target,
1372                          u32 perms)
1373 {
1374         u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376         return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377 }
1378
1379 /*
1380  * Check permission between a pair of tasks, e.g. signal checks,
1381  * fork check, ptrace check, etc.
1382  * tsk1 is the actor and tsk2 is the target
1383  * - this uses the default subjective creds of tsk1
1384  */
1385 static int task_has_perm(const struct task_struct *tsk1,
1386                          const struct task_struct *tsk2,
1387                          u32 perms)
1388 {
1389         const struct task_security_struct *__tsec1, *__tsec2;
1390         u32 sid1, sid2;
1391
1392         rcu_read_lock();
1393         __tsec1 = __task_cred(tsk1)->security;  sid1 = __tsec1->sid;
1394         __tsec2 = __task_cred(tsk2)->security;  sid2 = __tsec2->sid;
1395         rcu_read_unlock();
1396         return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1397 }
1398
1399 /*
1400  * Check permission between current and another task, e.g. signal checks,
1401  * fork check, ptrace check, etc.
1402  * current is the actor and tsk2 is the target
1403  * - this uses current's subjective creds
1404  */
1405 static int current_has_perm(const struct task_struct *tsk,
1406                             u32 perms)
1407 {
1408         u32 sid, tsid;
1409
1410         sid = current_sid();
1411         tsid = task_sid(tsk);
1412         return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413 }
1414
1415 #if CAP_LAST_CAP > 63
1416 #error Fix SELinux to handle capabilities > 63.
1417 #endif
1418
1419 /* Check whether a task is allowed to use a capability. */
1420 static int task_has_capability(struct task_struct *tsk,
1421                                const struct cred *cred,
1422                                int cap, int audit)
1423 {
1424         struct common_audit_data ad;
1425         struct av_decision avd;
1426         u16 sclass;
1427         u32 sid = cred_sid(cred);
1428         u32 av = CAP_TO_MASK(cap);
1429         int rc;
1430
1431         COMMON_AUDIT_DATA_INIT(&ad, CAP);
1432         ad.tsk = tsk;
1433         ad.u.cap = cap;
1434
1435         switch (CAP_TO_INDEX(cap)) {
1436         case 0:
1437                 sclass = SECCLASS_CAPABILITY;
1438                 break;
1439         case 1:
1440                 sclass = SECCLASS_CAPABILITY2;
1441                 break;
1442         default:
1443                 printk(KERN_ERR
1444                        "SELinux:  out of range capability %d\n", cap);
1445                 BUG();
1446         }
1447
1448         rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1449         if (audit == SECURITY_CAP_AUDIT)
1450                 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1451         return rc;
1452 }
1453
1454 /* Check whether a task is allowed to use a system operation. */
1455 static int task_has_system(struct task_struct *tsk,
1456                            u32 perms)
1457 {
1458         u32 sid = task_sid(tsk);
1459
1460         return avc_has_perm(sid, SECINITSID_KERNEL,
1461                             SECCLASS_SYSTEM, perms, NULL);
1462 }
1463
1464 /* Check whether a task has a particular permission to an inode.
1465    The 'adp' parameter is optional and allows other audit
1466    data to be passed (e.g. the dentry). */
1467 static int inode_has_perm(const struct cred *cred,
1468                           struct inode *inode,
1469                           u32 perms,
1470                           struct common_audit_data *adp)
1471 {
1472         struct inode_security_struct *isec;
1473         struct common_audit_data ad;
1474         u32 sid;
1475
1476         validate_creds(cred);
1477
1478         if (unlikely(IS_PRIVATE(inode)))
1479                 return 0;
1480
1481         sid = cred_sid(cred);
1482         isec = inode->i_security;
1483
1484         if (!adp) {
1485                 adp = &ad;
1486                 COMMON_AUDIT_DATA_INIT(&ad, FS);
1487                 ad.u.fs.inode = inode;
1488         }
1489
1490         return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1491 }
1492
1493 /* Same as inode_has_perm, but pass explicit audit data containing
1494    the dentry to help the auditing code to more easily generate the
1495    pathname if needed. */
1496 static inline int dentry_has_perm(const struct cred *cred,
1497                                   struct vfsmount *mnt,
1498                                   struct dentry *dentry,
1499                                   u32 av)
1500 {
1501         struct inode *inode = dentry->d_inode;
1502         struct common_audit_data ad;
1503
1504         COMMON_AUDIT_DATA_INIT(&ad, FS);
1505         ad.u.fs.path.mnt = mnt;
1506         ad.u.fs.path.dentry = dentry;
1507         return inode_has_perm(cred, inode, av, &ad);
1508 }
1509
1510 /* Check whether a task can use an open file descriptor to
1511    access an inode in a given way.  Check access to the
1512    descriptor itself, and then use dentry_has_perm to
1513    check a particular permission to the file.
1514    Access to the descriptor is implicitly granted if it
1515    has the same SID as the process.  If av is zero, then
1516    access to the file is not checked, e.g. for cases
1517    where only the descriptor is affected like seek. */
1518 static int file_has_perm(const struct cred *cred,
1519                          struct file *file,
1520                          u32 av)
1521 {
1522         struct file_security_struct *fsec = file->f_security;
1523         struct inode *inode = file->f_path.dentry->d_inode;
1524         struct common_audit_data ad;
1525         u32 sid = cred_sid(cred);
1526         int rc;
1527
1528         COMMON_AUDIT_DATA_INIT(&ad, FS);
1529         ad.u.fs.path = file->f_path;
1530
1531         if (sid != fsec->sid) {
1532                 rc = avc_has_perm(sid, fsec->sid,
1533                                   SECCLASS_FD,
1534                                   FD__USE,
1535                                   &ad);
1536                 if (rc)
1537                         goto out;
1538         }
1539
1540         /* av is zero if only checking access to the descriptor. */
1541         rc = 0;
1542         if (av)
1543                 rc = inode_has_perm(cred, inode, av, &ad);
1544
1545 out:
1546         return rc;
1547 }
1548
1549 /* Check whether a task can create a file. */
1550 static int may_create(struct inode *dir,
1551                       struct dentry *dentry,
1552                       u16 tclass)
1553 {
1554         const struct task_security_struct *tsec = current_security();
1555         struct inode_security_struct *dsec;
1556         struct superblock_security_struct *sbsec;
1557         u32 sid, newsid;
1558         struct common_audit_data ad;
1559         int rc;
1560
1561         dsec = dir->i_security;
1562         sbsec = dir->i_sb->s_security;
1563
1564         sid = tsec->sid;
1565         newsid = tsec->create_sid;
1566
1567         COMMON_AUDIT_DATA_INIT(&ad, FS);
1568         ad.u.fs.path.dentry = dentry;
1569
1570         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1571                           DIR__ADD_NAME | DIR__SEARCH,
1572                           &ad);
1573         if (rc)
1574                 return rc;
1575
1576         if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1577                 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
1578                 if (rc)
1579                         return rc;
1580         }
1581
1582         rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1583         if (rc)
1584                 return rc;
1585
1586         return avc_has_perm(newsid, sbsec->sid,
1587                             SECCLASS_FILESYSTEM,
1588                             FILESYSTEM__ASSOCIATE, &ad);
1589 }
1590
1591 /* Check whether a task can create a key. */
1592 static int may_create_key(u32 ksid,
1593                           struct task_struct *ctx)
1594 {
1595         u32 sid = task_sid(ctx);
1596
1597         return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1598 }
1599
1600 #define MAY_LINK        0
1601 #define MAY_UNLINK      1
1602 #define MAY_RMDIR       2
1603
1604 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1605 static int may_link(struct inode *dir,
1606                     struct dentry *dentry,
1607                     int kind)
1608
1609 {
1610         struct inode_security_struct *dsec, *isec;
1611         struct common_audit_data ad;
1612         u32 sid = current_sid();
1613         u32 av;
1614         int rc;
1615
1616         dsec = dir->i_security;
1617         isec = dentry->d_inode->i_security;
1618
1619         COMMON_AUDIT_DATA_INIT(&ad, FS);
1620         ad.u.fs.path.dentry = dentry;
1621
1622         av = DIR__SEARCH;
1623         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1624         rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1625         if (rc)
1626                 return rc;
1627
1628         switch (kind) {
1629         case MAY_LINK:
1630                 av = FILE__LINK;
1631                 break;
1632         case MAY_UNLINK:
1633                 av = FILE__UNLINK;
1634                 break;
1635         case MAY_RMDIR:
1636                 av = DIR__RMDIR;
1637                 break;
1638         default:
1639                 printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1640                         __func__, kind);
1641                 return 0;
1642         }
1643
1644         rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1645         return rc;
1646 }
1647
1648 static inline int may_rename(struct inode *old_dir,
1649                              struct dentry *old_dentry,
1650                              struct inode *new_dir,
1651                              struct dentry *new_dentry)
1652 {
1653         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1654         struct common_audit_data ad;
1655         u32 sid = current_sid();
1656         u32 av;
1657         int old_is_dir, new_is_dir;
1658         int rc;
1659
1660         old_dsec = old_dir->i_security;
1661         old_isec = old_dentry->d_inode->i_security;
1662         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1663         new_dsec = new_dir->i_security;
1664
1665         COMMON_AUDIT_DATA_INIT(&ad, FS);
1666
1667         ad.u.fs.path.dentry = old_dentry;
1668         rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1669                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1670         if (rc)
1671                 return rc;
1672         rc = avc_has_perm(sid, old_isec->sid,
1673                           old_isec->sclass, FILE__RENAME, &ad);
1674         if (rc)
1675                 return rc;
1676         if (old_is_dir && new_dir != old_dir) {
1677                 rc = avc_has_perm(sid, old_isec->sid,
1678                                   old_isec->sclass, DIR__REPARENT, &ad);
1679                 if (rc)
1680                         return rc;
1681         }
1682
1683         ad.u.fs.path.dentry = new_dentry;
1684         av = DIR__ADD_NAME | DIR__SEARCH;
1685         if (new_dentry->d_inode)
1686                 av |= DIR__REMOVE_NAME;
1687         rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1688         if (rc)
1689                 return rc;
1690         if (new_dentry->d_inode) {
1691                 new_isec = new_dentry->d_inode->i_security;
1692                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1693                 rc = avc_has_perm(sid, new_isec->sid,
1694                                   new_isec->sclass,
1695                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1696                 if (rc)
1697                         return rc;
1698         }
1699
1700         return 0;
1701 }
1702
1703 /* Check whether a task can perform a filesystem operation. */
1704 static int superblock_has_perm(const struct cred *cred,
1705                                struct super_block *sb,
1706                                u32 perms,
1707                                struct common_audit_data *ad)
1708 {
1709         struct superblock_security_struct *sbsec;
1710         u32 sid = cred_sid(cred);
1711
1712         sbsec = sb->s_security;
1713         return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1714 }
1715
1716 /* Convert a Linux mode and permission mask to an access vector. */
1717 static inline u32 file_mask_to_av(int mode, int mask)
1718 {
1719         u32 av = 0;
1720
1721         if ((mode & S_IFMT) != S_IFDIR) {
1722                 if (mask & MAY_EXEC)
1723                         av |= FILE__EXECUTE;
1724                 if (mask & MAY_READ)
1725                         av |= FILE__READ;
1726
1727                 if (mask & MAY_APPEND)
1728                         av |= FILE__APPEND;
1729                 else if (mask & MAY_WRITE)
1730                         av |= FILE__WRITE;
1731
1732         } else {
1733                 if (mask & MAY_EXEC)
1734                         av |= DIR__SEARCH;
1735                 if (mask & MAY_WRITE)
1736                         av |= DIR__WRITE;
1737                 if (mask & MAY_READ)
1738                         av |= DIR__READ;
1739         }
1740
1741         return av;
1742 }
1743
1744 /* Convert a Linux file to an access vector. */
1745 static inline u32 file_to_av(struct file *file)
1746 {
1747         u32 av = 0;
1748
1749         if (file->f_mode & FMODE_READ)
1750                 av |= FILE__READ;
1751         if (file->f_mode & FMODE_WRITE) {
1752                 if (file->f_flags & O_APPEND)
1753                         av |= FILE__APPEND;
1754                 else
1755                         av |= FILE__WRITE;
1756         }
1757         if (!av) {
1758                 /*
1759                  * Special file opened with flags 3 for ioctl-only use.
1760                  */
1761                 av = FILE__IOCTL;
1762         }
1763
1764         return av;
1765 }
1766
1767 /*
1768  * Convert a file to an access vector and include the correct open
1769  * open permission.
1770  */
1771 static inline u32 open_file_to_av(struct file *file)
1772 {
1773         u32 av = file_to_av(file);
1774
1775         if (selinux_policycap_openperm)
1776                 av |= FILE__OPEN;
1777
1778         return av;
1779 }
1780
1781 /* Hook functions begin here. */
1782
1783 static int selinux_ptrace_access_check(struct task_struct *child,
1784                                      unsigned int mode)
1785 {
1786         int rc;
1787
1788         rc = cap_ptrace_access_check(child, mode);
1789         if (rc)
1790                 return rc;
1791
1792         if (mode == PTRACE_MODE_READ) {
1793                 u32 sid = current_sid();
1794                 u32 csid = task_sid(child);
1795                 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1796         }
1797
1798         return current_has_perm(child, PROCESS__PTRACE);
1799 }
1800
1801 static int selinux_ptrace_traceme(struct task_struct *parent)
1802 {
1803         int rc;
1804
1805         rc = cap_ptrace_traceme(parent);
1806         if (rc)
1807                 return rc;
1808
1809         return task_has_perm(parent, current, PROCESS__PTRACE);
1810 }
1811
1812 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1813                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1814 {
1815         int error;
1816
1817         error = current_has_perm(target, PROCESS__GETCAP);
1818         if (error)
1819                 return error;
1820
1821         return cap_capget(target, effective, inheritable, permitted);
1822 }
1823
1824 static int selinux_capset(struct cred *new, const struct cred *old,
1825                           const kernel_cap_t *effective,
1826                           const kernel_cap_t *inheritable,
1827                           const kernel_cap_t *permitted)
1828 {
1829         int error;
1830
1831         error = cap_capset(new, old,
1832                                       effective, inheritable, permitted);
1833         if (error)
1834                 return error;
1835
1836         return cred_has_perm(old, new, PROCESS__SETCAP);
1837 }
1838
1839 /*
1840  * (This comment used to live with the selinux_task_setuid hook,
1841  * which was removed).
1842  *
1843  * Since setuid only affects the current process, and since the SELinux
1844  * controls are not based on the Linux identity attributes, SELinux does not
1845  * need to control this operation.  However, SELinux does control the use of
1846  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1847  */
1848
1849 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1850                            struct user_namespace *ns, int cap, int audit)
1851 {
1852         int rc;
1853
1854         rc = cap_capable(tsk, cred, ns, cap, audit);
1855         if (rc)
1856                 return rc;
1857
1858         return task_has_capability(tsk, cred, cap, audit);
1859 }
1860
1861 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1862 {
1863         const struct cred *cred = current_cred();
1864         int rc = 0;
1865
1866         if (!sb)
1867                 return 0;
1868
1869         switch (cmds) {
1870         case Q_SYNC:
1871         case Q_QUOTAON:
1872         case Q_QUOTAOFF:
1873         case Q_SETINFO:
1874         case Q_SETQUOTA:
1875                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1876                 break;
1877         case Q_GETFMT:
1878         case Q_GETINFO:
1879         case Q_GETQUOTA:
1880                 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1881                 break;
1882         default:
1883                 rc = 0;  /* let the kernel handle invalid cmds */
1884                 break;
1885         }
1886         return rc;
1887 }
1888
1889 static int selinux_quota_on(struct dentry *dentry)
1890 {
1891         const struct cred *cred = current_cred();
1892
1893         return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1894 }
1895
1896 static int selinux_syslog(int type)
1897 {
1898         int rc;
1899
1900         switch (type) {
1901         case SYSLOG_ACTION_READ_ALL:    /* Read last kernel messages */
1902         case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1903                 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1904                 break;
1905         case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1906         case SYSLOG_ACTION_CONSOLE_ON:  /* Enable logging to console */
1907         /* Set level of messages printed to console */
1908         case SYSLOG_ACTION_CONSOLE_LEVEL:
1909                 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1910                 break;
1911         case SYSLOG_ACTION_CLOSE:       /* Close log */
1912         case SYSLOG_ACTION_OPEN:        /* Open log */
1913         case SYSLOG_ACTION_READ:        /* Read from log */
1914         case SYSLOG_ACTION_READ_CLEAR:  /* Read/clear last kernel messages */
1915         case SYSLOG_ACTION_CLEAR:       /* Clear ring buffer */
1916         default:
1917                 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1918                 break;
1919         }
1920         return rc;
1921 }
1922
1923 /*
1924  * Check that a process has enough memory to allocate a new virtual
1925  * mapping. 0 means there is enough memory for the allocation to
1926  * succeed and -ENOMEM implies there is not.
1927  *
1928  * Do not audit the selinux permission check, as this is applied to all
1929  * processes that allocate mappings.
1930  */
1931 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1932 {
1933         int rc, cap_sys_admin = 0;
1934
1935         rc = selinux_capable(current, current_cred(),
1936                              &init_user_ns, CAP_SYS_ADMIN,
1937                              SECURITY_CAP_NOAUDIT);
1938         if (rc == 0)
1939                 cap_sys_admin = 1;
1940
1941         return __vm_enough_memory(mm, pages, cap_sys_admin);
1942 }
1943
1944 /* binprm security operations */
1945
1946 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1947 {
1948         const struct task_security_struct *old_tsec;
1949         struct task_security_struct *new_tsec;
1950         struct inode_security_struct *isec;
1951         struct common_audit_data ad;
1952         struct inode *inode = bprm->file->f_path.dentry->d_inode;
1953         int rc;
1954
1955         rc = cap_bprm_set_creds(bprm);
1956         if (rc)
1957                 return rc;
1958
1959         /* SELinux context only depends on initial program or script and not
1960          * the script interpreter */
1961         if (bprm->cred_prepared)
1962                 return 0;
1963
1964         old_tsec = current_security();
1965         new_tsec = bprm->cred->security;
1966         isec = inode->i_security;
1967
1968         /* Default to the current task SID. */
1969         new_tsec->sid = old_tsec->sid;
1970         new_tsec->osid = old_tsec->sid;
1971
1972         /* Reset fs, key, and sock SIDs on execve. */
1973         new_tsec->create_sid = 0;
1974         new_tsec->keycreate_sid = 0;
1975         new_tsec->sockcreate_sid = 0;
1976
1977         if (old_tsec->exec_sid) {
1978                 new_tsec->sid = old_tsec->exec_sid;
1979                 /* Reset exec SID on execve. */
1980                 new_tsec->exec_sid = 0;
1981         } else {
1982                 /* Check for a default transition on this program. */
1983                 rc = security_transition_sid(old_tsec->sid, isec->sid,
1984                                              SECCLASS_PROCESS, NULL,
1985                                              &new_tsec->sid);
1986                 if (rc)
1987                         return rc;
1988         }
1989
1990         COMMON_AUDIT_DATA_INIT(&ad, FS);
1991         ad.u.fs.path = bprm->file->f_path;
1992
1993         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
1994                 new_tsec->sid = old_tsec->sid;
1995
1996         if (new_tsec->sid == old_tsec->sid) {
1997                 rc = avc_has_perm(old_tsec->sid, isec->sid,
1998                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1999                 if (rc)
2000                         return rc;
2001         } else {
2002                 /* Check permissions for the transition. */
2003                 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2004                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2005                 if (rc)
2006                         return rc;
2007
2008                 rc = avc_has_perm(new_tsec->sid, isec->sid,
2009                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2010                 if (rc)
2011                         return rc;
2012
2013                 /* Check for shared state */
2014                 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2015                         rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2016                                           SECCLASS_PROCESS, PROCESS__SHARE,
2017                                           NULL);
2018                         if (rc)
2019                                 return -EPERM;
2020                 }
2021
2022                 /* Make sure that anyone attempting to ptrace over a task that
2023                  * changes its SID has the appropriate permit */
2024                 if (bprm->unsafe &
2025                     (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2026                         struct task_struct *tracer;
2027                         struct task_security_struct *sec;
2028                         u32 ptsid = 0;
2029
2030                         rcu_read_lock();
2031                         tracer = tracehook_tracer_task(current);
2032                         if (likely(tracer != NULL)) {
2033                                 sec = __task_cred(tracer)->security;
2034                                 ptsid = sec->sid;
2035                         }
2036                         rcu_read_unlock();
2037
2038                         if (ptsid != 0) {
2039                                 rc = avc_has_perm(ptsid, new_tsec->sid,
2040                                                   SECCLASS_PROCESS,
2041                                                   PROCESS__PTRACE, NULL);
2042                                 if (rc)
2043                                         return -EPERM;
2044                         }
2045                 }
2046
2047                 /* Clear any possibly unsafe personality bits on exec: */
2048                 bprm->per_clear |= PER_CLEAR_ON_SETID;
2049         }
2050
2051         return 0;
2052 }
2053
2054 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2055 {
2056         const struct task_security_struct *tsec = current_security();
2057         u32 sid, osid;
2058         int atsecure = 0;
2059
2060         sid = tsec->sid;
2061         osid = tsec->osid;
2062
2063         if (osid != sid) {
2064                 /* Enable secure mode for SIDs transitions unless
2065                    the noatsecure permission is granted between
2066                    the two SIDs, i.e. ahp returns 0. */
2067                 atsecure = avc_has_perm(osid, sid,
2068                                         SECCLASS_PROCESS,
2069                                         PROCESS__NOATSECURE, NULL);
2070         }
2071
2072         return (atsecure || cap_bprm_secureexec(bprm));
2073 }
2074
2075 extern struct vfsmount *selinuxfs_mount;
2076 extern struct dentry *selinux_null;
2077
2078 /* Derived from fs/exec.c:flush_old_files. */
2079 static inline void flush_unauthorized_files(const struct cred *cred,
2080                                             struct files_struct *files)
2081 {
2082         struct common_audit_data ad;
2083         struct file *file, *devnull = NULL;
2084         struct tty_struct *tty;
2085         struct fdtable *fdt;
2086         long j = -1;
2087         int drop_tty = 0;
2088
2089         tty = get_current_tty();
2090         if (tty) {
2091                 spin_lock(&tty_files_lock);
2092                 if (!list_empty(&tty->tty_files)) {
2093                         struct tty_file_private *file_priv;
2094                         struct inode *inode;
2095
2096                         /* Revalidate access to controlling tty.
2097                            Use inode_has_perm on the tty inode directly rather
2098                            than using file_has_perm, as this particular open
2099                            file may belong to another process and we are only
2100                            interested in the inode-based check here. */
2101                         file_priv = list_first_entry(&tty->tty_files,
2102                                                 struct tty_file_private, list);
2103                         file = file_priv->file;
2104                         inode = file->f_path.dentry->d_inode;
2105                         if (inode_has_perm(cred, inode,
2106                                            FILE__READ | FILE__WRITE, NULL)) {
2107                                 drop_tty = 1;
2108                         }
2109                 }
2110                 spin_unlock(&tty_files_lock);
2111                 tty_kref_put(tty);
2112         }
2113         /* Reset controlling tty. */
2114         if (drop_tty)
2115                 no_tty();
2116
2117         /* Revalidate access to inherited open files. */
2118
2119         COMMON_AUDIT_DATA_INIT(&ad, FS);
2120
2121         spin_lock(&files->file_lock);
2122         for (;;) {
2123                 unsigned long set, i;
2124                 int fd;
2125
2126                 j++;
2127                 i = j * __NFDBITS;
2128                 fdt = files_fdtable(files);
2129                 if (i >= fdt->max_fds)
2130                         break;
2131                 set = fdt->open_fds->fds_bits[j];
2132                 if (!set)
2133                         continue;
2134                 spin_unlock(&files->file_lock);
2135                 for ( ; set ; i++, set >>= 1) {
2136                         if (set & 1) {
2137                                 file = fget(i);
2138                                 if (!file)
2139                                         continue;
2140                                 if (file_has_perm(cred,
2141                                                   file,
2142                                                   file_to_av(file))) {
2143                                         sys_close(i);
2144                                         fd = get_unused_fd();
2145                                         if (fd != i) {
2146                                                 if (fd >= 0)
2147                                                         put_unused_fd(fd);
2148                                                 fput(file);
2149                                                 continue;
2150                                         }
2151                                         if (devnull) {
2152                                                 get_file(devnull);
2153                                         } else {
2154                                                 devnull = dentry_open(
2155                                                         dget(selinux_null),
2156                                                         mntget(selinuxfs_mount),
2157                                                         O_RDWR, cred);
2158                                                 if (IS_ERR(devnull)) {
2159                                                         devnull = NULL;
2160                                                         put_unused_fd(fd);
2161                                                         fput(file);
2162                                                         continue;
2163                                                 }
2164                                         }
2165                                         fd_install(fd, devnull);
2166                                 }
2167                                 fput(file);
2168                         }
2169                 }
2170                 spin_lock(&files->file_lock);
2171
2172         }
2173         spin_unlock(&files->file_lock);
2174 }
2175
2176 /*
2177  * Prepare a process for imminent new credential changes due to exec
2178  */
2179 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2180 {
2181         struct task_security_struct *new_tsec;
2182         struct rlimit *rlim, *initrlim;
2183         int rc, i;
2184
2185         new_tsec = bprm->cred->security;
2186         if (new_tsec->sid == new_tsec->osid)
2187                 return;
2188
2189         /* Close files for which the new task SID is not authorized. */
2190         flush_unauthorized_files(bprm->cred, current->files);
2191
2192         /* Always clear parent death signal on SID transitions. */
2193         current->pdeath_signal = 0;
2194
2195         /* Check whether the new SID can inherit resource limits from the old
2196          * SID.  If not, reset all soft limits to the lower of the current
2197          * task's hard limit and the init task's soft limit.
2198          *
2199          * Note that the setting of hard limits (even to lower them) can be
2200          * controlled by the setrlimit check.  The inclusion of the init task's
2201          * soft limit into the computation is to avoid resetting soft limits
2202          * higher than the default soft limit for cases where the default is
2203          * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2204          */
2205         rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2206                           PROCESS__RLIMITINH, NULL);
2207         if (rc) {
2208                 /* protect against do_prlimit() */
2209                 task_lock(current);
2210                 for (i = 0; i < RLIM_NLIMITS; i++) {
2211                         rlim = current->signal->rlim + i;
2212                         initrlim = init_task.signal->rlim + i;
2213                         rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2214                 }
2215                 task_unlock(current);
2216                 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2217         }
2218 }
2219
2220 /*
2221  * Clean up the process immediately after the installation of new credentials
2222  * due to exec
2223  */
2224 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2225 {
2226         const struct task_security_struct *tsec = current_security();
2227         struct itimerval itimer;
2228         u32 osid, sid;
2229         int rc, i;
2230
2231         osid = tsec->osid;
2232         sid = tsec->sid;
2233
2234         if (sid == osid)
2235                 return;
2236
2237         /* Check whether the new SID can inherit signal state from the old SID.
2238          * If not, clear itimers to avoid subsequent signal generation and
2239          * flush and unblock signals.
2240          *
2241          * This must occur _after_ the task SID has been updated so that any
2242          * kill done after the flush will be checked against the new SID.
2243          */
2244         rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2245         if (rc) {
2246                 memset(&itimer, 0, sizeof itimer);
2247                 for (i = 0; i < 3; i++)
2248                         do_setitimer(i, &itimer, NULL);
2249                 spin_lock_irq(&current->sighand->siglock);
2250                 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2251                         __flush_signals(current);
2252                         flush_signal_handlers(current, 1);
2253                         sigemptyset(&current->blocked);
2254                 }
2255                 spin_unlock_irq(&current->sighand->siglock);
2256         }
2257
2258         /* Wake up the parent if it is waiting so that it can recheck
2259          * wait permission to the new task SID. */
2260         read_lock(&tasklist_lock);
2261         __wake_up_parent(current, current->real_parent);
2262         read_unlock(&tasklist_lock);
2263 }
2264
2265 /* superblock security operations */
2266
2267 static int selinux_sb_alloc_security(struct super_block *sb)
2268 {
2269         return superblock_alloc_security(sb);
2270 }
2271
2272 static void selinux_sb_free_security(struct super_block *sb)
2273 {
2274         superblock_free_security(sb);
2275 }
2276
2277 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2278 {
2279         if (plen > olen)
2280                 return 0;
2281
2282         return !memcmp(prefix, option, plen);
2283 }
2284
2285 static inline int selinux_option(char *option, int len)
2286 {
2287         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2288                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2289                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2290                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2291                 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2292 }
2293
2294 static inline void take_option(char **to, char *from, int *first, int len)
2295 {
2296         if (!*first) {
2297                 **to = ',';
2298                 *to += 1;
2299         } else
2300                 *first = 0;
2301         memcpy(*to, from, len);
2302         *to += len;
2303 }
2304
2305 static inline void take_selinux_option(char **to, char *from, int *first,
2306                                        int len)
2307 {
2308         int current_size = 0;
2309
2310         if (!*first) {
2311                 **to = '|';
2312                 *to += 1;
2313         } else
2314                 *first = 0;
2315
2316         while (current_size < len) {
2317                 if (*from != '"') {
2318                         **to = *from;
2319                         *to += 1;
2320                 }
2321                 from += 1;
2322                 current_size += 1;
2323         }
2324 }
2325
2326 static int selinux_sb_copy_data(char *orig, char *copy)
2327 {
2328         int fnosec, fsec, rc = 0;
2329         char *in_save, *in_curr, *in_end;
2330         char *sec_curr, *nosec_save, *nosec;
2331         int open_quote = 0;
2332
2333         in_curr = orig;
2334         sec_curr = copy;
2335
2336         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2337         if (!nosec) {
2338                 rc = -ENOMEM;
2339                 goto out;
2340         }
2341
2342         nosec_save = nosec;
2343         fnosec = fsec = 1;
2344         in_save = in_end = orig;
2345
2346         do {
2347                 if (*in_end == '"')
2348                         open_quote = !open_quote;
2349                 if ((*in_end == ',' && open_quote == 0) ||
2350                                 *in_end == '\0') {
2351                         int len = in_end - in_curr;
2352
2353                         if (selinux_option(in_curr, len))
2354                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2355                         else
2356                                 take_option(&nosec, in_curr, &fnosec, len);
2357
2358                         in_curr = in_end + 1;
2359                 }
2360         } while (*in_end++);
2361
2362         strcpy(in_save, nosec_save);
2363         free_page((unsigned long)nosec_save);
2364 out:
2365         return rc;
2366 }
2367
2368 static int selinux_sb_remount(struct super_block *sb, void *data)
2369 {
2370         int rc, i, *flags;
2371         struct security_mnt_opts opts;
2372         char *secdata, **mount_options;
2373         struct superblock_security_struct *sbsec = sb->s_security;
2374
2375         if (!(sbsec->flags & SE_SBINITIALIZED))
2376                 return 0;
2377
2378         if (!data)
2379                 return 0;
2380
2381         if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2382                 return 0;
2383
2384         security_init_mnt_opts(&opts);
2385         secdata = alloc_secdata();
2386         if (!secdata)
2387                 return -ENOMEM;
2388         rc = selinux_sb_copy_data(data, secdata);
2389         if (rc)
2390                 goto out_free_secdata;
2391
2392         rc = selinux_parse_opts_str(secdata, &opts);
2393         if (rc)
2394                 goto out_free_secdata;
2395
2396         mount_options = opts.mnt_opts;
2397         flags = opts.mnt_opts_flags;
2398
2399         for (i = 0; i < opts.num_mnt_opts; i++) {
2400                 u32 sid;
2401                 size_t len;
2402
2403                 if (flags[i] == SE_SBLABELSUPP)
2404                         continue;
2405                 len = strlen(mount_options[i]);
2406                 rc = security_context_to_sid(mount_options[i], len, &sid);
2407                 if (rc) {
2408                         printk(KERN_WARNING "SELinux: security_context_to_sid"
2409                                "(%s) failed for (dev %s, type %s) errno=%d\n",
2410                                mount_options[i], sb->s_id, sb->s_type->name, rc);
2411                         goto out_free_opts;
2412                 }
2413                 rc = -EINVAL;
2414                 switch (flags[i]) {
2415                 case FSCONTEXT_MNT:
2416                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2417                                 goto out_bad_option;
2418                         break;
2419                 case CONTEXT_MNT:
2420                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2421                                 goto out_bad_option;
2422                         break;
2423                 case ROOTCONTEXT_MNT: {
2424                         struct inode_security_struct *root_isec;
2425                         root_isec = sb->s_root->d_inode->i_security;
2426
2427                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2428                                 goto out_bad_option;
2429                         break;
2430                 }
2431                 case DEFCONTEXT_MNT:
2432                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2433                                 goto out_bad_option;
2434                         break;
2435                 default:
2436                         goto out_free_opts;
2437                 }
2438         }
2439
2440         rc = 0;
2441 out_free_opts:
2442         security_free_mnt_opts(&opts);
2443 out_free_secdata:
2444         free_secdata(secdata);
2445         return rc;
2446 out_bad_option:
2447         printk(KERN_WARNING "SELinux: unable to change security options "
2448                "during remount (dev %s, type=%s)\n", sb->s_id,
2449                sb->s_type->name);
2450         goto out_free_opts;
2451 }
2452
2453 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2454 {
2455         const struct cred *cred = current_cred();
2456         struct common_audit_data ad;
2457         int rc;
2458
2459         rc = superblock_doinit(sb, data);
2460         if (rc)
2461                 return rc;
2462
2463         /* Allow all mounts performed by the kernel */
2464         if (flags & MS_KERNMOUNT)
2465                 return 0;
2466
2467         COMMON_AUDIT_DATA_INIT(&ad, FS);
2468         ad.u.fs.path.dentry = sb->s_root;
2469         return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2470 }
2471
2472 static int selinux_sb_statfs(struct dentry *dentry)
2473 {
2474         const struct cred *cred = current_cred();
2475         struct common_audit_data ad;
2476
2477         COMMON_AUDIT_DATA_INIT(&ad, FS);
2478         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2479         return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2480 }
2481
2482 static int selinux_mount(char *dev_name,
2483                          struct path *path,
2484                          char *type,
2485                          unsigned long flags,
2486                          void *data)
2487 {
2488         const struct cred *cred = current_cred();
2489
2490         if (flags & MS_REMOUNT)
2491                 return superblock_has_perm(cred, path->mnt->mnt_sb,
2492                                            FILESYSTEM__REMOUNT, NULL);
2493         else
2494                 return dentry_has_perm(cred, path->mnt, path->dentry,
2495                                        FILE__MOUNTON);
2496 }
2497
2498 static int selinux_umount(struct vfsmount *mnt, int flags)
2499 {
2500         const struct cred *cred = current_cred();
2501
2502         return superblock_has_perm(cred, mnt->mnt_sb,
2503                                    FILESYSTEM__UNMOUNT, NULL);
2504 }
2505
2506 /* inode security operations */
2507
2508 static int selinux_inode_alloc_security(struct inode *inode)
2509 {
2510         return inode_alloc_security(inode);
2511 }
2512
2513 static void selinux_inode_free_security(struct inode *inode)
2514 {
2515         inode_free_security(inode);
2516 }
2517
2518 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2519                                        const struct qstr *qstr, char **name,
2520                                        void **value, size_t *len)
2521 {
2522         const struct task_security_struct *tsec = current_security();
2523         struct inode_security_struct *dsec;
2524         struct superblock_security_struct *sbsec;
2525         u32 sid, newsid, clen;
2526         int rc;
2527         char *namep = NULL, *context;
2528
2529         dsec = dir->i_security;
2530         sbsec = dir->i_sb->s_security;
2531
2532         sid = tsec->sid;
2533         newsid = tsec->create_sid;
2534
2535         if ((sbsec->flags & SE_SBINITIALIZED) &&
2536             (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2537                 newsid = sbsec->mntpoint_sid;
2538         else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2539                 rc = security_transition_sid(sid, dsec->sid,
2540                                              inode_mode_to_security_class(inode->i_mode),
2541                                              qstr, &newsid);
2542                 if (rc) {
2543                         printk(KERN_WARNING "%s:  "
2544                                "security_transition_sid failed, rc=%d (dev=%s "
2545                                "ino=%ld)\n",
2546                                __func__,
2547                                -rc, inode->i_sb->s_id, inode->i_ino);
2548                         return rc;
2549                 }
2550         }
2551
2552         /* Possibly defer initialization to selinux_complete_init. */
2553         if (sbsec->flags & SE_SBINITIALIZED) {
2554                 struct inode_security_struct *isec = inode->i_security;
2555                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2556                 isec->sid = newsid;
2557                 isec->initialized = 1;
2558         }
2559
2560         if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2561                 return -EOPNOTSUPP;
2562
2563         if (name) {
2564                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2565                 if (!namep)
2566                         return -ENOMEM;
2567                 *name = namep;
2568         }
2569
2570         if (value && len) {
2571                 rc = security_sid_to_context_force(newsid, &context, &clen);
2572                 if (rc) {
2573                         kfree(namep);
2574                         return rc;
2575                 }
2576                 *value = context;
2577                 *len = clen;
2578         }
2579
2580         return 0;
2581 }
2582
2583 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2584 {
2585         return may_create(dir, dentry, SECCLASS_FILE);
2586 }
2587
2588 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2589 {
2590         return may_link(dir, old_dentry, MAY_LINK);
2591 }
2592
2593 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2594 {
2595         return may_link(dir, dentry, MAY_UNLINK);
2596 }
2597
2598 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2599 {
2600         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2601 }
2602
2603 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2604 {
2605         return may_create(dir, dentry, SECCLASS_DIR);
2606 }
2607
2608 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2609 {
2610         return may_link(dir, dentry, MAY_RMDIR);
2611 }
2612
2613 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2614 {
2615         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2616 }
2617
2618 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2619                                 struct inode *new_inode, struct dentry *new_dentry)
2620 {
2621         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2622 }
2623
2624 static int selinux_inode_readlink(struct dentry *dentry)
2625 {
2626         const struct cred *cred = current_cred();
2627
2628         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2629 }
2630
2631 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2632 {
2633         const struct cred *cred = current_cred();
2634
2635         return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2636 }
2637
2638 static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
2639 {
2640         const struct cred *cred = current_cred();
2641         struct common_audit_data ad;
2642         u32 perms;
2643         bool from_access;
2644
2645         from_access = mask & MAY_ACCESS;
2646         mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2647
2648         /* No permission to check.  Existence test. */
2649         if (!mask)
2650                 return 0;
2651
2652         /* May be droppable after audit */
2653         if (flags & IPERM_FLAG_RCU)
2654                 return -ECHILD;
2655
2656         COMMON_AUDIT_DATA_INIT(&ad, FS);
2657         ad.u.fs.inode = inode;
2658
2659         if (from_access)
2660                 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2661
2662         perms = file_mask_to_av(inode->i_mode, mask);
2663
2664         return inode_has_perm(cred, inode, perms, &ad);
2665 }
2666
2667 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2668 {
2669         const struct cred *cred = current_cred();
2670         unsigned int ia_valid = iattr->ia_valid;
2671
2672         /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673         if (ia_valid & ATTR_FORCE) {
2674                 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2675                               ATTR_FORCE);
2676                 if (!ia_valid)
2677                         return 0;
2678         }
2679
2680         if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681                         ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2682                 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2683
2684         return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2685 }
2686
2687 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2688 {
2689         const struct cred *cred = current_cred();
2690
2691         return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2692 }
2693
2694 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2695 {
2696         const struct cred *cred = current_cred();
2697
2698         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2699                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2700                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2701                         if (!capable(CAP_SETFCAP))
2702                                 return -EPERM;
2703                 } else if (!capable(CAP_SYS_ADMIN)) {
2704                         /* A different attribute in the security namespace.
2705                            Restrict to administrator. */
2706                         return -EPERM;
2707                 }
2708         }
2709
2710         /* Not an attribute we recognize, so just check the
2711            ordinary setattr permission. */
2712         return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2713 }
2714
2715 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2716                                   const void *value, size_t size, int flags)
2717 {
2718         struct inode *inode = dentry->d_inode;
2719         struct inode_security_struct *isec = inode->i_security;
2720         struct superblock_security_struct *sbsec;
2721         struct common_audit_data ad;
2722         u32 newsid, sid = current_sid();
2723         int rc = 0;
2724
2725         if (strcmp(name, XATTR_NAME_SELINUX))
2726                 return selinux_inode_setotherxattr(dentry, name);
2727
2728         sbsec = inode->i_sb->s_security;
2729         if (!(sbsec->flags & SE_SBLABELSUPP))
2730                 return -EOPNOTSUPP;
2731
2732         if (!inode_owner_or_capable(inode))
2733                 return -EPERM;
2734
2735         COMMON_AUDIT_DATA_INIT(&ad, FS);
2736         ad.u.fs.path.dentry = dentry;
2737
2738         rc = avc_has_perm(sid, isec->sid, isec->sclass,
2739                           FILE__RELABELFROM, &ad);
2740         if (rc)
2741                 return rc;
2742
2743         rc = security_context_to_sid(value, size, &newsid);
2744         if (rc == -EINVAL) {
2745                 if (!capable(CAP_MAC_ADMIN))
2746                         return rc;
2747                 rc = security_context_to_sid_force(value, size, &newsid);
2748         }
2749         if (rc)
2750                 return rc;
2751
2752         rc = avc_has_perm(sid, newsid, isec->sclass,
2753                           FILE__RELABELTO, &ad);
2754         if (rc)
2755                 return rc;
2756
2757         rc = security_validate_transition(isec->sid, newsid, sid,
2758                                           isec->sclass);
2759         if (rc)
2760                 return rc;
2761
2762         return avc_has_perm(newsid,
2763                             sbsec->sid,
2764                             SECCLASS_FILESYSTEM,
2765                             FILESYSTEM__ASSOCIATE,
2766                             &ad);
2767 }
2768
2769 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2770                                         const void *value, size_t size,
2771                                         int flags)
2772 {
2773         struct inode *inode = dentry->d_inode;
2774         struct inode_security_struct *isec = inode->i_security;
2775         u32 newsid;
2776         int rc;
2777
2778         if (strcmp(name, XATTR_NAME_SELINUX)) {
2779                 /* Not an attribute we recognize, so nothing to do. */
2780                 return;
2781         }
2782
2783         rc = security_context_to_sid_force(value, size, &newsid);
2784         if (rc) {
2785                 printk(KERN_ERR "SELinux:  unable to map context to SID"
2786                        "for (%s, %lu), rc=%d\n",
2787                        inode->i_sb->s_id, inode->i_ino, -rc);
2788                 return;
2789         }
2790
2791         isec->sid = newsid;
2792         return;
2793 }
2794
2795 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2796 {
2797         const struct cred *cred = current_cred();
2798
2799         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2800 }
2801
2802 static int selinux_inode_listxattr(struct dentry *dentry)
2803 {
2804         const struct cred *cred = current_cred();
2805
2806         return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2807 }
2808
2809 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2810 {
2811         if (strcmp(name, XATTR_NAME_SELINUX))
2812                 return selinux_inode_setotherxattr(dentry, name);
2813
2814         /* No one is allowed to remove a SELinux security label.
2815            You can change the label, but all data must be labeled. */
2816         return -EACCES;
2817 }
2818
2819 /*
2820  * Copy the inode security context value to the user.
2821  *
2822  * Permission check is handled by selinux_inode_getxattr hook.
2823  */
2824 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2825 {
2826         u32 size;
2827         int error;
2828         char *context = NULL;
2829         struct inode_security_struct *isec = inode->i_security;
2830
2831         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2832                 return -EOPNOTSUPP;
2833
2834         /*
2835          * If the caller has CAP_MAC_ADMIN, then get the raw context
2836          * value even if it is not defined by current policy; otherwise,
2837          * use the in-core value under current policy.
2838          * Use the non-auditing forms of the permission checks since
2839          * getxattr may be called by unprivileged processes commonly
2840          * and lack of permission just means that we fall back to the
2841          * in-core context value, not a denial.
2842          */
2843         error = selinux_capable(current, current_cred(),
2844                                 &init_user_ns, CAP_MAC_ADMIN,
2845                                 SECURITY_CAP_NOAUDIT);
2846         if (!error)
2847                 error = security_sid_to_context_force(isec->sid, &context,
2848                                                       &size);
2849         else
2850                 error = security_sid_to_context(isec->sid, &context, &size);
2851         if (error)
2852                 return error;
2853         error = size;
2854         if (alloc) {
2855                 *buffer = context;
2856                 goto out_nofree;
2857         }
2858         kfree(context);
2859 out_nofree:
2860         return error;
2861 }
2862
2863 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2864                                      const void *value, size_t size, int flags)
2865 {
2866         struct inode_security_struct *isec = inode->i_security;
2867         u32 newsid;
2868         int rc;
2869
2870         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2871                 return -EOPNOTSUPP;
2872
2873         if (!value || !size)
2874                 return -EACCES;
2875
2876         rc = security_context_to_sid((void *)value, size, &newsid);
2877         if (rc)
2878                 return rc;
2879
2880         isec->sid = newsid;
2881         isec->initialized = 1;
2882         return 0;
2883 }
2884
2885 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2886 {
2887         const int len = sizeof(XATTR_NAME_SELINUX);
2888         if (buffer && len <= buffer_size)
2889                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2890         return len;
2891 }
2892
2893 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2894 {
2895         struct inode_security_struct *isec = inode->i_security;
2896         *secid = isec->sid;
2897 }
2898
2899 /* file security operations */
2900
2901 static int selinux_revalidate_file_permission(struct file *file, int mask)
2902 {
2903         const struct cred *cred = current_cred();
2904         struct inode *inode = file->f_path.dentry->d_inode;
2905
2906         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2907         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2908                 mask |= MAY_APPEND;
2909
2910         return file_has_perm(cred, file,
2911                              file_mask_to_av(inode->i_mode, mask));
2912 }
2913
2914 static int selinux_file_permission(struct file *file, int mask)
2915 {
2916         struct inode *inode = file->f_path.dentry->d_inode;
2917         struct file_security_struct *fsec = file->f_security;
2918         struct inode_security_struct *isec = inode->i_security;
2919         u32 sid = current_sid();
2920
2921         if (!mask)
2922                 /* No permission to check.  Existence test. */
2923                 return 0;
2924
2925         if (sid == fsec->sid && fsec->isid == isec->sid &&
2926             fsec->pseqno == avc_policy_seqno())
2927                 /* No change since dentry_open check. */
2928                 return 0;
2929
2930         return selinux_revalidate_file_permission(file, mask);
2931 }
2932
2933 static int selinux_file_alloc_security(struct file *file)
2934 {
2935         return file_alloc_security(file);
2936 }
2937
2938 static void selinux_file_free_security(struct file *file)
2939 {
2940         file_free_security(file);
2941 }
2942
2943 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2944                               unsigned long arg)
2945 {
2946         const struct cred *cred = current_cred();
2947         int error = 0;
2948
2949         switch (cmd) {
2950         case FIONREAD:
2951         /* fall through */
2952         case FIBMAP:
2953         /* fall through */
2954         case FIGETBSZ:
2955         /* fall through */
2956         case EXT2_IOC_GETFLAGS:
2957         /* fall through */
2958         case EXT2_IOC_GETVERSION:
2959                 error = file_has_perm(cred, file, FILE__GETATTR);
2960                 break;
2961
2962         case EXT2_IOC_SETFLAGS:
2963         /* fall through */
2964         case EXT2_IOC_SETVERSION:
2965                 error = file_has_perm(cred, file, FILE__SETATTR);
2966                 break;
2967
2968         /* sys_ioctl() checks */
2969         case FIONBIO:
2970         /* fall through */
2971         case FIOASYNC:
2972                 error = file_has_perm(cred, file, 0);
2973                 break;
2974
2975         case KDSKBENT:
2976         case KDSKBSENT:
2977                 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2978                                         SECURITY_CAP_AUDIT);
2979                 break;
2980
2981         /* default case assumes that the command will go
2982          * to the file's ioctl() function.
2983          */
2984         default:
2985                 error = file_has_perm(cred, file, FILE__IOCTL);
2986         }
2987         return error;
2988 }
2989
2990 static int default_noexec;
2991
2992 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2993 {
2994         const struct cred *cred = current_cred();
2995         int rc = 0;
2996
2997         if (default_noexec &&
2998             (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2999                 /*
3000                  * We are making executable an anonymous mapping or a
3001                  * private file mapping that will also be writable.
3002                  * This has an additional check.
3003                  */
3004                 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3005                 if (rc)
3006                         goto error;
3007         }
3008
3009         if (file) {
3010                 /* read access is always possible with a mapping */
3011                 u32 av = FILE__READ;
3012
3013                 /* write access only matters if the mapping is shared */
3014                 if (shared && (prot & PROT_WRITE))
3015                         av |= FILE__WRITE;
3016
3017                 if (prot & PROT_EXEC)
3018                         av |= FILE__EXECUTE;
3019
3020                 return file_has_perm(cred, file, av);
3021         }
3022
3023 error:
3024         return rc;
3025 }
3026
3027 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3028                              unsigned long prot, unsigned long flags,
3029                              unsigned long addr, unsigned long addr_only)
3030 {
3031         int rc = 0;
3032         u32 sid = current_sid();
3033
3034         /*
3035          * notice that we are intentionally putting the SELinux check before
3036          * the secondary cap_file_mmap check.  This is such a likely attempt
3037          * at bad behaviour/exploit that we always want to get the AVC, even
3038          * if DAC would have also denied the operation.
3039          */
3040         if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3041                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3042                                   MEMPROTECT__MMAP_ZERO, NULL);
3043                 if (rc)
3044                         return rc;
3045         }
3046
3047         /* do DAC check on address space usage */
3048         rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3049         if (rc || addr_only)
3050                 return rc;
3051
3052         if (selinux_checkreqprot)
3053                 prot = reqprot;
3054
3055         return file_map_prot_check(file, prot,
3056                                    (flags & MAP_TYPE) == MAP_SHARED);
3057 }
3058
3059 static int selinux_file_mprotect(struct vm_area_struct *vma,
3060                                  unsigned long reqprot,
3061                                  unsigned long prot)
3062 {
3063         const struct cred *cred = current_cred();
3064
3065         if (selinux_checkreqprot)
3066                 prot = reqprot;
3067
3068         if (default_noexec &&
3069             (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3070                 int rc = 0;
3071                 if (vma->vm_start >= vma->vm_mm->start_brk &&
3072                     vma->vm_end <= vma->vm_mm->brk) {
3073                         rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3074                 } else if (!vma->vm_file &&
3075                            vma->vm_start <= vma->vm_mm->start_stack &&
3076                            vma->vm_end >= vma->vm_mm->start_stack) {
3077                         rc = current_has_perm(current, PROCESS__EXECSTACK);
3078                 } else if (vma->vm_file && vma->anon_vma) {
3079                         /*
3080                          * We are making executable a file mapping that has
3081                          * had some COW done. Since pages might have been
3082                          * written, check ability to execute the possibly
3083                          * modified content.  This typically should only
3084                          * occur for text relocations.
3085                          */
3086                         rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3087                 }
3088                 if (rc)
3089                         return rc;
3090         }
3091
3092         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3093 }
3094
3095 static int selinux_file_lock(struct file *file, unsigned int cmd)
3096 {
3097         const struct cred *cred = current_cred();
3098
3099         return file_has_perm(cred, file, FILE__LOCK);
3100 }
3101
3102 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3103                               unsigned long arg)
3104 {
3105         const struct cred *cred = current_cred();
3106         int err = 0;
3107
3108         switch (cmd) {
3109         case F_SETFL:
3110                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3111                         err = -EINVAL;
3112                         break;
3113                 }
3114
3115                 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3116                         err = file_has_perm(cred, file, FILE__WRITE);
3117                         break;
3118                 }
3119                 /* fall through */
3120         case F_SETOWN:
3121         case F_SETSIG:
3122         case F_GETFL:
3123         case F_GETOWN:
3124         case F_GETSIG:
3125                 /* Just check FD__USE permission */
3126                 err = file_has_perm(cred, file, 0);
3127                 break;
3128         case F_GETLK:
3129         case F_SETLK:
3130         case F_SETLKW:
3131 #if BITS_PER_LONG == 32
3132         case F_GETLK64:
3133         case F_SETLK64:
3134         case F_SETLKW64:
3135 #endif
3136                 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3137                         err = -EINVAL;
3138                         break;
3139                 }
3140                 err = file_has_perm(cred, file, FILE__LOCK);
3141                 break;
3142         }
3143
3144         return err;
3145 }
3146
3147 static int selinux_file_set_fowner(struct file *file)
3148 {
3149         struct file_security_struct *fsec;
3150
3151         fsec = file->f_security;
3152         fsec->fown_sid = current_sid();
3153
3154         return 0;
3155 }
3156
3157 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3158                                        struct fown_struct *fown, int signum)
3159 {
3160         struct file *file;
3161         u32 sid = task_sid(tsk);
3162         u32 perm;
3163         struct file_security_struct *fsec;
3164
3165         /* struct fown_struct is never outside the context of a struct file */
3166         file = container_of(fown, struct file, f_owner);
3167
3168         fsec = file->f_security;
3169
3170         if (!signum)
3171                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3172         else
3173                 perm = signal_to_av(signum);
3174
3175         return avc_has_perm(fsec->fown_sid, sid,
3176                             SECCLASS_PROCESS, perm, NULL);
3177 }
3178
3179 static int selinux_file_receive(struct file *file)
3180 {
3181         const struct cred *cred = current_cred();
3182
3183         return file_has_perm(cred, file, file_to_av(file));
3184 }
3185
3186 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3187 {
3188         struct file_security_struct *fsec;
3189         struct inode *inode;
3190         struct inode_security_struct *isec;
3191
3192         inode = file->f_path.dentry->d_inode;
3193         fsec = file->f_security;
3194         isec = inode->i_security;
3195         /*
3196          * Save inode label and policy sequence number
3197          * at open-time so that selinux_file_permission
3198          * can determine whether revalidation is necessary.
3199          * Task label is already saved in the file security
3200          * struct as its SID.
3201          */
3202         fsec->isid = isec->sid;
3203         fsec->pseqno = avc_policy_seqno();
3204         /*
3205          * Since the inode label or policy seqno may have changed
3206          * between the selinux_inode_permission check and the saving
3207          * of state above, recheck that access is still permitted.
3208          * Otherwise, access might never be revalidated against the
3209          * new inode label or new policy.
3210          * This check is not redundant - do not remove.
3211          */
3212         return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3213 }
3214
3215 /* task security operations */
3216
3217 static int selinux_task_create(unsigned long clone_flags)
3218 {
3219         return current_has_perm(current, PROCESS__FORK);
3220 }
3221
3222 /*
3223  * allocate the SELinux part of blank credentials
3224  */
3225 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3226 {
3227         struct task_security_struct *tsec;
3228
3229         tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3230         if (!tsec)
3231                 return -ENOMEM;
3232
3233         cred->security = tsec;
3234         return 0;
3235 }
3236
3237 /*
3238  * detach and free the LSM part of a set of credentials
3239  */
3240 static void selinux_cred_free(struct cred *cred)
3241 {
3242         struct task_security_struct *tsec = cred->security;
3243
3244         /*
3245          * cred->security == NULL if security_cred_alloc_blank() or
3246          * security_prepare_creds() returned an error.
3247          */
3248         BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3249         cred->security = (void *) 0x7UL;
3250         kfree(tsec);
3251 }
3252
3253 /*
3254  * prepare a new set of credentials for modification
3255  */
3256 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3257                                 gfp_t gfp)
3258 {
3259         const struct task_security_struct *old_tsec;
3260         struct task_security_struct *tsec;
3261
3262         old_tsec = old->security;
3263
3264         tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3265         if (!tsec)
3266                 return -ENOMEM;
3267
3268         new->security = tsec;
3269         return 0;
3270 }
3271
3272 /*
3273  * transfer the SELinux data to a blank set of creds
3274  */
3275 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3276 {
3277         const struct task_security_struct *old_tsec = old->security;
3278         struct task_security_struct *tsec = new->security;
3279
3280         *tsec = *old_tsec;
3281 }
3282
3283 /*
3284  * set the security data for a kernel service
3285  * - all the creation contexts are set to unlabelled
3286  */
3287 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3288 {
3289         struct task_security_struct *tsec = new->security;
3290         u32 sid = current_sid();
3291         int ret;
3292
3293         ret = avc_has_perm(sid, secid,
3294                            SECCLASS_KERNEL_SERVICE,
3295                            KERNEL_SERVICE__USE_AS_OVERRIDE,
3296                            NULL);
3297         if (ret == 0) {
3298                 tsec->sid = secid;
3299                 tsec->create_sid = 0;
3300                 tsec->keycreate_sid = 0;
3301                 tsec->sockcreate_sid = 0;
3302         }
3303         return ret;
3304 }
3305
3306 /*
3307  * set the file creation context in a security record to the same as the
3308  * objective context of the specified inode
3309  */
3310 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3311 {
3312         struct inode_security_struct *isec = inode->i_security;
3313         struct task_security_struct *tsec = new->security;
3314         u32 sid = current_sid();
3315         int ret;
3316
3317         ret = avc_has_perm(sid, isec->sid,
3318                            SECCLASS_KERNEL_SERVICE,
3319                            KERNEL_SERVICE__CREATE_FILES_AS,
3320                            NULL);
3321
3322         if (ret == 0)
3323                 tsec->create_sid = isec->sid;
3324         return ret;
3325 }
3326
3327 static int selinux_kernel_module_request(char *kmod_name)
3328 {
3329         u32 sid;
3330         struct common_audit_data ad;
3331
3332         sid = task_sid(current);
3333
3334         COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3335         ad.u.kmod_name = kmod_name;
3336
3337         return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3338                             SYSTEM__MODULE_REQUEST, &ad);
3339 }
3340
3341 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3342 {
3343         return current_has_perm(p, PROCESS__SETPGID);
3344 }
3345
3346 static int selinux_task_getpgid(struct task_struct *p)
3347 {
3348         return current_has_perm(p, PROCESS__GETPGID);
3349 }
3350
3351 static int selinux_task_getsid(struct task_struct *p)
3352 {
3353         return current_has_perm(p, PROCESS__GETSESSION);
3354 }
3355
3356 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3357 {
3358         *secid = task_sid(p);
3359 }
3360
3361 static int selinux_task_setnice(struct task_struct *p, int nice)
3362 {
3363         int rc;
3364
3365         rc = cap_task_setnice(p, nice);
3366         if (rc)
3367                 return rc;
3368
3369         return current_has_perm(p, PROCESS__SETSCHED);
3370 }
3371
3372 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3373 {
3374         int rc;
3375
3376         rc = cap_task_setioprio(p, ioprio);
3377         if (rc)
3378                 return rc;
3379
3380         return current_has_perm(p, PROCESS__SETSCHED);
3381 }
3382
3383 static int selinux_task_getioprio(struct task_struct *p)
3384 {
3385         return current_has_perm(p, PROCESS__GETSCHED);
3386 }
3387
3388 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3389                 struct rlimit *new_rlim)
3390 {
3391         struct rlimit *old_rlim = p->signal->rlim + resource;
3392
3393         /* Control the ability to change the hard limit (whether
3394            lowering or raising it), so that the hard limit can
3395            later be used as a safe reset point for the soft limit
3396            upon context transitions.  See selinux_bprm_committing_creds. */
3397         if (old_rlim->rlim_max != new_rlim->rlim_max)
3398                 return current_has_perm(p, PROCESS__SETRLIMIT);
3399
3400         return 0;
3401 }
3402
3403 static int selinux_task_setscheduler(struct task_struct *p)
3404 {
3405         int rc;
3406
3407         rc = cap_task_setscheduler(p);
3408         if (rc)
3409                 return rc;
3410
3411         return current_has_perm(p, PROCESS__SETSCHED);
3412 }
3413
3414 static int selinux_task_getscheduler(struct task_struct *p)
3415 {
3416         return current_has_perm(p, PROCESS__GETSCHED);
3417 }
3418
3419 static int selinux_task_movememory(struct task_struct *p)
3420 {
3421         return current_has_perm(p, PROCESS__SETSCHED);
3422 }
3423
3424 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3425                                 int sig, u32 secid)
3426 {
3427         u32 perm;
3428         int rc;
3429
3430         if (!sig)
3431                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3432         else
3433                 perm = signal_to_av(sig);
3434         if (secid)
3435                 rc = avc_has_perm(secid, task_sid(p),
3436                                   SECCLASS_PROCESS, perm, NULL);
3437         else
3438                 rc = current_has_perm(p, perm);
3439         return rc;
3440 }
3441
3442 static int selinux_task_wait(struct task_struct *p)
3443 {
3444         return task_has_perm(p, current, PROCESS__SIGCHLD);
3445 }
3446
3447 static void selinux_task_to_inode(struct task_struct *p,
3448                                   struct inode *inode)
3449 {
3450         struct inode_security_struct *isec = inode->i_security;
3451         u32 sid = task_sid(p);
3452
3453         isec->sid = sid;
3454         isec->initialized = 1;
3455 }
3456
3457 /* Returns error only if unable to parse addresses */
3458 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3459                         struct common_audit_data *ad, u8 *proto)
3460 {
3461         int offset, ihlen, ret = -EINVAL;
3462         struct iphdr _iph, *ih;
3463
3464         offset = skb_network_offset(skb);
3465         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3466         if (ih == NULL)
3467                 goto out;
3468
3469         ihlen = ih->ihl * 4;
3470         if (ihlen < sizeof(_iph))
3471                 goto out;
3472
3473         ad->u.net.v4info.saddr = ih->saddr;
3474         ad->u.net.v4info.daddr = ih->daddr;
3475         ret = 0;
3476
3477         if (proto)
3478                 *proto = ih->protocol;
3479
3480         switch (ih->protocol) {
3481         case IPPROTO_TCP: {
3482                 struct tcphdr _tcph, *th;
3483
3484                 if (ntohs(ih->frag_off) & IP_OFFSET)
3485                         break;
3486
3487                 offset += ihlen;
3488                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3489                 if (th == NULL)
3490                         break;
3491
3492                 ad->u.net.sport = th->source;
3493                 ad->u.net.dport = th->dest;
3494                 break;
3495         }
3496
3497         case IPPROTO_UDP: {
3498                 struct udphdr _udph, *uh;
3499
3500                 if (ntohs(ih->frag_off) & IP_OFFSET)
3501                         break;
3502
3503                 offset += ihlen;
3504                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3505                 if (uh == NULL)
3506                         break;
3507
3508                 ad->u.net.sport = uh->source;
3509                 ad->u.net.dport = uh->dest;
3510                 break;
3511         }
3512
3513         case IPPROTO_DCCP: {
3514                 struct dccp_hdr _dccph, *dh;
3515
3516                 if (ntohs(ih->frag_off) & IP_OFFSET)
3517                         break;
3518
3519                 offset += ihlen;
3520                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3521                 if (dh == NULL)
3522                         break;
3523
3524                 ad->u.net.sport = dh->dccph_sport;
3525                 ad->u.net.dport = dh->dccph_dport;
3526                 break;
3527         }
3528
3529         default:
3530                 break;
3531         }
3532 out:
3533         return ret;
3534 }
3535
3536 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3537
3538 /* Returns error only if unable to parse addresses */
3539 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3540                         struct common_audit_data *ad, u8 *proto)
3541 {
3542         u8 nexthdr;
3543         int ret = -EINVAL, offset;
3544         struct ipv6hdr _ipv6h, *ip6;
3545
3546         offset = skb_network_offset(skb);
3547         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3548         if (ip6 == NULL)
3549                 goto out;
3550
3551         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3552         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3553         ret = 0;
3554
3555         nexthdr = ip6->nexthdr;
3556         offset += sizeof(_ipv6h);
3557         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3558         if (offset < 0)
3559                 goto out;
3560
3561         if (proto)
3562                 *proto = nexthdr;
3563
3564         switch (nexthdr) {
3565         case IPPROTO_TCP: {
3566                 struct tcphdr _tcph, *th;
3567
3568                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3569                 if (th == NULL)
3570                         break;
3571
3572                 ad->u.net.sport = th->source;
3573                 ad->u.net.dport = th->dest;
3574                 break;
3575         }
3576
3577         case IPPROTO_UDP: {
3578                 struct udphdr _udph, *uh;
3579
3580                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3581                 if (uh == NULL)
3582                         break;
3583
3584                 ad->u.net.sport = uh->source;
3585                 ad->u.net.dport = uh->dest;
3586                 break;
3587         }
3588
3589         case IPPROTO_DCCP: {
3590                 struct dccp_hdr _dccph, *dh;
3591
3592                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3593                 if (dh == NULL)
3594                         break;
3595
3596                 ad->u.net.sport = dh->dccph_sport;
3597                 ad->u.net.dport = dh->dccph_dport;
3598                 break;
3599         }
3600
3601         /* includes fragments */
3602         default:
3603                 break;
3604         }
3605 out:
3606         return ret;
3607 }
3608
3609 #endif /* IPV6 */
3610
3611 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3612                              char **_addrp, int src, u8 *proto)
3613 {
3614         char *addrp;
3615         int ret;
3616
3617         switch (ad->u.net.family) {
3618         case PF_INET:
3619                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3620                 if (ret)
3621                         goto parse_error;
3622                 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3623                                        &ad->u.net.v4info.daddr);
3624                 goto okay;
3625
3626 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3627         case PF_INET6:
3628                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3629                 if (ret)
3630                         goto parse_error;
3631                 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3632                                        &ad->u.net.v6info.daddr);
3633                 goto okay;
3634 #endif  /* IPV6 */
3635         default:
3636                 addrp = NULL;
3637                 goto okay;
3638         }
3639
3640 parse_error:
3641         printk(KERN_WARNING
3642                "SELinux: failure in selinux_parse_skb(),"
3643                " unable to parse packet\n");
3644         return ret;
3645
3646 okay:
3647         if (_addrp)
3648                 *_addrp = addrp;
3649         return 0;
3650 }
3651
3652 /**
3653  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3654  * @skb: the packet
3655  * @family: protocol family
3656  * @sid: the packet's peer label SID
3657  *
3658  * Description:
3659  * Check the various different forms of network peer labeling and determine
3660  * the peer label/SID for the packet; most of the magic actually occurs in
3661  * the security server function security_net_peersid_cmp().  The function
3662  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3663  * or -EACCES if @sid is invalid due to inconsistencies with the different
3664  * peer labels.
3665  *
3666  */
3667 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3668 {
3669         int err;
3670         u32 xfrm_sid;
3671         u32 nlbl_sid;
3672         u32 nlbl_type;
3673
3674         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3675         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3676
3677         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3678         if (unlikely(err)) {
3679                 printk(KERN_WARNING
3680                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3681                        " unable to determine packet's peer label\n");
3682                 return -EACCES;
3683         }
3684
3685         return 0;
3686 }
3687
3688 /* socket security operations */
3689
3690 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3691                                  u16 secclass, u32 *socksid)
3692 {
3693         if (tsec->sockcreate_sid > SECSID_NULL) {
3694                 *socksid = tsec->sockcreate_sid;
3695                 return 0;
3696         }
3697
3698         return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3699                                        socksid);
3700 }
3701
3702 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3703 {
3704         struct sk_security_struct *sksec = sk->sk_security;
3705         struct common_audit_data ad;
3706         u32 tsid = task_sid(task);
3707
3708         if (sksec->sid == SECINITSID_KERNEL)
3709                 return 0;
3710
3711         COMMON_AUDIT_DATA_INIT(&ad, NET);
3712         ad.u.net.sk = sk;
3713
3714         return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3715 }
3716
3717 static int selinux_socket_create(int family, int type,
3718                                  int protocol, int kern)
3719 {
3720         const struct task_security_struct *tsec = current_security();
3721         u32 newsid;
3722         u16 secclass;
3723         int rc;
3724
3725         if (kern)
3726                 return 0;
3727
3728         secclass = socket_type_to_security_class(family, type, protocol);
3729         rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3730         if (rc)
3731                 return rc;
3732
3733         return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3734 }
3735
3736 static int selinux_socket_post_create(struct socket *sock, int family,
3737                                       int type, int protocol, int kern)
3738 {
3739         const struct task_security_struct *tsec = current_security();
3740         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3741         struct sk_security_struct *sksec;
3742         int err = 0;
3743
3744         isec->sclass = socket_type_to_security_class(family, type, protocol);
3745
3746         if (kern)
3747                 isec->sid = SECINITSID_KERNEL;
3748         else {
3749                 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3750                 if (err)
3751                         return err;
3752         }
3753
3754         isec->initialized = 1;
3755
3756         if (sock->sk) {
3757                 sksec = sock->sk->sk_security;
3758                 sksec->sid = isec->sid;
3759                 sksec->sclass = isec->sclass;
3760                 err = selinux_netlbl_socket_post_create(sock->sk, family);
3761         }
3762
3763         return err;
3764 }
3765
3766 /* Range of port numbers used to automatically bind.
3767    Need to determine whether we should perform a name_bind
3768    permission check between the socket and the port number. */
3769
3770 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3771 {
3772         struct sock *sk = sock->sk;
3773         u16 family;
3774         int err;
3775
3776         err = sock_has_perm(current, sk, SOCKET__BIND);
3777         if (err)
3778                 goto out;
3779
3780         /*
3781          * If PF_INET or PF_INET6, check name_bind permission for the port.
3782          * Multiple address binding for SCTP is not supported yet: we just
3783          * check the first address now.
3784          */
3785         family = sk->sk_family;
3786         if (family == PF_INET || family == PF_INET6) {
3787                 char *addrp;
3788                 struct sk_security_struct *sksec = sk->sk_security;
3789                 struct common_audit_data ad;
3790                 struct sockaddr_in *addr4 = NULL;
3791                 struct sockaddr_in6 *addr6 = NULL;
3792                 unsigned short snum;
3793                 u32 sid, node_perm;
3794
3795                 if (family == PF_INET) {
3796                         addr4 = (struct sockaddr_in *)address;
3797                         snum = ntohs(addr4->sin_port);
3798                         addrp = (char *)&addr4->sin_addr.s_addr;
3799                 } else {
3800                         addr6 = (struct sockaddr_in6 *)address;
3801                         snum = ntohs(addr6->sin6_port);
3802                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3803                 }
3804
3805                 if (snum) {
3806                         int low, high;
3807
3808                         inet_get_local_port_range(&low, &high);
3809
3810                         if (snum < max(PROT_SOCK, low) || snum > high) {
3811                                 err = sel_netport_sid(sk->sk_protocol,
3812                                                       snum, &sid);
3813                                 if (err)
3814                                         goto out;
3815                                 COMMON_AUDIT_DATA_INIT(&ad, NET);
3816                                 ad.u.net.sport = htons(snum);
3817                                 ad.u.net.family = family;
3818                                 err = avc_has_perm(sksec->sid, sid,
3819                                                    sksec->sclass,
3820                                                    SOCKET__NAME_BIND, &ad);
3821                                 if (err)
3822                                         goto out;
3823                         }
3824                 }
3825
3826                 switch (sksec->sclass) {
3827                 case SECCLASS_TCP_SOCKET:
3828                         node_perm = TCP_SOCKET__NODE_BIND;
3829                         break;
3830
3831                 case SECCLASS_UDP_SOCKET:
3832                         node_perm = UDP_SOCKET__NODE_BIND;
3833                         break;
3834
3835                 case SECCLASS_DCCP_SOCKET:
3836                         node_perm = DCCP_SOCKET__NODE_BIND;
3837                         break;
3838
3839                 default:
3840                         node_perm = RAWIP_SOCKET__NODE_BIND;
3841                         break;
3842                 }
3843
3844                 err = sel_netnode_sid(addrp, family, &sid);
3845                 if (err)
3846                         goto out;
3847
3848                 COMMON_AUDIT_DATA_INIT(&ad, NET);
3849                 ad.u.net.sport = htons(snum);
3850                 ad.u.net.family = family;
3851
3852                 if (family == PF_INET)
3853                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3854                 else
3855                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3856
3857                 err = avc_has_perm(sksec->sid, sid,
3858                                    sksec->sclass, node_perm, &ad);
3859                 if (err)
3860                         goto out;
3861         }
3862 out:
3863         return err;
3864 }
3865
3866 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3867 {
3868         struct sock *sk = sock->sk;
3869         struct sk_security_struct *sksec = sk->sk_security;
3870         int err;
3871
3872         err = sock_has_perm(current, sk, SOCKET__CONNECT);
3873         if (err)
3874                 return err;
3875
3876         /*
3877          * If a TCP or DCCP socket, check name_connect permission for the port.
3878          */
3879         if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3880             sksec->sclass == SECCLASS_DCCP_SOCKET) {
3881                 struct common_audit_data ad;
3882                 struct sockaddr_in *addr4 = NULL;
3883                 struct sockaddr_in6 *addr6 = NULL;
3884                 unsigned short snum;
3885                 u32 sid, perm;
3886
3887                 if (sk->sk_family == PF_INET) {
3888                         addr4 = (struct sockaddr_in *)address;
3889                         if (addrlen < sizeof(struct sockaddr_in))
3890                                 return -EINVAL;
3891                         snum = ntohs(addr4->sin_port);
3892                 } else {
3893                         addr6 = (struct sockaddr_in6 *)address;
3894                         if (addrlen < SIN6_LEN_RFC2133)
3895                                 return -EINVAL;
3896                         snum = ntohs(addr6->sin6_port);
3897                 }
3898
3899                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3900                 if (err)
3901                         goto out;
3902
3903                 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3904                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3905
3906                 COMMON_AUDIT_DATA_INIT(&ad, NET);
3907                 ad.u.net.dport = htons(snum);
3908                 ad.u.net.family = sk->sk_family;
3909                 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
3910                 if (err)
3911                         goto out;
3912         }
3913
3914         err = selinux_netlbl_socket_connect(sk, address);
3915
3916 out:
3917         return err;
3918 }
3919
3920 static int selinux_socket_listen(struct socket *sock, int backlog)
3921 {
3922         return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
3923 }
3924
3925 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3926 {
3927         int err;
3928         struct inode_security_struct *isec;
3929         struct inode_security_struct *newisec;
3930
3931         err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
3932         if (err)
3933                 return err;
3934
3935         newisec = SOCK_INODE(newsock)->i_security;
3936
3937         isec = SOCK_INODE(sock)->i_security;
3938         newisec->sclass = isec->sclass;
3939         newisec->sid = isec->sid;
3940         newisec->initialized = 1;
3941
3942         return 0;
3943 }
3944
3945 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3946                                   int size)
3947 {
3948         return sock_has_perm(current, sock->sk, SOCKET__WRITE);
3949 }
3950
3951 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3952                                   int size, int flags)
3953 {
3954         return sock_has_perm(current, sock->sk, SOCKET__READ);
3955 }
3956
3957 static int selinux_socket_getsockname(struct socket *sock)
3958 {
3959         return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3960 }
3961
3962 static int selinux_socket_getpeername(struct socket *sock)
3963 {
3964         return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3965 }
3966
3967 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3968 {
3969         int err;
3970
3971         err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3972         if (err)
3973                 return err;
3974
3975         return selinux_netlbl_socket_setsockopt(sock, level, optname);
3976 }
3977
3978 static int selinux_socket_getsockopt(struct socket *sock, int level,
3979                                      int optname)
3980 {
3981         return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
3982 }
3983
3984 static int selinux_socket_shutdown(struct socket *sock, int how)
3985 {
3986         return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
3987 }
3988
3989 static int selinux_socket_unix_stream_connect(struct sock *sock,
3990                                               struct sock *other,
3991                                               struct sock *newsk)
3992 {
3993         struct sk_security_struct *sksec_sock = sock->sk_security;
3994         struct sk_security_struct *sksec_other = other->sk_security;
3995         struct sk_security_struct *sksec_new = newsk->sk_security;
3996         struct common_audit_data ad;
3997         int err;
3998
3999         COMMON_AUDIT_DATA_INIT(&ad, NET);
4000         ad.u.net.sk = other;
4001
4002         err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4003                            sksec_other->sclass,
4004                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4005         if (err)
4006                 return err;
4007
4008         /* server child socket */
4009         sksec_new->peer_sid = sksec_sock->sid;
4010         err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4011                                     &sksec_new->sid);
4012         if (err)
4013                 return err;
4014
4015         /* connecting socket */
4016         sksec_sock->peer_sid = sksec_new->sid;
4017
4018         return 0;
4019 }
4020
4021 static int selinux_socket_unix_may_send(struct socket *sock,
4022                                         struct socket *other)
4023 {
4024         struct sk_security_struct *ssec = sock->sk->sk_security;
4025         struct sk_security_struct *osec = other->sk->sk_security;
4026         struct common_audit_data ad;
4027
4028         COMMON_AUDIT_DATA_INIT(&ad, NET);
4029         ad.u.net.sk = other->sk;
4030
4031         return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4032                             &ad);
4033 }
4034
4035 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4036                                     u32 peer_sid,
4037                                     struct common_audit_data *ad)
4038 {
4039         int err;
4040         u32 if_sid;
4041         u32 node_sid;
4042
4043         err = sel_netif_sid(ifindex, &if_sid);
4044         if (err)
4045                 return err;
4046         err = avc_has_perm(peer_sid, if_sid,
4047                            SECCLASS_NETIF, NETIF__INGRESS, ad);
4048         if (err)
4049                 return err;
4050
4051         err = sel_netnode_sid(addrp, family, &node_sid);
4052         if (err)
4053                 return err;
4054         return avc_has_perm(peer_sid, node_sid,
4055                             SECCLASS_NODE, NODE__RECVFROM, ad);
4056 }
4057
4058 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4059                                        u16 family)
4060 {
4061         int err = 0;
4062         struct sk_security_struct *sksec = sk->sk_security;
4063         u32 sk_sid = sksec->sid;
4064         struct common_audit_data ad;
4065         char *addrp;
4066
4067         COMMON_AUDIT_DATA_INIT(&ad, NET);
4068         ad.u.net.netif = skb->skb_iif;
4069         ad.u.net.family = family;
4070         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4071         if (err)
4072                 return err;
4073
4074         if (selinux_secmark_enabled()) {
4075                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4076                                    PACKET__RECV, &ad);
4077                 if (err)
4078                         return err;
4079         }
4080
4081         err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4082         if (err)
4083                 return err;
4084         err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4085
4086         return err;
4087 }
4088
4089 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4090 {
4091         int err;
4092         struct sk_security_struct *sksec = sk->sk_security;
4093         u16 family = sk->sk_family;
4094         u32 sk_sid = sksec->sid;
4095         struct common_audit_data ad;
4096         char *addrp;
4097         u8 secmark_active;
4098         u8 peerlbl_active;
4099
4100         if (family != PF_INET && family != PF_INET6)
4101                 return 0;
4102
4103         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4104         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4105                 family = PF_INET;
4106
4107         /* If any sort of compatibility mode is enabled then handoff processing
4108          * to the selinux_sock_rcv_skb_compat() function to deal with the
4109          * special handling.  We do this in an attempt to keep this function
4110          * as fast and as clean as possible. */
4111         if (!selinux_policycap_netpeer)
4112                 return selinux_sock_rcv_skb_compat(sk, skb, family);
4113
4114         secmark_active = selinux_secmark_enabled();
4115         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4116         if (!secmark_active && !peerlbl_active)
4117                 return 0;
4118
4119         COMMON_AUDIT_DATA_INIT(&ad, NET);
4120         ad.u.net.netif = skb->skb_iif;
4121         ad.u.net.family = family;
4122         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4123         if (err)
4124                 return err;
4125
4126         if (peerlbl_active) {
4127                 u32 peer_sid;
4128
4129                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4130                 if (err)
4131                         return err;
4132                 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4133                                                peer_sid, &ad);
4134                 if (err) {
4135                         selinux_netlbl_err(skb, err, 0);
4136                         return err;
4137                 }
4138                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4139                                    PEER__RECV, &ad);
4140                 if (err)
4141                         selinux_netlbl_err(skb, err, 0);
4142         }
4143
4144         if (secmark_active) {
4145                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4146                                    PACKET__RECV, &ad);
4147                 if (err)
4148                         return err;
4149         }
4150
4151         return err;
4152 }
4153
4154 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4155                                             int __user *optlen, unsigned len)
4156 {
4157         int err = 0;
4158         char *scontext;
4159         u32 scontext_len;
4160         struct sk_security_struct *sksec = sock->sk->sk_security;
4161         u32 peer_sid = SECSID_NULL;
4162
4163         if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4164             sksec->sclass == SECCLASS_TCP_SOCKET)
4165                 peer_sid = sksec->peer_sid;
4166         if (peer_sid == SECSID_NULL)
4167                 return -ENOPROTOOPT;
4168
4169         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4170         if (err)
4171                 return err;
4172
4173         if (scontext_len > len) {
4174                 err = -ERANGE;
4175                 goto out_len;
4176         }
4177
4178         if (copy_to_user(optval, scontext, scontext_len))
4179                 err = -EFAULT;
4180
4181 out_len:
4182         if (put_user(scontext_len, optlen))
4183                 err = -EFAULT;
4184         kfree(scontext);
4185         return err;
4186 }
4187
4188 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4189 {
4190         u32 peer_secid = SECSID_NULL;
4191         u16 family;
4192
4193         if (skb && skb->protocol == htons(ETH_P_IP))
4194                 family = PF_INET;
4195         else if (skb && skb->protocol == htons(ETH_P_IPV6))
4196                 family = PF_INET6;
4197         else if (sock)
4198                 family = sock->sk->sk_family;
4199         else
4200                 goto out;
4201
4202         if (sock && family == PF_UNIX)
4203                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4204         else if (skb)
4205                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4206
4207 out:
4208         *secid = peer_secid;
4209         if (peer_secid == SECSID_NULL)
4210                 return -EINVAL;
4211         return 0;
4212 }
4213
4214 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4215 {
4216         struct sk_security_struct *sksec;
4217
4218         sksec = kzalloc(sizeof(*sksec), priority);
4219         if (!sksec)
4220                 return -ENOMEM;
4221
4222         sksec->peer_sid = SECINITSID_UNLABELED;
4223         sksec->sid = SECINITSID_UNLABELED;
4224         selinux_netlbl_sk_security_reset(sksec);
4225         sk->sk_security = sksec;
4226
4227         return 0;
4228 }
4229
4230 static void selinux_sk_free_security(struct sock *sk)
4231 {
4232         struct sk_security_struct *sksec = sk->sk_security;
4233
4234         sk->sk_security = NULL;
4235         selinux_netlbl_sk_security_free(sksec);
4236         kfree(sksec);
4237 }
4238
4239 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4240 {
4241         struct sk_security_struct *sksec = sk->sk_security;
4242         struct sk_security_struct *newsksec = newsk->sk_security;
4243
4244         newsksec->sid = sksec->sid;
4245         newsksec->peer_sid = sksec->peer_sid;
4246         newsksec->sclass = sksec->sclass;
4247
4248         selinux_netlbl_sk_security_reset(newsksec);
4249 }
4250
4251 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4252 {
4253         if (!sk)
4254                 *secid = SECINITSID_ANY_SOCKET;
4255         else {
4256                 struct sk_security_struct *sksec = sk->sk_security;
4257
4258                 *secid = sksec->sid;
4259         }
4260 }
4261
4262 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4263 {
4264         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4265         struct sk_security_struct *sksec = sk->sk_security;
4266
4267         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4268             sk->sk_family == PF_UNIX)
4269                 isec->sid = sksec->sid;
4270         sksec->sclass = isec->sclass;
4271 }
4272
4273 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4274                                      struct request_sock *req)
4275 {
4276         struct sk_security_struct *sksec = sk->sk_security;
4277         int err;
4278         u16 family = sk->sk_family;
4279         u32 newsid;
4280         u32 peersid;
4281
4282         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4283         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4284                 family = PF_INET;
4285
4286         err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4287         if (err)
4288                 return err;
4289         if (peersid == SECSID_NULL) {
4290                 req->secid = sksec->sid;
4291                 req->peer_secid = SECSID_NULL;
4292         } else {
4293                 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4294                 if (err)
4295                         return err;
4296                 req->secid = newsid;
4297                 req->peer_secid = peersid;
4298         }
4299
4300         return selinux_netlbl_inet_conn_request(req, family);
4301 }
4302
4303 static void selinux_inet_csk_clone(struct sock *newsk,
4304                                    const struct request_sock *req)
4305 {
4306         struct sk_security_struct *newsksec = newsk->sk_security;
4307
4308         newsksec->sid = req->secid;
4309         newsksec->peer_sid = req->peer_secid;
4310         /* NOTE: Ideally, we should also get the isec->sid for the
4311            new socket in sync, but we don't have the isec available yet.
4312            So we will wait until sock_graft to do it, by which
4313            time it will have been created and available. */
4314
4315         /* We don't need to take any sort of lock here as we are the only
4316          * thread with access to newsksec */
4317         selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4318 }
4319
4320 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4321 {
4322         u16 family = sk->sk_family;
4323         struct sk_security_struct *sksec = sk->sk_security;
4324
4325         /* handle mapped IPv4 packets arriving via IPv6 sockets */
4326         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4327                 family = PF_INET;
4328
4329         selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4330 }
4331
4332 static int selinux_secmark_relabel_packet(u32 sid)
4333 {
4334         const struct task_security_struct *__tsec;
4335         u32 tsid;
4336
4337         __tsec = current_security();
4338         tsid = __tsec->sid;
4339
4340         return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4341 }
4342
4343 static void selinux_secmark_refcount_inc(void)
4344 {
4345         atomic_inc(&selinux_secmark_refcount);
4346 }
4347
4348 static void selinux_secmark_refcount_dec(void)
4349 {
4350         atomic_dec(&selinux_secmark_refcount);
4351 }
4352
4353 static void selinux_req_classify_flow(const struct request_sock *req,
4354                                       struct flowi *fl)
4355 {
4356         fl->flowi_secid = req->secid;
4357 }
4358
4359 static int selinux_tun_dev_create(void)
4360 {
4361         u32 sid = current_sid();
4362
4363         /* we aren't taking into account the "sockcreate" SID since the socket
4364          * that is being created here is not a socket in the traditional sense,
4365          * instead it is a private sock, accessible only to the kernel, and
4366          * representing a wide range of network traffic spanning multiple
4367          * connections unlike traditional sockets - check the TUN driver to
4368          * get a better understanding of why this socket is special */
4369
4370         return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4371                             NULL);
4372 }
4373
4374 static void selinux_tun_dev_post_create(struct sock *sk)
4375 {
4376         struct sk_security_struct *sksec = sk->sk_security;
4377
4378         /* we don't currently perform any NetLabel based labeling here and it
4379          * isn't clear that we would want to do so anyway; while we could apply
4380          * labeling without the support of the TUN user the resulting labeled
4381          * traffic from the other end of the connection would almost certainly
4382          * cause confusion to the TUN user that had no idea network labeling
4383          * protocols were being used */
4384
4385         /* see the comments in selinux_tun_dev_create() about why we don't use
4386          * the sockcreate SID here */
4387
4388         sksec->sid = current_sid();
4389         sksec->sclass = SECCLASS_TUN_SOCKET;
4390 }
4391
4392 static int selinux_tun_dev_attach(struct sock *sk)
4393 {
4394         struct sk_security_struct *sksec = sk->sk_security;
4395         u32 sid = current_sid();
4396         int err;
4397
4398         err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4399                            TUN_SOCKET__RELABELFROM, NULL);
4400         if (err)
4401                 return err;
4402         err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4403                            TUN_SOCKET__RELABELTO, NULL);
4404         if (err)
4405                 return err;
4406
4407         sksec->sid = sid;
4408
4409         return 0;
4410 }
4411
4412 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4413 {
4414         int err = 0;
4415         u32 perm;
4416         struct nlmsghdr *nlh;
4417         struct sk_security_struct *sksec = sk->sk_security;
4418
4419         if (skb->len < NLMSG_SPACE(0)) {
4420                 err = -EINVAL;
4421                 goto out;
4422         }
4423         nlh = nlmsg_hdr(skb);
4424
4425         err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4426         if (err) {
4427                 if (err == -EINVAL) {
4428                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4429                                   "SELinux:  unrecognized netlink message"
4430                                   " type=%hu for sclass=%hu\n",
4431                                   nlh->nlmsg_type, sksec->sclass);
4432                         if (!selinux_enforcing || security_get_allow_unknown())
4433                                 err = 0;
4434                 }
4435
4436                 /* Ignore */
4437                 if (err == -ENOENT)
4438                         err = 0;
4439                 goto out;
4440         }
4441
4442         err = sock_has_perm(current, sk, perm);
4443 out:
4444         return err;
4445 }
4446
4447 #ifdef CONFIG_NETFILTER
4448
4449 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4450                                        u16 family)
4451 {
4452         int err;
4453         char *addrp;
4454         u32 peer_sid;
4455         struct common_audit_data ad;
4456         u8 secmark_active;
4457         u8 netlbl_active;
4458         u8 peerlbl_active;
4459
4460         if (!selinux_policycap_netpeer)
4461                 return NF_ACCEPT;
4462
4463         secmark_active = selinux_secmark_enabled();
4464         netlbl_active = netlbl_enabled();
4465         peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4466         if (!secmark_active && !peerlbl_active)
4467                 return NF_ACCEPT;
4468
4469         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4470                 return NF_DROP;
4471
4472         COMMON_AUDIT_DATA_INIT(&ad, NET);
4473         ad.u.net.netif = ifindex;
4474         ad.u.net.family = family;
4475         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4476                 return NF_DROP;
4477
4478         if (peerlbl_active) {
4479                 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4480                                                peer_sid, &ad);
4481                 if (err) {
4482                         selinux_netlbl_err(skb, err, 1);
4483                         return NF_DROP;
4484                 }
4485         }
4486
4487         if (secmark_active)
4488                 if (avc_has_perm(peer_sid, skb->secmark,
4489                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4490                         return NF_DROP;
4491
4492         if (netlbl_active)
4493                 /* we do this in the FORWARD path and not the POST_ROUTING
4494                  * path because we want to make sure we apply the necessary
4495                  * labeling before IPsec is applied so we can leverage AH
4496                  * protection */
4497                 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4498                         return NF_DROP;
4499
4500         return NF_ACCEPT;
4501 }
4502
4503 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4504                                          struct sk_buff *skb,
4505                                          const struct net_device *in,
4506                                          const struct net_device *out,
4507                                          int (*okfn)(struct sk_buff *))
4508 {
4509         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4510 }
4511
4512 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4513 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4514                                          struct sk_buff *skb,
4515                                          const struct net_device *in,
4516                                          const struct net_device *out,
4517                                          int (*okfn)(struct sk_buff *))
4518 {
4519         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4520 }
4521 #endif  /* IPV6 */
4522
4523 static unsigned int selinux_ip_output(struct sk_buff *skb,
4524                                       u16 family)
4525 {
4526         u32 sid;
4527
4528         if (!netlbl_enabled())
4529                 return NF_ACCEPT;
4530
4531         /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4532          * because we want to make sure we apply the necessary labeling
4533          * before IPsec is applied so we can leverage AH protection */
4534         if (skb->sk) {
4535                 struct sk_security_struct *sksec = skb->sk->sk_security;
4536                 sid = sksec->sid;
4537         } else
4538                 sid = SECINITSID_KERNEL;
4539         if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4540                 return NF_DROP;
4541
4542         return NF_ACCEPT;
4543 }
4544
4545 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4546                                         struct sk_buff *skb,
4547                                         const struct net_device *in,
4548                                         const struct net_device *out,
4549                                         int (*okfn)(struct sk_buff *))
4550 {
4551         return selinux_ip_output(skb, PF_INET);
4552 }
4553
4554 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4555                                                 int ifindex,
4556                                                 u16 family)
4557 {
4558         struct sock *sk = skb->sk;
4559         struct sk_security_struct *sksec;
4560         struct common_audit_data ad;
4561         char *addrp;
4562         u8 proto;
4563
4564         if (sk == NULL)
4565                 return NF_ACCEPT;
4566         sksec = sk->sk_security;
4567
4568         COMMON_AUDIT_DATA_INIT(&ad, NET);
4569         ad.u.net.netif = ifindex;
4570         ad.u.net.family = family;
4571         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4572                 return NF_DROP;
4573
4574         if (selinux_secmark_enabled())
4575                 if (avc_has_perm(sksec->sid, skb->secmark,
4576                                  SECCLASS_PACKET, PACKET__SEND, &ad))
4577                         return NF_DROP_ERR(-ECONNREFUSED);
4578
4579         if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4580                 return NF_DROP_ERR(-ECONNREFUSED);
4581
4582         return NF_ACCEPT;
4583 }
4584
4585 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4586                                          u16 family)
4587 {
4588         u32 secmark_perm;
4589         u32 peer_sid;
4590         struct sock *sk;
4591         struct common_audit_data ad;
4592         char *addrp;
4593         u8 secmark_active;
4594         u8 peerlbl_active;
4595
4596         /* If any sort of compatibility mode is enabled then handoff processing
4597          * to the selinux_ip_postroute_compat() function to deal with the
4598          * special handling.  We do this in an attempt to keep this function
4599          * as fast and as clean as possible. */
4600         if (!selinux_policycap_netpeer)
4601                 return selinux_ip_postroute_compat(skb, ifindex, family);
4602 #ifdef CONFIG_XFRM
4603         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4604          * packet transformation so allow the packet to pass without any checks
4605          * since we'll have another chance to perform access control checks
4606          * when the packet is on it's final way out.
4607          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4608          *       is NULL, in this case go ahead and apply access control. */
4609         if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4610                 return NF_ACCEPT;
4611 #endif
4612         secmark_active = selinux_secmark_enabled();
4613         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4614         if (!secmark_active && !peerlbl_active)
4615                 return NF_ACCEPT;
4616
4617         /* if the packet is being forwarded then get the peer label from the
4618          * packet itself; otherwise check to see if it is from a local
4619          * application or the kernel, if from an application get the peer label
4620          * from the sending socket, otherwise use the kernel's sid */
4621         sk = skb->sk;
4622         if (sk == NULL) {
4623                 if (skb->skb_iif) {
4624                         secmark_perm = PACKET__FORWARD_OUT;
4625                         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4626                                 return NF_DROP;
4627                 } else {
4628                         secmark_perm = PACKET__SEND;
4629                         peer_sid = SECINITSID_KERNEL;
4630                 }
4631         } else {
4632                 struct sk_security_struct *sksec = sk->sk_security;
4633                 peer_sid = sksec->sid;
4634                 secmark_perm = PACKET__SEND;
4635         }
4636
4637         COMMON_AUDIT_DATA_INIT(&ad, NET);
4638         ad.u.net.netif = ifindex;
4639         ad.u.net.family = family;
4640         if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4641                 return NF_DROP;
4642
4643         if (secmark_active)
4644                 if (avc_has_perm(peer_sid, skb->secmark,
4645                                  SECCLASS_PACKET, secmark_perm, &ad))
4646                         return NF_DROP_ERR(-ECONNREFUSED);
4647
4648         if (peerlbl_active) {
4649                 u32 if_sid;
4650                 u32 node_sid;
4651
4652                 if (sel_netif_sid(ifindex, &if_sid))
4653                         return NF_DROP;
4654                 if (avc_has_perm(peer_sid, if_sid,
4655                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4656                         return NF_DROP_ERR(-ECONNREFUSED);
4657
4658                 if (sel_netnode_sid(addrp, family, &node_sid))
4659                         return NF_DROP;
4660                 if (avc_has_perm(peer_sid, node_sid,
4661                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4662                         return NF_DROP_ERR(-ECONNREFUSED);
4663         }
4664
4665         return NF_ACCEPT;
4666 }
4667
4668 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4669                                            struct sk_buff *skb,
4670                                            const struct net_device *in,
4671                                            const struct net_device *out,
4672                                            int (*okfn)(struct sk_buff *))
4673 {
4674         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4675 }
4676
4677 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4678 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4679                                            struct sk_buff *skb,
4680                                            const struct net_device *in,
4681                                            const struct net_device *out,
4682                                            int (*okfn)(struct sk_buff *))
4683 {
4684         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4685 }
4686 #endif  /* IPV6 */
4687
4688 #endif  /* CONFIG_NETFILTER */
4689
4690 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4691 {
4692         int err;
4693
4694         err = cap_netlink_send(sk, skb);
4695         if (err)
4696                 return err;
4697
4698         return selinux_nlmsg_perm(sk, skb);
4699 }
4700
4701 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4702 {
4703         int err;
4704         struct common_audit_data ad;
4705         u32 sid;
4706
4707         err = cap_netlink_recv(skb, capability);
4708         if (err)
4709                 return err;
4710
4711         COMMON_AUDIT_DATA_INIT(&ad, CAP);
4712         ad.u.cap = capability;
4713
4714         security_task_getsecid(current, &sid);
4715         return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4716                             CAP_TO_MASK(capability), &ad);
4717 }
4718
4719 static int ipc_alloc_security(struct task_struct *task,
4720                               struct kern_ipc_perm *perm,
4721                               u16 sclass)
4722 {
4723         struct ipc_security_struct *isec;
4724         u32 sid;
4725
4726         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4727         if (!isec)
4728                 return -ENOMEM;
4729
4730         sid = task_sid(task);
4731         isec->sclass = sclass;
4732         isec->sid = sid;
4733         perm->security = isec;
4734
4735         return 0;
4736 }
4737
4738 static void ipc_free_security(struct kern_ipc_perm *perm)
4739 {
4740         struct ipc_security_struct *isec = perm->security;
4741         perm->security = NULL;
4742         kfree(isec);
4743 }
4744
4745 static int msg_msg_alloc_security(struct msg_msg *msg)
4746 {
4747         struct msg_security_struct *msec;
4748
4749         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4750         if (!msec)
4751                 return -ENOMEM;
4752
4753         msec->sid = SECINITSID_UNLABELED;
4754         msg->security = msec;
4755
4756         return 0;
4757 }
4758
4759 static void msg_msg_free_security(struct msg_msg *msg)
4760 {
4761         struct msg_security_struct *msec = msg->security;
4762
4763         msg->security = NULL;
4764         kfree(msec);
4765 }
4766
4767 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4768                         u32 perms)
4769 {
4770         struct ipc_security_struct *isec;
4771         struct common_audit_data ad;
4772         u32 sid = current_sid();
4773
4774         isec = ipc_perms->security;
4775
4776         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4777         ad.u.ipc_id = ipc_perms->key;
4778
4779         return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4780 }
4781
4782 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4783 {
4784         return msg_msg_alloc_security(msg);
4785 }
4786
4787 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4788 {
4789         msg_msg_free_security(msg);
4790 }
4791
4792 /* message queue security operations */
4793 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4794 {
4795         struct ipc_security_struct *isec;
4796         struct common_audit_data ad;
4797         u32 sid = current_sid();
4798         int rc;
4799
4800         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4801         if (rc)
4802                 return rc;
4803
4804         isec = msq->q_perm.security;
4805
4806         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4807         ad.u.ipc_id = msq->q_perm.key;
4808
4809         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4810                           MSGQ__CREATE, &ad);
4811         if (rc) {
4812                 ipc_free_security(&msq->q_perm);
4813                 return rc;
4814         }
4815         return 0;
4816 }
4817
4818 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4819 {
4820         ipc_free_security(&msq->q_perm);
4821 }
4822
4823 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4824 {
4825         struct ipc_security_struct *isec;
4826         struct common_audit_data ad;
4827         u32 sid = current_sid();
4828
4829         isec = msq->q_perm.security;
4830
4831         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4832         ad.u.ipc_id = msq->q_perm.key;
4833
4834         return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4835                             MSGQ__ASSOCIATE, &ad);
4836 }
4837
4838 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4839 {
4840         int err;
4841         int perms;
4842
4843         switch (cmd) {
4844         case IPC_INFO:
4845         case MSG_INFO:
4846                 /* No specific object, just general system-wide information. */
4847                 return task_has_system(current, SYSTEM__IPC_INFO);
4848         case IPC_STAT:
4849         case MSG_STAT:
4850                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4851                 break;
4852         case IPC_SET:
4853                 perms = MSGQ__SETATTR;
4854                 break;
4855         case IPC_RMID:
4856                 perms = MSGQ__DESTROY;
4857                 break;
4858         default:
4859                 return 0;
4860         }
4861
4862         err = ipc_has_perm(&msq->q_perm, perms);
4863         return err;
4864 }
4865
4866 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4867 {
4868         struct ipc_security_struct *isec;
4869         struct msg_security_struct *msec;
4870         struct common_audit_data ad;
4871         u32 sid = current_sid();
4872         int rc;
4873
4874         isec = msq->q_perm.security;
4875         msec = msg->security;
4876
4877         /*
4878          * First time through, need to assign label to the message
4879          */
4880         if (msec->sid == SECINITSID_UNLABELED) {
4881                 /*
4882                  * Compute new sid based on current process and
4883                  * message queue this message will be stored in
4884                  */
4885                 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4886                                              NULL, &msec->sid);
4887                 if (rc)
4888                         return rc;
4889         }
4890
4891         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4892         ad.u.ipc_id = msq->q_perm.key;
4893
4894         /* Can this process write to the queue? */
4895         rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4896                           MSGQ__WRITE, &ad);
4897         if (!rc)
4898                 /* Can this process send the message */
4899                 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4900                                   MSG__SEND, &ad);
4901         if (!rc)
4902                 /* Can the message be put in the queue? */
4903                 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4904                                   MSGQ__ENQUEUE, &ad);
4905
4906         return rc;
4907 }
4908
4909 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4910                                     struct task_struct *target,
4911                                     long type, int mode)
4912 {
4913         struct ipc_security_struct *isec;
4914         struct msg_security_struct *msec;
4915         struct common_audit_data ad;
4916         u32 sid = task_sid(target);
4917         int rc;
4918
4919         isec = msq->q_perm.security;
4920         msec = msg->security;
4921
4922         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4923         ad.u.ipc_id = msq->q_perm.key;
4924
4925         rc = avc_has_perm(sid, isec->sid,
4926                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4927         if (!rc)
4928                 rc = avc_has_perm(sid, msec->sid,
4929                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4930         return rc;
4931 }
4932
4933 /* Shared Memory security operations */
4934 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4935 {
4936         struct ipc_security_struct *isec;
4937         struct common_audit_data ad;
4938         u32 sid = current_sid();
4939         int rc;
4940
4941         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4942         if (rc)
4943                 return rc;
4944
4945         isec = shp->shm_perm.security;
4946
4947         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4948         ad.u.ipc_id = shp->shm_perm.key;
4949
4950         rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4951                           SHM__CREATE, &ad);
4952         if (rc) {
4953                 ipc_free_security(&shp->shm_perm);
4954                 return rc;
4955         }
4956         return 0;
4957 }
4958
4959 static void selinux_shm_free_security(struct shmid_kernel *shp)
4960 {
4961         ipc_free_security(&shp->shm_perm);
4962 }
4963
4964 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4965 {
4966         struct ipc_security_struct *isec;
4967         struct common_audit_data ad;
4968         u32 sid = current_sid();
4969
4970         isec = shp->shm_perm.security;
4971
4972         COMMON_AUDIT_DATA_INIT(&ad, IPC);
4973         ad.u.ipc_id = shp->shm_perm.key;
4974
4975         return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4976                             SHM__ASSOCIATE, &ad);
4977 }
4978
4979 /* Note, at this point, shp is locked down */
4980 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4981 {
4982         int perms;
4983         int err;
4984
4985         switch (cmd) {
4986         case IPC_INFO:
4987         case SHM_INFO:
4988                 /* No specific object, just general system-wide information. */
4989                 return task_has_system(current, SYSTEM__IPC_INFO);
4990         case IPC_STAT:
4991         case SHM_STAT:
4992                 perms = SHM__GETATTR | SHM__ASSOCIATE;
4993                 break;
4994         case IPC_SET:
4995                 perms = SHM__SETATTR;
4996                 break;
4997         case SHM_LOCK:
4998         case SHM_UNLOCK:
4999                 perms = SHM__LOCK;
5000                 break;
5001         case IPC_RMID:
5002                 perms = SHM__DESTROY;
5003                 break;
5004         default:
5005                 return 0;
5006         }
5007
5008         err = ipc_has_perm(&shp->shm_perm, perms);
5009         return err;
5010 }
5011
5012 static int selinux_shm_shmat(struct shmid_kernel *shp,
5013                              char __user *shmaddr, int shmflg)
5014 {
5015         u32 perms;
5016
5017         if (shmflg & SHM_RDONLY)
5018                 perms = SHM__READ;
5019         else
5020                 perms = SHM__READ | SHM__WRITE;
5021
5022         return ipc_has_perm(&shp->shm_perm, perms);
5023 }
5024
5025 /* Semaphore security operations */
5026 static int selinux_sem_alloc_security(struct sem_array *sma)
5027 {
5028         struct ipc_security_struct *isec;
5029         struct common_audit_data ad;
5030         u32 sid = current_sid();
5031         int rc;
5032
5033         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5034         if (rc)
5035                 return rc;
5036
5037         isec = sma->sem_perm.security;
5038
5039         COMMON_AUDIT_DATA_INIT(&ad, IPC);
5040         ad.u.ipc_id = sma->sem_perm.key;
5041
5042         rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5043                           SEM__CREATE, &ad);
5044         if (rc) {
5045                 ipc_free_security(&sma->sem_perm);
5046                 return rc;
5047         }
5048         return 0;
5049 }
5050
5051 static void selinux_sem_free_security(struct sem_array *sma)
5052 {
5053         ipc_free_security(&sma->sem_perm);
5054 }
5055
5056 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5057 {
5058         struct ipc_security_struct *isec;
5059         struct common_audit_data ad;
5060         u32 sid = current_sid();
5061
5062         isec = sma->sem_perm.security;
5063
5064         COMMON_AUDIT_DATA_INIT(&ad, IPC);
5065         ad.u.ipc_id = sma->sem_perm.key;
5066
5067         return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5068                             SEM__ASSOCIATE, &ad);
5069 }
5070
5071 /* Note, at this point, sma is locked down */
5072 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5073 {
5074         int err;
5075         u32 perms;
5076
5077         switch (cmd) {
5078         case IPC_INFO:
5079         case SEM_INFO:
5080                 /* No specific object, just general system-wide information. */
5081                 return task_has_system(current, SYSTEM__IPC_INFO);
5082         case GETPID:
5083         case GETNCNT:
5084         case GETZCNT:
5085                 perms = SEM__GETATTR;
5086                 break;
5087         case GETVAL:
5088         case GETALL:
5089                 perms = SEM__READ;
5090                 break;
5091         case SETVAL:
5092         case SETALL:
5093                 perms = SEM__WRITE;
5094                 break;
5095         case IPC_RMID:
5096                 perms = SEM__DESTROY;
5097                 break;
5098         case IPC_SET:
5099                 perms = SEM__SETATTR;
5100                 break;
5101         case IPC_STAT:
5102         case SEM_STAT:
5103                 perms = SEM__GETATTR | SEM__ASSOCIATE;
5104                 break;
5105         default:
5106                 return 0;
5107         }
5108
5109         err = ipc_has_perm(&sma->sem_perm, perms);
5110         return err;
5111 }
5112
5113 static int selinux_sem_semop(struct sem_array *sma,
5114                              struct sembuf *sops, unsigned nsops, int alter)
5115 {
5116         u32 perms;
5117
5118         if (alter)
5119                 perms = SEM__READ | SEM__WRITE;
5120         else
5121                 perms = SEM__READ;
5122
5123         return ipc_has_perm(&sma->sem_perm, perms);
5124 }
5125
5126 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5127 {
5128         u32 av = 0;
5129
5130         av = 0;
5131         if (flag & S_IRUGO)
5132                 av |= IPC__UNIX_READ;
5133         if (flag & S_IWUGO)
5134                 av |= IPC__UNIX_WRITE;
5135
5136         if (av == 0)
5137                 return 0;
5138
5139         return ipc_has_perm(ipcp, av);
5140 }
5141
5142 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5143 {
5144         struct ipc_security_struct *isec = ipcp->security;
5145         *secid = isec->sid;
5146 }
5147
5148 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5149 {
5150         if (inode)
5151                 inode_doinit_with_dentry(inode, dentry);
5152 }
5153
5154 static int selinux_getprocattr(struct task_struct *p,
5155                                char *name, char **value)
5156 {
5157         const struct task_security_struct *__tsec;
5158         u32 sid;
5159         int error;
5160         unsigned len;
5161
5162         if (current != p) {
5163                 error = current_has_perm(p, PROCESS__GETATTR);
5164                 if (error)
5165                         return error;
5166         }
5167
5168         rcu_read_lock();
5169         __tsec = __task_cred(p)->security;
5170
5171         if (!strcmp(name, "current"))
5172                 sid = __tsec->sid;
5173         else if (!strcmp(name, "prev"))
5174                 sid = __tsec->osid;
5175         else if (!strcmp(name, "exec"))
5176                 sid = __tsec->exec_sid;
5177         else if (!strcmp(name, "fscreate"))
5178                 sid = __tsec->create_sid;
5179         else if (!strcmp(name, "keycreate"))
5180                 sid = __tsec->keycreate_sid;
5181         else if (!strcmp(name, "sockcreate"))
5182                 sid = __tsec->sockcreate_sid;
5183         else
5184                 goto invalid;
5185         rcu_read_unlock();
5186
5187         if (!sid)
5188                 return 0;
5189
5190         error = security_sid_to_context(sid, value, &len);
5191         if (error)
5192                 return error;
5193         return len;
5194
5195 invalid:
5196         rcu_read_unlock();
5197         return -EINVAL;
5198 }
5199
5200 static int selinux_setprocattr(struct task_struct *p,
5201                                char *name, void *value, size_t size)
5202 {
5203         struct task_security_struct *tsec;
5204         struct task_struct *tracer;
5205         struct cred *new;
5206         u32 sid = 0, ptsid;
5207         int error;
5208         char *str = value;
5209
5210         if (current != p) {
5211                 /* SELinux only allows a process to change its own
5212                    security attributes. */
5213                 return -EACCES;
5214         }
5215
5216         /*
5217          * Basic control over ability to set these attributes at all.
5218          * current == p, but we'll pass them separately in case the
5219          * above restriction is ever removed.
5220          */
5221         if (!strcmp(name, "exec"))
5222                 error = current_has_perm(p, PROCESS__SETEXEC);
5223         else if (!strcmp(name, "fscreate"))
5224                 error = current_has_perm(p, PROCESS__SETFSCREATE);
5225         else if (!strcmp(name, "keycreate"))
5226                 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5227         else if (!strcmp(name, "sockcreate"))
5228                 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5229         else if (!strcmp(name, "current"))
5230                 error = current_has_perm(p, PROCESS__SETCURRENT);
5231         else
5232                 error = -EINVAL;
5233         if (error)
5234                 return error;
5235
5236         /* Obtain a SID for the context, if one was specified. */
5237         if (size && str[1] && str[1] != '\n') {
5238                 if (str[size-1] == '\n') {
5239                         str[size-1] = 0;
5240                         size--;
5241                 }
5242                 error = security_context_to_sid(value, size, &sid);
5243                 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5244                         if (!capable(CAP_MAC_ADMIN))
5245                                 return error;
5246                         error = security_context_to_sid_force(value, size,
5247                                                               &sid);
5248                 }
5249                 if (error)
5250                         return error;
5251         }
5252
5253         new = prepare_creds();
5254         if (!new)
5255                 return -ENOMEM;
5256
5257         /* Permission checking based on the specified context is
5258            performed during the actual operation (execve,
5259            open/mkdir/...), when we know the full context of the
5260            operation.  See selinux_bprm_set_creds for the execve
5261            checks and may_create for the file creation checks. The
5262            operation will then fail if the context is not permitted. */
5263         tsec = new->security;
5264         if (!strcmp(name, "exec")) {
5265                 tsec->exec_sid = sid;
5266         } else if (!strcmp(name, "fscreate")) {
5267                 tsec->create_sid = sid;
5268         } else if (!strcmp(name, "keycreate")) {
5269                 error = may_create_key(sid, p);
5270                 if (error)
5271                         goto abort_change;
5272                 tsec->keycreate_sid = sid;
5273         } else if (!strcmp(name, "sockcreate")) {
5274                 tsec->sockcreate_sid = sid;
5275         } else if (!strcmp(name, "current")) {
5276                 error = -EINVAL;
5277                 if (sid == 0)
5278                         goto abort_change;
5279
5280                 /* Only allow single threaded processes to change context */
5281                 error = -EPERM;
5282                 if (!current_is_single_threaded()) {
5283                         error = security_bounded_transition(tsec->sid, sid);
5284                         if (error)
5285                                 goto abort_change;
5286                 }
5287
5288                 /* Check permissions for the transition. */
5289                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5290                                      PROCESS__DYNTRANSITION, NULL);
5291                 if (error)
5292                         goto abort_change;
5293
5294                 /* Check for ptracing, and update the task SID if ok.
5295                    Otherwise, leave SID unchanged and fail. */
5296                 ptsid = 0;
5297                 task_lock(p);
5298                 tracer = tracehook_tracer_task(p);
5299                 if (tracer)
5300                         ptsid = task_sid(tracer);
5301                 task_unlock(p);
5302
5303                 if (tracer) {
5304                         error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5305                                              PROCESS__PTRACE, NULL);
5306                         if (error)
5307                                 goto abort_change;
5308                 }
5309
5310                 tsec->sid = sid;
5311         } else {
5312                 error = -EINVAL;
5313                 goto abort_change;
5314         }
5315
5316         commit_creds(new);
5317         return size;
5318
5319 abort_change:
5320         abort_creds(new);
5321         return error;
5322 }
5323
5324 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5325 {
5326         return security_sid_to_context(secid, secdata, seclen);
5327 }
5328
5329 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5330 {
5331         return security_context_to_sid(secdata, seclen, secid);
5332 }
5333
5334 static void selinux_release_secctx(char *secdata, u32 seclen)
5335 {
5336         kfree(secdata);
5337 }
5338
5339 /*
5340  *      called with inode->i_mutex locked
5341  */
5342 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5343 {
5344         return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5345 }
5346
5347 /*
5348  *      called with inode->i_mutex locked
5349  */
5350 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5351 {
5352         return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5353 }
5354
5355 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5356 {
5357         int len = 0;
5358         len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5359                                                 ctx, true);
5360         if (len < 0)
5361                 return len;
5362         *ctxlen = len;
5363         return 0;
5364 }
5365 #ifdef CONFIG_KEYS
5366
5367 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5368                              unsigned long flags)
5369 {
5370         const struct task_security_struct *tsec;
5371         struct key_security_struct *ksec;
5372
5373         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5374         if (!ksec)
5375                 return -ENOMEM;
5376
5377         tsec = cred->security;
5378         if (tsec->keycreate_sid)
5379                 ksec->sid = tsec->keycreate_sid;
5380         else
5381                 ksec->sid = tsec->sid;
5382
5383         k->security = ksec;
5384         return 0;
5385 }
5386
5387 static void selinux_key_free(struct key *k)
5388 {
5389         struct key_security_struct *ksec = k->security;
5390
5391         k->security = NULL;
5392         kfree(ksec);
5393 }
5394
5395 static int selinux_key_permission(key_ref_t key_ref,
5396                                   const struct cred *cred,
5397                                   key_perm_t perm)
5398 {
5399         struct key *key;
5400         struct key_security_struct *ksec;
5401         u32 sid;
5402
5403         /* if no specific permissions are requested, we skip the
5404            permission check. No serious, additional covert channels
5405            appear to be created. */
5406         if (perm == 0)
5407                 return 0;
5408
5409         sid = cred_sid(cred);
5410
5411         key = key_ref_to_ptr(key_ref);
5412         ksec = key->security;
5413
5414         return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5415 }
5416
5417 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5418 {
5419         struct key_security_struct *ksec = key->security;
5420         char *context = NULL;
5421         unsigned len;
5422         int rc;
5423
5424         rc = security_sid_to_context(ksec->sid, &context, &len);
5425         if (!rc)
5426                 rc = len;
5427         *_buffer = context;
5428         return rc;
5429 }
5430
5431 #endif
5432
5433 static struct security_operations selinux_ops = {
5434         .name =                         "selinux",
5435
5436         .ptrace_access_check =          selinux_ptrace_access_check,
5437         .ptrace_traceme =               selinux_ptrace_traceme,
5438         .capget =                       selinux_capget,
5439         .capset =                       selinux_capset,
5440         .capable =                      selinux_capable,
5441         .quotactl =                     selinux_quotactl,
5442         .quota_on =                     selinux_quota_on,
5443         .syslog =                       selinux_syslog,
5444         .vm_enough_memory =             selinux_vm_enough_memory,
5445
5446         .netlink_send =                 selinux_netlink_send,
5447         .netlink_recv =                 selinux_netlink_recv,
5448
5449         .bprm_set_creds =               selinux_bprm_set_creds,
5450         .bprm_committing_creds =        selinux_bprm_committing_creds,
5451         .bprm_committed_creds =         selinux_bprm_committed_creds,
5452         .bprm_secureexec =              selinux_bprm_secureexec,
5453
5454         .sb_alloc_security =            selinux_sb_alloc_security,
5455         .sb_free_security =             selinux_sb_free_security,
5456         .sb_copy_data =                 selinux_sb_copy_data,
5457         .sb_remount =                   selinux_sb_remount,
5458         .sb_kern_mount =                selinux_sb_kern_mount,
5459         .sb_show_options =              selinux_sb_show_options,
5460         .sb_statfs =                    selinux_sb_statfs,
5461         .sb_mount =                     selinux_mount,
5462         .sb_umount =                    selinux_umount,
5463         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5464         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5465         .sb_parse_opts_str =            selinux_parse_opts_str,
5466
5467
5468         .inode_alloc_security =         selinux_inode_alloc_security,
5469         .inode_free_security =          selinux_inode_free_security,
5470         .inode_init_security =          selinux_inode_init_security,
5471         .inode_create =                 selinux_inode_create,
5472         .inode_link =                   selinux_inode_link,
5473         .inode_unlink =                 selinux_inode_unlink,
5474         .inode_symlink =                selinux_inode_symlink,
5475         .inode_mkdir =                  selinux_inode_mkdir,
5476         .inode_rmdir =                  selinux_inode_rmdir,
5477         .inode_mknod =                  selinux_inode_mknod,
5478         .inode_rename =                 selinux_inode_rename,
5479         .inode_readlink =               selinux_inode_readlink,
5480         .inode_follow_link =            selinux_inode_follow_link,
5481         .inode_permission =             selinux_inode_permission,
5482         .inode_setattr =                selinux_inode_setattr,
5483         .inode_getattr =                selinux_inode_getattr,
5484         .inode_setxattr =               selinux_inode_setxattr,
5485         .inode_post_setxattr =          selinux_inode_post_setxattr,
5486         .inode_getxattr =               selinux_inode_getxattr,
5487         .inode_listxattr =              selinux_inode_listxattr,
5488         .inode_removexattr =            selinux_inode_removexattr,
5489         .inode_getsecurity =            selinux_inode_getsecurity,
5490         .inode_setsecurity =            selinux_inode_setsecurity,
5491         .inode_listsecurity =           selinux_inode_listsecurity,
5492         .inode_getsecid =               selinux_inode_getsecid,
5493
5494         .file_permission =              selinux_file_permission,
5495         .file_alloc_security =          selinux_file_alloc_security,
5496         .file_free_security =           selinux_file_free_security,
5497         .file_ioctl =                   selinux_file_ioctl,
5498         .file_mmap =                    selinux_file_mmap,
5499         .file_mprotect =                selinux_file_mprotect,
5500         .file_lock =                    selinux_file_lock,
5501         .file_fcntl =                   selinux_file_fcntl,
5502         .file_set_fowner =              selinux_file_set_fowner,
5503         .file_send_sigiotask =          selinux_file_send_sigiotask,
5504         .file_receive =                 selinux_file_receive,
5505
5506         .dentry_open =                  selinux_dentry_open,
5507
5508         .task_create =                  selinux_task_create,
5509         .cred_alloc_blank =             selinux_cred_alloc_blank,
5510         .cred_free =                    selinux_cred_free,
5511         .cred_prepare =                 selinux_cred_prepare,
5512         .cred_transfer =                selinux_cred_transfer,
5513         .kernel_act_as =                selinux_kernel_act_as,
5514         .kernel_create_files_as =       selinux_kernel_create_files_as,
5515         .kernel_module_request =        selinux_kernel_module_request,
5516         .task_setpgid =                 selinux_task_setpgid,
5517         .task_getpgid =                 selinux_task_getpgid,
5518         .task_getsid =                  selinux_task_getsid,
5519         .task_getsecid =                selinux_task_getsecid,
5520         .task_setnice =                 selinux_task_setnice,
5521         .task_setioprio =               selinux_task_setioprio,
5522         .task_getioprio =               selinux_task_getioprio,
5523         .task_setrlimit =               selinux_task_setrlimit,
5524         .task_setscheduler =            selinux_task_setscheduler,
5525         .task_getscheduler =            selinux_task_getscheduler,
5526         .task_movememory =              selinux_task_movememory,
5527         .task_kill =                    selinux_task_kill,
5528         .task_wait =                    selinux_task_wait,
5529         .task_to_inode =                selinux_task_to_inode,
5530
5531         .ipc_permission =               selinux_ipc_permission,
5532         .ipc_getsecid =                 selinux_ipc_getsecid,
5533
5534         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5535         .msg_msg_free_security =        selinux_msg_msg_free_security,
5536
5537         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5538         .msg_queue_free_security =      selinux_msg_queue_free_security,
5539         .msg_queue_associate =          selinux_msg_queue_associate,
5540         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5541         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5542         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5543
5544         .shm_alloc_security =           selinux_shm_alloc_security,
5545         .shm_free_security =            selinux_shm_free_security,
5546         .shm_associate =                selinux_shm_associate,
5547         .shm_shmctl =                   selinux_shm_shmctl,
5548         .shm_shmat =                    selinux_shm_shmat,
5549
5550         .sem_alloc_security =           selinux_sem_alloc_security,
5551         .sem_free_security =            selinux_sem_free_security,
5552         .sem_associate =                selinux_sem_associate,
5553         .sem_semctl =                   selinux_sem_semctl,
5554         .sem_semop =                    selinux_sem_semop,
5555
5556         .d_instantiate =                selinux_d_instantiate,
5557
5558         .getprocattr =                  selinux_getprocattr,
5559         .setprocattr =                  selinux_setprocattr,
5560
5561         .secid_to_secctx =              selinux_secid_to_secctx,
5562         .secctx_to_secid =              selinux_secctx_to_secid,
5563         .release_secctx =               selinux_release_secctx,
5564         .inode_notifysecctx =           selinux_inode_notifysecctx,
5565         .inode_setsecctx =              selinux_inode_setsecctx,
5566         .inode_getsecctx =              selinux_inode_getsecctx,
5567
5568         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5569         .unix_may_send =                selinux_socket_unix_may_send,
5570
5571         .socket_create =                selinux_socket_create,
5572         .socket_post_create =           selinux_socket_post_create,
5573         .socket_bind =                  selinux_socket_bind,
5574         .socket_connect =               selinux_socket_connect,
5575         .socket_listen =                selinux_socket_listen,
5576         .socket_accept =                selinux_socket_accept,
5577         .socket_sendmsg =               selinux_socket_sendmsg,
5578         .socket_recvmsg =               selinux_socket_recvmsg,
5579         .socket_getsockname =           selinux_socket_getsockname,
5580         .socket_getpeername =           selinux_socket_getpeername,
5581         .socket_getsockopt =            selinux_socket_getsockopt,
5582         .socket_setsockopt =            selinux_socket_setsockopt,
5583         .socket_shutdown =              selinux_socket_shutdown,
5584         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5585         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5586         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5587         .sk_alloc_security =            selinux_sk_alloc_security,
5588         .sk_free_security =             selinux_sk_free_security,
5589         .sk_clone_security =            selinux_sk_clone_security,
5590         .sk_getsecid =                  selinux_sk_getsecid,
5591         .sock_graft =                   selinux_sock_graft,
5592         .inet_conn_request =            selinux_inet_conn_request,
5593         .inet_csk_clone =               selinux_inet_csk_clone,
5594         .inet_conn_established =        selinux_inet_conn_established,
5595         .secmark_relabel_packet =       selinux_secmark_relabel_packet,
5596         .secmark_refcount_inc =         selinux_secmark_refcount_inc,
5597         .secmark_refcount_dec =         selinux_secmark_refcount_dec,
5598         .req_classify_flow =            selinux_req_classify_flow,
5599         .tun_dev_create =               selinux_tun_dev_create,
5600         .tun_dev_post_create =          selinux_tun_dev_post_create,
5601         .tun_dev_attach =               selinux_tun_dev_attach,
5602
5603 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5604         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5605         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5606         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5607         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5608         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5609         .xfrm_state_free_security =     selinux_xfrm_state_free,
5610         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5611         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5612         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5613         .xfrm_decode_session =          selinux_xfrm_decode_session,
5614 #endif
5615
5616 #ifdef CONFIG_KEYS
5617         .key_alloc =                    selinux_key_alloc,
5618         .key_free =                     selinux_key_free,
5619         .key_permission =               selinux_key_permission,
5620         .key_getsecurity =              selinux_key_getsecurity,
5621 #endif
5622
5623 #ifdef CONFIG_AUDIT
5624         .audit_rule_init =              selinux_audit_rule_init,
5625         .audit_rule_known =             selinux_audit_rule_known,
5626         .audit_rule_match =             selinux_audit_rule_match,
5627         .audit_rule_free =              selinux_audit_rule_free,
5628 #endif
5629 };
5630
5631 static __init int selinux_init(void)
5632 {
5633         if (!security_module_enable(&selinux_ops)) {
5634                 selinux_enabled = 0;
5635                 return 0;
5636         }
5637
5638         if (!selinux_enabled) {
5639                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5640                 return 0;
5641         }
5642
5643         printk(KERN_INFO "SELinux:  Initializing.\n");
5644
5645         /* Set the security state for the initial task. */
5646         cred_init_security();
5647
5648         default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5649
5650         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5651                                             sizeof(struct inode_security_struct),
5652                                             0, SLAB_PANIC, NULL);
5653         avc_init();
5654
5655         if (register_security(&selinux_ops))
5656                 panic("SELinux: Unable to register with kernel.\n");
5657
5658         if (selinux_enforcing)
5659                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5660         else
5661                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5662
5663         return 0;
5664 }
5665
5666 static void delayed_superblock_init(struct super_block *sb, void *unused)
5667 {
5668         superblock_doinit(sb, NULL);
5669 }
5670
5671 void selinux_complete_init(void)
5672 {
5673         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5674
5675         /* Set up any superblocks initialized prior to the policy load. */
5676         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5677         iterate_supers(delayed_superblock_init, NULL);
5678 }
5679
5680 /* SELinux requires early initialization in order to label
5681    all processes and objects when they are created. */
5682 security_initcall(selinux_init);
5683
5684 #if defined(CONFIG_NETFILTER)
5685
5686 static struct nf_hook_ops selinux_ipv4_ops[] = {
5687         {
5688                 .hook =         selinux_ipv4_postroute,
5689                 .owner =        THIS_MODULE,
5690                 .pf =           PF_INET,
5691                 .hooknum =      NF_INET_POST_ROUTING,
5692                 .priority =     NF_IP_PRI_SELINUX_LAST,
5693         },
5694         {
5695                 .hook =         selinux_ipv4_forward,
5696                 .owner =        THIS_MODULE,
5697                 .pf =           PF_INET,
5698                 .hooknum =      NF_INET_FORWARD,
5699                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5700         },
5701         {
5702                 .hook =         selinux_ipv4_output,
5703                 .owner =        THIS_MODULE,
5704                 .pf =           PF_INET,
5705                 .hooknum =      NF_INET_LOCAL_OUT,
5706                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5707         }
5708 };
5709
5710 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5711
5712 static struct nf_hook_ops selinux_ipv6_ops[] = {
5713         {
5714                 .hook =         selinux_ipv6_postroute,
5715                 .owner =        THIS_MODULE,
5716                 .pf =           PF_INET6,
5717                 .hooknum =      NF_INET_POST_ROUTING,
5718                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5719         },
5720         {
5721                 .hook =         selinux_ipv6_forward,
5722                 .owner =        THIS_MODULE,
5723                 .pf =           PF_INET6,
5724                 .hooknum =      NF_INET_FORWARD,
5725                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5726         }
5727 };
5728
5729 #endif  /* IPV6 */
5730
5731 static int __init selinux_nf_ip_init(void)
5732 {
5733         int err = 0;
5734
5735         if (!selinux_enabled)
5736                 goto out;
5737
5738         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5739
5740         err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5741         if (err)
5742                 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5743
5744 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5745         err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5746         if (err)
5747                 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5748 #endif  /* IPV6 */
5749
5750 out:
5751         return err;
5752 }
5753
5754 __initcall(selinux_nf_ip_init);
5755
5756 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5757 static void selinux_nf_ip_exit(void)
5758 {
5759         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5760
5761         nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5762 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5763         nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5764 #endif  /* IPV6 */
5765 }
5766 #endif
5767
5768 #else /* CONFIG_NETFILTER */
5769
5770 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5771 #define selinux_nf_ip_exit()
5772 #endif
5773
5774 #endif /* CONFIG_NETFILTER */
5775
5776 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5777 static int selinux_disabled;
5778
5779 int selinux_disable(void)
5780 {
5781         extern void exit_sel_fs(void);
5782
5783         if (ss_initialized) {
5784                 /* Not permitted after initial policy load. */
5785                 return -EINVAL;
5786         }
5787
5788         if (selinux_disabled) {
5789                 /* Only do this once. */
5790                 return -EINVAL;
5791         }
5792
5793         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5794
5795         selinux_disabled = 1;
5796         selinux_enabled = 0;
5797
5798         reset_security_ops();
5799
5800         /* Try to destroy the avc node cache */
5801         avc_disable();
5802
5803         /* Unregister netfilter hooks. */
5804         selinux_nf_ip_exit();
5805
5806         /* Unregister selinuxfs. */
5807         exit_sel_fs();
5808
5809         return 0;
5810 }
5811 #endif