]> www.pilppa.org Git - linux-2.6-omap-h63xx.git/blob - security/selinux/hooks.c
SELinux: setup new inode/ipc getsecid hooks
[linux-2.6-omap-h63xx.git] / security / selinux / hooks.c
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *            Chris Vance, <cvance@nai.com>
8  *            Wayne Salamon, <wsalamon@nai.com>
9  *            James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14  *                          <dgoeddel@trustedcs.com>
15  *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
16  *                Paul Moore <paul.moore@hp.com>
17  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
18  *                     Yuichi Nakamura <ynakam@hitachisoft.jp>
19  *
20  *      This program is free software; you can redistribute it and/or modify
21  *      it under the terms of the GNU General Public License version 2,
22  *      as published by the Free Software Foundation.
23  */
24
25 #include <linux/init.h>
26 #include <linux/kernel.h>
27 #include <linux/ptrace.h>
28 #include <linux/errno.h>
29 #include <linux/sched.h>
30 #include <linux/security.h>
31 #include <linux/xattr.h>
32 #include <linux/capability.h>
33 #include <linux/unistd.h>
34 #include <linux/mm.h>
35 #include <linux/mman.h>
36 #include <linux/slab.h>
37 #include <linux/pagemap.h>
38 #include <linux/swap.h>
39 #include <linux/spinlock.h>
40 #include <linux/syscalls.h>
41 #include <linux/file.h>
42 #include <linux/namei.h>
43 #include <linux/mount.h>
44 #include <linux/ext2_fs.h>
45 #include <linux/proc_fs.h>
46 #include <linux/kd.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h>             /* for local_port_range[] */
52 #include <net/tcp.h>            /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <asm/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h>    /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h>           /* for Unix socket types */
67 #include <net/af_unix.h>        /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78
79 #include "avc.h"
80 #include "objsec.h"
81 #include "netif.h"
82 #include "netnode.h"
83 #include "netport.h"
84 #include "xfrm.h"
85 #include "netlabel.h"
86
87 #define XATTR_SELINUX_SUFFIX "selinux"
88 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
89
90 #define NUM_SEL_MNT_OPTS 4
91
92 extern unsigned int policydb_loaded_version;
93 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
94 extern int selinux_compat_net;
95 extern struct security_operations *security_ops;
96
97 /* SECMARK reference count */
98 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
100 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101 int selinux_enforcing = 0;
102
103 static int __init enforcing_setup(char *str)
104 {
105         selinux_enforcing = simple_strtol(str,NULL,0);
106         return 1;
107 }
108 __setup("enforcing=", enforcing_setup);
109 #endif
110
111 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114 static int __init selinux_enabled_setup(char *str)
115 {
116         selinux_enabled = simple_strtol(str, NULL, 0);
117         return 1;
118 }
119 __setup("selinux=", selinux_enabled_setup);
120 #else
121 int selinux_enabled = 1;
122 #endif
123
124 /* Original (dummy) security module. */
125 static struct security_operations *original_ops = NULL;
126
127 /* Minimal support for a secondary security module,
128    just to allow the use of the dummy or capability modules.
129    The owlsm module can alternatively be used as a secondary
130    module as long as CONFIG_OWLSM_FD is not enabled. */
131 static struct security_operations *secondary_ops = NULL;
132
133 /* Lists of inode and superblock security structures initialized
134    before the policy was loaded. */
135 static LIST_HEAD(superblock_security_head);
136 static DEFINE_SPINLOCK(sb_security_lock);
137
138 static struct kmem_cache *sel_inode_cache;
139
140 /**
141  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
142  *
143  * Description:
144  * This function checks the SECMARK reference counter to see if any SECMARK
145  * targets are currently configured, if the reference counter is greater than
146  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
147  * enabled, false (0) if SECMARK is disabled.
148  *
149  */
150 static int selinux_secmark_enabled(void)
151 {
152         return (atomic_read(&selinux_secmark_refcount) > 0);
153 }
154
155 /* Allocate and free functions for each kind of security blob. */
156
157 static int task_alloc_security(struct task_struct *task)
158 {
159         struct task_security_struct *tsec;
160
161         tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
162         if (!tsec)
163                 return -ENOMEM;
164
165         tsec->osid = tsec->sid = SECINITSID_UNLABELED;
166         task->security = tsec;
167
168         return 0;
169 }
170
171 static void task_free_security(struct task_struct *task)
172 {
173         struct task_security_struct *tsec = task->security;
174         task->security = NULL;
175         kfree(tsec);
176 }
177
178 static int inode_alloc_security(struct inode *inode)
179 {
180         struct task_security_struct *tsec = current->security;
181         struct inode_security_struct *isec;
182
183         isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
184         if (!isec)
185                 return -ENOMEM;
186
187         mutex_init(&isec->lock);
188         INIT_LIST_HEAD(&isec->list);
189         isec->inode = inode;
190         isec->sid = SECINITSID_UNLABELED;
191         isec->sclass = SECCLASS_FILE;
192         isec->task_sid = tsec->sid;
193         inode->i_security = isec;
194
195         return 0;
196 }
197
198 static void inode_free_security(struct inode *inode)
199 {
200         struct inode_security_struct *isec = inode->i_security;
201         struct superblock_security_struct *sbsec = inode->i_sb->s_security;
202
203         spin_lock(&sbsec->isec_lock);
204         if (!list_empty(&isec->list))
205                 list_del_init(&isec->list);
206         spin_unlock(&sbsec->isec_lock);
207
208         inode->i_security = NULL;
209         kmem_cache_free(sel_inode_cache, isec);
210 }
211
212 static int file_alloc_security(struct file *file)
213 {
214         struct task_security_struct *tsec = current->security;
215         struct file_security_struct *fsec;
216
217         fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
218         if (!fsec)
219                 return -ENOMEM;
220
221         fsec->sid = tsec->sid;
222         fsec->fown_sid = tsec->sid;
223         file->f_security = fsec;
224
225         return 0;
226 }
227
228 static void file_free_security(struct file *file)
229 {
230         struct file_security_struct *fsec = file->f_security;
231         file->f_security = NULL;
232         kfree(fsec);
233 }
234
235 static int superblock_alloc_security(struct super_block *sb)
236 {
237         struct superblock_security_struct *sbsec;
238
239         sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
240         if (!sbsec)
241                 return -ENOMEM;
242
243         mutex_init(&sbsec->lock);
244         INIT_LIST_HEAD(&sbsec->list);
245         INIT_LIST_HEAD(&sbsec->isec_head);
246         spin_lock_init(&sbsec->isec_lock);
247         sbsec->sb = sb;
248         sbsec->sid = SECINITSID_UNLABELED;
249         sbsec->def_sid = SECINITSID_FILE;
250         sbsec->mntpoint_sid = SECINITSID_UNLABELED;
251         sb->s_security = sbsec;
252
253         return 0;
254 }
255
256 static void superblock_free_security(struct super_block *sb)
257 {
258         struct superblock_security_struct *sbsec = sb->s_security;
259
260         spin_lock(&sb_security_lock);
261         if (!list_empty(&sbsec->list))
262                 list_del_init(&sbsec->list);
263         spin_unlock(&sb_security_lock);
264
265         sb->s_security = NULL;
266         kfree(sbsec);
267 }
268
269 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
270 {
271         struct sk_security_struct *ssec;
272
273         ssec = kzalloc(sizeof(*ssec), priority);
274         if (!ssec)
275                 return -ENOMEM;
276
277         ssec->peer_sid = SECINITSID_UNLABELED;
278         ssec->sid = SECINITSID_UNLABELED;
279         sk->sk_security = ssec;
280
281         selinux_netlbl_sk_security_reset(ssec, family);
282
283         return 0;
284 }
285
286 static void sk_free_security(struct sock *sk)
287 {
288         struct sk_security_struct *ssec = sk->sk_security;
289
290         sk->sk_security = NULL;
291         kfree(ssec);
292 }
293
294 /* The security server must be initialized before
295    any labeling or access decisions can be provided. */
296 extern int ss_initialized;
297
298 /* The file system's label must be initialized prior to use. */
299
300 static char *labeling_behaviors[6] = {
301         "uses xattr",
302         "uses transition SIDs",
303         "uses task SIDs",
304         "uses genfs_contexts",
305         "not configured for labeling",
306         "uses mountpoint labeling",
307 };
308
309 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
310
311 static inline int inode_doinit(struct inode *inode)
312 {
313         return inode_doinit_with_dentry(inode, NULL);
314 }
315
316 enum {
317         Opt_error = -1,
318         Opt_context = 1,
319         Opt_fscontext = 2,
320         Opt_defcontext = 3,
321         Opt_rootcontext = 4,
322 };
323
324 static match_table_t tokens = {
325         {Opt_context, CONTEXT_STR "%s"},
326         {Opt_fscontext, FSCONTEXT_STR "%s"},
327         {Opt_defcontext, DEFCONTEXT_STR "%s"},
328         {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
329         {Opt_error, NULL},
330 };
331
332 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
333
334 static int may_context_mount_sb_relabel(u32 sid,
335                         struct superblock_security_struct *sbsec,
336                         struct task_security_struct *tsec)
337 {
338         int rc;
339
340         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
341                           FILESYSTEM__RELABELFROM, NULL);
342         if (rc)
343                 return rc;
344
345         rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
346                           FILESYSTEM__RELABELTO, NULL);
347         return rc;
348 }
349
350 static int may_context_mount_inode_relabel(u32 sid,
351                         struct superblock_security_struct *sbsec,
352                         struct task_security_struct *tsec)
353 {
354         int rc;
355         rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
356                           FILESYSTEM__RELABELFROM, NULL);
357         if (rc)
358                 return rc;
359
360         rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
361                           FILESYSTEM__ASSOCIATE, NULL);
362         return rc;
363 }
364
365 static int sb_finish_set_opts(struct super_block *sb)
366 {
367         struct superblock_security_struct *sbsec = sb->s_security;
368         struct dentry *root = sb->s_root;
369         struct inode *root_inode = root->d_inode;
370         int rc = 0;
371
372         if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
373                 /* Make sure that the xattr handler exists and that no
374                    error other than -ENODATA is returned by getxattr on
375                    the root directory.  -ENODATA is ok, as this may be
376                    the first boot of the SELinux kernel before we have
377                    assigned xattr values to the filesystem. */
378                 if (!root_inode->i_op->getxattr) {
379                         printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
380                                "xattr support\n", sb->s_id, sb->s_type->name);
381                         rc = -EOPNOTSUPP;
382                         goto out;
383                 }
384                 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
385                 if (rc < 0 && rc != -ENODATA) {
386                         if (rc == -EOPNOTSUPP)
387                                 printk(KERN_WARNING "SELinux: (dev %s, type "
388                                        "%s) has no security xattr handler\n",
389                                        sb->s_id, sb->s_type->name);
390                         else
391                                 printk(KERN_WARNING "SELinux: (dev %s, type "
392                                        "%s) getxattr errno %d\n", sb->s_id,
393                                        sb->s_type->name, -rc);
394                         goto out;
395                 }
396         }
397
398         sbsec->initialized = 1;
399
400         if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401                 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
402                        sb->s_id, sb->s_type->name);
403         else
404                 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
405                        sb->s_id, sb->s_type->name,
406                        labeling_behaviors[sbsec->behavior-1]);
407
408         /* Initialize the root inode. */
409         rc = inode_doinit_with_dentry(root_inode, root);
410
411         /* Initialize any other inodes associated with the superblock, e.g.
412            inodes created prior to initial policy load or inodes created
413            during get_sb by a pseudo filesystem that directly
414            populates itself. */
415         spin_lock(&sbsec->isec_lock);
416 next_inode:
417         if (!list_empty(&sbsec->isec_head)) {
418                 struct inode_security_struct *isec =
419                                 list_entry(sbsec->isec_head.next,
420                                            struct inode_security_struct, list);
421                 struct inode *inode = isec->inode;
422                 spin_unlock(&sbsec->isec_lock);
423                 inode = igrab(inode);
424                 if (inode) {
425                         if (!IS_PRIVATE(inode))
426                                 inode_doinit(inode);
427                         iput(inode);
428                 }
429                 spin_lock(&sbsec->isec_lock);
430                 list_del_init(&isec->list);
431                 goto next_inode;
432         }
433         spin_unlock(&sbsec->isec_lock);
434 out:
435         return rc;
436 }
437
438 /*
439  * This function should allow an FS to ask what it's mount security
440  * options were so it can use those later for submounts, displaying
441  * mount options, or whatever.
442  */
443 static int selinux_get_mnt_opts(const struct super_block *sb,
444                                 struct security_mnt_opts *opts)
445 {
446         int rc = 0, i;
447         struct superblock_security_struct *sbsec = sb->s_security;
448         char *context = NULL;
449         u32 len;
450         char tmp;
451
452         security_init_mnt_opts(opts);
453
454         if (!sbsec->initialized)
455                 return -EINVAL;
456
457         if (!ss_initialized)
458                 return -EINVAL;
459
460         /*
461          * if we ever use sbsec flags for anything other than tracking mount
462          * settings this is going to need a mask
463          */
464         tmp = sbsec->flags;
465         /* count the number of mount options for this sb */
466         for (i = 0; i < 8; i++) {
467                 if (tmp & 0x01)
468                         opts->num_mnt_opts++;
469                 tmp >>= 1;
470         }
471
472         opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473         if (!opts->mnt_opts) {
474                 rc = -ENOMEM;
475                 goto out_free;
476         }
477
478         opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479         if (!opts->mnt_opts_flags) {
480                 rc = -ENOMEM;
481                 goto out_free;
482         }
483
484         i = 0;
485         if (sbsec->flags & FSCONTEXT_MNT) {
486                 rc = security_sid_to_context(sbsec->sid, &context, &len);
487                 if (rc)
488                         goto out_free;
489                 opts->mnt_opts[i] = context;
490                 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
491         }
492         if (sbsec->flags & CONTEXT_MNT) {
493                 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494                 if (rc)
495                         goto out_free;
496                 opts->mnt_opts[i] = context;
497                 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
498         }
499         if (sbsec->flags & DEFCONTEXT_MNT) {
500                 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501                 if (rc)
502                         goto out_free;
503                 opts->mnt_opts[i] = context;
504                 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
505         }
506         if (sbsec->flags & ROOTCONTEXT_MNT) {
507                 struct inode *root = sbsec->sb->s_root->d_inode;
508                 struct inode_security_struct *isec = root->i_security;
509
510                 rc = security_sid_to_context(isec->sid, &context, &len);
511                 if (rc)
512                         goto out_free;
513                 opts->mnt_opts[i] = context;
514                 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
515         }
516
517         BUG_ON(i != opts->num_mnt_opts);
518
519         return 0;
520
521 out_free:
522         security_free_mnt_opts(opts);
523         return rc;
524 }
525
526 static int bad_option(struct superblock_security_struct *sbsec, char flag,
527                       u32 old_sid, u32 new_sid)
528 {
529         /* check if the old mount command had the same options */
530         if (sbsec->initialized)
531                 if (!(sbsec->flags & flag) ||
532                     (old_sid != new_sid))
533                         return 1;
534
535         /* check if we were passed the same options twice,
536          * aka someone passed context=a,context=b
537          */
538         if (!sbsec->initialized)
539                 if (sbsec->flags & flag)
540                         return 1;
541         return 0;
542 }
543
544 /*
545  * Allow filesystems with binary mount data to explicitly set mount point
546  * labeling information.
547  */
548 static int selinux_set_mnt_opts(struct super_block *sb,
549                                 struct security_mnt_opts *opts)
550 {
551         int rc = 0, i;
552         struct task_security_struct *tsec = current->security;
553         struct superblock_security_struct *sbsec = sb->s_security;
554         const char *name = sb->s_type->name;
555         struct inode *inode = sbsec->sb->s_root->d_inode;
556         struct inode_security_struct *root_isec = inode->i_security;
557         u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
558         u32 defcontext_sid = 0;
559         char **mount_options = opts->mnt_opts;
560         int *flags = opts->mnt_opts_flags;
561         int num_opts = opts->num_mnt_opts;
562
563         mutex_lock(&sbsec->lock);
564
565         if (!ss_initialized) {
566                 if (!num_opts) {
567                         /* Defer initialization until selinux_complete_init,
568                            after the initial policy is loaded and the security
569                            server is ready to handle calls. */
570                         spin_lock(&sb_security_lock);
571                         if (list_empty(&sbsec->list))
572                                 list_add(&sbsec->list, &superblock_security_head);
573                         spin_unlock(&sb_security_lock);
574                         goto out;
575                 }
576                 rc = -EINVAL;
577                 printk(KERN_WARNING "Unable to set superblock options before "
578                        "the security server is initialized\n");
579                 goto out;
580         }
581
582         /*
583          * Binary mount data FS will come through this function twice.  Once
584          * from an explicit call and once from the generic calls from the vfs.
585          * Since the generic VFS calls will not contain any security mount data
586          * we need to skip the double mount verification.
587          *
588          * This does open a hole in which we will not notice if the first
589          * mount using this sb set explict options and a second mount using
590          * this sb does not set any security options.  (The first options
591          * will be used for both mounts)
592          */
593         if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
594             && (num_opts == 0))
595                 goto out;
596
597         /*
598          * parse the mount options, check if they are valid sids.
599          * also check if someone is trying to mount the same sb more
600          * than once with different security options.
601          */
602         for (i = 0; i < num_opts; i++) {
603                 u32 sid;
604                 rc = security_context_to_sid(mount_options[i],
605                                              strlen(mount_options[i]), &sid);
606                 if (rc) {
607                         printk(KERN_WARNING "SELinux: security_context_to_sid"
608                                "(%s) failed for (dev %s, type %s) errno=%d\n",
609                                mount_options[i], sb->s_id, name, rc);
610                         goto out;
611                 }
612                 switch (flags[i]) {
613                 case FSCONTEXT_MNT:
614                         fscontext_sid = sid;
615
616                         if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
617                                         fscontext_sid))
618                                 goto out_double_mount;
619
620                         sbsec->flags |= FSCONTEXT_MNT;
621                         break;
622                 case CONTEXT_MNT:
623                         context_sid = sid;
624
625                         if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
626                                         context_sid))
627                                 goto out_double_mount;
628
629                         sbsec->flags |= CONTEXT_MNT;
630                         break;
631                 case ROOTCONTEXT_MNT:
632                         rootcontext_sid = sid;
633
634                         if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
635                                         rootcontext_sid))
636                                 goto out_double_mount;
637
638                         sbsec->flags |= ROOTCONTEXT_MNT;
639
640                         break;
641                 case DEFCONTEXT_MNT:
642                         defcontext_sid = sid;
643
644                         if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
645                                         defcontext_sid))
646                                 goto out_double_mount;
647
648                         sbsec->flags |= DEFCONTEXT_MNT;
649
650                         break;
651                 default:
652                         rc = -EINVAL;
653                         goto out;
654                 }
655         }
656
657         if (sbsec->initialized) {
658                 /* previously mounted with options, but not on this attempt? */
659                 if (sbsec->flags && !num_opts)
660                         goto out_double_mount;
661                 rc = 0;
662                 goto out;
663         }
664
665         if (strcmp(sb->s_type->name, "proc") == 0)
666                 sbsec->proc = 1;
667
668         /* Determine the labeling behavior to use for this filesystem type. */
669         rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
670         if (rc) {
671                 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
672                        __func__, sb->s_type->name, rc);
673                 goto out;
674         }
675
676         /* sets the context of the superblock for the fs being mounted. */
677         if (fscontext_sid) {
678
679                 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
680                 if (rc)
681                         goto out;
682
683                 sbsec->sid = fscontext_sid;
684         }
685
686         /*
687          * Switch to using mount point labeling behavior.
688          * sets the label used on all file below the mountpoint, and will set
689          * the superblock context if not already set.
690          */
691         if (context_sid) {
692                 if (!fscontext_sid) {
693                         rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
694                         if (rc)
695                                 goto out;
696                         sbsec->sid = context_sid;
697                 } else {
698                         rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
699                         if (rc)
700                                 goto out;
701                 }
702                 if (!rootcontext_sid)
703                         rootcontext_sid = context_sid;
704
705                 sbsec->mntpoint_sid = context_sid;
706                 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
707         }
708
709         if (rootcontext_sid) {
710                 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
711                 if (rc)
712                         goto out;
713
714                 root_isec->sid = rootcontext_sid;
715                 root_isec->initialized = 1;
716         }
717
718         if (defcontext_sid) {
719                 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
720                         rc = -EINVAL;
721                         printk(KERN_WARNING "SELinux: defcontext option is "
722                                "invalid for this filesystem type\n");
723                         goto out;
724                 }
725
726                 if (defcontext_sid != sbsec->def_sid) {
727                         rc = may_context_mount_inode_relabel(defcontext_sid,
728                                                              sbsec, tsec);
729                         if (rc)
730                                 goto out;
731                 }
732
733                 sbsec->def_sid = defcontext_sid;
734         }
735
736         rc = sb_finish_set_opts(sb);
737 out:
738         mutex_unlock(&sbsec->lock);
739         return rc;
740 out_double_mount:
741         rc = -EINVAL;
742         printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
743                "security settings for (dev %s, type %s)\n", sb->s_id, name);
744         goto out;
745 }
746
747 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
748                                         struct super_block *newsb)
749 {
750         const struct superblock_security_struct *oldsbsec = oldsb->s_security;
751         struct superblock_security_struct *newsbsec = newsb->s_security;
752
753         int set_fscontext =     (oldsbsec->flags & FSCONTEXT_MNT);
754         int set_context =       (oldsbsec->flags & CONTEXT_MNT);
755         int set_rootcontext =   (oldsbsec->flags & ROOTCONTEXT_MNT);
756
757         /* we can't error, we can't save the info, this shouldn't get called
758          * this early in the boot process. */
759         BUG_ON(!ss_initialized);
760
761         /* how can we clone if the old one wasn't set up?? */
762         BUG_ON(!oldsbsec->initialized);
763
764         /* if fs is reusing a sb, just let its options stand... */
765         if (newsbsec->initialized)
766                 return;
767
768         mutex_lock(&newsbsec->lock);
769
770         newsbsec->flags = oldsbsec->flags;
771
772         newsbsec->sid = oldsbsec->sid;
773         newsbsec->def_sid = oldsbsec->def_sid;
774         newsbsec->behavior = oldsbsec->behavior;
775
776         if (set_context) {
777                 u32 sid = oldsbsec->mntpoint_sid;
778
779                 if (!set_fscontext)
780                         newsbsec->sid = sid;
781                 if (!set_rootcontext) {
782                         struct inode *newinode = newsb->s_root->d_inode;
783                         struct inode_security_struct *newisec = newinode->i_security;
784                         newisec->sid = sid;
785                 }
786                 newsbsec->mntpoint_sid = sid;
787         }
788         if (set_rootcontext) {
789                 const struct inode *oldinode = oldsb->s_root->d_inode;
790                 const struct inode_security_struct *oldisec = oldinode->i_security;
791                 struct inode *newinode = newsb->s_root->d_inode;
792                 struct inode_security_struct *newisec = newinode->i_security;
793
794                 newisec->sid = oldisec->sid;
795         }
796
797         sb_finish_set_opts(newsb);
798         mutex_unlock(&newsbsec->lock);
799 }
800
801 static int selinux_parse_opts_str(char *options,
802                                   struct security_mnt_opts *opts)
803 {
804         char *p;
805         char *context = NULL, *defcontext = NULL;
806         char *fscontext = NULL, *rootcontext = NULL;
807         int rc, num_mnt_opts = 0;
808
809         opts->num_mnt_opts = 0;
810
811         /* Standard string-based options. */
812         while ((p = strsep(&options, "|")) != NULL) {
813                 int token;
814                 substring_t args[MAX_OPT_ARGS];
815
816                 if (!*p)
817                         continue;
818
819                 token = match_token(p, tokens, args);
820
821                 switch (token) {
822                 case Opt_context:
823                         if (context || defcontext) {
824                                 rc = -EINVAL;
825                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
826                                 goto out_err;
827                         }
828                         context = match_strdup(&args[0]);
829                         if (!context) {
830                                 rc = -ENOMEM;
831                                 goto out_err;
832                         }
833                         break;
834
835                 case Opt_fscontext:
836                         if (fscontext) {
837                                 rc = -EINVAL;
838                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
839                                 goto out_err;
840                         }
841                         fscontext = match_strdup(&args[0]);
842                         if (!fscontext) {
843                                 rc = -ENOMEM;
844                                 goto out_err;
845                         }
846                         break;
847
848                 case Opt_rootcontext:
849                         if (rootcontext) {
850                                 rc = -EINVAL;
851                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
852                                 goto out_err;
853                         }
854                         rootcontext = match_strdup(&args[0]);
855                         if (!rootcontext) {
856                                 rc = -ENOMEM;
857                                 goto out_err;
858                         }
859                         break;
860
861                 case Opt_defcontext:
862                         if (context || defcontext) {
863                                 rc = -EINVAL;
864                                 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
865                                 goto out_err;
866                         }
867                         defcontext = match_strdup(&args[0]);
868                         if (!defcontext) {
869                                 rc = -ENOMEM;
870                                 goto out_err;
871                         }
872                         break;
873
874                 default:
875                         rc = -EINVAL;
876                         printk(KERN_WARNING "SELinux:  unknown mount option\n");
877                         goto out_err;
878
879                 }
880         }
881
882         rc = -ENOMEM;
883         opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
884         if (!opts->mnt_opts)
885                 goto out_err;
886
887         opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
888         if (!opts->mnt_opts_flags) {
889                 kfree(opts->mnt_opts);
890                 goto out_err;
891         }
892
893         if (fscontext) {
894                 opts->mnt_opts[num_mnt_opts] = fscontext;
895                 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
896         }
897         if (context) {
898                 opts->mnt_opts[num_mnt_opts] = context;
899                 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
900         }
901         if (rootcontext) {
902                 opts->mnt_opts[num_mnt_opts] = rootcontext;
903                 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
904         }
905         if (defcontext) {
906                 opts->mnt_opts[num_mnt_opts] = defcontext;
907                 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
908         }
909
910         opts->num_mnt_opts = num_mnt_opts;
911         return 0;
912
913 out_err:
914         kfree(context);
915         kfree(defcontext);
916         kfree(fscontext);
917         kfree(rootcontext);
918         return rc;
919 }
920 /*
921  * string mount options parsing and call set the sbsec
922  */
923 static int superblock_doinit(struct super_block *sb, void *data)
924 {
925         int rc = 0;
926         char *options = data;
927         struct security_mnt_opts opts;
928
929         security_init_mnt_opts(&opts);
930
931         if (!data)
932                 goto out;
933
934         BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
935
936         rc = selinux_parse_opts_str(options, &opts);
937         if (rc)
938                 goto out_err;
939
940 out:
941         rc = selinux_set_mnt_opts(sb, &opts);
942
943 out_err:
944         security_free_mnt_opts(&opts);
945         return rc;
946 }
947
948 static inline u16 inode_mode_to_security_class(umode_t mode)
949 {
950         switch (mode & S_IFMT) {
951         case S_IFSOCK:
952                 return SECCLASS_SOCK_FILE;
953         case S_IFLNK:
954                 return SECCLASS_LNK_FILE;
955         case S_IFREG:
956                 return SECCLASS_FILE;
957         case S_IFBLK:
958                 return SECCLASS_BLK_FILE;
959         case S_IFDIR:
960                 return SECCLASS_DIR;
961         case S_IFCHR:
962                 return SECCLASS_CHR_FILE;
963         case S_IFIFO:
964                 return SECCLASS_FIFO_FILE;
965
966         }
967
968         return SECCLASS_FILE;
969 }
970
971 static inline int default_protocol_stream(int protocol)
972 {
973         return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
974 }
975
976 static inline int default_protocol_dgram(int protocol)
977 {
978         return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
979 }
980
981 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
982 {
983         switch (family) {
984         case PF_UNIX:
985                 switch (type) {
986                 case SOCK_STREAM:
987                 case SOCK_SEQPACKET:
988                         return SECCLASS_UNIX_STREAM_SOCKET;
989                 case SOCK_DGRAM:
990                         return SECCLASS_UNIX_DGRAM_SOCKET;
991                 }
992                 break;
993         case PF_INET:
994         case PF_INET6:
995                 switch (type) {
996                 case SOCK_STREAM:
997                         if (default_protocol_stream(protocol))
998                                 return SECCLASS_TCP_SOCKET;
999                         else
1000                                 return SECCLASS_RAWIP_SOCKET;
1001                 case SOCK_DGRAM:
1002                         if (default_protocol_dgram(protocol))
1003                                 return SECCLASS_UDP_SOCKET;
1004                         else
1005                                 return SECCLASS_RAWIP_SOCKET;
1006                 case SOCK_DCCP:
1007                         return SECCLASS_DCCP_SOCKET;
1008                 default:
1009                         return SECCLASS_RAWIP_SOCKET;
1010                 }
1011                 break;
1012         case PF_NETLINK:
1013                 switch (protocol) {
1014                 case NETLINK_ROUTE:
1015                         return SECCLASS_NETLINK_ROUTE_SOCKET;
1016                 case NETLINK_FIREWALL:
1017                         return SECCLASS_NETLINK_FIREWALL_SOCKET;
1018                 case NETLINK_INET_DIAG:
1019                         return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1020                 case NETLINK_NFLOG:
1021                         return SECCLASS_NETLINK_NFLOG_SOCKET;
1022                 case NETLINK_XFRM:
1023                         return SECCLASS_NETLINK_XFRM_SOCKET;
1024                 case NETLINK_SELINUX:
1025                         return SECCLASS_NETLINK_SELINUX_SOCKET;
1026                 case NETLINK_AUDIT:
1027                         return SECCLASS_NETLINK_AUDIT_SOCKET;
1028                 case NETLINK_IP6_FW:
1029                         return SECCLASS_NETLINK_IP6FW_SOCKET;
1030                 case NETLINK_DNRTMSG:
1031                         return SECCLASS_NETLINK_DNRT_SOCKET;
1032                 case NETLINK_KOBJECT_UEVENT:
1033                         return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1034                 default:
1035                         return SECCLASS_NETLINK_SOCKET;
1036                 }
1037         case PF_PACKET:
1038                 return SECCLASS_PACKET_SOCKET;
1039         case PF_KEY:
1040                 return SECCLASS_KEY_SOCKET;
1041         case PF_APPLETALK:
1042                 return SECCLASS_APPLETALK_SOCKET;
1043         }
1044
1045         return SECCLASS_SOCKET;
1046 }
1047
1048 #ifdef CONFIG_PROC_FS
1049 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1050                                 u16 tclass,
1051                                 u32 *sid)
1052 {
1053         int buflen, rc;
1054         char *buffer, *path, *end;
1055
1056         buffer = (char*)__get_free_page(GFP_KERNEL);
1057         if (!buffer)
1058                 return -ENOMEM;
1059
1060         buflen = PAGE_SIZE;
1061         end = buffer+buflen;
1062         *--end = '\0';
1063         buflen--;
1064         path = end-1;
1065         *path = '/';
1066         while (de && de != de->parent) {
1067                 buflen -= de->namelen + 1;
1068                 if (buflen < 0)
1069                         break;
1070                 end -= de->namelen;
1071                 memcpy(end, de->name, de->namelen);
1072                 *--end = '/';
1073                 path = end;
1074                 de = de->parent;
1075         }
1076         rc = security_genfs_sid("proc", path, tclass, sid);
1077         free_page((unsigned long)buffer);
1078         return rc;
1079 }
1080 #else
1081 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1082                                 u16 tclass,
1083                                 u32 *sid)
1084 {
1085         return -EINVAL;
1086 }
1087 #endif
1088
1089 /* The inode's security attributes must be initialized before first use. */
1090 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1091 {
1092         struct superblock_security_struct *sbsec = NULL;
1093         struct inode_security_struct *isec = inode->i_security;
1094         u32 sid;
1095         struct dentry *dentry;
1096 #define INITCONTEXTLEN 255
1097         char *context = NULL;
1098         unsigned len = 0;
1099         int rc = 0;
1100
1101         if (isec->initialized)
1102                 goto out;
1103
1104         mutex_lock(&isec->lock);
1105         if (isec->initialized)
1106                 goto out_unlock;
1107
1108         sbsec = inode->i_sb->s_security;
1109         if (!sbsec->initialized) {
1110                 /* Defer initialization until selinux_complete_init,
1111                    after the initial policy is loaded and the security
1112                    server is ready to handle calls. */
1113                 spin_lock(&sbsec->isec_lock);
1114                 if (list_empty(&isec->list))
1115                         list_add(&isec->list, &sbsec->isec_head);
1116                 spin_unlock(&sbsec->isec_lock);
1117                 goto out_unlock;
1118         }
1119
1120         switch (sbsec->behavior) {
1121         case SECURITY_FS_USE_XATTR:
1122                 if (!inode->i_op->getxattr) {
1123                         isec->sid = sbsec->def_sid;
1124                         break;
1125                 }
1126
1127                 /* Need a dentry, since the xattr API requires one.
1128                    Life would be simpler if we could just pass the inode. */
1129                 if (opt_dentry) {
1130                         /* Called from d_instantiate or d_splice_alias. */
1131                         dentry = dget(opt_dentry);
1132                 } else {
1133                         /* Called from selinux_complete_init, try to find a dentry. */
1134                         dentry = d_find_alias(inode);
1135                 }
1136                 if (!dentry) {
1137                         printk(KERN_WARNING "%s:  no dentry for dev=%s "
1138                                "ino=%ld\n", __func__, inode->i_sb->s_id,
1139                                inode->i_ino);
1140                         goto out_unlock;
1141                 }
1142
1143                 len = INITCONTEXTLEN;
1144                 context = kmalloc(len, GFP_NOFS);
1145                 if (!context) {
1146                         rc = -ENOMEM;
1147                         dput(dentry);
1148                         goto out_unlock;
1149                 }
1150                 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1151                                            context, len);
1152                 if (rc == -ERANGE) {
1153                         /* Need a larger buffer.  Query for the right size. */
1154                         rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1155                                                    NULL, 0);
1156                         if (rc < 0) {
1157                                 dput(dentry);
1158                                 goto out_unlock;
1159                         }
1160                         kfree(context);
1161                         len = rc;
1162                         context = kmalloc(len, GFP_NOFS);
1163                         if (!context) {
1164                                 rc = -ENOMEM;
1165                                 dput(dentry);
1166                                 goto out_unlock;
1167                         }
1168                         rc = inode->i_op->getxattr(dentry,
1169                                                    XATTR_NAME_SELINUX,
1170                                                    context, len);
1171                 }
1172                 dput(dentry);
1173                 if (rc < 0) {
1174                         if (rc != -ENODATA) {
1175                                 printk(KERN_WARNING "%s:  getxattr returned "
1176                                        "%d for dev=%s ino=%ld\n", __func__,
1177                                        -rc, inode->i_sb->s_id, inode->i_ino);
1178                                 kfree(context);
1179                                 goto out_unlock;
1180                         }
1181                         /* Map ENODATA to the default file SID */
1182                         sid = sbsec->def_sid;
1183                         rc = 0;
1184                 } else {
1185                         rc = security_context_to_sid_default(context, rc, &sid,
1186                                                              sbsec->def_sid,
1187                                                              GFP_NOFS);
1188                         if (rc) {
1189                                 printk(KERN_WARNING "%s:  context_to_sid(%s) "
1190                                        "returned %d for dev=%s ino=%ld\n",
1191                                        __func__, context, -rc,
1192                                        inode->i_sb->s_id, inode->i_ino);
1193                                 kfree(context);
1194                                 /* Leave with the unlabeled SID */
1195                                 rc = 0;
1196                                 break;
1197                         }
1198                 }
1199                 kfree(context);
1200                 isec->sid = sid;
1201                 break;
1202         case SECURITY_FS_USE_TASK:
1203                 isec->sid = isec->task_sid;
1204                 break;
1205         case SECURITY_FS_USE_TRANS:
1206                 /* Default to the fs SID. */
1207                 isec->sid = sbsec->sid;
1208
1209                 /* Try to obtain a transition SID. */
1210                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1211                 rc = security_transition_sid(isec->task_sid,
1212                                              sbsec->sid,
1213                                              isec->sclass,
1214                                              &sid);
1215                 if (rc)
1216                         goto out_unlock;
1217                 isec->sid = sid;
1218                 break;
1219         case SECURITY_FS_USE_MNTPOINT:
1220                 isec->sid = sbsec->mntpoint_sid;
1221                 break;
1222         default:
1223                 /* Default to the fs superblock SID. */
1224                 isec->sid = sbsec->sid;
1225
1226                 if (sbsec->proc) {
1227                         struct proc_inode *proci = PROC_I(inode);
1228                         if (proci->pde) {
1229                                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1230                                 rc = selinux_proc_get_sid(proci->pde,
1231                                                           isec->sclass,
1232                                                           &sid);
1233                                 if (rc)
1234                                         goto out_unlock;
1235                                 isec->sid = sid;
1236                         }
1237                 }
1238                 break;
1239         }
1240
1241         isec->initialized = 1;
1242
1243 out_unlock:
1244         mutex_unlock(&isec->lock);
1245 out:
1246         if (isec->sclass == SECCLASS_FILE)
1247                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1248         return rc;
1249 }
1250
1251 /* Convert a Linux signal to an access vector. */
1252 static inline u32 signal_to_av(int sig)
1253 {
1254         u32 perm = 0;
1255
1256         switch (sig) {
1257         case SIGCHLD:
1258                 /* Commonly granted from child to parent. */
1259                 perm = PROCESS__SIGCHLD;
1260                 break;
1261         case SIGKILL:
1262                 /* Cannot be caught or ignored */
1263                 perm = PROCESS__SIGKILL;
1264                 break;
1265         case SIGSTOP:
1266                 /* Cannot be caught or ignored */
1267                 perm = PROCESS__SIGSTOP;
1268                 break;
1269         default:
1270                 /* All other signals. */
1271                 perm = PROCESS__SIGNAL;
1272                 break;
1273         }
1274
1275         return perm;
1276 }
1277
1278 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1279    fork check, ptrace check, etc. */
1280 static int task_has_perm(struct task_struct *tsk1,
1281                          struct task_struct *tsk2,
1282                          u32 perms)
1283 {
1284         struct task_security_struct *tsec1, *tsec2;
1285
1286         tsec1 = tsk1->security;
1287         tsec2 = tsk2->security;
1288         return avc_has_perm(tsec1->sid, tsec2->sid,
1289                             SECCLASS_PROCESS, perms, NULL);
1290 }
1291
1292 #if CAP_LAST_CAP > 63
1293 #error Fix SELinux to handle capabilities > 63.
1294 #endif
1295
1296 /* Check whether a task is allowed to use a capability. */
1297 static int task_has_capability(struct task_struct *tsk,
1298                                int cap)
1299 {
1300         struct task_security_struct *tsec;
1301         struct avc_audit_data ad;
1302         u16 sclass;
1303         u32 av = CAP_TO_MASK(cap);
1304
1305         tsec = tsk->security;
1306
1307         AVC_AUDIT_DATA_INIT(&ad,CAP);
1308         ad.tsk = tsk;
1309         ad.u.cap = cap;
1310
1311         switch (CAP_TO_INDEX(cap)) {
1312         case 0:
1313                 sclass = SECCLASS_CAPABILITY;
1314                 break;
1315         case 1:
1316                 sclass = SECCLASS_CAPABILITY2;
1317                 break;
1318         default:
1319                 printk(KERN_ERR
1320                        "SELinux:  out of range capability %d\n", cap);
1321                 BUG();
1322         }
1323         return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
1324 }
1325
1326 /* Check whether a task is allowed to use a system operation. */
1327 static int task_has_system(struct task_struct *tsk,
1328                            u32 perms)
1329 {
1330         struct task_security_struct *tsec;
1331
1332         tsec = tsk->security;
1333
1334         return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1335                             SECCLASS_SYSTEM, perms, NULL);
1336 }
1337
1338 /* Check whether a task has a particular permission to an inode.
1339    The 'adp' parameter is optional and allows other audit
1340    data to be passed (e.g. the dentry). */
1341 static int inode_has_perm(struct task_struct *tsk,
1342                           struct inode *inode,
1343                           u32 perms,
1344                           struct avc_audit_data *adp)
1345 {
1346         struct task_security_struct *tsec;
1347         struct inode_security_struct *isec;
1348         struct avc_audit_data ad;
1349
1350         if (unlikely (IS_PRIVATE (inode)))
1351                 return 0;
1352
1353         tsec = tsk->security;
1354         isec = inode->i_security;
1355
1356         if (!adp) {
1357                 adp = &ad;
1358                 AVC_AUDIT_DATA_INIT(&ad, FS);
1359                 ad.u.fs.inode = inode;
1360         }
1361
1362         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1363 }
1364
1365 /* Same as inode_has_perm, but pass explicit audit data containing
1366    the dentry to help the auditing code to more easily generate the
1367    pathname if needed. */
1368 static inline int dentry_has_perm(struct task_struct *tsk,
1369                                   struct vfsmount *mnt,
1370                                   struct dentry *dentry,
1371                                   u32 av)
1372 {
1373         struct inode *inode = dentry->d_inode;
1374         struct avc_audit_data ad;
1375         AVC_AUDIT_DATA_INIT(&ad,FS);
1376         ad.u.fs.path.mnt = mnt;
1377         ad.u.fs.path.dentry = dentry;
1378         return inode_has_perm(tsk, inode, av, &ad);
1379 }
1380
1381 /* Check whether a task can use an open file descriptor to
1382    access an inode in a given way.  Check access to the
1383    descriptor itself, and then use dentry_has_perm to
1384    check a particular permission to the file.
1385    Access to the descriptor is implicitly granted if it
1386    has the same SID as the process.  If av is zero, then
1387    access to the file is not checked, e.g. for cases
1388    where only the descriptor is affected like seek. */
1389 static int file_has_perm(struct task_struct *tsk,
1390                                 struct file *file,
1391                                 u32 av)
1392 {
1393         struct task_security_struct *tsec = tsk->security;
1394         struct file_security_struct *fsec = file->f_security;
1395         struct inode *inode = file->f_path.dentry->d_inode;
1396         struct avc_audit_data ad;
1397         int rc;
1398
1399         AVC_AUDIT_DATA_INIT(&ad, FS);
1400         ad.u.fs.path = file->f_path;
1401
1402         if (tsec->sid != fsec->sid) {
1403                 rc = avc_has_perm(tsec->sid, fsec->sid,
1404                                   SECCLASS_FD,
1405                                   FD__USE,
1406                                   &ad);
1407                 if (rc)
1408                         return rc;
1409         }
1410
1411         /* av is zero if only checking access to the descriptor. */
1412         if (av)
1413                 return inode_has_perm(tsk, inode, av, &ad);
1414
1415         return 0;
1416 }
1417
1418 /* Check whether a task can create a file. */
1419 static int may_create(struct inode *dir,
1420                       struct dentry *dentry,
1421                       u16 tclass)
1422 {
1423         struct task_security_struct *tsec;
1424         struct inode_security_struct *dsec;
1425         struct superblock_security_struct *sbsec;
1426         u32 newsid;
1427         struct avc_audit_data ad;
1428         int rc;
1429
1430         tsec = current->security;
1431         dsec = dir->i_security;
1432         sbsec = dir->i_sb->s_security;
1433
1434         AVC_AUDIT_DATA_INIT(&ad, FS);
1435         ad.u.fs.path.dentry = dentry;
1436
1437         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1438                           DIR__ADD_NAME | DIR__SEARCH,
1439                           &ad);
1440         if (rc)
1441                 return rc;
1442
1443         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1444                 newsid = tsec->create_sid;
1445         } else {
1446                 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1447                                              &newsid);
1448                 if (rc)
1449                         return rc;
1450         }
1451
1452         rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1453         if (rc)
1454                 return rc;
1455
1456         return avc_has_perm(newsid, sbsec->sid,
1457                             SECCLASS_FILESYSTEM,
1458                             FILESYSTEM__ASSOCIATE, &ad);
1459 }
1460
1461 /* Check whether a task can create a key. */
1462 static int may_create_key(u32 ksid,
1463                           struct task_struct *ctx)
1464 {
1465         struct task_security_struct *tsec;
1466
1467         tsec = ctx->security;
1468
1469         return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1470 }
1471
1472 #define MAY_LINK   0
1473 #define MAY_UNLINK 1
1474 #define MAY_RMDIR  2
1475
1476 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1477 static int may_link(struct inode *dir,
1478                     struct dentry *dentry,
1479                     int kind)
1480
1481 {
1482         struct task_security_struct *tsec;
1483         struct inode_security_struct *dsec, *isec;
1484         struct avc_audit_data ad;
1485         u32 av;
1486         int rc;
1487
1488         tsec = current->security;
1489         dsec = dir->i_security;
1490         isec = dentry->d_inode->i_security;
1491
1492         AVC_AUDIT_DATA_INIT(&ad, FS);
1493         ad.u.fs.path.dentry = dentry;
1494
1495         av = DIR__SEARCH;
1496         av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1497         rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1498         if (rc)
1499                 return rc;
1500
1501         switch (kind) {
1502         case MAY_LINK:
1503                 av = FILE__LINK;
1504                 break;
1505         case MAY_UNLINK:
1506                 av = FILE__UNLINK;
1507                 break;
1508         case MAY_RMDIR:
1509                 av = DIR__RMDIR;
1510                 break;
1511         default:
1512                 printk(KERN_WARNING "may_link:  unrecognized kind %d\n", kind);
1513                 return 0;
1514         }
1515
1516         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1517         return rc;
1518 }
1519
1520 static inline int may_rename(struct inode *old_dir,
1521                              struct dentry *old_dentry,
1522                              struct inode *new_dir,
1523                              struct dentry *new_dentry)
1524 {
1525         struct task_security_struct *tsec;
1526         struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1527         struct avc_audit_data ad;
1528         u32 av;
1529         int old_is_dir, new_is_dir;
1530         int rc;
1531
1532         tsec = current->security;
1533         old_dsec = old_dir->i_security;
1534         old_isec = old_dentry->d_inode->i_security;
1535         old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1536         new_dsec = new_dir->i_security;
1537
1538         AVC_AUDIT_DATA_INIT(&ad, FS);
1539
1540         ad.u.fs.path.dentry = old_dentry;
1541         rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1542                           DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1543         if (rc)
1544                 return rc;
1545         rc = avc_has_perm(tsec->sid, old_isec->sid,
1546                           old_isec->sclass, FILE__RENAME, &ad);
1547         if (rc)
1548                 return rc;
1549         if (old_is_dir && new_dir != old_dir) {
1550                 rc = avc_has_perm(tsec->sid, old_isec->sid,
1551                                   old_isec->sclass, DIR__REPARENT, &ad);
1552                 if (rc)
1553                         return rc;
1554         }
1555
1556         ad.u.fs.path.dentry = new_dentry;
1557         av = DIR__ADD_NAME | DIR__SEARCH;
1558         if (new_dentry->d_inode)
1559                 av |= DIR__REMOVE_NAME;
1560         rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1561         if (rc)
1562                 return rc;
1563         if (new_dentry->d_inode) {
1564                 new_isec = new_dentry->d_inode->i_security;
1565                 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1566                 rc = avc_has_perm(tsec->sid, new_isec->sid,
1567                                   new_isec->sclass,
1568                                   (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1569                 if (rc)
1570                         return rc;
1571         }
1572
1573         return 0;
1574 }
1575
1576 /* Check whether a task can perform a filesystem operation. */
1577 static int superblock_has_perm(struct task_struct *tsk,
1578                                struct super_block *sb,
1579                                u32 perms,
1580                                struct avc_audit_data *ad)
1581 {
1582         struct task_security_struct *tsec;
1583         struct superblock_security_struct *sbsec;
1584
1585         tsec = tsk->security;
1586         sbsec = sb->s_security;
1587         return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1588                             perms, ad);
1589 }
1590
1591 /* Convert a Linux mode and permission mask to an access vector. */
1592 static inline u32 file_mask_to_av(int mode, int mask)
1593 {
1594         u32 av = 0;
1595
1596         if ((mode & S_IFMT) != S_IFDIR) {
1597                 if (mask & MAY_EXEC)
1598                         av |= FILE__EXECUTE;
1599                 if (mask & MAY_READ)
1600                         av |= FILE__READ;
1601
1602                 if (mask & MAY_APPEND)
1603                         av |= FILE__APPEND;
1604                 else if (mask & MAY_WRITE)
1605                         av |= FILE__WRITE;
1606
1607         } else {
1608                 if (mask & MAY_EXEC)
1609                         av |= DIR__SEARCH;
1610                 if (mask & MAY_WRITE)
1611                         av |= DIR__WRITE;
1612                 if (mask & MAY_READ)
1613                         av |= DIR__READ;
1614         }
1615
1616         return av;
1617 }
1618
1619 /*
1620  * Convert a file mask to an access vector and include the correct open
1621  * open permission.
1622  */
1623 static inline u32 open_file_mask_to_av(int mode, int mask)
1624 {
1625         u32 av = file_mask_to_av(mode, mask);
1626
1627         if (selinux_policycap_openperm) {
1628                 /*
1629                  * lnk files and socks do not really have an 'open'
1630                  */
1631                 if (S_ISREG(mode))
1632                         av |= FILE__OPEN;
1633                 else if (S_ISCHR(mode))
1634                         av |= CHR_FILE__OPEN;
1635                 else if (S_ISBLK(mode))
1636                         av |= BLK_FILE__OPEN;
1637                 else if (S_ISFIFO(mode))
1638                         av |= FIFO_FILE__OPEN;
1639                 else if (S_ISDIR(mode))
1640                         av |= DIR__OPEN;
1641                 else
1642                         printk(KERN_ERR "SELinux: WARNING: inside open_file_to_av "
1643                                 "with unknown mode:%x\n", mode);
1644         }
1645         return av;
1646 }
1647
1648 /* Convert a Linux file to an access vector. */
1649 static inline u32 file_to_av(struct file *file)
1650 {
1651         u32 av = 0;
1652
1653         if (file->f_mode & FMODE_READ)
1654                 av |= FILE__READ;
1655         if (file->f_mode & FMODE_WRITE) {
1656                 if (file->f_flags & O_APPEND)
1657                         av |= FILE__APPEND;
1658                 else
1659                         av |= FILE__WRITE;
1660         }
1661         if (!av) {
1662                 /*
1663                  * Special file opened with flags 3 for ioctl-only use.
1664                  */
1665                 av = FILE__IOCTL;
1666         }
1667
1668         return av;
1669 }
1670
1671 /* Hook functions begin here. */
1672
1673 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1674 {
1675         int rc;
1676
1677         rc = secondary_ops->ptrace(parent,child);
1678         if (rc)
1679                 return rc;
1680
1681         return task_has_perm(parent, child, PROCESS__PTRACE);
1682 }
1683
1684 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1685                           kernel_cap_t *inheritable, kernel_cap_t *permitted)
1686 {
1687         int error;
1688
1689         error = task_has_perm(current, target, PROCESS__GETCAP);
1690         if (error)
1691                 return error;
1692
1693         return secondary_ops->capget(target, effective, inheritable, permitted);
1694 }
1695
1696 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1697                                 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1698 {
1699         int error;
1700
1701         error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1702         if (error)
1703                 return error;
1704
1705         return task_has_perm(current, target, PROCESS__SETCAP);
1706 }
1707
1708 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1709                                kernel_cap_t *inheritable, kernel_cap_t *permitted)
1710 {
1711         secondary_ops->capset_set(target, effective, inheritable, permitted);
1712 }
1713
1714 static int selinux_capable(struct task_struct *tsk, int cap)
1715 {
1716         int rc;
1717
1718         rc = secondary_ops->capable(tsk, cap);
1719         if (rc)
1720                 return rc;
1721
1722         return task_has_capability(tsk,cap);
1723 }
1724
1725 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1726 {
1727         int buflen, rc;
1728         char *buffer, *path, *end;
1729
1730         rc = -ENOMEM;
1731         buffer = (char*)__get_free_page(GFP_KERNEL);
1732         if (!buffer)
1733                 goto out;
1734
1735         buflen = PAGE_SIZE;
1736         end = buffer+buflen;
1737         *--end = '\0';
1738         buflen--;
1739         path = end-1;
1740         *path = '/';
1741         while (table) {
1742                 const char *name = table->procname;
1743                 size_t namelen = strlen(name);
1744                 buflen -= namelen + 1;
1745                 if (buflen < 0)
1746                         goto out_free;
1747                 end -= namelen;
1748                 memcpy(end, name, namelen);
1749                 *--end = '/';
1750                 path = end;
1751                 table = table->parent;
1752         }
1753         buflen -= 4;
1754         if (buflen < 0)
1755                 goto out_free;
1756         end -= 4;
1757         memcpy(end, "/sys", 4);
1758         path = end;
1759         rc = security_genfs_sid("proc", path, tclass, sid);
1760 out_free:
1761         free_page((unsigned long)buffer);
1762 out:
1763         return rc;
1764 }
1765
1766 static int selinux_sysctl(ctl_table *table, int op)
1767 {
1768         int error = 0;
1769         u32 av;
1770         struct task_security_struct *tsec;
1771         u32 tsid;
1772         int rc;
1773
1774         rc = secondary_ops->sysctl(table, op);
1775         if (rc)
1776                 return rc;
1777
1778         tsec = current->security;
1779
1780         rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1781                                     SECCLASS_DIR : SECCLASS_FILE, &tsid);
1782         if (rc) {
1783                 /* Default to the well-defined sysctl SID. */
1784                 tsid = SECINITSID_SYSCTL;
1785         }
1786
1787         /* The op values are "defined" in sysctl.c, thereby creating
1788          * a bad coupling between this module and sysctl.c */
1789         if(op == 001) {
1790                 error = avc_has_perm(tsec->sid, tsid,
1791                                      SECCLASS_DIR, DIR__SEARCH, NULL);
1792         } else {
1793                 av = 0;
1794                 if (op & 004)
1795                         av |= FILE__READ;
1796                 if (op & 002)
1797                         av |= FILE__WRITE;
1798                 if (av)
1799                         error = avc_has_perm(tsec->sid, tsid,
1800                                              SECCLASS_FILE, av, NULL);
1801         }
1802
1803         return error;
1804 }
1805
1806 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1807 {
1808         int rc = 0;
1809
1810         if (!sb)
1811                 return 0;
1812
1813         switch (cmds) {
1814                 case Q_SYNC:
1815                 case Q_QUOTAON:
1816                 case Q_QUOTAOFF:
1817                 case Q_SETINFO:
1818                 case Q_SETQUOTA:
1819                         rc = superblock_has_perm(current,
1820                                                  sb,
1821                                                  FILESYSTEM__QUOTAMOD, NULL);
1822                         break;
1823                 case Q_GETFMT:
1824                 case Q_GETINFO:
1825                 case Q_GETQUOTA:
1826                         rc = superblock_has_perm(current,
1827                                                  sb,
1828                                                  FILESYSTEM__QUOTAGET, NULL);
1829                         break;
1830                 default:
1831                         rc = 0;  /* let the kernel handle invalid cmds */
1832                         break;
1833         }
1834         return rc;
1835 }
1836
1837 static int selinux_quota_on(struct dentry *dentry)
1838 {
1839         return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1840 }
1841
1842 static int selinux_syslog(int type)
1843 {
1844         int rc;
1845
1846         rc = secondary_ops->syslog(type);
1847         if (rc)
1848                 return rc;
1849
1850         switch (type) {
1851                 case 3:         /* Read last kernel messages */
1852                 case 10:        /* Return size of the log buffer */
1853                         rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1854                         break;
1855                 case 6:         /* Disable logging to console */
1856                 case 7:         /* Enable logging to console */
1857                 case 8:         /* Set level of messages printed to console */
1858                         rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1859                         break;
1860                 case 0:         /* Close log */
1861                 case 1:         /* Open log */
1862                 case 2:         /* Read from log */
1863                 case 4:         /* Read/clear last kernel messages */
1864                 case 5:         /* Clear ring buffer */
1865                 default:
1866                         rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1867                         break;
1868         }
1869         return rc;
1870 }
1871
1872 /*
1873  * Check that a process has enough memory to allocate a new virtual
1874  * mapping. 0 means there is enough memory for the allocation to
1875  * succeed and -ENOMEM implies there is not.
1876  *
1877  * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1878  * if the capability is granted, but __vm_enough_memory requires 1 if
1879  * the capability is granted.
1880  *
1881  * Do not audit the selinux permission check, as this is applied to all
1882  * processes that allocate mappings.
1883  */
1884 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1885 {
1886         int rc, cap_sys_admin = 0;
1887         struct task_security_struct *tsec = current->security;
1888
1889         rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1890         if (rc == 0)
1891                 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1892                                           SECCLASS_CAPABILITY,
1893                                           CAP_TO_MASK(CAP_SYS_ADMIN),
1894                                           0,
1895                                           NULL);
1896
1897         if (rc == 0)
1898                 cap_sys_admin = 1;
1899
1900         return __vm_enough_memory(mm, pages, cap_sys_admin);
1901 }
1902
1903 /**
1904  * task_tracer_task - return the task that is tracing the given task
1905  * @task:               task to consider
1906  *
1907  * Returns NULL if noone is tracing @task, or the &struct task_struct
1908  * pointer to its tracer.
1909  *
1910  * Must be called under rcu_read_lock().
1911  */
1912 static struct task_struct *task_tracer_task(struct task_struct *task)
1913 {
1914         if (task->ptrace & PT_PTRACED)
1915                 return rcu_dereference(task->parent);
1916         return NULL;
1917 }
1918
1919 /* binprm security operations */
1920
1921 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1922 {
1923         struct bprm_security_struct *bsec;
1924
1925         bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1926         if (!bsec)
1927                 return -ENOMEM;
1928
1929         bsec->sid = SECINITSID_UNLABELED;
1930         bsec->set = 0;
1931
1932         bprm->security = bsec;
1933         return 0;
1934 }
1935
1936 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1937 {
1938         struct task_security_struct *tsec;
1939         struct inode *inode = bprm->file->f_path.dentry->d_inode;
1940         struct inode_security_struct *isec;
1941         struct bprm_security_struct *bsec;
1942         u32 newsid;
1943         struct avc_audit_data ad;
1944         int rc;
1945
1946         rc = secondary_ops->bprm_set_security(bprm);
1947         if (rc)
1948                 return rc;
1949
1950         bsec = bprm->security;
1951
1952         if (bsec->set)
1953                 return 0;
1954
1955         tsec = current->security;
1956         isec = inode->i_security;
1957
1958         /* Default to the current task SID. */
1959         bsec->sid = tsec->sid;
1960
1961         /* Reset fs, key, and sock SIDs on execve. */
1962         tsec->create_sid = 0;
1963         tsec->keycreate_sid = 0;
1964         tsec->sockcreate_sid = 0;
1965
1966         if (tsec->exec_sid) {
1967                 newsid = tsec->exec_sid;
1968                 /* Reset exec SID on execve. */
1969                 tsec->exec_sid = 0;
1970         } else {
1971                 /* Check for a default transition on this program. */
1972                 rc = security_transition_sid(tsec->sid, isec->sid,
1973                                              SECCLASS_PROCESS, &newsid);
1974                 if (rc)
1975                         return rc;
1976         }
1977
1978         AVC_AUDIT_DATA_INIT(&ad, FS);
1979         ad.u.fs.path = bprm->file->f_path;
1980
1981         if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
1982                 newsid = tsec->sid;
1983
1984         if (tsec->sid == newsid) {
1985                 rc = avc_has_perm(tsec->sid, isec->sid,
1986                                   SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1987                 if (rc)
1988                         return rc;
1989         } else {
1990                 /* Check permissions for the transition. */
1991                 rc = avc_has_perm(tsec->sid, newsid,
1992                                   SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1993                 if (rc)
1994                         return rc;
1995
1996                 rc = avc_has_perm(newsid, isec->sid,
1997                                   SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1998                 if (rc)
1999                         return rc;
2000
2001                 /* Clear any possibly unsafe personality bits on exec: */
2002                 current->personality &= ~PER_CLEAR_ON_SETID;
2003
2004                 /* Set the security field to the new SID. */
2005                 bsec->sid = newsid;
2006         }
2007
2008         bsec->set = 1;
2009         return 0;
2010 }
2011
2012 static int selinux_bprm_check_security (struct linux_binprm *bprm)
2013 {
2014         return secondary_ops->bprm_check_security(bprm);
2015 }
2016
2017
2018 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
2019 {
2020         struct task_security_struct *tsec = current->security;
2021         int atsecure = 0;
2022
2023         if (tsec->osid != tsec->sid) {
2024                 /* Enable secure mode for SIDs transitions unless
2025                    the noatsecure permission is granted between
2026                    the two SIDs, i.e. ahp returns 0. */
2027                 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2028                                          SECCLASS_PROCESS,
2029                                          PROCESS__NOATSECURE, NULL);
2030         }
2031
2032         return (atsecure || secondary_ops->bprm_secureexec(bprm));
2033 }
2034
2035 static void selinux_bprm_free_security(struct linux_binprm *bprm)
2036 {
2037         kfree(bprm->security);
2038         bprm->security = NULL;
2039 }
2040
2041 extern struct vfsmount *selinuxfs_mount;
2042 extern struct dentry *selinux_null;
2043
2044 /* Derived from fs/exec.c:flush_old_files. */
2045 static inline void flush_unauthorized_files(struct files_struct * files)
2046 {
2047         struct avc_audit_data ad;
2048         struct file *file, *devnull = NULL;
2049         struct tty_struct *tty;
2050         struct fdtable *fdt;
2051         long j = -1;
2052         int drop_tty = 0;
2053
2054         mutex_lock(&tty_mutex);
2055         tty = get_current_tty();
2056         if (tty) {
2057                 file_list_lock();
2058                 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
2059                 if (file) {
2060                         /* Revalidate access to controlling tty.
2061                            Use inode_has_perm on the tty inode directly rather
2062                            than using file_has_perm, as this particular open
2063                            file may belong to another process and we are only
2064                            interested in the inode-based check here. */
2065                         struct inode *inode = file->f_path.dentry->d_inode;
2066                         if (inode_has_perm(current, inode,
2067                                            FILE__READ | FILE__WRITE, NULL)) {
2068                                 drop_tty = 1;
2069                         }
2070                 }
2071                 file_list_unlock();
2072         }
2073         mutex_unlock(&tty_mutex);
2074         /* Reset controlling tty. */
2075         if (drop_tty)
2076                 no_tty();
2077
2078         /* Revalidate access to inherited open files. */
2079
2080         AVC_AUDIT_DATA_INIT(&ad,FS);
2081
2082         spin_lock(&files->file_lock);
2083         for (;;) {
2084                 unsigned long set, i;
2085                 int fd;
2086
2087                 j++;
2088                 i = j * __NFDBITS;
2089                 fdt = files_fdtable(files);
2090                 if (i >= fdt->max_fds)
2091                         break;
2092                 set = fdt->open_fds->fds_bits[j];
2093                 if (!set)
2094                         continue;
2095                 spin_unlock(&files->file_lock);
2096                 for ( ; set ; i++,set >>= 1) {
2097                         if (set & 1) {
2098                                 file = fget(i);
2099                                 if (!file)
2100                                         continue;
2101                                 if (file_has_perm(current,
2102                                                   file,
2103                                                   file_to_av(file))) {
2104                                         sys_close(i);
2105                                         fd = get_unused_fd();
2106                                         if (fd != i) {
2107                                                 if (fd >= 0)
2108                                                         put_unused_fd(fd);
2109                                                 fput(file);
2110                                                 continue;
2111                                         }
2112                                         if (devnull) {
2113                                                 get_file(devnull);
2114                                         } else {
2115                                                 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
2116                                                 if (IS_ERR(devnull)) {
2117                                                         devnull = NULL;
2118                                                         put_unused_fd(fd);
2119                                                         fput(file);
2120                                                         continue;
2121                                                 }
2122                                         }
2123                                         fd_install(fd, devnull);
2124                                 }
2125                                 fput(file);
2126                         }
2127                 }
2128                 spin_lock(&files->file_lock);
2129
2130         }
2131         spin_unlock(&files->file_lock);
2132 }
2133
2134 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2135 {
2136         struct task_security_struct *tsec;
2137         struct bprm_security_struct *bsec;
2138         u32 sid;
2139         int rc;
2140
2141         secondary_ops->bprm_apply_creds(bprm, unsafe);
2142
2143         tsec = current->security;
2144
2145         bsec = bprm->security;
2146         sid = bsec->sid;
2147
2148         tsec->osid = tsec->sid;
2149         bsec->unsafe = 0;
2150         if (tsec->sid != sid) {
2151                 /* Check for shared state.  If not ok, leave SID
2152                    unchanged and kill. */
2153                 if (unsafe & LSM_UNSAFE_SHARE) {
2154                         rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2155                                         PROCESS__SHARE, NULL);
2156                         if (rc) {
2157                                 bsec->unsafe = 1;
2158                                 return;
2159                         }
2160                 }
2161
2162                 /* Check for ptracing, and update the task SID if ok.
2163                    Otherwise, leave SID unchanged and kill. */
2164                 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2165                         struct task_struct *tracer;
2166                         struct task_security_struct *sec;
2167                         u32 ptsid = 0;
2168
2169                         rcu_read_lock();
2170                         tracer = task_tracer_task(current);
2171                         if (likely(tracer != NULL)) {
2172                                 sec = tracer->security;
2173                                 ptsid = sec->sid;
2174                         }
2175                         rcu_read_unlock();
2176
2177                         if (ptsid != 0) {
2178                                 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2179                                                   PROCESS__PTRACE, NULL);
2180                                 if (rc) {
2181                                         bsec->unsafe = 1;
2182                                         return;
2183                                 }
2184                         }
2185                 }
2186                 tsec->sid = sid;
2187         }
2188 }
2189
2190 /*
2191  * called after apply_creds without the task lock held
2192  */
2193 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2194 {
2195         struct task_security_struct *tsec;
2196         struct rlimit *rlim, *initrlim;
2197         struct itimerval itimer;
2198         struct bprm_security_struct *bsec;
2199         int rc, i;
2200
2201         tsec = current->security;
2202         bsec = bprm->security;
2203
2204         if (bsec->unsafe) {
2205                 force_sig_specific(SIGKILL, current);
2206                 return;
2207         }
2208         if (tsec->osid == tsec->sid)
2209                 return;
2210
2211         /* Close files for which the new task SID is not authorized. */
2212         flush_unauthorized_files(current->files);
2213
2214         /* Check whether the new SID can inherit signal state
2215            from the old SID.  If not, clear itimers to avoid
2216            subsequent signal generation and flush and unblock
2217            signals. This must occur _after_ the task SID has
2218           been updated so that any kill done after the flush
2219           will be checked against the new SID. */
2220         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2221                           PROCESS__SIGINH, NULL);
2222         if (rc) {
2223                 memset(&itimer, 0, sizeof itimer);
2224                 for (i = 0; i < 3; i++)
2225                         do_setitimer(i, &itimer, NULL);
2226                 flush_signals(current);
2227                 spin_lock_irq(&current->sighand->siglock);
2228                 flush_signal_handlers(current, 1);
2229                 sigemptyset(&current->blocked);
2230                 recalc_sigpending();
2231                 spin_unlock_irq(&current->sighand->siglock);
2232         }
2233
2234         /* Always clear parent death signal on SID transitions. */
2235         current->pdeath_signal = 0;
2236
2237         /* Check whether the new SID can inherit resource limits
2238            from the old SID.  If not, reset all soft limits to
2239            the lower of the current task's hard limit and the init
2240            task's soft limit.  Note that the setting of hard limits
2241            (even to lower them) can be controlled by the setrlimit
2242            check. The inclusion of the init task's soft limit into
2243            the computation is to avoid resetting soft limits higher
2244            than the default soft limit for cases where the default
2245            is lower than the hard limit, e.g. RLIMIT_CORE or
2246            RLIMIT_STACK.*/
2247         rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2248                           PROCESS__RLIMITINH, NULL);
2249         if (rc) {
2250                 for (i = 0; i < RLIM_NLIMITS; i++) {
2251                         rlim = current->signal->rlim + i;
2252                         initrlim = init_task.signal->rlim+i;
2253                         rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
2254                 }
2255                 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2256                         /*
2257                          * This will cause RLIMIT_CPU calculations
2258                          * to be refigured.
2259                          */
2260                         current->it_prof_expires = jiffies_to_cputime(1);
2261                 }
2262         }
2263
2264         /* Wake up the parent if it is waiting so that it can
2265            recheck wait permission to the new task SID. */
2266         wake_up_interruptible(&current->parent->signal->wait_chldexit);
2267 }
2268
2269 /* superblock security operations */
2270
2271 static int selinux_sb_alloc_security(struct super_block *sb)
2272 {
2273         return superblock_alloc_security(sb);
2274 }
2275
2276 static void selinux_sb_free_security(struct super_block *sb)
2277 {
2278         superblock_free_security(sb);
2279 }
2280
2281 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2282 {
2283         if (plen > olen)
2284                 return 0;
2285
2286         return !memcmp(prefix, option, plen);
2287 }
2288
2289 static inline int selinux_option(char *option, int len)
2290 {
2291         return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2292                 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2293                 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2294                 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
2295 }
2296
2297 static inline void take_option(char **to, char *from, int *first, int len)
2298 {
2299         if (!*first) {
2300                 **to = ',';
2301                 *to += 1;
2302         } else
2303                 *first = 0;
2304         memcpy(*to, from, len);
2305         *to += len;
2306 }
2307
2308 static inline void take_selinux_option(char **to, char *from, int *first, 
2309                                        int len)
2310 {
2311         int current_size = 0;
2312
2313         if (!*first) {
2314                 **to = '|';
2315                 *to += 1;
2316         }
2317         else
2318                 *first = 0;
2319
2320         while (current_size < len) {
2321                 if (*from != '"') {
2322                         **to = *from;
2323                         *to += 1;
2324                 }
2325                 from += 1;
2326                 current_size += 1;
2327         }
2328 }
2329
2330 static int selinux_sb_copy_data(char *orig, char *copy)
2331 {
2332         int fnosec, fsec, rc = 0;
2333         char *in_save, *in_curr, *in_end;
2334         char *sec_curr, *nosec_save, *nosec;
2335         int open_quote = 0;
2336
2337         in_curr = orig;
2338         sec_curr = copy;
2339
2340         nosec = (char *)get_zeroed_page(GFP_KERNEL);
2341         if (!nosec) {
2342                 rc = -ENOMEM;
2343                 goto out;
2344         }
2345
2346         nosec_save = nosec;
2347         fnosec = fsec = 1;
2348         in_save = in_end = orig;
2349
2350         do {
2351                 if (*in_end == '"')
2352                         open_quote = !open_quote;
2353                 if ((*in_end == ',' && open_quote == 0) ||
2354                                 *in_end == '\0') {
2355                         int len = in_end - in_curr;
2356
2357                         if (selinux_option(in_curr, len))
2358                                 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2359                         else
2360                                 take_option(&nosec, in_curr, &fnosec, len);
2361
2362                         in_curr = in_end + 1;
2363                 }
2364         } while (*in_end++);
2365
2366         strcpy(in_save, nosec_save);
2367         free_page((unsigned long)nosec_save);
2368 out:
2369         return rc;
2370 }
2371
2372 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2373 {
2374         struct avc_audit_data ad;
2375         int rc;
2376
2377         rc = superblock_doinit(sb, data);
2378         if (rc)
2379                 return rc;
2380
2381         AVC_AUDIT_DATA_INIT(&ad,FS);
2382         ad.u.fs.path.dentry = sb->s_root;
2383         return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2384 }
2385
2386 static int selinux_sb_statfs(struct dentry *dentry)
2387 {
2388         struct avc_audit_data ad;
2389
2390         AVC_AUDIT_DATA_INIT(&ad,FS);
2391         ad.u.fs.path.dentry = dentry->d_sb->s_root;
2392         return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2393 }
2394
2395 static int selinux_mount(char * dev_name,
2396                          struct nameidata *nd,
2397                          char * type,
2398                          unsigned long flags,
2399                          void * data)
2400 {
2401         int rc;
2402
2403         rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2404         if (rc)
2405                 return rc;
2406
2407         if (flags & MS_REMOUNT)
2408                 return superblock_has_perm(current, nd->path.mnt->mnt_sb,
2409                                            FILESYSTEM__REMOUNT, NULL);
2410         else
2411                 return dentry_has_perm(current, nd->path.mnt, nd->path.dentry,
2412                                        FILE__MOUNTON);
2413 }
2414
2415 static int selinux_umount(struct vfsmount *mnt, int flags)
2416 {
2417         int rc;
2418
2419         rc = secondary_ops->sb_umount(mnt, flags);
2420         if (rc)
2421                 return rc;
2422
2423         return superblock_has_perm(current,mnt->mnt_sb,
2424                                    FILESYSTEM__UNMOUNT,NULL);
2425 }
2426
2427 /* inode security operations */
2428
2429 static int selinux_inode_alloc_security(struct inode *inode)
2430 {
2431         return inode_alloc_security(inode);
2432 }
2433
2434 static void selinux_inode_free_security(struct inode *inode)
2435 {
2436         inode_free_security(inode);
2437 }
2438
2439 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2440                                        char **name, void **value,
2441                                        size_t *len)
2442 {
2443         struct task_security_struct *tsec;
2444         struct inode_security_struct *dsec;
2445         struct superblock_security_struct *sbsec;
2446         u32 newsid, clen;
2447         int rc;
2448         char *namep = NULL, *context;
2449
2450         tsec = current->security;
2451         dsec = dir->i_security;
2452         sbsec = dir->i_sb->s_security;
2453
2454         if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2455                 newsid = tsec->create_sid;
2456         } else {
2457                 rc = security_transition_sid(tsec->sid, dsec->sid,
2458                                              inode_mode_to_security_class(inode->i_mode),
2459                                              &newsid);
2460                 if (rc) {
2461                         printk(KERN_WARNING "%s:  "
2462                                "security_transition_sid failed, rc=%d (dev=%s "
2463                                "ino=%ld)\n",
2464                                __func__,
2465                                -rc, inode->i_sb->s_id, inode->i_ino);
2466                         return rc;
2467                 }
2468         }
2469
2470         /* Possibly defer initialization to selinux_complete_init. */
2471         if (sbsec->initialized) {
2472                 struct inode_security_struct *isec = inode->i_security;
2473                 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2474                 isec->sid = newsid;
2475                 isec->initialized = 1;
2476         }
2477
2478         if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2479                 return -EOPNOTSUPP;
2480
2481         if (name) {
2482                 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2483                 if (!namep)
2484                         return -ENOMEM;
2485                 *name = namep;
2486         }
2487
2488         if (value && len) {
2489                 rc = security_sid_to_context(newsid, &context, &clen);
2490                 if (rc) {
2491                         kfree(namep);
2492                         return rc;
2493                 }
2494                 *value = context;
2495                 *len = clen;
2496         }
2497
2498         return 0;
2499 }
2500
2501 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2502 {
2503         return may_create(dir, dentry, SECCLASS_FILE);
2504 }
2505
2506 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2507 {
2508         int rc;
2509
2510         rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2511         if (rc)
2512                 return rc;
2513         return may_link(dir, old_dentry, MAY_LINK);
2514 }
2515
2516 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2517 {
2518         int rc;
2519
2520         rc = secondary_ops->inode_unlink(dir, dentry);
2521         if (rc)
2522                 return rc;
2523         return may_link(dir, dentry, MAY_UNLINK);
2524 }
2525
2526 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2527 {
2528         return may_create(dir, dentry, SECCLASS_LNK_FILE);
2529 }
2530
2531 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2532 {
2533         return may_create(dir, dentry, SECCLASS_DIR);
2534 }
2535
2536 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2537 {
2538         return may_link(dir, dentry, MAY_RMDIR);
2539 }
2540
2541 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2542 {
2543         int rc;
2544
2545         rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2546         if (rc)
2547                 return rc;
2548
2549         return may_create(dir, dentry, inode_mode_to_security_class(mode));
2550 }
2551
2552 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2553                                 struct inode *new_inode, struct dentry *new_dentry)
2554 {
2555         return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2556 }
2557
2558 static int selinux_inode_readlink(struct dentry *dentry)
2559 {
2560         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2561 }
2562
2563 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2564 {
2565         int rc;
2566
2567         rc = secondary_ops->inode_follow_link(dentry,nameidata);
2568         if (rc)
2569                 return rc;
2570         return dentry_has_perm(current, NULL, dentry, FILE__READ);
2571 }
2572
2573 static int selinux_inode_permission(struct inode *inode, int mask,
2574                                     struct nameidata *nd)
2575 {
2576         int rc;
2577
2578         rc = secondary_ops->inode_permission(inode, mask, nd);
2579         if (rc)
2580                 return rc;
2581
2582         if (!mask) {
2583                 /* No permission to check.  Existence test. */
2584                 return 0;
2585         }
2586
2587         return inode_has_perm(current, inode,
2588                                open_file_mask_to_av(inode->i_mode, mask), NULL);
2589 }
2590
2591 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2592 {
2593         int rc;
2594
2595         rc = secondary_ops->inode_setattr(dentry, iattr);
2596         if (rc)
2597                 return rc;
2598
2599         if (iattr->ia_valid & ATTR_FORCE)
2600                 return 0;
2601
2602         if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2603                                ATTR_ATIME_SET | ATTR_MTIME_SET))
2604                 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2605
2606         return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2607 }
2608
2609 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2610 {
2611         return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2612 }
2613
2614 static int selinux_inode_setotherxattr(struct dentry *dentry, char *name)
2615 {
2616         if (!strncmp(name, XATTR_SECURITY_PREFIX,
2617                      sizeof XATTR_SECURITY_PREFIX - 1)) {
2618                 if (!strcmp(name, XATTR_NAME_CAPS)) {
2619                         if (!capable(CAP_SETFCAP))
2620                                 return -EPERM;
2621                 } else if (!capable(CAP_SYS_ADMIN)) {
2622                         /* A different attribute in the security namespace.
2623                            Restrict to administrator. */
2624                         return -EPERM;
2625                 }
2626         }
2627
2628         /* Not an attribute we recognize, so just check the
2629            ordinary setattr permission. */
2630         return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2631 }
2632
2633 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2634 {
2635         struct task_security_struct *tsec = current->security;
2636         struct inode *inode = dentry->d_inode;
2637         struct inode_security_struct *isec = inode->i_security;
2638         struct superblock_security_struct *sbsec;
2639         struct avc_audit_data ad;
2640         u32 newsid;
2641         int rc = 0;
2642
2643         if (strcmp(name, XATTR_NAME_SELINUX))
2644                 return selinux_inode_setotherxattr(dentry, name);
2645
2646         sbsec = inode->i_sb->s_security;
2647         if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2648                 return -EOPNOTSUPP;
2649
2650         if (!is_owner_or_cap(inode))
2651                 return -EPERM;
2652
2653         AVC_AUDIT_DATA_INIT(&ad,FS);
2654         ad.u.fs.path.dentry = dentry;
2655
2656         rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2657                           FILE__RELABELFROM, &ad);
2658         if (rc)
2659                 return rc;
2660
2661         rc = security_context_to_sid(value, size, &newsid);
2662         if (rc)
2663                 return rc;
2664
2665         rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2666                           FILE__RELABELTO, &ad);
2667         if (rc)
2668                 return rc;
2669
2670         rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2671                                           isec->sclass);
2672         if (rc)
2673                 return rc;
2674
2675         return avc_has_perm(newsid,
2676                             sbsec->sid,
2677                             SECCLASS_FILESYSTEM,
2678                             FILESYSTEM__ASSOCIATE,
2679                             &ad);
2680 }
2681
2682 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2683                                         void *value, size_t size, int flags)
2684 {
2685         struct inode *inode = dentry->d_inode;
2686         struct inode_security_struct *isec = inode->i_security;
2687         u32 newsid;
2688         int rc;
2689
2690         if (strcmp(name, XATTR_NAME_SELINUX)) {
2691                 /* Not an attribute we recognize, so nothing to do. */
2692                 return;
2693         }
2694
2695         rc = security_context_to_sid(value, size, &newsid);
2696         if (rc) {
2697                 printk(KERN_WARNING "%s:  unable to obtain SID for context "
2698                        "%s, rc=%d\n", __func__, (char *)value, -rc);
2699                 return;
2700         }
2701
2702         isec->sid = newsid;
2703         return;
2704 }
2705
2706 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2707 {
2708         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2709 }
2710
2711 static int selinux_inode_listxattr (struct dentry *dentry)
2712 {
2713         return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2714 }
2715
2716 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2717 {
2718         if (strcmp(name, XATTR_NAME_SELINUX))
2719                 return selinux_inode_setotherxattr(dentry, name);
2720
2721         /* No one is allowed to remove a SELinux security label.
2722            You can change the label, but all data must be labeled. */
2723         return -EACCES;
2724 }
2725
2726 /*
2727  * Copy the in-core inode security context value to the user.  If the
2728  * getxattr() prior to this succeeded, check to see if we need to
2729  * canonicalize the value to be finally returned to the user.
2730  *
2731  * Permission check is handled by selinux_inode_getxattr hook.
2732  */
2733 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2734 {
2735         u32 size;
2736         int error;
2737         char *context = NULL;
2738         struct inode_security_struct *isec = inode->i_security;
2739
2740         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2741                 return -EOPNOTSUPP;
2742
2743         error = security_sid_to_context(isec->sid, &context, &size);
2744         if (error)
2745                 return error;
2746         error = size;
2747         if (alloc) {
2748                 *buffer = context;
2749                 goto out_nofree;
2750         }
2751         kfree(context);
2752 out_nofree:
2753         return error;
2754 }
2755
2756 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2757                                      const void *value, size_t size, int flags)
2758 {
2759         struct inode_security_struct *isec = inode->i_security;
2760         u32 newsid;
2761         int rc;
2762
2763         if (strcmp(name, XATTR_SELINUX_SUFFIX))
2764                 return -EOPNOTSUPP;
2765
2766         if (!value || !size)
2767                 return -EACCES;
2768
2769         rc = security_context_to_sid((void*)value, size, &newsid);
2770         if (rc)
2771                 return rc;
2772
2773         isec->sid = newsid;
2774         return 0;
2775 }
2776
2777 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2778 {
2779         const int len = sizeof(XATTR_NAME_SELINUX);
2780         if (buffer && len <= buffer_size)
2781                 memcpy(buffer, XATTR_NAME_SELINUX, len);
2782         return len;
2783 }
2784
2785 static int selinux_inode_need_killpriv(struct dentry *dentry)
2786 {
2787         return secondary_ops->inode_need_killpriv(dentry);
2788 }
2789
2790 static int selinux_inode_killpriv(struct dentry *dentry)
2791 {
2792         return secondary_ops->inode_killpriv(dentry);
2793 }
2794
2795 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2796 {
2797         struct inode_security_struct *isec = inode->i_security;
2798         *secid = isec->sid;
2799 }
2800
2801 /* file security operations */
2802
2803 static int selinux_revalidate_file_permission(struct file *file, int mask)
2804 {
2805         int rc;
2806         struct inode *inode = file->f_path.dentry->d_inode;
2807
2808         if (!mask) {
2809                 /* No permission to check.  Existence test. */
2810                 return 0;
2811         }
2812
2813         /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2814         if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2815                 mask |= MAY_APPEND;
2816
2817         rc = file_has_perm(current, file,
2818                            file_mask_to_av(inode->i_mode, mask));
2819         if (rc)
2820                 return rc;
2821
2822         return selinux_netlbl_inode_permission(inode, mask);
2823 }
2824
2825 static int selinux_file_permission(struct file *file, int mask)
2826 {
2827         struct inode *inode = file->f_path.dentry->d_inode;
2828         struct task_security_struct *tsec = current->security;
2829         struct file_security_struct *fsec = file->f_security;
2830         struct inode_security_struct *isec = inode->i_security;
2831
2832         if (!mask) {
2833                 /* No permission to check.  Existence test. */
2834                 return 0;
2835         }
2836
2837         if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2838             && fsec->pseqno == avc_policy_seqno())
2839                 return selinux_netlbl_inode_permission(inode, mask);
2840
2841         return selinux_revalidate_file_permission(file, mask);
2842 }
2843
2844 static int selinux_file_alloc_security(struct file *file)
2845 {
2846         return file_alloc_security(file);
2847 }
2848
2849 static void selinux_file_free_security(struct file *file)
2850 {
2851         file_free_security(file);
2852 }
2853
2854 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2855                               unsigned long arg)
2856 {
2857         int error = 0;
2858
2859         switch (cmd) {
2860                 case FIONREAD:
2861                 /* fall through */
2862                 case FIBMAP:
2863                 /* fall through */
2864                 case FIGETBSZ:
2865                 /* fall through */
2866                 case EXT2_IOC_GETFLAGS:
2867                 /* fall through */
2868                 case EXT2_IOC_GETVERSION:
2869                         error = file_has_perm(current, file, FILE__GETATTR);
2870                         break;
2871
2872                 case EXT2_IOC_SETFLAGS:
2873                 /* fall through */
2874                 case EXT2_IOC_SETVERSION:
2875                         error = file_has_perm(current, file, FILE__SETATTR);
2876                         break;
2877
2878                 /* sys_ioctl() checks */
2879                 case FIONBIO:
2880                 /* fall through */
2881                 case FIOASYNC:
2882                         error = file_has_perm(current, file, 0);
2883                         break;
2884
2885                 case KDSKBENT:
2886                 case KDSKBSENT:
2887                         error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2888                         break;
2889
2890                 /* default case assumes that the command will go
2891                  * to the file's ioctl() function.
2892                  */
2893                 default:
2894                         error = file_has_perm(current, file, FILE__IOCTL);
2895
2896         }
2897         return error;
2898 }
2899
2900 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2901 {
2902 #ifndef CONFIG_PPC32
2903         if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2904                 /*
2905                  * We are making executable an anonymous mapping or a
2906                  * private file mapping that will also be writable.
2907                  * This has an additional check.
2908                  */
2909                 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2910                 if (rc)
2911                         return rc;
2912         }
2913 #endif
2914
2915         if (file) {
2916                 /* read access is always possible with a mapping */
2917                 u32 av = FILE__READ;
2918
2919                 /* write access only matters if the mapping is shared */
2920                 if (shared && (prot & PROT_WRITE))
2921                         av |= FILE__WRITE;
2922
2923                 if (prot & PROT_EXEC)
2924                         av |= FILE__EXECUTE;
2925
2926                 return file_has_perm(current, file, av);
2927         }
2928         return 0;
2929 }
2930
2931 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2932                              unsigned long prot, unsigned long flags,
2933                              unsigned long addr, unsigned long addr_only)
2934 {
2935         int rc = 0;
2936         u32 sid = ((struct task_security_struct*)(current->security))->sid;
2937
2938         if (addr < mmap_min_addr)
2939                 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2940                                   MEMPROTECT__MMAP_ZERO, NULL);
2941         if (rc || addr_only)
2942                 return rc;
2943
2944         if (selinux_checkreqprot)
2945                 prot = reqprot;
2946
2947         return file_map_prot_check(file, prot,
2948                                    (flags & MAP_TYPE) == MAP_SHARED);
2949 }
2950
2951 static int selinux_file_mprotect(struct vm_area_struct *vma,
2952                                  unsigned long reqprot,
2953                                  unsigned long prot)
2954 {
2955         int rc;
2956
2957         rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2958         if (rc)
2959                 return rc;
2960
2961         if (selinux_checkreqprot)
2962                 prot = reqprot;
2963
2964 #ifndef CONFIG_PPC32
2965         if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2966                 rc = 0;
2967                 if (vma->vm_start >= vma->vm_mm->start_brk &&
2968                     vma->vm_end <= vma->vm_mm->brk) {
2969                         rc = task_has_perm(current, current,
2970                                            PROCESS__EXECHEAP);
2971                 } else if (!vma->vm_file &&
2972                            vma->vm_start <= vma->vm_mm->start_stack &&
2973                            vma->vm_end >= vma->vm_mm->start_stack) {
2974                         rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2975                 } else if (vma->vm_file && vma->anon_vma) {
2976                         /*
2977                          * We are making executable a file mapping that has
2978                          * had some COW done. Since pages might have been
2979                          * written, check ability to execute the possibly
2980                          * modified content.  This typically should only
2981                          * occur for text relocations.
2982                          */
2983                         rc = file_has_perm(current, vma->vm_file,
2984                                            FILE__EXECMOD);
2985                 }
2986                 if (rc)
2987                         return rc;
2988         }
2989 #endif
2990
2991         return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2992 }
2993
2994 static int selinux_file_lock(struct file *file, unsigned int cmd)
2995 {
2996         return file_has_perm(current, file, FILE__LOCK);
2997 }
2998
2999 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3000                               unsigned long arg)
3001 {
3002         int err = 0;
3003
3004         switch (cmd) {
3005                 case F_SETFL:
3006                         if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3007                                 err = -EINVAL;
3008                                 break;
3009                         }
3010
3011                         if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3012                                 err = file_has_perm(current, file,FILE__WRITE);
3013                                 break;
3014                         }
3015                         /* fall through */
3016                 case F_SETOWN:
3017                 case F_SETSIG:
3018                 case F_GETFL:
3019                 case F_GETOWN:
3020                 case F_GETSIG:
3021                         /* Just check FD__USE permission */
3022                         err = file_has_perm(current, file, 0);
3023                         break;
3024                 case F_GETLK:
3025                 case F_SETLK:
3026                 case F_SETLKW:
3027 #if BITS_PER_LONG == 32
3028                 case F_GETLK64:
3029                 case F_SETLK64:
3030                 case F_SETLKW64:
3031 #endif
3032                         if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3033                                 err = -EINVAL;
3034                                 break;
3035                         }
3036                         err = file_has_perm(current, file, FILE__LOCK);
3037                         break;
3038         }
3039
3040         return err;
3041 }
3042
3043 static int selinux_file_set_fowner(struct file *file)
3044 {
3045         struct task_security_struct *tsec;
3046         struct file_security_struct *fsec;
3047
3048         tsec = current->security;
3049         fsec = file->f_security;
3050         fsec->fown_sid = tsec->sid;
3051
3052         return 0;
3053 }
3054
3055 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3056                                        struct fown_struct *fown, int signum)
3057 {
3058         struct file *file;
3059         u32 perm;
3060         struct task_security_struct *tsec;
3061         struct file_security_struct *fsec;
3062
3063         /* struct fown_struct is never outside the context of a struct file */
3064         file = container_of(fown, struct file, f_owner);
3065
3066         tsec = tsk->security;
3067         fsec = file->f_security;
3068
3069         if (!signum)
3070                 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3071         else
3072                 perm = signal_to_av(signum);
3073
3074         return avc_has_perm(fsec->fown_sid, tsec->sid,
3075                             SECCLASS_PROCESS, perm, NULL);
3076 }
3077
3078 static int selinux_file_receive(struct file *file)
3079 {
3080         return file_has_perm(current, file, file_to_av(file));
3081 }
3082
3083 static int selinux_dentry_open(struct file *file)
3084 {
3085         struct file_security_struct *fsec;
3086         struct inode *inode;
3087         struct inode_security_struct *isec;
3088         inode = file->f_path.dentry->d_inode;
3089         fsec = file->f_security;
3090         isec = inode->i_security;
3091         /*
3092          * Save inode label and policy sequence number
3093          * at open-time so that selinux_file_permission
3094          * can determine whether revalidation is necessary.
3095          * Task label is already saved in the file security
3096          * struct as its SID.
3097          */
3098         fsec->isid = isec->sid;
3099         fsec->pseqno = avc_policy_seqno();
3100         /*
3101          * Since the inode label or policy seqno may have changed
3102          * between the selinux_inode_permission check and the saving
3103          * of state above, recheck that access is still permitted.
3104          * Otherwise, access might never be revalidated against the
3105          * new inode label or new policy.
3106          * This check is not redundant - do not remove.
3107          */
3108         return inode_has_perm(current, inode, file_to_av(file), NULL);
3109 }
3110
3111 /* task security operations */
3112
3113 static int selinux_task_create(unsigned long clone_flags)
3114 {
3115         int rc;
3116
3117         rc = secondary_ops->task_create(clone_flags);
3118         if (rc)
3119                 return rc;
3120
3121         return task_has_perm(current, current, PROCESS__FORK);
3122 }
3123
3124 static int selinux_task_alloc_security(struct task_struct *tsk)
3125 {
3126         struct task_security_struct *tsec1, *tsec2;
3127         int rc;
3128
3129         tsec1 = current->security;
3130
3131         rc = task_alloc_security(tsk);
3132         if (rc)
3133                 return rc;
3134         tsec2 = tsk->security;
3135
3136         tsec2->osid = tsec1->osid;
3137         tsec2->sid = tsec1->sid;
3138
3139         /* Retain the exec, fs, key, and sock SIDs across fork */
3140         tsec2->exec_sid = tsec1->exec_sid;
3141         tsec2->create_sid = tsec1->create_sid;
3142         tsec2->keycreate_sid = tsec1->keycreate_sid;
3143         tsec2->sockcreate_sid = tsec1->sockcreate_sid;
3144
3145         return 0;
3146 }
3147
3148 static void selinux_task_free_security(struct task_struct *tsk)
3149 {
3150         task_free_security(tsk);
3151 }
3152
3153 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3154 {
3155         /* Since setuid only affects the current process, and
3156            since the SELinux controls are not based on the Linux
3157            identity attributes, SELinux does not need to control
3158            this operation.  However, SELinux does control the use
3159            of the CAP_SETUID and CAP_SETGID capabilities using the
3160            capable hook. */
3161         return 0;
3162 }
3163
3164 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3165 {
3166         return secondary_ops->task_post_setuid(id0,id1,id2,flags);
3167 }
3168
3169 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3170 {
3171         /* See the comment for setuid above. */
3172         return 0;
3173 }
3174
3175 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3176 {
3177         return task_has_perm(current, p, PROCESS__SETPGID);
3178 }
3179
3180 static int selinux_task_getpgid(struct task_struct *p)
3181 {
3182         return task_has_perm(current, p, PROCESS__GETPGID);
3183 }
3184
3185 static int selinux_task_getsid(struct task_struct *p)
3186 {
3187         return task_has_perm(current, p, PROCESS__GETSESSION);
3188 }
3189
3190 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3191 {
3192         struct task_security_struct *tsec = p->security;
3193         *secid = tsec->sid;
3194 }
3195
3196 static int selinux_task_setgroups(struct group_info *group_info)
3197 {
3198         /* See the comment for setuid above. */
3199         return 0;
3200 }
3201
3202 static int selinux_task_setnice(struct task_struct *p, int nice)
3203 {
3204         int rc;
3205
3206         rc = secondary_ops->task_setnice(p, nice);
3207         if (rc)
3208                 return rc;
3209
3210         return task_has_perm(current,p, PROCESS__SETSCHED);
3211 }
3212
3213 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3214 {
3215         int rc;
3216
3217         rc = secondary_ops->task_setioprio(p, ioprio);
3218         if (rc)
3219                 return rc;
3220
3221         return task_has_perm(current, p, PROCESS__SETSCHED);
3222 }
3223
3224 static int selinux_task_getioprio(struct task_struct *p)
3225 {
3226         return task_has_perm(current, p, PROCESS__GETSCHED);
3227 }
3228
3229 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3230 {
3231         struct rlimit *old_rlim = current->signal->rlim + resource;
3232         int rc;
3233
3234         rc = secondary_ops->task_setrlimit(resource, new_rlim);
3235         if (rc)
3236                 return rc;
3237
3238         /* Control the ability to change the hard limit (whether
3239            lowering or raising it), so that the hard limit can
3240            later be used as a safe reset point for the soft limit
3241            upon context transitions. See selinux_bprm_apply_creds. */
3242         if (old_rlim->rlim_max != new_rlim->rlim_max)
3243                 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3244
3245         return 0;
3246 }
3247
3248 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3249 {
3250         int rc;
3251
3252         rc = secondary_ops->task_setscheduler(p, policy, lp);
3253         if (rc)
3254                 return rc;
3255
3256         return task_has_perm(current, p, PROCESS__SETSCHED);
3257 }
3258
3259 static int selinux_task_getscheduler(struct task_struct *p)
3260 {
3261         return task_has_perm(current, p, PROCESS__GETSCHED);
3262 }
3263
3264 static int selinux_task_movememory(struct task_struct *p)
3265 {
3266         return task_has_perm(current, p, PROCESS__SETSCHED);
3267 }
3268
3269 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3270                                 int sig, u32 secid)
3271 {
3272         u32 perm;
3273         int rc;
3274         struct task_security_struct *tsec;
3275
3276         rc = secondary_ops->task_kill(p, info, sig, secid);
3277         if (rc)
3278                 return rc;
3279
3280         if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
3281                 return 0;
3282
3283         if (!sig)
3284                 perm = PROCESS__SIGNULL; /* null signal; existence test */
3285         else
3286                 perm = signal_to_av(sig);
3287         tsec = p->security;
3288         if (secid)
3289                 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3290         else
3291                 rc = task_has_perm(current, p, perm);
3292         return rc;
3293 }
3294
3295 static int selinux_task_prctl(int option,
3296                               unsigned long arg2,
3297                               unsigned long arg3,
3298                               unsigned long arg4,
3299                               unsigned long arg5)
3300 {
3301         /* The current prctl operations do not appear to require
3302            any SELinux controls since they merely observe or modify
3303            the state of the current process. */
3304         return 0;
3305 }
3306
3307 static int selinux_task_wait(struct task_struct *p)
3308 {
3309         return task_has_perm(p, current, PROCESS__SIGCHLD);
3310 }
3311
3312 static void selinux_task_reparent_to_init(struct task_struct *p)
3313 {
3314         struct task_security_struct *tsec;
3315
3316         secondary_ops->task_reparent_to_init(p);
3317
3318         tsec = p->security;
3319         tsec->osid = tsec->sid;
3320         tsec->sid = SECINITSID_KERNEL;
3321         return;
3322 }
3323
3324 static void selinux_task_to_inode(struct task_struct *p,
3325                                   struct inode *inode)
3326 {
3327         struct task_security_struct *tsec = p->security;
3328         struct inode_security_struct *isec = inode->i_security;
3329
3330         isec->sid = tsec->sid;
3331         isec->initialized = 1;
3332         return;
3333 }
3334
3335 /* Returns error only if unable to parse addresses */
3336 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3337                         struct avc_audit_data *ad, u8 *proto)
3338 {
3339         int offset, ihlen, ret = -EINVAL;
3340         struct iphdr _iph, *ih;
3341
3342         offset = skb_network_offset(skb);
3343         ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3344         if (ih == NULL)
3345                 goto out;
3346
3347         ihlen = ih->ihl * 4;
3348         if (ihlen < sizeof(_iph))
3349                 goto out;
3350
3351         ad->u.net.v4info.saddr = ih->saddr;
3352         ad->u.net.v4info.daddr = ih->daddr;
3353         ret = 0;
3354
3355         if (proto)
3356                 *proto = ih->protocol;
3357
3358         switch (ih->protocol) {
3359         case IPPROTO_TCP: {
3360                 struct tcphdr _tcph, *th;
3361
3362                 if (ntohs(ih->frag_off) & IP_OFFSET)
3363                         break;
3364
3365                 offset += ihlen;
3366                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3367                 if (th == NULL)
3368                         break;
3369
3370                 ad->u.net.sport = th->source;
3371                 ad->u.net.dport = th->dest;
3372                 break;
3373         }
3374         
3375         case IPPROTO_UDP: {
3376                 struct udphdr _udph, *uh;
3377                 
3378                 if (ntohs(ih->frag_off) & IP_OFFSET)
3379                         break;
3380                         
3381                 offset += ihlen;
3382                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3383                 if (uh == NULL)
3384                         break;  
3385
3386                 ad->u.net.sport = uh->source;
3387                 ad->u.net.dport = uh->dest;
3388                 break;
3389         }
3390
3391         case IPPROTO_DCCP: {
3392                 struct dccp_hdr _dccph, *dh;
3393
3394                 if (ntohs(ih->frag_off) & IP_OFFSET)
3395                         break;
3396
3397                 offset += ihlen;
3398                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3399                 if (dh == NULL)
3400                         break;
3401
3402                 ad->u.net.sport = dh->dccph_sport;
3403                 ad->u.net.dport = dh->dccph_dport;
3404                 break;
3405         }
3406
3407         default:
3408                 break;
3409         }
3410 out:
3411         return ret;
3412 }
3413
3414 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3415
3416 /* Returns error only if unable to parse addresses */
3417 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3418                         struct avc_audit_data *ad, u8 *proto)
3419 {
3420         u8 nexthdr;
3421         int ret = -EINVAL, offset;
3422         struct ipv6hdr _ipv6h, *ip6;
3423
3424         offset = skb_network_offset(skb);
3425         ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3426         if (ip6 == NULL)
3427                 goto out;
3428
3429         ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3430         ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3431         ret = 0;
3432
3433         nexthdr = ip6->nexthdr;
3434         offset += sizeof(_ipv6h);
3435         offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3436         if (offset < 0)
3437                 goto out;
3438
3439         if (proto)
3440                 *proto = nexthdr;
3441
3442         switch (nexthdr) {
3443         case IPPROTO_TCP: {
3444                 struct tcphdr _tcph, *th;
3445
3446                 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3447                 if (th == NULL)
3448                         break;
3449
3450                 ad->u.net.sport = th->source;
3451                 ad->u.net.dport = th->dest;
3452                 break;
3453         }
3454
3455         case IPPROTO_UDP: {
3456                 struct udphdr _udph, *uh;
3457
3458                 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3459                 if (uh == NULL)
3460                         break;
3461
3462                 ad->u.net.sport = uh->source;
3463                 ad->u.net.dport = uh->dest;
3464                 break;
3465         }
3466
3467         case IPPROTO_DCCP: {
3468                 struct dccp_hdr _dccph, *dh;
3469
3470                 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3471                 if (dh == NULL)
3472                         break;
3473
3474                 ad->u.net.sport = dh->dccph_sport;
3475                 ad->u.net.dport = dh->dccph_dport;
3476                 break;
3477         }
3478
3479         /* includes fragments */
3480         default:
3481                 break;
3482         }
3483 out:
3484         return ret;
3485 }
3486
3487 #endif /* IPV6 */
3488
3489 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3490                              char **addrp, int src, u8 *proto)
3491 {
3492         int ret = 0;
3493
3494         switch (ad->u.net.family) {
3495         case PF_INET:
3496                 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3497                 if (ret || !addrp)
3498                         break;
3499                 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3500                                         &ad->u.net.v4info.daddr);
3501                 break;
3502
3503 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3504         case PF_INET6:
3505                 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3506                 if (ret || !addrp)
3507                         break;
3508                 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3509                                         &ad->u.net.v6info.daddr);
3510                 break;
3511 #endif  /* IPV6 */
3512         default:
3513                 break;
3514         }
3515
3516         if (unlikely(ret))
3517                 printk(KERN_WARNING
3518                        "SELinux: failure in selinux_parse_skb(),"
3519                        " unable to parse packet\n");
3520
3521         return ret;
3522 }
3523
3524 /**
3525  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3526  * @skb: the packet
3527  * @family: protocol family
3528  * @sid: the packet's peer label SID
3529  *
3530  * Description:
3531  * Check the various different forms of network peer labeling and determine
3532  * the peer label/SID for the packet; most of the magic actually occurs in
3533  * the security server function security_net_peersid_cmp().  The function
3534  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3535  * or -EACCES if @sid is invalid due to inconsistencies with the different
3536  * peer labels.
3537  *
3538  */
3539 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3540 {
3541         int err;
3542         u32 xfrm_sid;
3543         u32 nlbl_sid;
3544         u32 nlbl_type;
3545
3546         selinux_skb_xfrm_sid(skb, &xfrm_sid);
3547         selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3548
3549         err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3550         if (unlikely(err)) {
3551                 printk(KERN_WARNING
3552                        "SELinux: failure in selinux_skb_peerlbl_sid(),"
3553                        " unable to determine packet's peer label\n");
3554                 return -EACCES;
3555         }
3556
3557         return 0;
3558 }
3559
3560 /* socket security operations */
3561 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3562                            u32 perms)
3563 {
3564         struct inode_security_struct *isec;
3565         struct task_security_struct *tsec;
3566         struct avc_audit_data ad;
3567         int err = 0;
3568
3569         tsec = task->security;
3570         isec = SOCK_INODE(sock)->i_security;
3571
3572         if (isec->sid == SECINITSID_KERNEL)
3573                 goto out;
3574
3575         AVC_AUDIT_DATA_INIT(&ad,NET);
3576         ad.u.net.sk = sock->sk;
3577         err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3578
3579 out:
3580         return err;
3581 }
3582
3583 static int selinux_socket_create(int family, int type,
3584                                  int protocol, int kern)
3585 {
3586         int err = 0;
3587         struct task_security_struct *tsec;
3588         u32 newsid;
3589
3590         if (kern)
3591                 goto out;
3592
3593         tsec = current->security;
3594         newsid = tsec->sockcreate_sid ? : tsec->sid;
3595         err = avc_has_perm(tsec->sid, newsid,
3596                            socket_type_to_security_class(family, type,
3597                            protocol), SOCKET__CREATE, NULL);
3598
3599 out:
3600         return err;
3601 }
3602
3603 static int selinux_socket_post_create(struct socket *sock, int family,
3604                                       int type, int protocol, int kern)
3605 {
3606         int err = 0;
3607         struct inode_security_struct *isec;
3608         struct task_security_struct *tsec;
3609         struct sk_security_struct *sksec;
3610         u32 newsid;
3611
3612         isec = SOCK_INODE(sock)->i_security;
3613
3614         tsec = current->security;
3615         newsid = tsec->sockcreate_sid ? : tsec->sid;
3616         isec->sclass = socket_type_to_security_class(family, type, protocol);
3617         isec->sid = kern ? SECINITSID_KERNEL : newsid;
3618         isec->initialized = 1;
3619
3620         if (sock->sk) {
3621                 sksec = sock->sk->sk_security;
3622                 sksec->sid = isec->sid;
3623                 sksec->sclass = isec->sclass;
3624                 err = selinux_netlbl_socket_post_create(sock);
3625         }
3626
3627         return err;
3628 }
3629
3630 /* Range of port numbers used to automatically bind.
3631    Need to determine whether we should perform a name_bind
3632    permission check between the socket and the port number. */
3633
3634 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3635 {
3636         u16 family;
3637         int err;
3638
3639         err = socket_has_perm(current, sock, SOCKET__BIND);
3640         if (err)
3641                 goto out;
3642
3643         /*
3644          * If PF_INET or PF_INET6, check name_bind permission for the port.
3645          * Multiple address binding for SCTP is not supported yet: we just
3646          * check the first address now.
3647          */
3648         family = sock->sk->sk_family;
3649         if (family == PF_INET || family == PF_INET6) {
3650                 char *addrp;
3651                 struct inode_security_struct *isec;
3652                 struct task_security_struct *tsec;
3653                 struct avc_audit_data ad;
3654                 struct sockaddr_in *addr4 = NULL;
3655                 struct sockaddr_in6 *addr6 = NULL;
3656                 unsigned short snum;
3657                 struct sock *sk = sock->sk;
3658                 u32 sid, node_perm, addrlen;
3659
3660                 tsec = current->security;
3661                 isec = SOCK_INODE(sock)->i_security;
3662
3663                 if (family == PF_INET) {
3664                         addr4 = (struct sockaddr_in *)address;
3665                         snum = ntohs(addr4->sin_port);
3666                         addrlen = sizeof(addr4->sin_addr.s_addr);
3667                         addrp = (char *)&addr4->sin_addr.s_addr;
3668                 } else {
3669                         addr6 = (struct sockaddr_in6 *)address;
3670                         snum = ntohs(addr6->sin6_port);
3671                         addrlen = sizeof(addr6->sin6_addr.s6_addr);
3672                         addrp = (char *)&addr6->sin6_addr.s6_addr;
3673                 }
3674
3675                 if (snum) {
3676                         int low, high;
3677
3678                         inet_get_local_port_range(&low, &high);
3679
3680                         if (snum < max(PROT_SOCK, low) || snum > high) {
3681                                 err = sel_netport_sid(sk->sk_protocol,
3682                                                       snum, &sid);
3683                                 if (err)
3684                                         goto out;
3685                                 AVC_AUDIT_DATA_INIT(&ad,NET);
3686                                 ad.u.net.sport = htons(snum);
3687                                 ad.u.net.family = family;
3688                                 err = avc_has_perm(isec->sid, sid,
3689                                                    isec->sclass,
3690                                                    SOCKET__NAME_BIND, &ad);
3691                                 if (err)
3692                                         goto out;
3693                         }
3694                 }
3695                 
3696                 switch(isec->sclass) {
3697                 case SECCLASS_TCP_SOCKET:
3698                         node_perm = TCP_SOCKET__NODE_BIND;
3699                         break;
3700                         
3701                 case SECCLASS_UDP_SOCKET:
3702                         node_perm = UDP_SOCKET__NODE_BIND;
3703                         break;
3704
3705                 case SECCLASS_DCCP_SOCKET:
3706                         node_perm = DCCP_SOCKET__NODE_BIND;
3707                         break;
3708
3709                 default:
3710                         node_perm = RAWIP_SOCKET__NODE_BIND;
3711                         break;
3712                 }
3713                 
3714                 err = sel_netnode_sid(addrp, family, &sid);
3715                 if (err)
3716                         goto out;
3717                 
3718                 AVC_AUDIT_DATA_INIT(&ad,NET);
3719                 ad.u.net.sport = htons(snum);
3720                 ad.u.net.family = family;
3721
3722                 if (family == PF_INET)
3723                         ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3724                 else
3725                         ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3726
3727                 err = avc_has_perm(isec->sid, sid,
3728                                    isec->sclass, node_perm, &ad);
3729                 if (err)
3730                         goto out;
3731         }
3732 out:
3733         return err;
3734 }
3735
3736 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3737 {
3738         struct inode_security_struct *isec;
3739         int err;
3740
3741         err = socket_has_perm(current, sock, SOCKET__CONNECT);
3742         if (err)
3743                 return err;
3744
3745         /*
3746          * If a TCP or DCCP socket, check name_connect permission for the port.
3747          */
3748         isec = SOCK_INODE(sock)->i_security;
3749         if (isec->sclass == SECCLASS_TCP_SOCKET ||
3750             isec->sclass == SECCLASS_DCCP_SOCKET) {
3751                 struct sock *sk = sock->sk;
3752                 struct avc_audit_data ad;
3753                 struct sockaddr_in *addr4 = NULL;
3754                 struct sockaddr_in6 *addr6 = NULL;
3755                 unsigned short snum;
3756                 u32 sid, perm;
3757
3758                 if (sk->sk_family == PF_INET) {
3759                         addr4 = (struct sockaddr_in *)address;
3760                         if (addrlen < sizeof(struct sockaddr_in))
3761                                 return -EINVAL;
3762                         snum = ntohs(addr4->sin_port);
3763                 } else {
3764                         addr6 = (struct sockaddr_in6 *)address;
3765                         if (addrlen < SIN6_LEN_RFC2133)
3766                                 return -EINVAL;
3767                         snum = ntohs(addr6->sin6_port);
3768                 }
3769
3770                 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3771                 if (err)
3772                         goto out;
3773
3774                 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3775                        TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3776
3777                 AVC_AUDIT_DATA_INIT(&ad,NET);
3778                 ad.u.net.dport = htons(snum);
3779                 ad.u.net.family = sk->sk_family;
3780                 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3781                 if (err)
3782                         goto out;
3783         }
3784
3785 out:
3786         return err;
3787 }
3788
3789 static int selinux_socket_listen(struct socket *sock, int backlog)
3790 {
3791         return socket_has_perm(current, sock, SOCKET__LISTEN);
3792 }
3793
3794 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3795 {
3796         int err;
3797         struct inode_security_struct *isec;
3798         struct inode_security_struct *newisec;
3799
3800         err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3801         if (err)
3802                 return err;
3803
3804         newisec = SOCK_INODE(newsock)->i_security;
3805
3806         isec = SOCK_INODE(sock)->i_security;
3807         newisec->sclass = isec->sclass;
3808         newisec->sid = isec->sid;
3809         newisec->initialized = 1;
3810
3811         return 0;
3812 }
3813
3814 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3815                                   int size)
3816 {
3817         int rc;
3818
3819         rc = socket_has_perm(current, sock, SOCKET__WRITE);
3820         if (rc)
3821                 return rc;
3822
3823         return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3824 }
3825
3826 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3827                                   int size, int flags)
3828 {
3829         return socket_has_perm(current, sock, SOCKET__READ);
3830 }
3831
3832 static int selinux_socket_getsockname(struct socket *sock)
3833 {
3834         return socket_has_perm(current, sock, SOCKET__GETATTR);
3835 }
3836
3837 static int selinux_socket_getpeername(struct socket *sock)
3838 {
3839         return socket_has_perm(current, sock, SOCKET__GETATTR);
3840 }
3841
3842 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3843 {
3844         int err;
3845
3846         err = socket_has_perm(current, sock, SOCKET__SETOPT);
3847         if (err)
3848                 return err;
3849
3850         return selinux_netlbl_socket_setsockopt(sock, level, optname);
3851 }
3852
3853 static int selinux_socket_getsockopt(struct socket *sock, int level,
3854                                      int optname)
3855 {
3856         return socket_has_perm(current, sock, SOCKET__GETOPT);
3857 }
3858
3859 static int selinux_socket_shutdown(struct socket *sock, int how)
3860 {
3861         return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3862 }
3863
3864 static int selinux_socket_unix_stream_connect(struct socket *sock,
3865                                               struct socket *other,
3866                                               struct sock *newsk)
3867 {
3868         struct sk_security_struct *ssec;
3869         struct inode_security_struct *isec;
3870         struct inode_security_struct *other_isec;
3871         struct avc_audit_data ad;
3872         int err;
3873
3874         err = secondary_ops->unix_stream_connect(sock, other, newsk);
3875         if (err)
3876                 return err;
3877
3878         isec = SOCK_INODE(sock)->i_security;
3879         other_isec = SOCK_INODE(other)->i_security;
3880
3881         AVC_AUDIT_DATA_INIT(&ad,NET);
3882         ad.u.net.sk = other->sk;
3883
3884         err = avc_has_perm(isec->sid, other_isec->sid,
3885                            isec->sclass,
3886                            UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3887         if (err)
3888                 return err;
3889
3890         /* connecting socket */
3891         ssec = sock->sk->sk_security;
3892         ssec->peer_sid = other_isec->sid;
3893         
3894         /* server child socket */
3895         ssec = newsk->sk_security;
3896         ssec->peer_sid = isec->sid;
3897         err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3898
3899         return err;
3900 }
3901
3902 static int selinux_socket_unix_may_send(struct socket *sock,
3903                                         struct socket *other)
3904 {
3905         struct inode_security_struct *isec;
3906         struct inode_security_struct *other_isec;
3907         struct avc_audit_data ad;
3908         int err;
3909
3910         isec = SOCK_INODE(sock)->i_security;
3911         other_isec = SOCK_INODE(other)->i_security;
3912
3913         AVC_AUDIT_DATA_INIT(&ad,NET);
3914         ad.u.net.sk = other->sk;
3915
3916         err = avc_has_perm(isec->sid, other_isec->sid,
3917                            isec->sclass, SOCKET__SENDTO, &ad);
3918         if (err)
3919                 return err;
3920
3921         return 0;
3922 }
3923
3924 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3925                                     u32 peer_sid,
3926                                     struct avc_audit_data *ad)
3927 {
3928         int err;
3929         u32 if_sid;
3930         u32 node_sid;
3931
3932         err = sel_netif_sid(ifindex, &if_sid);
3933         if (err)
3934                 return err;
3935         err = avc_has_perm(peer_sid, if_sid,
3936                            SECCLASS_NETIF, NETIF__INGRESS, ad);
3937         if (err)
3938                 return err;
3939
3940         err = sel_netnode_sid(addrp, family, &node_sid);
3941         if (err)
3942                 return err;
3943         return avc_has_perm(peer_sid, node_sid,
3944                             SECCLASS_NODE, NODE__RECVFROM, ad);
3945 }
3946
3947 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
3948                                                 struct sk_buff *skb,
3949                                                 struct avc_audit_data *ad,
3950                                                 u16 family,
3951                                                 char *addrp)
3952 {
3953         int err;
3954         struct sk_security_struct *sksec = sk->sk_security;
3955         u16 sk_class;
3956         u32 netif_perm, node_perm, recv_perm;
3957         u32 port_sid, node_sid, if_sid, sk_sid;
3958
3959         sk_sid = sksec->sid;
3960         sk_class = sksec->sclass;
3961
3962         switch (sk_class) {
3963         case SECCLASS_UDP_SOCKET:
3964                 netif_perm = NETIF__UDP_RECV;
3965                 node_perm = NODE__UDP_RECV;
3966                 recv_perm = UDP_SOCKET__RECV_MSG;
3967                 break;
3968         case SECCLASS_TCP_SOCKET:
3969                 netif_perm = NETIF__TCP_RECV;
3970                 node_perm = NODE__TCP_RECV;
3971                 recv_perm = TCP_SOCKET__RECV_MSG;
3972                 break;
3973         case SECCLASS_DCCP_SOCKET:
3974                 netif_perm = NETIF__DCCP_RECV;
3975                 node_perm = NODE__DCCP_RECV;
3976                 recv_perm = DCCP_SOCKET__RECV_MSG;
3977                 break;
3978         default:
3979                 netif_perm = NETIF__RAWIP_RECV;
3980                 node_perm = NODE__RAWIP_RECV;
3981                 recv_perm = 0;
3982                 break;
3983         }
3984
3985         err = sel_netif_sid(skb->iif, &if_sid);
3986         if (err)
3987                 return err;
3988         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3989         if (err)
3990                 return err;
3991         
3992         err = sel_netnode_sid(addrp, family, &node_sid);
3993         if (err)
3994                 return err;
3995         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3996         if (err)
3997                 return err;
3998
3999         if (!recv_perm)
4000                 return 0;
4001         err = sel_netport_sid(sk->sk_protocol,
4002                               ntohs(ad->u.net.sport), &port_sid);
4003         if (unlikely(err)) {
4004                 printk(KERN_WARNING
4005                        "SELinux: failure in"
4006                        " selinux_sock_rcv_skb_iptables_compat(),"
4007                        " network port label not found\n");
4008                 return err;
4009         }
4010         return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4011 }
4012
4013 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4014                                        struct avc_audit_data *ad,
4015                                        u16 family, char *addrp)
4016 {
4017         int err;
4018         struct sk_security_struct *sksec = sk->sk_security;
4019         u32 peer_sid;
4020         u32 sk_sid = sksec->sid;
4021
4022         if (selinux_compat_net)
4023                 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, ad,
4024                                                            family, addrp);
4025         else
4026                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4027                                    PACKET__RECV, ad);
4028         if (err)
4029                 return err;
4030
4031         if (selinux_policycap_netpeer) {
4032                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4033                 if (err)
4034                         return err;
4035                 err = avc_has_perm(sk_sid, peer_sid,
4036                                    SECCLASS_PEER, PEER__RECV, ad);
4037         } else {
4038                 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, ad);
4039                 if (err)
4040                         return err;
4041                 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, ad);
4042         }
4043
4044         return err;
4045 }
4046
4047 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4048 {
4049         int err;
4050         struct sk_security_struct *sksec = sk->sk_security;
4051         u16 family = sk->sk_family;
4052         u32 sk_sid = sksec->sid;
4053         struct avc_audit_data ad;
4054         char *addrp;
4055
4056         if (family != PF_INET && family != PF_INET6)
4057                 return 0;
4058
4059         /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4060         if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4061                 family = PF_INET;
4062
4063         AVC_AUDIT_DATA_INIT(&ad, NET);
4064         ad.u.net.netif = skb->iif;
4065         ad.u.net.family = family;
4066         err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4067         if (err)
4068                 return err;
4069
4070         /* If any sort of compatibility mode is enabled then handoff processing
4071          * to the selinux_sock_rcv_skb_compat() function to deal with the
4072          * special handling.  We do this in an attempt to keep this function
4073          * as fast and as clean as possible. */
4074         if (selinux_compat_net || !selinux_policycap_netpeer)
4075                 return selinux_sock_rcv_skb_compat(sk, skb, &ad,
4076                                                    family, addrp);
4077
4078         if (netlbl_enabled() || selinux_xfrm_enabled()) {
4079                 u32 peer_sid;
4080
4081                 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4082                 if (err)
4083                         return err;
4084                 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4085                                                peer_sid, &ad);
4086                 if (err)
4087                         return err;
4088                 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4089                                    PEER__RECV, &ad);
4090         }
4091
4092         if (selinux_secmark_enabled()) {
4093                 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4094                                    PACKET__RECV, &ad);
4095                 if (err)
4096                         return err;
4097         }
4098
4099         return err;
4100 }
4101
4102 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4103                                             int __user *optlen, unsigned len)
4104 {
4105         int err = 0;
4106         char *scontext;
4107         u32 scontext_len;
4108         struct sk_security_struct *ssec;
4109         struct inode_security_struct *isec;
4110         u32 peer_sid = SECSID_NULL;
4111
4112         isec = SOCK_INODE(sock)->i_security;
4113
4114         if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4115             isec->sclass == SECCLASS_TCP_SOCKET) {
4116                 ssec = sock->sk->sk_security;
4117                 peer_sid = ssec->peer_sid;
4118         }
4119         if (peer_sid == SECSID_NULL) {
4120                 err = -ENOPROTOOPT;
4121                 goto out;
4122         }
4123
4124         err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4125
4126         if (err)
4127                 goto out;
4128
4129         if (scontext_len > len) {
4130                 err = -ERANGE;
4131                 goto out_len;
4132         }
4133
4134         if (copy_to_user(optval, scontext, scontext_len))
4135                 err = -EFAULT;
4136
4137 out_len:
4138         if (put_user(scontext_len, optlen))
4139                 err = -EFAULT;
4140
4141         kfree(scontext);
4142 out:    
4143         return err;
4144 }
4145
4146 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4147 {
4148         u32 peer_secid = SECSID_NULL;
4149         u16 family;
4150
4151         if (sock)
4152                 family = sock->sk->sk_family;
4153         else if (skb && skb->sk)
4154                 family = skb->sk->sk_family;
4155         else
4156                 goto out;
4157
4158         if (sock && family == PF_UNIX)
4159                 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4160         else if (skb)
4161                 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4162
4163 out:
4164         *secid = peer_secid;
4165         if (peer_secid == SECSID_NULL)
4166                 return -EINVAL;
4167         return 0;
4168 }
4169
4170 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4171 {
4172         return sk_alloc_security(sk, family, priority);
4173 }
4174
4175 static void selinux_sk_free_security(struct sock *sk)
4176 {
4177         sk_free_security(sk);
4178 }
4179
4180 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4181 {
4182         struct sk_security_struct *ssec = sk->sk_security;
4183         struct sk_security_struct *newssec = newsk->sk_security;
4184
4185         newssec->sid = ssec->sid;
4186         newssec->peer_sid = ssec->peer_sid;
4187         newssec->sclass = ssec->sclass;
4188
4189         selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4190 }
4191
4192 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4193 {
4194         if (!sk)
4195                 *secid = SECINITSID_ANY_SOCKET;
4196         else {
4197                 struct sk_security_struct *sksec = sk->sk_security;
4198
4199                 *secid = sksec->sid;
4200         }
4201 }
4202
4203 static void selinux_sock_graft(struct sock* sk, struct socket *parent)
4204 {
4205         struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4206         struct sk_security_struct *sksec = sk->sk_security;
4207
4208         if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4209             sk->sk_family == PF_UNIX)
4210                 isec->sid = sksec->sid;
4211         sksec->sclass = isec->sclass;
4212
4213         selinux_netlbl_sock_graft(sk, parent);
4214 }
4215
4216 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4217                                      struct request_sock *req)
4218 {
4219         struct sk_security_struct *sksec = sk->sk_security;
4220         int err;
4221         u32 newsid;
4222         u32 peersid;
4223
4224         err = selinux_skb_peerlbl_sid(skb, sk->sk_family, &peersid);
4225         if (err)
4226                 return err;
4227         if (peersid == SECSID_NULL) {
4228                 req->secid = sksec->sid;
4229                 req->peer_secid = SECSID_NULL;
4230                 return 0;
4231         }
4232
4233         err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4234         if (err)
4235                 return err;
4236
4237         req->secid = newsid;
4238         req->peer_secid = peersid;
4239         return 0;
4240 }
4241
4242 static void selinux_inet_csk_clone(struct sock *newsk,
4243                                    const struct request_sock *req)
4244 {
4245         struct sk_security_struct *newsksec = newsk->sk_security;
4246
4247         newsksec->sid = req->secid;
4248         newsksec->peer_sid = req->peer_secid;
4249         /* NOTE: Ideally, we should also get the isec->sid for the
4250            new socket in sync, but we don't have the isec available yet.
4251            So we will wait until sock_graft to do it, by which
4252            time it will have been created and available. */
4253
4254         /* We don't need to take any sort of lock here as we are the only
4255          * thread with access to newsksec */
4256         selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4257 }
4258
4259 static void selinux_inet_conn_established(struct sock *sk,
4260                                 struct sk_buff *skb)
4261 {
4262         struct sk_security_struct *sksec = sk->sk_security;
4263
4264         selinux_skb_peerlbl_sid(skb, sk->sk_family, &sksec->peer_sid);
4265 }
4266
4267 static void selinux_req_classify_flow(const struct request_sock *req,
4268                                       struct flowi *fl)
4269 {
4270         fl->secid = req->secid;
4271 }
4272
4273 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4274 {
4275         int err = 0;
4276         u32 perm;
4277         struct nlmsghdr *nlh;
4278         struct socket *sock = sk->sk_socket;
4279         struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4280         
4281         if (skb->len < NLMSG_SPACE(0)) {
4282                 err = -EINVAL;
4283                 goto out;
4284         }
4285         nlh = nlmsg_hdr(skb);
4286         
4287         err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4288         if (err) {
4289                 if (err == -EINVAL) {
4290                         audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4291                                   "SELinux:  unrecognized netlink message"
4292                                   " type=%hu for sclass=%hu\n",
4293                                   nlh->nlmsg_type, isec->sclass);
4294                         if (!selinux_enforcing)
4295                                 err = 0;
4296                 }
4297
4298                 /* Ignore */
4299                 if (err == -ENOENT)
4300                         err = 0;
4301                 goto out;
4302         }
4303
4304         err = socket_has_perm(current, sock, perm);
4305 out:
4306         return err;
4307 }
4308
4309 #ifdef CONFIG_NETFILTER
4310
4311 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4312                                        u16 family)
4313 {
4314         char *addrp;
4315         u32 peer_sid;
4316         struct avc_audit_data ad;
4317         u8 secmark_active;
4318         u8 peerlbl_active;
4319
4320         if (!selinux_policycap_netpeer)
4321                 return NF_ACCEPT;
4322
4323         secmark_active = selinux_secmark_enabled();
4324         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4325         if (!secmark_active && !peerlbl_active)
4326                 return NF_ACCEPT;
4327
4328         AVC_AUDIT_DATA_INIT(&ad, NET);
4329         ad.u.net.netif = ifindex;
4330         ad.u.net.family = family;
4331         if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4332                 return NF_DROP;
4333
4334         if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4335                 return NF_DROP;
4336
4337         if (peerlbl_active)
4338                 if (selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4339                                              peer_sid, &ad) != 0)
4340                         return NF_DROP;
4341
4342         if (secmark_active)
4343                 if (avc_has_perm(peer_sid, skb->secmark,
4344                                  SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4345                         return NF_DROP;
4346
4347         return NF_ACCEPT;
4348 }
4349
4350 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4351                                          struct sk_buff *skb,
4352                                          const struct net_device *in,
4353                                          const struct net_device *out,
4354                                          int (*okfn)(struct sk_buff *))
4355 {
4356         return selinux_ip_forward(skb, in->ifindex, PF_INET);
4357 }
4358
4359 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4360 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4361                                          struct sk_buff *skb,
4362                                          const struct net_device *in,
4363                                          const struct net_device *out,
4364                                          int (*okfn)(struct sk_buff *))
4365 {
4366         return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4367 }
4368 #endif  /* IPV6 */
4369
4370 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4371                                                 int ifindex,
4372                                                 struct avc_audit_data *ad,
4373                                                 u16 family, char *addrp)
4374 {
4375         int err;
4376         struct sk_security_struct *sksec = sk->sk_security;
4377         u16 sk_class;
4378         u32 netif_perm, node_perm, send_perm;
4379         u32 port_sid, node_sid, if_sid, sk_sid;
4380
4381         sk_sid = sksec->sid;
4382         sk_class = sksec->sclass;
4383
4384         switch (sk_class) {
4385         case SECCLASS_UDP_SOCKET:
4386                 netif_perm = NETIF__UDP_SEND;
4387                 node_perm = NODE__UDP_SEND;
4388                 send_perm = UDP_SOCKET__SEND_MSG;
4389                 break;
4390         case SECCLASS_TCP_SOCKET:
4391                 netif_perm = NETIF__TCP_SEND;
4392                 node_perm = NODE__TCP_SEND;
4393                 send_perm = TCP_SOCKET__SEND_MSG;
4394                 break;
4395         case SECCLASS_DCCP_SOCKET:
4396                 netif_perm = NETIF__DCCP_SEND;
4397                 node_perm = NODE__DCCP_SEND;
4398                 send_perm = DCCP_SOCKET__SEND_MSG;
4399                 break;
4400         default:
4401                 netif_perm = NETIF__RAWIP_SEND;
4402                 node_perm = NODE__RAWIP_SEND;
4403                 send_perm = 0;
4404                 break;
4405         }
4406
4407         err = sel_netif_sid(ifindex, &if_sid);
4408         if (err)
4409                 return err;
4410         err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4411                 return err;
4412                 
4413         err = sel_netnode_sid(addrp, family, &node_sid);
4414         if (err)
4415                 return err;
4416         err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4417         if (err)
4418                 return err;
4419
4420         if (send_perm != 0)
4421                 return 0;
4422
4423         err = sel_netport_sid(sk->sk_protocol,
4424                               ntohs(ad->u.net.dport), &port_sid);
4425         if (unlikely(err)) {
4426                 printk(KERN_WARNING
4427                        "SELinux: failure in"
4428                        " selinux_ip_postroute_iptables_compat(),"
4429                        " network port label not found\n");
4430                 return err;
4431         }
4432         return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4433 }
4434
4435 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4436                                                 int ifindex,
4437                                                 struct avc_audit_data *ad,
4438                                                 u16 family,
4439                                                 char *addrp,
4440                                                 u8 proto)
4441 {
4442         struct sock *sk = skb->sk;
4443         struct sk_security_struct *sksec;
4444
4445         if (sk == NULL)
4446                 return NF_ACCEPT;
4447         sksec = sk->sk_security;
4448
4449         if (selinux_compat_net) {
4450                 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4451                                                          ad, family, addrp))
4452                         return NF_DROP;
4453         } else {
4454                 if (avc_has_perm(sksec->sid, skb->secmark,
4455                                  SECCLASS_PACKET, PACKET__SEND, ad))
4456                         return NF_DROP;
4457         }
4458
4459         if (selinux_policycap_netpeer)
4460                 if (selinux_xfrm_postroute_last(sksec->sid, skb, ad, proto))
4461                         return NF_DROP;
4462
4463         return NF_ACCEPT;
4464 }
4465
4466 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4467                                          u16 family)
4468 {
4469         u32 secmark_perm;
4470         u32 peer_sid;
4471         struct sock *sk;
4472         struct avc_audit_data ad;
4473         char *addrp;
4474         u8 proto;
4475         u8 secmark_active;
4476         u8 peerlbl_active;
4477
4478         AVC_AUDIT_DATA_INIT(&ad, NET);
4479         ad.u.net.netif = ifindex;
4480         ad.u.net.family = family;
4481         if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4482                 return NF_DROP;
4483
4484         /* If any sort of compatibility mode is enabled then handoff processing
4485          * to the selinux_ip_postroute_compat() function to deal with the
4486          * special handling.  We do this in an attempt to keep this function
4487          * as fast and as clean as possible. */
4488         if (selinux_compat_net || !selinux_policycap_netpeer)
4489                 return selinux_ip_postroute_compat(skb, ifindex, &ad,
4490                                                    family, addrp, proto);
4491
4492         /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4493          * packet transformation so allow the packet to pass without any checks
4494          * since we'll have another chance to perform access control checks
4495          * when the packet is on it's final way out.
4496          * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4497          *       is NULL, in this case go ahead and apply access control. */
4498         if (skb->dst != NULL && skb->dst->xfrm != NULL)
4499                 return NF_ACCEPT;
4500
4501         secmark_active = selinux_secmark_enabled();
4502         peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4503         if (!secmark_active && !peerlbl_active)
4504                 return NF_ACCEPT;
4505
4506         /* if the packet is locally generated (skb->sk != NULL) then use the
4507          * socket's label as the peer label, otherwise the packet is being
4508          * forwarded through this system and we need to fetch the peer label
4509          * directly from the packet */
4510         sk = skb->sk;
4511         if (sk) {
4512                 struct sk_security_struct *sksec = sk->sk_security;
4513                 peer_sid = sksec->sid;
4514                 secmark_perm = PACKET__SEND;
4515         } else {
4516                 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4517                                 return NF_DROP;
4518                 secmark_perm = PACKET__FORWARD_OUT;
4519         }
4520
4521         if (secmark_active)
4522                 if (avc_has_perm(peer_sid, skb->secmark,
4523                                  SECCLASS_PACKET, secmark_perm, &ad))
4524                         return NF_DROP;
4525
4526         if (peerlbl_active) {
4527                 u32 if_sid;
4528                 u32 node_sid;
4529
4530                 if (sel_netif_sid(ifindex, &if_sid))
4531                         return NF_DROP;
4532                 if (avc_has_perm(peer_sid, if_sid,
4533                                  SECCLASS_NETIF, NETIF__EGRESS, &ad))
4534                         return NF_DROP;
4535
4536                 if (sel_netnode_sid(addrp, family, &node_sid))
4537                         return NF_DROP;
4538                 if (avc_has_perm(peer_sid, node_sid,
4539                                  SECCLASS_NODE, NODE__SENDTO, &ad))
4540                         return NF_DROP;
4541         }
4542
4543         return NF_ACCEPT;
4544 }
4545
4546 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4547                                            struct sk_buff *skb,
4548                                            const struct net_device *in,
4549                                            const struct net_device *out,
4550                                            int (*okfn)(struct sk_buff *))
4551 {
4552         return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4553 }
4554
4555 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4556 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4557                                            struct sk_buff *skb,
4558                                            const struct net_device *in,
4559                                            const struct net_device *out,
4560                                            int (*okfn)(struct sk_buff *))
4561 {
4562         return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4563 }
4564 #endif  /* IPV6 */
4565
4566 #endif  /* CONFIG_NETFILTER */
4567
4568 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4569 {
4570         int err;
4571
4572         err = secondary_ops->netlink_send(sk, skb);
4573         if (err)
4574                 return err;
4575
4576         if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4577                 err = selinux_nlmsg_perm(sk, skb);
4578
4579         return err;
4580 }
4581
4582 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4583 {
4584         int err;
4585         struct avc_audit_data ad;
4586
4587         err = secondary_ops->netlink_recv(skb, capability);
4588         if (err)
4589                 return err;
4590
4591         AVC_AUDIT_DATA_INIT(&ad, CAP);
4592         ad.u.cap = capability;
4593
4594         return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4595                             SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4596 }
4597
4598 static int ipc_alloc_security(struct task_struct *task,
4599                               struct kern_ipc_perm *perm,
4600                               u16 sclass)
4601 {
4602         struct task_security_struct *tsec = task->security;
4603         struct ipc_security_struct *isec;
4604
4605         isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4606         if (!isec)
4607                 return -ENOMEM;
4608
4609         isec->sclass = sclass;
4610         isec->sid = tsec->sid;
4611         perm->security = isec;
4612
4613         return 0;
4614 }
4615
4616 static void ipc_free_security(struct kern_ipc_perm *perm)
4617 {
4618         struct ipc_security_struct *isec = perm->security;
4619         perm->security = NULL;
4620         kfree(isec);
4621 }
4622
4623 static int msg_msg_alloc_security(struct msg_msg *msg)
4624 {
4625         struct msg_security_struct *msec;
4626
4627         msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4628         if (!msec)
4629                 return -ENOMEM;
4630
4631         msec->sid = SECINITSID_UNLABELED;
4632         msg->security = msec;
4633
4634         return 0;
4635 }
4636
4637 static void msg_msg_free_security(struct msg_msg *msg)
4638 {
4639         struct msg_security_struct *msec = msg->security;
4640
4641         msg->security = NULL;
4642         kfree(msec);
4643 }
4644
4645 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4646                         u32 perms)
4647 {
4648         struct task_security_struct *tsec;
4649         struct ipc_security_struct *isec;
4650         struct avc_audit_data ad;
4651
4652         tsec = current->security;
4653         isec = ipc_perms->security;
4654
4655         AVC_AUDIT_DATA_INIT(&ad, IPC);
4656         ad.u.ipc_id = ipc_perms->key;
4657
4658         return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
4659 }
4660
4661 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4662 {
4663         return msg_msg_alloc_security(msg);
4664 }
4665
4666 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4667 {
4668         msg_msg_free_security(msg);
4669 }
4670
4671 /* message queue security operations */
4672 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4673 {
4674         struct task_security_struct *tsec;
4675         struct ipc_security_struct *isec;
4676         struct avc_audit_data ad;
4677         int rc;
4678
4679         rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4680         if (rc)
4681                 return rc;
4682
4683         tsec = current->security;
4684         isec = msq->q_perm.security;
4685
4686         AVC_AUDIT_DATA_INIT(&ad, IPC);
4687         ad.u.ipc_id = msq->q_perm.key;
4688
4689         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4690                           MSGQ__CREATE, &ad);
4691         if (rc) {
4692                 ipc_free_security(&msq->q_perm);
4693                 return rc;
4694         }
4695         return 0;
4696 }
4697
4698 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4699 {
4700         ipc_free_security(&msq->q_perm);
4701 }
4702
4703 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4704 {
4705         struct task_security_struct *tsec;
4706         struct ipc_security_struct *isec;
4707         struct avc_audit_data ad;
4708
4709         tsec = current->security;
4710         isec = msq->q_perm.security;
4711
4712         AVC_AUDIT_DATA_INIT(&ad, IPC);
4713         ad.u.ipc_id = msq->q_perm.key;
4714
4715         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4716                             MSGQ__ASSOCIATE, &ad);
4717 }
4718
4719 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4720 {
4721         int err;
4722         int perms;
4723
4724         switch(cmd) {
4725         case IPC_INFO:
4726         case MSG_INFO:
4727                 /* No specific object, just general system-wide information. */
4728                 return task_has_system(current, SYSTEM__IPC_INFO);
4729         case IPC_STAT:
4730         case MSG_STAT:
4731                 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4732                 break;
4733         case IPC_SET:
4734                 perms = MSGQ__SETATTR;
4735                 break;
4736         case IPC_RMID:
4737                 perms = MSGQ__DESTROY;
4738                 break;
4739         default:
4740                 return 0;
4741         }
4742
4743         err = ipc_has_perm(&msq->q_perm, perms);
4744         return err;
4745 }
4746
4747 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4748 {
4749         struct task_security_struct *tsec;
4750         struct ipc_security_struct *isec;
4751         struct msg_security_struct *msec;
4752         struct avc_audit_data ad;
4753         int rc;
4754
4755         tsec = current->security;
4756         isec = msq->q_perm.security;
4757         msec = msg->security;
4758
4759         /*
4760          * First time through, need to assign label to the message
4761          */
4762         if (msec->sid == SECINITSID_UNLABELED) {
4763                 /*
4764                  * Compute new sid based on current process and
4765                  * message queue this message will be stored in
4766                  */
4767                 rc = security_transition_sid(tsec->sid,
4768                                              isec->sid,
4769                                              SECCLASS_MSG,
4770                                              &msec->sid);
4771                 if (rc)
4772                         return rc;
4773         }
4774
4775         AVC_AUDIT_DATA_INIT(&ad, IPC);
4776         ad.u.ipc_id = msq->q_perm.key;
4777
4778         /* Can this process write to the queue? */
4779         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4780                           MSGQ__WRITE, &ad);
4781         if (!rc)
4782                 /* Can this process send the message */
4783                 rc = avc_has_perm(tsec->sid, msec->sid,
4784                                   SECCLASS_MSG, MSG__SEND, &ad);
4785         if (!rc)
4786                 /* Can the message be put in the queue? */
4787                 rc = avc_has_perm(msec->sid, isec->sid,
4788                                   SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4789
4790         return rc;
4791 }
4792
4793 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4794                                     struct task_struct *target,
4795                                     long type, int mode)
4796 {
4797         struct task_security_struct *tsec;
4798         struct ipc_security_struct *isec;
4799         struct msg_security_struct *msec;
4800         struct avc_audit_data ad;
4801         int rc;
4802
4803         tsec = target->security;
4804         isec = msq->q_perm.security;
4805         msec = msg->security;
4806
4807         AVC_AUDIT_DATA_INIT(&ad, IPC);
4808         ad.u.ipc_id = msq->q_perm.key;
4809
4810         rc = avc_has_perm(tsec->sid, isec->sid,
4811                           SECCLASS_MSGQ, MSGQ__READ, &ad);
4812         if (!rc)
4813                 rc = avc_has_perm(tsec->sid, msec->sid,
4814                                   SECCLASS_MSG, MSG__RECEIVE, &ad);
4815         return rc;
4816 }
4817
4818 /* Shared Memory security operations */
4819 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4820 {
4821         struct task_security_struct *tsec;
4822         struct ipc_security_struct *isec;
4823         struct avc_audit_data ad;
4824         int rc;
4825
4826         rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4827         if (rc)
4828                 return rc;
4829
4830         tsec = current->security;
4831         isec = shp->shm_perm.security;
4832
4833         AVC_AUDIT_DATA_INIT(&ad, IPC);
4834         ad.u.ipc_id = shp->shm_perm.key;
4835
4836         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4837                           SHM__CREATE, &ad);
4838         if (rc) {
4839                 ipc_free_security(&shp->shm_perm);
4840                 return rc;
4841         }
4842         return 0;
4843 }
4844
4845 static void selinux_shm_free_security(struct shmid_kernel *shp)
4846 {
4847         ipc_free_security(&shp->shm_perm);
4848 }
4849
4850 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4851 {
4852         struct task_security_struct *tsec;
4853         struct ipc_security_struct *isec;
4854         struct avc_audit_data ad;
4855
4856         tsec = current->security;
4857         isec = shp->shm_perm.security;
4858
4859         AVC_AUDIT_DATA_INIT(&ad, IPC);
4860         ad.u.ipc_id = shp->shm_perm.key;
4861
4862         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4863                             SHM__ASSOCIATE, &ad);
4864 }
4865
4866 /* Note, at this point, shp is locked down */
4867 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4868 {
4869         int perms;
4870         int err;
4871
4872         switch(cmd) {
4873         case IPC_INFO:
4874         case SHM_INFO:
4875                 /* No specific object, just general system-wide information. */
4876                 return task_has_system(current, SYSTEM__IPC_INFO);
4877         case IPC_STAT:
4878         case SHM_STAT:
4879                 perms = SHM__GETATTR | SHM__ASSOCIATE;
4880                 break;
4881         case IPC_SET:
4882                 perms = SHM__SETATTR;
4883                 break;
4884         case SHM_LOCK:
4885         case SHM_UNLOCK:
4886                 perms = SHM__LOCK;
4887                 break;
4888         case IPC_RMID:
4889                 perms = SHM__DESTROY;
4890                 break;
4891         default:
4892                 return 0;
4893         }
4894
4895         err = ipc_has_perm(&shp->shm_perm, perms);
4896         return err;
4897 }
4898
4899 static int selinux_shm_shmat(struct shmid_kernel *shp,
4900                              char __user *shmaddr, int shmflg)
4901 {
4902         u32 perms;
4903         int rc;
4904
4905         rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4906         if (rc)
4907                 return rc;
4908
4909         if (shmflg & SHM_RDONLY)
4910                 perms = SHM__READ;
4911         else
4912                 perms = SHM__READ | SHM__WRITE;
4913
4914         return ipc_has_perm(&shp->shm_perm, perms);
4915 }
4916
4917 /* Semaphore security operations */
4918 static int selinux_sem_alloc_security(struct sem_array *sma)
4919 {
4920         struct task_security_struct *tsec;
4921         struct ipc_security_struct *isec;
4922         struct avc_audit_data ad;
4923         int rc;
4924
4925         rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4926         if (rc)
4927                 return rc;
4928
4929         tsec = current->security;
4930         isec = sma->sem_perm.security;
4931
4932         AVC_AUDIT_DATA_INIT(&ad, IPC);
4933         ad.u.ipc_id = sma->sem_perm.key;
4934
4935         rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4936                           SEM__CREATE, &ad);
4937         if (rc) {
4938                 ipc_free_security(&sma->sem_perm);
4939                 return rc;
4940         }
4941         return 0;
4942 }
4943
4944 static void selinux_sem_free_security(struct sem_array *sma)
4945 {
4946         ipc_free_security(&sma->sem_perm);
4947 }
4948
4949 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4950 {
4951         struct task_security_struct *tsec;
4952         struct ipc_security_struct *isec;
4953         struct avc_audit_data ad;
4954
4955         tsec = current->security;
4956         isec = sma->sem_perm.security;
4957
4958         AVC_AUDIT_DATA_INIT(&ad, IPC);
4959         ad.u.ipc_id = sma->sem_perm.key;
4960
4961         return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4962                             SEM__ASSOCIATE, &ad);
4963 }
4964
4965 /* Note, at this point, sma is locked down */
4966 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4967 {
4968         int err;
4969         u32 perms;
4970
4971         switch(cmd) {
4972         case IPC_INFO:
4973         case SEM_INFO:
4974                 /* No specific object, just general system-wide information. */
4975                 return task_has_system(current, SYSTEM__IPC_INFO);
4976         case GETPID:
4977         case GETNCNT:
4978         case GETZCNT:
4979                 perms = SEM__GETATTR;
4980                 break;
4981         case GETVAL:
4982         case GETALL:
4983                 perms = SEM__READ;
4984                 break;
4985         case SETVAL:
4986         case SETALL:
4987                 perms = SEM__WRITE;
4988                 break;
4989         case IPC_RMID:
4990                 perms = SEM__DESTROY;
4991                 break;
4992         case IPC_SET:
4993                 perms = SEM__SETATTR;
4994                 break;
4995         case IPC_STAT:
4996         case SEM_STAT:
4997                 perms = SEM__GETATTR | SEM__ASSOCIATE;
4998                 break;
4999         default:
5000                 return 0;
5001         }
5002
5003         err = ipc_has_perm(&sma->sem_perm, perms);
5004         return err;
5005 }
5006
5007 static int selinux_sem_semop(struct sem_array *sma,
5008                              struct sembuf *sops, unsigned nsops, int alter)
5009 {
5010         u32 perms;
5011
5012         if (alter)
5013                 perms = SEM__READ | SEM__WRITE;
5014         else
5015                 perms = SEM__READ;
5016
5017         return ipc_has_perm(&sma->sem_perm, perms);
5018 }
5019
5020 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5021 {
5022         u32 av = 0;
5023
5024         av = 0;
5025         if (flag & S_IRUGO)
5026                 av |= IPC__UNIX_READ;
5027         if (flag & S_IWUGO)
5028                 av |= IPC__UNIX_WRITE;
5029
5030         if (av == 0)
5031                 return 0;
5032
5033         return ipc_has_perm(ipcp, av);
5034 }
5035
5036 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5037 {
5038         struct ipc_security_struct *isec = ipcp->security;
5039         *secid = isec->sid;
5040 }
5041
5042 /* module stacking operations */
5043 static int selinux_register_security (const char *name, struct security_operations *ops)
5044 {
5045         if (secondary_ops != original_ops) {
5046                 printk(KERN_ERR "%s:  There is already a secondary security "
5047                        "module registered.\n", __func__);
5048                 return -EINVAL;
5049         }
5050
5051         secondary_ops = ops;
5052
5053         printk(KERN_INFO "%s:  Registering secondary module %s\n",
5054                __func__,
5055                name);
5056
5057         return 0;
5058 }
5059
5060 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
5061 {
5062         if (inode)
5063                 inode_doinit_with_dentry(inode, dentry);
5064 }
5065
5066 static int selinux_getprocattr(struct task_struct *p,
5067                                char *name, char **value)
5068 {
5069         struct task_security_struct *tsec;
5070         u32 sid;
5071         int error;
5072         unsigned len;
5073
5074         if (current != p) {
5075                 error = task_has_perm(current, p, PROCESS__GETATTR);
5076                 if (error)
5077                         return error;
5078         }
5079
5080         tsec = p->security;
5081
5082         if (!strcmp(name, "current"))
5083                 sid = tsec->sid;
5084         else if (!strcmp(name, "prev"))
5085                 sid = tsec->osid;
5086         else if (!strcmp(name, "exec"))
5087                 sid = tsec->exec_sid;
5088         else if (!strcmp(name, "fscreate"))
5089                 sid = tsec->create_sid;
5090         else if (!strcmp(name, "keycreate"))
5091                 sid = tsec->keycreate_sid;
5092         else if (!strcmp(name, "sockcreate"))
5093                 sid = tsec->sockcreate_sid;
5094         else
5095                 return -EINVAL;
5096
5097         if (!sid)
5098                 return 0;
5099
5100         error = security_sid_to_context(sid, value, &len);
5101         if (error)
5102                 return error;
5103         return len;
5104 }
5105
5106 static int selinux_setprocattr(struct task_struct *p,
5107                                char *name, void *value, size_t size)
5108 {
5109         struct task_security_struct *tsec;
5110         struct task_struct *tracer;
5111         u32 sid = 0;
5112         int error;
5113         char *str = value;
5114
5115         if (current != p) {
5116                 /* SELinux only allows a process to change its own
5117                    security attributes. */
5118                 return -EACCES;
5119         }
5120
5121         /*
5122          * Basic control over ability to set these attributes at all.
5123          * current == p, but we'll pass them separately in case the
5124          * above restriction is ever removed.
5125          */
5126         if (!strcmp(name, "exec"))
5127                 error = task_has_perm(current, p, PROCESS__SETEXEC);
5128         else if (!strcmp(name, "fscreate"))
5129                 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
5130         else if (!strcmp(name, "keycreate"))
5131                 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
5132         else if (!strcmp(name, "sockcreate"))
5133                 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
5134         else if (!strcmp(name, "current"))
5135                 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5136         else
5137                 error = -EINVAL;
5138         if (error)
5139                 return error;
5140
5141         /* Obtain a SID for the context, if one was specified. */
5142         if (size && str[1] && str[1] != '\n') {
5143                 if (str[size-1] == '\n') {
5144                         str[size-1] = 0;
5145                         size--;
5146                 }
5147                 error = security_context_to_sid(value, size, &sid);
5148                 if (error)
5149                         return error;
5150         }
5151
5152         /* Permission checking based on the specified context is
5153            performed during the actual operation (execve,
5154            open/mkdir/...), when we know the full context of the
5155            operation.  See selinux_bprm_set_security for the execve
5156            checks and may_create for the file creation checks. The
5157            operation will then fail if the context is not permitted. */
5158         tsec = p->security;
5159         if (!strcmp(name, "exec"))
5160                 tsec->exec_sid = sid;
5161         else if (!strcmp(name, "fscreate"))
5162                 tsec->create_sid = sid;
5163         else if (!strcmp(name, "keycreate")) {
5164                 error = may_create_key(sid, p);
5165                 if (error)
5166                         return error;
5167                 tsec->keycreate_sid = sid;
5168         } else if (!strcmp(name, "sockcreate"))
5169                 tsec->sockcreate_sid = sid;
5170         else if (!strcmp(name, "current")) {
5171                 struct av_decision avd;
5172
5173                 if (sid == 0)
5174                         return -EINVAL;
5175
5176                 /* Only allow single threaded processes to change context */
5177                 if (atomic_read(&p->mm->mm_users) != 1) {
5178                         struct task_struct *g, *t;
5179                         struct mm_struct *mm = p->mm;
5180                         read_lock(&tasklist_lock);
5181                         do_each_thread(g, t)
5182                                 if (t->mm == mm && t != p) {
5183                                         read_unlock(&tasklist_lock);
5184                                         return -EPERM;
5185                                 }
5186                         while_each_thread(g, t);
5187                         read_unlock(&tasklist_lock);
5188                 }
5189
5190                 /* Check permissions for the transition. */
5191                 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5192                                      PROCESS__DYNTRANSITION, NULL);
5193                 if (error)
5194                         return error;
5195
5196                 /* Check for ptracing, and update the task SID if ok.
5197                    Otherwise, leave SID unchanged and fail. */
5198                 task_lock(p);
5199                 rcu_read_lock();
5200                 tracer = task_tracer_task(p);
5201                 if (tracer != NULL) {
5202                         struct task_security_struct *ptsec = tracer->security;
5203                         u32 ptsid = ptsec->sid;
5204                         rcu_read_unlock();
5205                         error = avc_has_perm_noaudit(ptsid, sid,
5206                                                      SECCLASS_PROCESS,
5207                                                      PROCESS__PTRACE, 0, &avd);
5208                         if (!error)
5209                                 tsec->sid = sid;
5210                         task_unlock(p);
5211                         avc_audit(ptsid, sid, SECCLASS_PROCESS,
5212                                   PROCESS__PTRACE, &avd, error, NULL);
5213                         if (error)
5214                                 return error;
5215                 } else {
5216                         rcu_read_unlock();
5217                         tsec->sid = sid;
5218                         task_unlock(p);
5219                 }
5220         }
5221         else
5222                 return -EINVAL;
5223
5224         return size;
5225 }
5226
5227 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5228 {
5229         return security_sid_to_context(secid, secdata, seclen);
5230 }
5231
5232 static int selinux_secctx_to_secid(char *secdata, u32 seclen, u32 *secid)
5233 {
5234         return security_context_to_sid(secdata, seclen, secid);
5235 }
5236
5237 static void selinux_release_secctx(char *secdata, u32 seclen)
5238 {
5239         kfree(secdata);
5240 }
5241
5242 #ifdef CONFIG_KEYS
5243
5244 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5245                              unsigned long flags)
5246 {
5247         struct task_security_struct *tsec = tsk->security;
5248         struct key_security_struct *ksec;
5249
5250         ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5251         if (!ksec)
5252                 return -ENOMEM;
5253
5254         if (tsec->keycreate_sid)
5255                 ksec->sid = tsec->keycreate_sid;
5256         else
5257                 ksec->sid = tsec->sid;
5258         k->security = ksec;
5259
5260         return 0;
5261 }
5262
5263 static void selinux_key_free(struct key *k)
5264 {
5265         struct key_security_struct *ksec = k->security;
5266
5267         k->security = NULL;
5268         kfree(ksec);
5269 }
5270
5271 static int selinux_key_permission(key_ref_t key_ref,
5272                             struct task_struct *ctx,
5273                             key_perm_t perm)
5274 {
5275         struct key *key;
5276         struct task_security_struct *tsec;
5277         struct key_security_struct *ksec;
5278
5279         key = key_ref_to_ptr(key_ref);
5280
5281         tsec = ctx->security;
5282         ksec = key->security;
5283
5284         /* if no specific permissions are requested, we skip the
5285            permission check. No serious, additional covert channels
5286            appear to be created. */
5287         if (perm == 0)
5288                 return 0;
5289
5290         return avc_has_perm(tsec->sid, ksec->sid,
5291                             SECCLASS_KEY, perm, NULL);
5292 }
5293
5294 #endif
5295
5296 static struct security_operations selinux_ops = {
5297         .ptrace =                       selinux_ptrace,
5298         .capget =                       selinux_capget,
5299         .capset_check =                 selinux_capset_check,
5300         .capset_set =                   selinux_capset_set,
5301         .sysctl =                       selinux_sysctl,
5302         .capable =                      selinux_capable,
5303         .quotactl =                     selinux_quotactl,
5304         .quota_on =                     selinux_quota_on,
5305         .syslog =                       selinux_syslog,
5306         .vm_enough_memory =             selinux_vm_enough_memory,
5307
5308         .netlink_send =                 selinux_netlink_send,
5309         .netlink_recv =                 selinux_netlink_recv,
5310
5311         .bprm_alloc_security =          selinux_bprm_alloc_security,
5312         .bprm_free_security =           selinux_bprm_free_security,
5313         .bprm_apply_creds =             selinux_bprm_apply_creds,
5314         .bprm_post_apply_creds =        selinux_bprm_post_apply_creds,
5315         .bprm_set_security =            selinux_bprm_set_security,
5316         .bprm_check_security =          selinux_bprm_check_security,
5317         .bprm_secureexec =              selinux_bprm_secureexec,
5318
5319         .sb_alloc_security =            selinux_sb_alloc_security,
5320         .sb_free_security =             selinux_sb_free_security,
5321         .sb_copy_data =                 selinux_sb_copy_data,
5322         .sb_kern_mount =                selinux_sb_kern_mount,
5323         .sb_statfs =                    selinux_sb_statfs,
5324         .sb_mount =                     selinux_mount,
5325         .sb_umount =                    selinux_umount,
5326         .sb_get_mnt_opts =              selinux_get_mnt_opts,
5327         .sb_set_mnt_opts =              selinux_set_mnt_opts,
5328         .sb_clone_mnt_opts =            selinux_sb_clone_mnt_opts,
5329         .sb_parse_opts_str =            selinux_parse_opts_str,
5330
5331
5332         .inode_alloc_security =         selinux_inode_alloc_security,
5333         .inode_free_security =          selinux_inode_free_security,
5334         .inode_init_security =          selinux_inode_init_security,
5335         .inode_create =                 selinux_inode_create,
5336         .inode_link =                   selinux_inode_link,
5337         .inode_unlink =                 selinux_inode_unlink,
5338         .inode_symlink =                selinux_inode_symlink,
5339         .inode_mkdir =                  selinux_inode_mkdir,
5340         .inode_rmdir =                  selinux_inode_rmdir,
5341         .inode_mknod =                  selinux_inode_mknod,
5342         .inode_rename =                 selinux_inode_rename,
5343         .inode_readlink =               selinux_inode_readlink,
5344         .inode_follow_link =            selinux_inode_follow_link,
5345         .inode_permission =             selinux_inode_permission,
5346         .inode_setattr =                selinux_inode_setattr,
5347         .inode_getattr =                selinux_inode_getattr,
5348         .inode_setxattr =               selinux_inode_setxattr,
5349         .inode_post_setxattr =          selinux_inode_post_setxattr,
5350         .inode_getxattr =               selinux_inode_getxattr,
5351         .inode_listxattr =              selinux_inode_listxattr,
5352         .inode_removexattr =            selinux_inode_removexattr,
5353         .inode_getsecurity =            selinux_inode_getsecurity,
5354         .inode_setsecurity =            selinux_inode_setsecurity,
5355         .inode_listsecurity =           selinux_inode_listsecurity,
5356         .inode_need_killpriv =          selinux_inode_need_killpriv,
5357         .inode_killpriv =               selinux_inode_killpriv,
5358         .inode_getsecid =               selinux_inode_getsecid,
5359
5360         .file_permission =              selinux_file_permission,
5361         .file_alloc_security =          selinux_file_alloc_security,
5362         .file_free_security =           selinux_file_free_security,
5363         .file_ioctl =                   selinux_file_ioctl,
5364         .file_mmap =                    selinux_file_mmap,
5365         .file_mprotect =                selinux_file_mprotect,
5366         .file_lock =                    selinux_file_lock,
5367         .file_fcntl =                   selinux_file_fcntl,
5368         .file_set_fowner =              selinux_file_set_fowner,
5369         .file_send_sigiotask =          selinux_file_send_sigiotask,
5370         .file_receive =                 selinux_file_receive,
5371
5372         .dentry_open =                  selinux_dentry_open,
5373
5374         .task_create =                  selinux_task_create,
5375         .task_alloc_security =          selinux_task_alloc_security,
5376         .task_free_security =           selinux_task_free_security,
5377         .task_setuid =                  selinux_task_setuid,
5378         .task_post_setuid =             selinux_task_post_setuid,
5379         .task_setgid =                  selinux_task_setgid,
5380         .task_setpgid =                 selinux_task_setpgid,
5381         .task_getpgid =                 selinux_task_getpgid,
5382         .task_getsid =                  selinux_task_getsid,
5383         .task_getsecid =                selinux_task_getsecid,
5384         .task_setgroups =               selinux_task_setgroups,
5385         .task_setnice =                 selinux_task_setnice,
5386         .task_setioprio =               selinux_task_setioprio,
5387         .task_getioprio =               selinux_task_getioprio,
5388         .task_setrlimit =               selinux_task_setrlimit,
5389         .task_setscheduler =            selinux_task_setscheduler,
5390         .task_getscheduler =            selinux_task_getscheduler,
5391         .task_movememory =              selinux_task_movememory,
5392         .task_kill =                    selinux_task_kill,
5393         .task_wait =                    selinux_task_wait,
5394         .task_prctl =                   selinux_task_prctl,
5395         .task_reparent_to_init =        selinux_task_reparent_to_init,
5396         .task_to_inode =                selinux_task_to_inode,
5397
5398         .ipc_permission =               selinux_ipc_permission,
5399         .ipc_getsecid =                 selinux_ipc_getsecid,
5400
5401         .msg_msg_alloc_security =       selinux_msg_msg_alloc_security,
5402         .msg_msg_free_security =        selinux_msg_msg_free_security,
5403
5404         .msg_queue_alloc_security =     selinux_msg_queue_alloc_security,
5405         .msg_queue_free_security =      selinux_msg_queue_free_security,
5406         .msg_queue_associate =          selinux_msg_queue_associate,
5407         .msg_queue_msgctl =             selinux_msg_queue_msgctl,
5408         .msg_queue_msgsnd =             selinux_msg_queue_msgsnd,
5409         .msg_queue_msgrcv =             selinux_msg_queue_msgrcv,
5410
5411         .shm_alloc_security =           selinux_shm_alloc_security,
5412         .shm_free_security =            selinux_shm_free_security,
5413         .shm_associate =                selinux_shm_associate,
5414         .shm_shmctl =                   selinux_shm_shmctl,
5415         .shm_shmat =                    selinux_shm_shmat,
5416
5417         .sem_alloc_security =           selinux_sem_alloc_security,
5418         .sem_free_security =            selinux_sem_free_security,
5419         .sem_associate =                selinux_sem_associate,
5420         .sem_semctl =                   selinux_sem_semctl,
5421         .sem_semop =                    selinux_sem_semop,
5422
5423         .register_security =            selinux_register_security,
5424
5425         .d_instantiate =                selinux_d_instantiate,
5426
5427         .getprocattr =                  selinux_getprocattr,
5428         .setprocattr =                  selinux_setprocattr,
5429
5430         .secid_to_secctx =              selinux_secid_to_secctx,
5431         .secctx_to_secid =              selinux_secctx_to_secid,
5432         .release_secctx =               selinux_release_secctx,
5433
5434         .unix_stream_connect =          selinux_socket_unix_stream_connect,
5435         .unix_may_send =                selinux_socket_unix_may_send,
5436
5437         .socket_create =                selinux_socket_create,
5438         .socket_post_create =           selinux_socket_post_create,
5439         .socket_bind =                  selinux_socket_bind,
5440         .socket_connect =               selinux_socket_connect,
5441         .socket_listen =                selinux_socket_listen,
5442         .socket_accept =                selinux_socket_accept,
5443         .socket_sendmsg =               selinux_socket_sendmsg,
5444         .socket_recvmsg =               selinux_socket_recvmsg,
5445         .socket_getsockname =           selinux_socket_getsockname,
5446         .socket_getpeername =           selinux_socket_getpeername,
5447         .socket_getsockopt =            selinux_socket_getsockopt,
5448         .socket_setsockopt =            selinux_socket_setsockopt,
5449         .socket_shutdown =              selinux_socket_shutdown,
5450         .socket_sock_rcv_skb =          selinux_socket_sock_rcv_skb,
5451         .socket_getpeersec_stream =     selinux_socket_getpeersec_stream,
5452         .socket_getpeersec_dgram =      selinux_socket_getpeersec_dgram,
5453         .sk_alloc_security =            selinux_sk_alloc_security,
5454         .sk_free_security =             selinux_sk_free_security,
5455         .sk_clone_security =            selinux_sk_clone_security,
5456         .sk_getsecid =                  selinux_sk_getsecid,
5457         .sock_graft =                   selinux_sock_graft,
5458         .inet_conn_request =            selinux_inet_conn_request,
5459         .inet_csk_clone =               selinux_inet_csk_clone,
5460         .inet_conn_established =        selinux_inet_conn_established,
5461         .req_classify_flow =            selinux_req_classify_flow,
5462
5463 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5464         .xfrm_policy_alloc_security =   selinux_xfrm_policy_alloc,
5465         .xfrm_policy_clone_security =   selinux_xfrm_policy_clone,
5466         .xfrm_policy_free_security =    selinux_xfrm_policy_free,
5467         .xfrm_policy_delete_security =  selinux_xfrm_policy_delete,
5468         .xfrm_state_alloc_security =    selinux_xfrm_state_alloc,
5469         .xfrm_state_free_security =     selinux_xfrm_state_free,
5470         .xfrm_state_delete_security =   selinux_xfrm_state_delete,
5471         .xfrm_policy_lookup =           selinux_xfrm_policy_lookup,
5472         .xfrm_state_pol_flow_match =    selinux_xfrm_state_pol_flow_match,
5473         .xfrm_decode_session =          selinux_xfrm_decode_session,
5474 #endif
5475
5476 #ifdef CONFIG_KEYS
5477         .key_alloc =                    selinux_key_alloc,
5478         .key_free =                     selinux_key_free,
5479         .key_permission =               selinux_key_permission,
5480 #endif
5481 };
5482
5483 static __init int selinux_init(void)
5484 {
5485         struct task_security_struct *tsec;
5486
5487         if (!selinux_enabled) {
5488                 printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5489                 return 0;
5490         }
5491
5492         printk(KERN_INFO "SELinux:  Initializing.\n");
5493
5494         /* Set the security state for the initial task. */
5495         if (task_alloc_security(current))
5496                 panic("SELinux:  Failed to initialize initial task.\n");
5497         tsec = current->security;
5498         tsec->osid = tsec->sid = SECINITSID_KERNEL;
5499
5500         sel_inode_cache = kmem_cache_create("selinux_inode_security",
5501                                             sizeof(struct inode_security_struct),
5502                                             0, SLAB_PANIC, NULL);
5503         avc_init();
5504
5505         original_ops = secondary_ops = security_ops;
5506         if (!secondary_ops)
5507                 panic ("SELinux: No initial security operations\n");
5508         if (register_security (&selinux_ops))
5509                 panic("SELinux: Unable to register with kernel.\n");
5510
5511         if (selinux_enforcing) {
5512                 printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5513         } else {
5514                 printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5515         }
5516
5517 #ifdef CONFIG_KEYS
5518         /* Add security information to initial keyrings */
5519         selinux_key_alloc(&root_user_keyring, current,
5520                           KEY_ALLOC_NOT_IN_QUOTA);
5521         selinux_key_alloc(&root_session_keyring, current,
5522                           KEY_ALLOC_NOT_IN_QUOTA);
5523 #endif
5524
5525         return 0;
5526 }
5527
5528 void selinux_complete_init(void)
5529 {
5530         printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5531
5532         /* Set up any superblocks initialized prior to the policy load. */
5533         printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5534         spin_lock(&sb_lock);
5535         spin_lock(&sb_security_lock);
5536 next_sb:
5537         if (!list_empty(&superblock_security_head)) {
5538                 struct superblock_security_struct *sbsec =
5539                                 list_entry(superblock_security_head.next,
5540                                            struct superblock_security_struct,
5541                                            list);
5542                 struct super_block *sb = sbsec->sb;
5543                 sb->s_count++;
5544                 spin_unlock(&sb_security_lock);
5545                 spin_unlock(&sb_lock);
5546                 down_read(&sb->s_umount);
5547                 if (sb->s_root)
5548                         superblock_doinit(sb, NULL);
5549                 drop_super(sb);
5550                 spin_lock(&sb_lock);
5551                 spin_lock(&sb_security_lock);
5552                 list_del_init(&sbsec->list);
5553                 goto next_sb;
5554         }
5555         spin_unlock(&sb_security_lock);
5556         spin_unlock(&sb_lock);
5557 }
5558
5559 /* SELinux requires early initialization in order to label
5560    all processes and objects when they are created. */
5561 security_initcall(selinux_init);
5562
5563 #if defined(CONFIG_NETFILTER)
5564
5565 static struct nf_hook_ops selinux_ipv4_ops[] = {
5566         {
5567                 .hook =         selinux_ipv4_postroute,
5568                 .owner =        THIS_MODULE,
5569                 .pf =           PF_INET,
5570                 .hooknum =      NF_INET_POST_ROUTING,
5571                 .priority =     NF_IP_PRI_SELINUX_LAST,
5572         },
5573         {
5574                 .hook =         selinux_ipv4_forward,
5575                 .owner =        THIS_MODULE,
5576                 .pf =           PF_INET,
5577                 .hooknum =      NF_INET_FORWARD,
5578                 .priority =     NF_IP_PRI_SELINUX_FIRST,
5579         }
5580 };
5581
5582 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5583
5584 static struct nf_hook_ops selinux_ipv6_ops[] = {
5585         {
5586                 .hook =         selinux_ipv6_postroute,
5587                 .owner =        THIS_MODULE,
5588                 .pf =           PF_INET6,
5589                 .hooknum =      NF_INET_POST_ROUTING,
5590                 .priority =     NF_IP6_PRI_SELINUX_LAST,
5591         },
5592         {
5593                 .hook =         selinux_ipv6_forward,
5594                 .owner =        THIS_MODULE,
5595                 .pf =           PF_INET6,
5596                 .hooknum =      NF_INET_FORWARD,
5597                 .priority =     NF_IP6_PRI_SELINUX_FIRST,
5598         }
5599 };
5600
5601 #endif  /* IPV6 */
5602
5603 static int __init selinux_nf_ip_init(void)
5604 {
5605         int err = 0;
5606         u32 iter;
5607
5608         if (!selinux_enabled)
5609                 goto out;
5610
5611         printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5612
5613         for (iter = 0; iter < ARRAY_SIZE(selinux_ipv4_ops); iter++) {
5614                 err = nf_register_hook(&selinux_ipv4_ops[iter]);
5615                 if (err)
5616                         panic("SELinux: nf_register_hook for IPv4: error %d\n",
5617                               err);
5618         }
5619
5620 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5621         for (iter = 0; iter < ARRAY_SIZE(selinux_ipv6_ops); iter++) {
5622                 err = nf_register_hook(&selinux_ipv6_ops[iter]);
5623                 if (err)
5624                         panic("SELinux: nf_register_hook for IPv6: error %d\n",
5625                               err);
5626         }
5627 #endif  /* IPV6 */
5628
5629 out:
5630         return err;
5631 }
5632
5633 __initcall(selinux_nf_ip_init);
5634
5635 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5636 static void selinux_nf_ip_exit(void)
5637 {
5638         u32 iter;
5639
5640         printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5641
5642         for (iter = 0; iter < ARRAY_SIZE(selinux_ipv4_ops); iter++)
5643                 nf_unregister_hook(&selinux_ipv4_ops[iter]);
5644 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5645         for (iter = 0; iter < ARRAY_SIZE(selinux_ipv6_ops); iter++)
5646                 nf_unregister_hook(&selinux_ipv6_ops[iter]);
5647 #endif  /* IPV6 */
5648 }
5649 #endif
5650
5651 #else /* CONFIG_NETFILTER */
5652
5653 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5654 #define selinux_nf_ip_exit()
5655 #endif
5656
5657 #endif /* CONFIG_NETFILTER */
5658
5659 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5660 int selinux_disable(void)
5661 {
5662         extern void exit_sel_fs(void);
5663         static int selinux_disabled = 0;
5664
5665         if (ss_initialized) {
5666                 /* Not permitted after initial policy load. */
5667                 return -EINVAL;
5668         }
5669
5670         if (selinux_disabled) {
5671                 /* Only do this once. */
5672                 return -EINVAL;
5673         }
5674
5675         printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5676
5677         selinux_disabled = 1;
5678         selinux_enabled = 0;
5679
5680         /* Reset security_ops to the secondary module, dummy or capability. */
5681         security_ops = secondary_ops;
5682
5683         /* Unregister netfilter hooks. */
5684         selinux_nf_ip_exit();
5685
5686         /* Unregister selinuxfs. */
5687         exit_sel_fs();
5688
5689         return 0;
5690 }
5691 #endif