xref: /linux/security/selinux/hooks.c (revision 6ed7ffddcf61f668114edb676417e5fb33773b59)
1 /*
2  *  NSA Security-Enhanced Linux (SELinux) security module
3  *
4  *  This file contains the SELinux hook function implementations.
5  *
6  *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7  *	      Chris Vance, <cvance@nai.com>
8  *	      Wayne Salamon, <wsalamon@nai.com>
9  *	      James Morris <jmorris@redhat.com>
10  *
11  *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12  *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13  *					   Eric Paris <eparis@redhat.com>
14  *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15  *			    <dgoeddel@trustedcs.com>
16  *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17  *	Paul Moore <paul@paul-moore.com>
18  *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19  *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
20  *
21  *	This program is free software; you can redistribute it and/or modify
22  *	it under the terms of the GNU General Public License version 2,
23  *	as published by the Free Software Foundation.
24  */
25 
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/security.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
36 #include <linux/mm.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
52 #include <net/icmp.h>
53 #include <net/ip.h>		/* for local_port_range[] */
54 #include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
55 #include <net/net_namespace.h>
56 #include <net/netlabel.h>
57 #include <linux/uaccess.h>
58 #include <asm/ioctls.h>
59 #include <linux/atomic.h>
60 #include <linux/bitops.h>
61 #include <linux/interrupt.h>
62 #include <linux/netdevice.h>	/* for network interface checks */
63 #include <linux/netlink.h>
64 #include <linux/tcp.h>
65 #include <linux/udp.h>
66 #include <linux/dccp.h>
67 #include <linux/quota.h>
68 #include <linux/un.h>		/* for Unix socket types */
69 #include <net/af_unix.h>	/* for Unix socket types */
70 #include <linux/parser.h>
71 #include <linux/nfs_mount.h>
72 #include <net/ipv6.h>
73 #include <linux/hugetlb.h>
74 #include <linux/personality.h>
75 #include <linux/audit.h>
76 #include <linux/string.h>
77 #include <linux/selinux.h>
78 #include <linux/mutex.h>
79 #include <linux/posix-timers.h>
80 #include <linux/syslog.h>
81 #include <linux/user_namespace.h>
82 #include <linux/export.h>
83 #include <linux/msg.h>
84 #include <linux/shm.h>
85 
86 #include "avc.h"
87 #include "objsec.h"
88 #include "netif.h"
89 #include "netnode.h"
90 #include "netport.h"
91 #include "xfrm.h"
92 #include "netlabel.h"
93 #include "audit.h"
94 #include "avc_ss.h"
95 
96 #define NUM_SEL_MNT_OPTS 5
97 
98 extern struct security_operations *security_ops;
99 
100 /* SECMARK reference count */
101 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
102 
103 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
104 int selinux_enforcing;
105 
106 static int __init enforcing_setup(char *str)
107 {
108 	unsigned long enforcing;
109 	if (!strict_strtoul(str, 0, &enforcing))
110 		selinux_enforcing = enforcing ? 1 : 0;
111 	return 1;
112 }
113 __setup("enforcing=", enforcing_setup);
114 #endif
115 
116 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118 
119 static int __init selinux_enabled_setup(char *str)
120 {
121 	unsigned long enabled;
122 	if (!strict_strtoul(str, 0, &enabled))
123 		selinux_enabled = enabled ? 1 : 0;
124 	return 1;
125 }
126 __setup("selinux=", selinux_enabled_setup);
127 #else
128 int selinux_enabled = 1;
129 #endif
130 
131 static struct kmem_cache *sel_inode_cache;
132 
133 /**
134  * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135  *
136  * Description:
137  * This function checks the SECMARK reference counter to see if any SECMARK
138  * targets are currently configured, if the reference counter is greater than
139  * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
140  * enabled, false (0) if SECMARK is disabled.
141  *
142  */
143 static int selinux_secmark_enabled(void)
144 {
145 	return (atomic_read(&selinux_secmark_refcount) > 0);
146 }
147 
148 /*
149  * initialise the security for the init task
150  */
151 static void cred_init_security(void)
152 {
153 	struct cred *cred = (struct cred *) current->real_cred;
154 	struct task_security_struct *tsec;
155 
156 	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
157 	if (!tsec)
158 		panic("SELinux:  Failed to initialize initial task.\n");
159 
160 	tsec->osid = tsec->sid = SECINITSID_KERNEL;
161 	cred->security = tsec;
162 }
163 
164 /*
165  * get the security ID of a set of credentials
166  */
167 static inline u32 cred_sid(const struct cred *cred)
168 {
169 	const struct task_security_struct *tsec;
170 
171 	tsec = cred->security;
172 	return tsec->sid;
173 }
174 
175 /*
176  * get the objective security ID of a task
177  */
178 static inline u32 task_sid(const struct task_struct *task)
179 {
180 	u32 sid;
181 
182 	rcu_read_lock();
183 	sid = cred_sid(__task_cred(task));
184 	rcu_read_unlock();
185 	return sid;
186 }
187 
188 /*
189  * get the subjective security ID of the current task
190  */
191 static inline u32 current_sid(void)
192 {
193 	const struct task_security_struct *tsec = current_security();
194 
195 	return tsec->sid;
196 }
197 
198 /* Allocate and free functions for each kind of security blob. */
199 
200 static int inode_alloc_security(struct inode *inode)
201 {
202 	struct inode_security_struct *isec;
203 	u32 sid = current_sid();
204 
205 	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
206 	if (!isec)
207 		return -ENOMEM;
208 
209 	mutex_init(&isec->lock);
210 	INIT_LIST_HEAD(&isec->list);
211 	isec->inode = inode;
212 	isec->sid = SECINITSID_UNLABELED;
213 	isec->sclass = SECCLASS_FILE;
214 	isec->task_sid = sid;
215 	inode->i_security = isec;
216 
217 	return 0;
218 }
219 
220 static void inode_free_security(struct inode *inode)
221 {
222 	struct inode_security_struct *isec = inode->i_security;
223 	struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224 
225 	spin_lock(&sbsec->isec_lock);
226 	if (!list_empty(&isec->list))
227 		list_del_init(&isec->list);
228 	spin_unlock(&sbsec->isec_lock);
229 
230 	inode->i_security = NULL;
231 	kmem_cache_free(sel_inode_cache, isec);
232 }
233 
234 static int file_alloc_security(struct file *file)
235 {
236 	struct file_security_struct *fsec;
237 	u32 sid = current_sid();
238 
239 	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
240 	if (!fsec)
241 		return -ENOMEM;
242 
243 	fsec->sid = sid;
244 	fsec->fown_sid = sid;
245 	file->f_security = fsec;
246 
247 	return 0;
248 }
249 
250 static void file_free_security(struct file *file)
251 {
252 	struct file_security_struct *fsec = file->f_security;
253 	file->f_security = NULL;
254 	kfree(fsec);
255 }
256 
257 static int superblock_alloc_security(struct super_block *sb)
258 {
259 	struct superblock_security_struct *sbsec;
260 
261 	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
262 	if (!sbsec)
263 		return -ENOMEM;
264 
265 	mutex_init(&sbsec->lock);
266 	INIT_LIST_HEAD(&sbsec->isec_head);
267 	spin_lock_init(&sbsec->isec_lock);
268 	sbsec->sb = sb;
269 	sbsec->sid = SECINITSID_UNLABELED;
270 	sbsec->def_sid = SECINITSID_FILE;
271 	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
272 	sb->s_security = sbsec;
273 
274 	return 0;
275 }
276 
277 static void superblock_free_security(struct super_block *sb)
278 {
279 	struct superblock_security_struct *sbsec = sb->s_security;
280 	sb->s_security = NULL;
281 	kfree(sbsec);
282 }
283 
284 /* The file system's label must be initialized prior to use. */
285 
286 static const char *labeling_behaviors[6] = {
287 	"uses xattr",
288 	"uses transition SIDs",
289 	"uses task SIDs",
290 	"uses genfs_contexts",
291 	"not configured for labeling",
292 	"uses mountpoint labeling",
293 };
294 
295 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296 
297 static inline int inode_doinit(struct inode *inode)
298 {
299 	return inode_doinit_with_dentry(inode, NULL);
300 }
301 
302 enum {
303 	Opt_error = -1,
304 	Opt_context = 1,
305 	Opt_fscontext = 2,
306 	Opt_defcontext = 3,
307 	Opt_rootcontext = 4,
308 	Opt_labelsupport = 5,
309 };
310 
311 static const match_table_t tokens = {
312 	{Opt_context, CONTEXT_STR "%s"},
313 	{Opt_fscontext, FSCONTEXT_STR "%s"},
314 	{Opt_defcontext, DEFCONTEXT_STR "%s"},
315 	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
316 	{Opt_labelsupport, LABELSUPP_STR},
317 	{Opt_error, NULL},
318 };
319 
320 #define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"
321 
322 static int may_context_mount_sb_relabel(u32 sid,
323 			struct superblock_security_struct *sbsec,
324 			const struct cred *cred)
325 {
326 	const struct task_security_struct *tsec = cred->security;
327 	int rc;
328 
329 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 			  FILESYSTEM__RELABELFROM, NULL);
331 	if (rc)
332 		return rc;
333 
334 	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 			  FILESYSTEM__RELABELTO, NULL);
336 	return rc;
337 }
338 
339 static int may_context_mount_inode_relabel(u32 sid,
340 			struct superblock_security_struct *sbsec,
341 			const struct cred *cred)
342 {
343 	const struct task_security_struct *tsec = cred->security;
344 	int rc;
345 	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 			  FILESYSTEM__RELABELFROM, NULL);
347 	if (rc)
348 		return rc;
349 
350 	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 			  FILESYSTEM__ASSOCIATE, NULL);
352 	return rc;
353 }
354 
355 static int sb_finish_set_opts(struct super_block *sb)
356 {
357 	struct superblock_security_struct *sbsec = sb->s_security;
358 	struct dentry *root = sb->s_root;
359 	struct inode *root_inode = root->d_inode;
360 	int rc = 0;
361 
362 	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 		/* Make sure that the xattr handler exists and that no
364 		   error other than -ENODATA is returned by getxattr on
365 		   the root directory.  -ENODATA is ok, as this may be
366 		   the first boot of the SELinux kernel before we have
367 		   assigned xattr values to the filesystem. */
368 		if (!root_inode->i_op->getxattr) {
369 			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 			       "xattr support\n", sb->s_id, sb->s_type->name);
371 			rc = -EOPNOTSUPP;
372 			goto out;
373 		}
374 		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
375 		if (rc < 0 && rc != -ENODATA) {
376 			if (rc == -EOPNOTSUPP)
377 				printk(KERN_WARNING "SELinux: (dev %s, type "
378 				       "%s) has no security xattr handler\n",
379 				       sb->s_id, sb->s_type->name);
380 			else
381 				printk(KERN_WARNING "SELinux: (dev %s, type "
382 				       "%s) getxattr errno %d\n", sb->s_id,
383 				       sb->s_type->name, -rc);
384 			goto out;
385 		}
386 	}
387 
388 	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
389 
390 	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
391 		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
392 		       sb->s_id, sb->s_type->name);
393 	else
394 		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
395 		       sb->s_id, sb->s_type->name,
396 		       labeling_behaviors[sbsec->behavior-1]);
397 
398 	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 	    sbsec->behavior == SECURITY_FS_USE_NONE ||
401 	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 		sbsec->flags &= ~SE_SBLABELSUPP;
403 
404 	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 		sbsec->flags |= SE_SBLABELSUPP;
407 
408 	/* Initialize the root inode. */
409 	rc = inode_doinit_with_dentry(root_inode, root);
410 
411 	/* Initialize any other inodes associated with the superblock, e.g.
412 	   inodes created prior to initial policy load or inodes created
413 	   during get_sb by a pseudo filesystem that directly
414 	   populates itself. */
415 	spin_lock(&sbsec->isec_lock);
416 next_inode:
417 	if (!list_empty(&sbsec->isec_head)) {
418 		struct inode_security_struct *isec =
419 				list_entry(sbsec->isec_head.next,
420 					   struct inode_security_struct, list);
421 		struct inode *inode = isec->inode;
422 		spin_unlock(&sbsec->isec_lock);
423 		inode = igrab(inode);
424 		if (inode) {
425 			if (!IS_PRIVATE(inode))
426 				inode_doinit(inode);
427 			iput(inode);
428 		}
429 		spin_lock(&sbsec->isec_lock);
430 		list_del_init(&isec->list);
431 		goto next_inode;
432 	}
433 	spin_unlock(&sbsec->isec_lock);
434 out:
435 	return rc;
436 }
437 
438 /*
439  * This function should allow an FS to ask what it's mount security
440  * options were so it can use those later for submounts, displaying
441  * mount options, or whatever.
442  */
443 static int selinux_get_mnt_opts(const struct super_block *sb,
444 				struct security_mnt_opts *opts)
445 {
446 	int rc = 0, i;
447 	struct superblock_security_struct *sbsec = sb->s_security;
448 	char *context = NULL;
449 	u32 len;
450 	char tmp;
451 
452 	security_init_mnt_opts(opts);
453 
454 	if (!(sbsec->flags & SE_SBINITIALIZED))
455 		return -EINVAL;
456 
457 	if (!ss_initialized)
458 		return -EINVAL;
459 
460 	tmp = sbsec->flags & SE_MNTMASK;
461 	/* count the number of mount options for this sb */
462 	for (i = 0; i < 8; i++) {
463 		if (tmp & 0x01)
464 			opts->num_mnt_opts++;
465 		tmp >>= 1;
466 	}
467 	/* Check if the Label support flag is set */
468 	if (sbsec->flags & SE_SBLABELSUPP)
469 		opts->num_mnt_opts++;
470 
471 	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 	if (!opts->mnt_opts) {
473 		rc = -ENOMEM;
474 		goto out_free;
475 	}
476 
477 	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 	if (!opts->mnt_opts_flags) {
479 		rc = -ENOMEM;
480 		goto out_free;
481 	}
482 
483 	i = 0;
484 	if (sbsec->flags & FSCONTEXT_MNT) {
485 		rc = security_sid_to_context(sbsec->sid, &context, &len);
486 		if (rc)
487 			goto out_free;
488 		opts->mnt_opts[i] = context;
489 		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
490 	}
491 	if (sbsec->flags & CONTEXT_MNT) {
492 		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 		if (rc)
494 			goto out_free;
495 		opts->mnt_opts[i] = context;
496 		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
497 	}
498 	if (sbsec->flags & DEFCONTEXT_MNT) {
499 		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 		if (rc)
501 			goto out_free;
502 		opts->mnt_opts[i] = context;
503 		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
504 	}
505 	if (sbsec->flags & ROOTCONTEXT_MNT) {
506 		struct inode *root = sbsec->sb->s_root->d_inode;
507 		struct inode_security_struct *isec = root->i_security;
508 
509 		rc = security_sid_to_context(isec->sid, &context, &len);
510 		if (rc)
511 			goto out_free;
512 		opts->mnt_opts[i] = context;
513 		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
514 	}
515 	if (sbsec->flags & SE_SBLABELSUPP) {
516 		opts->mnt_opts[i] = NULL;
517 		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 	}
519 
520 	BUG_ON(i != opts->num_mnt_opts);
521 
522 	return 0;
523 
524 out_free:
525 	security_free_mnt_opts(opts);
526 	return rc;
527 }
528 
529 static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 		      u32 old_sid, u32 new_sid)
531 {
532 	char mnt_flags = sbsec->flags & SE_MNTMASK;
533 
534 	/* check if the old mount command had the same options */
535 	if (sbsec->flags & SE_SBINITIALIZED)
536 		if (!(sbsec->flags & flag) ||
537 		    (old_sid != new_sid))
538 			return 1;
539 
540 	/* check if we were passed the same options twice,
541 	 * aka someone passed context=a,context=b
542 	 */
543 	if (!(sbsec->flags & SE_SBINITIALIZED))
544 		if (mnt_flags & flag)
545 			return 1;
546 	return 0;
547 }
548 
549 /*
550  * Allow filesystems with binary mount data to explicitly set mount point
551  * labeling information.
552  */
553 static int selinux_set_mnt_opts(struct super_block *sb,
554 				struct security_mnt_opts *opts)
555 {
556 	const struct cred *cred = current_cred();
557 	int rc = 0, i;
558 	struct superblock_security_struct *sbsec = sb->s_security;
559 	const char *name = sb->s_type->name;
560 	struct inode *inode = sbsec->sb->s_root->d_inode;
561 	struct inode_security_struct *root_isec = inode->i_security;
562 	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 	u32 defcontext_sid = 0;
564 	char **mount_options = opts->mnt_opts;
565 	int *flags = opts->mnt_opts_flags;
566 	int num_opts = opts->num_mnt_opts;
567 
568 	mutex_lock(&sbsec->lock);
569 
570 	if (!ss_initialized) {
571 		if (!num_opts) {
572 			/* Defer initialization until selinux_complete_init,
573 			   after the initial policy is loaded and the security
574 			   server is ready to handle calls. */
575 			goto out;
576 		}
577 		rc = -EINVAL;
578 		printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 			"before the security server is initialized\n");
580 		goto out;
581 	}
582 
583 	/*
584 	 * Binary mount data FS will come through this function twice.  Once
585 	 * from an explicit call and once from the generic calls from the vfs.
586 	 * Since the generic VFS calls will not contain any security mount data
587 	 * we need to skip the double mount verification.
588 	 *
589 	 * This does open a hole in which we will not notice if the first
590 	 * mount using this sb set explict options and a second mount using
591 	 * this sb does not set any security options.  (The first options
592 	 * will be used for both mounts)
593 	 */
594 	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
595 	    && (num_opts == 0))
596 		goto out;
597 
598 	/*
599 	 * parse the mount options, check if they are valid sids.
600 	 * also check if someone is trying to mount the same sb more
601 	 * than once with different security options.
602 	 */
603 	for (i = 0; i < num_opts; i++) {
604 		u32 sid;
605 
606 		if (flags[i] == SE_SBLABELSUPP)
607 			continue;
608 		rc = security_context_to_sid(mount_options[i],
609 					     strlen(mount_options[i]), &sid);
610 		if (rc) {
611 			printk(KERN_WARNING "SELinux: security_context_to_sid"
612 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
613 			       mount_options[i], sb->s_id, name, rc);
614 			goto out;
615 		}
616 		switch (flags[i]) {
617 		case FSCONTEXT_MNT:
618 			fscontext_sid = sid;
619 
620 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 					fscontext_sid))
622 				goto out_double_mount;
623 
624 			sbsec->flags |= FSCONTEXT_MNT;
625 			break;
626 		case CONTEXT_MNT:
627 			context_sid = sid;
628 
629 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 					context_sid))
631 				goto out_double_mount;
632 
633 			sbsec->flags |= CONTEXT_MNT;
634 			break;
635 		case ROOTCONTEXT_MNT:
636 			rootcontext_sid = sid;
637 
638 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 					rootcontext_sid))
640 				goto out_double_mount;
641 
642 			sbsec->flags |= ROOTCONTEXT_MNT;
643 
644 			break;
645 		case DEFCONTEXT_MNT:
646 			defcontext_sid = sid;
647 
648 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 					defcontext_sid))
650 				goto out_double_mount;
651 
652 			sbsec->flags |= DEFCONTEXT_MNT;
653 
654 			break;
655 		default:
656 			rc = -EINVAL;
657 			goto out;
658 		}
659 	}
660 
661 	if (sbsec->flags & SE_SBINITIALIZED) {
662 		/* previously mounted with options, but not on this attempt? */
663 		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
664 			goto out_double_mount;
665 		rc = 0;
666 		goto out;
667 	}
668 
669 	if (strcmp(sb->s_type->name, "proc") == 0)
670 		sbsec->flags |= SE_SBPROC;
671 
672 	/* Determine the labeling behavior to use for this filesystem type. */
673 	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
674 	if (rc) {
675 		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
676 		       __func__, sb->s_type->name, rc);
677 		goto out;
678 	}
679 
680 	/* sets the context of the superblock for the fs being mounted. */
681 	if (fscontext_sid) {
682 		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
683 		if (rc)
684 			goto out;
685 
686 		sbsec->sid = fscontext_sid;
687 	}
688 
689 	/*
690 	 * Switch to using mount point labeling behavior.
691 	 * sets the label used on all file below the mountpoint, and will set
692 	 * the superblock context if not already set.
693 	 */
694 	if (context_sid) {
695 		if (!fscontext_sid) {
696 			rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 							  cred);
698 			if (rc)
699 				goto out;
700 			sbsec->sid = context_sid;
701 		} else {
702 			rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 							     cred);
704 			if (rc)
705 				goto out;
706 		}
707 		if (!rootcontext_sid)
708 			rootcontext_sid = context_sid;
709 
710 		sbsec->mntpoint_sid = context_sid;
711 		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 	}
713 
714 	if (rootcontext_sid) {
715 		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 						     cred);
717 		if (rc)
718 			goto out;
719 
720 		root_isec->sid = rootcontext_sid;
721 		root_isec->initialized = 1;
722 	}
723 
724 	if (defcontext_sid) {
725 		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 			rc = -EINVAL;
727 			printk(KERN_WARNING "SELinux: defcontext option is "
728 			       "invalid for this filesystem type\n");
729 			goto out;
730 		}
731 
732 		if (defcontext_sid != sbsec->def_sid) {
733 			rc = may_context_mount_inode_relabel(defcontext_sid,
734 							     sbsec, cred);
735 			if (rc)
736 				goto out;
737 		}
738 
739 		sbsec->def_sid = defcontext_sid;
740 	}
741 
742 	rc = sb_finish_set_opts(sb);
743 out:
744 	mutex_unlock(&sbsec->lock);
745 	return rc;
746 out_double_mount:
747 	rc = -EINVAL;
748 	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
749 	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 	goto out;
751 }
752 
753 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 					struct super_block *newsb)
755 {
756 	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 	struct superblock_security_struct *newsbsec = newsb->s_security;
758 
759 	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
760 	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
761 	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
762 
763 	/*
764 	 * if the parent was able to be mounted it clearly had no special lsm
765 	 * mount options.  thus we can safely deal with this superblock later
766 	 */
767 	if (!ss_initialized)
768 		return;
769 
770 	/* how can we clone if the old one wasn't set up?? */
771 	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
772 
773 	/* if fs is reusing a sb, just let its options stand... */
774 	if (newsbsec->flags & SE_SBINITIALIZED)
775 		return;
776 
777 	mutex_lock(&newsbsec->lock);
778 
779 	newsbsec->flags = oldsbsec->flags;
780 
781 	newsbsec->sid = oldsbsec->sid;
782 	newsbsec->def_sid = oldsbsec->def_sid;
783 	newsbsec->behavior = oldsbsec->behavior;
784 
785 	if (set_context) {
786 		u32 sid = oldsbsec->mntpoint_sid;
787 
788 		if (!set_fscontext)
789 			newsbsec->sid = sid;
790 		if (!set_rootcontext) {
791 			struct inode *newinode = newsb->s_root->d_inode;
792 			struct inode_security_struct *newisec = newinode->i_security;
793 			newisec->sid = sid;
794 		}
795 		newsbsec->mntpoint_sid = sid;
796 	}
797 	if (set_rootcontext) {
798 		const struct inode *oldinode = oldsb->s_root->d_inode;
799 		const struct inode_security_struct *oldisec = oldinode->i_security;
800 		struct inode *newinode = newsb->s_root->d_inode;
801 		struct inode_security_struct *newisec = newinode->i_security;
802 
803 		newisec->sid = oldisec->sid;
804 	}
805 
806 	sb_finish_set_opts(newsb);
807 	mutex_unlock(&newsbsec->lock);
808 }
809 
810 static int selinux_parse_opts_str(char *options,
811 				  struct security_mnt_opts *opts)
812 {
813 	char *p;
814 	char *context = NULL, *defcontext = NULL;
815 	char *fscontext = NULL, *rootcontext = NULL;
816 	int rc, num_mnt_opts = 0;
817 
818 	opts->num_mnt_opts = 0;
819 
820 	/* Standard string-based options. */
821 	while ((p = strsep(&options, "|")) != NULL) {
822 		int token;
823 		substring_t args[MAX_OPT_ARGS];
824 
825 		if (!*p)
826 			continue;
827 
828 		token = match_token(p, tokens, args);
829 
830 		switch (token) {
831 		case Opt_context:
832 			if (context || defcontext) {
833 				rc = -EINVAL;
834 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 				goto out_err;
836 			}
837 			context = match_strdup(&args[0]);
838 			if (!context) {
839 				rc = -ENOMEM;
840 				goto out_err;
841 			}
842 			break;
843 
844 		case Opt_fscontext:
845 			if (fscontext) {
846 				rc = -EINVAL;
847 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 				goto out_err;
849 			}
850 			fscontext = match_strdup(&args[0]);
851 			if (!fscontext) {
852 				rc = -ENOMEM;
853 				goto out_err;
854 			}
855 			break;
856 
857 		case Opt_rootcontext:
858 			if (rootcontext) {
859 				rc = -EINVAL;
860 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 				goto out_err;
862 			}
863 			rootcontext = match_strdup(&args[0]);
864 			if (!rootcontext) {
865 				rc = -ENOMEM;
866 				goto out_err;
867 			}
868 			break;
869 
870 		case Opt_defcontext:
871 			if (context || defcontext) {
872 				rc = -EINVAL;
873 				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 				goto out_err;
875 			}
876 			defcontext = match_strdup(&args[0]);
877 			if (!defcontext) {
878 				rc = -ENOMEM;
879 				goto out_err;
880 			}
881 			break;
882 		case Opt_labelsupport:
883 			break;
884 		default:
885 			rc = -EINVAL;
886 			printk(KERN_WARNING "SELinux:  unknown mount option\n");
887 			goto out_err;
888 
889 		}
890 	}
891 
892 	rc = -ENOMEM;
893 	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 	if (!opts->mnt_opts)
895 		goto out_err;
896 
897 	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 	if (!opts->mnt_opts_flags) {
899 		kfree(opts->mnt_opts);
900 		goto out_err;
901 	}
902 
903 	if (fscontext) {
904 		opts->mnt_opts[num_mnt_opts] = fscontext;
905 		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 	}
907 	if (context) {
908 		opts->mnt_opts[num_mnt_opts] = context;
909 		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 	}
911 	if (rootcontext) {
912 		opts->mnt_opts[num_mnt_opts] = rootcontext;
913 		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 	}
915 	if (defcontext) {
916 		opts->mnt_opts[num_mnt_opts] = defcontext;
917 		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 	}
919 
920 	opts->num_mnt_opts = num_mnt_opts;
921 	return 0;
922 
923 out_err:
924 	kfree(context);
925 	kfree(defcontext);
926 	kfree(fscontext);
927 	kfree(rootcontext);
928 	return rc;
929 }
930 /*
931  * string mount options parsing and call set the sbsec
932  */
933 static int superblock_doinit(struct super_block *sb, void *data)
934 {
935 	int rc = 0;
936 	char *options = data;
937 	struct security_mnt_opts opts;
938 
939 	security_init_mnt_opts(&opts);
940 
941 	if (!data)
942 		goto out;
943 
944 	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945 
946 	rc = selinux_parse_opts_str(options, &opts);
947 	if (rc)
948 		goto out_err;
949 
950 out:
951 	rc = selinux_set_mnt_opts(sb, &opts);
952 
953 out_err:
954 	security_free_mnt_opts(&opts);
955 	return rc;
956 }
957 
958 static void selinux_write_opts(struct seq_file *m,
959 			       struct security_mnt_opts *opts)
960 {
961 	int i;
962 	char *prefix;
963 
964 	for (i = 0; i < opts->num_mnt_opts; i++) {
965 		char *has_comma;
966 
967 		if (opts->mnt_opts[i])
968 			has_comma = strchr(opts->mnt_opts[i], ',');
969 		else
970 			has_comma = NULL;
971 
972 		switch (opts->mnt_opts_flags[i]) {
973 		case CONTEXT_MNT:
974 			prefix = CONTEXT_STR;
975 			break;
976 		case FSCONTEXT_MNT:
977 			prefix = FSCONTEXT_STR;
978 			break;
979 		case ROOTCONTEXT_MNT:
980 			prefix = ROOTCONTEXT_STR;
981 			break;
982 		case DEFCONTEXT_MNT:
983 			prefix = DEFCONTEXT_STR;
984 			break;
985 		case SE_SBLABELSUPP:
986 			seq_putc(m, ',');
987 			seq_puts(m, LABELSUPP_STR);
988 			continue;
989 		default:
990 			BUG();
991 			return;
992 		};
993 		/* we need a comma before each option */
994 		seq_putc(m, ',');
995 		seq_puts(m, prefix);
996 		if (has_comma)
997 			seq_putc(m, '\"');
998 		seq_puts(m, opts->mnt_opts[i]);
999 		if (has_comma)
1000 			seq_putc(m, '\"');
1001 	}
1002 }
1003 
1004 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005 {
1006 	struct security_mnt_opts opts;
1007 	int rc;
1008 
1009 	rc = selinux_get_mnt_opts(sb, &opts);
1010 	if (rc) {
1011 		/* before policy load we may get EINVAL, don't show anything */
1012 		if (rc == -EINVAL)
1013 			rc = 0;
1014 		return rc;
1015 	}
1016 
1017 	selinux_write_opts(m, &opts);
1018 
1019 	security_free_mnt_opts(&opts);
1020 
1021 	return rc;
1022 }
1023 
1024 static inline u16 inode_mode_to_security_class(umode_t mode)
1025 {
1026 	switch (mode & S_IFMT) {
1027 	case S_IFSOCK:
1028 		return SECCLASS_SOCK_FILE;
1029 	case S_IFLNK:
1030 		return SECCLASS_LNK_FILE;
1031 	case S_IFREG:
1032 		return SECCLASS_FILE;
1033 	case S_IFBLK:
1034 		return SECCLASS_BLK_FILE;
1035 	case S_IFDIR:
1036 		return SECCLASS_DIR;
1037 	case S_IFCHR:
1038 		return SECCLASS_CHR_FILE;
1039 	case S_IFIFO:
1040 		return SECCLASS_FIFO_FILE;
1041 
1042 	}
1043 
1044 	return SECCLASS_FILE;
1045 }
1046 
1047 static inline int default_protocol_stream(int protocol)
1048 {
1049 	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050 }
1051 
1052 static inline int default_protocol_dgram(int protocol)
1053 {
1054 	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055 }
1056 
1057 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058 {
1059 	switch (family) {
1060 	case PF_UNIX:
1061 		switch (type) {
1062 		case SOCK_STREAM:
1063 		case SOCK_SEQPACKET:
1064 			return SECCLASS_UNIX_STREAM_SOCKET;
1065 		case SOCK_DGRAM:
1066 			return SECCLASS_UNIX_DGRAM_SOCKET;
1067 		}
1068 		break;
1069 	case PF_INET:
1070 	case PF_INET6:
1071 		switch (type) {
1072 		case SOCK_STREAM:
1073 			if (default_protocol_stream(protocol))
1074 				return SECCLASS_TCP_SOCKET;
1075 			else
1076 				return SECCLASS_RAWIP_SOCKET;
1077 		case SOCK_DGRAM:
1078 			if (default_protocol_dgram(protocol))
1079 				return SECCLASS_UDP_SOCKET;
1080 			else
1081 				return SECCLASS_RAWIP_SOCKET;
1082 		case SOCK_DCCP:
1083 			return SECCLASS_DCCP_SOCKET;
1084 		default:
1085 			return SECCLASS_RAWIP_SOCKET;
1086 		}
1087 		break;
1088 	case PF_NETLINK:
1089 		switch (protocol) {
1090 		case NETLINK_ROUTE:
1091 			return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 		case NETLINK_FIREWALL:
1093 			return SECCLASS_NETLINK_FIREWALL_SOCKET;
1094 		case NETLINK_SOCK_DIAG:
1095 			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 		case NETLINK_NFLOG:
1097 			return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 		case NETLINK_XFRM:
1099 			return SECCLASS_NETLINK_XFRM_SOCKET;
1100 		case NETLINK_SELINUX:
1101 			return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 		case NETLINK_AUDIT:
1103 			return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 		case NETLINK_IP6_FW:
1105 			return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 		case NETLINK_DNRTMSG:
1107 			return SECCLASS_NETLINK_DNRT_SOCKET;
1108 		case NETLINK_KOBJECT_UEVENT:
1109 			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1110 		default:
1111 			return SECCLASS_NETLINK_SOCKET;
1112 		}
1113 	case PF_PACKET:
1114 		return SECCLASS_PACKET_SOCKET;
1115 	case PF_KEY:
1116 		return SECCLASS_KEY_SOCKET;
1117 	case PF_APPLETALK:
1118 		return SECCLASS_APPLETALK_SOCKET;
1119 	}
1120 
1121 	return SECCLASS_SOCKET;
1122 }
1123 
1124 #ifdef CONFIG_PROC_FS
1125 static int selinux_proc_get_sid(struct dentry *dentry,
1126 				u16 tclass,
1127 				u32 *sid)
1128 {
1129 	int rc;
1130 	char *buffer, *path;
1131 
1132 	buffer = (char *)__get_free_page(GFP_KERNEL);
1133 	if (!buffer)
1134 		return -ENOMEM;
1135 
1136 	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 	if (IS_ERR(path))
1138 		rc = PTR_ERR(path);
1139 	else {
1140 		/* each process gets a /proc/PID/ entry. Strip off the
1141 		 * PID part to get a valid selinux labeling.
1142 		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 		while (path[1] >= '0' && path[1] <= '9') {
1144 			path[1] = '/';
1145 			path++;
1146 		}
1147 		rc = security_genfs_sid("proc", path, tclass, sid);
1148 	}
1149 	free_page((unsigned long)buffer);
1150 	return rc;
1151 }
1152 #else
1153 static int selinux_proc_get_sid(struct dentry *dentry,
1154 				u16 tclass,
1155 				u32 *sid)
1156 {
1157 	return -EINVAL;
1158 }
1159 #endif
1160 
1161 /* The inode's security attributes must be initialized before first use. */
1162 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163 {
1164 	struct superblock_security_struct *sbsec = NULL;
1165 	struct inode_security_struct *isec = inode->i_security;
1166 	u32 sid;
1167 	struct dentry *dentry;
1168 #define INITCONTEXTLEN 255
1169 	char *context = NULL;
1170 	unsigned len = 0;
1171 	int rc = 0;
1172 
1173 	if (isec->initialized)
1174 		goto out;
1175 
1176 	mutex_lock(&isec->lock);
1177 	if (isec->initialized)
1178 		goto out_unlock;
1179 
1180 	sbsec = inode->i_sb->s_security;
1181 	if (!(sbsec->flags & SE_SBINITIALIZED)) {
1182 		/* Defer initialization until selinux_complete_init,
1183 		   after the initial policy is loaded and the security
1184 		   server is ready to handle calls. */
1185 		spin_lock(&sbsec->isec_lock);
1186 		if (list_empty(&isec->list))
1187 			list_add(&isec->list, &sbsec->isec_head);
1188 		spin_unlock(&sbsec->isec_lock);
1189 		goto out_unlock;
1190 	}
1191 
1192 	switch (sbsec->behavior) {
1193 	case SECURITY_FS_USE_XATTR:
1194 		if (!inode->i_op->getxattr) {
1195 			isec->sid = sbsec->def_sid;
1196 			break;
1197 		}
1198 
1199 		/* Need a dentry, since the xattr API requires one.
1200 		   Life would be simpler if we could just pass the inode. */
1201 		if (opt_dentry) {
1202 			/* Called from d_instantiate or d_splice_alias. */
1203 			dentry = dget(opt_dentry);
1204 		} else {
1205 			/* Called from selinux_complete_init, try to find a dentry. */
1206 			dentry = d_find_alias(inode);
1207 		}
1208 		if (!dentry) {
1209 			/*
1210 			 * this is can be hit on boot when a file is accessed
1211 			 * before the policy is loaded.  When we load policy we
1212 			 * may find inodes that have no dentry on the
1213 			 * sbsec->isec_head list.  No reason to complain as these
1214 			 * will get fixed up the next time we go through
1215 			 * inode_doinit with a dentry, before these inodes could
1216 			 * be used again by userspace.
1217 			 */
1218 			goto out_unlock;
1219 		}
1220 
1221 		len = INITCONTEXTLEN;
1222 		context = kmalloc(len+1, GFP_NOFS);
1223 		if (!context) {
1224 			rc = -ENOMEM;
1225 			dput(dentry);
1226 			goto out_unlock;
1227 		}
1228 		context[len] = '\0';
1229 		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 					   context, len);
1231 		if (rc == -ERANGE) {
1232 			kfree(context);
1233 
1234 			/* Need a larger buffer.  Query for the right size. */
1235 			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 						   NULL, 0);
1237 			if (rc < 0) {
1238 				dput(dentry);
1239 				goto out_unlock;
1240 			}
1241 			len = rc;
1242 			context = kmalloc(len+1, GFP_NOFS);
1243 			if (!context) {
1244 				rc = -ENOMEM;
1245 				dput(dentry);
1246 				goto out_unlock;
1247 			}
1248 			context[len] = '\0';
1249 			rc = inode->i_op->getxattr(dentry,
1250 						   XATTR_NAME_SELINUX,
1251 						   context, len);
1252 		}
1253 		dput(dentry);
1254 		if (rc < 0) {
1255 			if (rc != -ENODATA) {
1256 				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1257 				       "%d for dev=%s ino=%ld\n", __func__,
1258 				       -rc, inode->i_sb->s_id, inode->i_ino);
1259 				kfree(context);
1260 				goto out_unlock;
1261 			}
1262 			/* Map ENODATA to the default file SID */
1263 			sid = sbsec->def_sid;
1264 			rc = 0;
1265 		} else {
1266 			rc = security_context_to_sid_default(context, rc, &sid,
1267 							     sbsec->def_sid,
1268 							     GFP_NOFS);
1269 			if (rc) {
1270 				char *dev = inode->i_sb->s_id;
1271 				unsigned long ino = inode->i_ino;
1272 
1273 				if (rc == -EINVAL) {
1274 					if (printk_ratelimit())
1275 						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 							"context=%s.  This indicates you may need to relabel the inode or the "
1277 							"filesystem in question.\n", ino, dev, context);
1278 				} else {
1279 					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
1280 					       "returned %d for dev=%s ino=%ld\n",
1281 					       __func__, context, -rc, dev, ino);
1282 				}
1283 				kfree(context);
1284 				/* Leave with the unlabeled SID */
1285 				rc = 0;
1286 				break;
1287 			}
1288 		}
1289 		kfree(context);
1290 		isec->sid = sid;
1291 		break;
1292 	case SECURITY_FS_USE_TASK:
1293 		isec->sid = isec->task_sid;
1294 		break;
1295 	case SECURITY_FS_USE_TRANS:
1296 		/* Default to the fs SID. */
1297 		isec->sid = sbsec->sid;
1298 
1299 		/* Try to obtain a transition SID. */
1300 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1301 		rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 					     isec->sclass, NULL, &sid);
1303 		if (rc)
1304 			goto out_unlock;
1305 		isec->sid = sid;
1306 		break;
1307 	case SECURITY_FS_USE_MNTPOINT:
1308 		isec->sid = sbsec->mntpoint_sid;
1309 		break;
1310 	default:
1311 		/* Default to the fs superblock SID. */
1312 		isec->sid = sbsec->sid;
1313 
1314 		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1315 			if (opt_dentry) {
1316 				isec->sclass = inode_mode_to_security_class(inode->i_mode);
1317 				rc = selinux_proc_get_sid(opt_dentry,
1318 							  isec->sclass,
1319 							  &sid);
1320 				if (rc)
1321 					goto out_unlock;
1322 				isec->sid = sid;
1323 			}
1324 		}
1325 		break;
1326 	}
1327 
1328 	isec->initialized = 1;
1329 
1330 out_unlock:
1331 	mutex_unlock(&isec->lock);
1332 out:
1333 	if (isec->sclass == SECCLASS_FILE)
1334 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1335 	return rc;
1336 }
1337 
1338 /* Convert a Linux signal to an access vector. */
1339 static inline u32 signal_to_av(int sig)
1340 {
1341 	u32 perm = 0;
1342 
1343 	switch (sig) {
1344 	case SIGCHLD:
1345 		/* Commonly granted from child to parent. */
1346 		perm = PROCESS__SIGCHLD;
1347 		break;
1348 	case SIGKILL:
1349 		/* Cannot be caught or ignored */
1350 		perm = PROCESS__SIGKILL;
1351 		break;
1352 	case SIGSTOP:
1353 		/* Cannot be caught or ignored */
1354 		perm = PROCESS__SIGSTOP;
1355 		break;
1356 	default:
1357 		/* All other signals. */
1358 		perm = PROCESS__SIGNAL;
1359 		break;
1360 	}
1361 
1362 	return perm;
1363 }
1364 
1365 /*
1366  * Check permission between a pair of credentials
1367  * fork check, ptrace check, etc.
1368  */
1369 static int cred_has_perm(const struct cred *actor,
1370 			 const struct cred *target,
1371 			 u32 perms)
1372 {
1373 	u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374 
1375 	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376 }
1377 
1378 /*
1379  * Check permission between a pair of tasks, e.g. signal checks,
1380  * fork check, ptrace check, etc.
1381  * tsk1 is the actor and tsk2 is the target
1382  * - this uses the default subjective creds of tsk1
1383  */
1384 static int task_has_perm(const struct task_struct *tsk1,
1385 			 const struct task_struct *tsk2,
1386 			 u32 perms)
1387 {
1388 	const struct task_security_struct *__tsec1, *__tsec2;
1389 	u32 sid1, sid2;
1390 
1391 	rcu_read_lock();
1392 	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
1393 	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
1394 	rcu_read_unlock();
1395 	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1396 }
1397 
1398 /*
1399  * Check permission between current and another task, e.g. signal checks,
1400  * fork check, ptrace check, etc.
1401  * current is the actor and tsk2 is the target
1402  * - this uses current's subjective creds
1403  */
1404 static int current_has_perm(const struct task_struct *tsk,
1405 			    u32 perms)
1406 {
1407 	u32 sid, tsid;
1408 
1409 	sid = current_sid();
1410 	tsid = task_sid(tsk);
1411 	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412 }
1413 
1414 #if CAP_LAST_CAP > 63
1415 #error Fix SELinux to handle capabilities > 63.
1416 #endif
1417 
1418 /* Check whether a task is allowed to use a capability. */
1419 static int cred_has_capability(const struct cred *cred,
1420 			       int cap, int audit)
1421 {
1422 	struct common_audit_data ad;
1423 	struct av_decision avd;
1424 	u16 sclass;
1425 	u32 sid = cred_sid(cred);
1426 	u32 av = CAP_TO_MASK(cap);
1427 	int rc;
1428 
1429 	ad.type = LSM_AUDIT_DATA_CAP;
1430 	ad.u.cap = cap;
1431 
1432 	switch (CAP_TO_INDEX(cap)) {
1433 	case 0:
1434 		sclass = SECCLASS_CAPABILITY;
1435 		break;
1436 	case 1:
1437 		sclass = SECCLASS_CAPABILITY2;
1438 		break;
1439 	default:
1440 		printk(KERN_ERR
1441 		       "SELinux:  out of range capability %d\n", cap);
1442 		BUG();
1443 		return -EINVAL;
1444 	}
1445 
1446 	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1447 	if (audit == SECURITY_CAP_AUDIT) {
1448 		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 		if (rc2)
1450 			return rc2;
1451 	}
1452 	return rc;
1453 }
1454 
1455 /* Check whether a task is allowed to use a system operation. */
1456 static int task_has_system(struct task_struct *tsk,
1457 			   u32 perms)
1458 {
1459 	u32 sid = task_sid(tsk);
1460 
1461 	return avc_has_perm(sid, SECINITSID_KERNEL,
1462 			    SECCLASS_SYSTEM, perms, NULL);
1463 }
1464 
1465 /* Check whether a task has a particular permission to an inode.
1466    The 'adp' parameter is optional and allows other audit
1467    data to be passed (e.g. the dentry). */
1468 static int inode_has_perm(const struct cred *cred,
1469 			  struct inode *inode,
1470 			  u32 perms,
1471 			  struct common_audit_data *adp,
1472 			  unsigned flags)
1473 {
1474 	struct inode_security_struct *isec;
1475 	u32 sid;
1476 
1477 	validate_creds(cred);
1478 
1479 	if (unlikely(IS_PRIVATE(inode)))
1480 		return 0;
1481 
1482 	sid = cred_sid(cred);
1483 	isec = inode->i_security;
1484 
1485 	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1486 }
1487 
1488 /* Same as inode_has_perm, but pass explicit audit data containing
1489    the dentry to help the auditing code to more easily generate the
1490    pathname if needed. */
1491 static inline int dentry_has_perm(const struct cred *cred,
1492 				  struct dentry *dentry,
1493 				  u32 av)
1494 {
1495 	struct inode *inode = dentry->d_inode;
1496 	struct common_audit_data ad;
1497 
1498 	ad.type = LSM_AUDIT_DATA_DENTRY;
1499 	ad.u.dentry = dentry;
1500 	return inode_has_perm(cred, inode, av, &ad, 0);
1501 }
1502 
1503 /* Same as inode_has_perm, but pass explicit audit data containing
1504    the path to help the auditing code to more easily generate the
1505    pathname if needed. */
1506 static inline int path_has_perm(const struct cred *cred,
1507 				struct path *path,
1508 				u32 av)
1509 {
1510 	struct inode *inode = path->dentry->d_inode;
1511 	struct common_audit_data ad;
1512 
1513 	ad.type = LSM_AUDIT_DATA_PATH;
1514 	ad.u.path = *path;
1515 	return inode_has_perm(cred, inode, av, &ad, 0);
1516 }
1517 
1518 /* Check whether a task can use an open file descriptor to
1519    access an inode in a given way.  Check access to the
1520    descriptor itself, and then use dentry_has_perm to
1521    check a particular permission to the file.
1522    Access to the descriptor is implicitly granted if it
1523    has the same SID as the process.  If av is zero, then
1524    access to the file is not checked, e.g. for cases
1525    where only the descriptor is affected like seek. */
1526 static int file_has_perm(const struct cred *cred,
1527 			 struct file *file,
1528 			 u32 av)
1529 {
1530 	struct file_security_struct *fsec = file->f_security;
1531 	struct inode *inode = file_inode(file);
1532 	struct common_audit_data ad;
1533 	u32 sid = cred_sid(cred);
1534 	int rc;
1535 
1536 	ad.type = LSM_AUDIT_DATA_PATH;
1537 	ad.u.path = file->f_path;
1538 
1539 	if (sid != fsec->sid) {
1540 		rc = avc_has_perm(sid, fsec->sid,
1541 				  SECCLASS_FD,
1542 				  FD__USE,
1543 				  &ad);
1544 		if (rc)
1545 			goto out;
1546 	}
1547 
1548 	/* av is zero if only checking access to the descriptor. */
1549 	rc = 0;
1550 	if (av)
1551 		rc = inode_has_perm(cred, inode, av, &ad, 0);
1552 
1553 out:
1554 	return rc;
1555 }
1556 
1557 /* Check whether a task can create a file. */
1558 static int may_create(struct inode *dir,
1559 		      struct dentry *dentry,
1560 		      u16 tclass)
1561 {
1562 	const struct task_security_struct *tsec = current_security();
1563 	struct inode_security_struct *dsec;
1564 	struct superblock_security_struct *sbsec;
1565 	u32 sid, newsid;
1566 	struct common_audit_data ad;
1567 	int rc;
1568 
1569 	dsec = dir->i_security;
1570 	sbsec = dir->i_sb->s_security;
1571 
1572 	sid = tsec->sid;
1573 	newsid = tsec->create_sid;
1574 
1575 	ad.type = LSM_AUDIT_DATA_DENTRY;
1576 	ad.u.dentry = dentry;
1577 
1578 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1579 			  DIR__ADD_NAME | DIR__SEARCH,
1580 			  &ad);
1581 	if (rc)
1582 		return rc;
1583 
1584 	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1585 		rc = security_transition_sid(sid, dsec->sid, tclass,
1586 					     &dentry->d_name, &newsid);
1587 		if (rc)
1588 			return rc;
1589 	}
1590 
1591 	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1592 	if (rc)
1593 		return rc;
1594 
1595 	return avc_has_perm(newsid, sbsec->sid,
1596 			    SECCLASS_FILESYSTEM,
1597 			    FILESYSTEM__ASSOCIATE, &ad);
1598 }
1599 
1600 /* Check whether a task can create a key. */
1601 static int may_create_key(u32 ksid,
1602 			  struct task_struct *ctx)
1603 {
1604 	u32 sid = task_sid(ctx);
1605 
1606 	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1607 }
1608 
1609 #define MAY_LINK	0
1610 #define MAY_UNLINK	1
1611 #define MAY_RMDIR	2
1612 
1613 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1614 static int may_link(struct inode *dir,
1615 		    struct dentry *dentry,
1616 		    int kind)
1617 
1618 {
1619 	struct inode_security_struct *dsec, *isec;
1620 	struct common_audit_data ad;
1621 	u32 sid = current_sid();
1622 	u32 av;
1623 	int rc;
1624 
1625 	dsec = dir->i_security;
1626 	isec = dentry->d_inode->i_security;
1627 
1628 	ad.type = LSM_AUDIT_DATA_DENTRY;
1629 	ad.u.dentry = dentry;
1630 
1631 	av = DIR__SEARCH;
1632 	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1633 	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1634 	if (rc)
1635 		return rc;
1636 
1637 	switch (kind) {
1638 	case MAY_LINK:
1639 		av = FILE__LINK;
1640 		break;
1641 	case MAY_UNLINK:
1642 		av = FILE__UNLINK;
1643 		break;
1644 	case MAY_RMDIR:
1645 		av = DIR__RMDIR;
1646 		break;
1647 	default:
1648 		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
1649 			__func__, kind);
1650 		return 0;
1651 	}
1652 
1653 	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1654 	return rc;
1655 }
1656 
1657 static inline int may_rename(struct inode *old_dir,
1658 			     struct dentry *old_dentry,
1659 			     struct inode *new_dir,
1660 			     struct dentry *new_dentry)
1661 {
1662 	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1663 	struct common_audit_data ad;
1664 	u32 sid = current_sid();
1665 	u32 av;
1666 	int old_is_dir, new_is_dir;
1667 	int rc;
1668 
1669 	old_dsec = old_dir->i_security;
1670 	old_isec = old_dentry->d_inode->i_security;
1671 	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 	new_dsec = new_dir->i_security;
1673 
1674 	ad.type = LSM_AUDIT_DATA_DENTRY;
1675 
1676 	ad.u.dentry = old_dentry;
1677 	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1678 			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1679 	if (rc)
1680 		return rc;
1681 	rc = avc_has_perm(sid, old_isec->sid,
1682 			  old_isec->sclass, FILE__RENAME, &ad);
1683 	if (rc)
1684 		return rc;
1685 	if (old_is_dir && new_dir != old_dir) {
1686 		rc = avc_has_perm(sid, old_isec->sid,
1687 				  old_isec->sclass, DIR__REPARENT, &ad);
1688 		if (rc)
1689 			return rc;
1690 	}
1691 
1692 	ad.u.dentry = new_dentry;
1693 	av = DIR__ADD_NAME | DIR__SEARCH;
1694 	if (new_dentry->d_inode)
1695 		av |= DIR__REMOVE_NAME;
1696 	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1697 	if (rc)
1698 		return rc;
1699 	if (new_dentry->d_inode) {
1700 		new_isec = new_dentry->d_inode->i_security;
1701 		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1702 		rc = avc_has_perm(sid, new_isec->sid,
1703 				  new_isec->sclass,
1704 				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1705 		if (rc)
1706 			return rc;
1707 	}
1708 
1709 	return 0;
1710 }
1711 
1712 /* Check whether a task can perform a filesystem operation. */
1713 static int superblock_has_perm(const struct cred *cred,
1714 			       struct super_block *sb,
1715 			       u32 perms,
1716 			       struct common_audit_data *ad)
1717 {
1718 	struct superblock_security_struct *sbsec;
1719 	u32 sid = cred_sid(cred);
1720 
1721 	sbsec = sb->s_security;
1722 	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1723 }
1724 
1725 /* Convert a Linux mode and permission mask to an access vector. */
1726 static inline u32 file_mask_to_av(int mode, int mask)
1727 {
1728 	u32 av = 0;
1729 
1730 	if (!S_ISDIR(mode)) {
1731 		if (mask & MAY_EXEC)
1732 			av |= FILE__EXECUTE;
1733 		if (mask & MAY_READ)
1734 			av |= FILE__READ;
1735 
1736 		if (mask & MAY_APPEND)
1737 			av |= FILE__APPEND;
1738 		else if (mask & MAY_WRITE)
1739 			av |= FILE__WRITE;
1740 
1741 	} else {
1742 		if (mask & MAY_EXEC)
1743 			av |= DIR__SEARCH;
1744 		if (mask & MAY_WRITE)
1745 			av |= DIR__WRITE;
1746 		if (mask & MAY_READ)
1747 			av |= DIR__READ;
1748 	}
1749 
1750 	return av;
1751 }
1752 
1753 /* Convert a Linux file to an access vector. */
1754 static inline u32 file_to_av(struct file *file)
1755 {
1756 	u32 av = 0;
1757 
1758 	if (file->f_mode & FMODE_READ)
1759 		av |= FILE__READ;
1760 	if (file->f_mode & FMODE_WRITE) {
1761 		if (file->f_flags & O_APPEND)
1762 			av |= FILE__APPEND;
1763 		else
1764 			av |= FILE__WRITE;
1765 	}
1766 	if (!av) {
1767 		/*
1768 		 * Special file opened with flags 3 for ioctl-only use.
1769 		 */
1770 		av = FILE__IOCTL;
1771 	}
1772 
1773 	return av;
1774 }
1775 
1776 /*
1777  * Convert a file to an access vector and include the correct open
1778  * open permission.
1779  */
1780 static inline u32 open_file_to_av(struct file *file)
1781 {
1782 	u32 av = file_to_av(file);
1783 
1784 	if (selinux_policycap_openperm)
1785 		av |= FILE__OPEN;
1786 
1787 	return av;
1788 }
1789 
1790 /* Hook functions begin here. */
1791 
1792 static int selinux_ptrace_access_check(struct task_struct *child,
1793 				     unsigned int mode)
1794 {
1795 	int rc;
1796 
1797 	rc = cap_ptrace_access_check(child, mode);
1798 	if (rc)
1799 		return rc;
1800 
1801 	if (mode & PTRACE_MODE_READ) {
1802 		u32 sid = current_sid();
1803 		u32 csid = task_sid(child);
1804 		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1805 	}
1806 
1807 	return current_has_perm(child, PROCESS__PTRACE);
1808 }
1809 
1810 static int selinux_ptrace_traceme(struct task_struct *parent)
1811 {
1812 	int rc;
1813 
1814 	rc = cap_ptrace_traceme(parent);
1815 	if (rc)
1816 		return rc;
1817 
1818 	return task_has_perm(parent, current, PROCESS__PTRACE);
1819 }
1820 
1821 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1822 			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
1823 {
1824 	int error;
1825 
1826 	error = current_has_perm(target, PROCESS__GETCAP);
1827 	if (error)
1828 		return error;
1829 
1830 	return cap_capget(target, effective, inheritable, permitted);
1831 }
1832 
1833 static int selinux_capset(struct cred *new, const struct cred *old,
1834 			  const kernel_cap_t *effective,
1835 			  const kernel_cap_t *inheritable,
1836 			  const kernel_cap_t *permitted)
1837 {
1838 	int error;
1839 
1840 	error = cap_capset(new, old,
1841 				      effective, inheritable, permitted);
1842 	if (error)
1843 		return error;
1844 
1845 	return cred_has_perm(old, new, PROCESS__SETCAP);
1846 }
1847 
1848 /*
1849  * (This comment used to live with the selinux_task_setuid hook,
1850  * which was removed).
1851  *
1852  * Since setuid only affects the current process, and since the SELinux
1853  * controls are not based on the Linux identity attributes, SELinux does not
1854  * need to control this operation.  However, SELinux does control the use of
1855  * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1856  */
1857 
1858 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1859 			   int cap, int audit)
1860 {
1861 	int rc;
1862 
1863 	rc = cap_capable(cred, ns, cap, audit);
1864 	if (rc)
1865 		return rc;
1866 
1867 	return cred_has_capability(cred, cap, audit);
1868 }
1869 
1870 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1871 {
1872 	const struct cred *cred = current_cred();
1873 	int rc = 0;
1874 
1875 	if (!sb)
1876 		return 0;
1877 
1878 	switch (cmds) {
1879 	case Q_SYNC:
1880 	case Q_QUOTAON:
1881 	case Q_QUOTAOFF:
1882 	case Q_SETINFO:
1883 	case Q_SETQUOTA:
1884 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1885 		break;
1886 	case Q_GETFMT:
1887 	case Q_GETINFO:
1888 	case Q_GETQUOTA:
1889 		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1890 		break;
1891 	default:
1892 		rc = 0;  /* let the kernel handle invalid cmds */
1893 		break;
1894 	}
1895 	return rc;
1896 }
1897 
1898 static int selinux_quota_on(struct dentry *dentry)
1899 {
1900 	const struct cred *cred = current_cred();
1901 
1902 	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1903 }
1904 
1905 static int selinux_syslog(int type)
1906 {
1907 	int rc;
1908 
1909 	switch (type) {
1910 	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
1911 	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
1912 		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1913 		break;
1914 	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
1915 	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
1916 	/* Set level of messages printed to console */
1917 	case SYSLOG_ACTION_CONSOLE_LEVEL:
1918 		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1919 		break;
1920 	case SYSLOG_ACTION_CLOSE:	/* Close log */
1921 	case SYSLOG_ACTION_OPEN:	/* Open log */
1922 	case SYSLOG_ACTION_READ:	/* Read from log */
1923 	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
1924 	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
1925 	default:
1926 		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1927 		break;
1928 	}
1929 	return rc;
1930 }
1931 
1932 /*
1933  * Check that a process has enough memory to allocate a new virtual
1934  * mapping. 0 means there is enough memory for the allocation to
1935  * succeed and -ENOMEM implies there is not.
1936  *
1937  * Do not audit the selinux permission check, as this is applied to all
1938  * processes that allocate mappings.
1939  */
1940 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1941 {
1942 	int rc, cap_sys_admin = 0;
1943 
1944 	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1945 			     SECURITY_CAP_NOAUDIT);
1946 	if (rc == 0)
1947 		cap_sys_admin = 1;
1948 
1949 	return __vm_enough_memory(mm, pages, cap_sys_admin);
1950 }
1951 
1952 /* binprm security operations */
1953 
1954 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1955 {
1956 	const struct task_security_struct *old_tsec;
1957 	struct task_security_struct *new_tsec;
1958 	struct inode_security_struct *isec;
1959 	struct common_audit_data ad;
1960 	struct inode *inode = file_inode(bprm->file);
1961 	int rc;
1962 
1963 	rc = cap_bprm_set_creds(bprm);
1964 	if (rc)
1965 		return rc;
1966 
1967 	/* SELinux context only depends on initial program or script and not
1968 	 * the script interpreter */
1969 	if (bprm->cred_prepared)
1970 		return 0;
1971 
1972 	old_tsec = current_security();
1973 	new_tsec = bprm->cred->security;
1974 	isec = inode->i_security;
1975 
1976 	/* Default to the current task SID. */
1977 	new_tsec->sid = old_tsec->sid;
1978 	new_tsec->osid = old_tsec->sid;
1979 
1980 	/* Reset fs, key, and sock SIDs on execve. */
1981 	new_tsec->create_sid = 0;
1982 	new_tsec->keycreate_sid = 0;
1983 	new_tsec->sockcreate_sid = 0;
1984 
1985 	if (old_tsec->exec_sid) {
1986 		new_tsec->sid = old_tsec->exec_sid;
1987 		/* Reset exec SID on execve. */
1988 		new_tsec->exec_sid = 0;
1989 
1990 		/*
1991 		 * Minimize confusion: if no_new_privs and a transition is
1992 		 * explicitly requested, then fail the exec.
1993 		 */
1994 		if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1995 			return -EPERM;
1996 	} else {
1997 		/* Check for a default transition on this program. */
1998 		rc = security_transition_sid(old_tsec->sid, isec->sid,
1999 					     SECCLASS_PROCESS, NULL,
2000 					     &new_tsec->sid);
2001 		if (rc)
2002 			return rc;
2003 	}
2004 
2005 	ad.type = LSM_AUDIT_DATA_PATH;
2006 	ad.u.path = bprm->file->f_path;
2007 
2008 	if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 	    (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2010 		new_tsec->sid = old_tsec->sid;
2011 
2012 	if (new_tsec->sid == old_tsec->sid) {
2013 		rc = avc_has_perm(old_tsec->sid, isec->sid,
2014 				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2015 		if (rc)
2016 			return rc;
2017 	} else {
2018 		/* Check permissions for the transition. */
2019 		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2020 				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2021 		if (rc)
2022 			return rc;
2023 
2024 		rc = avc_has_perm(new_tsec->sid, isec->sid,
2025 				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2026 		if (rc)
2027 			return rc;
2028 
2029 		/* Check for shared state */
2030 		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 					  SECCLASS_PROCESS, PROCESS__SHARE,
2033 					  NULL);
2034 			if (rc)
2035 				return -EPERM;
2036 		}
2037 
2038 		/* Make sure that anyone attempting to ptrace over a task that
2039 		 * changes its SID has the appropriate permit */
2040 		if (bprm->unsafe &
2041 		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 			struct task_struct *tracer;
2043 			struct task_security_struct *sec;
2044 			u32 ptsid = 0;
2045 
2046 			rcu_read_lock();
2047 			tracer = ptrace_parent(current);
2048 			if (likely(tracer != NULL)) {
2049 				sec = __task_cred(tracer)->security;
2050 				ptsid = sec->sid;
2051 			}
2052 			rcu_read_unlock();
2053 
2054 			if (ptsid != 0) {
2055 				rc = avc_has_perm(ptsid, new_tsec->sid,
2056 						  SECCLASS_PROCESS,
2057 						  PROCESS__PTRACE, NULL);
2058 				if (rc)
2059 					return -EPERM;
2060 			}
2061 		}
2062 
2063 		/* Clear any possibly unsafe personality bits on exec: */
2064 		bprm->per_clear |= PER_CLEAR_ON_SETID;
2065 	}
2066 
2067 	return 0;
2068 }
2069 
2070 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2071 {
2072 	const struct task_security_struct *tsec = current_security();
2073 	u32 sid, osid;
2074 	int atsecure = 0;
2075 
2076 	sid = tsec->sid;
2077 	osid = tsec->osid;
2078 
2079 	if (osid != sid) {
2080 		/* Enable secure mode for SIDs transitions unless
2081 		   the noatsecure permission is granted between
2082 		   the two SIDs, i.e. ahp returns 0. */
2083 		atsecure = avc_has_perm(osid, sid,
2084 					SECCLASS_PROCESS,
2085 					PROCESS__NOATSECURE, NULL);
2086 	}
2087 
2088 	return (atsecure || cap_bprm_secureexec(bprm));
2089 }
2090 
2091 static int match_file(const void *p, struct file *file, unsigned fd)
2092 {
2093 	return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2094 }
2095 
2096 /* Derived from fs/exec.c:flush_old_files. */
2097 static inline void flush_unauthorized_files(const struct cred *cred,
2098 					    struct files_struct *files)
2099 {
2100 	struct file *file, *devnull = NULL;
2101 	struct tty_struct *tty;
2102 	int drop_tty = 0;
2103 	unsigned n;
2104 
2105 	tty = get_current_tty();
2106 	if (tty) {
2107 		spin_lock(&tty_files_lock);
2108 		if (!list_empty(&tty->tty_files)) {
2109 			struct tty_file_private *file_priv;
2110 
2111 			/* Revalidate access to controlling tty.
2112 			   Use path_has_perm on the tty path directly rather
2113 			   than using file_has_perm, as this particular open
2114 			   file may belong to another process and we are only
2115 			   interested in the inode-based check here. */
2116 			file_priv = list_first_entry(&tty->tty_files,
2117 						struct tty_file_private, list);
2118 			file = file_priv->file;
2119 			if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
2120 				drop_tty = 1;
2121 		}
2122 		spin_unlock(&tty_files_lock);
2123 		tty_kref_put(tty);
2124 	}
2125 	/* Reset controlling tty. */
2126 	if (drop_tty)
2127 		no_tty();
2128 
2129 	/* Revalidate access to inherited open files. */
2130 	n = iterate_fd(files, 0, match_file, cred);
2131 	if (!n) /* none found? */
2132 		return;
2133 
2134 	devnull = dentry_open(&selinux_null, O_RDWR, cred);
2135 	if (IS_ERR(devnull))
2136 		devnull = NULL;
2137 	/* replace all the matching ones with this */
2138 	do {
2139 		replace_fd(n - 1, devnull, 0);
2140 	} while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2141 	if (devnull)
2142 		fput(devnull);
2143 }
2144 
2145 /*
2146  * Prepare a process for imminent new credential changes due to exec
2147  */
2148 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2149 {
2150 	struct task_security_struct *new_tsec;
2151 	struct rlimit *rlim, *initrlim;
2152 	int rc, i;
2153 
2154 	new_tsec = bprm->cred->security;
2155 	if (new_tsec->sid == new_tsec->osid)
2156 		return;
2157 
2158 	/* Close files for which the new task SID is not authorized. */
2159 	flush_unauthorized_files(bprm->cred, current->files);
2160 
2161 	/* Always clear parent death signal on SID transitions. */
2162 	current->pdeath_signal = 0;
2163 
2164 	/* Check whether the new SID can inherit resource limits from the old
2165 	 * SID.  If not, reset all soft limits to the lower of the current
2166 	 * task's hard limit and the init task's soft limit.
2167 	 *
2168 	 * Note that the setting of hard limits (even to lower them) can be
2169 	 * controlled by the setrlimit check.  The inclusion of the init task's
2170 	 * soft limit into the computation is to avoid resetting soft limits
2171 	 * higher than the default soft limit for cases where the default is
2172 	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2173 	 */
2174 	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2175 			  PROCESS__RLIMITINH, NULL);
2176 	if (rc) {
2177 		/* protect against do_prlimit() */
2178 		task_lock(current);
2179 		for (i = 0; i < RLIM_NLIMITS; i++) {
2180 			rlim = current->signal->rlim + i;
2181 			initrlim = init_task.signal->rlim + i;
2182 			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2183 		}
2184 		task_unlock(current);
2185 		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2186 	}
2187 }
2188 
2189 /*
2190  * Clean up the process immediately after the installation of new credentials
2191  * due to exec
2192  */
2193 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2194 {
2195 	const struct task_security_struct *tsec = current_security();
2196 	struct itimerval itimer;
2197 	u32 osid, sid;
2198 	int rc, i;
2199 
2200 	osid = tsec->osid;
2201 	sid = tsec->sid;
2202 
2203 	if (sid == osid)
2204 		return;
2205 
2206 	/* Check whether the new SID can inherit signal state from the old SID.
2207 	 * If not, clear itimers to avoid subsequent signal generation and
2208 	 * flush and unblock signals.
2209 	 *
2210 	 * This must occur _after_ the task SID has been updated so that any
2211 	 * kill done after the flush will be checked against the new SID.
2212 	 */
2213 	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2214 	if (rc) {
2215 		memset(&itimer, 0, sizeof itimer);
2216 		for (i = 0; i < 3; i++)
2217 			do_setitimer(i, &itimer, NULL);
2218 		spin_lock_irq(&current->sighand->siglock);
2219 		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2220 			__flush_signals(current);
2221 			flush_signal_handlers(current, 1);
2222 			sigemptyset(&current->blocked);
2223 		}
2224 		spin_unlock_irq(&current->sighand->siglock);
2225 	}
2226 
2227 	/* Wake up the parent if it is waiting so that it can recheck
2228 	 * wait permission to the new task SID. */
2229 	read_lock(&tasklist_lock);
2230 	__wake_up_parent(current, current->real_parent);
2231 	read_unlock(&tasklist_lock);
2232 }
2233 
2234 /* superblock security operations */
2235 
2236 static int selinux_sb_alloc_security(struct super_block *sb)
2237 {
2238 	return superblock_alloc_security(sb);
2239 }
2240 
2241 static void selinux_sb_free_security(struct super_block *sb)
2242 {
2243 	superblock_free_security(sb);
2244 }
2245 
2246 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2247 {
2248 	if (plen > olen)
2249 		return 0;
2250 
2251 	return !memcmp(prefix, option, plen);
2252 }
2253 
2254 static inline int selinux_option(char *option, int len)
2255 {
2256 	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2257 		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2258 		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2259 		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2260 		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2261 }
2262 
2263 static inline void take_option(char **to, char *from, int *first, int len)
2264 {
2265 	if (!*first) {
2266 		**to = ',';
2267 		*to += 1;
2268 	} else
2269 		*first = 0;
2270 	memcpy(*to, from, len);
2271 	*to += len;
2272 }
2273 
2274 static inline void take_selinux_option(char **to, char *from, int *first,
2275 				       int len)
2276 {
2277 	int current_size = 0;
2278 
2279 	if (!*first) {
2280 		**to = '|';
2281 		*to += 1;
2282 	} else
2283 		*first = 0;
2284 
2285 	while (current_size < len) {
2286 		if (*from != '"') {
2287 			**to = *from;
2288 			*to += 1;
2289 		}
2290 		from += 1;
2291 		current_size += 1;
2292 	}
2293 }
2294 
2295 static int selinux_sb_copy_data(char *orig, char *copy)
2296 {
2297 	int fnosec, fsec, rc = 0;
2298 	char *in_save, *in_curr, *in_end;
2299 	char *sec_curr, *nosec_save, *nosec;
2300 	int open_quote = 0;
2301 
2302 	in_curr = orig;
2303 	sec_curr = copy;
2304 
2305 	nosec = (char *)get_zeroed_page(GFP_KERNEL);
2306 	if (!nosec) {
2307 		rc = -ENOMEM;
2308 		goto out;
2309 	}
2310 
2311 	nosec_save = nosec;
2312 	fnosec = fsec = 1;
2313 	in_save = in_end = orig;
2314 
2315 	do {
2316 		if (*in_end == '"')
2317 			open_quote = !open_quote;
2318 		if ((*in_end == ',' && open_quote == 0) ||
2319 				*in_end == '\0') {
2320 			int len = in_end - in_curr;
2321 
2322 			if (selinux_option(in_curr, len))
2323 				take_selinux_option(&sec_curr, in_curr, &fsec, len);
2324 			else
2325 				take_option(&nosec, in_curr, &fnosec, len);
2326 
2327 			in_curr = in_end + 1;
2328 		}
2329 	} while (*in_end++);
2330 
2331 	strcpy(in_save, nosec_save);
2332 	free_page((unsigned long)nosec_save);
2333 out:
2334 	return rc;
2335 }
2336 
2337 static int selinux_sb_remount(struct super_block *sb, void *data)
2338 {
2339 	int rc, i, *flags;
2340 	struct security_mnt_opts opts;
2341 	char *secdata, **mount_options;
2342 	struct superblock_security_struct *sbsec = sb->s_security;
2343 
2344 	if (!(sbsec->flags & SE_SBINITIALIZED))
2345 		return 0;
2346 
2347 	if (!data)
2348 		return 0;
2349 
2350 	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2351 		return 0;
2352 
2353 	security_init_mnt_opts(&opts);
2354 	secdata = alloc_secdata();
2355 	if (!secdata)
2356 		return -ENOMEM;
2357 	rc = selinux_sb_copy_data(data, secdata);
2358 	if (rc)
2359 		goto out_free_secdata;
2360 
2361 	rc = selinux_parse_opts_str(secdata, &opts);
2362 	if (rc)
2363 		goto out_free_secdata;
2364 
2365 	mount_options = opts.mnt_opts;
2366 	flags = opts.mnt_opts_flags;
2367 
2368 	for (i = 0; i < opts.num_mnt_opts; i++) {
2369 		u32 sid;
2370 		size_t len;
2371 
2372 		if (flags[i] == SE_SBLABELSUPP)
2373 			continue;
2374 		len = strlen(mount_options[i]);
2375 		rc = security_context_to_sid(mount_options[i], len, &sid);
2376 		if (rc) {
2377 			printk(KERN_WARNING "SELinux: security_context_to_sid"
2378 			       "(%s) failed for (dev %s, type %s) errno=%d\n",
2379 			       mount_options[i], sb->s_id, sb->s_type->name, rc);
2380 			goto out_free_opts;
2381 		}
2382 		rc = -EINVAL;
2383 		switch (flags[i]) {
2384 		case FSCONTEXT_MNT:
2385 			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2386 				goto out_bad_option;
2387 			break;
2388 		case CONTEXT_MNT:
2389 			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2390 				goto out_bad_option;
2391 			break;
2392 		case ROOTCONTEXT_MNT: {
2393 			struct inode_security_struct *root_isec;
2394 			root_isec = sb->s_root->d_inode->i_security;
2395 
2396 			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2397 				goto out_bad_option;
2398 			break;
2399 		}
2400 		case DEFCONTEXT_MNT:
2401 			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2402 				goto out_bad_option;
2403 			break;
2404 		default:
2405 			goto out_free_opts;
2406 		}
2407 	}
2408 
2409 	rc = 0;
2410 out_free_opts:
2411 	security_free_mnt_opts(&opts);
2412 out_free_secdata:
2413 	free_secdata(secdata);
2414 	return rc;
2415 out_bad_option:
2416 	printk(KERN_WARNING "SELinux: unable to change security options "
2417 	       "during remount (dev %s, type=%s)\n", sb->s_id,
2418 	       sb->s_type->name);
2419 	goto out_free_opts;
2420 }
2421 
2422 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2423 {
2424 	const struct cred *cred = current_cred();
2425 	struct common_audit_data ad;
2426 	int rc;
2427 
2428 	rc = superblock_doinit(sb, data);
2429 	if (rc)
2430 		return rc;
2431 
2432 	/* Allow all mounts performed by the kernel */
2433 	if (flags & MS_KERNMOUNT)
2434 		return 0;
2435 
2436 	ad.type = LSM_AUDIT_DATA_DENTRY;
2437 	ad.u.dentry = sb->s_root;
2438 	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2439 }
2440 
2441 static int selinux_sb_statfs(struct dentry *dentry)
2442 {
2443 	const struct cred *cred = current_cred();
2444 	struct common_audit_data ad;
2445 
2446 	ad.type = LSM_AUDIT_DATA_DENTRY;
2447 	ad.u.dentry = dentry->d_sb->s_root;
2448 	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2449 }
2450 
2451 static int selinux_mount(const char *dev_name,
2452 			 struct path *path,
2453 			 const char *type,
2454 			 unsigned long flags,
2455 			 void *data)
2456 {
2457 	const struct cred *cred = current_cred();
2458 
2459 	if (flags & MS_REMOUNT)
2460 		return superblock_has_perm(cred, path->dentry->d_sb,
2461 					   FILESYSTEM__REMOUNT, NULL);
2462 	else
2463 		return path_has_perm(cred, path, FILE__MOUNTON);
2464 }
2465 
2466 static int selinux_umount(struct vfsmount *mnt, int flags)
2467 {
2468 	const struct cred *cred = current_cred();
2469 
2470 	return superblock_has_perm(cred, mnt->mnt_sb,
2471 				   FILESYSTEM__UNMOUNT, NULL);
2472 }
2473 
2474 /* inode security operations */
2475 
2476 static int selinux_inode_alloc_security(struct inode *inode)
2477 {
2478 	return inode_alloc_security(inode);
2479 }
2480 
2481 static void selinux_inode_free_security(struct inode *inode)
2482 {
2483 	inode_free_security(inode);
2484 }
2485 
2486 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2487 				       const struct qstr *qstr, char **name,
2488 				       void **value, size_t *len)
2489 {
2490 	const struct task_security_struct *tsec = current_security();
2491 	struct inode_security_struct *dsec;
2492 	struct superblock_security_struct *sbsec;
2493 	u32 sid, newsid, clen;
2494 	int rc;
2495 	char *namep = NULL, *context;
2496 
2497 	dsec = dir->i_security;
2498 	sbsec = dir->i_sb->s_security;
2499 
2500 	sid = tsec->sid;
2501 	newsid = tsec->create_sid;
2502 
2503 	if ((sbsec->flags & SE_SBINITIALIZED) &&
2504 	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2505 		newsid = sbsec->mntpoint_sid;
2506 	else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2507 		rc = security_transition_sid(sid, dsec->sid,
2508 					     inode_mode_to_security_class(inode->i_mode),
2509 					     qstr, &newsid);
2510 		if (rc) {
2511 			printk(KERN_WARNING "%s:  "
2512 			       "security_transition_sid failed, rc=%d (dev=%s "
2513 			       "ino=%ld)\n",
2514 			       __func__,
2515 			       -rc, inode->i_sb->s_id, inode->i_ino);
2516 			return rc;
2517 		}
2518 	}
2519 
2520 	/* Possibly defer initialization to selinux_complete_init. */
2521 	if (sbsec->flags & SE_SBINITIALIZED) {
2522 		struct inode_security_struct *isec = inode->i_security;
2523 		isec->sclass = inode_mode_to_security_class(inode->i_mode);
2524 		isec->sid = newsid;
2525 		isec->initialized = 1;
2526 	}
2527 
2528 	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2529 		return -EOPNOTSUPP;
2530 
2531 	if (name) {
2532 		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2533 		if (!namep)
2534 			return -ENOMEM;
2535 		*name = namep;
2536 	}
2537 
2538 	if (value && len) {
2539 		rc = security_sid_to_context_force(newsid, &context, &clen);
2540 		if (rc) {
2541 			kfree(namep);
2542 			return rc;
2543 		}
2544 		*value = context;
2545 		*len = clen;
2546 	}
2547 
2548 	return 0;
2549 }
2550 
2551 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2552 {
2553 	return may_create(dir, dentry, SECCLASS_FILE);
2554 }
2555 
2556 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2557 {
2558 	return may_link(dir, old_dentry, MAY_LINK);
2559 }
2560 
2561 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2562 {
2563 	return may_link(dir, dentry, MAY_UNLINK);
2564 }
2565 
2566 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2567 {
2568 	return may_create(dir, dentry, SECCLASS_LNK_FILE);
2569 }
2570 
2571 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2572 {
2573 	return may_create(dir, dentry, SECCLASS_DIR);
2574 }
2575 
2576 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2577 {
2578 	return may_link(dir, dentry, MAY_RMDIR);
2579 }
2580 
2581 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2582 {
2583 	return may_create(dir, dentry, inode_mode_to_security_class(mode));
2584 }
2585 
2586 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2587 				struct inode *new_inode, struct dentry *new_dentry)
2588 {
2589 	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2590 }
2591 
2592 static int selinux_inode_readlink(struct dentry *dentry)
2593 {
2594 	const struct cred *cred = current_cred();
2595 
2596 	return dentry_has_perm(cred, dentry, FILE__READ);
2597 }
2598 
2599 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2600 {
2601 	const struct cred *cred = current_cred();
2602 
2603 	return dentry_has_perm(cred, dentry, FILE__READ);
2604 }
2605 
2606 static noinline int audit_inode_permission(struct inode *inode,
2607 					   u32 perms, u32 audited, u32 denied,
2608 					   unsigned flags)
2609 {
2610 	struct common_audit_data ad;
2611 	struct inode_security_struct *isec = inode->i_security;
2612 	int rc;
2613 
2614 	ad.type = LSM_AUDIT_DATA_INODE;
2615 	ad.u.inode = inode;
2616 
2617 	rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2618 			    audited, denied, &ad, flags);
2619 	if (rc)
2620 		return rc;
2621 	return 0;
2622 }
2623 
2624 static int selinux_inode_permission(struct inode *inode, int mask)
2625 {
2626 	const struct cred *cred = current_cred();
2627 	u32 perms;
2628 	bool from_access;
2629 	unsigned flags = mask & MAY_NOT_BLOCK;
2630 	struct inode_security_struct *isec;
2631 	u32 sid;
2632 	struct av_decision avd;
2633 	int rc, rc2;
2634 	u32 audited, denied;
2635 
2636 	from_access = mask & MAY_ACCESS;
2637 	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2638 
2639 	/* No permission to check.  Existence test. */
2640 	if (!mask)
2641 		return 0;
2642 
2643 	validate_creds(cred);
2644 
2645 	if (unlikely(IS_PRIVATE(inode)))
2646 		return 0;
2647 
2648 	perms = file_mask_to_av(inode->i_mode, mask);
2649 
2650 	sid = cred_sid(cred);
2651 	isec = inode->i_security;
2652 
2653 	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2654 	audited = avc_audit_required(perms, &avd, rc,
2655 				     from_access ? FILE__AUDIT_ACCESS : 0,
2656 				     &denied);
2657 	if (likely(!audited))
2658 		return rc;
2659 
2660 	rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2661 	if (rc2)
2662 		return rc2;
2663 	return rc;
2664 }
2665 
2666 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2667 {
2668 	const struct cred *cred = current_cred();
2669 	unsigned int ia_valid = iattr->ia_valid;
2670 	__u32 av = FILE__WRITE;
2671 
2672 	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673 	if (ia_valid & ATTR_FORCE) {
2674 		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2675 			      ATTR_FORCE);
2676 		if (!ia_valid)
2677 			return 0;
2678 	}
2679 
2680 	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681 			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2682 		return dentry_has_perm(cred, dentry, FILE__SETATTR);
2683 
2684 	if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
2685 		av |= FILE__OPEN;
2686 
2687 	return dentry_has_perm(cred, dentry, av);
2688 }
2689 
2690 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2691 {
2692 	const struct cred *cred = current_cred();
2693 	struct path path;
2694 
2695 	path.dentry = dentry;
2696 	path.mnt = mnt;
2697 
2698 	return path_has_perm(cred, &path, FILE__GETATTR);
2699 }
2700 
2701 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2702 {
2703 	const struct cred *cred = current_cred();
2704 
2705 	if (!strncmp(name, XATTR_SECURITY_PREFIX,
2706 		     sizeof XATTR_SECURITY_PREFIX - 1)) {
2707 		if (!strcmp(name, XATTR_NAME_CAPS)) {
2708 			if (!capable(CAP_SETFCAP))
2709 				return -EPERM;
2710 		} else if (!capable(CAP_SYS_ADMIN)) {
2711 			/* A different attribute in the security namespace.
2712 			   Restrict to administrator. */
2713 			return -EPERM;
2714 		}
2715 	}
2716 
2717 	/* Not an attribute we recognize, so just check the
2718 	   ordinary setattr permission. */
2719 	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2720 }
2721 
2722 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2723 				  const void *value, size_t size, int flags)
2724 {
2725 	struct inode *inode = dentry->d_inode;
2726 	struct inode_security_struct *isec = inode->i_security;
2727 	struct superblock_security_struct *sbsec;
2728 	struct common_audit_data ad;
2729 	u32 newsid, sid = current_sid();
2730 	int rc = 0;
2731 
2732 	if (strcmp(name, XATTR_NAME_SELINUX))
2733 		return selinux_inode_setotherxattr(dentry, name);
2734 
2735 	sbsec = inode->i_sb->s_security;
2736 	if (!(sbsec->flags & SE_SBLABELSUPP))
2737 		return -EOPNOTSUPP;
2738 
2739 	if (!inode_owner_or_capable(inode))
2740 		return -EPERM;
2741 
2742 	ad.type = LSM_AUDIT_DATA_DENTRY;
2743 	ad.u.dentry = dentry;
2744 
2745 	rc = avc_has_perm(sid, isec->sid, isec->sclass,
2746 			  FILE__RELABELFROM, &ad);
2747 	if (rc)
2748 		return rc;
2749 
2750 	rc = security_context_to_sid(value, size, &newsid);
2751 	if (rc == -EINVAL) {
2752 		if (!capable(CAP_MAC_ADMIN)) {
2753 			struct audit_buffer *ab;
2754 			size_t audit_size;
2755 			const char *str;
2756 
2757 			/* We strip a nul only if it is at the end, otherwise the
2758 			 * context contains a nul and we should audit that */
2759 			if (value) {
2760 				str = value;
2761 				if (str[size - 1] == '\0')
2762 					audit_size = size - 1;
2763 				else
2764 					audit_size = size;
2765 			} else {
2766 				str = "";
2767 				audit_size = 0;
2768 			}
2769 			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2770 			audit_log_format(ab, "op=setxattr invalid_context=");
2771 			audit_log_n_untrustedstring(ab, value, audit_size);
2772 			audit_log_end(ab);
2773 
2774 			return rc;
2775 		}
2776 		rc = security_context_to_sid_force(value, size, &newsid);
2777 	}
2778 	if (rc)
2779 		return rc;
2780 
2781 	rc = avc_has_perm(sid, newsid, isec->sclass,
2782 			  FILE__RELABELTO, &ad);
2783 	if (rc)
2784 		return rc;
2785 
2786 	rc = security_validate_transition(isec->sid, newsid, sid,
2787 					  isec->sclass);
2788 	if (rc)
2789 		return rc;
2790 
2791 	return avc_has_perm(newsid,
2792 			    sbsec->sid,
2793 			    SECCLASS_FILESYSTEM,
2794 			    FILESYSTEM__ASSOCIATE,
2795 			    &ad);
2796 }
2797 
2798 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2799 					const void *value, size_t size,
2800 					int flags)
2801 {
2802 	struct inode *inode = dentry->d_inode;
2803 	struct inode_security_struct *isec = inode->i_security;
2804 	u32 newsid;
2805 	int rc;
2806 
2807 	if (strcmp(name, XATTR_NAME_SELINUX)) {
2808 		/* Not an attribute we recognize, so nothing to do. */
2809 		return;
2810 	}
2811 
2812 	rc = security_context_to_sid_force(value, size, &newsid);
2813 	if (rc) {
2814 		printk(KERN_ERR "SELinux:  unable to map context to SID"
2815 		       "for (%s, %lu), rc=%d\n",
2816 		       inode->i_sb->s_id, inode->i_ino, -rc);
2817 		return;
2818 	}
2819 
2820 	isec->sid = newsid;
2821 	return;
2822 }
2823 
2824 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2825 {
2826 	const struct cred *cred = current_cred();
2827 
2828 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
2829 }
2830 
2831 static int selinux_inode_listxattr(struct dentry *dentry)
2832 {
2833 	const struct cred *cred = current_cred();
2834 
2835 	return dentry_has_perm(cred, dentry, FILE__GETATTR);
2836 }
2837 
2838 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2839 {
2840 	if (strcmp(name, XATTR_NAME_SELINUX))
2841 		return selinux_inode_setotherxattr(dentry, name);
2842 
2843 	/* No one is allowed to remove a SELinux security label.
2844 	   You can change the label, but all data must be labeled. */
2845 	return -EACCES;
2846 }
2847 
2848 /*
2849  * Copy the inode security context value to the user.
2850  *
2851  * Permission check is handled by selinux_inode_getxattr hook.
2852  */
2853 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2854 {
2855 	u32 size;
2856 	int error;
2857 	char *context = NULL;
2858 	struct inode_security_struct *isec = inode->i_security;
2859 
2860 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
2861 		return -EOPNOTSUPP;
2862 
2863 	/*
2864 	 * If the caller has CAP_MAC_ADMIN, then get the raw context
2865 	 * value even if it is not defined by current policy; otherwise,
2866 	 * use the in-core value under current policy.
2867 	 * Use the non-auditing forms of the permission checks since
2868 	 * getxattr may be called by unprivileged processes commonly
2869 	 * and lack of permission just means that we fall back to the
2870 	 * in-core context value, not a denial.
2871 	 */
2872 	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2873 				SECURITY_CAP_NOAUDIT);
2874 	if (!error)
2875 		error = security_sid_to_context_force(isec->sid, &context,
2876 						      &size);
2877 	else
2878 		error = security_sid_to_context(isec->sid, &context, &size);
2879 	if (error)
2880 		return error;
2881 	error = size;
2882 	if (alloc) {
2883 		*buffer = context;
2884 		goto out_nofree;
2885 	}
2886 	kfree(context);
2887 out_nofree:
2888 	return error;
2889 }
2890 
2891 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2892 				     const void *value, size_t size, int flags)
2893 {
2894 	struct inode_security_struct *isec = inode->i_security;
2895 	u32 newsid;
2896 	int rc;
2897 
2898 	if (strcmp(name, XATTR_SELINUX_SUFFIX))
2899 		return -EOPNOTSUPP;
2900 
2901 	if (!value || !size)
2902 		return -EACCES;
2903 
2904 	rc = security_context_to_sid((void *)value, size, &newsid);
2905 	if (rc)
2906 		return rc;
2907 
2908 	isec->sid = newsid;
2909 	isec->initialized = 1;
2910 	return 0;
2911 }
2912 
2913 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2914 {
2915 	const int len = sizeof(XATTR_NAME_SELINUX);
2916 	if (buffer && len <= buffer_size)
2917 		memcpy(buffer, XATTR_NAME_SELINUX, len);
2918 	return len;
2919 }
2920 
2921 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2922 {
2923 	struct inode_security_struct *isec = inode->i_security;
2924 	*secid = isec->sid;
2925 }
2926 
2927 /* file security operations */
2928 
2929 static int selinux_revalidate_file_permission(struct file *file, int mask)
2930 {
2931 	const struct cred *cred = current_cred();
2932 	struct inode *inode = file_inode(file);
2933 
2934 	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2935 	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2936 		mask |= MAY_APPEND;
2937 
2938 	return file_has_perm(cred, file,
2939 			     file_mask_to_av(inode->i_mode, mask));
2940 }
2941 
2942 static int selinux_file_permission(struct file *file, int mask)
2943 {
2944 	struct inode *inode = file_inode(file);
2945 	struct file_security_struct *fsec = file->f_security;
2946 	struct inode_security_struct *isec = inode->i_security;
2947 	u32 sid = current_sid();
2948 
2949 	if (!mask)
2950 		/* No permission to check.  Existence test. */
2951 		return 0;
2952 
2953 	if (sid == fsec->sid && fsec->isid == isec->sid &&
2954 	    fsec->pseqno == avc_policy_seqno())
2955 		/* No change since file_open check. */
2956 		return 0;
2957 
2958 	return selinux_revalidate_file_permission(file, mask);
2959 }
2960 
2961 static int selinux_file_alloc_security(struct file *file)
2962 {
2963 	return file_alloc_security(file);
2964 }
2965 
2966 static void selinux_file_free_security(struct file *file)
2967 {
2968 	file_free_security(file);
2969 }
2970 
2971 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2972 			      unsigned long arg)
2973 {
2974 	const struct cred *cred = current_cred();
2975 	int error = 0;
2976 
2977 	switch (cmd) {
2978 	case FIONREAD:
2979 	/* fall through */
2980 	case FIBMAP:
2981 	/* fall through */
2982 	case FIGETBSZ:
2983 	/* fall through */
2984 	case FS_IOC_GETFLAGS:
2985 	/* fall through */
2986 	case FS_IOC_GETVERSION:
2987 		error = file_has_perm(cred, file, FILE__GETATTR);
2988 		break;
2989 
2990 	case FS_IOC_SETFLAGS:
2991 	/* fall through */
2992 	case FS_IOC_SETVERSION:
2993 		error = file_has_perm(cred, file, FILE__SETATTR);
2994 		break;
2995 
2996 	/* sys_ioctl() checks */
2997 	case FIONBIO:
2998 	/* fall through */
2999 	case FIOASYNC:
3000 		error = file_has_perm(cred, file, 0);
3001 		break;
3002 
3003 	case KDSKBENT:
3004 	case KDSKBSENT:
3005 		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3006 					    SECURITY_CAP_AUDIT);
3007 		break;
3008 
3009 	/* default case assumes that the command will go
3010 	 * to the file's ioctl() function.
3011 	 */
3012 	default:
3013 		error = file_has_perm(cred, file, FILE__IOCTL);
3014 	}
3015 	return error;
3016 }
3017 
3018 static int default_noexec;
3019 
3020 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3021 {
3022 	const struct cred *cred = current_cred();
3023 	int rc = 0;
3024 
3025 	if (default_noexec &&
3026 	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3027 		/*
3028 		 * We are making executable an anonymous mapping or a
3029 		 * private file mapping that will also be writable.
3030 		 * This has an additional check.
3031 		 */
3032 		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3033 		if (rc)
3034 			goto error;
3035 	}
3036 
3037 	if (file) {
3038 		/* read access is always possible with a mapping */
3039 		u32 av = FILE__READ;
3040 
3041 		/* write access only matters if the mapping is shared */
3042 		if (shared && (prot & PROT_WRITE))
3043 			av |= FILE__WRITE;
3044 
3045 		if (prot & PROT_EXEC)
3046 			av |= FILE__EXECUTE;
3047 
3048 		return file_has_perm(cred, file, av);
3049 	}
3050 
3051 error:
3052 	return rc;
3053 }
3054 
3055 static int selinux_mmap_addr(unsigned long addr)
3056 {
3057 	int rc = 0;
3058 	u32 sid = current_sid();
3059 
3060 	/*
3061 	 * notice that we are intentionally putting the SELinux check before
3062 	 * the secondary cap_file_mmap check.  This is such a likely attempt
3063 	 * at bad behaviour/exploit that we always want to get the AVC, even
3064 	 * if DAC would have also denied the operation.
3065 	 */
3066 	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3067 		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3068 				  MEMPROTECT__MMAP_ZERO, NULL);
3069 		if (rc)
3070 			return rc;
3071 	}
3072 
3073 	/* do DAC check on address space usage */
3074 	return cap_mmap_addr(addr);
3075 }
3076 
3077 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3078 			     unsigned long prot, unsigned long flags)
3079 {
3080 	if (selinux_checkreqprot)
3081 		prot = reqprot;
3082 
3083 	return file_map_prot_check(file, prot,
3084 				   (flags & MAP_TYPE) == MAP_SHARED);
3085 }
3086 
3087 static int selinux_file_mprotect(struct vm_area_struct *vma,
3088 				 unsigned long reqprot,
3089 				 unsigned long prot)
3090 {
3091 	const struct cred *cred = current_cred();
3092 
3093 	if (selinux_checkreqprot)
3094 		prot = reqprot;
3095 
3096 	if (default_noexec &&
3097 	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3098 		int rc = 0;
3099 		if (vma->vm_start >= vma->vm_mm->start_brk &&
3100 		    vma->vm_end <= vma->vm_mm->brk) {
3101 			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3102 		} else if (!vma->vm_file &&
3103 			   vma->vm_start <= vma->vm_mm->start_stack &&
3104 			   vma->vm_end >= vma->vm_mm->start_stack) {
3105 			rc = current_has_perm(current, PROCESS__EXECSTACK);
3106 		} else if (vma->vm_file && vma->anon_vma) {
3107 			/*
3108 			 * We are making executable a file mapping that has
3109 			 * had some COW done. Since pages might have been
3110 			 * written, check ability to execute the possibly
3111 			 * modified content.  This typically should only
3112 			 * occur for text relocations.
3113 			 */
3114 			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3115 		}
3116 		if (rc)
3117 			return rc;
3118 	}
3119 
3120 	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3121 }
3122 
3123 static int selinux_file_lock(struct file *file, unsigned int cmd)
3124 {
3125 	const struct cred *cred = current_cred();
3126 
3127 	return file_has_perm(cred, file, FILE__LOCK);
3128 }
3129 
3130 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3131 			      unsigned long arg)
3132 {
3133 	const struct cred *cred = current_cred();
3134 	int err = 0;
3135 
3136 	switch (cmd) {
3137 	case F_SETFL:
3138 		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3139 			err = file_has_perm(cred, file, FILE__WRITE);
3140 			break;
3141 		}
3142 		/* fall through */
3143 	case F_SETOWN:
3144 	case F_SETSIG:
3145 	case F_GETFL:
3146 	case F_GETOWN:
3147 	case F_GETSIG:
3148 	case F_GETOWNER_UIDS:
3149 		/* Just check FD__USE permission */
3150 		err = file_has_perm(cred, file, 0);
3151 		break;
3152 	case F_GETLK:
3153 	case F_SETLK:
3154 	case F_SETLKW:
3155 #if BITS_PER_LONG == 32
3156 	case F_GETLK64:
3157 	case F_SETLK64:
3158 	case F_SETLKW64:
3159 #endif
3160 		err = file_has_perm(cred, file, FILE__LOCK);
3161 		break;
3162 	}
3163 
3164 	return err;
3165 }
3166 
3167 static int selinux_file_set_fowner(struct file *file)
3168 {
3169 	struct file_security_struct *fsec;
3170 
3171 	fsec = file->f_security;
3172 	fsec->fown_sid = current_sid();
3173 
3174 	return 0;
3175 }
3176 
3177 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3178 				       struct fown_struct *fown, int signum)
3179 {
3180 	struct file *file;
3181 	u32 sid = task_sid(tsk);
3182 	u32 perm;
3183 	struct file_security_struct *fsec;
3184 
3185 	/* struct fown_struct is never outside the context of a struct file */
3186 	file = container_of(fown, struct file, f_owner);
3187 
3188 	fsec = file->f_security;
3189 
3190 	if (!signum)
3191 		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3192 	else
3193 		perm = signal_to_av(signum);
3194 
3195 	return avc_has_perm(fsec->fown_sid, sid,
3196 			    SECCLASS_PROCESS, perm, NULL);
3197 }
3198 
3199 static int selinux_file_receive(struct file *file)
3200 {
3201 	const struct cred *cred = current_cred();
3202 
3203 	return file_has_perm(cred, file, file_to_av(file));
3204 }
3205 
3206 static int selinux_file_open(struct file *file, const struct cred *cred)
3207 {
3208 	struct file_security_struct *fsec;
3209 	struct inode_security_struct *isec;
3210 
3211 	fsec = file->f_security;
3212 	isec = file_inode(file)->i_security;
3213 	/*
3214 	 * Save inode label and policy sequence number
3215 	 * at open-time so that selinux_file_permission
3216 	 * can determine whether revalidation is necessary.
3217 	 * Task label is already saved in the file security
3218 	 * struct as its SID.
3219 	 */
3220 	fsec->isid = isec->sid;
3221 	fsec->pseqno = avc_policy_seqno();
3222 	/*
3223 	 * Since the inode label or policy seqno may have changed
3224 	 * between the selinux_inode_permission check and the saving
3225 	 * of state above, recheck that access is still permitted.
3226 	 * Otherwise, access might never be revalidated against the
3227 	 * new inode label or new policy.
3228 	 * This check is not redundant - do not remove.
3229 	 */
3230 	return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3231 }
3232 
3233 /* task security operations */
3234 
3235 static int selinux_task_create(unsigned long clone_flags)
3236 {
3237 	return current_has_perm(current, PROCESS__FORK);
3238 }
3239 
3240 /*
3241  * allocate the SELinux part of blank credentials
3242  */
3243 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3244 {
3245 	struct task_security_struct *tsec;
3246 
3247 	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3248 	if (!tsec)
3249 		return -ENOMEM;
3250 
3251 	cred->security = tsec;
3252 	return 0;
3253 }
3254 
3255 /*
3256  * detach and free the LSM part of a set of credentials
3257  */
3258 static void selinux_cred_free(struct cred *cred)
3259 {
3260 	struct task_security_struct *tsec = cred->security;
3261 
3262 	/*
3263 	 * cred->security == NULL if security_cred_alloc_blank() or
3264 	 * security_prepare_creds() returned an error.
3265 	 */
3266 	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3267 	cred->security = (void *) 0x7UL;
3268 	kfree(tsec);
3269 }
3270 
3271 /*
3272  * prepare a new set of credentials for modification
3273  */
3274 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3275 				gfp_t gfp)
3276 {
3277 	const struct task_security_struct *old_tsec;
3278 	struct task_security_struct *tsec;
3279 
3280 	old_tsec = old->security;
3281 
3282 	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3283 	if (!tsec)
3284 		return -ENOMEM;
3285 
3286 	new->security = tsec;
3287 	return 0;
3288 }
3289 
3290 /*
3291  * transfer the SELinux data to a blank set of creds
3292  */
3293 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3294 {
3295 	const struct task_security_struct *old_tsec = old->security;
3296 	struct task_security_struct *tsec = new->security;
3297 
3298 	*tsec = *old_tsec;
3299 }
3300 
3301 /*
3302  * set the security data for a kernel service
3303  * - all the creation contexts are set to unlabelled
3304  */
3305 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3306 {
3307 	struct task_security_struct *tsec = new->security;
3308 	u32 sid = current_sid();
3309 	int ret;
3310 
3311 	ret = avc_has_perm(sid, secid,
3312 			   SECCLASS_KERNEL_SERVICE,
3313 			   KERNEL_SERVICE__USE_AS_OVERRIDE,
3314 			   NULL);
3315 	if (ret == 0) {
3316 		tsec->sid = secid;
3317 		tsec->create_sid = 0;
3318 		tsec->keycreate_sid = 0;
3319 		tsec->sockcreate_sid = 0;
3320 	}
3321 	return ret;
3322 }
3323 
3324 /*
3325  * set the file creation context in a security record to the same as the
3326  * objective context of the specified inode
3327  */
3328 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3329 {
3330 	struct inode_security_struct *isec = inode->i_security;
3331 	struct task_security_struct *tsec = new->security;
3332 	u32 sid = current_sid();
3333 	int ret;
3334 
3335 	ret = avc_has_perm(sid, isec->sid,
3336 			   SECCLASS_KERNEL_SERVICE,
3337 			   KERNEL_SERVICE__CREATE_FILES_AS,
3338 			   NULL);
3339 
3340 	if (ret == 0)
3341 		tsec->create_sid = isec->sid;
3342 	return ret;
3343 }
3344 
3345 static int selinux_kernel_module_request(char *kmod_name)
3346 {
3347 	u32 sid;
3348 	struct common_audit_data ad;
3349 
3350 	sid = task_sid(current);
3351 
3352 	ad.type = LSM_AUDIT_DATA_KMOD;
3353 	ad.u.kmod_name = kmod_name;
3354 
3355 	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3356 			    SYSTEM__MODULE_REQUEST, &ad);
3357 }
3358 
3359 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3360 {
3361 	return current_has_perm(p, PROCESS__SETPGID);
3362 }
3363 
3364 static int selinux_task_getpgid(struct task_struct *p)
3365 {
3366 	return current_has_perm(p, PROCESS__GETPGID);
3367 }
3368 
3369 static int selinux_task_getsid(struct task_struct *p)
3370 {
3371 	return current_has_perm(p, PROCESS__GETSESSION);
3372 }
3373 
3374 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3375 {
3376 	*secid = task_sid(p);
3377 }
3378 
3379 static int selinux_task_setnice(struct task_struct *p, int nice)
3380 {
3381 	int rc;
3382 
3383 	rc = cap_task_setnice(p, nice);
3384 	if (rc)
3385 		return rc;
3386 
3387 	return current_has_perm(p, PROCESS__SETSCHED);
3388 }
3389 
3390 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3391 {
3392 	int rc;
3393 
3394 	rc = cap_task_setioprio(p, ioprio);
3395 	if (rc)
3396 		return rc;
3397 
3398 	return current_has_perm(p, PROCESS__SETSCHED);
3399 }
3400 
3401 static int selinux_task_getioprio(struct task_struct *p)
3402 {
3403 	return current_has_perm(p, PROCESS__GETSCHED);
3404 }
3405 
3406 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3407 		struct rlimit *new_rlim)
3408 {
3409 	struct rlimit *old_rlim = p->signal->rlim + resource;
3410 
3411 	/* Control the ability to change the hard limit (whether
3412 	   lowering or raising it), so that the hard limit can
3413 	   later be used as a safe reset point for the soft limit
3414 	   upon context transitions.  See selinux_bprm_committing_creds. */
3415 	if (old_rlim->rlim_max != new_rlim->rlim_max)
3416 		return current_has_perm(p, PROCESS__SETRLIMIT);
3417 
3418 	return 0;
3419 }
3420 
3421 static int selinux_task_setscheduler(struct task_struct *p)
3422 {
3423 	int rc;
3424 
3425 	rc = cap_task_setscheduler(p);
3426 	if (rc)
3427 		return rc;
3428 
3429 	return current_has_perm(p, PROCESS__SETSCHED);
3430 }
3431 
3432 static int selinux_task_getscheduler(struct task_struct *p)
3433 {
3434 	return current_has_perm(p, PROCESS__GETSCHED);
3435 }
3436 
3437 static int selinux_task_movememory(struct task_struct *p)
3438 {
3439 	return current_has_perm(p, PROCESS__SETSCHED);
3440 }
3441 
3442 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3443 				int sig, u32 secid)
3444 {
3445 	u32 perm;
3446 	int rc;
3447 
3448 	if (!sig)
3449 		perm = PROCESS__SIGNULL; /* null signal; existence test */
3450 	else
3451 		perm = signal_to_av(sig);
3452 	if (secid)
3453 		rc = avc_has_perm(secid, task_sid(p),
3454 				  SECCLASS_PROCESS, perm, NULL);
3455 	else
3456 		rc = current_has_perm(p, perm);
3457 	return rc;
3458 }
3459 
3460 static int selinux_task_wait(struct task_struct *p)
3461 {
3462 	return task_has_perm(p, current, PROCESS__SIGCHLD);
3463 }
3464 
3465 static void selinux_task_to_inode(struct task_struct *p,
3466 				  struct inode *inode)
3467 {
3468 	struct inode_security_struct *isec = inode->i_security;
3469 	u32 sid = task_sid(p);
3470 
3471 	isec->sid = sid;
3472 	isec->initialized = 1;
3473 }
3474 
3475 /* Returns error only if unable to parse addresses */
3476 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3477 			struct common_audit_data *ad, u8 *proto)
3478 {
3479 	int offset, ihlen, ret = -EINVAL;
3480 	struct iphdr _iph, *ih;
3481 
3482 	offset = skb_network_offset(skb);
3483 	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3484 	if (ih == NULL)
3485 		goto out;
3486 
3487 	ihlen = ih->ihl * 4;
3488 	if (ihlen < sizeof(_iph))
3489 		goto out;
3490 
3491 	ad->u.net->v4info.saddr = ih->saddr;
3492 	ad->u.net->v4info.daddr = ih->daddr;
3493 	ret = 0;
3494 
3495 	if (proto)
3496 		*proto = ih->protocol;
3497 
3498 	switch (ih->protocol) {
3499 	case IPPROTO_TCP: {
3500 		struct tcphdr _tcph, *th;
3501 
3502 		if (ntohs(ih->frag_off) & IP_OFFSET)
3503 			break;
3504 
3505 		offset += ihlen;
3506 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3507 		if (th == NULL)
3508 			break;
3509 
3510 		ad->u.net->sport = th->source;
3511 		ad->u.net->dport = th->dest;
3512 		break;
3513 	}
3514 
3515 	case IPPROTO_UDP: {
3516 		struct udphdr _udph, *uh;
3517 
3518 		if (ntohs(ih->frag_off) & IP_OFFSET)
3519 			break;
3520 
3521 		offset += ihlen;
3522 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3523 		if (uh == NULL)
3524 			break;
3525 
3526 		ad->u.net->sport = uh->source;
3527 		ad->u.net->dport = uh->dest;
3528 		break;
3529 	}
3530 
3531 	case IPPROTO_DCCP: {
3532 		struct dccp_hdr _dccph, *dh;
3533 
3534 		if (ntohs(ih->frag_off) & IP_OFFSET)
3535 			break;
3536 
3537 		offset += ihlen;
3538 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3539 		if (dh == NULL)
3540 			break;
3541 
3542 		ad->u.net->sport = dh->dccph_sport;
3543 		ad->u.net->dport = dh->dccph_dport;
3544 		break;
3545 	}
3546 
3547 	default:
3548 		break;
3549 	}
3550 out:
3551 	return ret;
3552 }
3553 
3554 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3555 
3556 /* Returns error only if unable to parse addresses */
3557 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3558 			struct common_audit_data *ad, u8 *proto)
3559 {
3560 	u8 nexthdr;
3561 	int ret = -EINVAL, offset;
3562 	struct ipv6hdr _ipv6h, *ip6;
3563 	__be16 frag_off;
3564 
3565 	offset = skb_network_offset(skb);
3566 	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3567 	if (ip6 == NULL)
3568 		goto out;
3569 
3570 	ad->u.net->v6info.saddr = ip6->saddr;
3571 	ad->u.net->v6info.daddr = ip6->daddr;
3572 	ret = 0;
3573 
3574 	nexthdr = ip6->nexthdr;
3575 	offset += sizeof(_ipv6h);
3576 	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3577 	if (offset < 0)
3578 		goto out;
3579 
3580 	if (proto)
3581 		*proto = nexthdr;
3582 
3583 	switch (nexthdr) {
3584 	case IPPROTO_TCP: {
3585 		struct tcphdr _tcph, *th;
3586 
3587 		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3588 		if (th == NULL)
3589 			break;
3590 
3591 		ad->u.net->sport = th->source;
3592 		ad->u.net->dport = th->dest;
3593 		break;
3594 	}
3595 
3596 	case IPPROTO_UDP: {
3597 		struct udphdr _udph, *uh;
3598 
3599 		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3600 		if (uh == NULL)
3601 			break;
3602 
3603 		ad->u.net->sport = uh->source;
3604 		ad->u.net->dport = uh->dest;
3605 		break;
3606 	}
3607 
3608 	case IPPROTO_DCCP: {
3609 		struct dccp_hdr _dccph, *dh;
3610 
3611 		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3612 		if (dh == NULL)
3613 			break;
3614 
3615 		ad->u.net->sport = dh->dccph_sport;
3616 		ad->u.net->dport = dh->dccph_dport;
3617 		break;
3618 	}
3619 
3620 	/* includes fragments */
3621 	default:
3622 		break;
3623 	}
3624 out:
3625 	return ret;
3626 }
3627 
3628 #endif /* IPV6 */
3629 
3630 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3631 			     char **_addrp, int src, u8 *proto)
3632 {
3633 	char *addrp;
3634 	int ret;
3635 
3636 	switch (ad->u.net->family) {
3637 	case PF_INET:
3638 		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3639 		if (ret)
3640 			goto parse_error;
3641 		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3642 				       &ad->u.net->v4info.daddr);
3643 		goto okay;
3644 
3645 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3646 	case PF_INET6:
3647 		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3648 		if (ret)
3649 			goto parse_error;
3650 		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3651 				       &ad->u.net->v6info.daddr);
3652 		goto okay;
3653 #endif	/* IPV6 */
3654 	default:
3655 		addrp = NULL;
3656 		goto okay;
3657 	}
3658 
3659 parse_error:
3660 	printk(KERN_WARNING
3661 	       "SELinux: failure in selinux_parse_skb(),"
3662 	       " unable to parse packet\n");
3663 	return ret;
3664 
3665 okay:
3666 	if (_addrp)
3667 		*_addrp = addrp;
3668 	return 0;
3669 }
3670 
3671 /**
3672  * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3673  * @skb: the packet
3674  * @family: protocol family
3675  * @sid: the packet's peer label SID
3676  *
3677  * Description:
3678  * Check the various different forms of network peer labeling and determine
3679  * the peer label/SID for the packet; most of the magic actually occurs in
3680  * the security server function security_net_peersid_cmp().  The function
3681  * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3682  * or -EACCES if @sid is invalid due to inconsistencies with the different
3683  * peer labels.
3684  *
3685  */
3686 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3687 {
3688 	int err;
3689 	u32 xfrm_sid;
3690 	u32 nlbl_sid;
3691 	u32 nlbl_type;
3692 
3693 	selinux_skb_xfrm_sid(skb, &xfrm_sid);
3694 	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3695 
3696 	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3697 	if (unlikely(err)) {
3698 		printk(KERN_WARNING
3699 		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
3700 		       " unable to determine packet's peer label\n");
3701 		return -EACCES;
3702 	}
3703 
3704 	return 0;
3705 }
3706 
3707 /* socket security operations */
3708 
3709 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3710 				 u16 secclass, u32 *socksid)
3711 {
3712 	if (tsec->sockcreate_sid > SECSID_NULL) {
3713 		*socksid = tsec->sockcreate_sid;
3714 		return 0;
3715 	}
3716 
3717 	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3718 				       socksid);
3719 }
3720 
3721 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3722 {
3723 	struct sk_security_struct *sksec = sk->sk_security;
3724 	struct common_audit_data ad;
3725 	struct lsm_network_audit net = {0,};
3726 	u32 tsid = task_sid(task);
3727 
3728 	if (sksec->sid == SECINITSID_KERNEL)
3729 		return 0;
3730 
3731 	ad.type = LSM_AUDIT_DATA_NET;
3732 	ad.u.net = &net;
3733 	ad.u.net->sk = sk;
3734 
3735 	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3736 }
3737 
3738 static int selinux_socket_create(int family, int type,
3739 				 int protocol, int kern)
3740 {
3741 	const struct task_security_struct *tsec = current_security();
3742 	u32 newsid;
3743 	u16 secclass;
3744 	int rc;
3745 
3746 	if (kern)
3747 		return 0;
3748 
3749 	secclass = socket_type_to_security_class(family, type, protocol);
3750 	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3751 	if (rc)
3752 		return rc;
3753 
3754 	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3755 }
3756 
3757 static int selinux_socket_post_create(struct socket *sock, int family,
3758 				      int type, int protocol, int kern)
3759 {
3760 	const struct task_security_struct *tsec = current_security();
3761 	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3762 	struct sk_security_struct *sksec;
3763 	int err = 0;
3764 
3765 	isec->sclass = socket_type_to_security_class(family, type, protocol);
3766 
3767 	if (kern)
3768 		isec->sid = SECINITSID_KERNEL;
3769 	else {
3770 		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3771 		if (err)
3772 			return err;
3773 	}
3774 
3775 	isec->initialized = 1;
3776 
3777 	if (sock->sk) {
3778 		sksec = sock->sk->sk_security;
3779 		sksec->sid = isec->sid;
3780 		sksec->sclass = isec->sclass;
3781 		err = selinux_netlbl_socket_post_create(sock->sk, family);
3782 	}
3783 
3784 	return err;
3785 }
3786 
3787 /* Range of port numbers used to automatically bind.
3788    Need to determine whether we should perform a name_bind
3789    permission check between the socket and the port number. */
3790 
3791 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3792 {
3793 	struct sock *sk = sock->sk;
3794 	u16 family;
3795 	int err;
3796 
3797 	err = sock_has_perm(current, sk, SOCKET__BIND);
3798 	if (err)
3799 		goto out;
3800 
3801 	/*
3802 	 * If PF_INET or PF_INET6, check name_bind permission for the port.
3803 	 * Multiple address binding for SCTP is not supported yet: we just
3804 	 * check the first address now.
3805 	 */
3806 	family = sk->sk_family;
3807 	if (family == PF_INET || family == PF_INET6) {
3808 		char *addrp;
3809 		struct sk_security_struct *sksec = sk->sk_security;
3810 		struct common_audit_data ad;
3811 		struct lsm_network_audit net = {0,};
3812 		struct sockaddr_in *addr4 = NULL;
3813 		struct sockaddr_in6 *addr6 = NULL;
3814 		unsigned short snum;
3815 		u32 sid, node_perm;
3816 
3817 		if (family == PF_INET) {
3818 			addr4 = (struct sockaddr_in *)address;
3819 			snum = ntohs(addr4->sin_port);
3820 			addrp = (char *)&addr4->sin_addr.s_addr;
3821 		} else {
3822 			addr6 = (struct sockaddr_in6 *)address;
3823 			snum = ntohs(addr6->sin6_port);
3824 			addrp = (char *)&addr6->sin6_addr.s6_addr;
3825 		}
3826 
3827 		if (snum) {
3828 			int low, high;
3829 
3830 			inet_get_local_port_range(&low, &high);
3831 
3832 			if (snum < max(PROT_SOCK, low) || snum > high) {
3833 				err = sel_netport_sid(sk->sk_protocol,
3834 						      snum, &sid);
3835 				if (err)
3836 					goto out;
3837 				ad.type = LSM_AUDIT_DATA_NET;
3838 				ad.u.net = &net;
3839 				ad.u.net->sport = htons(snum);
3840 				ad.u.net->family = family;
3841 				err = avc_has_perm(sksec->sid, sid,
3842 						   sksec->sclass,
3843 						   SOCKET__NAME_BIND, &ad);
3844 				if (err)
3845 					goto out;
3846 			}
3847 		}
3848 
3849 		switch (sksec->sclass) {
3850 		case SECCLASS_TCP_SOCKET:
3851 			node_perm = TCP_SOCKET__NODE_BIND;
3852 			break;
3853 
3854 		case SECCLASS_UDP_SOCKET:
3855 			node_perm = UDP_SOCKET__NODE_BIND;
3856 			break;
3857 
3858 		case SECCLASS_DCCP_SOCKET:
3859 			node_perm = DCCP_SOCKET__NODE_BIND;
3860 			break;
3861 
3862 		default:
3863 			node_perm = RAWIP_SOCKET__NODE_BIND;
3864 			break;
3865 		}
3866 
3867 		err = sel_netnode_sid(addrp, family, &sid);
3868 		if (err)
3869 			goto out;
3870 
3871 		ad.type = LSM_AUDIT_DATA_NET;
3872 		ad.u.net = &net;
3873 		ad.u.net->sport = htons(snum);
3874 		ad.u.net->family = family;
3875 
3876 		if (family == PF_INET)
3877 			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
3878 		else
3879 			ad.u.net->v6info.saddr = addr6->sin6_addr;
3880 
3881 		err = avc_has_perm(sksec->sid, sid,
3882 				   sksec->sclass, node_perm, &ad);
3883 		if (err)
3884 			goto out;
3885 	}
3886 out:
3887 	return err;
3888 }
3889 
3890 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3891 {
3892 	struct sock *sk = sock->sk;
3893 	struct sk_security_struct *sksec = sk->sk_security;
3894 	int err;
3895 
3896 	err = sock_has_perm(current, sk, SOCKET__CONNECT);
3897 	if (err)
3898 		return err;
3899 
3900 	/*
3901 	 * If a TCP or DCCP socket, check name_connect permission for the port.
3902 	 */
3903 	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3904 	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
3905 		struct common_audit_data ad;
3906 		struct lsm_network_audit net = {0,};
3907 		struct sockaddr_in *addr4 = NULL;
3908 		struct sockaddr_in6 *addr6 = NULL;
3909 		unsigned short snum;
3910 		u32 sid, perm;
3911 
3912 		if (sk->sk_family == PF_INET) {
3913 			addr4 = (struct sockaddr_in *)address;
3914 			if (addrlen < sizeof(struct sockaddr_in))
3915 				return -EINVAL;
3916 			snum = ntohs(addr4->sin_port);
3917 		} else {
3918 			addr6 = (struct sockaddr_in6 *)address;
3919 			if (addrlen < SIN6_LEN_RFC2133)
3920 				return -EINVAL;
3921 			snum = ntohs(addr6->sin6_port);
3922 		}
3923 
3924 		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3925 		if (err)
3926 			goto out;
3927 
3928 		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3929 		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3930 
3931 		ad.type = LSM_AUDIT_DATA_NET;
3932 		ad.u.net = &net;
3933 		ad.u.net->dport = htons(snum);
3934 		ad.u.net->family = sk->sk_family;
3935 		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
3936 		if (err)
3937 			goto out;
3938 	}
3939 
3940 	err = selinux_netlbl_socket_connect(sk, address);
3941 
3942 out:
3943 	return err;
3944 }
3945 
3946 static int selinux_socket_listen(struct socket *sock, int backlog)
3947 {
3948 	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
3949 }
3950 
3951 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3952 {
3953 	int err;
3954 	struct inode_security_struct *isec;
3955 	struct inode_security_struct *newisec;
3956 
3957 	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
3958 	if (err)
3959 		return err;
3960 
3961 	newisec = SOCK_INODE(newsock)->i_security;
3962 
3963 	isec = SOCK_INODE(sock)->i_security;
3964 	newisec->sclass = isec->sclass;
3965 	newisec->sid = isec->sid;
3966 	newisec->initialized = 1;
3967 
3968 	return 0;
3969 }
3970 
3971 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3972 				  int size)
3973 {
3974 	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
3975 }
3976 
3977 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3978 				  int size, int flags)
3979 {
3980 	return sock_has_perm(current, sock->sk, SOCKET__READ);
3981 }
3982 
3983 static int selinux_socket_getsockname(struct socket *sock)
3984 {
3985 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3986 }
3987 
3988 static int selinux_socket_getpeername(struct socket *sock)
3989 {
3990 	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3991 }
3992 
3993 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3994 {
3995 	int err;
3996 
3997 	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3998 	if (err)
3999 		return err;
4000 
4001 	return selinux_netlbl_socket_setsockopt(sock, level, optname);
4002 }
4003 
4004 static int selinux_socket_getsockopt(struct socket *sock, int level,
4005 				     int optname)
4006 {
4007 	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4008 }
4009 
4010 static int selinux_socket_shutdown(struct socket *sock, int how)
4011 {
4012 	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4013 }
4014 
4015 static int selinux_socket_unix_stream_connect(struct sock *sock,
4016 					      struct sock *other,
4017 					      struct sock *newsk)
4018 {
4019 	struct sk_security_struct *sksec_sock = sock->sk_security;
4020 	struct sk_security_struct *sksec_other = other->sk_security;
4021 	struct sk_security_struct *sksec_new = newsk->sk_security;
4022 	struct common_audit_data ad;
4023 	struct lsm_network_audit net = {0,};
4024 	int err;
4025 
4026 	ad.type = LSM_AUDIT_DATA_NET;
4027 	ad.u.net = &net;
4028 	ad.u.net->sk = other;
4029 
4030 	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4031 			   sksec_other->sclass,
4032 			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4033 	if (err)
4034 		return err;
4035 
4036 	/* server child socket */
4037 	sksec_new->peer_sid = sksec_sock->sid;
4038 	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4039 				    &sksec_new->sid);
4040 	if (err)
4041 		return err;
4042 
4043 	/* connecting socket */
4044 	sksec_sock->peer_sid = sksec_new->sid;
4045 
4046 	return 0;
4047 }
4048 
4049 static int selinux_socket_unix_may_send(struct socket *sock,
4050 					struct socket *other)
4051 {
4052 	struct sk_security_struct *ssec = sock->sk->sk_security;
4053 	struct sk_security_struct *osec = other->sk->sk_security;
4054 	struct common_audit_data ad;
4055 	struct lsm_network_audit net = {0,};
4056 
4057 	ad.type = LSM_AUDIT_DATA_NET;
4058 	ad.u.net = &net;
4059 	ad.u.net->sk = other->sk;
4060 
4061 	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4062 			    &ad);
4063 }
4064 
4065 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4066 				    u32 peer_sid,
4067 				    struct common_audit_data *ad)
4068 {
4069 	int err;
4070 	u32 if_sid;
4071 	u32 node_sid;
4072 
4073 	err = sel_netif_sid(ifindex, &if_sid);
4074 	if (err)
4075 		return err;
4076 	err = avc_has_perm(peer_sid, if_sid,
4077 			   SECCLASS_NETIF, NETIF__INGRESS, ad);
4078 	if (err)
4079 		return err;
4080 
4081 	err = sel_netnode_sid(addrp, family, &node_sid);
4082 	if (err)
4083 		return err;
4084 	return avc_has_perm(peer_sid, node_sid,
4085 			    SECCLASS_NODE, NODE__RECVFROM, ad);
4086 }
4087 
4088 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4089 				       u16 family)
4090 {
4091 	int err = 0;
4092 	struct sk_security_struct *sksec = sk->sk_security;
4093 	u32 sk_sid = sksec->sid;
4094 	struct common_audit_data ad;
4095 	struct lsm_network_audit net = {0,};
4096 	char *addrp;
4097 
4098 	ad.type = LSM_AUDIT_DATA_NET;
4099 	ad.u.net = &net;
4100 	ad.u.net->netif = skb->skb_iif;
4101 	ad.u.net->family = family;
4102 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4103 	if (err)
4104 		return err;
4105 
4106 	if (selinux_secmark_enabled()) {
4107 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4108 				   PACKET__RECV, &ad);
4109 		if (err)
4110 			return err;
4111 	}
4112 
4113 	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4114 	if (err)
4115 		return err;
4116 	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4117 
4118 	return err;
4119 }
4120 
4121 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4122 {
4123 	int err;
4124 	struct sk_security_struct *sksec = sk->sk_security;
4125 	u16 family = sk->sk_family;
4126 	u32 sk_sid = sksec->sid;
4127 	struct common_audit_data ad;
4128 	struct lsm_network_audit net = {0,};
4129 	char *addrp;
4130 	u8 secmark_active;
4131 	u8 peerlbl_active;
4132 
4133 	if (family != PF_INET && family != PF_INET6)
4134 		return 0;
4135 
4136 	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
4137 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4138 		family = PF_INET;
4139 
4140 	/* If any sort of compatibility mode is enabled then handoff processing
4141 	 * to the selinux_sock_rcv_skb_compat() function to deal with the
4142 	 * special handling.  We do this in an attempt to keep this function
4143 	 * as fast and as clean as possible. */
4144 	if (!selinux_policycap_netpeer)
4145 		return selinux_sock_rcv_skb_compat(sk, skb, family);
4146 
4147 	secmark_active = selinux_secmark_enabled();
4148 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4149 	if (!secmark_active && !peerlbl_active)
4150 		return 0;
4151 
4152 	ad.type = LSM_AUDIT_DATA_NET;
4153 	ad.u.net = &net;
4154 	ad.u.net->netif = skb->skb_iif;
4155 	ad.u.net->family = family;
4156 	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4157 	if (err)
4158 		return err;
4159 
4160 	if (peerlbl_active) {
4161 		u32 peer_sid;
4162 
4163 		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4164 		if (err)
4165 			return err;
4166 		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4167 					       peer_sid, &ad);
4168 		if (err) {
4169 			selinux_netlbl_err(skb, err, 0);
4170 			return err;
4171 		}
4172 		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4173 				   PEER__RECV, &ad);
4174 		if (err)
4175 			selinux_netlbl_err(skb, err, 0);
4176 	}
4177 
4178 	if (secmark_active) {
4179 		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4180 				   PACKET__RECV, &ad);
4181 		if (err)
4182 			return err;
4183 	}
4184 
4185 	return err;
4186 }
4187 
4188 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4189 					    int __user *optlen, unsigned len)
4190 {
4191 	int err = 0;
4192 	char *scontext;
4193 	u32 scontext_len;
4194 	struct sk_security_struct *sksec = sock->sk->sk_security;
4195 	u32 peer_sid = SECSID_NULL;
4196 
4197 	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4198 	    sksec->sclass == SECCLASS_TCP_SOCKET)
4199 		peer_sid = sksec->peer_sid;
4200 	if (peer_sid == SECSID_NULL)
4201 		return -ENOPROTOOPT;
4202 
4203 	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4204 	if (err)
4205 		return err;
4206 
4207 	if (scontext_len > len) {
4208 		err = -ERANGE;
4209 		goto out_len;
4210 	}
4211 
4212 	if (copy_to_user(optval, scontext, scontext_len))
4213 		err = -EFAULT;
4214 
4215 out_len:
4216 	if (put_user(scontext_len, optlen))
4217 		err = -EFAULT;
4218 	kfree(scontext);
4219 	return err;
4220 }
4221 
4222 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4223 {
4224 	u32 peer_secid = SECSID_NULL;
4225 	u16 family;
4226 
4227 	if (skb && skb->protocol == htons(ETH_P_IP))
4228 		family = PF_INET;
4229 	else if (skb && skb->protocol == htons(ETH_P_IPV6))
4230 		family = PF_INET6;
4231 	else if (sock)
4232 		family = sock->sk->sk_family;
4233 	else
4234 		goto out;
4235 
4236 	if (sock && family == PF_UNIX)
4237 		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4238 	else if (skb)
4239 		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4240 
4241 out:
4242 	*secid = peer_secid;
4243 	if (peer_secid == SECSID_NULL)
4244 		return -EINVAL;
4245 	return 0;
4246 }
4247 
4248 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4249 {
4250 	struct sk_security_struct *sksec;
4251 
4252 	sksec = kzalloc(sizeof(*sksec), priority);
4253 	if (!sksec)
4254 		return -ENOMEM;
4255 
4256 	sksec->peer_sid = SECINITSID_UNLABELED;
4257 	sksec->sid = SECINITSID_UNLABELED;
4258 	selinux_netlbl_sk_security_reset(sksec);
4259 	sk->sk_security = sksec;
4260 
4261 	return 0;
4262 }
4263 
4264 static void selinux_sk_free_security(struct sock *sk)
4265 {
4266 	struct sk_security_struct *sksec = sk->sk_security;
4267 
4268 	sk->sk_security = NULL;
4269 	selinux_netlbl_sk_security_free(sksec);
4270 	kfree(sksec);
4271 }
4272 
4273 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4274 {
4275 	struct sk_security_struct *sksec = sk->sk_security;
4276 	struct sk_security_struct *newsksec = newsk->sk_security;
4277 
4278 	newsksec->sid = sksec->sid;
4279 	newsksec->peer_sid = sksec->peer_sid;
4280 	newsksec->sclass = sksec->sclass;
4281 
4282 	selinux_netlbl_sk_security_reset(newsksec);
4283 }
4284 
4285 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4286 {
4287 	if (!sk)
4288 		*secid = SECINITSID_ANY_SOCKET;
4289 	else {
4290 		struct sk_security_struct *sksec = sk->sk_security;
4291 
4292 		*secid = sksec->sid;
4293 	}
4294 }
4295 
4296 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4297 {
4298 	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4299 	struct sk_security_struct *sksec = sk->sk_security;
4300 
4301 	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4302 	    sk->sk_family == PF_UNIX)
4303 		isec->sid = sksec->sid;
4304 	sksec->sclass = isec->sclass;
4305 }
4306 
4307 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4308 				     struct request_sock *req)
4309 {
4310 	struct sk_security_struct *sksec = sk->sk_security;
4311 	int err;
4312 	u16 family = sk->sk_family;
4313 	u32 newsid;
4314 	u32 peersid;
4315 
4316 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4317 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4318 		family = PF_INET;
4319 
4320 	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4321 	if (err)
4322 		return err;
4323 	if (peersid == SECSID_NULL) {
4324 		req->secid = sksec->sid;
4325 		req->peer_secid = SECSID_NULL;
4326 	} else {
4327 		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4328 		if (err)
4329 			return err;
4330 		req->secid = newsid;
4331 		req->peer_secid = peersid;
4332 	}
4333 
4334 	return selinux_netlbl_inet_conn_request(req, family);
4335 }
4336 
4337 static void selinux_inet_csk_clone(struct sock *newsk,
4338 				   const struct request_sock *req)
4339 {
4340 	struct sk_security_struct *newsksec = newsk->sk_security;
4341 
4342 	newsksec->sid = req->secid;
4343 	newsksec->peer_sid = req->peer_secid;
4344 	/* NOTE: Ideally, we should also get the isec->sid for the
4345 	   new socket in sync, but we don't have the isec available yet.
4346 	   So we will wait until sock_graft to do it, by which
4347 	   time it will have been created and available. */
4348 
4349 	/* We don't need to take any sort of lock here as we are the only
4350 	 * thread with access to newsksec */
4351 	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4352 }
4353 
4354 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4355 {
4356 	u16 family = sk->sk_family;
4357 	struct sk_security_struct *sksec = sk->sk_security;
4358 
4359 	/* handle mapped IPv4 packets arriving via IPv6 sockets */
4360 	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4361 		family = PF_INET;
4362 
4363 	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4364 }
4365 
4366 static int selinux_secmark_relabel_packet(u32 sid)
4367 {
4368 	const struct task_security_struct *__tsec;
4369 	u32 tsid;
4370 
4371 	__tsec = current_security();
4372 	tsid = __tsec->sid;
4373 
4374 	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4375 }
4376 
4377 static void selinux_secmark_refcount_inc(void)
4378 {
4379 	atomic_inc(&selinux_secmark_refcount);
4380 }
4381 
4382 static void selinux_secmark_refcount_dec(void)
4383 {
4384 	atomic_dec(&selinux_secmark_refcount);
4385 }
4386 
4387 static void selinux_req_classify_flow(const struct request_sock *req,
4388 				      struct flowi *fl)
4389 {
4390 	fl->flowi_secid = req->secid;
4391 }
4392 
4393 static int selinux_tun_dev_alloc_security(void **security)
4394 {
4395 	struct tun_security_struct *tunsec;
4396 
4397 	tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4398 	if (!tunsec)
4399 		return -ENOMEM;
4400 	tunsec->sid = current_sid();
4401 
4402 	*security = tunsec;
4403 	return 0;
4404 }
4405 
4406 static void selinux_tun_dev_free_security(void *security)
4407 {
4408 	kfree(security);
4409 }
4410 
4411 static int selinux_tun_dev_create(void)
4412 {
4413 	u32 sid = current_sid();
4414 
4415 	/* we aren't taking into account the "sockcreate" SID since the socket
4416 	 * that is being created here is not a socket in the traditional sense,
4417 	 * instead it is a private sock, accessible only to the kernel, and
4418 	 * representing a wide range of network traffic spanning multiple
4419 	 * connections unlike traditional sockets - check the TUN driver to
4420 	 * get a better understanding of why this socket is special */
4421 
4422 	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4423 			    NULL);
4424 }
4425 
4426 static int selinux_tun_dev_attach_queue(void *security)
4427 {
4428 	struct tun_security_struct *tunsec = security;
4429 
4430 	return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4431 			    TUN_SOCKET__ATTACH_QUEUE, NULL);
4432 }
4433 
4434 static int selinux_tun_dev_attach(struct sock *sk, void *security)
4435 {
4436 	struct tun_security_struct *tunsec = security;
4437 	struct sk_security_struct *sksec = sk->sk_security;
4438 
4439 	/* we don't currently perform any NetLabel based labeling here and it
4440 	 * isn't clear that we would want to do so anyway; while we could apply
4441 	 * labeling without the support of the TUN user the resulting labeled
4442 	 * traffic from the other end of the connection would almost certainly
4443 	 * cause confusion to the TUN user that had no idea network labeling
4444 	 * protocols were being used */
4445 
4446 	sksec->sid = tunsec->sid;
4447 	sksec->sclass = SECCLASS_TUN_SOCKET;
4448 
4449 	return 0;
4450 }
4451 
4452 static int selinux_tun_dev_open(void *security)
4453 {
4454 	struct tun_security_struct *tunsec = security;
4455 	u32 sid = current_sid();
4456 	int err;
4457 
4458 	err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4459 			   TUN_SOCKET__RELABELFROM, NULL);
4460 	if (err)
4461 		return err;
4462 	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4463 			   TUN_SOCKET__RELABELTO, NULL);
4464 	if (err)
4465 		return err;
4466 	tunsec->sid = sid;
4467 
4468 	return 0;
4469 }
4470 
4471 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4472 {
4473 	int err = 0;
4474 	u32 perm;
4475 	struct nlmsghdr *nlh;
4476 	struct sk_security_struct *sksec = sk->sk_security;
4477 
4478 	if (skb->len < NLMSG_SPACE(0)) {
4479 		err = -EINVAL;
4480 		goto out;
4481 	}
4482 	nlh = nlmsg_hdr(skb);
4483 
4484 	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4485 	if (err) {
4486 		if (err == -EINVAL) {
4487 			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4488 				  "SELinux:  unrecognized netlink message"
4489 				  " type=%hu for sclass=%hu\n",
4490 				  nlh->nlmsg_type, sksec->sclass);
4491 			if (!selinux_enforcing || security_get_allow_unknown())
4492 				err = 0;
4493 		}
4494 
4495 		/* Ignore */
4496 		if (err == -ENOENT)
4497 			err = 0;
4498 		goto out;
4499 	}
4500 
4501 	err = sock_has_perm(current, sk, perm);
4502 out:
4503 	return err;
4504 }
4505 
4506 #ifdef CONFIG_NETFILTER
4507 
4508 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4509 				       u16 family)
4510 {
4511 	int err;
4512 	char *addrp;
4513 	u32 peer_sid;
4514 	struct common_audit_data ad;
4515 	struct lsm_network_audit net = {0,};
4516 	u8 secmark_active;
4517 	u8 netlbl_active;
4518 	u8 peerlbl_active;
4519 
4520 	if (!selinux_policycap_netpeer)
4521 		return NF_ACCEPT;
4522 
4523 	secmark_active = selinux_secmark_enabled();
4524 	netlbl_active = netlbl_enabled();
4525 	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4526 	if (!secmark_active && !peerlbl_active)
4527 		return NF_ACCEPT;
4528 
4529 	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4530 		return NF_DROP;
4531 
4532 	ad.type = LSM_AUDIT_DATA_NET;
4533 	ad.u.net = &net;
4534 	ad.u.net->netif = ifindex;
4535 	ad.u.net->family = family;
4536 	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4537 		return NF_DROP;
4538 
4539 	if (peerlbl_active) {
4540 		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4541 					       peer_sid, &ad);
4542 		if (err) {
4543 			selinux_netlbl_err(skb, err, 1);
4544 			return NF_DROP;
4545 		}
4546 	}
4547 
4548 	if (secmark_active)
4549 		if (avc_has_perm(peer_sid, skb->secmark,
4550 				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4551 			return NF_DROP;
4552 
4553 	if (netlbl_active)
4554 		/* we do this in the FORWARD path and not the POST_ROUTING
4555 		 * path because we want to make sure we apply the necessary
4556 		 * labeling before IPsec is applied so we can leverage AH
4557 		 * protection */
4558 		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4559 			return NF_DROP;
4560 
4561 	return NF_ACCEPT;
4562 }
4563 
4564 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4565 					 struct sk_buff *skb,
4566 					 const struct net_device *in,
4567 					 const struct net_device *out,
4568 					 int (*okfn)(struct sk_buff *))
4569 {
4570 	return selinux_ip_forward(skb, in->ifindex, PF_INET);
4571 }
4572 
4573 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4574 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4575 					 struct sk_buff *skb,
4576 					 const struct net_device *in,
4577 					 const struct net_device *out,
4578 					 int (*okfn)(struct sk_buff *))
4579 {
4580 	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4581 }
4582 #endif	/* IPV6 */
4583 
4584 static unsigned int selinux_ip_output(struct sk_buff *skb,
4585 				      u16 family)
4586 {
4587 	u32 sid;
4588 
4589 	if (!netlbl_enabled())
4590 		return NF_ACCEPT;
4591 
4592 	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4593 	 * because we want to make sure we apply the necessary labeling
4594 	 * before IPsec is applied so we can leverage AH protection */
4595 	if (skb->sk) {
4596 		struct sk_security_struct *sksec = skb->sk->sk_security;
4597 		sid = sksec->sid;
4598 	} else
4599 		sid = SECINITSID_KERNEL;
4600 	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4601 		return NF_DROP;
4602 
4603 	return NF_ACCEPT;
4604 }
4605 
4606 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4607 					struct sk_buff *skb,
4608 					const struct net_device *in,
4609 					const struct net_device *out,
4610 					int (*okfn)(struct sk_buff *))
4611 {
4612 	return selinux_ip_output(skb, PF_INET);
4613 }
4614 
4615 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4616 						int ifindex,
4617 						u16 family)
4618 {
4619 	struct sock *sk = skb->sk;
4620 	struct sk_security_struct *sksec;
4621 	struct common_audit_data ad;
4622 	struct lsm_network_audit net = {0,};
4623 	char *addrp;
4624 	u8 proto;
4625 
4626 	if (sk == NULL)
4627 		return NF_ACCEPT;
4628 	sksec = sk->sk_security;
4629 
4630 	ad.type = LSM_AUDIT_DATA_NET;
4631 	ad.u.net = &net;
4632 	ad.u.net->netif = ifindex;
4633 	ad.u.net->family = family;
4634 	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4635 		return NF_DROP;
4636 
4637 	if (selinux_secmark_enabled())
4638 		if (avc_has_perm(sksec->sid, skb->secmark,
4639 				 SECCLASS_PACKET, PACKET__SEND, &ad))
4640 			return NF_DROP_ERR(-ECONNREFUSED);
4641 
4642 	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4643 		return NF_DROP_ERR(-ECONNREFUSED);
4644 
4645 	return NF_ACCEPT;
4646 }
4647 
4648 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4649 					 u16 family)
4650 {
4651 	u32 secmark_perm;
4652 	u32 peer_sid;
4653 	struct sock *sk;
4654 	struct common_audit_data ad;
4655 	struct lsm_network_audit net = {0,};
4656 	char *addrp;
4657 	u8 secmark_active;
4658 	u8 peerlbl_active;
4659 
4660 	/* If any sort of compatibility mode is enabled then handoff processing
4661 	 * to the selinux_ip_postroute_compat() function to deal with the
4662 	 * special handling.  We do this in an attempt to keep this function
4663 	 * as fast and as clean as possible. */
4664 	if (!selinux_policycap_netpeer)
4665 		return selinux_ip_postroute_compat(skb, ifindex, family);
4666 #ifdef CONFIG_XFRM
4667 	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4668 	 * packet transformation so allow the packet to pass without any checks
4669 	 * since we'll have another chance to perform access control checks
4670 	 * when the packet is on it's final way out.
4671 	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4672 	 *       is NULL, in this case go ahead and apply access control. */
4673 	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4674 		return NF_ACCEPT;
4675 #endif
4676 	secmark_active = selinux_secmark_enabled();
4677 	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4678 	if (!secmark_active && !peerlbl_active)
4679 		return NF_ACCEPT;
4680 
4681 	/* if the packet is being forwarded then get the peer label from the
4682 	 * packet itself; otherwise check to see if it is from a local
4683 	 * application or the kernel, if from an application get the peer label
4684 	 * from the sending socket, otherwise use the kernel's sid */
4685 	sk = skb->sk;
4686 	if (sk == NULL) {
4687 		if (skb->skb_iif) {
4688 			secmark_perm = PACKET__FORWARD_OUT;
4689 			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4690 				return NF_DROP;
4691 		} else {
4692 			secmark_perm = PACKET__SEND;
4693 			peer_sid = SECINITSID_KERNEL;
4694 		}
4695 	} else {
4696 		struct sk_security_struct *sksec = sk->sk_security;
4697 		peer_sid = sksec->sid;
4698 		secmark_perm = PACKET__SEND;
4699 	}
4700 
4701 	ad.type = LSM_AUDIT_DATA_NET;
4702 	ad.u.net = &net;
4703 	ad.u.net->netif = ifindex;
4704 	ad.u.net->family = family;
4705 	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4706 		return NF_DROP;
4707 
4708 	if (secmark_active)
4709 		if (avc_has_perm(peer_sid, skb->secmark,
4710 				 SECCLASS_PACKET, secmark_perm, &ad))
4711 			return NF_DROP_ERR(-ECONNREFUSED);
4712 
4713 	if (peerlbl_active) {
4714 		u32 if_sid;
4715 		u32 node_sid;
4716 
4717 		if (sel_netif_sid(ifindex, &if_sid))
4718 			return NF_DROP;
4719 		if (avc_has_perm(peer_sid, if_sid,
4720 				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4721 			return NF_DROP_ERR(-ECONNREFUSED);
4722 
4723 		if (sel_netnode_sid(addrp, family, &node_sid))
4724 			return NF_DROP;
4725 		if (avc_has_perm(peer_sid, node_sid,
4726 				 SECCLASS_NODE, NODE__SENDTO, &ad))
4727 			return NF_DROP_ERR(-ECONNREFUSED);
4728 	}
4729 
4730 	return NF_ACCEPT;
4731 }
4732 
4733 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4734 					   struct sk_buff *skb,
4735 					   const struct net_device *in,
4736 					   const struct net_device *out,
4737 					   int (*okfn)(struct sk_buff *))
4738 {
4739 	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4740 }
4741 
4742 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4743 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4744 					   struct sk_buff *skb,
4745 					   const struct net_device *in,
4746 					   const struct net_device *out,
4747 					   int (*okfn)(struct sk_buff *))
4748 {
4749 	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4750 }
4751 #endif	/* IPV6 */
4752 
4753 #endif	/* CONFIG_NETFILTER */
4754 
4755 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4756 {
4757 	int err;
4758 
4759 	err = cap_netlink_send(sk, skb);
4760 	if (err)
4761 		return err;
4762 
4763 	return selinux_nlmsg_perm(sk, skb);
4764 }
4765 
4766 static int ipc_alloc_security(struct task_struct *task,
4767 			      struct kern_ipc_perm *perm,
4768 			      u16 sclass)
4769 {
4770 	struct ipc_security_struct *isec;
4771 	u32 sid;
4772 
4773 	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4774 	if (!isec)
4775 		return -ENOMEM;
4776 
4777 	sid = task_sid(task);
4778 	isec->sclass = sclass;
4779 	isec->sid = sid;
4780 	perm->security = isec;
4781 
4782 	return 0;
4783 }
4784 
4785 static void ipc_free_security(struct kern_ipc_perm *perm)
4786 {
4787 	struct ipc_security_struct *isec = perm->security;
4788 	perm->security = NULL;
4789 	kfree(isec);
4790 }
4791 
4792 static int msg_msg_alloc_security(struct msg_msg *msg)
4793 {
4794 	struct msg_security_struct *msec;
4795 
4796 	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4797 	if (!msec)
4798 		return -ENOMEM;
4799 
4800 	msec->sid = SECINITSID_UNLABELED;
4801 	msg->security = msec;
4802 
4803 	return 0;
4804 }
4805 
4806 static void msg_msg_free_security(struct msg_msg *msg)
4807 {
4808 	struct msg_security_struct *msec = msg->security;
4809 
4810 	msg->security = NULL;
4811 	kfree(msec);
4812 }
4813 
4814 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4815 			u32 perms)
4816 {
4817 	struct ipc_security_struct *isec;
4818 	struct common_audit_data ad;
4819 	u32 sid = current_sid();
4820 
4821 	isec = ipc_perms->security;
4822 
4823 	ad.type = LSM_AUDIT_DATA_IPC;
4824 	ad.u.ipc_id = ipc_perms->key;
4825 
4826 	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4827 }
4828 
4829 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4830 {
4831 	return msg_msg_alloc_security(msg);
4832 }
4833 
4834 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4835 {
4836 	msg_msg_free_security(msg);
4837 }
4838 
4839 /* message queue security operations */
4840 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4841 {
4842 	struct ipc_security_struct *isec;
4843 	struct common_audit_data ad;
4844 	u32 sid = current_sid();
4845 	int rc;
4846 
4847 	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4848 	if (rc)
4849 		return rc;
4850 
4851 	isec = msq->q_perm.security;
4852 
4853 	ad.type = LSM_AUDIT_DATA_IPC;
4854 	ad.u.ipc_id = msq->q_perm.key;
4855 
4856 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4857 			  MSGQ__CREATE, &ad);
4858 	if (rc) {
4859 		ipc_free_security(&msq->q_perm);
4860 		return rc;
4861 	}
4862 	return 0;
4863 }
4864 
4865 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4866 {
4867 	ipc_free_security(&msq->q_perm);
4868 }
4869 
4870 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4871 {
4872 	struct ipc_security_struct *isec;
4873 	struct common_audit_data ad;
4874 	u32 sid = current_sid();
4875 
4876 	isec = msq->q_perm.security;
4877 
4878 	ad.type = LSM_AUDIT_DATA_IPC;
4879 	ad.u.ipc_id = msq->q_perm.key;
4880 
4881 	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4882 			    MSGQ__ASSOCIATE, &ad);
4883 }
4884 
4885 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4886 {
4887 	int err;
4888 	int perms;
4889 
4890 	switch (cmd) {
4891 	case IPC_INFO:
4892 	case MSG_INFO:
4893 		/* No specific object, just general system-wide information. */
4894 		return task_has_system(current, SYSTEM__IPC_INFO);
4895 	case IPC_STAT:
4896 	case MSG_STAT:
4897 		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4898 		break;
4899 	case IPC_SET:
4900 		perms = MSGQ__SETATTR;
4901 		break;
4902 	case IPC_RMID:
4903 		perms = MSGQ__DESTROY;
4904 		break;
4905 	default:
4906 		return 0;
4907 	}
4908 
4909 	err = ipc_has_perm(&msq->q_perm, perms);
4910 	return err;
4911 }
4912 
4913 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4914 {
4915 	struct ipc_security_struct *isec;
4916 	struct msg_security_struct *msec;
4917 	struct common_audit_data ad;
4918 	u32 sid = current_sid();
4919 	int rc;
4920 
4921 	isec = msq->q_perm.security;
4922 	msec = msg->security;
4923 
4924 	/*
4925 	 * First time through, need to assign label to the message
4926 	 */
4927 	if (msec->sid == SECINITSID_UNLABELED) {
4928 		/*
4929 		 * Compute new sid based on current process and
4930 		 * message queue this message will be stored in
4931 		 */
4932 		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4933 					     NULL, &msec->sid);
4934 		if (rc)
4935 			return rc;
4936 	}
4937 
4938 	ad.type = LSM_AUDIT_DATA_IPC;
4939 	ad.u.ipc_id = msq->q_perm.key;
4940 
4941 	/* Can this process write to the queue? */
4942 	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4943 			  MSGQ__WRITE, &ad);
4944 	if (!rc)
4945 		/* Can this process send the message */
4946 		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4947 				  MSG__SEND, &ad);
4948 	if (!rc)
4949 		/* Can the message be put in the queue? */
4950 		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4951 				  MSGQ__ENQUEUE, &ad);
4952 
4953 	return rc;
4954 }
4955 
4956 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4957 				    struct task_struct *target,
4958 				    long type, int mode)
4959 {
4960 	struct ipc_security_struct *isec;
4961 	struct msg_security_struct *msec;
4962 	struct common_audit_data ad;
4963 	u32 sid = task_sid(target);
4964 	int rc;
4965 
4966 	isec = msq->q_perm.security;
4967 	msec = msg->security;
4968 
4969 	ad.type = LSM_AUDIT_DATA_IPC;
4970 	ad.u.ipc_id = msq->q_perm.key;
4971 
4972 	rc = avc_has_perm(sid, isec->sid,
4973 			  SECCLASS_MSGQ, MSGQ__READ, &ad);
4974 	if (!rc)
4975 		rc = avc_has_perm(sid, msec->sid,
4976 				  SECCLASS_MSG, MSG__RECEIVE, &ad);
4977 	return rc;
4978 }
4979 
4980 /* Shared Memory security operations */
4981 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4982 {
4983 	struct ipc_security_struct *isec;
4984 	struct common_audit_data ad;
4985 	u32 sid = current_sid();
4986 	int rc;
4987 
4988 	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4989 	if (rc)
4990 		return rc;
4991 
4992 	isec = shp->shm_perm.security;
4993 
4994 	ad.type = LSM_AUDIT_DATA_IPC;
4995 	ad.u.ipc_id = shp->shm_perm.key;
4996 
4997 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4998 			  SHM__CREATE, &ad);
4999 	if (rc) {
5000 		ipc_free_security(&shp->shm_perm);
5001 		return rc;
5002 	}
5003 	return 0;
5004 }
5005 
5006 static void selinux_shm_free_security(struct shmid_kernel *shp)
5007 {
5008 	ipc_free_security(&shp->shm_perm);
5009 }
5010 
5011 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5012 {
5013 	struct ipc_security_struct *isec;
5014 	struct common_audit_data ad;
5015 	u32 sid = current_sid();
5016 
5017 	isec = shp->shm_perm.security;
5018 
5019 	ad.type = LSM_AUDIT_DATA_IPC;
5020 	ad.u.ipc_id = shp->shm_perm.key;
5021 
5022 	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5023 			    SHM__ASSOCIATE, &ad);
5024 }
5025 
5026 /* Note, at this point, shp is locked down */
5027 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5028 {
5029 	int perms;
5030 	int err;
5031 
5032 	switch (cmd) {
5033 	case IPC_INFO:
5034 	case SHM_INFO:
5035 		/* No specific object, just general system-wide information. */
5036 		return task_has_system(current, SYSTEM__IPC_INFO);
5037 	case IPC_STAT:
5038 	case SHM_STAT:
5039 		perms = SHM__GETATTR | SHM__ASSOCIATE;
5040 		break;
5041 	case IPC_SET:
5042 		perms = SHM__SETATTR;
5043 		break;
5044 	case SHM_LOCK:
5045 	case SHM_UNLOCK:
5046 		perms = SHM__LOCK;
5047 		break;
5048 	case IPC_RMID:
5049 		perms = SHM__DESTROY;
5050 		break;
5051 	default:
5052 		return 0;
5053 	}
5054 
5055 	err = ipc_has_perm(&shp->shm_perm, perms);
5056 	return err;
5057 }
5058 
5059 static int selinux_shm_shmat(struct shmid_kernel *shp,
5060 			     char __user *shmaddr, int shmflg)
5061 {
5062 	u32 perms;
5063 
5064 	if (shmflg & SHM_RDONLY)
5065 		perms = SHM__READ;
5066 	else
5067 		perms = SHM__READ | SHM__WRITE;
5068 
5069 	return ipc_has_perm(&shp->shm_perm, perms);
5070 }
5071 
5072 /* Semaphore security operations */
5073 static int selinux_sem_alloc_security(struct sem_array *sma)
5074 {
5075 	struct ipc_security_struct *isec;
5076 	struct common_audit_data ad;
5077 	u32 sid = current_sid();
5078 	int rc;
5079 
5080 	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5081 	if (rc)
5082 		return rc;
5083 
5084 	isec = sma->sem_perm.security;
5085 
5086 	ad.type = LSM_AUDIT_DATA_IPC;
5087 	ad.u.ipc_id = sma->sem_perm.key;
5088 
5089 	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5090 			  SEM__CREATE, &ad);
5091 	if (rc) {
5092 		ipc_free_security(&sma->sem_perm);
5093 		return rc;
5094 	}
5095 	return 0;
5096 }
5097 
5098 static void selinux_sem_free_security(struct sem_array *sma)
5099 {
5100 	ipc_free_security(&sma->sem_perm);
5101 }
5102 
5103 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5104 {
5105 	struct ipc_security_struct *isec;
5106 	struct common_audit_data ad;
5107 	u32 sid = current_sid();
5108 
5109 	isec = sma->sem_perm.security;
5110 
5111 	ad.type = LSM_AUDIT_DATA_IPC;
5112 	ad.u.ipc_id = sma->sem_perm.key;
5113 
5114 	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5115 			    SEM__ASSOCIATE, &ad);
5116 }
5117 
5118 /* Note, at this point, sma is locked down */
5119 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5120 {
5121 	int err;
5122 	u32 perms;
5123 
5124 	switch (cmd) {
5125 	case IPC_INFO:
5126 	case SEM_INFO:
5127 		/* No specific object, just general system-wide information. */
5128 		return task_has_system(current, SYSTEM__IPC_INFO);
5129 	case GETPID:
5130 	case GETNCNT:
5131 	case GETZCNT:
5132 		perms = SEM__GETATTR;
5133 		break;
5134 	case GETVAL:
5135 	case GETALL:
5136 		perms = SEM__READ;
5137 		break;
5138 	case SETVAL:
5139 	case SETALL:
5140 		perms = SEM__WRITE;
5141 		break;
5142 	case IPC_RMID:
5143 		perms = SEM__DESTROY;
5144 		break;
5145 	case IPC_SET:
5146 		perms = SEM__SETATTR;
5147 		break;
5148 	case IPC_STAT:
5149 	case SEM_STAT:
5150 		perms = SEM__GETATTR | SEM__ASSOCIATE;
5151 		break;
5152 	default:
5153 		return 0;
5154 	}
5155 
5156 	err = ipc_has_perm(&sma->sem_perm, perms);
5157 	return err;
5158 }
5159 
5160 static int selinux_sem_semop(struct sem_array *sma,
5161 			     struct sembuf *sops, unsigned nsops, int alter)
5162 {
5163 	u32 perms;
5164 
5165 	if (alter)
5166 		perms = SEM__READ | SEM__WRITE;
5167 	else
5168 		perms = SEM__READ;
5169 
5170 	return ipc_has_perm(&sma->sem_perm, perms);
5171 }
5172 
5173 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5174 {
5175 	u32 av = 0;
5176 
5177 	av = 0;
5178 	if (flag & S_IRUGO)
5179 		av |= IPC__UNIX_READ;
5180 	if (flag & S_IWUGO)
5181 		av |= IPC__UNIX_WRITE;
5182 
5183 	if (av == 0)
5184 		return 0;
5185 
5186 	return ipc_has_perm(ipcp, av);
5187 }
5188 
5189 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5190 {
5191 	struct ipc_security_struct *isec = ipcp->security;
5192 	*secid = isec->sid;
5193 }
5194 
5195 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5196 {
5197 	if (inode)
5198 		inode_doinit_with_dentry(inode, dentry);
5199 }
5200 
5201 static int selinux_getprocattr(struct task_struct *p,
5202 			       char *name, char **value)
5203 {
5204 	const struct task_security_struct *__tsec;
5205 	u32 sid;
5206 	int error;
5207 	unsigned len;
5208 
5209 	if (current != p) {
5210 		error = current_has_perm(p, PROCESS__GETATTR);
5211 		if (error)
5212 			return error;
5213 	}
5214 
5215 	rcu_read_lock();
5216 	__tsec = __task_cred(p)->security;
5217 
5218 	if (!strcmp(name, "current"))
5219 		sid = __tsec->sid;
5220 	else if (!strcmp(name, "prev"))
5221 		sid = __tsec->osid;
5222 	else if (!strcmp(name, "exec"))
5223 		sid = __tsec->exec_sid;
5224 	else if (!strcmp(name, "fscreate"))
5225 		sid = __tsec->create_sid;
5226 	else if (!strcmp(name, "keycreate"))
5227 		sid = __tsec->keycreate_sid;
5228 	else if (!strcmp(name, "sockcreate"))
5229 		sid = __tsec->sockcreate_sid;
5230 	else
5231 		goto invalid;
5232 	rcu_read_unlock();
5233 
5234 	if (!sid)
5235 		return 0;
5236 
5237 	error = security_sid_to_context(sid, value, &len);
5238 	if (error)
5239 		return error;
5240 	return len;
5241 
5242 invalid:
5243 	rcu_read_unlock();
5244 	return -EINVAL;
5245 }
5246 
5247 static int selinux_setprocattr(struct task_struct *p,
5248 			       char *name, void *value, size_t size)
5249 {
5250 	struct task_security_struct *tsec;
5251 	struct task_struct *tracer;
5252 	struct cred *new;
5253 	u32 sid = 0, ptsid;
5254 	int error;
5255 	char *str = value;
5256 
5257 	if (current != p) {
5258 		/* SELinux only allows a process to change its own
5259 		   security attributes. */
5260 		return -EACCES;
5261 	}
5262 
5263 	/*
5264 	 * Basic control over ability to set these attributes at all.
5265 	 * current == p, but we'll pass them separately in case the
5266 	 * above restriction is ever removed.
5267 	 */
5268 	if (!strcmp(name, "exec"))
5269 		error = current_has_perm(p, PROCESS__SETEXEC);
5270 	else if (!strcmp(name, "fscreate"))
5271 		error = current_has_perm(p, PROCESS__SETFSCREATE);
5272 	else if (!strcmp(name, "keycreate"))
5273 		error = current_has_perm(p, PROCESS__SETKEYCREATE);
5274 	else if (!strcmp(name, "sockcreate"))
5275 		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5276 	else if (!strcmp(name, "current"))
5277 		error = current_has_perm(p, PROCESS__SETCURRENT);
5278 	else
5279 		error = -EINVAL;
5280 	if (error)
5281 		return error;
5282 
5283 	/* Obtain a SID for the context, if one was specified. */
5284 	if (size && str[1] && str[1] != '\n') {
5285 		if (str[size-1] == '\n') {
5286 			str[size-1] = 0;
5287 			size--;
5288 		}
5289 		error = security_context_to_sid(value, size, &sid);
5290 		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5291 			if (!capable(CAP_MAC_ADMIN)) {
5292 				struct audit_buffer *ab;
5293 				size_t audit_size;
5294 
5295 				/* We strip a nul only if it is at the end, otherwise the
5296 				 * context contains a nul and we should audit that */
5297 				if (str[size - 1] == '\0')
5298 					audit_size = size - 1;
5299 				else
5300 					audit_size = size;
5301 				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5302 				audit_log_format(ab, "op=fscreate invalid_context=");
5303 				audit_log_n_untrustedstring(ab, value, audit_size);
5304 				audit_log_end(ab);
5305 
5306 				return error;
5307 			}
5308 			error = security_context_to_sid_force(value, size,
5309 							      &sid);
5310 		}
5311 		if (error)
5312 			return error;
5313 	}
5314 
5315 	new = prepare_creds();
5316 	if (!new)
5317 		return -ENOMEM;
5318 
5319 	/* Permission checking based on the specified context is
5320 	   performed during the actual operation (execve,
5321 	   open/mkdir/...), when we know the full context of the
5322 	   operation.  See selinux_bprm_set_creds for the execve
5323 	   checks and may_create for the file creation checks. The
5324 	   operation will then fail if the context is not permitted. */
5325 	tsec = new->security;
5326 	if (!strcmp(name, "exec")) {
5327 		tsec->exec_sid = sid;
5328 	} else if (!strcmp(name, "fscreate")) {
5329 		tsec->create_sid = sid;
5330 	} else if (!strcmp(name, "keycreate")) {
5331 		error = may_create_key(sid, p);
5332 		if (error)
5333 			goto abort_change;
5334 		tsec->keycreate_sid = sid;
5335 	} else if (!strcmp(name, "sockcreate")) {
5336 		tsec->sockcreate_sid = sid;
5337 	} else if (!strcmp(name, "current")) {
5338 		error = -EINVAL;
5339 		if (sid == 0)
5340 			goto abort_change;
5341 
5342 		/* Only allow single threaded processes to change context */
5343 		error = -EPERM;
5344 		if (!current_is_single_threaded()) {
5345 			error = security_bounded_transition(tsec->sid, sid);
5346 			if (error)
5347 				goto abort_change;
5348 		}
5349 
5350 		/* Check permissions for the transition. */
5351 		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5352 				     PROCESS__DYNTRANSITION, NULL);
5353 		if (error)
5354 			goto abort_change;
5355 
5356 		/* Check for ptracing, and update the task SID if ok.
5357 		   Otherwise, leave SID unchanged and fail. */
5358 		ptsid = 0;
5359 		task_lock(p);
5360 		tracer = ptrace_parent(p);
5361 		if (tracer)
5362 			ptsid = task_sid(tracer);
5363 		task_unlock(p);
5364 
5365 		if (tracer) {
5366 			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5367 					     PROCESS__PTRACE, NULL);
5368 			if (error)
5369 				goto abort_change;
5370 		}
5371 
5372 		tsec->sid = sid;
5373 	} else {
5374 		error = -EINVAL;
5375 		goto abort_change;
5376 	}
5377 
5378 	commit_creds(new);
5379 	return size;
5380 
5381 abort_change:
5382 	abort_creds(new);
5383 	return error;
5384 }
5385 
5386 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5387 {
5388 	return security_sid_to_context(secid, secdata, seclen);
5389 }
5390 
5391 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5392 {
5393 	return security_context_to_sid(secdata, seclen, secid);
5394 }
5395 
5396 static void selinux_release_secctx(char *secdata, u32 seclen)
5397 {
5398 	kfree(secdata);
5399 }
5400 
5401 /*
5402  *	called with inode->i_mutex locked
5403  */
5404 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5405 {
5406 	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5407 }
5408 
5409 /*
5410  *	called with inode->i_mutex locked
5411  */
5412 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5413 {
5414 	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5415 }
5416 
5417 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5418 {
5419 	int len = 0;
5420 	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5421 						ctx, true);
5422 	if (len < 0)
5423 		return len;
5424 	*ctxlen = len;
5425 	return 0;
5426 }
5427 #ifdef CONFIG_KEYS
5428 
5429 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5430 			     unsigned long flags)
5431 {
5432 	const struct task_security_struct *tsec;
5433 	struct key_security_struct *ksec;
5434 
5435 	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5436 	if (!ksec)
5437 		return -ENOMEM;
5438 
5439 	tsec = cred->security;
5440 	if (tsec->keycreate_sid)
5441 		ksec->sid = tsec->keycreate_sid;
5442 	else
5443 		ksec->sid = tsec->sid;
5444 
5445 	k->security = ksec;
5446 	return 0;
5447 }
5448 
5449 static void selinux_key_free(struct key *k)
5450 {
5451 	struct key_security_struct *ksec = k->security;
5452 
5453 	k->security = NULL;
5454 	kfree(ksec);
5455 }
5456 
5457 static int selinux_key_permission(key_ref_t key_ref,
5458 				  const struct cred *cred,
5459 				  key_perm_t perm)
5460 {
5461 	struct key *key;
5462 	struct key_security_struct *ksec;
5463 	u32 sid;
5464 
5465 	/* if no specific permissions are requested, we skip the
5466 	   permission check. No serious, additional covert channels
5467 	   appear to be created. */
5468 	if (perm == 0)
5469 		return 0;
5470 
5471 	sid = cred_sid(cred);
5472 
5473 	key = key_ref_to_ptr(key_ref);
5474 	ksec = key->security;
5475 
5476 	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5477 }
5478 
5479 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5480 {
5481 	struct key_security_struct *ksec = key->security;
5482 	char *context = NULL;
5483 	unsigned len;
5484 	int rc;
5485 
5486 	rc = security_sid_to_context(ksec->sid, &context, &len);
5487 	if (!rc)
5488 		rc = len;
5489 	*_buffer = context;
5490 	return rc;
5491 }
5492 
5493 #endif
5494 
5495 static struct security_operations selinux_ops = {
5496 	.name =				"selinux",
5497 
5498 	.ptrace_access_check =		selinux_ptrace_access_check,
5499 	.ptrace_traceme =		selinux_ptrace_traceme,
5500 	.capget =			selinux_capget,
5501 	.capset =			selinux_capset,
5502 	.capable =			selinux_capable,
5503 	.quotactl =			selinux_quotactl,
5504 	.quota_on =			selinux_quota_on,
5505 	.syslog =			selinux_syslog,
5506 	.vm_enough_memory =		selinux_vm_enough_memory,
5507 
5508 	.netlink_send =			selinux_netlink_send,
5509 
5510 	.bprm_set_creds =		selinux_bprm_set_creds,
5511 	.bprm_committing_creds =	selinux_bprm_committing_creds,
5512 	.bprm_committed_creds =		selinux_bprm_committed_creds,
5513 	.bprm_secureexec =		selinux_bprm_secureexec,
5514 
5515 	.sb_alloc_security =		selinux_sb_alloc_security,
5516 	.sb_free_security =		selinux_sb_free_security,
5517 	.sb_copy_data =			selinux_sb_copy_data,
5518 	.sb_remount =			selinux_sb_remount,
5519 	.sb_kern_mount =		selinux_sb_kern_mount,
5520 	.sb_show_options =		selinux_sb_show_options,
5521 	.sb_statfs =			selinux_sb_statfs,
5522 	.sb_mount =			selinux_mount,
5523 	.sb_umount =			selinux_umount,
5524 	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5525 	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5526 	.sb_parse_opts_str = 		selinux_parse_opts_str,
5527 
5528 
5529 	.inode_alloc_security =		selinux_inode_alloc_security,
5530 	.inode_free_security =		selinux_inode_free_security,
5531 	.inode_init_security =		selinux_inode_init_security,
5532 	.inode_create =			selinux_inode_create,
5533 	.inode_link =			selinux_inode_link,
5534 	.inode_unlink =			selinux_inode_unlink,
5535 	.inode_symlink =		selinux_inode_symlink,
5536 	.inode_mkdir =			selinux_inode_mkdir,
5537 	.inode_rmdir =			selinux_inode_rmdir,
5538 	.inode_mknod =			selinux_inode_mknod,
5539 	.inode_rename =			selinux_inode_rename,
5540 	.inode_readlink =		selinux_inode_readlink,
5541 	.inode_follow_link =		selinux_inode_follow_link,
5542 	.inode_permission =		selinux_inode_permission,
5543 	.inode_setattr =		selinux_inode_setattr,
5544 	.inode_getattr =		selinux_inode_getattr,
5545 	.inode_setxattr =		selinux_inode_setxattr,
5546 	.inode_post_setxattr =		selinux_inode_post_setxattr,
5547 	.inode_getxattr =		selinux_inode_getxattr,
5548 	.inode_listxattr =		selinux_inode_listxattr,
5549 	.inode_removexattr =		selinux_inode_removexattr,
5550 	.inode_getsecurity =		selinux_inode_getsecurity,
5551 	.inode_setsecurity =		selinux_inode_setsecurity,
5552 	.inode_listsecurity =		selinux_inode_listsecurity,
5553 	.inode_getsecid =		selinux_inode_getsecid,
5554 
5555 	.file_permission =		selinux_file_permission,
5556 	.file_alloc_security =		selinux_file_alloc_security,
5557 	.file_free_security =		selinux_file_free_security,
5558 	.file_ioctl =			selinux_file_ioctl,
5559 	.mmap_file =			selinux_mmap_file,
5560 	.mmap_addr =			selinux_mmap_addr,
5561 	.file_mprotect =		selinux_file_mprotect,
5562 	.file_lock =			selinux_file_lock,
5563 	.file_fcntl =			selinux_file_fcntl,
5564 	.file_set_fowner =		selinux_file_set_fowner,
5565 	.file_send_sigiotask =		selinux_file_send_sigiotask,
5566 	.file_receive =			selinux_file_receive,
5567 
5568 	.file_open =			selinux_file_open,
5569 
5570 	.task_create =			selinux_task_create,
5571 	.cred_alloc_blank =		selinux_cred_alloc_blank,
5572 	.cred_free =			selinux_cred_free,
5573 	.cred_prepare =			selinux_cred_prepare,
5574 	.cred_transfer =		selinux_cred_transfer,
5575 	.kernel_act_as =		selinux_kernel_act_as,
5576 	.kernel_create_files_as =	selinux_kernel_create_files_as,
5577 	.kernel_module_request =	selinux_kernel_module_request,
5578 	.task_setpgid =			selinux_task_setpgid,
5579 	.task_getpgid =			selinux_task_getpgid,
5580 	.task_getsid =			selinux_task_getsid,
5581 	.task_getsecid =		selinux_task_getsecid,
5582 	.task_setnice =			selinux_task_setnice,
5583 	.task_setioprio =		selinux_task_setioprio,
5584 	.task_getioprio =		selinux_task_getioprio,
5585 	.task_setrlimit =		selinux_task_setrlimit,
5586 	.task_setscheduler =		selinux_task_setscheduler,
5587 	.task_getscheduler =		selinux_task_getscheduler,
5588 	.task_movememory =		selinux_task_movememory,
5589 	.task_kill =			selinux_task_kill,
5590 	.task_wait =			selinux_task_wait,
5591 	.task_to_inode =		selinux_task_to_inode,
5592 
5593 	.ipc_permission =		selinux_ipc_permission,
5594 	.ipc_getsecid =			selinux_ipc_getsecid,
5595 
5596 	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
5597 	.msg_msg_free_security =	selinux_msg_msg_free_security,
5598 
5599 	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
5600 	.msg_queue_free_security =	selinux_msg_queue_free_security,
5601 	.msg_queue_associate =		selinux_msg_queue_associate,
5602 	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
5603 	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
5604 	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,
5605 
5606 	.shm_alloc_security =		selinux_shm_alloc_security,
5607 	.shm_free_security =		selinux_shm_free_security,
5608 	.shm_associate =		selinux_shm_associate,
5609 	.shm_shmctl =			selinux_shm_shmctl,
5610 	.shm_shmat =			selinux_shm_shmat,
5611 
5612 	.sem_alloc_security =		selinux_sem_alloc_security,
5613 	.sem_free_security =		selinux_sem_free_security,
5614 	.sem_associate =		selinux_sem_associate,
5615 	.sem_semctl =			selinux_sem_semctl,
5616 	.sem_semop =			selinux_sem_semop,
5617 
5618 	.d_instantiate =		selinux_d_instantiate,
5619 
5620 	.getprocattr =			selinux_getprocattr,
5621 	.setprocattr =			selinux_setprocattr,
5622 
5623 	.secid_to_secctx =		selinux_secid_to_secctx,
5624 	.secctx_to_secid =		selinux_secctx_to_secid,
5625 	.release_secctx =		selinux_release_secctx,
5626 	.inode_notifysecctx =		selinux_inode_notifysecctx,
5627 	.inode_setsecctx =		selinux_inode_setsecctx,
5628 	.inode_getsecctx =		selinux_inode_getsecctx,
5629 
5630 	.unix_stream_connect =		selinux_socket_unix_stream_connect,
5631 	.unix_may_send =		selinux_socket_unix_may_send,
5632 
5633 	.socket_create =		selinux_socket_create,
5634 	.socket_post_create =		selinux_socket_post_create,
5635 	.socket_bind =			selinux_socket_bind,
5636 	.socket_connect =		selinux_socket_connect,
5637 	.socket_listen =		selinux_socket_listen,
5638 	.socket_accept =		selinux_socket_accept,
5639 	.socket_sendmsg =		selinux_socket_sendmsg,
5640 	.socket_recvmsg =		selinux_socket_recvmsg,
5641 	.socket_getsockname =		selinux_socket_getsockname,
5642 	.socket_getpeername =		selinux_socket_getpeername,
5643 	.socket_getsockopt =		selinux_socket_getsockopt,
5644 	.socket_setsockopt =		selinux_socket_setsockopt,
5645 	.socket_shutdown =		selinux_socket_shutdown,
5646 	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
5647 	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
5648 	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
5649 	.sk_alloc_security =		selinux_sk_alloc_security,
5650 	.sk_free_security =		selinux_sk_free_security,
5651 	.sk_clone_security =		selinux_sk_clone_security,
5652 	.sk_getsecid =			selinux_sk_getsecid,
5653 	.sock_graft =			selinux_sock_graft,
5654 	.inet_conn_request =		selinux_inet_conn_request,
5655 	.inet_csk_clone =		selinux_inet_csk_clone,
5656 	.inet_conn_established =	selinux_inet_conn_established,
5657 	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
5658 	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
5659 	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
5660 	.req_classify_flow =		selinux_req_classify_flow,
5661 	.tun_dev_alloc_security =	selinux_tun_dev_alloc_security,
5662 	.tun_dev_free_security =	selinux_tun_dev_free_security,
5663 	.tun_dev_create =		selinux_tun_dev_create,
5664 	.tun_dev_attach_queue =		selinux_tun_dev_attach_queue,
5665 	.tun_dev_attach =		selinux_tun_dev_attach,
5666 	.tun_dev_open =			selinux_tun_dev_open,
5667 
5668 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5669 	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
5670 	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
5671 	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
5672 	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5673 	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
5674 	.xfrm_state_free_security =	selinux_xfrm_state_free,
5675 	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5676 	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5677 	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
5678 	.xfrm_decode_session =		selinux_xfrm_decode_session,
5679 #endif
5680 
5681 #ifdef CONFIG_KEYS
5682 	.key_alloc =			selinux_key_alloc,
5683 	.key_free =			selinux_key_free,
5684 	.key_permission =		selinux_key_permission,
5685 	.key_getsecurity =		selinux_key_getsecurity,
5686 #endif
5687 
5688 #ifdef CONFIG_AUDIT
5689 	.audit_rule_init =		selinux_audit_rule_init,
5690 	.audit_rule_known =		selinux_audit_rule_known,
5691 	.audit_rule_match =		selinux_audit_rule_match,
5692 	.audit_rule_free =		selinux_audit_rule_free,
5693 #endif
5694 };
5695 
5696 static __init int selinux_init(void)
5697 {
5698 	if (!security_module_enable(&selinux_ops)) {
5699 		selinux_enabled = 0;
5700 		return 0;
5701 	}
5702 
5703 	if (!selinux_enabled) {
5704 		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
5705 		return 0;
5706 	}
5707 
5708 	printk(KERN_INFO "SELinux:  Initializing.\n");
5709 
5710 	/* Set the security state for the initial task. */
5711 	cred_init_security();
5712 
5713 	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5714 
5715 	sel_inode_cache = kmem_cache_create("selinux_inode_security",
5716 					    sizeof(struct inode_security_struct),
5717 					    0, SLAB_PANIC, NULL);
5718 	avc_init();
5719 
5720 	if (register_security(&selinux_ops))
5721 		panic("SELinux: Unable to register with kernel.\n");
5722 
5723 	if (selinux_enforcing)
5724 		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5725 	else
5726 		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5727 
5728 	return 0;
5729 }
5730 
5731 static void delayed_superblock_init(struct super_block *sb, void *unused)
5732 {
5733 	superblock_doinit(sb, NULL);
5734 }
5735 
5736 void selinux_complete_init(void)
5737 {
5738 	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
5739 
5740 	/* Set up any superblocks initialized prior to the policy load. */
5741 	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5742 	iterate_supers(delayed_superblock_init, NULL);
5743 }
5744 
5745 /* SELinux requires early initialization in order to label
5746    all processes and objects when they are created. */
5747 security_initcall(selinux_init);
5748 
5749 #if defined(CONFIG_NETFILTER)
5750 
5751 static struct nf_hook_ops selinux_ipv4_ops[] = {
5752 	{
5753 		.hook =		selinux_ipv4_postroute,
5754 		.owner =	THIS_MODULE,
5755 		.pf =		NFPROTO_IPV4,
5756 		.hooknum =	NF_INET_POST_ROUTING,
5757 		.priority =	NF_IP_PRI_SELINUX_LAST,
5758 	},
5759 	{
5760 		.hook =		selinux_ipv4_forward,
5761 		.owner =	THIS_MODULE,
5762 		.pf =		NFPROTO_IPV4,
5763 		.hooknum =	NF_INET_FORWARD,
5764 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5765 	},
5766 	{
5767 		.hook =		selinux_ipv4_output,
5768 		.owner =	THIS_MODULE,
5769 		.pf =		NFPROTO_IPV4,
5770 		.hooknum =	NF_INET_LOCAL_OUT,
5771 		.priority =	NF_IP_PRI_SELINUX_FIRST,
5772 	}
5773 };
5774 
5775 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5776 
5777 static struct nf_hook_ops selinux_ipv6_ops[] = {
5778 	{
5779 		.hook =		selinux_ipv6_postroute,
5780 		.owner =	THIS_MODULE,
5781 		.pf =		NFPROTO_IPV6,
5782 		.hooknum =	NF_INET_POST_ROUTING,
5783 		.priority =	NF_IP6_PRI_SELINUX_LAST,
5784 	},
5785 	{
5786 		.hook =		selinux_ipv6_forward,
5787 		.owner =	THIS_MODULE,
5788 		.pf =		NFPROTO_IPV6,
5789 		.hooknum =	NF_INET_FORWARD,
5790 		.priority =	NF_IP6_PRI_SELINUX_FIRST,
5791 	}
5792 };
5793 
5794 #endif	/* IPV6 */
5795 
5796 static int __init selinux_nf_ip_init(void)
5797 {
5798 	int err = 0;
5799 
5800 	if (!selinux_enabled)
5801 		goto out;
5802 
5803 	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");
5804 
5805 	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5806 	if (err)
5807 		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5808 
5809 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5810 	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5811 	if (err)
5812 		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5813 #endif	/* IPV6 */
5814 
5815 out:
5816 	return err;
5817 }
5818 
5819 __initcall(selinux_nf_ip_init);
5820 
5821 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5822 static void selinux_nf_ip_exit(void)
5823 {
5824 	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
5825 
5826 	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5827 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5828 	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5829 #endif	/* IPV6 */
5830 }
5831 #endif
5832 
5833 #else /* CONFIG_NETFILTER */
5834 
5835 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5836 #define selinux_nf_ip_exit()
5837 #endif
5838 
5839 #endif /* CONFIG_NETFILTER */
5840 
5841 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5842 static int selinux_disabled;
5843 
5844 int selinux_disable(void)
5845 {
5846 	if (ss_initialized) {
5847 		/* Not permitted after initial policy load. */
5848 		return -EINVAL;
5849 	}
5850 
5851 	if (selinux_disabled) {
5852 		/* Only do this once. */
5853 		return -EINVAL;
5854 	}
5855 
5856 	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");
5857 
5858 	selinux_disabled = 1;
5859 	selinux_enabled = 0;
5860 
5861 	reset_security_ops();
5862 
5863 	/* Try to destroy the avc node cache */
5864 	avc_disable();
5865 
5866 	/* Unregister netfilter hooks. */
5867 	selinux_nf_ip_exit();
5868 
5869 	/* Unregister selinuxfs. */
5870 	exit_sel_fs();
5871 
5872 	return 0;
5873 }
5874 #endif
5875