Merge tag 'for-linus-5.13-1' of git://github.com/cminyard/linux-ipmi
[linux-2.6-microblaze.git] / security / selinux / ss / services.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Implementation of the security services.
4  *
5  * Authors : Stephen Smalley, <sds@tycho.nsa.gov>
6  *           James Morris <jmorris@redhat.com>
7  *
8  * Updated: Trusted Computer Solutions, Inc. <dgoeddel@trustedcs.com>
9  *
10  *      Support for enhanced MLS infrastructure.
11  *      Support for context based audit filters.
12  *
13  * Updated: Frank Mayer <mayerf@tresys.com> and Karl MacMillan <kmacmillan@tresys.com>
14  *
15  *      Added conditional policy language extensions
16  *
17  * Updated: Hewlett-Packard <paul@paul-moore.com>
18  *
19  *      Added support for NetLabel
20  *      Added support for the policy capability bitmap
21  *
22  * Updated: Chad Sellers <csellers@tresys.com>
23  *
24  *  Added validation of kernel classes and permissions
25  *
26  * Updated: KaiGai Kohei <kaigai@ak.jp.nec.com>
27  *
28  *  Added support for bounds domain and audit messaged on masked permissions
29  *
30  * Updated: Guido Trentalancia <guido@trentalancia.com>
31  *
32  *  Added support for runtime switching of the policy type
33  *
34  * Copyright (C) 2008, 2009 NEC Corporation
35  * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
36  * Copyright (C) 2004-2006 Trusted Computer Solutions, Inc.
37  * Copyright (C) 2003 - 2004, 2006 Tresys Technology, LLC
38  * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
39  */
40 #include <linux/kernel.h>
41 #include <linux/slab.h>
42 #include <linux/string.h>
43 #include <linux/spinlock.h>
44 #include <linux/rcupdate.h>
45 #include <linux/errno.h>
46 #include <linux/in.h>
47 #include <linux/sched.h>
48 #include <linux/audit.h>
49 #include <linux/vmalloc.h>
50 #include <net/netlabel.h>
51
52 #include "flask.h"
53 #include "avc.h"
54 #include "avc_ss.h"
55 #include "security.h"
56 #include "context.h"
57 #include "policydb.h"
58 #include "sidtab.h"
59 #include "services.h"
60 #include "conditional.h"
61 #include "mls.h"
62 #include "objsec.h"
63 #include "netlabel.h"
64 #include "xfrm.h"
65 #include "ebitmap.h"
66 #include "audit.h"
67 #include "policycap_names.h"
68 #include "ima.h"
69
70 struct convert_context_args {
71         struct selinux_state *state;
72         struct policydb *oldp;
73         struct policydb *newp;
74 };
75
76 struct selinux_policy_convert_data {
77         struct convert_context_args args;
78         struct sidtab_convert_params sidtab_params;
79 };
80
81 /* Forward declaration. */
82 static int context_struct_to_string(struct policydb *policydb,
83                                     struct context *context,
84                                     char **scontext,
85                                     u32 *scontext_len);
86
87 static int sidtab_entry_to_string(struct policydb *policydb,
88                                   struct sidtab *sidtab,
89                                   struct sidtab_entry *entry,
90                                   char **scontext,
91                                   u32 *scontext_len);
92
93 static void context_struct_compute_av(struct policydb *policydb,
94                                       struct context *scontext,
95                                       struct context *tcontext,
96                                       u16 tclass,
97                                       struct av_decision *avd,
98                                       struct extended_perms *xperms);
99
100 static int selinux_set_mapping(struct policydb *pol,
101                                struct security_class_mapping *map,
102                                struct selinux_map *out_map)
103 {
104         u16 i, j;
105         unsigned k;
106         bool print_unknown_handle = false;
107
108         /* Find number of classes in the input mapping */
109         if (!map)
110                 return -EINVAL;
111         i = 0;
112         while (map[i].name)
113                 i++;
114
115         /* Allocate space for the class records, plus one for class zero */
116         out_map->mapping = kcalloc(++i, sizeof(*out_map->mapping), GFP_ATOMIC);
117         if (!out_map->mapping)
118                 return -ENOMEM;
119
120         /* Store the raw class and permission values */
121         j = 0;
122         while (map[j].name) {
123                 struct security_class_mapping *p_in = map + (j++);
124                 struct selinux_mapping *p_out = out_map->mapping + j;
125
126                 /* An empty class string skips ahead */
127                 if (!strcmp(p_in->name, "")) {
128                         p_out->num_perms = 0;
129                         continue;
130                 }
131
132                 p_out->value = string_to_security_class(pol, p_in->name);
133                 if (!p_out->value) {
134                         pr_info("SELinux:  Class %s not defined in policy.\n",
135                                p_in->name);
136                         if (pol->reject_unknown)
137                                 goto err;
138                         p_out->num_perms = 0;
139                         print_unknown_handle = true;
140                         continue;
141                 }
142
143                 k = 0;
144                 while (p_in->perms[k]) {
145                         /* An empty permission string skips ahead */
146                         if (!*p_in->perms[k]) {
147                                 k++;
148                                 continue;
149                         }
150                         p_out->perms[k] = string_to_av_perm(pol, p_out->value,
151                                                             p_in->perms[k]);
152                         if (!p_out->perms[k]) {
153                                 pr_info("SELinux:  Permission %s in class %s not defined in policy.\n",
154                                        p_in->perms[k], p_in->name);
155                                 if (pol->reject_unknown)
156                                         goto err;
157                                 print_unknown_handle = true;
158                         }
159
160                         k++;
161                 }
162                 p_out->num_perms = k;
163         }
164
165         if (print_unknown_handle)
166                 pr_info("SELinux: the above unknown classes and permissions will be %s\n",
167                        pol->allow_unknown ? "allowed" : "denied");
168
169         out_map->size = i;
170         return 0;
171 err:
172         kfree(out_map->mapping);
173         out_map->mapping = NULL;
174         return -EINVAL;
175 }
176
177 /*
178  * Get real, policy values from mapped values
179  */
180
181 static u16 unmap_class(struct selinux_map *map, u16 tclass)
182 {
183         if (tclass < map->size)
184                 return map->mapping[tclass].value;
185
186         return tclass;
187 }
188
189 /*
190  * Get kernel value for class from its policy value
191  */
192 static u16 map_class(struct selinux_map *map, u16 pol_value)
193 {
194         u16 i;
195
196         for (i = 1; i < map->size; i++) {
197                 if (map->mapping[i].value == pol_value)
198                         return i;
199         }
200
201         return SECCLASS_NULL;
202 }
203
204 static void map_decision(struct selinux_map *map,
205                          u16 tclass, struct av_decision *avd,
206                          int allow_unknown)
207 {
208         if (tclass < map->size) {
209                 struct selinux_mapping *mapping = &map->mapping[tclass];
210                 unsigned int i, n = mapping->num_perms;
211                 u32 result;
212
213                 for (i = 0, result = 0; i < n; i++) {
214                         if (avd->allowed & mapping->perms[i])
215                                 result |= 1<<i;
216                         if (allow_unknown && !mapping->perms[i])
217                                 result |= 1<<i;
218                 }
219                 avd->allowed = result;
220
221                 for (i = 0, result = 0; i < n; i++)
222                         if (avd->auditallow & mapping->perms[i])
223                                 result |= 1<<i;
224                 avd->auditallow = result;
225
226                 for (i = 0, result = 0; i < n; i++) {
227                         if (avd->auditdeny & mapping->perms[i])
228                                 result |= 1<<i;
229                         if (!allow_unknown && !mapping->perms[i])
230                                 result |= 1<<i;
231                 }
232                 /*
233                  * In case the kernel has a bug and requests a permission
234                  * between num_perms and the maximum permission number, we
235                  * should audit that denial
236                  */
237                 for (; i < (sizeof(u32)*8); i++)
238                         result |= 1<<i;
239                 avd->auditdeny = result;
240         }
241 }
242
243 int security_mls_enabled(struct selinux_state *state)
244 {
245         int mls_enabled;
246         struct selinux_policy *policy;
247
248         if (!selinux_initialized(state))
249                 return 0;
250
251         rcu_read_lock();
252         policy = rcu_dereference(state->policy);
253         mls_enabled = policy->policydb.mls_enabled;
254         rcu_read_unlock();
255         return mls_enabled;
256 }
257
258 /*
259  * Return the boolean value of a constraint expression
260  * when it is applied to the specified source and target
261  * security contexts.
262  *
263  * xcontext is a special beast...  It is used by the validatetrans rules
264  * only.  For these rules, scontext is the context before the transition,
265  * tcontext is the context after the transition, and xcontext is the context
266  * of the process performing the transition.  All other callers of
267  * constraint_expr_eval should pass in NULL for xcontext.
268  */
269 static int constraint_expr_eval(struct policydb *policydb,
270                                 struct context *scontext,
271                                 struct context *tcontext,
272                                 struct context *xcontext,
273                                 struct constraint_expr *cexpr)
274 {
275         u32 val1, val2;
276         struct context *c;
277         struct role_datum *r1, *r2;
278         struct mls_level *l1, *l2;
279         struct constraint_expr *e;
280         int s[CEXPR_MAXDEPTH];
281         int sp = -1;
282
283         for (e = cexpr; e; e = e->next) {
284                 switch (e->expr_type) {
285                 case CEXPR_NOT:
286                         BUG_ON(sp < 0);
287                         s[sp] = !s[sp];
288                         break;
289                 case CEXPR_AND:
290                         BUG_ON(sp < 1);
291                         sp--;
292                         s[sp] &= s[sp + 1];
293                         break;
294                 case CEXPR_OR:
295                         BUG_ON(sp < 1);
296                         sp--;
297                         s[sp] |= s[sp + 1];
298                         break;
299                 case CEXPR_ATTR:
300                         if (sp == (CEXPR_MAXDEPTH - 1))
301                                 return 0;
302                         switch (e->attr) {
303                         case CEXPR_USER:
304                                 val1 = scontext->user;
305                                 val2 = tcontext->user;
306                                 break;
307                         case CEXPR_TYPE:
308                                 val1 = scontext->type;
309                                 val2 = tcontext->type;
310                                 break;
311                         case CEXPR_ROLE:
312                                 val1 = scontext->role;
313                                 val2 = tcontext->role;
314                                 r1 = policydb->role_val_to_struct[val1 - 1];
315                                 r2 = policydb->role_val_to_struct[val2 - 1];
316                                 switch (e->op) {
317                                 case CEXPR_DOM:
318                                         s[++sp] = ebitmap_get_bit(&r1->dominates,
319                                                                   val2 - 1);
320                                         continue;
321                                 case CEXPR_DOMBY:
322                                         s[++sp] = ebitmap_get_bit(&r2->dominates,
323                                                                   val1 - 1);
324                                         continue;
325                                 case CEXPR_INCOMP:
326                                         s[++sp] = (!ebitmap_get_bit(&r1->dominates,
327                                                                     val2 - 1) &&
328                                                    !ebitmap_get_bit(&r2->dominates,
329                                                                     val1 - 1));
330                                         continue;
331                                 default:
332                                         break;
333                                 }
334                                 break;
335                         case CEXPR_L1L2:
336                                 l1 = &(scontext->range.level[0]);
337                                 l2 = &(tcontext->range.level[0]);
338                                 goto mls_ops;
339                         case CEXPR_L1H2:
340                                 l1 = &(scontext->range.level[0]);
341                                 l2 = &(tcontext->range.level[1]);
342                                 goto mls_ops;
343                         case CEXPR_H1L2:
344                                 l1 = &(scontext->range.level[1]);
345                                 l2 = &(tcontext->range.level[0]);
346                                 goto mls_ops;
347                         case CEXPR_H1H2:
348                                 l1 = &(scontext->range.level[1]);
349                                 l2 = &(tcontext->range.level[1]);
350                                 goto mls_ops;
351                         case CEXPR_L1H1:
352                                 l1 = &(scontext->range.level[0]);
353                                 l2 = &(scontext->range.level[1]);
354                                 goto mls_ops;
355                         case CEXPR_L2H2:
356                                 l1 = &(tcontext->range.level[0]);
357                                 l2 = &(tcontext->range.level[1]);
358                                 goto mls_ops;
359 mls_ops:
360                         switch (e->op) {
361                         case CEXPR_EQ:
362                                 s[++sp] = mls_level_eq(l1, l2);
363                                 continue;
364                         case CEXPR_NEQ:
365                                 s[++sp] = !mls_level_eq(l1, l2);
366                                 continue;
367                         case CEXPR_DOM:
368                                 s[++sp] = mls_level_dom(l1, l2);
369                                 continue;
370                         case CEXPR_DOMBY:
371                                 s[++sp] = mls_level_dom(l2, l1);
372                                 continue;
373                         case CEXPR_INCOMP:
374                                 s[++sp] = mls_level_incomp(l2, l1);
375                                 continue;
376                         default:
377                                 BUG();
378                                 return 0;
379                         }
380                         break;
381                         default:
382                                 BUG();
383                                 return 0;
384                         }
385
386                         switch (e->op) {
387                         case CEXPR_EQ:
388                                 s[++sp] = (val1 == val2);
389                                 break;
390                         case CEXPR_NEQ:
391                                 s[++sp] = (val1 != val2);
392                                 break;
393                         default:
394                                 BUG();
395                                 return 0;
396                         }
397                         break;
398                 case CEXPR_NAMES:
399                         if (sp == (CEXPR_MAXDEPTH-1))
400                                 return 0;
401                         c = scontext;
402                         if (e->attr & CEXPR_TARGET)
403                                 c = tcontext;
404                         else if (e->attr & CEXPR_XTARGET) {
405                                 c = xcontext;
406                                 if (!c) {
407                                         BUG();
408                                         return 0;
409                                 }
410                         }
411                         if (e->attr & CEXPR_USER)
412                                 val1 = c->user;
413                         else if (e->attr & CEXPR_ROLE)
414                                 val1 = c->role;
415                         else if (e->attr & CEXPR_TYPE)
416                                 val1 = c->type;
417                         else {
418                                 BUG();
419                                 return 0;
420                         }
421
422                         switch (e->op) {
423                         case CEXPR_EQ:
424                                 s[++sp] = ebitmap_get_bit(&e->names, val1 - 1);
425                                 break;
426                         case CEXPR_NEQ:
427                                 s[++sp] = !ebitmap_get_bit(&e->names, val1 - 1);
428                                 break;
429                         default:
430                                 BUG();
431                                 return 0;
432                         }
433                         break;
434                 default:
435                         BUG();
436                         return 0;
437                 }
438         }
439
440         BUG_ON(sp != 0);
441         return s[0];
442 }
443
444 /*
445  * security_dump_masked_av - dumps masked permissions during
446  * security_compute_av due to RBAC, MLS/Constraint and Type bounds.
447  */
448 static int dump_masked_av_helper(void *k, void *d, void *args)
449 {
450         struct perm_datum *pdatum = d;
451         char **permission_names = args;
452
453         BUG_ON(pdatum->value < 1 || pdatum->value > 32);
454
455         permission_names[pdatum->value - 1] = (char *)k;
456
457         return 0;
458 }
459
460 static void security_dump_masked_av(struct policydb *policydb,
461                                     struct context *scontext,
462                                     struct context *tcontext,
463                                     u16 tclass,
464                                     u32 permissions,
465                                     const char *reason)
466 {
467         struct common_datum *common_dat;
468         struct class_datum *tclass_dat;
469         struct audit_buffer *ab;
470         char *tclass_name;
471         char *scontext_name = NULL;
472         char *tcontext_name = NULL;
473         char *permission_names[32];
474         int index;
475         u32 length;
476         bool need_comma = false;
477
478         if (!permissions)
479                 return;
480
481         tclass_name = sym_name(policydb, SYM_CLASSES, tclass - 1);
482         tclass_dat = policydb->class_val_to_struct[tclass - 1];
483         common_dat = tclass_dat->comdatum;
484
485         /* init permission_names */
486         if (common_dat &&
487             hashtab_map(&common_dat->permissions.table,
488                         dump_masked_av_helper, permission_names) < 0)
489                 goto out;
490
491         if (hashtab_map(&tclass_dat->permissions.table,
492                         dump_masked_av_helper, permission_names) < 0)
493                 goto out;
494
495         /* get scontext/tcontext in text form */
496         if (context_struct_to_string(policydb, scontext,
497                                      &scontext_name, &length) < 0)
498                 goto out;
499
500         if (context_struct_to_string(policydb, tcontext,
501                                      &tcontext_name, &length) < 0)
502                 goto out;
503
504         /* audit a message */
505         ab = audit_log_start(audit_context(),
506                              GFP_ATOMIC, AUDIT_SELINUX_ERR);
507         if (!ab)
508                 goto out;
509
510         audit_log_format(ab, "op=security_compute_av reason=%s "
511                          "scontext=%s tcontext=%s tclass=%s perms=",
512                          reason, scontext_name, tcontext_name, tclass_name);
513
514         for (index = 0; index < 32; index++) {
515                 u32 mask = (1 << index);
516
517                 if ((mask & permissions) == 0)
518                         continue;
519
520                 audit_log_format(ab, "%s%s",
521                                  need_comma ? "," : "",
522                                  permission_names[index]
523                                  ? permission_names[index] : "????");
524                 need_comma = true;
525         }
526         audit_log_end(ab);
527 out:
528         /* release scontext/tcontext */
529         kfree(tcontext_name);
530         kfree(scontext_name);
531
532         return;
533 }
534
535 /*
536  * security_boundary_permission - drops violated permissions
537  * on boundary constraint.
538  */
539 static void type_attribute_bounds_av(struct policydb *policydb,
540                                      struct context *scontext,
541                                      struct context *tcontext,
542                                      u16 tclass,
543                                      struct av_decision *avd)
544 {
545         struct context lo_scontext;
546         struct context lo_tcontext, *tcontextp = tcontext;
547         struct av_decision lo_avd;
548         struct type_datum *source;
549         struct type_datum *target;
550         u32 masked = 0;
551
552         source = policydb->type_val_to_struct[scontext->type - 1];
553         BUG_ON(!source);
554
555         if (!source->bounds)
556                 return;
557
558         target = policydb->type_val_to_struct[tcontext->type - 1];
559         BUG_ON(!target);
560
561         memset(&lo_avd, 0, sizeof(lo_avd));
562
563         memcpy(&lo_scontext, scontext, sizeof(lo_scontext));
564         lo_scontext.type = source->bounds;
565
566         if (target->bounds) {
567                 memcpy(&lo_tcontext, tcontext, sizeof(lo_tcontext));
568                 lo_tcontext.type = target->bounds;
569                 tcontextp = &lo_tcontext;
570         }
571
572         context_struct_compute_av(policydb, &lo_scontext,
573                                   tcontextp,
574                                   tclass,
575                                   &lo_avd,
576                                   NULL);
577
578         masked = ~lo_avd.allowed & avd->allowed;
579
580         if (likely(!masked))
581                 return;         /* no masked permission */
582
583         /* mask violated permissions */
584         avd->allowed &= ~masked;
585
586         /* audit masked permissions */
587         security_dump_masked_av(policydb, scontext, tcontext,
588                                 tclass, masked, "bounds");
589 }
590
591 /*
592  * flag which drivers have permissions
593  * only looking for ioctl based extended permssions
594  */
595 void services_compute_xperms_drivers(
596                 struct extended_perms *xperms,
597                 struct avtab_node *node)
598 {
599         unsigned int i;
600
601         if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLDRIVER) {
602                 /* if one or more driver has all permissions allowed */
603                 for (i = 0; i < ARRAY_SIZE(xperms->drivers.p); i++)
604                         xperms->drivers.p[i] |= node->datum.u.xperms->perms.p[i];
605         } else if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLFUNCTION) {
606                 /* if allowing permissions within a driver */
607                 security_xperm_set(xperms->drivers.p,
608                                         node->datum.u.xperms->driver);
609         }
610
611         xperms->len = 1;
612 }
613
614 /*
615  * Compute access vectors and extended permissions based on a context
616  * structure pair for the permissions in a particular class.
617  */
618 static void context_struct_compute_av(struct policydb *policydb,
619                                       struct context *scontext,
620                                       struct context *tcontext,
621                                       u16 tclass,
622                                       struct av_decision *avd,
623                                       struct extended_perms *xperms)
624 {
625         struct constraint_node *constraint;
626         struct role_allow *ra;
627         struct avtab_key avkey;
628         struct avtab_node *node;
629         struct class_datum *tclass_datum;
630         struct ebitmap *sattr, *tattr;
631         struct ebitmap_node *snode, *tnode;
632         unsigned int i, j;
633
634         avd->allowed = 0;
635         avd->auditallow = 0;
636         avd->auditdeny = 0xffffffff;
637         if (xperms) {
638                 memset(&xperms->drivers, 0, sizeof(xperms->drivers));
639                 xperms->len = 0;
640         }
641
642         if (unlikely(!tclass || tclass > policydb->p_classes.nprim)) {
643                 if (printk_ratelimit())
644                         pr_warn("SELinux:  Invalid class %hu\n", tclass);
645                 return;
646         }
647
648         tclass_datum = policydb->class_val_to_struct[tclass - 1];
649
650         /*
651          * If a specific type enforcement rule was defined for
652          * this permission check, then use it.
653          */
654         avkey.target_class = tclass;
655         avkey.specified = AVTAB_AV | AVTAB_XPERMS;
656         sattr = &policydb->type_attr_map_array[scontext->type - 1];
657         tattr = &policydb->type_attr_map_array[tcontext->type - 1];
658         ebitmap_for_each_positive_bit(sattr, snode, i) {
659                 ebitmap_for_each_positive_bit(tattr, tnode, j) {
660                         avkey.source_type = i + 1;
661                         avkey.target_type = j + 1;
662                         for (node = avtab_search_node(&policydb->te_avtab,
663                                                       &avkey);
664                              node;
665                              node = avtab_search_node_next(node, avkey.specified)) {
666                                 if (node->key.specified == AVTAB_ALLOWED)
667                                         avd->allowed |= node->datum.u.data;
668                                 else if (node->key.specified == AVTAB_AUDITALLOW)
669                                         avd->auditallow |= node->datum.u.data;
670                                 else if (node->key.specified == AVTAB_AUDITDENY)
671                                         avd->auditdeny &= node->datum.u.data;
672                                 else if (xperms && (node->key.specified & AVTAB_XPERMS))
673                                         services_compute_xperms_drivers(xperms, node);
674                         }
675
676                         /* Check conditional av table for additional permissions */
677                         cond_compute_av(&policydb->te_cond_avtab, &avkey,
678                                         avd, xperms);
679
680                 }
681         }
682
683         /*
684          * Remove any permissions prohibited by a constraint (this includes
685          * the MLS policy).
686          */
687         constraint = tclass_datum->constraints;
688         while (constraint) {
689                 if ((constraint->permissions & (avd->allowed)) &&
690                     !constraint_expr_eval(policydb, scontext, tcontext, NULL,
691                                           constraint->expr)) {
692                         avd->allowed &= ~(constraint->permissions);
693                 }
694                 constraint = constraint->next;
695         }
696
697         /*
698          * If checking process transition permission and the
699          * role is changing, then check the (current_role, new_role)
700          * pair.
701          */
702         if (tclass == policydb->process_class &&
703             (avd->allowed & policydb->process_trans_perms) &&
704             scontext->role != tcontext->role) {
705                 for (ra = policydb->role_allow; ra; ra = ra->next) {
706                         if (scontext->role == ra->role &&
707                             tcontext->role == ra->new_role)
708                                 break;
709                 }
710                 if (!ra)
711                         avd->allowed &= ~policydb->process_trans_perms;
712         }
713
714         /*
715          * If the given source and target types have boundary
716          * constraint, lazy checks have to mask any violated
717          * permission and notice it to userspace via audit.
718          */
719         type_attribute_bounds_av(policydb, scontext, tcontext,
720                                  tclass, avd);
721 }
722
723 static int security_validtrans_handle_fail(struct selinux_state *state,
724                                         struct selinux_policy *policy,
725                                         struct sidtab_entry *oentry,
726                                         struct sidtab_entry *nentry,
727                                         struct sidtab_entry *tentry,
728                                         u16 tclass)
729 {
730         struct policydb *p = &policy->policydb;
731         struct sidtab *sidtab = policy->sidtab;
732         char *o = NULL, *n = NULL, *t = NULL;
733         u32 olen, nlen, tlen;
734
735         if (sidtab_entry_to_string(p, sidtab, oentry, &o, &olen))
736                 goto out;
737         if (sidtab_entry_to_string(p, sidtab, nentry, &n, &nlen))
738                 goto out;
739         if (sidtab_entry_to_string(p, sidtab, tentry, &t, &tlen))
740                 goto out;
741         audit_log(audit_context(), GFP_ATOMIC, AUDIT_SELINUX_ERR,
742                   "op=security_validate_transition seresult=denied"
743                   " oldcontext=%s newcontext=%s taskcontext=%s tclass=%s",
744                   o, n, t, sym_name(p, SYM_CLASSES, tclass-1));
745 out:
746         kfree(o);
747         kfree(n);
748         kfree(t);
749
750         if (!enforcing_enabled(state))
751                 return 0;
752         return -EPERM;
753 }
754
755 static int security_compute_validatetrans(struct selinux_state *state,
756                                           u32 oldsid, u32 newsid, u32 tasksid,
757                                           u16 orig_tclass, bool user)
758 {
759         struct selinux_policy *policy;
760         struct policydb *policydb;
761         struct sidtab *sidtab;
762         struct sidtab_entry *oentry;
763         struct sidtab_entry *nentry;
764         struct sidtab_entry *tentry;
765         struct class_datum *tclass_datum;
766         struct constraint_node *constraint;
767         u16 tclass;
768         int rc = 0;
769
770
771         if (!selinux_initialized(state))
772                 return 0;
773
774         rcu_read_lock();
775
776         policy = rcu_dereference(state->policy);
777         policydb = &policy->policydb;
778         sidtab = policy->sidtab;
779
780         if (!user)
781                 tclass = unmap_class(&policy->map, orig_tclass);
782         else
783                 tclass = orig_tclass;
784
785         if (!tclass || tclass > policydb->p_classes.nprim) {
786                 rc = -EINVAL;
787                 goto out;
788         }
789         tclass_datum = policydb->class_val_to_struct[tclass - 1];
790
791         oentry = sidtab_search_entry(sidtab, oldsid);
792         if (!oentry) {
793                 pr_err("SELinux: %s:  unrecognized SID %d\n",
794                         __func__, oldsid);
795                 rc = -EINVAL;
796                 goto out;
797         }
798
799         nentry = sidtab_search_entry(sidtab, newsid);
800         if (!nentry) {
801                 pr_err("SELinux: %s:  unrecognized SID %d\n",
802                         __func__, newsid);
803                 rc = -EINVAL;
804                 goto out;
805         }
806
807         tentry = sidtab_search_entry(sidtab, tasksid);
808         if (!tentry) {
809                 pr_err("SELinux: %s:  unrecognized SID %d\n",
810                         __func__, tasksid);
811                 rc = -EINVAL;
812                 goto out;
813         }
814
815         constraint = tclass_datum->validatetrans;
816         while (constraint) {
817                 if (!constraint_expr_eval(policydb, &oentry->context,
818                                           &nentry->context, &tentry->context,
819                                           constraint->expr)) {
820                         if (user)
821                                 rc = -EPERM;
822                         else
823                                 rc = security_validtrans_handle_fail(state,
824                                                                 policy,
825                                                                 oentry,
826                                                                 nentry,
827                                                                 tentry,
828                                                                 tclass);
829                         goto out;
830                 }
831                 constraint = constraint->next;
832         }
833
834 out:
835         rcu_read_unlock();
836         return rc;
837 }
838
839 int security_validate_transition_user(struct selinux_state *state,
840                                       u32 oldsid, u32 newsid, u32 tasksid,
841                                       u16 tclass)
842 {
843         return security_compute_validatetrans(state, oldsid, newsid, tasksid,
844                                               tclass, true);
845 }
846
847 int security_validate_transition(struct selinux_state *state,
848                                  u32 oldsid, u32 newsid, u32 tasksid,
849                                  u16 orig_tclass)
850 {
851         return security_compute_validatetrans(state, oldsid, newsid, tasksid,
852                                               orig_tclass, false);
853 }
854
855 /*
856  * security_bounded_transition - check whether the given
857  * transition is directed to bounded, or not.
858  * It returns 0, if @newsid is bounded by @oldsid.
859  * Otherwise, it returns error code.
860  *
861  * @oldsid : current security identifier
862  * @newsid : destinated security identifier
863  */
864 int security_bounded_transition(struct selinux_state *state,
865                                 u32 old_sid, u32 new_sid)
866 {
867         struct selinux_policy *policy;
868         struct policydb *policydb;
869         struct sidtab *sidtab;
870         struct sidtab_entry *old_entry, *new_entry;
871         struct type_datum *type;
872         int index;
873         int rc;
874
875         if (!selinux_initialized(state))
876                 return 0;
877
878         rcu_read_lock();
879         policy = rcu_dereference(state->policy);
880         policydb = &policy->policydb;
881         sidtab = policy->sidtab;
882
883         rc = -EINVAL;
884         old_entry = sidtab_search_entry(sidtab, old_sid);
885         if (!old_entry) {
886                 pr_err("SELinux: %s: unrecognized SID %u\n",
887                        __func__, old_sid);
888                 goto out;
889         }
890
891         rc = -EINVAL;
892         new_entry = sidtab_search_entry(sidtab, new_sid);
893         if (!new_entry) {
894                 pr_err("SELinux: %s: unrecognized SID %u\n",
895                        __func__, new_sid);
896                 goto out;
897         }
898
899         rc = 0;
900         /* type/domain unchanged */
901         if (old_entry->context.type == new_entry->context.type)
902                 goto out;
903
904         index = new_entry->context.type;
905         while (true) {
906                 type = policydb->type_val_to_struct[index - 1];
907                 BUG_ON(!type);
908
909                 /* not bounded anymore */
910                 rc = -EPERM;
911                 if (!type->bounds)
912                         break;
913
914                 /* @newsid is bounded by @oldsid */
915                 rc = 0;
916                 if (type->bounds == old_entry->context.type)
917                         break;
918
919                 index = type->bounds;
920         }
921
922         if (rc) {
923                 char *old_name = NULL;
924                 char *new_name = NULL;
925                 u32 length;
926
927                 if (!sidtab_entry_to_string(policydb, sidtab, old_entry,
928                                             &old_name, &length) &&
929                     !sidtab_entry_to_string(policydb, sidtab, new_entry,
930                                             &new_name, &length)) {
931                         audit_log(audit_context(),
932                                   GFP_ATOMIC, AUDIT_SELINUX_ERR,
933                                   "op=security_bounded_transition "
934                                   "seresult=denied "
935                                   "oldcontext=%s newcontext=%s",
936                                   old_name, new_name);
937                 }
938                 kfree(new_name);
939                 kfree(old_name);
940         }
941 out:
942         rcu_read_unlock();
943
944         return rc;
945 }
946
947 static void avd_init(struct selinux_policy *policy, struct av_decision *avd)
948 {
949         avd->allowed = 0;
950         avd->auditallow = 0;
951         avd->auditdeny = 0xffffffff;
952         if (policy)
953                 avd->seqno = policy->latest_granting;
954         else
955                 avd->seqno = 0;
956         avd->flags = 0;
957 }
958
959 void services_compute_xperms_decision(struct extended_perms_decision *xpermd,
960                                         struct avtab_node *node)
961 {
962         unsigned int i;
963
964         if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLFUNCTION) {
965                 if (xpermd->driver != node->datum.u.xperms->driver)
966                         return;
967         } else if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLDRIVER) {
968                 if (!security_xperm_test(node->datum.u.xperms->perms.p,
969                                         xpermd->driver))
970                         return;
971         } else {
972                 BUG();
973         }
974
975         if (node->key.specified == AVTAB_XPERMS_ALLOWED) {
976                 xpermd->used |= XPERMS_ALLOWED;
977                 if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLDRIVER) {
978                         memset(xpermd->allowed->p, 0xff,
979                                         sizeof(xpermd->allowed->p));
980                 }
981                 if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLFUNCTION) {
982                         for (i = 0; i < ARRAY_SIZE(xpermd->allowed->p); i++)
983                                 xpermd->allowed->p[i] |=
984                                         node->datum.u.xperms->perms.p[i];
985                 }
986         } else if (node->key.specified == AVTAB_XPERMS_AUDITALLOW) {
987                 xpermd->used |= XPERMS_AUDITALLOW;
988                 if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLDRIVER) {
989                         memset(xpermd->auditallow->p, 0xff,
990                                         sizeof(xpermd->auditallow->p));
991                 }
992                 if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLFUNCTION) {
993                         for (i = 0; i < ARRAY_SIZE(xpermd->auditallow->p); i++)
994                                 xpermd->auditallow->p[i] |=
995                                         node->datum.u.xperms->perms.p[i];
996                 }
997         } else if (node->key.specified == AVTAB_XPERMS_DONTAUDIT) {
998                 xpermd->used |= XPERMS_DONTAUDIT;
999                 if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLDRIVER) {
1000                         memset(xpermd->dontaudit->p, 0xff,
1001                                         sizeof(xpermd->dontaudit->p));
1002                 }
1003                 if (node->datum.u.xperms->specified == AVTAB_XPERMS_IOCTLFUNCTION) {
1004                         for (i = 0; i < ARRAY_SIZE(xpermd->dontaudit->p); i++)
1005                                 xpermd->dontaudit->p[i] |=
1006                                         node->datum.u.xperms->perms.p[i];
1007                 }
1008         } else {
1009                 BUG();
1010         }
1011 }
1012
1013 void security_compute_xperms_decision(struct selinux_state *state,
1014                                       u32 ssid,
1015                                       u32 tsid,
1016                                       u16 orig_tclass,
1017                                       u8 driver,
1018                                       struct extended_perms_decision *xpermd)
1019 {
1020         struct selinux_policy *policy;
1021         struct policydb *policydb;
1022         struct sidtab *sidtab;
1023         u16 tclass;
1024         struct context *scontext, *tcontext;
1025         struct avtab_key avkey;
1026         struct avtab_node *node;
1027         struct ebitmap *sattr, *tattr;
1028         struct ebitmap_node *snode, *tnode;
1029         unsigned int i, j;
1030
1031         xpermd->driver = driver;
1032         xpermd->used = 0;
1033         memset(xpermd->allowed->p, 0, sizeof(xpermd->allowed->p));
1034         memset(xpermd->auditallow->p, 0, sizeof(xpermd->auditallow->p));
1035         memset(xpermd->dontaudit->p, 0, sizeof(xpermd->dontaudit->p));
1036
1037         rcu_read_lock();
1038         if (!selinux_initialized(state))
1039                 goto allow;
1040
1041         policy = rcu_dereference(state->policy);
1042         policydb = &policy->policydb;
1043         sidtab = policy->sidtab;
1044
1045         scontext = sidtab_search(sidtab, ssid);
1046         if (!scontext) {
1047                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1048                        __func__, ssid);
1049                 goto out;
1050         }
1051
1052         tcontext = sidtab_search(sidtab, tsid);
1053         if (!tcontext) {
1054                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1055                        __func__, tsid);
1056                 goto out;
1057         }
1058
1059         tclass = unmap_class(&policy->map, orig_tclass);
1060         if (unlikely(orig_tclass && !tclass)) {
1061                 if (policydb->allow_unknown)
1062                         goto allow;
1063                 goto out;
1064         }
1065
1066
1067         if (unlikely(!tclass || tclass > policydb->p_classes.nprim)) {
1068                 pr_warn_ratelimited("SELinux:  Invalid class %hu\n", tclass);
1069                 goto out;
1070         }
1071
1072         avkey.target_class = tclass;
1073         avkey.specified = AVTAB_XPERMS;
1074         sattr = &policydb->type_attr_map_array[scontext->type - 1];
1075         tattr = &policydb->type_attr_map_array[tcontext->type - 1];
1076         ebitmap_for_each_positive_bit(sattr, snode, i) {
1077                 ebitmap_for_each_positive_bit(tattr, tnode, j) {
1078                         avkey.source_type = i + 1;
1079                         avkey.target_type = j + 1;
1080                         for (node = avtab_search_node(&policydb->te_avtab,
1081                                                       &avkey);
1082                              node;
1083                              node = avtab_search_node_next(node, avkey.specified))
1084                                 services_compute_xperms_decision(xpermd, node);
1085
1086                         cond_compute_xperms(&policydb->te_cond_avtab,
1087                                                 &avkey, xpermd);
1088                 }
1089         }
1090 out:
1091         rcu_read_unlock();
1092         return;
1093 allow:
1094         memset(xpermd->allowed->p, 0xff, sizeof(xpermd->allowed->p));
1095         goto out;
1096 }
1097
1098 /**
1099  * security_compute_av - Compute access vector decisions.
1100  * @ssid: source security identifier
1101  * @tsid: target security identifier
1102  * @tclass: target security class
1103  * @avd: access vector decisions
1104  * @xperms: extended permissions
1105  *
1106  * Compute a set of access vector decisions based on the
1107  * SID pair (@ssid, @tsid) for the permissions in @tclass.
1108  */
1109 void security_compute_av(struct selinux_state *state,
1110                          u32 ssid,
1111                          u32 tsid,
1112                          u16 orig_tclass,
1113                          struct av_decision *avd,
1114                          struct extended_perms *xperms)
1115 {
1116         struct selinux_policy *policy;
1117         struct policydb *policydb;
1118         struct sidtab *sidtab;
1119         u16 tclass;
1120         struct context *scontext = NULL, *tcontext = NULL;
1121
1122         rcu_read_lock();
1123         policy = rcu_dereference(state->policy);
1124         avd_init(policy, avd);
1125         xperms->len = 0;
1126         if (!selinux_initialized(state))
1127                 goto allow;
1128
1129         policydb = &policy->policydb;
1130         sidtab = policy->sidtab;
1131
1132         scontext = sidtab_search(sidtab, ssid);
1133         if (!scontext) {
1134                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1135                        __func__, ssid);
1136                 goto out;
1137         }
1138
1139         /* permissive domain? */
1140         if (ebitmap_get_bit(&policydb->permissive_map, scontext->type))
1141                 avd->flags |= AVD_FLAGS_PERMISSIVE;
1142
1143         tcontext = sidtab_search(sidtab, tsid);
1144         if (!tcontext) {
1145                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1146                        __func__, tsid);
1147                 goto out;
1148         }
1149
1150         tclass = unmap_class(&policy->map, orig_tclass);
1151         if (unlikely(orig_tclass && !tclass)) {
1152                 if (policydb->allow_unknown)
1153                         goto allow;
1154                 goto out;
1155         }
1156         context_struct_compute_av(policydb, scontext, tcontext, tclass, avd,
1157                                   xperms);
1158         map_decision(&policy->map, orig_tclass, avd,
1159                      policydb->allow_unknown);
1160 out:
1161         rcu_read_unlock();
1162         return;
1163 allow:
1164         avd->allowed = 0xffffffff;
1165         goto out;
1166 }
1167
1168 void security_compute_av_user(struct selinux_state *state,
1169                               u32 ssid,
1170                               u32 tsid,
1171                               u16 tclass,
1172                               struct av_decision *avd)
1173 {
1174         struct selinux_policy *policy;
1175         struct policydb *policydb;
1176         struct sidtab *sidtab;
1177         struct context *scontext = NULL, *tcontext = NULL;
1178
1179         rcu_read_lock();
1180         policy = rcu_dereference(state->policy);
1181         avd_init(policy, avd);
1182         if (!selinux_initialized(state))
1183                 goto allow;
1184
1185         policydb = &policy->policydb;
1186         sidtab = policy->sidtab;
1187
1188         scontext = sidtab_search(sidtab, ssid);
1189         if (!scontext) {
1190                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1191                        __func__, ssid);
1192                 goto out;
1193         }
1194
1195         /* permissive domain? */
1196         if (ebitmap_get_bit(&policydb->permissive_map, scontext->type))
1197                 avd->flags |= AVD_FLAGS_PERMISSIVE;
1198
1199         tcontext = sidtab_search(sidtab, tsid);
1200         if (!tcontext) {
1201                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1202                        __func__, tsid);
1203                 goto out;
1204         }
1205
1206         if (unlikely(!tclass)) {
1207                 if (policydb->allow_unknown)
1208                         goto allow;
1209                 goto out;
1210         }
1211
1212         context_struct_compute_av(policydb, scontext, tcontext, tclass, avd,
1213                                   NULL);
1214  out:
1215         rcu_read_unlock();
1216         return;
1217 allow:
1218         avd->allowed = 0xffffffff;
1219         goto out;
1220 }
1221
1222 /*
1223  * Write the security context string representation of
1224  * the context structure `context' into a dynamically
1225  * allocated string of the correct size.  Set `*scontext'
1226  * to point to this string and set `*scontext_len' to
1227  * the length of the string.
1228  */
1229 static int context_struct_to_string(struct policydb *p,
1230                                     struct context *context,
1231                                     char **scontext, u32 *scontext_len)
1232 {
1233         char *scontextp;
1234
1235         if (scontext)
1236                 *scontext = NULL;
1237         *scontext_len = 0;
1238
1239         if (context->len) {
1240                 *scontext_len = context->len;
1241                 if (scontext) {
1242                         *scontext = kstrdup(context->str, GFP_ATOMIC);
1243                         if (!(*scontext))
1244                                 return -ENOMEM;
1245                 }
1246                 return 0;
1247         }
1248
1249         /* Compute the size of the context. */
1250         *scontext_len += strlen(sym_name(p, SYM_USERS, context->user - 1)) + 1;
1251         *scontext_len += strlen(sym_name(p, SYM_ROLES, context->role - 1)) + 1;
1252         *scontext_len += strlen(sym_name(p, SYM_TYPES, context->type - 1)) + 1;
1253         *scontext_len += mls_compute_context_len(p, context);
1254
1255         if (!scontext)
1256                 return 0;
1257
1258         /* Allocate space for the context; caller must free this space. */
1259         scontextp = kmalloc(*scontext_len, GFP_ATOMIC);
1260         if (!scontextp)
1261                 return -ENOMEM;
1262         *scontext = scontextp;
1263
1264         /*
1265          * Copy the user name, role name and type name into the context.
1266          */
1267         scontextp += sprintf(scontextp, "%s:%s:%s",
1268                 sym_name(p, SYM_USERS, context->user - 1),
1269                 sym_name(p, SYM_ROLES, context->role - 1),
1270                 sym_name(p, SYM_TYPES, context->type - 1));
1271
1272         mls_sid_to_context(p, context, &scontextp);
1273
1274         *scontextp = 0;
1275
1276         return 0;
1277 }
1278
1279 static int sidtab_entry_to_string(struct policydb *p,
1280                                   struct sidtab *sidtab,
1281                                   struct sidtab_entry *entry,
1282                                   char **scontext, u32 *scontext_len)
1283 {
1284         int rc = sidtab_sid2str_get(sidtab, entry, scontext, scontext_len);
1285
1286         if (rc != -ENOENT)
1287                 return rc;
1288
1289         rc = context_struct_to_string(p, &entry->context, scontext,
1290                                       scontext_len);
1291         if (!rc && scontext)
1292                 sidtab_sid2str_put(sidtab, entry, *scontext, *scontext_len);
1293         return rc;
1294 }
1295
1296 #include "initial_sid_to_string.h"
1297
1298 int security_sidtab_hash_stats(struct selinux_state *state, char *page)
1299 {
1300         struct selinux_policy *policy;
1301         int rc;
1302
1303         if (!selinux_initialized(state)) {
1304                 pr_err("SELinux: %s:  called before initial load_policy\n",
1305                        __func__);
1306                 return -EINVAL;
1307         }
1308
1309         rcu_read_lock();
1310         policy = rcu_dereference(state->policy);
1311         rc = sidtab_hash_stats(policy->sidtab, page);
1312         rcu_read_unlock();
1313
1314         return rc;
1315 }
1316
1317 const char *security_get_initial_sid_context(u32 sid)
1318 {
1319         if (unlikely(sid > SECINITSID_NUM))
1320                 return NULL;
1321         return initial_sid_to_string[sid];
1322 }
1323
1324 static int security_sid_to_context_core(struct selinux_state *state,
1325                                         u32 sid, char **scontext,
1326                                         u32 *scontext_len, int force,
1327                                         int only_invalid)
1328 {
1329         struct selinux_policy *policy;
1330         struct policydb *policydb;
1331         struct sidtab *sidtab;
1332         struct sidtab_entry *entry;
1333         int rc = 0;
1334
1335         if (scontext)
1336                 *scontext = NULL;
1337         *scontext_len  = 0;
1338
1339         if (!selinux_initialized(state)) {
1340                 if (sid <= SECINITSID_NUM) {
1341                         char *scontextp;
1342                         const char *s = initial_sid_to_string[sid];
1343
1344                         if (!s)
1345                                 return -EINVAL;
1346                         *scontext_len = strlen(s) + 1;
1347                         if (!scontext)
1348                                 return 0;
1349                         scontextp = kmemdup(s, *scontext_len, GFP_ATOMIC);
1350                         if (!scontextp)
1351                                 return -ENOMEM;
1352                         *scontext = scontextp;
1353                         return 0;
1354                 }
1355                 pr_err("SELinux: %s:  called before initial "
1356                        "load_policy on unknown SID %d\n", __func__, sid);
1357                 return -EINVAL;
1358         }
1359         rcu_read_lock();
1360         policy = rcu_dereference(state->policy);
1361         policydb = &policy->policydb;
1362         sidtab = policy->sidtab;
1363
1364         if (force)
1365                 entry = sidtab_search_entry_force(sidtab, sid);
1366         else
1367                 entry = sidtab_search_entry(sidtab, sid);
1368         if (!entry) {
1369                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1370                         __func__, sid);
1371                 rc = -EINVAL;
1372                 goto out_unlock;
1373         }
1374         if (only_invalid && !entry->context.len)
1375                 goto out_unlock;
1376
1377         rc = sidtab_entry_to_string(policydb, sidtab, entry, scontext,
1378                                     scontext_len);
1379
1380 out_unlock:
1381         rcu_read_unlock();
1382         return rc;
1383
1384 }
1385
1386 /**
1387  * security_sid_to_context - Obtain a context for a given SID.
1388  * @sid: security identifier, SID
1389  * @scontext: security context
1390  * @scontext_len: length in bytes
1391  *
1392  * Write the string representation of the context associated with @sid
1393  * into a dynamically allocated string of the correct size.  Set @scontext
1394  * to point to this string and set @scontext_len to the length of the string.
1395  */
1396 int security_sid_to_context(struct selinux_state *state,
1397                             u32 sid, char **scontext, u32 *scontext_len)
1398 {
1399         return security_sid_to_context_core(state, sid, scontext,
1400                                             scontext_len, 0, 0);
1401 }
1402
1403 int security_sid_to_context_force(struct selinux_state *state, u32 sid,
1404                                   char **scontext, u32 *scontext_len)
1405 {
1406         return security_sid_to_context_core(state, sid, scontext,
1407                                             scontext_len, 1, 0);
1408 }
1409
1410 /**
1411  * security_sid_to_context_inval - Obtain a context for a given SID if it
1412  *                                 is invalid.
1413  * @sid: security identifier, SID
1414  * @scontext: security context
1415  * @scontext_len: length in bytes
1416  *
1417  * Write the string representation of the context associated with @sid
1418  * into a dynamically allocated string of the correct size, but only if the
1419  * context is invalid in the current policy.  Set @scontext to point to
1420  * this string (or NULL if the context is valid) and set @scontext_len to
1421  * the length of the string (or 0 if the context is valid).
1422  */
1423 int security_sid_to_context_inval(struct selinux_state *state, u32 sid,
1424                                   char **scontext, u32 *scontext_len)
1425 {
1426         return security_sid_to_context_core(state, sid, scontext,
1427                                             scontext_len, 1, 1);
1428 }
1429
1430 /*
1431  * Caveat:  Mutates scontext.
1432  */
1433 static int string_to_context_struct(struct policydb *pol,
1434                                     struct sidtab *sidtabp,
1435                                     char *scontext,
1436                                     struct context *ctx,
1437                                     u32 def_sid)
1438 {
1439         struct role_datum *role;
1440         struct type_datum *typdatum;
1441         struct user_datum *usrdatum;
1442         char *scontextp, *p, oldc;
1443         int rc = 0;
1444
1445         context_init(ctx);
1446
1447         /* Parse the security context. */
1448
1449         rc = -EINVAL;
1450         scontextp = (char *) scontext;
1451
1452         /* Extract the user. */
1453         p = scontextp;
1454         while (*p && *p != ':')
1455                 p++;
1456
1457         if (*p == 0)
1458                 goto out;
1459
1460         *p++ = 0;
1461
1462         usrdatum = symtab_search(&pol->p_users, scontextp);
1463         if (!usrdatum)
1464                 goto out;
1465
1466         ctx->user = usrdatum->value;
1467
1468         /* Extract role. */
1469         scontextp = p;
1470         while (*p && *p != ':')
1471                 p++;
1472
1473         if (*p == 0)
1474                 goto out;
1475
1476         *p++ = 0;
1477
1478         role = symtab_search(&pol->p_roles, scontextp);
1479         if (!role)
1480                 goto out;
1481         ctx->role = role->value;
1482
1483         /* Extract type. */
1484         scontextp = p;
1485         while (*p && *p != ':')
1486                 p++;
1487         oldc = *p;
1488         *p++ = 0;
1489
1490         typdatum = symtab_search(&pol->p_types, scontextp);
1491         if (!typdatum || typdatum->attribute)
1492                 goto out;
1493
1494         ctx->type = typdatum->value;
1495
1496         rc = mls_context_to_sid(pol, oldc, p, ctx, sidtabp, def_sid);
1497         if (rc)
1498                 goto out;
1499
1500         /* Check the validity of the new context. */
1501         rc = -EINVAL;
1502         if (!policydb_context_isvalid(pol, ctx))
1503                 goto out;
1504         rc = 0;
1505 out:
1506         if (rc)
1507                 context_destroy(ctx);
1508         return rc;
1509 }
1510
1511 static int security_context_to_sid_core(struct selinux_state *state,
1512                                         const char *scontext, u32 scontext_len,
1513                                         u32 *sid, u32 def_sid, gfp_t gfp_flags,
1514                                         int force)
1515 {
1516         struct selinux_policy *policy;
1517         struct policydb *policydb;
1518         struct sidtab *sidtab;
1519         char *scontext2, *str = NULL;
1520         struct context context;
1521         int rc = 0;
1522
1523         /* An empty security context is never valid. */
1524         if (!scontext_len)
1525                 return -EINVAL;
1526
1527         /* Copy the string to allow changes and ensure a NUL terminator */
1528         scontext2 = kmemdup_nul(scontext, scontext_len, gfp_flags);
1529         if (!scontext2)
1530                 return -ENOMEM;
1531
1532         if (!selinux_initialized(state)) {
1533                 int i;
1534
1535                 for (i = 1; i < SECINITSID_NUM; i++) {
1536                         const char *s = initial_sid_to_string[i];
1537
1538                         if (s && !strcmp(s, scontext2)) {
1539                                 *sid = i;
1540                                 goto out;
1541                         }
1542                 }
1543                 *sid = SECINITSID_KERNEL;
1544                 goto out;
1545         }
1546         *sid = SECSID_NULL;
1547
1548         if (force) {
1549                 /* Save another copy for storing in uninterpreted form */
1550                 rc = -ENOMEM;
1551                 str = kstrdup(scontext2, gfp_flags);
1552                 if (!str)
1553                         goto out;
1554         }
1555 retry:
1556         rcu_read_lock();
1557         policy = rcu_dereference(state->policy);
1558         policydb = &policy->policydb;
1559         sidtab = policy->sidtab;
1560         rc = string_to_context_struct(policydb, sidtab, scontext2,
1561                                       &context, def_sid);
1562         if (rc == -EINVAL && force) {
1563                 context.str = str;
1564                 context.len = strlen(str) + 1;
1565                 str = NULL;
1566         } else if (rc)
1567                 goto out_unlock;
1568         rc = sidtab_context_to_sid(sidtab, &context, sid);
1569         if (rc == -ESTALE) {
1570                 rcu_read_unlock();
1571                 if (context.str) {
1572                         str = context.str;
1573                         context.str = NULL;
1574                 }
1575                 context_destroy(&context);
1576                 goto retry;
1577         }
1578         context_destroy(&context);
1579 out_unlock:
1580         rcu_read_unlock();
1581 out:
1582         kfree(scontext2);
1583         kfree(str);
1584         return rc;
1585 }
1586
1587 /**
1588  * security_context_to_sid - Obtain a SID for a given security context.
1589  * @scontext: security context
1590  * @scontext_len: length in bytes
1591  * @sid: security identifier, SID
1592  * @gfp: context for the allocation
1593  *
1594  * Obtains a SID associated with the security context that
1595  * has the string representation specified by @scontext.
1596  * Returns -%EINVAL if the context is invalid, -%ENOMEM if insufficient
1597  * memory is available, or 0 on success.
1598  */
1599 int security_context_to_sid(struct selinux_state *state,
1600                             const char *scontext, u32 scontext_len, u32 *sid,
1601                             gfp_t gfp)
1602 {
1603         return security_context_to_sid_core(state, scontext, scontext_len,
1604                                             sid, SECSID_NULL, gfp, 0);
1605 }
1606
1607 int security_context_str_to_sid(struct selinux_state *state,
1608                                 const char *scontext, u32 *sid, gfp_t gfp)
1609 {
1610         return security_context_to_sid(state, scontext, strlen(scontext),
1611                                        sid, gfp);
1612 }
1613
1614 /**
1615  * security_context_to_sid_default - Obtain a SID for a given security context,
1616  * falling back to specified default if needed.
1617  *
1618  * @scontext: security context
1619  * @scontext_len: length in bytes
1620  * @sid: security identifier, SID
1621  * @def_sid: default SID to assign on error
1622  *
1623  * Obtains a SID associated with the security context that
1624  * has the string representation specified by @scontext.
1625  * The default SID is passed to the MLS layer to be used to allow
1626  * kernel labeling of the MLS field if the MLS field is not present
1627  * (for upgrading to MLS without full relabel).
1628  * Implicitly forces adding of the context even if it cannot be mapped yet.
1629  * Returns -%EINVAL if the context is invalid, -%ENOMEM if insufficient
1630  * memory is available, or 0 on success.
1631  */
1632 int security_context_to_sid_default(struct selinux_state *state,
1633                                     const char *scontext, u32 scontext_len,
1634                                     u32 *sid, u32 def_sid, gfp_t gfp_flags)
1635 {
1636         return security_context_to_sid_core(state, scontext, scontext_len,
1637                                             sid, def_sid, gfp_flags, 1);
1638 }
1639
1640 int security_context_to_sid_force(struct selinux_state *state,
1641                                   const char *scontext, u32 scontext_len,
1642                                   u32 *sid)
1643 {
1644         return security_context_to_sid_core(state, scontext, scontext_len,
1645                                             sid, SECSID_NULL, GFP_KERNEL, 1);
1646 }
1647
1648 static int compute_sid_handle_invalid_context(
1649         struct selinux_state *state,
1650         struct selinux_policy *policy,
1651         struct sidtab_entry *sentry,
1652         struct sidtab_entry *tentry,
1653         u16 tclass,
1654         struct context *newcontext)
1655 {
1656         struct policydb *policydb = &policy->policydb;
1657         struct sidtab *sidtab = policy->sidtab;
1658         char *s = NULL, *t = NULL, *n = NULL;
1659         u32 slen, tlen, nlen;
1660         struct audit_buffer *ab;
1661
1662         if (sidtab_entry_to_string(policydb, sidtab, sentry, &s, &slen))
1663                 goto out;
1664         if (sidtab_entry_to_string(policydb, sidtab, tentry, &t, &tlen))
1665                 goto out;
1666         if (context_struct_to_string(policydb, newcontext, &n, &nlen))
1667                 goto out;
1668         ab = audit_log_start(audit_context(), GFP_ATOMIC, AUDIT_SELINUX_ERR);
1669         audit_log_format(ab,
1670                          "op=security_compute_sid invalid_context=");
1671         /* no need to record the NUL with untrusted strings */
1672         audit_log_n_untrustedstring(ab, n, nlen - 1);
1673         audit_log_format(ab, " scontext=%s tcontext=%s tclass=%s",
1674                          s, t, sym_name(policydb, SYM_CLASSES, tclass-1));
1675         audit_log_end(ab);
1676 out:
1677         kfree(s);
1678         kfree(t);
1679         kfree(n);
1680         if (!enforcing_enabled(state))
1681                 return 0;
1682         return -EACCES;
1683 }
1684
1685 static void filename_compute_type(struct policydb *policydb,
1686                                   struct context *newcontext,
1687                                   u32 stype, u32 ttype, u16 tclass,
1688                                   const char *objname)
1689 {
1690         struct filename_trans_key ft;
1691         struct filename_trans_datum *datum;
1692
1693         /*
1694          * Most filename trans rules are going to live in specific directories
1695          * like /dev or /var/run.  This bitmap will quickly skip rule searches
1696          * if the ttype does not contain any rules.
1697          */
1698         if (!ebitmap_get_bit(&policydb->filename_trans_ttypes, ttype))
1699                 return;
1700
1701         ft.ttype = ttype;
1702         ft.tclass = tclass;
1703         ft.name = objname;
1704
1705         datum = policydb_filenametr_search(policydb, &ft);
1706         while (datum) {
1707                 if (ebitmap_get_bit(&datum->stypes, stype - 1)) {
1708                         newcontext->type = datum->otype;
1709                         return;
1710                 }
1711                 datum = datum->next;
1712         }
1713 }
1714
1715 static int security_compute_sid(struct selinux_state *state,
1716                                 u32 ssid,
1717                                 u32 tsid,
1718                                 u16 orig_tclass,
1719                                 u32 specified,
1720                                 const char *objname,
1721                                 u32 *out_sid,
1722                                 bool kern)
1723 {
1724         struct selinux_policy *policy;
1725         struct policydb *policydb;
1726         struct sidtab *sidtab;
1727         struct class_datum *cladatum;
1728         struct context *scontext, *tcontext, newcontext;
1729         struct sidtab_entry *sentry, *tentry;
1730         struct avtab_key avkey;
1731         struct avtab_datum *avdatum;
1732         struct avtab_node *node;
1733         u16 tclass;
1734         int rc = 0;
1735         bool sock;
1736
1737         if (!selinux_initialized(state)) {
1738                 switch (orig_tclass) {
1739                 case SECCLASS_PROCESS: /* kernel value */
1740                         *out_sid = ssid;
1741                         break;
1742                 default:
1743                         *out_sid = tsid;
1744                         break;
1745                 }
1746                 goto out;
1747         }
1748
1749 retry:
1750         cladatum = NULL;
1751         context_init(&newcontext);
1752
1753         rcu_read_lock();
1754
1755         policy = rcu_dereference(state->policy);
1756
1757         if (kern) {
1758                 tclass = unmap_class(&policy->map, orig_tclass);
1759                 sock = security_is_socket_class(orig_tclass);
1760         } else {
1761                 tclass = orig_tclass;
1762                 sock = security_is_socket_class(map_class(&policy->map,
1763                                                           tclass));
1764         }
1765
1766         policydb = &policy->policydb;
1767         sidtab = policy->sidtab;
1768
1769         sentry = sidtab_search_entry(sidtab, ssid);
1770         if (!sentry) {
1771                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1772                        __func__, ssid);
1773                 rc = -EINVAL;
1774                 goto out_unlock;
1775         }
1776         tentry = sidtab_search_entry(sidtab, tsid);
1777         if (!tentry) {
1778                 pr_err("SELinux: %s:  unrecognized SID %d\n",
1779                        __func__, tsid);
1780                 rc = -EINVAL;
1781                 goto out_unlock;
1782         }
1783
1784         scontext = &sentry->context;
1785         tcontext = &tentry->context;
1786
1787         if (tclass && tclass <= policydb->p_classes.nprim)
1788                 cladatum = policydb->class_val_to_struct[tclass - 1];
1789
1790         /* Set the user identity. */
1791         switch (specified) {
1792         case AVTAB_TRANSITION:
1793         case AVTAB_CHANGE:
1794                 if (cladatum && cladatum->default_user == DEFAULT_TARGET) {
1795                         newcontext.user = tcontext->user;
1796                 } else {
1797                         /* notice this gets both DEFAULT_SOURCE and unset */
1798                         /* Use the process user identity. */
1799                         newcontext.user = scontext->user;
1800                 }
1801                 break;
1802         case AVTAB_MEMBER:
1803                 /* Use the related object owner. */
1804                 newcontext.user = tcontext->user;
1805                 break;
1806         }
1807
1808         /* Set the role to default values. */
1809         if (cladatum && cladatum->default_role == DEFAULT_SOURCE) {
1810                 newcontext.role = scontext->role;
1811         } else if (cladatum && cladatum->default_role == DEFAULT_TARGET) {
1812                 newcontext.role = tcontext->role;
1813         } else {
1814                 if ((tclass == policydb->process_class) || sock)
1815                         newcontext.role = scontext->role;
1816                 else
1817                         newcontext.role = OBJECT_R_VAL;
1818         }
1819
1820         /* Set the type to default values. */
1821         if (cladatum && cladatum->default_type == DEFAULT_SOURCE) {
1822                 newcontext.type = scontext->type;
1823         } else if (cladatum && cladatum->default_type == DEFAULT_TARGET) {
1824                 newcontext.type = tcontext->type;
1825         } else {
1826                 if ((tclass == policydb->process_class) || sock) {
1827                         /* Use the type of process. */
1828                         newcontext.type = scontext->type;
1829                 } else {
1830                         /* Use the type of the related object. */
1831                         newcontext.type = tcontext->type;
1832                 }
1833         }
1834
1835         /* Look for a type transition/member/change rule. */
1836         avkey.source_type = scontext->type;
1837         avkey.target_type = tcontext->type;
1838         avkey.target_class = tclass;
1839         avkey.specified = specified;
1840         avdatum = avtab_search(&policydb->te_avtab, &avkey);
1841
1842         /* If no permanent rule, also check for enabled conditional rules */
1843         if (!avdatum) {
1844                 node = avtab_search_node(&policydb->te_cond_avtab, &avkey);
1845                 for (; node; node = avtab_search_node_next(node, specified)) {
1846                         if (node->key.specified & AVTAB_ENABLED) {
1847                                 avdatum = &node->datum;
1848                                 break;
1849                         }
1850                 }
1851         }
1852
1853         if (avdatum) {
1854                 /* Use the type from the type transition/member/change rule. */
1855                 newcontext.type = avdatum->u.data;
1856         }
1857
1858         /* if we have a objname this is a file trans check so check those rules */
1859         if (objname)
1860                 filename_compute_type(policydb, &newcontext, scontext->type,
1861                                       tcontext->type, tclass, objname);
1862
1863         /* Check for class-specific changes. */
1864         if (specified & AVTAB_TRANSITION) {
1865                 /* Look for a role transition rule. */
1866                 struct role_trans_datum *rtd;
1867                 struct role_trans_key rtk = {
1868                         .role = scontext->role,
1869                         .type = tcontext->type,
1870                         .tclass = tclass,
1871                 };
1872
1873                 rtd = policydb_roletr_search(policydb, &rtk);
1874                 if (rtd)
1875                         newcontext.role = rtd->new_role;
1876         }
1877
1878         /* Set the MLS attributes.
1879            This is done last because it may allocate memory. */
1880         rc = mls_compute_sid(policydb, scontext, tcontext, tclass, specified,
1881                              &newcontext, sock);
1882         if (rc)
1883                 goto out_unlock;
1884
1885         /* Check the validity of the context. */
1886         if (!policydb_context_isvalid(policydb, &newcontext)) {
1887                 rc = compute_sid_handle_invalid_context(state, policy, sentry,
1888                                                         tentry, tclass,
1889                                                         &newcontext);
1890                 if (rc)
1891                         goto out_unlock;
1892         }
1893         /* Obtain the sid for the context. */
1894         rc = sidtab_context_to_sid(sidtab, &newcontext, out_sid);
1895         if (rc == -ESTALE) {
1896                 rcu_read_unlock();
1897                 context_destroy(&newcontext);
1898                 goto retry;
1899         }
1900 out_unlock:
1901         rcu_read_unlock();
1902         context_destroy(&newcontext);
1903 out:
1904         return rc;
1905 }
1906
1907 /**
1908  * security_transition_sid - Compute the SID for a new subject/object.
1909  * @ssid: source security identifier
1910  * @tsid: target security identifier
1911  * @tclass: target security class
1912  * @out_sid: security identifier for new subject/object
1913  *
1914  * Compute a SID to use for labeling a new subject or object in the
1915  * class @tclass based on a SID pair (@ssid, @tsid).
1916  * Return -%EINVAL if any of the parameters are invalid, -%ENOMEM
1917  * if insufficient memory is available, or %0 if the new SID was
1918  * computed successfully.
1919  */
1920 int security_transition_sid(struct selinux_state *state,
1921                             u32 ssid, u32 tsid, u16 tclass,
1922                             const struct qstr *qstr, u32 *out_sid)
1923 {
1924         return security_compute_sid(state, ssid, tsid, tclass,
1925                                     AVTAB_TRANSITION,
1926                                     qstr ? qstr->name : NULL, out_sid, true);
1927 }
1928
1929 int security_transition_sid_user(struct selinux_state *state,
1930                                  u32 ssid, u32 tsid, u16 tclass,
1931                                  const char *objname, u32 *out_sid)
1932 {
1933         return security_compute_sid(state, ssid, tsid, tclass,
1934                                     AVTAB_TRANSITION,
1935                                     objname, out_sid, false);
1936 }
1937
1938 /**
1939  * security_member_sid - Compute the SID for member selection.
1940  * @ssid: source security identifier
1941  * @tsid: target security identifier
1942  * @tclass: target security class
1943  * @out_sid: security identifier for selected member
1944  *
1945  * Compute a SID to use when selecting a member of a polyinstantiated
1946  * object of class @tclass based on a SID pair (@ssid, @tsid).
1947  * Return -%EINVAL if any of the parameters are invalid, -%ENOMEM
1948  * if insufficient memory is available, or %0 if the SID was
1949  * computed successfully.
1950  */
1951 int security_member_sid(struct selinux_state *state,
1952                         u32 ssid,
1953                         u32 tsid,
1954                         u16 tclass,
1955                         u32 *out_sid)
1956 {
1957         return security_compute_sid(state, ssid, tsid, tclass,
1958                                     AVTAB_MEMBER, NULL,
1959                                     out_sid, false);
1960 }
1961
1962 /**
1963  * security_change_sid - Compute the SID for object relabeling.
1964  * @ssid: source security identifier
1965  * @tsid: target security identifier
1966  * @tclass: target security class
1967  * @out_sid: security identifier for selected member
1968  *
1969  * Compute a SID to use for relabeling an object of class @tclass
1970  * based on a SID pair (@ssid, @tsid).
1971  * Return -%EINVAL if any of the parameters are invalid, -%ENOMEM
1972  * if insufficient memory is available, or %0 if the SID was
1973  * computed successfully.
1974  */
1975 int security_change_sid(struct selinux_state *state,
1976                         u32 ssid,
1977                         u32 tsid,
1978                         u16 tclass,
1979                         u32 *out_sid)
1980 {
1981         return security_compute_sid(state,
1982                                     ssid, tsid, tclass, AVTAB_CHANGE, NULL,
1983                                     out_sid, false);
1984 }
1985
1986 static inline int convert_context_handle_invalid_context(
1987         struct selinux_state *state,
1988         struct policydb *policydb,
1989         struct context *context)
1990 {
1991         char *s;
1992         u32 len;
1993
1994         if (enforcing_enabled(state))
1995                 return -EINVAL;
1996
1997         if (!context_struct_to_string(policydb, context, &s, &len)) {
1998                 pr_warn("SELinux:  Context %s would be invalid if enforcing\n",
1999                         s);
2000                 kfree(s);
2001         }
2002         return 0;
2003 }
2004
2005 /*
2006  * Convert the values in the security context
2007  * structure `oldc' from the values specified
2008  * in the policy `p->oldp' to the values specified
2009  * in the policy `p->newp', storing the new context
2010  * in `newc'.  Verify that the context is valid
2011  * under the new policy.
2012  */
2013 static int convert_context(struct context *oldc, struct context *newc, void *p)
2014 {
2015         struct convert_context_args *args;
2016         struct ocontext *oc;
2017         struct role_datum *role;
2018         struct type_datum *typdatum;
2019         struct user_datum *usrdatum;
2020         char *s;
2021         u32 len;
2022         int rc;
2023
2024         args = p;
2025
2026         if (oldc->str) {
2027                 s = kstrdup(oldc->str, GFP_KERNEL);
2028                 if (!s)
2029                         return -ENOMEM;
2030
2031                 rc = string_to_context_struct(args->newp, NULL, s,
2032                                               newc, SECSID_NULL);
2033                 if (rc == -EINVAL) {
2034                         /*
2035                          * Retain string representation for later mapping.
2036                          *
2037                          * IMPORTANT: We need to copy the contents of oldc->str
2038                          * back into s again because string_to_context_struct()
2039                          * may have garbled it.
2040                          */
2041                         memcpy(s, oldc->str, oldc->len);
2042                         context_init(newc);
2043                         newc->str = s;
2044                         newc->len = oldc->len;
2045                         return 0;
2046                 }
2047                 kfree(s);
2048                 if (rc) {
2049                         /* Other error condition, e.g. ENOMEM. */
2050                         pr_err("SELinux:   Unable to map context %s, rc = %d.\n",
2051                                oldc->str, -rc);
2052                         return rc;
2053                 }
2054                 pr_info("SELinux:  Context %s became valid (mapped).\n",
2055                         oldc->str);
2056                 return 0;
2057         }
2058
2059         context_init(newc);
2060
2061         /* Convert the user. */
2062         rc = -EINVAL;
2063         usrdatum = symtab_search(&args->newp->p_users,
2064                                  sym_name(args->oldp,
2065                                           SYM_USERS, oldc->user - 1));
2066         if (!usrdatum)
2067                 goto bad;
2068         newc->user = usrdatum->value;
2069
2070         /* Convert the role. */
2071         rc = -EINVAL;
2072         role = symtab_search(&args->newp->p_roles,
2073                              sym_name(args->oldp, SYM_ROLES, oldc->role - 1));
2074         if (!role)
2075                 goto bad;
2076         newc->role = role->value;
2077
2078         /* Convert the type. */
2079         rc = -EINVAL;
2080         typdatum = symtab_search(&args->newp->p_types,
2081                                  sym_name(args->oldp,
2082                                           SYM_TYPES, oldc->type - 1));
2083         if (!typdatum)
2084                 goto bad;
2085         newc->type = typdatum->value;
2086
2087         /* Convert the MLS fields if dealing with MLS policies */
2088         if (args->oldp->mls_enabled && args->newp->mls_enabled) {
2089                 rc = mls_convert_context(args->oldp, args->newp, oldc, newc);
2090                 if (rc)
2091                         goto bad;
2092         } else if (!args->oldp->mls_enabled && args->newp->mls_enabled) {
2093                 /*
2094                  * Switching between non-MLS and MLS policy:
2095                  * ensure that the MLS fields of the context for all
2096                  * existing entries in the sidtab are filled in with a
2097                  * suitable default value, likely taken from one of the
2098                  * initial SIDs.
2099                  */
2100                 oc = args->newp->ocontexts[OCON_ISID];
2101                 while (oc && oc->sid[0] != SECINITSID_UNLABELED)
2102                         oc = oc->next;
2103                 rc = -EINVAL;
2104                 if (!oc) {
2105                         pr_err("SELinux:  unable to look up"
2106                                 " the initial SIDs list\n");
2107                         goto bad;
2108                 }
2109                 rc = mls_range_set(newc, &oc->context[0].range);
2110                 if (rc)
2111                         goto bad;
2112         }
2113
2114         /* Check the validity of the new context. */
2115         if (!policydb_context_isvalid(args->newp, newc)) {
2116                 rc = convert_context_handle_invalid_context(args->state,
2117                                                         args->oldp,
2118                                                         oldc);
2119                 if (rc)
2120                         goto bad;
2121         }
2122
2123         return 0;
2124 bad:
2125         /* Map old representation to string and save it. */
2126         rc = context_struct_to_string(args->oldp, oldc, &s, &len);
2127         if (rc)
2128                 return rc;
2129         context_destroy(newc);
2130         newc->str = s;
2131         newc->len = len;
2132         pr_info("SELinux:  Context %s became invalid (unmapped).\n",
2133                 newc->str);
2134         return 0;
2135 }
2136
2137 static void security_load_policycaps(struct selinux_state *state,
2138                                 struct selinux_policy *policy)
2139 {
2140         struct policydb *p;
2141         unsigned int i;
2142         struct ebitmap_node *node;
2143
2144         p = &policy->policydb;
2145
2146         for (i = 0; i < ARRAY_SIZE(state->policycap); i++)
2147                 WRITE_ONCE(state->policycap[i],
2148                         ebitmap_get_bit(&p->policycaps, i));
2149
2150         for (i = 0; i < ARRAY_SIZE(selinux_policycap_names); i++)
2151                 pr_info("SELinux:  policy capability %s=%d\n",
2152                         selinux_policycap_names[i],
2153                         ebitmap_get_bit(&p->policycaps, i));
2154
2155         ebitmap_for_each_positive_bit(&p->policycaps, node, i) {
2156                 if (i >= ARRAY_SIZE(selinux_policycap_names))
2157                         pr_info("SELinux:  unknown policy capability %u\n",
2158                                 i);
2159         }
2160 }
2161
2162 static int security_preserve_bools(struct selinux_policy *oldpolicy,
2163                                 struct selinux_policy *newpolicy);
2164
2165 static void selinux_policy_free(struct selinux_policy *policy)
2166 {
2167         if (!policy)
2168                 return;
2169
2170         sidtab_destroy(policy->sidtab);
2171         kfree(policy->map.mapping);
2172         policydb_destroy(&policy->policydb);
2173         kfree(policy->sidtab);
2174         kfree(policy);
2175 }
2176
2177 static void selinux_policy_cond_free(struct selinux_policy *policy)
2178 {
2179         cond_policydb_destroy_dup(&policy->policydb);
2180         kfree(policy);
2181 }
2182
2183 void selinux_policy_cancel(struct selinux_state *state,
2184                            struct selinux_load_state *load_state)
2185 {
2186         struct selinux_policy *oldpolicy;
2187
2188         oldpolicy = rcu_dereference_protected(state->policy,
2189                                         lockdep_is_held(&state->policy_mutex));
2190
2191         sidtab_cancel_convert(oldpolicy->sidtab);
2192         selinux_policy_free(load_state->policy);
2193         kfree(load_state->convert_data);
2194 }
2195
2196 static void selinux_notify_policy_change(struct selinux_state *state,
2197                                         u32 seqno)
2198 {
2199         /* Flush external caches and notify userspace of policy load */
2200         avc_ss_reset(state->avc, seqno);
2201         selnl_notify_policyload(seqno);
2202         selinux_status_update_policyload(state, seqno);
2203         selinux_netlbl_cache_invalidate();
2204         selinux_xfrm_notify_policyload();
2205         selinux_ima_measure_state_locked(state);
2206 }
2207
2208 void selinux_policy_commit(struct selinux_state *state,
2209                            struct selinux_load_state *load_state)
2210 {
2211         struct selinux_policy *oldpolicy, *newpolicy = load_state->policy;
2212         unsigned long flags;
2213         u32 seqno;
2214
2215         oldpolicy = rcu_dereference_protected(state->policy,
2216                                         lockdep_is_held(&state->policy_mutex));
2217
2218         /* If switching between different policy types, log MLS status */
2219         if (oldpolicy) {
2220                 if (oldpolicy->policydb.mls_enabled && !newpolicy->policydb.mls_enabled)
2221                         pr_info("SELinux: Disabling MLS support...\n");
2222                 else if (!oldpolicy->policydb.mls_enabled && newpolicy->policydb.mls_enabled)
2223                         pr_info("SELinux: Enabling MLS support...\n");
2224         }
2225
2226         /* Set latest granting seqno for new policy. */
2227         if (oldpolicy)
2228                 newpolicy->latest_granting = oldpolicy->latest_granting + 1;
2229         else
2230                 newpolicy->latest_granting = 1;
2231         seqno = newpolicy->latest_granting;
2232
2233         /* Install the new policy. */
2234         if (oldpolicy) {
2235                 sidtab_freeze_begin(oldpolicy->sidtab, &flags);
2236                 rcu_assign_pointer(state->policy, newpolicy);
2237                 sidtab_freeze_end(oldpolicy->sidtab, &flags);
2238         } else {
2239                 rcu_assign_pointer(state->policy, newpolicy);
2240         }
2241
2242         /* Load the policycaps from the new policy */
2243         security_load_policycaps(state, newpolicy);
2244
2245         if (!selinux_initialized(state)) {
2246                 /*
2247                  * After first policy load, the security server is
2248                  * marked as initialized and ready to handle requests and
2249                  * any objects created prior to policy load are then labeled.
2250                  */
2251                 selinux_mark_initialized(state);
2252                 selinux_complete_init();
2253         }
2254
2255         /* Free the old policy */
2256         synchronize_rcu();
2257         selinux_policy_free(oldpolicy);
2258         kfree(load_state->convert_data);
2259
2260         /* Notify others of the policy change */
2261         selinux_notify_policy_change(state, seqno);
2262 }
2263
2264 /**
2265  * security_load_policy - Load a security policy configuration.
2266  * @data: binary policy data
2267  * @len: length of data in bytes
2268  *
2269  * Load a new set of security policy configuration data,
2270  * validate it and convert the SID table as necessary.
2271  * This function will flush the access vector cache after
2272  * loading the new policy.
2273  */
2274 int security_load_policy(struct selinux_state *state, void *data, size_t len,
2275                          struct selinux_load_state *load_state)
2276 {
2277         struct selinux_policy *newpolicy, *oldpolicy;
2278         struct selinux_policy_convert_data *convert_data;
2279         int rc = 0;
2280         struct policy_file file = { data, len }, *fp = &file;
2281
2282         newpolicy = kzalloc(sizeof(*newpolicy), GFP_KERNEL);
2283         if (!newpolicy)
2284                 return -ENOMEM;
2285
2286         newpolicy->sidtab = kzalloc(sizeof(*newpolicy->sidtab), GFP_KERNEL);
2287         if (!newpolicy->sidtab) {
2288                 rc = -ENOMEM;
2289                 goto err_policy;
2290         }
2291
2292         rc = policydb_read(&newpolicy->policydb, fp);
2293         if (rc)
2294                 goto err_sidtab;
2295
2296         newpolicy->policydb.len = len;
2297         rc = selinux_set_mapping(&newpolicy->policydb, secclass_map,
2298                                 &newpolicy->map);
2299         if (rc)
2300                 goto err_policydb;
2301
2302         rc = policydb_load_isids(&newpolicy->policydb, newpolicy->sidtab);
2303         if (rc) {
2304                 pr_err("SELinux:  unable to load the initial SIDs\n");
2305                 goto err_mapping;
2306         }
2307
2308         if (!selinux_initialized(state)) {
2309                 /* First policy load, so no need to preserve state from old policy */
2310                 load_state->policy = newpolicy;
2311                 load_state->convert_data = NULL;
2312                 return 0;
2313         }
2314
2315         oldpolicy = rcu_dereference_protected(state->policy,
2316                                         lockdep_is_held(&state->policy_mutex));
2317
2318         /* Preserve active boolean values from the old policy */
2319         rc = security_preserve_bools(oldpolicy, newpolicy);
2320         if (rc) {
2321                 pr_err("SELinux:  unable to preserve booleans\n");
2322                 goto err_free_isids;
2323         }
2324
2325         convert_data = kmalloc(sizeof(*convert_data), GFP_KERNEL);
2326         if (!convert_data) {
2327                 rc = -ENOMEM;
2328                 goto err_free_isids;
2329         }
2330
2331         /*
2332          * Convert the internal representations of contexts
2333          * in the new SID table.
2334          */
2335         convert_data->args.state = state;
2336         convert_data->args.oldp = &oldpolicy->policydb;
2337         convert_data->args.newp = &newpolicy->policydb;
2338
2339         convert_data->sidtab_params.func = convert_context;
2340         convert_data->sidtab_params.args = &convert_data->args;
2341         convert_data->sidtab_params.target = newpolicy->sidtab;
2342
2343         rc = sidtab_convert(oldpolicy->sidtab, &convert_data->sidtab_params);
2344         if (rc) {
2345                 pr_err("SELinux:  unable to convert the internal"
2346                         " representation of contexts in the new SID"
2347                         " table\n");
2348                 goto err_free_convert_data;
2349         }
2350
2351         load_state->policy = newpolicy;
2352         load_state->convert_data = convert_data;
2353         return 0;
2354
2355 err_free_convert_data:
2356         kfree(convert_data);
2357 err_free_isids:
2358         sidtab_destroy(newpolicy->sidtab);
2359 err_mapping:
2360         kfree(newpolicy->map.mapping);
2361 err_policydb:
2362         policydb_destroy(&newpolicy->policydb);
2363 err_sidtab:
2364         kfree(newpolicy->sidtab);
2365 err_policy:
2366         kfree(newpolicy);
2367
2368         return rc;
2369 }
2370
2371 /**
2372  * security_port_sid - Obtain the SID for a port.
2373  * @protocol: protocol number
2374  * @port: port number
2375  * @out_sid: security identifier
2376  */
2377 int security_port_sid(struct selinux_state *state,
2378                       u8 protocol, u16 port, u32 *out_sid)
2379 {
2380         struct selinux_policy *policy;
2381         struct policydb *policydb;
2382         struct sidtab *sidtab;
2383         struct ocontext *c;
2384         int rc;
2385
2386         if (!selinux_initialized(state)) {
2387                 *out_sid = SECINITSID_PORT;
2388                 return 0;
2389         }
2390
2391 retry:
2392         rc = 0;
2393         rcu_read_lock();
2394         policy = rcu_dereference(state->policy);
2395         policydb = &policy->policydb;
2396         sidtab = policy->sidtab;
2397
2398         c = policydb->ocontexts[OCON_PORT];
2399         while (c) {
2400                 if (c->u.port.protocol == protocol &&
2401                     c->u.port.low_port <= port &&
2402                     c->u.port.high_port >= port)
2403                         break;
2404                 c = c->next;
2405         }
2406
2407         if (c) {
2408                 if (!c->sid[0]) {
2409                         rc = sidtab_context_to_sid(sidtab, &c->context[0],
2410                                                    &c->sid[0]);
2411                         if (rc == -ESTALE) {
2412                                 rcu_read_unlock();
2413                                 goto retry;
2414                         }
2415                         if (rc)
2416                                 goto out;
2417                 }
2418                 *out_sid = c->sid[0];
2419         } else {
2420                 *out_sid = SECINITSID_PORT;
2421         }
2422
2423 out:
2424         rcu_read_unlock();
2425         return rc;
2426 }
2427
2428 /**
2429  * security_pkey_sid - Obtain the SID for a pkey.
2430  * @subnet_prefix: Subnet Prefix
2431  * @pkey_num: pkey number
2432  * @out_sid: security identifier
2433  */
2434 int security_ib_pkey_sid(struct selinux_state *state,
2435                          u64 subnet_prefix, u16 pkey_num, u32 *out_sid)
2436 {
2437         struct selinux_policy *policy;
2438         struct policydb *policydb;
2439         struct sidtab *sidtab;
2440         struct ocontext *c;
2441         int rc;
2442
2443         if (!selinux_initialized(state)) {
2444                 *out_sid = SECINITSID_UNLABELED;
2445                 return 0;
2446         }
2447
2448 retry:
2449         rc = 0;
2450         rcu_read_lock();
2451         policy = rcu_dereference(state->policy);
2452         policydb = &policy->policydb;
2453         sidtab = policy->sidtab;
2454
2455         c = policydb->ocontexts[OCON_IBPKEY];
2456         while (c) {
2457                 if (c->u.ibpkey.low_pkey <= pkey_num &&
2458                     c->u.ibpkey.high_pkey >= pkey_num &&
2459                     c->u.ibpkey.subnet_prefix == subnet_prefix)
2460                         break;
2461
2462                 c = c->next;
2463         }
2464
2465         if (c) {
2466                 if (!c->sid[0]) {
2467                         rc = sidtab_context_to_sid(sidtab,
2468                                                    &c->context[0],
2469                                                    &c->sid[0]);
2470                         if (rc == -ESTALE) {
2471                                 rcu_read_unlock();
2472                                 goto retry;
2473                         }
2474                         if (rc)
2475                                 goto out;
2476                 }
2477                 *out_sid = c->sid[0];
2478         } else
2479                 *out_sid = SECINITSID_UNLABELED;
2480
2481 out:
2482         rcu_read_unlock();
2483         return rc;
2484 }
2485
2486 /**
2487  * security_ib_endport_sid - Obtain the SID for a subnet management interface.
2488  * @dev_name: device name
2489  * @port: port number
2490  * @out_sid: security identifier
2491  */
2492 int security_ib_endport_sid(struct selinux_state *state,
2493                             const char *dev_name, u8 port_num, u32 *out_sid)
2494 {
2495         struct selinux_policy *policy;
2496         struct policydb *policydb;
2497         struct sidtab *sidtab;
2498         struct ocontext *c;
2499         int rc;
2500
2501         if (!selinux_initialized(state)) {
2502                 *out_sid = SECINITSID_UNLABELED;
2503                 return 0;
2504         }
2505
2506 retry:
2507         rc = 0;
2508         rcu_read_lock();
2509         policy = rcu_dereference(state->policy);
2510         policydb = &policy->policydb;
2511         sidtab = policy->sidtab;
2512
2513         c = policydb->ocontexts[OCON_IBENDPORT];
2514         while (c) {
2515                 if (c->u.ibendport.port == port_num &&
2516                     !strncmp(c->u.ibendport.dev_name,
2517                              dev_name,
2518                              IB_DEVICE_NAME_MAX))
2519                         break;
2520
2521                 c = c->next;
2522         }
2523
2524         if (c) {
2525                 if (!c->sid[0]) {
2526                         rc = sidtab_context_to_sid(sidtab, &c->context[0],
2527                                                    &c->sid[0]);
2528                         if (rc == -ESTALE) {
2529                                 rcu_read_unlock();
2530                                 goto retry;
2531                         }
2532                         if (rc)
2533                                 goto out;
2534                 }
2535                 *out_sid = c->sid[0];
2536         } else
2537                 *out_sid = SECINITSID_UNLABELED;
2538
2539 out:
2540         rcu_read_unlock();
2541         return rc;
2542 }
2543
2544 /**
2545  * security_netif_sid - Obtain the SID for a network interface.
2546  * @name: interface name
2547  * @if_sid: interface SID
2548  */
2549 int security_netif_sid(struct selinux_state *state,
2550                        char *name, u32 *if_sid)
2551 {
2552         struct selinux_policy *policy;
2553         struct policydb *policydb;
2554         struct sidtab *sidtab;
2555         int rc;
2556         struct ocontext *c;
2557
2558         if (!selinux_initialized(state)) {
2559                 *if_sid = SECINITSID_NETIF;
2560                 return 0;
2561         }
2562
2563 retry:
2564         rc = 0;
2565         rcu_read_lock();
2566         policy = rcu_dereference(state->policy);
2567         policydb = &policy->policydb;
2568         sidtab = policy->sidtab;
2569
2570         c = policydb->ocontexts[OCON_NETIF];
2571         while (c) {
2572                 if (strcmp(name, c->u.name) == 0)
2573                         break;
2574                 c = c->next;
2575         }
2576
2577         if (c) {
2578                 if (!c->sid[0] || !c->sid[1]) {
2579                         rc = sidtab_context_to_sid(sidtab, &c->context[0],
2580                                                    &c->sid[0]);
2581                         if (rc == -ESTALE) {
2582                                 rcu_read_unlock();
2583                                 goto retry;
2584                         }
2585                         if (rc)
2586                                 goto out;
2587                         rc = sidtab_context_to_sid(sidtab, &c->context[1],
2588                                                    &c->sid[1]);
2589                         if (rc == -ESTALE) {
2590                                 rcu_read_unlock();
2591                                 goto retry;
2592                         }
2593                         if (rc)
2594                                 goto out;
2595                 }
2596                 *if_sid = c->sid[0];
2597         } else
2598                 *if_sid = SECINITSID_NETIF;
2599
2600 out:
2601         rcu_read_unlock();
2602         return rc;
2603 }
2604
2605 static int match_ipv6_addrmask(u32 *input, u32 *addr, u32 *mask)
2606 {
2607         int i, fail = 0;
2608
2609         for (i = 0; i < 4; i++)
2610                 if (addr[i] != (input[i] & mask[i])) {
2611                         fail = 1;
2612                         break;
2613                 }
2614
2615         return !fail;
2616 }
2617
2618 /**
2619  * security_node_sid - Obtain the SID for a node (host).
2620  * @domain: communication domain aka address family
2621  * @addrp: address
2622  * @addrlen: address length in bytes
2623  * @out_sid: security identifier
2624  */
2625 int security_node_sid(struct selinux_state *state,
2626                       u16 domain,
2627                       void *addrp,
2628                       u32 addrlen,
2629                       u32 *out_sid)
2630 {
2631         struct selinux_policy *policy;
2632         struct policydb *policydb;
2633         struct sidtab *sidtab;
2634         int rc;
2635         struct ocontext *c;
2636
2637         if (!selinux_initialized(state)) {
2638                 *out_sid = SECINITSID_NODE;
2639                 return 0;
2640         }
2641
2642 retry:
2643         rcu_read_lock();
2644         policy = rcu_dereference(state->policy);
2645         policydb = &policy->policydb;
2646         sidtab = policy->sidtab;
2647
2648         switch (domain) {
2649         case AF_INET: {
2650                 u32 addr;
2651
2652                 rc = -EINVAL;
2653                 if (addrlen != sizeof(u32))
2654                         goto out;
2655
2656                 addr = *((u32 *)addrp);
2657
2658                 c = policydb->ocontexts[OCON_NODE];
2659                 while (c) {
2660                         if (c->u.node.addr == (addr & c->u.node.mask))
2661                                 break;
2662                         c = c->next;
2663                 }
2664                 break;
2665         }
2666
2667         case AF_INET6:
2668                 rc = -EINVAL;
2669                 if (addrlen != sizeof(u64) * 2)
2670                         goto out;
2671                 c = policydb->ocontexts[OCON_NODE6];
2672                 while (c) {
2673                         if (match_ipv6_addrmask(addrp, c->u.node6.addr,
2674                                                 c->u.node6.mask))
2675                                 break;
2676                         c = c->next;
2677                 }
2678                 break;
2679
2680         default:
2681                 rc = 0;
2682                 *out_sid = SECINITSID_NODE;
2683                 goto out;
2684         }
2685
2686         if (c) {
2687                 if (!c->sid[0]) {
2688                         rc = sidtab_context_to_sid(sidtab,
2689                                                    &c->context[0],
2690                                                    &c->sid[0]);
2691                         if (rc == -ESTALE) {
2692                                 rcu_read_unlock();
2693                                 goto retry;
2694                         }
2695                         if (rc)
2696                                 goto out;
2697                 }
2698                 *out_sid = c->sid[0];
2699         } else {
2700                 *out_sid = SECINITSID_NODE;
2701         }
2702
2703         rc = 0;
2704 out:
2705         rcu_read_unlock();
2706         return rc;
2707 }
2708
2709 #define SIDS_NEL 25
2710
2711 /**
2712  * security_get_user_sids - Obtain reachable SIDs for a user.
2713  * @fromsid: starting SID
2714  * @username: username
2715  * @sids: array of reachable SIDs for user
2716  * @nel: number of elements in @sids
2717  *
2718  * Generate the set of SIDs for legal security contexts
2719  * for a given user that can be reached by @fromsid.
2720  * Set *@sids to point to a dynamically allocated
2721  * array containing the set of SIDs.  Set *@nel to the
2722  * number of elements in the array.
2723  */
2724
2725 int security_get_user_sids(struct selinux_state *state,
2726                            u32 fromsid,
2727                            char *username,
2728                            u32 **sids,
2729                            u32 *nel)
2730 {
2731         struct selinux_policy *policy;
2732         struct policydb *policydb;
2733         struct sidtab *sidtab;
2734         struct context *fromcon, usercon;
2735         u32 *mysids = NULL, *mysids2, sid;
2736         u32 i, j, mynel, maxnel = SIDS_NEL;
2737         struct user_datum *user;
2738         struct role_datum *role;
2739         struct ebitmap_node *rnode, *tnode;
2740         int rc;
2741
2742         *sids = NULL;
2743         *nel = 0;
2744
2745         if (!selinux_initialized(state))
2746                 return 0;
2747
2748         mysids = kcalloc(maxnel, sizeof(*mysids), GFP_KERNEL);
2749         if (!mysids)
2750                 return -ENOMEM;
2751
2752 retry:
2753         mynel = 0;
2754         rcu_read_lock();
2755         policy = rcu_dereference(state->policy);
2756         policydb = &policy->policydb;
2757         sidtab = policy->sidtab;
2758
2759         context_init(&usercon);
2760
2761         rc = -EINVAL;
2762         fromcon = sidtab_search(sidtab, fromsid);
2763         if (!fromcon)
2764                 goto out_unlock;
2765
2766         rc = -EINVAL;
2767         user = symtab_search(&policydb->p_users, username);
2768         if (!user)
2769                 goto out_unlock;
2770
2771         usercon.user = user->value;
2772
2773         ebitmap_for_each_positive_bit(&user->roles, rnode, i) {
2774                 role = policydb->role_val_to_struct[i];
2775                 usercon.role = i + 1;
2776                 ebitmap_for_each_positive_bit(&role->types, tnode, j) {
2777                         usercon.type = j + 1;
2778
2779                         if (mls_setup_user_range(policydb, fromcon, user,
2780                                                  &usercon))
2781                                 continue;
2782
2783                         rc = sidtab_context_to_sid(sidtab, &usercon, &sid);
2784                         if (rc == -ESTALE) {
2785                                 rcu_read_unlock();
2786                                 goto retry;
2787                         }
2788                         if (rc)
2789                                 goto out_unlock;
2790                         if (mynel < maxnel) {
2791                                 mysids[mynel++] = sid;
2792                         } else {
2793                                 rc = -ENOMEM;
2794                                 maxnel += SIDS_NEL;
2795                                 mysids2 = kcalloc(maxnel, sizeof(*mysids2), GFP_ATOMIC);
2796                                 if (!mysids2)
2797                                         goto out_unlock;
2798                                 memcpy(mysids2, mysids, mynel * sizeof(*mysids2));
2799                                 kfree(mysids);
2800                                 mysids = mysids2;
2801                                 mysids[mynel++] = sid;
2802                         }
2803                 }
2804         }
2805         rc = 0;
2806 out_unlock:
2807         rcu_read_unlock();
2808         if (rc || !mynel) {
2809                 kfree(mysids);
2810                 return rc;
2811         }
2812
2813         rc = -ENOMEM;
2814         mysids2 = kcalloc(mynel, sizeof(*mysids2), GFP_KERNEL);
2815         if (!mysids2) {
2816                 kfree(mysids);
2817                 return rc;
2818         }
2819         for (i = 0, j = 0; i < mynel; i++) {
2820                 struct av_decision dummy_avd;
2821                 rc = avc_has_perm_noaudit(state,
2822                                           fromsid, mysids[i],
2823                                           SECCLASS_PROCESS, /* kernel value */
2824                                           PROCESS__TRANSITION, AVC_STRICT,
2825                                           &dummy_avd);
2826                 if (!rc)
2827                         mysids2[j++] = mysids[i];
2828                 cond_resched();
2829         }
2830         kfree(mysids);
2831         *sids = mysids2;
2832         *nel = j;
2833         return 0;
2834 }
2835
2836 /**
2837  * __security_genfs_sid - Helper to obtain a SID for a file in a filesystem
2838  * @fstype: filesystem type
2839  * @path: path from root of mount
2840  * @sclass: file security class
2841  * @sid: SID for path
2842  *
2843  * Obtain a SID to use for a file in a filesystem that
2844  * cannot support xattr or use a fixed labeling behavior like
2845  * transition SIDs or task SIDs.
2846  *
2847  * WARNING: This function may return -ESTALE, indicating that the caller
2848  * must retry the operation after re-acquiring the policy pointer!
2849  */
2850 static inline int __security_genfs_sid(struct selinux_policy *policy,
2851                                        const char *fstype,
2852                                        char *path,
2853                                        u16 orig_sclass,
2854                                        u32 *sid)
2855 {
2856         struct policydb *policydb = &policy->policydb;
2857         struct sidtab *sidtab = policy->sidtab;
2858         int len;
2859         u16 sclass;
2860         struct genfs *genfs;
2861         struct ocontext *c;
2862         int rc, cmp = 0;
2863
2864         while (path[0] == '/' && path[1] == '/')
2865                 path++;
2866
2867         sclass = unmap_class(&policy->map, orig_sclass);
2868         *sid = SECINITSID_UNLABELED;
2869
2870         for (genfs = policydb->genfs; genfs; genfs = genfs->next) {
2871                 cmp = strcmp(fstype, genfs->fstype);
2872                 if (cmp <= 0)
2873                         break;
2874         }
2875
2876         rc = -ENOENT;
2877         if (!genfs || cmp)
2878                 goto out;
2879
2880         for (c = genfs->head; c; c = c->next) {
2881                 len = strlen(c->u.name);
2882                 if ((!c->v.sclass || sclass == c->v.sclass) &&
2883                     (strncmp(c->u.name, path, len) == 0))
2884                         break;
2885         }
2886
2887         rc = -ENOENT;
2888         if (!c)
2889                 goto out;
2890
2891         if (!c->sid[0]) {
2892                 rc = sidtab_context_to_sid(sidtab, &c->context[0], &c->sid[0]);
2893                 if (rc)
2894                         goto out;
2895         }
2896
2897         *sid = c->sid[0];
2898         rc = 0;
2899 out:
2900         return rc;
2901 }
2902
2903 /**
2904  * security_genfs_sid - Obtain a SID for a file in a filesystem
2905  * @fstype: filesystem type
2906  * @path: path from root of mount
2907  * @sclass: file security class
2908  * @sid: SID for path
2909  *
2910  * Acquire policy_rwlock before calling __security_genfs_sid() and release
2911  * it afterward.
2912  */
2913 int security_genfs_sid(struct selinux_state *state,
2914                        const char *fstype,
2915                        char *path,
2916                        u16 orig_sclass,
2917                        u32 *sid)
2918 {
2919         struct selinux_policy *policy;
2920         int retval;
2921
2922         if (!selinux_initialized(state)) {
2923                 *sid = SECINITSID_UNLABELED;
2924                 return 0;
2925         }
2926
2927         do {
2928                 rcu_read_lock();
2929                 policy = rcu_dereference(state->policy);
2930                 retval = __security_genfs_sid(policy, fstype, path,
2931                                               orig_sclass, sid);
2932                 rcu_read_unlock();
2933         } while (retval == -ESTALE);
2934         return retval;
2935 }
2936
2937 int selinux_policy_genfs_sid(struct selinux_policy *policy,
2938                         const char *fstype,
2939                         char *path,
2940                         u16 orig_sclass,
2941                         u32 *sid)
2942 {
2943         /* no lock required, policy is not yet accessible by other threads */
2944         return __security_genfs_sid(policy, fstype, path, orig_sclass, sid);
2945 }
2946
2947 /**
2948  * security_fs_use - Determine how to handle labeling for a filesystem.
2949  * @sb: superblock in question
2950  */
2951 int security_fs_use(struct selinux_state *state, struct super_block *sb)
2952 {
2953         struct selinux_policy *policy;
2954         struct policydb *policydb;
2955         struct sidtab *sidtab;
2956         int rc;
2957         struct ocontext *c;
2958         struct superblock_security_struct *sbsec = sb->s_security;
2959         const char *fstype = sb->s_type->name;
2960
2961         if (!selinux_initialized(state)) {
2962                 sbsec->behavior = SECURITY_FS_USE_NONE;
2963                 sbsec->sid = SECINITSID_UNLABELED;
2964                 return 0;
2965         }
2966
2967 retry:
2968         rc = 0;
2969         rcu_read_lock();
2970         policy = rcu_dereference(state->policy);
2971         policydb = &policy->policydb;
2972         sidtab = policy->sidtab;
2973
2974         c = policydb->ocontexts[OCON_FSUSE];
2975         while (c) {
2976                 if (strcmp(fstype, c->u.name) == 0)
2977                         break;
2978                 c = c->next;
2979         }
2980
2981         if (c) {
2982                 sbsec->behavior = c->v.behavior;
2983                 if (!c->sid[0]) {
2984                         rc = sidtab_context_to_sid(sidtab, &c->context[0],
2985                                                    &c->sid[0]);
2986                         if (rc == -ESTALE) {
2987                                 rcu_read_unlock();
2988                                 goto retry;
2989                         }
2990                         if (rc)
2991                                 goto out;
2992                 }
2993                 sbsec->sid = c->sid[0];
2994         } else {
2995                 rc = __security_genfs_sid(policy, fstype, "/",
2996                                         SECCLASS_DIR, &sbsec->sid);
2997                 if (rc == -ESTALE) {
2998                         rcu_read_unlock();
2999                         goto retry;
3000                 }
3001                 if (rc) {
3002                         sbsec->behavior = SECURITY_FS_USE_NONE;
3003                         rc = 0;
3004                 } else {
3005                         sbsec->behavior = SECURITY_FS_USE_GENFS;
3006                 }
3007         }
3008
3009 out:
3010         rcu_read_unlock();
3011         return rc;
3012 }
3013
3014 int security_get_bools(struct selinux_policy *policy,
3015                        u32 *len, char ***names, int **values)
3016 {
3017         struct policydb *policydb;
3018         u32 i;
3019         int rc;
3020
3021         policydb = &policy->policydb;
3022
3023         *names = NULL;
3024         *values = NULL;
3025
3026         rc = 0;
3027         *len = policydb->p_bools.nprim;
3028         if (!*len)
3029                 goto out;
3030
3031         rc = -ENOMEM;
3032         *names = kcalloc(*len, sizeof(char *), GFP_ATOMIC);
3033         if (!*names)
3034                 goto err;
3035
3036         rc = -ENOMEM;
3037         *values = kcalloc(*len, sizeof(int), GFP_ATOMIC);
3038         if (!*values)
3039                 goto err;
3040
3041         for (i = 0; i < *len; i++) {
3042                 (*values)[i] = policydb->bool_val_to_struct[i]->state;
3043
3044                 rc = -ENOMEM;
3045                 (*names)[i] = kstrdup(sym_name(policydb, SYM_BOOLS, i),
3046                                       GFP_ATOMIC);
3047                 if (!(*names)[i])
3048                         goto err;
3049         }
3050         rc = 0;
3051 out:
3052         return rc;
3053 err:
3054         if (*names) {
3055                 for (i = 0; i < *len; i++)
3056                         kfree((*names)[i]);
3057                 kfree(*names);
3058         }
3059         kfree(*values);
3060         *len = 0;
3061         *names = NULL;
3062         *values = NULL;
3063         goto out;
3064 }
3065
3066
3067 int security_set_bools(struct selinux_state *state, u32 len, int *values)
3068 {
3069         struct selinux_policy *newpolicy, *oldpolicy;
3070         int rc;
3071         u32 i, seqno = 0;
3072
3073         if (!selinux_initialized(state))
3074                 return -EINVAL;
3075
3076         oldpolicy = rcu_dereference_protected(state->policy,
3077                                         lockdep_is_held(&state->policy_mutex));
3078
3079         /* Consistency check on number of booleans, should never fail */
3080         if (WARN_ON(len != oldpolicy->policydb.p_bools.nprim))
3081                 return -EINVAL;
3082
3083         newpolicy = kmemdup(oldpolicy, sizeof(*newpolicy), GFP_KERNEL);
3084         if (!newpolicy)
3085                 return -ENOMEM;
3086
3087         /*
3088          * Deep copy only the parts of the policydb that might be
3089          * modified as a result of changing booleans.
3090          */
3091         rc = cond_policydb_dup(&newpolicy->policydb, &oldpolicy->policydb);
3092         if (rc) {
3093                 kfree(newpolicy);
3094                 return -ENOMEM;
3095         }
3096
3097         /* Update the boolean states in the copy */
3098         for (i = 0; i < len; i++) {
3099                 int new_state = !!values[i];
3100                 int old_state = newpolicy->policydb.bool_val_to_struct[i]->state;
3101
3102                 if (new_state != old_state) {
3103                         audit_log(audit_context(), GFP_ATOMIC,
3104                                 AUDIT_MAC_CONFIG_CHANGE,
3105                                 "bool=%s val=%d old_val=%d auid=%u ses=%u",
3106                                 sym_name(&newpolicy->policydb, SYM_BOOLS, i),
3107                                 new_state,
3108                                 old_state,
3109                                 from_kuid(&init_user_ns, audit_get_loginuid(current)),
3110                                 audit_get_sessionid(current));
3111                         newpolicy->policydb.bool_val_to_struct[i]->state = new_state;
3112                 }
3113         }
3114
3115         /* Re-evaluate the conditional rules in the copy */
3116         evaluate_cond_nodes(&newpolicy->policydb);
3117
3118         /* Set latest granting seqno for new policy */
3119         newpolicy->latest_granting = oldpolicy->latest_granting + 1;
3120         seqno = newpolicy->latest_granting;
3121
3122         /* Install the new policy */
3123         rcu_assign_pointer(state->policy, newpolicy);
3124
3125         /*
3126          * Free the conditional portions of the old policydb
3127          * that were copied for the new policy, and the oldpolicy
3128          * structure itself but not what it references.
3129          */
3130         synchronize_rcu();
3131         selinux_policy_cond_free(oldpolicy);
3132
3133         /* Notify others of the policy change */
3134         selinux_notify_policy_change(state, seqno);
3135         return 0;
3136 }
3137
3138 int security_get_bool_value(struct selinux_state *state,
3139                             u32 index)
3140 {
3141         struct selinux_policy *policy;
3142         struct policydb *policydb;
3143         int rc;
3144         u32 len;
3145
3146         if (!selinux_initialized(state))
3147                 return 0;
3148
3149         rcu_read_lock();
3150         policy = rcu_dereference(state->policy);
3151         policydb = &policy->policydb;
3152
3153         rc = -EFAULT;
3154         len = policydb->p_bools.nprim;
3155         if (index >= len)
3156                 goto out;
3157
3158         rc = policydb->bool_val_to_struct[index]->state;
3159 out:
3160         rcu_read_unlock();
3161         return rc;
3162 }
3163
3164 static int security_preserve_bools(struct selinux_policy *oldpolicy,
3165                                 struct selinux_policy *newpolicy)
3166 {
3167         int rc, *bvalues = NULL;
3168         char **bnames = NULL;
3169         struct cond_bool_datum *booldatum;
3170         u32 i, nbools = 0;
3171
3172         rc = security_get_bools(oldpolicy, &nbools, &bnames, &bvalues);
3173         if (rc)
3174                 goto out;
3175         for (i = 0; i < nbools; i++) {
3176                 booldatum = symtab_search(&newpolicy->policydb.p_bools,
3177                                         bnames[i]);
3178                 if (booldatum)
3179                         booldatum->state = bvalues[i];
3180         }
3181         evaluate_cond_nodes(&newpolicy->policydb);
3182
3183 out:
3184         if (bnames) {
3185                 for (i = 0; i < nbools; i++)
3186                         kfree(bnames[i]);
3187         }
3188         kfree(bnames);
3189         kfree(bvalues);
3190         return rc;
3191 }
3192
3193 /*
3194  * security_sid_mls_copy() - computes a new sid based on the given
3195  * sid and the mls portion of mls_sid.
3196  */
3197 int security_sid_mls_copy(struct selinux_state *state,
3198                           u32 sid, u32 mls_sid, u32 *new_sid)
3199 {
3200         struct selinux_policy *policy;
3201         struct policydb *policydb;
3202         struct sidtab *sidtab;
3203         struct context *context1;
3204         struct context *context2;
3205         struct context newcon;
3206         char *s;
3207         u32 len;
3208         int rc;
3209
3210         if (!selinux_initialized(state)) {
3211                 *new_sid = sid;
3212                 return 0;
3213         }
3214
3215 retry:
3216         rc = 0;
3217         context_init(&newcon);
3218
3219         rcu_read_lock();
3220         policy = rcu_dereference(state->policy);
3221         policydb = &policy->policydb;
3222         sidtab = policy->sidtab;
3223
3224         if (!policydb->mls_enabled) {
3225                 *new_sid = sid;
3226                 goto out_unlock;
3227         }
3228
3229         rc = -EINVAL;
3230         context1 = sidtab_search(sidtab, sid);
3231         if (!context1) {
3232                 pr_err("SELinux: %s:  unrecognized SID %d\n",
3233                         __func__, sid);
3234                 goto out_unlock;
3235         }
3236
3237         rc = -EINVAL;
3238         context2 = sidtab_search(sidtab, mls_sid);
3239         if (!context2) {
3240                 pr_err("SELinux: %s:  unrecognized SID %d\n",
3241                         __func__, mls_sid);
3242                 goto out_unlock;
3243         }
3244
3245         newcon.user = context1->user;
3246         newcon.role = context1->role;
3247         newcon.type = context1->type;
3248         rc = mls_context_cpy(&newcon, context2);
3249         if (rc)
3250                 goto out_unlock;
3251
3252         /* Check the validity of the new context. */
3253         if (!policydb_context_isvalid(policydb, &newcon)) {
3254                 rc = convert_context_handle_invalid_context(state, policydb,
3255                                                         &newcon);
3256                 if (rc) {
3257                         if (!context_struct_to_string(policydb, &newcon, &s,
3258                                                       &len)) {
3259                                 struct audit_buffer *ab;
3260
3261                                 ab = audit_log_start(audit_context(),
3262                                                      GFP_ATOMIC,
3263                                                      AUDIT_SELINUX_ERR);
3264                                 audit_log_format(ab,
3265                                                  "op=security_sid_mls_copy invalid_context=");
3266                                 /* don't record NUL with untrusted strings */
3267                                 audit_log_n_untrustedstring(ab, s, len - 1);
3268                                 audit_log_end(ab);
3269                                 kfree(s);
3270                         }
3271                         goto out_unlock;
3272                 }
3273         }
3274         rc = sidtab_context_to_sid(sidtab, &newcon, new_sid);
3275         if (rc == -ESTALE) {
3276                 rcu_read_unlock();
3277                 context_destroy(&newcon);
3278                 goto retry;
3279         }
3280 out_unlock:
3281         rcu_read_unlock();
3282         context_destroy(&newcon);
3283         return rc;
3284 }
3285
3286 /**
3287  * security_net_peersid_resolve - Compare and resolve two network peer SIDs
3288  * @nlbl_sid: NetLabel SID
3289  * @nlbl_type: NetLabel labeling protocol type
3290  * @xfrm_sid: XFRM SID
3291  *
3292  * Description:
3293  * Compare the @nlbl_sid and @xfrm_sid values and if the two SIDs can be
3294  * resolved into a single SID it is returned via @peer_sid and the function
3295  * returns zero.  Otherwise @peer_sid is set to SECSID_NULL and the function
3296  * returns a negative value.  A table summarizing the behavior is below:
3297  *
3298  *                                 | function return |      @sid
3299  *   ------------------------------+-----------------+-----------------
3300  *   no peer labels                |        0        |    SECSID_NULL
3301  *   single peer label             |        0        |    <peer_label>
3302  *   multiple, consistent labels   |        0        |    <peer_label>
3303  *   multiple, inconsistent labels |    -<errno>     |    SECSID_NULL
3304  *
3305  */
3306 int security_net_peersid_resolve(struct selinux_state *state,
3307                                  u32 nlbl_sid, u32 nlbl_type,
3308                                  u32 xfrm_sid,
3309                                  u32 *peer_sid)
3310 {
3311         struct selinux_policy *policy;
3312         struct policydb *policydb;
3313         struct sidtab *sidtab;
3314         int rc;
3315         struct context *nlbl_ctx;
3316         struct context *xfrm_ctx;
3317
3318         *peer_sid = SECSID_NULL;
3319
3320         /* handle the common (which also happens to be the set of easy) cases
3321          * right away, these two if statements catch everything involving a
3322          * single or absent peer SID/label */
3323         if (xfrm_sid == SECSID_NULL) {
3324                 *peer_sid = nlbl_sid;
3325                 return 0;
3326         }
3327         /* NOTE: an nlbl_type == NETLBL_NLTYPE_UNLABELED is a "fallback" label
3328          * and is treated as if nlbl_sid == SECSID_NULL when a XFRM SID/label
3329          * is present */
3330         if (nlbl_sid == SECSID_NULL || nlbl_type == NETLBL_NLTYPE_UNLABELED) {
3331                 *peer_sid = xfrm_sid;
3332                 return 0;
3333         }
3334
3335         if (!selinux_initialized(state))
3336                 return 0;
3337
3338         rcu_read_lock();
3339         policy = rcu_dereference(state->policy);
3340         policydb = &policy->policydb;
3341         sidtab = policy->sidtab;
3342
3343         /*
3344          * We don't need to check initialized here since the only way both
3345          * nlbl_sid and xfrm_sid are not equal to SECSID_NULL would be if the
3346          * security server was initialized and state->initialized was true.
3347          */
3348         if (!policydb->mls_enabled) {
3349                 rc = 0;
3350                 goto out;
3351         }
3352
3353         rc = -EINVAL;
3354         nlbl_ctx = sidtab_search(sidtab, nlbl_sid);
3355         if (!nlbl_ctx) {
3356                 pr_err("SELinux: %s:  unrecognized SID %d\n",
3357                        __func__, nlbl_sid);
3358                 goto out;
3359         }
3360         rc = -EINVAL;
3361         xfrm_ctx = sidtab_search(sidtab, xfrm_sid);
3362         if (!xfrm_ctx) {
3363                 pr_err("SELinux: %s:  unrecognized SID %d\n",
3364                        __func__, xfrm_sid);
3365                 goto out;
3366         }
3367         rc = (mls_context_cmp(nlbl_ctx, xfrm_ctx) ? 0 : -EACCES);
3368         if (rc)
3369                 goto out;
3370
3371         /* at present NetLabel SIDs/labels really only carry MLS
3372          * information so if the MLS portion of the NetLabel SID
3373          * matches the MLS portion of the labeled XFRM SID/label
3374          * then pass along the XFRM SID as it is the most
3375          * expressive */
3376         *peer_sid = xfrm_sid;
3377 out:
3378         rcu_read_unlock();
3379         return rc;
3380 }
3381
3382 static int get_classes_callback(void *k, void *d, void *args)
3383 {
3384         struct class_datum *datum = d;
3385         char *name = k, **classes = args;
3386         int value = datum->value - 1;
3387
3388         classes[value] = kstrdup(name, GFP_ATOMIC);
3389         if (!classes[value])
3390                 return -ENOMEM;
3391
3392         return 0;
3393 }
3394
3395 int security_get_classes(struct selinux_policy *policy,
3396                          char ***classes, int *nclasses)
3397 {
3398         struct policydb *policydb;
3399         int rc;
3400
3401         policydb = &policy->policydb;
3402
3403         rc = -ENOMEM;
3404         *nclasses = policydb->p_classes.nprim;
3405         *classes = kcalloc(*nclasses, sizeof(**classes), GFP_ATOMIC);
3406         if (!*classes)
3407                 goto out;
3408
3409         rc = hashtab_map(&policydb->p_classes.table, get_classes_callback,
3410                          *classes);
3411         if (rc) {
3412                 int i;
3413                 for (i = 0; i < *nclasses; i++)
3414                         kfree((*classes)[i]);
3415                 kfree(*classes);
3416         }
3417
3418 out:
3419         return rc;
3420 }
3421
3422 static int get_permissions_callback(void *k, void *d, void *args)
3423 {
3424         struct perm_datum *datum = d;
3425         char *name = k, **perms = args;
3426         int value = datum->value - 1;
3427
3428         perms[value] = kstrdup(name, GFP_ATOMIC);
3429         if (!perms[value])
3430                 return -ENOMEM;
3431
3432         return 0;
3433 }
3434
3435 int security_get_permissions(struct selinux_policy *policy,
3436                              char *class, char ***perms, int *nperms)
3437 {
3438         struct policydb *policydb;
3439         int rc, i;
3440         struct class_datum *match;
3441
3442         policydb = &policy->policydb;
3443
3444         rc = -EINVAL;
3445         match = symtab_search(&policydb->p_classes, class);
3446         if (!match) {
3447                 pr_err("SELinux: %s:  unrecognized class %s\n",
3448                         __func__, class);
3449                 goto out;
3450         }
3451
3452         rc = -ENOMEM;
3453         *nperms = match->permissions.nprim;
3454         *perms = kcalloc(*nperms, sizeof(**perms), GFP_ATOMIC);
3455         if (!*perms)
3456                 goto out;
3457
3458         if (match->comdatum) {
3459                 rc = hashtab_map(&match->comdatum->permissions.table,
3460                                  get_permissions_callback, *perms);
3461                 if (rc)
3462                         goto err;
3463         }
3464
3465         rc = hashtab_map(&match->permissions.table, get_permissions_callback,
3466                          *perms);
3467         if (rc)
3468                 goto err;
3469
3470 out:
3471         return rc;
3472
3473 err:
3474         for (i = 0; i < *nperms; i++)
3475                 kfree((*perms)[i]);
3476         kfree(*perms);
3477         return rc;
3478 }
3479
3480 int security_get_reject_unknown(struct selinux_state *state)
3481 {
3482         struct selinux_policy *policy;
3483         int value;
3484
3485         if (!selinux_initialized(state))
3486                 return 0;
3487
3488         rcu_read_lock();
3489         policy = rcu_dereference(state->policy);
3490         value = policy->policydb.reject_unknown;
3491         rcu_read_unlock();
3492         return value;
3493 }
3494
3495 int security_get_allow_unknown(struct selinux_state *state)
3496 {
3497         struct selinux_policy *policy;
3498         int value;
3499
3500         if (!selinux_initialized(state))
3501                 return 0;
3502
3503         rcu_read_lock();
3504         policy = rcu_dereference(state->policy);
3505         value = policy->policydb.allow_unknown;
3506         rcu_read_unlock();
3507         return value;
3508 }
3509
3510 /**
3511  * security_policycap_supported - Check for a specific policy capability
3512  * @req_cap: capability
3513  *
3514  * Description:
3515  * This function queries the currently loaded policy to see if it supports the
3516  * capability specified by @req_cap.  Returns true (1) if the capability is
3517  * supported, false (0) if it isn't supported.
3518  *
3519  */
3520 int security_policycap_supported(struct selinux_state *state,
3521                                  unsigned int req_cap)
3522 {
3523         struct selinux_policy *policy;
3524         int rc;
3525
3526         if (!selinux_initialized(state))
3527                 return 0;
3528
3529         rcu_read_lock();
3530         policy = rcu_dereference(state->policy);
3531         rc = ebitmap_get_bit(&policy->policydb.policycaps, req_cap);
3532         rcu_read_unlock();
3533
3534         return rc;
3535 }
3536
3537 struct selinux_audit_rule {
3538         u32 au_seqno;
3539         struct context au_ctxt;
3540 };
3541
3542 void selinux_audit_rule_free(void *vrule)
3543 {
3544         struct selinux_audit_rule *rule = vrule;
3545
3546         if (rule) {
3547                 context_destroy(&rule->au_ctxt);
3548                 kfree(rule);
3549         }
3550 }
3551
3552 int selinux_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
3553 {
3554         struct selinux_state *state = &selinux_state;
3555         struct selinux_policy *policy;
3556         struct policydb *policydb;
3557         struct selinux_audit_rule *tmprule;
3558         struct role_datum *roledatum;
3559         struct type_datum *typedatum;
3560         struct user_datum *userdatum;
3561         struct selinux_audit_rule **rule = (struct selinux_audit_rule **)vrule;
3562         int rc = 0;
3563
3564         *rule = NULL;
3565
3566         if (!selinux_initialized(state))
3567                 return -EOPNOTSUPP;
3568
3569         switch (field) {
3570         case AUDIT_SUBJ_USER:
3571         case AUDIT_SUBJ_ROLE:
3572         case AUDIT_SUBJ_TYPE:
3573         case AUDIT_OBJ_USER:
3574         case AUDIT_OBJ_ROLE:
3575         case AUDIT_OBJ_TYPE:
3576                 /* only 'equals' and 'not equals' fit user, role, and type */
3577                 if (op != Audit_equal && op != Audit_not_equal)
3578                         return -EINVAL;
3579                 break;
3580         case AUDIT_SUBJ_SEN:
3581         case AUDIT_SUBJ_CLR:
3582         case AUDIT_OBJ_LEV_LOW:
3583         case AUDIT_OBJ_LEV_HIGH:
3584                 /* we do not allow a range, indicated by the presence of '-' */
3585                 if (strchr(rulestr, '-'))
3586                         return -EINVAL;
3587                 break;
3588         default:
3589                 /* only the above fields are valid */
3590                 return -EINVAL;
3591         }
3592
3593         tmprule = kzalloc(sizeof(struct selinux_audit_rule), GFP_KERNEL);
3594         if (!tmprule)
3595                 return -ENOMEM;
3596
3597         context_init(&tmprule->au_ctxt);
3598
3599         rcu_read_lock();
3600         policy = rcu_dereference(state->policy);
3601         policydb = &policy->policydb;
3602
3603         tmprule->au_seqno = policy->latest_granting;
3604
3605         switch (field) {
3606         case AUDIT_SUBJ_USER:
3607         case AUDIT_OBJ_USER:
3608                 rc = -EINVAL;
3609                 userdatum = symtab_search(&policydb->p_users, rulestr);
3610                 if (!userdatum)
3611                         goto out;
3612                 tmprule->au_ctxt.user = userdatum->value;
3613                 break;
3614         case AUDIT_SUBJ_ROLE:
3615         case AUDIT_OBJ_ROLE:
3616                 rc = -EINVAL;
3617                 roledatum = symtab_search(&policydb->p_roles, rulestr);
3618                 if (!roledatum)
3619                         goto out;
3620                 tmprule->au_ctxt.role = roledatum->value;
3621                 break;
3622         case AUDIT_SUBJ_TYPE:
3623         case AUDIT_OBJ_TYPE:
3624                 rc = -EINVAL;
3625                 typedatum = symtab_search(&policydb->p_types, rulestr);
3626                 if (!typedatum)
3627                         goto out;
3628                 tmprule->au_ctxt.type = typedatum->value;
3629                 break;
3630         case AUDIT_SUBJ_SEN:
3631         case AUDIT_SUBJ_CLR:
3632         case AUDIT_OBJ_LEV_LOW:
3633         case AUDIT_OBJ_LEV_HIGH:
3634                 rc = mls_from_string(policydb, rulestr, &tmprule->au_ctxt,
3635                                      GFP_ATOMIC);
3636                 if (rc)
3637                         goto out;
3638                 break;
3639         }
3640         rc = 0;
3641 out:
3642         rcu_read_unlock();
3643
3644         if (rc) {
3645                 selinux_audit_rule_free(tmprule);
3646                 tmprule = NULL;
3647         }
3648
3649         *rule = tmprule;
3650
3651         return rc;
3652 }
3653
3654 /* Check to see if the rule contains any selinux fields */
3655 int selinux_audit_rule_known(struct audit_krule *rule)
3656 {
3657         int i;
3658
3659         for (i = 0; i < rule->field_count; i++) {
3660                 struct audit_field *f = &rule->fields[i];
3661                 switch (f->type) {
3662                 case AUDIT_SUBJ_USER:
3663                 case AUDIT_SUBJ_ROLE:
3664                 case AUDIT_SUBJ_TYPE:
3665                 case AUDIT_SUBJ_SEN:
3666                 case AUDIT_SUBJ_CLR:
3667                 case AUDIT_OBJ_USER:
3668                 case AUDIT_OBJ_ROLE:
3669                 case AUDIT_OBJ_TYPE:
3670                 case AUDIT_OBJ_LEV_LOW:
3671                 case AUDIT_OBJ_LEV_HIGH:
3672                         return 1;
3673                 }
3674         }
3675
3676         return 0;
3677 }
3678
3679 int selinux_audit_rule_match(u32 sid, u32 field, u32 op, void *vrule)
3680 {
3681         struct selinux_state *state = &selinux_state;
3682         struct selinux_policy *policy;
3683         struct context *ctxt;
3684         struct mls_level *level;
3685         struct selinux_audit_rule *rule = vrule;
3686         int match = 0;
3687
3688         if (unlikely(!rule)) {
3689                 WARN_ONCE(1, "selinux_audit_rule_match: missing rule\n");
3690                 return -ENOENT;
3691         }
3692
3693         if (!selinux_initialized(state))
3694                 return 0;
3695
3696         rcu_read_lock();
3697
3698         policy = rcu_dereference(state->policy);
3699
3700         if (rule->au_seqno < policy->latest_granting) {
3701                 match = -ESTALE;
3702                 goto out;
3703         }
3704
3705         ctxt = sidtab_search(policy->sidtab, sid);
3706         if (unlikely(!ctxt)) {
3707                 WARN_ONCE(1, "selinux_audit_rule_match: unrecognized SID %d\n",
3708                           sid);
3709                 match = -ENOENT;
3710                 goto out;
3711         }
3712
3713         /* a field/op pair that is not caught here will simply fall through
3714            without a match */
3715         switch (field) {
3716         case AUDIT_SUBJ_USER:
3717         case AUDIT_OBJ_USER:
3718                 switch (op) {
3719                 case Audit_equal:
3720                         match = (ctxt->user == rule->au_ctxt.user);
3721                         break;
3722                 case Audit_not_equal:
3723                         match = (ctxt->user != rule->au_ctxt.user);
3724                         break;
3725                 }
3726                 break;
3727         case AUDIT_SUBJ_ROLE:
3728         case AUDIT_OBJ_ROLE:
3729                 switch (op) {
3730                 case Audit_equal:
3731                         match = (ctxt->role == rule->au_ctxt.role);
3732                         break;
3733                 case Audit_not_equal:
3734                         match = (ctxt->role != rule->au_ctxt.role);
3735                         break;
3736                 }
3737                 break;
3738         case AUDIT_SUBJ_TYPE:
3739         case AUDIT_OBJ_TYPE:
3740                 switch (op) {
3741                 case Audit_equal:
3742                         match = (ctxt->type == rule->au_ctxt.type);
3743                         break;
3744                 case Audit_not_equal:
3745                         match = (ctxt->type != rule->au_ctxt.type);
3746                         break;
3747                 }
3748                 break;
3749         case AUDIT_SUBJ_SEN:
3750         case AUDIT_SUBJ_CLR:
3751         case AUDIT_OBJ_LEV_LOW:
3752         case AUDIT_OBJ_LEV_HIGH:
3753                 level = ((field == AUDIT_SUBJ_SEN ||
3754                           field == AUDIT_OBJ_LEV_LOW) ?
3755                          &ctxt->range.level[0] : &ctxt->range.level[1]);
3756                 switch (op) {
3757                 case Audit_equal:
3758                         match = mls_level_eq(&rule->au_ctxt.range.level[0],
3759                                              level);
3760                         break;
3761                 case Audit_not_equal:
3762                         match = !mls_level_eq(&rule->au_ctxt.range.level[0],
3763                                               level);
3764                         break;
3765                 case Audit_lt:
3766                         match = (mls_level_dom(&rule->au_ctxt.range.level[0],
3767                                                level) &&
3768                                  !mls_level_eq(&rule->au_ctxt.range.level[0],
3769                                                level));
3770                         break;
3771                 case Audit_le:
3772                         match = mls_level_dom(&rule->au_ctxt.range.level[0],
3773                                               level);
3774                         break;
3775                 case Audit_gt:
3776                         match = (mls_level_dom(level,
3777                                               &rule->au_ctxt.range.level[0]) &&
3778                                  !mls_level_eq(level,
3779                                                &rule->au_ctxt.range.level[0]));
3780                         break;
3781                 case Audit_ge:
3782                         match = mls_level_dom(level,
3783                                               &rule->au_ctxt.range.level[0]);
3784                         break;
3785                 }
3786         }
3787
3788 out:
3789         rcu_read_unlock();
3790         return match;
3791 }
3792
3793 static int aurule_avc_callback(u32 event)
3794 {
3795         if (event == AVC_CALLBACK_RESET)
3796                 return audit_update_lsm_rules();
3797         return 0;
3798 }
3799
3800 static int __init aurule_init(void)
3801 {
3802         int err;
3803
3804         err = avc_add_callback(aurule_avc_callback, AVC_CALLBACK_RESET);
3805         if (err)
3806                 panic("avc_add_callback() failed, error %d\n", err);
3807
3808         return err;
3809 }
3810 __initcall(aurule_init);
3811
3812 #ifdef CONFIG_NETLABEL
3813 /**
3814  * security_netlbl_cache_add - Add an entry to the NetLabel cache
3815  * @secattr: the NetLabel packet security attributes
3816  * @sid: the SELinux SID
3817  *
3818  * Description:
3819  * Attempt to cache the context in @ctx, which was derived from the packet in
3820  * @skb, in the NetLabel subsystem cache.  This function assumes @secattr has
3821  * already been initialized.
3822  *
3823  */
3824 static void security_netlbl_cache_add(struct netlbl_lsm_secattr *secattr,
3825                                       u32 sid)
3826 {
3827         u32 *sid_cache;
3828
3829         sid_cache = kmalloc(sizeof(*sid_cache), GFP_ATOMIC);
3830         if (sid_cache == NULL)
3831                 return;
3832         secattr->cache = netlbl_secattr_cache_alloc(GFP_ATOMIC);
3833         if (secattr->cache == NULL) {
3834                 kfree(sid_cache);
3835                 return;
3836         }
3837
3838         *sid_cache = sid;
3839         secattr->cache->free = kfree;
3840         secattr->cache->data = sid_cache;
3841         secattr->flags |= NETLBL_SECATTR_CACHE;
3842 }
3843
3844 /**
3845  * security_netlbl_secattr_to_sid - Convert a NetLabel secattr to a SELinux SID
3846  * @secattr: the NetLabel packet security attributes
3847  * @sid: the SELinux SID
3848  *
3849  * Description:
3850  * Convert the given NetLabel security attributes in @secattr into a
3851  * SELinux SID.  If the @secattr field does not contain a full SELinux
3852  * SID/context then use SECINITSID_NETMSG as the foundation.  If possible the
3853  * 'cache' field of @secattr is set and the CACHE flag is set; this is to
3854  * allow the @secattr to be used by NetLabel to cache the secattr to SID
3855  * conversion for future lookups.  Returns zero on success, negative values on
3856  * failure.
3857  *
3858  */
3859 int security_netlbl_secattr_to_sid(struct selinux_state *state,
3860                                    struct netlbl_lsm_secattr *secattr,
3861                                    u32 *sid)
3862 {
3863         struct selinux_policy *policy;
3864         struct policydb *policydb;
3865         struct sidtab *sidtab;
3866         int rc;
3867         struct context *ctx;
3868         struct context ctx_new;
3869
3870         if (!selinux_initialized(state)) {
3871                 *sid = SECSID_NULL;
3872                 return 0;
3873         }
3874
3875 retry:
3876         rc = 0;
3877         rcu_read_lock();
3878         policy = rcu_dereference(state->policy);
3879         policydb = &policy->policydb;
3880         sidtab = policy->sidtab;
3881
3882         if (secattr->flags & NETLBL_SECATTR_CACHE)
3883                 *sid = *(u32 *)secattr->cache->data;
3884         else if (secattr->flags & NETLBL_SECATTR_SECID)
3885                 *sid = secattr->attr.secid;
3886         else if (secattr->flags & NETLBL_SECATTR_MLS_LVL) {
3887                 rc = -EIDRM;
3888                 ctx = sidtab_search(sidtab, SECINITSID_NETMSG);
3889                 if (ctx == NULL)
3890                         goto out;
3891
3892                 context_init(&ctx_new);
3893                 ctx_new.user = ctx->user;
3894                 ctx_new.role = ctx->role;
3895                 ctx_new.type = ctx->type;
3896                 mls_import_netlbl_lvl(policydb, &ctx_new, secattr);
3897                 if (secattr->flags & NETLBL_SECATTR_MLS_CAT) {
3898                         rc = mls_import_netlbl_cat(policydb, &ctx_new, secattr);
3899                         if (rc)
3900                                 goto out;
3901                 }
3902                 rc = -EIDRM;
3903                 if (!mls_context_isvalid(policydb, &ctx_new)) {
3904                         ebitmap_destroy(&ctx_new.range.level[0].cat);
3905                         goto out;
3906                 }
3907
3908                 rc = sidtab_context_to_sid(sidtab, &ctx_new, sid);
3909                 ebitmap_destroy(&ctx_new.range.level[0].cat);
3910                 if (rc == -ESTALE) {
3911                         rcu_read_unlock();
3912                         goto retry;
3913                 }
3914                 if (rc)
3915                         goto out;
3916
3917                 security_netlbl_cache_add(secattr, *sid);
3918         } else
3919                 *sid = SECSID_NULL;
3920
3921 out:
3922         rcu_read_unlock();
3923         return rc;
3924 }
3925
3926 /**
3927  * security_netlbl_sid_to_secattr - Convert a SELinux SID to a NetLabel secattr
3928  * @sid: the SELinux SID
3929  * @secattr: the NetLabel packet security attributes
3930  *
3931  * Description:
3932  * Convert the given SELinux SID in @sid into a NetLabel security attribute.
3933  * Returns zero on success, negative values on failure.
3934  *
3935  */
3936 int security_netlbl_sid_to_secattr(struct selinux_state *state,
3937                                    u32 sid, struct netlbl_lsm_secattr *secattr)
3938 {
3939         struct selinux_policy *policy;
3940         struct policydb *policydb;
3941         int rc;
3942         struct context *ctx;
3943
3944         if (!selinux_initialized(state))
3945                 return 0;
3946
3947         rcu_read_lock();
3948         policy = rcu_dereference(state->policy);
3949         policydb = &policy->policydb;
3950
3951         rc = -ENOENT;
3952         ctx = sidtab_search(policy->sidtab, sid);
3953         if (ctx == NULL)
3954                 goto out;
3955
3956         rc = -ENOMEM;
3957         secattr->domain = kstrdup(sym_name(policydb, SYM_TYPES, ctx->type - 1),
3958                                   GFP_ATOMIC);
3959         if (secattr->domain == NULL)
3960                 goto out;
3961
3962         secattr->attr.secid = sid;
3963         secattr->flags |= NETLBL_SECATTR_DOMAIN_CPY | NETLBL_SECATTR_SECID;
3964         mls_export_netlbl_lvl(policydb, ctx, secattr);
3965         rc = mls_export_netlbl_cat(policydb, ctx, secattr);
3966 out:
3967         rcu_read_unlock();
3968         return rc;
3969 }
3970 #endif /* CONFIG_NETLABEL */
3971
3972 /**
3973  * __security_read_policy - read the policy.
3974  * @policy: SELinux policy
3975  * @data: binary policy data
3976  * @len: length of data in bytes
3977  *
3978  */
3979 static int __security_read_policy(struct selinux_policy *policy,
3980                                   void *data, size_t *len)
3981 {
3982         int rc;
3983         struct policy_file fp;
3984
3985         fp.data = data;
3986         fp.len = *len;
3987
3988         rc = policydb_write(&policy->policydb, &fp);
3989         if (rc)
3990                 return rc;
3991
3992         *len = (unsigned long)fp.data - (unsigned long)data;
3993         return 0;
3994 }
3995
3996 /**
3997  * security_read_policy - read the policy.
3998  * @state: selinux_state
3999  * @data: binary policy data
4000  * @len: length of data in bytes
4001  *
4002  */
4003 int security_read_policy(struct selinux_state *state,
4004                          void **data, size_t *len)
4005 {
4006         struct selinux_policy *policy;
4007
4008         policy = rcu_dereference_protected(
4009                         state->policy, lockdep_is_held(&state->policy_mutex));
4010         if (!policy)
4011                 return -EINVAL;
4012
4013         *len = policy->policydb.len;
4014         *data = vmalloc_user(*len);
4015         if (!*data)
4016                 return -ENOMEM;
4017
4018         return __security_read_policy(policy, *data, len);
4019 }
4020
4021 /**
4022  * security_read_state_kernel - read the policy.
4023  * @state: selinux_state
4024  * @data: binary policy data
4025  * @len: length of data in bytes
4026  *
4027  * Allocates kernel memory for reading SELinux policy.
4028  * This function is for internal use only and should not
4029  * be used for returning data to user space.
4030  *
4031  * This function must be called with policy_mutex held.
4032  */
4033 int security_read_state_kernel(struct selinux_state *state,
4034                                void **data, size_t *len)
4035 {
4036         struct selinux_policy *policy;
4037
4038         policy = rcu_dereference_protected(
4039                         state->policy, lockdep_is_held(&state->policy_mutex));
4040         if (!policy)
4041                 return -EINVAL;
4042
4043         *len = policy->policydb.len;
4044         *data = vmalloc(*len);
4045         if (!*data)
4046                 return -ENOMEM;
4047
4048         return __security_read_policy(policy, *data, len);
4049 }