]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - security/selinux/hooks.c
Merge tag 'pci-v3.10-changes' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaa...
[mirror_ubuntu-zesty-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
ca10b9e9 54#include <net/sock.h>
1da177e4 55#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
40401530
AV
84#include <linux/msg.h>
85#include <linux/shm.h>
1da177e4
LT
86
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
224dfbd8 90#include "netnode.h"
3e112172 91#include "netport.h"
d28d1e08 92#include "xfrm.h"
c60475bf 93#include "netlabel.h"
9d57a7f9 94#include "audit.h"
7b98a585 95#include "avc_ss.h"
1da177e4 96
11689d47 97#define NUM_SEL_MNT_OPTS 5
c9180a57 98
20510f2f 99extern struct security_operations *security_ops;
1da177e4 100
d621d35e 101/* SECMARK reference count */
56a4ca99 102static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 103
1da177e4 104#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 105int selinux_enforcing;
1da177e4
LT
106
107static int __init enforcing_setup(char *str)
108{
f5269710
EP
109 unsigned long enforcing;
110 if (!strict_strtoul(str, 0, &enforcing))
111 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
112 return 1;
113}
114__setup("enforcing=", enforcing_setup);
115#endif
116
117#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
118int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119
120static int __init selinux_enabled_setup(char *str)
121{
f5269710
EP
122 unsigned long enabled;
123 if (!strict_strtoul(str, 0, &enabled))
124 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
125 return 1;
126}
127__setup("selinux=", selinux_enabled_setup);
30d55280
SS
128#else
129int selinux_enabled = 1;
1da177e4
LT
130#endif
131
e18b890b 132static struct kmem_cache *sel_inode_cache;
7cae7e26 133
d621d35e
PM
134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
141 * enabled, false (0) if SECMARK is disabled.
142 *
143 */
144static int selinux_secmark_enabled(void)
145{
146 return (atomic_read(&selinux_secmark_refcount) > 0);
147}
148
d84f4f99
DH
149/*
150 * initialise the security for the init task
151 */
152static void cred_init_security(void)
1da177e4 153{
3b11a1de 154 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
155 struct task_security_struct *tsec;
156
89d155ef 157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 158 if (!tsec)
d84f4f99 159 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 160
d84f4f99 161 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 162 cred->security = tsec;
1da177e4
LT
163}
164
88e67f3b
DH
165/*
166 * get the security ID of a set of credentials
167 */
168static inline u32 cred_sid(const struct cred *cred)
169{
170 const struct task_security_struct *tsec;
171
172 tsec = cred->security;
173 return tsec->sid;
174}
175
275bb41e 176/*
3b11a1de 177 * get the objective security ID of a task
275bb41e
DH
178 */
179static inline u32 task_sid(const struct task_struct *task)
180{
275bb41e
DH
181 u32 sid;
182
183 rcu_read_lock();
88e67f3b 184 sid = cred_sid(__task_cred(task));
275bb41e
DH
185 rcu_read_unlock();
186 return sid;
187}
188
189/*
3b11a1de 190 * get the subjective security ID of the current task
275bb41e
DH
191 */
192static inline u32 current_sid(void)
193{
5fb49870 194 const struct task_security_struct *tsec = current_security();
275bb41e
DH
195
196 return tsec->sid;
197}
198
88e67f3b
DH
199/* Allocate and free functions for each kind of security blob. */
200
1da177e4
LT
201static int inode_alloc_security(struct inode *inode)
202{
1da177e4 203 struct inode_security_struct *isec;
275bb41e 204 u32 sid = current_sid();
1da177e4 205
a02fe132 206 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
207 if (!isec)
208 return -ENOMEM;
209
23970741 210 mutex_init(&isec->lock);
1da177e4 211 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
212 isec->inode = inode;
213 isec->sid = SECINITSID_UNLABELED;
214 isec->sclass = SECCLASS_FILE;
275bb41e 215 isec->task_sid = sid;
1da177e4
LT
216 inode->i_security = isec;
217
218 return 0;
219}
220
221static void inode_free_security(struct inode *inode)
222{
223 struct inode_security_struct *isec = inode->i_security;
224 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225
1da177e4
LT
226 spin_lock(&sbsec->isec_lock);
227 if (!list_empty(&isec->list))
228 list_del_init(&isec->list);
229 spin_unlock(&sbsec->isec_lock);
230
231 inode->i_security = NULL;
7cae7e26 232 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
233}
234
235static int file_alloc_security(struct file *file)
236{
1da177e4 237 struct file_security_struct *fsec;
275bb41e 238 u32 sid = current_sid();
1da177e4 239
26d2a4be 240 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
241 if (!fsec)
242 return -ENOMEM;
243
275bb41e
DH
244 fsec->sid = sid;
245 fsec->fown_sid = sid;
1da177e4
LT
246 file->f_security = fsec;
247
248 return 0;
249}
250
251static void file_free_security(struct file *file)
252{
253 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
254 file->f_security = NULL;
255 kfree(fsec);
256}
257
258static int superblock_alloc_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec;
261
89d155ef 262 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
263 if (!sbsec)
264 return -ENOMEM;
265
bc7e982b 266 mutex_init(&sbsec->lock);
1da177e4
LT
267 INIT_LIST_HEAD(&sbsec->isec_head);
268 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
269 sbsec->sb = sb;
270 sbsec->sid = SECINITSID_UNLABELED;
271 sbsec->def_sid = SECINITSID_FILE;
c312feb2 272 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
273 sb->s_security = sbsec;
274
275 return 0;
276}
277
278static void superblock_free_security(struct super_block *sb)
279{
280 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
281 sb->s_security = NULL;
282 kfree(sbsec);
283}
284
1da177e4
LT
285/* The file system's label must be initialized prior to use. */
286
634a539e 287static const char *labeling_behaviors[6] = {
1da177e4
LT
288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
31e87930 304 Opt_error = -1,
1da177e4
LT
305 Opt_context = 1,
306 Opt_fscontext = 2,
c9180a57
EP
307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
11689d47 309 Opt_labelsupport = 5,
1da177e4
LT
310};
311
a447c093 312static const match_table_t tokens = {
832cbd9a
EP
313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 317 {Opt_labelsupport, LABELSUPP_STR},
31e87930 318 {Opt_error, NULL},
1da177e4
LT
319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
c312feb2
EP
323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
275bb41e 325 const struct cred *cred)
c312feb2 326{
275bb41e 327 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
0808925e
EP
340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
275bb41e 342 const struct cred *cred)
0808925e 343{
275bb41e 344 const struct task_security_struct *tsec = cred->security;
0808925e
EP
345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
c9180a57 356static int sb_finish_set_opts(struct super_block *sb)
1da177e4 357{
1da177e4 358 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
359 struct dentry *root = sb->s_root;
360 struct inode *root_inode = root->d_inode;
361 int rc = 0;
1da177e4 362
c9180a57
EP
363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
369 if (!root_inode->i_op->getxattr) {
370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
1da177e4 388
11689d47 389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 390
c9180a57
EP
391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
1da177e4 398
11689d47
DQ
399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
ddd29ec6
DQ
405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
c9180a57
EP
409 /* Initialize the root inode. */
410 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 411
c9180a57
EP
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
421 struct inode_security_struct, list);
422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
426 if (!IS_PRIVATE(inode))
427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
436 return rc;
437}
1da177e4 438
c9180a57
EP
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 445 struct security_mnt_opts *opts)
c9180a57
EP
446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
1da177e4 452
e0007529 453 security_init_mnt_opts(opts);
1da177e4 454
0d90a7ec 455 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 456 return -EINVAL;
1da177e4 457
c9180a57
EP
458 if (!ss_initialized)
459 return -EINVAL;
1da177e4 460
0d90a7ec 461 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
e0007529 465 opts->num_mnt_opts++;
c9180a57
EP
466 tmp >>= 1;
467 }
11689d47
DQ
468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
1da177e4 471
e0007529
EP
472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
c9180a57
EP
474 rc = -ENOMEM;
475 goto out_free;
476 }
1da177e4 477
e0007529
EP
478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
c9180a57
EP
480 rc = -ENOMEM;
481 goto out_free;
482 }
1da177e4 483
c9180a57
EP
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
e0007529
EP
489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
e0007529
EP
496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
e0007529
EP
503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
0808925e 509
c9180a57
EP
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
e0007529
EP
513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 515 }
11689d47
DQ
516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
1da177e4 520
e0007529 521 BUG_ON(i != opts->num_mnt_opts);
1da177e4 522
c9180a57
EP
523 return 0;
524
525out_free:
e0007529 526 security_free_mnt_opts(opts);
c9180a57
EP
527 return rc;
528}
1da177e4 529
c9180a57
EP
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
0d90a7ec
DQ
533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
c9180a57 535 /* check if the old mount command had the same options */
0d90a7ec 536 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
0d90a7ec
DQ
544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
c9180a57
EP
546 return 1;
547 return 0;
548}
e0007529 549
c9180a57
EP
550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
e0007529
EP
554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
c9180a57 556{
275bb41e 557 const struct cred *cred = current_cred();
c9180a57 558 int rc = 0, i;
c9180a57
EP
559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
089be43e
JM
561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
e0007529
EP
565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
c9180a57
EP
568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
c9180a57
EP
576 goto out;
577 }
578 rc = -EINVAL;
744ba35e
EP
579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
1da177e4 581 goto out;
c9180a57 582 }
1da177e4 583
e0007529
EP
584 /*
585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
0d90a7ec 595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 596 && (num_opts == 0))
f5269710 597 goto out;
e0007529 598
c9180a57
EP
599 /*
600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
11689d47
DQ
606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
c9180a57
EP
609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
1da177e4
LT
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
1da177e4 659 }
c9180a57
EP
660 }
661
0d90a7ec 662 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 663 /* previously mounted with options, but not on this attempt? */
0d90a7ec 664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
089be43e 670 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 671 sbsec->flags |= SE_SBPROC;
c9180a57
EP
672
673 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 677 __func__, sb->s_type->name, rc);
c9180a57
EP
678 goto out;
679 }
1da177e4 680
c9180a57
EP
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
275bb41e 683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 684 if (rc)
c9180a57 685 goto out;
1da177e4 686
c9180a57 687 sbsec->sid = fscontext_sid;
c312feb2
EP
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
c9180a57
EP
695 if (context_sid) {
696 if (!fscontext_sid) {
275bb41e
DH
697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
b04ea3ce 699 if (rc)
c9180a57
EP
700 goto out;
701 sbsec->sid = context_sid;
b04ea3ce 702 } else {
275bb41e
DH
703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
b04ea3ce 705 if (rc)
c9180a57 706 goto out;
b04ea3ce 707 }
c9180a57
EP
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
1da177e4 710
c9180a57 711 sbsec->mntpoint_sid = context_sid;
c312feb2 712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
713 }
714
c9180a57 715 if (rootcontext_sid) {
275bb41e
DH
716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
0808925e 718 if (rc)
c9180a57 719 goto out;
0808925e 720
c9180a57
EP
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
0808925e
EP
723 }
724
c9180a57
EP
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
1da177e4
LT
731 }
732
c9180a57
EP
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 735 sbsec, cred);
c9180a57
EP
736 if (rc)
737 goto out;
738 }
1da177e4 739
c9180a57 740 sbsec->def_sid = defcontext_sid;
1da177e4
LT
741 }
742
c9180a57 743 rc = sb_finish_set_opts(sb);
1da177e4 744out:
c9180a57 745 mutex_unlock(&sbsec->lock);
1da177e4 746 return rc;
c9180a57
EP
747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
1da177e4
LT
752}
753
c9180a57
EP
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
1da177e4 756{
c9180a57
EP
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 759
c9180a57
EP
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 763
0f5e6420
EP
764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 766 * mount options. thus we can safely deal with this superblock later
0f5e6420 767 */
e8c26255 768 if (!ss_initialized)
0f5e6420 769 return;
c9180a57 770
c9180a57 771 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 773
5a552617 774 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 775 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
776 return;
777
c9180a57
EP
778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
1da177e4 797 }
c9180a57
EP
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 803
c9180a57 804 newisec->sid = oldisec->sid;
1da177e4
LT
805 }
806
c9180a57
EP
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
2e1479d9
AB
811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
c9180a57 813{
e0007529 814 char *p;
c9180a57
EP
815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
e0007529 817 int rc, num_mnt_opts = 0;
1da177e4 818
e0007529 819 opts->num_mnt_opts = 0;
1da177e4 820
c9180a57
EP
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
1da177e4 825
c9180a57
EP
826 if (!*p)
827 continue;
1da177e4 828
c9180a57 829 token = match_token(p, tokens, args);
1da177e4 830
c9180a57
EP
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
11689d47
DQ
883 case Opt_labelsupport:
884 break;
c9180a57
EP
885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
1da177e4 889
1da177e4 890 }
1da177e4 891 }
c9180a57 892
e0007529
EP
893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
902 }
903
c9180a57 904 if (fscontext) {
e0007529
EP
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
907 }
908 if (context) {
e0007529
EP
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
911 }
912 if (rootcontext) {
e0007529
EP
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
915 }
916 if (defcontext) {
e0007529
EP
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
919 }
920
e0007529
EP
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
c9180a57
EP
924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
1da177e4
LT
929 return rc;
930}
e0007529
EP
931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
1da177e4 958
3583a711
AB
959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
2069f457
EP
961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
2069f457
EP
972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
11689d47
DQ
986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
2069f457
EP
990 default:
991 BUG();
a35c6c83 992 return;
2069f457
EP
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
2069f457 1015 return rc;
383795c2 1016 }
2069f457
EP
1017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
1da177e4
LT
1025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
13402580
JM
1048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
1da177e4
LT
1058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
13402580
JM
1074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
1da177e4 1078 case SOCK_DGRAM:
13402580
JM
1079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
13402580 1085 default:
1da177e4
LT
1086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
7f1fb60c 1095 case NETLINK_SOCK_DIAG:
1da177e4
LT
1096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
8e6c9693 1126static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1127 u16 tclass,
1128 u32 *sid)
1129{
8e6c9693
LAG
1130 int rc;
1131 char *buffer, *path;
1da177e4 1132
828dfe1d 1133 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1134 if (!buffer)
1135 return -ENOMEM;
1136
8e6c9693
LAG
1137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1149 }
1da177e4
LT
1150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
8e6c9693 1154static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
1da177e4
LT
1173
1174 if (isec->initialized)
1175 goto out;
1176
23970741 1177 mutex_lock(&isec->lock);
1da177e4 1178 if (isec->initialized)
23970741 1179 goto out_unlock;
1da177e4
LT
1180
1181 sbsec = inode->i_sb->s_security;
0d90a7ec 1182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
23970741 1190 goto out_unlock;
1da177e4
LT
1191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
df7f54c0
EP
1210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
23970741 1219 goto out_unlock;
1da177e4
LT
1220 }
1221
1222 len = INITCONTEXTLEN;
4cb912f1 1223 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
23970741 1227 goto out_unlock;
1da177e4 1228 }
4cb912f1 1229 context[len] = '\0';
1da177e4
LT
1230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
314dabb8
JM
1233 kfree(context);
1234
1da177e4
LT
1235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
23970741 1240 goto out_unlock;
1da177e4 1241 }
1da177e4 1242 len = rc;
4cb912f1 1243 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
23970741 1247 goto out_unlock;
1da177e4 1248 }
4cb912f1 1249 context[len] = '\0';
1da177e4
LT
1250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
744ba35e 1257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1258 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
23970741 1261 goto out_unlock;
1da177e4
LT
1262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
f5c1d5b2 1267 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1268 sbsec->def_sid,
1269 GFP_NOFS);
1da177e4 1270 if (rc) {
4ba0a8ad
EP
1271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
1da177e4
LT
1284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
1da177e4 1304 if (rc)
23970741 1305 goto out_unlock;
1da177e4
LT
1306 isec->sid = sid;
1307 break;
c312feb2
EP
1308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
1da177e4 1311 default:
c312feb2 1312 /* Default to the fs superblock SID. */
1da177e4
LT
1313 isec->sid = sbsec->sid;
1314
0d90a7ec 1315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1316 if (opt_dentry) {
1da177e4 1317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1318 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1319 isec->sclass,
1320 &sid);
1321 if (rc)
23970741 1322 goto out_unlock;
1da177e4
LT
1323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
23970741
EP
1331out_unlock:
1332 mutex_unlock(&isec->lock);
1da177e4
LT
1333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
d84f4f99
DH
1366/*
1367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
275bb41e 1379/*
88e67f3b 1380 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
3b11a1de 1383 * - this uses the default subjective creds of tsk1
275bb41e
DH
1384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
1da177e4
LT
1387 u32 perms)
1388{
275bb41e
DH
1389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
1da177e4 1391
275bb41e
DH
1392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1397}
1398
3b11a1de
DH
1399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
b68e418c
SS
1415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
1da177e4 1419/* Check whether a task is allowed to use a capability. */
6a9de491 1420static int cred_has_capability(const struct cred *cred,
06112163 1421 int cap, int audit)
1da177e4 1422{
2bf49690 1423 struct common_audit_data ad;
06112163 1424 struct av_decision avd;
b68e418c 1425 u16 sclass;
3699c53c 1426 u32 sid = cred_sid(cred);
b68e418c 1427 u32 av = CAP_TO_MASK(cap);
06112163 1428 int rc;
1da177e4 1429
50c205f5 1430 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1431 ad.u.cap = cap;
1432
b68e418c
SS
1433 switch (CAP_TO_INDEX(cap)) {
1434 case 0:
1435 sclass = SECCLASS_CAPABILITY;
1436 break;
1437 case 1:
1438 sclass = SECCLASS_CAPABILITY2;
1439 break;
1440 default:
1441 printk(KERN_ERR
1442 "SELinux: out of range capability %d\n", cap);
1443 BUG();
a35c6c83 1444 return -EINVAL;
b68e418c 1445 }
06112163 1446
275bb41e 1447 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4
EP
1448 if (audit == SECURITY_CAP_AUDIT) {
1449 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1450 if (rc2)
1451 return rc2;
1452 }
06112163 1453 return rc;
1da177e4
LT
1454}
1455
1456/* Check whether a task is allowed to use a system operation. */
1457static int task_has_system(struct task_struct *tsk,
1458 u32 perms)
1459{
275bb41e 1460 u32 sid = task_sid(tsk);
1da177e4 1461
275bb41e 1462 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1463 SECCLASS_SYSTEM, perms, NULL);
1464}
1465
1466/* Check whether a task has a particular permission to an inode.
1467 The 'adp' parameter is optional and allows other audit
1468 data to be passed (e.g. the dentry). */
88e67f3b 1469static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1470 struct inode *inode,
1471 u32 perms,
9ade0cf4
EP
1472 struct common_audit_data *adp,
1473 unsigned flags)
1da177e4 1474{
1da177e4 1475 struct inode_security_struct *isec;
275bb41e 1476 u32 sid;
1da177e4 1477
e0e81739
DH
1478 validate_creds(cred);
1479
828dfe1d 1480 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1481 return 0;
1482
88e67f3b 1483 sid = cred_sid(cred);
1da177e4
LT
1484 isec = inode->i_security;
1485
9ade0cf4 1486 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1487}
1488
1489/* Same as inode_has_perm, but pass explicit audit data containing
1490 the dentry to help the auditing code to more easily generate the
1491 pathname if needed. */
88e67f3b 1492static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1493 struct dentry *dentry,
1494 u32 av)
1495{
1496 struct inode *inode = dentry->d_inode;
2bf49690 1497 struct common_audit_data ad;
88e67f3b 1498
50c205f5 1499 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00
EP
1500 ad.u.dentry = dentry;
1501 return inode_has_perm(cred, inode, av, &ad, 0);
1502}
1503
1504/* Same as inode_has_perm, but pass explicit audit data containing
1505 the path to help the auditing code to more easily generate the
1506 pathname if needed. */
1507static inline int path_has_perm(const struct cred *cred,
1508 struct path *path,
1509 u32 av)
1510{
1511 struct inode *inode = path->dentry->d_inode;
1512 struct common_audit_data ad;
1513
50c205f5 1514 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1515 ad.u.path = *path;
9ade0cf4 1516 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1517}
1518
1519/* Check whether a task can use an open file descriptor to
1520 access an inode in a given way. Check access to the
1521 descriptor itself, and then use dentry_has_perm to
1522 check a particular permission to the file.
1523 Access to the descriptor is implicitly granted if it
1524 has the same SID as the process. If av is zero, then
1525 access to the file is not checked, e.g. for cases
1526 where only the descriptor is affected like seek. */
88e67f3b
DH
1527static int file_has_perm(const struct cred *cred,
1528 struct file *file,
1529 u32 av)
1da177e4 1530{
1da177e4 1531 struct file_security_struct *fsec = file->f_security;
496ad9aa 1532 struct inode *inode = file_inode(file);
2bf49690 1533 struct common_audit_data ad;
88e67f3b 1534 u32 sid = cred_sid(cred);
1da177e4
LT
1535 int rc;
1536
50c205f5 1537 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 1538 ad.u.path = file->f_path;
1da177e4 1539
275bb41e
DH
1540 if (sid != fsec->sid) {
1541 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1542 SECCLASS_FD,
1543 FD__USE,
1544 &ad);
1545 if (rc)
88e67f3b 1546 goto out;
1da177e4
LT
1547 }
1548
1549 /* av is zero if only checking access to the descriptor. */
88e67f3b 1550 rc = 0;
1da177e4 1551 if (av)
9ade0cf4 1552 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1553
88e67f3b
DH
1554out:
1555 return rc;
1da177e4
LT
1556}
1557
1558/* Check whether a task can create a file. */
1559static int may_create(struct inode *dir,
1560 struct dentry *dentry,
1561 u16 tclass)
1562{
5fb49870 1563 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1564 struct inode_security_struct *dsec;
1565 struct superblock_security_struct *sbsec;
275bb41e 1566 u32 sid, newsid;
2bf49690 1567 struct common_audit_data ad;
1da177e4
LT
1568 int rc;
1569
1da177e4
LT
1570 dsec = dir->i_security;
1571 sbsec = dir->i_sb->s_security;
1572
275bb41e
DH
1573 sid = tsec->sid;
1574 newsid = tsec->create_sid;
1575
50c205f5 1576 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1577 ad.u.dentry = dentry;
1da177e4 1578
275bb41e 1579 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1580 DIR__ADD_NAME | DIR__SEARCH,
1581 &ad);
1582 if (rc)
1583 return rc;
1584
cd89596f 1585 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
cb1e922f
EP
1586 rc = security_transition_sid(sid, dsec->sid, tclass,
1587 &dentry->d_name, &newsid);
1da177e4
LT
1588 if (rc)
1589 return rc;
1590 }
1591
275bb41e 1592 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1593 if (rc)
1594 return rc;
1595
1596 return avc_has_perm(newsid, sbsec->sid,
1597 SECCLASS_FILESYSTEM,
1598 FILESYSTEM__ASSOCIATE, &ad);
1599}
1600
4eb582cf
ML
1601/* Check whether a task can create a key. */
1602static int may_create_key(u32 ksid,
1603 struct task_struct *ctx)
1604{
275bb41e 1605 u32 sid = task_sid(ctx);
4eb582cf 1606
275bb41e 1607 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1608}
1609
828dfe1d
EP
1610#define MAY_LINK 0
1611#define MAY_UNLINK 1
1612#define MAY_RMDIR 2
1da177e4
LT
1613
1614/* Check whether a task can link, unlink, or rmdir a file/directory. */
1615static int may_link(struct inode *dir,
1616 struct dentry *dentry,
1617 int kind)
1618
1619{
1da177e4 1620 struct inode_security_struct *dsec, *isec;
2bf49690 1621 struct common_audit_data ad;
275bb41e 1622 u32 sid = current_sid();
1da177e4
LT
1623 u32 av;
1624 int rc;
1625
1da177e4
LT
1626 dsec = dir->i_security;
1627 isec = dentry->d_inode->i_security;
1628
50c205f5 1629 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1630 ad.u.dentry = dentry;
1da177e4
LT
1631
1632 av = DIR__SEARCH;
1633 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1634 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1635 if (rc)
1636 return rc;
1637
1638 switch (kind) {
1639 case MAY_LINK:
1640 av = FILE__LINK;
1641 break;
1642 case MAY_UNLINK:
1643 av = FILE__UNLINK;
1644 break;
1645 case MAY_RMDIR:
1646 av = DIR__RMDIR;
1647 break;
1648 default:
744ba35e
EP
1649 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1650 __func__, kind);
1da177e4
LT
1651 return 0;
1652 }
1653
275bb41e 1654 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1655 return rc;
1656}
1657
1658static inline int may_rename(struct inode *old_dir,
1659 struct dentry *old_dentry,
1660 struct inode *new_dir,
1661 struct dentry *new_dentry)
1662{
1da177e4 1663 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1664 struct common_audit_data ad;
275bb41e 1665 u32 sid = current_sid();
1da177e4
LT
1666 u32 av;
1667 int old_is_dir, new_is_dir;
1668 int rc;
1669
1da177e4
LT
1670 old_dsec = old_dir->i_security;
1671 old_isec = old_dentry->d_inode->i_security;
1672 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1673 new_dsec = new_dir->i_security;
1674
50c205f5 1675 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1676
a269434d 1677 ad.u.dentry = old_dentry;
275bb41e 1678 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1679 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1680 if (rc)
1681 return rc;
275bb41e 1682 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1683 old_isec->sclass, FILE__RENAME, &ad);
1684 if (rc)
1685 return rc;
1686 if (old_is_dir && new_dir != old_dir) {
275bb41e 1687 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1688 old_isec->sclass, DIR__REPARENT, &ad);
1689 if (rc)
1690 return rc;
1691 }
1692
a269434d 1693 ad.u.dentry = new_dentry;
1da177e4
LT
1694 av = DIR__ADD_NAME | DIR__SEARCH;
1695 if (new_dentry->d_inode)
1696 av |= DIR__REMOVE_NAME;
275bb41e 1697 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1698 if (rc)
1699 return rc;
1700 if (new_dentry->d_inode) {
1701 new_isec = new_dentry->d_inode->i_security;
1702 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1703 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1704 new_isec->sclass,
1705 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1706 if (rc)
1707 return rc;
1708 }
1709
1710 return 0;
1711}
1712
1713/* Check whether a task can perform a filesystem operation. */
88e67f3b 1714static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1715 struct super_block *sb,
1716 u32 perms,
2bf49690 1717 struct common_audit_data *ad)
1da177e4 1718{
1da177e4 1719 struct superblock_security_struct *sbsec;
88e67f3b 1720 u32 sid = cred_sid(cred);
1da177e4 1721
1da177e4 1722 sbsec = sb->s_security;
275bb41e 1723 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1724}
1725
1726/* Convert a Linux mode and permission mask to an access vector. */
1727static inline u32 file_mask_to_av(int mode, int mask)
1728{
1729 u32 av = 0;
1730
dba19c60 1731 if (!S_ISDIR(mode)) {
1da177e4
LT
1732 if (mask & MAY_EXEC)
1733 av |= FILE__EXECUTE;
1734 if (mask & MAY_READ)
1735 av |= FILE__READ;
1736
1737 if (mask & MAY_APPEND)
1738 av |= FILE__APPEND;
1739 else if (mask & MAY_WRITE)
1740 av |= FILE__WRITE;
1741
1742 } else {
1743 if (mask & MAY_EXEC)
1744 av |= DIR__SEARCH;
1745 if (mask & MAY_WRITE)
1746 av |= DIR__WRITE;
1747 if (mask & MAY_READ)
1748 av |= DIR__READ;
1749 }
1750
1751 return av;
1752}
1753
8b6a5a37
EP
1754/* Convert a Linux file to an access vector. */
1755static inline u32 file_to_av(struct file *file)
1756{
1757 u32 av = 0;
1758
1759 if (file->f_mode & FMODE_READ)
1760 av |= FILE__READ;
1761 if (file->f_mode & FMODE_WRITE) {
1762 if (file->f_flags & O_APPEND)
1763 av |= FILE__APPEND;
1764 else
1765 av |= FILE__WRITE;
1766 }
1767 if (!av) {
1768 /*
1769 * Special file opened with flags 3 for ioctl-only use.
1770 */
1771 av = FILE__IOCTL;
1772 }
1773
1774 return av;
1775}
1776
b0c636b9 1777/*
8b6a5a37 1778 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1779 * open permission.
1780 */
8b6a5a37 1781static inline u32 open_file_to_av(struct file *file)
b0c636b9 1782{
8b6a5a37 1783 u32 av = file_to_av(file);
b0c636b9 1784
49b7b8de
EP
1785 if (selinux_policycap_openperm)
1786 av |= FILE__OPEN;
1787
b0c636b9
EP
1788 return av;
1789}
1790
1da177e4
LT
1791/* Hook functions begin here. */
1792
9e48858f 1793static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1794 unsigned int mode)
1da177e4 1795{
1da177e4
LT
1796 int rc;
1797
9e48858f 1798 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1799 if (rc)
1800 return rc;
1801
69f594a3 1802 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
1803 u32 sid = current_sid();
1804 u32 csid = task_sid(child);
1805 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1806 }
1807
3b11a1de 1808 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1809}
1810
1811static int selinux_ptrace_traceme(struct task_struct *parent)
1812{
1813 int rc;
1814
200ac532 1815 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1816 if (rc)
1817 return rc;
1818
1819 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1820}
1821
1822static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1823 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1824{
1825 int error;
1826
3b11a1de 1827 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1828 if (error)
1829 return error;
1830
200ac532 1831 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1832}
1833
d84f4f99
DH
1834static int selinux_capset(struct cred *new, const struct cred *old,
1835 const kernel_cap_t *effective,
1836 const kernel_cap_t *inheritable,
1837 const kernel_cap_t *permitted)
1da177e4
LT
1838{
1839 int error;
1840
200ac532 1841 error = cap_capset(new, old,
d84f4f99 1842 effective, inheritable, permitted);
1da177e4
LT
1843 if (error)
1844 return error;
1845
d84f4f99 1846 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1847}
1848
5626d3e8
JM
1849/*
1850 * (This comment used to live with the selinux_task_setuid hook,
1851 * which was removed).
1852 *
1853 * Since setuid only affects the current process, and since the SELinux
1854 * controls are not based on the Linux identity attributes, SELinux does not
1855 * need to control this operation. However, SELinux does control the use of
1856 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1857 */
1858
6a9de491
EP
1859static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1860 int cap, int audit)
1da177e4
LT
1861{
1862 int rc;
1863
6a9de491 1864 rc = cap_capable(cred, ns, cap, audit);
1da177e4
LT
1865 if (rc)
1866 return rc;
1867
6a9de491 1868 return cred_has_capability(cred, cap, audit);
1da177e4
LT
1869}
1870
1da177e4
LT
1871static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1872{
88e67f3b 1873 const struct cred *cred = current_cred();
1da177e4
LT
1874 int rc = 0;
1875
1876 if (!sb)
1877 return 0;
1878
1879 switch (cmds) {
828dfe1d
EP
1880 case Q_SYNC:
1881 case Q_QUOTAON:
1882 case Q_QUOTAOFF:
1883 case Q_SETINFO:
1884 case Q_SETQUOTA:
88e67f3b 1885 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1886 break;
1887 case Q_GETFMT:
1888 case Q_GETINFO:
1889 case Q_GETQUOTA:
88e67f3b 1890 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1891 break;
1892 default:
1893 rc = 0; /* let the kernel handle invalid cmds */
1894 break;
1da177e4
LT
1895 }
1896 return rc;
1897}
1898
1899static int selinux_quota_on(struct dentry *dentry)
1900{
88e67f3b
DH
1901 const struct cred *cred = current_cred();
1902
2875fa00 1903 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1904}
1905
12b3052c 1906static int selinux_syslog(int type)
1da177e4
LT
1907{
1908 int rc;
1909
1da177e4 1910 switch (type) {
d78ca3cd
KC
1911 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1912 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1913 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1914 break;
d78ca3cd
KC
1915 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1916 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1917 /* Set level of messages printed to console */
1918 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1919 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1920 break;
d78ca3cd
KC
1921 case SYSLOG_ACTION_CLOSE: /* Close log */
1922 case SYSLOG_ACTION_OPEN: /* Open log */
1923 case SYSLOG_ACTION_READ: /* Read from log */
1924 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1925 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1926 default:
1927 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1928 break;
1da177e4
LT
1929 }
1930 return rc;
1931}
1932
1933/*
1934 * Check that a process has enough memory to allocate a new virtual
1935 * mapping. 0 means there is enough memory for the allocation to
1936 * succeed and -ENOMEM implies there is not.
1937 *
1da177e4
LT
1938 * Do not audit the selinux permission check, as this is applied to all
1939 * processes that allocate mappings.
1940 */
34b4e4aa 1941static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1942{
1943 int rc, cap_sys_admin = 0;
1da177e4 1944
6a9de491 1945 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1946 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1947 if (rc == 0)
1948 cap_sys_admin = 1;
1949
34b4e4aa 1950 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1951}
1952
1953/* binprm security operations */
1954
a6f76f23 1955static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1956{
a6f76f23
DH
1957 const struct task_security_struct *old_tsec;
1958 struct task_security_struct *new_tsec;
1da177e4 1959 struct inode_security_struct *isec;
2bf49690 1960 struct common_audit_data ad;
496ad9aa 1961 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
1962 int rc;
1963
200ac532 1964 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1965 if (rc)
1966 return rc;
1967
a6f76f23
DH
1968 /* SELinux context only depends on initial program or script and not
1969 * the script interpreter */
1970 if (bprm->cred_prepared)
1da177e4
LT
1971 return 0;
1972
a6f76f23
DH
1973 old_tsec = current_security();
1974 new_tsec = bprm->cred->security;
1da177e4
LT
1975 isec = inode->i_security;
1976
1977 /* Default to the current task SID. */
a6f76f23
DH
1978 new_tsec->sid = old_tsec->sid;
1979 new_tsec->osid = old_tsec->sid;
1da177e4 1980
28eba5bf 1981 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
1982 new_tsec->create_sid = 0;
1983 new_tsec->keycreate_sid = 0;
1984 new_tsec->sockcreate_sid = 0;
1da177e4 1985
a6f76f23
DH
1986 if (old_tsec->exec_sid) {
1987 new_tsec->sid = old_tsec->exec_sid;
1da177e4 1988 /* Reset exec SID on execve. */
a6f76f23 1989 new_tsec->exec_sid = 0;
259e5e6c
AL
1990
1991 /*
1992 * Minimize confusion: if no_new_privs and a transition is
1993 * explicitly requested, then fail the exec.
1994 */
1995 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1996 return -EPERM;
1da177e4
LT
1997 } else {
1998 /* Check for a default transition on this program. */
a6f76f23 1999 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2000 SECCLASS_PROCESS, NULL,
2001 &new_tsec->sid);
1da177e4
LT
2002 if (rc)
2003 return rc;
2004 }
2005
50c205f5 2006 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 2007 ad.u.path = bprm->file->f_path;
1da177e4 2008
259e5e6c
AL
2009 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2010 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
a6f76f23 2011 new_tsec->sid = old_tsec->sid;
1da177e4 2012
a6f76f23
DH
2013 if (new_tsec->sid == old_tsec->sid) {
2014 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2015 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2016 if (rc)
2017 return rc;
2018 } else {
2019 /* Check permissions for the transition. */
a6f76f23 2020 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2021 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2022 if (rc)
2023 return rc;
2024
a6f76f23 2025 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2026 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2027 if (rc)
2028 return rc;
2029
a6f76f23
DH
2030 /* Check for shared state */
2031 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2032 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2033 SECCLASS_PROCESS, PROCESS__SHARE,
2034 NULL);
2035 if (rc)
2036 return -EPERM;
2037 }
2038
2039 /* Make sure that anyone attempting to ptrace over a task that
2040 * changes its SID has the appropriate permit */
2041 if (bprm->unsafe &
2042 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2043 struct task_struct *tracer;
2044 struct task_security_struct *sec;
2045 u32 ptsid = 0;
2046
2047 rcu_read_lock();
06d98473 2048 tracer = ptrace_parent(current);
a6f76f23
DH
2049 if (likely(tracer != NULL)) {
2050 sec = __task_cred(tracer)->security;
2051 ptsid = sec->sid;
2052 }
2053 rcu_read_unlock();
2054
2055 if (ptsid != 0) {
2056 rc = avc_has_perm(ptsid, new_tsec->sid,
2057 SECCLASS_PROCESS,
2058 PROCESS__PTRACE, NULL);
2059 if (rc)
2060 return -EPERM;
2061 }
2062 }
1da177e4 2063
a6f76f23
DH
2064 /* Clear any possibly unsafe personality bits on exec: */
2065 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2066 }
2067
1da177e4
LT
2068 return 0;
2069}
2070
828dfe1d 2071static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2072{
5fb49870 2073 const struct task_security_struct *tsec = current_security();
275bb41e 2074 u32 sid, osid;
1da177e4
LT
2075 int atsecure = 0;
2076
275bb41e
DH
2077 sid = tsec->sid;
2078 osid = tsec->osid;
2079
2080 if (osid != sid) {
1da177e4
LT
2081 /* Enable secure mode for SIDs transitions unless
2082 the noatsecure permission is granted between
2083 the two SIDs, i.e. ahp returns 0. */
275bb41e 2084 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2085 SECCLASS_PROCESS,
2086 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2087 }
2088
200ac532 2089 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2090}
2091
c3c073f8
AV
2092static int match_file(const void *p, struct file *file, unsigned fd)
2093{
2094 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2095}
2096
1da177e4 2097/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2098static inline void flush_unauthorized_files(const struct cred *cred,
2099 struct files_struct *files)
1da177e4 2100{
1da177e4 2101 struct file *file, *devnull = NULL;
b20c8122 2102 struct tty_struct *tty;
24ec839c 2103 int drop_tty = 0;
c3c073f8 2104 unsigned n;
1da177e4 2105
24ec839c 2106 tty = get_current_tty();
1da177e4 2107 if (tty) {
ee2ffa0d 2108 spin_lock(&tty_files_lock);
37dd0bd0 2109 if (!list_empty(&tty->tty_files)) {
d996b62a 2110 struct tty_file_private *file_priv;
37dd0bd0 2111
1da177e4 2112 /* Revalidate access to controlling tty.
602a8dd6 2113 Use path_has_perm on the tty path directly rather
1da177e4
LT
2114 than using file_has_perm, as this particular open
2115 file may belong to another process and we are only
2116 interested in the inode-based check here. */
d996b62a
NP
2117 file_priv = list_first_entry(&tty->tty_files,
2118 struct tty_file_private, list);
2119 file = file_priv->file;
602a8dd6 2120 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
24ec839c 2121 drop_tty = 1;
1da177e4 2122 }
ee2ffa0d 2123 spin_unlock(&tty_files_lock);
452a00d2 2124 tty_kref_put(tty);
1da177e4 2125 }
98a27ba4
EB
2126 /* Reset controlling tty. */
2127 if (drop_tty)
2128 no_tty();
1da177e4
LT
2129
2130 /* Revalidate access to inherited open files. */
c3c073f8
AV
2131 n = iterate_fd(files, 0, match_file, cred);
2132 if (!n) /* none found? */
2133 return;
1da177e4 2134
c3c073f8 2135 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2136 if (IS_ERR(devnull))
2137 devnull = NULL;
2138 /* replace all the matching ones with this */
2139 do {
2140 replace_fd(n - 1, devnull, 0);
2141 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2142 if (devnull)
c3c073f8 2143 fput(devnull);
1da177e4
LT
2144}
2145
a6f76f23
DH
2146/*
2147 * Prepare a process for imminent new credential changes due to exec
2148 */
2149static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2150{
a6f76f23
DH
2151 struct task_security_struct *new_tsec;
2152 struct rlimit *rlim, *initrlim;
2153 int rc, i;
d84f4f99 2154
a6f76f23
DH
2155 new_tsec = bprm->cred->security;
2156 if (new_tsec->sid == new_tsec->osid)
2157 return;
1da177e4 2158
a6f76f23
DH
2159 /* Close files for which the new task SID is not authorized. */
2160 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2161
a6f76f23
DH
2162 /* Always clear parent death signal on SID transitions. */
2163 current->pdeath_signal = 0;
0356357c 2164
a6f76f23
DH
2165 /* Check whether the new SID can inherit resource limits from the old
2166 * SID. If not, reset all soft limits to the lower of the current
2167 * task's hard limit and the init task's soft limit.
2168 *
2169 * Note that the setting of hard limits (even to lower them) can be
2170 * controlled by the setrlimit check. The inclusion of the init task's
2171 * soft limit into the computation is to avoid resetting soft limits
2172 * higher than the default soft limit for cases where the default is
2173 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2174 */
2175 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2176 PROCESS__RLIMITINH, NULL);
2177 if (rc) {
eb2d55a3
ON
2178 /* protect against do_prlimit() */
2179 task_lock(current);
a6f76f23
DH
2180 for (i = 0; i < RLIM_NLIMITS; i++) {
2181 rlim = current->signal->rlim + i;
2182 initrlim = init_task.signal->rlim + i;
2183 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2184 }
eb2d55a3
ON
2185 task_unlock(current);
2186 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2187 }
2188}
2189
2190/*
a6f76f23
DH
2191 * Clean up the process immediately after the installation of new credentials
2192 * due to exec
1da177e4 2193 */
a6f76f23 2194static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2195{
a6f76f23 2196 const struct task_security_struct *tsec = current_security();
1da177e4 2197 struct itimerval itimer;
a6f76f23 2198 u32 osid, sid;
1da177e4
LT
2199 int rc, i;
2200
a6f76f23
DH
2201 osid = tsec->osid;
2202 sid = tsec->sid;
2203
2204 if (sid == osid)
1da177e4
LT
2205 return;
2206
a6f76f23
DH
2207 /* Check whether the new SID can inherit signal state from the old SID.
2208 * If not, clear itimers to avoid subsequent signal generation and
2209 * flush and unblock signals.
2210 *
2211 * This must occur _after_ the task SID has been updated so that any
2212 * kill done after the flush will be checked against the new SID.
2213 */
2214 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2215 if (rc) {
2216 memset(&itimer, 0, sizeof itimer);
2217 for (i = 0; i < 3; i++)
2218 do_setitimer(i, &itimer, NULL);
1da177e4 2219 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2220 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2221 __flush_signals(current);
2222 flush_signal_handlers(current, 1);
2223 sigemptyset(&current->blocked);
2224 }
1da177e4
LT
2225 spin_unlock_irq(&current->sighand->siglock);
2226 }
2227
a6f76f23
DH
2228 /* Wake up the parent if it is waiting so that it can recheck
2229 * wait permission to the new task SID. */
ecd6de3c 2230 read_lock(&tasklist_lock);
0b7570e7 2231 __wake_up_parent(current, current->real_parent);
ecd6de3c 2232 read_unlock(&tasklist_lock);
1da177e4
LT
2233}
2234
2235/* superblock security operations */
2236
2237static int selinux_sb_alloc_security(struct super_block *sb)
2238{
2239 return superblock_alloc_security(sb);
2240}
2241
2242static void selinux_sb_free_security(struct super_block *sb)
2243{
2244 superblock_free_security(sb);
2245}
2246
2247static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2248{
2249 if (plen > olen)
2250 return 0;
2251
2252 return !memcmp(prefix, option, plen);
2253}
2254
2255static inline int selinux_option(char *option, int len)
2256{
832cbd9a
EP
2257 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2258 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2259 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2260 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2261 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2262}
2263
2264static inline void take_option(char **to, char *from, int *first, int len)
2265{
2266 if (!*first) {
2267 **to = ',';
2268 *to += 1;
3528a953 2269 } else
1da177e4
LT
2270 *first = 0;
2271 memcpy(*to, from, len);
2272 *to += len;
2273}
2274
828dfe1d
EP
2275static inline void take_selinux_option(char **to, char *from, int *first,
2276 int len)
3528a953
CO
2277{
2278 int current_size = 0;
2279
2280 if (!*first) {
2281 **to = '|';
2282 *to += 1;
828dfe1d 2283 } else
3528a953
CO
2284 *first = 0;
2285
2286 while (current_size < len) {
2287 if (*from != '"') {
2288 **to = *from;
2289 *to += 1;
2290 }
2291 from += 1;
2292 current_size += 1;
2293 }
2294}
2295
e0007529 2296static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2297{
2298 int fnosec, fsec, rc = 0;
2299 char *in_save, *in_curr, *in_end;
2300 char *sec_curr, *nosec_save, *nosec;
3528a953 2301 int open_quote = 0;
1da177e4
LT
2302
2303 in_curr = orig;
2304 sec_curr = copy;
2305
1da177e4
LT
2306 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2307 if (!nosec) {
2308 rc = -ENOMEM;
2309 goto out;
2310 }
2311
2312 nosec_save = nosec;
2313 fnosec = fsec = 1;
2314 in_save = in_end = orig;
2315
2316 do {
3528a953
CO
2317 if (*in_end == '"')
2318 open_quote = !open_quote;
2319 if ((*in_end == ',' && open_quote == 0) ||
2320 *in_end == '\0') {
1da177e4
LT
2321 int len = in_end - in_curr;
2322
2323 if (selinux_option(in_curr, len))
3528a953 2324 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2325 else
2326 take_option(&nosec, in_curr, &fnosec, len);
2327
2328 in_curr = in_end + 1;
2329 }
2330 } while (*in_end++);
2331
6931dfc9 2332 strcpy(in_save, nosec_save);
da3caa20 2333 free_page((unsigned long)nosec_save);
1da177e4
LT
2334out:
2335 return rc;
2336}
2337
026eb167
EP
2338static int selinux_sb_remount(struct super_block *sb, void *data)
2339{
2340 int rc, i, *flags;
2341 struct security_mnt_opts opts;
2342 char *secdata, **mount_options;
2343 struct superblock_security_struct *sbsec = sb->s_security;
2344
2345 if (!(sbsec->flags & SE_SBINITIALIZED))
2346 return 0;
2347
2348 if (!data)
2349 return 0;
2350
2351 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2352 return 0;
2353
2354 security_init_mnt_opts(&opts);
2355 secdata = alloc_secdata();
2356 if (!secdata)
2357 return -ENOMEM;
2358 rc = selinux_sb_copy_data(data, secdata);
2359 if (rc)
2360 goto out_free_secdata;
2361
2362 rc = selinux_parse_opts_str(secdata, &opts);
2363 if (rc)
2364 goto out_free_secdata;
2365
2366 mount_options = opts.mnt_opts;
2367 flags = opts.mnt_opts_flags;
2368
2369 for (i = 0; i < opts.num_mnt_opts; i++) {
2370 u32 sid;
2371 size_t len;
2372
2373 if (flags[i] == SE_SBLABELSUPP)
2374 continue;
2375 len = strlen(mount_options[i]);
2376 rc = security_context_to_sid(mount_options[i], len, &sid);
2377 if (rc) {
2378 printk(KERN_WARNING "SELinux: security_context_to_sid"
2379 "(%s) failed for (dev %s, type %s) errno=%d\n",
2380 mount_options[i], sb->s_id, sb->s_type->name, rc);
2381 goto out_free_opts;
2382 }
2383 rc = -EINVAL;
2384 switch (flags[i]) {
2385 case FSCONTEXT_MNT:
2386 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2387 goto out_bad_option;
2388 break;
2389 case CONTEXT_MNT:
2390 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2391 goto out_bad_option;
2392 break;
2393 case ROOTCONTEXT_MNT: {
2394 struct inode_security_struct *root_isec;
2395 root_isec = sb->s_root->d_inode->i_security;
2396
2397 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2398 goto out_bad_option;
2399 break;
2400 }
2401 case DEFCONTEXT_MNT:
2402 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2403 goto out_bad_option;
2404 break;
2405 default:
2406 goto out_free_opts;
2407 }
2408 }
2409
2410 rc = 0;
2411out_free_opts:
2412 security_free_mnt_opts(&opts);
2413out_free_secdata:
2414 free_secdata(secdata);
2415 return rc;
2416out_bad_option:
2417 printk(KERN_WARNING "SELinux: unable to change security options "
2418 "during remount (dev %s, type=%s)\n", sb->s_id,
2419 sb->s_type->name);
2420 goto out_free_opts;
2421}
2422
12204e24 2423static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2424{
88e67f3b 2425 const struct cred *cred = current_cred();
2bf49690 2426 struct common_audit_data ad;
1da177e4
LT
2427 int rc;
2428
2429 rc = superblock_doinit(sb, data);
2430 if (rc)
2431 return rc;
2432
74192246
JM
2433 /* Allow all mounts performed by the kernel */
2434 if (flags & MS_KERNMOUNT)
2435 return 0;
2436
50c205f5 2437 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2438 ad.u.dentry = sb->s_root;
88e67f3b 2439 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2440}
2441
726c3342 2442static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2443{
88e67f3b 2444 const struct cred *cred = current_cred();
2bf49690 2445 struct common_audit_data ad;
1da177e4 2446
50c205f5 2447 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2448 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2449 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2450}
2451
808d4e3c 2452static int selinux_mount(const char *dev_name,
b5266eb4 2453 struct path *path,
808d4e3c 2454 const char *type,
828dfe1d
EP
2455 unsigned long flags,
2456 void *data)
1da177e4 2457{
88e67f3b 2458 const struct cred *cred = current_cred();
1da177e4
LT
2459
2460 if (flags & MS_REMOUNT)
d8c9584e 2461 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2462 FILESYSTEM__REMOUNT, NULL);
1da177e4 2463 else
2875fa00 2464 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2465}
2466
2467static int selinux_umount(struct vfsmount *mnt, int flags)
2468{
88e67f3b 2469 const struct cred *cred = current_cred();
1da177e4 2470
88e67f3b 2471 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2472 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2473}
2474
2475/* inode security operations */
2476
2477static int selinux_inode_alloc_security(struct inode *inode)
2478{
2479 return inode_alloc_security(inode);
2480}
2481
2482static void selinux_inode_free_security(struct inode *inode)
2483{
2484 inode_free_security(inode);
2485}
2486
5e41ff9e 2487static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2488 const struct qstr *qstr, char **name,
2489 void **value, size_t *len)
5e41ff9e 2490{
5fb49870 2491 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2492 struct inode_security_struct *dsec;
2493 struct superblock_security_struct *sbsec;
275bb41e 2494 u32 sid, newsid, clen;
5e41ff9e 2495 int rc;
570bc1c2 2496 char *namep = NULL, *context;
5e41ff9e 2497
5e41ff9e
SS
2498 dsec = dir->i_security;
2499 sbsec = dir->i_sb->s_security;
5e41ff9e 2500
275bb41e
DH
2501 sid = tsec->sid;
2502 newsid = tsec->create_sid;
2503
415103f9
EP
2504 if ((sbsec->flags & SE_SBINITIALIZED) &&
2505 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2506 newsid = sbsec->mntpoint_sid;
2507 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2508 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2509 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2510 qstr, &newsid);
5e41ff9e
SS
2511 if (rc) {
2512 printk(KERN_WARNING "%s: "
2513 "security_transition_sid failed, rc=%d (dev=%s "
2514 "ino=%ld)\n",
dd6f953a 2515 __func__,
5e41ff9e
SS
2516 -rc, inode->i_sb->s_id, inode->i_ino);
2517 return rc;
2518 }
2519 }
2520
296fddf7 2521 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2522 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2523 struct inode_security_struct *isec = inode->i_security;
2524 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2525 isec->sid = newsid;
2526 isec->initialized = 1;
2527 }
5e41ff9e 2528
cd89596f 2529 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2530 return -EOPNOTSUPP;
2531
570bc1c2 2532 if (name) {
a02fe132 2533 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2534 if (!namep)
2535 return -ENOMEM;
2536 *name = namep;
2537 }
5e41ff9e 2538
570bc1c2 2539 if (value && len) {
12b29f34 2540 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2541 if (rc) {
2542 kfree(namep);
2543 return rc;
2544 }
2545 *value = context;
2546 *len = clen;
5e41ff9e 2547 }
5e41ff9e 2548
5e41ff9e
SS
2549 return 0;
2550}
2551
4acdaf27 2552static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2553{
2554 return may_create(dir, dentry, SECCLASS_FILE);
2555}
2556
1da177e4
LT
2557static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2558{
1da177e4
LT
2559 return may_link(dir, old_dentry, MAY_LINK);
2560}
2561
1da177e4
LT
2562static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2563{
1da177e4
LT
2564 return may_link(dir, dentry, MAY_UNLINK);
2565}
2566
2567static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2568{
2569 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2570}
2571
18bb1db3 2572static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2573{
2574 return may_create(dir, dentry, SECCLASS_DIR);
2575}
2576
1da177e4
LT
2577static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2578{
2579 return may_link(dir, dentry, MAY_RMDIR);
2580}
2581
1a67aafb 2582static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2583{
1da177e4
LT
2584 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2585}
2586
1da177e4 2587static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2588 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2589{
2590 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2591}
2592
1da177e4
LT
2593static int selinux_inode_readlink(struct dentry *dentry)
2594{
88e67f3b
DH
2595 const struct cred *cred = current_cred();
2596
2875fa00 2597 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2598}
2599
2600static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2601{
88e67f3b 2602 const struct cred *cred = current_cred();
1da177e4 2603
2875fa00 2604 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2605}
2606
d4cf970d
EP
2607static noinline int audit_inode_permission(struct inode *inode,
2608 u32 perms, u32 audited, u32 denied,
2609 unsigned flags)
1da177e4 2610{
b782e0a6 2611 struct common_audit_data ad;
d4cf970d
EP
2612 struct inode_security_struct *isec = inode->i_security;
2613 int rc;
2614
50c205f5 2615 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
2616 ad.u.inode = inode;
2617
2618 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2619 audited, denied, &ad, flags);
2620 if (rc)
2621 return rc;
2622 return 0;
2623}
2624
e74f71eb 2625static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2626{
88e67f3b 2627 const struct cred *cred = current_cred();
b782e0a6
EP
2628 u32 perms;
2629 bool from_access;
cf1dd1da 2630 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
2631 struct inode_security_struct *isec;
2632 u32 sid;
2633 struct av_decision avd;
2634 int rc, rc2;
2635 u32 audited, denied;
1da177e4 2636
b782e0a6 2637 from_access = mask & MAY_ACCESS;
d09ca739
EP
2638 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2639
b782e0a6
EP
2640 /* No permission to check. Existence test. */
2641 if (!mask)
1da177e4 2642 return 0;
1da177e4 2643
2e334057 2644 validate_creds(cred);
b782e0a6 2645
2e334057
EP
2646 if (unlikely(IS_PRIVATE(inode)))
2647 return 0;
b782e0a6
EP
2648
2649 perms = file_mask_to_av(inode->i_mode, mask);
2650
2e334057
EP
2651 sid = cred_sid(cred);
2652 isec = inode->i_security;
2653
2654 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2655 audited = avc_audit_required(perms, &avd, rc,
2656 from_access ? FILE__AUDIT_ACCESS : 0,
2657 &denied);
2658 if (likely(!audited))
2659 return rc;
2660
d4cf970d 2661 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2e334057
EP
2662 if (rc2)
2663 return rc2;
2664 return rc;
1da177e4
LT
2665}
2666
2667static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2668{
88e67f3b 2669 const struct cred *cred = current_cred();
bc6a6008 2670 unsigned int ia_valid = iattr->ia_valid;
95dbf739 2671 __u32 av = FILE__WRITE;
1da177e4 2672
bc6a6008
AW
2673 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2674 if (ia_valid & ATTR_FORCE) {
2675 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2676 ATTR_FORCE);
2677 if (!ia_valid)
2678 return 0;
2679 }
1da177e4 2680
bc6a6008
AW
2681 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2682 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2683 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2684
3d2195c3 2685 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
95dbf739
EP
2686 av |= FILE__OPEN;
2687
2688 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
2689}
2690
2691static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2692{
88e67f3b 2693 const struct cred *cred = current_cred();
2875fa00
EP
2694 struct path path;
2695
2696 path.dentry = dentry;
2697 path.mnt = mnt;
88e67f3b 2698
2875fa00 2699 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2700}
2701
8f0cfa52 2702static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2703{
88e67f3b
DH
2704 const struct cred *cred = current_cred();
2705
b5376771
SH
2706 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2707 sizeof XATTR_SECURITY_PREFIX - 1)) {
2708 if (!strcmp(name, XATTR_NAME_CAPS)) {
2709 if (!capable(CAP_SETFCAP))
2710 return -EPERM;
2711 } else if (!capable(CAP_SYS_ADMIN)) {
2712 /* A different attribute in the security namespace.
2713 Restrict to administrator. */
2714 return -EPERM;
2715 }
2716 }
2717
2718 /* Not an attribute we recognize, so just check the
2719 ordinary setattr permission. */
2875fa00 2720 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2721}
2722
8f0cfa52
DH
2723static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2724 const void *value, size_t size, int flags)
1da177e4 2725{
1da177e4
LT
2726 struct inode *inode = dentry->d_inode;
2727 struct inode_security_struct *isec = inode->i_security;
2728 struct superblock_security_struct *sbsec;
2bf49690 2729 struct common_audit_data ad;
275bb41e 2730 u32 newsid, sid = current_sid();
1da177e4
LT
2731 int rc = 0;
2732
b5376771
SH
2733 if (strcmp(name, XATTR_NAME_SELINUX))
2734 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2735
2736 sbsec = inode->i_sb->s_security;
cd89596f 2737 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2738 return -EOPNOTSUPP;
2739
2e149670 2740 if (!inode_owner_or_capable(inode))
1da177e4
LT
2741 return -EPERM;
2742
50c205f5 2743 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2744 ad.u.dentry = dentry;
1da177e4 2745
275bb41e 2746 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2747 FILE__RELABELFROM, &ad);
2748 if (rc)
2749 return rc;
2750
2751 rc = security_context_to_sid(value, size, &newsid);
12b29f34 2752 if (rc == -EINVAL) {
d6ea83ec
EP
2753 if (!capable(CAP_MAC_ADMIN)) {
2754 struct audit_buffer *ab;
2755 size_t audit_size;
2756 const char *str;
2757
2758 /* We strip a nul only if it is at the end, otherwise the
2759 * context contains a nul and we should audit that */
e3fea3f7
AV
2760 if (value) {
2761 str = value;
2762 if (str[size - 1] == '\0')
2763 audit_size = size - 1;
2764 else
2765 audit_size = size;
2766 } else {
2767 str = "";
2768 audit_size = 0;
2769 }
d6ea83ec
EP
2770 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2771 audit_log_format(ab, "op=setxattr invalid_context=");
2772 audit_log_n_untrustedstring(ab, value, audit_size);
2773 audit_log_end(ab);
2774
12b29f34 2775 return rc;
d6ea83ec 2776 }
12b29f34
SS
2777 rc = security_context_to_sid_force(value, size, &newsid);
2778 }
1da177e4
LT
2779 if (rc)
2780 return rc;
2781
275bb41e 2782 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2783 FILE__RELABELTO, &ad);
2784 if (rc)
2785 return rc;
2786
275bb41e 2787 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2788 isec->sclass);
1da177e4
LT
2789 if (rc)
2790 return rc;
2791
2792 return avc_has_perm(newsid,
2793 sbsec->sid,
2794 SECCLASS_FILESYSTEM,
2795 FILESYSTEM__ASSOCIATE,
2796 &ad);
2797}
2798
8f0cfa52 2799static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2800 const void *value, size_t size,
8f0cfa52 2801 int flags)
1da177e4
LT
2802{
2803 struct inode *inode = dentry->d_inode;
2804 struct inode_security_struct *isec = inode->i_security;
2805 u32 newsid;
2806 int rc;
2807
2808 if (strcmp(name, XATTR_NAME_SELINUX)) {
2809 /* Not an attribute we recognize, so nothing to do. */
2810 return;
2811 }
2812
12b29f34 2813 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2814 if (rc) {
12b29f34
SS
2815 printk(KERN_ERR "SELinux: unable to map context to SID"
2816 "for (%s, %lu), rc=%d\n",
2817 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2818 return;
2819 }
2820
2821 isec->sid = newsid;
2822 return;
2823}
2824
8f0cfa52 2825static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2826{
88e67f3b
DH
2827 const struct cred *cred = current_cred();
2828
2875fa00 2829 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2830}
2831
828dfe1d 2832static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2833{
88e67f3b
DH
2834 const struct cred *cred = current_cred();
2835
2875fa00 2836 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2837}
2838
8f0cfa52 2839static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2840{
b5376771
SH
2841 if (strcmp(name, XATTR_NAME_SELINUX))
2842 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2843
2844 /* No one is allowed to remove a SELinux security label.
2845 You can change the label, but all data must be labeled. */
2846 return -EACCES;
2847}
2848
d381d8a9 2849/*
abc69bb6 2850 * Copy the inode security context value to the user.
d381d8a9
JM
2851 *
2852 * Permission check is handled by selinux_inode_getxattr hook.
2853 */
42492594 2854static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2855{
42492594
DQ
2856 u32 size;
2857 int error;
2858 char *context = NULL;
1da177e4 2859 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2860
8c8570fb
DK
2861 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2862 return -EOPNOTSUPP;
d381d8a9 2863
abc69bb6
SS
2864 /*
2865 * If the caller has CAP_MAC_ADMIN, then get the raw context
2866 * value even if it is not defined by current policy; otherwise,
2867 * use the in-core value under current policy.
2868 * Use the non-auditing forms of the permission checks since
2869 * getxattr may be called by unprivileged processes commonly
2870 * and lack of permission just means that we fall back to the
2871 * in-core context value, not a denial.
2872 */
6a9de491 2873 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3699c53c 2874 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2875 if (!error)
2876 error = security_sid_to_context_force(isec->sid, &context,
2877 &size);
2878 else
2879 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2880 if (error)
2881 return error;
2882 error = size;
2883 if (alloc) {
2884 *buffer = context;
2885 goto out_nofree;
2886 }
2887 kfree(context);
2888out_nofree:
2889 return error;
1da177e4
LT
2890}
2891
2892static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2893 const void *value, size_t size, int flags)
1da177e4
LT
2894{
2895 struct inode_security_struct *isec = inode->i_security;
2896 u32 newsid;
2897 int rc;
2898
2899 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2900 return -EOPNOTSUPP;
2901
2902 if (!value || !size)
2903 return -EACCES;
2904
828dfe1d 2905 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2906 if (rc)
2907 return rc;
2908
2909 isec->sid = newsid;
ddd29ec6 2910 isec->initialized = 1;
1da177e4
LT
2911 return 0;
2912}
2913
2914static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2915{
2916 const int len = sizeof(XATTR_NAME_SELINUX);
2917 if (buffer && len <= buffer_size)
2918 memcpy(buffer, XATTR_NAME_SELINUX, len);
2919 return len;
2920}
2921
713a04ae
AD
2922static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2923{
2924 struct inode_security_struct *isec = inode->i_security;
2925 *secid = isec->sid;
2926}
2927
1da177e4
LT
2928/* file security operations */
2929
788e7dd4 2930static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2931{
88e67f3b 2932 const struct cred *cred = current_cred();
496ad9aa 2933 struct inode *inode = file_inode(file);
1da177e4 2934
1da177e4
LT
2935 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2936 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2937 mask |= MAY_APPEND;
2938
389fb800
PM
2939 return file_has_perm(cred, file,
2940 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2941}
2942
788e7dd4
YN
2943static int selinux_file_permission(struct file *file, int mask)
2944{
496ad9aa 2945 struct inode *inode = file_inode(file);
20dda18b
SS
2946 struct file_security_struct *fsec = file->f_security;
2947 struct inode_security_struct *isec = inode->i_security;
2948 u32 sid = current_sid();
2949
389fb800 2950 if (!mask)
788e7dd4
YN
2951 /* No permission to check. Existence test. */
2952 return 0;
788e7dd4 2953
20dda18b
SS
2954 if (sid == fsec->sid && fsec->isid == isec->sid &&
2955 fsec->pseqno == avc_policy_seqno())
83d49856 2956 /* No change since file_open check. */
20dda18b
SS
2957 return 0;
2958
788e7dd4
YN
2959 return selinux_revalidate_file_permission(file, mask);
2960}
2961
1da177e4
LT
2962static int selinux_file_alloc_security(struct file *file)
2963{
2964 return file_alloc_security(file);
2965}
2966
2967static void selinux_file_free_security(struct file *file)
2968{
2969 file_free_security(file);
2970}
2971
2972static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2973 unsigned long arg)
2974{
88e67f3b 2975 const struct cred *cred = current_cred();
0b24dcb7 2976 int error = 0;
1da177e4 2977
0b24dcb7
EP
2978 switch (cmd) {
2979 case FIONREAD:
2980 /* fall through */
2981 case FIBMAP:
2982 /* fall through */
2983 case FIGETBSZ:
2984 /* fall through */
2f99c369 2985 case FS_IOC_GETFLAGS:
0b24dcb7 2986 /* fall through */
2f99c369 2987 case FS_IOC_GETVERSION:
0b24dcb7
EP
2988 error = file_has_perm(cred, file, FILE__GETATTR);
2989 break;
1da177e4 2990
2f99c369 2991 case FS_IOC_SETFLAGS:
0b24dcb7 2992 /* fall through */
2f99c369 2993 case FS_IOC_SETVERSION:
0b24dcb7
EP
2994 error = file_has_perm(cred, file, FILE__SETATTR);
2995 break;
2996
2997 /* sys_ioctl() checks */
2998 case FIONBIO:
2999 /* fall through */
3000 case FIOASYNC:
3001 error = file_has_perm(cred, file, 0);
3002 break;
1da177e4 3003
0b24dcb7
EP
3004 case KDSKBENT:
3005 case KDSKBSENT:
6a9de491
EP
3006 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3007 SECURITY_CAP_AUDIT);
0b24dcb7
EP
3008 break;
3009
3010 /* default case assumes that the command will go
3011 * to the file's ioctl() function.
3012 */
3013 default:
3014 error = file_has_perm(cred, file, FILE__IOCTL);
3015 }
3016 return error;
1da177e4
LT
3017}
3018
fcaaade1
SS
3019static int default_noexec;
3020
1da177e4
LT
3021static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3022{
88e67f3b 3023 const struct cred *cred = current_cred();
d84f4f99 3024 int rc = 0;
88e67f3b 3025
fcaaade1
SS
3026 if (default_noexec &&
3027 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3028 /*
3029 * We are making executable an anonymous mapping or a
3030 * private file mapping that will also be writable.
3031 * This has an additional check.
3032 */
d84f4f99 3033 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3034 if (rc)
d84f4f99 3035 goto error;
1da177e4 3036 }
1da177e4
LT
3037
3038 if (file) {
3039 /* read access is always possible with a mapping */
3040 u32 av = FILE__READ;
3041
3042 /* write access only matters if the mapping is shared */
3043 if (shared && (prot & PROT_WRITE))
3044 av |= FILE__WRITE;
3045
3046 if (prot & PROT_EXEC)
3047 av |= FILE__EXECUTE;
3048
88e67f3b 3049 return file_has_perm(cred, file, av);
1da177e4 3050 }
d84f4f99
DH
3051
3052error:
3053 return rc;
1da177e4
LT
3054}
3055
e5467859 3056static int selinux_mmap_addr(unsigned long addr)
1da177e4 3057{
ed032189 3058 int rc = 0;
275bb41e 3059 u32 sid = current_sid();
1da177e4 3060
84336d1a
EP
3061 /*
3062 * notice that we are intentionally putting the SELinux check before
3063 * the secondary cap_file_mmap check. This is such a likely attempt
3064 * at bad behaviour/exploit that we always want to get the AVC, even
3065 * if DAC would have also denied the operation.
3066 */
a2551df7 3067 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3068 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3069 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3070 if (rc)
3071 return rc;
3072 }
3073
3074 /* do DAC check on address space usage */
e5467859
AV
3075 return cap_mmap_addr(addr);
3076}
1da177e4 3077
e5467859
AV
3078static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3079 unsigned long prot, unsigned long flags)
3080{
1da177e4
LT
3081 if (selinux_checkreqprot)
3082 prot = reqprot;
3083
3084 return file_map_prot_check(file, prot,
3085 (flags & MAP_TYPE) == MAP_SHARED);
3086}
3087
3088static int selinux_file_mprotect(struct vm_area_struct *vma,
3089 unsigned long reqprot,
3090 unsigned long prot)
3091{
88e67f3b 3092 const struct cred *cred = current_cred();
1da177e4
LT
3093
3094 if (selinux_checkreqprot)
3095 prot = reqprot;
3096
fcaaade1
SS
3097 if (default_noexec &&
3098 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3099 int rc = 0;
db4c9641
SS
3100 if (vma->vm_start >= vma->vm_mm->start_brk &&
3101 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3102 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3103 } else if (!vma->vm_file &&
3104 vma->vm_start <= vma->vm_mm->start_stack &&
3105 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3106 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3107 } else if (vma->vm_file && vma->anon_vma) {
3108 /*
3109 * We are making executable a file mapping that has
3110 * had some COW done. Since pages might have been
3111 * written, check ability to execute the possibly
3112 * modified content. This typically should only
3113 * occur for text relocations.
3114 */
d84f4f99 3115 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3116 }