]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/selinux/hooks.c
Merge branches 'for-4.11/upstream-fixes', 'for-4.12/accutouch', 'for-4.12/cp2112...
[mirror_ubuntu-bionic-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
3c4ed7bd 32#include <linux/lsm_hooks.h>
1da177e4
LT
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
1da177e4 54#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
47180068 55#include <net/inet_connection_sock.h>
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
77954983 64#include <net/netlink.h>
1da177e4
LT
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
40401530
AV
84#include <linux/msg.h>
85#include <linux/shm.h>
1da177e4
LT
86
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
224dfbd8 90#include "netnode.h"
3e112172 91#include "netport.h"
d28d1e08 92#include "xfrm.h"
c60475bf 93#include "netlabel.h"
9d57a7f9 94#include "audit.h"
7b98a585 95#include "avc_ss.h"
1da177e4 96
d621d35e 97/* SECMARK reference count */
56a4ca99 98static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 99
1da177e4 100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 101int selinux_enforcing;
1da177e4
LT
102
103static int __init enforcing_setup(char *str)
104{
f5269710 105 unsigned long enforcing;
29707b20 106 if (!kstrtoul(str, 0, &enforcing))
f5269710 107 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
f5269710 118 unsigned long enabled;
29707b20 119 if (!kstrtoul(str, 0, &enabled))
f5269710 120 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
30d55280
SS
124#else
125int selinux_enabled = 1;
1da177e4
LT
126#endif
127
e18b890b 128static struct kmem_cache *sel_inode_cache;
63205654 129static struct kmem_cache *file_security_cache;
7cae7e26 130
d621d35e
PM
131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
2be4d74f
CP
138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
d621d35e
PM
140 *
141 */
142static int selinux_secmark_enabled(void)
143{
2be4d74f
CP
144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
d621d35e
PM
160}
161
615e51fd
PM
162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
d84f4f99
DH
173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
1da177e4 177{
3b11a1de 178 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
179 struct task_security_struct *tsec;
180
89d155ef 181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 182 if (!tsec)
d84f4f99 183 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 184
d84f4f99 185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 186 cred->security = tsec;
1da177e4
LT
187}
188
88e67f3b
DH
189/*
190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
275bb41e 200/*
3b11a1de 201 * get the objective security ID of a task
275bb41e
DH
202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
275bb41e
DH
205 u32 sid;
206
207 rcu_read_lock();
88e67f3b 208 sid = cred_sid(__task_cred(task));
275bb41e
DH
209 rcu_read_unlock();
210 return sid;
211}
212
88e67f3b
DH
213/* Allocate and free functions for each kind of security blob. */
214
1da177e4
LT
215static int inode_alloc_security(struct inode *inode)
216{
1da177e4 217 struct inode_security_struct *isec;
275bb41e 218 u32 sid = current_sid();
1da177e4 219
a02fe132 220 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
221 if (!isec)
222 return -ENOMEM;
223
9287aed2 224 spin_lock_init(&isec->lock);
1da177e4 225 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
226 isec->inode = inode;
227 isec->sid = SECINITSID_UNLABELED;
228 isec->sclass = SECCLASS_FILE;
275bb41e 229 isec->task_sid = sid;
42059112 230 isec->initialized = LABEL_INVALID;
1da177e4
LT
231 inode->i_security = isec;
232
233 return 0;
234}
235
5d226df4
AG
236static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
237
238/*
239 * Try reloading inode security labels that have been marked as invalid. The
240 * @may_sleep parameter indicates when sleeping and thus reloading labels is
42059112 241 * allowed; when set to false, returns -ECHILD when the label is
5d226df4
AG
242 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
243 * when no dentry is available, set it to NULL instead.
244 */
245static int __inode_security_revalidate(struct inode *inode,
246 struct dentry *opt_dentry,
247 bool may_sleep)
248{
249 struct inode_security_struct *isec = inode->i_security;
250
251 might_sleep_if(may_sleep);
252
1ac42476 253 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
5d226df4
AG
254 if (!may_sleep)
255 return -ECHILD;
256
257 /*
258 * Try reloading the inode security label. This will fail if
259 * @opt_dentry is NULL and no dentry for this inode can be
260 * found; in that case, continue using the old label.
261 */
262 inode_doinit_with_dentry(inode, opt_dentry);
263 }
264 return 0;
265}
266
5d226df4
AG
267static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
268{
269 return inode->i_security;
270}
271
272static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
273{
274 int error;
275
276 error = __inode_security_revalidate(inode, NULL, !rcu);
277 if (error)
278 return ERR_PTR(error);
279 return inode->i_security;
280}
281
83da53c5
AG
282/*
283 * Get the security label of an inode.
284 */
285static struct inode_security_struct *inode_security(struct inode *inode)
286{
5d226df4 287 __inode_security_revalidate(inode, NULL, true);
83da53c5
AG
288 return inode->i_security;
289}
290
2c97165b
PM
291static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
292{
293 struct inode *inode = d_backing_inode(dentry);
294
295 return inode->i_security;
296}
297
83da53c5
AG
298/*
299 * Get the security label of a dentry's backing inode.
300 */
301static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
302{
303 struct inode *inode = d_backing_inode(dentry);
304
5d226df4 305 __inode_security_revalidate(inode, dentry, true);
83da53c5
AG
306 return inode->i_security;
307}
308
3dc91d43
SR
309static void inode_free_rcu(struct rcu_head *head)
310{
311 struct inode_security_struct *isec;
312
313 isec = container_of(head, struct inode_security_struct, rcu);
314 kmem_cache_free(sel_inode_cache, isec);
315}
316
1da177e4
LT
317static void inode_free_security(struct inode *inode)
318{
319 struct inode_security_struct *isec = inode->i_security;
320 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
321
9629d04a
WL
322 /*
323 * As not all inode security structures are in a list, we check for
324 * empty list outside of the lock to make sure that we won't waste
325 * time taking a lock doing nothing.
326 *
327 * The list_del_init() function can be safely called more than once.
328 * It should not be possible for this function to be called with
329 * concurrent list_add(), but for better safety against future changes
330 * in the code, we use list_empty_careful() here.
331 */
332 if (!list_empty_careful(&isec->list)) {
333 spin_lock(&sbsec->isec_lock);
1da177e4 334 list_del_init(&isec->list);
9629d04a
WL
335 spin_unlock(&sbsec->isec_lock);
336 }
1da177e4 337
3dc91d43
SR
338 /*
339 * The inode may still be referenced in a path walk and
340 * a call to selinux_inode_permission() can be made
341 * after inode_free_security() is called. Ideally, the VFS
342 * wouldn't do this, but fixing that is a much harder
343 * job. For now, simply free the i_security via RCU, and
344 * leave the current inode->i_security pointer intact.
345 * The inode will be freed after the RCU grace period too.
346 */
347 call_rcu(&isec->rcu, inode_free_rcu);
1da177e4
LT
348}
349
350static int file_alloc_security(struct file *file)
351{
1da177e4 352 struct file_security_struct *fsec;
275bb41e 353 u32 sid = current_sid();
1da177e4 354
63205654 355 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
1da177e4
LT
356 if (!fsec)
357 return -ENOMEM;
358
275bb41e
DH
359 fsec->sid = sid;
360 fsec->fown_sid = sid;
1da177e4
LT
361 file->f_security = fsec;
362
363 return 0;
364}
365
366static void file_free_security(struct file *file)
367{
368 struct file_security_struct *fsec = file->f_security;
1da177e4 369 file->f_security = NULL;
63205654 370 kmem_cache_free(file_security_cache, fsec);
1da177e4
LT
371}
372
373static int superblock_alloc_security(struct super_block *sb)
374{
375 struct superblock_security_struct *sbsec;
376
89d155ef 377 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
378 if (!sbsec)
379 return -ENOMEM;
380
bc7e982b 381 mutex_init(&sbsec->lock);
1da177e4
LT
382 INIT_LIST_HEAD(&sbsec->isec_head);
383 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
384 sbsec->sb = sb;
385 sbsec->sid = SECINITSID_UNLABELED;
386 sbsec->def_sid = SECINITSID_FILE;
c312feb2 387 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
388 sb->s_security = sbsec;
389
390 return 0;
391}
392
393static void superblock_free_security(struct super_block *sb)
394{
395 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
396 sb->s_security = NULL;
397 kfree(sbsec);
398}
399
1da177e4
LT
400/* The file system's label must be initialized prior to use. */
401
eb9ae686 402static const char *labeling_behaviors[7] = {
1da177e4
LT
403 "uses xattr",
404 "uses transition SIDs",
405 "uses task SIDs",
406 "uses genfs_contexts",
407 "not configured for labeling",
408 "uses mountpoint labeling",
eb9ae686 409 "uses native labeling",
1da177e4
LT
410};
411
1da177e4
LT
412static inline int inode_doinit(struct inode *inode)
413{
414 return inode_doinit_with_dentry(inode, NULL);
415}
416
417enum {
31e87930 418 Opt_error = -1,
1da177e4
LT
419 Opt_context = 1,
420 Opt_fscontext = 2,
c9180a57
EP
421 Opt_defcontext = 3,
422 Opt_rootcontext = 4,
11689d47 423 Opt_labelsupport = 5,
d355987f 424 Opt_nextmntopt = 6,
1da177e4
LT
425};
426
d355987f
EP
427#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
428
a447c093 429static const match_table_t tokens = {
832cbd9a
EP
430 {Opt_context, CONTEXT_STR "%s"},
431 {Opt_fscontext, FSCONTEXT_STR "%s"},
432 {Opt_defcontext, DEFCONTEXT_STR "%s"},
433 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 434 {Opt_labelsupport, LABELSUPP_STR},
31e87930 435 {Opt_error, NULL},
1da177e4
LT
436};
437
438#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
439
c312feb2
EP
440static int may_context_mount_sb_relabel(u32 sid,
441 struct superblock_security_struct *sbsec,
275bb41e 442 const struct cred *cred)
c312feb2 443{
275bb41e 444 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
445 int rc;
446
447 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
448 FILESYSTEM__RELABELFROM, NULL);
449 if (rc)
450 return rc;
451
452 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
453 FILESYSTEM__RELABELTO, NULL);
454 return rc;
455}
456
0808925e
EP
457static int may_context_mount_inode_relabel(u32 sid,
458 struct superblock_security_struct *sbsec,
275bb41e 459 const struct cred *cred)
0808925e 460{
275bb41e 461 const struct task_security_struct *tsec = cred->security;
0808925e
EP
462 int rc;
463 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
464 FILESYSTEM__RELABELFROM, NULL);
465 if (rc)
466 return rc;
467
468 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
469 FILESYSTEM__ASSOCIATE, NULL);
470 return rc;
471}
472
b43e725d
EP
473static int selinux_is_sblabel_mnt(struct super_block *sb)
474{
475 struct superblock_security_struct *sbsec = sb->s_security;
476
d5f3a5f6
MS
477 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
478 sbsec->behavior == SECURITY_FS_USE_TRANS ||
479 sbsec->behavior == SECURITY_FS_USE_TASK ||
9fc2b4b4 480 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
d5f3a5f6
MS
481 /* Special handling. Genfs but also in-core setxattr handler */
482 !strcmp(sb->s_type->name, "sysfs") ||
1ea0ce40
AM
483 !strcmp(sb->s_type->name, "cgroup") ||
484 !strcmp(sb->s_type->name, "cgroup2") ||
d5f3a5f6
MS
485 !strcmp(sb->s_type->name, "pstore") ||
486 !strcmp(sb->s_type->name, "debugfs") ||
a2c7c6fb 487 !strcmp(sb->s_type->name, "tracefs") ||
d5f3a5f6 488 !strcmp(sb->s_type->name, "rootfs");
b43e725d
EP
489}
490
c9180a57 491static int sb_finish_set_opts(struct super_block *sb)
1da177e4 492{
1da177e4 493 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57 494 struct dentry *root = sb->s_root;
c6f493d6 495 struct inode *root_inode = d_backing_inode(root);
c9180a57 496 int rc = 0;
1da177e4 497
c9180a57
EP
498 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
499 /* Make sure that the xattr handler exists and that no
500 error other than -ENODATA is returned by getxattr on
501 the root directory. -ENODATA is ok, as this may be
502 the first boot of the SELinux kernel before we have
503 assigned xattr values to the filesystem. */
5d6c3191 504 if (!(root_inode->i_opflags & IOP_XATTR)) {
29b1deb2
LT
505 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
506 "xattr support\n", sb->s_id, sb->s_type->name);
c9180a57
EP
507 rc = -EOPNOTSUPP;
508 goto out;
509 }
5d6c3191
AG
510
511 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
c9180a57
EP
512 if (rc < 0 && rc != -ENODATA) {
513 if (rc == -EOPNOTSUPP)
514 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
515 "%s) has no security xattr handler\n",
516 sb->s_id, sb->s_type->name);
c9180a57
EP
517 else
518 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
519 "%s) getxattr errno %d\n", sb->s_id,
520 sb->s_type->name, -rc);
c9180a57
EP
521 goto out;
522 }
523 }
1da177e4 524
c9180a57 525 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
29b1deb2
LT
526 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
527 sb->s_id, sb->s_type->name);
1da177e4 528
eadcabc6 529 sbsec->flags |= SE_SBINITIALIZED;
b43e725d 530 if (selinux_is_sblabel_mnt(sb))
12f348b9 531 sbsec->flags |= SBLABEL_MNT;
ddd29ec6 532
c9180a57
EP
533 /* Initialize the root inode. */
534 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 535
c9180a57
EP
536 /* Initialize any other inodes associated with the superblock, e.g.
537 inodes created prior to initial policy load or inodes created
538 during get_sb by a pseudo filesystem that directly
539 populates itself. */
540 spin_lock(&sbsec->isec_lock);
541next_inode:
542 if (!list_empty(&sbsec->isec_head)) {
543 struct inode_security_struct *isec =
544 list_entry(sbsec->isec_head.next,
545 struct inode_security_struct, list);
546 struct inode *inode = isec->inode;
923190d3 547 list_del_init(&isec->list);
c9180a57
EP
548 spin_unlock(&sbsec->isec_lock);
549 inode = igrab(inode);
550 if (inode) {
551 if (!IS_PRIVATE(inode))
552 inode_doinit(inode);
553 iput(inode);
554 }
555 spin_lock(&sbsec->isec_lock);
c9180a57
EP
556 goto next_inode;
557 }
558 spin_unlock(&sbsec->isec_lock);
559out:
560 return rc;
561}
1da177e4 562
c9180a57
EP
563/*
564 * This function should allow an FS to ask what it's mount security
565 * options were so it can use those later for submounts, displaying
566 * mount options, or whatever.
567 */
568static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 569 struct security_mnt_opts *opts)
c9180a57
EP
570{
571 int rc = 0, i;
572 struct superblock_security_struct *sbsec = sb->s_security;
573 char *context = NULL;
574 u32 len;
575 char tmp;
1da177e4 576
e0007529 577 security_init_mnt_opts(opts);
1da177e4 578
0d90a7ec 579 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 580 return -EINVAL;
1da177e4 581
c9180a57
EP
582 if (!ss_initialized)
583 return -EINVAL;
1da177e4 584
af8e50cc
EP
585 /* make sure we always check enough bits to cover the mask */
586 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
587
0d90a7ec 588 tmp = sbsec->flags & SE_MNTMASK;
c9180a57 589 /* count the number of mount options for this sb */
af8e50cc 590 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
c9180a57 591 if (tmp & 0x01)
e0007529 592 opts->num_mnt_opts++;
c9180a57
EP
593 tmp >>= 1;
594 }
11689d47 595 /* Check if the Label support flag is set */
0b4bdb35 596 if (sbsec->flags & SBLABEL_MNT)
11689d47 597 opts->num_mnt_opts++;
1da177e4 598
e0007529
EP
599 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
600 if (!opts->mnt_opts) {
c9180a57
EP
601 rc = -ENOMEM;
602 goto out_free;
603 }
1da177e4 604
e0007529
EP
605 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
606 if (!opts->mnt_opts_flags) {
c9180a57
EP
607 rc = -ENOMEM;
608 goto out_free;
609 }
1da177e4 610
c9180a57
EP
611 i = 0;
612 if (sbsec->flags & FSCONTEXT_MNT) {
613 rc = security_sid_to_context(sbsec->sid, &context, &len);
614 if (rc)
615 goto out_free;
e0007529
EP
616 opts->mnt_opts[i] = context;
617 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
618 }
619 if (sbsec->flags & CONTEXT_MNT) {
620 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
621 if (rc)
622 goto out_free;
e0007529
EP
623 opts->mnt_opts[i] = context;
624 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
625 }
626 if (sbsec->flags & DEFCONTEXT_MNT) {
627 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
628 if (rc)
629 goto out_free;
e0007529
EP
630 opts->mnt_opts[i] = context;
631 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
632 }
633 if (sbsec->flags & ROOTCONTEXT_MNT) {
83da53c5
AG
634 struct dentry *root = sbsec->sb->s_root;
635 struct inode_security_struct *isec = backing_inode_security(root);
0808925e 636
c9180a57
EP
637 rc = security_sid_to_context(isec->sid, &context, &len);
638 if (rc)
639 goto out_free;
e0007529
EP
640 opts->mnt_opts[i] = context;
641 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 642 }
12f348b9 643 if (sbsec->flags & SBLABEL_MNT) {
11689d47 644 opts->mnt_opts[i] = NULL;
12f348b9 645 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
11689d47 646 }
1da177e4 647
e0007529 648 BUG_ON(i != opts->num_mnt_opts);
1da177e4 649
c9180a57
EP
650 return 0;
651
652out_free:
e0007529 653 security_free_mnt_opts(opts);
c9180a57
EP
654 return rc;
655}
1da177e4 656
c9180a57
EP
657static int bad_option(struct superblock_security_struct *sbsec, char flag,
658 u32 old_sid, u32 new_sid)
659{
0d90a7ec
DQ
660 char mnt_flags = sbsec->flags & SE_MNTMASK;
661
c9180a57 662 /* check if the old mount command had the same options */
0d90a7ec 663 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
664 if (!(sbsec->flags & flag) ||
665 (old_sid != new_sid))
666 return 1;
667
668 /* check if we were passed the same options twice,
669 * aka someone passed context=a,context=b
670 */
0d90a7ec
DQ
671 if (!(sbsec->flags & SE_SBINITIALIZED))
672 if (mnt_flags & flag)
c9180a57
EP
673 return 1;
674 return 0;
675}
e0007529 676
c9180a57
EP
677/*
678 * Allow filesystems with binary mount data to explicitly set mount point
679 * labeling information.
680 */
e0007529 681static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
682 struct security_mnt_opts *opts,
683 unsigned long kern_flags,
684 unsigned long *set_kern_flags)
c9180a57 685{
275bb41e 686 const struct cred *cred = current_cred();
c9180a57 687 int rc = 0, i;
c9180a57 688 struct superblock_security_struct *sbsec = sb->s_security;
29b1deb2 689 const char *name = sb->s_type->name;
83da53c5 690 struct dentry *root = sbsec->sb->s_root;
2c97165b 691 struct inode_security_struct *root_isec;
c9180a57
EP
692 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
693 u32 defcontext_sid = 0;
e0007529
EP
694 char **mount_options = opts->mnt_opts;
695 int *flags = opts->mnt_opts_flags;
696 int num_opts = opts->num_mnt_opts;
c9180a57
EP
697
698 mutex_lock(&sbsec->lock);
699
700 if (!ss_initialized) {
701 if (!num_opts) {
702 /* Defer initialization until selinux_complete_init,
703 after the initial policy is loaded and the security
704 server is ready to handle calls. */
c9180a57
EP
705 goto out;
706 }
707 rc = -EINVAL;
744ba35e
EP
708 printk(KERN_WARNING "SELinux: Unable to set superblock options "
709 "before the security server is initialized\n");
1da177e4 710 goto out;
c9180a57 711 }
649f6e77
DQ
712 if (kern_flags && !set_kern_flags) {
713 /* Specifying internal flags without providing a place to
714 * place the results is not allowed */
715 rc = -EINVAL;
716 goto out;
717 }
1da177e4 718
e0007529
EP
719 /*
720 * Binary mount data FS will come through this function twice. Once
721 * from an explicit call and once from the generic calls from the vfs.
722 * Since the generic VFS calls will not contain any security mount data
723 * we need to skip the double mount verification.
724 *
725 * This does open a hole in which we will not notice if the first
726 * mount using this sb set explict options and a second mount using
727 * this sb does not set any security options. (The first options
728 * will be used for both mounts)
729 */
0d90a7ec 730 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 731 && (num_opts == 0))
f5269710 732 goto out;
e0007529 733
2c97165b
PM
734 root_isec = backing_inode_security_novalidate(root);
735
c9180a57
EP
736 /*
737 * parse the mount options, check if they are valid sids.
738 * also check if someone is trying to mount the same sb more
739 * than once with different security options.
740 */
741 for (i = 0; i < num_opts; i++) {
742 u32 sid;
11689d47 743
12f348b9 744 if (flags[i] == SBLABEL_MNT)
11689d47 745 continue;
44be2f65 746 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
1da177e4 747 if (rc) {
44be2f65 748 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
749 "(%s) failed for (dev %s, type %s) errno=%d\n",
750 mount_options[i], sb->s_id, name, rc);
c9180a57
EP
751 goto out;
752 }
753 switch (flags[i]) {
754 case FSCONTEXT_MNT:
755 fscontext_sid = sid;
756
757 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
758 fscontext_sid))
759 goto out_double_mount;
760
761 sbsec->flags |= FSCONTEXT_MNT;
762 break;
763 case CONTEXT_MNT:
764 context_sid = sid;
765
766 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
767 context_sid))
768 goto out_double_mount;
769
770 sbsec->flags |= CONTEXT_MNT;
771 break;
772 case ROOTCONTEXT_MNT:
773 rootcontext_sid = sid;
774
775 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
776 rootcontext_sid))
777 goto out_double_mount;
778
779 sbsec->flags |= ROOTCONTEXT_MNT;
780
781 break;
782 case DEFCONTEXT_MNT:
783 defcontext_sid = sid;
784
785 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
786 defcontext_sid))
787 goto out_double_mount;
788
789 sbsec->flags |= DEFCONTEXT_MNT;
790
791 break;
792 default:
793 rc = -EINVAL;
794 goto out;
1da177e4 795 }
c9180a57
EP
796 }
797
0d90a7ec 798 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 799 /* previously mounted with options, but not on this attempt? */
0d90a7ec 800 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
801 goto out_double_mount;
802 rc = 0;
803 goto out;
804 }
805
089be43e 806 if (strcmp(sb->s_type->name, "proc") == 0)
134509d5
SS
807 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
808
8e014720
SS
809 if (!strcmp(sb->s_type->name, "debugfs") ||
810 !strcmp(sb->s_type->name, "sysfs") ||
811 !strcmp(sb->s_type->name, "pstore"))
134509d5 812 sbsec->flags |= SE_SBGENFS;
c9180a57 813
eb9ae686
DQ
814 if (!sbsec->behavior) {
815 /*
816 * Determine the labeling behavior to use for this
817 * filesystem type.
818 */
98f700f3 819 rc = security_fs_use(sb);
eb9ae686
DQ
820 if (rc) {
821 printk(KERN_WARNING
822 "%s: security_fs_use(%s) returned %d\n",
823 __func__, sb->s_type->name, rc);
824 goto out;
825 }
c9180a57 826 }
aad82892
SF
827
828 /*
01593d32
SS
829 * If this is a user namespace mount and the filesystem type is not
830 * explicitly whitelisted, then no contexts are allowed on the command
831 * line and security labels must be ignored.
aad82892 832 */
01593d32
SS
833 if (sb->s_user_ns != &init_user_ns &&
834 strcmp(sb->s_type->name, "tmpfs") &&
835 strcmp(sb->s_type->name, "ramfs") &&
836 strcmp(sb->s_type->name, "devpts")) {
aad82892
SF
837 if (context_sid || fscontext_sid || rootcontext_sid ||
838 defcontext_sid) {
839 rc = -EACCES;
840 goto out;
841 }
842 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
843 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
844 rc = security_transition_sid(current_sid(), current_sid(),
845 SECCLASS_FILE, NULL,
846 &sbsec->mntpoint_sid);
847 if (rc)
848 goto out;
849 }
850 goto out_set_opts;
851 }
852
c9180a57
EP
853 /* sets the context of the superblock for the fs being mounted. */
854 if (fscontext_sid) {
275bb41e 855 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 856 if (rc)
c9180a57 857 goto out;
1da177e4 858
c9180a57 859 sbsec->sid = fscontext_sid;
c312feb2
EP
860 }
861
862 /*
863 * Switch to using mount point labeling behavior.
864 * sets the label used on all file below the mountpoint, and will set
865 * the superblock context if not already set.
866 */
eb9ae686
DQ
867 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
868 sbsec->behavior = SECURITY_FS_USE_NATIVE;
869 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
870 }
871
c9180a57
EP
872 if (context_sid) {
873 if (!fscontext_sid) {
275bb41e
DH
874 rc = may_context_mount_sb_relabel(context_sid, sbsec,
875 cred);
b04ea3ce 876 if (rc)
c9180a57
EP
877 goto out;
878 sbsec->sid = context_sid;
b04ea3ce 879 } else {
275bb41e
DH
880 rc = may_context_mount_inode_relabel(context_sid, sbsec,
881 cred);
b04ea3ce 882 if (rc)
c9180a57 883 goto out;
b04ea3ce 884 }
c9180a57
EP
885 if (!rootcontext_sid)
886 rootcontext_sid = context_sid;
1da177e4 887
c9180a57 888 sbsec->mntpoint_sid = context_sid;
c312feb2 889 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
890 }
891
c9180a57 892 if (rootcontext_sid) {
275bb41e
DH
893 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
894 cred);
0808925e 895 if (rc)
c9180a57 896 goto out;
0808925e 897
c9180a57 898 root_isec->sid = rootcontext_sid;
6f3be9f5 899 root_isec->initialized = LABEL_INITIALIZED;
0808925e
EP
900 }
901
c9180a57 902 if (defcontext_sid) {
eb9ae686
DQ
903 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
904 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57
EP
905 rc = -EINVAL;
906 printk(KERN_WARNING "SELinux: defcontext option is "
907 "invalid for this filesystem type\n");
908 goto out;
1da177e4
LT
909 }
910
c9180a57
EP
911 if (defcontext_sid != sbsec->def_sid) {
912 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 913 sbsec, cred);
c9180a57
EP
914 if (rc)
915 goto out;
916 }
1da177e4 917
c9180a57 918 sbsec->def_sid = defcontext_sid;
1da177e4
LT
919 }
920
aad82892 921out_set_opts:
c9180a57 922 rc = sb_finish_set_opts(sb);
1da177e4 923out:
c9180a57 924 mutex_unlock(&sbsec->lock);
1da177e4 925 return rc;
c9180a57
EP
926out_double_mount:
927 rc = -EINVAL;
928 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
29b1deb2 929 "security settings for (dev %s, type %s)\n", sb->s_id, name);
c9180a57 930 goto out;
1da177e4
LT
931}
932
094f7b69
JL
933static int selinux_cmp_sb_context(const struct super_block *oldsb,
934 const struct super_block *newsb)
935{
936 struct superblock_security_struct *old = oldsb->s_security;
937 struct superblock_security_struct *new = newsb->s_security;
938 char oldflags = old->flags & SE_MNTMASK;
939 char newflags = new->flags & SE_MNTMASK;
940
941 if (oldflags != newflags)
942 goto mismatch;
943 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
944 goto mismatch;
945 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
946 goto mismatch;
947 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
948 goto mismatch;
949 if (oldflags & ROOTCONTEXT_MNT) {
83da53c5
AG
950 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
951 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
094f7b69
JL
952 if (oldroot->sid != newroot->sid)
953 goto mismatch;
954 }
955 return 0;
956mismatch:
957 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
958 "different security settings for (dev %s, "
959 "type %s)\n", newsb->s_id, newsb->s_type->name);
960 return -EBUSY;
961}
962
963static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57 964 struct super_block *newsb)
1da177e4 965{
c9180a57
EP
966 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
967 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 968
c9180a57
EP
969 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
970 int set_context = (oldsbsec->flags & CONTEXT_MNT);
971 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 972
0f5e6420
EP
973 /*
974 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 975 * mount options. thus we can safely deal with this superblock later
0f5e6420 976 */
e8c26255 977 if (!ss_initialized)
094f7b69 978 return 0;
c9180a57 979
c9180a57 980 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 981 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 982
094f7b69 983 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 984 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 985 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 986
c9180a57
EP
987 mutex_lock(&newsbsec->lock);
988
989 newsbsec->flags = oldsbsec->flags;
990
991 newsbsec->sid = oldsbsec->sid;
992 newsbsec->def_sid = oldsbsec->def_sid;
993 newsbsec->behavior = oldsbsec->behavior;
994
995 if (set_context) {
996 u32 sid = oldsbsec->mntpoint_sid;
997
998 if (!set_fscontext)
999 newsbsec->sid = sid;
1000 if (!set_rootcontext) {
83da53c5 1001 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
c9180a57
EP
1002 newisec->sid = sid;
1003 }
1004 newsbsec->mntpoint_sid = sid;
1da177e4 1005 }
c9180a57 1006 if (set_rootcontext) {
83da53c5
AG
1007 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1008 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1da177e4 1009
c9180a57 1010 newisec->sid = oldisec->sid;
1da177e4
LT
1011 }
1012
c9180a57
EP
1013 sb_finish_set_opts(newsb);
1014 mutex_unlock(&newsbsec->lock);
094f7b69 1015 return 0;
c9180a57
EP
1016}
1017
2e1479d9
AB
1018static int selinux_parse_opts_str(char *options,
1019 struct security_mnt_opts *opts)
c9180a57 1020{
e0007529 1021 char *p;
c9180a57
EP
1022 char *context = NULL, *defcontext = NULL;
1023 char *fscontext = NULL, *rootcontext = NULL;
e0007529 1024 int rc, num_mnt_opts = 0;
1da177e4 1025
e0007529 1026 opts->num_mnt_opts = 0;
1da177e4 1027
c9180a57
EP
1028 /* Standard string-based options. */
1029 while ((p = strsep(&options, "|")) != NULL) {
1030 int token;
1031 substring_t args[MAX_OPT_ARGS];
1da177e4 1032
c9180a57
EP
1033 if (!*p)
1034 continue;
1da177e4 1035
c9180a57 1036 token = match_token(p, tokens, args);
1da177e4 1037
c9180a57
EP
1038 switch (token) {
1039 case Opt_context:
1040 if (context || defcontext) {
1041 rc = -EINVAL;
1042 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1043 goto out_err;
1044 }
1045 context = match_strdup(&args[0]);
1046 if (!context) {
1047 rc = -ENOMEM;
1048 goto out_err;
1049 }
1050 break;
1051
1052 case Opt_fscontext:
1053 if (fscontext) {
1054 rc = -EINVAL;
1055 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1056 goto out_err;
1057 }
1058 fscontext = match_strdup(&args[0]);
1059 if (!fscontext) {
1060 rc = -ENOMEM;
1061 goto out_err;
1062 }
1063 break;
1064
1065 case Opt_rootcontext:
1066 if (rootcontext) {
1067 rc = -EINVAL;
1068 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1069 goto out_err;
1070 }
1071 rootcontext = match_strdup(&args[0]);
1072 if (!rootcontext) {
1073 rc = -ENOMEM;
1074 goto out_err;
1075 }
1076 break;
1077
1078 case Opt_defcontext:
1079 if (context || defcontext) {
1080 rc = -EINVAL;
1081 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1082 goto out_err;
1083 }
1084 defcontext = match_strdup(&args[0]);
1085 if (!defcontext) {
1086 rc = -ENOMEM;
1087 goto out_err;
1088 }
1089 break;
11689d47
DQ
1090 case Opt_labelsupport:
1091 break;
c9180a57
EP
1092 default:
1093 rc = -EINVAL;
1094 printk(KERN_WARNING "SELinux: unknown mount option\n");
1095 goto out_err;
1da177e4 1096
1da177e4 1097 }
1da177e4 1098 }
c9180a57 1099
e0007529 1100 rc = -ENOMEM;
8931c3bd 1101 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
e0007529
EP
1102 if (!opts->mnt_opts)
1103 goto out_err;
1104
8931c3bd
TH
1105 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1106 GFP_KERNEL);
e0007529
EP
1107 if (!opts->mnt_opts_flags) {
1108 kfree(opts->mnt_opts);
1109 goto out_err;
1110 }
1111
c9180a57 1112 if (fscontext) {
e0007529
EP
1113 opts->mnt_opts[num_mnt_opts] = fscontext;
1114 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
1115 }
1116 if (context) {
e0007529
EP
1117 opts->mnt_opts[num_mnt_opts] = context;
1118 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
1119 }
1120 if (rootcontext) {
e0007529
EP
1121 opts->mnt_opts[num_mnt_opts] = rootcontext;
1122 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
1123 }
1124 if (defcontext) {
e0007529
EP
1125 opts->mnt_opts[num_mnt_opts] = defcontext;
1126 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
1127 }
1128
e0007529
EP
1129 opts->num_mnt_opts = num_mnt_opts;
1130 return 0;
1131
c9180a57
EP
1132out_err:
1133 kfree(context);
1134 kfree(defcontext);
1135 kfree(fscontext);
1136 kfree(rootcontext);
1da177e4
LT
1137 return rc;
1138}
e0007529
EP
1139/*
1140 * string mount options parsing and call set the sbsec
1141 */
1142static int superblock_doinit(struct super_block *sb, void *data)
1143{
1144 int rc = 0;
1145 char *options = data;
1146 struct security_mnt_opts opts;
1147
1148 security_init_mnt_opts(&opts);
1149
1150 if (!data)
1151 goto out;
1152
1153 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1154
1155 rc = selinux_parse_opts_str(options, &opts);
1156 if (rc)
1157 goto out_err;
1158
1159out:
649f6e77 1160 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1161
1162out_err:
1163 security_free_mnt_opts(&opts);
1164 return rc;
1165}
1da177e4 1166
3583a711
AB
1167static void selinux_write_opts(struct seq_file *m,
1168 struct security_mnt_opts *opts)
2069f457
EP
1169{
1170 int i;
1171 char *prefix;
1172
1173 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1174 char *has_comma;
1175
1176 if (opts->mnt_opts[i])
1177 has_comma = strchr(opts->mnt_opts[i], ',');
1178 else
1179 has_comma = NULL;
2069f457
EP
1180
1181 switch (opts->mnt_opts_flags[i]) {
1182 case CONTEXT_MNT:
1183 prefix = CONTEXT_STR;
1184 break;
1185 case FSCONTEXT_MNT:
1186 prefix = FSCONTEXT_STR;
1187 break;
1188 case ROOTCONTEXT_MNT:
1189 prefix = ROOTCONTEXT_STR;
1190 break;
1191 case DEFCONTEXT_MNT:
1192 prefix = DEFCONTEXT_STR;
1193 break;
12f348b9 1194 case SBLABEL_MNT:
11689d47
DQ
1195 seq_putc(m, ',');
1196 seq_puts(m, LABELSUPP_STR);
1197 continue;
2069f457
EP
1198 default:
1199 BUG();
a35c6c83 1200 return;
2069f457
EP
1201 };
1202 /* we need a comma before each option */
1203 seq_putc(m, ',');
1204 seq_puts(m, prefix);
1205 if (has_comma)
1206 seq_putc(m, '\"');
a068acf2 1207 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
2069f457
EP
1208 if (has_comma)
1209 seq_putc(m, '\"');
1210 }
1211}
1212
1213static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1214{
1215 struct security_mnt_opts opts;
1216 int rc;
1217
1218 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1219 if (rc) {
1220 /* before policy load we may get EINVAL, don't show anything */
1221 if (rc == -EINVAL)
1222 rc = 0;
2069f457 1223 return rc;
383795c2 1224 }
2069f457
EP
1225
1226 selinux_write_opts(m, &opts);
1227
1228 security_free_mnt_opts(&opts);
1229
1230 return rc;
1231}
1232
1da177e4
LT
1233static inline u16 inode_mode_to_security_class(umode_t mode)
1234{
1235 switch (mode & S_IFMT) {
1236 case S_IFSOCK:
1237 return SECCLASS_SOCK_FILE;
1238 case S_IFLNK:
1239 return SECCLASS_LNK_FILE;
1240 case S_IFREG:
1241 return SECCLASS_FILE;
1242 case S_IFBLK:
1243 return SECCLASS_BLK_FILE;
1244 case S_IFDIR:
1245 return SECCLASS_DIR;
1246 case S_IFCHR:
1247 return SECCLASS_CHR_FILE;
1248 case S_IFIFO:
1249 return SECCLASS_FIFO_FILE;
1250
1251 }
1252
1253 return SECCLASS_FILE;
1254}
1255
13402580
JM
1256static inline int default_protocol_stream(int protocol)
1257{
1258 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1259}
1260
1261static inline int default_protocol_dgram(int protocol)
1262{
1263 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1264}
1265
1da177e4
LT
1266static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1267{
da69a530
SS
1268 int extsockclass = selinux_policycap_extsockclass;
1269
1da177e4
LT
1270 switch (family) {
1271 case PF_UNIX:
1272 switch (type) {
1273 case SOCK_STREAM:
1274 case SOCK_SEQPACKET:
1275 return SECCLASS_UNIX_STREAM_SOCKET;
1276 case SOCK_DGRAM:
1277 return SECCLASS_UNIX_DGRAM_SOCKET;
1278 }
1279 break;
1280 case PF_INET:
1281 case PF_INET6:
1282 switch (type) {
1283 case SOCK_STREAM:
da69a530 1284 case SOCK_SEQPACKET:
13402580
JM
1285 if (default_protocol_stream(protocol))
1286 return SECCLASS_TCP_SOCKET;
da69a530
SS
1287 else if (extsockclass && protocol == IPPROTO_SCTP)
1288 return SECCLASS_SCTP_SOCKET;
13402580
JM
1289 else
1290 return SECCLASS_RAWIP_SOCKET;
1da177e4 1291 case SOCK_DGRAM:
13402580
JM
1292 if (default_protocol_dgram(protocol))
1293 return SECCLASS_UDP_SOCKET;
ef37979a
SS
1294 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1295 protocol == IPPROTO_ICMPV6))
da69a530 1296 return SECCLASS_ICMP_SOCKET;
13402580
JM
1297 else
1298 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1299 case SOCK_DCCP:
1300 return SECCLASS_DCCP_SOCKET;
13402580 1301 default:
1da177e4
LT
1302 return SECCLASS_RAWIP_SOCKET;
1303 }
1304 break;
1305 case PF_NETLINK:
1306 switch (protocol) {
1307 case NETLINK_ROUTE:
1308 return SECCLASS_NETLINK_ROUTE_SOCKET;
7f1fb60c 1309 case NETLINK_SOCK_DIAG:
1da177e4
LT
1310 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1311 case NETLINK_NFLOG:
1312 return SECCLASS_NETLINK_NFLOG_SOCKET;
1313 case NETLINK_XFRM:
1314 return SECCLASS_NETLINK_XFRM_SOCKET;
1315 case NETLINK_SELINUX:
1316 return SECCLASS_NETLINK_SELINUX_SOCKET;
6c6d2e9b
SS
1317 case NETLINK_ISCSI:
1318 return SECCLASS_NETLINK_ISCSI_SOCKET;
1da177e4
LT
1319 case NETLINK_AUDIT:
1320 return SECCLASS_NETLINK_AUDIT_SOCKET;
6c6d2e9b
SS
1321 case NETLINK_FIB_LOOKUP:
1322 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1323 case NETLINK_CONNECTOR:
1324 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1325 case NETLINK_NETFILTER:
1326 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1da177e4
LT
1327 case NETLINK_DNRTMSG:
1328 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1329 case NETLINK_KOBJECT_UEVENT:
1330 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
6c6d2e9b
SS
1331 case NETLINK_GENERIC:
1332 return SECCLASS_NETLINK_GENERIC_SOCKET;
1333 case NETLINK_SCSITRANSPORT:
1334 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1335 case NETLINK_RDMA:
1336 return SECCLASS_NETLINK_RDMA_SOCKET;
1337 case NETLINK_CRYPTO:
1338 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1da177e4
LT
1339 default:
1340 return SECCLASS_NETLINK_SOCKET;
1341 }
1342 case PF_PACKET:
1343 return SECCLASS_PACKET_SOCKET;
1344 case PF_KEY:
1345 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1346 case PF_APPLETALK:
1347 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1348 }
1349
da69a530
SS
1350 if (extsockclass) {
1351 switch (family) {
1352 case PF_AX25:
1353 return SECCLASS_AX25_SOCKET;
1354 case PF_IPX:
1355 return SECCLASS_IPX_SOCKET;
1356 case PF_NETROM:
1357 return SECCLASS_NETROM_SOCKET;
da69a530
SS
1358 case PF_ATMPVC:
1359 return SECCLASS_ATMPVC_SOCKET;
1360 case PF_X25:
1361 return SECCLASS_X25_SOCKET;
1362 case PF_ROSE:
1363 return SECCLASS_ROSE_SOCKET;
1364 case PF_DECnet:
1365 return SECCLASS_DECNET_SOCKET;
1366 case PF_ATMSVC:
1367 return SECCLASS_ATMSVC_SOCKET;
1368 case PF_RDS:
1369 return SECCLASS_RDS_SOCKET;
1370 case PF_IRDA:
1371 return SECCLASS_IRDA_SOCKET;
1372 case PF_PPPOX:
1373 return SECCLASS_PPPOX_SOCKET;
1374 case PF_LLC:
1375 return SECCLASS_LLC_SOCKET;
da69a530
SS
1376 case PF_CAN:
1377 return SECCLASS_CAN_SOCKET;
1378 case PF_TIPC:
1379 return SECCLASS_TIPC_SOCKET;
1380 case PF_BLUETOOTH:
1381 return SECCLASS_BLUETOOTH_SOCKET;
1382 case PF_IUCV:
1383 return SECCLASS_IUCV_SOCKET;
1384 case PF_RXRPC:
1385 return SECCLASS_RXRPC_SOCKET;
1386 case PF_ISDN:
1387 return SECCLASS_ISDN_SOCKET;
1388 case PF_PHONET:
1389 return SECCLASS_PHONET_SOCKET;
1390 case PF_IEEE802154:
1391 return SECCLASS_IEEE802154_SOCKET;
1392 case PF_CAIF:
1393 return SECCLASS_CAIF_SOCKET;
1394 case PF_ALG:
1395 return SECCLASS_ALG_SOCKET;
1396 case PF_NFC:
1397 return SECCLASS_NFC_SOCKET;
1398 case PF_VSOCK:
1399 return SECCLASS_VSOCK_SOCKET;
1400 case PF_KCM:
1401 return SECCLASS_KCM_SOCKET;
1402 case PF_QIPCRTR:
1403 return SECCLASS_QIPCRTR_SOCKET;
1404#if PF_MAX > 43
1405#error New address family defined, please update this function.
1406#endif
1407 }
1408 }
1409
1da177e4
LT
1410 return SECCLASS_SOCKET;
1411}
1412
134509d5
SS
1413static int selinux_genfs_get_sid(struct dentry *dentry,
1414 u16 tclass,
1415 u16 flags,
1416 u32 *sid)
1da177e4 1417{
8e6c9693 1418 int rc;
fc64005c 1419 struct super_block *sb = dentry->d_sb;
8e6c9693 1420 char *buffer, *path;
1da177e4 1421
828dfe1d 1422 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1423 if (!buffer)
1424 return -ENOMEM;
1425
8e6c9693
LAG
1426 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1427 if (IS_ERR(path))
1428 rc = PTR_ERR(path);
1429 else {
134509d5
SS
1430 if (flags & SE_SBPROC) {
1431 /* each process gets a /proc/PID/ entry. Strip off the
1432 * PID part to get a valid selinux labeling.
1433 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1434 while (path[1] >= '0' && path[1] <= '9') {
1435 path[1] = '/';
1436 path++;
1437 }
8e6c9693 1438 }
134509d5 1439 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1da177e4 1440 }
1da177e4
LT
1441 free_page((unsigned long)buffer);
1442 return rc;
1443}
1da177e4
LT
1444
1445/* The inode's security attributes must be initialized before first use. */
1446static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1447{
1448 struct superblock_security_struct *sbsec = NULL;
1449 struct inode_security_struct *isec = inode->i_security;
9287aed2
AG
1450 u32 task_sid, sid = 0;
1451 u16 sclass;
1da177e4
LT
1452 struct dentry *dentry;
1453#define INITCONTEXTLEN 255
1454 char *context = NULL;
1455 unsigned len = 0;
1456 int rc = 0;
1da177e4 1457
6f3be9f5 1458 if (isec->initialized == LABEL_INITIALIZED)
13457d07 1459 return 0;
1da177e4 1460
9287aed2 1461 spin_lock(&isec->lock);
6f3be9f5 1462 if (isec->initialized == LABEL_INITIALIZED)
23970741 1463 goto out_unlock;
1da177e4 1464
13457d07
AG
1465 if (isec->sclass == SECCLASS_FILE)
1466 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1467
1da177e4 1468 sbsec = inode->i_sb->s_security;
0d90a7ec 1469 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1470 /* Defer initialization until selinux_complete_init,
1471 after the initial policy is loaded and the security
1472 server is ready to handle calls. */
1473 spin_lock(&sbsec->isec_lock);
1474 if (list_empty(&isec->list))
1475 list_add(&isec->list, &sbsec->isec_head);
1476 spin_unlock(&sbsec->isec_lock);
23970741 1477 goto out_unlock;
1da177e4
LT
1478 }
1479
9287aed2
AG
1480 sclass = isec->sclass;
1481 task_sid = isec->task_sid;
1482 sid = isec->sid;
1483 isec->initialized = LABEL_PENDING;
1484 spin_unlock(&isec->lock);
1485
1da177e4 1486 switch (sbsec->behavior) {
eb9ae686
DQ
1487 case SECURITY_FS_USE_NATIVE:
1488 break;
1da177e4 1489 case SECURITY_FS_USE_XATTR:
5d6c3191 1490 if (!(inode->i_opflags & IOP_XATTR)) {
9287aed2 1491 sid = sbsec->def_sid;
1da177e4
LT
1492 break;
1493 }
1da177e4
LT
1494 /* Need a dentry, since the xattr API requires one.
1495 Life would be simpler if we could just pass the inode. */
1496 if (opt_dentry) {
1497 /* Called from d_instantiate or d_splice_alias. */
1498 dentry = dget(opt_dentry);
1499 } else {
1500 /* Called from selinux_complete_init, try to find a dentry. */
1501 dentry = d_find_alias(inode);
1502 }
1503 if (!dentry) {
df7f54c0
EP
1504 /*
1505 * this is can be hit on boot when a file is accessed
1506 * before the policy is loaded. When we load policy we
1507 * may find inodes that have no dentry on the
1508 * sbsec->isec_head list. No reason to complain as these
1509 * will get fixed up the next time we go through
1510 * inode_doinit with a dentry, before these inodes could
1511 * be used again by userspace.
1512 */
9287aed2 1513 goto out;
1da177e4
LT
1514 }
1515
1516 len = INITCONTEXTLEN;
4cb912f1 1517 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1518 if (!context) {
1519 rc = -ENOMEM;
1520 dput(dentry);
9287aed2 1521 goto out;
1da177e4 1522 }
4cb912f1 1523 context[len] = '\0';
5d6c3191 1524 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4 1525 if (rc == -ERANGE) {
314dabb8
JM
1526 kfree(context);
1527
1da177e4 1528 /* Need a larger buffer. Query for the right size. */
5d6c3191 1529 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1da177e4
LT
1530 if (rc < 0) {
1531 dput(dentry);
9287aed2 1532 goto out;
1da177e4 1533 }
1da177e4 1534 len = rc;
4cb912f1 1535 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1536 if (!context) {
1537 rc = -ENOMEM;
1538 dput(dentry);
9287aed2 1539 goto out;
1da177e4 1540 }
4cb912f1 1541 context[len] = '\0';
5d6c3191 1542 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4
LT
1543 }
1544 dput(dentry);
1545 if (rc < 0) {
1546 if (rc != -ENODATA) {
744ba35e 1547 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1548 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1549 -rc, inode->i_sb->s_id, inode->i_ino);
1550 kfree(context);
9287aed2 1551 goto out;
1da177e4
LT
1552 }
1553 /* Map ENODATA to the default file SID */
1554 sid = sbsec->def_sid;
1555 rc = 0;
1556 } else {
f5c1d5b2 1557 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1558 sbsec->def_sid,
1559 GFP_NOFS);
1da177e4 1560 if (rc) {
4ba0a8ad
EP
1561 char *dev = inode->i_sb->s_id;
1562 unsigned long ino = inode->i_ino;
1563
1564 if (rc == -EINVAL) {
1565 if (printk_ratelimit())
1566 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1567 "context=%s. This indicates you may need to relabel the inode or the "
1568 "filesystem in question.\n", ino, dev, context);
1569 } else {
1570 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1571 "returned %d for dev=%s ino=%ld\n",
1572 __func__, context, -rc, dev, ino);
1573 }
1da177e4
LT
1574 kfree(context);
1575 /* Leave with the unlabeled SID */
1576 rc = 0;
1577 break;
1578 }
1579 }
1580 kfree(context);
1da177e4
LT
1581 break;
1582 case SECURITY_FS_USE_TASK:
9287aed2 1583 sid = task_sid;
1da177e4
LT
1584 break;
1585 case SECURITY_FS_USE_TRANS:
1586 /* Default to the fs SID. */
9287aed2 1587 sid = sbsec->sid;
1da177e4
LT
1588
1589 /* Try to obtain a transition SID. */
9287aed2 1590 rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
1da177e4 1591 if (rc)
9287aed2 1592 goto out;
1da177e4 1593 break;
c312feb2 1594 case SECURITY_FS_USE_MNTPOINT:
9287aed2 1595 sid = sbsec->mntpoint_sid;
c312feb2 1596 break;
1da177e4 1597 default:
c312feb2 1598 /* Default to the fs superblock SID. */
9287aed2 1599 sid = sbsec->sid;
1da177e4 1600
134509d5 1601 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
f64410ec
PM
1602 /* We must have a dentry to determine the label on
1603 * procfs inodes */
1604 if (opt_dentry)
1605 /* Called from d_instantiate or
1606 * d_splice_alias. */
1607 dentry = dget(opt_dentry);
1608 else
1609 /* Called from selinux_complete_init, try to
1610 * find a dentry. */
1611 dentry = d_find_alias(inode);
1612 /*
1613 * This can be hit on boot when a file is accessed
1614 * before the policy is loaded. When we load policy we
1615 * may find inodes that have no dentry on the
1616 * sbsec->isec_head list. No reason to complain as
1617 * these will get fixed up the next time we go through
1618 * inode_doinit() with a dentry, before these inodes
1619 * could be used again by userspace.
1620 */
1621 if (!dentry)
9287aed2
AG
1622 goto out;
1623 rc = selinux_genfs_get_sid(dentry, sclass,
134509d5 1624 sbsec->flags, &sid);
f64410ec
PM
1625 dput(dentry);
1626 if (rc)
9287aed2 1627 goto out;
1da177e4
LT
1628 }
1629 break;
1630 }
1631
9287aed2
AG
1632out:
1633 spin_lock(&isec->lock);
1634 if (isec->initialized == LABEL_PENDING) {
1635 if (!sid || rc) {
1636 isec->initialized = LABEL_INVALID;
1637 goto out_unlock;
1638 }
1639
1640 isec->initialized = LABEL_INITIALIZED;
1641 isec->sid = sid;
1642 }
1da177e4 1643
23970741 1644out_unlock:
9287aed2 1645 spin_unlock(&isec->lock);
1da177e4
LT
1646 return rc;
1647}
1648
1649/* Convert a Linux signal to an access vector. */
1650static inline u32 signal_to_av(int sig)
1651{
1652 u32 perm = 0;
1653
1654 switch (sig) {
1655 case SIGCHLD:
1656 /* Commonly granted from child to parent. */
1657 perm = PROCESS__SIGCHLD;
1658 break;
1659 case SIGKILL:
1660 /* Cannot be caught or ignored */
1661 perm = PROCESS__SIGKILL;
1662 break;
1663 case SIGSTOP:
1664 /* Cannot be caught or ignored */
1665 perm = PROCESS__SIGSTOP;
1666 break;
1667 default:
1668 /* All other signals. */
1669 perm = PROCESS__SIGNAL;
1670 break;
1671 }
1672
1673 return perm;
1674}
1675
b68e418c
SS
1676#if CAP_LAST_CAP > 63
1677#error Fix SELinux to handle capabilities > 63.
1678#endif
1679
1da177e4 1680/* Check whether a task is allowed to use a capability. */
6a9de491 1681static int cred_has_capability(const struct cred *cred,
8e4ff6f2 1682 int cap, int audit, bool initns)
1da177e4 1683{
2bf49690 1684 struct common_audit_data ad;
06112163 1685 struct av_decision avd;
b68e418c 1686 u16 sclass;
3699c53c 1687 u32 sid = cred_sid(cred);
b68e418c 1688 u32 av = CAP_TO_MASK(cap);
06112163 1689 int rc;
1da177e4 1690
50c205f5 1691 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1692 ad.u.cap = cap;
1693
b68e418c
SS
1694 switch (CAP_TO_INDEX(cap)) {
1695 case 0:
8e4ff6f2 1696 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
b68e418c
SS
1697 break;
1698 case 1:
8e4ff6f2 1699 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
b68e418c
SS
1700 break;
1701 default:
1702 printk(KERN_ERR
1703 "SELinux: out of range capability %d\n", cap);
1704 BUG();
a35c6c83 1705 return -EINVAL;
b68e418c 1706 }
06112163 1707
275bb41e 1708 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4 1709 if (audit == SECURITY_CAP_AUDIT) {
7b20ea25 1710 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
9ade0cf4
EP
1711 if (rc2)
1712 return rc2;
1713 }
06112163 1714 return rc;
1da177e4
LT
1715}
1716
1da177e4
LT
1717/* Check whether a task has a particular permission to an inode.
1718 The 'adp' parameter is optional and allows other audit
1719 data to be passed (e.g. the dentry). */
88e67f3b 1720static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1721 struct inode *inode,
1722 u32 perms,
19e49834 1723 struct common_audit_data *adp)
1da177e4 1724{
1da177e4 1725 struct inode_security_struct *isec;
275bb41e 1726 u32 sid;
1da177e4 1727
e0e81739
DH
1728 validate_creds(cred);
1729
828dfe1d 1730 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1731 return 0;
1732
88e67f3b 1733 sid = cred_sid(cred);
1da177e4
LT
1734 isec = inode->i_security;
1735
19e49834 1736 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1737}
1738
1739/* Same as inode_has_perm, but pass explicit audit data containing
1740 the dentry to help the auditing code to more easily generate the
1741 pathname if needed. */
88e67f3b 1742static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1743 struct dentry *dentry,
1744 u32 av)
1745{
c6f493d6 1746 struct inode *inode = d_backing_inode(dentry);
2bf49690 1747 struct common_audit_data ad;
88e67f3b 1748
50c205f5 1749 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1750 ad.u.dentry = dentry;
5d226df4 1751 __inode_security_revalidate(inode, dentry, true);
19e49834 1752 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1753}
1754
1755/* Same as inode_has_perm, but pass explicit audit data containing
1756 the path to help the auditing code to more easily generate the
1757 pathname if needed. */
1758static inline int path_has_perm(const struct cred *cred,
3f7036a0 1759 const struct path *path,
2875fa00
EP
1760 u32 av)
1761{
c6f493d6 1762 struct inode *inode = d_backing_inode(path->dentry);
2875fa00
EP
1763 struct common_audit_data ad;
1764
50c205f5 1765 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1766 ad.u.path = *path;
5d226df4 1767 __inode_security_revalidate(inode, path->dentry, true);
19e49834 1768 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1769}
1770
13f8e981
DH
1771/* Same as path_has_perm, but uses the inode from the file struct. */
1772static inline int file_path_has_perm(const struct cred *cred,
1773 struct file *file,
1774 u32 av)
1775{
1776 struct common_audit_data ad;
1777
43af5de7
VG
1778 ad.type = LSM_AUDIT_DATA_FILE;
1779 ad.u.file = file;
19e49834 1780 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1781}
1782
1da177e4
LT
1783/* Check whether a task can use an open file descriptor to
1784 access an inode in a given way. Check access to the
1785 descriptor itself, and then use dentry_has_perm to
1786 check a particular permission to the file.
1787 Access to the descriptor is implicitly granted if it
1788 has the same SID as the process. If av is zero, then
1789 access to the file is not checked, e.g. for cases
1790 where only the descriptor is affected like seek. */
88e67f3b
DH
1791static int file_has_perm(const struct cred *cred,
1792 struct file *file,
1793 u32 av)
1da177e4 1794{
1da177e4 1795 struct file_security_struct *fsec = file->f_security;
496ad9aa 1796 struct inode *inode = file_inode(file);
2bf49690 1797 struct common_audit_data ad;
88e67f3b 1798 u32 sid = cred_sid(cred);
1da177e4
LT
1799 int rc;
1800
43af5de7
VG
1801 ad.type = LSM_AUDIT_DATA_FILE;
1802 ad.u.file = file;
1da177e4 1803
275bb41e
DH
1804 if (sid != fsec->sid) {
1805 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1806 SECCLASS_FD,
1807 FD__USE,
1808 &ad);
1809 if (rc)
88e67f3b 1810 goto out;
1da177e4
LT
1811 }
1812
1813 /* av is zero if only checking access to the descriptor. */
88e67f3b 1814 rc = 0;
1da177e4 1815 if (av)
19e49834 1816 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1817
88e67f3b
DH
1818out:
1819 return rc;
1da177e4
LT
1820}
1821
c3c188b2
DH
1822/*
1823 * Determine the label for an inode that might be unioned.
1824 */
c957f6df
VG
1825static int
1826selinux_determine_inode_label(const struct task_security_struct *tsec,
1827 struct inode *dir,
1828 const struct qstr *name, u16 tclass,
1829 u32 *_new_isid)
c3c188b2
DH
1830{
1831 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
c3c188b2
DH
1832
1833 if ((sbsec->flags & SE_SBINITIALIZED) &&
1834 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1835 *_new_isid = sbsec->mntpoint_sid;
1836 } else if ((sbsec->flags & SBLABEL_MNT) &&
1837 tsec->create_sid) {
1838 *_new_isid = tsec->create_sid;
1839 } else {
20cdef8d 1840 const struct inode_security_struct *dsec = inode_security(dir);
c3c188b2
DH
1841 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1842 name, _new_isid);
1843 }
1844
1845 return 0;
1846}
1847
1da177e4
LT
1848/* Check whether a task can create a file. */
1849static int may_create(struct inode *dir,
1850 struct dentry *dentry,
1851 u16 tclass)
1852{
5fb49870 1853 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1854 struct inode_security_struct *dsec;
1855 struct superblock_security_struct *sbsec;
275bb41e 1856 u32 sid, newsid;
2bf49690 1857 struct common_audit_data ad;
1da177e4
LT
1858 int rc;
1859
83da53c5 1860 dsec = inode_security(dir);
1da177e4
LT
1861 sbsec = dir->i_sb->s_security;
1862
275bb41e 1863 sid = tsec->sid;
275bb41e 1864
50c205f5 1865 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1866 ad.u.dentry = dentry;
1da177e4 1867
275bb41e 1868 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1869 DIR__ADD_NAME | DIR__SEARCH,
1870 &ad);
1871 if (rc)
1872 return rc;
1873
c957f6df
VG
1874 rc = selinux_determine_inode_label(current_security(), dir,
1875 &dentry->d_name, tclass, &newsid);
c3c188b2
DH
1876 if (rc)
1877 return rc;
1da177e4 1878
275bb41e 1879 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1880 if (rc)
1881 return rc;
1882
1883 return avc_has_perm(newsid, sbsec->sid,
1884 SECCLASS_FILESYSTEM,
1885 FILESYSTEM__ASSOCIATE, &ad);
1886}
1887
828dfe1d
EP
1888#define MAY_LINK 0
1889#define MAY_UNLINK 1
1890#define MAY_RMDIR 2
1da177e4
LT
1891
1892/* Check whether a task can link, unlink, or rmdir a file/directory. */
1893static int may_link(struct inode *dir,
1894 struct dentry *dentry,
1895 int kind)
1896
1897{
1da177e4 1898 struct inode_security_struct *dsec, *isec;
2bf49690 1899 struct common_audit_data ad;
275bb41e 1900 u32 sid = current_sid();
1da177e4
LT
1901 u32 av;
1902 int rc;
1903
83da53c5
AG
1904 dsec = inode_security(dir);
1905 isec = backing_inode_security(dentry);
1da177e4 1906
50c205f5 1907 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1908 ad.u.dentry = dentry;
1da177e4
LT
1909
1910 av = DIR__SEARCH;
1911 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1912 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1913 if (rc)
1914 return rc;
1915
1916 switch (kind) {
1917 case MAY_LINK:
1918 av = FILE__LINK;
1919 break;
1920 case MAY_UNLINK:
1921 av = FILE__UNLINK;
1922 break;
1923 case MAY_RMDIR:
1924 av = DIR__RMDIR;
1925 break;
1926 default:
744ba35e
EP
1927 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1928 __func__, kind);
1da177e4
LT
1929 return 0;
1930 }
1931
275bb41e 1932 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1933 return rc;
1934}
1935
1936static inline int may_rename(struct inode *old_dir,
1937 struct dentry *old_dentry,
1938 struct inode *new_dir,
1939 struct dentry *new_dentry)
1940{
1da177e4 1941 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1942 struct common_audit_data ad;
275bb41e 1943 u32 sid = current_sid();
1da177e4
LT
1944 u32 av;
1945 int old_is_dir, new_is_dir;
1946 int rc;
1947
83da53c5
AG
1948 old_dsec = inode_security(old_dir);
1949 old_isec = backing_inode_security(old_dentry);
e36cb0b8 1950 old_is_dir = d_is_dir(old_dentry);
83da53c5 1951 new_dsec = inode_security(new_dir);
1da177e4 1952
50c205f5 1953 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1954
a269434d 1955 ad.u.dentry = old_dentry;
275bb41e 1956 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1957 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1958 if (rc)
1959 return rc;
275bb41e 1960 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1961 old_isec->sclass, FILE__RENAME, &ad);
1962 if (rc)
1963 return rc;
1964 if (old_is_dir && new_dir != old_dir) {
275bb41e 1965 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1966 old_isec->sclass, DIR__REPARENT, &ad);
1967 if (rc)
1968 return rc;
1969 }
1970
a269434d 1971 ad.u.dentry = new_dentry;
1da177e4 1972 av = DIR__ADD_NAME | DIR__SEARCH;
2c616d4d 1973 if (d_is_positive(new_dentry))
1da177e4 1974 av |= DIR__REMOVE_NAME;
275bb41e 1975 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1976 if (rc)
1977 return rc;
2c616d4d 1978 if (d_is_positive(new_dentry)) {
83da53c5 1979 new_isec = backing_inode_security(new_dentry);
e36cb0b8 1980 new_is_dir = d_is_dir(new_dentry);
275bb41e 1981 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1982 new_isec->sclass,
1983 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1984 if (rc)
1985 return rc;
1986 }
1987
1988 return 0;
1989}
1990
1991/* Check whether a task can perform a filesystem operation. */
88e67f3b 1992static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1993 struct super_block *sb,
1994 u32 perms,
2bf49690 1995 struct common_audit_data *ad)
1da177e4 1996{
1da177e4 1997 struct superblock_security_struct *sbsec;
88e67f3b 1998 u32 sid = cred_sid(cred);
1da177e4 1999
1da177e4 2000 sbsec = sb->s_security;
275bb41e 2001 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
2002}
2003
2004/* Convert a Linux mode and permission mask to an access vector. */
2005static inline u32 file_mask_to_av(int mode, int mask)
2006{
2007 u32 av = 0;
2008
dba19c60 2009 if (!S_ISDIR(mode)) {
1da177e4
LT
2010 if (mask & MAY_EXEC)
2011 av |= FILE__EXECUTE;
2012 if (mask & MAY_READ)
2013 av |= FILE__READ;
2014
2015 if (mask & MAY_APPEND)
2016 av |= FILE__APPEND;
2017 else if (mask & MAY_WRITE)
2018 av |= FILE__WRITE;
2019
2020 } else {
2021 if (mask & MAY_EXEC)
2022 av |= DIR__SEARCH;
2023 if (mask & MAY_WRITE)
2024 av |= DIR__WRITE;
2025 if (mask & MAY_READ)
2026 av |= DIR__READ;
2027 }
2028
2029 return av;
2030}
2031
8b6a5a37
EP
2032/* Convert a Linux file to an access vector. */
2033static inline u32 file_to_av(struct file *file)
2034{
2035 u32 av = 0;
2036
2037 if (file->f_mode & FMODE_READ)
2038 av |= FILE__READ;
2039 if (file->f_mode & FMODE_WRITE) {
2040 if (file->f_flags & O_APPEND)
2041 av |= FILE__APPEND;
2042 else
2043 av |= FILE__WRITE;
2044 }
2045 if (!av) {
2046 /*
2047 * Special file opened with flags 3 for ioctl-only use.
2048 */
2049 av = FILE__IOCTL;
2050 }
2051
2052 return av;
2053}
2054
b0c636b9 2055/*
8b6a5a37 2056 * Convert a file to an access vector and include the correct open
b0c636b9
EP
2057 * open permission.
2058 */
8b6a5a37 2059static inline u32 open_file_to_av(struct file *file)
b0c636b9 2060{
8b6a5a37 2061 u32 av = file_to_av(file);
b0c636b9 2062
49b7b8de
EP
2063 if (selinux_policycap_openperm)
2064 av |= FILE__OPEN;
2065
b0c636b9
EP
2066 return av;
2067}
2068
1da177e4
LT
2069/* Hook functions begin here. */
2070
79af7307
SS
2071static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2072{
2073 u32 mysid = current_sid();
2074 u32 mgrsid = task_sid(mgr);
2075
2076 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2077 BINDER__SET_CONTEXT_MGR, NULL);
2078}
2079
2080static int selinux_binder_transaction(struct task_struct *from,
2081 struct task_struct *to)
2082{
2083 u32 mysid = current_sid();
2084 u32 fromsid = task_sid(from);
2085 u32 tosid = task_sid(to);
2086 int rc;
2087
2088 if (mysid != fromsid) {
2089 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2090 BINDER__IMPERSONATE, NULL);
2091 if (rc)
2092 return rc;
2093 }
2094
2095 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2096 NULL);
2097}
2098
2099static int selinux_binder_transfer_binder(struct task_struct *from,
2100 struct task_struct *to)
2101{
2102 u32 fromsid = task_sid(from);
2103 u32 tosid = task_sid(to);
2104
2105 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2106 NULL);
2107}
2108
2109static int selinux_binder_transfer_file(struct task_struct *from,
2110 struct task_struct *to,
2111 struct file *file)
2112{
2113 u32 sid = task_sid(to);
2114 struct file_security_struct *fsec = file->f_security;
83da53c5 2115 struct dentry *dentry = file->f_path.dentry;
20cdef8d 2116 struct inode_security_struct *isec;
79af7307
SS
2117 struct common_audit_data ad;
2118 int rc;
2119
2120 ad.type = LSM_AUDIT_DATA_PATH;
2121 ad.u.path = file->f_path;
2122
2123 if (sid != fsec->sid) {
2124 rc = avc_has_perm(sid, fsec->sid,
2125 SECCLASS_FD,
2126 FD__USE,
2127 &ad);
2128 if (rc)
2129 return rc;
2130 }
2131
83da53c5 2132 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
79af7307
SS
2133 return 0;
2134
20cdef8d 2135 isec = backing_inode_security(dentry);
79af7307
SS
2136 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2137 &ad);
2138}
2139
9e48858f 2140static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 2141 unsigned int mode)
1da177e4 2142{
be0554c9
SS
2143 u32 sid = current_sid();
2144 u32 csid = task_sid(child);
2145
2146 if (mode & PTRACE_MODE_READ)
275bb41e 2147 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40 2148
be0554c9 2149 return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
5cd9c58f
DH
2150}
2151
2152static int selinux_ptrace_traceme(struct task_struct *parent)
2153{
be0554c9
SS
2154 return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS,
2155 PROCESS__PTRACE, NULL);
1da177e4
LT
2156}
2157
2158static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 2159 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 2160{
be0554c9
SS
2161 return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS,
2162 PROCESS__GETCAP, NULL);
1da177e4
LT
2163}
2164
d84f4f99
DH
2165static int selinux_capset(struct cred *new, const struct cred *old,
2166 const kernel_cap_t *effective,
2167 const kernel_cap_t *inheritable,
2168 const kernel_cap_t *permitted)
1da177e4 2169{
be0554c9
SS
2170 return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2171 PROCESS__SETCAP, NULL);
1da177e4
LT
2172}
2173
5626d3e8
JM
2174/*
2175 * (This comment used to live with the selinux_task_setuid hook,
2176 * which was removed).
2177 *
2178 * Since setuid only affects the current process, and since the SELinux
2179 * controls are not based on the Linux identity attributes, SELinux does not
2180 * need to control this operation. However, SELinux does control the use of
2181 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2182 */
2183
6a9de491
EP
2184static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2185 int cap, int audit)
1da177e4 2186{
8e4ff6f2 2187 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
1da177e4
LT
2188}
2189
1da177e4
LT
2190static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2191{
88e67f3b 2192 const struct cred *cred = current_cred();
1da177e4
LT
2193 int rc = 0;
2194
2195 if (!sb)
2196 return 0;
2197
2198 switch (cmds) {
828dfe1d
EP
2199 case Q_SYNC:
2200 case Q_QUOTAON:
2201 case Q_QUOTAOFF:
2202 case Q_SETINFO:
2203 case Q_SETQUOTA:
88e67f3b 2204 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2205 break;
2206 case Q_GETFMT:
2207 case Q_GETINFO:
2208 case Q_GETQUOTA:
88e67f3b 2209 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2210 break;
2211 default:
2212 rc = 0; /* let the kernel handle invalid cmds */
2213 break;
1da177e4
LT
2214 }
2215 return rc;
2216}
2217
2218static int selinux_quota_on(struct dentry *dentry)
2219{
88e67f3b
DH
2220 const struct cred *cred = current_cred();
2221
2875fa00 2222 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
2223}
2224
12b3052c 2225static int selinux_syslog(int type)
1da177e4 2226{
1da177e4 2227 switch (type) {
d78ca3cd
KC
2228 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2229 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
be0554c9
SS
2230 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2231 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
d78ca3cd
KC
2232 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2233 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2234 /* Set level of messages printed to console */
2235 case SYSLOG_ACTION_CONSOLE_LEVEL:
be0554c9
SS
2236 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2237 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2238 NULL);
1da177e4 2239 }
be0554c9
SS
2240 /* All other syslog types */
2241 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2242 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
1da177e4
LT
2243}
2244
2245/*
2246 * Check that a process has enough memory to allocate a new virtual
2247 * mapping. 0 means there is enough memory for the allocation to
2248 * succeed and -ENOMEM implies there is not.
2249 *
1da177e4
LT
2250 * Do not audit the selinux permission check, as this is applied to all
2251 * processes that allocate mappings.
2252 */
34b4e4aa 2253static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2254{
2255 int rc, cap_sys_admin = 0;
1da177e4 2256
b1d9e6b0 2257 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
8e4ff6f2 2258 SECURITY_CAP_NOAUDIT, true);
1da177e4
LT
2259 if (rc == 0)
2260 cap_sys_admin = 1;
2261
b1d9e6b0 2262 return cap_sys_admin;
1da177e4
LT
2263}
2264
2265/* binprm security operations */
2266
be0554c9 2267static u32 ptrace_parent_sid(void)
0c6181cb
PM
2268{
2269 u32 sid = 0;
2270 struct task_struct *tracer;
2271
2272 rcu_read_lock();
be0554c9 2273 tracer = ptrace_parent(current);
0c6181cb
PM
2274 if (tracer)
2275 sid = task_sid(tracer);
2276 rcu_read_unlock();
2277
2278 return sid;
2279}
2280
7b0d0b40
SS
2281static int check_nnp_nosuid(const struct linux_binprm *bprm,
2282 const struct task_security_struct *old_tsec,
2283 const struct task_security_struct *new_tsec)
2284{
2285 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
380cf5ba 2286 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
7b0d0b40
SS
2287 int rc;
2288
2289 if (!nnp && !nosuid)
2290 return 0; /* neither NNP nor nosuid */
2291
2292 if (new_tsec->sid == old_tsec->sid)
2293 return 0; /* No change in credentials */
2294
2295 /*
2296 * The only transitions we permit under NNP or nosuid
2297 * are transitions to bounded SIDs, i.e. SIDs that are
2298 * guaranteed to only be allowed a subset of the permissions
2299 * of the current SID.
2300 */
2301 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2302 if (rc) {
2303 /*
2304 * On failure, preserve the errno values for NNP vs nosuid.
2305 * NNP: Operation not permitted for caller.
2306 * nosuid: Permission denied to file.
2307 */
2308 if (nnp)
2309 return -EPERM;
2310 else
2311 return -EACCES;
2312 }
2313 return 0;
2314}
2315
a6f76f23 2316static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2317{
a6f76f23
DH
2318 const struct task_security_struct *old_tsec;
2319 struct task_security_struct *new_tsec;
1da177e4 2320 struct inode_security_struct *isec;
2bf49690 2321 struct common_audit_data ad;
496ad9aa 2322 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2323 int rc;
2324
a6f76f23
DH
2325 /* SELinux context only depends on initial program or script and not
2326 * the script interpreter */
2327 if (bprm->cred_prepared)
1da177e4
LT
2328 return 0;
2329
a6f76f23
DH
2330 old_tsec = current_security();
2331 new_tsec = bprm->cred->security;
83da53c5 2332 isec = inode_security(inode);
1da177e4
LT
2333
2334 /* Default to the current task SID. */
a6f76f23
DH
2335 new_tsec->sid = old_tsec->sid;
2336 new_tsec->osid = old_tsec->sid;
1da177e4 2337
28eba5bf 2338 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2339 new_tsec->create_sid = 0;
2340 new_tsec->keycreate_sid = 0;
2341 new_tsec->sockcreate_sid = 0;
1da177e4 2342
a6f76f23
DH
2343 if (old_tsec->exec_sid) {
2344 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2345 /* Reset exec SID on execve. */
a6f76f23 2346 new_tsec->exec_sid = 0;
259e5e6c 2347
7b0d0b40
SS
2348 /* Fail on NNP or nosuid if not an allowed transition. */
2349 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2350 if (rc)
2351 return rc;
1da177e4
LT
2352 } else {
2353 /* Check for a default transition on this program. */
a6f76f23 2354 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2355 SECCLASS_PROCESS, NULL,
2356 &new_tsec->sid);
1da177e4
LT
2357 if (rc)
2358 return rc;
7b0d0b40
SS
2359
2360 /*
2361 * Fallback to old SID on NNP or nosuid if not an allowed
2362 * transition.
2363 */
2364 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2365 if (rc)
2366 new_tsec->sid = old_tsec->sid;
1da177e4
LT
2367 }
2368
43af5de7
VG
2369 ad.type = LSM_AUDIT_DATA_FILE;
2370 ad.u.file = bprm->file;
1da177e4 2371
a6f76f23
DH
2372 if (new_tsec->sid == old_tsec->sid) {
2373 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2374 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2375 if (rc)
2376 return rc;
2377 } else {
2378 /* Check permissions for the transition. */
a6f76f23 2379 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2380 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2381 if (rc)
2382 return rc;
2383
a6f76f23 2384 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2385 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2386 if (rc)
2387 return rc;
2388
a6f76f23
DH
2389 /* Check for shared state */
2390 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2391 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2392 SECCLASS_PROCESS, PROCESS__SHARE,
2393 NULL);
2394 if (rc)
2395 return -EPERM;
2396 }
2397
2398 /* Make sure that anyone attempting to ptrace over a task that
2399 * changes its SID has the appropriate permit */
2400 if (bprm->unsafe &
2401 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
be0554c9 2402 u32 ptsid = ptrace_parent_sid();
a6f76f23
DH
2403 if (ptsid != 0) {
2404 rc = avc_has_perm(ptsid, new_tsec->sid,
2405 SECCLASS_PROCESS,
2406 PROCESS__PTRACE, NULL);
2407 if (rc)
2408 return -EPERM;
2409 }
2410 }
1da177e4 2411
a6f76f23
DH
2412 /* Clear any possibly unsafe personality bits on exec: */
2413 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2414 }
2415
1da177e4
LT
2416 return 0;
2417}
2418
828dfe1d 2419static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2420{
5fb49870 2421 const struct task_security_struct *tsec = current_security();
275bb41e 2422 u32 sid, osid;
1da177e4
LT
2423 int atsecure = 0;
2424
275bb41e
DH
2425 sid = tsec->sid;
2426 osid = tsec->osid;
2427
2428 if (osid != sid) {
1da177e4
LT
2429 /* Enable secure mode for SIDs transitions unless
2430 the noatsecure permission is granted between
2431 the two SIDs, i.e. ahp returns 0. */
275bb41e 2432 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2433 SECCLASS_PROCESS,
2434 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2435 }
2436
b1d9e6b0 2437 return !!atsecure;
1da177e4
LT
2438}
2439
c3c073f8
AV
2440static int match_file(const void *p, struct file *file, unsigned fd)
2441{
2442 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2443}
2444
1da177e4 2445/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2446static inline void flush_unauthorized_files(const struct cred *cred,
2447 struct files_struct *files)
1da177e4 2448{
1da177e4 2449 struct file *file, *devnull = NULL;
b20c8122 2450 struct tty_struct *tty;
24ec839c 2451 int drop_tty = 0;
c3c073f8 2452 unsigned n;
1da177e4 2453
24ec839c 2454 tty = get_current_tty();
1da177e4 2455 if (tty) {
4a510969 2456 spin_lock(&tty->files_lock);
37dd0bd0 2457 if (!list_empty(&tty->tty_files)) {
d996b62a 2458 struct tty_file_private *file_priv;
37dd0bd0 2459
1da177e4 2460 /* Revalidate access to controlling tty.
13f8e981
DH
2461 Use file_path_has_perm on the tty path directly
2462 rather than using file_has_perm, as this particular
2463 open file may belong to another process and we are
2464 only interested in the inode-based check here. */
d996b62a
NP
2465 file_priv = list_first_entry(&tty->tty_files,
2466 struct tty_file_private, list);
2467 file = file_priv->file;
13f8e981 2468 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2469 drop_tty = 1;
1da177e4 2470 }
4a510969 2471 spin_unlock(&tty->files_lock);
452a00d2 2472 tty_kref_put(tty);
1da177e4 2473 }
98a27ba4
EB
2474 /* Reset controlling tty. */
2475 if (drop_tty)
2476 no_tty();
1da177e4
LT
2477
2478 /* Revalidate access to inherited open files. */
c3c073f8
AV
2479 n = iterate_fd(files, 0, match_file, cred);
2480 if (!n) /* none found? */
2481 return;
1da177e4 2482
c3c073f8 2483 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2484 if (IS_ERR(devnull))
2485 devnull = NULL;
2486 /* replace all the matching ones with this */
2487 do {
2488 replace_fd(n - 1, devnull, 0);
2489 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2490 if (devnull)
c3c073f8 2491 fput(devnull);
1da177e4
LT
2492}
2493
a6f76f23
DH
2494/*
2495 * Prepare a process for imminent new credential changes due to exec
2496 */
2497static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2498{
a6f76f23
DH
2499 struct task_security_struct *new_tsec;
2500 struct rlimit *rlim, *initrlim;
2501 int rc, i;
d84f4f99 2502
a6f76f23
DH
2503 new_tsec = bprm->cred->security;
2504 if (new_tsec->sid == new_tsec->osid)
2505 return;
1da177e4 2506
a6f76f23
DH
2507 /* Close files for which the new task SID is not authorized. */
2508 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2509
a6f76f23
DH
2510 /* Always clear parent death signal on SID transitions. */
2511 current->pdeath_signal = 0;
0356357c 2512
a6f76f23
DH
2513 /* Check whether the new SID can inherit resource limits from the old
2514 * SID. If not, reset all soft limits to the lower of the current
2515 * task's hard limit and the init task's soft limit.
2516 *
2517 * Note that the setting of hard limits (even to lower them) can be
2518 * controlled by the setrlimit check. The inclusion of the init task's
2519 * soft limit into the computation is to avoid resetting soft limits
2520 * higher than the default soft limit for cases where the default is
2521 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2522 */
2523 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2524 PROCESS__RLIMITINH, NULL);
2525 if (rc) {
eb2d55a3
ON
2526 /* protect against do_prlimit() */
2527 task_lock(current);
a6f76f23
DH
2528 for (i = 0; i < RLIM_NLIMITS; i++) {
2529 rlim = current->signal->rlim + i;
2530 initrlim = init_task.signal->rlim + i;
2531 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2532 }
eb2d55a3 2533 task_unlock(current);
baa73d9e
NP
2534 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2535 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2536 }
2537}
2538
2539/*
a6f76f23
DH
2540 * Clean up the process immediately after the installation of new credentials
2541 * due to exec
1da177e4 2542 */
a6f76f23 2543static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2544{
a6f76f23 2545 const struct task_security_struct *tsec = current_security();
1da177e4 2546 struct itimerval itimer;
a6f76f23 2547 u32 osid, sid;
1da177e4
LT
2548 int rc, i;
2549
a6f76f23
DH
2550 osid = tsec->osid;
2551 sid = tsec->sid;
2552
2553 if (sid == osid)
1da177e4
LT
2554 return;
2555
a6f76f23
DH
2556 /* Check whether the new SID can inherit signal state from the old SID.
2557 * If not, clear itimers to avoid subsequent signal generation and
2558 * flush and unblock signals.
2559 *
2560 * This must occur _after_ the task SID has been updated so that any
2561 * kill done after the flush will be checked against the new SID.
2562 */
2563 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4 2564 if (rc) {
baa73d9e
NP
2565 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2566 memset(&itimer, 0, sizeof itimer);
2567 for (i = 0; i < 3; i++)
2568 do_setitimer(i, &itimer, NULL);
2569 }
1da177e4 2570 spin_lock_irq(&current->sighand->siglock);
9e7c8f8c
ON
2571 if (!fatal_signal_pending(current)) {
2572 flush_sigqueue(&current->pending);
2573 flush_sigqueue(&current->signal->shared_pending);
3bcac026
DH
2574 flush_signal_handlers(current, 1);
2575 sigemptyset(&current->blocked);
9e7c8f8c 2576 recalc_sigpending();
3bcac026 2577 }
1da177e4
LT
2578 spin_unlock_irq(&current->sighand->siglock);
2579 }
2580
a6f76f23
DH
2581 /* Wake up the parent if it is waiting so that it can recheck
2582 * wait permission to the new task SID. */
ecd6de3c 2583 read_lock(&tasklist_lock);
0b7570e7 2584 __wake_up_parent(current, current->real_parent);
ecd6de3c 2585 read_unlock(&tasklist_lock);
1da177e4
LT
2586}
2587
2588/* superblock security operations */
2589
2590static int selinux_sb_alloc_security(struct super_block *sb)
2591{
2592 return superblock_alloc_security(sb);
2593}
2594
2595static void selinux_sb_free_security(struct super_block *sb)
2596{
2597 superblock_free_security(sb);
2598}
2599
2600static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2601{
2602 if (plen > olen)
2603 return 0;
2604
2605 return !memcmp(prefix, option, plen);
2606}
2607
2608static inline int selinux_option(char *option, int len)
2609{
832cbd9a
EP
2610 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2611 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2612 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2613 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2614 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2615}
2616
2617static inline void take_option(char **to, char *from, int *first, int len)
2618{
2619 if (!*first) {
2620 **to = ',';
2621 *to += 1;
3528a953 2622 } else
1da177e4
LT
2623 *first = 0;
2624 memcpy(*to, from, len);
2625 *to += len;
2626}
2627
828dfe1d
EP
2628static inline void take_selinux_option(char **to, char *from, int *first,
2629 int len)
3528a953
CO
2630{
2631 int current_size = 0;
2632
2633 if (!*first) {
2634 **to = '|';
2635 *to += 1;
828dfe1d 2636 } else
3528a953
CO
2637 *first = 0;
2638
2639 while (current_size < len) {
2640 if (*from != '"') {
2641 **to = *from;
2642 *to += 1;
2643 }
2644 from += 1;
2645 current_size += 1;
2646 }
2647}
2648
e0007529 2649static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2650{
2651 int fnosec, fsec, rc = 0;
2652 char *in_save, *in_curr, *in_end;
2653 char *sec_curr, *nosec_save, *nosec;
3528a953 2654 int open_quote = 0;
1da177e4
LT
2655
2656 in_curr = orig;
2657 sec_curr = copy;
2658
1da177e4
LT
2659 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2660 if (!nosec) {
2661 rc = -ENOMEM;
2662 goto out;
2663 }
2664
2665 nosec_save = nosec;
2666 fnosec = fsec = 1;
2667 in_save = in_end = orig;
2668
2669 do {
3528a953
CO
2670 if (*in_end == '"')
2671 open_quote = !open_quote;
2672 if ((*in_end == ',' && open_quote == 0) ||
2673 *in_end == '\0') {
1da177e4
LT
2674 int len = in_end - in_curr;
2675
2676 if (selinux_option(in_curr, len))
3528a953 2677 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2678 else
2679 take_option(&nosec, in_curr, &fnosec, len);
2680
2681 in_curr = in_end + 1;
2682 }
2683 } while (*in_end++);
2684
6931dfc9 2685 strcpy(in_save, nosec_save);
da3caa20 2686 free_page((unsigned long)nosec_save);
1da177e4
LT
2687out:
2688 return rc;
2689}
2690
026eb167
EP
2691static int selinux_sb_remount(struct super_block *sb, void *data)
2692{
2693 int rc, i, *flags;
2694 struct security_mnt_opts opts;
2695 char *secdata, **mount_options;
2696 struct superblock_security_struct *sbsec = sb->s_security;
2697
2698 if (!(sbsec->flags & SE_SBINITIALIZED))
2699 return 0;
2700
2701 if (!data)
2702 return 0;
2703
2704 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2705 return 0;
2706
2707 security_init_mnt_opts(&opts);
2708 secdata = alloc_secdata();
2709 if (!secdata)
2710 return -ENOMEM;
2711 rc = selinux_sb_copy_data(data, secdata);
2712 if (rc)
2713 goto out_free_secdata;
2714
2715 rc = selinux_parse_opts_str(secdata, &opts);
2716 if (rc)
2717 goto out_free_secdata;
2718
2719 mount_options = opts.mnt_opts;
2720 flags = opts.mnt_opts_flags;
2721
2722 for (i = 0; i < opts.num_mnt_opts; i++) {
2723 u32 sid;
026eb167 2724
12f348b9 2725 if (flags[i] == SBLABEL_MNT)
026eb167 2726 continue;
44be2f65 2727 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
026eb167 2728 if (rc) {
44be2f65 2729 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
2730 "(%s) failed for (dev %s, type %s) errno=%d\n",
2731 mount_options[i], sb->s_id, sb->s_type->name, rc);
026eb167
EP
2732 goto out_free_opts;
2733 }
2734 rc = -EINVAL;
2735 switch (flags[i]) {
2736 case FSCONTEXT_MNT:
2737 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2738 goto out_bad_option;
2739 break;
2740 case CONTEXT_MNT:
2741 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2742 goto out_bad_option;
2743 break;
2744 case ROOTCONTEXT_MNT: {
2745 struct inode_security_struct *root_isec;
83da53c5 2746 root_isec = backing_inode_security(sb->s_root);
026eb167
EP
2747
2748 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2749 goto out_bad_option;
2750 break;
2751 }
2752 case DEFCONTEXT_MNT:
2753 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2754 goto out_bad_option;
2755 break;
2756 default:
2757 goto out_free_opts;
2758 }
2759 }
2760
2761 rc = 0;
2762out_free_opts:
2763 security_free_mnt_opts(&opts);
2764out_free_secdata:
2765 free_secdata(secdata);
2766 return rc;
2767out_bad_option:
2768 printk(KERN_WARNING "SELinux: unable to change security options "
29b1deb2
LT
2769 "during remount (dev %s, type=%s)\n", sb->s_id,
2770 sb->s_type->name);
026eb167
EP
2771 goto out_free_opts;
2772}
2773
12204e24 2774static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2775{
88e67f3b 2776 const struct cred *cred = current_cred();
2bf49690 2777 struct common_audit_data ad;
1da177e4
LT
2778 int rc;
2779
2780 rc = superblock_doinit(sb, data);
2781 if (rc)
2782 return rc;
2783
74192246
JM
2784 /* Allow all mounts performed by the kernel */
2785 if (flags & MS_KERNMOUNT)
2786 return 0;
2787
50c205f5 2788 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2789 ad.u.dentry = sb->s_root;
88e67f3b 2790 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2791}
2792
726c3342 2793static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2794{
88e67f3b 2795 const struct cred *cred = current_cred();
2bf49690 2796 struct common_audit_data ad;
1da177e4 2797
50c205f5 2798 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2799 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2800 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2801}
2802
808d4e3c 2803static int selinux_mount(const char *dev_name,
8a04c43b 2804 const struct path *path,
808d4e3c 2805 const char *type,
828dfe1d
EP
2806 unsigned long flags,
2807 void *data)
1da177e4 2808{
88e67f3b 2809 const struct cred *cred = current_cred();
1da177e4
LT
2810
2811 if (flags & MS_REMOUNT)
d8c9584e 2812 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2813 FILESYSTEM__REMOUNT, NULL);
1da177e4 2814 else
2875fa00 2815 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2816}
2817
2818static int selinux_umount(struct vfsmount *mnt, int flags)
2819{
88e67f3b 2820 const struct cred *cred = current_cred();
1da177e4 2821
88e67f3b 2822 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2823 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2824}
2825
2826/* inode security operations */
2827
2828static int selinux_inode_alloc_security(struct inode *inode)
2829{
2830 return inode_alloc_security(inode);
2831}
2832
2833static void selinux_inode_free_security(struct inode *inode)
2834{
2835 inode_free_security(inode);
2836}
2837
d47be3df 2838static int selinux_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 2839 const struct qstr *name, void **ctx,
d47be3df
DQ
2840 u32 *ctxlen)
2841{
d47be3df
DQ
2842 u32 newsid;
2843 int rc;
2844
c957f6df
VG
2845 rc = selinux_determine_inode_label(current_security(),
2846 d_inode(dentry->d_parent), name,
c3c188b2
DH
2847 inode_mode_to_security_class(mode),
2848 &newsid);
2849 if (rc)
2850 return rc;
d47be3df
DQ
2851
2852 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2853}
2854
a518b0a5
VG
2855static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2856 struct qstr *name,
2857 const struct cred *old,
2858 struct cred *new)
2859{
2860 u32 newsid;
2861 int rc;
2862 struct task_security_struct *tsec;
2863
2864 rc = selinux_determine_inode_label(old->security,
2865 d_inode(dentry->d_parent), name,
2866 inode_mode_to_security_class(mode),
2867 &newsid);
2868 if (rc)
2869 return rc;
2870
2871 tsec = new->security;
2872 tsec->create_sid = newsid;
2873 return 0;
2874}
2875
5e41ff9e 2876static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
2877 const struct qstr *qstr,
2878 const char **name,
2a7dba39 2879 void **value, size_t *len)
5e41ff9e 2880{
5fb49870 2881 const struct task_security_struct *tsec = current_security();
5e41ff9e 2882 struct superblock_security_struct *sbsec;
275bb41e 2883 u32 sid, newsid, clen;
5e41ff9e 2884 int rc;
9548906b 2885 char *context;
5e41ff9e 2886
5e41ff9e 2887 sbsec = dir->i_sb->s_security;
5e41ff9e 2888
275bb41e
DH
2889 sid = tsec->sid;
2890 newsid = tsec->create_sid;
2891
c957f6df 2892 rc = selinux_determine_inode_label(current_security(),
c3c188b2
DH
2893 dir, qstr,
2894 inode_mode_to_security_class(inode->i_mode),
2895 &newsid);
2896 if (rc)
2897 return rc;
5e41ff9e 2898
296fddf7 2899 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2900 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2901 struct inode_security_struct *isec = inode->i_security;
2902 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2903 isec->sid = newsid;
6f3be9f5 2904 isec->initialized = LABEL_INITIALIZED;
296fddf7 2905 }
5e41ff9e 2906
12f348b9 2907 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
25a74f3b
SS
2908 return -EOPNOTSUPP;
2909
9548906b
TH
2910 if (name)
2911 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 2912
570bc1c2 2913 if (value && len) {
12b29f34 2914 rc = security_sid_to_context_force(newsid, &context, &clen);
9548906b 2915 if (rc)
570bc1c2 2916 return rc;
570bc1c2
SS
2917 *value = context;
2918 *len = clen;
5e41ff9e 2919 }
5e41ff9e 2920
5e41ff9e
SS
2921 return 0;
2922}
2923
4acdaf27 2924static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2925{
2926 return may_create(dir, dentry, SECCLASS_FILE);
2927}
2928
1da177e4
LT
2929static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2930{
1da177e4
LT
2931 return may_link(dir, old_dentry, MAY_LINK);
2932}
2933
1da177e4
LT
2934static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2935{
1da177e4
LT
2936 return may_link(dir, dentry, MAY_UNLINK);
2937}
2938
2939static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2940{
2941 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2942}
2943
18bb1db3 2944static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2945{
2946 return may_create(dir, dentry, SECCLASS_DIR);
2947}
2948
1da177e4
LT
2949static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2950{
2951 return may_link(dir, dentry, MAY_RMDIR);
2952}
2953
1a67aafb 2954static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2955{
1da177e4
LT
2956 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2957}
2958
1da177e4 2959static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2960 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2961{
2962 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2963}
2964
1da177e4
LT
2965static int selinux_inode_readlink(struct dentry *dentry)
2966{
88e67f3b
DH
2967 const struct cred *cred = current_cred();
2968
2875fa00 2969 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2970}
2971
bda0be7a
N
2972static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2973 bool rcu)
1da177e4 2974{
88e67f3b 2975 const struct cred *cred = current_cred();
bda0be7a
N
2976 struct common_audit_data ad;
2977 struct inode_security_struct *isec;
2978 u32 sid;
1da177e4 2979
bda0be7a
N
2980 validate_creds(cred);
2981
2982 ad.type = LSM_AUDIT_DATA_DENTRY;
2983 ad.u.dentry = dentry;
2984 sid = cred_sid(cred);
5d226df4
AG
2985 isec = inode_security_rcu(inode, rcu);
2986 if (IS_ERR(isec))
2987 return PTR_ERR(isec);
bda0be7a
N
2988
2989 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2990 rcu ? MAY_NOT_BLOCK : 0);
1da177e4
LT
2991}
2992
d4cf970d
EP
2993static noinline int audit_inode_permission(struct inode *inode,
2994 u32 perms, u32 audited, u32 denied,
626b9740 2995 int result,
d4cf970d 2996 unsigned flags)
1da177e4 2997{
b782e0a6 2998 struct common_audit_data ad;
d4cf970d
EP
2999 struct inode_security_struct *isec = inode->i_security;
3000 int rc;
3001
50c205f5 3002 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
3003 ad.u.inode = inode;
3004
3005 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
626b9740 3006 audited, denied, result, &ad, flags);
d4cf970d
EP
3007 if (rc)
3008 return rc;
3009 return 0;
3010}
3011
e74f71eb 3012static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 3013{
88e67f3b 3014 const struct cred *cred = current_cred();
b782e0a6
EP
3015 u32 perms;
3016 bool from_access;
cf1dd1da 3017 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
3018 struct inode_security_struct *isec;
3019 u32 sid;
3020 struct av_decision avd;
3021 int rc, rc2;
3022 u32 audited, denied;
1da177e4 3023
b782e0a6 3024 from_access = mask & MAY_ACCESS;
d09ca739
EP
3025 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3026
b782e0a6
EP
3027 /* No permission to check. Existence test. */
3028 if (!mask)
1da177e4 3029 return 0;
1da177e4 3030
2e334057 3031 validate_creds(cred);
b782e0a6 3032
2e334057
EP
3033 if (unlikely(IS_PRIVATE(inode)))
3034 return 0;
b782e0a6
EP
3035
3036 perms = file_mask_to_av(inode->i_mode, mask);
3037
2e334057 3038 sid = cred_sid(cred);
5d226df4
AG
3039 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3040 if (IS_ERR(isec))
3041 return PTR_ERR(isec);
2e334057
EP
3042
3043 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3044 audited = avc_audit_required(perms, &avd, rc,
3045 from_access ? FILE__AUDIT_ACCESS : 0,
3046 &denied);
3047 if (likely(!audited))
3048 return rc;
3049
626b9740 3050 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2e334057
EP
3051 if (rc2)
3052 return rc2;
3053 return rc;
1da177e4
LT
3054}
3055
3056static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3057{
88e67f3b 3058 const struct cred *cred = current_cred();
bc6a6008 3059 unsigned int ia_valid = iattr->ia_valid;
95dbf739 3060 __u32 av = FILE__WRITE;
1da177e4 3061
bc6a6008
AW
3062 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3063 if (ia_valid & ATTR_FORCE) {
3064 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3065 ATTR_FORCE);
3066 if (!ia_valid)
3067 return 0;
3068 }
1da177e4 3069
bc6a6008
AW
3070 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3071 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 3072 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 3073
44d37ad3
JVS
3074 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3075 && !(ia_valid & ATTR_FILE))
95dbf739
EP
3076 av |= FILE__OPEN;
3077
3078 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
3079}
3080
3f7036a0 3081static int selinux_inode_getattr(const struct path *path)
1da177e4 3082{
3f7036a0 3083 return path_has_perm(current_cred(), path, FILE__GETATTR);
1da177e4
LT
3084}
3085
8f0cfa52 3086static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 3087{
88e67f3b
DH
3088 const struct cred *cred = current_cred();
3089
b5376771
SH
3090 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3091 sizeof XATTR_SECURITY_PREFIX - 1)) {
3092 if (!strcmp(name, XATTR_NAME_CAPS)) {
3093 if (!capable(CAP_SETFCAP))
3094 return -EPERM;
3095 } else if (!capable(CAP_SYS_ADMIN)) {
3096 /* A different attribute in the security namespace.
3097 Restrict to administrator. */
3098 return -EPERM;
3099 }
3100 }
3101
3102 /* Not an attribute we recognize, so just check the
3103 ordinary setattr permission. */
2875fa00 3104 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
3105}
3106
8f0cfa52
DH
3107static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3108 const void *value, size_t size, int flags)
1da177e4 3109{
c6f493d6 3110 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3111 struct inode_security_struct *isec;
1da177e4 3112 struct superblock_security_struct *sbsec;
2bf49690 3113 struct common_audit_data ad;
275bb41e 3114 u32 newsid, sid = current_sid();
1da177e4
LT
3115 int rc = 0;
3116
b5376771
SH
3117 if (strcmp(name, XATTR_NAME_SELINUX))
3118 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3119
3120 sbsec = inode->i_sb->s_security;
12f348b9 3121 if (!(sbsec->flags & SBLABEL_MNT))
1da177e4
LT
3122 return -EOPNOTSUPP;
3123
2e149670 3124 if (!inode_owner_or_capable(inode))
1da177e4
LT
3125 return -EPERM;
3126
50c205f5 3127 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 3128 ad.u.dentry = dentry;
1da177e4 3129
20cdef8d 3130 isec = backing_inode_security(dentry);
275bb41e 3131 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
3132 FILE__RELABELFROM, &ad);
3133 if (rc)
3134 return rc;
3135
52a4c640 3136 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
12b29f34 3137 if (rc == -EINVAL) {
d6ea83ec
EP
3138 if (!capable(CAP_MAC_ADMIN)) {
3139 struct audit_buffer *ab;
3140 size_t audit_size;
3141 const char *str;
3142
3143 /* We strip a nul only if it is at the end, otherwise the
3144 * context contains a nul and we should audit that */
e3fea3f7
AV
3145 if (value) {
3146 str = value;
3147 if (str[size - 1] == '\0')
3148 audit_size = size - 1;
3149 else
3150 audit_size = size;
3151 } else {
3152 str = "";
3153 audit_size = 0;
3154 }
d6ea83ec
EP
3155 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3156 audit_log_format(ab, "op=setxattr invalid_context=");
3157 audit_log_n_untrustedstring(ab, value, audit_size);
3158 audit_log_end(ab);
3159
12b29f34 3160 return rc;
d6ea83ec 3161 }
12b29f34
SS
3162 rc = security_context_to_sid_force(value, size, &newsid);
3163 }
1da177e4
LT
3164 if (rc)
3165 return rc;
3166
275bb41e 3167 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
3168 FILE__RELABELTO, &ad);
3169 if (rc)
3170 return rc;
3171
275bb41e 3172 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 3173 isec->sclass);
1da177e4
LT
3174 if (rc)
3175 return rc;
3176
3177 return avc_has_perm(newsid,
3178 sbsec->sid,
3179 SECCLASS_FILESYSTEM,
3180 FILESYSTEM__ASSOCIATE,
3181 &ad);
3182}
3183
8f0cfa52 3184static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 3185 const void *value, size_t size,
8f0cfa52 3186 int flags)
1da177e4 3187{
c6f493d6 3188 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3189 struct inode_security_struct *isec;
1da177e4
LT
3190 u32 newsid;
3191 int rc;
3192
3193 if (strcmp(name, XATTR_NAME_SELINUX)) {
3194 /* Not an attribute we recognize, so nothing to do. */
3195 return;
3196 }
3197
12b29f34 3198 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 3199 if (rc) {
12b29f34
SS
3200 printk(KERN_ERR "SELinux: unable to map context to SID"
3201 "for (%s, %lu), rc=%d\n",
3202 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
3203 return;
3204 }
3205
20cdef8d 3206 isec = backing_inode_security(dentry);
9287aed2 3207 spin_lock(&isec->lock);
aa9c2669 3208 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3209 isec->sid = newsid;
6f3be9f5 3210 isec->initialized = LABEL_INITIALIZED;
9287aed2 3211 spin_unlock(&isec->lock);
aa9c2669 3212
1da177e4
LT
3213 return;
3214}
3215
8f0cfa52 3216static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 3217{
88e67f3b
DH
3218 const struct cred *cred = current_cred();
3219
2875fa00 3220 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3221}
3222
828dfe1d 3223static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 3224{
88e67f3b
DH
3225 const struct cred *cred = current_cred();
3226
2875fa00 3227 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3228}
3229
8f0cfa52 3230static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 3231{
b5376771
SH
3232 if (strcmp(name, XATTR_NAME_SELINUX))
3233 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3234
3235 /* No one is allowed to remove a SELinux security label.
3236 You can change the label, but all data must be labeled. */
3237 return -EACCES;
3238}
3239
d381d8a9 3240/*
abc69bb6 3241 * Copy the inode security context value to the user.
d381d8a9
JM
3242 *
3243 * Permission check is handled by selinux_inode_getxattr hook.
3244 */
ea861dfd 3245static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 3246{
42492594
DQ
3247 u32 size;
3248 int error;
3249 char *context = NULL;
20cdef8d 3250 struct inode_security_struct *isec;
d381d8a9 3251
8c8570fb
DK
3252 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3253 return -EOPNOTSUPP;
d381d8a9 3254
abc69bb6
SS
3255 /*
3256 * If the caller has CAP_MAC_ADMIN, then get the raw context
3257 * value even if it is not defined by current policy; otherwise,
3258 * use the in-core value under current policy.
3259 * Use the non-auditing forms of the permission checks since
3260 * getxattr may be called by unprivileged processes commonly
3261 * and lack of permission just means that we fall back to the
3262 * in-core context value, not a denial.
3263 */
b1d9e6b0
CS
3264 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3265 SECURITY_CAP_NOAUDIT);
3266 if (!error)
3267 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
8e4ff6f2 3268 SECURITY_CAP_NOAUDIT, true);
20cdef8d 3269 isec = inode_security(inode);
abc69bb6
SS
3270 if (!error)
3271 error = security_sid_to_context_force(isec->sid, &context,
3272 &size);
3273 else
3274 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
3275 if (error)
3276 return error;
3277 error = size;
3278 if (alloc) {
3279 *buffer = context;
3280 goto out_nofree;
3281 }
3282 kfree(context);
3283out_nofree:
3284 return error;
1da177e4
LT
3285}
3286
3287static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 3288 const void *value, size_t size, int flags)
1da177e4 3289{
2c97165b 3290 struct inode_security_struct *isec = inode_security_novalidate(inode);
1da177e4
LT
3291 u32 newsid;
3292 int rc;
3293
3294 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3295 return -EOPNOTSUPP;
3296
3297 if (!value || !size)
3298 return -EACCES;
3299
20ba96ae 3300 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
1da177e4
LT
3301 if (rc)
3302 return rc;
3303
9287aed2 3304 spin_lock(&isec->lock);
aa9c2669 3305 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3306 isec->sid = newsid;
6f3be9f5 3307 isec->initialized = LABEL_INITIALIZED;
9287aed2 3308 spin_unlock(&isec->lock);
1da177e4
LT
3309 return 0;
3310}
3311
3312static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3313{
3314 const int len = sizeof(XATTR_NAME_SELINUX);
3315 if (buffer && len <= buffer_size)
3316 memcpy(buffer, XATTR_NAME_SELINUX, len);
3317 return len;
3318}
3319
d6335d77 3320static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
713a04ae 3321{
e817c2f3 3322 struct inode_security_struct *isec = inode_security_novalidate(inode);
713a04ae
AD
3323 *secid = isec->sid;
3324}
3325
56909eb3
VG
3326static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3327{
3328 u32 sid;
3329 struct task_security_struct *tsec;
3330 struct cred *new_creds = *new;
3331
3332 if (new_creds == NULL) {
3333 new_creds = prepare_creds();
3334 if (!new_creds)
3335 return -ENOMEM;
3336 }
3337
3338 tsec = new_creds->security;
3339 /* Get label from overlay inode and set it in create_sid */
3340 selinux_inode_getsecid(d_inode(src), &sid);
3341 tsec->create_sid = sid;
3342 *new = new_creds;
3343 return 0;
3344}
3345
19472b69
VG
3346static int selinux_inode_copy_up_xattr(const char *name)
3347{
3348 /* The copy_up hook above sets the initial context on an inode, but we
3349 * don't then want to overwrite it by blindly copying all the lower
3350 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3351 */
3352 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3353 return 1; /* Discard */
3354 /*
3355 * Any other attribute apart from SELINUX is not claimed, supported
3356 * by selinux.
3357 */
3358 return -EOPNOTSUPP;
3359}
3360
1da177e4
LT
3361/* file security operations */
3362
788e7dd4 3363static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3364{
88e67f3b 3365 const struct cred *cred = current_cred();
496ad9aa 3366 struct inode *inode = file_inode(file);
1da177e4 3367
1da177e4
LT
3368 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3369 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3370 mask |= MAY_APPEND;
3371
389fb800
PM
3372 return file_has_perm(cred, file,
3373 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3374}
3375
788e7dd4
YN
3376static int selinux_file_permission(struct file *file, int mask)
3377{
496ad9aa 3378 struct inode *inode = file_inode(file);
20dda18b 3379 struct file_security_struct *fsec = file->f_security;
b197367e 3380 struct inode_security_struct *isec;
20dda18b
SS
3381 u32 sid = current_sid();
3382
389fb800 3383 if (!mask)
788e7dd4
YN
3384 /* No permission to check. Existence test. */
3385 return 0;
788e7dd4 3386
b197367e 3387 isec = inode_security(inode);
20dda18b
SS
3388 if (sid == fsec->sid && fsec->isid == isec->sid &&
3389 fsec->pseqno == avc_policy_seqno())
83d49856 3390 /* No change since file_open check. */
20dda18b
SS
3391 return 0;
3392
788e7dd4
YN
3393 return selinux_revalidate_file_permission(file, mask);
3394}
3395
1da177e4
LT
3396static int selinux_file_alloc_security(struct file *file)
3397{
3398 return file_alloc_security(file);
3399}
3400
3401static void selinux_file_free_security(struct file *file)
3402{
3403 file_free_security(file);
3404}
3405
fa1aa143
JVS
3406/*
3407 * Check whether a task has the ioctl permission and cmd
3408 * operation to an inode.
3409 */
1d2a168a 3410static int ioctl_has_perm(const struct cred *cred, struct file *file,
fa1aa143
JVS
3411 u32 requested, u16 cmd)
3412{
3413 struct common_audit_data ad;
3414 struct file_security_struct *fsec = file->f_security;
3415 struct inode *inode = file_inode(file);
20cdef8d 3416 struct inode_security_struct *isec;
fa1aa143
JVS
3417 struct lsm_ioctlop_audit ioctl;
3418 u32 ssid = cred_sid(cred);
3419 int rc;
3420 u8 driver = cmd >> 8;
3421 u8 xperm = cmd & 0xff;
3422
3423 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3424 ad.u.op = &ioctl;
3425 ad.u.op->cmd = cmd;
3426 ad.u.op->path = file->f_path;
3427
3428 if (ssid != fsec->sid) {
3429 rc = avc_has_perm(ssid, fsec->sid,
3430 SECCLASS_FD,
3431 FD__USE,
3432 &ad);
3433 if (rc)
3434 goto out;
3435 }
3436
3437 if (unlikely(IS_PRIVATE(inode)))
3438 return 0;
3439
20cdef8d 3440 isec = inode_security(inode);
fa1aa143
JVS
3441 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3442 requested, driver, xperm, &ad);
3443out:
3444 return rc;
3445}
3446
1da177e4
LT
3447static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3448 unsigned long arg)
3449{
88e67f3b 3450 const struct cred *cred = current_cred();
0b24dcb7 3451 int error = 0;
1da177e4 3452
0b24dcb7
EP
3453 switch (cmd) {
3454 case FIONREAD:
3455 /* fall through */
3456 case FIBMAP:
3457 /* fall through */
3458 case FIGETBSZ:
3459 /* fall through */
2f99c369 3460 case FS_IOC_GETFLAGS:
0b24dcb7 3461 /* fall through */
2f99c369 3462 case FS_IOC_GETVERSION:
0b24dcb7
EP
3463 error = file_has_perm(cred, file, FILE__GETATTR);
3464 break;
1da177e4 3465
2f99c369 3466 case FS_IOC_SETFLAGS:
0b24dcb7 3467 /* fall through */
2f99c369 3468 case FS_IOC_SETVERSION:
0b24dcb7
EP
3469 error = file_has_perm(cred, file, FILE__SETATTR);
3470 break;
3471
3472 /* sys_ioctl() checks */
3473 case FIONBIO:
3474 /* fall through */
3475 case FIOASYNC:
3476 error = file_has_perm(cred, file, 0);
3477 break;
1da177e4 3478
0b24dcb7
EP
3479 case KDSKBENT:
3480 case KDSKBSENT:
6a9de491 3481 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
8e4ff6f2 3482 SECURITY_CAP_AUDIT, true);
0b24dcb7
EP
3483 break;
3484
3485 /* default case assumes that the command will go
3486 * to the file's ioctl() function.
3487 */
3488 default:
fa1aa143 3489 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
0b24dcb7
EP
3490 }
3491 return error;
1da177e4
LT
3492}
3493
fcaaade1
SS
3494static int default_noexec;
3495
1da177e4
LT
3496static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3497{
88e67f3b 3498 const struct cred *cred = current_cred();
be0554c9 3499 u32 sid = cred_sid(cred);
d84f4f99 3500 int rc = 0;
88e67f3b 3501
fcaaade1 3502 if (default_noexec &&
892e8cac
SS
3503 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3504 (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3505 /*
3506 * We are making executable an anonymous mapping or a
3507 * private file mapping that will also be writable.
3508 * This has an additional check.
3509 */
be0554c9
SS
3510 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3511 PROCESS__EXECMEM, NULL);
1da177e4 3512 if (rc)
d84f4f99 3513 goto error;
1da177e4 3514 }
1da177e4
LT
3515
3516 if (file) {
3517 /* read access is always possible with a mapping */
3518 u32 av = FILE__READ;
3519
3520 /* write access only matters if the mapping is shared */
3521 if (shared && (prot & PROT_WRITE))
3522 av |= FILE__WRITE;
3523
3524 if (prot & PROT_EXEC)
3525 av |= FILE__EXECUTE;
3526
88e67f3b 3527 return file_has_perm(cred, file, av);
1da177e4 3528 }
d84f4f99
DH
3529
3530error:
3531 return rc;
1da177e4
LT
3532}
3533
e5467859 3534static int selinux_mmap_addr(unsigned long addr)
1da177e4 3535{
b1d9e6b0 3536 int rc = 0;
1da177e4 3537
a2551df7 3538 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
98883bfd 3539 u32 sid = current_sid();
ed032189
EP
3540 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3541 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3542 }
3543
98883bfd 3544 return rc;
e5467859 3545}
1da177e4 3546
e5467859
AV
3547static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3548 unsigned long prot, unsigned long flags)
3549{
1da177e4
LT
3550 if (selinux_checkreqprot)
3551 prot = reqprot;
3552
3553 return file_map_prot_check(file, prot,
3554 (flags & MAP_TYPE) == MAP_SHARED);
3555}
3556
3557static int selinux_file_mprotect(struct vm_area_struct *vma,
3558 unsigned long reqprot,
3559 unsigned long prot)
3560{
88e67f3b 3561 const struct cred *cred = current_cred();
be0554c9 3562 u32 sid = cred_sid(cred);
1da177e4
LT
3563
3564 if (selinux_checkreqprot)
3565 prot = reqprot;
3566
fcaaade1
SS
3567 if (default_noexec &&
3568 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3569 int rc = 0;
db4c9641
SS
3570 if (vma->vm_start >= vma->vm_mm->start_brk &&
3571 vma->vm_end <= vma->vm_mm->brk) {
be0554c9
SS
3572 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3573 PROCESS__EXECHEAP, NULL);
db4c9641 3574 } else if (!vma->vm_file &&
c2316dbf
SS
3575 ((vma->vm_start <= vma->vm_mm->start_stack &&
3576 vma->vm_end >= vma->vm_mm->start_stack) ||
d17af505 3577 vma_is_stack_for_current(vma))) {
be0554c9
SS
3578 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3579 PROCESS__EXECSTACK, NULL);
db4c9641
SS
3580 } else if (vma->vm_file && vma->anon_vma) {
3581 /*
3582 * We are making executable a file mapping that has
3583 * had some COW done. Since pages might have been
3584 * written, check ability to execute the possibly
3585 * modified content. This typically should only
3586 * occur for text relocations.
3587 */
d84f4f99 3588 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3589 }