]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/selinux/hooks.c
selinux: keep SELinux in sync with new capability definitions
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
3c4ed7bd 32#include <linux/lsm_hooks.h>
1da177e4
LT
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
1da177e4 54#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
47180068 55#include <net/inet_connection_sock.h>
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
77954983 64#include <net/netlink.h>
1da177e4
LT
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
40401530
AV
84#include <linux/msg.h>
85#include <linux/shm.h>
1da177e4
LT
86
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
224dfbd8 90#include "netnode.h"
3e112172 91#include "netport.h"
d28d1e08 92#include "xfrm.h"
c60475bf 93#include "netlabel.h"
9d57a7f9 94#include "audit.h"
7b98a585 95#include "avc_ss.h"
1da177e4 96
d621d35e 97/* SECMARK reference count */
56a4ca99 98static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 99
1da177e4 100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 101int selinux_enforcing;
1da177e4
LT
102
103static int __init enforcing_setup(char *str)
104{
f5269710 105 unsigned long enforcing;
29707b20 106 if (!kstrtoul(str, 0, &enforcing))
f5269710 107 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
f5269710 118 unsigned long enabled;
29707b20 119 if (!kstrtoul(str, 0, &enabled))
f5269710 120 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
30d55280
SS
124#else
125int selinux_enabled = 1;
1da177e4
LT
126#endif
127
e18b890b 128static struct kmem_cache *sel_inode_cache;
63205654 129static struct kmem_cache *file_security_cache;
7cae7e26 130
d621d35e
PM
131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
2be4d74f
CP
138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
d621d35e
PM
140 *
141 */
142static int selinux_secmark_enabled(void)
143{
2be4d74f
CP
144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
d621d35e
PM
160}
161
615e51fd
PM
162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
d84f4f99
DH
173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
1da177e4 177{
3b11a1de 178 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
179 struct task_security_struct *tsec;
180
89d155ef 181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 182 if (!tsec)
d84f4f99 183 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 184
d84f4f99 185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 186 cred->security = tsec;
1da177e4
LT
187}
188
88e67f3b
DH
189/*
190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
275bb41e 200/*
3b11a1de 201 * get the objective security ID of a task
275bb41e
DH
202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
275bb41e
DH
205 u32 sid;
206
207 rcu_read_lock();
88e67f3b 208 sid = cred_sid(__task_cred(task));
275bb41e
DH
209 rcu_read_unlock();
210 return sid;
211}
212
213/*
3b11a1de 214 * get the subjective security ID of the current task
275bb41e
DH
215 */
216static inline u32 current_sid(void)
217{
5fb49870 218 const struct task_security_struct *tsec = current_security();
275bb41e
DH
219
220 return tsec->sid;
221}
222
88e67f3b
DH
223/* Allocate and free functions for each kind of security blob. */
224
1da177e4
LT
225static int inode_alloc_security(struct inode *inode)
226{
1da177e4 227 struct inode_security_struct *isec;
275bb41e 228 u32 sid = current_sid();
1da177e4 229
a02fe132 230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
231 if (!isec)
232 return -ENOMEM;
233
23970741 234 mutex_init(&isec->lock);
1da177e4 235 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
275bb41e 239 isec->task_sid = sid;
42059112 240 isec->initialized = LABEL_INVALID;
1da177e4
LT
241 inode->i_security = isec;
242
243 return 0;
244}
245
5d226df4
AG
246static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
247
248/*
249 * Try reloading inode security labels that have been marked as invalid. The
250 * @may_sleep parameter indicates when sleeping and thus reloading labels is
42059112 251 * allowed; when set to false, returns -ECHILD when the label is
5d226df4
AG
252 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
253 * when no dentry is available, set it to NULL instead.
254 */
255static int __inode_security_revalidate(struct inode *inode,
256 struct dentry *opt_dentry,
257 bool may_sleep)
258{
259 struct inode_security_struct *isec = inode->i_security;
260
261 might_sleep_if(may_sleep);
262
1ac42476 263 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
5d226df4
AG
264 if (!may_sleep)
265 return -ECHILD;
266
267 /*
268 * Try reloading the inode security label. This will fail if
269 * @opt_dentry is NULL and no dentry for this inode can be
270 * found; in that case, continue using the old label.
271 */
272 inode_doinit_with_dentry(inode, opt_dentry);
273 }
274 return 0;
275}
276
5d226df4
AG
277static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
278{
279 return inode->i_security;
280}
281
282static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
283{
284 int error;
285
286 error = __inode_security_revalidate(inode, NULL, !rcu);
287 if (error)
288 return ERR_PTR(error);
289 return inode->i_security;
290}
291
83da53c5
AG
292/*
293 * Get the security label of an inode.
294 */
295static struct inode_security_struct *inode_security(struct inode *inode)
296{
5d226df4 297 __inode_security_revalidate(inode, NULL, true);
83da53c5
AG
298 return inode->i_security;
299}
300
2c97165b
PM
301static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
302{
303 struct inode *inode = d_backing_inode(dentry);
304
305 return inode->i_security;
306}
307
83da53c5
AG
308/*
309 * Get the security label of a dentry's backing inode.
310 */
311static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
312{
313 struct inode *inode = d_backing_inode(dentry);
314
5d226df4 315 __inode_security_revalidate(inode, dentry, true);
83da53c5
AG
316 return inode->i_security;
317}
318
3dc91d43
SR
319static void inode_free_rcu(struct rcu_head *head)
320{
321 struct inode_security_struct *isec;
322
323 isec = container_of(head, struct inode_security_struct, rcu);
324 kmem_cache_free(sel_inode_cache, isec);
325}
326
1da177e4
LT
327static void inode_free_security(struct inode *inode)
328{
329 struct inode_security_struct *isec = inode->i_security;
330 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
331
9629d04a
WL
332 /*
333 * As not all inode security structures are in a list, we check for
334 * empty list outside of the lock to make sure that we won't waste
335 * time taking a lock doing nothing.
336 *
337 * The list_del_init() function can be safely called more than once.
338 * It should not be possible for this function to be called with
339 * concurrent list_add(), but for better safety against future changes
340 * in the code, we use list_empty_careful() here.
341 */
342 if (!list_empty_careful(&isec->list)) {
343 spin_lock(&sbsec->isec_lock);
1da177e4 344 list_del_init(&isec->list);
9629d04a
WL
345 spin_unlock(&sbsec->isec_lock);
346 }
1da177e4 347
3dc91d43
SR
348 /*
349 * The inode may still be referenced in a path walk and
350 * a call to selinux_inode_permission() can be made
351 * after inode_free_security() is called. Ideally, the VFS
352 * wouldn't do this, but fixing that is a much harder
353 * job. For now, simply free the i_security via RCU, and
354 * leave the current inode->i_security pointer intact.
355 * The inode will be freed after the RCU grace period too.
356 */
357 call_rcu(&isec->rcu, inode_free_rcu);
1da177e4
LT
358}
359
360static int file_alloc_security(struct file *file)
361{
1da177e4 362 struct file_security_struct *fsec;
275bb41e 363 u32 sid = current_sid();
1da177e4 364
63205654 365 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
1da177e4
LT
366 if (!fsec)
367 return -ENOMEM;
368
275bb41e
DH
369 fsec->sid = sid;
370 fsec->fown_sid = sid;
1da177e4
LT
371 file->f_security = fsec;
372
373 return 0;
374}
375
376static void file_free_security(struct file *file)
377{
378 struct file_security_struct *fsec = file->f_security;
1da177e4 379 file->f_security = NULL;
63205654 380 kmem_cache_free(file_security_cache, fsec);
1da177e4
LT
381}
382
383static int superblock_alloc_security(struct super_block *sb)
384{
385 struct superblock_security_struct *sbsec;
386
89d155ef 387 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
388 if (!sbsec)
389 return -ENOMEM;
390
bc7e982b 391 mutex_init(&sbsec->lock);
1da177e4
LT
392 INIT_LIST_HEAD(&sbsec->isec_head);
393 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
394 sbsec->sb = sb;
395 sbsec->sid = SECINITSID_UNLABELED;
396 sbsec->def_sid = SECINITSID_FILE;
c312feb2 397 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
398 sb->s_security = sbsec;
399
400 return 0;
401}
402
403static void superblock_free_security(struct super_block *sb)
404{
405 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
406 sb->s_security = NULL;
407 kfree(sbsec);
408}
409
1da177e4
LT
410/* The file system's label must be initialized prior to use. */
411
eb9ae686 412static const char *labeling_behaviors[7] = {
1da177e4
LT
413 "uses xattr",
414 "uses transition SIDs",
415 "uses task SIDs",
416 "uses genfs_contexts",
417 "not configured for labeling",
418 "uses mountpoint labeling",
eb9ae686 419 "uses native labeling",
1da177e4
LT
420};
421
1da177e4
LT
422static inline int inode_doinit(struct inode *inode)
423{
424 return inode_doinit_with_dentry(inode, NULL);
425}
426
427enum {
31e87930 428 Opt_error = -1,
1da177e4
LT
429 Opt_context = 1,
430 Opt_fscontext = 2,
c9180a57
EP
431 Opt_defcontext = 3,
432 Opt_rootcontext = 4,
11689d47 433 Opt_labelsupport = 5,
d355987f 434 Opt_nextmntopt = 6,
1da177e4
LT
435};
436
d355987f
EP
437#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
438
a447c093 439static const match_table_t tokens = {
832cbd9a
EP
440 {Opt_context, CONTEXT_STR "%s"},
441 {Opt_fscontext, FSCONTEXT_STR "%s"},
442 {Opt_defcontext, DEFCONTEXT_STR "%s"},
443 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 444 {Opt_labelsupport, LABELSUPP_STR},
31e87930 445 {Opt_error, NULL},
1da177e4
LT
446};
447
448#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
449
c312feb2
EP
450static int may_context_mount_sb_relabel(u32 sid,
451 struct superblock_security_struct *sbsec,
275bb41e 452 const struct cred *cred)
c312feb2 453{
275bb41e 454 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
455 int rc;
456
457 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
458 FILESYSTEM__RELABELFROM, NULL);
459 if (rc)
460 return rc;
461
462 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
463 FILESYSTEM__RELABELTO, NULL);
464 return rc;
465}
466
0808925e
EP
467static int may_context_mount_inode_relabel(u32 sid,
468 struct superblock_security_struct *sbsec,
275bb41e 469 const struct cred *cred)
0808925e 470{
275bb41e 471 const struct task_security_struct *tsec = cred->security;
0808925e
EP
472 int rc;
473 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
474 FILESYSTEM__RELABELFROM, NULL);
475 if (rc)
476 return rc;
477
478 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
479 FILESYSTEM__ASSOCIATE, NULL);
480 return rc;
481}
482
b43e725d
EP
483static int selinux_is_sblabel_mnt(struct super_block *sb)
484{
485 struct superblock_security_struct *sbsec = sb->s_security;
486
d5f3a5f6
MS
487 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
488 sbsec->behavior == SECURITY_FS_USE_TRANS ||
489 sbsec->behavior == SECURITY_FS_USE_TASK ||
9fc2b4b4 490 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
d5f3a5f6
MS
491 /* Special handling. Genfs but also in-core setxattr handler */
492 !strcmp(sb->s_type->name, "sysfs") ||
493 !strcmp(sb->s_type->name, "pstore") ||
494 !strcmp(sb->s_type->name, "debugfs") ||
495 !strcmp(sb->s_type->name, "rootfs");
b43e725d
EP
496}
497
c9180a57 498static int sb_finish_set_opts(struct super_block *sb)
1da177e4 499{
1da177e4 500 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57 501 struct dentry *root = sb->s_root;
c6f493d6 502 struct inode *root_inode = d_backing_inode(root);
c9180a57 503 int rc = 0;
1da177e4 504
c9180a57
EP
505 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
506 /* Make sure that the xattr handler exists and that no
507 error other than -ENODATA is returned by getxattr on
508 the root directory. -ENODATA is ok, as this may be
509 the first boot of the SELinux kernel before we have
510 assigned xattr values to the filesystem. */
5d6c3191 511 if (!(root_inode->i_opflags & IOP_XATTR)) {
29b1deb2
LT
512 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
513 "xattr support\n", sb->s_id, sb->s_type->name);
c9180a57
EP
514 rc = -EOPNOTSUPP;
515 goto out;
516 }
5d6c3191
AG
517
518 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
c9180a57
EP
519 if (rc < 0 && rc != -ENODATA) {
520 if (rc == -EOPNOTSUPP)
521 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
522 "%s) has no security xattr handler\n",
523 sb->s_id, sb->s_type->name);
c9180a57
EP
524 else
525 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
526 "%s) getxattr errno %d\n", sb->s_id,
527 sb->s_type->name, -rc);
c9180a57
EP
528 goto out;
529 }
530 }
1da177e4 531
c9180a57 532 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
29b1deb2
LT
533 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
534 sb->s_id, sb->s_type->name);
1da177e4 535
eadcabc6 536 sbsec->flags |= SE_SBINITIALIZED;
b43e725d 537 if (selinux_is_sblabel_mnt(sb))
12f348b9 538 sbsec->flags |= SBLABEL_MNT;
ddd29ec6 539
c9180a57
EP
540 /* Initialize the root inode. */
541 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 542
c9180a57
EP
543 /* Initialize any other inodes associated with the superblock, e.g.
544 inodes created prior to initial policy load or inodes created
545 during get_sb by a pseudo filesystem that directly
546 populates itself. */
547 spin_lock(&sbsec->isec_lock);
548next_inode:
549 if (!list_empty(&sbsec->isec_head)) {
550 struct inode_security_struct *isec =
551 list_entry(sbsec->isec_head.next,
552 struct inode_security_struct, list);
553 struct inode *inode = isec->inode;
923190d3 554 list_del_init(&isec->list);
c9180a57
EP
555 spin_unlock(&sbsec->isec_lock);
556 inode = igrab(inode);
557 if (inode) {
558 if (!IS_PRIVATE(inode))
559 inode_doinit(inode);
560 iput(inode);
561 }
562 spin_lock(&sbsec->isec_lock);
c9180a57
EP
563 goto next_inode;
564 }
565 spin_unlock(&sbsec->isec_lock);
566out:
567 return rc;
568}
1da177e4 569
c9180a57
EP
570/*
571 * This function should allow an FS to ask what it's mount security
572 * options were so it can use those later for submounts, displaying
573 * mount options, or whatever.
574 */
575static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 576 struct security_mnt_opts *opts)
c9180a57
EP
577{
578 int rc = 0, i;
579 struct superblock_security_struct *sbsec = sb->s_security;
580 char *context = NULL;
581 u32 len;
582 char tmp;
1da177e4 583
e0007529 584 security_init_mnt_opts(opts);
1da177e4 585
0d90a7ec 586 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 587 return -EINVAL;
1da177e4 588
c9180a57
EP
589 if (!ss_initialized)
590 return -EINVAL;
1da177e4 591
af8e50cc
EP
592 /* make sure we always check enough bits to cover the mask */
593 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
594
0d90a7ec 595 tmp = sbsec->flags & SE_MNTMASK;
c9180a57 596 /* count the number of mount options for this sb */
af8e50cc 597 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
c9180a57 598 if (tmp & 0x01)
e0007529 599 opts->num_mnt_opts++;
c9180a57
EP
600 tmp >>= 1;
601 }
11689d47 602 /* Check if the Label support flag is set */
0b4bdb35 603 if (sbsec->flags & SBLABEL_MNT)
11689d47 604 opts->num_mnt_opts++;
1da177e4 605
e0007529
EP
606 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
607 if (!opts->mnt_opts) {
c9180a57
EP
608 rc = -ENOMEM;
609 goto out_free;
610 }
1da177e4 611
e0007529
EP
612 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
613 if (!opts->mnt_opts_flags) {
c9180a57
EP
614 rc = -ENOMEM;
615 goto out_free;
616 }
1da177e4 617
c9180a57
EP
618 i = 0;
619 if (sbsec->flags & FSCONTEXT_MNT) {
620 rc = security_sid_to_context(sbsec->sid, &context, &len);
621 if (rc)
622 goto out_free;
e0007529
EP
623 opts->mnt_opts[i] = context;
624 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
625 }
626 if (sbsec->flags & CONTEXT_MNT) {
627 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
628 if (rc)
629 goto out_free;
e0007529
EP
630 opts->mnt_opts[i] = context;
631 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
632 }
633 if (sbsec->flags & DEFCONTEXT_MNT) {
634 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
635 if (rc)
636 goto out_free;
e0007529
EP
637 opts->mnt_opts[i] = context;
638 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
639 }
640 if (sbsec->flags & ROOTCONTEXT_MNT) {
83da53c5
AG
641 struct dentry *root = sbsec->sb->s_root;
642 struct inode_security_struct *isec = backing_inode_security(root);
0808925e 643
c9180a57
EP
644 rc = security_sid_to_context(isec->sid, &context, &len);
645 if (rc)
646 goto out_free;
e0007529
EP
647 opts->mnt_opts[i] = context;
648 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 649 }
12f348b9 650 if (sbsec->flags & SBLABEL_MNT) {
11689d47 651 opts->mnt_opts[i] = NULL;
12f348b9 652 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
11689d47 653 }
1da177e4 654
e0007529 655 BUG_ON(i != opts->num_mnt_opts);
1da177e4 656
c9180a57
EP
657 return 0;
658
659out_free:
e0007529 660 security_free_mnt_opts(opts);
c9180a57
EP
661 return rc;
662}
1da177e4 663
c9180a57
EP
664static int bad_option(struct superblock_security_struct *sbsec, char flag,
665 u32 old_sid, u32 new_sid)
666{
0d90a7ec
DQ
667 char mnt_flags = sbsec->flags & SE_MNTMASK;
668
c9180a57 669 /* check if the old mount command had the same options */
0d90a7ec 670 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
671 if (!(sbsec->flags & flag) ||
672 (old_sid != new_sid))
673 return 1;
674
675 /* check if we were passed the same options twice,
676 * aka someone passed context=a,context=b
677 */
0d90a7ec
DQ
678 if (!(sbsec->flags & SE_SBINITIALIZED))
679 if (mnt_flags & flag)
c9180a57
EP
680 return 1;
681 return 0;
682}
e0007529 683
c9180a57
EP
684/*
685 * Allow filesystems with binary mount data to explicitly set mount point
686 * labeling information.
687 */
e0007529 688static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
689 struct security_mnt_opts *opts,
690 unsigned long kern_flags,
691 unsigned long *set_kern_flags)
c9180a57 692{
275bb41e 693 const struct cred *cred = current_cred();
c9180a57 694 int rc = 0, i;
c9180a57 695 struct superblock_security_struct *sbsec = sb->s_security;
29b1deb2 696 const char *name = sb->s_type->name;
83da53c5 697 struct dentry *root = sbsec->sb->s_root;
2c97165b 698 struct inode_security_struct *root_isec;
c9180a57
EP
699 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
700 u32 defcontext_sid = 0;
e0007529
EP
701 char **mount_options = opts->mnt_opts;
702 int *flags = opts->mnt_opts_flags;
703 int num_opts = opts->num_mnt_opts;
c9180a57
EP
704
705 mutex_lock(&sbsec->lock);
706
707 if (!ss_initialized) {
708 if (!num_opts) {
709 /* Defer initialization until selinux_complete_init,
710 after the initial policy is loaded and the security
711 server is ready to handle calls. */
c9180a57
EP
712 goto out;
713 }
714 rc = -EINVAL;
744ba35e
EP
715 printk(KERN_WARNING "SELinux: Unable to set superblock options "
716 "before the security server is initialized\n");
1da177e4 717 goto out;
c9180a57 718 }
649f6e77
DQ
719 if (kern_flags && !set_kern_flags) {
720 /* Specifying internal flags without providing a place to
721 * place the results is not allowed */
722 rc = -EINVAL;
723 goto out;
724 }
1da177e4 725
e0007529
EP
726 /*
727 * Binary mount data FS will come through this function twice. Once
728 * from an explicit call and once from the generic calls from the vfs.
729 * Since the generic VFS calls will not contain any security mount data
730 * we need to skip the double mount verification.
731 *
732 * This does open a hole in which we will not notice if the first
733 * mount using this sb set explict options and a second mount using
734 * this sb does not set any security options. (The first options
735 * will be used for both mounts)
736 */
0d90a7ec 737 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 738 && (num_opts == 0))
f5269710 739 goto out;
e0007529 740
2c97165b
PM
741 root_isec = backing_inode_security_novalidate(root);
742
c9180a57
EP
743 /*
744 * parse the mount options, check if they are valid sids.
745 * also check if someone is trying to mount the same sb more
746 * than once with different security options.
747 */
748 for (i = 0; i < num_opts; i++) {
749 u32 sid;
11689d47 750
12f348b9 751 if (flags[i] == SBLABEL_MNT)
11689d47 752 continue;
44be2f65 753 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
1da177e4 754 if (rc) {
44be2f65 755 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
756 "(%s) failed for (dev %s, type %s) errno=%d\n",
757 mount_options[i], sb->s_id, name, rc);
c9180a57
EP
758 goto out;
759 }
760 switch (flags[i]) {
761 case FSCONTEXT_MNT:
762 fscontext_sid = sid;
763
764 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
765 fscontext_sid))
766 goto out_double_mount;
767
768 sbsec->flags |= FSCONTEXT_MNT;
769 break;
770 case CONTEXT_MNT:
771 context_sid = sid;
772
773 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
774 context_sid))
775 goto out_double_mount;
776
777 sbsec->flags |= CONTEXT_MNT;
778 break;
779 case ROOTCONTEXT_MNT:
780 rootcontext_sid = sid;
781
782 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
783 rootcontext_sid))
784 goto out_double_mount;
785
786 sbsec->flags |= ROOTCONTEXT_MNT;
787
788 break;
789 case DEFCONTEXT_MNT:
790 defcontext_sid = sid;
791
792 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
793 defcontext_sid))
794 goto out_double_mount;
795
796 sbsec->flags |= DEFCONTEXT_MNT;
797
798 break;
799 default:
800 rc = -EINVAL;
801 goto out;
1da177e4 802 }
c9180a57
EP
803 }
804
0d90a7ec 805 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 806 /* previously mounted with options, but not on this attempt? */
0d90a7ec 807 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
808 goto out_double_mount;
809 rc = 0;
810 goto out;
811 }
812
089be43e 813 if (strcmp(sb->s_type->name, "proc") == 0)
134509d5
SS
814 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
815
8e014720
SS
816 if (!strcmp(sb->s_type->name, "debugfs") ||
817 !strcmp(sb->s_type->name, "sysfs") ||
818 !strcmp(sb->s_type->name, "pstore"))
134509d5 819 sbsec->flags |= SE_SBGENFS;
c9180a57 820
eb9ae686
DQ
821 if (!sbsec->behavior) {
822 /*
823 * Determine the labeling behavior to use for this
824 * filesystem type.
825 */
98f700f3 826 rc = security_fs_use(sb);
eb9ae686
DQ
827 if (rc) {
828 printk(KERN_WARNING
829 "%s: security_fs_use(%s) returned %d\n",
830 __func__, sb->s_type->name, rc);
831 goto out;
832 }
c9180a57 833 }
aad82892
SF
834
835 /*
836 * If this is a user namespace mount, no contexts are allowed
837 * on the command line and security labels must be ignored.
838 */
839 if (sb->s_user_ns != &init_user_ns) {
840 if (context_sid || fscontext_sid || rootcontext_sid ||
841 defcontext_sid) {
842 rc = -EACCES;
843 goto out;
844 }
845 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
846 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
847 rc = security_transition_sid(current_sid(), current_sid(),
848 SECCLASS_FILE, NULL,
849 &sbsec->mntpoint_sid);
850 if (rc)
851 goto out;
852 }
853 goto out_set_opts;
854 }
855
c9180a57
EP
856 /* sets the context of the superblock for the fs being mounted. */
857 if (fscontext_sid) {
275bb41e 858 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 859 if (rc)
c9180a57 860 goto out;
1da177e4 861
c9180a57 862 sbsec->sid = fscontext_sid;
c312feb2
EP
863 }
864
865 /*
866 * Switch to using mount point labeling behavior.
867 * sets the label used on all file below the mountpoint, and will set
868 * the superblock context if not already set.
869 */
eb9ae686
DQ
870 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
871 sbsec->behavior = SECURITY_FS_USE_NATIVE;
872 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
873 }
874
c9180a57
EP
875 if (context_sid) {
876 if (!fscontext_sid) {
275bb41e
DH
877 rc = may_context_mount_sb_relabel(context_sid, sbsec,
878 cred);
b04ea3ce 879 if (rc)
c9180a57
EP
880 goto out;
881 sbsec->sid = context_sid;
b04ea3ce 882 } else {
275bb41e
DH
883 rc = may_context_mount_inode_relabel(context_sid, sbsec,
884 cred);
b04ea3ce 885 if (rc)
c9180a57 886 goto out;
b04ea3ce 887 }
c9180a57
EP
888 if (!rootcontext_sid)
889 rootcontext_sid = context_sid;
1da177e4 890
c9180a57 891 sbsec->mntpoint_sid = context_sid;
c312feb2 892 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
893 }
894
c9180a57 895 if (rootcontext_sid) {
275bb41e
DH
896 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
897 cred);
0808925e 898 if (rc)
c9180a57 899 goto out;
0808925e 900
c9180a57 901 root_isec->sid = rootcontext_sid;
6f3be9f5 902 root_isec->initialized = LABEL_INITIALIZED;
0808925e
EP
903 }
904
c9180a57 905 if (defcontext_sid) {
eb9ae686
DQ
906 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
907 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57
EP
908 rc = -EINVAL;
909 printk(KERN_WARNING "SELinux: defcontext option is "
910 "invalid for this filesystem type\n");
911 goto out;
1da177e4
LT
912 }
913
c9180a57
EP
914 if (defcontext_sid != sbsec->def_sid) {
915 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 916 sbsec, cred);
c9180a57
EP
917 if (rc)
918 goto out;
919 }
1da177e4 920
c9180a57 921 sbsec->def_sid = defcontext_sid;
1da177e4
LT
922 }
923
aad82892 924out_set_opts:
c9180a57 925 rc = sb_finish_set_opts(sb);
1da177e4 926out:
c9180a57 927 mutex_unlock(&sbsec->lock);
1da177e4 928 return rc;
c9180a57
EP
929out_double_mount:
930 rc = -EINVAL;
931 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
29b1deb2 932 "security settings for (dev %s, type %s)\n", sb->s_id, name);
c9180a57 933 goto out;
1da177e4
LT
934}
935
094f7b69
JL
936static int selinux_cmp_sb_context(const struct super_block *oldsb,
937 const struct super_block *newsb)
938{
939 struct superblock_security_struct *old = oldsb->s_security;
940 struct superblock_security_struct *new = newsb->s_security;
941 char oldflags = old->flags & SE_MNTMASK;
942 char newflags = new->flags & SE_MNTMASK;
943
944 if (oldflags != newflags)
945 goto mismatch;
946 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
947 goto mismatch;
948 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
949 goto mismatch;
950 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
951 goto mismatch;
952 if (oldflags & ROOTCONTEXT_MNT) {
83da53c5
AG
953 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
954 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
094f7b69
JL
955 if (oldroot->sid != newroot->sid)
956 goto mismatch;
957 }
958 return 0;
959mismatch:
960 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
961 "different security settings for (dev %s, "
962 "type %s)\n", newsb->s_id, newsb->s_type->name);
963 return -EBUSY;
964}
965
966static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57 967 struct super_block *newsb)
1da177e4 968{
c9180a57
EP
969 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
970 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 971
c9180a57
EP
972 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
973 int set_context = (oldsbsec->flags & CONTEXT_MNT);
974 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 975
0f5e6420
EP
976 /*
977 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 978 * mount options. thus we can safely deal with this superblock later
0f5e6420 979 */
e8c26255 980 if (!ss_initialized)
094f7b69 981 return 0;
c9180a57 982
c9180a57 983 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 984 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 985
094f7b69 986 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 987 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 988 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 989
c9180a57
EP
990 mutex_lock(&newsbsec->lock);
991
992 newsbsec->flags = oldsbsec->flags;
993
994 newsbsec->sid = oldsbsec->sid;
995 newsbsec->def_sid = oldsbsec->def_sid;
996 newsbsec->behavior = oldsbsec->behavior;
997
998 if (set_context) {
999 u32 sid = oldsbsec->mntpoint_sid;
1000
1001 if (!set_fscontext)
1002 newsbsec->sid = sid;
1003 if (!set_rootcontext) {
83da53c5 1004 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
c9180a57
EP
1005 newisec->sid = sid;
1006 }
1007 newsbsec->mntpoint_sid = sid;
1da177e4 1008 }
c9180a57 1009 if (set_rootcontext) {
83da53c5
AG
1010 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1011 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1da177e4 1012
c9180a57 1013 newisec->sid = oldisec->sid;
1da177e4
LT
1014 }
1015
c9180a57
EP
1016 sb_finish_set_opts(newsb);
1017 mutex_unlock(&newsbsec->lock);
094f7b69 1018 return 0;
c9180a57
EP
1019}
1020
2e1479d9
AB
1021static int selinux_parse_opts_str(char *options,
1022 struct security_mnt_opts *opts)
c9180a57 1023{
e0007529 1024 char *p;
c9180a57
EP
1025 char *context = NULL, *defcontext = NULL;
1026 char *fscontext = NULL, *rootcontext = NULL;
e0007529 1027 int rc, num_mnt_opts = 0;
1da177e4 1028
e0007529 1029 opts->num_mnt_opts = 0;
1da177e4 1030
c9180a57
EP
1031 /* Standard string-based options. */
1032 while ((p = strsep(&options, "|")) != NULL) {
1033 int token;
1034 substring_t args[MAX_OPT_ARGS];
1da177e4 1035
c9180a57
EP
1036 if (!*p)
1037 continue;
1da177e4 1038
c9180a57 1039 token = match_token(p, tokens, args);
1da177e4 1040
c9180a57
EP
1041 switch (token) {
1042 case Opt_context:
1043 if (context || defcontext) {
1044 rc = -EINVAL;
1045 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1046 goto out_err;
1047 }
1048 context = match_strdup(&args[0]);
1049 if (!context) {
1050 rc = -ENOMEM;
1051 goto out_err;
1052 }
1053 break;
1054
1055 case Opt_fscontext:
1056 if (fscontext) {
1057 rc = -EINVAL;
1058 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1059 goto out_err;
1060 }
1061 fscontext = match_strdup(&args[0]);
1062 if (!fscontext) {
1063 rc = -ENOMEM;
1064 goto out_err;
1065 }
1066 break;
1067
1068 case Opt_rootcontext:
1069 if (rootcontext) {
1070 rc = -EINVAL;
1071 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1072 goto out_err;
1073 }
1074 rootcontext = match_strdup(&args[0]);
1075 if (!rootcontext) {
1076 rc = -ENOMEM;
1077 goto out_err;
1078 }
1079 break;
1080
1081 case Opt_defcontext:
1082 if (context || defcontext) {
1083 rc = -EINVAL;
1084 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1085 goto out_err;
1086 }
1087 defcontext = match_strdup(&args[0]);
1088 if (!defcontext) {
1089 rc = -ENOMEM;
1090 goto out_err;
1091 }
1092 break;
11689d47
DQ
1093 case Opt_labelsupport:
1094 break;
c9180a57
EP
1095 default:
1096 rc = -EINVAL;
1097 printk(KERN_WARNING "SELinux: unknown mount option\n");
1098 goto out_err;
1da177e4 1099
1da177e4 1100 }
1da177e4 1101 }
c9180a57 1102
e0007529 1103 rc = -ENOMEM;
8931c3bd 1104 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
e0007529
EP
1105 if (!opts->mnt_opts)
1106 goto out_err;
1107
8931c3bd
TH
1108 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1109 GFP_KERNEL);
e0007529
EP
1110 if (!opts->mnt_opts_flags) {
1111 kfree(opts->mnt_opts);
1112 goto out_err;
1113 }
1114
c9180a57 1115 if (fscontext) {
e0007529
EP
1116 opts->mnt_opts[num_mnt_opts] = fscontext;
1117 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
1118 }
1119 if (context) {
e0007529
EP
1120 opts->mnt_opts[num_mnt_opts] = context;
1121 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
1122 }
1123 if (rootcontext) {
e0007529
EP
1124 opts->mnt_opts[num_mnt_opts] = rootcontext;
1125 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
1126 }
1127 if (defcontext) {
e0007529
EP
1128 opts->mnt_opts[num_mnt_opts] = defcontext;
1129 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
1130 }
1131
e0007529
EP
1132 opts->num_mnt_opts = num_mnt_opts;
1133 return 0;
1134
c9180a57
EP
1135out_err:
1136 kfree(context);
1137 kfree(defcontext);
1138 kfree(fscontext);
1139 kfree(rootcontext);
1da177e4
LT
1140 return rc;
1141}
e0007529
EP
1142/*
1143 * string mount options parsing and call set the sbsec
1144 */
1145static int superblock_doinit(struct super_block *sb, void *data)
1146{
1147 int rc = 0;
1148 char *options = data;
1149 struct security_mnt_opts opts;
1150
1151 security_init_mnt_opts(&opts);
1152
1153 if (!data)
1154 goto out;
1155
1156 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1157
1158 rc = selinux_parse_opts_str(options, &opts);
1159 if (rc)
1160 goto out_err;
1161
1162out:
649f6e77 1163 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1164
1165out_err:
1166 security_free_mnt_opts(&opts);
1167 return rc;
1168}
1da177e4 1169
3583a711
AB
1170static void selinux_write_opts(struct seq_file *m,
1171 struct security_mnt_opts *opts)
2069f457
EP
1172{
1173 int i;
1174 char *prefix;
1175
1176 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1177 char *has_comma;
1178
1179 if (opts->mnt_opts[i])
1180 has_comma = strchr(opts->mnt_opts[i], ',');
1181 else
1182 has_comma = NULL;
2069f457
EP
1183
1184 switch (opts->mnt_opts_flags[i]) {
1185 case CONTEXT_MNT:
1186 prefix = CONTEXT_STR;
1187 break;
1188 case FSCONTEXT_MNT:
1189 prefix = FSCONTEXT_STR;
1190 break;
1191 case ROOTCONTEXT_MNT:
1192 prefix = ROOTCONTEXT_STR;
1193 break;
1194 case DEFCONTEXT_MNT:
1195 prefix = DEFCONTEXT_STR;
1196 break;
12f348b9 1197 case SBLABEL_MNT:
11689d47
DQ
1198 seq_putc(m, ',');
1199 seq_puts(m, LABELSUPP_STR);
1200 continue;
2069f457
EP
1201 default:
1202 BUG();
a35c6c83 1203 return;
2069f457
EP
1204 };
1205 /* we need a comma before each option */
1206 seq_putc(m, ',');
1207 seq_puts(m, prefix);
1208 if (has_comma)
1209 seq_putc(m, '\"');
a068acf2 1210 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
2069f457
EP
1211 if (has_comma)
1212 seq_putc(m, '\"');
1213 }
1214}
1215
1216static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1217{
1218 struct security_mnt_opts opts;
1219 int rc;
1220
1221 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1222 if (rc) {
1223 /* before policy load we may get EINVAL, don't show anything */
1224 if (rc == -EINVAL)
1225 rc = 0;
2069f457 1226 return rc;
383795c2 1227 }
2069f457
EP
1228
1229 selinux_write_opts(m, &opts);
1230
1231 security_free_mnt_opts(&opts);
1232
1233 return rc;
1234}
1235
1da177e4
LT
1236static inline u16 inode_mode_to_security_class(umode_t mode)
1237{
1238 switch (mode & S_IFMT) {
1239 case S_IFSOCK:
1240 return SECCLASS_SOCK_FILE;
1241 case S_IFLNK:
1242 return SECCLASS_LNK_FILE;
1243 case S_IFREG:
1244 return SECCLASS_FILE;
1245 case S_IFBLK:
1246 return SECCLASS_BLK_FILE;
1247 case S_IFDIR:
1248 return SECCLASS_DIR;
1249 case S_IFCHR:
1250 return SECCLASS_CHR_FILE;
1251 case S_IFIFO:
1252 return SECCLASS_FIFO_FILE;
1253
1254 }
1255
1256 return SECCLASS_FILE;
1257}
1258
13402580
JM
1259static inline int default_protocol_stream(int protocol)
1260{
1261 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1262}
1263
1264static inline int default_protocol_dgram(int protocol)
1265{
1266 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1267}
1268
1da177e4
LT
1269static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1270{
1271 switch (family) {
1272 case PF_UNIX:
1273 switch (type) {
1274 case SOCK_STREAM:
1275 case SOCK_SEQPACKET:
1276 return SECCLASS_UNIX_STREAM_SOCKET;
1277 case SOCK_DGRAM:
1278 return SECCLASS_UNIX_DGRAM_SOCKET;
1279 }
1280 break;
1281 case PF_INET:
1282 case PF_INET6:
1283 switch (type) {
1284 case SOCK_STREAM:
13402580
JM
1285 if (default_protocol_stream(protocol))
1286 return SECCLASS_TCP_SOCKET;
1287 else
1288 return SECCLASS_RAWIP_SOCKET;
1da177e4 1289 case SOCK_DGRAM:
13402580
JM
1290 if (default_protocol_dgram(protocol))
1291 return SECCLASS_UDP_SOCKET;
1292 else
1293 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1294 case SOCK_DCCP:
1295 return SECCLASS_DCCP_SOCKET;
13402580 1296 default:
1da177e4
LT
1297 return SECCLASS_RAWIP_SOCKET;
1298 }
1299 break;
1300 case PF_NETLINK:
1301 switch (protocol) {
1302 case NETLINK_ROUTE:
1303 return SECCLASS_NETLINK_ROUTE_SOCKET;
7f1fb60c 1304 case NETLINK_SOCK_DIAG:
1da177e4
LT
1305 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1306 case NETLINK_NFLOG:
1307 return SECCLASS_NETLINK_NFLOG_SOCKET;
1308 case NETLINK_XFRM:
1309 return SECCLASS_NETLINK_XFRM_SOCKET;
1310 case NETLINK_SELINUX:
1311 return SECCLASS_NETLINK_SELINUX_SOCKET;
6c6d2e9b
SS
1312 case NETLINK_ISCSI:
1313 return SECCLASS_NETLINK_ISCSI_SOCKET;
1da177e4
LT
1314 case NETLINK_AUDIT:
1315 return SECCLASS_NETLINK_AUDIT_SOCKET;
6c6d2e9b
SS
1316 case NETLINK_FIB_LOOKUP:
1317 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1318 case NETLINK_CONNECTOR:
1319 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1320 case NETLINK_NETFILTER:
1321 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1da177e4
LT
1322 case NETLINK_DNRTMSG:
1323 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1324 case NETLINK_KOBJECT_UEVENT:
1325 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
6c6d2e9b
SS
1326 case NETLINK_GENERIC:
1327 return SECCLASS_NETLINK_GENERIC_SOCKET;
1328 case NETLINK_SCSITRANSPORT:
1329 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1330 case NETLINK_RDMA:
1331 return SECCLASS_NETLINK_RDMA_SOCKET;
1332 case NETLINK_CRYPTO:
1333 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1da177e4
LT
1334 default:
1335 return SECCLASS_NETLINK_SOCKET;
1336 }
1337 case PF_PACKET:
1338 return SECCLASS_PACKET_SOCKET;
1339 case PF_KEY:
1340 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1341 case PF_APPLETALK:
1342 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1343 }
1344
1345 return SECCLASS_SOCKET;
1346}
1347
134509d5
SS
1348static int selinux_genfs_get_sid(struct dentry *dentry,
1349 u16 tclass,
1350 u16 flags,
1351 u32 *sid)
1da177e4 1352{
8e6c9693 1353 int rc;
fc64005c 1354 struct super_block *sb = dentry->d_sb;
8e6c9693 1355 char *buffer, *path;
1da177e4 1356
828dfe1d 1357 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1358 if (!buffer)
1359 return -ENOMEM;
1360
8e6c9693
LAG
1361 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1362 if (IS_ERR(path))
1363 rc = PTR_ERR(path);
1364 else {
134509d5
SS
1365 if (flags & SE_SBPROC) {
1366 /* each process gets a /proc/PID/ entry. Strip off the
1367 * PID part to get a valid selinux labeling.
1368 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1369 while (path[1] >= '0' && path[1] <= '9') {
1370 path[1] = '/';
1371 path++;
1372 }
8e6c9693 1373 }
134509d5 1374 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1da177e4 1375 }
1da177e4
LT
1376 free_page((unsigned long)buffer);
1377 return rc;
1378}
1da177e4
LT
1379
1380/* The inode's security attributes must be initialized before first use. */
1381static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1382{
1383 struct superblock_security_struct *sbsec = NULL;
1384 struct inode_security_struct *isec = inode->i_security;
1385 u32 sid;
1386 struct dentry *dentry;
1387#define INITCONTEXTLEN 255
1388 char *context = NULL;
1389 unsigned len = 0;
1390 int rc = 0;
1da177e4 1391
6f3be9f5 1392 if (isec->initialized == LABEL_INITIALIZED)
13457d07 1393 return 0;
1da177e4 1394
23970741 1395 mutex_lock(&isec->lock);
6f3be9f5 1396 if (isec->initialized == LABEL_INITIALIZED)
23970741 1397 goto out_unlock;
1da177e4 1398
13457d07
AG
1399 if (isec->sclass == SECCLASS_FILE)
1400 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1401
1da177e4 1402 sbsec = inode->i_sb->s_security;
0d90a7ec 1403 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1404 /* Defer initialization until selinux_complete_init,
1405 after the initial policy is loaded and the security
1406 server is ready to handle calls. */
1407 spin_lock(&sbsec->isec_lock);
1408 if (list_empty(&isec->list))
1409 list_add(&isec->list, &sbsec->isec_head);
1410 spin_unlock(&sbsec->isec_lock);
23970741 1411 goto out_unlock;
1da177e4
LT
1412 }
1413
1414 switch (sbsec->behavior) {
eb9ae686
DQ
1415 case SECURITY_FS_USE_NATIVE:
1416 break;
1da177e4 1417 case SECURITY_FS_USE_XATTR:
5d6c3191 1418 if (!(inode->i_opflags & IOP_XATTR)) {
1da177e4
LT
1419 isec->sid = sbsec->def_sid;
1420 break;
1421 }
1da177e4
LT
1422 /* Need a dentry, since the xattr API requires one.
1423 Life would be simpler if we could just pass the inode. */
1424 if (opt_dentry) {
1425 /* Called from d_instantiate or d_splice_alias. */
1426 dentry = dget(opt_dentry);
1427 } else {
1428 /* Called from selinux_complete_init, try to find a dentry. */
1429 dentry = d_find_alias(inode);
1430 }
1431 if (!dentry) {
df7f54c0
EP
1432 /*
1433 * this is can be hit on boot when a file is accessed
1434 * before the policy is loaded. When we load policy we
1435 * may find inodes that have no dentry on the
1436 * sbsec->isec_head list. No reason to complain as these
1437 * will get fixed up the next time we go through
1438 * inode_doinit with a dentry, before these inodes could
1439 * be used again by userspace.
1440 */
23970741 1441 goto out_unlock;
1da177e4
LT
1442 }
1443
1444 len = INITCONTEXTLEN;
4cb912f1 1445 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1446 if (!context) {
1447 rc = -ENOMEM;
1448 dput(dentry);
23970741 1449 goto out_unlock;
1da177e4 1450 }
4cb912f1 1451 context[len] = '\0';
5d6c3191 1452 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4 1453 if (rc == -ERANGE) {
314dabb8
JM
1454 kfree(context);
1455
1da177e4 1456 /* Need a larger buffer. Query for the right size. */
5d6c3191 1457 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1da177e4
LT
1458 if (rc < 0) {
1459 dput(dentry);
23970741 1460 goto out_unlock;
1da177e4 1461 }
1da177e4 1462 len = rc;
4cb912f1 1463 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1464 if (!context) {
1465 rc = -ENOMEM;
1466 dput(dentry);
23970741 1467 goto out_unlock;
1da177e4 1468 }
4cb912f1 1469 context[len] = '\0';
5d6c3191 1470 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4
LT
1471 }
1472 dput(dentry);
1473 if (rc < 0) {
1474 if (rc != -ENODATA) {
744ba35e 1475 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1476 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1477 -rc, inode->i_sb->s_id, inode->i_ino);
1478 kfree(context);
23970741 1479 goto out_unlock;
1da177e4
LT
1480 }
1481 /* Map ENODATA to the default file SID */
1482 sid = sbsec->def_sid;
1483 rc = 0;
1484 } else {
f5c1d5b2 1485 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1486 sbsec->def_sid,
1487 GFP_NOFS);
1da177e4 1488 if (rc) {
4ba0a8ad
EP
1489 char *dev = inode->i_sb->s_id;
1490 unsigned long ino = inode->i_ino;
1491
1492 if (rc == -EINVAL) {
1493 if (printk_ratelimit())
1494 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1495 "context=%s. This indicates you may need to relabel the inode or the "
1496 "filesystem in question.\n", ino, dev, context);
1497 } else {
1498 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1499 "returned %d for dev=%s ino=%ld\n",
1500 __func__, context, -rc, dev, ino);
1501 }
1da177e4
LT
1502 kfree(context);
1503 /* Leave with the unlabeled SID */
1504 rc = 0;
1505 break;
1506 }
1507 }
1508 kfree(context);
1509 isec->sid = sid;
1510 break;
1511 case SECURITY_FS_USE_TASK:
1512 isec->sid = isec->task_sid;
1513 break;
1514 case SECURITY_FS_USE_TRANS:
1515 /* Default to the fs SID. */
1516 isec->sid = sbsec->sid;
1517
1518 /* Try to obtain a transition SID. */
652bb9b0
EP
1519 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1520 isec->sclass, NULL, &sid);
1da177e4 1521 if (rc)
23970741 1522 goto out_unlock;
1da177e4
LT
1523 isec->sid = sid;
1524 break;
c312feb2
EP
1525 case SECURITY_FS_USE_MNTPOINT:
1526 isec->sid = sbsec->mntpoint_sid;
1527 break;
1da177e4 1528 default:
c312feb2 1529 /* Default to the fs superblock SID. */
1da177e4
LT
1530 isec->sid = sbsec->sid;
1531
134509d5 1532 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
f64410ec
PM
1533 /* We must have a dentry to determine the label on
1534 * procfs inodes */
1535 if (opt_dentry)
1536 /* Called from d_instantiate or
1537 * d_splice_alias. */
1538 dentry = dget(opt_dentry);
1539 else
1540 /* Called from selinux_complete_init, try to
1541 * find a dentry. */
1542 dentry = d_find_alias(inode);
1543 /*
1544 * This can be hit on boot when a file is accessed
1545 * before the policy is loaded. When we load policy we
1546 * may find inodes that have no dentry on the
1547 * sbsec->isec_head list. No reason to complain as
1548 * these will get fixed up the next time we go through
1549 * inode_doinit() with a dentry, before these inodes
1550 * could be used again by userspace.
1551 */
1552 if (!dentry)
1553 goto out_unlock;
134509d5
SS
1554 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1555 sbsec->flags, &sid);
f64410ec
PM
1556 dput(dentry);
1557 if (rc)
1558 goto out_unlock;
1559 isec->sid = sid;
1da177e4
LT
1560 }
1561 break;
1562 }
1563
6f3be9f5 1564 isec->initialized = LABEL_INITIALIZED;
1da177e4 1565
23970741
EP
1566out_unlock:
1567 mutex_unlock(&isec->lock);
1da177e4
LT
1568 return rc;
1569}
1570
1571/* Convert a Linux signal to an access vector. */
1572static inline u32 signal_to_av(int sig)
1573{
1574 u32 perm = 0;
1575
1576 switch (sig) {
1577 case SIGCHLD:
1578 /* Commonly granted from child to parent. */
1579 perm = PROCESS__SIGCHLD;
1580 break;
1581 case SIGKILL:
1582 /* Cannot be caught or ignored */
1583 perm = PROCESS__SIGKILL;
1584 break;
1585 case SIGSTOP:
1586 /* Cannot be caught or ignored */
1587 perm = PROCESS__SIGSTOP;
1588 break;
1589 default:
1590 /* All other signals. */
1591 perm = PROCESS__SIGNAL;
1592 break;
1593 }
1594
1595 return perm;
1596}
1597
d84f4f99
DH
1598/*
1599 * Check permission between a pair of credentials
1600 * fork check, ptrace check, etc.
1601 */
1602static int cred_has_perm(const struct cred *actor,
1603 const struct cred *target,
1604 u32 perms)
1605{
1606 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1607
1608 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1609}
1610
275bb41e 1611/*
88e67f3b 1612 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1613 * fork check, ptrace check, etc.
1614 * tsk1 is the actor and tsk2 is the target
3b11a1de 1615 * - this uses the default subjective creds of tsk1
275bb41e
DH
1616 */
1617static int task_has_perm(const struct task_struct *tsk1,
1618 const struct task_struct *tsk2,
1da177e4
LT
1619 u32 perms)
1620{
275bb41e
DH
1621 const struct task_security_struct *__tsec1, *__tsec2;
1622 u32 sid1, sid2;
1da177e4 1623
275bb41e
DH
1624 rcu_read_lock();
1625 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1626 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1627 rcu_read_unlock();
1628 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1629}
1630
3b11a1de
DH
1631/*
1632 * Check permission between current and another task, e.g. signal checks,
1633 * fork check, ptrace check, etc.
1634 * current is the actor and tsk2 is the target
1635 * - this uses current's subjective creds
1636 */
1637static int current_has_perm(const struct task_struct *tsk,
1638 u32 perms)
1639{
1640 u32 sid, tsid;
1641
1642 sid = current_sid();
1643 tsid = task_sid(tsk);
1644 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1645}
1646
b68e418c
SS
1647#if CAP_LAST_CAP > 63
1648#error Fix SELinux to handle capabilities > 63.
1649#endif
1650
1da177e4 1651/* Check whether a task is allowed to use a capability. */
6a9de491 1652static int cred_has_capability(const struct cred *cred,
8e4ff6f2 1653 int cap, int audit, bool initns)
1da177e4 1654{
2bf49690 1655 struct common_audit_data ad;
06112163 1656 struct av_decision avd;
b68e418c 1657 u16 sclass;
3699c53c 1658 u32 sid = cred_sid(cred);
b68e418c 1659 u32 av = CAP_TO_MASK(cap);
06112163 1660 int rc;
1da177e4 1661
50c205f5 1662 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1663 ad.u.cap = cap;
1664
b68e418c
SS
1665 switch (CAP_TO_INDEX(cap)) {
1666 case 0:
8e4ff6f2 1667 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
b68e418c
SS
1668 break;
1669 case 1:
8e4ff6f2 1670 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
b68e418c
SS
1671 break;
1672 default:
1673 printk(KERN_ERR
1674 "SELinux: out of range capability %d\n", cap);
1675 BUG();
a35c6c83 1676 return -EINVAL;
b68e418c 1677 }
06112163 1678
275bb41e 1679 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4 1680 if (audit == SECURITY_CAP_AUDIT) {
7b20ea25 1681 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
9ade0cf4
EP
1682 if (rc2)
1683 return rc2;
1684 }
06112163 1685 return rc;
1da177e4
LT
1686}
1687
1688/* Check whether a task is allowed to use a system operation. */
1689static int task_has_system(struct task_struct *tsk,
1690 u32 perms)
1691{
275bb41e 1692 u32 sid = task_sid(tsk);
1da177e4 1693
275bb41e 1694 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1695 SECCLASS_SYSTEM, perms, NULL);
1696}
1697
1698/* Check whether a task has a particular permission to an inode.
1699 The 'adp' parameter is optional and allows other audit
1700 data to be passed (e.g. the dentry). */
88e67f3b 1701static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1702 struct inode *inode,
1703 u32 perms,
19e49834 1704 struct common_audit_data *adp)
1da177e4 1705{
1da177e4 1706 struct inode_security_struct *isec;
275bb41e 1707 u32 sid;
1da177e4 1708
e0e81739
DH
1709 validate_creds(cred);
1710
828dfe1d 1711 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1712 return 0;
1713
88e67f3b 1714 sid = cred_sid(cred);
1da177e4
LT
1715 isec = inode->i_security;
1716
19e49834 1717 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1718}
1719
1720/* Same as inode_has_perm, but pass explicit audit data containing
1721 the dentry to help the auditing code to more easily generate the
1722 pathname if needed. */
88e67f3b 1723static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1724 struct dentry *dentry,
1725 u32 av)
1726{
c6f493d6 1727 struct inode *inode = d_backing_inode(dentry);
2bf49690 1728 struct common_audit_data ad;
88e67f3b 1729
50c205f5 1730 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1731 ad.u.dentry = dentry;
5d226df4 1732 __inode_security_revalidate(inode, dentry, true);
19e49834 1733 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1734}
1735
1736/* Same as inode_has_perm, but pass explicit audit data containing
1737 the path to help the auditing code to more easily generate the
1738 pathname if needed. */
1739static inline int path_has_perm(const struct cred *cred,
3f7036a0 1740 const struct path *path,
2875fa00
EP
1741 u32 av)
1742{
c6f493d6 1743 struct inode *inode = d_backing_inode(path->dentry);
2875fa00
EP
1744 struct common_audit_data ad;
1745
50c205f5 1746 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1747 ad.u.path = *path;
5d226df4 1748 __inode_security_revalidate(inode, path->dentry, true);
19e49834 1749 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1750}
1751
13f8e981
DH
1752/* Same as path_has_perm, but uses the inode from the file struct. */
1753static inline int file_path_has_perm(const struct cred *cred,
1754 struct file *file,
1755 u32 av)
1756{
1757 struct common_audit_data ad;
1758
43af5de7
VG
1759 ad.type = LSM_AUDIT_DATA_FILE;
1760 ad.u.file = file;
19e49834 1761 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1762}
1763
1da177e4
LT
1764/* Check whether a task can use an open file descriptor to
1765 access an inode in a given way. Check access to the
1766 descriptor itself, and then use dentry_has_perm to
1767 check a particular permission to the file.
1768 Access to the descriptor is implicitly granted if it
1769 has the same SID as the process. If av is zero, then
1770 access to the file is not checked, e.g. for cases
1771 where only the descriptor is affected like seek. */
88e67f3b
DH
1772static int file_has_perm(const struct cred *cred,
1773 struct file *file,
1774 u32 av)
1da177e4 1775{
1da177e4 1776 struct file_security_struct *fsec = file->f_security;
496ad9aa 1777 struct inode *inode = file_inode(file);
2bf49690 1778 struct common_audit_data ad;
88e67f3b 1779 u32 sid = cred_sid(cred);
1da177e4
LT
1780 int rc;
1781
43af5de7
VG
1782 ad.type = LSM_AUDIT_DATA_FILE;
1783 ad.u.file = file;
1da177e4 1784
275bb41e
DH
1785 if (sid != fsec->sid) {
1786 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1787 SECCLASS_FD,
1788 FD__USE,
1789 &ad);
1790 if (rc)
88e67f3b 1791 goto out;
1da177e4
LT
1792 }
1793
1794 /* av is zero if only checking access to the descriptor. */
88e67f3b 1795 rc = 0;
1da177e4 1796 if (av)
19e49834 1797 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1798
88e67f3b
DH
1799out:
1800 return rc;
1da177e4
LT
1801}
1802
c3c188b2
DH
1803/*
1804 * Determine the label for an inode that might be unioned.
1805 */
c957f6df
VG
1806static int
1807selinux_determine_inode_label(const struct task_security_struct *tsec,
1808 struct inode *dir,
1809 const struct qstr *name, u16 tclass,
1810 u32 *_new_isid)
c3c188b2
DH
1811{
1812 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
c3c188b2
DH
1813
1814 if ((sbsec->flags & SE_SBINITIALIZED) &&
1815 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1816 *_new_isid = sbsec->mntpoint_sid;
1817 } else if ((sbsec->flags & SBLABEL_MNT) &&
1818 tsec->create_sid) {
1819 *_new_isid = tsec->create_sid;
1820 } else {
20cdef8d 1821 const struct inode_security_struct *dsec = inode_security(dir);
c3c188b2
DH
1822 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1823 name, _new_isid);
1824 }
1825
1826 return 0;
1827}
1828
1da177e4
LT
1829/* Check whether a task can create a file. */
1830static int may_create(struct inode *dir,
1831 struct dentry *dentry,
1832 u16 tclass)
1833{
5fb49870 1834 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1835 struct inode_security_struct *dsec;
1836 struct superblock_security_struct *sbsec;
275bb41e 1837 u32 sid, newsid;
2bf49690 1838 struct common_audit_data ad;
1da177e4
LT
1839 int rc;
1840
83da53c5 1841 dsec = inode_security(dir);
1da177e4
LT
1842 sbsec = dir->i_sb->s_security;
1843
275bb41e 1844 sid = tsec->sid;
275bb41e 1845
50c205f5 1846 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1847 ad.u.dentry = dentry;
1da177e4 1848
275bb41e 1849 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1850 DIR__ADD_NAME | DIR__SEARCH,
1851 &ad);
1852 if (rc)
1853 return rc;
1854
c957f6df
VG
1855 rc = selinux_determine_inode_label(current_security(), dir,
1856 &dentry->d_name, tclass, &newsid);
c3c188b2
DH
1857 if (rc)
1858 return rc;
1da177e4 1859
275bb41e 1860 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1861 if (rc)
1862 return rc;
1863
1864 return avc_has_perm(newsid, sbsec->sid,
1865 SECCLASS_FILESYSTEM,
1866 FILESYSTEM__ASSOCIATE, &ad);
1867}
1868
4eb582cf
ML
1869/* Check whether a task can create a key. */
1870static int may_create_key(u32 ksid,
1871 struct task_struct *ctx)
1872{
275bb41e 1873 u32 sid = task_sid(ctx);
4eb582cf 1874
275bb41e 1875 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1876}
1877
828dfe1d
EP
1878#define MAY_LINK 0
1879#define MAY_UNLINK 1
1880#define MAY_RMDIR 2
1da177e4
LT
1881
1882/* Check whether a task can link, unlink, or rmdir a file/directory. */
1883static int may_link(struct inode *dir,
1884 struct dentry *dentry,
1885 int kind)
1886
1887{
1da177e4 1888 struct inode_security_struct *dsec, *isec;
2bf49690 1889 struct common_audit_data ad;
275bb41e 1890 u32 sid = current_sid();
1da177e4
LT
1891 u32 av;
1892 int rc;
1893
83da53c5
AG
1894 dsec = inode_security(dir);
1895 isec = backing_inode_security(dentry);
1da177e4 1896
50c205f5 1897 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1898 ad.u.dentry = dentry;
1da177e4
LT
1899
1900 av = DIR__SEARCH;
1901 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1902 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1903 if (rc)
1904 return rc;
1905
1906 switch (kind) {
1907 case MAY_LINK:
1908 av = FILE__LINK;
1909 break;
1910 case MAY_UNLINK:
1911 av = FILE__UNLINK;
1912 break;
1913 case MAY_RMDIR:
1914 av = DIR__RMDIR;
1915 break;
1916 default:
744ba35e
EP
1917 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1918 __func__, kind);
1da177e4
LT
1919 return 0;
1920 }
1921
275bb41e 1922 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1923 return rc;
1924}
1925
1926static inline int may_rename(struct inode *old_dir,
1927 struct dentry *old_dentry,
1928 struct inode *new_dir,
1929 struct dentry *new_dentry)
1930{
1da177e4 1931 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1932 struct common_audit_data ad;
275bb41e 1933 u32 sid = current_sid();
1da177e4
LT
1934 u32 av;
1935 int old_is_dir, new_is_dir;
1936 int rc;
1937
83da53c5
AG
1938 old_dsec = inode_security(old_dir);
1939 old_isec = backing_inode_security(old_dentry);
e36cb0b8 1940 old_is_dir = d_is_dir(old_dentry);
83da53c5 1941 new_dsec = inode_security(new_dir);
1da177e4 1942
50c205f5 1943 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1944
a269434d 1945 ad.u.dentry = old_dentry;
275bb41e 1946 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1947 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1948 if (rc)
1949 return rc;
275bb41e 1950 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1951 old_isec->sclass, FILE__RENAME, &ad);
1952 if (rc)
1953 return rc;
1954 if (old_is_dir && new_dir != old_dir) {
275bb41e 1955 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1956 old_isec->sclass, DIR__REPARENT, &ad);
1957 if (rc)
1958 return rc;
1959 }
1960
a269434d 1961 ad.u.dentry = new_dentry;
1da177e4 1962 av = DIR__ADD_NAME | DIR__SEARCH;
2c616d4d 1963 if (d_is_positive(new_dentry))
1da177e4 1964 av |= DIR__REMOVE_NAME;
275bb41e 1965 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1966 if (rc)
1967 return rc;
2c616d4d 1968 if (d_is_positive(new_dentry)) {
83da53c5 1969 new_isec = backing_inode_security(new_dentry);
e36cb0b8 1970 new_is_dir = d_is_dir(new_dentry);
275bb41e 1971 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1972 new_isec->sclass,
1973 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1974 if (rc)
1975 return rc;
1976 }
1977
1978 return 0;
1979}
1980
1981/* Check whether a task can perform a filesystem operation. */
88e67f3b 1982static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1983 struct super_block *sb,
1984 u32 perms,
2bf49690 1985 struct common_audit_data *ad)
1da177e4 1986{
1da177e4 1987 struct superblock_security_struct *sbsec;
88e67f3b 1988 u32 sid = cred_sid(cred);
1da177e4 1989
1da177e4 1990 sbsec = sb->s_security;
275bb41e 1991 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1992}
1993
1994/* Convert a Linux mode and permission mask to an access vector. */
1995static inline u32 file_mask_to_av(int mode, int mask)
1996{
1997 u32 av = 0;
1998
dba19c60 1999 if (!S_ISDIR(mode)) {
1da177e4
LT
2000 if (mask & MAY_EXEC)
2001 av |= FILE__EXECUTE;
2002 if (mask & MAY_READ)
2003 av |= FILE__READ;
2004
2005 if (mask & MAY_APPEND)
2006 av |= FILE__APPEND;
2007 else if (mask & MAY_WRITE)
2008 av |= FILE__WRITE;
2009
2010 } else {
2011 if (mask & MAY_EXEC)
2012 av |= DIR__SEARCH;
2013 if (mask & MAY_WRITE)
2014 av |= DIR__WRITE;
2015 if (mask & MAY_READ)
2016 av |= DIR__READ;
2017 }
2018
2019 return av;
2020}
2021
8b6a5a37
EP
2022/* Convert a Linux file to an access vector. */
2023static inline u32 file_to_av(struct file *file)
2024{
2025 u32 av = 0;
2026
2027 if (file->f_mode & FMODE_READ)
2028 av |= FILE__READ;
2029 if (file->f_mode & FMODE_WRITE) {
2030 if (file->f_flags & O_APPEND)
2031 av |= FILE__APPEND;
2032 else
2033 av |= FILE__WRITE;
2034 }
2035 if (!av) {
2036 /*
2037 * Special file opened with flags 3 for ioctl-only use.
2038 */
2039 av = FILE__IOCTL;
2040 }
2041
2042 return av;
2043}
2044
b0c636b9 2045/*
8b6a5a37 2046 * Convert a file to an access vector and include the correct open
b0c636b9
EP
2047 * open permission.
2048 */
8b6a5a37 2049static inline u32 open_file_to_av(struct file *file)
b0c636b9 2050{
8b6a5a37 2051 u32 av = file_to_av(file);
b0c636b9 2052
49b7b8de
EP
2053 if (selinux_policycap_openperm)
2054 av |= FILE__OPEN;
2055
b0c636b9
EP
2056 return av;
2057}
2058
1da177e4
LT
2059/* Hook functions begin here. */
2060
79af7307
SS
2061static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2062{
2063 u32 mysid = current_sid();
2064 u32 mgrsid = task_sid(mgr);
2065
2066 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2067 BINDER__SET_CONTEXT_MGR, NULL);
2068}
2069
2070static int selinux_binder_transaction(struct task_struct *from,
2071 struct task_struct *to)
2072{
2073 u32 mysid = current_sid();
2074 u32 fromsid = task_sid(from);
2075 u32 tosid = task_sid(to);
2076 int rc;
2077
2078 if (mysid != fromsid) {
2079 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2080 BINDER__IMPERSONATE, NULL);
2081 if (rc)
2082 return rc;
2083 }
2084
2085 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2086 NULL);
2087}
2088
2089static int selinux_binder_transfer_binder(struct task_struct *from,
2090 struct task_struct *to)
2091{
2092 u32 fromsid = task_sid(from);
2093 u32 tosid = task_sid(to);
2094
2095 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2096 NULL);
2097}
2098
2099static int selinux_binder_transfer_file(struct task_struct *from,
2100 struct task_struct *to,
2101 struct file *file)
2102{
2103 u32 sid = task_sid(to);
2104 struct file_security_struct *fsec = file->f_security;
83da53c5 2105 struct dentry *dentry = file->f_path.dentry;
20cdef8d 2106 struct inode_security_struct *isec;
79af7307
SS
2107 struct common_audit_data ad;
2108 int rc;
2109
2110 ad.type = LSM_AUDIT_DATA_PATH;
2111 ad.u.path = file->f_path;
2112
2113 if (sid != fsec->sid) {
2114 rc = avc_has_perm(sid, fsec->sid,
2115 SECCLASS_FD,
2116 FD__USE,
2117 &ad);
2118 if (rc)
2119 return rc;
2120 }
2121
83da53c5 2122 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
79af7307
SS
2123 return 0;
2124
20cdef8d 2125 isec = backing_inode_security(dentry);
79af7307
SS
2126 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2127 &ad);
2128}
2129
9e48858f 2130static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 2131 unsigned int mode)
1da177e4 2132{
69f594a3 2133 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
2134 u32 sid = current_sid();
2135 u32 csid = task_sid(child);
2136 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
2137 }
2138
3b11a1de 2139 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
2140}
2141
2142static int selinux_ptrace_traceme(struct task_struct *parent)
2143{
5cd9c58f 2144 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
2145}
2146
2147static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 2148 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 2149{
b1d9e6b0 2150 return current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
2151}
2152
d84f4f99
DH
2153static int selinux_capset(struct cred *new, const struct cred *old,
2154 const kernel_cap_t *effective,
2155 const kernel_cap_t *inheritable,
2156 const kernel_cap_t *permitted)
1da177e4 2157{
d84f4f99 2158 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
2159}
2160
5626d3e8
JM
2161/*
2162 * (This comment used to live with the selinux_task_setuid hook,
2163 * which was removed).
2164 *
2165 * Since setuid only affects the current process, and since the SELinux
2166 * controls are not based on the Linux identity attributes, SELinux does not
2167 * need to control this operation. However, SELinux does control the use of
2168 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2169 */
2170
6a9de491
EP
2171static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2172 int cap, int audit)
1da177e4 2173{
8e4ff6f2 2174 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
1da177e4
LT
2175}
2176
1da177e4
LT
2177static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2178{
88e67f3b 2179 const struct cred *cred = current_cred();
1da177e4
LT
2180 int rc = 0;
2181
2182 if (!sb)
2183 return 0;
2184
2185 switch (cmds) {
828dfe1d
EP
2186 case Q_SYNC:
2187 case Q_QUOTAON:
2188 case Q_QUOTAOFF:
2189 case Q_SETINFO:
2190 case Q_SETQUOTA:
88e67f3b 2191 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2192 break;
2193 case Q_GETFMT:
2194 case Q_GETINFO:
2195 case Q_GETQUOTA:
88e67f3b 2196 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2197 break;
2198 default:
2199 rc = 0; /* let the kernel handle invalid cmds */
2200 break;
1da177e4
LT
2201 }
2202 return rc;
2203}
2204
2205static int selinux_quota_on(struct dentry *dentry)
2206{
88e67f3b
DH
2207 const struct cred *cred = current_cred();
2208
2875fa00 2209 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
2210}
2211
12b3052c 2212static int selinux_syslog(int type)
1da177e4
LT
2213{
2214 int rc;
2215
1da177e4 2216 switch (type) {
d78ca3cd
KC
2217 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2218 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
2219 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2220 break;
d78ca3cd
KC
2221 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2222 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2223 /* Set level of messages printed to console */
2224 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
2225 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2226 break;
d78ca3cd
KC
2227 case SYSLOG_ACTION_CLOSE: /* Close log */
2228 case SYSLOG_ACTION_OPEN: /* Open log */
2229 case SYSLOG_ACTION_READ: /* Read from log */
2230 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2231 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
2232 default:
2233 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2234 break;
1da177e4
LT
2235 }
2236 return rc;
2237}
2238
2239/*
2240 * Check that a process has enough memory to allocate a new virtual
2241 * mapping. 0 means there is enough memory for the allocation to
2242 * succeed and -ENOMEM implies there is not.
2243 *
1da177e4
LT
2244 * Do not audit the selinux permission check, as this is applied to all
2245 * processes that allocate mappings.
2246 */
34b4e4aa 2247static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2248{
2249 int rc, cap_sys_admin = 0;
1da177e4 2250
b1d9e6b0 2251 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
8e4ff6f2 2252 SECURITY_CAP_NOAUDIT, true);
1da177e4
LT
2253 if (rc == 0)
2254 cap_sys_admin = 1;
2255
b1d9e6b0 2256 return cap_sys_admin;
1da177e4
LT
2257}
2258
2259/* binprm security operations */
2260
0c6181cb
PM
2261static u32 ptrace_parent_sid(struct task_struct *task)
2262{
2263 u32 sid = 0;
2264 struct task_struct *tracer;
2265
2266 rcu_read_lock();
2267 tracer = ptrace_parent(task);
2268 if (tracer)
2269 sid = task_sid(tracer);
2270 rcu_read_unlock();
2271
2272 return sid;
2273}
2274
7b0d0b40
SS
2275static int check_nnp_nosuid(const struct linux_binprm *bprm,
2276 const struct task_security_struct *old_tsec,
2277 const struct task_security_struct *new_tsec)
2278{
2279 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
380cf5ba 2280 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
7b0d0b40
SS
2281 int rc;
2282
2283 if (!nnp && !nosuid)
2284 return 0; /* neither NNP nor nosuid */
2285
2286 if (new_tsec->sid == old_tsec->sid)
2287 return 0; /* No change in credentials */
2288
2289 /*
2290 * The only transitions we permit under NNP or nosuid
2291 * are transitions to bounded SIDs, i.e. SIDs that are
2292 * guaranteed to only be allowed a subset of the permissions
2293 * of the current SID.
2294 */
2295 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2296 if (rc) {
2297 /*
2298 * On failure, preserve the errno values for NNP vs nosuid.
2299 * NNP: Operation not permitted for caller.
2300 * nosuid: Permission denied to file.
2301 */
2302 if (nnp)
2303 return -EPERM;
2304 else
2305 return -EACCES;
2306 }
2307 return 0;
2308}
2309
a6f76f23 2310static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2311{
a6f76f23
DH
2312 const struct task_security_struct *old_tsec;
2313 struct task_security_struct *new_tsec;
1da177e4 2314 struct inode_security_struct *isec;
2bf49690 2315 struct common_audit_data ad;
496ad9aa 2316 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2317 int rc;
2318
a6f76f23
DH
2319 /* SELinux context only depends on initial program or script and not
2320 * the script interpreter */
2321 if (bprm->cred_prepared)
1da177e4
LT
2322 return 0;
2323
a6f76f23
DH
2324 old_tsec = current_security();
2325 new_tsec = bprm->cred->security;
83da53c5 2326 isec = inode_security(inode);
1da177e4
LT
2327
2328 /* Default to the current task SID. */
a6f76f23
DH
2329 new_tsec->sid = old_tsec->sid;
2330 new_tsec->osid = old_tsec->sid;
1da177e4 2331
28eba5bf 2332 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2333 new_tsec->create_sid = 0;
2334 new_tsec->keycreate_sid = 0;
2335 new_tsec->sockcreate_sid = 0;
1da177e4 2336
a6f76f23
DH
2337 if (old_tsec->exec_sid) {
2338 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2339 /* Reset exec SID on execve. */
a6f76f23 2340 new_tsec->exec_sid = 0;
259e5e6c 2341
7b0d0b40
SS
2342 /* Fail on NNP or nosuid if not an allowed transition. */
2343 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2344 if (rc)
2345 return rc;
1da177e4
LT
2346 } else {
2347 /* Check for a default transition on this program. */
a6f76f23 2348 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2349 SECCLASS_PROCESS, NULL,
2350 &new_tsec->sid);
1da177e4
LT
2351 if (rc)
2352 return rc;
7b0d0b40
SS
2353
2354 /*
2355 * Fallback to old SID on NNP or nosuid if not an allowed
2356 * transition.
2357 */
2358 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2359 if (rc)
2360 new_tsec->sid = old_tsec->sid;
1da177e4
LT
2361 }
2362
43af5de7
VG
2363 ad.type = LSM_AUDIT_DATA_FILE;
2364 ad.u.file = bprm->file;
1da177e4 2365
a6f76f23
DH
2366 if (new_tsec->sid == old_tsec->sid) {
2367 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2368 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2369 if (rc)
2370 return rc;
2371 } else {
2372 /* Check permissions for the transition. */
a6f76f23 2373 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2374 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2375 if (rc)
2376 return rc;
2377
a6f76f23 2378 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2379 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2380 if (rc)
2381 return rc;
2382
a6f76f23
DH
2383 /* Check for shared state */
2384 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2385 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2386 SECCLASS_PROCESS, PROCESS__SHARE,
2387 NULL);
2388 if (rc)
2389 return -EPERM;
2390 }
2391
2392 /* Make sure that anyone attempting to ptrace over a task that
2393 * changes its SID has the appropriate permit */
2394 if (bprm->unsafe &
2395 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
0c6181cb 2396 u32 ptsid = ptrace_parent_sid(current);
a6f76f23
DH
2397 if (ptsid != 0) {
2398 rc = avc_has_perm(ptsid, new_tsec->sid,
2399 SECCLASS_PROCESS,
2400 PROCESS__PTRACE, NULL);
2401 if (rc)
2402 return -EPERM;
2403 }
2404 }
1da177e4 2405
a6f76f23
DH
2406 /* Clear any possibly unsafe personality bits on exec: */
2407 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2408 }
2409
1da177e4
LT
2410 return 0;
2411}
2412
828dfe1d 2413static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2414{
5fb49870 2415 const struct task_security_struct *tsec = current_security();
275bb41e 2416 u32 sid, osid;
1da177e4
LT
2417 int atsecure = 0;
2418
275bb41e
DH
2419 sid = tsec->sid;
2420 osid = tsec->osid;
2421
2422 if (osid != sid) {
1da177e4
LT
2423 /* Enable secure mode for SIDs transitions unless
2424 the noatsecure permission is granted between
2425 the two SIDs, i.e. ahp returns 0. */
275bb41e 2426 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2427 SECCLASS_PROCESS,
2428 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2429 }
2430
b1d9e6b0 2431 return !!atsecure;
1da177e4
LT
2432}
2433
c3c073f8
AV
2434static int match_file(const void *p, struct file *file, unsigned fd)
2435{
2436 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2437}
2438
1da177e4 2439/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2440static inline void flush_unauthorized_files(const struct cred *cred,
2441 struct files_struct *files)
1da177e4 2442{
1da177e4 2443 struct file *file, *devnull = NULL;
b20c8122 2444 struct tty_struct *tty;
24ec839c 2445 int drop_tty = 0;
c3c073f8 2446 unsigned n;
1da177e4 2447
24ec839c 2448 tty = get_current_tty();
1da177e4 2449 if (tty) {
4a510969 2450 spin_lock(&tty->files_lock);
37dd0bd0 2451 if (!list_empty(&tty->tty_files)) {
d996b62a 2452 struct tty_file_private *file_priv;
37dd0bd0 2453
1da177e4 2454 /* Revalidate access to controlling tty.
13f8e981
DH
2455 Use file_path_has_perm on the tty path directly
2456 rather than using file_has_perm, as this particular
2457 open file may belong to another process and we are
2458 only interested in the inode-based check here. */
d996b62a
NP
2459 file_priv = list_first_entry(&tty->tty_files,
2460 struct tty_file_private, list);
2461 file = file_priv->file;
13f8e981 2462 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2463 drop_tty = 1;
1da177e4 2464 }
4a510969 2465 spin_unlock(&tty->files_lock);
452a00d2 2466 tty_kref_put(tty);
1da177e4 2467 }
98a27ba4
EB
2468 /* Reset controlling tty. */
2469 if (drop_tty)
2470 no_tty();
1da177e4
LT
2471
2472 /* Revalidate access to inherited open files. */
c3c073f8
AV
2473 n = iterate_fd(files, 0, match_file, cred);
2474 if (!n) /* none found? */
2475 return;
1da177e4 2476
c3c073f8 2477 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2478 if (IS_ERR(devnull))
2479 devnull = NULL;
2480 /* replace all the matching ones with this */
2481 do {
2482 replace_fd(n - 1, devnull, 0);
2483 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2484 if (devnull)
c3c073f8 2485 fput(devnull);
1da177e4
LT
2486}
2487
a6f76f23
DH
2488/*
2489 * Prepare a process for imminent new credential changes due to exec
2490 */
2491static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2492{
a6f76f23
DH
2493 struct task_security_struct *new_tsec;
2494 struct rlimit *rlim, *initrlim;
2495 int rc, i;
d84f4f99 2496
a6f76f23
DH
2497 new_tsec = bprm->cred->security;
2498 if (new_tsec->sid == new_tsec->osid)
2499 return;
1da177e4 2500
a6f76f23
DH
2501 /* Close files for which the new task SID is not authorized. */
2502 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2503
a6f76f23
DH
2504 /* Always clear parent death signal on SID transitions. */
2505 current->pdeath_signal = 0;
0356357c 2506
a6f76f23
DH
2507 /* Check whether the new SID can inherit resource limits from the old
2508 * SID. If not, reset all soft limits to the lower of the current
2509 * task's hard limit and the init task's soft limit.
2510 *
2511 * Note that the setting of hard limits (even to lower them) can be
2512 * controlled by the setrlimit check. The inclusion of the init task's
2513 * soft limit into the computation is to avoid resetting soft limits
2514 * higher than the default soft limit for cases where the default is
2515 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2516 */
2517 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2518 PROCESS__RLIMITINH, NULL);
2519 if (rc) {
eb2d55a3
ON
2520 /* protect against do_prlimit() */
2521 task_lock(current);
a6f76f23
DH
2522 for (i = 0; i < RLIM_NLIMITS; i++) {
2523 rlim = current->signal->rlim + i;
2524 initrlim = init_task.signal->rlim + i;
2525 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2526 }
eb2d55a3
ON
2527 task_unlock(current);
2528 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2529 }
2530}
2531
2532/*
a6f76f23
DH
2533 * Clean up the process immediately after the installation of new credentials
2534 * due to exec
1da177e4 2535 */
a6f76f23 2536static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2537{
a6f76f23 2538 const struct task_security_struct *tsec = current_security();
1da177e4 2539 struct itimerval itimer;
a6f76f23 2540 u32 osid, sid;
1da177e4
LT
2541 int rc, i;
2542
a6f76f23
DH
2543 osid = tsec->osid;
2544 sid = tsec->sid;
2545
2546 if (sid == osid)
1da177e4
LT
2547 return;
2548
a6f76f23
DH
2549 /* Check whether the new SID can inherit signal state from the old SID.
2550 * If not, clear itimers to avoid subsequent signal generation and
2551 * flush and unblock signals.
2552 *
2553 * This must occur _after_ the task SID has been updated so that any
2554 * kill done after the flush will be checked against the new SID.
2555 */
2556 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2557 if (rc) {
2558 memset(&itimer, 0, sizeof itimer);
2559 for (i = 0; i < 3; i++)
2560 do_setitimer(i, &itimer, NULL);
1da177e4 2561 spin_lock_irq(&current->sighand->siglock);
9e7c8f8c
ON
2562 if (!fatal_signal_pending(current)) {
2563 flush_sigqueue(&current->pending);
2564 flush_sigqueue(&current->signal->shared_pending);
3bcac026
DH
2565 flush_signal_handlers(current, 1);
2566 sigemptyset(&current->blocked);
9e7c8f8c 2567 recalc_sigpending();
3bcac026 2568 }
1da177e4
LT
2569 spin_unlock_irq(&current->sighand->siglock);
2570 }
2571
a6f76f23
DH
2572 /* Wake up the parent if it is waiting so that it can recheck
2573 * wait permission to the new task SID. */
ecd6de3c 2574 read_lock(&tasklist_lock);
0b7570e7 2575 __wake_up_parent(current, current->real_parent);
ecd6de3c 2576 read_unlock(&tasklist_lock);
1da177e4
LT
2577}
2578
2579/* superblock security operations */
2580
2581static int selinux_sb_alloc_security(struct super_block *sb)
2582{
2583 return superblock_alloc_security(sb);
2584}
2585
2586static void selinux_sb_free_security(struct super_block *sb)
2587{
2588 superblock_free_security(sb);
2589}
2590
2591static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2592{
2593 if (plen > olen)
2594 return 0;
2595
2596 return !memcmp(prefix, option, plen);
2597}
2598
2599static inline int selinux_option(char *option, int len)
2600{
832cbd9a
EP
2601 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2602 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2603 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2604 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2605 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2606}
2607
2608static inline void take_option(char **to, char *from, int *first, int len)
2609{
2610 if (!*first) {
2611 **to = ',';
2612 *to += 1;
3528a953 2613 } else
1da177e4
LT
2614 *first = 0;
2615 memcpy(*to, from, len);
2616 *to += len;
2617}
2618
828dfe1d
EP
2619static inline void take_selinux_option(char **to, char *from, int *first,
2620 int len)
3528a953
CO
2621{
2622 int current_size = 0;
2623
2624 if (!*first) {
2625 **to = '|';
2626 *to += 1;
828dfe1d 2627 } else
3528a953
CO
2628 *first = 0;
2629
2630 while (current_size < len) {
2631 if (*from != '"') {
2632 **to = *from;
2633 *to += 1;
2634 }
2635 from += 1;
2636 current_size += 1;
2637 }
2638}
2639
e0007529 2640static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2641{
2642 int fnosec, fsec, rc = 0;
2643 char *in_save, *in_curr, *in_end;
2644 char *sec_curr, *nosec_save, *nosec;
3528a953 2645 int open_quote = 0;
1da177e4
LT
2646
2647 in_curr = orig;
2648 sec_curr = copy;
2649
1da177e4
LT
2650 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2651 if (!nosec) {
2652 rc = -ENOMEM;
2653 goto out;
2654 }
2655
2656 nosec_save = nosec;
2657 fnosec = fsec = 1;
2658 in_save = in_end = orig;
2659
2660 do {
3528a953
CO
2661 if (*in_end == '"')
2662 open_quote = !open_quote;
2663 if ((*in_end == ',' && open_quote == 0) ||
2664 *in_end == '\0') {
1da177e4
LT
2665 int len = in_end - in_curr;
2666
2667 if (selinux_option(in_curr, len))
3528a953 2668 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2669 else
2670 take_option(&nosec, in_curr, &fnosec, len);
2671
2672 in_curr = in_end + 1;
2673 }
2674 } while (*in_end++);
2675
6931dfc9 2676 strcpy(in_save, nosec_save);
da3caa20 2677 free_page((unsigned long)nosec_save);
1da177e4
LT
2678out:
2679 return rc;
2680}
2681
026eb167
EP
2682static int selinux_sb_remount(struct super_block *sb, void *data)
2683{
2684 int rc, i, *flags;
2685 struct security_mnt_opts opts;
2686 char *secdata, **mount_options;
2687 struct superblock_security_struct *sbsec = sb->s_security;
2688
2689 if (!(sbsec->flags & SE_SBINITIALIZED))
2690 return 0;
2691
2692 if (!data)
2693 return 0;
2694
2695 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2696 return 0;
2697
2698 security_init_mnt_opts(&opts);
2699 secdata = alloc_secdata();
2700 if (!secdata)
2701 return -ENOMEM;
2702 rc = selinux_sb_copy_data(data, secdata);
2703 if (rc)
2704 goto out_free_secdata;
2705
2706 rc = selinux_parse_opts_str(secdata, &opts);
2707 if (rc)
2708 goto out_free_secdata;
2709
2710 mount_options = opts.mnt_opts;
2711 flags = opts.mnt_opts_flags;
2712
2713 for (i = 0; i < opts.num_mnt_opts; i++) {
2714 u32 sid;
026eb167 2715
12f348b9 2716 if (flags[i] == SBLABEL_MNT)
026eb167 2717 continue;
44be2f65 2718 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
026eb167 2719 if (rc) {
44be2f65 2720 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
2721 "(%s) failed for (dev %s, type %s) errno=%d\n",
2722 mount_options[i], sb->s_id, sb->s_type->name, rc);
026eb167
EP
2723 goto out_free_opts;
2724 }
2725 rc = -EINVAL;
2726 switch (flags[i]) {
2727 case FSCONTEXT_MNT:
2728 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2729 goto out_bad_option;
2730 break;
2731 case CONTEXT_MNT:
2732 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2733 goto out_bad_option;
2734 break;
2735 case ROOTCONTEXT_MNT: {
2736 struct inode_security_struct *root_isec;
83da53c5 2737 root_isec = backing_inode_security(sb->s_root);
026eb167
EP
2738
2739 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2740 goto out_bad_option;
2741 break;
2742 }
2743 case DEFCONTEXT_MNT:
2744 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2745 goto out_bad_option;
2746 break;
2747 default:
2748 goto out_free_opts;
2749 }
2750 }
2751
2752 rc = 0;
2753out_free_opts:
2754 security_free_mnt_opts(&opts);
2755out_free_secdata:
2756 free_secdata(secdata);
2757 return rc;
2758out_bad_option:
2759 printk(KERN_WARNING "SELinux: unable to change security options "
29b1deb2
LT
2760 "during remount (dev %s, type=%s)\n", sb->s_id,
2761 sb->s_type->name);
026eb167
EP
2762 goto out_free_opts;
2763}
2764
12204e24 2765static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2766{
88e67f3b 2767 const struct cred *cred = current_cred();
2bf49690 2768 struct common_audit_data ad;
1da177e4
LT
2769 int rc;
2770
2771 rc = superblock_doinit(sb, data);
2772 if (rc)
2773 return rc;
2774
74192246
JM
2775 /* Allow all mounts performed by the kernel */
2776 if (flags & MS_KERNMOUNT)
2777 return 0;
2778
50c205f5 2779 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2780 ad.u.dentry = sb->s_root;
88e67f3b 2781 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2782}
2783
726c3342 2784static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2785{
88e67f3b 2786 const struct cred *cred = current_cred();
2bf49690 2787 struct common_audit_data ad;
1da177e4 2788
50c205f5 2789 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2790 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2791 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2792}
2793
808d4e3c 2794static int selinux_mount(const char *dev_name,
8a04c43b 2795 const struct path *path,
808d4e3c 2796 const char *type,
828dfe1d
EP
2797 unsigned long flags,
2798 void *data)
1da177e4 2799{
88e67f3b 2800 const struct cred *cred = current_cred();
1da177e4
LT
2801
2802 if (flags & MS_REMOUNT)
d8c9584e 2803 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2804 FILESYSTEM__REMOUNT, NULL);
1da177e4 2805 else
2875fa00 2806 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2807}
2808
2809static int selinux_umount(struct vfsmount *mnt, int flags)
2810{
88e67f3b 2811 const struct cred *cred = current_cred();
1da177e4 2812
88e67f3b 2813 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2814 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2815}
2816
2817/* inode security operations */
2818
2819static int selinux_inode_alloc_security(struct inode *inode)
2820{
2821 return inode_alloc_security(inode);
2822}
2823
2824static void selinux_inode_free_security(struct inode *inode)
2825{
2826 inode_free_security(inode);
2827}
2828
d47be3df 2829static int selinux_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 2830 const struct qstr *name, void **ctx,
d47be3df
DQ
2831 u32 *ctxlen)
2832{
d47be3df
DQ
2833 u32 newsid;
2834 int rc;
2835
c957f6df
VG
2836 rc = selinux_determine_inode_label(current_security(),
2837 d_inode(dentry->d_parent), name,
c3c188b2
DH
2838 inode_mode_to_security_class(mode),
2839 &newsid);
2840 if (rc)
2841 return rc;
d47be3df
DQ
2842
2843 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2844}
2845
a518b0a5
VG
2846static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2847 struct qstr *name,
2848 const struct cred *old,
2849 struct cred *new)
2850{
2851 u32 newsid;
2852 int rc;
2853 struct task_security_struct *tsec;
2854
2855 rc = selinux_determine_inode_label(old->security,
2856 d_inode(dentry->d_parent), name,
2857 inode_mode_to_security_class(mode),
2858 &newsid);
2859 if (rc)
2860 return rc;
2861
2862 tsec = new->security;
2863 tsec->create_sid = newsid;
2864 return 0;
2865}
2866
5e41ff9e 2867static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
2868 const struct qstr *qstr,
2869 const char **name,
2a7dba39 2870 void **value, size_t *len)
5e41ff9e 2871{
5fb49870 2872 const struct task_security_struct *tsec = current_security();
5e41ff9e 2873 struct superblock_security_struct *sbsec;
275bb41e 2874 u32 sid, newsid, clen;
5e41ff9e 2875 int rc;
9548906b 2876 char *context;
5e41ff9e 2877
5e41ff9e 2878 sbsec = dir->i_sb->s_security;
5e41ff9e 2879
275bb41e
DH
2880 sid = tsec->sid;
2881 newsid = tsec->create_sid;
2882
c957f6df 2883 rc = selinux_determine_inode_label(current_security(),
c3c188b2
DH
2884 dir, qstr,
2885 inode_mode_to_security_class(inode->i_mode),
2886 &newsid);
2887 if (rc)
2888 return rc;
5e41ff9e 2889
296fddf7 2890 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2891 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2892 struct inode_security_struct *isec = inode->i_security;
2893 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2894 isec->sid = newsid;
6f3be9f5 2895 isec->initialized = LABEL_INITIALIZED;
296fddf7 2896 }
5e41ff9e 2897
12f348b9 2898 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
25a74f3b
SS
2899 return -EOPNOTSUPP;
2900
9548906b
TH
2901 if (name)
2902 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 2903
570bc1c2 2904 if (value && len) {
12b29f34 2905 rc = security_sid_to_context_force(newsid, &context, &clen);
9548906b 2906 if (rc)
570bc1c2 2907 return rc;
570bc1c2
SS
2908 *value = context;
2909 *len = clen;
5e41ff9e 2910 }
5e41ff9e 2911
5e41ff9e
SS
2912 return 0;
2913}
2914
4acdaf27 2915static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2916{
2917 return may_create(dir, dentry, SECCLASS_FILE);
2918}
2919
1da177e4
LT
2920static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2921{
1da177e4
LT
2922 return may_link(dir, old_dentry, MAY_LINK);
2923}
2924
1da177e4
LT
2925static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2926{
1da177e4
LT
2927 return may_link(dir, dentry, MAY_UNLINK);
2928}
2929
2930static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2931{
2932 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2933}
2934
18bb1db3 2935static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2936{
2937 return may_create(dir, dentry, SECCLASS_DIR);
2938}
2939
1da177e4
LT
2940static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2941{
2942 return may_link(dir, dentry, MAY_RMDIR);
2943}
2944
1a67aafb 2945static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2946{
1da177e4
LT
2947 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2948}
2949
1da177e4 2950static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2951 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2952{
2953 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2954}
2955
1da177e4
LT
2956static int selinux_inode_readlink(struct dentry *dentry)
2957{
88e67f3b
DH
2958 const struct cred *cred = current_cred();
2959
2875fa00 2960 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2961}
2962
bda0be7a
N
2963static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2964 bool rcu)
1da177e4 2965{
88e67f3b 2966 const struct cred *cred = current_cred();
bda0be7a
N
2967 struct common_audit_data ad;
2968 struct inode_security_struct *isec;
2969 u32 sid;
1da177e4 2970
bda0be7a
N
2971 validate_creds(cred);
2972
2973 ad.type = LSM_AUDIT_DATA_DENTRY;
2974 ad.u.dentry = dentry;
2975 sid = cred_sid(cred);
5d226df4
AG
2976 isec = inode_security_rcu(inode, rcu);
2977 if (IS_ERR(isec))
2978 return PTR_ERR(isec);
bda0be7a
N
2979
2980 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2981 rcu ? MAY_NOT_BLOCK : 0);
1da177e4
LT
2982}
2983
d4cf970d
EP
2984static noinline int audit_inode_permission(struct inode *inode,
2985 u32 perms, u32 audited, u32 denied,
626b9740 2986 int result,
d4cf970d 2987 unsigned flags)
1da177e4 2988{
b782e0a6 2989 struct common_audit_data ad;
d4cf970d
EP
2990 struct inode_security_struct *isec = inode->i_security;
2991 int rc;
2992
50c205f5 2993 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
2994 ad.u.inode = inode;
2995
2996 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
626b9740 2997 audited, denied, result, &ad, flags);
d4cf970d
EP
2998 if (rc)
2999 return rc;
3000 return 0;
3001}
3002
e74f71eb 3003static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 3004{
88e67f3b 3005 const struct cred *cred = current_cred();
b782e0a6
EP
3006 u32 perms;
3007 bool from_access;
cf1dd1da 3008 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
3009 struct inode_security_struct *isec;
3010 u32 sid;
3011 struct av_decision avd;
3012 int rc, rc2;
3013 u32 audited, denied;
1da177e4 3014
b782e0a6 3015 from_access = mask & MAY_ACCESS;
d09ca739
EP
3016 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3017
b782e0a6
EP
3018 /* No permission to check. Existence test. */
3019 if (!mask)
1da177e4 3020 return 0;
1da177e4 3021
2e334057 3022 validate_creds(cred);
b782e0a6 3023
2e334057
EP
3024 if (unlikely(IS_PRIVATE(inode)))
3025 return 0;
b782e0a6
EP
3026
3027 perms = file_mask_to_av(inode->i_mode, mask);
3028
2e334057 3029 sid = cred_sid(cred);
5d226df4
AG
3030 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3031 if (IS_ERR(isec))
3032 return PTR_ERR(isec);
2e334057
EP
3033
3034 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3035 audited = avc_audit_required(perms, &avd, rc,
3036 from_access ? FILE__AUDIT_ACCESS : 0,
3037 &denied);
3038 if (likely(!audited))
3039 return rc;
3040
626b9740 3041 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2e334057
EP
3042 if (rc2)
3043 return rc2;
3044 return rc;
1da177e4
LT
3045}
3046
3047static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3048{
88e67f3b 3049 const struct cred *cred = current_cred();
bc6a6008 3050 unsigned int ia_valid = iattr->ia_valid;
95dbf739 3051 __u32 av = FILE__WRITE;
1da177e4 3052
bc6a6008
AW
3053 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3054 if (ia_valid & ATTR_FORCE) {
3055 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3056 ATTR_FORCE);
3057 if (!ia_valid)
3058 return 0;
3059 }
1da177e4 3060
bc6a6008
AW
3061 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3062 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 3063 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 3064
44d37ad3
JVS
3065 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3066 && !(ia_valid & ATTR_FILE))
95dbf739
EP
3067 av |= FILE__OPEN;
3068
3069 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
3070}
3071
3f7036a0 3072static int selinux_inode_getattr(const struct path *path)
1da177e4 3073{
3f7036a0 3074 return path_has_perm(current_cred(), path, FILE__GETATTR);
1da177e4
LT
3075}
3076
8f0cfa52 3077static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 3078{
88e67f3b
DH
3079 const struct cred *cred = current_cred();
3080
b5376771
SH
3081 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3082 sizeof XATTR_SECURITY_PREFIX - 1)) {
3083 if (!strcmp(name, XATTR_NAME_CAPS)) {
3084 if (!capable(CAP_SETFCAP))
3085 return -EPERM;
3086 } else if (!capable(CAP_SYS_ADMIN)) {
3087 /* A different attribute in the security namespace.
3088 Restrict to administrator. */
3089 return -EPERM;
3090 }
3091 }
3092
3093 /* Not an attribute we recognize, so just check the
3094 ordinary setattr permission. */
2875fa00 3095 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
3096}
3097
8f0cfa52
DH
3098static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3099 const void *value, size_t size, int flags)
1da177e4 3100{
c6f493d6 3101 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3102 struct inode_security_struct *isec;
1da177e4 3103 struct superblock_security_struct *sbsec;
2bf49690 3104 struct common_audit_data ad;
275bb41e 3105 u32 newsid, sid = current_sid();
1da177e4
LT
3106 int rc = 0;
3107
b5376771
SH
3108 if (strcmp(name, XATTR_NAME_SELINUX))
3109 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3110
3111 sbsec = inode->i_sb->s_security;
12f348b9 3112 if (!(sbsec->flags & SBLABEL_MNT))
1da177e4
LT
3113 return -EOPNOTSUPP;
3114
2e149670 3115 if (!inode_owner_or_capable(inode))
1da177e4
LT
3116 return -EPERM;
3117
50c205f5 3118 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 3119 ad.u.dentry = dentry;
1da177e4 3120
20cdef8d 3121 isec = backing_inode_security(dentry);
275bb41e 3122 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
3123 FILE__RELABELFROM, &ad);
3124 if (rc)
3125 return rc;
3126
52a4c640 3127 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
12b29f34 3128 if (rc == -EINVAL) {
d6ea83ec
EP
3129 if (!capable(CAP_MAC_ADMIN)) {
3130 struct audit_buffer *ab;
3131 size_t audit_size;
3132 const char *str;
3133
3134 /* We strip a nul only if it is at the end, otherwise the
3135 * context contains a nul and we should audit that */
e3fea3f7
AV
3136 if (value) {
3137 str = value;
3138 if (str[size - 1] == '\0')
3139 audit_size = size - 1;
3140 else
3141 audit_size = size;
3142 } else {
3143 str = "";
3144 audit_size = 0;
3145 }
d6ea83ec
EP
3146 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3147 audit_log_format(ab, "op=setxattr invalid_context=");
3148 audit_log_n_untrustedstring(ab, value, audit_size);
3149 audit_log_end(ab);
3150
12b29f34 3151 return rc;
d6ea83ec 3152 }
12b29f34
SS
3153 rc = security_context_to_sid_force(value, size, &newsid);
3154 }
1da177e4
LT
3155 if (rc)
3156 return rc;
3157
275bb41e 3158 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
3159 FILE__RELABELTO, &ad);
3160 if (rc)
3161 return rc;
3162
275bb41e 3163 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 3164 isec->sclass);
1da177e4
LT
3165 if (rc)
3166 return rc;
3167
3168 return avc_has_perm(newsid,
3169 sbsec->sid,
3170 SECCLASS_FILESYSTEM,
3171 FILESYSTEM__ASSOCIATE,
3172 &ad);
3173}
3174
8f0cfa52 3175static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 3176 const void *value, size_t size,
8f0cfa52 3177 int flags)
1da177e4 3178{
c6f493d6 3179 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3180 struct inode_security_struct *isec;
1da177e4
LT
3181 u32 newsid;
3182 int rc;
3183
3184 if (strcmp(name, XATTR_NAME_SELINUX)) {
3185 /* Not an attribute we recognize, so nothing to do. */
3186 return;
3187 }
3188
12b29f34 3189 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 3190 if (rc) {
12b29f34
SS
3191 printk(KERN_ERR "SELinux: unable to map context to SID"
3192 "for (%s, %lu), rc=%d\n",
3193 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
3194 return;
3195 }
3196
20cdef8d 3197 isec = backing_inode_security(dentry);
aa9c2669 3198 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3199 isec->sid = newsid;
6f3be9f5 3200 isec->initialized = LABEL_INITIALIZED;
aa9c2669 3201
1da177e4
LT
3202 return;
3203}
3204
8f0cfa52 3205static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 3206{
88e67f3b
DH
3207 const struct cred *cred = current_cred();
3208
2875fa00 3209 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3210}
3211
828dfe1d 3212static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 3213{
88e67f3b
DH
3214 const struct cred *cred = current_cred();
3215
2875fa00 3216 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3217}
3218
8f0cfa52 3219static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 3220{
b5376771
SH
3221 if (strcmp(name, XATTR_NAME_SELINUX))
3222 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3223
3224 /* No one is allowed to remove a SELinux security label.
3225 You can change the label, but all data must be labeled. */
3226 return -EACCES;
3227}
3228
d381d8a9 3229/*
abc69bb6 3230 * Copy the inode security context value to the user.
d381d8a9
JM
3231 *
3232 * Permission check is handled by selinux_inode_getxattr hook.
3233 */
ea861dfd 3234static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 3235{
42492594
DQ
3236 u32 size;
3237 int error;
3238 char *context = NULL;
20cdef8d 3239 struct inode_security_struct *isec;
d381d8a9 3240
8c8570fb
DK
3241 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3242 return -EOPNOTSUPP;
d381d8a9 3243
abc69bb6
SS
3244 /*
3245 * If the caller has CAP_MAC_ADMIN, then get the raw context
3246 * value even if it is not defined by current policy; otherwise,
3247 * use the in-core value under current policy.
3248 * Use the non-auditing forms of the permission checks since
3249 * getxattr may be called by unprivileged processes commonly
3250 * and lack of permission just means that we fall back to the
3251 * in-core context value, not a denial.
3252 */
b1d9e6b0
CS
3253 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3254 SECURITY_CAP_NOAUDIT);
3255 if (!error)
3256 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
8e4ff6f2 3257 SECURITY_CAP_NOAUDIT, true);
20cdef8d 3258 isec = inode_security(inode);
abc69bb6
SS
3259 if (!error)
3260 error = security_sid_to_context_force(isec->sid, &context,
3261 &size);
3262 else
3263 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
3264 if (error)
3265 return error;
3266 error = size;
3267 if (alloc) {
3268 *buffer = context;
3269 goto out_nofree;
3270 }
3271 kfree(context);
3272out_nofree:
3273 return error;
1da177e4
LT
3274}
3275
3276static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 3277 const void *value, size_t size, int flags)
1da177e4 3278{
2c97165b 3279 struct inode_security_struct *isec = inode_security_novalidate(inode);
1da177e4
LT
3280 u32 newsid;
3281 int rc;
3282
3283 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3284 return -EOPNOTSUPP;
3285
3286 if (!value || !size)
3287 return -EACCES;
3288
20ba96ae 3289 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
1da177e4
LT
3290 if (rc)
3291 return rc;
3292
aa9c2669 3293 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3294 isec->sid = newsid;
6f3be9f5 3295 isec->initialized = LABEL_INITIALIZED;
1da177e4
LT
3296 return 0;
3297}
3298
3299static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3300{
3301 const int len = sizeof(XATTR_NAME_SELINUX);
3302 if (buffer && len <= buffer_size)
3303 memcpy(buffer, XATTR_NAME_SELINUX, len);
3304 return len;
3305}
3306
d6335d77 3307static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
713a04ae 3308{
e817c2f3 3309 struct inode_security_struct *isec = inode_security_novalidate(inode);
713a04ae
AD
3310 *secid = isec->sid;
3311}
3312
56909eb3
VG
3313static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3314{
3315 u32 sid;
3316 struct task_security_struct *tsec;
3317 struct cred *new_creds = *new;
3318
3319 if (new_creds == NULL) {
3320 new_creds = prepare_creds();
3321 if (!new_creds)
3322 return -ENOMEM;
3323 }
3324
3325 tsec = new_creds->security;
3326 /* Get label from overlay inode and set it in create_sid */
3327 selinux_inode_getsecid(d_inode(src), &sid);
3328 tsec->create_sid = sid;
3329 *new = new_creds;
3330 return 0;
3331}
3332
19472b69
VG
3333static int selinux_inode_copy_up_xattr(const char *name)
3334{
3335 /* The copy_up hook above sets the initial context on an inode, but we
3336 * don't then want to overwrite it by blindly copying all the lower
3337 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3338 */
3339 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3340 return 1; /* Discard */
3341 /*
3342 * Any other attribute apart from SELINUX is not claimed, supported
3343 * by selinux.
3344 */
3345 return -EOPNOTSUPP;
3346}
3347
1da177e4
LT
3348/* file security operations */
3349
788e7dd4 3350static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3351{
88e67f3b 3352 const struct cred *cred = current_cred();
496ad9aa 3353 struct inode *inode = file_inode(file);
1da177e4 3354
1da177e4
LT
3355 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3356 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3357 mask |= MAY_APPEND;
3358
389fb800
PM
3359 return file_has_perm(cred, file,
3360 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3361}
3362
788e7dd4
YN
3363static int selinux_file_permission(struct file *file, int mask)
3364{
496ad9aa 3365 struct inode *inode = file_inode(file);
20dda18b 3366 struct file_security_struct *fsec = file->f_security;
b197367e 3367 struct inode_security_struct *isec;
20dda18b
SS
3368 u32 sid = current_sid();
3369
389fb800 3370 if (!mask)
788e7dd4
YN
3371 /* No permission to check. Existence test. */
3372 return 0;
788e7dd4 3373
b197367e 3374 isec = inode_security(inode);
20dda18b
SS
3375 if (sid == fsec->sid && fsec->isid == isec->sid &&
3376 fsec->pseqno == avc_policy_seqno())
83d49856 3377 /* No change since file_open check. */
20dda18b
SS
3378 return 0;
3379
788e7dd4
YN
3380 return selinux_revalidate_file_permission(file, mask);
3381}
3382
1da177e4
LT
3383static int selinux_file_alloc_security(struct file *file)
3384{
3385 return file_alloc_security(file);
3386}
3387
3388static void selinux_file_free_security(struct file *file)
3389{
3390 file_free_security(file);
3391}
3392
fa1aa143
JVS
3393/*
3394 * Check whether a task has the ioctl permission and cmd
3395 * operation to an inode.
3396 */
1d2a168a 3397static int ioctl_has_perm(const struct cred *cred, struct file *file,
fa1aa143
JVS
3398 u32 requested, u16 cmd)
3399{
3400 struct common_audit_data ad;
3401 struct file_security_struct *fsec = file->f_security;
3402 struct inode *inode = file_inode(file);
20cdef8d 3403 struct inode_security_struct *isec;
fa1aa143
JVS
3404 struct lsm_ioctlop_audit ioctl;
3405 u32 ssid = cred_sid(cred);
3406 int rc;
3407 u8 driver = cmd >> 8;
3408 u8 xperm = cmd & 0xff;
3409
3410 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3411 ad.u.op = &ioctl;
3412 ad.u.op->cmd = cmd;
3413 ad.u.op->path = file->f_path;
3414
3415 if (ssid != fsec->sid) {
3416 rc = avc_has_perm(ssid, fsec->sid,
3417 SECCLASS_FD,
3418 FD__USE,
3419 &ad);
3420 if (rc)
3421 goto out;
3422 }
3423
3424 if (unlikely(IS_PRIVATE(inode)))
3425 return 0;
3426
20cdef8d 3427 isec = inode_security(inode);
fa1aa143
JVS
3428 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3429 requested, driver, xperm, &ad);
3430out:
3431 return rc;
3432}
3433
1da177e4
LT
3434static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3435 unsigned long arg)
3436{
88e67f3b 3437 const struct cred *cred = current_cred();
0b24dcb7 3438 int error = 0;
1da177e4 3439
0b24dcb7
EP
3440 switch (cmd) {
3441 case FIONREAD:
3442 /* fall through */
3443 case FIBMAP:
3444 /* fall through */
3445 case FIGETBSZ:
3446 /* fall through */
2f99c369 3447 case FS_IOC_GETFLAGS:
0b24dcb7 3448 /* fall through */
2f99c369 3449 case FS_IOC_GETVERSION:
0b24dcb7
EP
3450 error = file_has_perm(cred, file, FILE__GETATTR);
3451 break;
1da177e4 3452
2f99c369 3453 case FS_IOC_SETFLAGS:
0b24dcb7 3454 /* fall through */
2f99c369 3455 case FS_IOC_SETVERSION:
0b24dcb7
EP
3456 error = file_has_perm(cred, file, FILE__SETATTR);
3457 break;
3458
3459 /* sys_ioctl() checks */
3460 case FIONBIO:
3461 /* fall through */
3462 case FIOASYNC:
3463 error = file_has_perm(cred, file, 0);
3464 break;
1da177e4 3465
0b24dcb7
EP
3466 case KDSKBENT:
3467 case KDSKBSENT:
6a9de491 3468 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
8e4ff6f2 3469 SECURITY_CAP_AUDIT, true);
0b24dcb7
EP
3470 break;
3471
3472 /* default case assumes that the command will go
3473 * to the file's ioctl() function.
3474 */
3475 default:
fa1aa143 3476 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
0b24dcb7
EP
3477 }
3478 return error;
1da177e4
LT
3479}
3480
fcaaade1
SS
3481static int default_noexec;
3482
1da177e4
LT
3483static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3484{
88e67f3b 3485 const struct cred *cred = current_cred();
d84f4f99 3486 int rc = 0;
88e67f3b 3487
fcaaade1 3488 if (default_noexec &&
892e8cac
SS
3489 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3490 (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3491 /*
3492 * We are making executable an anonymous mapping or a
3493 * private file mapping that will also be writable.
3494 * This has an additional check.
3495 */
d84f4f99 3496 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3497 if (rc)
d84f4f99 3498 goto error;
1da177e4 3499 }
1da177e4
LT
3500
3501 if (file) {
3502 /* read access is always possible with a mapping */
3503 u32 av = FILE__READ;
3504
3505 /* write access only matters if the mapping is shared */
3506 if (shared && (prot & PROT_WRITE))
3507 av |= FILE__WRITE;
3508
3509 if (prot & PROT_EXEC)
3510 av |= FILE__EXECUTE;
3511
88e67f3b 3512 return file_has_perm(cred, file, av);
1da177e4 3513 }
d84f4f99
DH
3514
3515error:
3516 return rc;
1da177e4
LT
3517}
3518
e5467859 3519static int selinux_mmap_addr(unsigned long addr)
1da177e4 3520{
b1d9e6b0 3521 int rc = 0;
1da177e4 3522
a2551df7 3523 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
98883bfd 3524 u32 sid = current_sid();
ed032189
EP
3525 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3526 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3527 }
3528
98883bfd 3529 return rc;
e5467859 3530}
1da177e4 3531
e5467859
AV
3532static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3533 unsigned long prot, unsigned long flags)
3534{
1da177e4
LT
3535 if (selinux_checkreqprot)
3536 prot = reqprot;
3537
3538 return file_map_prot_check(file, prot,
3539 (flags & MAP_TYPE) == MAP_SHARED);
3540}
3541
3542static int selinux_file_mprotect(struct vm_area_struct *vma,
3543 unsigned long reqprot,
3544 unsigned long prot)
3545{
88e67f3b 3546 const struct cred *cred = current_cred();
1da177e4
LT
3547
3548 if (selinux_checkreqprot)
3549 prot = reqprot;
3550
fcaaade1
SS
3551 if (default_noexec &&
3552 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3553 int rc = 0;
db4c9641
SS
3554 if (vma->vm_start >= vma->vm_mm->start_brk &&
3555 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3556 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641 3557 } else if (!vma->vm_file &&
c2316dbf
SS
3558 ((vma->vm_start <= vma->vm_mm->start_stack &&
3559 vma->vm_end >= vma->vm_mm->start_stack) ||
d17af505 3560 vma_is_stack_for_current(vma))) {
3b11a1de 3561 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3562 } else if (vma->vm_file && vma->anon_vma) {
3563 /*
3564 * We are making executable a file mapping that has
3565 * had some COW done. Since pages might have been
3566 * written, check ability to execute the possibly
3567 * modified content. This typically should only
3568 * occur for text relocations.
3569 */
d84f4f99 3570 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3571 }