]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/selinux/hooks.c
SELinux: correctly detect proc filesystems of the form "proc/foo"
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
1da177e4
LT
79
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
224dfbd8 83#include "netnode.h"
3e112172 84#include "netport.h"
d28d1e08 85#include "xfrm.h"
c60475bf 86#include "netlabel.h"
9d57a7f9 87#include "audit.h"
1da177e4
LT
88
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
c9180a57
EP
92#define NUM_SEL_MNT_OPTS 4
93
1da177e4
LT
94extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 96extern int selinux_compat_net;
20510f2f 97extern struct security_operations *security_ops;
1da177e4 98
d621d35e
PM
99/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
1da177e4 102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 103int selinux_enforcing;
1da177e4
LT
104
105static int __init enforcing_setup(char *str)
106{
f5269710
EP
107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
f5269710
EP
120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
30d55280
SS
126#else
127int selinux_enabled = 1;
1da177e4
LT
128#endif
129
1da177e4 130
6f0f0fd4
JM
131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
828dfe1d 135static struct security_operations *secondary_ops;
1da177e4
LT
136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
e18b890b 142static struct kmem_cache *sel_inode_cache;
7cae7e26 143
d621d35e
PM
144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
d84f4f99
DH
159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
1da177e4 163{
3b11a1de 164 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
165 struct task_security_struct *tsec;
166
89d155ef 167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 168 if (!tsec)
d84f4f99 169 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 170
d84f4f99 171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 172 cred->security = tsec;
1da177e4
LT
173}
174
88e67f3b
DH
175/*
176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
275bb41e 186/*
3b11a1de 187 * get the objective security ID of a task
275bb41e
DH
188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
275bb41e
DH
191 u32 sid;
192
193 rcu_read_lock();
88e67f3b 194 sid = cred_sid(__task_cred(task));
275bb41e
DH
195 rcu_read_unlock();
196 return sid;
197}
198
199/*
3b11a1de 200 * get the subjective security ID of the current task
275bb41e
DH
201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
88e67f3b
DH
209/* Allocate and free functions for each kind of security blob. */
210
1da177e4
LT
211static int inode_alloc_security(struct inode *inode)
212{
1da177e4 213 struct inode_security_struct *isec;
275bb41e 214 u32 sid = current_sid();
1da177e4 215
a02fe132 216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
217 if (!isec)
218 return -ENOMEM;
219
23970741 220 mutex_init(&isec->lock);
1da177e4 221 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
275bb41e 225 isec->task_sid = sid;
1da177e4
LT
226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
1da177e4
LT
236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
7cae7e26 242 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
243}
244
245static int file_alloc_security(struct file *file)
246{
1da177e4 247 struct file_security_struct *fsec;
275bb41e 248 u32 sid = current_sid();
1da177e4 249
26d2a4be 250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
251 if (!fsec)
252 return -ENOMEM;
253
275bb41e
DH
254 fsec->sid = sid;
255 fsec->fown_sid = sid;
1da177e4
LT
256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
89d155ef 272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
273 if (!sbsec)
274 return -ENOMEM;
275
bc7e982b 276 mutex_init(&sbsec->lock);
1da177e4
LT
277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
c312feb2 283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
1da177e4
LT
293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
7d877f3b 302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
303{
304 struct sk_security_struct *ssec;
305
89d155ef 306 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
307 if (!ssec)
308 return -ENOMEM;
309
1da177e4 310 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 311 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
312 sk->sk_security = ssec;
313
f74af6e8 314 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 315
1da177e4
LT
316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
1da177e4 323 sk->sk_security = NULL;
6c5b3fc0 324 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
325 kfree(ssec);
326}
1da177e4
LT
327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
31e87930 351 Opt_error = -1,
1da177e4
LT
352 Opt_context = 1,
353 Opt_fscontext = 2,
c9180a57
EP
354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
1da177e4
LT
356};
357
a447c093 358static const match_table_t tokens = {
832cbd9a
EP
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31e87930 363 {Opt_error, NULL},
1da177e4
LT
364};
365
366#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
367
c312feb2
EP
368static int may_context_mount_sb_relabel(u32 sid,
369 struct superblock_security_struct *sbsec,
275bb41e 370 const struct cred *cred)
c312feb2 371{
275bb41e 372 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
373 int rc;
374
375 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
376 FILESYSTEM__RELABELFROM, NULL);
377 if (rc)
378 return rc;
379
380 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
381 FILESYSTEM__RELABELTO, NULL);
382 return rc;
383}
384
0808925e
EP
385static int may_context_mount_inode_relabel(u32 sid,
386 struct superblock_security_struct *sbsec,
275bb41e 387 const struct cred *cred)
0808925e 388{
275bb41e 389 const struct task_security_struct *tsec = cred->security;
0808925e
EP
390 int rc;
391 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
392 FILESYSTEM__RELABELFROM, NULL);
393 if (rc)
394 return rc;
395
396 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
397 FILESYSTEM__ASSOCIATE, NULL);
398 return rc;
399}
400
c9180a57 401static int sb_finish_set_opts(struct super_block *sb)
1da177e4 402{
1da177e4 403 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
404 struct dentry *root = sb->s_root;
405 struct inode *root_inode = root->d_inode;
406 int rc = 0;
1da177e4 407
c9180a57
EP
408 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
409 /* Make sure that the xattr handler exists and that no
410 error other than -ENODATA is returned by getxattr on
411 the root directory. -ENODATA is ok, as this may be
412 the first boot of the SELinux kernel before we have
413 assigned xattr values to the filesystem. */
414 if (!root_inode->i_op->getxattr) {
415 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
416 "xattr support\n", sb->s_id, sb->s_type->name);
417 rc = -EOPNOTSUPP;
418 goto out;
419 }
420 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
421 if (rc < 0 && rc != -ENODATA) {
422 if (rc == -EOPNOTSUPP)
423 printk(KERN_WARNING "SELinux: (dev %s, type "
424 "%s) has no security xattr handler\n",
425 sb->s_id, sb->s_type->name);
426 else
427 printk(KERN_WARNING "SELinux: (dev %s, type "
428 "%s) getxattr errno %d\n", sb->s_id,
429 sb->s_type->name, -rc);
430 goto out;
431 }
432 }
1da177e4 433
c9180a57 434 sbsec->initialized = 1;
1da177e4 435
c9180a57
EP
436 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
437 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
438 sb->s_id, sb->s_type->name);
439 else
440 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
441 sb->s_id, sb->s_type->name,
442 labeling_behaviors[sbsec->behavior-1]);
1da177e4 443
c9180a57
EP
444 /* Initialize the root inode. */
445 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 446
c9180a57
EP
447 /* Initialize any other inodes associated with the superblock, e.g.
448 inodes created prior to initial policy load or inodes created
449 during get_sb by a pseudo filesystem that directly
450 populates itself. */
451 spin_lock(&sbsec->isec_lock);
452next_inode:
453 if (!list_empty(&sbsec->isec_head)) {
454 struct inode_security_struct *isec =
455 list_entry(sbsec->isec_head.next,
456 struct inode_security_struct, list);
457 struct inode *inode = isec->inode;
458 spin_unlock(&sbsec->isec_lock);
459 inode = igrab(inode);
460 if (inode) {
461 if (!IS_PRIVATE(inode))
462 inode_doinit(inode);
463 iput(inode);
464 }
465 spin_lock(&sbsec->isec_lock);
466 list_del_init(&isec->list);
467 goto next_inode;
468 }
469 spin_unlock(&sbsec->isec_lock);
470out:
471 return rc;
472}
1da177e4 473
c9180a57
EP
474/*
475 * This function should allow an FS to ask what it's mount security
476 * options were so it can use those later for submounts, displaying
477 * mount options, or whatever.
478 */
479static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 480 struct security_mnt_opts *opts)
c9180a57
EP
481{
482 int rc = 0, i;
483 struct superblock_security_struct *sbsec = sb->s_security;
484 char *context = NULL;
485 u32 len;
486 char tmp;
1da177e4 487
e0007529 488 security_init_mnt_opts(opts);
1da177e4 489
c9180a57
EP
490 if (!sbsec->initialized)
491 return -EINVAL;
1da177e4 492
c9180a57
EP
493 if (!ss_initialized)
494 return -EINVAL;
1da177e4 495
c9180a57
EP
496 /*
497 * if we ever use sbsec flags for anything other than tracking mount
498 * settings this is going to need a mask
499 */
500 tmp = sbsec->flags;
501 /* count the number of mount options for this sb */
502 for (i = 0; i < 8; i++) {
503 if (tmp & 0x01)
e0007529 504 opts->num_mnt_opts++;
c9180a57
EP
505 tmp >>= 1;
506 }
1da177e4 507
e0007529
EP
508 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
509 if (!opts->mnt_opts) {
c9180a57
EP
510 rc = -ENOMEM;
511 goto out_free;
512 }
1da177e4 513
e0007529
EP
514 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
515 if (!opts->mnt_opts_flags) {
c9180a57
EP
516 rc = -ENOMEM;
517 goto out_free;
518 }
1da177e4 519
c9180a57
EP
520 i = 0;
521 if (sbsec->flags & FSCONTEXT_MNT) {
522 rc = security_sid_to_context(sbsec->sid, &context, &len);
523 if (rc)
524 goto out_free;
e0007529
EP
525 opts->mnt_opts[i] = context;
526 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
527 }
528 if (sbsec->flags & CONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
530 if (rc)
531 goto out_free;
e0007529
EP
532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
534 }
535 if (sbsec->flags & DEFCONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
537 if (rc)
538 goto out_free;
e0007529
EP
539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
541 }
542 if (sbsec->flags & ROOTCONTEXT_MNT) {
543 struct inode *root = sbsec->sb->s_root->d_inode;
544 struct inode_security_struct *isec = root->i_security;
0808925e 545
c9180a57
EP
546 rc = security_sid_to_context(isec->sid, &context, &len);
547 if (rc)
548 goto out_free;
e0007529
EP
549 opts->mnt_opts[i] = context;
550 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 551 }
1da177e4 552
e0007529 553 BUG_ON(i != opts->num_mnt_opts);
1da177e4 554
c9180a57
EP
555 return 0;
556
557out_free:
e0007529 558 security_free_mnt_opts(opts);
c9180a57
EP
559 return rc;
560}
1da177e4 561
c9180a57
EP
562static int bad_option(struct superblock_security_struct *sbsec, char flag,
563 u32 old_sid, u32 new_sid)
564{
565 /* check if the old mount command had the same options */
566 if (sbsec->initialized)
567 if (!(sbsec->flags & flag) ||
568 (old_sid != new_sid))
569 return 1;
570
571 /* check if we were passed the same options twice,
572 * aka someone passed context=a,context=b
573 */
574 if (!sbsec->initialized)
575 if (sbsec->flags & flag)
576 return 1;
577 return 0;
578}
e0007529 579
c9180a57
EP
580/*
581 * Allow filesystems with binary mount data to explicitly set mount point
582 * labeling information.
583 */
e0007529
EP
584static int selinux_set_mnt_opts(struct super_block *sb,
585 struct security_mnt_opts *opts)
c9180a57 586{
275bb41e 587 const struct cred *cred = current_cred();
c9180a57 588 int rc = 0, i;
c9180a57
EP
589 struct superblock_security_struct *sbsec = sb->s_security;
590 const char *name = sb->s_type->name;
089be43e
JM
591 struct inode *inode = sbsec->sb->s_root->d_inode;
592 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
593 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
594 u32 defcontext_sid = 0;
e0007529
EP
595 char **mount_options = opts->mnt_opts;
596 int *flags = opts->mnt_opts_flags;
597 int num_opts = opts->num_mnt_opts;
c9180a57
EP
598
599 mutex_lock(&sbsec->lock);
600
601 if (!ss_initialized) {
602 if (!num_opts) {
603 /* Defer initialization until selinux_complete_init,
604 after the initial policy is loaded and the security
605 server is ready to handle calls. */
606 spin_lock(&sb_security_lock);
607 if (list_empty(&sbsec->list))
608 list_add(&sbsec->list, &superblock_security_head);
609 spin_unlock(&sb_security_lock);
610 goto out;
611 }
612 rc = -EINVAL;
744ba35e
EP
613 printk(KERN_WARNING "SELinux: Unable to set superblock options "
614 "before the security server is initialized\n");
1da177e4 615 goto out;
c9180a57 616 }
1da177e4 617
e0007529
EP
618 /*
619 * Binary mount data FS will come through this function twice. Once
620 * from an explicit call and once from the generic calls from the vfs.
621 * Since the generic VFS calls will not contain any security mount data
622 * we need to skip the double mount verification.
623 *
624 * This does open a hole in which we will not notice if the first
625 * mount using this sb set explict options and a second mount using
626 * this sb does not set any security options. (The first options
627 * will be used for both mounts)
628 */
629 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
630 && (num_opts == 0))
f5269710 631 goto out;
e0007529 632
c9180a57
EP
633 /*
634 * parse the mount options, check if they are valid sids.
635 * also check if someone is trying to mount the same sb more
636 * than once with different security options.
637 */
638 for (i = 0; i < num_opts; i++) {
639 u32 sid;
640 rc = security_context_to_sid(mount_options[i],
641 strlen(mount_options[i]), &sid);
1da177e4
LT
642 if (rc) {
643 printk(KERN_WARNING "SELinux: security_context_to_sid"
644 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
645 mount_options[i], sb->s_id, name, rc);
646 goto out;
647 }
648 switch (flags[i]) {
649 case FSCONTEXT_MNT:
650 fscontext_sid = sid;
651
652 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
653 fscontext_sid))
654 goto out_double_mount;
655
656 sbsec->flags |= FSCONTEXT_MNT;
657 break;
658 case CONTEXT_MNT:
659 context_sid = sid;
660
661 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
662 context_sid))
663 goto out_double_mount;
664
665 sbsec->flags |= CONTEXT_MNT;
666 break;
667 case ROOTCONTEXT_MNT:
668 rootcontext_sid = sid;
669
670 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
671 rootcontext_sid))
672 goto out_double_mount;
673
674 sbsec->flags |= ROOTCONTEXT_MNT;
675
676 break;
677 case DEFCONTEXT_MNT:
678 defcontext_sid = sid;
679
680 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
681 defcontext_sid))
682 goto out_double_mount;
683
684 sbsec->flags |= DEFCONTEXT_MNT;
685
686 break;
687 default:
688 rc = -EINVAL;
689 goto out;
1da177e4 690 }
c9180a57
EP
691 }
692
693 if (sbsec->initialized) {
694 /* previously mounted with options, but not on this attempt? */
695 if (sbsec->flags && !num_opts)
696 goto out_double_mount;
697 rc = 0;
698 goto out;
699 }
700
089be43e 701 if (strcmp(sb->s_type->name, "proc") == 0)
c9180a57
EP
702 sbsec->proc = 1;
703
704 /* Determine the labeling behavior to use for this filesystem type. */
459c19f5 705 rc = security_fs_use(sbsec->proc ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
706 if (rc) {
707 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 708 __func__, sb->s_type->name, rc);
c9180a57
EP
709 goto out;
710 }
1da177e4 711
c9180a57
EP
712 /* sets the context of the superblock for the fs being mounted. */
713 if (fscontext_sid) {
275bb41e 714 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 715 if (rc)
c9180a57 716 goto out;
1da177e4 717
c9180a57 718 sbsec->sid = fscontext_sid;
c312feb2
EP
719 }
720
721 /*
722 * Switch to using mount point labeling behavior.
723 * sets the label used on all file below the mountpoint, and will set
724 * the superblock context if not already set.
725 */
c9180a57
EP
726 if (context_sid) {
727 if (!fscontext_sid) {
275bb41e
DH
728 rc = may_context_mount_sb_relabel(context_sid, sbsec,
729 cred);
b04ea3ce 730 if (rc)
c9180a57
EP
731 goto out;
732 sbsec->sid = context_sid;
b04ea3ce 733 } else {
275bb41e
DH
734 rc = may_context_mount_inode_relabel(context_sid, sbsec,
735 cred);
b04ea3ce 736 if (rc)
c9180a57 737 goto out;
b04ea3ce 738 }
c9180a57
EP
739 if (!rootcontext_sid)
740 rootcontext_sid = context_sid;
1da177e4 741
c9180a57 742 sbsec->mntpoint_sid = context_sid;
c312feb2 743 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
744 }
745
c9180a57 746 if (rootcontext_sid) {
275bb41e
DH
747 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
748 cred);
0808925e 749 if (rc)
c9180a57 750 goto out;
0808925e 751
c9180a57
EP
752 root_isec->sid = rootcontext_sid;
753 root_isec->initialized = 1;
0808925e
EP
754 }
755
c9180a57
EP
756 if (defcontext_sid) {
757 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
758 rc = -EINVAL;
759 printk(KERN_WARNING "SELinux: defcontext option is "
760 "invalid for this filesystem type\n");
761 goto out;
1da177e4
LT
762 }
763
c9180a57
EP
764 if (defcontext_sid != sbsec->def_sid) {
765 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 766 sbsec, cred);
c9180a57
EP
767 if (rc)
768 goto out;
769 }
1da177e4 770
c9180a57 771 sbsec->def_sid = defcontext_sid;
1da177e4
LT
772 }
773
c9180a57 774 rc = sb_finish_set_opts(sb);
1da177e4 775out:
c9180a57 776 mutex_unlock(&sbsec->lock);
1da177e4 777 return rc;
c9180a57
EP
778out_double_mount:
779 rc = -EINVAL;
780 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
781 "security settings for (dev %s, type %s)\n", sb->s_id, name);
782 goto out;
1da177e4
LT
783}
784
c9180a57
EP
785static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
786 struct super_block *newsb)
1da177e4 787{
c9180a57
EP
788 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
789 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 790
c9180a57
EP
791 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
792 int set_context = (oldsbsec->flags & CONTEXT_MNT);
793 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 794
0f5e6420
EP
795 /*
796 * if the parent was able to be mounted it clearly had no special lsm
797 * mount options. thus we can safely put this sb on the list and deal
798 * with it later
799 */
800 if (!ss_initialized) {
801 spin_lock(&sb_security_lock);
802 if (list_empty(&newsbsec->list))
803 list_add(&newsbsec->list, &superblock_security_head);
804 spin_unlock(&sb_security_lock);
805 return;
806 }
c9180a57 807
c9180a57
EP
808 /* how can we clone if the old one wasn't set up?? */
809 BUG_ON(!oldsbsec->initialized);
810
5a552617
EP
811 /* if fs is reusing a sb, just let its options stand... */
812 if (newsbsec->initialized)
813 return;
814
c9180a57
EP
815 mutex_lock(&newsbsec->lock);
816
817 newsbsec->flags = oldsbsec->flags;
818
819 newsbsec->sid = oldsbsec->sid;
820 newsbsec->def_sid = oldsbsec->def_sid;
821 newsbsec->behavior = oldsbsec->behavior;
822
823 if (set_context) {
824 u32 sid = oldsbsec->mntpoint_sid;
825
826 if (!set_fscontext)
827 newsbsec->sid = sid;
828 if (!set_rootcontext) {
829 struct inode *newinode = newsb->s_root->d_inode;
830 struct inode_security_struct *newisec = newinode->i_security;
831 newisec->sid = sid;
832 }
833 newsbsec->mntpoint_sid = sid;
1da177e4 834 }
c9180a57
EP
835 if (set_rootcontext) {
836 const struct inode *oldinode = oldsb->s_root->d_inode;
837 const struct inode_security_struct *oldisec = oldinode->i_security;
838 struct inode *newinode = newsb->s_root->d_inode;
839 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 840
c9180a57 841 newisec->sid = oldisec->sid;
1da177e4
LT
842 }
843
c9180a57
EP
844 sb_finish_set_opts(newsb);
845 mutex_unlock(&newsbsec->lock);
846}
847
2e1479d9
AB
848static int selinux_parse_opts_str(char *options,
849 struct security_mnt_opts *opts)
c9180a57 850{
e0007529 851 char *p;
c9180a57
EP
852 char *context = NULL, *defcontext = NULL;
853 char *fscontext = NULL, *rootcontext = NULL;
e0007529 854 int rc, num_mnt_opts = 0;
1da177e4 855
e0007529 856 opts->num_mnt_opts = 0;
1da177e4 857
c9180a57
EP
858 /* Standard string-based options. */
859 while ((p = strsep(&options, "|")) != NULL) {
860 int token;
861 substring_t args[MAX_OPT_ARGS];
1da177e4 862
c9180a57
EP
863 if (!*p)
864 continue;
1da177e4 865
c9180a57 866 token = match_token(p, tokens, args);
1da177e4 867
c9180a57
EP
868 switch (token) {
869 case Opt_context:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 context = match_strdup(&args[0]);
876 if (!context) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
881
882 case Opt_fscontext:
883 if (fscontext) {
884 rc = -EINVAL;
885 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
886 goto out_err;
887 }
888 fscontext = match_strdup(&args[0]);
889 if (!fscontext) {
890 rc = -ENOMEM;
891 goto out_err;
892 }
893 break;
894
895 case Opt_rootcontext:
896 if (rootcontext) {
897 rc = -EINVAL;
898 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
899 goto out_err;
900 }
901 rootcontext = match_strdup(&args[0]);
902 if (!rootcontext) {
903 rc = -ENOMEM;
904 goto out_err;
905 }
906 break;
907
908 case Opt_defcontext:
909 if (context || defcontext) {
910 rc = -EINVAL;
911 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
912 goto out_err;
913 }
914 defcontext = match_strdup(&args[0]);
915 if (!defcontext) {
916 rc = -ENOMEM;
917 goto out_err;
918 }
919 break;
920
921 default:
922 rc = -EINVAL;
923 printk(KERN_WARNING "SELinux: unknown mount option\n");
924 goto out_err;
1da177e4 925
1da177e4 926 }
1da177e4 927 }
c9180a57 928
e0007529
EP
929 rc = -ENOMEM;
930 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
931 if (!opts->mnt_opts)
932 goto out_err;
933
934 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
935 if (!opts->mnt_opts_flags) {
936 kfree(opts->mnt_opts);
937 goto out_err;
938 }
939
c9180a57 940 if (fscontext) {
e0007529
EP
941 opts->mnt_opts[num_mnt_opts] = fscontext;
942 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
943 }
944 if (context) {
e0007529
EP
945 opts->mnt_opts[num_mnt_opts] = context;
946 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
947 }
948 if (rootcontext) {
e0007529
EP
949 opts->mnt_opts[num_mnt_opts] = rootcontext;
950 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
951 }
952 if (defcontext) {
e0007529
EP
953 opts->mnt_opts[num_mnt_opts] = defcontext;
954 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
955 }
956
e0007529
EP
957 opts->num_mnt_opts = num_mnt_opts;
958 return 0;
959
c9180a57
EP
960out_err:
961 kfree(context);
962 kfree(defcontext);
963 kfree(fscontext);
964 kfree(rootcontext);
1da177e4
LT
965 return rc;
966}
e0007529
EP
967/*
968 * string mount options parsing and call set the sbsec
969 */
970static int superblock_doinit(struct super_block *sb, void *data)
971{
972 int rc = 0;
973 char *options = data;
974 struct security_mnt_opts opts;
975
976 security_init_mnt_opts(&opts);
977
978 if (!data)
979 goto out;
980
981 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
982
983 rc = selinux_parse_opts_str(options, &opts);
984 if (rc)
985 goto out_err;
986
987out:
988 rc = selinux_set_mnt_opts(sb, &opts);
989
990out_err:
991 security_free_mnt_opts(&opts);
992 return rc;
993}
1da177e4 994
3583a711
AB
995static void selinux_write_opts(struct seq_file *m,
996 struct security_mnt_opts *opts)
2069f457
EP
997{
998 int i;
999 char *prefix;
1000
1001 for (i = 0; i < opts->num_mnt_opts; i++) {
1002 char *has_comma = strchr(opts->mnt_opts[i], ',');
1003
1004 switch (opts->mnt_opts_flags[i]) {
1005 case CONTEXT_MNT:
1006 prefix = CONTEXT_STR;
1007 break;
1008 case FSCONTEXT_MNT:
1009 prefix = FSCONTEXT_STR;
1010 break;
1011 case ROOTCONTEXT_MNT:
1012 prefix = ROOTCONTEXT_STR;
1013 break;
1014 case DEFCONTEXT_MNT:
1015 prefix = DEFCONTEXT_STR;
1016 break;
1017 default:
1018 BUG();
1019 };
1020 /* we need a comma before each option */
1021 seq_putc(m, ',');
1022 seq_puts(m, prefix);
1023 if (has_comma)
1024 seq_putc(m, '\"');
1025 seq_puts(m, opts->mnt_opts[i]);
1026 if (has_comma)
1027 seq_putc(m, '\"');
1028 }
1029}
1030
1031static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1032{
1033 struct security_mnt_opts opts;
1034 int rc;
1035
1036 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1037 if (rc) {
1038 /* before policy load we may get EINVAL, don't show anything */
1039 if (rc == -EINVAL)
1040 rc = 0;
2069f457 1041 return rc;
383795c2 1042 }
2069f457
EP
1043
1044 selinux_write_opts(m, &opts);
1045
1046 security_free_mnt_opts(&opts);
1047
1048 return rc;
1049}
1050
1da177e4
LT
1051static inline u16 inode_mode_to_security_class(umode_t mode)
1052{
1053 switch (mode & S_IFMT) {
1054 case S_IFSOCK:
1055 return SECCLASS_SOCK_FILE;
1056 case S_IFLNK:
1057 return SECCLASS_LNK_FILE;
1058 case S_IFREG:
1059 return SECCLASS_FILE;
1060 case S_IFBLK:
1061 return SECCLASS_BLK_FILE;
1062 case S_IFDIR:
1063 return SECCLASS_DIR;
1064 case S_IFCHR:
1065 return SECCLASS_CHR_FILE;
1066 case S_IFIFO:
1067 return SECCLASS_FIFO_FILE;
1068
1069 }
1070
1071 return SECCLASS_FILE;
1072}
1073
13402580
JM
1074static inline int default_protocol_stream(int protocol)
1075{
1076 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1077}
1078
1079static inline int default_protocol_dgram(int protocol)
1080{
1081 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1082}
1083
1da177e4
LT
1084static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1085{
1086 switch (family) {
1087 case PF_UNIX:
1088 switch (type) {
1089 case SOCK_STREAM:
1090 case SOCK_SEQPACKET:
1091 return SECCLASS_UNIX_STREAM_SOCKET;
1092 case SOCK_DGRAM:
1093 return SECCLASS_UNIX_DGRAM_SOCKET;
1094 }
1095 break;
1096 case PF_INET:
1097 case PF_INET6:
1098 switch (type) {
1099 case SOCK_STREAM:
13402580
JM
1100 if (default_protocol_stream(protocol))
1101 return SECCLASS_TCP_SOCKET;
1102 else
1103 return SECCLASS_RAWIP_SOCKET;
1da177e4 1104 case SOCK_DGRAM:
13402580
JM
1105 if (default_protocol_dgram(protocol))
1106 return SECCLASS_UDP_SOCKET;
1107 else
1108 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1109 case SOCK_DCCP:
1110 return SECCLASS_DCCP_SOCKET;
13402580 1111 default:
1da177e4
LT
1112 return SECCLASS_RAWIP_SOCKET;
1113 }
1114 break;
1115 case PF_NETLINK:
1116 switch (protocol) {
1117 case NETLINK_ROUTE:
1118 return SECCLASS_NETLINK_ROUTE_SOCKET;
1119 case NETLINK_FIREWALL:
1120 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1121 case NETLINK_INET_DIAG:
1da177e4
LT
1122 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1123 case NETLINK_NFLOG:
1124 return SECCLASS_NETLINK_NFLOG_SOCKET;
1125 case NETLINK_XFRM:
1126 return SECCLASS_NETLINK_XFRM_SOCKET;
1127 case NETLINK_SELINUX:
1128 return SECCLASS_NETLINK_SELINUX_SOCKET;
1129 case NETLINK_AUDIT:
1130 return SECCLASS_NETLINK_AUDIT_SOCKET;
1131 case NETLINK_IP6_FW:
1132 return SECCLASS_NETLINK_IP6FW_SOCKET;
1133 case NETLINK_DNRTMSG:
1134 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1135 case NETLINK_KOBJECT_UEVENT:
1136 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1137 default:
1138 return SECCLASS_NETLINK_SOCKET;
1139 }
1140 case PF_PACKET:
1141 return SECCLASS_PACKET_SOCKET;
1142 case PF_KEY:
1143 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1144 case PF_APPLETALK:
1145 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1146 }
1147
1148 return SECCLASS_SOCKET;
1149}
1150
1151#ifdef CONFIG_PROC_FS
1152static int selinux_proc_get_sid(struct proc_dir_entry *de,
1153 u16 tclass,
1154 u32 *sid)
1155{
1156 int buflen, rc;
1157 char *buffer, *path, *end;
1158
828dfe1d 1159 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1160 if (!buffer)
1161 return -ENOMEM;
1162
1163 buflen = PAGE_SIZE;
1164 end = buffer+buflen;
1165 *--end = '\0';
1166 buflen--;
1167 path = end-1;
1168 *path = '/';
1169 while (de && de != de->parent) {
1170 buflen -= de->namelen + 1;
1171 if (buflen < 0)
1172 break;
1173 end -= de->namelen;
1174 memcpy(end, de->name, de->namelen);
1175 *--end = '/';
1176 path = end;
1177 de = de->parent;
1178 }
1179 rc = security_genfs_sid("proc", path, tclass, sid);
1180 free_page((unsigned long)buffer);
1181 return rc;
1182}
1183#else
1184static int selinux_proc_get_sid(struct proc_dir_entry *de,
1185 u16 tclass,
1186 u32 *sid)
1187{
1188 return -EINVAL;
1189}
1190#endif
1191
1192/* The inode's security attributes must be initialized before first use. */
1193static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1194{
1195 struct superblock_security_struct *sbsec = NULL;
1196 struct inode_security_struct *isec = inode->i_security;
1197 u32 sid;
1198 struct dentry *dentry;
1199#define INITCONTEXTLEN 255
1200 char *context = NULL;
1201 unsigned len = 0;
1202 int rc = 0;
1da177e4
LT
1203
1204 if (isec->initialized)
1205 goto out;
1206
23970741 1207 mutex_lock(&isec->lock);
1da177e4 1208 if (isec->initialized)
23970741 1209 goto out_unlock;
1da177e4
LT
1210
1211 sbsec = inode->i_sb->s_security;
1212 if (!sbsec->initialized) {
1213 /* Defer initialization until selinux_complete_init,
1214 after the initial policy is loaded and the security
1215 server is ready to handle calls. */
1216 spin_lock(&sbsec->isec_lock);
1217 if (list_empty(&isec->list))
1218 list_add(&isec->list, &sbsec->isec_head);
1219 spin_unlock(&sbsec->isec_lock);
23970741 1220 goto out_unlock;
1da177e4
LT
1221 }
1222
1223 switch (sbsec->behavior) {
1224 case SECURITY_FS_USE_XATTR:
1225 if (!inode->i_op->getxattr) {
1226 isec->sid = sbsec->def_sid;
1227 break;
1228 }
1229
1230 /* Need a dentry, since the xattr API requires one.
1231 Life would be simpler if we could just pass the inode. */
1232 if (opt_dentry) {
1233 /* Called from d_instantiate or d_splice_alias. */
1234 dentry = dget(opt_dentry);
1235 } else {
1236 /* Called from selinux_complete_init, try to find a dentry. */
1237 dentry = d_find_alias(inode);
1238 }
1239 if (!dentry) {
744ba35e 1240 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1241 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1242 inode->i_ino);
23970741 1243 goto out_unlock;
1da177e4
LT
1244 }
1245
1246 len = INITCONTEXTLEN;
869ab514 1247 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1248 if (!context) {
1249 rc = -ENOMEM;
1250 dput(dentry);
23970741 1251 goto out_unlock;
1da177e4
LT
1252 }
1253 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1254 context, len);
1255 if (rc == -ERANGE) {
1256 /* Need a larger buffer. Query for the right size. */
1257 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1258 NULL, 0);
1259 if (rc < 0) {
1260 dput(dentry);
23970741 1261 goto out_unlock;
1da177e4
LT
1262 }
1263 kfree(context);
1264 len = rc;
869ab514 1265 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1266 if (!context) {
1267 rc = -ENOMEM;
1268 dput(dentry);
23970741 1269 goto out_unlock;
1da177e4
LT
1270 }
1271 rc = inode->i_op->getxattr(dentry,
1272 XATTR_NAME_SELINUX,
1273 context, len);
1274 }
1275 dput(dentry);
1276 if (rc < 0) {
1277 if (rc != -ENODATA) {
744ba35e 1278 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1279 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1280 -rc, inode->i_sb->s_id, inode->i_ino);
1281 kfree(context);
23970741 1282 goto out_unlock;
1da177e4
LT
1283 }
1284 /* Map ENODATA to the default file SID */
1285 sid = sbsec->def_sid;
1286 rc = 0;
1287 } else {
f5c1d5b2 1288 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1289 sbsec->def_sid,
1290 GFP_NOFS);
1da177e4 1291 if (rc) {
744ba35e 1292 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1da177e4 1293 "returned %d for dev=%s ino=%ld\n",
dd6f953a 1294 __func__, context, -rc,
1da177e4
LT
1295 inode->i_sb->s_id, inode->i_ino);
1296 kfree(context);
1297 /* Leave with the unlabeled SID */
1298 rc = 0;
1299 break;
1300 }
1301 }
1302 kfree(context);
1303 isec->sid = sid;
1304 break;
1305 case SECURITY_FS_USE_TASK:
1306 isec->sid = isec->task_sid;
1307 break;
1308 case SECURITY_FS_USE_TRANS:
1309 /* Default to the fs SID. */
1310 isec->sid = sbsec->sid;
1311
1312 /* Try to obtain a transition SID. */
1313 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1314 rc = security_transition_sid(isec->task_sid,
1315 sbsec->sid,
1316 isec->sclass,
1317 &sid);
1318 if (rc)
23970741 1319 goto out_unlock;
1da177e4
LT
1320 isec->sid = sid;
1321 break;
c312feb2
EP
1322 case SECURITY_FS_USE_MNTPOINT:
1323 isec->sid = sbsec->mntpoint_sid;
1324 break;
1da177e4 1325 default:
c312feb2 1326 /* Default to the fs superblock SID. */
1da177e4
LT
1327 isec->sid = sbsec->sid;
1328
ea6b184f 1329 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1330 struct proc_inode *proci = PROC_I(inode);
1331 if (proci->pde) {
1332 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1333 rc = selinux_proc_get_sid(proci->pde,
1334 isec->sclass,
1335 &sid);
1336 if (rc)
23970741 1337 goto out_unlock;
1da177e4
LT
1338 isec->sid = sid;
1339 }
1340 }
1341 break;
1342 }
1343
1344 isec->initialized = 1;
1345
23970741
EP
1346out_unlock:
1347 mutex_unlock(&isec->lock);
1da177e4
LT
1348out:
1349 if (isec->sclass == SECCLASS_FILE)
1350 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1351 return rc;
1352}
1353
1354/* Convert a Linux signal to an access vector. */
1355static inline u32 signal_to_av(int sig)
1356{
1357 u32 perm = 0;
1358
1359 switch (sig) {
1360 case SIGCHLD:
1361 /* Commonly granted from child to parent. */
1362 perm = PROCESS__SIGCHLD;
1363 break;
1364 case SIGKILL:
1365 /* Cannot be caught or ignored */
1366 perm = PROCESS__SIGKILL;
1367 break;
1368 case SIGSTOP:
1369 /* Cannot be caught or ignored */
1370 perm = PROCESS__SIGSTOP;
1371 break;
1372 default:
1373 /* All other signals. */
1374 perm = PROCESS__SIGNAL;
1375 break;
1376 }
1377
1378 return perm;
1379}
1380
d84f4f99
DH
1381/*
1382 * Check permission between a pair of credentials
1383 * fork check, ptrace check, etc.
1384 */
1385static int cred_has_perm(const struct cred *actor,
1386 const struct cred *target,
1387 u32 perms)
1388{
1389 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1390
1391 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1392}
1393
275bb41e 1394/*
88e67f3b 1395 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1396 * fork check, ptrace check, etc.
1397 * tsk1 is the actor and tsk2 is the target
3b11a1de 1398 * - this uses the default subjective creds of tsk1
275bb41e
DH
1399 */
1400static int task_has_perm(const struct task_struct *tsk1,
1401 const struct task_struct *tsk2,
1da177e4
LT
1402 u32 perms)
1403{
275bb41e
DH
1404 const struct task_security_struct *__tsec1, *__tsec2;
1405 u32 sid1, sid2;
1da177e4 1406
275bb41e
DH
1407 rcu_read_lock();
1408 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1409 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1410 rcu_read_unlock();
1411 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1412}
1413
3b11a1de
DH
1414/*
1415 * Check permission between current and another task, e.g. signal checks,
1416 * fork check, ptrace check, etc.
1417 * current is the actor and tsk2 is the target
1418 * - this uses current's subjective creds
1419 */
1420static int current_has_perm(const struct task_struct *tsk,
1421 u32 perms)
1422{
1423 u32 sid, tsid;
1424
1425 sid = current_sid();
1426 tsid = task_sid(tsk);
1427 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1428}
1429
b68e418c
SS
1430#if CAP_LAST_CAP > 63
1431#error Fix SELinux to handle capabilities > 63.
1432#endif
1433
1da177e4
LT
1434/* Check whether a task is allowed to use a capability. */
1435static int task_has_capability(struct task_struct *tsk,
06112163 1436 int cap, int audit)
1da177e4 1437{
1da177e4 1438 struct avc_audit_data ad;
06112163 1439 struct av_decision avd;
b68e418c 1440 u16 sclass;
275bb41e 1441 u32 sid = task_sid(tsk);
b68e418c 1442 u32 av = CAP_TO_MASK(cap);
06112163 1443 int rc;
1da177e4 1444
828dfe1d 1445 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1446 ad.tsk = tsk;
1447 ad.u.cap = cap;
1448
b68e418c
SS
1449 switch (CAP_TO_INDEX(cap)) {
1450 case 0:
1451 sclass = SECCLASS_CAPABILITY;
1452 break;
1453 case 1:
1454 sclass = SECCLASS_CAPABILITY2;
1455 break;
1456 default:
1457 printk(KERN_ERR
1458 "SELinux: out of range capability %d\n", cap);
1459 BUG();
1460 }
06112163 1461
275bb41e 1462 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1463 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1464 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1465 return rc;
1da177e4
LT
1466}
1467
1468/* Check whether a task is allowed to use a system operation. */
1469static int task_has_system(struct task_struct *tsk,
1470 u32 perms)
1471{
275bb41e 1472 u32 sid = task_sid(tsk);
1da177e4 1473
275bb41e 1474 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1475 SECCLASS_SYSTEM, perms, NULL);
1476}
1477
1478/* Check whether a task has a particular permission to an inode.
1479 The 'adp' parameter is optional and allows other audit
1480 data to be passed (e.g. the dentry). */
88e67f3b 1481static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1482 struct inode *inode,
1483 u32 perms,
1484 struct avc_audit_data *adp)
1485{
1da177e4
LT
1486 struct inode_security_struct *isec;
1487 struct avc_audit_data ad;
275bb41e 1488 u32 sid;
1da177e4 1489
828dfe1d 1490 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1491 return 0;
1492
88e67f3b 1493 sid = cred_sid(cred);
1da177e4
LT
1494 isec = inode->i_security;
1495
1496 if (!adp) {
1497 adp = &ad;
1498 AVC_AUDIT_DATA_INIT(&ad, FS);
1499 ad.u.fs.inode = inode;
1500 }
1501
275bb41e 1502 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1503}
1504
1505/* Same as inode_has_perm, but pass explicit audit data containing
1506 the dentry to help the auditing code to more easily generate the
1507 pathname if needed. */
88e67f3b 1508static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1509 struct vfsmount *mnt,
1510 struct dentry *dentry,
1511 u32 av)
1512{
1513 struct inode *inode = dentry->d_inode;
1514 struct avc_audit_data ad;
88e67f3b 1515
828dfe1d 1516 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1517 ad.u.fs.path.mnt = mnt;
1518 ad.u.fs.path.dentry = dentry;
88e67f3b 1519 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1520}
1521
1522/* Check whether a task can use an open file descriptor to
1523 access an inode in a given way. Check access to the
1524 descriptor itself, and then use dentry_has_perm to
1525 check a particular permission to the file.
1526 Access to the descriptor is implicitly granted if it
1527 has the same SID as the process. If av is zero, then
1528 access to the file is not checked, e.g. for cases
1529 where only the descriptor is affected like seek. */
88e67f3b
DH
1530static int file_has_perm(const struct cred *cred,
1531 struct file *file,
1532 u32 av)
1da177e4 1533{
1da177e4 1534 struct file_security_struct *fsec = file->f_security;
44707fdf 1535 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 1536 struct avc_audit_data ad;
88e67f3b 1537 u32 sid = cred_sid(cred);
1da177e4
LT
1538 int rc;
1539
1540 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1541 ad.u.fs.path = file->f_path;
1da177e4 1542
275bb41e
DH
1543 if (sid != fsec->sid) {
1544 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1545 SECCLASS_FD,
1546 FD__USE,
1547 &ad);
1548 if (rc)
88e67f3b 1549 goto out;
1da177e4
LT
1550 }
1551
1552 /* av is zero if only checking access to the descriptor. */
88e67f3b 1553 rc = 0;
1da177e4 1554 if (av)
88e67f3b 1555 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1556
88e67f3b
DH
1557out:
1558 return rc;
1da177e4
LT
1559}
1560
1561/* Check whether a task can create a file. */
1562static int may_create(struct inode *dir,
1563 struct dentry *dentry,
1564 u16 tclass)
1565{
275bb41e
DH
1566 const struct cred *cred = current_cred();
1567 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1568 struct inode_security_struct *dsec;
1569 struct superblock_security_struct *sbsec;
275bb41e 1570 u32 sid, newsid;
1da177e4
LT
1571 struct avc_audit_data ad;
1572 int rc;
1573
1da177e4
LT
1574 dsec = dir->i_security;
1575 sbsec = dir->i_sb->s_security;
1576
275bb41e
DH
1577 sid = tsec->sid;
1578 newsid = tsec->create_sid;
1579
1da177e4 1580 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1581 ad.u.fs.path.dentry = dentry;
1da177e4 1582
275bb41e 1583 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1584 DIR__ADD_NAME | DIR__SEARCH,
1585 &ad);
1586 if (rc)
1587 return rc;
1588
275bb41e
DH
1589 if (!newsid || sbsec->behavior == SECURITY_FS_USE_MNTPOINT) {
1590 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1591 if (rc)
1592 return rc;
1593 }
1594
275bb41e 1595 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1596 if (rc)
1597 return rc;
1598
1599 return avc_has_perm(newsid, sbsec->sid,
1600 SECCLASS_FILESYSTEM,
1601 FILESYSTEM__ASSOCIATE, &ad);
1602}
1603
4eb582cf
ML
1604/* Check whether a task can create a key. */
1605static int may_create_key(u32 ksid,
1606 struct task_struct *ctx)
1607{
275bb41e 1608 u32 sid = task_sid(ctx);
4eb582cf 1609
275bb41e 1610 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1611}
1612
828dfe1d
EP
1613#define MAY_LINK 0
1614#define MAY_UNLINK 1
1615#define MAY_RMDIR 2
1da177e4
LT
1616
1617/* Check whether a task can link, unlink, or rmdir a file/directory. */
1618static int may_link(struct inode *dir,
1619 struct dentry *dentry,
1620 int kind)
1621
1622{
1da177e4
LT
1623 struct inode_security_struct *dsec, *isec;
1624 struct avc_audit_data ad;
275bb41e 1625 u32 sid = current_sid();
1da177e4
LT
1626 u32 av;
1627 int rc;
1628
1da177e4
LT
1629 dsec = dir->i_security;
1630 isec = dentry->d_inode->i_security;
1631
1632 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1633 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1634
1635 av = DIR__SEARCH;
1636 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1637 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1638 if (rc)
1639 return rc;
1640
1641 switch (kind) {
1642 case MAY_LINK:
1643 av = FILE__LINK;
1644 break;
1645 case MAY_UNLINK:
1646 av = FILE__UNLINK;
1647 break;
1648 case MAY_RMDIR:
1649 av = DIR__RMDIR;
1650 break;
1651 default:
744ba35e
EP
1652 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1653 __func__, kind);
1da177e4
LT
1654 return 0;
1655 }
1656
275bb41e 1657 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1658 return rc;
1659}
1660
1661static inline int may_rename(struct inode *old_dir,
1662 struct dentry *old_dentry,
1663 struct inode *new_dir,
1664 struct dentry *new_dentry)
1665{
1da177e4
LT
1666 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1667 struct avc_audit_data ad;
275bb41e 1668 u32 sid = current_sid();
1da177e4
LT
1669 u32 av;
1670 int old_is_dir, new_is_dir;
1671 int rc;
1672
1da177e4
LT
1673 old_dsec = old_dir->i_security;
1674 old_isec = old_dentry->d_inode->i_security;
1675 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1676 new_dsec = new_dir->i_security;
1677
1678 AVC_AUDIT_DATA_INIT(&ad, FS);
1679
44707fdf 1680 ad.u.fs.path.dentry = old_dentry;
275bb41e 1681 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1682 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1683 if (rc)
1684 return rc;
275bb41e 1685 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1686 old_isec->sclass, FILE__RENAME, &ad);
1687 if (rc)
1688 return rc;
1689 if (old_is_dir && new_dir != old_dir) {
275bb41e 1690 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1691 old_isec->sclass, DIR__REPARENT, &ad);
1692 if (rc)
1693 return rc;
1694 }
1695
44707fdf 1696 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1697 av = DIR__ADD_NAME | DIR__SEARCH;
1698 if (new_dentry->d_inode)
1699 av |= DIR__REMOVE_NAME;
275bb41e 1700 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1701 if (rc)
1702 return rc;
1703 if (new_dentry->d_inode) {
1704 new_isec = new_dentry->d_inode->i_security;
1705 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1706 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1707 new_isec->sclass,
1708 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1709 if (rc)
1710 return rc;
1711 }
1712
1713 return 0;
1714}
1715
1716/* Check whether a task can perform a filesystem operation. */
88e67f3b 1717static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1718 struct super_block *sb,
1719 u32 perms,
1720 struct avc_audit_data *ad)
1721{
1da177e4 1722 struct superblock_security_struct *sbsec;
88e67f3b 1723 u32 sid = cred_sid(cred);
1da177e4 1724
1da177e4 1725 sbsec = sb->s_security;
275bb41e 1726 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1727}
1728
1729/* Convert a Linux mode and permission mask to an access vector. */
1730static inline u32 file_mask_to_av(int mode, int mask)
1731{
1732 u32 av = 0;
1733
1734 if ((mode & S_IFMT) != S_IFDIR) {
1735 if (mask & MAY_EXEC)
1736 av |= FILE__EXECUTE;
1737 if (mask & MAY_READ)
1738 av |= FILE__READ;
1739
1740 if (mask & MAY_APPEND)
1741 av |= FILE__APPEND;
1742 else if (mask & MAY_WRITE)
1743 av |= FILE__WRITE;
1744
1745 } else {
1746 if (mask & MAY_EXEC)
1747 av |= DIR__SEARCH;
1748 if (mask & MAY_WRITE)
1749 av |= DIR__WRITE;
1750 if (mask & MAY_READ)
1751 av |= DIR__READ;
1752 }
1753
1754 return av;
1755}
1756
8b6a5a37
EP
1757/* Convert a Linux file to an access vector. */
1758static inline u32 file_to_av(struct file *file)
1759{
1760 u32 av = 0;
1761
1762 if (file->f_mode & FMODE_READ)
1763 av |= FILE__READ;
1764 if (file->f_mode & FMODE_WRITE) {
1765 if (file->f_flags & O_APPEND)
1766 av |= FILE__APPEND;
1767 else
1768 av |= FILE__WRITE;
1769 }
1770 if (!av) {
1771 /*
1772 * Special file opened with flags 3 for ioctl-only use.
1773 */
1774 av = FILE__IOCTL;
1775 }
1776
1777 return av;
1778}
1779
b0c636b9 1780/*
8b6a5a37 1781 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1782 * open permission.
1783 */
8b6a5a37 1784static inline u32 open_file_to_av(struct file *file)
b0c636b9 1785{
8b6a5a37 1786 u32 av = file_to_av(file);
b0c636b9
EP
1787
1788 if (selinux_policycap_openperm) {
8b6a5a37 1789 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1790 /*
1791 * lnk files and socks do not really have an 'open'
1792 */
1793 if (S_ISREG(mode))
1794 av |= FILE__OPEN;
1795 else if (S_ISCHR(mode))
1796 av |= CHR_FILE__OPEN;
1797 else if (S_ISBLK(mode))
1798 av |= BLK_FILE__OPEN;
1799 else if (S_ISFIFO(mode))
1800 av |= FIFO_FILE__OPEN;
1801 else if (S_ISDIR(mode))
1802 av |= DIR__OPEN;
1803 else
744ba35e 1804 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1805 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1806 }
1807 return av;
1808}
1809
1da177e4
LT
1810/* Hook functions begin here. */
1811
5cd9c58f
DH
1812static int selinux_ptrace_may_access(struct task_struct *child,
1813 unsigned int mode)
1da177e4 1814{
1da177e4
LT
1815 int rc;
1816
5cd9c58f 1817 rc = secondary_ops->ptrace_may_access(child, mode);
1da177e4
LT
1818 if (rc)
1819 return rc;
1820
006ebb40 1821 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1822 u32 sid = current_sid();
1823 u32 csid = task_sid(child);
1824 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1825 }
1826
3b11a1de 1827 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1828}
1829
1830static int selinux_ptrace_traceme(struct task_struct *parent)
1831{
1832 int rc;
1833
1834 rc = secondary_ops->ptrace_traceme(parent);
1835 if (rc)
1836 return rc;
1837
1838 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1839}
1840
1841static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1842 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1843{
1844 int error;
1845
3b11a1de 1846 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1847 if (error)
1848 return error;
1849
1850 return secondary_ops->capget(target, effective, inheritable, permitted);
1851}
1852
d84f4f99
DH
1853static int selinux_capset(struct cred *new, const struct cred *old,
1854 const kernel_cap_t *effective,
1855 const kernel_cap_t *inheritable,
1856 const kernel_cap_t *permitted)
1da177e4
LT
1857{
1858 int error;
1859
d84f4f99
DH
1860 error = secondary_ops->capset(new, old,
1861 effective, inheritable, permitted);
1da177e4
LT
1862 if (error)
1863 return error;
1864
d84f4f99 1865 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1866}
1867
06112163 1868static int selinux_capable(struct task_struct *tsk, int cap, int audit)
1da177e4
LT
1869{
1870 int rc;
1871
06112163 1872 rc = secondary_ops->capable(tsk, cap, audit);
1da177e4
LT
1873 if (rc)
1874 return rc;
1875
06112163 1876 return task_has_capability(tsk, cap, audit);
1da177e4
LT
1877}
1878
3fbfa981
EB
1879static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1880{
1881 int buflen, rc;
1882 char *buffer, *path, *end;
1883
1884 rc = -ENOMEM;
828dfe1d 1885 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1886 if (!buffer)
1887 goto out;
1888
1889 buflen = PAGE_SIZE;
1890 end = buffer+buflen;
1891 *--end = '\0';
1892 buflen--;
1893 path = end-1;
1894 *path = '/';
1895 while (table) {
1896 const char *name = table->procname;
1897 size_t namelen = strlen(name);
1898 buflen -= namelen + 1;
1899 if (buflen < 0)
1900 goto out_free;
1901 end -= namelen;
1902 memcpy(end, name, namelen);
1903 *--end = '/';
1904 path = end;
1905 table = table->parent;
1906 }
b599fdfd
EB
1907 buflen -= 4;
1908 if (buflen < 0)
1909 goto out_free;
1910 end -= 4;
1911 memcpy(end, "/sys", 4);
1912 path = end;
3fbfa981
EB
1913 rc = security_genfs_sid("proc", path, tclass, sid);
1914out_free:
1915 free_page((unsigned long)buffer);
1916out:
1917 return rc;
1918}
1919
1da177e4
LT
1920static int selinux_sysctl(ctl_table *table, int op)
1921{
1922 int error = 0;
1923 u32 av;
275bb41e 1924 u32 tsid, sid;
1da177e4
LT
1925 int rc;
1926
1927 rc = secondary_ops->sysctl(table, op);
1928 if (rc)
1929 return rc;
1930
275bb41e 1931 sid = current_sid();
1da177e4 1932
3fbfa981
EB
1933 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1934 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1935 if (rc) {
1936 /* Default to the well-defined sysctl SID. */
1937 tsid = SECINITSID_SYSCTL;
1938 }
1939
1940 /* The op values are "defined" in sysctl.c, thereby creating
1941 * a bad coupling between this module and sysctl.c */
828dfe1d 1942 if (op == 001) {
275bb41e 1943 error = avc_has_perm(sid, tsid,
1da177e4
LT
1944 SECCLASS_DIR, DIR__SEARCH, NULL);
1945 } else {
1946 av = 0;
1947 if (op & 004)
1948 av |= FILE__READ;
1949 if (op & 002)
1950 av |= FILE__WRITE;
1951 if (av)
275bb41e 1952 error = avc_has_perm(sid, tsid,
1da177e4 1953 SECCLASS_FILE, av, NULL);
828dfe1d 1954 }
1da177e4
LT
1955
1956 return error;
1957}
1958
1959static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1960{
88e67f3b 1961 const struct cred *cred = current_cred();
1da177e4
LT
1962 int rc = 0;
1963
1964 if (!sb)
1965 return 0;
1966
1967 switch (cmds) {
828dfe1d
EP
1968 case Q_SYNC:
1969 case Q_QUOTAON:
1970 case Q_QUOTAOFF:
1971 case Q_SETINFO:
1972 case Q_SETQUOTA:
88e67f3b 1973 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1974 break;
1975 case Q_GETFMT:
1976 case Q_GETINFO:
1977 case Q_GETQUOTA:
88e67f3b 1978 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1979 break;
1980 default:
1981 rc = 0; /* let the kernel handle invalid cmds */
1982 break;
1da177e4
LT
1983 }
1984 return rc;
1985}
1986
1987static int selinux_quota_on(struct dentry *dentry)
1988{
88e67f3b
DH
1989 const struct cred *cred = current_cred();
1990
1991 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
1992}
1993
1994static int selinux_syslog(int type)
1995{
1996 int rc;
1997
1998 rc = secondary_ops->syslog(type);
1999 if (rc)
2000 return rc;
2001
2002 switch (type) {
828dfe1d
EP
2003 case 3: /* Read last kernel messages */
2004 case 10: /* Return size of the log buffer */
2005 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2006 break;
2007 case 6: /* Disable logging to console */
2008 case 7: /* Enable logging to console */
2009 case 8: /* Set level of messages printed to console */
2010 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2011 break;
2012 case 0: /* Close log */
2013 case 1: /* Open log */
2014 case 2: /* Read from log */
2015 case 4: /* Read/clear last kernel messages */
2016 case 5: /* Clear ring buffer */
2017 default:
2018 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2019 break;
1da177e4
LT
2020 }
2021 return rc;
2022}
2023
2024/*
2025 * Check that a process has enough memory to allocate a new virtual
2026 * mapping. 0 means there is enough memory for the allocation to
2027 * succeed and -ENOMEM implies there is not.
2028 *
2029 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2030 * if the capability is granted, but __vm_enough_memory requires 1 if
2031 * the capability is granted.
2032 *
2033 * Do not audit the selinux permission check, as this is applied to all
2034 * processes that allocate mappings.
2035 */
34b4e4aa 2036static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2037{
2038 int rc, cap_sys_admin = 0;
1da177e4 2039
06674679 2040 rc = selinux_capable(current, CAP_SYS_ADMIN, SECURITY_CAP_NOAUDIT);
1da177e4
LT
2041 if (rc == 0)
2042 cap_sys_admin = 1;
2043
34b4e4aa 2044 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2045}
2046
2047/* binprm security operations */
2048
a6f76f23 2049static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2050{
a6f76f23
DH
2051 const struct task_security_struct *old_tsec;
2052 struct task_security_struct *new_tsec;
1da177e4 2053 struct inode_security_struct *isec;
1da177e4 2054 struct avc_audit_data ad;
a6f76f23 2055 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2056 int rc;
2057
a6f76f23 2058 rc = secondary_ops->bprm_set_creds(bprm);
1da177e4
LT
2059 if (rc)
2060 return rc;
2061
a6f76f23
DH
2062 /* SELinux context only depends on initial program or script and not
2063 * the script interpreter */
2064 if (bprm->cred_prepared)
1da177e4
LT
2065 return 0;
2066
a6f76f23
DH
2067 old_tsec = current_security();
2068 new_tsec = bprm->cred->security;
1da177e4
LT
2069 isec = inode->i_security;
2070
2071 /* Default to the current task SID. */
a6f76f23
DH
2072 new_tsec->sid = old_tsec->sid;
2073 new_tsec->osid = old_tsec->sid;
1da177e4 2074
28eba5bf 2075 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2076 new_tsec->create_sid = 0;
2077 new_tsec->keycreate_sid = 0;
2078 new_tsec->sockcreate_sid = 0;
1da177e4 2079
a6f76f23
DH
2080 if (old_tsec->exec_sid) {
2081 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2082 /* Reset exec SID on execve. */
a6f76f23 2083 new_tsec->exec_sid = 0;
1da177e4
LT
2084 } else {
2085 /* Check for a default transition on this program. */
a6f76f23
DH
2086 rc = security_transition_sid(old_tsec->sid, isec->sid,
2087 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2088 if (rc)
2089 return rc;
2090 }
2091
2092 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2093 ad.u.fs.path = bprm->file->f_path;
1da177e4 2094
3d5ff529 2095 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2096 new_tsec->sid = old_tsec->sid;
1da177e4 2097
a6f76f23
DH
2098 if (new_tsec->sid == old_tsec->sid) {
2099 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2100 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2101 if (rc)
2102 return rc;
2103 } else {
2104 /* Check permissions for the transition. */
a6f76f23 2105 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2106 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2107 if (rc)
2108 return rc;
2109
a6f76f23 2110 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2111 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2112 if (rc)
2113 return rc;
2114
a6f76f23
DH
2115 /* Check for shared state */
2116 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2117 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2118 SECCLASS_PROCESS, PROCESS__SHARE,
2119 NULL);
2120 if (rc)
2121 return -EPERM;
2122 }
2123
2124 /* Make sure that anyone attempting to ptrace over a task that
2125 * changes its SID has the appropriate permit */
2126 if (bprm->unsafe &
2127 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2128 struct task_struct *tracer;
2129 struct task_security_struct *sec;
2130 u32 ptsid = 0;
2131
2132 rcu_read_lock();
2133 tracer = tracehook_tracer_task(current);
2134 if (likely(tracer != NULL)) {
2135 sec = __task_cred(tracer)->security;
2136 ptsid = sec->sid;
2137 }
2138 rcu_read_unlock();
2139
2140 if (ptsid != 0) {
2141 rc = avc_has_perm(ptsid, new_tsec->sid,
2142 SECCLASS_PROCESS,
2143 PROCESS__PTRACE, NULL);
2144 if (rc)
2145 return -EPERM;
2146 }
2147 }
1da177e4 2148
a6f76f23
DH
2149 /* Clear any possibly unsafe personality bits on exec: */
2150 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2151 }
2152
1da177e4
LT
2153 return 0;
2154}
2155
828dfe1d 2156static int selinux_bprm_check_security(struct linux_binprm *bprm)
1da177e4
LT
2157{
2158 return secondary_ops->bprm_check_security(bprm);
2159}
2160
828dfe1d 2161static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2162{
275bb41e
DH
2163 const struct cred *cred = current_cred();
2164 const struct task_security_struct *tsec = cred->security;
2165 u32 sid, osid;
1da177e4
LT
2166 int atsecure = 0;
2167
275bb41e
DH
2168 sid = tsec->sid;
2169 osid = tsec->osid;
2170
2171 if (osid != sid) {
1da177e4
LT
2172 /* Enable secure mode for SIDs transitions unless
2173 the noatsecure permission is granted between
2174 the two SIDs, i.e. ahp returns 0. */
275bb41e 2175 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2176 SECCLASS_PROCESS,
2177 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2178 }
2179
2180 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2181}
2182
1da177e4
LT
2183extern struct vfsmount *selinuxfs_mount;
2184extern struct dentry *selinux_null;
2185
2186/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2187static inline void flush_unauthorized_files(const struct cred *cred,
2188 struct files_struct *files)
1da177e4
LT
2189{
2190 struct avc_audit_data ad;
2191 struct file *file, *devnull = NULL;
b20c8122 2192 struct tty_struct *tty;
badf1662 2193 struct fdtable *fdt;
1da177e4 2194 long j = -1;
24ec839c 2195 int drop_tty = 0;
1da177e4 2196
24ec839c 2197 tty = get_current_tty();
1da177e4
LT
2198 if (tty) {
2199 file_list_lock();
37dd0bd0
EP
2200 if (!list_empty(&tty->tty_files)) {
2201 struct inode *inode;
2202
1da177e4
LT
2203 /* Revalidate access to controlling tty.
2204 Use inode_has_perm on the tty inode directly rather
2205 than using file_has_perm, as this particular open
2206 file may belong to another process and we are only
2207 interested in the inode-based check here. */
37dd0bd0
EP
2208 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2209 inode = file->f_path.dentry->d_inode;
88e67f3b 2210 if (inode_has_perm(cred, inode,
1da177e4 2211 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2212 drop_tty = 1;
1da177e4
LT
2213 }
2214 }
2215 file_list_unlock();
452a00d2 2216 tty_kref_put(tty);
1da177e4 2217 }
98a27ba4
EB
2218 /* Reset controlling tty. */
2219 if (drop_tty)
2220 no_tty();
1da177e4
LT
2221
2222 /* Revalidate access to inherited open files. */
2223
828dfe1d 2224 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2225
2226 spin_lock(&files->file_lock);
2227 for (;;) {
2228 unsigned long set, i;
2229 int fd;
2230
2231 j++;
2232 i = j * __NFDBITS;
badf1662 2233 fdt = files_fdtable(files);
bbea9f69 2234 if (i >= fdt->max_fds)
1da177e4 2235 break;
badf1662 2236 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2237 if (!set)
2238 continue;
2239 spin_unlock(&files->file_lock);
828dfe1d 2240 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2241 if (set & 1) {
2242 file = fget(i);
2243 if (!file)
2244 continue;
88e67f3b 2245 if (file_has_perm(cred,
1da177e4
LT
2246 file,
2247 file_to_av(file))) {
2248 sys_close(i);
2249 fd = get_unused_fd();
2250 if (fd != i) {
2251 if (fd >= 0)
2252 put_unused_fd(fd);
2253 fput(file);
2254 continue;
2255 }
2256 if (devnull) {
095975da 2257 get_file(devnull);
1da177e4 2258 } else {
745ca247
DH
2259 devnull = dentry_open(
2260 dget(selinux_null),
2261 mntget(selinuxfs_mount),
2262 O_RDWR, cred);
fc5d81e6
AM
2263 if (IS_ERR(devnull)) {
2264 devnull = NULL;
1da177e4
LT
2265 put_unused_fd(fd);
2266 fput(file);
2267 continue;
2268 }
2269 }
2270 fd_install(fd, devnull);
2271 }
2272 fput(file);
2273 }
2274 }
2275 spin_lock(&files->file_lock);
2276
2277 }
2278 spin_unlock(&files->file_lock);
2279}
2280
a6f76f23
DH
2281/*
2282 * Prepare a process for imminent new credential changes due to exec
2283 */
2284static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2285{
a6f76f23
DH
2286 struct task_security_struct *new_tsec;
2287 struct rlimit *rlim, *initrlim;
2288 int rc, i;
d84f4f99 2289
a6f76f23 2290 secondary_ops->bprm_committing_creds(bprm);
1da177e4 2291
a6f76f23
DH
2292 new_tsec = bprm->cred->security;
2293 if (new_tsec->sid == new_tsec->osid)
2294 return;
1da177e4 2295
a6f76f23
DH
2296 /* Close files for which the new task SID is not authorized. */
2297 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2298
a6f76f23
DH
2299 /* Always clear parent death signal on SID transitions. */
2300 current->pdeath_signal = 0;
0356357c 2301
a6f76f23
DH
2302 /* Check whether the new SID can inherit resource limits from the old
2303 * SID. If not, reset all soft limits to the lower of the current
2304 * task's hard limit and the init task's soft limit.
2305 *
2306 * Note that the setting of hard limits (even to lower them) can be
2307 * controlled by the setrlimit check. The inclusion of the init task's
2308 * soft limit into the computation is to avoid resetting soft limits
2309 * higher than the default soft limit for cases where the default is
2310 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2311 */
2312 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2313 PROCESS__RLIMITINH, NULL);
2314 if (rc) {
2315 for (i = 0; i < RLIM_NLIMITS; i++) {
2316 rlim = current->signal->rlim + i;
2317 initrlim = init_task.signal->rlim + i;
2318 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2319 }
a6f76f23 2320 update_rlimit_cpu(rlim->rlim_cur);
1da177e4
LT
2321 }
2322}
2323
2324/*
a6f76f23
DH
2325 * Clean up the process immediately after the installation of new credentials
2326 * due to exec
1da177e4 2327 */
a6f76f23 2328static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2329{
a6f76f23 2330 const struct task_security_struct *tsec = current_security();
1da177e4 2331 struct itimerval itimer;
41d9f9c5 2332 struct sighand_struct *psig;
a6f76f23 2333 u32 osid, sid;
1da177e4 2334 int rc, i;
41d9f9c5 2335 unsigned long flags;
1da177e4 2336
a6f76f23 2337 secondary_ops->bprm_committed_creds(bprm);
1da177e4 2338
a6f76f23
DH
2339 osid = tsec->osid;
2340 sid = tsec->sid;
2341
2342 if (sid == osid)
1da177e4
LT
2343 return;
2344
a6f76f23
DH
2345 /* Check whether the new SID can inherit signal state from the old SID.
2346 * If not, clear itimers to avoid subsequent signal generation and
2347 * flush and unblock signals.
2348 *
2349 * This must occur _after_ the task SID has been updated so that any
2350 * kill done after the flush will be checked against the new SID.
2351 */
2352 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2353 if (rc) {
2354 memset(&itimer, 0, sizeof itimer);
2355 for (i = 0; i < 3; i++)
2356 do_setitimer(i, &itimer, NULL);
2357 flush_signals(current);
2358 spin_lock_irq(&current->sighand->siglock);
2359 flush_signal_handlers(current, 1);
2360 sigemptyset(&current->blocked);
2361 recalc_sigpending();
2362 spin_unlock_irq(&current->sighand->siglock);
2363 }
2364
a6f76f23
DH
2365 /* Wake up the parent if it is waiting so that it can recheck
2366 * wait permission to the new task SID. */
41d9f9c5
EP
2367 read_lock_irq(&tasklist_lock);
2368 psig = current->parent->sighand;
2369 spin_lock_irqsave(&psig->siglock, flags);
1da177e4 2370 wake_up_interruptible(&current->parent->signal->wait_chldexit);
41d9f9c5
EP
2371 spin_unlock_irqrestore(&psig->siglock, flags);
2372 read_unlock_irq(&tasklist_lock);
1da177e4
LT
2373}
2374
2375/* superblock security operations */
2376
2377static int selinux_sb_alloc_security(struct super_block *sb)
2378{
2379 return superblock_alloc_security(sb);
2380}
2381
2382static void selinux_sb_free_security(struct super_block *sb)
2383{
2384 superblock_free_security(sb);
2385}
2386
2387static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2388{
2389 if (plen > olen)
2390 return 0;
2391
2392 return !memcmp(prefix, option, plen);
2393}
2394
2395static inline int selinux_option(char *option, int len)
2396{
832cbd9a
EP
2397 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2398 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2399 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2400 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
1da177e4
LT
2401}
2402
2403static inline void take_option(char **to, char *from, int *first, int len)
2404{
2405 if (!*first) {
2406 **to = ',';
2407 *to += 1;
3528a953 2408 } else
1da177e4
LT
2409 *first = 0;
2410 memcpy(*to, from, len);
2411 *to += len;
2412}
2413
828dfe1d
EP
2414static inline void take_selinux_option(char **to, char *from, int *first,
2415 int len)
3528a953
CO
2416{
2417 int current_size = 0;
2418
2419 if (!*first) {
2420 **to = '|';
2421 *to += 1;
828dfe1d 2422 } else
3528a953
CO
2423 *first = 0;
2424
2425 while (current_size < len) {
2426 if (*from != '"') {
2427 **to = *from;
2428 *to += 1;
2429 }
2430 from += 1;
2431 current_size += 1;
2432 }
2433}
2434
e0007529 2435static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2436{
2437 int fnosec, fsec, rc = 0;
2438 char *in_save, *in_curr, *in_end;
2439 char *sec_curr, *nosec_save, *nosec;
3528a953 2440 int open_quote = 0;
1da177e4
LT
2441
2442 in_curr = orig;
2443 sec_curr = copy;
2444
1da177e4
LT
2445 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2446 if (!nosec) {
2447 rc = -ENOMEM;
2448 goto out;
2449 }
2450
2451 nosec_save = nosec;
2452 fnosec = fsec = 1;
2453 in_save = in_end = orig;
2454
2455 do {
3528a953
CO
2456 if (*in_end == '"')
2457 open_quote = !open_quote;
2458 if ((*in_end == ',' && open_quote == 0) ||
2459 *in_end == '\0') {
1da177e4
LT
2460 int len = in_end - in_curr;
2461
2462 if (selinux_option(in_curr, len))
3528a953 2463 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2464 else
2465 take_option(&nosec, in_curr, &fnosec, len);
2466
2467 in_curr = in_end + 1;
2468 }
2469 } while (*in_end++);
2470
6931dfc9 2471 strcpy(in_save, nosec_save);
da3caa20 2472 free_page((unsigned long)nosec_save);
1da177e4
LT
2473out:
2474 return rc;
2475}
2476
2477static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2478{
88e67f3b 2479 const struct cred *cred = current_cred();
1da177e4
LT
2480 struct avc_audit_data ad;
2481 int rc;
2482
2483 rc = superblock_doinit(sb, data);
2484 if (rc)
2485 return rc;
2486
828dfe1d 2487 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2488 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2489 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2490}
2491
726c3342 2492static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2493{
88e67f3b 2494 const struct cred *cred = current_cred();
1da177e4
LT
2495 struct avc_audit_data ad;
2496
828dfe1d 2497 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2498 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2499 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2500}
2501
828dfe1d 2502static int selinux_mount(char *dev_name,
b5266eb4 2503 struct path *path,
828dfe1d
EP
2504 char *type,
2505 unsigned long flags,
2506 void *data)
1da177e4 2507{
88e67f3b 2508 const struct cred *cred = current_cred();
1da177e4
LT
2509 int rc;
2510
b5266eb4 2511 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
1da177e4
LT
2512 if (rc)
2513 return rc;
2514
2515 if (flags & MS_REMOUNT)
88e67f3b 2516 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2517 FILESYSTEM__REMOUNT, NULL);
1da177e4 2518 else
88e67f3b 2519 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2520 FILE__MOUNTON);
1da177e4
LT
2521}
2522
2523static int selinux_umount(struct vfsmount *mnt, int flags)
2524{
88e67f3b 2525 const struct cred *cred = current_cred();
1da177e4
LT
2526 int rc;
2527
2528 rc = secondary_ops->sb_umount(mnt, flags);
2529 if (rc)
2530 return rc;
2531
88e67f3b 2532 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2533 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2534}
2535
2536/* inode security operations */
2537
2538static int selinux_inode_alloc_security(struct inode *inode)
2539{
2540 return inode_alloc_security(inode);
2541}
2542
2543static void selinux_inode_free_security(struct inode *inode)
2544{
2545 inode_free_security(inode);
2546}
2547
5e41ff9e
SS
2548static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2549 char **name, void **value,
2550 size_t *len)
2551{
275bb41e
DH
2552 const struct cred *cred = current_cred();
2553 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2554 struct inode_security_struct *dsec;
2555 struct superblock_security_struct *sbsec;
275bb41e 2556 u32 sid, newsid, clen;
5e41ff9e 2557 int rc;
570bc1c2 2558 char *namep = NULL, *context;
5e41ff9e 2559
5e41ff9e
SS
2560 dsec = dir->i_security;
2561 sbsec = dir->i_sb->s_security;
5e41ff9e 2562
275bb41e
DH
2563 sid = tsec->sid;
2564 newsid = tsec->create_sid;
2565
2566 if (!newsid || sbsec->behavior == SECURITY_FS_USE_MNTPOINT) {
2567 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2568 inode_mode_to_security_class(inode->i_mode),
2569 &newsid);
2570 if (rc) {
2571 printk(KERN_WARNING "%s: "
2572 "security_transition_sid failed, rc=%d (dev=%s "
2573 "ino=%ld)\n",
dd6f953a 2574 __func__,
5e41ff9e
SS
2575 -rc, inode->i_sb->s_id, inode->i_ino);
2576 return rc;
2577 }
2578 }
2579
296fddf7
EP
2580 /* Possibly defer initialization to selinux_complete_init. */
2581 if (sbsec->initialized) {
2582 struct inode_security_struct *isec = inode->i_security;
2583 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2584 isec->sid = newsid;
2585 isec->initialized = 1;
2586 }
5e41ff9e 2587
8aad3875 2588 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
25a74f3b
SS
2589 return -EOPNOTSUPP;
2590
570bc1c2 2591 if (name) {
a02fe132 2592 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2593 if (!namep)
2594 return -ENOMEM;
2595 *name = namep;
2596 }
5e41ff9e 2597
570bc1c2 2598 if (value && len) {
12b29f34 2599 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2600 if (rc) {
2601 kfree(namep);
2602 return rc;
2603 }
2604 *value = context;
2605 *len = clen;
5e41ff9e 2606 }
5e41ff9e 2607
5e41ff9e
SS
2608 return 0;
2609}
2610
1da177e4
LT
2611static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2612{
2613 return may_create(dir, dentry, SECCLASS_FILE);
2614}
2615
1da177e4
LT
2616static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2617{
2618 int rc;
2619
828dfe1d 2620 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
1da177e4
LT
2621 if (rc)
2622 return rc;
2623 return may_link(dir, old_dentry, MAY_LINK);
2624}
2625
1da177e4
LT
2626static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2627{
2628 int rc;
2629
2630 rc = secondary_ops->inode_unlink(dir, dentry);
2631 if (rc)
2632 return rc;
2633 return may_link(dir, dentry, MAY_UNLINK);
2634}
2635
2636static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2637{
2638 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2639}
2640
1da177e4
LT
2641static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2642{
2643 return may_create(dir, dentry, SECCLASS_DIR);
2644}
2645
1da177e4
LT
2646static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2647{
2648 return may_link(dir, dentry, MAY_RMDIR);
2649}
2650
2651static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2652{
2653 int rc;
2654
2655 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2656 if (rc)
2657 return rc;
2658
2659 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2660}
2661
1da177e4 2662static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2663 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2664{
2665 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2666}
2667
1da177e4
LT
2668static int selinux_inode_readlink(struct dentry *dentry)
2669{
88e67f3b
DH
2670 const struct cred *cred = current_cred();
2671
2672 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2673}
2674
2675static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2676{
88e67f3b 2677 const struct cred *cred = current_cred();
1da177e4
LT
2678 int rc;
2679
828dfe1d 2680 rc = secondary_ops->inode_follow_link(dentry, nameidata);
1da177e4
LT
2681 if (rc)
2682 return rc;
88e67f3b 2683 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2684}
2685
b77b0646 2686static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2687{
88e67f3b 2688 const struct cred *cred = current_cred();
1da177e4
LT
2689 int rc;
2690
b77b0646 2691 rc = secondary_ops->inode_permission(inode, mask);
1da177e4
LT
2692 if (rc)
2693 return rc;
2694
2695 if (!mask) {
2696 /* No permission to check. Existence test. */
2697 return 0;
2698 }
2699
88e67f3b 2700 return inode_has_perm(cred, inode,
8b6a5a37 2701 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2702}
2703
2704static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2705{
88e67f3b 2706 const struct cred *cred = current_cred();
1da177e4
LT
2707 int rc;
2708
2709 rc = secondary_ops->inode_setattr(dentry, iattr);
2710 if (rc)
2711 return rc;
2712
2713 if (iattr->ia_valid & ATTR_FORCE)
2714 return 0;
2715
2716 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2717 ATTR_ATIME_SET | ATTR_MTIME_SET))
88e67f3b 2718 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2719
88e67f3b 2720 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2721}
2722
2723static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2724{
88e67f3b
DH
2725 const struct cred *cred = current_cred();
2726
2727 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2728}
2729
8f0cfa52 2730static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2731{
88e67f3b
DH
2732 const struct cred *cred = current_cred();
2733
b5376771
SH
2734 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2735 sizeof XATTR_SECURITY_PREFIX - 1)) {
2736 if (!strcmp(name, XATTR_NAME_CAPS)) {
2737 if (!capable(CAP_SETFCAP))
2738 return -EPERM;
2739 } else if (!capable(CAP_SYS_ADMIN)) {
2740 /* A different attribute in the security namespace.
2741 Restrict to administrator. */
2742 return -EPERM;
2743 }
2744 }
2745
2746 /* Not an attribute we recognize, so just check the
2747 ordinary setattr permission. */
88e67f3b 2748 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2749}
2750
8f0cfa52
DH
2751static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2752 const void *value, size_t size, int flags)
1da177e4 2753{
1da177e4
LT
2754 struct inode *inode = dentry->d_inode;
2755 struct inode_security_struct *isec = inode->i_security;
2756 struct superblock_security_struct *sbsec;
2757 struct avc_audit_data ad;
275bb41e 2758 u32 newsid, sid = current_sid();
1da177e4
LT
2759 int rc = 0;
2760
b5376771
SH
2761 if (strcmp(name, XATTR_NAME_SELINUX))
2762 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2763
2764 sbsec = inode->i_sb->s_security;
2765 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2766 return -EOPNOTSUPP;
2767
3bd858ab 2768 if (!is_owner_or_cap(inode))
1da177e4
LT
2769 return -EPERM;
2770
828dfe1d 2771 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2772 ad.u.fs.path.dentry = dentry;
1da177e4 2773
275bb41e 2774 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2775 FILE__RELABELFROM, &ad);
2776 if (rc)
2777 return rc;
2778
2779 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2780 if (rc == -EINVAL) {
2781 if (!capable(CAP_MAC_ADMIN))
2782 return rc;
2783 rc = security_context_to_sid_force(value, size, &newsid);
2784 }
1da177e4
LT
2785 if (rc)
2786 return rc;
2787
275bb41e 2788 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2789 FILE__RELABELTO, &ad);
2790 if (rc)
2791 return rc;
2792
275bb41e 2793 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2794 isec->sclass);
1da177e4
LT
2795 if (rc)
2796 return rc;
2797
2798 return avc_has_perm(newsid,
2799 sbsec->sid,
2800 SECCLASS_FILESYSTEM,
2801 FILESYSTEM__ASSOCIATE,
2802 &ad);
2803}
2804
8f0cfa52 2805static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2806 const void *value, size_t size,
8f0cfa52 2807 int flags)
1da177e4
LT
2808{
2809 struct inode *inode = dentry->d_inode;
2810 struct inode_security_struct *isec = inode->i_security;
2811 u32 newsid;
2812 int rc;
2813
2814 if (strcmp(name, XATTR_NAME_SELINUX)) {
2815 /* Not an attribute we recognize, so nothing to do. */
2816 return;
2817 }
2818
12b29f34 2819 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2820 if (rc) {
12b29f34
SS
2821 printk(KERN_ERR "SELinux: unable to map context to SID"
2822 "for (%s, %lu), rc=%d\n",
2823 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2824 return;
2825 }
2826
2827 isec->sid = newsid;
2828 return;
2829}
2830
8f0cfa52 2831static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2832{
88e67f3b
DH
2833 const struct cred *cred = current_cred();
2834
2835 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2836}
2837
828dfe1d 2838static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2839{
88e67f3b
DH
2840 const struct cred *cred = current_cred();
2841
2842 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2843}
2844
8f0cfa52 2845static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2846{
b5376771
SH
2847 if (strcmp(name, XATTR_NAME_SELINUX))
2848 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2849
2850 /* No one is allowed to remove a SELinux security label.
2851 You can change the label, but all data must be labeled. */
2852 return -EACCES;
2853}
2854
d381d8a9 2855/*
abc69bb6 2856 * Copy the inode security context value to the user.
d381d8a9
JM
2857 *
2858 * Permission check is handled by selinux_inode_getxattr hook.
2859 */
42492594 2860static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2861{
42492594
DQ
2862 u32 size;
2863 int error;
2864 char *context = NULL;
1da177e4 2865 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2866
8c8570fb
DK
2867 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2868 return -EOPNOTSUPP;
d381d8a9 2869
abc69bb6
SS
2870 /*
2871 * If the caller has CAP_MAC_ADMIN, then get the raw context
2872 * value even if it is not defined by current policy; otherwise,
2873 * use the in-core value under current policy.
2874 * Use the non-auditing forms of the permission checks since
2875 * getxattr may be called by unprivileged processes commonly
2876 * and lack of permission just means that we fall back to the
2877 * in-core context value, not a denial.
2878 */
06674679 2879 error = selinux_capable(current, CAP_MAC_ADMIN, SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2880 if (!error)
2881 error = security_sid_to_context_force(isec->sid, &context,
2882 &size);
2883 else
2884 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2885 if (error)
2886 return error;
2887 error = size;
2888 if (alloc) {
2889 *buffer = context;
2890 goto out_nofree;
2891 }
2892 kfree(context);
2893out_nofree:
2894 return error;
1da177e4
LT
2895}
2896
2897static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2898 const void *value, size_t size, int flags)
1da177e4
LT
2899{
2900 struct inode_security_struct *isec = inode->i_security;
2901 u32 newsid;
2902 int rc;
2903
2904 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2905 return -EOPNOTSUPP;
2906
2907 if (!value || !size)
2908 return -EACCES;
2909
828dfe1d 2910 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2911 if (rc)
2912 return rc;
2913
2914 isec->sid = newsid;
2915 return 0;
2916}
2917
2918static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2919{
2920 const int len = sizeof(XATTR_NAME_SELINUX);
2921 if (buffer && len <= buffer_size)
2922 memcpy(buffer, XATTR_NAME_SELINUX, len);
2923 return len;
2924}
2925
b5376771
SH
2926static int selinux_inode_need_killpriv(struct dentry *dentry)
2927{
2928 return secondary_ops->inode_need_killpriv(dentry);
2929}
2930
2931static int selinux_inode_killpriv(struct dentry *dentry)
2932{
2933 return secondary_ops->inode_killpriv(dentry);
2934}
2935
713a04ae
AD
2936static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2937{
2938 struct inode_security_struct *isec = inode->i_security;
2939 *secid = isec->sid;
2940}
2941
1da177e4
LT
2942/* file security operations */
2943
788e7dd4 2944static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2945{
88e67f3b 2946 const struct cred *cred = current_cred();
7420ed23 2947 int rc;
3d5ff529 2948 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2949
2950 if (!mask) {
2951 /* No permission to check. Existence test. */
2952 return 0;
2953 }
2954
2955 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2956 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2957 mask |= MAY_APPEND;
2958
88e67f3b 2959 rc = file_has_perm(cred, file,
7420ed23
VY
2960 file_mask_to_av(inode->i_mode, mask));
2961 if (rc)
2962 return rc;
2963
2964 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2965}
2966
788e7dd4
YN
2967static int selinux_file_permission(struct file *file, int mask)
2968{
2969 struct inode *inode = file->f_path.dentry->d_inode;
788e7dd4
YN
2970 struct file_security_struct *fsec = file->f_security;
2971 struct inode_security_struct *isec = inode->i_security;
275bb41e 2972 u32 sid = current_sid();
788e7dd4
YN
2973
2974 if (!mask) {
2975 /* No permission to check. Existence test. */
2976 return 0;
2977 }
2978
275bb41e 2979 if (sid == fsec->sid && fsec->isid == isec->sid
788e7dd4
YN
2980 && fsec->pseqno == avc_policy_seqno())
2981 return selinux_netlbl_inode_permission(inode, mask);
2982
2983 return selinux_revalidate_file_permission(file, mask);
2984}
2985
1da177e4
LT
2986static int selinux_file_alloc_security(struct file *file)
2987{
2988 return file_alloc_security(file);
2989}
2990
2991static void selinux_file_free_security(struct file *file)
2992{
2993 file_free_security(file);
2994}
2995
2996static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2997 unsigned long arg)
2998{
88e67f3b 2999 const struct cred *cred = current_cred();
242631c4 3000 u32 av = 0;
1da177e4 3001
242631c4
SS
3002 if (_IOC_DIR(cmd) & _IOC_WRITE)
3003 av |= FILE__WRITE;
3004 if (_IOC_DIR(cmd) & _IOC_READ)
3005 av |= FILE__READ;
3006 if (!av)
3007 av = FILE__IOCTL;
1da177e4 3008
88e67f3b 3009 return file_has_perm(cred, file, av);
1da177e4
LT
3010}
3011
3012static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3013{
88e67f3b 3014 const struct cred *cred = current_cred();
d84f4f99 3015 int rc = 0;
88e67f3b 3016
1da177e4
LT
3017#ifndef CONFIG_PPC32
3018 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3019 /*
3020 * We are making executable an anonymous mapping or a
3021 * private file mapping that will also be writable.
3022 * This has an additional check.
3023 */
d84f4f99 3024 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3025 if (rc)
d84f4f99 3026 goto error;
1da177e4
LT
3027 }
3028#endif
3029
3030 if (file) {
3031 /* read access is always possible with a mapping */
3032 u32 av = FILE__READ;
3033
3034 /* write access only matters if the mapping is shared */
3035 if (shared && (prot & PROT_WRITE))
3036 av |= FILE__WRITE;
3037
3038 if (prot & PROT_EXEC)
3039 av |= FILE__EXECUTE;
3040
88e67f3b 3041 return file_has_perm(cred, file, av);
1da177e4 3042 }
d84f4f99
DH
3043
3044error:
3045 return rc;
1da177e4
LT
3046}
3047
3048static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3049 unsigned long prot, unsigned long flags,
3050 unsigned long addr, unsigned long addr_only)
1da177e4 3051{
ed032189 3052 int rc = 0;
275bb41e 3053 u32 sid = current_sid();
1da177e4 3054
ed032189
EP
3055 if (addr < mmap_min_addr)
3056 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3057 MEMPROTECT__MMAP_ZERO, NULL);
3058 if (rc || addr_only)
1da177e4
LT
3059 return rc;
3060
3061 if (selinux_checkreqprot)
3062 prot = reqprot;
3063
3064 return file_map_prot_check(file, prot,
3065 (flags & MAP_TYPE) == MAP_SHARED);
3066}
3067
3068static int selinux_file_mprotect(struct vm_area_struct *vma,
3069 unsigned long reqprot,
3070 unsigned long prot)
3071{
88e67f3b 3072 const struct cred *cred = current_cred();
1da177e4
LT
3073 int rc;
3074
3075 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3076 if (rc)
3077 return rc;
3078
3079 if (selinux_checkreqprot)
3080 prot = reqprot;
3081
3082#ifndef CONFIG_PPC32
db4c9641
SS
3083 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3084 rc = 0;
3085 if (vma->vm_start >= vma->vm_mm->start_brk &&
3086 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3087 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3088 } else if (!vma->vm_file &&
3089 vma->vm_start <= vma->vm_mm->start_stack &&
3090 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3091 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3092 } else if (vma->vm_file && vma->anon_vma) {
3093 /*
3094 * We are making executable a file mapping that has
3095 * had some COW done. Since pages might have been
3096 * written, check ability to execute the possibly
3097 * modified content. This typically should only
3098 * occur for text relocations.
3099 */
d84f4f99 3100 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3101 }