]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/selinux/hooks.c
Merge tag 'pwm/for-4.10-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/thierry...
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
3c4ed7bd 32#include <linux/lsm_hooks.h>
1da177e4
LT
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
1da177e4 54#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
47180068 55#include <net/inet_connection_sock.h>
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
77954983 64#include <net/netlink.h>
1da177e4
LT
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
40401530
AV
84#include <linux/msg.h>
85#include <linux/shm.h>
1da177e4
LT
86
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
224dfbd8 90#include "netnode.h"
3e112172 91#include "netport.h"
d28d1e08 92#include "xfrm.h"
c60475bf 93#include "netlabel.h"
9d57a7f9 94#include "audit.h"
7b98a585 95#include "avc_ss.h"
1da177e4 96
d621d35e 97/* SECMARK reference count */
56a4ca99 98static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 99
1da177e4 100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 101int selinux_enforcing;
1da177e4
LT
102
103static int __init enforcing_setup(char *str)
104{
f5269710 105 unsigned long enforcing;
29707b20 106 if (!kstrtoul(str, 0, &enforcing))
f5269710 107 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
f5269710 118 unsigned long enabled;
29707b20 119 if (!kstrtoul(str, 0, &enabled))
f5269710 120 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
30d55280
SS
124#else
125int selinux_enabled = 1;
1da177e4
LT
126#endif
127
e18b890b 128static struct kmem_cache *sel_inode_cache;
63205654 129static struct kmem_cache *file_security_cache;
7cae7e26 130
d621d35e
PM
131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
2be4d74f
CP
138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
d621d35e
PM
140 *
141 */
142static int selinux_secmark_enabled(void)
143{
2be4d74f
CP
144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
d621d35e
PM
160}
161
615e51fd
PM
162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
d84f4f99
DH
173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
1da177e4 177{
3b11a1de 178 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
179 struct task_security_struct *tsec;
180
89d155ef 181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 182 if (!tsec)
d84f4f99 183 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 184
d84f4f99 185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 186 cred->security = tsec;
1da177e4
LT
187}
188
88e67f3b
DH
189/*
190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
275bb41e 200/*
3b11a1de 201 * get the objective security ID of a task
275bb41e
DH
202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
275bb41e
DH
205 u32 sid;
206
207 rcu_read_lock();
88e67f3b 208 sid = cred_sid(__task_cred(task));
275bb41e
DH
209 rcu_read_unlock();
210 return sid;
211}
212
213/*
3b11a1de 214 * get the subjective security ID of the current task
275bb41e
DH
215 */
216static inline u32 current_sid(void)
217{
5fb49870 218 const struct task_security_struct *tsec = current_security();
275bb41e
DH
219
220 return tsec->sid;
221}
222
88e67f3b
DH
223/* Allocate and free functions for each kind of security blob. */
224
1da177e4
LT
225static int inode_alloc_security(struct inode *inode)
226{
1da177e4 227 struct inode_security_struct *isec;
275bb41e 228 u32 sid = current_sid();
1da177e4 229
a02fe132 230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
231 if (!isec)
232 return -ENOMEM;
233
9287aed2 234 spin_lock_init(&isec->lock);
1da177e4 235 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
275bb41e 239 isec->task_sid = sid;
42059112 240 isec->initialized = LABEL_INVALID;
1da177e4
LT
241 inode->i_security = isec;
242
243 return 0;
244}
245
5d226df4
AG
246static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
247
248/*
249 * Try reloading inode security labels that have been marked as invalid. The
250 * @may_sleep parameter indicates when sleeping and thus reloading labels is
42059112 251 * allowed; when set to false, returns -ECHILD when the label is
5d226df4
AG
252 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
253 * when no dentry is available, set it to NULL instead.
254 */
255static int __inode_security_revalidate(struct inode *inode,
256 struct dentry *opt_dentry,
257 bool may_sleep)
258{
259 struct inode_security_struct *isec = inode->i_security;
260
261 might_sleep_if(may_sleep);
262
1ac42476 263 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
5d226df4
AG
264 if (!may_sleep)
265 return -ECHILD;
266
267 /*
268 * Try reloading the inode security label. This will fail if
269 * @opt_dentry is NULL and no dentry for this inode can be
270 * found; in that case, continue using the old label.
271 */
272 inode_doinit_with_dentry(inode, opt_dentry);
273 }
274 return 0;
275}
276
5d226df4
AG
277static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
278{
279 return inode->i_security;
280}
281
282static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
283{
284 int error;
285
286 error = __inode_security_revalidate(inode, NULL, !rcu);
287 if (error)
288 return ERR_PTR(error);
289 return inode->i_security;
290}
291
83da53c5
AG
292/*
293 * Get the security label of an inode.
294 */
295static struct inode_security_struct *inode_security(struct inode *inode)
296{
5d226df4 297 __inode_security_revalidate(inode, NULL, true);
83da53c5
AG
298 return inode->i_security;
299}
300
2c97165b
PM
301static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
302{
303 struct inode *inode = d_backing_inode(dentry);
304
305 return inode->i_security;
306}
307
83da53c5
AG
308/*
309 * Get the security label of a dentry's backing inode.
310 */
311static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
312{
313 struct inode *inode = d_backing_inode(dentry);
314
5d226df4 315 __inode_security_revalidate(inode, dentry, true);
83da53c5
AG
316 return inode->i_security;
317}
318
3dc91d43
SR
319static void inode_free_rcu(struct rcu_head *head)
320{
321 struct inode_security_struct *isec;
322
323 isec = container_of(head, struct inode_security_struct, rcu);
324 kmem_cache_free(sel_inode_cache, isec);
325}
326
1da177e4
LT
327static void inode_free_security(struct inode *inode)
328{
329 struct inode_security_struct *isec = inode->i_security;
330 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
331
9629d04a
WL
332 /*
333 * As not all inode security structures are in a list, we check for
334 * empty list outside of the lock to make sure that we won't waste
335 * time taking a lock doing nothing.
336 *
337 * The list_del_init() function can be safely called more than once.
338 * It should not be possible for this function to be called with
339 * concurrent list_add(), but for better safety against future changes
340 * in the code, we use list_empty_careful() here.
341 */
342 if (!list_empty_careful(&isec->list)) {
343 spin_lock(&sbsec->isec_lock);
1da177e4 344 list_del_init(&isec->list);
9629d04a
WL
345 spin_unlock(&sbsec->isec_lock);
346 }
1da177e4 347
3dc91d43
SR
348 /*
349 * The inode may still be referenced in a path walk and
350 * a call to selinux_inode_permission() can be made
351 * after inode_free_security() is called. Ideally, the VFS
352 * wouldn't do this, but fixing that is a much harder
353 * job. For now, simply free the i_security via RCU, and
354 * leave the current inode->i_security pointer intact.
355 * The inode will be freed after the RCU grace period too.
356 */
357 call_rcu(&isec->rcu, inode_free_rcu);
1da177e4
LT
358}
359
360static int file_alloc_security(struct file *file)
361{
1da177e4 362 struct file_security_struct *fsec;
275bb41e 363 u32 sid = current_sid();
1da177e4 364
63205654 365 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
1da177e4
LT
366 if (!fsec)
367 return -ENOMEM;
368
275bb41e
DH
369 fsec->sid = sid;
370 fsec->fown_sid = sid;
1da177e4
LT
371 file->f_security = fsec;
372
373 return 0;
374}
375
376static void file_free_security(struct file *file)
377{
378 struct file_security_struct *fsec = file->f_security;
1da177e4 379 file->f_security = NULL;
63205654 380 kmem_cache_free(file_security_cache, fsec);
1da177e4
LT
381}
382
383static int superblock_alloc_security(struct super_block *sb)
384{
385 struct superblock_security_struct *sbsec;
386
89d155ef 387 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
388 if (!sbsec)
389 return -ENOMEM;
390
bc7e982b 391 mutex_init(&sbsec->lock);
1da177e4
LT
392 INIT_LIST_HEAD(&sbsec->isec_head);
393 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
394 sbsec->sb = sb;
395 sbsec->sid = SECINITSID_UNLABELED;
396 sbsec->def_sid = SECINITSID_FILE;
c312feb2 397 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
398 sb->s_security = sbsec;
399
400 return 0;
401}
402
403static void superblock_free_security(struct super_block *sb)
404{
405 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
406 sb->s_security = NULL;
407 kfree(sbsec);
408}
409
1da177e4
LT
410/* The file system's label must be initialized prior to use. */
411
eb9ae686 412static const char *labeling_behaviors[7] = {
1da177e4
LT
413 "uses xattr",
414 "uses transition SIDs",
415 "uses task SIDs",
416 "uses genfs_contexts",
417 "not configured for labeling",
418 "uses mountpoint labeling",
eb9ae686 419 "uses native labeling",
1da177e4
LT
420};
421
1da177e4
LT
422static inline int inode_doinit(struct inode *inode)
423{
424 return inode_doinit_with_dentry(inode, NULL);
425}
426
427enum {
31e87930 428 Opt_error = -1,
1da177e4
LT
429 Opt_context = 1,
430 Opt_fscontext = 2,
c9180a57
EP
431 Opt_defcontext = 3,
432 Opt_rootcontext = 4,
11689d47 433 Opt_labelsupport = 5,
d355987f 434 Opt_nextmntopt = 6,
1da177e4
LT
435};
436
d355987f
EP
437#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
438
a447c093 439static const match_table_t tokens = {
832cbd9a
EP
440 {Opt_context, CONTEXT_STR "%s"},
441 {Opt_fscontext, FSCONTEXT_STR "%s"},
442 {Opt_defcontext, DEFCONTEXT_STR "%s"},
443 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 444 {Opt_labelsupport, LABELSUPP_STR},
31e87930 445 {Opt_error, NULL},
1da177e4
LT
446};
447
448#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
449
c312feb2
EP
450static int may_context_mount_sb_relabel(u32 sid,
451 struct superblock_security_struct *sbsec,
275bb41e 452 const struct cred *cred)
c312feb2 453{
275bb41e 454 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
455 int rc;
456
457 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
458 FILESYSTEM__RELABELFROM, NULL);
459 if (rc)
460 return rc;
461
462 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
463 FILESYSTEM__RELABELTO, NULL);
464 return rc;
465}
466
0808925e
EP
467static int may_context_mount_inode_relabel(u32 sid,
468 struct superblock_security_struct *sbsec,
275bb41e 469 const struct cred *cred)
0808925e 470{
275bb41e 471 const struct task_security_struct *tsec = cred->security;
0808925e
EP
472 int rc;
473 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
474 FILESYSTEM__RELABELFROM, NULL);
475 if (rc)
476 return rc;
477
478 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
479 FILESYSTEM__ASSOCIATE, NULL);
480 return rc;
481}
482
b43e725d
EP
483static int selinux_is_sblabel_mnt(struct super_block *sb)
484{
485 struct superblock_security_struct *sbsec = sb->s_security;
486
d5f3a5f6
MS
487 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
488 sbsec->behavior == SECURITY_FS_USE_TRANS ||
489 sbsec->behavior == SECURITY_FS_USE_TASK ||
9fc2b4b4 490 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
d5f3a5f6
MS
491 /* Special handling. Genfs but also in-core setxattr handler */
492 !strcmp(sb->s_type->name, "sysfs") ||
493 !strcmp(sb->s_type->name, "pstore") ||
494 !strcmp(sb->s_type->name, "debugfs") ||
495 !strcmp(sb->s_type->name, "rootfs");
b43e725d
EP
496}
497
c9180a57 498static int sb_finish_set_opts(struct super_block *sb)
1da177e4 499{
1da177e4 500 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57 501 struct dentry *root = sb->s_root;
c6f493d6 502 struct inode *root_inode = d_backing_inode(root);
c9180a57 503 int rc = 0;
1da177e4 504
c9180a57
EP
505 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
506 /* Make sure that the xattr handler exists and that no
507 error other than -ENODATA is returned by getxattr on
508 the root directory. -ENODATA is ok, as this may be
509 the first boot of the SELinux kernel before we have
510 assigned xattr values to the filesystem. */
5d6c3191 511 if (!(root_inode->i_opflags & IOP_XATTR)) {
29b1deb2
LT
512 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
513 "xattr support\n", sb->s_id, sb->s_type->name);
c9180a57
EP
514 rc = -EOPNOTSUPP;
515 goto out;
516 }
5d6c3191
AG
517
518 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
c9180a57
EP
519 if (rc < 0 && rc != -ENODATA) {
520 if (rc == -EOPNOTSUPP)
521 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
522 "%s) has no security xattr handler\n",
523 sb->s_id, sb->s_type->name);
c9180a57
EP
524 else
525 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
526 "%s) getxattr errno %d\n", sb->s_id,
527 sb->s_type->name, -rc);
c9180a57
EP
528 goto out;
529 }
530 }
1da177e4 531
c9180a57 532 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
29b1deb2
LT
533 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
534 sb->s_id, sb->s_type->name);
1da177e4 535
eadcabc6 536 sbsec->flags |= SE_SBINITIALIZED;
b43e725d 537 if (selinux_is_sblabel_mnt(sb))
12f348b9 538 sbsec->flags |= SBLABEL_MNT;
ddd29ec6 539
c9180a57
EP
540 /* Initialize the root inode. */
541 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 542
c9180a57
EP
543 /* Initialize any other inodes associated with the superblock, e.g.
544 inodes created prior to initial policy load or inodes created
545 during get_sb by a pseudo filesystem that directly
546 populates itself. */
547 spin_lock(&sbsec->isec_lock);
548next_inode:
549 if (!list_empty(&sbsec->isec_head)) {
550 struct inode_security_struct *isec =
551 list_entry(sbsec->isec_head.next,
552 struct inode_security_struct, list);
553 struct inode *inode = isec->inode;
923190d3 554 list_del_init(&isec->list);
c9180a57
EP
555 spin_unlock(&sbsec->isec_lock);
556 inode = igrab(inode);
557 if (inode) {
558 if (!IS_PRIVATE(inode))
559 inode_doinit(inode);
560 iput(inode);
561 }
562 spin_lock(&sbsec->isec_lock);
c9180a57
EP
563 goto next_inode;
564 }
565 spin_unlock(&sbsec->isec_lock);
566out:
567 return rc;
568}
1da177e4 569
c9180a57
EP
570/*
571 * This function should allow an FS to ask what it's mount security
572 * options were so it can use those later for submounts, displaying
573 * mount options, or whatever.
574 */
575static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 576 struct security_mnt_opts *opts)
c9180a57
EP
577{
578 int rc = 0, i;
579 struct superblock_security_struct *sbsec = sb->s_security;
580 char *context = NULL;
581 u32 len;
582 char tmp;
1da177e4 583
e0007529 584 security_init_mnt_opts(opts);
1da177e4 585
0d90a7ec 586 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 587 return -EINVAL;
1da177e4 588
c9180a57
EP
589 if (!ss_initialized)
590 return -EINVAL;
1da177e4 591
af8e50cc
EP
592 /* make sure we always check enough bits to cover the mask */
593 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
594
0d90a7ec 595 tmp = sbsec->flags & SE_MNTMASK;
c9180a57 596 /* count the number of mount options for this sb */
af8e50cc 597 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
c9180a57 598 if (tmp & 0x01)
e0007529 599 opts->num_mnt_opts++;
c9180a57
EP
600 tmp >>= 1;
601 }
11689d47 602 /* Check if the Label support flag is set */
0b4bdb35 603 if (sbsec->flags & SBLABEL_MNT)
11689d47 604 opts->num_mnt_opts++;
1da177e4 605
e0007529
EP
606 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
607 if (!opts->mnt_opts) {
c9180a57
EP
608 rc = -ENOMEM;
609 goto out_free;
610 }
1da177e4 611
e0007529
EP
612 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
613 if (!opts->mnt_opts_flags) {
c9180a57
EP
614 rc = -ENOMEM;
615 goto out_free;
616 }
1da177e4 617
c9180a57
EP
618 i = 0;
619 if (sbsec->flags & FSCONTEXT_MNT) {
620 rc = security_sid_to_context(sbsec->sid, &context, &len);
621 if (rc)
622 goto out_free;
e0007529
EP
623 opts->mnt_opts[i] = context;
624 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
625 }
626 if (sbsec->flags & CONTEXT_MNT) {
627 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
628 if (rc)
629 goto out_free;
e0007529
EP
630 opts->mnt_opts[i] = context;
631 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
632 }
633 if (sbsec->flags & DEFCONTEXT_MNT) {
634 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
635 if (rc)
636 goto out_free;
e0007529
EP
637 opts->mnt_opts[i] = context;
638 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
639 }
640 if (sbsec->flags & ROOTCONTEXT_MNT) {
83da53c5
AG
641 struct dentry *root = sbsec->sb->s_root;
642 struct inode_security_struct *isec = backing_inode_security(root);
0808925e 643
c9180a57
EP
644 rc = security_sid_to_context(isec->sid, &context, &len);
645 if (rc)
646 goto out_free;
e0007529
EP
647 opts->mnt_opts[i] = context;
648 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 649 }
12f348b9 650 if (sbsec->flags & SBLABEL_MNT) {
11689d47 651 opts->mnt_opts[i] = NULL;
12f348b9 652 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
11689d47 653 }
1da177e4 654
e0007529 655 BUG_ON(i != opts->num_mnt_opts);
1da177e4 656
c9180a57
EP
657 return 0;
658
659out_free:
e0007529 660 security_free_mnt_opts(opts);
c9180a57
EP
661 return rc;
662}
1da177e4 663
c9180a57
EP
664static int bad_option(struct superblock_security_struct *sbsec, char flag,
665 u32 old_sid, u32 new_sid)
666{
0d90a7ec
DQ
667 char mnt_flags = sbsec->flags & SE_MNTMASK;
668
c9180a57 669 /* check if the old mount command had the same options */
0d90a7ec 670 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
671 if (!(sbsec->flags & flag) ||
672 (old_sid != new_sid))
673 return 1;
674
675 /* check if we were passed the same options twice,
676 * aka someone passed context=a,context=b
677 */
0d90a7ec
DQ
678 if (!(sbsec->flags & SE_SBINITIALIZED))
679 if (mnt_flags & flag)
c9180a57
EP
680 return 1;
681 return 0;
682}
e0007529 683
c9180a57
EP
684/*
685 * Allow filesystems with binary mount data to explicitly set mount point
686 * labeling information.
687 */
e0007529 688static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
689 struct security_mnt_opts *opts,
690 unsigned long kern_flags,
691 unsigned long *set_kern_flags)
c9180a57 692{
275bb41e 693 const struct cred *cred = current_cred();
c9180a57 694 int rc = 0, i;
c9180a57 695 struct superblock_security_struct *sbsec = sb->s_security;
29b1deb2 696 const char *name = sb->s_type->name;
83da53c5 697 struct dentry *root = sbsec->sb->s_root;
2c97165b 698 struct inode_security_struct *root_isec;
c9180a57
EP
699 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
700 u32 defcontext_sid = 0;
e0007529
EP
701 char **mount_options = opts->mnt_opts;
702 int *flags = opts->mnt_opts_flags;
703 int num_opts = opts->num_mnt_opts;
c9180a57
EP
704
705 mutex_lock(&sbsec->lock);
706
707 if (!ss_initialized) {
708 if (!num_opts) {
709 /* Defer initialization until selinux_complete_init,
710 after the initial policy is loaded and the security
711 server is ready to handle calls. */
c9180a57
EP
712 goto out;
713 }
714 rc = -EINVAL;
744ba35e
EP
715 printk(KERN_WARNING "SELinux: Unable to set superblock options "
716 "before the security server is initialized\n");
1da177e4 717 goto out;
c9180a57 718 }
649f6e77
DQ
719 if (kern_flags && !set_kern_flags) {
720 /* Specifying internal flags without providing a place to
721 * place the results is not allowed */
722 rc = -EINVAL;
723 goto out;
724 }
1da177e4 725
e0007529
EP
726 /*
727 * Binary mount data FS will come through this function twice. Once
728 * from an explicit call and once from the generic calls from the vfs.
729 * Since the generic VFS calls will not contain any security mount data
730 * we need to skip the double mount verification.
731 *
732 * This does open a hole in which we will not notice if the first
733 * mount using this sb set explict options and a second mount using
734 * this sb does not set any security options. (The first options
735 * will be used for both mounts)
736 */
0d90a7ec 737 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 738 && (num_opts == 0))
f5269710 739 goto out;
e0007529 740
2c97165b
PM
741 root_isec = backing_inode_security_novalidate(root);
742
c9180a57
EP
743 /*
744 * parse the mount options, check if they are valid sids.
745 * also check if someone is trying to mount the same sb more
746 * than once with different security options.
747 */
748 for (i = 0; i < num_opts; i++) {
749 u32 sid;
11689d47 750
12f348b9 751 if (flags[i] == SBLABEL_MNT)
11689d47 752 continue;
44be2f65 753 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
1da177e4 754 if (rc) {
44be2f65 755 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
756 "(%s) failed for (dev %s, type %s) errno=%d\n",
757 mount_options[i], sb->s_id, name, rc);
c9180a57
EP
758 goto out;
759 }
760 switch (flags[i]) {
761 case FSCONTEXT_MNT:
762 fscontext_sid = sid;
763
764 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
765 fscontext_sid))
766 goto out_double_mount;
767
768 sbsec->flags |= FSCONTEXT_MNT;
769 break;
770 case CONTEXT_MNT:
771 context_sid = sid;
772
773 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
774 context_sid))
775 goto out_double_mount;
776
777 sbsec->flags |= CONTEXT_MNT;
778 break;
779 case ROOTCONTEXT_MNT:
780 rootcontext_sid = sid;
781
782 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
783 rootcontext_sid))
784 goto out_double_mount;
785
786 sbsec->flags |= ROOTCONTEXT_MNT;
787
788 break;
789 case DEFCONTEXT_MNT:
790 defcontext_sid = sid;
791
792 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
793 defcontext_sid))
794 goto out_double_mount;
795
796 sbsec->flags |= DEFCONTEXT_MNT;
797
798 break;
799 default:
800 rc = -EINVAL;
801 goto out;
1da177e4 802 }
c9180a57
EP
803 }
804
0d90a7ec 805 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 806 /* previously mounted with options, but not on this attempt? */
0d90a7ec 807 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
808 goto out_double_mount;
809 rc = 0;
810 goto out;
811 }
812
089be43e 813 if (strcmp(sb->s_type->name, "proc") == 0)
134509d5
SS
814 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
815
8e014720
SS
816 if (!strcmp(sb->s_type->name, "debugfs") ||
817 !strcmp(sb->s_type->name, "sysfs") ||
818 !strcmp(sb->s_type->name, "pstore"))
134509d5 819 sbsec->flags |= SE_SBGENFS;
c9180a57 820
eb9ae686
DQ
821 if (!sbsec->behavior) {
822 /*
823 * Determine the labeling behavior to use for this
824 * filesystem type.
825 */
98f700f3 826 rc = security_fs_use(sb);
eb9ae686
DQ
827 if (rc) {
828 printk(KERN_WARNING
829 "%s: security_fs_use(%s) returned %d\n",
830 __func__, sb->s_type->name, rc);
831 goto out;
832 }
c9180a57 833 }
aad82892
SF
834
835 /*
836 * If this is a user namespace mount, no contexts are allowed
837 * on the command line and security labels must be ignored.
838 */
839 if (sb->s_user_ns != &init_user_ns) {
840 if (context_sid || fscontext_sid || rootcontext_sid ||
841 defcontext_sid) {
842 rc = -EACCES;
843 goto out;
844 }
845 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
846 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
847 rc = security_transition_sid(current_sid(), current_sid(),
848 SECCLASS_FILE, NULL,
849 &sbsec->mntpoint_sid);
850 if (rc)
851 goto out;
852 }
853 goto out_set_opts;
854 }
855
c9180a57
EP
856 /* sets the context of the superblock for the fs being mounted. */
857 if (fscontext_sid) {
275bb41e 858 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 859 if (rc)
c9180a57 860 goto out;
1da177e4 861
c9180a57 862 sbsec->sid = fscontext_sid;
c312feb2
EP
863 }
864
865 /*
866 * Switch to using mount point labeling behavior.
867 * sets the label used on all file below the mountpoint, and will set
868 * the superblock context if not already set.
869 */
eb9ae686
DQ
870 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
871 sbsec->behavior = SECURITY_FS_USE_NATIVE;
872 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
873 }
874
c9180a57
EP
875 if (context_sid) {
876 if (!fscontext_sid) {
275bb41e
DH
877 rc = may_context_mount_sb_relabel(context_sid, sbsec,
878 cred);
b04ea3ce 879 if (rc)
c9180a57
EP
880 goto out;
881 sbsec->sid = context_sid;
b04ea3ce 882 } else {
275bb41e
DH
883 rc = may_context_mount_inode_relabel(context_sid, sbsec,
884 cred);
b04ea3ce 885 if (rc)
c9180a57 886 goto out;
b04ea3ce 887 }
c9180a57
EP
888 if (!rootcontext_sid)
889 rootcontext_sid = context_sid;
1da177e4 890
c9180a57 891 sbsec->mntpoint_sid = context_sid;
c312feb2 892 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
893 }
894
c9180a57 895 if (rootcontext_sid) {
275bb41e
DH
896 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
897 cred);
0808925e 898 if (rc)
c9180a57 899 goto out;
0808925e 900
c9180a57 901 root_isec->sid = rootcontext_sid;
6f3be9f5 902 root_isec->initialized = LABEL_INITIALIZED;
0808925e
EP
903 }
904
c9180a57 905 if (defcontext_sid) {
eb9ae686
DQ
906 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
907 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57
EP
908 rc = -EINVAL;
909 printk(KERN_WARNING "SELinux: defcontext option is "
910 "invalid for this filesystem type\n");
911 goto out;
1da177e4
LT
912 }
913
c9180a57
EP
914 if (defcontext_sid != sbsec->def_sid) {
915 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 916 sbsec, cred);
c9180a57
EP
917 if (rc)
918 goto out;
919 }
1da177e4 920
c9180a57 921 sbsec->def_sid = defcontext_sid;
1da177e4
LT
922 }
923
aad82892 924out_set_opts:
c9180a57 925 rc = sb_finish_set_opts(sb);
1da177e4 926out:
c9180a57 927 mutex_unlock(&sbsec->lock);
1da177e4 928 return rc;
c9180a57
EP
929out_double_mount:
930 rc = -EINVAL;
931 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
29b1deb2 932 "security settings for (dev %s, type %s)\n", sb->s_id, name);
c9180a57 933 goto out;
1da177e4
LT
934}
935
094f7b69
JL
936static int selinux_cmp_sb_context(const struct super_block *oldsb,
937 const struct super_block *newsb)
938{
939 struct superblock_security_struct *old = oldsb->s_security;
940 struct superblock_security_struct *new = newsb->s_security;
941 char oldflags = old->flags & SE_MNTMASK;
942 char newflags = new->flags & SE_MNTMASK;
943
944 if (oldflags != newflags)
945 goto mismatch;
946 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
947 goto mismatch;
948 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
949 goto mismatch;
950 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
951 goto mismatch;
952 if (oldflags & ROOTCONTEXT_MNT) {
83da53c5
AG
953 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
954 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
094f7b69
JL
955 if (oldroot->sid != newroot->sid)
956 goto mismatch;
957 }
958 return 0;
959mismatch:
960 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
961 "different security settings for (dev %s, "
962 "type %s)\n", newsb->s_id, newsb->s_type->name);
963 return -EBUSY;
964}
965
966static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57 967 struct super_block *newsb)
1da177e4 968{
c9180a57
EP
969 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
970 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 971
c9180a57
EP
972 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
973 int set_context = (oldsbsec->flags & CONTEXT_MNT);
974 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 975
0f5e6420
EP
976 /*
977 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 978 * mount options. thus we can safely deal with this superblock later
0f5e6420 979 */
e8c26255 980 if (!ss_initialized)
094f7b69 981 return 0;
c9180a57 982
c9180a57 983 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 984 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 985
094f7b69 986 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 987 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 988 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 989
c9180a57
EP
990 mutex_lock(&newsbsec->lock);
991
992 newsbsec->flags = oldsbsec->flags;
993
994 newsbsec->sid = oldsbsec->sid;
995 newsbsec->def_sid = oldsbsec->def_sid;
996 newsbsec->behavior = oldsbsec->behavior;
997
998 if (set_context) {
999 u32 sid = oldsbsec->mntpoint_sid;
1000
1001 if (!set_fscontext)
1002 newsbsec->sid = sid;
1003 if (!set_rootcontext) {
83da53c5 1004 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
c9180a57
EP
1005 newisec->sid = sid;
1006 }
1007 newsbsec->mntpoint_sid = sid;
1da177e4 1008 }
c9180a57 1009 if (set_rootcontext) {
83da53c5
AG
1010 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1011 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1da177e4 1012
c9180a57 1013 newisec->sid = oldisec->sid;
1da177e4
LT
1014 }
1015
c9180a57
EP
1016 sb_finish_set_opts(newsb);
1017 mutex_unlock(&newsbsec->lock);
094f7b69 1018 return 0;
c9180a57
EP
1019}
1020
2e1479d9
AB
1021static int selinux_parse_opts_str(char *options,
1022 struct security_mnt_opts *opts)
c9180a57 1023{
e0007529 1024 char *p;
c9180a57
EP
1025 char *context = NULL, *defcontext = NULL;
1026 char *fscontext = NULL, *rootcontext = NULL;
e0007529 1027 int rc, num_mnt_opts = 0;
1da177e4 1028
e0007529 1029 opts->num_mnt_opts = 0;
1da177e4 1030
c9180a57
EP
1031 /* Standard string-based options. */
1032 while ((p = strsep(&options, "|")) != NULL) {
1033 int token;
1034 substring_t args[MAX_OPT_ARGS];
1da177e4 1035
c9180a57
EP
1036 if (!*p)
1037 continue;
1da177e4 1038
c9180a57 1039 token = match_token(p, tokens, args);
1da177e4 1040
c9180a57
EP
1041 switch (token) {
1042 case Opt_context:
1043 if (context || defcontext) {
1044 rc = -EINVAL;
1045 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1046 goto out_err;
1047 }
1048 context = match_strdup(&args[0]);
1049 if (!context) {
1050 rc = -ENOMEM;
1051 goto out_err;
1052 }
1053 break;
1054
1055 case Opt_fscontext:
1056 if (fscontext) {
1057 rc = -EINVAL;
1058 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1059 goto out_err;
1060 }
1061 fscontext = match_strdup(&args[0]);
1062 if (!fscontext) {
1063 rc = -ENOMEM;
1064 goto out_err;
1065 }
1066 break;
1067
1068 case Opt_rootcontext:
1069 if (rootcontext) {
1070 rc = -EINVAL;
1071 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1072 goto out_err;
1073 }
1074 rootcontext = match_strdup(&args[0]);
1075 if (!rootcontext) {
1076 rc = -ENOMEM;
1077 goto out_err;
1078 }
1079 break;
1080
1081 case Opt_defcontext:
1082 if (context || defcontext) {
1083 rc = -EINVAL;
1084 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1085 goto out_err;
1086 }
1087 defcontext = match_strdup(&args[0]);
1088 if (!defcontext) {
1089 rc = -ENOMEM;
1090 goto out_err;
1091 }
1092 break;
11689d47
DQ
1093 case Opt_labelsupport:
1094 break;
c9180a57
EP
1095 default:
1096 rc = -EINVAL;
1097 printk(KERN_WARNING "SELinux: unknown mount option\n");
1098 goto out_err;
1da177e4 1099
1da177e4 1100 }
1da177e4 1101 }
c9180a57 1102
e0007529 1103 rc = -ENOMEM;
8931c3bd 1104 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
e0007529
EP
1105 if (!opts->mnt_opts)
1106 goto out_err;
1107
8931c3bd
TH
1108 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1109 GFP_KERNEL);
e0007529
EP
1110 if (!opts->mnt_opts_flags) {
1111 kfree(opts->mnt_opts);
1112 goto out_err;
1113 }
1114
c9180a57 1115 if (fscontext) {
e0007529
EP
1116 opts->mnt_opts[num_mnt_opts] = fscontext;
1117 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
1118 }
1119 if (context) {
e0007529
EP
1120 opts->mnt_opts[num_mnt_opts] = context;
1121 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
1122 }
1123 if (rootcontext) {
e0007529
EP
1124 opts->mnt_opts[num_mnt_opts] = rootcontext;
1125 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
1126 }
1127 if (defcontext) {
e0007529
EP
1128 opts->mnt_opts[num_mnt_opts] = defcontext;
1129 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
1130 }
1131
e0007529
EP
1132 opts->num_mnt_opts = num_mnt_opts;
1133 return 0;
1134
c9180a57
EP
1135out_err:
1136 kfree(context);
1137 kfree(defcontext);
1138 kfree(fscontext);
1139 kfree(rootcontext);
1da177e4
LT
1140 return rc;
1141}
e0007529
EP
1142/*
1143 * string mount options parsing and call set the sbsec
1144 */
1145static int superblock_doinit(struct super_block *sb, void *data)
1146{
1147 int rc = 0;
1148 char *options = data;
1149 struct security_mnt_opts opts;
1150
1151 security_init_mnt_opts(&opts);
1152
1153 if (!data)
1154 goto out;
1155
1156 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1157
1158 rc = selinux_parse_opts_str(options, &opts);
1159 if (rc)
1160 goto out_err;
1161
1162out:
649f6e77 1163 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1164
1165out_err:
1166 security_free_mnt_opts(&opts);
1167 return rc;
1168}
1da177e4 1169
3583a711
AB
1170static void selinux_write_opts(struct seq_file *m,
1171 struct security_mnt_opts *opts)
2069f457
EP
1172{
1173 int i;
1174 char *prefix;
1175
1176 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1177 char *has_comma;
1178
1179 if (opts->mnt_opts[i])
1180 has_comma = strchr(opts->mnt_opts[i], ',');
1181 else
1182 has_comma = NULL;
2069f457
EP
1183
1184 switch (opts->mnt_opts_flags[i]) {
1185 case CONTEXT_MNT:
1186 prefix = CONTEXT_STR;
1187 break;
1188 case FSCONTEXT_MNT:
1189 prefix = FSCONTEXT_STR;
1190 break;
1191 case ROOTCONTEXT_MNT:
1192 prefix = ROOTCONTEXT_STR;
1193 break;
1194 case DEFCONTEXT_MNT:
1195 prefix = DEFCONTEXT_STR;
1196 break;
12f348b9 1197 case SBLABEL_MNT:
11689d47
DQ
1198 seq_putc(m, ',');
1199 seq_puts(m, LABELSUPP_STR);
1200 continue;
2069f457
EP
1201 default:
1202 BUG();
a35c6c83 1203 return;
2069f457
EP
1204 };
1205 /* we need a comma before each option */
1206 seq_putc(m, ',');
1207 seq_puts(m, prefix);
1208 if (has_comma)
1209 seq_putc(m, '\"');
a068acf2 1210 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
2069f457
EP
1211 if (has_comma)
1212 seq_putc(m, '\"');
1213 }
1214}
1215
1216static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1217{
1218 struct security_mnt_opts opts;
1219 int rc;
1220
1221 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1222 if (rc) {
1223 /* before policy load we may get EINVAL, don't show anything */
1224 if (rc == -EINVAL)
1225 rc = 0;
2069f457 1226 return rc;
383795c2 1227 }
2069f457
EP
1228
1229 selinux_write_opts(m, &opts);
1230
1231 security_free_mnt_opts(&opts);
1232
1233 return rc;
1234}
1235
1da177e4
LT
1236static inline u16 inode_mode_to_security_class(umode_t mode)
1237{
1238 switch (mode & S_IFMT) {
1239 case S_IFSOCK:
1240 return SECCLASS_SOCK_FILE;
1241 case S_IFLNK:
1242 return SECCLASS_LNK_FILE;
1243 case S_IFREG:
1244 return SECCLASS_FILE;
1245 case S_IFBLK:
1246 return SECCLASS_BLK_FILE;
1247 case S_IFDIR:
1248 return SECCLASS_DIR;
1249 case S_IFCHR:
1250 return SECCLASS_CHR_FILE;
1251 case S_IFIFO:
1252 return SECCLASS_FIFO_FILE;
1253
1254 }
1255
1256 return SECCLASS_FILE;
1257}
1258
13402580
JM
1259static inline int default_protocol_stream(int protocol)
1260{
1261 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1262}
1263
1264static inline int default_protocol_dgram(int protocol)
1265{
1266 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1267}
1268
1da177e4
LT
1269static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1270{
1271 switch (family) {
1272 case PF_UNIX:
1273 switch (type) {
1274 case SOCK_STREAM:
1275 case SOCK_SEQPACKET:
1276 return SECCLASS_UNIX_STREAM_SOCKET;
1277 case SOCK_DGRAM:
1278 return SECCLASS_UNIX_DGRAM_SOCKET;
1279 }
1280 break;
1281 case PF_INET:
1282 case PF_INET6:
1283 switch (type) {
1284 case SOCK_STREAM:
13402580
JM
1285 if (default_protocol_stream(protocol))
1286 return SECCLASS_TCP_SOCKET;
1287 else
1288 return SECCLASS_RAWIP_SOCKET;
1da177e4 1289 case SOCK_DGRAM:
13402580
JM
1290 if (default_protocol_dgram(protocol))
1291 return SECCLASS_UDP_SOCKET;
1292 else
1293 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1294 case SOCK_DCCP:
1295 return SECCLASS_DCCP_SOCKET;
13402580 1296 default:
1da177e4
LT
1297 return SECCLASS_RAWIP_SOCKET;
1298 }
1299 break;
1300 case PF_NETLINK:
1301 switch (protocol) {
1302 case NETLINK_ROUTE:
1303 return SECCLASS_NETLINK_ROUTE_SOCKET;
7f1fb60c 1304 case NETLINK_SOCK_DIAG:
1da177e4
LT
1305 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1306 case NETLINK_NFLOG:
1307 return SECCLASS_NETLINK_NFLOG_SOCKET;
1308 case NETLINK_XFRM:
1309 return SECCLASS_NETLINK_XFRM_SOCKET;
1310 case NETLINK_SELINUX:
1311 return SECCLASS_NETLINK_SELINUX_SOCKET;
6c6d2e9b
SS
1312 case NETLINK_ISCSI:
1313 return SECCLASS_NETLINK_ISCSI_SOCKET;
1da177e4
LT
1314 case NETLINK_AUDIT:
1315 return SECCLASS_NETLINK_AUDIT_SOCKET;
6c6d2e9b
SS
1316 case NETLINK_FIB_LOOKUP:
1317 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1318 case NETLINK_CONNECTOR:
1319 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1320 case NETLINK_NETFILTER:
1321 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1da177e4
LT
1322 case NETLINK_DNRTMSG:
1323 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1324 case NETLINK_KOBJECT_UEVENT:
1325 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
6c6d2e9b
SS
1326 case NETLINK_GENERIC:
1327 return SECCLASS_NETLINK_GENERIC_SOCKET;
1328 case NETLINK_SCSITRANSPORT:
1329 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1330 case NETLINK_RDMA:
1331 return SECCLASS_NETLINK_RDMA_SOCKET;
1332 case NETLINK_CRYPTO:
1333 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1da177e4
LT
1334 default:
1335 return SECCLASS_NETLINK_SOCKET;
1336 }
1337 case PF_PACKET:
1338 return SECCLASS_PACKET_SOCKET;
1339 case PF_KEY:
1340 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1341 case PF_APPLETALK:
1342 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1343 }
1344
1345 return SECCLASS_SOCKET;
1346}
1347
134509d5
SS
1348static int selinux_genfs_get_sid(struct dentry *dentry,
1349 u16 tclass,
1350 u16 flags,
1351 u32 *sid)
1da177e4 1352{
8e6c9693 1353 int rc;
fc64005c 1354 struct super_block *sb = dentry->d_sb;
8e6c9693 1355 char *buffer, *path;
1da177e4 1356
828dfe1d 1357 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1358 if (!buffer)
1359 return -ENOMEM;
1360
8e6c9693
LAG
1361 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1362 if (IS_ERR(path))
1363 rc = PTR_ERR(path);
1364 else {
134509d5
SS
1365 if (flags & SE_SBPROC) {
1366 /* each process gets a /proc/PID/ entry. Strip off the
1367 * PID part to get a valid selinux labeling.
1368 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1369 while (path[1] >= '0' && path[1] <= '9') {
1370 path[1] = '/';
1371 path++;
1372 }
8e6c9693 1373 }
134509d5 1374 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1da177e4 1375 }
1da177e4
LT
1376 free_page((unsigned long)buffer);
1377 return rc;
1378}
1da177e4
LT
1379
1380/* The inode's security attributes must be initialized before first use. */
1381static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1382{
1383 struct superblock_security_struct *sbsec = NULL;
1384 struct inode_security_struct *isec = inode->i_security;
9287aed2
AG
1385 u32 task_sid, sid = 0;
1386 u16 sclass;
1da177e4
LT
1387 struct dentry *dentry;
1388#define INITCONTEXTLEN 255
1389 char *context = NULL;
1390 unsigned len = 0;
1391 int rc = 0;
1da177e4 1392
6f3be9f5 1393 if (isec->initialized == LABEL_INITIALIZED)
13457d07 1394 return 0;
1da177e4 1395
9287aed2 1396 spin_lock(&isec->lock);
6f3be9f5 1397 if (isec->initialized == LABEL_INITIALIZED)
23970741 1398 goto out_unlock;
1da177e4 1399
13457d07
AG
1400 if (isec->sclass == SECCLASS_FILE)
1401 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1402
1da177e4 1403 sbsec = inode->i_sb->s_security;
0d90a7ec 1404 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1405 /* Defer initialization until selinux_complete_init,
1406 after the initial policy is loaded and the security
1407 server is ready to handle calls. */
1408 spin_lock(&sbsec->isec_lock);
1409 if (list_empty(&isec->list))
1410 list_add(&isec->list, &sbsec->isec_head);
1411 spin_unlock(&sbsec->isec_lock);
23970741 1412 goto out_unlock;
1da177e4
LT
1413 }
1414
9287aed2
AG
1415 sclass = isec->sclass;
1416 task_sid = isec->task_sid;
1417 sid = isec->sid;
1418 isec->initialized = LABEL_PENDING;
1419 spin_unlock(&isec->lock);
1420
1da177e4 1421 switch (sbsec->behavior) {
eb9ae686
DQ
1422 case SECURITY_FS_USE_NATIVE:
1423 break;
1da177e4 1424 case SECURITY_FS_USE_XATTR:
5d6c3191 1425 if (!(inode->i_opflags & IOP_XATTR)) {
9287aed2 1426 sid = sbsec->def_sid;
1da177e4
LT
1427 break;
1428 }
1da177e4
LT
1429 /* Need a dentry, since the xattr API requires one.
1430 Life would be simpler if we could just pass the inode. */
1431 if (opt_dentry) {
1432 /* Called from d_instantiate or d_splice_alias. */
1433 dentry = dget(opt_dentry);
1434 } else {
1435 /* Called from selinux_complete_init, try to find a dentry. */
1436 dentry = d_find_alias(inode);
1437 }
1438 if (!dentry) {
df7f54c0
EP
1439 /*
1440 * this is can be hit on boot when a file is accessed
1441 * before the policy is loaded. When we load policy we
1442 * may find inodes that have no dentry on the
1443 * sbsec->isec_head list. No reason to complain as these
1444 * will get fixed up the next time we go through
1445 * inode_doinit with a dentry, before these inodes could
1446 * be used again by userspace.
1447 */
9287aed2 1448 goto out;
1da177e4
LT
1449 }
1450
1451 len = INITCONTEXTLEN;
4cb912f1 1452 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1453 if (!context) {
1454 rc = -ENOMEM;
1455 dput(dentry);
9287aed2 1456 goto out;
1da177e4 1457 }
4cb912f1 1458 context[len] = '\0';
5d6c3191 1459 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4 1460 if (rc == -ERANGE) {
314dabb8
JM
1461 kfree(context);
1462
1da177e4 1463 /* Need a larger buffer. Query for the right size. */
5d6c3191 1464 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1da177e4
LT
1465 if (rc < 0) {
1466 dput(dentry);
9287aed2 1467 goto out;
1da177e4 1468 }
1da177e4 1469 len = rc;
4cb912f1 1470 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1471 if (!context) {
1472 rc = -ENOMEM;
1473 dput(dentry);
9287aed2 1474 goto out;
1da177e4 1475 }
4cb912f1 1476 context[len] = '\0';
5d6c3191 1477 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4
LT
1478 }
1479 dput(dentry);
1480 if (rc < 0) {
1481 if (rc != -ENODATA) {
744ba35e 1482 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1483 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1484 -rc, inode->i_sb->s_id, inode->i_ino);
1485 kfree(context);
9287aed2 1486 goto out;
1da177e4
LT
1487 }
1488 /* Map ENODATA to the default file SID */
1489 sid = sbsec->def_sid;
1490 rc = 0;
1491 } else {
f5c1d5b2 1492 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1493 sbsec->def_sid,
1494 GFP_NOFS);
1da177e4 1495 if (rc) {
4ba0a8ad
EP
1496 char *dev = inode->i_sb->s_id;
1497 unsigned long ino = inode->i_ino;
1498
1499 if (rc == -EINVAL) {
1500 if (printk_ratelimit())
1501 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1502 "context=%s. This indicates you may need to relabel the inode or the "
1503 "filesystem in question.\n", ino, dev, context);
1504 } else {
1505 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1506 "returned %d for dev=%s ino=%ld\n",
1507 __func__, context, -rc, dev, ino);
1508 }
1da177e4
LT
1509 kfree(context);
1510 /* Leave with the unlabeled SID */
1511 rc = 0;
1512 break;
1513 }
1514 }
1515 kfree(context);
1da177e4
LT
1516 break;
1517 case SECURITY_FS_USE_TASK:
9287aed2 1518 sid = task_sid;
1da177e4
LT
1519 break;
1520 case SECURITY_FS_USE_TRANS:
1521 /* Default to the fs SID. */
9287aed2 1522 sid = sbsec->sid;
1da177e4
LT
1523
1524 /* Try to obtain a transition SID. */
9287aed2 1525 rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
1da177e4 1526 if (rc)
9287aed2 1527 goto out;
1da177e4 1528 break;
c312feb2 1529 case SECURITY_FS_USE_MNTPOINT:
9287aed2 1530 sid = sbsec->mntpoint_sid;
c312feb2 1531 break;
1da177e4 1532 default:
c312feb2 1533 /* Default to the fs superblock SID. */
9287aed2 1534 sid = sbsec->sid;
1da177e4 1535
134509d5 1536 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
f64410ec
PM
1537 /* We must have a dentry to determine the label on
1538 * procfs inodes */
1539 if (opt_dentry)
1540 /* Called from d_instantiate or
1541 * d_splice_alias. */
1542 dentry = dget(opt_dentry);
1543 else
1544 /* Called from selinux_complete_init, try to
1545 * find a dentry. */
1546 dentry = d_find_alias(inode);
1547 /*
1548 * This can be hit on boot when a file is accessed
1549 * before the policy is loaded. When we load policy we
1550 * may find inodes that have no dentry on the
1551 * sbsec->isec_head list. No reason to complain as
1552 * these will get fixed up the next time we go through
1553 * inode_doinit() with a dentry, before these inodes
1554 * could be used again by userspace.
1555 */
1556 if (!dentry)
9287aed2
AG
1557 goto out;
1558 rc = selinux_genfs_get_sid(dentry, sclass,
134509d5 1559 sbsec->flags, &sid);
f64410ec
PM
1560 dput(dentry);
1561 if (rc)
9287aed2 1562 goto out;
1da177e4
LT
1563 }
1564 break;
1565 }
1566
9287aed2
AG
1567out:
1568 spin_lock(&isec->lock);
1569 if (isec->initialized == LABEL_PENDING) {
1570 if (!sid || rc) {
1571 isec->initialized = LABEL_INVALID;
1572 goto out_unlock;
1573 }
1574
1575 isec->initialized = LABEL_INITIALIZED;
1576 isec->sid = sid;
1577 }
1da177e4 1578
23970741 1579out_unlock:
9287aed2 1580 spin_unlock(&isec->lock);
1da177e4
LT
1581 return rc;
1582}
1583
1584/* Convert a Linux signal to an access vector. */
1585static inline u32 signal_to_av(int sig)
1586{
1587 u32 perm = 0;
1588
1589 switch (sig) {
1590 case SIGCHLD:
1591 /* Commonly granted from child to parent. */
1592 perm = PROCESS__SIGCHLD;
1593 break;
1594 case SIGKILL:
1595 /* Cannot be caught or ignored */
1596 perm = PROCESS__SIGKILL;
1597 break;
1598 case SIGSTOP:
1599 /* Cannot be caught or ignored */
1600 perm = PROCESS__SIGSTOP;
1601 break;
1602 default:
1603 /* All other signals. */
1604 perm = PROCESS__SIGNAL;
1605 break;
1606 }
1607
1608 return perm;
1609}
1610
d84f4f99
DH
1611/*
1612 * Check permission between a pair of credentials
1613 * fork check, ptrace check, etc.
1614 */
1615static int cred_has_perm(const struct cred *actor,
1616 const struct cred *target,
1617 u32 perms)
1618{
1619 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1620
1621 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1622}
1623
275bb41e 1624/*
88e67f3b 1625 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1626 * fork check, ptrace check, etc.
1627 * tsk1 is the actor and tsk2 is the target
3b11a1de 1628 * - this uses the default subjective creds of tsk1
275bb41e
DH
1629 */
1630static int task_has_perm(const struct task_struct *tsk1,
1631 const struct task_struct *tsk2,
1da177e4
LT
1632 u32 perms)
1633{
275bb41e
DH
1634 const struct task_security_struct *__tsec1, *__tsec2;
1635 u32 sid1, sid2;
1da177e4 1636
275bb41e
DH
1637 rcu_read_lock();
1638 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1639 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1640 rcu_read_unlock();
1641 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1642}
1643
3b11a1de
DH
1644/*
1645 * Check permission between current and another task, e.g. signal checks,
1646 * fork check, ptrace check, etc.
1647 * current is the actor and tsk2 is the target
1648 * - this uses current's subjective creds
1649 */
1650static int current_has_perm(const struct task_struct *tsk,
1651 u32 perms)
1652{
1653 u32 sid, tsid;
1654
1655 sid = current_sid();
1656 tsid = task_sid(tsk);
1657 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1658}
1659
b68e418c
SS
1660#if CAP_LAST_CAP > 63
1661#error Fix SELinux to handle capabilities > 63.
1662#endif
1663
1da177e4 1664/* Check whether a task is allowed to use a capability. */
6a9de491 1665static int cred_has_capability(const struct cred *cred,
8e4ff6f2 1666 int cap, int audit, bool initns)
1da177e4 1667{
2bf49690 1668 struct common_audit_data ad;
06112163 1669 struct av_decision avd;
b68e418c 1670 u16 sclass;
3699c53c 1671 u32 sid = cred_sid(cred);
b68e418c 1672 u32 av = CAP_TO_MASK(cap);
06112163 1673 int rc;
1da177e4 1674
50c205f5 1675 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1676 ad.u.cap = cap;
1677
b68e418c
SS
1678 switch (CAP_TO_INDEX(cap)) {
1679 case 0:
8e4ff6f2 1680 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
b68e418c
SS
1681 break;
1682 case 1:
8e4ff6f2 1683 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
b68e418c
SS
1684 break;
1685 default:
1686 printk(KERN_ERR
1687 "SELinux: out of range capability %d\n", cap);
1688 BUG();
a35c6c83 1689 return -EINVAL;
b68e418c 1690 }
06112163 1691
275bb41e 1692 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4 1693 if (audit == SECURITY_CAP_AUDIT) {
7b20ea25 1694 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
9ade0cf4
EP
1695 if (rc2)
1696 return rc2;
1697 }
06112163 1698 return rc;
1da177e4
LT
1699}
1700
1701/* Check whether a task is allowed to use a system operation. */
1702static int task_has_system(struct task_struct *tsk,
1703 u32 perms)
1704{
275bb41e 1705 u32 sid = task_sid(tsk);
1da177e4 1706
275bb41e 1707 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1708 SECCLASS_SYSTEM, perms, NULL);
1709}
1710
1711/* Check whether a task has a particular permission to an inode.
1712 The 'adp' parameter is optional and allows other audit
1713 data to be passed (e.g. the dentry). */
88e67f3b 1714static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1715 struct inode *inode,
1716 u32 perms,
19e49834 1717 struct common_audit_data *adp)
1da177e4 1718{
1da177e4 1719 struct inode_security_struct *isec;
275bb41e 1720 u32 sid;
1da177e4 1721
e0e81739
DH
1722 validate_creds(cred);
1723
828dfe1d 1724 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1725 return 0;
1726
88e67f3b 1727 sid = cred_sid(cred);
1da177e4
LT
1728 isec = inode->i_security;
1729
19e49834 1730 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1731}
1732
1733/* Same as inode_has_perm, but pass explicit audit data containing
1734 the dentry to help the auditing code to more easily generate the
1735 pathname if needed. */
88e67f3b 1736static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1737 struct dentry *dentry,
1738 u32 av)
1739{
c6f493d6 1740 struct inode *inode = d_backing_inode(dentry);
2bf49690 1741 struct common_audit_data ad;
88e67f3b 1742
50c205f5 1743 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1744 ad.u.dentry = dentry;
5d226df4 1745 __inode_security_revalidate(inode, dentry, true);
19e49834 1746 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1747}
1748
1749/* Same as inode_has_perm, but pass explicit audit data containing
1750 the path to help the auditing code to more easily generate the
1751 pathname if needed. */
1752static inline int path_has_perm(const struct cred *cred,
3f7036a0 1753 const struct path *path,
2875fa00
EP
1754 u32 av)
1755{
c6f493d6 1756 struct inode *inode = d_backing_inode(path->dentry);
2875fa00
EP
1757 struct common_audit_data ad;
1758
50c205f5 1759 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1760 ad.u.path = *path;
5d226df4 1761 __inode_security_revalidate(inode, path->dentry, true);
19e49834 1762 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1763}
1764
13f8e981
DH
1765/* Same as path_has_perm, but uses the inode from the file struct. */
1766static inline int file_path_has_perm(const struct cred *cred,
1767 struct file *file,
1768 u32 av)
1769{
1770 struct common_audit_data ad;
1771
43af5de7
VG
1772 ad.type = LSM_AUDIT_DATA_FILE;
1773 ad.u.file = file;
19e49834 1774 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1775}
1776
1da177e4
LT
1777/* Check whether a task can use an open file descriptor to
1778 access an inode in a given way. Check access to the
1779 descriptor itself, and then use dentry_has_perm to
1780 check a particular permission to the file.
1781 Access to the descriptor is implicitly granted if it
1782 has the same SID as the process. If av is zero, then
1783 access to the file is not checked, e.g. for cases
1784 where only the descriptor is affected like seek. */
88e67f3b
DH
1785static int file_has_perm(const struct cred *cred,
1786 struct file *file,
1787 u32 av)
1da177e4 1788{
1da177e4 1789 struct file_security_struct *fsec = file->f_security;
496ad9aa 1790 struct inode *inode = file_inode(file);
2bf49690 1791 struct common_audit_data ad;
88e67f3b 1792 u32 sid = cred_sid(cred);
1da177e4
LT
1793 int rc;
1794
43af5de7
VG
1795 ad.type = LSM_AUDIT_DATA_FILE;
1796 ad.u.file = file;
1da177e4 1797
275bb41e
DH
1798 if (sid != fsec->sid) {
1799 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1800 SECCLASS_FD,
1801 FD__USE,
1802 &ad);
1803 if (rc)
88e67f3b 1804 goto out;
1da177e4
LT
1805 }
1806
1807 /* av is zero if only checking access to the descriptor. */
88e67f3b 1808 rc = 0;
1da177e4 1809 if (av)
19e49834 1810 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1811
88e67f3b
DH
1812out:
1813 return rc;
1da177e4
LT
1814}
1815
c3c188b2
DH
1816/*
1817 * Determine the label for an inode that might be unioned.
1818 */
c957f6df
VG
1819static int
1820selinux_determine_inode_label(const struct task_security_struct *tsec,
1821 struct inode *dir,
1822 const struct qstr *name, u16 tclass,
1823 u32 *_new_isid)
c3c188b2
DH
1824{
1825 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
c3c188b2
DH
1826
1827 if ((sbsec->flags & SE_SBINITIALIZED) &&
1828 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1829 *_new_isid = sbsec->mntpoint_sid;
1830 } else if ((sbsec->flags & SBLABEL_MNT) &&
1831 tsec->create_sid) {
1832 *_new_isid = tsec->create_sid;
1833 } else {
20cdef8d 1834 const struct inode_security_struct *dsec = inode_security(dir);
c3c188b2
DH
1835 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1836 name, _new_isid);
1837 }
1838
1839 return 0;
1840}
1841
1da177e4
LT
1842/* Check whether a task can create a file. */
1843static int may_create(struct inode *dir,
1844 struct dentry *dentry,
1845 u16 tclass)
1846{
5fb49870 1847 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1848 struct inode_security_struct *dsec;
1849 struct superblock_security_struct *sbsec;
275bb41e 1850 u32 sid, newsid;
2bf49690 1851 struct common_audit_data ad;
1da177e4
LT
1852 int rc;
1853
83da53c5 1854 dsec = inode_security(dir);
1da177e4
LT
1855 sbsec = dir->i_sb->s_security;
1856
275bb41e 1857 sid = tsec->sid;
275bb41e 1858
50c205f5 1859 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1860 ad.u.dentry = dentry;
1da177e4 1861
275bb41e 1862 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1863 DIR__ADD_NAME | DIR__SEARCH,
1864 &ad);
1865 if (rc)
1866 return rc;
1867
c957f6df
VG
1868 rc = selinux_determine_inode_label(current_security(), dir,
1869 &dentry->d_name, tclass, &newsid);
c3c188b2
DH
1870 if (rc)
1871 return rc;
1da177e4 1872
275bb41e 1873 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1874 if (rc)
1875 return rc;
1876
1877 return avc_has_perm(newsid, sbsec->sid,
1878 SECCLASS_FILESYSTEM,
1879 FILESYSTEM__ASSOCIATE, &ad);
1880}
1881
4eb582cf
ML
1882/* Check whether a task can create a key. */
1883static int may_create_key(u32 ksid,
1884 struct task_struct *ctx)
1885{
275bb41e 1886 u32 sid = task_sid(ctx);
4eb582cf 1887
275bb41e 1888 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1889}
1890
828dfe1d
EP
1891#define MAY_LINK 0
1892#define MAY_UNLINK 1
1893#define MAY_RMDIR 2
1da177e4
LT
1894
1895/* Check whether a task can link, unlink, or rmdir a file/directory. */
1896static int may_link(struct inode *dir,
1897 struct dentry *dentry,
1898 int kind)
1899
1900{
1da177e4 1901 struct inode_security_struct *dsec, *isec;
2bf49690 1902 struct common_audit_data ad;
275bb41e 1903 u32 sid = current_sid();
1da177e4
LT
1904 u32 av;
1905 int rc;
1906
83da53c5
AG
1907 dsec = inode_security(dir);
1908 isec = backing_inode_security(dentry);
1da177e4 1909
50c205f5 1910 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1911 ad.u.dentry = dentry;
1da177e4
LT
1912
1913 av = DIR__SEARCH;
1914 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1915 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1916 if (rc)
1917 return rc;
1918
1919 switch (kind) {
1920 case MAY_LINK:
1921 av = FILE__LINK;
1922 break;
1923 case MAY_UNLINK:
1924 av = FILE__UNLINK;
1925 break;
1926 case MAY_RMDIR:
1927 av = DIR__RMDIR;
1928 break;
1929 default:
744ba35e
EP
1930 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1931 __func__, kind);
1da177e4
LT
1932 return 0;
1933 }
1934
275bb41e 1935 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1936 return rc;
1937}
1938
1939static inline int may_rename(struct inode *old_dir,
1940 struct dentry *old_dentry,
1941 struct inode *new_dir,
1942 struct dentry *new_dentry)
1943{
1da177e4 1944 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1945 struct common_audit_data ad;
275bb41e 1946 u32 sid = current_sid();
1da177e4
LT
1947 u32 av;
1948 int old_is_dir, new_is_dir;
1949 int rc;
1950
83da53c5
AG
1951 old_dsec = inode_security(old_dir);
1952 old_isec = backing_inode_security(old_dentry);
e36cb0b8 1953 old_is_dir = d_is_dir(old_dentry);
83da53c5 1954 new_dsec = inode_security(new_dir);
1da177e4 1955
50c205f5 1956 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1957
a269434d 1958 ad.u.dentry = old_dentry;
275bb41e 1959 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1960 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1961 if (rc)
1962 return rc;
275bb41e 1963 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1964 old_isec->sclass, FILE__RENAME, &ad);
1965 if (rc)
1966 return rc;
1967 if (old_is_dir && new_dir != old_dir) {
275bb41e 1968 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1969 old_isec->sclass, DIR__REPARENT, &ad);
1970 if (rc)
1971 return rc;
1972 }
1973
a269434d 1974 ad.u.dentry = new_dentry;
1da177e4 1975 av = DIR__ADD_NAME | DIR__SEARCH;
2c616d4d 1976 if (d_is_positive(new_dentry))
1da177e4 1977 av |= DIR__REMOVE_NAME;
275bb41e 1978 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1979 if (rc)
1980 return rc;
2c616d4d 1981 if (d_is_positive(new_dentry)) {
83da53c5 1982 new_isec = backing_inode_security(new_dentry);
e36cb0b8 1983 new_is_dir = d_is_dir(new_dentry);
275bb41e 1984 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1985 new_isec->sclass,
1986 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1987 if (rc)
1988 return rc;
1989 }
1990
1991 return 0;
1992}
1993
1994/* Check whether a task can perform a filesystem operation. */
88e67f3b 1995static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1996 struct super_block *sb,
1997 u32 perms,
2bf49690 1998 struct common_audit_data *ad)
1da177e4 1999{
1da177e4 2000 struct superblock_security_struct *sbsec;
88e67f3b 2001 u32 sid = cred_sid(cred);
1da177e4 2002
1da177e4 2003 sbsec = sb->s_security;
275bb41e 2004 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
2005}
2006
2007/* Convert a Linux mode and permission mask to an access vector. */
2008static inline u32 file_mask_to_av(int mode, int mask)
2009{
2010 u32 av = 0;
2011
dba19c60 2012 if (!S_ISDIR(mode)) {
1da177e4
LT
2013 if (mask & MAY_EXEC)
2014 av |= FILE__EXECUTE;
2015 if (mask & MAY_READ)
2016 av |= FILE__READ;
2017
2018 if (mask & MAY_APPEND)
2019 av |= FILE__APPEND;
2020 else if (mask & MAY_WRITE)
2021 av |= FILE__WRITE;
2022
2023 } else {
2024 if (mask & MAY_EXEC)
2025 av |= DIR__SEARCH;
2026 if (mask & MAY_WRITE)
2027 av |= DIR__WRITE;
2028 if (mask & MAY_READ)
2029 av |= DIR__READ;
2030 }
2031
2032 return av;
2033}
2034
8b6a5a37
EP
2035/* Convert a Linux file to an access vector. */
2036static inline u32 file_to_av(struct file *file)
2037{
2038 u32 av = 0;
2039
2040 if (file->f_mode & FMODE_READ)
2041 av |= FILE__READ;
2042 if (file->f_mode & FMODE_WRITE) {
2043 if (file->f_flags & O_APPEND)
2044 av |= FILE__APPEND;
2045 else
2046 av |= FILE__WRITE;
2047 }
2048 if (!av) {
2049 /*
2050 * Special file opened with flags 3 for ioctl-only use.
2051 */
2052 av = FILE__IOCTL;
2053 }
2054
2055 return av;
2056}
2057
b0c636b9 2058/*
8b6a5a37 2059 * Convert a file to an access vector and include the correct open
b0c636b9
EP
2060 * open permission.
2061 */
8b6a5a37 2062static inline u32 open_file_to_av(struct file *file)
b0c636b9 2063{
8b6a5a37 2064 u32 av = file_to_av(file);
b0c636b9 2065
49b7b8de
EP
2066 if (selinux_policycap_openperm)
2067 av |= FILE__OPEN;
2068
b0c636b9
EP
2069 return av;
2070}
2071
1da177e4
LT
2072/* Hook functions begin here. */
2073
79af7307
SS
2074static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2075{
2076 u32 mysid = current_sid();
2077 u32 mgrsid = task_sid(mgr);
2078
2079 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2080 BINDER__SET_CONTEXT_MGR, NULL);
2081}
2082
2083static int selinux_binder_transaction(struct task_struct *from,
2084 struct task_struct *to)
2085{
2086 u32 mysid = current_sid();
2087 u32 fromsid = task_sid(from);
2088 u32 tosid = task_sid(to);
2089 int rc;
2090
2091 if (mysid != fromsid) {
2092 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2093 BINDER__IMPERSONATE, NULL);
2094 if (rc)
2095 return rc;
2096 }
2097
2098 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2099 NULL);
2100}
2101
2102static int selinux_binder_transfer_binder(struct task_struct *from,
2103 struct task_struct *to)
2104{
2105 u32 fromsid = task_sid(from);
2106 u32 tosid = task_sid(to);
2107
2108 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2109 NULL);
2110}
2111
2112static int selinux_binder_transfer_file(struct task_struct *from,
2113 struct task_struct *to,
2114 struct file *file)
2115{
2116 u32 sid = task_sid(to);
2117 struct file_security_struct *fsec = file->f_security;
83da53c5 2118 struct dentry *dentry = file->f_path.dentry;
20cdef8d 2119 struct inode_security_struct *isec;
79af7307
SS
2120 struct common_audit_data ad;
2121 int rc;
2122
2123 ad.type = LSM_AUDIT_DATA_PATH;
2124 ad.u.path = file->f_path;
2125
2126 if (sid != fsec->sid) {
2127 rc = avc_has_perm(sid, fsec->sid,
2128 SECCLASS_FD,
2129 FD__USE,
2130 &ad);
2131 if (rc)
2132 return rc;
2133 }
2134
83da53c5 2135 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
79af7307
SS
2136 return 0;
2137
20cdef8d 2138 isec = backing_inode_security(dentry);
79af7307
SS
2139 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2140 &ad);
2141}
2142
9e48858f 2143static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 2144 unsigned int mode)
1da177e4 2145{
69f594a3 2146 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
2147 u32 sid = current_sid();
2148 u32 csid = task_sid(child);
2149 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
2150 }
2151
3b11a1de 2152 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
2153}
2154
2155static int selinux_ptrace_traceme(struct task_struct *parent)
2156{
5cd9c58f 2157 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
2158}
2159
2160static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 2161 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 2162{
b1d9e6b0 2163 return current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
2164}
2165
d84f4f99
DH
2166static int selinux_capset(struct cred *new, const struct cred *old,
2167 const kernel_cap_t *effective,
2168 const kernel_cap_t *inheritable,
2169 const kernel_cap_t *permitted)
1da177e4 2170{
d84f4f99 2171 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
2172}
2173
5626d3e8
JM
2174/*
2175 * (This comment used to live with the selinux_task_setuid hook,
2176 * which was removed).
2177 *
2178 * Since setuid only affects the current process, and since the SELinux
2179 * controls are not based on the Linux identity attributes, SELinux does not
2180 * need to control this operation. However, SELinux does control the use of
2181 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2182 */
2183
6a9de491
EP
2184static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2185 int cap, int audit)
1da177e4 2186{
8e4ff6f2 2187 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
1da177e4
LT
2188}
2189
1da177e4
LT
2190static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2191{
88e67f3b 2192 const struct cred *cred = current_cred();
1da177e4
LT
2193 int rc = 0;
2194
2195 if (!sb)
2196 return 0;
2197
2198 switch (cmds) {
828dfe1d
EP
2199 case Q_SYNC:
2200 case Q_QUOTAON:
2201 case Q_QUOTAOFF:
2202 case Q_SETINFO:
2203 case Q_SETQUOTA:
88e67f3b 2204 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2205 break;
2206 case Q_GETFMT:
2207 case Q_GETINFO:
2208 case Q_GETQUOTA:
88e67f3b 2209 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2210 break;
2211 default:
2212 rc = 0; /* let the kernel handle invalid cmds */
2213 break;
1da177e4
LT
2214 }
2215 return rc;
2216}
2217
2218static int selinux_quota_on(struct dentry *dentry)
2219{
88e67f3b
DH
2220 const struct cred *cred = current_cred();
2221
2875fa00 2222 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
2223}
2224
12b3052c 2225static int selinux_syslog(int type)
1da177e4
LT
2226{
2227 int rc;
2228
1da177e4 2229 switch (type) {
d78ca3cd
KC
2230 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2231 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
2232 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2233 break;
d78ca3cd
KC
2234 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2235 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2236 /* Set level of messages printed to console */
2237 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
2238 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2239 break;
d78ca3cd
KC
2240 case SYSLOG_ACTION_CLOSE: /* Close log */
2241 case SYSLOG_ACTION_OPEN: /* Open log */
2242 case SYSLOG_ACTION_READ: /* Read from log */
2243 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2244 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
2245 default:
2246 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2247 break;
1da177e4
LT
2248 }
2249 return rc;
2250}
2251
2252/*
2253 * Check that a process has enough memory to allocate a new virtual
2254 * mapping. 0 means there is enough memory for the allocation to
2255 * succeed and -ENOMEM implies there is not.
2256 *
1da177e4
LT
2257 * Do not audit the selinux permission check, as this is applied to all
2258 * processes that allocate mappings.
2259 */
34b4e4aa 2260static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2261{
2262 int rc, cap_sys_admin = 0;
1da177e4 2263
b1d9e6b0 2264 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
8e4ff6f2 2265 SECURITY_CAP_NOAUDIT, true);
1da177e4
LT
2266 if (rc == 0)
2267 cap_sys_admin = 1;
2268
b1d9e6b0 2269 return cap_sys_admin;
1da177e4
LT
2270}
2271
2272/* binprm security operations */
2273
0c6181cb
PM
2274static u32 ptrace_parent_sid(struct task_struct *task)
2275{
2276 u32 sid = 0;
2277 struct task_struct *tracer;
2278
2279 rcu_read_lock();
2280 tracer = ptrace_parent(task);
2281 if (tracer)
2282 sid = task_sid(tracer);
2283 rcu_read_unlock();
2284
2285 return sid;
2286}
2287
7b0d0b40
SS
2288static int check_nnp_nosuid(const struct linux_binprm *bprm,
2289 const struct task_security_struct *old_tsec,
2290 const struct task_security_struct *new_tsec)
2291{
2292 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
380cf5ba 2293 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
7b0d0b40
SS
2294 int rc;
2295
2296 if (!nnp && !nosuid)
2297 return 0; /* neither NNP nor nosuid */
2298
2299 if (new_tsec->sid == old_tsec->sid)
2300 return 0; /* No change in credentials */
2301
2302 /*
2303 * The only transitions we permit under NNP or nosuid
2304 * are transitions to bounded SIDs, i.e. SIDs that are
2305 * guaranteed to only be allowed a subset of the permissions
2306 * of the current SID.
2307 */
2308 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2309 if (rc) {
2310 /*
2311 * On failure, preserve the errno values for NNP vs nosuid.
2312 * NNP: Operation not permitted for caller.
2313 * nosuid: Permission denied to file.
2314 */
2315 if (nnp)
2316 return -EPERM;
2317 else
2318 return -EACCES;
2319 }
2320 return 0;
2321}
2322
a6f76f23 2323static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2324{
a6f76f23
DH
2325 const struct task_security_struct *old_tsec;
2326 struct task_security_struct *new_tsec;
1da177e4 2327 struct inode_security_struct *isec;
2bf49690 2328 struct common_audit_data ad;
496ad9aa 2329 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2330 int rc;
2331
a6f76f23
DH
2332 /* SELinux context only depends on initial program or script and not
2333 * the script interpreter */
2334 if (bprm->cred_prepared)
1da177e4
LT
2335 return 0;
2336
a6f76f23
DH
2337 old_tsec = current_security();
2338 new_tsec = bprm->cred->security;
83da53c5 2339 isec = inode_security(inode);
1da177e4
LT
2340
2341 /* Default to the current task SID. */
a6f76f23
DH
2342 new_tsec->sid = old_tsec->sid;
2343 new_tsec->osid = old_tsec->sid;
1da177e4 2344
28eba5bf 2345 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2346 new_tsec->create_sid = 0;
2347 new_tsec->keycreate_sid = 0;
2348 new_tsec->sockcreate_sid = 0;
1da177e4 2349
a6f76f23
DH
2350 if (old_tsec->exec_sid) {
2351 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2352 /* Reset exec SID on execve. */
a6f76f23 2353 new_tsec->exec_sid = 0;
259e5e6c 2354
7b0d0b40
SS
2355 /* Fail on NNP or nosuid if not an allowed transition. */
2356 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2357 if (rc)
2358 return rc;
1da177e4
LT
2359 } else {
2360 /* Check for a default transition on this program. */
a6f76f23 2361 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2362 SECCLASS_PROCESS, NULL,
2363 &new_tsec->sid);
1da177e4
LT
2364 if (rc)
2365 return rc;
7b0d0b40
SS
2366
2367 /*
2368 * Fallback to old SID on NNP or nosuid if not an allowed
2369 * transition.
2370 */
2371 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2372 if (rc)
2373 new_tsec->sid = old_tsec->sid;
1da177e4
LT
2374 }
2375
43af5de7
VG
2376 ad.type = LSM_AUDIT_DATA_FILE;
2377 ad.u.file = bprm->file;
1da177e4 2378
a6f76f23
DH
2379 if (new_tsec->sid == old_tsec->sid) {
2380 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2381 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2382 if (rc)
2383 return rc;
2384 } else {
2385 /* Check permissions for the transition. */
a6f76f23 2386 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2387 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2388 if (rc)
2389 return rc;
2390
a6f76f23 2391 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2392 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2393 if (rc)
2394 return rc;
2395
a6f76f23
DH
2396 /* Check for shared state */
2397 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2398 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2399 SECCLASS_PROCESS, PROCESS__SHARE,
2400 NULL);
2401 if (rc)
2402 return -EPERM;
2403 }
2404
2405 /* Make sure that anyone attempting to ptrace over a task that
2406 * changes its SID has the appropriate permit */
2407 if (bprm->unsafe &
2408 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
0c6181cb 2409 u32 ptsid = ptrace_parent_sid(current);
a6f76f23
DH
2410 if (ptsid != 0) {
2411 rc = avc_has_perm(ptsid, new_tsec->sid,
2412 SECCLASS_PROCESS,
2413 PROCESS__PTRACE, NULL);
2414 if (rc)
2415 return -EPERM;
2416 }
2417 }
1da177e4 2418
a6f76f23
DH
2419 /* Clear any possibly unsafe personality bits on exec: */
2420 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2421 }
2422
1da177e4
LT
2423 return 0;
2424}
2425
828dfe1d 2426static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2427{
5fb49870 2428 const struct task_security_struct *tsec = current_security();
275bb41e 2429 u32 sid, osid;
1da177e4
LT
2430 int atsecure = 0;
2431
275bb41e
DH
2432 sid = tsec->sid;
2433 osid = tsec->osid;
2434
2435 if (osid != sid) {
1da177e4
LT
2436 /* Enable secure mode for SIDs transitions unless
2437 the noatsecure permission is granted between
2438 the two SIDs, i.e. ahp returns 0. */
275bb41e 2439 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2440 SECCLASS_PROCESS,
2441 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2442 }
2443
b1d9e6b0 2444 return !!atsecure;
1da177e4
LT
2445}
2446
c3c073f8
AV
2447static int match_file(const void *p, struct file *file, unsigned fd)
2448{
2449 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2450}
2451
1da177e4 2452/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2453static inline void flush_unauthorized_files(const struct cred *cred,
2454 struct files_struct *files)
1da177e4 2455{
1da177e4 2456 struct file *file, *devnull = NULL;
b20c8122 2457 struct tty_struct *tty;
24ec839c 2458 int drop_tty = 0;
c3c073f8 2459 unsigned n;
1da177e4 2460
24ec839c 2461 tty = get_current_tty();
1da177e4 2462 if (tty) {
4a510969 2463 spin_lock(&tty->files_lock);
37dd0bd0 2464 if (!list_empty(&tty->tty_files)) {
d996b62a 2465 struct tty_file_private *file_priv;
37dd0bd0 2466
1da177e4 2467 /* Revalidate access to controlling tty.
13f8e981
DH
2468 Use file_path_has_perm on the tty path directly
2469 rather than using file_has_perm, as this particular
2470 open file may belong to another process and we are
2471 only interested in the inode-based check here. */
d996b62a
NP
2472 file_priv = list_first_entry(&tty->tty_files,
2473 struct tty_file_private, list);
2474 file = file_priv->file;
13f8e981 2475 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2476 drop_tty = 1;
1da177e4 2477 }
4a510969 2478 spin_unlock(&tty->files_lock);
452a00d2 2479 tty_kref_put(tty);
1da177e4 2480 }
98a27ba4
EB
2481 /* Reset controlling tty. */
2482 if (drop_tty)
2483 no_tty();
1da177e4
LT
2484
2485 /* Revalidate access to inherited open files. */
c3c073f8
AV
2486 n = iterate_fd(files, 0, match_file, cred);
2487 if (!n) /* none found? */
2488 return;
1da177e4 2489
c3c073f8 2490 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2491 if (IS_ERR(devnull))
2492 devnull = NULL;
2493 /* replace all the matching ones with this */
2494 do {
2495 replace_fd(n - 1, devnull, 0);
2496 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2497 if (devnull)
c3c073f8 2498 fput(devnull);
1da177e4
LT
2499}
2500
a6f76f23
DH
2501/*
2502 * Prepare a process for imminent new credential changes due to exec
2503 */
2504static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2505{
a6f76f23
DH
2506 struct task_security_struct *new_tsec;
2507 struct rlimit *rlim, *initrlim;
2508 int rc, i;
d84f4f99 2509
a6f76f23
DH
2510 new_tsec = bprm->cred->security;
2511 if (new_tsec->sid == new_tsec->osid)
2512 return;
1da177e4 2513
a6f76f23
DH
2514 /* Close files for which the new task SID is not authorized. */
2515 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2516
a6f76f23
DH
2517 /* Always clear parent death signal on SID transitions. */
2518 current->pdeath_signal = 0;
0356357c 2519
a6f76f23
DH
2520 /* Check whether the new SID can inherit resource limits from the old
2521 * SID. If not, reset all soft limits to the lower of the current
2522 * task's hard limit and the init task's soft limit.
2523 *
2524 * Note that the setting of hard limits (even to lower them) can be
2525 * controlled by the setrlimit check. The inclusion of the init task's
2526 * soft limit into the computation is to avoid resetting soft limits
2527 * higher than the default soft limit for cases where the default is
2528 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2529 */
2530 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2531 PROCESS__RLIMITINH, NULL);
2532 if (rc) {
eb2d55a3
ON
2533 /* protect against do_prlimit() */
2534 task_lock(current);
a6f76f23
DH
2535 for (i = 0; i < RLIM_NLIMITS; i++) {
2536 rlim = current->signal->rlim + i;
2537 initrlim = init_task.signal->rlim + i;
2538 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2539 }
eb2d55a3 2540 task_unlock(current);
baa73d9e
NP
2541 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2542 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2543 }
2544}
2545
2546/*
a6f76f23
DH
2547 * Clean up the process immediately after the installation of new credentials
2548 * due to exec
1da177e4 2549 */
a6f76f23 2550static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2551{
a6f76f23 2552 const struct task_security_struct *tsec = current_security();
1da177e4 2553 struct itimerval itimer;
a6f76f23 2554 u32 osid, sid;
1da177e4
LT
2555 int rc, i;
2556
a6f76f23
DH
2557 osid = tsec->osid;
2558 sid = tsec->sid;
2559
2560 if (sid == osid)
1da177e4
LT
2561 return;
2562
a6f76f23
DH
2563 /* Check whether the new SID can inherit signal state from the old SID.
2564 * If not, clear itimers to avoid subsequent signal generation and
2565 * flush and unblock signals.
2566 *
2567 * This must occur _after_ the task SID has been updated so that any
2568 * kill done after the flush will be checked against the new SID.
2569 */
2570 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4 2571 if (rc) {
baa73d9e
NP
2572 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2573 memset(&itimer, 0, sizeof itimer);
2574 for (i = 0; i < 3; i++)
2575 do_setitimer(i, &itimer, NULL);
2576 }
1da177e4 2577 spin_lock_irq(&current->sighand->siglock);
9e7c8f8c
ON
2578 if (!fatal_signal_pending(current)) {
2579 flush_sigqueue(&current->pending);
2580 flush_sigqueue(&current->signal->shared_pending);
3bcac026
DH
2581 flush_signal_handlers(current, 1);
2582 sigemptyset(&current->blocked);
9e7c8f8c 2583 recalc_sigpending();
3bcac026 2584 }
1da177e4
LT
2585 spin_unlock_irq(&current->sighand->siglock);
2586 }
2587
a6f76f23
DH
2588 /* Wake up the parent if it is waiting so that it can recheck
2589 * wait permission to the new task SID. */
ecd6de3c 2590 read_lock(&tasklist_lock);
0b7570e7 2591 __wake_up_parent(current, current->real_parent);
ecd6de3c 2592 read_unlock(&tasklist_lock);
1da177e4
LT
2593}
2594
2595/* superblock security operations */
2596
2597static int selinux_sb_alloc_security(struct super_block *sb)
2598{
2599 return superblock_alloc_security(sb);
2600}
2601
2602static void selinux_sb_free_security(struct super_block *sb)
2603{
2604 superblock_free_security(sb);
2605}
2606
2607static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2608{
2609 if (plen > olen)
2610 return 0;
2611
2612 return !memcmp(prefix, option, plen);
2613}
2614
2615static inline int selinux_option(char *option, int len)
2616{
832cbd9a
EP
2617 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2618 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2619 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2620 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2621 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2622}
2623
2624static inline void take_option(char **to, char *from, int *first, int len)
2625{
2626 if (!*first) {
2627 **to = ',';
2628 *to += 1;
3528a953 2629 } else
1da177e4
LT
2630 *first = 0;
2631 memcpy(*to, from, len);
2632 *to += len;
2633}
2634
828dfe1d
EP
2635static inline void take_selinux_option(char **to, char *from, int *first,
2636 int len)
3528a953
CO
2637{
2638 int current_size = 0;
2639
2640 if (!*first) {
2641 **to = '|';
2642 *to += 1;
828dfe1d 2643 } else
3528a953
CO
2644 *first = 0;
2645
2646 while (current_size < len) {
2647 if (*from != '"') {
2648 **to = *from;
2649 *to += 1;
2650 }
2651 from += 1;
2652 current_size += 1;
2653 }
2654}
2655
e0007529 2656static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2657{
2658 int fnosec, fsec, rc = 0;
2659 char *in_save, *in_curr, *in_end;
2660 char *sec_curr, *nosec_save, *nosec;
3528a953 2661 int open_quote = 0;
1da177e4
LT
2662
2663 in_curr = orig;
2664 sec_curr = copy;
2665
1da177e4
LT
2666 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2667 if (!nosec) {
2668 rc = -ENOMEM;
2669 goto out;
2670 }
2671
2672 nosec_save = nosec;
2673 fnosec = fsec = 1;
2674 in_save = in_end = orig;
2675
2676 do {
3528a953
CO
2677 if (*in_end == '"')
2678 open_quote = !open_quote;
2679 if ((*in_end == ',' && open_quote == 0) ||
2680 *in_end == '\0') {
1da177e4
LT
2681 int len = in_end - in_curr;
2682
2683 if (selinux_option(in_curr, len))
3528a953 2684 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2685 else
2686 take_option(&nosec, in_curr, &fnosec, len);
2687
2688 in_curr = in_end + 1;
2689 }
2690 } while (*in_end++);
2691
6931dfc9 2692 strcpy(in_save, nosec_save);
da3caa20 2693 free_page((unsigned long)nosec_save);
1da177e4
LT
2694out:
2695 return rc;
2696}
2697
026eb167
EP
2698static int selinux_sb_remount(struct super_block *sb, void *data)
2699{
2700 int rc, i, *flags;
2701 struct security_mnt_opts opts;
2702 char *secdata, **mount_options;
2703 struct superblock_security_struct *sbsec = sb->s_security;
2704
2705 if (!(sbsec->flags & SE_SBINITIALIZED))
2706 return 0;
2707
2708 if (!data)
2709 return 0;
2710
2711 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2712 return 0;
2713
2714 security_init_mnt_opts(&opts);
2715 secdata = alloc_secdata();
2716 if (!secdata)
2717 return -ENOMEM;
2718 rc = selinux_sb_copy_data(data, secdata);
2719 if (rc)
2720 goto out_free_secdata;
2721
2722 rc = selinux_parse_opts_str(secdata, &opts);
2723 if (rc)
2724 goto out_free_secdata;
2725
2726 mount_options = opts.mnt_opts;
2727 flags = opts.mnt_opts_flags;
2728
2729 for (i = 0; i < opts.num_mnt_opts; i++) {
2730 u32 sid;
026eb167 2731
12f348b9 2732 if (flags[i] == SBLABEL_MNT)
026eb167 2733 continue;
44be2f65 2734 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
026eb167 2735 if (rc) {
44be2f65 2736 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
2737 "(%s) failed for (dev %s, type %s) errno=%d\n",
2738 mount_options[i], sb->s_id, sb->s_type->name, rc);
026eb167
EP
2739 goto out_free_opts;
2740 }
2741 rc = -EINVAL;
2742 switch (flags[i]) {
2743 case FSCONTEXT_MNT:
2744 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2745 goto out_bad_option;
2746 break;
2747 case CONTEXT_MNT:
2748 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2749 goto out_bad_option;
2750 break;
2751 case ROOTCONTEXT_MNT: {
2752 struct inode_security_struct *root_isec;
83da53c5 2753 root_isec = backing_inode_security(sb->s_root);
026eb167
EP
2754
2755 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2756 goto out_bad_option;
2757 break;
2758 }
2759 case DEFCONTEXT_MNT:
2760 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2761 goto out_bad_option;
2762 break;
2763 default:
2764 goto out_free_opts;
2765 }
2766 }
2767
2768 rc = 0;
2769out_free_opts:
2770 security_free_mnt_opts(&opts);
2771out_free_secdata:
2772 free_secdata(secdata);
2773 return rc;
2774out_bad_option:
2775 printk(KERN_WARNING "SELinux: unable to change security options "
29b1deb2
LT
2776 "during remount (dev %s, type=%s)\n", sb->s_id,
2777 sb->s_type->name);
026eb167
EP
2778 goto out_free_opts;
2779}
2780
12204e24 2781static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2782{
88e67f3b 2783 const struct cred *cred = current_cred();
2bf49690 2784 struct common_audit_data ad;
1da177e4
LT
2785 int rc;
2786
2787 rc = superblock_doinit(sb, data);
2788 if (rc)
2789 return rc;
2790
74192246
JM
2791 /* Allow all mounts performed by the kernel */
2792 if (flags & MS_KERNMOUNT)
2793 return 0;
2794
50c205f5 2795 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2796 ad.u.dentry = sb->s_root;
88e67f3b 2797 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2798}
2799
726c3342 2800static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2801{
88e67f3b 2802 const struct cred *cred = current_cred();
2bf49690 2803 struct common_audit_data ad;
1da177e4 2804
50c205f5 2805 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2806 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2807 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2808}
2809
808d4e3c 2810static int selinux_mount(const char *dev_name,
8a04c43b 2811 const struct path *path,
808d4e3c 2812 const char *type,
828dfe1d
EP
2813 unsigned long flags,
2814 void *data)
1da177e4 2815{
88e67f3b 2816 const struct cred *cred = current_cred();
1da177e4
LT
2817
2818 if (flags & MS_REMOUNT)
d8c9584e 2819 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2820 FILESYSTEM__REMOUNT, NULL);
1da177e4 2821 else
2875fa00 2822 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2823}
2824
2825static int selinux_umount(struct vfsmount *mnt, int flags)
2826{
88e67f3b 2827 const struct cred *cred = current_cred();
1da177e4 2828
88e67f3b 2829 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2830 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2831}
2832
2833/* inode security operations */
2834
2835static int selinux_inode_alloc_security(struct inode *inode)
2836{
2837 return inode_alloc_security(inode);
2838}
2839
2840static void selinux_inode_free_security(struct inode *inode)
2841{
2842 inode_free_security(inode);
2843}
2844
d47be3df 2845static int selinux_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 2846 const struct qstr *name, void **ctx,
d47be3df
DQ
2847 u32 *ctxlen)
2848{
d47be3df
DQ
2849 u32 newsid;
2850 int rc;
2851
c957f6df
VG
2852 rc = selinux_determine_inode_label(current_security(),
2853 d_inode(dentry->d_parent), name,
c3c188b2
DH
2854 inode_mode_to_security_class(mode),
2855 &newsid);
2856 if (rc)
2857 return rc;
d47be3df
DQ
2858
2859 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2860}
2861
a518b0a5
VG
2862static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2863 struct qstr *name,
2864 const struct cred *old,
2865 struct cred *new)
2866{
2867 u32 newsid;
2868 int rc;
2869 struct task_security_struct *tsec;
2870
2871 rc = selinux_determine_inode_label(old->security,
2872 d_inode(dentry->d_parent), name,
2873 inode_mode_to_security_class(mode),
2874 &newsid);
2875 if (rc)
2876 return rc;
2877
2878 tsec = new->security;
2879 tsec->create_sid = newsid;
2880 return 0;
2881}
2882
5e41ff9e 2883static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
2884 const struct qstr *qstr,
2885 const char **name,
2a7dba39 2886 void **value, size_t *len)
5e41ff9e 2887{
5fb49870 2888 const struct task_security_struct *tsec = current_security();
5e41ff9e 2889 struct superblock_security_struct *sbsec;
275bb41e 2890 u32 sid, newsid, clen;
5e41ff9e 2891 int rc;
9548906b 2892 char *context;
5e41ff9e 2893
5e41ff9e 2894 sbsec = dir->i_sb->s_security;
5e41ff9e 2895
275bb41e
DH
2896 sid = tsec->sid;
2897 newsid = tsec->create_sid;
2898
c957f6df 2899 rc = selinux_determine_inode_label(current_security(),
c3c188b2
DH
2900 dir, qstr,
2901 inode_mode_to_security_class(inode->i_mode),
2902 &newsid);
2903 if (rc)
2904 return rc;
5e41ff9e 2905
296fddf7 2906 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2907 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2908 struct inode_security_struct *isec = inode->i_security;
2909 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2910 isec->sid = newsid;
6f3be9f5 2911 isec->initialized = LABEL_INITIALIZED;
296fddf7 2912 }
5e41ff9e 2913
12f348b9 2914 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
25a74f3b
SS
2915 return -EOPNOTSUPP;
2916
9548906b
TH
2917 if (name)
2918 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 2919
570bc1c2 2920 if (value && len) {
12b29f34 2921 rc = security_sid_to_context_force(newsid, &context, &clen);
9548906b 2922 if (rc)
570bc1c2 2923 return rc;
570bc1c2
SS
2924 *value = context;
2925 *len = clen;
5e41ff9e 2926 }
5e41ff9e 2927
5e41ff9e
SS
2928 return 0;
2929}
2930
4acdaf27 2931static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2932{
2933 return may_create(dir, dentry, SECCLASS_FILE);
2934}
2935
1da177e4
LT
2936static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2937{
1da177e4
LT
2938 return may_link(dir, old_dentry, MAY_LINK);
2939}
2940
1da177e4
LT
2941static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2942{
1da177e4
LT
2943 return may_link(dir, dentry, MAY_UNLINK);
2944}
2945
2946static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2947{
2948 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2949}
2950
18bb1db3 2951static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2952{
2953 return may_create(dir, dentry, SECCLASS_DIR);
2954}
2955
1da177e4
LT
2956static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2957{
2958 return may_link(dir, dentry, MAY_RMDIR);
2959}
2960
1a67aafb 2961static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2962{
1da177e4
LT
2963 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2964}
2965
1da177e4 2966static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2967 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2968{
2969 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2970}
2971
1da177e4
LT
2972static int selinux_inode_readlink(struct dentry *dentry)
2973{
88e67f3b
DH
2974 const struct cred *cred = current_cred();
2975
2875fa00 2976 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2977}
2978
bda0be7a
N
2979static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2980 bool rcu)
1da177e4 2981{
88e67f3b 2982 const struct cred *cred = current_cred();
bda0be7a
N
2983 struct common_audit_data ad;
2984 struct inode_security_struct *isec;
2985 u32 sid;
1da177e4 2986
bda0be7a
N
2987 validate_creds(cred);
2988
2989 ad.type = LSM_AUDIT_DATA_DENTRY;
2990 ad.u.dentry = dentry;
2991 sid = cred_sid(cred);
5d226df4
AG
2992 isec = inode_security_rcu(inode, rcu);
2993 if (IS_ERR(isec))
2994 return PTR_ERR(isec);
bda0be7a
N
2995
2996 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2997 rcu ? MAY_NOT_BLOCK : 0);
1da177e4
LT
2998}
2999
d4cf970d
EP
3000static noinline int audit_inode_permission(struct inode *inode,
3001 u32 perms, u32 audited, u32 denied,
626b9740 3002 int result,
d4cf970d 3003 unsigned flags)
1da177e4 3004{
b782e0a6 3005 struct common_audit_data ad;
d4cf970d
EP
3006 struct inode_security_struct *isec = inode->i_security;
3007 int rc;
3008
50c205f5 3009 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
3010 ad.u.inode = inode;
3011
3012 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
626b9740 3013 audited, denied, result, &ad, flags);
d4cf970d
EP
3014 if (rc)
3015 return rc;
3016 return 0;
3017}
3018
e74f71eb 3019static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 3020{
88e67f3b 3021 const struct cred *cred = current_cred();
b782e0a6
EP
3022 u32 perms;
3023 bool from_access;
cf1dd1da 3024 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
3025 struct inode_security_struct *isec;
3026 u32 sid;
3027 struct av_decision avd;
3028 int rc, rc2;
3029 u32 audited, denied;
1da177e4 3030
b782e0a6 3031 from_access = mask & MAY_ACCESS;
d09ca739
EP
3032 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3033
b782e0a6
EP
3034 /* No permission to check. Existence test. */
3035 if (!mask)
1da177e4 3036 return 0;
1da177e4 3037
2e334057 3038 validate_creds(cred);
b782e0a6 3039
2e334057
EP
3040 if (unlikely(IS_PRIVATE(inode)))
3041 return 0;
b782e0a6
EP
3042
3043 perms = file_mask_to_av(inode->i_mode, mask);
3044
2e334057 3045 sid = cred_sid(cred);
5d226df4
AG
3046 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3047 if (IS_ERR(isec))
3048 return PTR_ERR(isec);
2e334057
EP
3049
3050 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3051 audited = avc_audit_required(perms, &avd, rc,
3052 from_access ? FILE__AUDIT_ACCESS : 0,
3053 &denied);
3054 if (likely(!audited))
3055 return rc;
3056
626b9740 3057 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2e334057
EP
3058 if (rc2)
3059 return rc2;
3060 return rc;
1da177e4
LT
3061}
3062
3063static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3064{
88e67f3b 3065 const struct cred *cred = current_cred();
bc6a6008 3066 unsigned int ia_valid = iattr->ia_valid;
95dbf739 3067 __u32 av = FILE__WRITE;
1da177e4 3068
bc6a6008
AW
3069 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3070 if (ia_valid & ATTR_FORCE) {
3071 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3072 ATTR_FORCE);
3073 if (!ia_valid)
3074 return 0;
3075 }
1da177e4 3076
bc6a6008
AW
3077 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3078 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 3079 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 3080
44d37ad3
JVS
3081 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3082 && !(ia_valid & ATTR_FILE))
95dbf739
EP
3083 av |= FILE__OPEN;
3084
3085 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
3086}
3087
3f7036a0 3088static int selinux_inode_getattr(const struct path *path)
1da177e4 3089{
3f7036a0 3090 return path_has_perm(current_cred(), path, FILE__GETATTR);
1da177e4
LT
3091}
3092
8f0cfa52 3093static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 3094{
88e67f3b
DH
3095 const struct cred *cred = current_cred();
3096
b5376771
SH
3097 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3098 sizeof XATTR_SECURITY_PREFIX - 1)) {
3099 if (!strcmp(name, XATTR_NAME_CAPS)) {
3100 if (!capable(CAP_SETFCAP))
3101 return -EPERM;
3102 } else if (!capable(CAP_SYS_ADMIN)) {
3103 /* A different attribute in the security namespace.
3104 Restrict to administrator. */
3105 return -EPERM;
3106 }
3107 }
3108
3109 /* Not an attribute we recognize, so just check the
3110 ordinary setattr permission. */
2875fa00 3111 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
3112}
3113
8f0cfa52
DH
3114static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3115 const void *value, size_t size, int flags)
1da177e4 3116{
c6f493d6 3117 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3118 struct inode_security_struct *isec;
1da177e4 3119 struct superblock_security_struct *sbsec;
2bf49690 3120 struct common_audit_data ad;
275bb41e 3121 u32 newsid, sid = current_sid();
1da177e4
LT
3122 int rc = 0;
3123
b5376771
SH
3124 if (strcmp(name, XATTR_NAME_SELINUX))
3125 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3126
3127 sbsec = inode->i_sb->s_security;
12f348b9 3128 if (!(sbsec->flags & SBLABEL_MNT))
1da177e4
LT
3129 return -EOPNOTSUPP;
3130
2e149670 3131 if (!inode_owner_or_capable(inode))
1da177e4
LT
3132 return -EPERM;
3133
50c205f5 3134 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 3135 ad.u.dentry = dentry;
1da177e4 3136
20cdef8d 3137 isec = backing_inode_security(dentry);
275bb41e 3138 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
3139 FILE__RELABELFROM, &ad);
3140 if (rc)
3141 return rc;
3142
52a4c640 3143 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
12b29f34 3144 if (rc == -EINVAL) {
d6ea83ec
EP
3145 if (!capable(CAP_MAC_ADMIN)) {
3146 struct audit_buffer *ab;
3147 size_t audit_size;
3148 const char *str;
3149
3150 /* We strip a nul only if it is at the end, otherwise the
3151 * context contains a nul and we should audit that */
e3fea3f7
AV
3152 if (value) {
3153 str = value;
3154 if (str[size - 1] == '\0')
3155 audit_size = size - 1;
3156 else
3157 audit_size = size;
3158 } else {
3159 str = "";
3160 audit_size = 0;
3161 }
d6ea83ec
EP
3162 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3163 audit_log_format(ab, "op=setxattr invalid_context=");
3164 audit_log_n_untrustedstring(ab, value, audit_size);
3165 audit_log_end(ab);
3166
12b29f34 3167 return rc;
d6ea83ec 3168 }
12b29f34
SS
3169 rc = security_context_to_sid_force(value, size, &newsid);
3170 }
1da177e4
LT
3171 if (rc)
3172 return rc;
3173
275bb41e 3174 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
3175 FILE__RELABELTO, &ad);
3176 if (rc)
3177 return rc;
3178
275bb41e 3179 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 3180 isec->sclass);
1da177e4
LT
3181 if (rc)
3182 return rc;
3183
3184 return avc_has_perm(newsid,
3185 sbsec->sid,
3186 SECCLASS_FILESYSTEM,
3187 FILESYSTEM__ASSOCIATE,
3188 &ad);
3189}
3190
8f0cfa52 3191static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 3192 const void *value, size_t size,
8f0cfa52 3193 int flags)
1da177e4 3194{
c6f493d6 3195 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3196 struct inode_security_struct *isec;
1da177e4
LT
3197 u32 newsid;
3198 int rc;
3199
3200 if (strcmp(name, XATTR_NAME_SELINUX)) {
3201 /* Not an attribute we recognize, so nothing to do. */
3202 return;
3203 }
3204
12b29f34 3205 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 3206 if (rc) {
12b29f34
SS
3207 printk(KERN_ERR "SELinux: unable to map context to SID"
3208 "for (%s, %lu), rc=%d\n",
3209 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
3210 return;
3211 }
3212
20cdef8d 3213 isec = backing_inode_security(dentry);
9287aed2 3214 spin_lock(&isec->lock);
aa9c2669 3215 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3216 isec->sid = newsid;
6f3be9f5 3217 isec->initialized = LABEL_INITIALIZED;
9287aed2 3218 spin_unlock(&isec->lock);
aa9c2669 3219
1da177e4
LT
3220 return;
3221}
3222
8f0cfa52 3223static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 3224{
88e67f3b
DH
3225 const struct cred *cred = current_cred();
3226
2875fa00 3227 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3228}
3229
828dfe1d 3230static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 3231{
88e67f3b
DH
3232 const struct cred *cred = current_cred();
3233
2875fa00 3234 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3235}
3236
8f0cfa52 3237static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 3238{
b5376771
SH
3239 if (strcmp(name, XATTR_NAME_SELINUX))
3240 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3241
3242 /* No one is allowed to remove a SELinux security label.
3243 You can change the label, but all data must be labeled. */
3244 return -EACCES;
3245}
3246
d381d8a9 3247/*
abc69bb6 3248 * Copy the inode security context value to the user.
d381d8a9
JM
3249 *
3250 * Permission check is handled by selinux_inode_getxattr hook.
3251 */
ea861dfd 3252static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 3253{
42492594
DQ
3254 u32 size;
3255 int error;
3256 char *context = NULL;
20cdef8d 3257 struct inode_security_struct *isec;
d381d8a9 3258
8c8570fb
DK
3259 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3260 return -EOPNOTSUPP;
d381d8a9 3261
abc69bb6
SS
3262 /*
3263 * If the caller has CAP_MAC_ADMIN, then get the raw context
3264 * value even if it is not defined by current policy; otherwise,
3265 * use the in-core value under current policy.
3266 * Use the non-auditing forms of the permission checks since
3267 * getxattr may be called by unprivileged processes commonly
3268 * and lack of permission just means that we fall back to the
3269 * in-core context value, not a denial.
3270 */
b1d9e6b0
CS
3271 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3272 SECURITY_CAP_NOAUDIT);
3273 if (!error)
3274 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
8e4ff6f2 3275 SECURITY_CAP_NOAUDIT, true);
20cdef8d 3276 isec = inode_security(inode);
abc69bb6
SS
3277 if (!error)
3278 error = security_sid_to_context_force(isec->sid, &context,
3279 &size);
3280 else
3281 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
3282 if (error)
3283 return error;
3284 error = size;
3285 if (alloc) {
3286 *buffer = context;
3287 goto out_nofree;
3288 }
3289 kfree(context);
3290out_nofree:
3291 return error;
1da177e4
LT
3292}
3293
3294static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 3295 const void *value, size_t size, int flags)
1da177e4 3296{
2c97165b 3297 struct inode_security_struct *isec = inode_security_novalidate(inode);
1da177e4
LT
3298 u32 newsid;
3299 int rc;
3300
3301 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3302 return -EOPNOTSUPP;
3303
3304 if (!value || !size)
3305 return -EACCES;
3306
20ba96ae 3307 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
1da177e4
LT
3308 if (rc)
3309 return rc;
3310
9287aed2 3311 spin_lock(&isec->lock);
aa9c2669 3312 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3313 isec->sid = newsid;
6f3be9f5 3314 isec->initialized = LABEL_INITIALIZED;
9287aed2 3315 spin_unlock(&isec->lock);
1da177e4
LT
3316 return 0;
3317}
3318
3319static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3320{
3321 const int len = sizeof(XATTR_NAME_SELINUX);
3322 if (buffer && len <= buffer_size)
3323 memcpy(buffer, XATTR_NAME_SELINUX, len);
3324 return len;
3325}
3326
d6335d77 3327static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
713a04ae 3328{
e817c2f3 3329 struct inode_security_struct *isec = inode_security_novalidate(inode);
713a04ae
AD
3330 *secid = isec->sid;
3331}
3332
56909eb3
VG
3333static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3334{
3335 u32 sid;
3336 struct task_security_struct *tsec;
3337 struct cred *new_creds = *new;
3338
3339 if (new_creds == NULL) {
3340 new_creds = prepare_creds();
3341 if (!new_creds)
3342 return -ENOMEM;
3343 }
3344
3345 tsec = new_creds->security;
3346 /* Get label from overlay inode and set it in create_sid */
3347 selinux_inode_getsecid(d_inode(src), &sid);
3348 tsec->create_sid = sid;
3349 *new = new_creds;
3350 return 0;
3351}
3352
19472b69
VG
3353static int selinux_inode_copy_up_xattr(const char *name)
3354{
3355 /* The copy_up hook above sets the initial context on an inode, but we
3356 * don't then want to overwrite it by blindly copying all the lower
3357 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3358 */
3359 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3360 return 1; /* Discard */
3361 /*
3362 * Any other attribute apart from SELINUX is not claimed, supported
3363 * by selinux.
3364 */
3365 return -EOPNOTSUPP;
3366}
3367
1da177e4
LT
3368/* file security operations */
3369
788e7dd4 3370static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3371{
88e67f3b 3372 const struct cred *cred = current_cred();
496ad9aa 3373 struct inode *inode = file_inode(file);
1da177e4 3374
1da177e4
LT
3375 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3376 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3377 mask |= MAY_APPEND;
3378
389fb800
PM
3379 return file_has_perm(cred, file,
3380 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3381}
3382
788e7dd4
YN
3383static int selinux_file_permission(struct file *file, int mask)
3384{
496ad9aa 3385 struct inode *inode = file_inode(file);
20dda18b 3386 struct file_security_struct *fsec = file->f_security;
b197367e 3387 struct inode_security_struct *isec;
20dda18b
SS
3388 u32 sid = current_sid();
3389
389fb800 3390 if (!mask)
788e7dd4
YN
3391 /* No permission to check. Existence test. */
3392 return 0;
788e7dd4 3393
b197367e 3394 isec = inode_security(inode);
20dda18b
SS
3395 if (sid == fsec->sid && fsec->isid == isec->sid &&
3396 fsec->pseqno == avc_policy_seqno())
83d49856 3397 /* No change since file_open check. */
20dda18b
SS
3398 return 0;
3399
788e7dd4
YN
3400 return selinux_revalidate_file_permission(file, mask);
3401}
3402
1da177e4
LT
3403static int selinux_file_alloc_security(struct file *file)
3404{
3405 return file_alloc_security(file);
3406}
3407
3408static void selinux_file_free_security(struct file *file)
3409{
3410 file_free_security(file);
3411}
3412
fa1aa143
JVS
3413/*
3414 * Check whether a task has the ioctl permission and cmd
3415 * operation to an inode.
3416 */
1d2a168a 3417static int ioctl_has_perm(const struct cred *cred, struct file *file,
fa1aa143
JVS
3418 u32 requested, u16 cmd)
3419{
3420 struct common_audit_data ad;
3421 struct file_security_struct *fsec = file->f_security;
3422 struct inode *inode = file_inode(file);
20cdef8d 3423 struct inode_security_struct *isec;
fa1aa143
JVS
3424 struct lsm_ioctlop_audit ioctl;
3425 u32 ssid = cred_sid(cred);
3426 int rc;
3427 u8 driver = cmd >> 8;
3428 u8 xperm = cmd & 0xff;
3429
3430 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3431 ad.u.op = &ioctl;
3432 ad.u.op->cmd = cmd;
3433 ad.u.op->path = file->f_path;
3434
3435 if (ssid != fsec->sid) {
3436 rc = avc_has_perm(ssid, fsec->sid,
3437 SECCLASS_FD,
3438 FD__USE,
3439 &ad);
3440 if (rc)
3441 goto out;
3442 }
3443
3444 if (unlikely(IS_PRIVATE(inode)))
3445 return 0;
3446
20cdef8d 3447 isec = inode_security(inode);
fa1aa143
JVS
3448 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3449 requested, driver, xperm, &ad);
3450out:
3451 return rc;
3452}
3453
1da177e4
LT
3454static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3455 unsigned long arg)
3456{
88e67f3b 3457 const struct cred *cred = current_cred();
0b24dcb7 3458 int error = 0;
1da177e4 3459
0b24dcb7
EP
3460 switch (cmd) {
3461 case FIONREAD:
3462 /* fall through */
3463 case FIBMAP:
3464 /* fall through */
3465 case FIGETBSZ:
3466 /* fall through */
2f99c369 3467 case FS_IOC_GETFLAGS:
0b24dcb7 3468 /* fall through */
2f99c369 3469 case FS_IOC_GETVERSION:
0b24dcb7
EP
3470 error = file_has_perm(cred, file, FILE__GETATTR);
3471 break;
1da177e4 3472
2f99c369 3473 case FS_IOC_SETFLAGS:
0b24dcb7 3474 /* fall through */
2f99c369 3475 case FS_IOC_SETVERSION:
0b24dcb7
EP
3476 error = file_has_perm(cred, file, FILE__SETATTR);
3477 break;
3478
3479 /* sys_ioctl() checks */
3480 case FIONBIO:
3481 /* fall through */
3482 case FIOASYNC:
3483 error = file_has_perm(cred, file, 0);
3484 break;
1da177e4 3485
0b24dcb7
EP
3486 case KDSKBENT:
3487 case KDSKBSENT:
6a9de491 3488 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
8e4ff6f2 3489 SECURITY_CAP_AUDIT, true);
0b24dcb7
EP
3490 break;
3491
3492 /* default case assumes that the command will go
3493 * to the file's ioctl() function.
3494 */
3495 default:
fa1aa143 3496 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
0b24dcb7
EP
3497 }
3498 return error;
1da177e4
LT
3499}
3500
fcaaade1
SS
3501static int default_noexec;
3502
1da177e4
LT
3503static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3504{
88e67f3b 3505 const struct cred *cred = current_cred();
d84f4f99 3506 int rc = 0;
88e67f3b 3507
fcaaade1 3508 if (default_noexec &&
892e8cac
SS
3509 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3510 (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3511 /*
3512 * We are making executable an anonymous mapping or a
3513 * private file mapping that will also be writable.
3514 * This has an additional check.
3515 */
d84f4f99 3516 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3517 if (rc)
d84f4f99 3518 goto error;
1da177e4 3519 }
1da177e4
LT
3520
3521 if (file) {
3522 /* read access is always possible with a mapping */
3523 u32 av = FILE__READ;
3524
3525 /* write access only matters if the mapping is shared */
3526 if (shared && (prot & PROT_WRITE))
3527 av |= FILE__WRITE;
3528
3529 if (prot & PROT_EXEC)
3530 av |= FILE__EXECUTE;
3531
88e67f3b 3532 return file_has_perm(cred, file, av);
1da177e4 3533 }
d84f4f99
DH
3534
3535error:
3536 return rc;
1da177e4
LT
3537}
3538
e5467859 3539static int selinux_mmap_addr(unsigned long addr)
1da177e4 3540{
b1d9e6b0 3541 int rc = 0;
1da177e4 3542
a2551df7 3543 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
98883bfd 3544 u32 sid = current_sid();
ed032189
EP
3545 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3546 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3547 }
3548
98883bfd 3549 return rc;
e5467859 3550}
1da177e4 3551
e5467859
AV
3552static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3553 unsigned long prot, unsigned long flags)
3554{
1da177e4
LT
3555 if (selinux_checkreqprot)
3556 prot = reqprot;
3557
3558 return file_map_prot_check(file, prot,
3559 (flags & MAP_TYPE) == MAP_SHARED);
3560}
3561
3562static int selinux_file_mprotect(struct vm_area_struct *vma,
3563 unsigned long reqprot,
3564 unsigned long prot)
3565{
88e67f3b 3566 const struct cred *cred = current_cred();
1da177e4
LT
3567
3568 if (selinux_checkreqprot)
3569 prot = reqprot;
3570
fcaaade1
SS
3571 if (default_noexec &&
3572 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3573 int rc = 0;
db4c9641
SS
3574 if (vma->vm_start >= vma->vm_mm->start_brk &&
3575 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3576 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641 3577 } else if (!vma->vm_file &&
c2316dbf
SS
3578 ((vma->vm_start <= vma->vm_mm->start_stack &&
3579 vma->vm_end >= vma->vm_mm->start_stack) ||
d17af505 3580 vma_is_stack_for_current(vma))) {
3b11a1de 3581 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3582 } else if (vma->vm_file && vma->anon_vma) {
3583 /*
3584 * We are making executable a file mapping that has
3585 * had some COW done. Since pages might have been
3586 * written, check ability to execute the possibly
3587 * modified content. This typically should only
3588 * occur for text relocations.
3589 */
d84f4f99 3590 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3591 }