]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - security/selinux/hooks.c
SELinux: remove inode_has_perm_noadp
[mirror_ubuntu-hirsute-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
1da177e4 54#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 55#include <net/net_namespace.h>
d621d35e 56#include <net/netlabel.h>
f5269710 57#include <linux/uaccess.h>
1da177e4 58#include <asm/ioctls.h>
60063497 59#include <linux/atomic.h>
1da177e4
LT
60#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
2ee92d46 66#include <linux/dccp.h>
1da177e4
LT
67#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
1da177e4 75#include <linux/audit.h>
6931dfc9 76#include <linux/string.h>
877ce7c1 77#include <linux/selinux.h>
23970741 78#include <linux/mutex.h>
f06febc9 79#include <linux/posix-timers.h>
00234592 80#include <linux/syslog.h>
3486740a 81#include <linux/user_namespace.h>
44fc7ea0 82#include <linux/export.h>
40401530
AV
83#include <linux/msg.h>
84#include <linux/shm.h>
1da177e4
LT
85
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
224dfbd8 89#include "netnode.h"
3e112172 90#include "netport.h"
d28d1e08 91#include "xfrm.h"
c60475bf 92#include "netlabel.h"
9d57a7f9 93#include "audit.h"
7b98a585 94#include "avc_ss.h"
1da177e4 95
11689d47 96#define NUM_SEL_MNT_OPTS 5
c9180a57 97
20510f2f 98extern struct security_operations *security_ops;
1da177e4 99
d621d35e 100/* SECMARK reference count */
56a4ca99 101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 102
1da177e4 103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 104int selinux_enforcing;
1da177e4
LT
105
106static int __init enforcing_setup(char *str)
107{
f5269710
EP
108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
f5269710
EP
121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
30d55280
SS
127#else
128int selinux_enabled = 1;
1da177e4
LT
129#endif
130
e18b890b 131static struct kmem_cache *sel_inode_cache;
7cae7e26 132
d621d35e
PM
133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
d84f4f99
DH
148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
1da177e4 152{
3b11a1de 153 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
154 struct task_security_struct *tsec;
155
89d155ef 156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 157 if (!tsec)
d84f4f99 158 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 159
d84f4f99 160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 161 cred->security = tsec;
1da177e4
LT
162}
163
88e67f3b
DH
164/*
165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
275bb41e 175/*
3b11a1de 176 * get the objective security ID of a task
275bb41e
DH
177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
275bb41e
DH
180 u32 sid;
181
182 rcu_read_lock();
88e67f3b 183 sid = cred_sid(__task_cred(task));
275bb41e
DH
184 rcu_read_unlock();
185 return sid;
186}
187
188/*
3b11a1de 189 * get the subjective security ID of the current task
275bb41e
DH
190 */
191static inline u32 current_sid(void)
192{
5fb49870 193 const struct task_security_struct *tsec = current_security();
275bb41e
DH
194
195 return tsec->sid;
196}
197
88e67f3b
DH
198/* Allocate and free functions for each kind of security blob. */
199
1da177e4
LT
200static int inode_alloc_security(struct inode *inode)
201{
1da177e4 202 struct inode_security_struct *isec;
275bb41e 203 u32 sid = current_sid();
1da177e4 204
a02fe132 205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
206 if (!isec)
207 return -ENOMEM;
208
23970741 209 mutex_init(&isec->lock);
1da177e4 210 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
275bb41e 214 isec->task_sid = sid;
1da177e4
LT
215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
1da177e4
LT
225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
7cae7e26 231 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
232}
233
234static int file_alloc_security(struct file *file)
235{
1da177e4 236 struct file_security_struct *fsec;
275bb41e 237 u32 sid = current_sid();
1da177e4 238
26d2a4be 239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
240 if (!fsec)
241 return -ENOMEM;
242
275bb41e
DH
243 fsec->sid = sid;
244 fsec->fown_sid = sid;
1da177e4
LT
245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
89d155ef 261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
262 if (!sbsec)
263 return -ENOMEM;
264
bc7e982b 265 mutex_init(&sbsec->lock);
1da177e4
LT
266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
c312feb2 271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
1da177e4
LT
284/* The file system's label must be initialized prior to use. */
285
634a539e 286static const char *labeling_behaviors[6] = {
1da177e4
LT
287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
31e87930 303 Opt_error = -1,
1da177e4
LT
304 Opt_context = 1,
305 Opt_fscontext = 2,
c9180a57
EP
306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
11689d47 308 Opt_labelsupport = 5,
1da177e4
LT
309};
310
a447c093 311static const match_table_t tokens = {
832cbd9a
EP
312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 316 {Opt_labelsupport, LABELSUPP_STR},
31e87930 317 {Opt_error, NULL},
1da177e4
LT
318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
c312feb2
EP
322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
275bb41e 324 const struct cred *cred)
c312feb2 325{
275bb41e 326 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
0808925e
EP
339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
275bb41e 341 const struct cred *cred)
0808925e 342{
275bb41e 343 const struct task_security_struct *tsec = cred->security;
0808925e
EP
344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
c9180a57 355static int sb_finish_set_opts(struct super_block *sb)
1da177e4 356{
1da177e4 357 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
358 struct dentry *root = sb->s_root;
359 struct inode *root_inode = root->d_inode;
360 int rc = 0;
1da177e4 361
c9180a57
EP
362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
368 if (!root_inode->i_op->getxattr) {
369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
1da177e4 387
11689d47 388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 389
c9180a57
EP
390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
1da177e4 397
11689d47
DQ
398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
ddd29ec6
DQ
404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
c9180a57
EP
408 /* Initialize the root inode. */
409 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 410
c9180a57
EP
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
420 struct inode_security_struct, list);
421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
425 if (!IS_PRIVATE(inode))
426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
435 return rc;
436}
1da177e4 437
c9180a57
EP
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 444 struct security_mnt_opts *opts)
c9180a57
EP
445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
1da177e4 451
e0007529 452 security_init_mnt_opts(opts);
1da177e4 453
0d90a7ec 454 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 455 return -EINVAL;
1da177e4 456
c9180a57
EP
457 if (!ss_initialized)
458 return -EINVAL;
1da177e4 459
0d90a7ec 460 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
e0007529 464 opts->num_mnt_opts++;
c9180a57
EP
465 tmp >>= 1;
466 }
11689d47
DQ
467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
1da177e4 470
e0007529
EP
471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
c9180a57
EP
473 rc = -ENOMEM;
474 goto out_free;
475 }
1da177e4 476
e0007529
EP
477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
c9180a57
EP
479 rc = -ENOMEM;
480 goto out_free;
481 }
1da177e4 482
c9180a57
EP
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
e0007529
EP
488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
e0007529
EP
495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
e0007529
EP
502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
0808925e 508
c9180a57
EP
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
e0007529
EP
512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 514 }
11689d47
DQ
515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
1da177e4 519
e0007529 520 BUG_ON(i != opts->num_mnt_opts);
1da177e4 521
c9180a57
EP
522 return 0;
523
524out_free:
e0007529 525 security_free_mnt_opts(opts);
c9180a57
EP
526 return rc;
527}
1da177e4 528
c9180a57
EP
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
0d90a7ec
DQ
532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
c9180a57 534 /* check if the old mount command had the same options */
0d90a7ec 535 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
0d90a7ec
DQ
543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
c9180a57
EP
545 return 1;
546 return 0;
547}
e0007529 548
c9180a57
EP
549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
e0007529
EP
553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
c9180a57 555{
275bb41e 556 const struct cred *cred = current_cred();
c9180a57 557 int rc = 0, i;
c9180a57
EP
558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
089be43e
JM
560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
e0007529
EP
564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
c9180a57
EP
567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
c9180a57
EP
575 goto out;
576 }
577 rc = -EINVAL;
744ba35e
EP
578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
1da177e4 580 goto out;
c9180a57 581 }
1da177e4 582
e0007529
EP
583 /*
584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
0d90a7ec 594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 595 && (num_opts == 0))
f5269710 596 goto out;
e0007529 597
c9180a57
EP
598 /*
599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
11689d47
DQ
605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
c9180a57
EP
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
1da177e4
LT
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
1da177e4 658 }
c9180a57
EP
659 }
660
0d90a7ec 661 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 662 /* previously mounted with options, but not on this attempt? */
0d90a7ec 663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
089be43e 669 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 670 sbsec->flags |= SE_SBPROC;
c9180a57
EP
671
672 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 676 __func__, sb->s_type->name, rc);
c9180a57
EP
677 goto out;
678 }
1da177e4 679
c9180a57
EP
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
275bb41e 682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 683 if (rc)
c9180a57 684 goto out;
1da177e4 685
c9180a57 686 sbsec->sid = fscontext_sid;
c312feb2
EP
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
c9180a57
EP
694 if (context_sid) {
695 if (!fscontext_sid) {
275bb41e
DH
696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
b04ea3ce 698 if (rc)
c9180a57
EP
699 goto out;
700 sbsec->sid = context_sid;
b04ea3ce 701 } else {
275bb41e
DH
702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
b04ea3ce 704 if (rc)
c9180a57 705 goto out;
b04ea3ce 706 }
c9180a57
EP
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
1da177e4 709
c9180a57 710 sbsec->mntpoint_sid = context_sid;
c312feb2 711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
712 }
713
c9180a57 714 if (rootcontext_sid) {
275bb41e
DH
715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
0808925e 717 if (rc)
c9180a57 718 goto out;
0808925e 719
c9180a57
EP
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
0808925e
EP
722 }
723
c9180a57
EP
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
1da177e4
LT
730 }
731
c9180a57
EP
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 734 sbsec, cred);
c9180a57
EP
735 if (rc)
736 goto out;
737 }
1da177e4 738
c9180a57 739 sbsec->def_sid = defcontext_sid;
1da177e4
LT
740 }
741
c9180a57 742 rc = sb_finish_set_opts(sb);
1da177e4 743out:
c9180a57 744 mutex_unlock(&sbsec->lock);
1da177e4 745 return rc;
c9180a57
EP
746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
1da177e4
LT
751}
752
c9180a57
EP
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
1da177e4 755{
c9180a57
EP
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 758
c9180a57
EP
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 762
0f5e6420
EP
763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 765 * mount options. thus we can safely deal with this superblock later
0f5e6420 766 */
e8c26255 767 if (!ss_initialized)
0f5e6420 768 return;
c9180a57 769
c9180a57 770 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 772
5a552617 773 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 774 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
775 return;
776
c9180a57
EP
777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
1da177e4 796 }
c9180a57
EP
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 802
c9180a57 803 newisec->sid = oldisec->sid;
1da177e4
LT
804 }
805
c9180a57
EP
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
2e1479d9
AB
810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
c9180a57 812{
e0007529 813 char *p;
c9180a57
EP
814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
e0007529 816 int rc, num_mnt_opts = 0;
1da177e4 817
e0007529 818 opts->num_mnt_opts = 0;
1da177e4 819
c9180a57
EP
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
1da177e4 824
c9180a57
EP
825 if (!*p)
826 continue;
1da177e4 827
c9180a57 828 token = match_token(p, tokens, args);
1da177e4 829
c9180a57
EP
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
11689d47
DQ
882 case Opt_labelsupport:
883 break;
c9180a57
EP
884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
1da177e4 888
1da177e4 889 }
1da177e4 890 }
c9180a57 891
e0007529
EP
892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
901 }
902
c9180a57 903 if (fscontext) {
e0007529
EP
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
906 }
907 if (context) {
e0007529
EP
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
910 }
911 if (rootcontext) {
e0007529
EP
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
914 }
915 if (defcontext) {
e0007529
EP
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
918 }
919
e0007529
EP
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
c9180a57
EP
923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
1da177e4
LT
928 return rc;
929}
e0007529
EP
930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
1da177e4 957
3583a711
AB
958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
2069f457
EP
960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
2069f457
EP
971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
11689d47
DQ
985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
2069f457
EP
989 default:
990 BUG();
a35c6c83 991 return;
2069f457
EP
992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
2069f457 1014 return rc;
383795c2 1015 }
2069f457
EP
1016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
1da177e4
LT
1024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
13402580
JM
1047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
1da177e4
LT
1057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
13402580
JM
1073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
1da177e4 1077 case SOCK_DGRAM:
13402580
JM
1078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
13402580 1084 default:
1da177e4
LT
1085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
7f1fb60c 1094 case NETLINK_SOCK_DIAG:
1da177e4
LT
1095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
8e6c9693 1125static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1126 u16 tclass,
1127 u32 *sid)
1128{
8e6c9693
LAG
1129 int rc;
1130 char *buffer, *path;
1da177e4 1131
828dfe1d 1132 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1133 if (!buffer)
1134 return -ENOMEM;
1135
8e6c9693
LAG
1136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1148 }
1da177e4
LT
1149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
8e6c9693 1153static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
1da177e4
LT
1172
1173 if (isec->initialized)
1174 goto out;
1175
23970741 1176 mutex_lock(&isec->lock);
1da177e4 1177 if (isec->initialized)
23970741 1178 goto out_unlock;
1da177e4
LT
1179
1180 sbsec = inode->i_sb->s_security;
0d90a7ec 1181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
23970741 1189 goto out_unlock;
1da177e4
LT
1190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
df7f54c0
EP
1209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
23970741 1218 goto out_unlock;
1da177e4
LT
1219 }
1220
1221 len = INITCONTEXTLEN;
4cb912f1 1222 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
23970741 1226 goto out_unlock;
1da177e4 1227 }
4cb912f1 1228 context[len] = '\0';
1da177e4
LT
1229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
314dabb8
JM
1232 kfree(context);
1233
1da177e4
LT
1234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
23970741 1239 goto out_unlock;
1da177e4 1240 }
1da177e4 1241 len = rc;
4cb912f1 1242 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
23970741 1246 goto out_unlock;
1da177e4 1247 }
4cb912f1 1248 context[len] = '\0';
1da177e4
LT
1249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
744ba35e 1256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1257 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
23970741 1260 goto out_unlock;
1da177e4
LT
1261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
f5c1d5b2 1266 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1267 sbsec->def_sid,
1268 GFP_NOFS);
1da177e4 1269 if (rc) {
4ba0a8ad
EP
1270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
1da177e4
LT
1283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
1da177e4 1303 if (rc)
23970741 1304 goto out_unlock;
1da177e4
LT
1305 isec->sid = sid;
1306 break;
c312feb2
EP
1307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
1da177e4 1310 default:
c312feb2 1311 /* Default to the fs superblock SID. */
1da177e4
LT
1312 isec->sid = sbsec->sid;
1313
0d90a7ec 1314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1315 if (opt_dentry) {
1da177e4 1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1317 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1318 isec->sclass,
1319 &sid);
1320 if (rc)
23970741 1321 goto out_unlock;
1da177e4
LT
1322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
23970741
EP
1330out_unlock:
1331 mutex_unlock(&isec->lock);
1da177e4
LT
1332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
d84f4f99
DH
1365/*
1366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
275bb41e 1378/*
88e67f3b 1379 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
3b11a1de 1382 * - this uses the default subjective creds of tsk1
275bb41e
DH
1383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
1da177e4
LT
1386 u32 perms)
1387{
275bb41e
DH
1388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
1da177e4 1390
275bb41e
DH
1391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1396}
1397
3b11a1de
DH
1398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
b68e418c
SS
1414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
1da177e4 1418/* Check whether a task is allowed to use a capability. */
6a9de491 1419static int cred_has_capability(const struct cred *cred,
06112163 1420 int cap, int audit)
1da177e4 1421{
2bf49690 1422 struct common_audit_data ad;
3b3b0e4f 1423 struct selinux_audit_data sad = {0,};
06112163 1424 struct av_decision avd;
b68e418c 1425 u16 sclass;
3699c53c 1426 u32 sid = cred_sid(cred);
b68e418c 1427 u32 av = CAP_TO_MASK(cap);
06112163 1428 int rc;
1da177e4 1429
2bf49690 1430 COMMON_AUDIT_DATA_INIT(&ad, CAP);
3b3b0e4f 1431 ad.selinux_audit_data = &sad;
6a9de491 1432 ad.tsk = current;
1da177e4
LT
1433 ad.u.cap = cap;
1434
b68e418c
SS
1435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
a35c6c83 1446 return -EINVAL;
b68e418c 1447 }
06112163 1448
275bb41e 1449 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4
EP
1450 if (audit == SECURITY_CAP_AUDIT) {
1451 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1452 if (rc2)
1453 return rc2;
1454 }
06112163 1455 return rc;
1da177e4
LT
1456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
275bb41e 1462 u32 sid = task_sid(tsk);
1da177e4 1463
275bb41e 1464 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
88e67f3b 1471static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1472 struct inode *inode,
1473 u32 perms,
9ade0cf4
EP
1474 struct common_audit_data *adp,
1475 unsigned flags)
1da177e4 1476{
1da177e4 1477 struct inode_security_struct *isec;
275bb41e 1478 u32 sid;
1da177e4 1479
e0e81739
DH
1480 validate_creds(cred);
1481
828dfe1d 1482 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1483 return 0;
1484
88e67f3b 1485 sid = cred_sid(cred);
1da177e4
LT
1486 isec = inode->i_security;
1487
9ade0cf4 1488 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1489}
1490
1491/* Same as inode_has_perm, but pass explicit audit data containing
1492 the dentry to help the auditing code to more easily generate the
1493 pathname if needed. */
88e67f3b 1494static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1495 struct dentry *dentry,
1496 u32 av)
1497{
1498 struct inode *inode = dentry->d_inode;
2bf49690 1499 struct common_audit_data ad;
3b3b0e4f 1500 struct selinux_audit_data sad = {0,};
88e67f3b 1501
2875fa00
EP
1502 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1503 ad.u.dentry = dentry;
3b3b0e4f 1504 ad.selinux_audit_data = &sad;
2875fa00
EP
1505 return inode_has_perm(cred, inode, av, &ad, 0);
1506}
1507
1508/* Same as inode_has_perm, but pass explicit audit data containing
1509 the path to help the auditing code to more easily generate the
1510 pathname if needed. */
1511static inline int path_has_perm(const struct cred *cred,
1512 struct path *path,
1513 u32 av)
1514{
1515 struct inode *inode = path->dentry->d_inode;
1516 struct common_audit_data ad;
3b3b0e4f 1517 struct selinux_audit_data sad = {0,};
2875fa00 1518
f48b7399 1519 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2875fa00 1520 ad.u.path = *path;
3b3b0e4f 1521 ad.selinux_audit_data = &sad;
9ade0cf4 1522 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1523}
1524
1525/* Check whether a task can use an open file descriptor to
1526 access an inode in a given way. Check access to the
1527 descriptor itself, and then use dentry_has_perm to
1528 check a particular permission to the file.
1529 Access to the descriptor is implicitly granted if it
1530 has the same SID as the process. If av is zero, then
1531 access to the file is not checked, e.g. for cases
1532 where only the descriptor is affected like seek. */
88e67f3b
DH
1533static int file_has_perm(const struct cred *cred,
1534 struct file *file,
1535 u32 av)
1da177e4 1536{
1da177e4 1537 struct file_security_struct *fsec = file->f_security;
44707fdf 1538 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1539 struct common_audit_data ad;
3b3b0e4f 1540 struct selinux_audit_data sad = {0,};
88e67f3b 1541 u32 sid = cred_sid(cred);
1da177e4
LT
1542 int rc;
1543
f48b7399
EP
1544 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1545 ad.u.path = file->f_path;
3b3b0e4f 1546 ad.selinux_audit_data = &sad;
1da177e4 1547
275bb41e
DH
1548 if (sid != fsec->sid) {
1549 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1550 SECCLASS_FD,
1551 FD__USE,
1552 &ad);
1553 if (rc)
88e67f3b 1554 goto out;
1da177e4
LT
1555 }
1556
1557 /* av is zero if only checking access to the descriptor. */
88e67f3b 1558 rc = 0;
1da177e4 1559 if (av)
9ade0cf4 1560 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1561
88e67f3b
DH
1562out:
1563 return rc;
1da177e4
LT
1564}
1565
1566/* Check whether a task can create a file. */
1567static int may_create(struct inode *dir,
1568 struct dentry *dentry,
1569 u16 tclass)
1570{
5fb49870 1571 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1572 struct inode_security_struct *dsec;
1573 struct superblock_security_struct *sbsec;
275bb41e 1574 u32 sid, newsid;
2bf49690 1575 struct common_audit_data ad;
3b3b0e4f 1576 struct selinux_audit_data sad = {0,};
1da177e4
LT
1577 int rc;
1578
1da177e4
LT
1579 dsec = dir->i_security;
1580 sbsec = dir->i_sb->s_security;
1581
275bb41e
DH
1582 sid = tsec->sid;
1583 newsid = tsec->create_sid;
1584
a269434d
EP
1585 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1586 ad.u.dentry = dentry;
3b3b0e4f 1587 ad.selinux_audit_data = &sad;
1da177e4 1588
275bb41e 1589 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1590 DIR__ADD_NAME | DIR__SEARCH,
1591 &ad);
1592 if (rc)
1593 return rc;
1594
cd89596f 1595 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
cb1e922f
EP
1596 rc = security_transition_sid(sid, dsec->sid, tclass,
1597 &dentry->d_name, &newsid);
1da177e4
LT
1598 if (rc)
1599 return rc;
1600 }
1601
275bb41e 1602 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1603 if (rc)
1604 return rc;
1605
1606 return avc_has_perm(newsid, sbsec->sid,
1607 SECCLASS_FILESYSTEM,
1608 FILESYSTEM__ASSOCIATE, &ad);
1609}
1610
4eb582cf
ML
1611/* Check whether a task can create a key. */
1612static int may_create_key(u32 ksid,
1613 struct task_struct *ctx)
1614{
275bb41e 1615 u32 sid = task_sid(ctx);
4eb582cf 1616
275bb41e 1617 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1618}
1619
828dfe1d
EP
1620#define MAY_LINK 0
1621#define MAY_UNLINK 1
1622#define MAY_RMDIR 2
1da177e4
LT
1623
1624/* Check whether a task can link, unlink, or rmdir a file/directory. */
1625static int may_link(struct inode *dir,
1626 struct dentry *dentry,
1627 int kind)
1628
1629{
1da177e4 1630 struct inode_security_struct *dsec, *isec;
2bf49690 1631 struct common_audit_data ad;
3b3b0e4f 1632 struct selinux_audit_data sad = {0,};
275bb41e 1633 u32 sid = current_sid();
1da177e4
LT
1634 u32 av;
1635 int rc;
1636
1da177e4
LT
1637 dsec = dir->i_security;
1638 isec = dentry->d_inode->i_security;
1639
a269434d
EP
1640 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1641 ad.u.dentry = dentry;
3b3b0e4f 1642 ad.selinux_audit_data = &sad;
1da177e4
LT
1643
1644 av = DIR__SEARCH;
1645 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1646 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1647 if (rc)
1648 return rc;
1649
1650 switch (kind) {
1651 case MAY_LINK:
1652 av = FILE__LINK;
1653 break;
1654 case MAY_UNLINK:
1655 av = FILE__UNLINK;
1656 break;
1657 case MAY_RMDIR:
1658 av = DIR__RMDIR;
1659 break;
1660 default:
744ba35e
EP
1661 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1662 __func__, kind);
1da177e4
LT
1663 return 0;
1664 }
1665
275bb41e 1666 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1667 return rc;
1668}
1669
1670static inline int may_rename(struct inode *old_dir,
1671 struct dentry *old_dentry,
1672 struct inode *new_dir,
1673 struct dentry *new_dentry)
1674{
1da177e4 1675 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1676 struct common_audit_data ad;
3b3b0e4f 1677 struct selinux_audit_data sad = {0,};
275bb41e 1678 u32 sid = current_sid();
1da177e4
LT
1679 u32 av;
1680 int old_is_dir, new_is_dir;
1681 int rc;
1682
1da177e4
LT
1683 old_dsec = old_dir->i_security;
1684 old_isec = old_dentry->d_inode->i_security;
1685 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1686 new_dsec = new_dir->i_security;
1687
a269434d 1688 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
3b3b0e4f 1689 ad.selinux_audit_data = &sad;
1da177e4 1690
a269434d 1691 ad.u.dentry = old_dentry;
275bb41e 1692 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1693 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1694 if (rc)
1695 return rc;
275bb41e 1696 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1697 old_isec->sclass, FILE__RENAME, &ad);
1698 if (rc)
1699 return rc;
1700 if (old_is_dir && new_dir != old_dir) {
275bb41e 1701 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1702 old_isec->sclass, DIR__REPARENT, &ad);
1703 if (rc)
1704 return rc;
1705 }
1706
a269434d 1707 ad.u.dentry = new_dentry;
1da177e4
LT
1708 av = DIR__ADD_NAME | DIR__SEARCH;
1709 if (new_dentry->d_inode)
1710 av |= DIR__REMOVE_NAME;
275bb41e 1711 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1712 if (rc)
1713 return rc;
1714 if (new_dentry->d_inode) {
1715 new_isec = new_dentry->d_inode->i_security;
1716 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1717 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1718 new_isec->sclass,
1719 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1720 if (rc)
1721 return rc;
1722 }
1723
1724 return 0;
1725}
1726
1727/* Check whether a task can perform a filesystem operation. */
88e67f3b 1728static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1729 struct super_block *sb,
1730 u32 perms,
2bf49690 1731 struct common_audit_data *ad)
1da177e4 1732{
1da177e4 1733 struct superblock_security_struct *sbsec;
88e67f3b 1734 u32 sid = cred_sid(cred);
1da177e4 1735
1da177e4 1736 sbsec = sb->s_security;
275bb41e 1737 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1738}
1739
1740/* Convert a Linux mode and permission mask to an access vector. */
1741static inline u32 file_mask_to_av(int mode, int mask)
1742{
1743 u32 av = 0;
1744
dba19c60 1745 if (!S_ISDIR(mode)) {
1da177e4
LT
1746 if (mask & MAY_EXEC)
1747 av |= FILE__EXECUTE;
1748 if (mask & MAY_READ)
1749 av |= FILE__READ;
1750
1751 if (mask & MAY_APPEND)
1752 av |= FILE__APPEND;
1753 else if (mask & MAY_WRITE)
1754 av |= FILE__WRITE;
1755
1756 } else {
1757 if (mask & MAY_EXEC)
1758 av |= DIR__SEARCH;
1759 if (mask & MAY_WRITE)
1760 av |= DIR__WRITE;
1761 if (mask & MAY_READ)
1762 av |= DIR__READ;
1763 }
1764
1765 return av;
1766}
1767
8b6a5a37
EP
1768/* Convert a Linux file to an access vector. */
1769static inline u32 file_to_av(struct file *file)
1770{
1771 u32 av = 0;
1772
1773 if (file->f_mode & FMODE_READ)
1774 av |= FILE__READ;
1775 if (file->f_mode & FMODE_WRITE) {
1776 if (file->f_flags & O_APPEND)
1777 av |= FILE__APPEND;
1778 else
1779 av |= FILE__WRITE;
1780 }
1781 if (!av) {
1782 /*
1783 * Special file opened with flags 3 for ioctl-only use.
1784 */
1785 av = FILE__IOCTL;
1786 }
1787
1788 return av;
1789}
1790
b0c636b9 1791/*
8b6a5a37 1792 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1793 * open permission.
1794 */
8b6a5a37 1795static inline u32 open_file_to_av(struct file *file)
b0c636b9 1796{
8b6a5a37 1797 u32 av = file_to_av(file);
b0c636b9 1798
49b7b8de
EP
1799 if (selinux_policycap_openperm)
1800 av |= FILE__OPEN;
1801
b0c636b9
EP
1802 return av;
1803}
1804
1da177e4
LT
1805/* Hook functions begin here. */
1806
9e48858f 1807static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1808 unsigned int mode)
1da177e4 1809{
1da177e4
LT
1810 int rc;
1811
9e48858f 1812 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1813 if (rc)
1814 return rc;
1815
69f594a3 1816 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
1817 u32 sid = current_sid();
1818 u32 csid = task_sid(child);
1819 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1820 }
1821
3b11a1de 1822 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1823}
1824
1825static int selinux_ptrace_traceme(struct task_struct *parent)
1826{
1827 int rc;
1828
200ac532 1829 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1830 if (rc)
1831 return rc;
1832
1833 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1834}
1835
1836static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1837 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1838{
1839 int error;
1840
3b11a1de 1841 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1842 if (error)
1843 return error;
1844
200ac532 1845 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1846}
1847
d84f4f99
DH
1848static int selinux_capset(struct cred *new, const struct cred *old,
1849 const kernel_cap_t *effective,
1850 const kernel_cap_t *inheritable,
1851 const kernel_cap_t *permitted)
1da177e4
LT
1852{
1853 int error;
1854
200ac532 1855 error = cap_capset(new, old,
d84f4f99 1856 effective, inheritable, permitted);
1da177e4
LT
1857 if (error)
1858 return error;
1859
d84f4f99 1860 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1861}
1862
5626d3e8
JM
1863/*
1864 * (This comment used to live with the selinux_task_setuid hook,
1865 * which was removed).
1866 *
1867 * Since setuid only affects the current process, and since the SELinux
1868 * controls are not based on the Linux identity attributes, SELinux does not
1869 * need to control this operation. However, SELinux does control the use of
1870 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1871 */
1872
6a9de491
EP
1873static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1874 int cap, int audit)
1da177e4
LT
1875{
1876 int rc;
1877
6a9de491 1878 rc = cap_capable(cred, ns, cap, audit);
1da177e4
LT
1879 if (rc)
1880 return rc;
1881
6a9de491 1882 return cred_has_capability(cred, cap, audit);
1da177e4
LT
1883}
1884
1da177e4
LT
1885static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1886{
88e67f3b 1887 const struct cred *cred = current_cred();
1da177e4
LT
1888 int rc = 0;
1889
1890 if (!sb)
1891 return 0;
1892
1893 switch (cmds) {
828dfe1d
EP
1894 case Q_SYNC:
1895 case Q_QUOTAON:
1896 case Q_QUOTAOFF:
1897 case Q_SETINFO:
1898 case Q_SETQUOTA:
88e67f3b 1899 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1900 break;
1901 case Q_GETFMT:
1902 case Q_GETINFO:
1903 case Q_GETQUOTA:
88e67f3b 1904 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1905 break;
1906 default:
1907 rc = 0; /* let the kernel handle invalid cmds */
1908 break;
1da177e4
LT
1909 }
1910 return rc;
1911}
1912
1913static int selinux_quota_on(struct dentry *dentry)
1914{
88e67f3b
DH
1915 const struct cred *cred = current_cred();
1916
2875fa00 1917 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1918}
1919
12b3052c 1920static int selinux_syslog(int type)
1da177e4
LT
1921{
1922 int rc;
1923
1da177e4 1924 switch (type) {
d78ca3cd
KC
1925 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1926 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1927 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1928 break;
d78ca3cd
KC
1929 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1930 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1931 /* Set level of messages printed to console */
1932 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1933 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1934 break;
d78ca3cd
KC
1935 case SYSLOG_ACTION_CLOSE: /* Close log */
1936 case SYSLOG_ACTION_OPEN: /* Open log */
1937 case SYSLOG_ACTION_READ: /* Read from log */
1938 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1939 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1940 default:
1941 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1942 break;
1da177e4
LT
1943 }
1944 return rc;
1945}
1946
1947/*
1948 * Check that a process has enough memory to allocate a new virtual
1949 * mapping. 0 means there is enough memory for the allocation to
1950 * succeed and -ENOMEM implies there is not.
1951 *
1da177e4
LT
1952 * Do not audit the selinux permission check, as this is applied to all
1953 * processes that allocate mappings.
1954 */
34b4e4aa 1955static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1956{
1957 int rc, cap_sys_admin = 0;
1da177e4 1958
6a9de491 1959 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1960 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1961 if (rc == 0)
1962 cap_sys_admin = 1;
1963
34b4e4aa 1964 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1965}
1966
1967/* binprm security operations */
1968
a6f76f23 1969static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1970{
a6f76f23
DH
1971 const struct task_security_struct *old_tsec;
1972 struct task_security_struct *new_tsec;
1da177e4 1973 struct inode_security_struct *isec;
2bf49690 1974 struct common_audit_data ad;
3b3b0e4f 1975 struct selinux_audit_data sad = {0,};
a6f76f23 1976 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1977 int rc;
1978
200ac532 1979 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1980 if (rc)
1981 return rc;
1982
a6f76f23
DH
1983 /* SELinux context only depends on initial program or script and not
1984 * the script interpreter */
1985 if (bprm->cred_prepared)
1da177e4
LT
1986 return 0;
1987
a6f76f23
DH
1988 old_tsec = current_security();
1989 new_tsec = bprm->cred->security;
1da177e4
LT
1990 isec = inode->i_security;
1991
1992 /* Default to the current task SID. */
a6f76f23
DH
1993 new_tsec->sid = old_tsec->sid;
1994 new_tsec->osid = old_tsec->sid;
1da177e4 1995
28eba5bf 1996 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
1997 new_tsec->create_sid = 0;
1998 new_tsec->keycreate_sid = 0;
1999 new_tsec->sockcreate_sid = 0;
1da177e4 2000
a6f76f23
DH
2001 if (old_tsec->exec_sid) {
2002 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2003 /* Reset exec SID on execve. */
a6f76f23 2004 new_tsec->exec_sid = 0;
1da177e4
LT
2005 } else {
2006 /* Check for a default transition on this program. */
a6f76f23 2007 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2008 SECCLASS_PROCESS, NULL,
2009 &new_tsec->sid);
1da177e4
LT
2010 if (rc)
2011 return rc;
2012 }
2013
f48b7399 2014 COMMON_AUDIT_DATA_INIT(&ad, PATH);
3b3b0e4f 2015 ad.selinux_audit_data = &sad;
f48b7399 2016 ad.u.path = bprm->file->f_path;
1da177e4 2017
3d5ff529 2018 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2019 new_tsec->sid = old_tsec->sid;
1da177e4 2020
a6f76f23
DH
2021 if (new_tsec->sid == old_tsec->sid) {
2022 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2023 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2024 if (rc)
2025 return rc;
2026 } else {
2027 /* Check permissions for the transition. */
a6f76f23 2028 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2029 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2030 if (rc)
2031 return rc;
2032
a6f76f23 2033 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2034 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2035 if (rc)
2036 return rc;
2037
a6f76f23
DH
2038 /* Check for shared state */
2039 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2040 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2041 SECCLASS_PROCESS, PROCESS__SHARE,
2042 NULL);
2043 if (rc)
2044 return -EPERM;
2045 }
2046
2047 /* Make sure that anyone attempting to ptrace over a task that
2048 * changes its SID has the appropriate permit */
2049 if (bprm->unsafe &
2050 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2051 struct task_struct *tracer;
2052 struct task_security_struct *sec;
2053 u32 ptsid = 0;
2054
2055 rcu_read_lock();
06d98473 2056 tracer = ptrace_parent(current);
a6f76f23
DH
2057 if (likely(tracer != NULL)) {
2058 sec = __task_cred(tracer)->security;
2059 ptsid = sec->sid;
2060 }
2061 rcu_read_unlock();
2062
2063 if (ptsid != 0) {
2064 rc = avc_has_perm(ptsid, new_tsec->sid,
2065 SECCLASS_PROCESS,
2066 PROCESS__PTRACE, NULL);
2067 if (rc)
2068 return -EPERM;
2069 }
2070 }
1da177e4 2071
a6f76f23
DH
2072 /* Clear any possibly unsafe personality bits on exec: */
2073 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2074 }
2075
1da177e4
LT
2076 return 0;
2077}
2078
828dfe1d 2079static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2080{
5fb49870 2081 const struct task_security_struct *tsec = current_security();
275bb41e 2082 u32 sid, osid;
1da177e4
LT
2083 int atsecure = 0;
2084
275bb41e
DH
2085 sid = tsec->sid;
2086 osid = tsec->osid;
2087
2088 if (osid != sid) {
1da177e4
LT
2089 /* Enable secure mode for SIDs transitions unless
2090 the noatsecure permission is granted between
2091 the two SIDs, i.e. ahp returns 0. */
275bb41e 2092 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2093 SECCLASS_PROCESS,
2094 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2095 }
2096
200ac532 2097 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2098}
2099
1da177e4 2100/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2101static inline void flush_unauthorized_files(const struct cred *cred,
2102 struct files_struct *files)
1da177e4 2103{
2bf49690 2104 struct common_audit_data ad;
3b3b0e4f 2105 struct selinux_audit_data sad = {0,};
1da177e4 2106 struct file *file, *devnull = NULL;
b20c8122 2107 struct tty_struct *tty;
badf1662 2108 struct fdtable *fdt;
1da177e4 2109 long j = -1;
24ec839c 2110 int drop_tty = 0;
1da177e4 2111
24ec839c 2112 tty = get_current_tty();
1da177e4 2113 if (tty) {
ee2ffa0d 2114 spin_lock(&tty_files_lock);
37dd0bd0 2115 if (!list_empty(&tty->tty_files)) {
d996b62a 2116 struct tty_file_private *file_priv;
37dd0bd0 2117
1da177e4 2118 /* Revalidate access to controlling tty.
602a8dd6 2119 Use path_has_perm on the tty path directly rather
1da177e4
LT
2120 than using file_has_perm, as this particular open
2121 file may belong to another process and we are only
2122 interested in the inode-based check here. */
d996b62a
NP
2123 file_priv = list_first_entry(&tty->tty_files,
2124 struct tty_file_private, list);
2125 file = file_priv->file;
602a8dd6 2126 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
24ec839c 2127 drop_tty = 1;
1da177e4 2128 }
ee2ffa0d 2129 spin_unlock(&tty_files_lock);
452a00d2 2130 tty_kref_put(tty);
1da177e4 2131 }
98a27ba4
EB
2132 /* Reset controlling tty. */
2133 if (drop_tty)
2134 no_tty();
1da177e4
LT
2135
2136 /* Revalidate access to inherited open files. */
2137
f48b7399 2138 COMMON_AUDIT_DATA_INIT(&ad, INODE);
3b3b0e4f 2139 ad.selinux_audit_data = &sad;
1da177e4
LT
2140
2141 spin_lock(&files->file_lock);
2142 for (;;) {
2143 unsigned long set, i;
2144 int fd;
2145
2146 j++;
2147 i = j * __NFDBITS;
badf1662 2148 fdt = files_fdtable(files);
bbea9f69 2149 if (i >= fdt->max_fds)
1da177e4 2150 break;
1fd36adc 2151 set = fdt->open_fds[j];
1da177e4
LT
2152 if (!set)
2153 continue;
2154 spin_unlock(&files->file_lock);
828dfe1d 2155 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2156 if (set & 1) {
2157 file = fget(i);
2158 if (!file)
2159 continue;
88e67f3b 2160 if (file_has_perm(cred,
1da177e4
LT
2161 file,
2162 file_to_av(file))) {
2163 sys_close(i);
2164 fd = get_unused_fd();
2165 if (fd != i) {
2166 if (fd >= 0)
2167 put_unused_fd(fd);
2168 fput(file);
2169 continue;
2170 }
2171 if (devnull) {
095975da 2172 get_file(devnull);
1da177e4 2173 } else {
745ca247
DH
2174 devnull = dentry_open(
2175 dget(selinux_null),
2176 mntget(selinuxfs_mount),
2177 O_RDWR, cred);
fc5d81e6
AM
2178 if (IS_ERR(devnull)) {
2179 devnull = NULL;
1da177e4
LT
2180 put_unused_fd(fd);
2181 fput(file);
2182 continue;
2183 }
2184 }
2185 fd_install(fd, devnull);
2186 }
2187 fput(file);
2188 }
2189 }
2190 spin_lock(&files->file_lock);
2191
2192 }
2193 spin_unlock(&files->file_lock);
2194}
2195
a6f76f23
DH
2196/*
2197 * Prepare a process for imminent new credential changes due to exec
2198 */
2199static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2200{
a6f76f23
DH
2201 struct task_security_struct *new_tsec;
2202 struct rlimit *rlim, *initrlim;
2203 int rc, i;
d84f4f99 2204
a6f76f23
DH
2205 new_tsec = bprm->cred->security;
2206 if (new_tsec->sid == new_tsec->osid)
2207 return;
1da177e4 2208
a6f76f23
DH
2209 /* Close files for which the new task SID is not authorized. */
2210 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2211
a6f76f23
DH
2212 /* Always clear parent death signal on SID transitions. */
2213 current->pdeath_signal = 0;
0356357c 2214
a6f76f23
DH
2215 /* Check whether the new SID can inherit resource limits from the old
2216 * SID. If not, reset all soft limits to the lower of the current
2217 * task's hard limit and the init task's soft limit.
2218 *
2219 * Note that the setting of hard limits (even to lower them) can be
2220 * controlled by the setrlimit check. The inclusion of the init task's
2221 * soft limit into the computation is to avoid resetting soft limits
2222 * higher than the default soft limit for cases where the default is
2223 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2224 */
2225 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2226 PROCESS__RLIMITINH, NULL);
2227 if (rc) {
eb2d55a3
ON
2228 /* protect against do_prlimit() */
2229 task_lock(current);
a6f76f23
DH
2230 for (i = 0; i < RLIM_NLIMITS; i++) {
2231 rlim = current->signal->rlim + i;
2232 initrlim = init_task.signal->rlim + i;
2233 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2234 }
eb2d55a3
ON
2235 task_unlock(current);
2236 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2237 }
2238}
2239
2240/*
a6f76f23
DH
2241 * Clean up the process immediately after the installation of new credentials
2242 * due to exec
1da177e4 2243 */
a6f76f23 2244static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2245{
a6f76f23 2246 const struct task_security_struct *tsec = current_security();
1da177e4 2247 struct itimerval itimer;
a6f76f23 2248 u32 osid, sid;
1da177e4
LT
2249 int rc, i;
2250
a6f76f23
DH
2251 osid = tsec->osid;
2252 sid = tsec->sid;
2253
2254 if (sid == osid)
1da177e4
LT
2255 return;
2256
a6f76f23
DH
2257 /* Check whether the new SID can inherit signal state from the old SID.
2258 * If not, clear itimers to avoid subsequent signal generation and
2259 * flush and unblock signals.
2260 *
2261 * This must occur _after_ the task SID has been updated so that any
2262 * kill done after the flush will be checked against the new SID.
2263 */
2264 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2265 if (rc) {
2266 memset(&itimer, 0, sizeof itimer);
2267 for (i = 0; i < 3; i++)
2268 do_setitimer(i, &itimer, NULL);
1da177e4 2269 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2270 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2271 __flush_signals(current);
2272 flush_signal_handlers(current, 1);
2273 sigemptyset(&current->blocked);
2274 }
1da177e4
LT
2275 spin_unlock_irq(&current->sighand->siglock);
2276 }
2277
a6f76f23
DH
2278 /* Wake up the parent if it is waiting so that it can recheck
2279 * wait permission to the new task SID. */
ecd6de3c 2280 read_lock(&tasklist_lock);
0b7570e7 2281 __wake_up_parent(current, current->real_parent);
ecd6de3c 2282 read_unlock(&tasklist_lock);
1da177e4
LT
2283}
2284
2285/* superblock security operations */
2286
2287static int selinux_sb_alloc_security(struct super_block *sb)
2288{
2289 return superblock_alloc_security(sb);
2290}
2291
2292static void selinux_sb_free_security(struct super_block *sb)
2293{
2294 superblock_free_security(sb);
2295}
2296
2297static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2298{
2299 if (plen > olen)
2300 return 0;
2301
2302 return !memcmp(prefix, option, plen);
2303}
2304
2305static inline int selinux_option(char *option, int len)
2306{
832cbd9a
EP
2307 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2308 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2309 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2310 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2311 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2312}
2313
2314static inline void take_option(char **to, char *from, int *first, int len)
2315{
2316 if (!*first) {
2317 **to = ',';
2318 *to += 1;
3528a953 2319 } else
1da177e4
LT
2320 *first = 0;
2321 memcpy(*to, from, len);
2322 *to += len;
2323}
2324
828dfe1d
EP
2325static inline void take_selinux_option(char **to, char *from, int *first,
2326 int len)
3528a953
CO
2327{
2328 int current_size = 0;
2329
2330 if (!*first) {
2331 **to = '|';
2332 *to += 1;
828dfe1d 2333 } else
3528a953
CO
2334 *first = 0;
2335
2336 while (current_size < len) {
2337 if (*from != '"') {
2338 **to = *from;
2339 *to += 1;
2340 }
2341 from += 1;
2342 current_size += 1;
2343 }
2344}
2345
e0007529 2346static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2347{
2348 int fnosec, fsec, rc = 0;
2349 char *in_save, *in_curr, *in_end;
2350 char *sec_curr, *nosec_save, *nosec;
3528a953 2351 int open_quote = 0;
1da177e4
LT
2352
2353 in_curr = orig;
2354 sec_curr = copy;
2355
1da177e4
LT
2356 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2357 if (!nosec) {
2358 rc = -ENOMEM;
2359 goto out;
2360 }
2361
2362 nosec_save = nosec;
2363 fnosec = fsec = 1;
2364 in_save = in_end = orig;
2365
2366 do {
3528a953
CO
2367 if (*in_end == '"')
2368 open_quote = !open_quote;
2369 if ((*in_end == ',' && open_quote == 0) ||
2370 *in_end == '\0') {
1da177e4
LT
2371 int len = in_end - in_curr;
2372
2373 if (selinux_option(in_curr, len))
3528a953 2374 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2375 else
2376 take_option(&nosec, in_curr, &fnosec, len);
2377
2378 in_curr = in_end + 1;
2379 }
2380 } while (*in_end++);
2381
6931dfc9 2382 strcpy(in_save, nosec_save);
da3caa20 2383 free_page((unsigned long)nosec_save);
1da177e4
LT
2384out:
2385 return rc;
2386}
2387
026eb167
EP
2388static int selinux_sb_remount(struct super_block *sb, void *data)
2389{
2390 int rc, i, *flags;
2391 struct security_mnt_opts opts;
2392 char *secdata, **mount_options;
2393 struct superblock_security_struct *sbsec = sb->s_security;
2394
2395 if (!(sbsec->flags & SE_SBINITIALIZED))
2396 return 0;
2397
2398 if (!data)
2399 return 0;
2400
2401 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2402 return 0;
2403
2404 security_init_mnt_opts(&opts);
2405 secdata = alloc_secdata();
2406 if (!secdata)
2407 return -ENOMEM;
2408 rc = selinux_sb_copy_data(data, secdata);
2409 if (rc)
2410 goto out_free_secdata;
2411
2412 rc = selinux_parse_opts_str(secdata, &opts);
2413 if (rc)
2414 goto out_free_secdata;
2415
2416 mount_options = opts.mnt_opts;
2417 flags = opts.mnt_opts_flags;
2418
2419 for (i = 0; i < opts.num_mnt_opts; i++) {
2420 u32 sid;
2421 size_t len;
2422
2423 if (flags[i] == SE_SBLABELSUPP)
2424 continue;
2425 len = strlen(mount_options[i]);
2426 rc = security_context_to_sid(mount_options[i], len, &sid);
2427 if (rc) {
2428 printk(KERN_WARNING "SELinux: security_context_to_sid"
2429 "(%s) failed for (dev %s, type %s) errno=%d\n",
2430 mount_options[i], sb->s_id, sb->s_type->name, rc);
2431 goto out_free_opts;
2432 }
2433 rc = -EINVAL;
2434 switch (flags[i]) {
2435 case FSCONTEXT_MNT:
2436 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2437 goto out_bad_option;
2438 break;
2439 case CONTEXT_MNT:
2440 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2441 goto out_bad_option;
2442 break;
2443 case ROOTCONTEXT_MNT: {
2444 struct inode_security_struct *root_isec;
2445 root_isec = sb->s_root->d_inode->i_security;
2446
2447 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2448 goto out_bad_option;
2449 break;
2450 }
2451 case DEFCONTEXT_MNT:
2452 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2453 goto out_bad_option;
2454 break;
2455 default:
2456 goto out_free_opts;
2457 }
2458 }
2459
2460 rc = 0;
2461out_free_opts:
2462 security_free_mnt_opts(&opts);
2463out_free_secdata:
2464 free_secdata(secdata);
2465 return rc;
2466out_bad_option:
2467 printk(KERN_WARNING "SELinux: unable to change security options "
2468 "during remount (dev %s, type=%s)\n", sb->s_id,
2469 sb->s_type->name);
2470 goto out_free_opts;
2471}
2472
12204e24 2473static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2474{
88e67f3b 2475 const struct cred *cred = current_cred();
2bf49690 2476 struct common_audit_data ad;
3b3b0e4f 2477 struct selinux_audit_data sad = {0,};
1da177e4
LT
2478 int rc;
2479
2480 rc = superblock_doinit(sb, data);
2481 if (rc)
2482 return rc;
2483
74192246
JM
2484 /* Allow all mounts performed by the kernel */
2485 if (flags & MS_KERNMOUNT)
2486 return 0;
2487
a269434d 2488 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
3b3b0e4f 2489 ad.selinux_audit_data = &sad;
a269434d 2490 ad.u.dentry = sb->s_root;
88e67f3b 2491 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2492}
2493
726c3342 2494static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2495{
88e67f3b 2496 const struct cred *cred = current_cred();
2bf49690 2497 struct common_audit_data ad;
3b3b0e4f 2498 struct selinux_audit_data sad = {0,};
1da177e4 2499
a269434d 2500 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
3b3b0e4f 2501 ad.selinux_audit_data = &sad;
a269434d 2502 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2503 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2504}
2505
828dfe1d 2506static int selinux_mount(char *dev_name,
b5266eb4 2507 struct path *path,
828dfe1d
EP
2508 char *type,
2509 unsigned long flags,
2510 void *data)
1da177e4 2511{
88e67f3b 2512 const struct cred *cred = current_cred();
1da177e4
LT
2513
2514 if (flags & MS_REMOUNT)
d8c9584e 2515 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2516 FILESYSTEM__REMOUNT, NULL);
1da177e4 2517 else
2875fa00 2518 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2519}
2520
2521static int selinux_umount(struct vfsmount *mnt, int flags)
2522{
88e67f3b 2523 const struct cred *cred = current_cred();
1da177e4 2524
88e67f3b 2525 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2526 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2527}
2528
2529/* inode security operations */
2530
2531static int selinux_inode_alloc_security(struct inode *inode)
2532{
2533 return inode_alloc_security(inode);
2534}
2535
2536static void selinux_inode_free_security(struct inode *inode)
2537{
2538 inode_free_security(inode);
2539}
2540
5e41ff9e 2541static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2542 const struct qstr *qstr, char **name,
2543 void **value, size_t *len)
5e41ff9e 2544{
5fb49870 2545 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2546 struct inode_security_struct *dsec;
2547 struct superblock_security_struct *sbsec;
275bb41e 2548 u32 sid, newsid, clen;
5e41ff9e 2549 int rc;
570bc1c2 2550 char *namep = NULL, *context;
5e41ff9e 2551
5e41ff9e
SS
2552 dsec = dir->i_security;
2553 sbsec = dir->i_sb->s_security;
5e41ff9e 2554
275bb41e
DH
2555 sid = tsec->sid;
2556 newsid = tsec->create_sid;
2557
415103f9
EP
2558 if ((sbsec->flags & SE_SBINITIALIZED) &&
2559 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2560 newsid = sbsec->mntpoint_sid;
2561 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2562 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2563 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2564 qstr, &newsid);
5e41ff9e
SS
2565 if (rc) {
2566 printk(KERN_WARNING "%s: "
2567 "security_transition_sid failed, rc=%d (dev=%s "
2568 "ino=%ld)\n",
dd6f953a 2569 __func__,
5e41ff9e
SS
2570 -rc, inode->i_sb->s_id, inode->i_ino);
2571 return rc;
2572 }
2573 }
2574
296fddf7 2575 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2576 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2577 struct inode_security_struct *isec = inode->i_security;
2578 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2579 isec->sid = newsid;
2580 isec->initialized = 1;
2581 }
5e41ff9e 2582
cd89596f 2583 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2584 return -EOPNOTSUPP;
2585
570bc1c2 2586 if (name) {
a02fe132 2587 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2588 if (!namep)
2589 return -ENOMEM;
2590 *name = namep;
2591 }
5e41ff9e 2592
570bc1c2 2593 if (value && len) {
12b29f34 2594 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2595 if (rc) {
2596 kfree(namep);
2597 return rc;
2598 }
2599 *value = context;
2600 *len = clen;
5e41ff9e 2601 }
5e41ff9e 2602
5e41ff9e
SS
2603 return 0;
2604}
2605
4acdaf27 2606static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2607{
2608 return may_create(dir, dentry, SECCLASS_FILE);
2609}
2610
1da177e4
LT
2611static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2612{
1da177e4
LT
2613 return may_link(dir, old_dentry, MAY_LINK);
2614}
2615
1da177e4
LT
2616static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2617{
1da177e4
LT
2618 return may_link(dir, dentry, MAY_UNLINK);
2619}
2620
2621static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2622{
2623 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2624}
2625
18bb1db3 2626static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2627{
2628 return may_create(dir, dentry, SECCLASS_DIR);
2629}
2630
1da177e4
LT
2631static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2632{
2633 return may_link(dir, dentry, MAY_RMDIR);
2634}
2635
1a67aafb 2636static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2637{
1da177e4
LT
2638 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2639}
2640
1da177e4 2641static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2642 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2643{
2644 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2645}
2646
1da177e4
LT
2647static int selinux_inode_readlink(struct dentry *dentry)
2648{
88e67f3b
DH
2649 const struct cred *cred = current_cred();
2650
2875fa00 2651 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2652}
2653
2654static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2655{
88e67f3b 2656 const struct cred *cred = current_cred();
1da177e4 2657
2875fa00 2658 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2659}
2660
e74f71eb 2661static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2662{
88e67f3b 2663 const struct cred *cred = current_cred();
b782e0a6 2664 struct common_audit_data ad;
3b3b0e4f 2665 struct selinux_audit_data sad = {0,};
b782e0a6
EP
2666 u32 perms;
2667 bool from_access;
cf1dd1da 2668 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
2669 struct inode_security_struct *isec;
2670 u32 sid;
2671 struct av_decision avd;
2672 int rc, rc2;
2673 u32 audited, denied;
1da177e4 2674
b782e0a6 2675 from_access = mask & MAY_ACCESS;
d09ca739
EP
2676 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2677
b782e0a6
EP
2678 /* No permission to check. Existence test. */
2679 if (!mask)
1da177e4 2680 return 0;
1da177e4 2681
2e334057
EP
2682 validate_creds(cred);
2683
2684 if (unlikely(IS_PRIVATE(inode)))
2685 return 0;
2686
2687 perms = file_mask_to_av(inode->i_mode, mask);
2688
2689 sid = cred_sid(cred);
2690 isec = inode->i_security;
2691
2692 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2693 audited = avc_audit_required(perms, &avd, rc,
2694 from_access ? FILE__AUDIT_ACCESS : 0,
2695 &denied);
2696 if (likely(!audited))
2697 return rc;
2698
f48b7399 2699 COMMON_AUDIT_DATA_INIT(&ad, INODE);
3b3b0e4f 2700 ad.selinux_audit_data = &sad;
f48b7399 2701 ad.u.inode = inode;
b782e0a6
EP
2702
2703 if (from_access)
3b3b0e4f 2704 ad.selinux_audit_data->auditdeny |= FILE__AUDIT_ACCESS;
b782e0a6 2705
2e334057
EP
2706 rc2 = slow_avc_audit(sid, isec->sid, isec->sclass, perms,
2707 audited, denied, &ad, flags);
2708 if (rc2)
2709 return rc2;
2710 return rc;
1da177e4
LT
2711}
2712
2713static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2714{
88e67f3b 2715 const struct cred *cred = current_cred();
bc6a6008 2716 unsigned int ia_valid = iattr->ia_valid;
95dbf739 2717 __u32 av = FILE__WRITE;
1da177e4 2718
bc6a6008
AW
2719 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2720 if (ia_valid & ATTR_FORCE) {
2721 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2722 ATTR_FORCE);
2723 if (!ia_valid)
2724 return 0;
2725 }
1da177e4 2726
bc6a6008
AW
2727 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2728 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2729 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2730
95dbf739
EP
2731 if (ia_valid & ATTR_SIZE)
2732 av |= FILE__OPEN;
2733
2734 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
2735}
2736
2737static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2738{
88e67f3b 2739 const struct cred *cred = current_cred();
2875fa00
EP
2740 struct path path;
2741
2742 path.dentry = dentry;
2743 path.mnt = mnt;
88e67f3b 2744
2875fa00 2745 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2746}
2747
8f0cfa52 2748static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2749{
88e67f3b
DH
2750 const struct cred *cred = current_cred();
2751
b5376771
SH
2752 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2753 sizeof XATTR_SECURITY_PREFIX - 1)) {
2754 if (!strcmp(name, XATTR_NAME_CAPS)) {
2755 if (!capable(CAP_SETFCAP))
2756 return -EPERM;
2757 } else if (!capable(CAP_SYS_ADMIN)) {
2758 /* A different attribute in the security namespace.
2759 Restrict to administrator. */
2760 return -EPERM;
2761 }
2762 }
2763
2764 /* Not an attribute we recognize, so just check the
2765 ordinary setattr permission. */
2875fa00 2766 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2767}
2768
8f0cfa52
DH
2769static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2770 const void *value, size_t size, int flags)
1da177e4 2771{
1da177e4
LT
2772 struct inode *inode = dentry->d_inode;
2773 struct inode_security_struct *isec = inode->i_security;
2774 struct superblock_security_struct *sbsec;
2bf49690 2775 struct common_audit_data ad;
3b3b0e4f 2776 struct selinux_audit_data sad = {0,};
275bb41e 2777 u32 newsid, sid = current_sid();
1da177e4
LT
2778 int rc = 0;
2779
b5376771
SH
2780 if (strcmp(name, XATTR_NAME_SELINUX))
2781 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2782
2783 sbsec = inode->i_sb->s_security;
cd89596f 2784 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2785 return -EOPNOTSUPP;
2786
2e149670 2787 if (!inode_owner_or_capable(inode))
1da177e4
LT
2788 return -EPERM;
2789
a269434d 2790 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
3b3b0e4f 2791 ad.selinux_audit_data = &sad;
a269434d 2792 ad.u.dentry = dentry;
1da177e4 2793
275bb41e 2794 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2795 FILE__RELABELFROM, &ad);
2796 if (rc)
2797 return rc;
2798
2799 rc = security_context_to_sid(value, size, &newsid);
12b29f34 2800 if (rc == -EINVAL) {
d6ea83ec
EP
2801 if (!capable(CAP_MAC_ADMIN)) {
2802 struct audit_buffer *ab;
2803 size_t audit_size;
2804 const char *str;
2805
2806 /* We strip a nul only if it is at the end, otherwise the
2807 * context contains a nul and we should audit that */
2808 str = value;
2809 if (str[size - 1] == '\0')
2810 audit_size = size - 1;
2811 else
2812 audit_size = size;
2813 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2814 audit_log_format(ab, "op=setxattr invalid_context=");
2815 audit_log_n_untrustedstring(ab, value, audit_size);
2816 audit_log_end(ab);
2817
12b29f34 2818 return rc;
d6ea83ec 2819 }
12b29f34
SS
2820 rc = security_context_to_sid_force(value, size, &newsid);
2821 }
1da177e4
LT
2822 if (rc)
2823 return rc;
2824
275bb41e 2825 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2826 FILE__RELABELTO, &ad);
2827 if (rc)
2828 return rc;
2829
275bb41e 2830 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2831 isec->sclass);
1da177e4
LT
2832 if (rc)
2833 return rc;
2834
2835 return avc_has_perm(newsid,
2836 sbsec->sid,
2837 SECCLASS_FILESYSTEM,
2838 FILESYSTEM__ASSOCIATE,
2839 &ad);
2840}
2841
8f0cfa52 2842static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2843 const void *value, size_t size,
8f0cfa52 2844 int flags)
1da177e4
LT
2845{
2846 struct inode *inode = dentry->d_inode;
2847 struct inode_security_struct *isec = inode->i_security;
2848 u32 newsid;
2849 int rc;
2850
2851 if (strcmp(name, XATTR_NAME_SELINUX)) {
2852 /* Not an attribute we recognize, so nothing to do. */
2853 return;
2854 }
2855
12b29f34 2856 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2857 if (rc) {
12b29f34
SS
2858 printk(KERN_ERR "SELinux: unable to map context to SID"
2859 "for (%s, %lu), rc=%d\n",
2860 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2861 return;
2862 }
2863
2864 isec->sid = newsid;
2865 return;
2866}
2867
8f0cfa52 2868static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2869{
88e67f3b
DH
2870 const struct cred *cred = current_cred();
2871
2875fa00 2872 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2873}
2874
828dfe1d 2875static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2876{
88e67f3b
DH
2877 const struct cred *cred = current_cred();
2878
2875fa00 2879 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2880}
2881
8f0cfa52 2882static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2883{
b5376771
SH
2884 if (strcmp(name, XATTR_NAME_SELINUX))
2885 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2886
2887 /* No one is allowed to remove a SELinux security label.
2888 You can change the label, but all data must be labeled. */
2889 return -EACCES;
2890}
2891
d381d8a9 2892/*
abc69bb6 2893 * Copy the inode security context value to the user.
d381d8a9
JM
2894 *
2895 * Permission check is handled by selinux_inode_getxattr hook.
2896 */
42492594 2897static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2898{
42492594
DQ
2899 u32 size;
2900 int error;
2901 char *context = NULL;
1da177e4 2902 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2903
8c8570fb
DK
2904 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2905 return -EOPNOTSUPP;
d381d8a9 2906
abc69bb6
SS
2907 /*
2908 * If the caller has CAP_MAC_ADMIN, then get the raw context
2909 * value even if it is not defined by current policy; otherwise,
2910 * use the in-core value under current policy.
2911 * Use the non-auditing forms of the permission checks since
2912 * getxattr may be called by unprivileged processes commonly
2913 * and lack of permission just means that we fall back to the
2914 * in-core context value, not a denial.
2915 */
6a9de491 2916 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3699c53c 2917 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2918 if (!error)
2919 error = security_sid_to_context_force(isec->sid, &context,
2920 &size);
2921 else
2922 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2923 if (error)
2924 return error;
2925 error = size;
2926 if (alloc) {
2927 *buffer = context;
2928 goto out_nofree;
2929 }
2930 kfree(context);
2931out_nofree:
2932 return error;
1da177e4
LT
2933}
2934
2935static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2936 const void *value, size_t size, int flags)
1da177e4
LT
2937{
2938 struct inode_security_struct *isec = inode->i_security;
2939 u32 newsid;
2940 int rc;
2941
2942 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2943 return -EOPNOTSUPP;
2944
2945 if (!value || !size)
2946 return -EACCES;
2947
828dfe1d 2948 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2949 if (rc)
2950 return rc;
2951
2952 isec->sid = newsid;
ddd29ec6 2953 isec->initialized = 1;
1da177e4
LT
2954 return 0;
2955}
2956
2957static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2958{
2959 const int len = sizeof(XATTR_NAME_SELINUX);
2960 if (buffer && len <= buffer_size)
2961 memcpy(buffer, XATTR_NAME_SELINUX, len);
2962 return len;
2963}
2964
713a04ae
AD
2965static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2966{
2967 struct inode_security_struct *isec = inode->i_security;
2968 *secid = isec->sid;
2969}
2970
1da177e4
LT
2971/* file security operations */
2972
788e7dd4 2973static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2974{
88e67f3b 2975 const struct cred *cred = current_cred();
3d5ff529 2976 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2977
1da177e4
LT
2978 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2979 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2980 mask |= MAY_APPEND;
2981
389fb800
PM
2982 return file_has_perm(cred, file,
2983 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2984}
2985
788e7dd4
YN
2986static int selinux_file_permission(struct file *file, int mask)
2987{
20dda18b
SS
2988 struct inode *inode = file->f_path.dentry->d_inode;
2989 struct file_security_struct *fsec = file->f_security;
2990 struct inode_security_struct *isec = inode->i_security;
2991 u32 sid = current_sid();
2992
389fb800 2993 if (!mask)
788e7dd4
YN
2994 /* No permission to check. Existence test. */
2995 return 0;
788e7dd4 2996
20dda18b
SS
2997 if (sid == fsec->sid && fsec->isid == isec->sid &&
2998 fsec->pseqno == avc_policy_seqno())
83d49856 2999 /* No change since file_open check. */
20dda18b
SS
3000 return 0;
3001
788e7dd4
YN
3002 return selinux_revalidate_file_permission(file, mask);
3003}
3004
1da177e4
LT
3005static int selinux_file_alloc_security(struct file *file)
3006{
3007 return file_alloc_security(file);
3008}
3009
3010static void selinux_file_free_security(struct file *file)
3011{
3012 file_free_security(file);
3013}
3014
3015static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3016 unsigned long arg)
3017{
88e67f3b 3018 const struct cred *cred = current_cred();
0b24dcb7 3019 int error = 0;
1da177e4 3020
0b24dcb7
EP
3021 switch (cmd) {
3022 case FIONREAD:
3023 /* fall through */
3024 case FIBMAP:
3025 /* fall through */
3026 case FIGETBSZ:
3027 /* fall through */
2f99c369 3028 case FS_IOC_GETFLAGS:
0b24dcb7 3029 /* fall through */
2f99c369 3030 case FS_IOC_GETVERSION:
0b24dcb7
EP
3031 error = file_has_perm(cred, file, FILE__GETATTR);
3032 break;
1da177e4 3033
2f99c369 3034 case FS_IOC_SETFLAGS:
0b24dcb7 3035 /* fall through */
2f99c369 3036 case FS_IOC_SETVERSION:
0b24dcb7
EP
3037 error = file_has_perm(cred, file, FILE__SETATTR);
3038 break;
3039
3040 /* sys_ioctl() checks */
3041 case FIONBIO:
3042 /* fall through */
3043 case FIOASYNC:
3044 error = file_has_perm(cred, file, 0);
3045 break;
1da177e4 3046
0b24dcb7
EP
3047 case KDSKBENT:
3048 case KDSKBSENT:
6a9de491
EP
3049 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3050 SECURITY_CAP_AUDIT);
0b24dcb7
EP
3051 break;
3052
3053 /* default case assumes that the command will go
3054 * to the file's ioctl() function.
3055 */
3056 default:
3057 error = file_has_perm(cred, file, FILE__IOCTL);
3058 }
3059 return error;
1da177e4
LT
3060}
3061
fcaaade1
SS
3062static int default_noexec;
3063
1da177e4
LT
3064static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3065{
88e67f3b 3066 const struct cred *cred = current_cred();
d84f4f99 3067 int rc = 0;
88e67f3b 3068
fcaaade1
SS
3069 if (default_noexec &&
3070 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3071 /*
3072 * We are making executable an anonymous mapping or a
3073 * private file mapping that will also be writable.
3074 * This has an additional check.
3075 */
d84f4f99 3076 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3077 if (rc)
d84f4f99 3078 goto error;
1da177e4 3079 }
1da177e4
LT
3080
3081 if (file) {
3082 /* read access is always possible with a mapping */
3083 u32 av = FILE__READ;
3084
3085 /* write access only matters if the mapping is shared */
3086 if (shared && (prot & PROT_WRITE))
3087 av |= FILE__WRITE;
3088
3089 if (prot & PROT_EXEC)
3090 av |= FILE__EXECUTE;
3091
88e67f3b 3092 return file_has_perm(cred, file, av);
1da177e4 3093 }
d84f4f99
DH
3094
3095error:
3096 return rc;
1da177e4
LT
3097}
3098
3099static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3100 unsigned long prot, unsigned long flags,
3101 unsigned long addr, unsigned long addr_only)
1da177e4 3102{
ed032189 3103 int rc = 0;
275bb41e 3104 u32 sid = current_sid();
1da177e4 3105
84336d1a
EP
3106 /*
3107 * notice that we are intentionally putting the SELinux check before
3108 * the secondary cap_file_mmap check. This is such a likely attempt
3109 * at bad behaviour/exploit that we always want to get the AVC, even
3110 * if DAC would have also denied the operation.
3111 */
a2551df7 3112 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3113 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3114 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3115 if (rc)
3116 return rc;
3117 }
3118
3119 /* do DAC check on address space usage */
3120 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3121 if (rc || addr_only)
1da177e4
LT
3122 return rc;
3123
3124 if (selinux_checkreqprot)
3125 prot = reqprot;
3126
3127 return file_map_prot_check(file, prot,
3128 (flags & MAP_TYPE) == MAP_SHARED);
3129}
3130
3131static int selinux_file_mprotect(struct vm_area_struct *vma,
3132 unsigned long reqprot,
3133 unsigned long prot)
3134{
88e67f3b 3135 const struct cred *cred = current_cred();
1da177e4
LT
3136
3137 if (selinux_checkreqprot)
3138 prot = reqprot;
3139
fcaaade1
SS
3140 if (default_noexec &&
3141 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3142 int rc = 0;
db4c9641
SS
3143 if (vma->vm_start >= vma->vm_mm->start_brk &&
3144 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3145 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3146 } else if (!vma->vm_file &&
3147 vma->vm_start <= vma->vm_mm->start_stack &&
3148 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3149 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3150 } else if (vma->vm_file && vma->anon_vma) {
3151 /*
3152 * We are making executable a file mapping that has
3153 * had some COW done. Since pages might have been
3154 * written, check ability to execute the possibly
3155 * modified content. This typically should only
3156 * occur for text relocations.
3157 */
d84f4f99 3158 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3159 }