]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/selinux/hooks.c
selinux: use pernet operations for hook registration
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
3a976fa6 20 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
21 *
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
828dfe1d 24 * as published by the Free Software Foundation.
1da177e4
LT
25 */
26
1da177e4 27#include <linux/init.h>
0b24dcb7 28#include <linux/kd.h>
1da177e4 29#include <linux/kernel.h>
0d094efe 30#include <linux/tracehook.h>
1da177e4 31#include <linux/errno.h>
3f07c014 32#include <linux/sched/signal.h>
29930025 33#include <linux/sched/task.h>
3c4ed7bd 34#include <linux/lsm_hooks.h>
1da177e4
LT
35#include <linux/xattr.h>
36#include <linux/capability.h>
37#include <linux/unistd.h>
38#include <linux/mm.h>
39#include <linux/mman.h>
40#include <linux/slab.h>
41#include <linux/pagemap.h>
0b24dcb7 42#include <linux/proc_fs.h>
1da177e4 43#include <linux/swap.h>
1da177e4
LT
44#include <linux/spinlock.h>
45#include <linux/syscalls.h>
2a7dba39 46#include <linux/dcache.h>
1da177e4 47#include <linux/file.h>
9f3acc31 48#include <linux/fdtable.h>
1da177e4
LT
49#include <linux/namei.h>
50#include <linux/mount.h>
1da177e4
LT
51#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
227b60f5 55#include <net/ip.h> /* for local_port_range[] */
1da177e4 56#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
47180068 57#include <net/inet_connection_sock.h>
220deb96 58#include <net/net_namespace.h>
d621d35e 59#include <net/netlabel.h>
f5269710 60#include <linux/uaccess.h>
1da177e4 61#include <asm/ioctls.h>
60063497 62#include <linux/atomic.h>
1da177e4
LT
63#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
77954983 66#include <net/netlink.h>
1da177e4
LT
67#include <linux/tcp.h>
68#include <linux/udp.h>
2ee92d46 69#include <linux/dccp.h>
1da177e4
LT
70#include <linux/quota.h>
71#include <linux/un.h> /* for Unix socket types */
72#include <net/af_unix.h> /* for Unix socket types */
73#include <linux/parser.h>
74#include <linux/nfs_mount.h>
75#include <net/ipv6.h>
76#include <linux/hugetlb.h>
77#include <linux/personality.h>
1da177e4 78#include <linux/audit.h>
6931dfc9 79#include <linux/string.h>
877ce7c1 80#include <linux/selinux.h>
23970741 81#include <linux/mutex.h>
f06febc9 82#include <linux/posix-timers.h>
00234592 83#include <linux/syslog.h>
3486740a 84#include <linux/user_namespace.h>
44fc7ea0 85#include <linux/export.h>
40401530
AV
86#include <linux/msg.h>
87#include <linux/shm.h>
1da177e4
LT
88
89#include "avc.h"
90#include "objsec.h"
91#include "netif.h"
224dfbd8 92#include "netnode.h"
3e112172 93#include "netport.h"
409dcf31 94#include "ibpkey.h"
d28d1e08 95#include "xfrm.h"
c60475bf 96#include "netlabel.h"
9d57a7f9 97#include "audit.h"
7b98a585 98#include "avc_ss.h"
1da177e4 99
d621d35e 100/* SECMARK reference count */
56a4ca99 101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 102
1da177e4 103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 104int selinux_enforcing;
1da177e4
LT
105
106static int __init enforcing_setup(char *str)
107{
f5269710 108 unsigned long enforcing;
29707b20 109 if (!kstrtoul(str, 0, &enforcing))
f5269710 110 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
f5269710 121 unsigned long enabled;
29707b20 122 if (!kstrtoul(str, 0, &enabled))
f5269710 123 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
30d55280
SS
127#else
128int selinux_enabled = 1;
1da177e4
LT
129#endif
130
e18b890b 131static struct kmem_cache *sel_inode_cache;
63205654 132static struct kmem_cache *file_security_cache;
7cae7e26 133
d621d35e
PM
134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
2be4d74f
CP
141 * enabled, false (0) if SECMARK is disabled. If the always_check_network
142 * policy capability is enabled, SECMARK is always considered enabled.
d621d35e
PM
143 *
144 */
145static int selinux_secmark_enabled(void)
146{
2be4d74f
CP
147 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
148}
149
150/**
151 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
152 *
153 * Description:
154 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
155 * (1) if any are enabled or false (0) if neither are enabled. If the
156 * always_check_network policy capability is enabled, peer labeling
157 * is always considered enabled.
158 *
159 */
160static int selinux_peerlbl_enabled(void)
161{
162 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
d621d35e
PM
163}
164
615e51fd
PM
165static int selinux_netcache_avc_callback(u32 event)
166{
167 if (event == AVC_CALLBACK_RESET) {
168 sel_netif_flush();
169 sel_netnode_flush();
170 sel_netport_flush();
171 synchronize_net();
172 }
173 return 0;
174}
175
8f408ab6
DJ
176static int selinux_lsm_notifier_avc_callback(u32 event)
177{
409dcf31
DJ
178 if (event == AVC_CALLBACK_RESET) {
179 sel_ib_pkey_flush();
8f408ab6 180 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
409dcf31 181 }
8f408ab6
DJ
182
183 return 0;
184}
185
d84f4f99
DH
186/*
187 * initialise the security for the init task
188 */
189static void cred_init_security(void)
1da177e4 190{
3b11a1de 191 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
192 struct task_security_struct *tsec;
193
89d155ef 194 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 195 if (!tsec)
d84f4f99 196 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 197
d84f4f99 198 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 199 cred->security = tsec;
1da177e4
LT
200}
201
88e67f3b
DH
202/*
203 * get the security ID of a set of credentials
204 */
205static inline u32 cred_sid(const struct cred *cred)
206{
207 const struct task_security_struct *tsec;
208
209 tsec = cred->security;
210 return tsec->sid;
211}
212
275bb41e 213/*
3b11a1de 214 * get the objective security ID of a task
275bb41e
DH
215 */
216static inline u32 task_sid(const struct task_struct *task)
217{
275bb41e
DH
218 u32 sid;
219
220 rcu_read_lock();
88e67f3b 221 sid = cred_sid(__task_cred(task));
275bb41e
DH
222 rcu_read_unlock();
223 return sid;
224}
225
88e67f3b
DH
226/* Allocate and free functions for each kind of security blob. */
227
1da177e4
LT
228static int inode_alloc_security(struct inode *inode)
229{
1da177e4 230 struct inode_security_struct *isec;
275bb41e 231 u32 sid = current_sid();
1da177e4 232
a02fe132 233 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
234 if (!isec)
235 return -ENOMEM;
236
9287aed2 237 spin_lock_init(&isec->lock);
1da177e4 238 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
239 isec->inode = inode;
240 isec->sid = SECINITSID_UNLABELED;
241 isec->sclass = SECCLASS_FILE;
275bb41e 242 isec->task_sid = sid;
42059112 243 isec->initialized = LABEL_INVALID;
1da177e4
LT
244 inode->i_security = isec;
245
246 return 0;
247}
248
5d226df4
AG
249static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
250
251/*
252 * Try reloading inode security labels that have been marked as invalid. The
253 * @may_sleep parameter indicates when sleeping and thus reloading labels is
42059112 254 * allowed; when set to false, returns -ECHILD when the label is
5d226df4
AG
255 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
256 * when no dentry is available, set it to NULL instead.
257 */
258static int __inode_security_revalidate(struct inode *inode,
259 struct dentry *opt_dentry,
260 bool may_sleep)
261{
262 struct inode_security_struct *isec = inode->i_security;
263
264 might_sleep_if(may_sleep);
265
1ac42476 266 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
5d226df4
AG
267 if (!may_sleep)
268 return -ECHILD;
269
270 /*
271 * Try reloading the inode security label. This will fail if
272 * @opt_dentry is NULL and no dentry for this inode can be
273 * found; in that case, continue using the old label.
274 */
275 inode_doinit_with_dentry(inode, opt_dentry);
276 }
277 return 0;
278}
279
5d226df4
AG
280static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
281{
282 return inode->i_security;
283}
284
285static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
286{
287 int error;
288
289 error = __inode_security_revalidate(inode, NULL, !rcu);
290 if (error)
291 return ERR_PTR(error);
292 return inode->i_security;
293}
294
83da53c5
AG
295/*
296 * Get the security label of an inode.
297 */
298static struct inode_security_struct *inode_security(struct inode *inode)
299{
5d226df4 300 __inode_security_revalidate(inode, NULL, true);
83da53c5
AG
301 return inode->i_security;
302}
303
2c97165b
PM
304static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
305{
306 struct inode *inode = d_backing_inode(dentry);
307
308 return inode->i_security;
309}
310
83da53c5
AG
311/*
312 * Get the security label of a dentry's backing inode.
313 */
314static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
315{
316 struct inode *inode = d_backing_inode(dentry);
317
5d226df4 318 __inode_security_revalidate(inode, dentry, true);
83da53c5
AG
319 return inode->i_security;
320}
321
3dc91d43
SR
322static void inode_free_rcu(struct rcu_head *head)
323{
324 struct inode_security_struct *isec;
325
326 isec = container_of(head, struct inode_security_struct, rcu);
327 kmem_cache_free(sel_inode_cache, isec);
328}
329
1da177e4
LT
330static void inode_free_security(struct inode *inode)
331{
332 struct inode_security_struct *isec = inode->i_security;
333 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
334
9629d04a
WL
335 /*
336 * As not all inode security structures are in a list, we check for
337 * empty list outside of the lock to make sure that we won't waste
338 * time taking a lock doing nothing.
339 *
340 * The list_del_init() function can be safely called more than once.
341 * It should not be possible for this function to be called with
342 * concurrent list_add(), but for better safety against future changes
343 * in the code, we use list_empty_careful() here.
344 */
345 if (!list_empty_careful(&isec->list)) {
346 spin_lock(&sbsec->isec_lock);
1da177e4 347 list_del_init(&isec->list);
9629d04a
WL
348 spin_unlock(&sbsec->isec_lock);
349 }
1da177e4 350
3dc91d43
SR
351 /*
352 * The inode may still be referenced in a path walk and
353 * a call to selinux_inode_permission() can be made
354 * after inode_free_security() is called. Ideally, the VFS
355 * wouldn't do this, but fixing that is a much harder
356 * job. For now, simply free the i_security via RCU, and
357 * leave the current inode->i_security pointer intact.
358 * The inode will be freed after the RCU grace period too.
359 */
360 call_rcu(&isec->rcu, inode_free_rcu);
1da177e4
LT
361}
362
363static int file_alloc_security(struct file *file)
364{
1da177e4 365 struct file_security_struct *fsec;
275bb41e 366 u32 sid = current_sid();
1da177e4 367
63205654 368 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
1da177e4
LT
369 if (!fsec)
370 return -ENOMEM;
371
275bb41e
DH
372 fsec->sid = sid;
373 fsec->fown_sid = sid;
1da177e4
LT
374 file->f_security = fsec;
375
376 return 0;
377}
378
379static void file_free_security(struct file *file)
380{
381 struct file_security_struct *fsec = file->f_security;
1da177e4 382 file->f_security = NULL;
63205654 383 kmem_cache_free(file_security_cache, fsec);
1da177e4
LT
384}
385
386static int superblock_alloc_security(struct super_block *sb)
387{
388 struct superblock_security_struct *sbsec;
389
89d155ef 390 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
391 if (!sbsec)
392 return -ENOMEM;
393
bc7e982b 394 mutex_init(&sbsec->lock);
1da177e4
LT
395 INIT_LIST_HEAD(&sbsec->isec_head);
396 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
397 sbsec->sb = sb;
398 sbsec->sid = SECINITSID_UNLABELED;
399 sbsec->def_sid = SECINITSID_FILE;
c312feb2 400 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
401 sb->s_security = sbsec;
402
403 return 0;
404}
405
406static void superblock_free_security(struct super_block *sb)
407{
408 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
409 sb->s_security = NULL;
410 kfree(sbsec);
411}
412
1da177e4
LT
413static inline int inode_doinit(struct inode *inode)
414{
415 return inode_doinit_with_dentry(inode, NULL);
416}
417
418enum {
31e87930 419 Opt_error = -1,
1da177e4
LT
420 Opt_context = 1,
421 Opt_fscontext = 2,
c9180a57
EP
422 Opt_defcontext = 3,
423 Opt_rootcontext = 4,
11689d47 424 Opt_labelsupport = 5,
d355987f 425 Opt_nextmntopt = 6,
1da177e4
LT
426};
427
d355987f
EP
428#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
429
a447c093 430static const match_table_t tokens = {
832cbd9a
EP
431 {Opt_context, CONTEXT_STR "%s"},
432 {Opt_fscontext, FSCONTEXT_STR "%s"},
433 {Opt_defcontext, DEFCONTEXT_STR "%s"},
434 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 435 {Opt_labelsupport, LABELSUPP_STR},
31e87930 436 {Opt_error, NULL},
1da177e4
LT
437};
438
439#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
440
c312feb2
EP
441static int may_context_mount_sb_relabel(u32 sid,
442 struct superblock_security_struct *sbsec,
275bb41e 443 const struct cred *cred)
c312feb2 444{
275bb41e 445 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
446 int rc;
447
448 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
449 FILESYSTEM__RELABELFROM, NULL);
450 if (rc)
451 return rc;
452
453 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
454 FILESYSTEM__RELABELTO, NULL);
455 return rc;
456}
457
0808925e
EP
458static int may_context_mount_inode_relabel(u32 sid,
459 struct superblock_security_struct *sbsec,
275bb41e 460 const struct cred *cred)
0808925e 461{
275bb41e 462 const struct task_security_struct *tsec = cred->security;
0808925e
EP
463 int rc;
464 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
465 FILESYSTEM__RELABELFROM, NULL);
466 if (rc)
467 return rc;
468
469 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
470 FILESYSTEM__ASSOCIATE, NULL);
471 return rc;
472}
473
b43e725d
EP
474static int selinux_is_sblabel_mnt(struct super_block *sb)
475{
476 struct superblock_security_struct *sbsec = sb->s_security;
477
d5f3a5f6
MS
478 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
479 sbsec->behavior == SECURITY_FS_USE_TRANS ||
480 sbsec->behavior == SECURITY_FS_USE_TASK ||
9fc2b4b4 481 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
d5f3a5f6
MS
482 /* Special handling. Genfs but also in-core setxattr handler */
483 !strcmp(sb->s_type->name, "sysfs") ||
484 !strcmp(sb->s_type->name, "pstore") ||
485 !strcmp(sb->s_type->name, "debugfs") ||
a2c7c6fb 486 !strcmp(sb->s_type->name, "tracefs") ||
2651225b
SS
487 !strcmp(sb->s_type->name, "rootfs") ||
488 (selinux_policycap_cgroupseclabel &&
489 (!strcmp(sb->s_type->name, "cgroup") ||
490 !strcmp(sb->s_type->name, "cgroup2")));
b43e725d
EP
491}
492
c9180a57 493static int sb_finish_set_opts(struct super_block *sb)
1da177e4 494{
1da177e4 495 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57 496 struct dentry *root = sb->s_root;
c6f493d6 497 struct inode *root_inode = d_backing_inode(root);
c9180a57 498 int rc = 0;
1da177e4 499
c9180a57
EP
500 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
501 /* Make sure that the xattr handler exists and that no
502 error other than -ENODATA is returned by getxattr on
503 the root directory. -ENODATA is ok, as this may be
504 the first boot of the SELinux kernel before we have
505 assigned xattr values to the filesystem. */
5d6c3191 506 if (!(root_inode->i_opflags & IOP_XATTR)) {
29b1deb2
LT
507 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
508 "xattr support\n", sb->s_id, sb->s_type->name);
c9180a57
EP
509 rc = -EOPNOTSUPP;
510 goto out;
511 }
5d6c3191
AG
512
513 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
c9180a57
EP
514 if (rc < 0 && rc != -ENODATA) {
515 if (rc == -EOPNOTSUPP)
516 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
517 "%s) has no security xattr handler\n",
518 sb->s_id, sb->s_type->name);
c9180a57
EP
519 else
520 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
521 "%s) getxattr errno %d\n", sb->s_id,
522 sb->s_type->name, -rc);
c9180a57
EP
523 goto out;
524 }
525 }
1da177e4 526
eadcabc6 527 sbsec->flags |= SE_SBINITIALIZED;
b43e725d 528 if (selinux_is_sblabel_mnt(sb))
12f348b9 529 sbsec->flags |= SBLABEL_MNT;
ddd29ec6 530
c9180a57
EP
531 /* Initialize the root inode. */
532 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 533
c9180a57
EP
534 /* Initialize any other inodes associated with the superblock, e.g.
535 inodes created prior to initial policy load or inodes created
536 during get_sb by a pseudo filesystem that directly
537 populates itself. */
538 spin_lock(&sbsec->isec_lock);
539next_inode:
540 if (!list_empty(&sbsec->isec_head)) {
541 struct inode_security_struct *isec =
542 list_entry(sbsec->isec_head.next,
543 struct inode_security_struct, list);
544 struct inode *inode = isec->inode;
923190d3 545 list_del_init(&isec->list);
c9180a57
EP
546 spin_unlock(&sbsec->isec_lock);
547 inode = igrab(inode);
548 if (inode) {
549 if (!IS_PRIVATE(inode))
550 inode_doinit(inode);
551 iput(inode);
552 }
553 spin_lock(&sbsec->isec_lock);
c9180a57
EP
554 goto next_inode;
555 }
556 spin_unlock(&sbsec->isec_lock);
557out:
558 return rc;
559}
1da177e4 560
c9180a57
EP
561/*
562 * This function should allow an FS to ask what it's mount security
563 * options were so it can use those later for submounts, displaying
564 * mount options, or whatever.
565 */
566static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 567 struct security_mnt_opts *opts)
c9180a57
EP
568{
569 int rc = 0, i;
570 struct superblock_security_struct *sbsec = sb->s_security;
571 char *context = NULL;
572 u32 len;
573 char tmp;
1da177e4 574
e0007529 575 security_init_mnt_opts(opts);
1da177e4 576
0d90a7ec 577 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 578 return -EINVAL;
1da177e4 579
c9180a57
EP
580 if (!ss_initialized)
581 return -EINVAL;
1da177e4 582
af8e50cc
EP
583 /* make sure we always check enough bits to cover the mask */
584 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
585
0d90a7ec 586 tmp = sbsec->flags & SE_MNTMASK;
c9180a57 587 /* count the number of mount options for this sb */
af8e50cc 588 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
c9180a57 589 if (tmp & 0x01)
e0007529 590 opts->num_mnt_opts++;
c9180a57
EP
591 tmp >>= 1;
592 }
11689d47 593 /* Check if the Label support flag is set */
0b4bdb35 594 if (sbsec->flags & SBLABEL_MNT)
11689d47 595 opts->num_mnt_opts++;
1da177e4 596
e0007529
EP
597 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
598 if (!opts->mnt_opts) {
c9180a57
EP
599 rc = -ENOMEM;
600 goto out_free;
601 }
1da177e4 602
e0007529
EP
603 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
604 if (!opts->mnt_opts_flags) {
c9180a57
EP
605 rc = -ENOMEM;
606 goto out_free;
607 }
1da177e4 608
c9180a57
EP
609 i = 0;
610 if (sbsec->flags & FSCONTEXT_MNT) {
611 rc = security_sid_to_context(sbsec->sid, &context, &len);
612 if (rc)
613 goto out_free;
e0007529
EP
614 opts->mnt_opts[i] = context;
615 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
616 }
617 if (sbsec->flags & CONTEXT_MNT) {
618 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
619 if (rc)
620 goto out_free;
e0007529
EP
621 opts->mnt_opts[i] = context;
622 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
623 }
624 if (sbsec->flags & DEFCONTEXT_MNT) {
625 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
626 if (rc)
627 goto out_free;
e0007529
EP
628 opts->mnt_opts[i] = context;
629 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
630 }
631 if (sbsec->flags & ROOTCONTEXT_MNT) {
83da53c5
AG
632 struct dentry *root = sbsec->sb->s_root;
633 struct inode_security_struct *isec = backing_inode_security(root);
0808925e 634
c9180a57
EP
635 rc = security_sid_to_context(isec->sid, &context, &len);
636 if (rc)
637 goto out_free;
e0007529
EP
638 opts->mnt_opts[i] = context;
639 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 640 }
12f348b9 641 if (sbsec->flags & SBLABEL_MNT) {
11689d47 642 opts->mnt_opts[i] = NULL;
12f348b9 643 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
11689d47 644 }
1da177e4 645
e0007529 646 BUG_ON(i != opts->num_mnt_opts);
1da177e4 647
c9180a57
EP
648 return 0;
649
650out_free:
e0007529 651 security_free_mnt_opts(opts);
c9180a57
EP
652 return rc;
653}
1da177e4 654
c9180a57
EP
655static int bad_option(struct superblock_security_struct *sbsec, char flag,
656 u32 old_sid, u32 new_sid)
657{
0d90a7ec
DQ
658 char mnt_flags = sbsec->flags & SE_MNTMASK;
659
c9180a57 660 /* check if the old mount command had the same options */
0d90a7ec 661 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
662 if (!(sbsec->flags & flag) ||
663 (old_sid != new_sid))
664 return 1;
665
666 /* check if we were passed the same options twice,
667 * aka someone passed context=a,context=b
668 */
0d90a7ec
DQ
669 if (!(sbsec->flags & SE_SBINITIALIZED))
670 if (mnt_flags & flag)
c9180a57
EP
671 return 1;
672 return 0;
673}
e0007529 674
c9180a57
EP
675/*
676 * Allow filesystems with binary mount data to explicitly set mount point
677 * labeling information.
678 */
e0007529 679static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
680 struct security_mnt_opts *opts,
681 unsigned long kern_flags,
682 unsigned long *set_kern_flags)
c9180a57 683{
275bb41e 684 const struct cred *cred = current_cred();
c9180a57 685 int rc = 0, i;
c9180a57 686 struct superblock_security_struct *sbsec = sb->s_security;
29b1deb2 687 const char *name = sb->s_type->name;
83da53c5 688 struct dentry *root = sbsec->sb->s_root;
2c97165b 689 struct inode_security_struct *root_isec;
c9180a57
EP
690 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
691 u32 defcontext_sid = 0;
e0007529
EP
692 char **mount_options = opts->mnt_opts;
693 int *flags = opts->mnt_opts_flags;
694 int num_opts = opts->num_mnt_opts;
c9180a57
EP
695
696 mutex_lock(&sbsec->lock);
697
698 if (!ss_initialized) {
699 if (!num_opts) {
700 /* Defer initialization until selinux_complete_init,
701 after the initial policy is loaded and the security
702 server is ready to handle calls. */
c9180a57
EP
703 goto out;
704 }
705 rc = -EINVAL;
744ba35e
EP
706 printk(KERN_WARNING "SELinux: Unable to set superblock options "
707 "before the security server is initialized\n");
1da177e4 708 goto out;
c9180a57 709 }
649f6e77
DQ
710 if (kern_flags && !set_kern_flags) {
711 /* Specifying internal flags without providing a place to
712 * place the results is not allowed */
713 rc = -EINVAL;
714 goto out;
715 }
1da177e4 716
e0007529
EP
717 /*
718 * Binary mount data FS will come through this function twice. Once
719 * from an explicit call and once from the generic calls from the vfs.
720 * Since the generic VFS calls will not contain any security mount data
721 * we need to skip the double mount verification.
722 *
723 * This does open a hole in which we will not notice if the first
724 * mount using this sb set explict options and a second mount using
725 * this sb does not set any security options. (The first options
726 * will be used for both mounts)
727 */
0d90a7ec 728 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 729 && (num_opts == 0))
f5269710 730 goto out;
e0007529 731
2c97165b
PM
732 root_isec = backing_inode_security_novalidate(root);
733
c9180a57
EP
734 /*
735 * parse the mount options, check if they are valid sids.
736 * also check if someone is trying to mount the same sb more
737 * than once with different security options.
738 */
739 for (i = 0; i < num_opts; i++) {
740 u32 sid;
11689d47 741
12f348b9 742 if (flags[i] == SBLABEL_MNT)
11689d47 743 continue;
44be2f65 744 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
1da177e4 745 if (rc) {
44be2f65 746 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
747 "(%s) failed for (dev %s, type %s) errno=%d\n",
748 mount_options[i], sb->s_id, name, rc);
c9180a57
EP
749 goto out;
750 }
751 switch (flags[i]) {
752 case FSCONTEXT_MNT:
753 fscontext_sid = sid;
754
755 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
756 fscontext_sid))
757 goto out_double_mount;
758
759 sbsec->flags |= FSCONTEXT_MNT;
760 break;
761 case CONTEXT_MNT:
762 context_sid = sid;
763
764 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
765 context_sid))
766 goto out_double_mount;
767
768 sbsec->flags |= CONTEXT_MNT;
769 break;
770 case ROOTCONTEXT_MNT:
771 rootcontext_sid = sid;
772
773 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
774 rootcontext_sid))
775 goto out_double_mount;
776
777 sbsec->flags |= ROOTCONTEXT_MNT;
778
779 break;
780 case DEFCONTEXT_MNT:
781 defcontext_sid = sid;
782
783 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
784 defcontext_sid))
785 goto out_double_mount;
786
787 sbsec->flags |= DEFCONTEXT_MNT;
788
789 break;
790 default:
791 rc = -EINVAL;
792 goto out;
1da177e4 793 }
c9180a57
EP
794 }
795
0d90a7ec 796 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 797 /* previously mounted with options, but not on this attempt? */
0d90a7ec 798 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
799 goto out_double_mount;
800 rc = 0;
801 goto out;
802 }
803
089be43e 804 if (strcmp(sb->s_type->name, "proc") == 0)
134509d5
SS
805 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
806
8e014720
SS
807 if (!strcmp(sb->s_type->name, "debugfs") ||
808 !strcmp(sb->s_type->name, "sysfs") ||
809 !strcmp(sb->s_type->name, "pstore"))
134509d5 810 sbsec->flags |= SE_SBGENFS;
c9180a57 811
eb9ae686
DQ
812 if (!sbsec->behavior) {
813 /*
814 * Determine the labeling behavior to use for this
815 * filesystem type.
816 */
98f700f3 817 rc = security_fs_use(sb);
eb9ae686
DQ
818 if (rc) {
819 printk(KERN_WARNING
820 "%s: security_fs_use(%s) returned %d\n",
821 __func__, sb->s_type->name, rc);
822 goto out;
823 }
c9180a57 824 }
aad82892
SF
825
826 /*
01593d32
SS
827 * If this is a user namespace mount and the filesystem type is not
828 * explicitly whitelisted, then no contexts are allowed on the command
829 * line and security labels must be ignored.
aad82892 830 */
01593d32
SS
831 if (sb->s_user_ns != &init_user_ns &&
832 strcmp(sb->s_type->name, "tmpfs") &&
833 strcmp(sb->s_type->name, "ramfs") &&
834 strcmp(sb->s_type->name, "devpts")) {
aad82892
SF
835 if (context_sid || fscontext_sid || rootcontext_sid ||
836 defcontext_sid) {
837 rc = -EACCES;
838 goto out;
839 }
840 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
841 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
842 rc = security_transition_sid(current_sid(), current_sid(),
843 SECCLASS_FILE, NULL,
844 &sbsec->mntpoint_sid);
845 if (rc)
846 goto out;
847 }
848 goto out_set_opts;
849 }
850
c9180a57
EP
851 /* sets the context of the superblock for the fs being mounted. */
852 if (fscontext_sid) {
275bb41e 853 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 854 if (rc)
c9180a57 855 goto out;
1da177e4 856
c9180a57 857 sbsec->sid = fscontext_sid;
c312feb2
EP
858 }
859
860 /*
861 * Switch to using mount point labeling behavior.
862 * sets the label used on all file below the mountpoint, and will set
863 * the superblock context if not already set.
864 */
eb9ae686
DQ
865 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
866 sbsec->behavior = SECURITY_FS_USE_NATIVE;
867 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
868 }
869
c9180a57
EP
870 if (context_sid) {
871 if (!fscontext_sid) {
275bb41e
DH
872 rc = may_context_mount_sb_relabel(context_sid, sbsec,
873 cred);
b04ea3ce 874 if (rc)
c9180a57
EP
875 goto out;
876 sbsec->sid = context_sid;
b04ea3ce 877 } else {
275bb41e
DH
878 rc = may_context_mount_inode_relabel(context_sid, sbsec,
879 cred);
b04ea3ce 880 if (rc)
c9180a57 881 goto out;
b04ea3ce 882 }
c9180a57
EP
883 if (!rootcontext_sid)
884 rootcontext_sid = context_sid;
1da177e4 885
c9180a57 886 sbsec->mntpoint_sid = context_sid;
c312feb2 887 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
888 }
889
c9180a57 890 if (rootcontext_sid) {
275bb41e
DH
891 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
892 cred);
0808925e 893 if (rc)
c9180a57 894 goto out;
0808925e 895
c9180a57 896 root_isec->sid = rootcontext_sid;
6f3be9f5 897 root_isec->initialized = LABEL_INITIALIZED;
0808925e
EP
898 }
899
c9180a57 900 if (defcontext_sid) {
eb9ae686
DQ
901 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
902 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57
EP
903 rc = -EINVAL;
904 printk(KERN_WARNING "SELinux: defcontext option is "
905 "invalid for this filesystem type\n");
906 goto out;
1da177e4
LT
907 }
908
c9180a57
EP
909 if (defcontext_sid != sbsec->def_sid) {
910 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 911 sbsec, cred);
c9180a57
EP
912 if (rc)
913 goto out;
914 }
1da177e4 915
c9180a57 916 sbsec->def_sid = defcontext_sid;
1da177e4
LT
917 }
918
aad82892 919out_set_opts:
c9180a57 920 rc = sb_finish_set_opts(sb);
1da177e4 921out:
c9180a57 922 mutex_unlock(&sbsec->lock);
1da177e4 923 return rc;
c9180a57
EP
924out_double_mount:
925 rc = -EINVAL;
926 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
29b1deb2 927 "security settings for (dev %s, type %s)\n", sb->s_id, name);
c9180a57 928 goto out;
1da177e4
LT
929}
930
094f7b69
JL
931static int selinux_cmp_sb_context(const struct super_block *oldsb,
932 const struct super_block *newsb)
933{
934 struct superblock_security_struct *old = oldsb->s_security;
935 struct superblock_security_struct *new = newsb->s_security;
936 char oldflags = old->flags & SE_MNTMASK;
937 char newflags = new->flags & SE_MNTMASK;
938
939 if (oldflags != newflags)
940 goto mismatch;
941 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
942 goto mismatch;
943 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
944 goto mismatch;
945 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
946 goto mismatch;
947 if (oldflags & ROOTCONTEXT_MNT) {
83da53c5
AG
948 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
949 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
094f7b69
JL
950 if (oldroot->sid != newroot->sid)
951 goto mismatch;
952 }
953 return 0;
954mismatch:
955 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
956 "different security settings for (dev %s, "
957 "type %s)\n", newsb->s_id, newsb->s_type->name);
958 return -EBUSY;
959}
960
961static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57 962 struct super_block *newsb)
1da177e4 963{
c9180a57
EP
964 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
965 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 966
c9180a57
EP
967 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
968 int set_context = (oldsbsec->flags & CONTEXT_MNT);
969 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 970
0f5e6420
EP
971 /*
972 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 973 * mount options. thus we can safely deal with this superblock later
0f5e6420 974 */
e8c26255 975 if (!ss_initialized)
094f7b69 976 return 0;
c9180a57 977
c9180a57 978 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 979 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 980
094f7b69 981 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 982 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 983 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 984
c9180a57
EP
985 mutex_lock(&newsbsec->lock);
986
987 newsbsec->flags = oldsbsec->flags;
988
989 newsbsec->sid = oldsbsec->sid;
990 newsbsec->def_sid = oldsbsec->def_sid;
991 newsbsec->behavior = oldsbsec->behavior;
992
993 if (set_context) {
994 u32 sid = oldsbsec->mntpoint_sid;
995
996 if (!set_fscontext)
997 newsbsec->sid = sid;
998 if (!set_rootcontext) {
83da53c5 999 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
c9180a57
EP
1000 newisec->sid = sid;
1001 }
1002 newsbsec->mntpoint_sid = sid;
1da177e4 1003 }
c9180a57 1004 if (set_rootcontext) {
83da53c5
AG
1005 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1006 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1da177e4 1007
c9180a57 1008 newisec->sid = oldisec->sid;
1da177e4
LT
1009 }
1010
c9180a57
EP
1011 sb_finish_set_opts(newsb);
1012 mutex_unlock(&newsbsec->lock);
094f7b69 1013 return 0;
c9180a57
EP
1014}
1015
2e1479d9
AB
1016static int selinux_parse_opts_str(char *options,
1017 struct security_mnt_opts *opts)
c9180a57 1018{
e0007529 1019 char *p;
c9180a57
EP
1020 char *context = NULL, *defcontext = NULL;
1021 char *fscontext = NULL, *rootcontext = NULL;
e0007529 1022 int rc, num_mnt_opts = 0;
1da177e4 1023
e0007529 1024 opts->num_mnt_opts = 0;
1da177e4 1025
c9180a57
EP
1026 /* Standard string-based options. */
1027 while ((p = strsep(&options, "|")) != NULL) {
1028 int token;
1029 substring_t args[MAX_OPT_ARGS];
1da177e4 1030
c9180a57
EP
1031 if (!*p)
1032 continue;
1da177e4 1033
c9180a57 1034 token = match_token(p, tokens, args);
1da177e4 1035
c9180a57
EP
1036 switch (token) {
1037 case Opt_context:
1038 if (context || defcontext) {
1039 rc = -EINVAL;
1040 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1041 goto out_err;
1042 }
1043 context = match_strdup(&args[0]);
1044 if (!context) {
1045 rc = -ENOMEM;
1046 goto out_err;
1047 }
1048 break;
1049
1050 case Opt_fscontext:
1051 if (fscontext) {
1052 rc = -EINVAL;
1053 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1054 goto out_err;
1055 }
1056 fscontext = match_strdup(&args[0]);
1057 if (!fscontext) {
1058 rc = -ENOMEM;
1059 goto out_err;
1060 }
1061 break;
1062
1063 case Opt_rootcontext:
1064 if (rootcontext) {
1065 rc = -EINVAL;
1066 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1067 goto out_err;
1068 }
1069 rootcontext = match_strdup(&args[0]);
1070 if (!rootcontext) {
1071 rc = -ENOMEM;
1072 goto out_err;
1073 }
1074 break;
1075
1076 case Opt_defcontext:
1077 if (context || defcontext) {
1078 rc = -EINVAL;
1079 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1080 goto out_err;
1081 }
1082 defcontext = match_strdup(&args[0]);
1083 if (!defcontext) {
1084 rc = -ENOMEM;
1085 goto out_err;
1086 }
1087 break;
11689d47
DQ
1088 case Opt_labelsupport:
1089 break;
c9180a57
EP
1090 default:
1091 rc = -EINVAL;
1092 printk(KERN_WARNING "SELinux: unknown mount option\n");
1093 goto out_err;
1da177e4 1094
1da177e4 1095 }
1da177e4 1096 }
c9180a57 1097
e0007529 1098 rc = -ENOMEM;
8931c3bd 1099 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
e0007529
EP
1100 if (!opts->mnt_opts)
1101 goto out_err;
1102
8931c3bd
TH
1103 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1104 GFP_KERNEL);
e0007529
EP
1105 if (!opts->mnt_opts_flags) {
1106 kfree(opts->mnt_opts);
1107 goto out_err;
1108 }
1109
c9180a57 1110 if (fscontext) {
e0007529
EP
1111 opts->mnt_opts[num_mnt_opts] = fscontext;
1112 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
1113 }
1114 if (context) {
e0007529
EP
1115 opts->mnt_opts[num_mnt_opts] = context;
1116 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
1117 }
1118 if (rootcontext) {
e0007529
EP
1119 opts->mnt_opts[num_mnt_opts] = rootcontext;
1120 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
1121 }
1122 if (defcontext) {
e0007529
EP
1123 opts->mnt_opts[num_mnt_opts] = defcontext;
1124 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
1125 }
1126
e0007529
EP
1127 opts->num_mnt_opts = num_mnt_opts;
1128 return 0;
1129
c9180a57
EP
1130out_err:
1131 kfree(context);
1132 kfree(defcontext);
1133 kfree(fscontext);
1134 kfree(rootcontext);
1da177e4
LT
1135 return rc;
1136}
e0007529
EP
1137/*
1138 * string mount options parsing and call set the sbsec
1139 */
1140static int superblock_doinit(struct super_block *sb, void *data)
1141{
1142 int rc = 0;
1143 char *options = data;
1144 struct security_mnt_opts opts;
1145
1146 security_init_mnt_opts(&opts);
1147
1148 if (!data)
1149 goto out;
1150
1151 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1152
1153 rc = selinux_parse_opts_str(options, &opts);
1154 if (rc)
1155 goto out_err;
1156
1157out:
649f6e77 1158 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1159
1160out_err:
1161 security_free_mnt_opts(&opts);
1162 return rc;
1163}
1da177e4 1164
3583a711
AB
1165static void selinux_write_opts(struct seq_file *m,
1166 struct security_mnt_opts *opts)
2069f457
EP
1167{
1168 int i;
1169 char *prefix;
1170
1171 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1172 char *has_comma;
1173
1174 if (opts->mnt_opts[i])
1175 has_comma = strchr(opts->mnt_opts[i], ',');
1176 else
1177 has_comma = NULL;
2069f457
EP
1178
1179 switch (opts->mnt_opts_flags[i]) {
1180 case CONTEXT_MNT:
1181 prefix = CONTEXT_STR;
1182 break;
1183 case FSCONTEXT_MNT:
1184 prefix = FSCONTEXT_STR;
1185 break;
1186 case ROOTCONTEXT_MNT:
1187 prefix = ROOTCONTEXT_STR;
1188 break;
1189 case DEFCONTEXT_MNT:
1190 prefix = DEFCONTEXT_STR;
1191 break;
12f348b9 1192 case SBLABEL_MNT:
11689d47
DQ
1193 seq_putc(m, ',');
1194 seq_puts(m, LABELSUPP_STR);
1195 continue;
2069f457
EP
1196 default:
1197 BUG();
a35c6c83 1198 return;
2069f457
EP
1199 };
1200 /* we need a comma before each option */
1201 seq_putc(m, ',');
1202 seq_puts(m, prefix);
1203 if (has_comma)
1204 seq_putc(m, '\"');
a068acf2 1205 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
2069f457
EP
1206 if (has_comma)
1207 seq_putc(m, '\"');
1208 }
1209}
1210
1211static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1212{
1213 struct security_mnt_opts opts;
1214 int rc;
1215
1216 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1217 if (rc) {
1218 /* before policy load we may get EINVAL, don't show anything */
1219 if (rc == -EINVAL)
1220 rc = 0;
2069f457 1221 return rc;
383795c2 1222 }
2069f457
EP
1223
1224 selinux_write_opts(m, &opts);
1225
1226 security_free_mnt_opts(&opts);
1227
1228 return rc;
1229}
1230
1da177e4
LT
1231static inline u16 inode_mode_to_security_class(umode_t mode)
1232{
1233 switch (mode & S_IFMT) {
1234 case S_IFSOCK:
1235 return SECCLASS_SOCK_FILE;
1236 case S_IFLNK:
1237 return SECCLASS_LNK_FILE;
1238 case S_IFREG:
1239 return SECCLASS_FILE;
1240 case S_IFBLK:
1241 return SECCLASS_BLK_FILE;
1242 case S_IFDIR:
1243 return SECCLASS_DIR;
1244 case S_IFCHR:
1245 return SECCLASS_CHR_FILE;
1246 case S_IFIFO:
1247 return SECCLASS_FIFO_FILE;
1248
1249 }
1250
1251 return SECCLASS_FILE;
1252}
1253
13402580
JM
1254static inline int default_protocol_stream(int protocol)
1255{
1256 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1257}
1258
1259static inline int default_protocol_dgram(int protocol)
1260{
1261 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1262}
1263
1da177e4
LT
1264static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1265{
da69a530
SS
1266 int extsockclass = selinux_policycap_extsockclass;
1267
1da177e4
LT
1268 switch (family) {
1269 case PF_UNIX:
1270 switch (type) {
1271 case SOCK_STREAM:
1272 case SOCK_SEQPACKET:
1273 return SECCLASS_UNIX_STREAM_SOCKET;
1274 case SOCK_DGRAM:
1275 return SECCLASS_UNIX_DGRAM_SOCKET;
1276 }
1277 break;
1278 case PF_INET:
1279 case PF_INET6:
1280 switch (type) {
1281 case SOCK_STREAM:
da69a530 1282 case SOCK_SEQPACKET:
13402580
JM
1283 if (default_protocol_stream(protocol))
1284 return SECCLASS_TCP_SOCKET;
da69a530
SS
1285 else if (extsockclass && protocol == IPPROTO_SCTP)
1286 return SECCLASS_SCTP_SOCKET;
13402580
JM
1287 else
1288 return SECCLASS_RAWIP_SOCKET;
1da177e4 1289 case SOCK_DGRAM:
13402580
JM
1290 if (default_protocol_dgram(protocol))
1291 return SECCLASS_UDP_SOCKET;
ef37979a
SS
1292 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1293 protocol == IPPROTO_ICMPV6))
da69a530 1294 return SECCLASS_ICMP_SOCKET;
13402580
JM
1295 else
1296 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1297 case SOCK_DCCP:
1298 return SECCLASS_DCCP_SOCKET;
13402580 1299 default:
1da177e4
LT
1300 return SECCLASS_RAWIP_SOCKET;
1301 }
1302 break;
1303 case PF_NETLINK:
1304 switch (protocol) {
1305 case NETLINK_ROUTE:
1306 return SECCLASS_NETLINK_ROUTE_SOCKET;
7f1fb60c 1307 case NETLINK_SOCK_DIAG:
1da177e4
LT
1308 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1309 case NETLINK_NFLOG:
1310 return SECCLASS_NETLINK_NFLOG_SOCKET;
1311 case NETLINK_XFRM:
1312 return SECCLASS_NETLINK_XFRM_SOCKET;
1313 case NETLINK_SELINUX:
1314 return SECCLASS_NETLINK_SELINUX_SOCKET;
6c6d2e9b
SS
1315 case NETLINK_ISCSI:
1316 return SECCLASS_NETLINK_ISCSI_SOCKET;
1da177e4
LT
1317 case NETLINK_AUDIT:
1318 return SECCLASS_NETLINK_AUDIT_SOCKET;
6c6d2e9b
SS
1319 case NETLINK_FIB_LOOKUP:
1320 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1321 case NETLINK_CONNECTOR:
1322 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1323 case NETLINK_NETFILTER:
1324 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1da177e4
LT
1325 case NETLINK_DNRTMSG:
1326 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1327 case NETLINK_KOBJECT_UEVENT:
1328 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
6c6d2e9b
SS
1329 case NETLINK_GENERIC:
1330 return SECCLASS_NETLINK_GENERIC_SOCKET;
1331 case NETLINK_SCSITRANSPORT:
1332 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1333 case NETLINK_RDMA:
1334 return SECCLASS_NETLINK_RDMA_SOCKET;
1335 case NETLINK_CRYPTO:
1336 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1da177e4
LT
1337 default:
1338 return SECCLASS_NETLINK_SOCKET;
1339 }
1340 case PF_PACKET:
1341 return SECCLASS_PACKET_SOCKET;
1342 case PF_KEY:
1343 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1344 case PF_APPLETALK:
1345 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1346 }
1347
da69a530
SS
1348 if (extsockclass) {
1349 switch (family) {
1350 case PF_AX25:
1351 return SECCLASS_AX25_SOCKET;
1352 case PF_IPX:
1353 return SECCLASS_IPX_SOCKET;
1354 case PF_NETROM:
1355 return SECCLASS_NETROM_SOCKET;
da69a530
SS
1356 case PF_ATMPVC:
1357 return SECCLASS_ATMPVC_SOCKET;
1358 case PF_X25:
1359 return SECCLASS_X25_SOCKET;
1360 case PF_ROSE:
1361 return SECCLASS_ROSE_SOCKET;
1362 case PF_DECnet:
1363 return SECCLASS_DECNET_SOCKET;
1364 case PF_ATMSVC:
1365 return SECCLASS_ATMSVC_SOCKET;
1366 case PF_RDS:
1367 return SECCLASS_RDS_SOCKET;
1368 case PF_IRDA:
1369 return SECCLASS_IRDA_SOCKET;
1370 case PF_PPPOX:
1371 return SECCLASS_PPPOX_SOCKET;
1372 case PF_LLC:
1373 return SECCLASS_LLC_SOCKET;
da69a530
SS
1374 case PF_CAN:
1375 return SECCLASS_CAN_SOCKET;
1376 case PF_TIPC:
1377 return SECCLASS_TIPC_SOCKET;
1378 case PF_BLUETOOTH:
1379 return SECCLASS_BLUETOOTH_SOCKET;
1380 case PF_IUCV:
1381 return SECCLASS_IUCV_SOCKET;
1382 case PF_RXRPC:
1383 return SECCLASS_RXRPC_SOCKET;
1384 case PF_ISDN:
1385 return SECCLASS_ISDN_SOCKET;
1386 case PF_PHONET:
1387 return SECCLASS_PHONET_SOCKET;
1388 case PF_IEEE802154:
1389 return SECCLASS_IEEE802154_SOCKET;
1390 case PF_CAIF:
1391 return SECCLASS_CAIF_SOCKET;
1392 case PF_ALG:
1393 return SECCLASS_ALG_SOCKET;
1394 case PF_NFC:
1395 return SECCLASS_NFC_SOCKET;
1396 case PF_VSOCK:
1397 return SECCLASS_VSOCK_SOCKET;
1398 case PF_KCM:
1399 return SECCLASS_KCM_SOCKET;
1400 case PF_QIPCRTR:
1401 return SECCLASS_QIPCRTR_SOCKET;
3051bf36
LT
1402 case PF_SMC:
1403 return SECCLASS_SMC_SOCKET;
1404#if PF_MAX > 44
da69a530
SS
1405#error New address family defined, please update this function.
1406#endif
1407 }
1408 }
1409
1da177e4
LT
1410 return SECCLASS_SOCKET;
1411}
1412
134509d5
SS
1413static int selinux_genfs_get_sid(struct dentry *dentry,
1414 u16 tclass,
1415 u16 flags,
1416 u32 *sid)
1da177e4 1417{
8e6c9693 1418 int rc;
fc64005c 1419 struct super_block *sb = dentry->d_sb;
8e6c9693 1420 char *buffer, *path;
1da177e4 1421
828dfe1d 1422 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1423 if (!buffer)
1424 return -ENOMEM;
1425
8e6c9693
LAG
1426 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1427 if (IS_ERR(path))
1428 rc = PTR_ERR(path);
1429 else {
134509d5
SS
1430 if (flags & SE_SBPROC) {
1431 /* each process gets a /proc/PID/ entry. Strip off the
1432 * PID part to get a valid selinux labeling.
1433 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1434 while (path[1] >= '0' && path[1] <= '9') {
1435 path[1] = '/';
1436 path++;
1437 }
8e6c9693 1438 }
134509d5 1439 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1da177e4 1440 }
1da177e4
LT
1441 free_page((unsigned long)buffer);
1442 return rc;
1443}
1da177e4
LT
1444
1445/* The inode's security attributes must be initialized before first use. */
1446static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1447{
1448 struct superblock_security_struct *sbsec = NULL;
1449 struct inode_security_struct *isec = inode->i_security;
9287aed2
AG
1450 u32 task_sid, sid = 0;
1451 u16 sclass;
1da177e4
LT
1452 struct dentry *dentry;
1453#define INITCONTEXTLEN 255
1454 char *context = NULL;
1455 unsigned len = 0;
1456 int rc = 0;
1da177e4 1457
6f3be9f5 1458 if (isec->initialized == LABEL_INITIALIZED)
13457d07 1459 return 0;
1da177e4 1460
9287aed2 1461 spin_lock(&isec->lock);
6f3be9f5 1462 if (isec->initialized == LABEL_INITIALIZED)
23970741 1463 goto out_unlock;
1da177e4 1464
13457d07
AG
1465 if (isec->sclass == SECCLASS_FILE)
1466 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1467
1da177e4 1468 sbsec = inode->i_sb->s_security;
0d90a7ec 1469 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1470 /* Defer initialization until selinux_complete_init,
1471 after the initial policy is loaded and the security
1472 server is ready to handle calls. */
1473 spin_lock(&sbsec->isec_lock);
1474 if (list_empty(&isec->list))
1475 list_add(&isec->list, &sbsec->isec_head);
1476 spin_unlock(&sbsec->isec_lock);
23970741 1477 goto out_unlock;
1da177e4
LT
1478 }
1479
9287aed2
AG
1480 sclass = isec->sclass;
1481 task_sid = isec->task_sid;
1482 sid = isec->sid;
1483 isec->initialized = LABEL_PENDING;
1484 spin_unlock(&isec->lock);
1485
1da177e4 1486 switch (sbsec->behavior) {
eb9ae686
DQ
1487 case SECURITY_FS_USE_NATIVE:
1488 break;
1da177e4 1489 case SECURITY_FS_USE_XATTR:
5d6c3191 1490 if (!(inode->i_opflags & IOP_XATTR)) {
9287aed2 1491 sid = sbsec->def_sid;
1da177e4
LT
1492 break;
1493 }
1da177e4
LT
1494 /* Need a dentry, since the xattr API requires one.
1495 Life would be simpler if we could just pass the inode. */
1496 if (opt_dentry) {
1497 /* Called from d_instantiate or d_splice_alias. */
1498 dentry = dget(opt_dentry);
1499 } else {
1500 /* Called from selinux_complete_init, try to find a dentry. */
1501 dentry = d_find_alias(inode);
1502 }
1503 if (!dentry) {
df7f54c0
EP
1504 /*
1505 * this is can be hit on boot when a file is accessed
1506 * before the policy is loaded. When we load policy we
1507 * may find inodes that have no dentry on the
1508 * sbsec->isec_head list. No reason to complain as these
1509 * will get fixed up the next time we go through
1510 * inode_doinit with a dentry, before these inodes could
1511 * be used again by userspace.
1512 */
9287aed2 1513 goto out;
1da177e4
LT
1514 }
1515
1516 len = INITCONTEXTLEN;
4cb912f1 1517 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1518 if (!context) {
1519 rc = -ENOMEM;
1520 dput(dentry);
9287aed2 1521 goto out;
1da177e4 1522 }
4cb912f1 1523 context[len] = '\0';
5d6c3191 1524 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4 1525 if (rc == -ERANGE) {
314dabb8
JM
1526 kfree(context);
1527
1da177e4 1528 /* Need a larger buffer. Query for the right size. */
5d6c3191 1529 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1da177e4
LT
1530 if (rc < 0) {
1531 dput(dentry);
9287aed2 1532 goto out;
1da177e4 1533 }
1da177e4 1534 len = rc;
4cb912f1 1535 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1536 if (!context) {
1537 rc = -ENOMEM;
1538 dput(dentry);
9287aed2 1539 goto out;
1da177e4 1540 }
4cb912f1 1541 context[len] = '\0';
5d6c3191 1542 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4
LT
1543 }
1544 dput(dentry);
1545 if (rc < 0) {
1546 if (rc != -ENODATA) {
744ba35e 1547 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1548 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1549 -rc, inode->i_sb->s_id, inode->i_ino);
1550 kfree(context);
9287aed2 1551 goto out;
1da177e4
LT
1552 }
1553 /* Map ENODATA to the default file SID */
1554 sid = sbsec->def_sid;
1555 rc = 0;
1556 } else {
f5c1d5b2 1557 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1558 sbsec->def_sid,
1559 GFP_NOFS);
1da177e4 1560 if (rc) {
4ba0a8ad
EP
1561 char *dev = inode->i_sb->s_id;
1562 unsigned long ino = inode->i_ino;
1563
1564 if (rc == -EINVAL) {
1565 if (printk_ratelimit())
1566 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1567 "context=%s. This indicates you may need to relabel the inode or the "
1568 "filesystem in question.\n", ino, dev, context);
1569 } else {
1570 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1571 "returned %d for dev=%s ino=%ld\n",
1572 __func__, context, -rc, dev, ino);
1573 }
1da177e4
LT
1574 kfree(context);
1575 /* Leave with the unlabeled SID */
1576 rc = 0;
1577 break;
1578 }
1579 }
1580 kfree(context);
1da177e4
LT
1581 break;
1582 case SECURITY_FS_USE_TASK:
9287aed2 1583 sid = task_sid;
1da177e4
LT
1584 break;
1585 case SECURITY_FS_USE_TRANS:
1586 /* Default to the fs SID. */
9287aed2 1587 sid = sbsec->sid;
1da177e4
LT
1588
1589 /* Try to obtain a transition SID. */
9287aed2 1590 rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
1da177e4 1591 if (rc)
9287aed2 1592 goto out;
1da177e4 1593 break;
c312feb2 1594 case SECURITY_FS_USE_MNTPOINT:
9287aed2 1595 sid = sbsec->mntpoint_sid;
c312feb2 1596 break;
1da177e4 1597 default:
c312feb2 1598 /* Default to the fs superblock SID. */
9287aed2 1599 sid = sbsec->sid;
1da177e4 1600
134509d5 1601 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
f64410ec
PM
1602 /* We must have a dentry to determine the label on
1603 * procfs inodes */
1604 if (opt_dentry)
1605 /* Called from d_instantiate or
1606 * d_splice_alias. */
1607 dentry = dget(opt_dentry);
1608 else
1609 /* Called from selinux_complete_init, try to
1610 * find a dentry. */
1611 dentry = d_find_alias(inode);
1612 /*
1613 * This can be hit on boot when a file is accessed
1614 * before the policy is loaded. When we load policy we
1615 * may find inodes that have no dentry on the
1616 * sbsec->isec_head list. No reason to complain as
1617 * these will get fixed up the next time we go through
1618 * inode_doinit() with a dentry, before these inodes
1619 * could be used again by userspace.
1620 */
1621 if (!dentry)
9287aed2
AG
1622 goto out;
1623 rc = selinux_genfs_get_sid(dentry, sclass,
134509d5 1624 sbsec->flags, &sid);
f64410ec
PM
1625 dput(dentry);
1626 if (rc)
9287aed2 1627 goto out;
1da177e4
LT
1628 }
1629 break;
1630 }
1631
9287aed2
AG
1632out:
1633 spin_lock(&isec->lock);
1634 if (isec->initialized == LABEL_PENDING) {
1635 if (!sid || rc) {
1636 isec->initialized = LABEL_INVALID;
1637 goto out_unlock;
1638 }
1639
1640 isec->initialized = LABEL_INITIALIZED;
1641 isec->sid = sid;
1642 }
1da177e4 1643
23970741 1644out_unlock:
9287aed2 1645 spin_unlock(&isec->lock);
1da177e4
LT
1646 return rc;
1647}
1648
1649/* Convert a Linux signal to an access vector. */
1650static inline u32 signal_to_av(int sig)
1651{
1652 u32 perm = 0;
1653
1654 switch (sig) {
1655 case SIGCHLD:
1656 /* Commonly granted from child to parent. */
1657 perm = PROCESS__SIGCHLD;
1658 break;
1659 case SIGKILL:
1660 /* Cannot be caught or ignored */
1661 perm = PROCESS__SIGKILL;
1662 break;
1663 case SIGSTOP:
1664 /* Cannot be caught or ignored */
1665 perm = PROCESS__SIGSTOP;
1666 break;
1667 default:
1668 /* All other signals. */
1669 perm = PROCESS__SIGNAL;
1670 break;
1671 }
1672
1673 return perm;
1674}
1675
b68e418c
SS
1676#if CAP_LAST_CAP > 63
1677#error Fix SELinux to handle capabilities > 63.
1678#endif
1679
1da177e4 1680/* Check whether a task is allowed to use a capability. */
6a9de491 1681static int cred_has_capability(const struct cred *cred,
8e4ff6f2 1682 int cap, int audit, bool initns)
1da177e4 1683{
2bf49690 1684 struct common_audit_data ad;
06112163 1685 struct av_decision avd;
b68e418c 1686 u16 sclass;
3699c53c 1687 u32 sid = cred_sid(cred);
b68e418c 1688 u32 av = CAP_TO_MASK(cap);
06112163 1689 int rc;
1da177e4 1690
50c205f5 1691 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1692 ad.u.cap = cap;
1693
b68e418c
SS
1694 switch (CAP_TO_INDEX(cap)) {
1695 case 0:
8e4ff6f2 1696 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
b68e418c
SS
1697 break;
1698 case 1:
8e4ff6f2 1699 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
b68e418c
SS
1700 break;
1701 default:
1702 printk(KERN_ERR
1703 "SELinux: out of range capability %d\n", cap);
1704 BUG();
a35c6c83 1705 return -EINVAL;
b68e418c 1706 }
06112163 1707
275bb41e 1708 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4 1709 if (audit == SECURITY_CAP_AUDIT) {
7b20ea25 1710 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
9ade0cf4
EP
1711 if (rc2)
1712 return rc2;
1713 }
06112163 1714 return rc;
1da177e4
LT
1715}
1716
1da177e4
LT
1717/* Check whether a task has a particular permission to an inode.
1718 The 'adp' parameter is optional and allows other audit
1719 data to be passed (e.g. the dentry). */
88e67f3b 1720static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1721 struct inode *inode,
1722 u32 perms,
19e49834 1723 struct common_audit_data *adp)
1da177e4 1724{
1da177e4 1725 struct inode_security_struct *isec;
275bb41e 1726 u32 sid;
1da177e4 1727
e0e81739
DH
1728 validate_creds(cred);
1729
828dfe1d 1730 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1731 return 0;
1732
88e67f3b 1733 sid = cred_sid(cred);
1da177e4
LT
1734 isec = inode->i_security;
1735
19e49834 1736 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1737}
1738
1739/* Same as inode_has_perm, but pass explicit audit data containing
1740 the dentry to help the auditing code to more easily generate the
1741 pathname if needed. */
88e67f3b 1742static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1743 struct dentry *dentry,
1744 u32 av)
1745{
c6f493d6 1746 struct inode *inode = d_backing_inode(dentry);
2bf49690 1747 struct common_audit_data ad;
88e67f3b 1748
50c205f5 1749 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1750 ad.u.dentry = dentry;
5d226df4 1751 __inode_security_revalidate(inode, dentry, true);
19e49834 1752 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1753}
1754
1755/* Same as inode_has_perm, but pass explicit audit data containing
1756 the path to help the auditing code to more easily generate the
1757 pathname if needed. */
1758static inline int path_has_perm(const struct cred *cred,
3f7036a0 1759 const struct path *path,
2875fa00
EP
1760 u32 av)
1761{
c6f493d6 1762 struct inode *inode = d_backing_inode(path->dentry);
2875fa00
EP
1763 struct common_audit_data ad;
1764
50c205f5 1765 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1766 ad.u.path = *path;
5d226df4 1767 __inode_security_revalidate(inode, path->dentry, true);
19e49834 1768 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1769}
1770
13f8e981
DH
1771/* Same as path_has_perm, but uses the inode from the file struct. */
1772static inline int file_path_has_perm(const struct cred *cred,
1773 struct file *file,
1774 u32 av)
1775{
1776 struct common_audit_data ad;
1777
43af5de7
VG
1778 ad.type = LSM_AUDIT_DATA_FILE;
1779 ad.u.file = file;
19e49834 1780 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1781}
1782
1da177e4
LT
1783/* Check whether a task can use an open file descriptor to
1784 access an inode in a given way. Check access to the
1785 descriptor itself, and then use dentry_has_perm to
1786 check a particular permission to the file.
1787 Access to the descriptor is implicitly granted if it
1788 has the same SID as the process. If av is zero, then
1789 access to the file is not checked, e.g. for cases
1790 where only the descriptor is affected like seek. */
88e67f3b
DH
1791static int file_has_perm(const struct cred *cred,
1792 struct file *file,
1793 u32 av)
1da177e4 1794{
1da177e4 1795 struct file_security_struct *fsec = file->f_security;
496ad9aa 1796 struct inode *inode = file_inode(file);
2bf49690 1797 struct common_audit_data ad;
88e67f3b 1798 u32 sid = cred_sid(cred);
1da177e4
LT
1799 int rc;
1800
43af5de7
VG
1801 ad.type = LSM_AUDIT_DATA_FILE;
1802 ad.u.file = file;
1da177e4 1803
275bb41e
DH
1804 if (sid != fsec->sid) {
1805 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1806 SECCLASS_FD,
1807 FD__USE,
1808 &ad);
1809 if (rc)
88e67f3b 1810 goto out;
1da177e4
LT
1811 }
1812
1813 /* av is zero if only checking access to the descriptor. */
88e67f3b 1814 rc = 0;
1da177e4 1815 if (av)
19e49834 1816 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1817
88e67f3b
DH
1818out:
1819 return rc;
1da177e4
LT
1820}
1821
c3c188b2
DH
1822/*
1823 * Determine the label for an inode that might be unioned.
1824 */
c957f6df
VG
1825static int
1826selinux_determine_inode_label(const struct task_security_struct *tsec,
1827 struct inode *dir,
1828 const struct qstr *name, u16 tclass,
1829 u32 *_new_isid)
c3c188b2
DH
1830{
1831 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
c3c188b2
DH
1832
1833 if ((sbsec->flags & SE_SBINITIALIZED) &&
1834 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1835 *_new_isid = sbsec->mntpoint_sid;
1836 } else if ((sbsec->flags & SBLABEL_MNT) &&
1837 tsec->create_sid) {
1838 *_new_isid = tsec->create_sid;
1839 } else {
20cdef8d 1840 const struct inode_security_struct *dsec = inode_security(dir);
c3c188b2
DH
1841 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1842 name, _new_isid);
1843 }
1844
1845 return 0;
1846}
1847
1da177e4
LT
1848/* Check whether a task can create a file. */
1849static int may_create(struct inode *dir,
1850 struct dentry *dentry,
1851 u16 tclass)
1852{
5fb49870 1853 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1854 struct inode_security_struct *dsec;
1855 struct superblock_security_struct *sbsec;
275bb41e 1856 u32 sid, newsid;
2bf49690 1857 struct common_audit_data ad;
1da177e4
LT
1858 int rc;
1859
83da53c5 1860 dsec = inode_security(dir);
1da177e4
LT
1861 sbsec = dir->i_sb->s_security;
1862
275bb41e 1863 sid = tsec->sid;
275bb41e 1864
50c205f5 1865 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1866 ad.u.dentry = dentry;
1da177e4 1867
275bb41e 1868 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1869 DIR__ADD_NAME | DIR__SEARCH,
1870 &ad);
1871 if (rc)
1872 return rc;
1873
c957f6df
VG
1874 rc = selinux_determine_inode_label(current_security(), dir,
1875 &dentry->d_name, tclass, &newsid);
c3c188b2
DH
1876 if (rc)
1877 return rc;
1da177e4 1878
275bb41e 1879 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1880 if (rc)
1881 return rc;
1882
1883 return avc_has_perm(newsid, sbsec->sid,
1884 SECCLASS_FILESYSTEM,
1885 FILESYSTEM__ASSOCIATE, &ad);
1886}
1887
828dfe1d
EP
1888#define MAY_LINK 0
1889#define MAY_UNLINK 1
1890#define MAY_RMDIR 2
1da177e4
LT
1891
1892/* Check whether a task can link, unlink, or rmdir a file/directory. */
1893static int may_link(struct inode *dir,
1894 struct dentry *dentry,
1895 int kind)
1896
1897{
1da177e4 1898 struct inode_security_struct *dsec, *isec;
2bf49690 1899 struct common_audit_data ad;
275bb41e 1900 u32 sid = current_sid();
1da177e4
LT
1901 u32 av;
1902 int rc;
1903
83da53c5
AG
1904 dsec = inode_security(dir);
1905 isec = backing_inode_security(dentry);
1da177e4 1906
50c205f5 1907 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1908 ad.u.dentry = dentry;
1da177e4
LT
1909
1910 av = DIR__SEARCH;
1911 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1912 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1913 if (rc)
1914 return rc;
1915
1916 switch (kind) {
1917 case MAY_LINK:
1918 av = FILE__LINK;
1919 break;
1920 case MAY_UNLINK:
1921 av = FILE__UNLINK;
1922 break;
1923 case MAY_RMDIR:
1924 av = DIR__RMDIR;
1925 break;
1926 default:
744ba35e
EP
1927 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1928 __func__, kind);
1da177e4
LT
1929 return 0;
1930 }
1931
275bb41e 1932 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1933 return rc;
1934}
1935
1936static inline int may_rename(struct inode *old_dir,
1937 struct dentry *old_dentry,
1938 struct inode *new_dir,
1939 struct dentry *new_dentry)
1940{
1da177e4 1941 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1942 struct common_audit_data ad;
275bb41e 1943 u32 sid = current_sid();
1da177e4
LT
1944 u32 av;
1945 int old_is_dir, new_is_dir;
1946 int rc;
1947
83da53c5
AG
1948 old_dsec = inode_security(old_dir);
1949 old_isec = backing_inode_security(old_dentry);
e36cb0b8 1950 old_is_dir = d_is_dir(old_dentry);
83da53c5 1951 new_dsec = inode_security(new_dir);
1da177e4 1952
50c205f5 1953 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1954
a269434d 1955 ad.u.dentry = old_dentry;
275bb41e 1956 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1957 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1958 if (rc)
1959 return rc;
275bb41e 1960 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1961 old_isec->sclass, FILE__RENAME, &ad);
1962 if (rc)
1963 return rc;
1964 if (old_is_dir && new_dir != old_dir) {
275bb41e 1965 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1966 old_isec->sclass, DIR__REPARENT, &ad);
1967 if (rc)
1968 return rc;
1969 }
1970
a269434d 1971 ad.u.dentry = new_dentry;
1da177e4 1972 av = DIR__ADD_NAME | DIR__SEARCH;
2c616d4d 1973 if (d_is_positive(new_dentry))
1da177e4 1974 av |= DIR__REMOVE_NAME;
275bb41e 1975 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1976 if (rc)
1977 return rc;
2c616d4d 1978 if (d_is_positive(new_dentry)) {
83da53c5 1979 new_isec = backing_inode_security(new_dentry);
e36cb0b8 1980 new_is_dir = d_is_dir(new_dentry);
275bb41e 1981 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1982 new_isec->sclass,
1983 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1984 if (rc)
1985 return rc;
1986 }
1987
1988 return 0;
1989}
1990
1991/* Check whether a task can perform a filesystem operation. */
88e67f3b 1992static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1993 struct super_block *sb,
1994 u32 perms,
2bf49690 1995 struct common_audit_data *ad)
1da177e4 1996{
1da177e4 1997 struct superblock_security_struct *sbsec;
88e67f3b 1998 u32 sid = cred_sid(cred);
1da177e4 1999
1da177e4 2000 sbsec = sb->s_security;
275bb41e 2001 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
2002}
2003
2004/* Convert a Linux mode and permission mask to an access vector. */
2005static inline u32 file_mask_to_av(int mode, int mask)
2006{
2007 u32 av = 0;
2008
dba19c60 2009 if (!S_ISDIR(mode)) {
1da177e4
LT
2010 if (mask & MAY_EXEC)
2011 av |= FILE__EXECUTE;
2012 if (mask & MAY_READ)
2013 av |= FILE__READ;
2014
2015 if (mask & MAY_APPEND)
2016 av |= FILE__APPEND;
2017 else if (mask & MAY_WRITE)
2018 av |= FILE__WRITE;
2019
2020 } else {
2021 if (mask & MAY_EXEC)
2022 av |= DIR__SEARCH;
2023 if (mask & MAY_WRITE)
2024 av |= DIR__WRITE;
2025 if (mask & MAY_READ)
2026 av |= DIR__READ;
2027 }
2028
2029 return av;
2030}
2031
8b6a5a37
EP
2032/* Convert a Linux file to an access vector. */
2033static inline u32 file_to_av(struct file *file)
2034{
2035 u32 av = 0;
2036
2037 if (file->f_mode & FMODE_READ)
2038 av |= FILE__READ;
2039 if (file->f_mode & FMODE_WRITE) {
2040 if (file->f_flags & O_APPEND)
2041 av |= FILE__APPEND;
2042 else
2043 av |= FILE__WRITE;
2044 }
2045 if (!av) {
2046 /*
2047 * Special file opened with flags 3 for ioctl-only use.
2048 */
2049 av = FILE__IOCTL;
2050 }
2051
2052 return av;
2053}
2054
b0c636b9 2055/*
8b6a5a37 2056 * Convert a file to an access vector and include the correct open
b0c636b9
EP
2057 * open permission.
2058 */
8b6a5a37 2059static inline u32 open_file_to_av(struct file *file)
b0c636b9 2060{
8b6a5a37 2061 u32 av = file_to_av(file);
ccb54478 2062 struct inode *inode = file_inode(file);
b0c636b9 2063
ccb54478 2064 if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC)
49b7b8de
EP
2065 av |= FILE__OPEN;
2066
b0c636b9
EP
2067 return av;
2068}
2069
1da177e4
LT
2070/* Hook functions begin here. */
2071
79af7307
SS
2072static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2073{
2074 u32 mysid = current_sid();
2075 u32 mgrsid = task_sid(mgr);
2076
2077 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2078 BINDER__SET_CONTEXT_MGR, NULL);
2079}
2080
2081static int selinux_binder_transaction(struct task_struct *from,
2082 struct task_struct *to)
2083{
2084 u32 mysid = current_sid();
2085 u32 fromsid = task_sid(from);
2086 u32 tosid = task_sid(to);
2087 int rc;
2088
2089 if (mysid != fromsid) {
2090 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2091 BINDER__IMPERSONATE, NULL);
2092 if (rc)
2093 return rc;
2094 }
2095
2096 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2097 NULL);
2098}
2099
2100static int selinux_binder_transfer_binder(struct task_struct *from,
2101 struct task_struct *to)
2102{
2103 u32 fromsid = task_sid(from);
2104 u32 tosid = task_sid(to);
2105
2106 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2107 NULL);
2108}
2109
2110static int selinux_binder_transfer_file(struct task_struct *from,
2111 struct task_struct *to,
2112 struct file *file)
2113{
2114 u32 sid = task_sid(to);
2115 struct file_security_struct *fsec = file->f_security;
83da53c5 2116 struct dentry *dentry = file->f_path.dentry;
20cdef8d 2117 struct inode_security_struct *isec;
79af7307
SS
2118 struct common_audit_data ad;
2119 int rc;
2120
2121 ad.type = LSM_AUDIT_DATA_PATH;
2122 ad.u.path = file->f_path;
2123
2124 if (sid != fsec->sid) {
2125 rc = avc_has_perm(sid, fsec->sid,
2126 SECCLASS_FD,
2127 FD__USE,
2128 &ad);
2129 if (rc)
2130 return rc;
2131 }
2132
83da53c5 2133 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
79af7307
SS
2134 return 0;
2135
20cdef8d 2136 isec = backing_inode_security(dentry);
79af7307
SS
2137 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2138 &ad);
2139}
2140
9e48858f 2141static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 2142 unsigned int mode)
1da177e4 2143{
be0554c9
SS
2144 u32 sid = current_sid();
2145 u32 csid = task_sid(child);
2146
2147 if (mode & PTRACE_MODE_READ)
275bb41e 2148 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40 2149
be0554c9 2150 return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
5cd9c58f
DH
2151}
2152
2153static int selinux_ptrace_traceme(struct task_struct *parent)
2154{
be0554c9
SS
2155 return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS,
2156 PROCESS__PTRACE, NULL);
1da177e4
LT
2157}
2158
2159static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 2160 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 2161{
be0554c9
SS
2162 return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS,
2163 PROCESS__GETCAP, NULL);
1da177e4
LT
2164}
2165
d84f4f99
DH
2166static int selinux_capset(struct cred *new, const struct cred *old,
2167 const kernel_cap_t *effective,
2168 const kernel_cap_t *inheritable,
2169 const kernel_cap_t *permitted)
1da177e4 2170{
be0554c9
SS
2171 return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2172 PROCESS__SETCAP, NULL);
1da177e4
LT
2173}
2174
5626d3e8
JM
2175/*
2176 * (This comment used to live with the selinux_task_setuid hook,
2177 * which was removed).
2178 *
2179 * Since setuid only affects the current process, and since the SELinux
2180 * controls are not based on the Linux identity attributes, SELinux does not
2181 * need to control this operation. However, SELinux does control the use of
2182 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2183 */
2184
6a9de491
EP
2185static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2186 int cap, int audit)
1da177e4 2187{
8e4ff6f2 2188 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
1da177e4
LT
2189}
2190
1da177e4
LT
2191static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2192{
88e67f3b 2193 const struct cred *cred = current_cred();
1da177e4
LT
2194 int rc = 0;
2195
2196 if (!sb)
2197 return 0;
2198
2199 switch (cmds) {
828dfe1d
EP
2200 case Q_SYNC:
2201 case Q_QUOTAON:
2202 case Q_QUOTAOFF:
2203 case Q_SETINFO:
2204 case Q_SETQUOTA:
88e67f3b 2205 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2206 break;
2207 case Q_GETFMT:
2208 case Q_GETINFO:
2209 case Q_GETQUOTA:
88e67f3b 2210 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2211 break;
2212 default:
2213 rc = 0; /* let the kernel handle invalid cmds */
2214 break;
1da177e4
LT
2215 }
2216 return rc;
2217}
2218
2219static int selinux_quota_on(struct dentry *dentry)
2220{
88e67f3b
DH
2221 const struct cred *cred = current_cred();
2222
2875fa00 2223 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
2224}
2225
12b3052c 2226static int selinux_syslog(int type)
1da177e4 2227{
1da177e4 2228 switch (type) {
d78ca3cd
KC
2229 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2230 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
be0554c9
SS
2231 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2232 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
d78ca3cd
KC
2233 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2234 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2235 /* Set level of messages printed to console */
2236 case SYSLOG_ACTION_CONSOLE_LEVEL:
be0554c9
SS
2237 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2238 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2239 NULL);
1da177e4 2240 }
be0554c9
SS
2241 /* All other syslog types */
2242 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2243 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
1da177e4
LT
2244}
2245
2246/*
2247 * Check that a process has enough memory to allocate a new virtual
2248 * mapping. 0 means there is enough memory for the allocation to
2249 * succeed and -ENOMEM implies there is not.
2250 *
1da177e4
LT
2251 * Do not audit the selinux permission check, as this is applied to all
2252 * processes that allocate mappings.
2253 */
34b4e4aa 2254static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2255{
2256 int rc, cap_sys_admin = 0;
1da177e4 2257
b1d9e6b0 2258 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
8e4ff6f2 2259 SECURITY_CAP_NOAUDIT, true);
1da177e4
LT
2260 if (rc == 0)
2261 cap_sys_admin = 1;
2262
b1d9e6b0 2263 return cap_sys_admin;
1da177e4
LT
2264}
2265
2266/* binprm security operations */
2267
be0554c9 2268static u32 ptrace_parent_sid(void)
0c6181cb
PM
2269{
2270 u32 sid = 0;
2271 struct task_struct *tracer;
2272
2273 rcu_read_lock();
be0554c9 2274 tracer = ptrace_parent(current);
0c6181cb
PM
2275 if (tracer)
2276 sid = task_sid(tracer);
2277 rcu_read_unlock();
2278
2279 return sid;
2280}
2281
7b0d0b40
SS
2282static int check_nnp_nosuid(const struct linux_binprm *bprm,
2283 const struct task_security_struct *old_tsec,
2284 const struct task_security_struct *new_tsec)
2285{
2286 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
380cf5ba 2287 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
7b0d0b40
SS
2288 int rc;
2289
2290 if (!nnp && !nosuid)
2291 return 0; /* neither NNP nor nosuid */
2292
2293 if (new_tsec->sid == old_tsec->sid)
2294 return 0; /* No change in credentials */
2295
2296 /*
2297 * The only transitions we permit under NNP or nosuid
2298 * are transitions to bounded SIDs, i.e. SIDs that are
2299 * guaranteed to only be allowed a subset of the permissions
2300 * of the current SID.
2301 */
2302 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2303 if (rc) {
2304 /*
2305 * On failure, preserve the errno values for NNP vs nosuid.
2306 * NNP: Operation not permitted for caller.
2307 * nosuid: Permission denied to file.
2308 */
2309 if (nnp)
2310 return -EPERM;
2311 else
2312 return -EACCES;
2313 }
2314 return 0;
2315}
2316
a6f76f23 2317static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2318{
a6f76f23
DH
2319 const struct task_security_struct *old_tsec;
2320 struct task_security_struct *new_tsec;
1da177e4 2321 struct inode_security_struct *isec;
2bf49690 2322 struct common_audit_data ad;
496ad9aa 2323 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2324 int rc;
2325
a6f76f23
DH
2326 /* SELinux context only depends on initial program or script and not
2327 * the script interpreter */
2328 if (bprm->cred_prepared)
1da177e4
LT
2329 return 0;
2330
a6f76f23
DH
2331 old_tsec = current_security();
2332 new_tsec = bprm->cred->security;
83da53c5 2333 isec = inode_security(inode);
1da177e4
LT
2334
2335 /* Default to the current task SID. */
a6f76f23
DH
2336 new_tsec->sid = old_tsec->sid;
2337 new_tsec->osid = old_tsec->sid;
1da177e4 2338
28eba5bf 2339 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2340 new_tsec->create_sid = 0;
2341 new_tsec->keycreate_sid = 0;
2342 new_tsec->sockcreate_sid = 0;
1da177e4 2343
a6f76f23
DH
2344 if (old_tsec->exec_sid) {
2345 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2346 /* Reset exec SID on execve. */
a6f76f23 2347 new_tsec->exec_sid = 0;
259e5e6c 2348
7b0d0b40
SS
2349 /* Fail on NNP or nosuid if not an allowed transition. */
2350 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2351 if (rc)
2352 return rc;
1da177e4
LT
2353 } else {
2354 /* Check for a default transition on this program. */
a6f76f23 2355 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2356 SECCLASS_PROCESS, NULL,
2357 &new_tsec->sid);
1da177e4
LT
2358 if (rc)
2359 return rc;
7b0d0b40
SS
2360
2361 /*
2362 * Fallback to old SID on NNP or nosuid if not an allowed
2363 * transition.
2364 */
2365 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2366 if (rc)
2367 new_tsec->sid = old_tsec->sid;
1da177e4
LT
2368 }
2369
43af5de7
VG
2370 ad.type = LSM_AUDIT_DATA_FILE;
2371 ad.u.file = bprm->file;
1da177e4 2372
a6f76f23
DH
2373 if (new_tsec->sid == old_tsec->sid) {
2374 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2375 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2376 if (rc)
2377 return rc;
2378 } else {
2379 /* Check permissions for the transition. */
a6f76f23 2380 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2381 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2382 if (rc)
2383 return rc;
2384
a6f76f23 2385 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2386 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2387 if (rc)
2388 return rc;
2389
a6f76f23
DH
2390 /* Check for shared state */
2391 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2392 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2393 SECCLASS_PROCESS, PROCESS__SHARE,
2394 NULL);
2395 if (rc)
2396 return -EPERM;
2397 }
2398
2399 /* Make sure that anyone attempting to ptrace over a task that
2400 * changes its SID has the appropriate permit */
9227dd2a 2401 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
be0554c9 2402 u32 ptsid = ptrace_parent_sid();
a6f76f23
DH
2403 if (ptsid != 0) {
2404 rc = avc_has_perm(ptsid, new_tsec->sid,
2405 SECCLASS_PROCESS,
2406 PROCESS__PTRACE, NULL);
2407 if (rc)
2408 return -EPERM;
2409 }
2410 }
1da177e4 2411
a6f76f23
DH
2412 /* Clear any possibly unsafe personality bits on exec: */
2413 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2414 }
2415
1da177e4
LT
2416 return 0;
2417}
2418
828dfe1d 2419static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2420{
5fb49870 2421 const struct task_security_struct *tsec = current_security();
275bb41e 2422 u32 sid, osid;
1da177e4
LT
2423 int atsecure = 0;
2424
275bb41e
DH
2425 sid = tsec->sid;
2426 osid = tsec->osid;
2427
2428 if (osid != sid) {
1da177e4
LT
2429 /* Enable secure mode for SIDs transitions unless
2430 the noatsecure permission is granted between
2431 the two SIDs, i.e. ahp returns 0. */
275bb41e 2432 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2433 SECCLASS_PROCESS,
2434 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2435 }
2436
b1d9e6b0 2437 return !!atsecure;
1da177e4
LT
2438}
2439
c3c073f8
AV
2440static int match_file(const void *p, struct file *file, unsigned fd)
2441{
2442 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2443}
2444
1da177e4 2445/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2446static inline void flush_unauthorized_files(const struct cred *cred,
2447 struct files_struct *files)
1da177e4 2448{
1da177e4 2449 struct file *file, *devnull = NULL;
b20c8122 2450 struct tty_struct *tty;
24ec839c 2451 int drop_tty = 0;
c3c073f8 2452 unsigned n;
1da177e4 2453
24ec839c 2454 tty = get_current_tty();
1da177e4 2455 if (tty) {
4a510969 2456 spin_lock(&tty->files_lock);
37dd0bd0 2457 if (!list_empty(&tty->tty_files)) {
d996b62a 2458 struct tty_file_private *file_priv;
37dd0bd0 2459
1da177e4 2460 /* Revalidate access to controlling tty.
13f8e981
DH
2461 Use file_path_has_perm on the tty path directly
2462 rather than using file_has_perm, as this particular
2463 open file may belong to another process and we are
2464 only interested in the inode-based check here. */
d996b62a
NP
2465 file_priv = list_first_entry(&tty->tty_files,
2466 struct tty_file_private, list);
2467 file = file_priv->file;
13f8e981 2468 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2469 drop_tty = 1;
1da177e4 2470 }
4a510969 2471 spin_unlock(&tty->files_lock);
452a00d2 2472 tty_kref_put(tty);
1da177e4 2473 }
98a27ba4
EB
2474 /* Reset controlling tty. */
2475 if (drop_tty)
2476 no_tty();
1da177e4
LT
2477
2478 /* Revalidate access to inherited open files. */
c3c073f8
AV
2479 n = iterate_fd(files, 0, match_file, cred);
2480 if (!n) /* none found? */
2481 return;
1da177e4 2482
c3c073f8 2483 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2484 if (IS_ERR(devnull))
2485 devnull = NULL;
2486 /* replace all the matching ones with this */
2487 do {
2488 replace_fd(n - 1, devnull, 0);
2489 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2490 if (devnull)
c3c073f8 2491 fput(devnull);
1da177e4
LT
2492}
2493
a6f76f23
DH
2494/*
2495 * Prepare a process for imminent new credential changes due to exec
2496 */
2497static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2498{
a6f76f23
DH
2499 struct task_security_struct *new_tsec;
2500 struct rlimit *rlim, *initrlim;
2501 int rc, i;
d84f4f99 2502
a6f76f23
DH
2503 new_tsec = bprm->cred->security;
2504 if (new_tsec->sid == new_tsec->osid)
2505 return;
1da177e4 2506
a6f76f23
DH
2507 /* Close files for which the new task SID is not authorized. */
2508 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2509
a6f76f23
DH
2510 /* Always clear parent death signal on SID transitions. */
2511 current->pdeath_signal = 0;
0356357c 2512
a6f76f23
DH
2513 /* Check whether the new SID can inherit resource limits from the old
2514 * SID. If not, reset all soft limits to the lower of the current
2515 * task's hard limit and the init task's soft limit.
2516 *
2517 * Note that the setting of hard limits (even to lower them) can be
2518 * controlled by the setrlimit check. The inclusion of the init task's
2519 * soft limit into the computation is to avoid resetting soft limits
2520 * higher than the default soft limit for cases where the default is
2521 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2522 */
2523 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2524 PROCESS__RLIMITINH, NULL);
2525 if (rc) {
eb2d55a3
ON
2526 /* protect against do_prlimit() */
2527 task_lock(current);
a6f76f23
DH
2528 for (i = 0; i < RLIM_NLIMITS; i++) {
2529 rlim = current->signal->rlim + i;
2530 initrlim = init_task.signal->rlim + i;
2531 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2532 }
eb2d55a3 2533 task_unlock(current);
baa73d9e
NP
2534 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2535 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2536 }
2537}
2538
2539/*
a6f76f23
DH
2540 * Clean up the process immediately after the installation of new credentials
2541 * due to exec
1da177e4 2542 */
a6f76f23 2543static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2544{
a6f76f23 2545 const struct task_security_struct *tsec = current_security();
1da177e4 2546 struct itimerval itimer;
a6f76f23 2547 u32 osid, sid;
1da177e4
LT
2548 int rc, i;
2549
a6f76f23
DH
2550 osid = tsec->osid;
2551 sid = tsec->sid;
2552
2553 if (sid == osid)
1da177e4
LT
2554 return;
2555
a6f76f23
DH
2556 /* Check whether the new SID can inherit signal state from the old SID.
2557 * If not, clear itimers to avoid subsequent signal generation and
2558 * flush and unblock signals.
2559 *
2560 * This must occur _after_ the task SID has been updated so that any
2561 * kill done after the flush will be checked against the new SID.
2562 */
2563 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4 2564 if (rc) {
baa73d9e
NP
2565 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2566 memset(&itimer, 0, sizeof itimer);
2567 for (i = 0; i < 3; i++)
2568 do_setitimer(i, &itimer, NULL);
2569 }
1da177e4 2570 spin_lock_irq(&current->sighand->siglock);
9e7c8f8c
ON
2571 if (!fatal_signal_pending(current)) {
2572 flush_sigqueue(&current->pending);
2573 flush_sigqueue(&current->signal->shared_pending);
3bcac026
DH
2574 flush_signal_handlers(current, 1);
2575 sigemptyset(&current->blocked);
9e7c8f8c 2576 recalc_sigpending();
3bcac026 2577 }
1da177e4
LT
2578 spin_unlock_irq(&current->sighand->siglock);
2579 }
2580
a6f76f23
DH
2581 /* Wake up the parent if it is waiting so that it can recheck
2582 * wait permission to the new task SID. */
ecd6de3c 2583 read_lock(&tasklist_lock);
0b7570e7 2584 __wake_up_parent(current, current->real_parent);
ecd6de3c 2585 read_unlock(&tasklist_lock);
1da177e4
LT
2586}
2587
2588/* superblock security operations */
2589
2590static int selinux_sb_alloc_security(struct super_block *sb)
2591{
2592 return superblock_alloc_security(sb);
2593}
2594
2595static void selinux_sb_free_security(struct super_block *sb)
2596{
2597 superblock_free_security(sb);
2598}
2599
2600static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2601{
2602 if (plen > olen)
2603 return 0;
2604
2605 return !memcmp(prefix, option, plen);
2606}
2607
2608static inline int selinux_option(char *option, int len)
2609{
832cbd9a
EP
2610 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2611 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2612 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2613 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2614 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2615}
2616
2617static inline void take_option(char **to, char *from, int *first, int len)
2618{
2619 if (!*first) {
2620 **to = ',';
2621 *to += 1;
3528a953 2622 } else
1da177e4
LT
2623 *first = 0;
2624 memcpy(*to, from, len);
2625 *to += len;
2626}
2627
828dfe1d
EP
2628static inline void take_selinux_option(char **to, char *from, int *first,
2629 int len)
3528a953
CO
2630{
2631 int current_size = 0;
2632
2633 if (!*first) {
2634 **to = '|';
2635 *to += 1;
828dfe1d 2636 } else
3528a953
CO
2637 *first = 0;
2638
2639 while (current_size < len) {
2640 if (*from != '"') {
2641 **to = *from;
2642 *to += 1;
2643 }
2644 from += 1;
2645 current_size += 1;
2646 }
2647}
2648
e0007529 2649static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2650{
2651 int fnosec, fsec, rc = 0;
2652 char *in_save, *in_curr, *in_end;
2653 char *sec_curr, *nosec_save, *nosec;
3528a953 2654 int open_quote = 0;
1da177e4
LT
2655
2656 in_curr = orig;
2657 sec_curr = copy;
2658
1da177e4
LT
2659 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2660 if (!nosec) {
2661 rc = -ENOMEM;
2662 goto out;
2663 }
2664
2665 nosec_save = nosec;
2666 fnosec = fsec = 1;
2667 in_save = in_end = orig;
2668
2669 do {
3528a953
CO
2670 if (*in_end == '"')
2671 open_quote = !open_quote;
2672 if ((*in_end == ',' && open_quote == 0) ||
2673 *in_end == '\0') {
1da177e4
LT
2674 int len = in_end - in_curr;
2675
2676 if (selinux_option(in_curr, len))
3528a953 2677 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2678 else
2679 take_option(&nosec, in_curr, &fnosec, len);
2680
2681 in_curr = in_end + 1;
2682 }
2683 } while (*in_end++);
2684
6931dfc9 2685 strcpy(in_save, nosec_save);
da3caa20 2686 free_page((unsigned long)nosec_save);
1da177e4
LT
2687out:
2688 return rc;
2689}
2690
026eb167
EP
2691static int selinux_sb_remount(struct super_block *sb, void *data)
2692{
2693 int rc, i, *flags;
2694 struct security_mnt_opts opts;
2695 char *secdata, **mount_options;
2696 struct superblock_security_struct *sbsec = sb->s_security;
2697
2698 if (!(sbsec->flags & SE_SBINITIALIZED))
2699 return 0;
2700
2701 if (!data)
2702 return 0;
2703
2704 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2705 return 0;
2706
2707 security_init_mnt_opts(&opts);
2708 secdata = alloc_secdata();
2709 if (!secdata)
2710 return -ENOMEM;
2711 rc = selinux_sb_copy_data(data, secdata);
2712 if (rc)
2713 goto out_free_secdata;
2714
2715 rc = selinux_parse_opts_str(secdata, &opts);
2716 if (rc)
2717 goto out_free_secdata;
2718
2719 mount_options = opts.mnt_opts;
2720 flags = opts.mnt_opts_flags;
2721
2722 for (i = 0; i < opts.num_mnt_opts; i++) {
2723 u32 sid;
026eb167 2724
12f348b9 2725 if (flags[i] == SBLABEL_MNT)
026eb167 2726 continue;
44be2f65 2727 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
026eb167 2728 if (rc) {
44be2f65 2729 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
2730 "(%s) failed for (dev %s, type %s) errno=%d\n",
2731 mount_options[i], sb->s_id, sb->s_type->name, rc);
026eb167
EP
2732 goto out_free_opts;
2733 }
2734 rc = -EINVAL;
2735 switch (flags[i]) {
2736 case FSCONTEXT_MNT:
2737 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2738 goto out_bad_option;
2739 break;
2740 case CONTEXT_MNT:
2741 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2742 goto out_bad_option;
2743 break;
2744 case ROOTCONTEXT_MNT: {
2745 struct inode_security_struct *root_isec;
83da53c5 2746 root_isec = backing_inode_security(sb->s_root);
026eb167
EP
2747
2748 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2749 goto out_bad_option;
2750 break;
2751 }
2752 case DEFCONTEXT_MNT:
2753 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2754 goto out_bad_option;
2755 break;
2756 default:
2757 goto out_free_opts;
2758 }
2759 }
2760
2761 rc = 0;
2762out_free_opts:
2763 security_free_mnt_opts(&opts);
2764out_free_secdata:
2765 free_secdata(secdata);
2766 return rc;
2767out_bad_option:
2768 printk(KERN_WARNING "SELinux: unable to change security options "
29b1deb2
LT
2769 "during remount (dev %s, type=%s)\n", sb->s_id,
2770 sb->s_type->name);
026eb167
EP
2771 goto out_free_opts;
2772}
2773
12204e24 2774static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2775{
88e67f3b 2776 const struct cred *cred = current_cred();
2bf49690 2777 struct common_audit_data ad;
1da177e4
LT
2778 int rc;
2779
2780 rc = superblock_doinit(sb, data);
2781 if (rc)
2782 return rc;
2783
74192246
JM
2784 /* Allow all mounts performed by the kernel */
2785 if (flags & MS_KERNMOUNT)
2786 return 0;
2787
50c205f5 2788 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2789 ad.u.dentry = sb->s_root;
88e67f3b 2790 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2791}
2792
726c3342 2793static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2794{
88e67f3b 2795 const struct cred *cred = current_cred();
2bf49690 2796 struct common_audit_data ad;
1da177e4 2797
50c205f5 2798 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2799 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2800 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2801}
2802
808d4e3c 2803static int selinux_mount(const char *dev_name,
8a04c43b 2804 const struct path *path,
808d4e3c 2805 const char *type,
828dfe1d
EP
2806 unsigned long flags,
2807 void *data)
1da177e4 2808{
88e67f3b 2809 const struct cred *cred = current_cred();
1da177e4
LT
2810
2811 if (flags & MS_REMOUNT)
d8c9584e 2812 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2813 FILESYSTEM__REMOUNT, NULL);
1da177e4 2814 else
2875fa00 2815 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2816}
2817
2818static int selinux_umount(struct vfsmount *mnt, int flags)
2819{
88e67f3b 2820 const struct cred *cred = current_cred();
1da177e4 2821
88e67f3b 2822 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2823 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2824}
2825
2826/* inode security operations */
2827
2828static int selinux_inode_alloc_security(struct inode *inode)
2829{
2830 return inode_alloc_security(inode);
2831}
2832
2833static void selinux_inode_free_security(struct inode *inode)
2834{
2835 inode_free_security(inode);
2836}
2837
d47be3df 2838static int selinux_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 2839 const struct qstr *name, void **ctx,
d47be3df
DQ
2840 u32 *ctxlen)
2841{
d47be3df
DQ
2842 u32 newsid;
2843 int rc;
2844
c957f6df
VG
2845 rc = selinux_determine_inode_label(current_security(),
2846 d_inode(dentry->d_parent), name,
c3c188b2
DH
2847 inode_mode_to_security_class(mode),
2848 &newsid);
2849 if (rc)
2850 return rc;
d47be3df
DQ
2851
2852 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2853}
2854
a518b0a5
VG
2855static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2856 struct qstr *name,
2857 const struct cred *old,
2858 struct cred *new)
2859{
2860 u32 newsid;
2861 int rc;
2862 struct task_security_struct *tsec;
2863
2864 rc = selinux_determine_inode_label(old->security,
2865 d_inode(dentry->d_parent), name,
2866 inode_mode_to_security_class(mode),
2867 &newsid);
2868 if (rc)
2869 return rc;
2870
2871 tsec = new->security;
2872 tsec->create_sid = newsid;
2873 return 0;
2874}
2875
5e41ff9e 2876static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
2877 const struct qstr *qstr,
2878 const char **name,
2a7dba39 2879 void **value, size_t *len)
5e41ff9e 2880{
5fb49870 2881 const struct task_security_struct *tsec = current_security();
5e41ff9e 2882 struct superblock_security_struct *sbsec;
275bb41e 2883 u32 sid, newsid, clen;
5e41ff9e 2884 int rc;
9548906b 2885 char *context;
5e41ff9e 2886
5e41ff9e 2887 sbsec = dir->i_sb->s_security;
5e41ff9e 2888
275bb41e
DH
2889 sid = tsec->sid;
2890 newsid = tsec->create_sid;
2891
c957f6df 2892 rc = selinux_determine_inode_label(current_security(),
c3c188b2
DH
2893 dir, qstr,
2894 inode_mode_to_security_class(inode->i_mode),
2895 &newsid);
2896 if (rc)
2897 return rc;
5e41ff9e 2898
296fddf7 2899 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2900 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2901 struct inode_security_struct *isec = inode->i_security;
2902 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2903 isec->sid = newsid;
6f3be9f5 2904 isec->initialized = LABEL_INITIALIZED;
296fddf7 2905 }
5e41ff9e 2906
12f348b9 2907 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
25a74f3b
SS
2908 return -EOPNOTSUPP;
2909
9548906b
TH
2910 if (name)
2911 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 2912
570bc1c2 2913 if (value && len) {
12b29f34 2914 rc = security_sid_to_context_force(newsid, &context, &clen);
9548906b 2915 if (rc)
570bc1c2 2916 return rc;
570bc1c2
SS
2917 *value = context;
2918 *len = clen;
5e41ff9e 2919 }
5e41ff9e 2920
5e41ff9e
SS
2921 return 0;
2922}
2923
4acdaf27 2924static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2925{
2926 return may_create(dir, dentry, SECCLASS_FILE);
2927}
2928
1da177e4
LT
2929static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2930{
1da177e4
LT
2931 return may_link(dir, old_dentry, MAY_LINK);
2932}
2933
1da177e4
LT
2934static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2935{
1da177e4
LT
2936 return may_link(dir, dentry, MAY_UNLINK);
2937}
2938
2939static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2940{
2941 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2942}
2943
18bb1db3 2944static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2945{
2946 return may_create(dir, dentry, SECCLASS_DIR);
2947}
2948
1da177e4
LT
2949static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2950{
2951 return may_link(dir, dentry, MAY_RMDIR);
2952}
2953
1a67aafb 2954static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2955{
1da177e4
LT
2956 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2957}
2958
1da177e4 2959static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2960 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2961{
2962 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2963}
2964
1da177e4
LT
2965static int selinux_inode_readlink(struct dentry *dentry)
2966{
88e67f3b
DH
2967 const struct cred *cred = current_cred();
2968
2875fa00 2969 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2970}
2971
bda0be7a
N
2972static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2973 bool rcu)
1da177e4 2974{
88e67f3b 2975 const struct cred *cred = current_cred();
bda0be7a
N
2976 struct common_audit_data ad;
2977 struct inode_security_struct *isec;
2978 u32 sid;
1da177e4 2979
bda0be7a
N
2980 validate_creds(cred);
2981
2982 ad.type = LSM_AUDIT_DATA_DENTRY;
2983 ad.u.dentry = dentry;
2984 sid = cred_sid(cred);
5d226df4
AG
2985 isec = inode_security_rcu(inode, rcu);
2986 if (IS_ERR(isec))
2987 return PTR_ERR(isec);
bda0be7a
N
2988
2989 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2990 rcu ? MAY_NOT_BLOCK : 0);
1da177e4
LT
2991}
2992
d4cf970d
EP
2993static noinline int audit_inode_permission(struct inode *inode,
2994 u32 perms, u32 audited, u32 denied,
626b9740 2995 int result,
d4cf970d 2996 unsigned flags)
1da177e4 2997{
b782e0a6 2998 struct common_audit_data ad;
d4cf970d
EP
2999 struct inode_security_struct *isec = inode->i_security;
3000 int rc;
3001
50c205f5 3002 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
3003 ad.u.inode = inode;
3004
3005 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
626b9740 3006 audited, denied, result, &ad, flags);
d4cf970d
EP
3007 if (rc)
3008 return rc;
3009 return 0;
3010}
3011
e74f71eb 3012static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 3013{
88e67f3b 3014 const struct cred *cred = current_cred();
b782e0a6
EP
3015 u32 perms;
3016 bool from_access;
cf1dd1da 3017 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
3018 struct inode_security_struct *isec;
3019 u32 sid;
3020 struct av_decision avd;
3021 int rc, rc2;
3022 u32 audited, denied;
1da177e4 3023
b782e0a6 3024 from_access = mask & MAY_ACCESS;
d09ca739
EP
3025 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3026
b782e0a6
EP
3027 /* No permission to check. Existence test. */
3028 if (!mask)
1da177e4 3029 return 0;
1da177e4 3030
2e334057 3031 validate_creds(cred);
b782e0a6 3032
2e334057
EP
3033 if (unlikely(IS_PRIVATE(inode)))
3034 return 0;
b782e0a6
EP
3035
3036 perms = file_mask_to_av(inode->i_mode, mask);
3037
2e334057 3038 sid = cred_sid(cred);
5d226df4
AG
3039 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3040 if (IS_ERR(isec))
3041 return PTR_ERR(isec);
2e334057
EP
3042
3043 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3044 audited = avc_audit_required(perms, &avd, rc,
3045 from_access ? FILE__AUDIT_ACCESS : 0,
3046 &denied);
3047 if (likely(!audited))
3048 return rc;
3049
626b9740 3050 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2e334057
EP
3051 if (rc2)
3052 return rc2;
3053 return rc;
1da177e4
LT
3054}
3055
3056static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3057{
88e67f3b 3058 const struct cred *cred = current_cred();
ccb54478 3059 struct inode *inode = d_backing_inode(dentry);
bc6a6008 3060 unsigned int ia_valid = iattr->ia_valid;
95dbf739 3061 __u32 av = FILE__WRITE;
1da177e4 3062
bc6a6008
AW
3063 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3064 if (ia_valid & ATTR_FORCE) {
3065 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3066 ATTR_FORCE);
3067 if (!ia_valid)
3068 return 0;
3069 }
1da177e4 3070
bc6a6008
AW
3071 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3072 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 3073 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 3074
ccb54478
SS
3075 if (selinux_policycap_openperm &&
3076 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3077 (ia_valid & ATTR_SIZE) &&
3078 !(ia_valid & ATTR_FILE))
95dbf739
EP
3079 av |= FILE__OPEN;
3080
3081 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
3082}
3083
3f7036a0 3084static int selinux_inode_getattr(const struct path *path)
1da177e4 3085{
3f7036a0 3086 return path_has_perm(current_cred(), path, FILE__GETATTR);
1da177e4
LT
3087}
3088
8f0cfa52 3089static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 3090{
88e67f3b
DH
3091 const struct cred *cred = current_cred();
3092
b5376771
SH
3093 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3094 sizeof XATTR_SECURITY_PREFIX - 1)) {
3095 if (!strcmp(name, XATTR_NAME_CAPS)) {
3096 if (!capable(CAP_SETFCAP))
3097 return -EPERM;
3098 } else if (!capable(CAP_SYS_ADMIN)) {
3099 /* A different attribute in the security namespace.
3100 Restrict to administrator. */
3101 return -EPERM;
3102 }
3103 }
3104
3105 /* Not an attribute we recognize, so just check the
3106 ordinary setattr permission. */
2875fa00 3107 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
3108}
3109
db59000a
SS
3110static bool has_cap_mac_admin(bool audit)
3111{
3112 const struct cred *cred = current_cred();
3113 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3114
3115 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3116 return false;
3117 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3118 return false;
3119 return true;
3120}
3121
8f0cfa52
DH
3122static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3123 const void *value, size_t size, int flags)
1da177e4 3124{
c6f493d6 3125 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3126 struct inode_security_struct *isec;
1da177e4 3127 struct superblock_security_struct *sbsec;
2bf49690 3128 struct common_audit_data ad;
275bb41e 3129 u32 newsid, sid = current_sid();
1da177e4
LT
3130 int rc = 0;
3131
b5376771
SH
3132 if (strcmp(name, XATTR_NAME_SELINUX))
3133 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3134
3135 sbsec = inode->i_sb->s_security;
12f348b9 3136 if (!(sbsec->flags & SBLABEL_MNT))
1da177e4
LT
3137 return -EOPNOTSUPP;
3138
2e149670 3139 if (!inode_owner_or_capable(inode))
1da177e4
LT
3140 return -EPERM;
3141
50c205f5 3142 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 3143 ad.u.dentry = dentry;
1da177e4 3144
20cdef8d 3145 isec = backing_inode_security(dentry);
275bb41e 3146 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
3147 FILE__RELABELFROM, &ad);
3148 if (rc)
3149 return rc;
3150
52a4c640 3151 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
12b29f34 3152 if (rc == -EINVAL) {
db59000a 3153 if (!has_cap_mac_admin(true)) {
d6ea83ec
EP
3154 struct audit_buffer *ab;
3155 size_t audit_size;
3156 const char *str;
3157
3158 /* We strip a nul only if it is at the end, otherwise the
3159 * context contains a nul and we should audit that */
e3fea3f7
AV
3160 if (value) {
3161 str = value;
3162 if (str[size - 1] == '\0')
3163 audit_size = size - 1;
3164 else
3165 audit_size = size;
3166 } else {
3167 str = "";
3168 audit_size = 0;
3169 }
d6ea83ec
EP
3170 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3171 audit_log_format(ab, "op=setxattr invalid_context=");
3172 audit_log_n_untrustedstring(ab, value, audit_size);
3173 audit_log_end(ab);
3174
12b29f34 3175 return rc;
d6ea83ec 3176 }
12b29f34
SS
3177 rc = security_context_to_sid_force(value, size, &newsid);
3178 }
1da177e4
LT
3179 if (rc)
3180 return rc;
3181
275bb41e 3182 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
3183 FILE__RELABELTO, &ad);
3184 if (rc)
3185 return rc;
3186
275bb41e 3187 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 3188 isec->sclass);
1da177e4
LT
3189 if (rc)
3190 return rc;
3191
3192 return avc_has_perm(newsid,
3193 sbsec->sid,
3194 SECCLASS_FILESYSTEM,
3195 FILESYSTEM__ASSOCIATE,
3196 &ad);
3197}
3198
8f0cfa52 3199static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 3200 const void *value, size_t size,
8f0cfa52 3201 int flags)
1da177e4 3202{
c6f493d6 3203 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3204 struct inode_security_struct *isec;
1da177e4
LT
3205 u32 newsid;
3206 int rc;
3207
3208 if (strcmp(name, XATTR_NAME_SELINUX)) {
3209 /* Not an attribute we recognize, so nothing to do. */
3210 return;
3211 }
3212
12b29f34 3213 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 3214 if (rc) {
12b29f34
SS
3215 printk(KERN_ERR "SELinux: unable to map context to SID"
3216 "for (%s, %lu), rc=%d\n",
3217 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
3218 return;
3219 }
3220
20cdef8d 3221 isec = backing_inode_security(dentry);
9287aed2 3222 spin_lock(&isec->lock);
aa9c2669 3223 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3224 isec->sid = newsid;
6f3be9f5 3225 isec->initialized = LABEL_INITIALIZED;
9287aed2 3226 spin_unlock(&isec->lock);
aa9c2669 3227
1da177e4
LT
3228 return;
3229}
3230
8f0cfa52 3231static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 3232{
88e67f3b
DH
3233 const struct cred *cred = current_cred();
3234
2875fa00 3235 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3236}
3237
828dfe1d 3238static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 3239{
88e67f3b
DH
3240 const struct cred *cred = current_cred();
3241
2875fa00 3242 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3243}
3244
8f0cfa52 3245static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 3246{
b5376771
SH
3247 if (strcmp(name, XATTR_NAME_SELINUX))
3248 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3249
3250 /* No one is allowed to remove a SELinux security label.
3251 You can change the label, but all data must be labeled. */
3252 return -EACCES;
3253}
3254
d381d8a9 3255/*
abc69bb6 3256 * Copy the inode security context value to the user.
d381d8a9
JM
3257 *
3258 * Permission check is handled by selinux_inode_getxattr hook.
3259 */
ea861dfd 3260static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 3261{
42492594
DQ
3262 u32 size;
3263 int error;
3264 char *context = NULL;
20cdef8d 3265 struct inode_security_struct *isec;
d381d8a9 3266
8c8570fb
DK
3267 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3268 return -EOPNOTSUPP;
d381d8a9 3269
abc69bb6
SS
3270 /*
3271 * If the caller has CAP_MAC_ADMIN, then get the raw context
3272 * value even if it is not defined by current policy; otherwise,
3273 * use the in-core value under current policy.
3274 * Use the non-auditing forms of the permission checks since
3275 * getxattr may be called by unprivileged processes commonly
3276 * and lack of permission just means that we fall back to the
3277 * in-core context value, not a denial.
3278 */
20cdef8d 3279 isec = inode_security(inode);
db59000a 3280 if (has_cap_mac_admin(false))
abc69bb6
SS
3281 error = security_sid_to_context_force(isec->sid, &context,
3282 &size);
3283 else
3284 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
3285 if (error)
3286 return error;
3287 error = size;
3288 if (alloc) {
3289 *buffer = context;
3290 goto out_nofree;
3291 }
3292 kfree(context);
3293out_nofree:
3294 return error;
1da177e4
LT
3295}
3296
3297static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 3298 const void *value, size_t size, int flags)
1da177e4 3299{
2c97165b 3300 struct inode_security_struct *isec = inode_security_novalidate(inode);
1da177e4
LT
3301 u32 newsid;
3302 int rc;
3303
3304 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3305 return -EOPNOTSUPP;
3306
3307 if (!value || !size)
3308 return -EACCES;
3309
20ba96ae 3310 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
1da177e4
LT
3311 if (rc)
3312 return rc;
3313
9287aed2 3314 spin_lock(&isec->lock);
aa9c2669 3315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3316 isec->sid = newsid;
6f3be9f5 3317 isec->initialized = LABEL_INITIALIZED;
9287aed2 3318 spin_unlock(&isec->lock);
1da177e4
LT
3319 return 0;
3320}
3321
3322static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3323{
3324 const int len = sizeof(XATTR_NAME_SELINUX);
3325 if (buffer && len <= buffer_size)
3326 memcpy(buffer, XATTR_NAME_SELINUX, len);
3327 return len;
3328}
3329
d6335d77 3330static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
713a04ae 3331{
e817c2f3 3332 struct inode_security_struct *isec = inode_security_novalidate(inode);
713a04ae
AD
3333 *secid = isec->sid;
3334}
3335
56909eb3
VG
3336static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3337{
3338 u32 sid;
3339 struct task_security_struct *tsec;
3340 struct cred *new_creds = *new;
3341
3342 if (new_creds == NULL) {
3343 new_creds = prepare_creds();
3344 if (!new_creds)
3345 return -ENOMEM;
3346 }
3347
3348 tsec = new_creds->security;
3349 /* Get label from overlay inode and set it in create_sid */
3350 selinux_inode_getsecid(d_inode(src), &sid);
3351 tsec->create_sid = sid;
3352 *new = new_creds;
3353 return 0;
3354}
3355
19472b69
VG
3356static int selinux_inode_copy_up_xattr(const char *name)
3357{
3358 /* The copy_up hook above sets the initial context on an inode, but we
3359 * don't then want to overwrite it by blindly copying all the lower
3360 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3361 */
3362 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3363 return 1; /* Discard */
3364 /*
3365 * Any other attribute apart from SELINUX is not claimed, supported
3366 * by selinux.
3367 */
3368 return -EOPNOTSUPP;
3369}
3370
1da177e4
LT
3371/* file security operations */
3372
788e7dd4 3373static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3374{
88e67f3b 3375 const struct cred *cred = current_cred();
496ad9aa 3376 struct inode *inode = file_inode(file);
1da177e4 3377
1da177e4
LT
3378 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3379 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3380 mask |= MAY_APPEND;
3381
389fb800
PM
3382 return file_has_perm(cred, file,
3383 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3384}
3385
788e7dd4
YN
3386static int selinux_file_permission(struct file *file, int mask)
3387{
496ad9aa 3388 struct inode *inode = file_inode(file);
20dda18b 3389 struct file_security_struct *fsec = file->f_security;
b197367e 3390 struct inode_security_struct *isec;
20dda18b
SS
3391 u32 sid = current_sid();
3392
389fb800 3393 if (!mask)
788e7dd4
YN
3394 /* No permission to check. Existence test. */
3395 return 0;
788e7dd4 3396
b197367e 3397 isec = inode_security(inode);
20dda18b
SS
3398 if (sid == fsec->sid && fsec->isid == isec->sid &&
3399 fsec->pseqno == avc_policy_seqno())
83d49856 3400 /* No change since file_open check. */
20dda18b
SS
3401 return 0;
3402
788e7dd4
YN
3403 return selinux_revalidate_file_permission(file, mask);
3404}
3405
1da177e4
LT
3406static int selinux_file_alloc_security(struct file *file)
3407{
3408 return file_alloc_security(file);
3409}
3410
3411static void selinux_file_free_security(struct file *file)
3412{
3413 file_free_security(file);
3414}
3415
fa1aa143
JVS
3416/*
3417 * Check whether a task has the ioctl permission and cmd
3418 * operation to an inode.
3419 */
1d2a168a 3420static int ioctl_has_perm(const struct cred *cred, struct file *file,
fa1aa143
JVS
3421 u32 requested, u16 cmd)
3422{
3423 struct common_audit_data ad;
3424 struct file_security_struct *fsec = file->f_security;
3425 struct inode *inode = file_inode(file);
20cdef8d 3426 struct inode_security_struct *isec;
fa1aa143
JVS
3427 struct lsm_ioctlop_audit ioctl;
3428 u32 ssid = cred_sid(cred);
3429 int rc;
3430 u8 driver = cmd >> 8;
3431 u8 xperm = cmd & 0xff;
3432
3433 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3434 ad.u.op = &ioctl;
3435 ad.u.op->cmd = cmd;
3436 ad.u.op->path = file->f_path;
3437
3438 if (ssid != fsec->sid) {
3439 rc = avc_has_perm(ssid, fsec->sid,
3440 SECCLASS_FD,
3441 FD__USE,
3442 &ad);
3443 if (rc)
3444 goto out;
3445 }
3446
3447 if (unlikely(IS_PRIVATE(inode)))
3448 return 0;
3449
20cdef8d 3450 isec = inode_security(inode);
fa1aa143
JVS
3451 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3452 requested, driver, xperm, &ad);
3453out:
3454 return rc;
3455}
3456
1da177e4
LT
3457static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3458 unsigned long arg)
3459{
88e67f3b 3460 const struct cred *cred = current_cred();
0b24dcb7 3461 int error = 0;
1da177e4 3462
0b24dcb7
EP
3463 switch (cmd) {
3464 case FIONREAD:
3465 /* fall through */
3466 case FIBMAP:
3467 /* fall through */
3468 case FIGETBSZ:
3469 /* fall through */
2f99c369 3470 case FS_IOC_GETFLAGS:
0b24dcb7 3471 /* fall through */
2f99c369 3472 case FS_IOC_GETVERSION:
0b24dcb7
EP
3473 error = file_has_perm(cred, file, FILE__GETATTR);
3474 break;
1da177e4 3475
2f99c369 3476 case FS_IOC_SETFLAGS:
0b24dcb7 3477 /* fall through */
2f99c369 3478 case FS_IOC_SETVERSION:
0b24dcb7
EP
3479 error = file_has_perm(cred, file, FILE__SETATTR);
3480 break;
3481
3482 /* sys_ioctl() checks */
3483 case FIONBIO:
3484 /* fall through */
3485 case FIOASYNC:
3486 error = file_has_perm(cred, file, 0);
3487 break;
1da177e4 3488
0b24dcb7
EP
3489 case KDSKBENT:
3490 case KDSKBSENT:
6a9de491 3491 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
8e4ff6f2 3492 SECURITY_CAP_AUDIT, true);
0b24dcb7
EP
3493 break;
3494
3495 /* default case assumes that the command will go
3496 * to the file's ioctl() function.
3497 */
3498 default:
fa1aa143 3499 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
0b24dcb7
EP
3500 }
3501 return error;
1da177e4
LT
3502}
3503
fcaaade1
SS
3504static int default_noexec;
3505
1da177e4
LT
3506static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3507{
88e67f3b 3508 const struct cred *cred = current_cred();
be0554c9 3509 u32 sid = cred_sid(cred);
d84f4f99 3510 int rc = 0;
88e67f3b 3511
fcaaade1 3512 if (default_noexec &&
892e8cac
SS
3513 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3514 (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3515 /*
3516 * We are making executable an anonymous mapping or a
3517 * private file mapping that will also be writable.
3518 * This has an additional check.
3519 */
be0554c9
SS
3520 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3521 PROCESS__EXECMEM, NULL);
1da177e4 3522 if (rc)
d84f4f99 3523 goto error;
1da177e4 3524 }
1da177e4
LT
3525
3526 if (file) {
3527 /* read access is always possible with a mapping */
3528 u32 av = FILE__READ;
3529
3530 /* write access only matters if the mapping is shared */
3531 if (shared && (prot & PROT_WRITE))
3532 av |= FILE__WRITE;
3533
3534 if (prot & PROT_EXEC)
3535 av |= FILE__EXECUTE;
3536
88e67f3b 3537 return file_has_perm(cred, file, av);
1da177e4 3538 }
d84f4f99
DH
3539
3540error:
3541 return rc;
1da177e4
LT
3542}
3543
e5467859 3544static int selinux_mmap_addr(unsigned long addr)
1da177e4 3545{
b1d9e6b0 3546 int rc = 0;
1da177e4 3547
a2551df7 3548 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
98883bfd 3549 u32 sid = current_sid();
ed032189
EP
3550 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3551 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3552 }
3553
98883bfd 3554 return rc;
e5467859 3555}
1da177e4 3556
e5467859
AV
3557static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3558 unsigned long prot, unsigned long flags)
3559{
3ba4bf5f
SS
3560 struct common_audit_data ad;
3561 int rc;
3562
3563 if (file) {
3564 ad.type = LSM_AUDIT_DATA_FILE;
3565 ad.u.file = file;
3566 rc = inode_has_perm(current_cred(), file_inode(file),
3567 FILE__MAP, &ad);
3568 if (rc)
3569 return rc;
3570 }
3571
1da177e4
LT
3572 if (selinux_checkreqprot)
3573 prot = reqprot;
3574
3575 return file_map_prot_check(file, prot,
3576 (flags & MAP_TYPE) == MAP_SHARED);
3577}
3578
3579static int selinux_file_mprotect(struct vm_area_struct *vma,
3580 unsigned long reqprot,
3581 unsigned long prot)
3582{
88e67f3b 3583 const struct cred *cred = current_cred();
be0554c9 3584 u32 sid = cred_sid(cred);
1da177e4
LT
3585
3586 if (selinux_checkreqprot)
3587 prot = reqprot;
3588
fcaaade1
SS
3589 if (default_noexec &&
3590 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3591 int rc = 0;
db4c9641
SS
3592 if (vma->vm_start >= vma->vm_mm->start_brk &&
3593 vma->vm_end <= vma->vm_mm->brk) {
be0554c9
SS
3594 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3595 PROCESS__EXECHEAP, NULL);
db4c9641 3596 } else if (!vma->vm_file &&
c2316dbf
SS
3597 ((vma->vm_start <= vma->vm_mm->start_stack &&
3598 vma->vm_end >= vma->vm_mm->start_stack) ||
d17af505 3599 vma_is_stack_for_current(vma))) {
be0554c9
SS
3600 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3601 PROCESS__EXECSTACK, NULL);
db4c9641
SS
3602 } else if (vma->vm_file && vma->anon_vma) {
3603 /*
3604 * We are making executable a file mapping that has
3605 * had some COW done. Since pages might have been
3606 * written, check ability to execute the possibly
3607 * modified content. This typically should only
3608 * occur for text relocations.
3609 */
d84f4f99 3610 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3611 }