SELinux: introduce path_has_perm
[deliverable/linux.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4
PM
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4 30#include <linux/errno.h>
0b24dcb7 31#include <linux/ext2_fs.h>
1da177e4
LT
32#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
0b24dcb7 41#include <linux/proc_fs.h>
1da177e4 42#include <linux/swap.h>
1da177e4
LT
43#include <linux/spinlock.h>
44#include <linux/syscalls.h>
2a7dba39 45#include <linux/dcache.h>
1da177e4 46#include <linux/file.h>
9f3acc31 47#include <linux/fdtable.h>
1da177e4
LT
48#include <linux/namei.h>
49#include <linux/mount.h>
1da177e4
LT
50#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
227b60f5 54#include <net/ip.h> /* for local_port_range[] */
1da177e4 55#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
d621d35e 60#include <asm/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
1da177e4
LT
82
83#include "avc.h"
84#include "objsec.h"
85#include "netif.h"
224dfbd8 86#include "netnode.h"
3e112172 87#include "netport.h"
d28d1e08 88#include "xfrm.h"
c60475bf 89#include "netlabel.h"
9d57a7f9 90#include "audit.h"
1da177e4 91
11689d47 92#define NUM_SEL_MNT_OPTS 5
c9180a57 93
1da177e4 94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
20510f2f 95extern struct security_operations *security_ops;
1da177e4 96
d621d35e
PM
97/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
1da177e4 100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 101int selinux_enforcing;
1da177e4
LT
102
103static int __init enforcing_setup(char *str)
104{
f5269710
EP
105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
f5269710
EP
118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
30d55280
SS
124#else
125int selinux_enabled = 1;
1da177e4
LT
126#endif
127
e18b890b 128static struct kmem_cache *sel_inode_cache;
7cae7e26 129
d621d35e
PM
130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
137 * enabled, false (0) if SECMARK is disabled.
138 *
139 */
140static int selinux_secmark_enabled(void)
141{
142 return (atomic_read(&selinux_secmark_refcount) > 0);
143}
144
d84f4f99
DH
145/*
146 * initialise the security for the init task
147 */
148static void cred_init_security(void)
1da177e4 149{
3b11a1de 150 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
151 struct task_security_struct *tsec;
152
89d155ef 153 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 154 if (!tsec)
d84f4f99 155 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 156
d84f4f99 157 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 158 cred->security = tsec;
1da177e4
LT
159}
160
88e67f3b
DH
161/*
162 * get the security ID of a set of credentials
163 */
164static inline u32 cred_sid(const struct cred *cred)
165{
166 const struct task_security_struct *tsec;
167
168 tsec = cred->security;
169 return tsec->sid;
170}
171
275bb41e 172/*
3b11a1de 173 * get the objective security ID of a task
275bb41e
DH
174 */
175static inline u32 task_sid(const struct task_struct *task)
176{
275bb41e
DH
177 u32 sid;
178
179 rcu_read_lock();
88e67f3b 180 sid = cred_sid(__task_cred(task));
275bb41e
DH
181 rcu_read_unlock();
182 return sid;
183}
184
185/*
3b11a1de 186 * get the subjective security ID of the current task
275bb41e
DH
187 */
188static inline u32 current_sid(void)
189{
5fb49870 190 const struct task_security_struct *tsec = current_security();
275bb41e
DH
191
192 return tsec->sid;
193}
194
88e67f3b
DH
195/* Allocate and free functions for each kind of security blob. */
196
1da177e4
LT
197static int inode_alloc_security(struct inode *inode)
198{
1da177e4 199 struct inode_security_struct *isec;
275bb41e 200 u32 sid = current_sid();
1da177e4 201
a02fe132 202 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
203 if (!isec)
204 return -ENOMEM;
205
23970741 206 mutex_init(&isec->lock);
1da177e4 207 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
208 isec->inode = inode;
209 isec->sid = SECINITSID_UNLABELED;
210 isec->sclass = SECCLASS_FILE;
275bb41e 211 isec->task_sid = sid;
1da177e4
LT
212 inode->i_security = isec;
213
214 return 0;
215}
216
217static void inode_free_security(struct inode *inode)
218{
219 struct inode_security_struct *isec = inode->i_security;
220 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
221
1da177e4
LT
222 spin_lock(&sbsec->isec_lock);
223 if (!list_empty(&isec->list))
224 list_del_init(&isec->list);
225 spin_unlock(&sbsec->isec_lock);
226
227 inode->i_security = NULL;
7cae7e26 228 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
229}
230
231static int file_alloc_security(struct file *file)
232{
1da177e4 233 struct file_security_struct *fsec;
275bb41e 234 u32 sid = current_sid();
1da177e4 235
26d2a4be 236 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
237 if (!fsec)
238 return -ENOMEM;
239
275bb41e
DH
240 fsec->sid = sid;
241 fsec->fown_sid = sid;
1da177e4
LT
242 file->f_security = fsec;
243
244 return 0;
245}
246
247static void file_free_security(struct file *file)
248{
249 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
250 file->f_security = NULL;
251 kfree(fsec);
252}
253
254static int superblock_alloc_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec;
257
89d155ef 258 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
259 if (!sbsec)
260 return -ENOMEM;
261
bc7e982b 262 mutex_init(&sbsec->lock);
1da177e4
LT
263 INIT_LIST_HEAD(&sbsec->isec_head);
264 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
265 sbsec->sb = sb;
266 sbsec->sid = SECINITSID_UNLABELED;
267 sbsec->def_sid = SECINITSID_FILE;
c312feb2 268 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
269 sb->s_security = sbsec;
270
271 return 0;
272}
273
274static void superblock_free_security(struct super_block *sb)
275{
276 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
277 sb->s_security = NULL;
278 kfree(sbsec);
279}
280
1da177e4
LT
281/* The security server must be initialized before
282 any labeling or access decisions can be provided. */
283extern int ss_initialized;
284
285/* The file system's label must be initialized prior to use. */
286
634a539e 287static const char *labeling_behaviors[6] = {
1da177e4
LT
288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
31e87930 304 Opt_error = -1,
1da177e4
LT
305 Opt_context = 1,
306 Opt_fscontext = 2,
c9180a57
EP
307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
11689d47 309 Opt_labelsupport = 5,
1da177e4
LT
310};
311
a447c093 312static const match_table_t tokens = {
832cbd9a
EP
313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 317 {Opt_labelsupport, LABELSUPP_STR},
31e87930 318 {Opt_error, NULL},
1da177e4
LT
319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
c312feb2
EP
323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
275bb41e 325 const struct cred *cred)
c312feb2 326{
275bb41e 327 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
0808925e
EP
340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
275bb41e 342 const struct cred *cred)
0808925e 343{
275bb41e 344 const struct task_security_struct *tsec = cred->security;
0808925e
EP
345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
c9180a57 356static int sb_finish_set_opts(struct super_block *sb)
1da177e4 357{
1da177e4 358 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
359 struct dentry *root = sb->s_root;
360 struct inode *root_inode = root->d_inode;
361 int rc = 0;
1da177e4 362
c9180a57
EP
363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
369 if (!root_inode->i_op->getxattr) {
370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
1da177e4 388
11689d47 389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 390
c9180a57
EP
391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
1da177e4 398
11689d47
DQ
399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
ddd29ec6
DQ
405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
c9180a57
EP
409 /* Initialize the root inode. */
410 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 411
c9180a57
EP
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
421 struct inode_security_struct, list);
422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
426 if (!IS_PRIVATE(inode))
427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
436 return rc;
437}
1da177e4 438
c9180a57
EP
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 445 struct security_mnt_opts *opts)
c9180a57
EP
446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
1da177e4 452
e0007529 453 security_init_mnt_opts(opts);
1da177e4 454
0d90a7ec 455 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 456 return -EINVAL;
1da177e4 457
c9180a57
EP
458 if (!ss_initialized)
459 return -EINVAL;
1da177e4 460
0d90a7ec 461 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
e0007529 465 opts->num_mnt_opts++;
c9180a57
EP
466 tmp >>= 1;
467 }
11689d47
DQ
468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
1da177e4 471
e0007529
EP
472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
c9180a57
EP
474 rc = -ENOMEM;
475 goto out_free;
476 }
1da177e4 477
e0007529
EP
478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
c9180a57
EP
480 rc = -ENOMEM;
481 goto out_free;
482 }
1da177e4 483
c9180a57
EP
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
e0007529
EP
489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
e0007529
EP
496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
e0007529
EP
503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
0808925e 509
c9180a57
EP
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
e0007529
EP
513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 515 }
11689d47
DQ
516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
1da177e4 520
e0007529 521 BUG_ON(i != opts->num_mnt_opts);
1da177e4 522
c9180a57
EP
523 return 0;
524
525out_free:
e0007529 526 security_free_mnt_opts(opts);
c9180a57
EP
527 return rc;
528}
1da177e4 529
c9180a57
EP
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
0d90a7ec
DQ
533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
c9180a57 535 /* check if the old mount command had the same options */
0d90a7ec 536 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
0d90a7ec
DQ
544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
c9180a57
EP
546 return 1;
547 return 0;
548}
e0007529 549
c9180a57
EP
550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
e0007529
EP
554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
c9180a57 556{
275bb41e 557 const struct cred *cred = current_cred();
c9180a57 558 int rc = 0, i;
c9180a57
EP
559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
089be43e
JM
561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
e0007529
EP
565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
c9180a57
EP
568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
c9180a57
EP
576 goto out;
577 }
578 rc = -EINVAL;
744ba35e
EP
579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
1da177e4 581 goto out;
c9180a57 582 }
1da177e4 583
e0007529
EP
584 /*
585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
0d90a7ec 595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 596 && (num_opts == 0))
f5269710 597 goto out;
e0007529 598
c9180a57
EP
599 /*
600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
11689d47
DQ
606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
c9180a57
EP
609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
1da177e4
LT
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
1da177e4 659 }
c9180a57
EP
660 }
661
0d90a7ec 662 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 663 /* previously mounted with options, but not on this attempt? */
0d90a7ec 664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
089be43e 670 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 671 sbsec->flags |= SE_SBPROC;
c9180a57
EP
672
673 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 677 __func__, sb->s_type->name, rc);
c9180a57
EP
678 goto out;
679 }
1da177e4 680
c9180a57
EP
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
275bb41e 683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 684 if (rc)
c9180a57 685 goto out;
1da177e4 686
c9180a57 687 sbsec->sid = fscontext_sid;
c312feb2
EP
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
c9180a57
EP
695 if (context_sid) {
696 if (!fscontext_sid) {
275bb41e
DH
697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
b04ea3ce 699 if (rc)
c9180a57
EP
700 goto out;
701 sbsec->sid = context_sid;
b04ea3ce 702 } else {
275bb41e
DH
703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
b04ea3ce 705 if (rc)
c9180a57 706 goto out;
b04ea3ce 707 }
c9180a57
EP
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
1da177e4 710
c9180a57 711 sbsec->mntpoint_sid = context_sid;
c312feb2 712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
713 }
714
c9180a57 715 if (rootcontext_sid) {
275bb41e
DH
716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
0808925e 718 if (rc)
c9180a57 719 goto out;
0808925e 720
c9180a57
EP
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
0808925e
EP
723 }
724
c9180a57
EP
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
1da177e4
LT
731 }
732
c9180a57
EP
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 735 sbsec, cred);
c9180a57
EP
736 if (rc)
737 goto out;
738 }
1da177e4 739
c9180a57 740 sbsec->def_sid = defcontext_sid;
1da177e4
LT
741 }
742
c9180a57 743 rc = sb_finish_set_opts(sb);
1da177e4 744out:
c9180a57 745 mutex_unlock(&sbsec->lock);
1da177e4 746 return rc;
c9180a57
EP
747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
1da177e4
LT
752}
753
c9180a57
EP
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
1da177e4 756{
c9180a57
EP
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 759
c9180a57
EP
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 763
0f5e6420
EP
764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 766 * mount options. thus we can safely deal with this superblock later
0f5e6420 767 */
e8c26255 768 if (!ss_initialized)
0f5e6420 769 return;
c9180a57 770
c9180a57 771 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 773
5a552617 774 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 775 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
776 return;
777
c9180a57
EP
778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
1da177e4 797 }
c9180a57
EP
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 803
c9180a57 804 newisec->sid = oldisec->sid;
1da177e4
LT
805 }
806
c9180a57
EP
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
2e1479d9
AB
811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
c9180a57 813{
e0007529 814 char *p;
c9180a57
EP
815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
e0007529 817 int rc, num_mnt_opts = 0;
1da177e4 818
e0007529 819 opts->num_mnt_opts = 0;
1da177e4 820
c9180a57
EP
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
1da177e4 825
c9180a57
EP
826 if (!*p)
827 continue;
1da177e4 828
c9180a57 829 token = match_token(p, tokens, args);
1da177e4 830
c9180a57
EP
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
11689d47
DQ
883 case Opt_labelsupport:
884 break;
c9180a57
EP
885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
1da177e4 889
1da177e4 890 }
1da177e4 891 }
c9180a57 892
e0007529
EP
893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
902 }
903
c9180a57 904 if (fscontext) {
e0007529
EP
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
907 }
908 if (context) {
e0007529
EP
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
911 }
912 if (rootcontext) {
e0007529
EP
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
915 }
916 if (defcontext) {
e0007529
EP
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
919 }
920
e0007529
EP
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
c9180a57
EP
924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
1da177e4
LT
929 return rc;
930}
e0007529
EP
931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
1da177e4 958
3583a711
AB
959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
2069f457
EP
961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
2069f457
EP
972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
11689d47
DQ
986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
2069f457
EP
990 default:
991 BUG();
a35c6c83 992 return;
2069f457
EP
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
2069f457 1015 return rc;
383795c2 1016 }
2069f457
EP
1017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
1da177e4
LT
1025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
13402580
JM
1048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
1da177e4
LT
1058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
13402580
JM
1074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
1da177e4 1078 case SOCK_DGRAM:
13402580
JM
1079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
13402580 1085 default:
1da177e4
LT
1086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1095 case NETLINK_INET_DIAG:
1da177e4
LT
1096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
8e6c9693 1126static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1127 u16 tclass,
1128 u32 *sid)
1129{
8e6c9693
LAG
1130 int rc;
1131 char *buffer, *path;
1da177e4 1132
828dfe1d 1133 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1134 if (!buffer)
1135 return -ENOMEM;
1136
8e6c9693
LAG
1137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1149 }
1da177e4
LT
1150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
8e6c9693 1154static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
1da177e4
LT
1173
1174 if (isec->initialized)
1175 goto out;
1176
23970741 1177 mutex_lock(&isec->lock);
1da177e4 1178 if (isec->initialized)
23970741 1179 goto out_unlock;
1da177e4
LT
1180
1181 sbsec = inode->i_sb->s_security;
0d90a7ec 1182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
23970741 1190 goto out_unlock;
1da177e4
LT
1191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
df7f54c0
EP
1210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
23970741 1219 goto out_unlock;
1da177e4
LT
1220 }
1221
1222 len = INITCONTEXTLEN;
4cb912f1 1223 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
23970741 1227 goto out_unlock;
1da177e4 1228 }
4cb912f1 1229 context[len] = '\0';
1da177e4
LT
1230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
314dabb8
JM
1233 kfree(context);
1234
1da177e4
LT
1235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
23970741 1240 goto out_unlock;
1da177e4 1241 }
1da177e4 1242 len = rc;
4cb912f1 1243 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
23970741 1247 goto out_unlock;
1da177e4 1248 }
4cb912f1 1249 context[len] = '\0';
1da177e4
LT
1250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
744ba35e 1257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1258 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
23970741 1261 goto out_unlock;
1da177e4
LT
1262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
f5c1d5b2 1267 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1268 sbsec->def_sid,
1269 GFP_NOFS);
1da177e4 1270 if (rc) {
4ba0a8ad
EP
1271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
1da177e4
LT
1284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
1da177e4 1304 if (rc)
23970741 1305 goto out_unlock;
1da177e4
LT
1306 isec->sid = sid;
1307 break;
c312feb2
EP
1308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
1da177e4 1311 default:
c312feb2 1312 /* Default to the fs superblock SID. */
1da177e4
LT
1313 isec->sid = sbsec->sid;
1314
0d90a7ec 1315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1316 if (opt_dentry) {
1da177e4 1317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1318 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1319 isec->sclass,
1320 &sid);
1321 if (rc)
23970741 1322 goto out_unlock;
1da177e4
LT
1323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
23970741
EP
1331out_unlock:
1332 mutex_unlock(&isec->lock);
1da177e4
LT
1333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
d84f4f99
DH
1366/*
1367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
275bb41e 1379/*
88e67f3b 1380 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
3b11a1de 1383 * - this uses the default subjective creds of tsk1
275bb41e
DH
1384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
1da177e4
LT
1387 u32 perms)
1388{
275bb41e
DH
1389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
1da177e4 1391
275bb41e
DH
1392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1397}
1398
3b11a1de
DH
1399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
b68e418c
SS
1415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
1da177e4
LT
1419/* Check whether a task is allowed to use a capability. */
1420static int task_has_capability(struct task_struct *tsk,
3699c53c 1421 const struct cred *cred,
06112163 1422 int cap, int audit)
1da177e4 1423{
2bf49690 1424 struct common_audit_data ad;
06112163 1425 struct av_decision avd;
b68e418c 1426 u16 sclass;
3699c53c 1427 u32 sid = cred_sid(cred);
b68e418c 1428 u32 av = CAP_TO_MASK(cap);
06112163 1429 int rc;
1da177e4 1430
2bf49690 1431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1432 ad.tsk = tsk;
1433 ad.u.cap = cap;
1434
b68e418c
SS
1435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
a35c6c83 1446 return -EINVAL;
b68e418c 1447 }
06112163 1448
275bb41e 1449 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
0dc1ba24
EP
1450 if (audit == SECURITY_CAP_AUDIT) {
1451 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1452 if (rc2)
1453 return rc2;
1454 }
06112163 1455 return rc;
1da177e4
LT
1456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
275bb41e 1462 u32 sid = task_sid(tsk);
1da177e4 1463
275bb41e 1464 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
88e67f3b 1471static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1472 struct inode *inode,
1473 u32 perms,
0dc1ba24
EP
1474 struct common_audit_data *adp,
1475 unsigned flags)
1da177e4 1476{
1da177e4 1477 struct inode_security_struct *isec;
2bf49690 1478 struct common_audit_data ad;
275bb41e 1479 u32 sid;
1da177e4 1480
e0e81739
DH
1481 validate_creds(cred);
1482
828dfe1d 1483 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1484 return 0;
1485
88e67f3b 1486 sid = cred_sid(cred);
1da177e4
LT
1487 isec = inode->i_security;
1488
1489 if (!adp) {
1490 adp = &ad;
f48b7399
EP
1491 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1492 ad.u.inode = inode;
1da177e4
LT
1493 }
1494
0dc1ba24 1495 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1496}
1497
1498/* Same as inode_has_perm, but pass explicit audit data containing
1499 the dentry to help the auditing code to more easily generate the
1500 pathname if needed. */
88e67f3b 1501static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
2bf49690 1506 struct common_audit_data ad;
88e67f3b 1507
2875fa00
EP
1508 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1509 ad.u.dentry = dentry;
1510 return inode_has_perm(cred, inode, av, &ad, 0);
1511}
1512
1513/* Same as inode_has_perm, but pass explicit audit data containing
1514 the path to help the auditing code to more easily generate the
1515 pathname if needed. */
1516static inline int path_has_perm(const struct cred *cred,
1517 struct path *path,
1518 u32 av)
1519{
1520 struct inode *inode = path->dentry->d_inode;
1521 struct common_audit_data ad;
1522
f48b7399 1523 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2875fa00 1524 ad.u.path = *path;
0dc1ba24 1525 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1526}
1527
1528/* Check whether a task can use an open file descriptor to
1529 access an inode in a given way. Check access to the
1530 descriptor itself, and then use dentry_has_perm to
1531 check a particular permission to the file.
1532 Access to the descriptor is implicitly granted if it
1533 has the same SID as the process. If av is zero, then
1534 access to the file is not checked, e.g. for cases
1535 where only the descriptor is affected like seek. */
88e67f3b
DH
1536static int file_has_perm(const struct cred *cred,
1537 struct file *file,
1538 u32 av)
1da177e4 1539{
1da177e4 1540 struct file_security_struct *fsec = file->f_security;
44707fdf 1541 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1542 struct common_audit_data ad;
88e67f3b 1543 u32 sid = cred_sid(cred);
1da177e4
LT
1544 int rc;
1545
f48b7399
EP
1546 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1547 ad.u.path = file->f_path;
1da177e4 1548
275bb41e
DH
1549 if (sid != fsec->sid) {
1550 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1551 SECCLASS_FD,
1552 FD__USE,
1553 &ad);
1554 if (rc)
88e67f3b 1555 goto out;
1da177e4
LT
1556 }
1557
1558 /* av is zero if only checking access to the descriptor. */
88e67f3b 1559 rc = 0;
1da177e4 1560 if (av)
0dc1ba24 1561 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1562
88e67f3b
DH
1563out:
1564 return rc;
1da177e4
LT
1565}
1566
1567/* Check whether a task can create a file. */
1568static int may_create(struct inode *dir,
1569 struct dentry *dentry,
1570 u16 tclass)
1571{
5fb49870 1572 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1573 struct inode_security_struct *dsec;
1574 struct superblock_security_struct *sbsec;
275bb41e 1575 u32 sid, newsid;
2bf49690 1576 struct common_audit_data ad;
1da177e4
LT
1577 int rc;
1578
1da177e4
LT
1579 dsec = dir->i_security;
1580 sbsec = dir->i_sb->s_security;
1581
275bb41e
DH
1582 sid = tsec->sid;
1583 newsid = tsec->create_sid;
1584
a269434d
EP
1585 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1586 ad.u.dentry = dentry;
1da177e4 1587
275bb41e 1588 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1589 DIR__ADD_NAME | DIR__SEARCH,
1590 &ad);
1591 if (rc)
1592 return rc;
1593
cd89596f 1594 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
562abf62
EP
1595 rc = security_transition_sid(sid, dsec->sid, tclass,
1596 &dentry->d_name, &newsid);
1da177e4
LT
1597 if (rc)
1598 return rc;
1599 }
1600
275bb41e 1601 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1602 if (rc)
1603 return rc;
1604
1605 return avc_has_perm(newsid, sbsec->sid,
1606 SECCLASS_FILESYSTEM,
1607 FILESYSTEM__ASSOCIATE, &ad);
1608}
1609
4eb582cf
ML
1610/* Check whether a task can create a key. */
1611static int may_create_key(u32 ksid,
1612 struct task_struct *ctx)
1613{
275bb41e 1614 u32 sid = task_sid(ctx);
4eb582cf 1615
275bb41e 1616 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1617}
1618
828dfe1d
EP
1619#define MAY_LINK 0
1620#define MAY_UNLINK 1
1621#define MAY_RMDIR 2
1da177e4
LT
1622
1623/* Check whether a task can link, unlink, or rmdir a file/directory. */
1624static int may_link(struct inode *dir,
1625 struct dentry *dentry,
1626 int kind)
1627
1628{
1da177e4 1629 struct inode_security_struct *dsec, *isec;
2bf49690 1630 struct common_audit_data ad;
275bb41e 1631 u32 sid = current_sid();
1da177e4
LT
1632 u32 av;
1633 int rc;
1634
1da177e4
LT
1635 dsec = dir->i_security;
1636 isec = dentry->d_inode->i_security;
1637
a269434d
EP
1638 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1639 ad.u.dentry = dentry;
1da177e4
LT
1640
1641 av = DIR__SEARCH;
1642 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1643 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1644 if (rc)
1645 return rc;
1646
1647 switch (kind) {
1648 case MAY_LINK:
1649 av = FILE__LINK;
1650 break;
1651 case MAY_UNLINK:
1652 av = FILE__UNLINK;
1653 break;
1654 case MAY_RMDIR:
1655 av = DIR__RMDIR;
1656 break;
1657 default:
744ba35e
EP
1658 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1659 __func__, kind);
1da177e4
LT
1660 return 0;
1661 }
1662
275bb41e 1663 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1664 return rc;
1665}
1666
1667static inline int may_rename(struct inode *old_dir,
1668 struct dentry *old_dentry,
1669 struct inode *new_dir,
1670 struct dentry *new_dentry)
1671{
1da177e4 1672 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1673 struct common_audit_data ad;
275bb41e 1674 u32 sid = current_sid();
1da177e4
LT
1675 u32 av;
1676 int old_is_dir, new_is_dir;
1677 int rc;
1678
1da177e4
LT
1679 old_dsec = old_dir->i_security;
1680 old_isec = old_dentry->d_inode->i_security;
1681 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1682 new_dsec = new_dir->i_security;
1683
a269434d 1684 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1da177e4 1685
a269434d 1686 ad.u.dentry = old_dentry;
275bb41e 1687 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1688 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1689 if (rc)
1690 return rc;
275bb41e 1691 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1692 old_isec->sclass, FILE__RENAME, &ad);
1693 if (rc)
1694 return rc;
1695 if (old_is_dir && new_dir != old_dir) {
275bb41e 1696 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1697 old_isec->sclass, DIR__REPARENT, &ad);
1698 if (rc)
1699 return rc;
1700 }
1701
a269434d 1702 ad.u.dentry = new_dentry;
1da177e4
LT
1703 av = DIR__ADD_NAME | DIR__SEARCH;
1704 if (new_dentry->d_inode)
1705 av |= DIR__REMOVE_NAME;
275bb41e 1706 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1707 if (rc)
1708 return rc;
1709 if (new_dentry->d_inode) {
1710 new_isec = new_dentry->d_inode->i_security;
1711 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1712 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1713 new_isec->sclass,
1714 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1715 if (rc)
1716 return rc;
1717 }
1718
1719 return 0;
1720}
1721
1722/* Check whether a task can perform a filesystem operation. */
88e67f3b 1723static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1724 struct super_block *sb,
1725 u32 perms,
2bf49690 1726 struct common_audit_data *ad)
1da177e4 1727{
1da177e4 1728 struct superblock_security_struct *sbsec;
88e67f3b 1729 u32 sid = cred_sid(cred);
1da177e4 1730
1da177e4 1731 sbsec = sb->s_security;
275bb41e 1732 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1733}
1734
1735/* Convert a Linux mode and permission mask to an access vector. */
1736static inline u32 file_mask_to_av(int mode, int mask)
1737{
1738 u32 av = 0;
1739
1740 if ((mode & S_IFMT) != S_IFDIR) {
1741 if (mask & MAY_EXEC)
1742 av |= FILE__EXECUTE;
1743 if (mask & MAY_READ)
1744 av |= FILE__READ;
1745
1746 if (mask & MAY_APPEND)
1747 av |= FILE__APPEND;
1748 else if (mask & MAY_WRITE)
1749 av |= FILE__WRITE;
1750
1751 } else {
1752 if (mask & MAY_EXEC)
1753 av |= DIR__SEARCH;
1754 if (mask & MAY_WRITE)
1755 av |= DIR__WRITE;
1756 if (mask & MAY_READ)
1757 av |= DIR__READ;
1758 }
1759
1760 return av;
1761}
1762
8b6a5a37
EP
1763/* Convert a Linux file to an access vector. */
1764static inline u32 file_to_av(struct file *file)
1765{
1766 u32 av = 0;
1767
1768 if (file->f_mode & FMODE_READ)
1769 av |= FILE__READ;
1770 if (file->f_mode & FMODE_WRITE) {
1771 if (file->f_flags & O_APPEND)
1772 av |= FILE__APPEND;
1773 else
1774 av |= FILE__WRITE;
1775 }
1776 if (!av) {
1777 /*
1778 * Special file opened with flags 3 for ioctl-only use.
1779 */
1780 av = FILE__IOCTL;
1781 }
1782
1783 return av;
1784}
1785
b0c636b9 1786/*
8b6a5a37 1787 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1788 * open permission.
1789 */
8b6a5a37 1790static inline u32 open_file_to_av(struct file *file)
b0c636b9 1791{
8b6a5a37 1792 u32 av = file_to_av(file);
b0c636b9 1793
49b7b8de
EP
1794 if (selinux_policycap_openperm)
1795 av |= FILE__OPEN;
1796
b0c636b9
EP
1797 return av;
1798}
1799
1da177e4
LT
1800/* Hook functions begin here. */
1801
9e48858f 1802static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1803 unsigned int mode)
1da177e4 1804{
1da177e4
LT
1805 int rc;
1806
9e48858f 1807 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1808 if (rc)
1809 return rc;
1810
006ebb40 1811 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1812 u32 sid = current_sid();
1813 u32 csid = task_sid(child);
1814 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1815 }
1816
3b11a1de 1817 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1818}
1819
1820static int selinux_ptrace_traceme(struct task_struct *parent)
1821{
1822 int rc;
1823
200ac532 1824 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1825 if (rc)
1826 return rc;
1827
1828 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1829}
1830
1831static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1832 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1833{
1834 int error;
1835
3b11a1de 1836 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1837 if (error)
1838 return error;
1839
200ac532 1840 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1841}
1842
d84f4f99
DH
1843static int selinux_capset(struct cred *new, const struct cred *old,
1844 const kernel_cap_t *effective,
1845 const kernel_cap_t *inheritable,
1846 const kernel_cap_t *permitted)
1da177e4
LT
1847{
1848 int error;
1849
200ac532 1850 error = cap_capset(new, old,
d84f4f99 1851 effective, inheritable, permitted);
1da177e4
LT
1852 if (error)
1853 return error;
1854
d84f4f99 1855 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1856}
1857
5626d3e8
JM
1858/*
1859 * (This comment used to live with the selinux_task_setuid hook,
1860 * which was removed).
1861 *
1862 * Since setuid only affects the current process, and since the SELinux
1863 * controls are not based on the Linux identity attributes, SELinux does not
1864 * need to control this operation. However, SELinux does control the use of
1865 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1866 */
1867
3699c53c
DH
1868static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1869 int cap, int audit)
1da177e4
LT
1870{
1871 int rc;
1872
200ac532 1873 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1874 if (rc)
1875 return rc;
1876
3699c53c 1877 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1878}
1879
1da177e4
LT
1880static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1881{
88e67f3b 1882 const struct cred *cred = current_cred();
1da177e4
LT
1883 int rc = 0;
1884
1885 if (!sb)
1886 return 0;
1887
1888 switch (cmds) {
828dfe1d
EP
1889 case Q_SYNC:
1890 case Q_QUOTAON:
1891 case Q_QUOTAOFF:
1892 case Q_SETINFO:
1893 case Q_SETQUOTA:
88e67f3b 1894 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1895 break;
1896 case Q_GETFMT:
1897 case Q_GETINFO:
1898 case Q_GETQUOTA:
88e67f3b 1899 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1900 break;
1901 default:
1902 rc = 0; /* let the kernel handle invalid cmds */
1903 break;
1da177e4
LT
1904 }
1905 return rc;
1906}
1907
1908static int selinux_quota_on(struct dentry *dentry)
1909{
88e67f3b
DH
1910 const struct cred *cred = current_cred();
1911
2875fa00 1912 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1913}
1914
12b3052c 1915static int selinux_syslog(int type)
1da177e4
LT
1916{
1917 int rc;
1918
1da177e4 1919 switch (type) {
d78ca3cd
KC
1920 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1921 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1922 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1923 break;
d78ca3cd
KC
1924 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1925 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1926 /* Set level of messages printed to console */
1927 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1928 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1929 break;
d78ca3cd
KC
1930 case SYSLOG_ACTION_CLOSE: /* Close log */
1931 case SYSLOG_ACTION_OPEN: /* Open log */
1932 case SYSLOG_ACTION_READ: /* Read from log */
1933 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1934 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1935 default:
1936 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1937 break;
1da177e4
LT
1938 }
1939 return rc;
1940}
1941
1942/*
1943 * Check that a process has enough memory to allocate a new virtual
1944 * mapping. 0 means there is enough memory for the allocation to
1945 * succeed and -ENOMEM implies there is not.
1946 *
1da177e4
LT
1947 * Do not audit the selinux permission check, as this is applied to all
1948 * processes that allocate mappings.
1949 */
34b4e4aa 1950static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1951{
1952 int rc, cap_sys_admin = 0;
1da177e4 1953
3699c53c
DH
1954 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1955 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1956 if (rc == 0)
1957 cap_sys_admin = 1;
1958
34b4e4aa 1959 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1960}
1961
1962/* binprm security operations */
1963
a6f76f23 1964static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1965{
a6f76f23
DH
1966 const struct task_security_struct *old_tsec;
1967 struct task_security_struct *new_tsec;
1da177e4 1968 struct inode_security_struct *isec;
2bf49690 1969 struct common_audit_data ad;
a6f76f23 1970 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1971 int rc;
1972
200ac532 1973 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1974 if (rc)
1975 return rc;
1976
a6f76f23
DH
1977 /* SELinux context only depends on initial program or script and not
1978 * the script interpreter */
1979 if (bprm->cred_prepared)
1da177e4
LT
1980 return 0;
1981
a6f76f23
DH
1982 old_tsec = current_security();
1983 new_tsec = bprm->cred->security;
1da177e4
LT
1984 isec = inode->i_security;
1985
1986 /* Default to the current task SID. */
a6f76f23
DH
1987 new_tsec->sid = old_tsec->sid;
1988 new_tsec->osid = old_tsec->sid;
1da177e4 1989
28eba5bf 1990 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
1991 new_tsec->create_sid = 0;
1992 new_tsec->keycreate_sid = 0;
1993 new_tsec->sockcreate_sid = 0;
1da177e4 1994
a6f76f23
DH
1995 if (old_tsec->exec_sid) {
1996 new_tsec->sid = old_tsec->exec_sid;
1da177e4 1997 /* Reset exec SID on execve. */
a6f76f23 1998 new_tsec->exec_sid = 0;
1da177e4
LT
1999 } else {
2000 /* Check for a default transition on this program. */
a6f76f23 2001 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2002 SECCLASS_PROCESS, NULL,
2003 &new_tsec->sid);
1da177e4
LT
2004 if (rc)
2005 return rc;
2006 }
2007
f48b7399
EP
2008 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2009 ad.u.path = bprm->file->f_path;
1da177e4 2010
3d5ff529 2011 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2012 new_tsec->sid = old_tsec->sid;
1da177e4 2013
a6f76f23
DH
2014 if (new_tsec->sid == old_tsec->sid) {
2015 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2016 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2017 if (rc)
2018 return rc;
2019 } else {
2020 /* Check permissions for the transition. */
a6f76f23 2021 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2022 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2023 if (rc)
2024 return rc;
2025
a6f76f23 2026 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2027 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2028 if (rc)
2029 return rc;
2030
a6f76f23
DH
2031 /* Check for shared state */
2032 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2033 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2034 SECCLASS_PROCESS, PROCESS__SHARE,
2035 NULL);
2036 if (rc)
2037 return -EPERM;
2038 }
2039
2040 /* Make sure that anyone attempting to ptrace over a task that
2041 * changes its SID has the appropriate permit */
2042 if (bprm->unsafe &
2043 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2044 struct task_struct *tracer;
2045 struct task_security_struct *sec;
2046 u32 ptsid = 0;
2047
2048 rcu_read_lock();
2049 tracer = tracehook_tracer_task(current);
2050 if (likely(tracer != NULL)) {
2051 sec = __task_cred(tracer)->security;
2052 ptsid = sec->sid;
2053 }
2054 rcu_read_unlock();
2055
2056 if (ptsid != 0) {
2057 rc = avc_has_perm(ptsid, new_tsec->sid,
2058 SECCLASS_PROCESS,
2059 PROCESS__PTRACE, NULL);
2060 if (rc)
2061 return -EPERM;
2062 }
2063 }
1da177e4 2064
a6f76f23
DH
2065 /* Clear any possibly unsafe personality bits on exec: */
2066 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2067 }
2068
1da177e4
LT
2069 return 0;
2070}
2071
828dfe1d 2072static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2073{
5fb49870 2074 const struct task_security_struct *tsec = current_security();
275bb41e 2075 u32 sid, osid;
1da177e4
LT
2076 int atsecure = 0;
2077
275bb41e
DH
2078 sid = tsec->sid;
2079 osid = tsec->osid;
2080
2081 if (osid != sid) {
1da177e4
LT
2082 /* Enable secure mode for SIDs transitions unless
2083 the noatsecure permission is granted between
2084 the two SIDs, i.e. ahp returns 0. */
275bb41e 2085 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2086 SECCLASS_PROCESS,
2087 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2088 }
2089
200ac532 2090 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2091}
2092
1da177e4
LT
2093extern struct vfsmount *selinuxfs_mount;
2094extern struct dentry *selinux_null;
2095
2096/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2097static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
1da177e4 2099{
2bf49690 2100 struct common_audit_data ad;
1da177e4 2101 struct file *file, *devnull = NULL;
b20c8122 2102 struct tty_struct *tty;
badf1662 2103 struct fdtable *fdt;
1da177e4 2104 long j = -1;
24ec839c 2105 int drop_tty = 0;
1da177e4 2106
24ec839c 2107 tty = get_current_tty();
1da177e4 2108 if (tty) {
ee2ffa0d 2109 spin_lock(&tty_files_lock);
37dd0bd0 2110 if (!list_empty(&tty->tty_files)) {
d996b62a 2111 struct tty_file_private *file_priv;
37dd0bd0
EP
2112 struct inode *inode;
2113
1da177e4
LT
2114 /* Revalidate access to controlling tty.
2115 Use inode_has_perm on the tty inode directly rather
2116 than using file_has_perm, as this particular open
2117 file may belong to another process and we are only
2118 interested in the inode-based check here. */
d996b62a
NP
2119 file_priv = list_first_entry(&tty->tty_files,
2120 struct tty_file_private, list);
2121 file = file_priv->file;
37dd0bd0 2122 inode = file->f_path.dentry->d_inode;
88e67f3b 2123 if (inode_has_perm(cred, inode,
0dc1ba24 2124 FILE__READ | FILE__WRITE, NULL, 0)) {
24ec839c 2125 drop_tty = 1;
1da177e4
LT
2126 }
2127 }
ee2ffa0d 2128 spin_unlock(&tty_files_lock);
452a00d2 2129 tty_kref_put(tty);
1da177e4 2130 }
98a27ba4
EB
2131 /* Reset controlling tty. */
2132 if (drop_tty)
2133 no_tty();
1da177e4
LT
2134
2135 /* Revalidate access to inherited open files. */
2136
f48b7399 2137 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1da177e4
LT
2138
2139 spin_lock(&files->file_lock);
2140 for (;;) {
2141 unsigned long set, i;
2142 int fd;
2143
2144 j++;
2145 i = j * __NFDBITS;
badf1662 2146 fdt = files_fdtable(files);
bbea9f69 2147 if (i >= fdt->max_fds)
1da177e4 2148 break;
badf1662 2149 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2150 if (!set)
2151 continue;
2152 spin_unlock(&files->file_lock);
828dfe1d 2153 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2154 if (set & 1) {
2155 file = fget(i);
2156 if (!file)
2157 continue;
88e67f3b 2158 if (file_has_perm(cred,
1da177e4
LT
2159 file,
2160 file_to_av(file))) {
2161 sys_close(i);
2162 fd = get_unused_fd();
2163 if (fd != i) {
2164 if (fd >= 0)
2165 put_unused_fd(fd);
2166 fput(file);
2167 continue;
2168 }
2169 if (devnull) {
095975da 2170 get_file(devnull);
1da177e4 2171 } else {
745ca247
DH
2172 devnull = dentry_open(
2173 dget(selinux_null),
2174 mntget(selinuxfs_mount),
2175 O_RDWR, cred);
fc5d81e6
AM
2176 if (IS_ERR(devnull)) {
2177 devnull = NULL;
1da177e4
LT
2178 put_unused_fd(fd);
2179 fput(file);
2180 continue;
2181 }
2182 }
2183 fd_install(fd, devnull);
2184 }
2185 fput(file);
2186 }
2187 }
2188 spin_lock(&files->file_lock);
2189
2190 }
2191 spin_unlock(&files->file_lock);
2192}
2193
a6f76f23
DH
2194/*
2195 * Prepare a process for imminent new credential changes due to exec
2196 */
2197static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2198{
a6f76f23
DH
2199 struct task_security_struct *new_tsec;
2200 struct rlimit *rlim, *initrlim;
2201 int rc, i;
d84f4f99 2202
a6f76f23
DH
2203 new_tsec = bprm->cred->security;
2204 if (new_tsec->sid == new_tsec->osid)
2205 return;
1da177e4 2206
a6f76f23
DH
2207 /* Close files for which the new task SID is not authorized. */
2208 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2209
a6f76f23
DH
2210 /* Always clear parent death signal on SID transitions. */
2211 current->pdeath_signal = 0;
0356357c 2212
a6f76f23
DH
2213 /* Check whether the new SID can inherit resource limits from the old
2214 * SID. If not, reset all soft limits to the lower of the current
2215 * task's hard limit and the init task's soft limit.
2216 *
2217 * Note that the setting of hard limits (even to lower them) can be
2218 * controlled by the setrlimit check. The inclusion of the init task's
2219 * soft limit into the computation is to avoid resetting soft limits
2220 * higher than the default soft limit for cases where the default is
2221 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2222 */
2223 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2224 PROCESS__RLIMITINH, NULL);
2225 if (rc) {
eb2d55a3
ON
2226 /* protect against do_prlimit() */
2227 task_lock(current);
a6f76f23
DH
2228 for (i = 0; i < RLIM_NLIMITS; i++) {
2229 rlim = current->signal->rlim + i;
2230 initrlim = init_task.signal->rlim + i;
2231 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2232 }
eb2d55a3
ON
2233 task_unlock(current);
2234 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2235 }
2236}
2237
2238/*
a6f76f23
DH
2239 * Clean up the process immediately after the installation of new credentials
2240 * due to exec
1da177e4 2241 */
a6f76f23 2242static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2243{
a6f76f23 2244 const struct task_security_struct *tsec = current_security();
1da177e4 2245 struct itimerval itimer;
a6f76f23 2246 u32 osid, sid;
1da177e4
LT
2247 int rc, i;
2248
a6f76f23
DH
2249 osid = tsec->osid;
2250 sid = tsec->sid;
2251
2252 if (sid == osid)
1da177e4
LT
2253 return;
2254
a6f76f23
DH
2255 /* Check whether the new SID can inherit signal state from the old SID.
2256 * If not, clear itimers to avoid subsequent signal generation and
2257 * flush and unblock signals.
2258 *
2259 * This must occur _after_ the task SID has been updated so that any
2260 * kill done after the flush will be checked against the new SID.
2261 */
2262 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2263 if (rc) {
2264 memset(&itimer, 0, sizeof itimer);
2265 for (i = 0; i < 3; i++)
2266 do_setitimer(i, &itimer, NULL);
1da177e4 2267 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2268 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2269 __flush_signals(current);
2270 flush_signal_handlers(current, 1);
2271 sigemptyset(&current->blocked);
2272 }
1da177e4
LT
2273 spin_unlock_irq(&current->sighand->siglock);
2274 }
2275
a6f76f23
DH
2276 /* Wake up the parent if it is waiting so that it can recheck
2277 * wait permission to the new task SID. */
ecd6de3c 2278 read_lock(&tasklist_lock);
0b7570e7 2279 __wake_up_parent(current, current->real_parent);
ecd6de3c 2280 read_unlock(&tasklist_lock);
1da177e4
LT
2281}
2282
2283/* superblock security operations */
2284
2285static int selinux_sb_alloc_security(struct super_block *sb)
2286{
2287 return superblock_alloc_security(sb);
2288}
2289
2290static void selinux_sb_free_security(struct super_block *sb)
2291{
2292 superblock_free_security(sb);
2293}
2294
2295static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2296{
2297 if (plen > olen)
2298 return 0;
2299
2300 return !memcmp(prefix, option, plen);
2301}
2302
2303static inline int selinux_option(char *option, int len)
2304{
832cbd9a
EP
2305 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2306 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2307 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2308 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2309 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2310}
2311
2312static inline void take_option(char **to, char *from, int *first, int len)
2313{
2314 if (!*first) {
2315 **to = ',';
2316 *to += 1;
3528a953 2317 } else
1da177e4
LT
2318 *first = 0;
2319 memcpy(*to, from, len);
2320 *to += len;
2321}
2322
828dfe1d
EP
2323static inline void take_selinux_option(char **to, char *from, int *first,
2324 int len)
3528a953
CO
2325{
2326 int current_size = 0;
2327
2328 if (!*first) {
2329 **to = '|';
2330 *to += 1;
828dfe1d 2331 } else
3528a953
CO
2332 *first = 0;
2333
2334 while (current_size < len) {
2335 if (*from != '"') {
2336 **to = *from;
2337 *to += 1;
2338 }
2339 from += 1;
2340 current_size += 1;
2341 }
2342}
2343
e0007529 2344static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2345{
2346 int fnosec, fsec, rc = 0;
2347 char *in_save, *in_curr, *in_end;
2348 char *sec_curr, *nosec_save, *nosec;
3528a953 2349 int open_quote = 0;
1da177e4
LT
2350
2351 in_curr = orig;
2352 sec_curr = copy;
2353
1da177e4
LT
2354 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2355 if (!nosec) {
2356 rc = -ENOMEM;
2357 goto out;
2358 }
2359
2360 nosec_save = nosec;
2361 fnosec = fsec = 1;
2362 in_save = in_end = orig;
2363
2364 do {
3528a953
CO
2365 if (*in_end == '"')
2366 open_quote = !open_quote;
2367 if ((*in_end == ',' && open_quote == 0) ||
2368 *in_end == '\0') {
1da177e4
LT
2369 int len = in_end - in_curr;
2370
2371 if (selinux_option(in_curr, len))
3528a953 2372 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2373 else
2374 take_option(&nosec, in_curr, &fnosec, len);
2375
2376 in_curr = in_end + 1;
2377 }
2378 } while (*in_end++);
2379
6931dfc9 2380 strcpy(in_save, nosec_save);
da3caa20 2381 free_page((unsigned long)nosec_save);
1da177e4
LT
2382out:
2383 return rc;
2384}
2385
026eb167
EP
2386static int selinux_sb_remount(struct super_block *sb, void *data)
2387{
2388 int rc, i, *flags;
2389 struct security_mnt_opts opts;
2390 char *secdata, **mount_options;
2391 struct superblock_security_struct *sbsec = sb->s_security;
2392
2393 if (!(sbsec->flags & SE_SBINITIALIZED))
2394 return 0;
2395
2396 if (!data)
2397 return 0;
2398
2399 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2400 return 0;
2401
2402 security_init_mnt_opts(&opts);
2403 secdata = alloc_secdata();
2404 if (!secdata)
2405 return -ENOMEM;
2406 rc = selinux_sb_copy_data(data, secdata);
2407 if (rc)
2408 goto out_free_secdata;
2409
2410 rc = selinux_parse_opts_str(secdata, &opts);
2411 if (rc)
2412 goto out_free_secdata;
2413
2414 mount_options = opts.mnt_opts;
2415 flags = opts.mnt_opts_flags;
2416
2417 for (i = 0; i < opts.num_mnt_opts; i++) {
2418 u32 sid;
2419 size_t len;
2420
2421 if (flags[i] == SE_SBLABELSUPP)
2422 continue;
2423 len = strlen(mount_options[i]);
2424 rc = security_context_to_sid(mount_options[i], len, &sid);
2425 if (rc) {
2426 printk(KERN_WARNING "SELinux: security_context_to_sid"
2427 "(%s) failed for (dev %s, type %s) errno=%d\n",
2428 mount_options[i], sb->s_id, sb->s_type->name, rc);
2429 goto out_free_opts;
2430 }
2431 rc = -EINVAL;
2432 switch (flags[i]) {
2433 case FSCONTEXT_MNT:
2434 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2435 goto out_bad_option;
2436 break;
2437 case CONTEXT_MNT:
2438 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2439 goto out_bad_option;
2440 break;
2441 case ROOTCONTEXT_MNT: {
2442 struct inode_security_struct *root_isec;
2443 root_isec = sb->s_root->d_inode->i_security;
2444
2445 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2446 goto out_bad_option;
2447 break;
2448 }
2449 case DEFCONTEXT_MNT:
2450 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2451 goto out_bad_option;
2452 break;
2453 default:
2454 goto out_free_opts;
2455 }
2456 }
2457
2458 rc = 0;
2459out_free_opts:
2460 security_free_mnt_opts(&opts);
2461out_free_secdata:
2462 free_secdata(secdata);
2463 return rc;
2464out_bad_option:
2465 printk(KERN_WARNING "SELinux: unable to change security options "
2466 "during remount (dev %s, type=%s)\n", sb->s_id,
2467 sb->s_type->name);
2468 goto out_free_opts;
2469}
2470
12204e24 2471static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2472{
88e67f3b 2473 const struct cred *cred = current_cred();
2bf49690 2474 struct common_audit_data ad;
1da177e4
LT
2475 int rc;
2476
2477 rc = superblock_doinit(sb, data);
2478 if (rc)
2479 return rc;
2480
74192246
JM
2481 /* Allow all mounts performed by the kernel */
2482 if (flags & MS_KERNMOUNT)
2483 return 0;
2484
a269434d
EP
2485 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2486 ad.u.dentry = sb->s_root;
88e67f3b 2487 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2488}
2489
726c3342 2490static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2491{
88e67f3b 2492 const struct cred *cred = current_cred();
2bf49690 2493 struct common_audit_data ad;
1da177e4 2494
a269434d
EP
2495 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2496 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2497 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2498}
2499
828dfe1d 2500static int selinux_mount(char *dev_name,
b5266eb4 2501 struct path *path,
828dfe1d
EP
2502 char *type,
2503 unsigned long flags,
2504 void *data)
1da177e4 2505{
88e67f3b 2506 const struct cred *cred = current_cred();
1da177e4
LT
2507
2508 if (flags & MS_REMOUNT)
88e67f3b 2509 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2510 FILESYSTEM__REMOUNT, NULL);
1da177e4 2511 else
2875fa00 2512 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2513}
2514
2515static int selinux_umount(struct vfsmount *mnt, int flags)
2516{
88e67f3b 2517 const struct cred *cred = current_cred();
1da177e4 2518
88e67f3b 2519 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2520 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2521}
2522
2523/* inode security operations */
2524
2525static int selinux_inode_alloc_security(struct inode *inode)
2526{
2527 return inode_alloc_security(inode);
2528}
2529
2530static void selinux_inode_free_security(struct inode *inode)
2531{
2532 inode_free_security(inode);
2533}
2534
5e41ff9e 2535static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2536 const struct qstr *qstr, char **name,
2537 void **value, size_t *len)
5e41ff9e 2538{
5fb49870 2539 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2540 struct inode_security_struct *dsec;
2541 struct superblock_security_struct *sbsec;
275bb41e 2542 u32 sid, newsid, clen;
5e41ff9e 2543 int rc;
570bc1c2 2544 char *namep = NULL, *context;
5e41ff9e 2545
5e41ff9e
SS
2546 dsec = dir->i_security;
2547 sbsec = dir->i_sb->s_security;
5e41ff9e 2548
275bb41e
DH
2549 sid = tsec->sid;
2550 newsid = tsec->create_sid;
2551
415103f9
EP
2552 if ((sbsec->flags & SE_SBINITIALIZED) &&
2553 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2554 newsid = sbsec->mntpoint_sid;
2555 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2556 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2557 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2558 qstr, &newsid);
5e41ff9e
SS
2559 if (rc) {
2560 printk(KERN_WARNING "%s: "
2561 "security_transition_sid failed, rc=%d (dev=%s "
2562 "ino=%ld)\n",
dd6f953a 2563 __func__,
5e41ff9e
SS
2564 -rc, inode->i_sb->s_id, inode->i_ino);
2565 return rc;
2566 }
2567 }
2568
296fddf7 2569 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2570 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2571 struct inode_security_struct *isec = inode->i_security;
2572 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2573 isec->sid = newsid;
2574 isec->initialized = 1;
2575 }
5e41ff9e 2576
cd89596f 2577 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2578 return -EOPNOTSUPP;
2579
570bc1c2 2580 if (name) {
a02fe132 2581 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2582 if (!namep)
2583 return -ENOMEM;
2584 *name = namep;
2585 }
5e41ff9e 2586
570bc1c2 2587 if (value && len) {
12b29f34 2588 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2589 if (rc) {
2590 kfree(namep);
2591 return rc;
2592 }
2593 *value = context;
2594 *len = clen;
5e41ff9e 2595 }
5e41ff9e 2596
5e41ff9e
SS
2597 return 0;
2598}
2599
1da177e4
LT
2600static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2601{
2602 return may_create(dir, dentry, SECCLASS_FILE);
2603}
2604
1da177e4
LT
2605static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2606{
1da177e4
LT
2607 return may_link(dir, old_dentry, MAY_LINK);
2608}
2609
1da177e4
LT
2610static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2611{
1da177e4
LT
2612 return may_link(dir, dentry, MAY_UNLINK);
2613}
2614
2615static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2616{
2617 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2618}
2619
1da177e4
LT
2620static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2621{
2622 return may_create(dir, dentry, SECCLASS_DIR);
2623}
2624
1da177e4
LT
2625static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2626{
2627 return may_link(dir, dentry, MAY_RMDIR);
2628}
2629
2630static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2631{
1da177e4
LT
2632 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2633}
2634
1da177e4 2635static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2636 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2637{
2638 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2639}
2640
1da177e4
LT
2641static int selinux_inode_readlink(struct dentry *dentry)
2642{
88e67f3b
DH
2643 const struct cred *cred = current_cred();
2644
2875fa00 2645 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2646}
2647
2648static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2649{
88e67f3b 2650 const struct cred *cred = current_cred();
1da177e4 2651
2875fa00 2652 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2653}
2654
1c990429 2655static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
1da177e4 2656{
88e67f3b 2657 const struct cred *cred = current_cred();
b782e0a6
EP
2658 struct common_audit_data ad;
2659 u32 perms;
2660 bool from_access;
1da177e4 2661
b782e0a6 2662 from_access = mask & MAY_ACCESS;
d09ca739
EP
2663 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2664
b782e0a6
EP
2665 /* No permission to check. Existence test. */
2666 if (!mask)
1da177e4 2667 return 0;
1da177e4 2668
f48b7399
EP
2669 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2670 ad.u.inode = inode;
b782e0a6
EP
2671
2672 if (from_access)
2673 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2674
2675 perms = file_mask_to_av(inode->i_mode, mask);
2676
0dc1ba24 2677 return inode_has_perm(cred, inode, perms, &ad, flags);
1da177e4
LT
2678}
2679
2680static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2681{
88e67f3b 2682 const struct cred *cred = current_cred();
bc6a6008 2683 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2684
bc6a6008
AW
2685 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2686 if (ia_valid & ATTR_FORCE) {
2687 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2688 ATTR_FORCE);
2689 if (!ia_valid)
2690 return 0;
2691 }
1da177e4 2692
bc6a6008
AW
2693 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2694 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2695 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2696
2875fa00 2697 return dentry_has_perm(cred, dentry, FILE__WRITE);
1da177e4
LT
2698}
2699
2700static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2701{
88e67f3b 2702 const struct cred *cred = current_cred();
2875fa00
EP
2703 struct path path;
2704
2705 path.dentry = dentry;
2706 path.mnt = mnt;
88e67f3b 2707
2875fa00 2708 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2709}
2710
8f0cfa52 2711static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2712{
88e67f3b
DH
2713 const struct cred *cred = current_cred();
2714
b5376771
SH
2715 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2716 sizeof XATTR_SECURITY_PREFIX - 1)) {
2717 if (!strcmp(name, XATTR_NAME_CAPS)) {
2718 if (!capable(CAP_SETFCAP))
2719 return -EPERM;
2720 } else if (!capable(CAP_SYS_ADMIN)) {
2721 /* A different attribute in the security namespace.
2722 Restrict to administrator. */
2723 return -EPERM;
2724 }
2725 }
2726
2727 /* Not an attribute we recognize, so just check the
2728 ordinary setattr permission. */
2875fa00 2729 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2730}
2731
8f0cfa52
DH
2732static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2733 const void *value, size_t size, int flags)
1da177e4 2734{
1da177e4
LT
2735 struct inode *inode = dentry->d_inode;
2736 struct inode_security_struct *isec = inode->i_security;
2737 struct superblock_security_struct *sbsec;
2bf49690 2738 struct common_audit_data ad;
275bb41e 2739 u32 newsid, sid = current_sid();
1da177e4
LT
2740 int rc = 0;
2741
b5376771
SH
2742 if (strcmp(name, XATTR_NAME_SELINUX))
2743 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2744
2745 sbsec = inode->i_sb->s_security;
cd89596f 2746 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2747 return -EOPNOTSUPP;
2748
3bd858ab 2749 if (!is_owner_or_cap(inode))
1da177e4
LT
2750 return -EPERM;
2751
a269434d
EP
2752 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2753 ad.u.dentry = dentry;
1da177e4 2754
275bb41e 2755 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2756 FILE__RELABELFROM, &ad);
2757 if (rc)
2758 return rc;
2759
2760 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2761 if (rc == -EINVAL) {
2762 if (!capable(CAP_MAC_ADMIN))
2763 return rc;
2764 rc = security_context_to_sid_force(value, size, &newsid);
2765 }
1da177e4
LT
2766 if (rc)
2767 return rc;
2768
275bb41e 2769 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2770 FILE__RELABELTO, &ad);
2771 if (rc)
2772 return rc;
2773
275bb41e 2774 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2775 isec->sclass);
1da177e4
LT
2776 if (rc)
2777 return rc;
2778
2779 return avc_has_perm(newsid,
2780 sbsec->sid,
2781 SECCLASS_FILESYSTEM,
2782 FILESYSTEM__ASSOCIATE,
2783 &ad);
2784}
2785
8f0cfa52 2786static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2787 const void *value, size_t size,
8f0cfa52 2788 int flags)
1da177e4
LT
2789{
2790 struct inode *inode = dentry->d_inode;
2791 struct inode_security_struct *isec = inode->i_security;
2792 u32 newsid;
2793 int rc;
2794
2795 if (strcmp(name, XATTR_NAME_SELINUX)) {
2796 /* Not an attribute we recognize, so nothing to do. */
2797 return;
2798 }
2799
12b29f34 2800 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2801 if (rc) {
12b29f34
SS
2802 printk(KERN_ERR "SELinux: unable to map context to SID"
2803 "for (%s, %lu), rc=%d\n",
2804 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2805 return;
2806 }
2807
2808 isec->sid = newsid;
2809 return;
2810}
2811
8f0cfa52 2812static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2813{
88e67f3b
DH
2814 const struct cred *cred = current_cred();
2815
2875fa00 2816 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2817}
2818
828dfe1d 2819static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2820{
88e67f3b
DH
2821 const struct cred *cred = current_cred();
2822
2875fa00 2823 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2824}
2825
8f0cfa52 2826static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2827{
b5376771
SH
2828 if (strcmp(name, XATTR_NAME_SELINUX))
2829 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2830
2831 /* No one is allowed to remove a SELinux security label.
2832 You can change the label, but all data must be labeled. */
2833 return -EACCES;
2834}
2835
d381d8a9 2836/*
abc69bb6 2837 * Copy the inode security context value to the user.
d381d8a9
JM
2838 *
2839 * Permission check is handled by selinux_inode_getxattr hook.
2840 */
42492594 2841static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2842{
42492594
DQ
2843 u32 size;
2844 int error;
2845 char *context = NULL;
1da177e4 2846 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2847
8c8570fb
DK
2848 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2849 return -EOPNOTSUPP;
d381d8a9 2850
abc69bb6
SS
2851 /*
2852 * If the caller has CAP_MAC_ADMIN, then get the raw context
2853 * value even if it is not defined by current policy; otherwise,
2854 * use the in-core value under current policy.
2855 * Use the non-auditing forms of the permission checks since
2856 * getxattr may be called by unprivileged processes commonly
2857 * and lack of permission just means that we fall back to the
2858 * in-core context value, not a denial.
2859 */
3699c53c
DH
2860 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2861 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2862 if (!error)
2863 error = security_sid_to_context_force(isec->sid, &context,
2864 &size);
2865 else
2866 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2867 if (error)
2868 return error;
2869 error = size;
2870 if (alloc) {
2871 *buffer = context;
2872 goto out_nofree;
2873 }
2874 kfree(context);
2875out_nofree:
2876 return error;
1da177e4
LT
2877}
2878
2879static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2880 const void *value, size_t size, int flags)
1da177e4
LT
2881{
2882 struct inode_security_struct *isec = inode->i_security;
2883 u32 newsid;
2884 int rc;
2885
2886 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2887 return -EOPNOTSUPP;
2888
2889 if (!value || !size)
2890 return -EACCES;
2891
828dfe1d 2892 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2893 if (rc)
2894 return rc;
2895
2896 isec->sid = newsid;
ddd29ec6 2897 isec->initialized = 1;
1da177e4
LT
2898 return 0;
2899}
2900
2901static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2902{
2903 const int len = sizeof(XATTR_NAME_SELINUX);
2904 if (buffer && len <= buffer_size)
2905 memcpy(buffer, XATTR_NAME_SELINUX, len);
2906 return len;
2907}
2908
713a04ae
AD
2909static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2910{
2911 struct inode_security_struct *isec = inode->i_security;
2912 *secid = isec->sid;
2913}
2914
1da177e4
LT
2915/* file security operations */
2916
788e7dd4 2917static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2918{
88e67f3b 2919 const struct cred *cred = current_cred();
3d5ff529 2920 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2921
1da177e4
LT
2922 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2923 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2924 mask |= MAY_APPEND;
2925
389fb800
PM
2926 return file_has_perm(cred, file,
2927 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2928}
2929
788e7dd4
YN
2930static int selinux_file_permission(struct file *file, int mask)
2931{
20dda18b
SS
2932 struct inode *inode = file->f_path.dentry->d_inode;
2933 struct file_security_struct *fsec = file->f_security;
2934 struct inode_security_struct *isec = inode->i_security;
2935 u32 sid = current_sid();
2936
389fb800 2937 if (!mask)
788e7dd4
YN
2938 /* No permission to check. Existence test. */
2939 return 0;
788e7dd4 2940
20dda18b
SS
2941 if (sid == fsec->sid && fsec->isid == isec->sid &&
2942 fsec->pseqno == avc_policy_seqno())
2943 /* No change since dentry_open check. */
2944 return 0;
2945
788e7dd4
YN
2946 return selinux_revalidate_file_permission(file, mask);
2947}
2948
1da177e4
LT
2949static int selinux_file_alloc_security(struct file *file)
2950{
2951 return file_alloc_security(file);
2952}
2953
2954static void selinux_file_free_security(struct file *file)
2955{
2956 file_free_security(file);
2957}
2958
2959static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2960 unsigned long arg)
2961{
88e67f3b 2962 const struct cred *cred = current_cred();
0b24dcb7 2963 int error = 0;
1da177e4 2964
0b24dcb7
EP
2965 switch (cmd) {
2966 case FIONREAD:
2967 /* fall through */
2968 case FIBMAP:
2969 /* fall through */
2970 case FIGETBSZ:
2971 /* fall through */
2972 case EXT2_IOC_GETFLAGS:
2973 /* fall through */
2974 case EXT2_IOC_GETVERSION:
2975 error = file_has_perm(cred, file, FILE__GETATTR);
2976 break;
1da177e4 2977
0b24dcb7
EP
2978 case EXT2_IOC_SETFLAGS:
2979 /* fall through */
2980 case EXT2_IOC_SETVERSION:
2981 error = file_has_perm(cred, file, FILE__SETATTR);
2982 break;
2983
2984 /* sys_ioctl() checks */
2985 case FIONBIO:
2986 /* fall through */
2987 case FIOASYNC:
2988 error = file_has_perm(cred, file, 0);
2989 break;
1da177e4 2990
0b24dcb7
EP
2991 case KDSKBENT:
2992 case KDSKBSENT:
2993 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2994 SECURITY_CAP_AUDIT);
2995 break;
2996
2997 /* default case assumes that the command will go
2998 * to the file's ioctl() function.
2999 */
3000 default:
3001 error = file_has_perm(cred, file, FILE__IOCTL);
3002 }
3003 return error;
1da177e4
LT
3004}
3005
fcaaade1
SS
3006static int default_noexec;
3007
1da177e4
LT
3008static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3009{
88e67f3b 3010 const struct cred *cred = current_cred();
d84f4f99 3011 int rc = 0;
88e67f3b 3012
fcaaade1
SS
3013 if (default_noexec &&
3014 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3015 /*
3016 * We are making executable an anonymous mapping or a
3017 * private file mapping that will also be writable.
3018 * This has an additional check.
3019 */
d84f4f99 3020 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3021 if (rc)
d84f4f99 3022 goto error;
1da177e4 3023 }
1da177e4
LT
3024
3025 if (file) {
3026 /* read access is always possible with a mapping */
3027 u32 av = FILE__READ;
3028
3029 /* write access only matters if the mapping is shared */
3030 if (shared && (prot & PROT_WRITE))
3031 av |= FILE__WRITE;
3032
3033 if (prot & PROT_EXEC)
3034 av |= FILE__EXECUTE;
3035
88e67f3b 3036 return file_has_perm(cred, file, av);
1da177e4 3037 }
d84f4f99
DH
3038
3039error:
3040 return rc;
1da177e4
LT
3041}
3042
3043static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3044 unsigned long prot, unsigned long flags,
3045 unsigned long addr, unsigned long addr_only)
1da177e4 3046{
ed032189 3047 int rc = 0;
275bb41e 3048 u32 sid = current_sid();
1da177e4 3049
84336d1a
EP
3050 /*
3051 * notice that we are intentionally putting the SELinux check before
3052 * the secondary cap_file_mmap check. This is such a likely attempt
3053 * at bad behaviour/exploit that we always want to get the AVC, even
3054 * if DAC would have also denied the operation.
3055 */
a2551df7 3056 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3057 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3058 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3059 if (rc)
3060 return rc;
3061 }
3062
3063 /* do DAC check on address space usage */
3064 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3065 if (rc || addr_only)
1da177e4
LT
3066 return rc;
3067
3068 if (selinux_checkreqprot)
3069 prot = reqprot;
3070
3071 return file_map_prot_check(file, prot,
3072 (flags & MAP_TYPE) == MAP_SHARED);
3073}
3074
3075static int selinux_file_mprotect(struct vm_area_struct *vma,
3076 unsigned long reqprot,
3077 unsigned long prot)
3078{
88e67f3b 3079 const struct cred *cred = current_cred();
1da177e4
LT
3080
3081 if (selinux_checkreqprot)
3082 prot = reqprot;
3083
fcaaade1
SS
3084 if (default_noexec &&
3085 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3086 int rc = 0;
db4c9641
SS
3087 if (vma->vm_start >= vma->vm_mm->start_brk &&
3088 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3089 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3090 } else if (!vma->vm_file &&
3091 vma->vm_start <= vma->vm_mm->start_stack &&
3092 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3093 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3094 } else if (vma->vm_file && vma->anon_vma) {
3095 /*
3096 * We are making executable a file mapping that has
3097 * had some COW done. Since pages might have been
3098 * written, check ability to execute the possibly
3099 * modified content. This typically should only
3100 * occur for text relocations.
3101 */
d84f4f99 3102 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3103 }