lsm: split the xfrm_state_alloc_security() hook implementation
[deliverable/linux.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
ca10b9e9 54#include <net/sock.h>
1da177e4 55#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
77954983 64#include <net/netlink.h>
1da177e4
LT
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
40401530
AV
84#include <linux/msg.h>
85#include <linux/shm.h>
1da177e4
LT
86
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
224dfbd8 90#include "netnode.h"
3e112172 91#include "netport.h"
d28d1e08 92#include "xfrm.h"
c60475bf 93#include "netlabel.h"
9d57a7f9 94#include "audit.h"
7b98a585 95#include "avc_ss.h"
1da177e4 96
11689d47 97#define NUM_SEL_MNT_OPTS 5
c9180a57 98
20510f2f 99extern struct security_operations *security_ops;
1da177e4 100
d621d35e 101/* SECMARK reference count */
56a4ca99 102static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 103
1da177e4 104#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 105int selinux_enforcing;
1da177e4
LT
106
107static int __init enforcing_setup(char *str)
108{
f5269710
EP
109 unsigned long enforcing;
110 if (!strict_strtoul(str, 0, &enforcing))
111 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
112 return 1;
113}
114__setup("enforcing=", enforcing_setup);
115#endif
116
117#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
118int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119
120static int __init selinux_enabled_setup(char *str)
121{
f5269710
EP
122 unsigned long enabled;
123 if (!strict_strtoul(str, 0, &enabled))
124 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
125 return 1;
126}
127__setup("selinux=", selinux_enabled_setup);
30d55280
SS
128#else
129int selinux_enabled = 1;
1da177e4
LT
130#endif
131
e18b890b 132static struct kmem_cache *sel_inode_cache;
7cae7e26 133
d621d35e
PM
134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
141 * enabled, false (0) if SECMARK is disabled.
142 *
143 */
144static int selinux_secmark_enabled(void)
145{
146 return (atomic_read(&selinux_secmark_refcount) > 0);
147}
148
d84f4f99
DH
149/*
150 * initialise the security for the init task
151 */
152static void cred_init_security(void)
1da177e4 153{
3b11a1de 154 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
155 struct task_security_struct *tsec;
156
89d155ef 157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 158 if (!tsec)
d84f4f99 159 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 160
d84f4f99 161 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 162 cred->security = tsec;
1da177e4
LT
163}
164
88e67f3b
DH
165/*
166 * get the security ID of a set of credentials
167 */
168static inline u32 cred_sid(const struct cred *cred)
169{
170 const struct task_security_struct *tsec;
171
172 tsec = cred->security;
173 return tsec->sid;
174}
175
275bb41e 176/*
3b11a1de 177 * get the objective security ID of a task
275bb41e
DH
178 */
179static inline u32 task_sid(const struct task_struct *task)
180{
275bb41e
DH
181 u32 sid;
182
183 rcu_read_lock();
88e67f3b 184 sid = cred_sid(__task_cred(task));
275bb41e
DH
185 rcu_read_unlock();
186 return sid;
187}
188
189/*
3b11a1de 190 * get the subjective security ID of the current task
275bb41e
DH
191 */
192static inline u32 current_sid(void)
193{
5fb49870 194 const struct task_security_struct *tsec = current_security();
275bb41e
DH
195
196 return tsec->sid;
197}
198
88e67f3b
DH
199/* Allocate and free functions for each kind of security blob. */
200
1da177e4
LT
201static int inode_alloc_security(struct inode *inode)
202{
1da177e4 203 struct inode_security_struct *isec;
275bb41e 204 u32 sid = current_sid();
1da177e4 205
a02fe132 206 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
207 if (!isec)
208 return -ENOMEM;
209
23970741 210 mutex_init(&isec->lock);
1da177e4 211 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
212 isec->inode = inode;
213 isec->sid = SECINITSID_UNLABELED;
214 isec->sclass = SECCLASS_FILE;
275bb41e 215 isec->task_sid = sid;
1da177e4
LT
216 inode->i_security = isec;
217
218 return 0;
219}
220
221static void inode_free_security(struct inode *inode)
222{
223 struct inode_security_struct *isec = inode->i_security;
224 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225
1da177e4
LT
226 spin_lock(&sbsec->isec_lock);
227 if (!list_empty(&isec->list))
228 list_del_init(&isec->list);
229 spin_unlock(&sbsec->isec_lock);
230
231 inode->i_security = NULL;
7cae7e26 232 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
233}
234
235static int file_alloc_security(struct file *file)
236{
1da177e4 237 struct file_security_struct *fsec;
275bb41e 238 u32 sid = current_sid();
1da177e4 239
26d2a4be 240 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
241 if (!fsec)
242 return -ENOMEM;
243
275bb41e
DH
244 fsec->sid = sid;
245 fsec->fown_sid = sid;
1da177e4
LT
246 file->f_security = fsec;
247
248 return 0;
249}
250
251static void file_free_security(struct file *file)
252{
253 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
254 file->f_security = NULL;
255 kfree(fsec);
256}
257
258static int superblock_alloc_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec;
261
89d155ef 262 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
263 if (!sbsec)
264 return -ENOMEM;
265
bc7e982b 266 mutex_init(&sbsec->lock);
1da177e4
LT
267 INIT_LIST_HEAD(&sbsec->isec_head);
268 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
269 sbsec->sb = sb;
270 sbsec->sid = SECINITSID_UNLABELED;
271 sbsec->def_sid = SECINITSID_FILE;
c312feb2 272 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
273 sb->s_security = sbsec;
274
275 return 0;
276}
277
278static void superblock_free_security(struct super_block *sb)
279{
280 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
281 sb->s_security = NULL;
282 kfree(sbsec);
283}
284
1da177e4
LT
285/* The file system's label must be initialized prior to use. */
286
634a539e 287static const char *labeling_behaviors[6] = {
1da177e4
LT
288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
31e87930 304 Opt_error = -1,
1da177e4
LT
305 Opt_context = 1,
306 Opt_fscontext = 2,
c9180a57
EP
307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
11689d47 309 Opt_labelsupport = 5,
1da177e4
LT
310};
311
a447c093 312static const match_table_t tokens = {
832cbd9a
EP
313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 317 {Opt_labelsupport, LABELSUPP_STR},
31e87930 318 {Opt_error, NULL},
1da177e4
LT
319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
c312feb2
EP
323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
275bb41e 325 const struct cred *cred)
c312feb2 326{
275bb41e 327 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
0808925e
EP
340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
275bb41e 342 const struct cred *cred)
0808925e 343{
275bb41e 344 const struct task_security_struct *tsec = cred->security;
0808925e
EP
345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
c9180a57 356static int sb_finish_set_opts(struct super_block *sb)
1da177e4 357{
1da177e4 358 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
359 struct dentry *root = sb->s_root;
360 struct inode *root_inode = root->d_inode;
361 int rc = 0;
1da177e4 362
c9180a57
EP
363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
369 if (!root_inode->i_op->getxattr) {
370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
1da177e4 388
11689d47 389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 390
c9180a57
EP
391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
1da177e4 398
11689d47
DQ
399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
ddd29ec6
DQ
405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
c9180a57
EP
409 /* Initialize the root inode. */
410 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 411
c9180a57
EP
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
421 struct inode_security_struct, list);
422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
426 if (!IS_PRIVATE(inode))
427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
436 return rc;
437}
1da177e4 438
c9180a57
EP
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 445 struct security_mnt_opts *opts)
c9180a57
EP
446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
1da177e4 452
e0007529 453 security_init_mnt_opts(opts);
1da177e4 454
0d90a7ec 455 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 456 return -EINVAL;
1da177e4 457
c9180a57
EP
458 if (!ss_initialized)
459 return -EINVAL;
1da177e4 460
0d90a7ec 461 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
e0007529 465 opts->num_mnt_opts++;
c9180a57
EP
466 tmp >>= 1;
467 }
11689d47
DQ
468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
1da177e4 471
e0007529
EP
472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
c9180a57
EP
474 rc = -ENOMEM;
475 goto out_free;
476 }
1da177e4 477
e0007529
EP
478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
c9180a57
EP
480 rc = -ENOMEM;
481 goto out_free;
482 }
1da177e4 483
c9180a57
EP
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
e0007529
EP
489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
e0007529
EP
496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
e0007529
EP
503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
0808925e 509
c9180a57
EP
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
e0007529
EP
513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 515 }
11689d47
DQ
516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
1da177e4 520
e0007529 521 BUG_ON(i != opts->num_mnt_opts);
1da177e4 522
c9180a57
EP
523 return 0;
524
525out_free:
e0007529 526 security_free_mnt_opts(opts);
c9180a57
EP
527 return rc;
528}
1da177e4 529
c9180a57
EP
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
0d90a7ec
DQ
533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
c9180a57 535 /* check if the old mount command had the same options */
0d90a7ec 536 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
0d90a7ec
DQ
544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
c9180a57
EP
546 return 1;
547 return 0;
548}
e0007529 549
c9180a57
EP
550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
e0007529
EP
554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
c9180a57 556{
275bb41e 557 const struct cred *cred = current_cred();
c9180a57 558 int rc = 0, i;
c9180a57
EP
559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
089be43e
JM
561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
e0007529
EP
565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
c9180a57
EP
568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
c9180a57
EP
576 goto out;
577 }
578 rc = -EINVAL;
744ba35e
EP
579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
1da177e4 581 goto out;
c9180a57 582 }
1da177e4 583
e0007529
EP
584 /*
585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
0d90a7ec 595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 596 && (num_opts == 0))
f5269710 597 goto out;
e0007529 598
c9180a57
EP
599 /*
600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
11689d47
DQ
606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
c9180a57
EP
609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
1da177e4
LT
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
1da177e4 659 }
c9180a57
EP
660 }
661
0d90a7ec 662 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 663 /* previously mounted with options, but not on this attempt? */
0d90a7ec 664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
089be43e 670 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 671 sbsec->flags |= SE_SBPROC;
c9180a57
EP
672
673 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 677 __func__, sb->s_type->name, rc);
c9180a57
EP
678 goto out;
679 }
1da177e4 680
c9180a57
EP
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
275bb41e 683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 684 if (rc)
c9180a57 685 goto out;
1da177e4 686
c9180a57 687 sbsec->sid = fscontext_sid;
c312feb2
EP
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
c9180a57
EP
695 if (context_sid) {
696 if (!fscontext_sid) {
275bb41e
DH
697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
b04ea3ce 699 if (rc)
c9180a57
EP
700 goto out;
701 sbsec->sid = context_sid;
b04ea3ce 702 } else {
275bb41e
DH
703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
b04ea3ce 705 if (rc)
c9180a57 706 goto out;
b04ea3ce 707 }
c9180a57
EP
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
1da177e4 710
c9180a57 711 sbsec->mntpoint_sid = context_sid;
c312feb2 712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
713 }
714
c9180a57 715 if (rootcontext_sid) {
275bb41e
DH
716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
0808925e 718 if (rc)
c9180a57 719 goto out;
0808925e 720
c9180a57
EP
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
0808925e
EP
723 }
724
c9180a57
EP
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
1da177e4
LT
731 }
732
c9180a57
EP
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 735 sbsec, cred);
c9180a57
EP
736 if (rc)
737 goto out;
738 }
1da177e4 739
c9180a57 740 sbsec->def_sid = defcontext_sid;
1da177e4
LT
741 }
742
c9180a57 743 rc = sb_finish_set_opts(sb);
1da177e4 744out:
c9180a57 745 mutex_unlock(&sbsec->lock);
1da177e4 746 return rc;
c9180a57
EP
747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
1da177e4
LT
752}
753
094f7b69
JL
754static int selinux_cmp_sb_context(const struct super_block *oldsb,
755 const struct super_block *newsb)
756{
757 struct superblock_security_struct *old = oldsb->s_security;
758 struct superblock_security_struct *new = newsb->s_security;
759 char oldflags = old->flags & SE_MNTMASK;
760 char newflags = new->flags & SE_MNTMASK;
761
762 if (oldflags != newflags)
763 goto mismatch;
764 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
765 goto mismatch;
766 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
767 goto mismatch;
768 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
769 goto mismatch;
770 if (oldflags & ROOTCONTEXT_MNT) {
771 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
772 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
773 if (oldroot->sid != newroot->sid)
774 goto mismatch;
775 }
776 return 0;
777mismatch:
778 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
779 "different security settings for (dev %s, "
780 "type %s)\n", newsb->s_id, newsb->s_type->name);
781 return -EBUSY;
782}
783
784static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57 785 struct super_block *newsb)
1da177e4 786{
c9180a57
EP
787 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
788 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 789
c9180a57
EP
790 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
791 int set_context = (oldsbsec->flags & CONTEXT_MNT);
792 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 793
0f5e6420
EP
794 /*
795 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 796 * mount options. thus we can safely deal with this superblock later
0f5e6420 797 */
e8c26255 798 if (!ss_initialized)
094f7b69 799 return 0;
c9180a57 800
c9180a57 801 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 802 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 803
094f7b69 804 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 805 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 806 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 807
c9180a57
EP
808 mutex_lock(&newsbsec->lock);
809
810 newsbsec->flags = oldsbsec->flags;
811
812 newsbsec->sid = oldsbsec->sid;
813 newsbsec->def_sid = oldsbsec->def_sid;
814 newsbsec->behavior = oldsbsec->behavior;
815
816 if (set_context) {
817 u32 sid = oldsbsec->mntpoint_sid;
818
819 if (!set_fscontext)
820 newsbsec->sid = sid;
821 if (!set_rootcontext) {
822 struct inode *newinode = newsb->s_root->d_inode;
823 struct inode_security_struct *newisec = newinode->i_security;
824 newisec->sid = sid;
825 }
826 newsbsec->mntpoint_sid = sid;
1da177e4 827 }
c9180a57
EP
828 if (set_rootcontext) {
829 const struct inode *oldinode = oldsb->s_root->d_inode;
830 const struct inode_security_struct *oldisec = oldinode->i_security;
831 struct inode *newinode = newsb->s_root->d_inode;
832 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 833
c9180a57 834 newisec->sid = oldisec->sid;
1da177e4
LT
835 }
836
c9180a57
EP
837 sb_finish_set_opts(newsb);
838 mutex_unlock(&newsbsec->lock);
094f7b69 839 return 0;
c9180a57
EP
840}
841
2e1479d9
AB
842static int selinux_parse_opts_str(char *options,
843 struct security_mnt_opts *opts)
c9180a57 844{
e0007529 845 char *p;
c9180a57
EP
846 char *context = NULL, *defcontext = NULL;
847 char *fscontext = NULL, *rootcontext = NULL;
e0007529 848 int rc, num_mnt_opts = 0;
1da177e4 849
e0007529 850 opts->num_mnt_opts = 0;
1da177e4 851
c9180a57
EP
852 /* Standard string-based options. */
853 while ((p = strsep(&options, "|")) != NULL) {
854 int token;
855 substring_t args[MAX_OPT_ARGS];
1da177e4 856
c9180a57
EP
857 if (!*p)
858 continue;
1da177e4 859
c9180a57 860 token = match_token(p, tokens, args);
1da177e4 861
c9180a57
EP
862 switch (token) {
863 case Opt_context:
864 if (context || defcontext) {
865 rc = -EINVAL;
866 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
867 goto out_err;
868 }
869 context = match_strdup(&args[0]);
870 if (!context) {
871 rc = -ENOMEM;
872 goto out_err;
873 }
874 break;
875
876 case Opt_fscontext:
877 if (fscontext) {
878 rc = -EINVAL;
879 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
880 goto out_err;
881 }
882 fscontext = match_strdup(&args[0]);
883 if (!fscontext) {
884 rc = -ENOMEM;
885 goto out_err;
886 }
887 break;
888
889 case Opt_rootcontext:
890 if (rootcontext) {
891 rc = -EINVAL;
892 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
893 goto out_err;
894 }
895 rootcontext = match_strdup(&args[0]);
896 if (!rootcontext) {
897 rc = -ENOMEM;
898 goto out_err;
899 }
900 break;
901
902 case Opt_defcontext:
903 if (context || defcontext) {
904 rc = -EINVAL;
905 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
906 goto out_err;
907 }
908 defcontext = match_strdup(&args[0]);
909 if (!defcontext) {
910 rc = -ENOMEM;
911 goto out_err;
912 }
913 break;
11689d47
DQ
914 case Opt_labelsupport:
915 break;
c9180a57
EP
916 default:
917 rc = -EINVAL;
918 printk(KERN_WARNING "SELinux: unknown mount option\n");
919 goto out_err;
1da177e4 920
1da177e4 921 }
1da177e4 922 }
c9180a57 923
e0007529
EP
924 rc = -ENOMEM;
925 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
926 if (!opts->mnt_opts)
927 goto out_err;
928
929 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
930 if (!opts->mnt_opts_flags) {
931 kfree(opts->mnt_opts);
932 goto out_err;
933 }
934
c9180a57 935 if (fscontext) {
e0007529
EP
936 opts->mnt_opts[num_mnt_opts] = fscontext;
937 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
938 }
939 if (context) {
e0007529
EP
940 opts->mnt_opts[num_mnt_opts] = context;
941 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
942 }
943 if (rootcontext) {
e0007529
EP
944 opts->mnt_opts[num_mnt_opts] = rootcontext;
945 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
946 }
947 if (defcontext) {
e0007529
EP
948 opts->mnt_opts[num_mnt_opts] = defcontext;
949 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
950 }
951
e0007529
EP
952 opts->num_mnt_opts = num_mnt_opts;
953 return 0;
954
c9180a57
EP
955out_err:
956 kfree(context);
957 kfree(defcontext);
958 kfree(fscontext);
959 kfree(rootcontext);
1da177e4
LT
960 return rc;
961}
e0007529
EP
962/*
963 * string mount options parsing and call set the sbsec
964 */
965static int superblock_doinit(struct super_block *sb, void *data)
966{
967 int rc = 0;
968 char *options = data;
969 struct security_mnt_opts opts;
970
971 security_init_mnt_opts(&opts);
972
973 if (!data)
974 goto out;
975
976 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
977
978 rc = selinux_parse_opts_str(options, &opts);
979 if (rc)
980 goto out_err;
981
982out:
983 rc = selinux_set_mnt_opts(sb, &opts);
984
985out_err:
986 security_free_mnt_opts(&opts);
987 return rc;
988}
1da177e4 989
3583a711
AB
990static void selinux_write_opts(struct seq_file *m,
991 struct security_mnt_opts *opts)
2069f457
EP
992{
993 int i;
994 char *prefix;
995
996 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
997 char *has_comma;
998
999 if (opts->mnt_opts[i])
1000 has_comma = strchr(opts->mnt_opts[i], ',');
1001 else
1002 has_comma = NULL;
2069f457
EP
1003
1004 switch (opts->mnt_opts_flags[i]) {
1005 case CONTEXT_MNT:
1006 prefix = CONTEXT_STR;
1007 break;
1008 case FSCONTEXT_MNT:
1009 prefix = FSCONTEXT_STR;
1010 break;
1011 case ROOTCONTEXT_MNT:
1012 prefix = ROOTCONTEXT_STR;
1013 break;
1014 case DEFCONTEXT_MNT:
1015 prefix = DEFCONTEXT_STR;
1016 break;
11689d47
DQ
1017 case SE_SBLABELSUPP:
1018 seq_putc(m, ',');
1019 seq_puts(m, LABELSUPP_STR);
1020 continue;
2069f457
EP
1021 default:
1022 BUG();
a35c6c83 1023 return;
2069f457
EP
1024 };
1025 /* we need a comma before each option */
1026 seq_putc(m, ',');
1027 seq_puts(m, prefix);
1028 if (has_comma)
1029 seq_putc(m, '\"');
1030 seq_puts(m, opts->mnt_opts[i]);
1031 if (has_comma)
1032 seq_putc(m, '\"');
1033 }
1034}
1035
1036static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1037{
1038 struct security_mnt_opts opts;
1039 int rc;
1040
1041 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1042 if (rc) {
1043 /* before policy load we may get EINVAL, don't show anything */
1044 if (rc == -EINVAL)
1045 rc = 0;
2069f457 1046 return rc;
383795c2 1047 }
2069f457
EP
1048
1049 selinux_write_opts(m, &opts);
1050
1051 security_free_mnt_opts(&opts);
1052
1053 return rc;
1054}
1055
1da177e4
LT
1056static inline u16 inode_mode_to_security_class(umode_t mode)
1057{
1058 switch (mode & S_IFMT) {
1059 case S_IFSOCK:
1060 return SECCLASS_SOCK_FILE;
1061 case S_IFLNK:
1062 return SECCLASS_LNK_FILE;
1063 case S_IFREG:
1064 return SECCLASS_FILE;
1065 case S_IFBLK:
1066 return SECCLASS_BLK_FILE;
1067 case S_IFDIR:
1068 return SECCLASS_DIR;
1069 case S_IFCHR:
1070 return SECCLASS_CHR_FILE;
1071 case S_IFIFO:
1072 return SECCLASS_FIFO_FILE;
1073
1074 }
1075
1076 return SECCLASS_FILE;
1077}
1078
13402580
JM
1079static inline int default_protocol_stream(int protocol)
1080{
1081 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1082}
1083
1084static inline int default_protocol_dgram(int protocol)
1085{
1086 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1087}
1088
1da177e4
LT
1089static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1090{
1091 switch (family) {
1092 case PF_UNIX:
1093 switch (type) {
1094 case SOCK_STREAM:
1095 case SOCK_SEQPACKET:
1096 return SECCLASS_UNIX_STREAM_SOCKET;
1097 case SOCK_DGRAM:
1098 return SECCLASS_UNIX_DGRAM_SOCKET;
1099 }
1100 break;
1101 case PF_INET:
1102 case PF_INET6:
1103 switch (type) {
1104 case SOCK_STREAM:
13402580
JM
1105 if (default_protocol_stream(protocol))
1106 return SECCLASS_TCP_SOCKET;
1107 else
1108 return SECCLASS_RAWIP_SOCKET;
1da177e4 1109 case SOCK_DGRAM:
13402580
JM
1110 if (default_protocol_dgram(protocol))
1111 return SECCLASS_UDP_SOCKET;
1112 else
1113 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1114 case SOCK_DCCP:
1115 return SECCLASS_DCCP_SOCKET;
13402580 1116 default:
1da177e4
LT
1117 return SECCLASS_RAWIP_SOCKET;
1118 }
1119 break;
1120 case PF_NETLINK:
1121 switch (protocol) {
1122 case NETLINK_ROUTE:
1123 return SECCLASS_NETLINK_ROUTE_SOCKET;
1124 case NETLINK_FIREWALL:
1125 return SECCLASS_NETLINK_FIREWALL_SOCKET;
7f1fb60c 1126 case NETLINK_SOCK_DIAG:
1da177e4
LT
1127 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1128 case NETLINK_NFLOG:
1129 return SECCLASS_NETLINK_NFLOG_SOCKET;
1130 case NETLINK_XFRM:
1131 return SECCLASS_NETLINK_XFRM_SOCKET;
1132 case NETLINK_SELINUX:
1133 return SECCLASS_NETLINK_SELINUX_SOCKET;
1134 case NETLINK_AUDIT:
1135 return SECCLASS_NETLINK_AUDIT_SOCKET;
1136 case NETLINK_IP6_FW:
1137 return SECCLASS_NETLINK_IP6FW_SOCKET;
1138 case NETLINK_DNRTMSG:
1139 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1140 case NETLINK_KOBJECT_UEVENT:
1141 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1142 default:
1143 return SECCLASS_NETLINK_SOCKET;
1144 }
1145 case PF_PACKET:
1146 return SECCLASS_PACKET_SOCKET;
1147 case PF_KEY:
1148 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1149 case PF_APPLETALK:
1150 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1151 }
1152
1153 return SECCLASS_SOCKET;
1154}
1155
1156#ifdef CONFIG_PROC_FS
8e6c9693 1157static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1158 u16 tclass,
1159 u32 *sid)
1160{
8e6c9693
LAG
1161 int rc;
1162 char *buffer, *path;
1da177e4 1163
828dfe1d 1164 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1165 if (!buffer)
1166 return -ENOMEM;
1167
8e6c9693
LAG
1168 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1169 if (IS_ERR(path))
1170 rc = PTR_ERR(path);
1171 else {
1172 /* each process gets a /proc/PID/ entry. Strip off the
1173 * PID part to get a valid selinux labeling.
1174 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1175 while (path[1] >= '0' && path[1] <= '9') {
1176 path[1] = '/';
1177 path++;
1178 }
1179 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1180 }
1da177e4
LT
1181 free_page((unsigned long)buffer);
1182 return rc;
1183}
1184#else
8e6c9693 1185static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1186 u16 tclass,
1187 u32 *sid)
1188{
1189 return -EINVAL;
1190}
1191#endif
1192
1193/* The inode's security attributes must be initialized before first use. */
1194static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1195{
1196 struct superblock_security_struct *sbsec = NULL;
1197 struct inode_security_struct *isec = inode->i_security;
1198 u32 sid;
1199 struct dentry *dentry;
1200#define INITCONTEXTLEN 255
1201 char *context = NULL;
1202 unsigned len = 0;
1203 int rc = 0;
1da177e4
LT
1204
1205 if (isec->initialized)
1206 goto out;
1207
23970741 1208 mutex_lock(&isec->lock);
1da177e4 1209 if (isec->initialized)
23970741 1210 goto out_unlock;
1da177e4
LT
1211
1212 sbsec = inode->i_sb->s_security;
0d90a7ec 1213 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1214 /* Defer initialization until selinux_complete_init,
1215 after the initial policy is loaded and the security
1216 server is ready to handle calls. */
1217 spin_lock(&sbsec->isec_lock);
1218 if (list_empty(&isec->list))
1219 list_add(&isec->list, &sbsec->isec_head);
1220 spin_unlock(&sbsec->isec_lock);
23970741 1221 goto out_unlock;
1da177e4
LT
1222 }
1223
1224 switch (sbsec->behavior) {
1225 case SECURITY_FS_USE_XATTR:
1226 if (!inode->i_op->getxattr) {
1227 isec->sid = sbsec->def_sid;
1228 break;
1229 }
1230
1231 /* Need a dentry, since the xattr API requires one.
1232 Life would be simpler if we could just pass the inode. */
1233 if (opt_dentry) {
1234 /* Called from d_instantiate or d_splice_alias. */
1235 dentry = dget(opt_dentry);
1236 } else {
1237 /* Called from selinux_complete_init, try to find a dentry. */
1238 dentry = d_find_alias(inode);
1239 }
1240 if (!dentry) {
df7f54c0
EP
1241 /*
1242 * this is can be hit on boot when a file is accessed
1243 * before the policy is loaded. When we load policy we
1244 * may find inodes that have no dentry on the
1245 * sbsec->isec_head list. No reason to complain as these
1246 * will get fixed up the next time we go through
1247 * inode_doinit with a dentry, before these inodes could
1248 * be used again by userspace.
1249 */
23970741 1250 goto out_unlock;
1da177e4
LT
1251 }
1252
1253 len = INITCONTEXTLEN;
4cb912f1 1254 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1255 if (!context) {
1256 rc = -ENOMEM;
1257 dput(dentry);
23970741 1258 goto out_unlock;
1da177e4 1259 }
4cb912f1 1260 context[len] = '\0';
1da177e4
LT
1261 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1262 context, len);
1263 if (rc == -ERANGE) {
314dabb8
JM
1264 kfree(context);
1265
1da177e4
LT
1266 /* Need a larger buffer. Query for the right size. */
1267 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1268 NULL, 0);
1269 if (rc < 0) {
1270 dput(dentry);
23970741 1271 goto out_unlock;
1da177e4 1272 }
1da177e4 1273 len = rc;
4cb912f1 1274 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1275 if (!context) {
1276 rc = -ENOMEM;
1277 dput(dentry);
23970741 1278 goto out_unlock;
1da177e4 1279 }
4cb912f1 1280 context[len] = '\0';
1da177e4
LT
1281 rc = inode->i_op->getxattr(dentry,
1282 XATTR_NAME_SELINUX,
1283 context, len);
1284 }
1285 dput(dentry);
1286 if (rc < 0) {
1287 if (rc != -ENODATA) {
744ba35e 1288 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1289 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1290 -rc, inode->i_sb->s_id, inode->i_ino);
1291 kfree(context);
23970741 1292 goto out_unlock;
1da177e4
LT
1293 }
1294 /* Map ENODATA to the default file SID */
1295 sid = sbsec->def_sid;
1296 rc = 0;
1297 } else {
f5c1d5b2 1298 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1299 sbsec->def_sid,
1300 GFP_NOFS);
1da177e4 1301 if (rc) {
4ba0a8ad
EP
1302 char *dev = inode->i_sb->s_id;
1303 unsigned long ino = inode->i_ino;
1304
1305 if (rc == -EINVAL) {
1306 if (printk_ratelimit())
1307 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1308 "context=%s. This indicates you may need to relabel the inode or the "
1309 "filesystem in question.\n", ino, dev, context);
1310 } else {
1311 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1312 "returned %d for dev=%s ino=%ld\n",
1313 __func__, context, -rc, dev, ino);
1314 }
1da177e4
LT
1315 kfree(context);
1316 /* Leave with the unlabeled SID */
1317 rc = 0;
1318 break;
1319 }
1320 }
1321 kfree(context);
1322 isec->sid = sid;
1323 break;
1324 case SECURITY_FS_USE_TASK:
1325 isec->sid = isec->task_sid;
1326 break;
1327 case SECURITY_FS_USE_TRANS:
1328 /* Default to the fs SID. */
1329 isec->sid = sbsec->sid;
1330
1331 /* Try to obtain a transition SID. */
1332 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1333 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1334 isec->sclass, NULL, &sid);
1da177e4 1335 if (rc)
23970741 1336 goto out_unlock;
1da177e4
LT
1337 isec->sid = sid;
1338 break;
c312feb2
EP
1339 case SECURITY_FS_USE_MNTPOINT:
1340 isec->sid = sbsec->mntpoint_sid;
1341 break;
1da177e4 1342 default:
c312feb2 1343 /* Default to the fs superblock SID. */
1da177e4
LT
1344 isec->sid = sbsec->sid;
1345
0d90a7ec 1346 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1347 if (opt_dentry) {
1da177e4 1348 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1349 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1350 isec->sclass,
1351 &sid);
1352 if (rc)
23970741 1353 goto out_unlock;
1da177e4
LT
1354 isec->sid = sid;
1355 }
1356 }
1357 break;
1358 }
1359
1360 isec->initialized = 1;
1361
23970741
EP
1362out_unlock:
1363 mutex_unlock(&isec->lock);
1da177e4
LT
1364out:
1365 if (isec->sclass == SECCLASS_FILE)
1366 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1367 return rc;
1368}
1369
1370/* Convert a Linux signal to an access vector. */
1371static inline u32 signal_to_av(int sig)
1372{
1373 u32 perm = 0;
1374
1375 switch (sig) {
1376 case SIGCHLD:
1377 /* Commonly granted from child to parent. */
1378 perm = PROCESS__SIGCHLD;
1379 break;
1380 case SIGKILL:
1381 /* Cannot be caught or ignored */
1382 perm = PROCESS__SIGKILL;
1383 break;
1384 case SIGSTOP:
1385 /* Cannot be caught or ignored */
1386 perm = PROCESS__SIGSTOP;
1387 break;
1388 default:
1389 /* All other signals. */
1390 perm = PROCESS__SIGNAL;
1391 break;
1392 }
1393
1394 return perm;
1395}
1396
d84f4f99
DH
1397/*
1398 * Check permission between a pair of credentials
1399 * fork check, ptrace check, etc.
1400 */
1401static int cred_has_perm(const struct cred *actor,
1402 const struct cred *target,
1403 u32 perms)
1404{
1405 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1406
1407 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1408}
1409
275bb41e 1410/*
88e67f3b 1411 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1412 * fork check, ptrace check, etc.
1413 * tsk1 is the actor and tsk2 is the target
3b11a1de 1414 * - this uses the default subjective creds of tsk1
275bb41e
DH
1415 */
1416static int task_has_perm(const struct task_struct *tsk1,
1417 const struct task_struct *tsk2,
1da177e4
LT
1418 u32 perms)
1419{
275bb41e
DH
1420 const struct task_security_struct *__tsec1, *__tsec2;
1421 u32 sid1, sid2;
1da177e4 1422
275bb41e
DH
1423 rcu_read_lock();
1424 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1425 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1426 rcu_read_unlock();
1427 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1428}
1429
3b11a1de
DH
1430/*
1431 * Check permission between current and another task, e.g. signal checks,
1432 * fork check, ptrace check, etc.
1433 * current is the actor and tsk2 is the target
1434 * - this uses current's subjective creds
1435 */
1436static int current_has_perm(const struct task_struct *tsk,
1437 u32 perms)
1438{
1439 u32 sid, tsid;
1440
1441 sid = current_sid();
1442 tsid = task_sid(tsk);
1443 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1444}
1445
b68e418c
SS
1446#if CAP_LAST_CAP > 63
1447#error Fix SELinux to handle capabilities > 63.
1448#endif
1449
1da177e4 1450/* Check whether a task is allowed to use a capability. */
6a9de491 1451static int cred_has_capability(const struct cred *cred,
06112163 1452 int cap, int audit)
1da177e4 1453{
2bf49690 1454 struct common_audit_data ad;
06112163 1455 struct av_decision avd;
b68e418c 1456 u16 sclass;
3699c53c 1457 u32 sid = cred_sid(cred);
b68e418c 1458 u32 av = CAP_TO_MASK(cap);
06112163 1459 int rc;
1da177e4 1460
50c205f5 1461 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1462 ad.u.cap = cap;
1463
b68e418c
SS
1464 switch (CAP_TO_INDEX(cap)) {
1465 case 0:
1466 sclass = SECCLASS_CAPABILITY;
1467 break;
1468 case 1:
1469 sclass = SECCLASS_CAPABILITY2;
1470 break;
1471 default:
1472 printk(KERN_ERR
1473 "SELinux: out of range capability %d\n", cap);
1474 BUG();
a35c6c83 1475 return -EINVAL;
b68e418c 1476 }
06112163 1477
275bb41e 1478 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4
EP
1479 if (audit == SECURITY_CAP_AUDIT) {
1480 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1481 if (rc2)
1482 return rc2;
1483 }
06112163 1484 return rc;
1da177e4
LT
1485}
1486
1487/* Check whether a task is allowed to use a system operation. */
1488static int task_has_system(struct task_struct *tsk,
1489 u32 perms)
1490{
275bb41e 1491 u32 sid = task_sid(tsk);
1da177e4 1492
275bb41e 1493 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1494 SECCLASS_SYSTEM, perms, NULL);
1495}
1496
1497/* Check whether a task has a particular permission to an inode.
1498 The 'adp' parameter is optional and allows other audit
1499 data to be passed (e.g. the dentry). */
88e67f3b 1500static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1501 struct inode *inode,
1502 u32 perms,
9ade0cf4
EP
1503 struct common_audit_data *adp,
1504 unsigned flags)
1da177e4 1505{
1da177e4 1506 struct inode_security_struct *isec;
275bb41e 1507 u32 sid;
1da177e4 1508
e0e81739
DH
1509 validate_creds(cred);
1510
828dfe1d 1511 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1512 return 0;
1513
88e67f3b 1514 sid = cred_sid(cred);
1da177e4
LT
1515 isec = inode->i_security;
1516
9ade0cf4 1517 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1518}
1519
1520/* Same as inode_has_perm, but pass explicit audit data containing
1521 the dentry to help the auditing code to more easily generate the
1522 pathname if needed. */
88e67f3b 1523static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1524 struct dentry *dentry,
1525 u32 av)
1526{
1527 struct inode *inode = dentry->d_inode;
2bf49690 1528 struct common_audit_data ad;
88e67f3b 1529
50c205f5 1530 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00
EP
1531 ad.u.dentry = dentry;
1532 return inode_has_perm(cred, inode, av, &ad, 0);
1533}
1534
1535/* Same as inode_has_perm, but pass explicit audit data containing
1536 the path to help the auditing code to more easily generate the
1537 pathname if needed. */
1538static inline int path_has_perm(const struct cred *cred,
1539 struct path *path,
1540 u32 av)
1541{
1542 struct inode *inode = path->dentry->d_inode;
1543 struct common_audit_data ad;
1544
50c205f5 1545 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1546 ad.u.path = *path;
9ade0cf4 1547 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1548}
1549
1550/* Check whether a task can use an open file descriptor to
1551 access an inode in a given way. Check access to the
1552 descriptor itself, and then use dentry_has_perm to
1553 check a particular permission to the file.
1554 Access to the descriptor is implicitly granted if it
1555 has the same SID as the process. If av is zero, then
1556 access to the file is not checked, e.g. for cases
1557 where only the descriptor is affected like seek. */
88e67f3b
DH
1558static int file_has_perm(const struct cred *cred,
1559 struct file *file,
1560 u32 av)
1da177e4 1561{
1da177e4 1562 struct file_security_struct *fsec = file->f_security;
496ad9aa 1563 struct inode *inode = file_inode(file);
2bf49690 1564 struct common_audit_data ad;
88e67f3b 1565 u32 sid = cred_sid(cred);
1da177e4
LT
1566 int rc;
1567
50c205f5 1568 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 1569 ad.u.path = file->f_path;
1da177e4 1570
275bb41e
DH
1571 if (sid != fsec->sid) {
1572 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1573 SECCLASS_FD,
1574 FD__USE,
1575 &ad);
1576 if (rc)
88e67f3b 1577 goto out;
1da177e4
LT
1578 }
1579
1580 /* av is zero if only checking access to the descriptor. */
88e67f3b 1581 rc = 0;
1da177e4 1582 if (av)
9ade0cf4 1583 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1584
88e67f3b
DH
1585out:
1586 return rc;
1da177e4
LT
1587}
1588
1589/* Check whether a task can create a file. */
1590static int may_create(struct inode *dir,
1591 struct dentry *dentry,
1592 u16 tclass)
1593{
5fb49870 1594 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1595 struct inode_security_struct *dsec;
1596 struct superblock_security_struct *sbsec;
275bb41e 1597 u32 sid, newsid;
2bf49690 1598 struct common_audit_data ad;
1da177e4
LT
1599 int rc;
1600
1da177e4
LT
1601 dsec = dir->i_security;
1602 sbsec = dir->i_sb->s_security;
1603
275bb41e
DH
1604 sid = tsec->sid;
1605 newsid = tsec->create_sid;
1606
50c205f5 1607 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1608 ad.u.dentry = dentry;
1da177e4 1609
275bb41e 1610 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1611 DIR__ADD_NAME | DIR__SEARCH,
1612 &ad);
1613 if (rc)
1614 return rc;
1615
cd89596f 1616 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
cb1e922f
EP
1617 rc = security_transition_sid(sid, dsec->sid, tclass,
1618 &dentry->d_name, &newsid);
1da177e4
LT
1619 if (rc)
1620 return rc;
1621 }
1622
275bb41e 1623 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1624 if (rc)
1625 return rc;
1626
1627 return avc_has_perm(newsid, sbsec->sid,
1628 SECCLASS_FILESYSTEM,
1629 FILESYSTEM__ASSOCIATE, &ad);
1630}
1631
4eb582cf
ML
1632/* Check whether a task can create a key. */
1633static int may_create_key(u32 ksid,
1634 struct task_struct *ctx)
1635{
275bb41e 1636 u32 sid = task_sid(ctx);
4eb582cf 1637
275bb41e 1638 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1639}
1640
828dfe1d
EP
1641#define MAY_LINK 0
1642#define MAY_UNLINK 1
1643#define MAY_RMDIR 2
1da177e4
LT
1644
1645/* Check whether a task can link, unlink, or rmdir a file/directory. */
1646static int may_link(struct inode *dir,
1647 struct dentry *dentry,
1648 int kind)
1649
1650{
1da177e4 1651 struct inode_security_struct *dsec, *isec;
2bf49690 1652 struct common_audit_data ad;
275bb41e 1653 u32 sid = current_sid();
1da177e4
LT
1654 u32 av;
1655 int rc;
1656
1da177e4
LT
1657 dsec = dir->i_security;
1658 isec = dentry->d_inode->i_security;
1659
50c205f5 1660 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1661 ad.u.dentry = dentry;
1da177e4
LT
1662
1663 av = DIR__SEARCH;
1664 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1665 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1666 if (rc)
1667 return rc;
1668
1669 switch (kind) {
1670 case MAY_LINK:
1671 av = FILE__LINK;
1672 break;
1673 case MAY_UNLINK:
1674 av = FILE__UNLINK;
1675 break;
1676 case MAY_RMDIR:
1677 av = DIR__RMDIR;
1678 break;
1679 default:
744ba35e
EP
1680 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1681 __func__, kind);
1da177e4
LT
1682 return 0;
1683 }
1684
275bb41e 1685 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1686 return rc;
1687}
1688
1689static inline int may_rename(struct inode *old_dir,
1690 struct dentry *old_dentry,
1691 struct inode *new_dir,
1692 struct dentry *new_dentry)
1693{
1da177e4 1694 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1695 struct common_audit_data ad;
275bb41e 1696 u32 sid = current_sid();
1da177e4
LT
1697 u32 av;
1698 int old_is_dir, new_is_dir;
1699 int rc;
1700
1da177e4
LT
1701 old_dsec = old_dir->i_security;
1702 old_isec = old_dentry->d_inode->i_security;
1703 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1704 new_dsec = new_dir->i_security;
1705
50c205f5 1706 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1707
a269434d 1708 ad.u.dentry = old_dentry;
275bb41e 1709 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1710 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1711 if (rc)
1712 return rc;
275bb41e 1713 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1714 old_isec->sclass, FILE__RENAME, &ad);
1715 if (rc)
1716 return rc;
1717 if (old_is_dir && new_dir != old_dir) {
275bb41e 1718 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1719 old_isec->sclass, DIR__REPARENT, &ad);
1720 if (rc)
1721 return rc;
1722 }
1723
a269434d 1724 ad.u.dentry = new_dentry;
1da177e4
LT
1725 av = DIR__ADD_NAME | DIR__SEARCH;
1726 if (new_dentry->d_inode)
1727 av |= DIR__REMOVE_NAME;
275bb41e 1728 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1729 if (rc)
1730 return rc;
1731 if (new_dentry->d_inode) {
1732 new_isec = new_dentry->d_inode->i_security;
1733 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1734 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1735 new_isec->sclass,
1736 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1737 if (rc)
1738 return rc;
1739 }
1740
1741 return 0;
1742}
1743
1744/* Check whether a task can perform a filesystem operation. */
88e67f3b 1745static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1746 struct super_block *sb,
1747 u32 perms,
2bf49690 1748 struct common_audit_data *ad)
1da177e4 1749{
1da177e4 1750 struct superblock_security_struct *sbsec;
88e67f3b 1751 u32 sid = cred_sid(cred);
1da177e4 1752
1da177e4 1753 sbsec = sb->s_security;
275bb41e 1754 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1755}
1756
1757/* Convert a Linux mode and permission mask to an access vector. */
1758static inline u32 file_mask_to_av(int mode, int mask)
1759{
1760 u32 av = 0;
1761
dba19c60 1762 if (!S_ISDIR(mode)) {
1da177e4
LT
1763 if (mask & MAY_EXEC)
1764 av |= FILE__EXECUTE;
1765 if (mask & MAY_READ)
1766 av |= FILE__READ;
1767
1768 if (mask & MAY_APPEND)
1769 av |= FILE__APPEND;
1770 else if (mask & MAY_WRITE)
1771 av |= FILE__WRITE;
1772
1773 } else {
1774 if (mask & MAY_EXEC)
1775 av |= DIR__SEARCH;
1776 if (mask & MAY_WRITE)
1777 av |= DIR__WRITE;
1778 if (mask & MAY_READ)
1779 av |= DIR__READ;
1780 }
1781
1782 return av;
1783}
1784
8b6a5a37
EP
1785/* Convert a Linux file to an access vector. */
1786static inline u32 file_to_av(struct file *file)
1787{
1788 u32 av = 0;
1789
1790 if (file->f_mode & FMODE_READ)
1791 av |= FILE__READ;
1792 if (file->f_mode & FMODE_WRITE) {
1793 if (file->f_flags & O_APPEND)
1794 av |= FILE__APPEND;
1795 else
1796 av |= FILE__WRITE;
1797 }
1798 if (!av) {
1799 /*
1800 * Special file opened with flags 3 for ioctl-only use.
1801 */
1802 av = FILE__IOCTL;
1803 }
1804
1805 return av;
1806}
1807
b0c636b9 1808/*
8b6a5a37 1809 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1810 * open permission.
1811 */
8b6a5a37 1812static inline u32 open_file_to_av(struct file *file)
b0c636b9 1813{
8b6a5a37 1814 u32 av = file_to_av(file);
b0c636b9 1815
49b7b8de
EP
1816 if (selinux_policycap_openperm)
1817 av |= FILE__OPEN;
1818
b0c636b9
EP
1819 return av;
1820}
1821
1da177e4
LT
1822/* Hook functions begin here. */
1823
9e48858f 1824static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1825 unsigned int mode)
1da177e4 1826{
1da177e4
LT
1827 int rc;
1828
9e48858f 1829 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1830 if (rc)
1831 return rc;
1832
69f594a3 1833 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
1834 u32 sid = current_sid();
1835 u32 csid = task_sid(child);
1836 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1837 }
1838
3b11a1de 1839 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1840}
1841
1842static int selinux_ptrace_traceme(struct task_struct *parent)
1843{
1844 int rc;
1845
200ac532 1846 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1847 if (rc)
1848 return rc;
1849
1850 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1851}
1852
1853static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1854 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1855{
1856 int error;
1857
3b11a1de 1858 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1859 if (error)
1860 return error;
1861
200ac532 1862 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1863}
1864
d84f4f99
DH
1865static int selinux_capset(struct cred *new, const struct cred *old,
1866 const kernel_cap_t *effective,
1867 const kernel_cap_t *inheritable,
1868 const kernel_cap_t *permitted)
1da177e4
LT
1869{
1870 int error;
1871
200ac532 1872 error = cap_capset(new, old,
d84f4f99 1873 effective, inheritable, permitted);
1da177e4
LT
1874 if (error)
1875 return error;
1876
d84f4f99 1877 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1878}
1879
5626d3e8
JM
1880/*
1881 * (This comment used to live with the selinux_task_setuid hook,
1882 * which was removed).
1883 *
1884 * Since setuid only affects the current process, and since the SELinux
1885 * controls are not based on the Linux identity attributes, SELinux does not
1886 * need to control this operation. However, SELinux does control the use of
1887 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1888 */
1889
6a9de491
EP
1890static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1891 int cap, int audit)
1da177e4
LT
1892{
1893 int rc;
1894
6a9de491 1895 rc = cap_capable(cred, ns, cap, audit);
1da177e4
LT
1896 if (rc)
1897 return rc;
1898
6a9de491 1899 return cred_has_capability(cred, cap, audit);
1da177e4
LT
1900}
1901
1da177e4
LT
1902static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1903{
88e67f3b 1904 const struct cred *cred = current_cred();
1da177e4
LT
1905 int rc = 0;
1906
1907 if (!sb)
1908 return 0;
1909
1910 switch (cmds) {
828dfe1d
EP
1911 case Q_SYNC:
1912 case Q_QUOTAON:
1913 case Q_QUOTAOFF:
1914 case Q_SETINFO:
1915 case Q_SETQUOTA:
88e67f3b 1916 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1917 break;
1918 case Q_GETFMT:
1919 case Q_GETINFO:
1920 case Q_GETQUOTA:
88e67f3b 1921 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1922 break;
1923 default:
1924 rc = 0; /* let the kernel handle invalid cmds */
1925 break;
1da177e4
LT
1926 }
1927 return rc;
1928}
1929
1930static int selinux_quota_on(struct dentry *dentry)
1931{
88e67f3b
DH
1932 const struct cred *cred = current_cred();
1933
2875fa00 1934 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1935}
1936
12b3052c 1937static int selinux_syslog(int type)
1da177e4
LT
1938{
1939 int rc;
1940
1da177e4 1941 switch (type) {
d78ca3cd
KC
1942 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1943 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1944 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1945 break;
d78ca3cd
KC
1946 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1947 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1948 /* Set level of messages printed to console */
1949 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1950 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1951 break;
d78ca3cd
KC
1952 case SYSLOG_ACTION_CLOSE: /* Close log */
1953 case SYSLOG_ACTION_OPEN: /* Open log */
1954 case SYSLOG_ACTION_READ: /* Read from log */
1955 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1956 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1957 default:
1958 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1959 break;
1da177e4
LT
1960 }
1961 return rc;
1962}
1963
1964/*
1965 * Check that a process has enough memory to allocate a new virtual
1966 * mapping. 0 means there is enough memory for the allocation to
1967 * succeed and -ENOMEM implies there is not.
1968 *
1da177e4
LT
1969 * Do not audit the selinux permission check, as this is applied to all
1970 * processes that allocate mappings.
1971 */
34b4e4aa 1972static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1973{
1974 int rc, cap_sys_admin = 0;
1da177e4 1975
6a9de491 1976 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1977 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1978 if (rc == 0)
1979 cap_sys_admin = 1;
1980
34b4e4aa 1981 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1982}
1983
1984/* binprm security operations */
1985
a6f76f23 1986static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1987{
a6f76f23
DH
1988 const struct task_security_struct *old_tsec;
1989 struct task_security_struct *new_tsec;
1da177e4 1990 struct inode_security_struct *isec;
2bf49690 1991 struct common_audit_data ad;
496ad9aa 1992 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
1993 int rc;
1994
200ac532 1995 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1996 if (rc)
1997 return rc;
1998
a6f76f23
DH
1999 /* SELinux context only depends on initial program or script and not
2000 * the script interpreter */
2001 if (bprm->cred_prepared)
1da177e4
LT
2002 return 0;
2003
a6f76f23
DH
2004 old_tsec = current_security();
2005 new_tsec = bprm->cred->security;
1da177e4
LT
2006 isec = inode->i_security;
2007
2008 /* Default to the current task SID. */
a6f76f23
DH
2009 new_tsec->sid = old_tsec->sid;
2010 new_tsec->osid = old_tsec->sid;
1da177e4 2011
28eba5bf 2012 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2013 new_tsec->create_sid = 0;
2014 new_tsec->keycreate_sid = 0;
2015 new_tsec->sockcreate_sid = 0;
1da177e4 2016
a6f76f23
DH
2017 if (old_tsec->exec_sid) {
2018 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2019 /* Reset exec SID on execve. */
a6f76f23 2020 new_tsec->exec_sid = 0;
259e5e6c
AL
2021
2022 /*
2023 * Minimize confusion: if no_new_privs and a transition is
2024 * explicitly requested, then fail the exec.
2025 */
2026 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2027 return -EPERM;
1da177e4
LT
2028 } else {
2029 /* Check for a default transition on this program. */
a6f76f23 2030 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2031 SECCLASS_PROCESS, NULL,
2032 &new_tsec->sid);
1da177e4
LT
2033 if (rc)
2034 return rc;
2035 }
2036
50c205f5 2037 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 2038 ad.u.path = bprm->file->f_path;
1da177e4 2039
259e5e6c
AL
2040 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2041 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
a6f76f23 2042 new_tsec->sid = old_tsec->sid;
1da177e4 2043
a6f76f23
DH
2044 if (new_tsec->sid == old_tsec->sid) {
2045 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2046 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2047 if (rc)
2048 return rc;
2049 } else {
2050 /* Check permissions for the transition. */
a6f76f23 2051 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2052 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2053 if (rc)
2054 return rc;
2055
a6f76f23 2056 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2057 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2058 if (rc)
2059 return rc;
2060
a6f76f23
DH
2061 /* Check for shared state */
2062 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2063 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2064 SECCLASS_PROCESS, PROCESS__SHARE,
2065 NULL);
2066 if (rc)
2067 return -EPERM;
2068 }
2069
2070 /* Make sure that anyone attempting to ptrace over a task that
2071 * changes its SID has the appropriate permit */
2072 if (bprm->unsafe &
2073 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2074 struct task_struct *tracer;
2075 struct task_security_struct *sec;
2076 u32 ptsid = 0;
2077
2078 rcu_read_lock();
06d98473 2079 tracer = ptrace_parent(current);
a6f76f23
DH
2080 if (likely(tracer != NULL)) {
2081 sec = __task_cred(tracer)->security;
2082 ptsid = sec->sid;
2083 }
2084 rcu_read_unlock();
2085
2086 if (ptsid != 0) {
2087 rc = avc_has_perm(ptsid, new_tsec->sid,
2088 SECCLASS_PROCESS,
2089 PROCESS__PTRACE, NULL);
2090 if (rc)
2091 return -EPERM;
2092 }
2093 }
1da177e4 2094
a6f76f23
DH
2095 /* Clear any possibly unsafe personality bits on exec: */
2096 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2097 }
2098
1da177e4
LT
2099 return 0;
2100}
2101
828dfe1d 2102static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2103{
5fb49870 2104 const struct task_security_struct *tsec = current_security();
275bb41e 2105 u32 sid, osid;
1da177e4
LT
2106 int atsecure = 0;
2107
275bb41e
DH
2108 sid = tsec->sid;
2109 osid = tsec->osid;
2110
2111 if (osid != sid) {
1da177e4
LT
2112 /* Enable secure mode for SIDs transitions unless
2113 the noatsecure permission is granted between
2114 the two SIDs, i.e. ahp returns 0. */
275bb41e 2115 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2116 SECCLASS_PROCESS,
2117 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2118 }
2119
200ac532 2120 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2121}
2122
c3c073f8
AV
2123static int match_file(const void *p, struct file *file, unsigned fd)
2124{
2125 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2126}
2127
1da177e4 2128/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2129static inline void flush_unauthorized_files(const struct cred *cred,
2130 struct files_struct *files)
1da177e4 2131{
1da177e4 2132 struct file *file, *devnull = NULL;
b20c8122 2133 struct tty_struct *tty;
24ec839c 2134 int drop_tty = 0;
c3c073f8 2135 unsigned n;
1da177e4 2136
24ec839c 2137 tty = get_current_tty();
1da177e4 2138 if (tty) {
ee2ffa0d 2139 spin_lock(&tty_files_lock);
37dd0bd0 2140 if (!list_empty(&tty->tty_files)) {
d996b62a 2141 struct tty_file_private *file_priv;
37dd0bd0 2142
1da177e4 2143 /* Revalidate access to controlling tty.
602a8dd6 2144 Use path_has_perm on the tty path directly rather
1da177e4
LT
2145 than using file_has_perm, as this particular open
2146 file may belong to another process and we are only
2147 interested in the inode-based check here. */
d996b62a
NP
2148 file_priv = list_first_entry(&tty->tty_files,
2149 struct tty_file_private, list);
2150 file = file_priv->file;
602a8dd6 2151 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
24ec839c 2152 drop_tty = 1;
1da177e4 2153 }
ee2ffa0d 2154 spin_unlock(&tty_files_lock);
452a00d2 2155 tty_kref_put(tty);
1da177e4 2156 }
98a27ba4
EB
2157 /* Reset controlling tty. */
2158 if (drop_tty)
2159 no_tty();
1da177e4
LT
2160
2161 /* Revalidate access to inherited open files. */
c3c073f8
AV
2162 n = iterate_fd(files, 0, match_file, cred);
2163 if (!n) /* none found? */
2164 return;
1da177e4 2165
c3c073f8 2166 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2167 if (IS_ERR(devnull))
2168 devnull = NULL;
2169 /* replace all the matching ones with this */
2170 do {
2171 replace_fd(n - 1, devnull, 0);
2172 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2173 if (devnull)
c3c073f8 2174 fput(devnull);
1da177e4
LT
2175}
2176
a6f76f23
DH
2177/*
2178 * Prepare a process for imminent new credential changes due to exec
2179 */
2180static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2181{
a6f76f23
DH
2182 struct task_security_struct *new_tsec;
2183 struct rlimit *rlim, *initrlim;
2184 int rc, i;
d84f4f99 2185
a6f76f23
DH
2186 new_tsec = bprm->cred->security;
2187 if (new_tsec->sid == new_tsec->osid)
2188 return;
1da177e4 2189
a6f76f23
DH
2190 /* Close files for which the new task SID is not authorized. */
2191 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2192
a6f76f23
DH
2193 /* Always clear parent death signal on SID transitions. */
2194 current->pdeath_signal = 0;
0356357c 2195
a6f76f23
DH
2196 /* Check whether the new SID can inherit resource limits from the old
2197 * SID. If not, reset all soft limits to the lower of the current
2198 * task's hard limit and the init task's soft limit.
2199 *
2200 * Note that the setting of hard limits (even to lower them) can be
2201 * controlled by the setrlimit check. The inclusion of the init task's
2202 * soft limit into the computation is to avoid resetting soft limits
2203 * higher than the default soft limit for cases where the default is
2204 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2205 */
2206 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2207 PROCESS__RLIMITINH, NULL);
2208 if (rc) {
eb2d55a3
ON
2209 /* protect against do_prlimit() */
2210 task_lock(current);
a6f76f23
DH
2211 for (i = 0; i < RLIM_NLIMITS; i++) {
2212 rlim = current->signal->rlim + i;
2213 initrlim = init_task.signal->rlim + i;
2214 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2215 }
eb2d55a3
ON
2216 task_unlock(current);
2217 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2218 }
2219}
2220
2221/*
a6f76f23
DH
2222 * Clean up the process immediately after the installation of new credentials
2223 * due to exec
1da177e4 2224 */
a6f76f23 2225static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2226{
a6f76f23 2227 const struct task_security_struct *tsec = current_security();
1da177e4 2228 struct itimerval itimer;
a6f76f23 2229 u32 osid, sid;
1da177e4
LT
2230 int rc, i;
2231
a6f76f23
DH
2232 osid = tsec->osid;
2233 sid = tsec->sid;
2234
2235 if (sid == osid)
1da177e4
LT
2236 return;
2237
a6f76f23
DH
2238 /* Check whether the new SID can inherit signal state from the old SID.
2239 * If not, clear itimers to avoid subsequent signal generation and
2240 * flush and unblock signals.
2241 *
2242 * This must occur _after_ the task SID has been updated so that any
2243 * kill done after the flush will be checked against the new SID.
2244 */
2245 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2246 if (rc) {
2247 memset(&itimer, 0, sizeof itimer);
2248 for (i = 0; i < 3; i++)
2249 do_setitimer(i, &itimer, NULL);
1da177e4 2250 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2251 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2252 __flush_signals(current);
2253 flush_signal_handlers(current, 1);
2254 sigemptyset(&current->blocked);
2255 }
1da177e4
LT
2256 spin_unlock_irq(&current->sighand->siglock);
2257 }
2258
a6f76f23
DH
2259 /* Wake up the parent if it is waiting so that it can recheck
2260 * wait permission to the new task SID. */
ecd6de3c 2261 read_lock(&tasklist_lock);
0b7570e7 2262 __wake_up_parent(current, current->real_parent);
ecd6de3c 2263 read_unlock(&tasklist_lock);
1da177e4
LT
2264}
2265
2266/* superblock security operations */
2267
2268static int selinux_sb_alloc_security(struct super_block *sb)
2269{
2270 return superblock_alloc_security(sb);
2271}
2272
2273static void selinux_sb_free_security(struct super_block *sb)
2274{
2275 superblock_free_security(sb);
2276}
2277
2278static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2279{
2280 if (plen > olen)
2281 return 0;
2282
2283 return !memcmp(prefix, option, plen);
2284}
2285
2286static inline int selinux_option(char *option, int len)
2287{
832cbd9a
EP
2288 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2289 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2290 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2291 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2292 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2293}
2294
2295static inline void take_option(char **to, char *from, int *first, int len)
2296{
2297 if (!*first) {
2298 **to = ',';
2299 *to += 1;
3528a953 2300 } else
1da177e4
LT
2301 *first = 0;
2302 memcpy(*to, from, len);
2303 *to += len;
2304}
2305
828dfe1d
EP
2306static inline void take_selinux_option(char **to, char *from, int *first,
2307 int len)
3528a953
CO
2308{
2309 int current_size = 0;
2310
2311 if (!*first) {
2312 **to = '|';
2313 *to += 1;
828dfe1d 2314 } else
3528a953
CO
2315 *first = 0;
2316
2317 while (current_size < len) {
2318 if (*from != '"') {
2319 **to = *from;
2320 *to += 1;
2321 }
2322 from += 1;
2323 current_size += 1;
2324 }
2325}
2326
e0007529 2327static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2328{
2329 int fnosec, fsec, rc = 0;
2330 char *in_save, *in_curr, *in_end;
2331 char *sec_curr, *nosec_save, *nosec;
3528a953 2332 int open_quote = 0;
1da177e4
LT
2333
2334 in_curr = orig;
2335 sec_curr = copy;
2336
1da177e4
LT
2337 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2338 if (!nosec) {
2339 rc = -ENOMEM;
2340 goto out;
2341 }
2342
2343 nosec_save = nosec;
2344 fnosec = fsec = 1;
2345 in_save = in_end = orig;
2346
2347 do {
3528a953
CO
2348 if (*in_end == '"')
2349 open_quote = !open_quote;
2350 if ((*in_end == ',' && open_quote == 0) ||
2351 *in_end == '\0') {
1da177e4
LT
2352 int len = in_end - in_curr;
2353
2354 if (selinux_option(in_curr, len))
3528a953 2355 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2356 else
2357 take_option(&nosec, in_curr, &fnosec, len);
2358
2359 in_curr = in_end + 1;
2360 }
2361 } while (*in_end++);
2362
6931dfc9 2363 strcpy(in_save, nosec_save);
da3caa20 2364 free_page((unsigned long)nosec_save);
1da177e4
LT
2365out:
2366 return rc;
2367}
2368
026eb167
EP
2369static int selinux_sb_remount(struct super_block *sb, void *data)
2370{
2371 int rc, i, *flags;
2372 struct security_mnt_opts opts;
2373 char *secdata, **mount_options;
2374 struct superblock_security_struct *sbsec = sb->s_security;
2375
2376 if (!(sbsec->flags & SE_SBINITIALIZED))
2377 return 0;
2378
2379 if (!data)
2380 return 0;
2381
2382 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2383 return 0;
2384
2385 security_init_mnt_opts(&opts);
2386 secdata = alloc_secdata();
2387 if (!secdata)
2388 return -ENOMEM;
2389 rc = selinux_sb_copy_data(data, secdata);
2390 if (rc)
2391 goto out_free_secdata;
2392
2393 rc = selinux_parse_opts_str(secdata, &opts);
2394 if (rc)
2395 goto out_free_secdata;
2396
2397 mount_options = opts.mnt_opts;
2398 flags = opts.mnt_opts_flags;
2399
2400 for (i = 0; i < opts.num_mnt_opts; i++) {
2401 u32 sid;
2402 size_t len;
2403
2404 if (flags[i] == SE_SBLABELSUPP)
2405 continue;
2406 len = strlen(mount_options[i]);
2407 rc = security_context_to_sid(mount_options[i], len, &sid);
2408 if (rc) {
2409 printk(KERN_WARNING "SELinux: security_context_to_sid"
2410 "(%s) failed for (dev %s, type %s) errno=%d\n",
2411 mount_options[i], sb->s_id, sb->s_type->name, rc);
2412 goto out_free_opts;
2413 }
2414 rc = -EINVAL;
2415 switch (flags[i]) {
2416 case FSCONTEXT_MNT:
2417 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2418 goto out_bad_option;
2419 break;
2420 case CONTEXT_MNT:
2421 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2422 goto out_bad_option;
2423 break;
2424 case ROOTCONTEXT_MNT: {
2425 struct inode_security_struct *root_isec;
2426 root_isec = sb->s_root->d_inode->i_security;
2427
2428 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2429 goto out_bad_option;
2430 break;
2431 }
2432 case DEFCONTEXT_MNT:
2433 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2434 goto out_bad_option;
2435 break;
2436 default:
2437 goto out_free_opts;
2438 }
2439 }
2440
2441 rc = 0;
2442out_free_opts:
2443 security_free_mnt_opts(&opts);
2444out_free_secdata:
2445 free_secdata(secdata);
2446 return rc;
2447out_bad_option:
2448 printk(KERN_WARNING "SELinux: unable to change security options "
2449 "during remount (dev %s, type=%s)\n", sb->s_id,
2450 sb->s_type->name);
2451 goto out_free_opts;
2452}
2453
12204e24 2454static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2455{
88e67f3b 2456 const struct cred *cred = current_cred();
2bf49690 2457 struct common_audit_data ad;
1da177e4
LT
2458 int rc;
2459
2460 rc = superblock_doinit(sb, data);
2461 if (rc)
2462 return rc;
2463
74192246
JM
2464 /* Allow all mounts performed by the kernel */
2465 if (flags & MS_KERNMOUNT)
2466 return 0;
2467
50c205f5 2468 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2469 ad.u.dentry = sb->s_root;
88e67f3b 2470 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2471}
2472
726c3342 2473static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2474{
88e67f3b 2475 const struct cred *cred = current_cred();
2bf49690 2476 struct common_audit_data ad;
1da177e4 2477
50c205f5 2478 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2479 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2480 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2481}
2482
808d4e3c 2483static int selinux_mount(const char *dev_name,
b5266eb4 2484 struct path *path,
808d4e3c 2485 const char *type,
828dfe1d
EP
2486 unsigned long flags,
2487 void *data)
1da177e4 2488{
88e67f3b 2489 const struct cred *cred = current_cred();
1da177e4
LT
2490
2491 if (flags & MS_REMOUNT)
d8c9584e 2492 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2493 FILESYSTEM__REMOUNT, NULL);
1da177e4 2494 else
2875fa00 2495 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2496}
2497
2498static int selinux_umount(struct vfsmount *mnt, int flags)
2499{
88e67f3b 2500 const struct cred *cred = current_cred();
1da177e4 2501
88e67f3b 2502 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2503 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2504}
2505
2506/* inode security operations */
2507
2508static int selinux_inode_alloc_security(struct inode *inode)
2509{
2510 return inode_alloc_security(inode);
2511}
2512
2513static void selinux_inode_free_security(struct inode *inode)
2514{
2515 inode_free_security(inode);
2516}
2517
5e41ff9e 2518static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2519 const struct qstr *qstr, char **name,
2520 void **value, size_t *len)
5e41ff9e 2521{
5fb49870 2522 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2523 struct inode_security_struct *dsec;
2524 struct superblock_security_struct *sbsec;
275bb41e 2525 u32 sid, newsid, clen;
5e41ff9e 2526 int rc;
570bc1c2 2527 char *namep = NULL, *context;
5e41ff9e 2528
5e41ff9e
SS
2529 dsec = dir->i_security;
2530 sbsec = dir->i_sb->s_security;
5e41ff9e 2531
275bb41e
DH
2532 sid = tsec->sid;
2533 newsid = tsec->create_sid;
2534
415103f9
EP
2535 if ((sbsec->flags & SE_SBINITIALIZED) &&
2536 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2537 newsid = sbsec->mntpoint_sid;
2538 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2539 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2540 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2541 qstr, &newsid);
5e41ff9e
SS
2542 if (rc) {
2543 printk(KERN_WARNING "%s: "
2544 "security_transition_sid failed, rc=%d (dev=%s "
2545 "ino=%ld)\n",
dd6f953a 2546 __func__,
5e41ff9e
SS
2547 -rc, inode->i_sb->s_id, inode->i_ino);
2548 return rc;
2549 }
2550 }
2551
296fddf7 2552 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2553 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2554 struct inode_security_struct *isec = inode->i_security;
2555 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2556 isec->sid = newsid;
2557 isec->initialized = 1;
2558 }
5e41ff9e 2559
cd89596f 2560 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2561 return -EOPNOTSUPP;
2562
570bc1c2 2563 if (name) {
a02fe132 2564 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2565 if (!namep)
2566 return -ENOMEM;
2567 *name = namep;
2568 }
5e41ff9e 2569
570bc1c2 2570 if (value && len) {
12b29f34 2571 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2572 if (rc) {
2573 kfree(namep);
2574 return rc;
2575 }
2576 *value = context;
2577 *len = clen;
5e41ff9e 2578 }
5e41ff9e 2579
5e41ff9e
SS
2580 return 0;
2581}
2582
4acdaf27 2583static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2584{
2585 return may_create(dir, dentry, SECCLASS_FILE);
2586}
2587
1da177e4
LT
2588static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2589{
1da177e4
LT
2590 return may_link(dir, old_dentry, MAY_LINK);
2591}
2592
1da177e4
LT
2593static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2594{
1da177e4
LT
2595 return may_link(dir, dentry, MAY_UNLINK);
2596}
2597
2598static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2599{
2600 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2601}
2602
18bb1db3 2603static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2604{
2605 return may_create(dir, dentry, SECCLASS_DIR);
2606}
2607
1da177e4
LT
2608static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2609{
2610 return may_link(dir, dentry, MAY_RMDIR);
2611}
2612
1a67aafb 2613static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2614{
1da177e4
LT
2615 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2616}
2617
1da177e4 2618static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2619 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2620{
2621 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2622}
2623
1da177e4
LT
2624static int selinux_inode_readlink(struct dentry *dentry)
2625{
88e67f3b
DH
2626 const struct cred *cred = current_cred();
2627
2875fa00 2628 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2629}
2630
2631static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2632{
88e67f3b 2633 const struct cred *cred = current_cred();
1da177e4 2634
2875fa00 2635 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2636}
2637
d4cf970d
EP
2638static noinline int audit_inode_permission(struct inode *inode,
2639 u32 perms, u32 audited, u32 denied,
2640 unsigned flags)
1da177e4 2641{
b782e0a6 2642 struct common_audit_data ad;
d4cf970d
EP
2643 struct inode_security_struct *isec = inode->i_security;
2644 int rc;
2645
50c205f5 2646 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
2647 ad.u.inode = inode;
2648
2649 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2650 audited, denied, &ad, flags);
2651 if (rc)
2652 return rc;
2653 return 0;
2654}
2655
e74f71eb 2656static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2657{
88e67f3b 2658 const struct cred *cred = current_cred();
b782e0a6
EP
2659 u32 perms;
2660 bool from_access;
cf1dd1da 2661 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
2662 struct inode_security_struct *isec;
2663 u32 sid;
2664 struct av_decision avd;
2665 int rc, rc2;
2666 u32 audited, denied;
1da177e4 2667
b782e0a6 2668 from_access = mask & MAY_ACCESS;
d09ca739
EP
2669 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2670
b782e0a6
EP
2671 /* No permission to check. Existence test. */
2672 if (!mask)
1da177e4 2673 return 0;
1da177e4 2674
2e334057 2675 validate_creds(cred);
b782e0a6 2676
2e334057
EP
2677 if (unlikely(IS_PRIVATE(inode)))
2678 return 0;
b782e0a6
EP
2679
2680 perms = file_mask_to_av(inode->i_mode, mask);
2681
2e334057
EP
2682 sid = cred_sid(cred);
2683 isec = inode->i_security;
2684
2685 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2686 audited = avc_audit_required(perms, &avd, rc,
2687 from_access ? FILE__AUDIT_ACCESS : 0,
2688 &denied);
2689 if (likely(!audited))
2690 return rc;
2691
d4cf970d 2692 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2e334057
EP
2693 if (rc2)
2694 return rc2;
2695 return rc;
1da177e4
LT
2696}
2697
2698static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2699{
88e67f3b 2700 const struct cred *cred = current_cred();
bc6a6008 2701 unsigned int ia_valid = iattr->ia_valid;
95dbf739 2702 __u32 av = FILE__WRITE;
1da177e4 2703
bc6a6008
AW
2704 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2705 if (ia_valid & ATTR_FORCE) {
2706 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2707 ATTR_FORCE);
2708 if (!ia_valid)
2709 return 0;
2710 }
1da177e4 2711
bc6a6008
AW
2712 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2713 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2714 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2715
3d2195c3 2716 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
95dbf739
EP
2717 av |= FILE__OPEN;
2718
2719 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
2720}
2721
2722static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2723{
88e67f3b 2724 const struct cred *cred = current_cred();
2875fa00
EP
2725 struct path path;
2726
2727 path.dentry = dentry;
2728 path.mnt = mnt;
88e67f3b 2729
2875fa00 2730 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2731}
2732
8f0cfa52 2733static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2734{
88e67f3b
DH
2735 const struct cred *cred = current_cred();
2736
b5376771
SH
2737 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2738 sizeof XATTR_SECURITY_PREFIX - 1)) {
2739 if (!strcmp(name, XATTR_NAME_CAPS)) {
2740 if (!capable(CAP_SETFCAP))
2741 return -EPERM;
2742 } else if (!capable(CAP_SYS_ADMIN)) {
2743 /* A different attribute in the security namespace.
2744 Restrict to administrator. */
2745 return -EPERM;
2746 }
2747 }
2748
2749 /* Not an attribute we recognize, so just check the
2750 ordinary setattr permission. */
2875fa00 2751 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2752}
2753
8f0cfa52
DH
2754static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2755 const void *value, size_t size, int flags)
1da177e4 2756{
1da177e4
LT
2757 struct inode *inode = dentry->d_inode;
2758 struct inode_security_struct *isec = inode->i_security;
2759 struct superblock_security_struct *sbsec;
2bf49690 2760 struct common_audit_data ad;
275bb41e 2761 u32 newsid, sid = current_sid();
1da177e4
LT
2762 int rc = 0;
2763
b5376771
SH
2764 if (strcmp(name, XATTR_NAME_SELINUX))
2765 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2766
2767 sbsec = inode->i_sb->s_security;
cd89596f 2768 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2769 return -EOPNOTSUPP;
2770
2e149670 2771 if (!inode_owner_or_capable(inode))
1da177e4
LT
2772 return -EPERM;
2773
50c205f5 2774 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2775 ad.u.dentry = dentry;
1da177e4 2776
275bb41e 2777 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2778 FILE__RELABELFROM, &ad);
2779 if (rc)
2780 return rc;
2781
2782 rc = security_context_to_sid(value, size, &newsid);
12b29f34 2783 if (rc == -EINVAL) {
d6ea83ec
EP
2784 if (!capable(CAP_MAC_ADMIN)) {
2785 struct audit_buffer *ab;
2786 size_t audit_size;
2787 const char *str;
2788
2789 /* We strip a nul only if it is at the end, otherwise the
2790 * context contains a nul and we should audit that */
e3fea3f7
AV
2791 if (value) {
2792 str = value;
2793 if (str[size - 1] == '\0')
2794 audit_size = size - 1;
2795 else
2796 audit_size = size;
2797 } else {
2798 str = "";
2799 audit_size = 0;
2800 }
d6ea83ec
EP
2801 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2802 audit_log_format(ab, "op=setxattr invalid_context=");
2803 audit_log_n_untrustedstring(ab, value, audit_size);
2804 audit_log_end(ab);
2805
12b29f34 2806 return rc;
d6ea83ec 2807 }
12b29f34
SS
2808 rc = security_context_to_sid_force(value, size, &newsid);
2809 }
1da177e4
LT
2810 if (rc)
2811 return rc;
2812
275bb41e 2813 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2814 FILE__RELABELTO, &ad);
2815 if (rc)
2816 return rc;
2817
275bb41e 2818 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2819 isec->sclass);
1da177e4
LT
2820 if (rc)
2821 return rc;
2822
2823 return avc_has_perm(newsid,
2824 sbsec->sid,
2825 SECCLASS_FILESYSTEM,
2826 FILESYSTEM__ASSOCIATE,
2827 &ad);
2828}
2829
8f0cfa52 2830static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2831 const void *value, size_t size,
8f0cfa52 2832 int flags)
1da177e4
LT
2833{
2834 struct inode *inode = dentry->d_inode;
2835 struct inode_security_struct *isec = inode->i_security;
2836 u32 newsid;
2837 int rc;
2838
2839 if (strcmp(name, XATTR_NAME_SELINUX)) {
2840 /* Not an attribute we recognize, so nothing to do. */
2841 return;
2842 }
2843
12b29f34 2844 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2845 if (rc) {
12b29f34
SS
2846 printk(KERN_ERR "SELinux: unable to map context to SID"
2847 "for (%s, %lu), rc=%d\n",
2848 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2849 return;
2850 }
2851
2852 isec->sid = newsid;
2853 return;
2854}
2855
8f0cfa52 2856static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2857{
88e67f3b
DH
2858 const struct cred *cred = current_cred();
2859
2875fa00 2860 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2861}
2862
828dfe1d 2863static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2864{
88e67f3b
DH
2865 const struct cred *cred = current_cred();
2866
2875fa00 2867 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2868}
2869
8f0cfa52 2870static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2871{
b5376771
SH
2872 if (strcmp(name, XATTR_NAME_SELINUX))
2873 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2874
2875 /* No one is allowed to remove a SELinux security label.
2876 You can change the label, but all data must be labeled. */
2877 return -EACCES;
2878}
2879
d381d8a9 2880/*
abc69bb6 2881 * Copy the inode security context value to the user.
d381d8a9
JM
2882 *
2883 * Permission check is handled by selinux_inode_getxattr hook.
2884 */
42492594 2885static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2886{
42492594
DQ
2887 u32 size;
2888 int error;
2889 char *context = NULL;
1da177e4 2890 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2891
8c8570fb
DK
2892 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2893 return -EOPNOTSUPP;
d381d8a9 2894
abc69bb6
SS
2895 /*
2896 * If the caller has CAP_MAC_ADMIN, then get the raw context
2897 * value even if it is not defined by current policy; otherwise,
2898 * use the in-core value under current policy.
2899 * Use the non-auditing forms of the permission checks since
2900 * getxattr may be called by unprivileged processes commonly
2901 * and lack of permission just means that we fall back to the
2902 * in-core context value, not a denial.
2903 */
6a9de491 2904 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3699c53c 2905 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2906 if (!error)
2907 error = security_sid_to_context_force(isec->sid, &context,
2908 &size);
2909 else
2910 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2911 if (error)
2912 return error;
2913 error = size;
2914 if (alloc) {
2915 *buffer = context;
2916 goto out_nofree;
2917 }
2918 kfree(context);
2919out_nofree:
2920 return error;
1da177e4
LT
2921}
2922
2923static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2924 const void *value, size_t size, int flags)
1da177e4
LT
2925{
2926 struct inode_security_struct *isec = inode->i_security;
2927 u32 newsid;
2928 int rc;
2929
2930 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2931 return -EOPNOTSUPP;
2932
2933 if (!value || !size)
2934 return -EACCES;
2935
828dfe1d 2936 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2937 if (rc)
2938 return rc;
2939
2940 isec->sid = newsid;
ddd29ec6 2941 isec->initialized = 1;
1da177e4
LT
2942 return 0;
2943}
2944
2945static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2946{
2947 const int len = sizeof(XATTR_NAME_SELINUX);
2948 if (buffer && len <= buffer_size)
2949 memcpy(buffer, XATTR_NAME_SELINUX, len);
2950 return len;
2951}
2952
713a04ae
AD
2953static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2954{
2955 struct inode_security_struct *isec = inode->i_security;
2956 *secid = isec->sid;
2957}
2958
1da177e4
LT
2959/* file security operations */
2960
788e7dd4 2961static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2962{
88e67f3b 2963 const struct cred *cred = current_cred();
496ad9aa 2964 struct inode *inode = file_inode(file);
1da177e4 2965
1da177e4
LT
2966 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2967 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2968 mask |= MAY_APPEND;
2969
389fb800
PM
2970 return file_has_perm(cred, file,
2971 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2972}
2973
788e7dd4
YN
2974static int selinux_file_permission(struct file *file, int mask)
2975{
496ad9aa 2976 struct inode *inode = file_inode(file);
20dda18b
SS
2977 struct file_security_struct *fsec = file->f_security;
2978 struct inode_security_struct *isec = inode->i_security;
2979 u32 sid = current_sid();
2980
389fb800 2981 if (!mask)
788e7dd4
YN
2982 /* No permission to check. Existence test. */
2983 return 0;
788e7dd4 2984
20dda18b
SS
2985 if (sid == fsec->sid && fsec->isid == isec->sid &&
2986 fsec->pseqno == avc_policy_seqno())
83d49856 2987 /* No change since file_open check. */
20dda18b
SS
2988 return 0;
2989
788e7dd4
YN
2990 return selinux_revalidate_file_permission(file, mask);
2991}
2992
1da177e4
LT
2993static int selinux_file_alloc_security(struct file *file)
2994{
2995 return file_alloc_security(file);
2996}
2997
2998static void selinux_file_free_security(struct file *file)
2999{
3000 file_free_security(file);
3001}
3002
3003static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3004 unsigned long arg)
3005{
88e67f3b 3006 const struct cred *cred = current_cred();
0b24dcb7 3007 int error = 0;
1da177e4 3008
0b24dcb7
EP
3009 switch (cmd) {
3010 case FIONREAD:
3011 /* fall through */
3012 case FIBMAP:
3013 /* fall through */
3014 case FIGETBSZ:
3015 /* fall through */
2f99c369 3016 case FS_IOC_GETFLAGS:
0b24dcb7 3017 /* fall through */
2f99c369 3018 case FS_IOC_GETVERSION:
0b24dcb7
EP
3019 error = file_has_perm(cred, file, FILE__GETATTR);
3020 break;
1da177e4 3021
2f99c369 3022 case FS_IOC_SETFLAGS:
0b24dcb7 3023 /* fall through */
2f99c369 3024 case FS_IOC_SETVERSION:
0b24dcb7
EP
3025 error = file_has_perm(cred, file, FILE__SETATTR);
3026 break;
3027
3028 /* sys_ioctl() checks */
3029 case FIONBIO:
3030 /* fall through */
3031 case FIOASYNC:
3032 error = file_has_perm(cred, file, 0);
3033 break;
1da177e4 3034
0b24dcb7
EP
3035 case KDSKBENT:
3036 case KDSKBSENT:
6a9de491
EP
3037 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3038 SECURITY_CAP_AUDIT);
0b24dcb7
EP
3039 break;
3040
3041 /* default case assumes that the command will go
3042 * to the file's ioctl() function.
3043 */
3044 default:
3045 error = file_has_perm(cred, file, FILE__IOCTL);
3046 }
3047 return error;
1da177e4
LT
3048}
3049
fcaaade1
SS
3050static int default_noexec;
3051
1da177e4
LT
3052static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3053{
88e67f3b 3054 const struct cred *cred = current_cred();
d84f4f99 3055 int rc = 0;
88e67f3b 3056
fcaaade1
SS
3057 if (default_noexec &&
3058 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3059 /*
3060 * We are making executable an anonymous mapping or a
3061 * private file mapping that will also be writable.
3062 * This has an additional check.
3063 */
d84f4f99 3064 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3065 if (rc)
d84f4f99 3066 goto error;
1da177e4 3067 }
1da177e4
LT
3068
3069 if (file) {
3070 /* read access is always possible with a mapping */
3071 u32 av = FILE__READ;
3072
3073 /* write access only matters if the mapping is shared */
3074 if (shared && (prot & PROT_WRITE))
3075 av |= FILE__WRITE;
3076
3077 if (prot & PROT_EXEC)
3078 av |= FILE__EXECUTE;
3079
88e67f3b 3080 return file_has_perm(cred, file, av);
1da177e4 3081 }
d84f4f99
DH
3082
3083error:
3084 return rc;
1da177e4
LT
3085}
3086
e5467859 3087static int selinux_mmap_addr(unsigned long addr)
1da177e4 3088{
ed032189 3089 int rc = 0;
275bb41e 3090 u32 sid = current_sid();
1da177e4 3091
84336d1a
EP
3092 /*
3093 * notice that we are intentionally putting the SELinux check before
3094 * the secondary cap_file_mmap check. This is such a likely attempt
3095 * at bad behaviour/exploit that we always want to get the AVC, even
3096 * if DAC would have also denied the operation.
3097 */
a2551df7 3098 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3099 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3100 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3101 if (rc)
3102 return rc;
3103 }
3104
3105 /* do DAC check on address space usage */
e5467859
AV
3106 return cap_mmap_addr(addr);
3107}
1da177e4 3108
e5467859
AV
3109static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3110 unsigned long prot, unsigned long flags)
3111{
1da177e4
LT
3112 if (selinux_checkreqprot)
3113 prot = reqprot;
3114
3115 return file_map_prot_check(file, prot,
3116 (flags & MAP_TYPE) == MAP_SHARED);
3117}
3118
3119static int selinux_file_mprotect(struct vm_area_struct *vma,
3120 unsigned long reqprot,
3121 unsigned long prot)
3122{
88e67f3b 3123 const struct cred *cred = current_cred();
1da177e4
LT
3124
3125 if (selinux_checkreqprot)
3126 prot = reqprot;
3127
fcaaade1
SS
3128 if (default_noexec &&
3129 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3130 int rc = 0;
db4c9641
SS
3131 if (vma->vm_start >= vma->vm_mm->start_brk &&
3132 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3133 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3134 } else if (!vma->vm_file &&
3135 vma->vm_start <= vma->vm_mm->start_stack &&
3136 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3137 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3138 } else if (vma->vm_file && vma->anon_vma) {
3139 /*
3140 * We are making executable a file mapping that has
3141 * had some COW done. Since pages might have been
3142 * written, check ability to execute the possibly
3143 * modified content. This typically should only
3144 * occur for text relocations.
3145 */
d84f4f99 3146 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3147 }