Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/rzhang/linux
[deliverable/linux.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
ca10b9e9 54#include <net/sock.h>
1da177e4 55#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
77954983 64#include <net/netlink.h>
1da177e4
LT
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
eb9ae686 84#include <linux/security.h>
40401530
AV
85#include <linux/msg.h>
86#include <linux/shm.h>
1da177e4
LT
87
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
224dfbd8 91#include "netnode.h"
3e112172 92#include "netport.h"
d28d1e08 93#include "xfrm.h"
c60475bf 94#include "netlabel.h"
9d57a7f9 95#include "audit.h"
7b98a585 96#include "avc_ss.h"
1da177e4 97
11689d47 98#define NUM_SEL_MNT_OPTS 5
c9180a57 99
20510f2f 100extern struct security_operations *security_ops;
1da177e4 101
d621d35e 102/* SECMARK reference count */
56a4ca99 103static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 104
1da177e4 105#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 106int selinux_enforcing;
1da177e4
LT
107
108static int __init enforcing_setup(char *str)
109{
f5269710
EP
110 unsigned long enforcing;
111 if (!strict_strtoul(str, 0, &enforcing))
112 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
113 return 1;
114}
115__setup("enforcing=", enforcing_setup);
116#endif
117
118#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
119int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
120
121static int __init selinux_enabled_setup(char *str)
122{
f5269710
EP
123 unsigned long enabled;
124 if (!strict_strtoul(str, 0, &enabled))
125 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
126 return 1;
127}
128__setup("selinux=", selinux_enabled_setup);
30d55280
SS
129#else
130int selinux_enabled = 1;
1da177e4
LT
131#endif
132
e18b890b 133static struct kmem_cache *sel_inode_cache;
7cae7e26 134
d621d35e
PM
135/**
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 *
138 * Description:
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
142 * enabled, false (0) if SECMARK is disabled.
143 *
144 */
145static int selinux_secmark_enabled(void)
146{
147 return (atomic_read(&selinux_secmark_refcount) > 0);
148}
149
d84f4f99
DH
150/*
151 * initialise the security for the init task
152 */
153static void cred_init_security(void)
1da177e4 154{
3b11a1de 155 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
156 struct task_security_struct *tsec;
157
89d155ef 158 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 159 if (!tsec)
d84f4f99 160 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 161
d84f4f99 162 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 163 cred->security = tsec;
1da177e4
LT
164}
165
88e67f3b
DH
166/*
167 * get the security ID of a set of credentials
168 */
169static inline u32 cred_sid(const struct cred *cred)
170{
171 const struct task_security_struct *tsec;
172
173 tsec = cred->security;
174 return tsec->sid;
175}
176
275bb41e 177/*
3b11a1de 178 * get the objective security ID of a task
275bb41e
DH
179 */
180static inline u32 task_sid(const struct task_struct *task)
181{
275bb41e
DH
182 u32 sid;
183
184 rcu_read_lock();
88e67f3b 185 sid = cred_sid(__task_cred(task));
275bb41e
DH
186 rcu_read_unlock();
187 return sid;
188}
189
190/*
3b11a1de 191 * get the subjective security ID of the current task
275bb41e
DH
192 */
193static inline u32 current_sid(void)
194{
5fb49870 195 const struct task_security_struct *tsec = current_security();
275bb41e
DH
196
197 return tsec->sid;
198}
199
88e67f3b
DH
200/* Allocate and free functions for each kind of security blob. */
201
1da177e4
LT
202static int inode_alloc_security(struct inode *inode)
203{
1da177e4 204 struct inode_security_struct *isec;
275bb41e 205 u32 sid = current_sid();
1da177e4 206
a02fe132 207 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
208 if (!isec)
209 return -ENOMEM;
210
23970741 211 mutex_init(&isec->lock);
1da177e4 212 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
213 isec->inode = inode;
214 isec->sid = SECINITSID_UNLABELED;
215 isec->sclass = SECCLASS_FILE;
275bb41e 216 isec->task_sid = sid;
1da177e4
LT
217 inode->i_security = isec;
218
219 return 0;
220}
221
222static void inode_free_security(struct inode *inode)
223{
224 struct inode_security_struct *isec = inode->i_security;
225 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
226
1da177e4
LT
227 spin_lock(&sbsec->isec_lock);
228 if (!list_empty(&isec->list))
229 list_del_init(&isec->list);
230 spin_unlock(&sbsec->isec_lock);
231
232 inode->i_security = NULL;
7cae7e26 233 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
234}
235
236static int file_alloc_security(struct file *file)
237{
1da177e4 238 struct file_security_struct *fsec;
275bb41e 239 u32 sid = current_sid();
1da177e4 240
26d2a4be 241 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
242 if (!fsec)
243 return -ENOMEM;
244
275bb41e
DH
245 fsec->sid = sid;
246 fsec->fown_sid = sid;
1da177e4
LT
247 file->f_security = fsec;
248
249 return 0;
250}
251
252static void file_free_security(struct file *file)
253{
254 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
255 file->f_security = NULL;
256 kfree(fsec);
257}
258
259static int superblock_alloc_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec;
262
89d155ef 263 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
264 if (!sbsec)
265 return -ENOMEM;
266
bc7e982b 267 mutex_init(&sbsec->lock);
1da177e4
LT
268 INIT_LIST_HEAD(&sbsec->isec_head);
269 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
270 sbsec->sb = sb;
271 sbsec->sid = SECINITSID_UNLABELED;
272 sbsec->def_sid = SECINITSID_FILE;
c312feb2 273 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
274 sb->s_security = sbsec;
275
276 return 0;
277}
278
279static void superblock_free_security(struct super_block *sb)
280{
281 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
282 sb->s_security = NULL;
283 kfree(sbsec);
284}
285
1da177e4
LT
286/* The file system's label must be initialized prior to use. */
287
eb9ae686 288static const char *labeling_behaviors[7] = {
1da177e4
LT
289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
eb9ae686 295 "uses native labeling",
1da177e4
LT
296};
297
298static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
299
300static inline int inode_doinit(struct inode *inode)
301{
302 return inode_doinit_with_dentry(inode, NULL);
303}
304
305enum {
31e87930 306 Opt_error = -1,
1da177e4
LT
307 Opt_context = 1,
308 Opt_fscontext = 2,
c9180a57
EP
309 Opt_defcontext = 3,
310 Opt_rootcontext = 4,
11689d47 311 Opt_labelsupport = 5,
1da177e4
LT
312};
313
a447c093 314static const match_table_t tokens = {
832cbd9a
EP
315 {Opt_context, CONTEXT_STR "%s"},
316 {Opt_fscontext, FSCONTEXT_STR "%s"},
317 {Opt_defcontext, DEFCONTEXT_STR "%s"},
318 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 319 {Opt_labelsupport, LABELSUPP_STR},
31e87930 320 {Opt_error, NULL},
1da177e4
LT
321};
322
323#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
324
c312feb2
EP
325static int may_context_mount_sb_relabel(u32 sid,
326 struct superblock_security_struct *sbsec,
275bb41e 327 const struct cred *cred)
c312feb2 328{
275bb41e 329 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
330 int rc;
331
332 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELFROM, NULL);
334 if (rc)
335 return rc;
336
337 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
338 FILESYSTEM__RELABELTO, NULL);
339 return rc;
340}
341
0808925e
EP
342static int may_context_mount_inode_relabel(u32 sid,
343 struct superblock_security_struct *sbsec,
275bb41e 344 const struct cred *cred)
0808925e 345{
275bb41e 346 const struct task_security_struct *tsec = cred->security;
0808925e
EP
347 int rc;
348 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELFROM, NULL);
350 if (rc)
351 return rc;
352
353 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
354 FILESYSTEM__ASSOCIATE, NULL);
355 return rc;
356}
357
c9180a57 358static int sb_finish_set_opts(struct super_block *sb)
1da177e4 359{
1da177e4 360 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
361 struct dentry *root = sb->s_root;
362 struct inode *root_inode = root->d_inode;
363 int rc = 0;
1da177e4 364
c9180a57
EP
365 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
366 /* Make sure that the xattr handler exists and that no
367 error other than -ENODATA is returned by getxattr on
368 the root directory. -ENODATA is ok, as this may be
369 the first boot of the SELinux kernel before we have
370 assigned xattr values to the filesystem. */
371 if (!root_inode->i_op->getxattr) {
372 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
373 "xattr support\n", sb->s_id, sb->s_type->name);
374 rc = -EOPNOTSUPP;
375 goto out;
376 }
377 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
378 if (rc < 0 && rc != -ENODATA) {
379 if (rc == -EOPNOTSUPP)
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) has no security xattr handler\n",
382 sb->s_id, sb->s_type->name);
383 else
384 printk(KERN_WARNING "SELinux: (dev %s, type "
385 "%s) getxattr errno %d\n", sb->s_id,
386 sb->s_type->name, -rc);
387 goto out;
388 }
389 }
1da177e4 390
11689d47 391 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 392
c9180a57
EP
393 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
394 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
395 sb->s_id, sb->s_type->name);
396 else
397 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
398 sb->s_id, sb->s_type->name,
399 labeling_behaviors[sbsec->behavior-1]);
1da177e4 400
11689d47
DQ
401 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
402 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
403 sbsec->behavior == SECURITY_FS_USE_NONE ||
404 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 sbsec->flags &= ~SE_SBLABELSUPP;
406
ddd29ec6
DQ
407 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
408 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
409 sbsec->flags |= SE_SBLABELSUPP;
410
c9180a57
EP
411 /* Initialize the root inode. */
412 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 413
c9180a57
EP
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
423 struct inode_security_struct, list);
424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
428 if (!IS_PRIVATE(inode))
429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
438 return rc;
439}
1da177e4 440
c9180a57
EP
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 447 struct security_mnt_opts *opts)
c9180a57
EP
448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
1da177e4 454
e0007529 455 security_init_mnt_opts(opts);
1da177e4 456
0d90a7ec 457 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 458 return -EINVAL;
1da177e4 459
c9180a57
EP
460 if (!ss_initialized)
461 return -EINVAL;
1da177e4 462
0d90a7ec 463 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
464 /* count the number of mount options for this sb */
465 for (i = 0; i < 8; i++) {
466 if (tmp & 0x01)
e0007529 467 opts->num_mnt_opts++;
c9180a57
EP
468 tmp >>= 1;
469 }
11689d47
DQ
470 /* Check if the Label support flag is set */
471 if (sbsec->flags & SE_SBLABELSUPP)
472 opts->num_mnt_opts++;
1da177e4 473
e0007529
EP
474 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
475 if (!opts->mnt_opts) {
c9180a57
EP
476 rc = -ENOMEM;
477 goto out_free;
478 }
1da177e4 479
e0007529
EP
480 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
481 if (!opts->mnt_opts_flags) {
c9180a57
EP
482 rc = -ENOMEM;
483 goto out_free;
484 }
1da177e4 485
c9180a57
EP
486 i = 0;
487 if (sbsec->flags & FSCONTEXT_MNT) {
488 rc = security_sid_to_context(sbsec->sid, &context, &len);
489 if (rc)
490 goto out_free;
e0007529
EP
491 opts->mnt_opts[i] = context;
492 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
493 }
494 if (sbsec->flags & CONTEXT_MNT) {
495 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
496 if (rc)
497 goto out_free;
e0007529
EP
498 opts->mnt_opts[i] = context;
499 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
500 }
501 if (sbsec->flags & DEFCONTEXT_MNT) {
502 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
503 if (rc)
504 goto out_free;
e0007529
EP
505 opts->mnt_opts[i] = context;
506 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
507 }
508 if (sbsec->flags & ROOTCONTEXT_MNT) {
509 struct inode *root = sbsec->sb->s_root->d_inode;
510 struct inode_security_struct *isec = root->i_security;
0808925e 511
c9180a57
EP
512 rc = security_sid_to_context(isec->sid, &context, &len);
513 if (rc)
514 goto out_free;
e0007529
EP
515 opts->mnt_opts[i] = context;
516 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 517 }
11689d47
DQ
518 if (sbsec->flags & SE_SBLABELSUPP) {
519 opts->mnt_opts[i] = NULL;
520 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
521 }
1da177e4 522
e0007529 523 BUG_ON(i != opts->num_mnt_opts);
1da177e4 524
c9180a57
EP
525 return 0;
526
527out_free:
e0007529 528 security_free_mnt_opts(opts);
c9180a57
EP
529 return rc;
530}
1da177e4 531
c9180a57
EP
532static int bad_option(struct superblock_security_struct *sbsec, char flag,
533 u32 old_sid, u32 new_sid)
534{
0d90a7ec
DQ
535 char mnt_flags = sbsec->flags & SE_MNTMASK;
536
c9180a57 537 /* check if the old mount command had the same options */
0d90a7ec 538 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
539 if (!(sbsec->flags & flag) ||
540 (old_sid != new_sid))
541 return 1;
542
543 /* check if we were passed the same options twice,
544 * aka someone passed context=a,context=b
545 */
0d90a7ec
DQ
546 if (!(sbsec->flags & SE_SBINITIALIZED))
547 if (mnt_flags & flag)
c9180a57
EP
548 return 1;
549 return 0;
550}
e0007529 551
c9180a57
EP
552/*
553 * Allow filesystems with binary mount data to explicitly set mount point
554 * labeling information.
555 */
e0007529 556static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
557 struct security_mnt_opts *opts,
558 unsigned long kern_flags,
559 unsigned long *set_kern_flags)
c9180a57 560{
275bb41e 561 const struct cred *cred = current_cred();
c9180a57 562 int rc = 0, i;
c9180a57
EP
563 struct superblock_security_struct *sbsec = sb->s_security;
564 const char *name = sb->s_type->name;
089be43e
JM
565 struct inode *inode = sbsec->sb->s_root->d_inode;
566 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
567 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
568 u32 defcontext_sid = 0;
e0007529
EP
569 char **mount_options = opts->mnt_opts;
570 int *flags = opts->mnt_opts_flags;
571 int num_opts = opts->num_mnt_opts;
c9180a57
EP
572
573 mutex_lock(&sbsec->lock);
574
575 if (!ss_initialized) {
576 if (!num_opts) {
577 /* Defer initialization until selinux_complete_init,
578 after the initial policy is loaded and the security
579 server is ready to handle calls. */
c9180a57
EP
580 goto out;
581 }
582 rc = -EINVAL;
744ba35e
EP
583 printk(KERN_WARNING "SELinux: Unable to set superblock options "
584 "before the security server is initialized\n");
1da177e4 585 goto out;
c9180a57 586 }
649f6e77
DQ
587 if (kern_flags && !set_kern_flags) {
588 /* Specifying internal flags without providing a place to
589 * place the results is not allowed */
590 rc = -EINVAL;
591 goto out;
592 }
1da177e4 593
e0007529
EP
594 /*
595 * Binary mount data FS will come through this function twice. Once
596 * from an explicit call and once from the generic calls from the vfs.
597 * Since the generic VFS calls will not contain any security mount data
598 * we need to skip the double mount verification.
599 *
600 * This does open a hole in which we will not notice if the first
601 * mount using this sb set explict options and a second mount using
602 * this sb does not set any security options. (The first options
603 * will be used for both mounts)
604 */
0d90a7ec 605 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 606 && (num_opts == 0))
f5269710 607 goto out;
e0007529 608
c9180a57
EP
609 /*
610 * parse the mount options, check if they are valid sids.
611 * also check if someone is trying to mount the same sb more
612 * than once with different security options.
613 */
614 for (i = 0; i < num_opts; i++) {
615 u32 sid;
11689d47
DQ
616
617 if (flags[i] == SE_SBLABELSUPP)
618 continue;
c9180a57
EP
619 rc = security_context_to_sid(mount_options[i],
620 strlen(mount_options[i]), &sid);
1da177e4
LT
621 if (rc) {
622 printk(KERN_WARNING "SELinux: security_context_to_sid"
623 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
624 mount_options[i], sb->s_id, name, rc);
625 goto out;
626 }
627 switch (flags[i]) {
628 case FSCONTEXT_MNT:
629 fscontext_sid = sid;
630
631 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
632 fscontext_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= FSCONTEXT_MNT;
636 break;
637 case CONTEXT_MNT:
638 context_sid = sid;
639
640 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
641 context_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= CONTEXT_MNT;
645 break;
646 case ROOTCONTEXT_MNT:
647 rootcontext_sid = sid;
648
649 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
650 rootcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= ROOTCONTEXT_MNT;
654
655 break;
656 case DEFCONTEXT_MNT:
657 defcontext_sid = sid;
658
659 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
660 defcontext_sid))
661 goto out_double_mount;
662
663 sbsec->flags |= DEFCONTEXT_MNT;
664
665 break;
666 default:
667 rc = -EINVAL;
668 goto out;
1da177e4 669 }
c9180a57
EP
670 }
671
0d90a7ec 672 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 673 /* previously mounted with options, but not on this attempt? */
0d90a7ec 674 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
675 goto out_double_mount;
676 rc = 0;
677 goto out;
678 }
679
089be43e 680 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 681 sbsec->flags |= SE_SBPROC;
c9180a57 682
eb9ae686
DQ
683 if (!sbsec->behavior) {
684 /*
685 * Determine the labeling behavior to use for this
686 * filesystem type.
687 */
688 rc = security_fs_use((sbsec->flags & SE_SBPROC) ?
689 "proc" : sb->s_type->name,
690 &sbsec->behavior, &sbsec->sid);
691 if (rc) {
692 printk(KERN_WARNING
693 "%s: security_fs_use(%s) returned %d\n",
694 __func__, sb->s_type->name, rc);
695 goto out;
696 }
c9180a57 697 }
c9180a57
EP
698 /* sets the context of the superblock for the fs being mounted. */
699 if (fscontext_sid) {
275bb41e 700 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 701 if (rc)
c9180a57 702 goto out;
1da177e4 703
c9180a57 704 sbsec->sid = fscontext_sid;
c312feb2
EP
705 }
706
707 /*
708 * Switch to using mount point labeling behavior.
709 * sets the label used on all file below the mountpoint, and will set
710 * the superblock context if not already set.
711 */
eb9ae686
DQ
712 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
713 sbsec->behavior = SECURITY_FS_USE_NATIVE;
714 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
715 }
716
c9180a57
EP
717 if (context_sid) {
718 if (!fscontext_sid) {
275bb41e
DH
719 rc = may_context_mount_sb_relabel(context_sid, sbsec,
720 cred);
b04ea3ce 721 if (rc)
c9180a57
EP
722 goto out;
723 sbsec->sid = context_sid;
b04ea3ce 724 } else {
275bb41e
DH
725 rc = may_context_mount_inode_relabel(context_sid, sbsec,
726 cred);
b04ea3ce 727 if (rc)
c9180a57 728 goto out;
b04ea3ce 729 }
c9180a57
EP
730 if (!rootcontext_sid)
731 rootcontext_sid = context_sid;
1da177e4 732
c9180a57 733 sbsec->mntpoint_sid = context_sid;
c312feb2 734 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
735 }
736
c9180a57 737 if (rootcontext_sid) {
275bb41e
DH
738 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
739 cred);
0808925e 740 if (rc)
c9180a57 741 goto out;
0808925e 742
c9180a57
EP
743 root_isec->sid = rootcontext_sid;
744 root_isec->initialized = 1;
0808925e
EP
745 }
746
c9180a57 747 if (defcontext_sid) {
eb9ae686
DQ
748 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
749 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57
EP
750 rc = -EINVAL;
751 printk(KERN_WARNING "SELinux: defcontext option is "
752 "invalid for this filesystem type\n");
753 goto out;
1da177e4
LT
754 }
755
c9180a57
EP
756 if (defcontext_sid != sbsec->def_sid) {
757 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 758 sbsec, cred);
c9180a57
EP
759 if (rc)
760 goto out;
761 }
1da177e4 762
c9180a57 763 sbsec->def_sid = defcontext_sid;
1da177e4
LT
764 }
765
c9180a57 766 rc = sb_finish_set_opts(sb);
1da177e4 767out:
c9180a57 768 mutex_unlock(&sbsec->lock);
1da177e4 769 return rc;
c9180a57
EP
770out_double_mount:
771 rc = -EINVAL;
772 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
773 "security settings for (dev %s, type %s)\n", sb->s_id, name);
774 goto out;
1da177e4
LT
775}
776
094f7b69
JL
777static int selinux_cmp_sb_context(const struct super_block *oldsb,
778 const struct super_block *newsb)
779{
780 struct superblock_security_struct *old = oldsb->s_security;
781 struct superblock_security_struct *new = newsb->s_security;
782 char oldflags = old->flags & SE_MNTMASK;
783 char newflags = new->flags & SE_MNTMASK;
784
785 if (oldflags != newflags)
786 goto mismatch;
787 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
788 goto mismatch;
789 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
790 goto mismatch;
791 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
792 goto mismatch;
793 if (oldflags & ROOTCONTEXT_MNT) {
794 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
795 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
796 if (oldroot->sid != newroot->sid)
797 goto mismatch;
798 }
799 return 0;
800mismatch:
801 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
802 "different security settings for (dev %s, "
803 "type %s)\n", newsb->s_id, newsb->s_type->name);
804 return -EBUSY;
805}
806
807static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57 808 struct super_block *newsb)
1da177e4 809{
c9180a57
EP
810 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
811 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 812
c9180a57
EP
813 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
814 int set_context = (oldsbsec->flags & CONTEXT_MNT);
815 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 816
0f5e6420
EP
817 /*
818 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 819 * mount options. thus we can safely deal with this superblock later
0f5e6420 820 */
e8c26255 821 if (!ss_initialized)
094f7b69 822 return 0;
c9180a57 823
c9180a57 824 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 826
094f7b69 827 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 828 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 829 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 830
c9180a57
EP
831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
1da177e4 850 }
c9180a57
EP
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 856
c9180a57 857 newisec->sid = oldisec->sid;
1da177e4
LT
858 }
859
c9180a57
EP
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
094f7b69 862 return 0;
c9180a57
EP
863}
864
2e1479d9
AB
865static int selinux_parse_opts_str(char *options,
866 struct security_mnt_opts *opts)
c9180a57 867{
e0007529 868 char *p;
c9180a57
EP
869 char *context = NULL, *defcontext = NULL;
870 char *fscontext = NULL, *rootcontext = NULL;
e0007529 871 int rc, num_mnt_opts = 0;
1da177e4 872
e0007529 873 opts->num_mnt_opts = 0;
1da177e4 874
c9180a57
EP
875 /* Standard string-based options. */
876 while ((p = strsep(&options, "|")) != NULL) {
877 int token;
878 substring_t args[MAX_OPT_ARGS];
1da177e4 879
c9180a57
EP
880 if (!*p)
881 continue;
1da177e4 882
c9180a57 883 token = match_token(p, tokens, args);
1da177e4 884
c9180a57
EP
885 switch (token) {
886 case Opt_context:
887 if (context || defcontext) {
888 rc = -EINVAL;
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
890 goto out_err;
891 }
892 context = match_strdup(&args[0]);
893 if (!context) {
894 rc = -ENOMEM;
895 goto out_err;
896 }
897 break;
898
899 case Opt_fscontext:
900 if (fscontext) {
901 rc = -EINVAL;
902 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
903 goto out_err;
904 }
905 fscontext = match_strdup(&args[0]);
906 if (!fscontext) {
907 rc = -ENOMEM;
908 goto out_err;
909 }
910 break;
911
912 case Opt_rootcontext:
913 if (rootcontext) {
914 rc = -EINVAL;
915 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
916 goto out_err;
917 }
918 rootcontext = match_strdup(&args[0]);
919 if (!rootcontext) {
920 rc = -ENOMEM;
921 goto out_err;
922 }
923 break;
924
925 case Opt_defcontext:
926 if (context || defcontext) {
927 rc = -EINVAL;
928 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
929 goto out_err;
930 }
931 defcontext = match_strdup(&args[0]);
932 if (!defcontext) {
933 rc = -ENOMEM;
934 goto out_err;
935 }
936 break;
11689d47
DQ
937 case Opt_labelsupport:
938 break;
c9180a57
EP
939 default:
940 rc = -EINVAL;
941 printk(KERN_WARNING "SELinux: unknown mount option\n");
942 goto out_err;
1da177e4 943
1da177e4 944 }
1da177e4 945 }
c9180a57 946
e0007529
EP
947 rc = -ENOMEM;
948 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
949 if (!opts->mnt_opts)
950 goto out_err;
951
952 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
953 if (!opts->mnt_opts_flags) {
954 kfree(opts->mnt_opts);
955 goto out_err;
956 }
957
c9180a57 958 if (fscontext) {
e0007529
EP
959 opts->mnt_opts[num_mnt_opts] = fscontext;
960 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
961 }
962 if (context) {
e0007529
EP
963 opts->mnt_opts[num_mnt_opts] = context;
964 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
965 }
966 if (rootcontext) {
e0007529
EP
967 opts->mnt_opts[num_mnt_opts] = rootcontext;
968 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
969 }
970 if (defcontext) {
e0007529
EP
971 opts->mnt_opts[num_mnt_opts] = defcontext;
972 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
973 }
974
e0007529
EP
975 opts->num_mnt_opts = num_mnt_opts;
976 return 0;
977
c9180a57
EP
978out_err:
979 kfree(context);
980 kfree(defcontext);
981 kfree(fscontext);
982 kfree(rootcontext);
1da177e4
LT
983 return rc;
984}
e0007529
EP
985/*
986 * string mount options parsing and call set the sbsec
987 */
988static int superblock_doinit(struct super_block *sb, void *data)
989{
990 int rc = 0;
991 char *options = data;
992 struct security_mnt_opts opts;
993
994 security_init_mnt_opts(&opts);
995
996 if (!data)
997 goto out;
998
999 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1000
1001 rc = selinux_parse_opts_str(options, &opts);
1002 if (rc)
1003 goto out_err;
1004
1005out:
649f6e77 1006 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1007
1008out_err:
1009 security_free_mnt_opts(&opts);
1010 return rc;
1011}
1da177e4 1012
3583a711
AB
1013static void selinux_write_opts(struct seq_file *m,
1014 struct security_mnt_opts *opts)
2069f457
EP
1015{
1016 int i;
1017 char *prefix;
1018
1019 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1020 char *has_comma;
1021
1022 if (opts->mnt_opts[i])
1023 has_comma = strchr(opts->mnt_opts[i], ',');
1024 else
1025 has_comma = NULL;
2069f457
EP
1026
1027 switch (opts->mnt_opts_flags[i]) {
1028 case CONTEXT_MNT:
1029 prefix = CONTEXT_STR;
1030 break;
1031 case FSCONTEXT_MNT:
1032 prefix = FSCONTEXT_STR;
1033 break;
1034 case ROOTCONTEXT_MNT:
1035 prefix = ROOTCONTEXT_STR;
1036 break;
1037 case DEFCONTEXT_MNT:
1038 prefix = DEFCONTEXT_STR;
1039 break;
11689d47
DQ
1040 case SE_SBLABELSUPP:
1041 seq_putc(m, ',');
1042 seq_puts(m, LABELSUPP_STR);
1043 continue;
2069f457
EP
1044 default:
1045 BUG();
a35c6c83 1046 return;
2069f457
EP
1047 };
1048 /* we need a comma before each option */
1049 seq_putc(m, ',');
1050 seq_puts(m, prefix);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 seq_puts(m, opts->mnt_opts[i]);
1054 if (has_comma)
1055 seq_putc(m, '\"');
1056 }
1057}
1058
1059static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1060{
1061 struct security_mnt_opts opts;
1062 int rc;
1063
1064 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1065 if (rc) {
1066 /* before policy load we may get EINVAL, don't show anything */
1067 if (rc == -EINVAL)
1068 rc = 0;
2069f457 1069 return rc;
383795c2 1070 }
2069f457
EP
1071
1072 selinux_write_opts(m, &opts);
1073
1074 security_free_mnt_opts(&opts);
1075
1076 return rc;
1077}
1078
1da177e4
LT
1079static inline u16 inode_mode_to_security_class(umode_t mode)
1080{
1081 switch (mode & S_IFMT) {
1082 case S_IFSOCK:
1083 return SECCLASS_SOCK_FILE;
1084 case S_IFLNK:
1085 return SECCLASS_LNK_FILE;
1086 case S_IFREG:
1087 return SECCLASS_FILE;
1088 case S_IFBLK:
1089 return SECCLASS_BLK_FILE;
1090 case S_IFDIR:
1091 return SECCLASS_DIR;
1092 case S_IFCHR:
1093 return SECCLASS_CHR_FILE;
1094 case S_IFIFO:
1095 return SECCLASS_FIFO_FILE;
1096
1097 }
1098
1099 return SECCLASS_FILE;
1100}
1101
13402580
JM
1102static inline int default_protocol_stream(int protocol)
1103{
1104 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1105}
1106
1107static inline int default_protocol_dgram(int protocol)
1108{
1109 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1110}
1111
1da177e4
LT
1112static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1113{
1114 switch (family) {
1115 case PF_UNIX:
1116 switch (type) {
1117 case SOCK_STREAM:
1118 case SOCK_SEQPACKET:
1119 return SECCLASS_UNIX_STREAM_SOCKET;
1120 case SOCK_DGRAM:
1121 return SECCLASS_UNIX_DGRAM_SOCKET;
1122 }
1123 break;
1124 case PF_INET:
1125 case PF_INET6:
1126 switch (type) {
1127 case SOCK_STREAM:
13402580
JM
1128 if (default_protocol_stream(protocol))
1129 return SECCLASS_TCP_SOCKET;
1130 else
1131 return SECCLASS_RAWIP_SOCKET;
1da177e4 1132 case SOCK_DGRAM:
13402580
JM
1133 if (default_protocol_dgram(protocol))
1134 return SECCLASS_UDP_SOCKET;
1135 else
1136 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1137 case SOCK_DCCP:
1138 return SECCLASS_DCCP_SOCKET;
13402580 1139 default:
1da177e4
LT
1140 return SECCLASS_RAWIP_SOCKET;
1141 }
1142 break;
1143 case PF_NETLINK:
1144 switch (protocol) {
1145 case NETLINK_ROUTE:
1146 return SECCLASS_NETLINK_ROUTE_SOCKET;
1147 case NETLINK_FIREWALL:
1148 return SECCLASS_NETLINK_FIREWALL_SOCKET;
7f1fb60c 1149 case NETLINK_SOCK_DIAG:
1da177e4
LT
1150 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1151 case NETLINK_NFLOG:
1152 return SECCLASS_NETLINK_NFLOG_SOCKET;
1153 case NETLINK_XFRM:
1154 return SECCLASS_NETLINK_XFRM_SOCKET;
1155 case NETLINK_SELINUX:
1156 return SECCLASS_NETLINK_SELINUX_SOCKET;
1157 case NETLINK_AUDIT:
1158 return SECCLASS_NETLINK_AUDIT_SOCKET;
1159 case NETLINK_IP6_FW:
1160 return SECCLASS_NETLINK_IP6FW_SOCKET;
1161 case NETLINK_DNRTMSG:
1162 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1163 case NETLINK_KOBJECT_UEVENT:
1164 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1165 default:
1166 return SECCLASS_NETLINK_SOCKET;
1167 }
1168 case PF_PACKET:
1169 return SECCLASS_PACKET_SOCKET;
1170 case PF_KEY:
1171 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1172 case PF_APPLETALK:
1173 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1174 }
1175
1176 return SECCLASS_SOCKET;
1177}
1178
1179#ifdef CONFIG_PROC_FS
8e6c9693 1180static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1181 u16 tclass,
1182 u32 *sid)
1183{
8e6c9693
LAG
1184 int rc;
1185 char *buffer, *path;
1da177e4 1186
828dfe1d 1187 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1188 if (!buffer)
1189 return -ENOMEM;
1190
8e6c9693
LAG
1191 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1192 if (IS_ERR(path))
1193 rc = PTR_ERR(path);
1194 else {
1195 /* each process gets a /proc/PID/ entry. Strip off the
1196 * PID part to get a valid selinux labeling.
1197 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1198 while (path[1] >= '0' && path[1] <= '9') {
1199 path[1] = '/';
1200 path++;
1201 }
1202 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1203 }
1da177e4
LT
1204 free_page((unsigned long)buffer);
1205 return rc;
1206}
1207#else
8e6c9693 1208static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1209 u16 tclass,
1210 u32 *sid)
1211{
1212 return -EINVAL;
1213}
1214#endif
1215
1216/* The inode's security attributes must be initialized before first use. */
1217static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1218{
1219 struct superblock_security_struct *sbsec = NULL;
1220 struct inode_security_struct *isec = inode->i_security;
1221 u32 sid;
1222 struct dentry *dentry;
1223#define INITCONTEXTLEN 255
1224 char *context = NULL;
1225 unsigned len = 0;
1226 int rc = 0;
1da177e4
LT
1227
1228 if (isec->initialized)
1229 goto out;
1230
23970741 1231 mutex_lock(&isec->lock);
1da177e4 1232 if (isec->initialized)
23970741 1233 goto out_unlock;
1da177e4
LT
1234
1235 sbsec = inode->i_sb->s_security;
0d90a7ec 1236 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1237 /* Defer initialization until selinux_complete_init,
1238 after the initial policy is loaded and the security
1239 server is ready to handle calls. */
1240 spin_lock(&sbsec->isec_lock);
1241 if (list_empty(&isec->list))
1242 list_add(&isec->list, &sbsec->isec_head);
1243 spin_unlock(&sbsec->isec_lock);
23970741 1244 goto out_unlock;
1da177e4
LT
1245 }
1246
1247 switch (sbsec->behavior) {
eb9ae686
DQ
1248 case SECURITY_FS_USE_NATIVE:
1249 break;
1da177e4
LT
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
df7f54c0
EP
1266 /*
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1274 */
23970741 1275 goto out_unlock;
1da177e4
LT
1276 }
1277
1278 len = INITCONTEXTLEN;
4cb912f1 1279 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1280 if (!context) {
1281 rc = -ENOMEM;
1282 dput(dentry);
23970741 1283 goto out_unlock;
1da177e4 1284 }
4cb912f1 1285 context[len] = '\0';
1da177e4
LT
1286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1287 context, len);
1288 if (rc == -ERANGE) {
314dabb8
JM
1289 kfree(context);
1290
1da177e4
LT
1291 /* Need a larger buffer. Query for the right size. */
1292 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1293 NULL, 0);
1294 if (rc < 0) {
1295 dput(dentry);
23970741 1296 goto out_unlock;
1da177e4 1297 }
1da177e4 1298 len = rc;
4cb912f1 1299 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1300 if (!context) {
1301 rc = -ENOMEM;
1302 dput(dentry);
23970741 1303 goto out_unlock;
1da177e4 1304 }
4cb912f1 1305 context[len] = '\0';
1da177e4
LT
1306 rc = inode->i_op->getxattr(dentry,
1307 XATTR_NAME_SELINUX,
1308 context, len);
1309 }
1310 dput(dentry);
1311 if (rc < 0) {
1312 if (rc != -ENODATA) {
744ba35e 1313 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1314 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1315 -rc, inode->i_sb->s_id, inode->i_ino);
1316 kfree(context);
23970741 1317 goto out_unlock;
1da177e4
LT
1318 }
1319 /* Map ENODATA to the default file SID */
1320 sid = sbsec->def_sid;
1321 rc = 0;
1322 } else {
f5c1d5b2 1323 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1324 sbsec->def_sid,
1325 GFP_NOFS);
1da177e4 1326 if (rc) {
4ba0a8ad
EP
1327 char *dev = inode->i_sb->s_id;
1328 unsigned long ino = inode->i_ino;
1329
1330 if (rc == -EINVAL) {
1331 if (printk_ratelimit())
1332 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1333 "context=%s. This indicates you may need to relabel the inode or the "
1334 "filesystem in question.\n", ino, dev, context);
1335 } else {
1336 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1337 "returned %d for dev=%s ino=%ld\n",
1338 __func__, context, -rc, dev, ino);
1339 }
1da177e4
LT
1340 kfree(context);
1341 /* Leave with the unlabeled SID */
1342 rc = 0;
1343 break;
1344 }
1345 }
1346 kfree(context);
1347 isec->sid = sid;
1348 break;
1349 case SECURITY_FS_USE_TASK:
1350 isec->sid = isec->task_sid;
1351 break;
1352 case SECURITY_FS_USE_TRANS:
1353 /* Default to the fs SID. */
1354 isec->sid = sbsec->sid;
1355
1356 /* Try to obtain a transition SID. */
1357 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1358 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1359 isec->sclass, NULL, &sid);
1da177e4 1360 if (rc)
23970741 1361 goto out_unlock;
1da177e4
LT
1362 isec->sid = sid;
1363 break;
c312feb2
EP
1364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
1da177e4 1367 default:
c312feb2 1368 /* Default to the fs superblock SID. */
1da177e4
LT
1369 isec->sid = sbsec->sid;
1370
0d90a7ec 1371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1372 if (opt_dentry) {
1da177e4 1373 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1374 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1375 isec->sclass,
1376 &sid);
1377 if (rc)
23970741 1378 goto out_unlock;
1da177e4
LT
1379 isec->sid = sid;
1380 }
1381 }
1382 break;
1383 }
1384
1385 isec->initialized = 1;
1386
23970741
EP
1387out_unlock:
1388 mutex_unlock(&isec->lock);
1da177e4
LT
1389out:
1390 if (isec->sclass == SECCLASS_FILE)
1391 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1392 return rc;
1393}
1394
1395/* Convert a Linux signal to an access vector. */
1396static inline u32 signal_to_av(int sig)
1397{
1398 u32 perm = 0;
1399
1400 switch (sig) {
1401 case SIGCHLD:
1402 /* Commonly granted from child to parent. */
1403 perm = PROCESS__SIGCHLD;
1404 break;
1405 case SIGKILL:
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGKILL;
1408 break;
1409 case SIGSTOP:
1410 /* Cannot be caught or ignored */
1411 perm = PROCESS__SIGSTOP;
1412 break;
1413 default:
1414 /* All other signals. */
1415 perm = PROCESS__SIGNAL;
1416 break;
1417 }
1418
1419 return perm;
1420}
1421
d84f4f99
DH
1422/*
1423 * Check permission between a pair of credentials
1424 * fork check, ptrace check, etc.
1425 */
1426static int cred_has_perm(const struct cred *actor,
1427 const struct cred *target,
1428 u32 perms)
1429{
1430 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1431
1432 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1433}
1434
275bb41e 1435/*
88e67f3b 1436 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1437 * fork check, ptrace check, etc.
1438 * tsk1 is the actor and tsk2 is the target
3b11a1de 1439 * - this uses the default subjective creds of tsk1
275bb41e
DH
1440 */
1441static int task_has_perm(const struct task_struct *tsk1,
1442 const struct task_struct *tsk2,
1da177e4
LT
1443 u32 perms)
1444{
275bb41e
DH
1445 const struct task_security_struct *__tsec1, *__tsec2;
1446 u32 sid1, sid2;
1da177e4 1447
275bb41e
DH
1448 rcu_read_lock();
1449 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1450 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1451 rcu_read_unlock();
1452 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1453}
1454
3b11a1de
DH
1455/*
1456 * Check permission between current and another task, e.g. signal checks,
1457 * fork check, ptrace check, etc.
1458 * current is the actor and tsk2 is the target
1459 * - this uses current's subjective creds
1460 */
1461static int current_has_perm(const struct task_struct *tsk,
1462 u32 perms)
1463{
1464 u32 sid, tsid;
1465
1466 sid = current_sid();
1467 tsid = task_sid(tsk);
1468 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1469}
1470
b68e418c
SS
1471#if CAP_LAST_CAP > 63
1472#error Fix SELinux to handle capabilities > 63.
1473#endif
1474
1da177e4 1475/* Check whether a task is allowed to use a capability. */
6a9de491 1476static int cred_has_capability(const struct cred *cred,
06112163 1477 int cap, int audit)
1da177e4 1478{
2bf49690 1479 struct common_audit_data ad;
06112163 1480 struct av_decision avd;
b68e418c 1481 u16 sclass;
3699c53c 1482 u32 sid = cred_sid(cred);
b68e418c 1483 u32 av = CAP_TO_MASK(cap);
06112163 1484 int rc;
1da177e4 1485
50c205f5 1486 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1487 ad.u.cap = cap;
1488
b68e418c
SS
1489 switch (CAP_TO_INDEX(cap)) {
1490 case 0:
1491 sclass = SECCLASS_CAPABILITY;
1492 break;
1493 case 1:
1494 sclass = SECCLASS_CAPABILITY2;
1495 break;
1496 default:
1497 printk(KERN_ERR
1498 "SELinux: out of range capability %d\n", cap);
1499 BUG();
a35c6c83 1500 return -EINVAL;
b68e418c 1501 }
06112163 1502
275bb41e 1503 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4 1504 if (audit == SECURITY_CAP_AUDIT) {
ab354062 1505 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
9ade0cf4
EP
1506 if (rc2)
1507 return rc2;
1508 }
06112163 1509 return rc;
1da177e4
LT
1510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
275bb41e 1516 u32 sid = task_sid(tsk);
1da177e4 1517
275bb41e 1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
88e67f3b 1525static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1526 struct inode *inode,
1527 u32 perms,
19e49834 1528 struct common_audit_data *adp)
1da177e4 1529{
1da177e4 1530 struct inode_security_struct *isec;
275bb41e 1531 u32 sid;
1da177e4 1532
e0e81739
DH
1533 validate_creds(cred);
1534
828dfe1d 1535 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1536 return 0;
1537
88e67f3b 1538 sid = cred_sid(cred);
1da177e4
LT
1539 isec = inode->i_security;
1540
19e49834 1541 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1542}
1543
1544/* Same as inode_has_perm, but pass explicit audit data containing
1545 the dentry to help the auditing code to more easily generate the
1546 pathname if needed. */
88e67f3b 1547static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1548 struct dentry *dentry,
1549 u32 av)
1550{
1551 struct inode *inode = dentry->d_inode;
2bf49690 1552 struct common_audit_data ad;
88e67f3b 1553
50c205f5 1554 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1555 ad.u.dentry = dentry;
19e49834 1556 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1557}
1558
1559/* Same as inode_has_perm, but pass explicit audit data containing
1560 the path to help the auditing code to more easily generate the
1561 pathname if needed. */
1562static inline int path_has_perm(const struct cred *cred,
1563 struct path *path,
1564 u32 av)
1565{
1566 struct inode *inode = path->dentry->d_inode;
1567 struct common_audit_data ad;
1568
50c205f5 1569 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1570 ad.u.path = *path;
19e49834 1571 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1572}
1573
13f8e981
DH
1574/* Same as path_has_perm, but uses the inode from the file struct. */
1575static inline int file_path_has_perm(const struct cred *cred,
1576 struct file *file,
1577 u32 av)
1578{
1579 struct common_audit_data ad;
1580
1581 ad.type = LSM_AUDIT_DATA_PATH;
1582 ad.u.path = file->f_path;
19e49834 1583 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1584}
1585
1da177e4
LT
1586/* Check whether a task can use an open file descriptor to
1587 access an inode in a given way. Check access to the
1588 descriptor itself, and then use dentry_has_perm to
1589 check a particular permission to the file.
1590 Access to the descriptor is implicitly granted if it
1591 has the same SID as the process. If av is zero, then
1592 access to the file is not checked, e.g. for cases
1593 where only the descriptor is affected like seek. */
88e67f3b
DH
1594static int file_has_perm(const struct cred *cred,
1595 struct file *file,
1596 u32 av)
1da177e4 1597{
1da177e4 1598 struct file_security_struct *fsec = file->f_security;
496ad9aa 1599 struct inode *inode = file_inode(file);
2bf49690 1600 struct common_audit_data ad;
88e67f3b 1601 u32 sid = cred_sid(cred);
1da177e4
LT
1602 int rc;
1603
50c205f5 1604 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 1605 ad.u.path = file->f_path;
1da177e4 1606
275bb41e
DH
1607 if (sid != fsec->sid) {
1608 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1609 SECCLASS_FD,
1610 FD__USE,
1611 &ad);
1612 if (rc)
88e67f3b 1613 goto out;
1da177e4
LT
1614 }
1615
1616 /* av is zero if only checking access to the descriptor. */
88e67f3b 1617 rc = 0;
1da177e4 1618 if (av)
19e49834 1619 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1620
88e67f3b
DH
1621out:
1622 return rc;
1da177e4
LT
1623}
1624
1625/* Check whether a task can create a file. */
1626static int may_create(struct inode *dir,
1627 struct dentry *dentry,
1628 u16 tclass)
1629{
5fb49870 1630 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1631 struct inode_security_struct *dsec;
1632 struct superblock_security_struct *sbsec;
275bb41e 1633 u32 sid, newsid;
2bf49690 1634 struct common_audit_data ad;
1da177e4
LT
1635 int rc;
1636
1da177e4
LT
1637 dsec = dir->i_security;
1638 sbsec = dir->i_sb->s_security;
1639
275bb41e
DH
1640 sid = tsec->sid;
1641 newsid = tsec->create_sid;
1642
50c205f5 1643 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1644 ad.u.dentry = dentry;
1da177e4 1645
275bb41e 1646 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1647 DIR__ADD_NAME | DIR__SEARCH,
1648 &ad);
1649 if (rc)
1650 return rc;
1651
cd89596f 1652 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
cb1e922f
EP
1653 rc = security_transition_sid(sid, dsec->sid, tclass,
1654 &dentry->d_name, &newsid);
1da177e4
LT
1655 if (rc)
1656 return rc;
1657 }
1658
275bb41e 1659 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1660 if (rc)
1661 return rc;
1662
1663 return avc_has_perm(newsid, sbsec->sid,
1664 SECCLASS_FILESYSTEM,
1665 FILESYSTEM__ASSOCIATE, &ad);
1666}
1667
4eb582cf
ML
1668/* Check whether a task can create a key. */
1669static int may_create_key(u32 ksid,
1670 struct task_struct *ctx)
1671{
275bb41e 1672 u32 sid = task_sid(ctx);
4eb582cf 1673
275bb41e 1674 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1675}
1676
828dfe1d
EP
1677#define MAY_LINK 0
1678#define MAY_UNLINK 1
1679#define MAY_RMDIR 2
1da177e4
LT
1680
1681/* Check whether a task can link, unlink, or rmdir a file/directory. */
1682static int may_link(struct inode *dir,
1683 struct dentry *dentry,
1684 int kind)
1685
1686{
1da177e4 1687 struct inode_security_struct *dsec, *isec;
2bf49690 1688 struct common_audit_data ad;
275bb41e 1689 u32 sid = current_sid();
1da177e4
LT
1690 u32 av;
1691 int rc;
1692
1da177e4
LT
1693 dsec = dir->i_security;
1694 isec = dentry->d_inode->i_security;
1695
50c205f5 1696 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1697 ad.u.dentry = dentry;
1da177e4
LT
1698
1699 av = DIR__SEARCH;
1700 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1701 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1702 if (rc)
1703 return rc;
1704
1705 switch (kind) {
1706 case MAY_LINK:
1707 av = FILE__LINK;
1708 break;
1709 case MAY_UNLINK:
1710 av = FILE__UNLINK;
1711 break;
1712 case MAY_RMDIR:
1713 av = DIR__RMDIR;
1714 break;
1715 default:
744ba35e
EP
1716 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1717 __func__, kind);
1da177e4
LT
1718 return 0;
1719 }
1720
275bb41e 1721 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1722 return rc;
1723}
1724
1725static inline int may_rename(struct inode *old_dir,
1726 struct dentry *old_dentry,
1727 struct inode *new_dir,
1728 struct dentry *new_dentry)
1729{
1da177e4 1730 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1731 struct common_audit_data ad;
275bb41e 1732 u32 sid = current_sid();
1da177e4
LT
1733 u32 av;
1734 int old_is_dir, new_is_dir;
1735 int rc;
1736
1da177e4
LT
1737 old_dsec = old_dir->i_security;
1738 old_isec = old_dentry->d_inode->i_security;
1739 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1740 new_dsec = new_dir->i_security;
1741
50c205f5 1742 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1743
a269434d 1744 ad.u.dentry = old_dentry;
275bb41e 1745 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1746 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1747 if (rc)
1748 return rc;
275bb41e 1749 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1750 old_isec->sclass, FILE__RENAME, &ad);
1751 if (rc)
1752 return rc;
1753 if (old_is_dir && new_dir != old_dir) {
275bb41e 1754 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1755 old_isec->sclass, DIR__REPARENT, &ad);
1756 if (rc)
1757 return rc;
1758 }
1759
a269434d 1760 ad.u.dentry = new_dentry;
1da177e4
LT
1761 av = DIR__ADD_NAME | DIR__SEARCH;
1762 if (new_dentry->d_inode)
1763 av |= DIR__REMOVE_NAME;
275bb41e 1764 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1765 if (rc)
1766 return rc;
1767 if (new_dentry->d_inode) {
1768 new_isec = new_dentry->d_inode->i_security;
1769 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1770 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1771 new_isec->sclass,
1772 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1773 if (rc)
1774 return rc;
1775 }
1776
1777 return 0;
1778}
1779
1780/* Check whether a task can perform a filesystem operation. */
88e67f3b 1781static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1782 struct super_block *sb,
1783 u32 perms,
2bf49690 1784 struct common_audit_data *ad)
1da177e4 1785{
1da177e4 1786 struct superblock_security_struct *sbsec;
88e67f3b 1787 u32 sid = cred_sid(cred);
1da177e4 1788
1da177e4 1789 sbsec = sb->s_security;
275bb41e 1790 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1791}
1792
1793/* Convert a Linux mode and permission mask to an access vector. */
1794static inline u32 file_mask_to_av(int mode, int mask)
1795{
1796 u32 av = 0;
1797
dba19c60 1798 if (!S_ISDIR(mode)) {
1da177e4
LT
1799 if (mask & MAY_EXEC)
1800 av |= FILE__EXECUTE;
1801 if (mask & MAY_READ)
1802 av |= FILE__READ;
1803
1804 if (mask & MAY_APPEND)
1805 av |= FILE__APPEND;
1806 else if (mask & MAY_WRITE)
1807 av |= FILE__WRITE;
1808
1809 } else {
1810 if (mask & MAY_EXEC)
1811 av |= DIR__SEARCH;
1812 if (mask & MAY_WRITE)
1813 av |= DIR__WRITE;
1814 if (mask & MAY_READ)
1815 av |= DIR__READ;
1816 }
1817
1818 return av;
1819}
1820
8b6a5a37
EP
1821/* Convert a Linux file to an access vector. */
1822static inline u32 file_to_av(struct file *file)
1823{
1824 u32 av = 0;
1825
1826 if (file->f_mode & FMODE_READ)
1827 av |= FILE__READ;
1828 if (file->f_mode & FMODE_WRITE) {
1829 if (file->f_flags & O_APPEND)
1830 av |= FILE__APPEND;
1831 else
1832 av |= FILE__WRITE;
1833 }
1834 if (!av) {
1835 /*
1836 * Special file opened with flags 3 for ioctl-only use.
1837 */
1838 av = FILE__IOCTL;
1839 }
1840
1841 return av;
1842}
1843
b0c636b9 1844/*
8b6a5a37 1845 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1846 * open permission.
1847 */
8b6a5a37 1848static inline u32 open_file_to_av(struct file *file)
b0c636b9 1849{
8b6a5a37 1850 u32 av = file_to_av(file);
b0c636b9 1851
49b7b8de
EP
1852 if (selinux_policycap_openperm)
1853 av |= FILE__OPEN;
1854
b0c636b9
EP
1855 return av;
1856}
1857
1da177e4
LT
1858/* Hook functions begin here. */
1859
9e48858f 1860static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1861 unsigned int mode)
1da177e4 1862{
1da177e4
LT
1863 int rc;
1864
9e48858f 1865 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1866 if (rc)
1867 return rc;
1868
69f594a3 1869 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
1870 u32 sid = current_sid();
1871 u32 csid = task_sid(child);
1872 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1873 }
1874
3b11a1de 1875 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1876}
1877
1878static int selinux_ptrace_traceme(struct task_struct *parent)
1879{
1880 int rc;
1881
200ac532 1882 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1883 if (rc)
1884 return rc;
1885
1886 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1887}
1888
1889static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1890 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1891{
1892 int error;
1893
3b11a1de 1894 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1895 if (error)
1896 return error;
1897
200ac532 1898 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1899}
1900
d84f4f99
DH
1901static int selinux_capset(struct cred *new, const struct cred *old,
1902 const kernel_cap_t *effective,
1903 const kernel_cap_t *inheritable,
1904 const kernel_cap_t *permitted)
1da177e4
LT
1905{
1906 int error;
1907
200ac532 1908 error = cap_capset(new, old,
d84f4f99 1909 effective, inheritable, permitted);
1da177e4
LT
1910 if (error)
1911 return error;
1912
d84f4f99 1913 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1914}
1915
5626d3e8
JM
1916/*
1917 * (This comment used to live with the selinux_task_setuid hook,
1918 * which was removed).
1919 *
1920 * Since setuid only affects the current process, and since the SELinux
1921 * controls are not based on the Linux identity attributes, SELinux does not
1922 * need to control this operation. However, SELinux does control the use of
1923 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1924 */
1925
6a9de491
EP
1926static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1927 int cap, int audit)
1da177e4
LT
1928{
1929 int rc;
1930
6a9de491 1931 rc = cap_capable(cred, ns, cap, audit);
1da177e4
LT
1932 if (rc)
1933 return rc;
1934
6a9de491 1935 return cred_has_capability(cred, cap, audit);
1da177e4
LT
1936}
1937
1da177e4
LT
1938static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1939{
88e67f3b 1940 const struct cred *cred = current_cred();
1da177e4
LT
1941 int rc = 0;
1942
1943 if (!sb)
1944 return 0;
1945
1946 switch (cmds) {
828dfe1d
EP
1947 case Q_SYNC:
1948 case Q_QUOTAON:
1949 case Q_QUOTAOFF:
1950 case Q_SETINFO:
1951 case Q_SETQUOTA:
88e67f3b 1952 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1953 break;
1954 case Q_GETFMT:
1955 case Q_GETINFO:
1956 case Q_GETQUOTA:
88e67f3b 1957 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1958 break;
1959 default:
1960 rc = 0; /* let the kernel handle invalid cmds */
1961 break;
1da177e4
LT
1962 }
1963 return rc;
1964}
1965
1966static int selinux_quota_on(struct dentry *dentry)
1967{
88e67f3b
DH
1968 const struct cred *cred = current_cred();
1969
2875fa00 1970 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1971}
1972
12b3052c 1973static int selinux_syslog(int type)
1da177e4
LT
1974{
1975 int rc;
1976
1da177e4 1977 switch (type) {
d78ca3cd
KC
1978 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1979 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1980 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1981 break;
d78ca3cd
KC
1982 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1983 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1984 /* Set level of messages printed to console */
1985 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1986 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1987 break;
d78ca3cd
KC
1988 case SYSLOG_ACTION_CLOSE: /* Close log */
1989 case SYSLOG_ACTION_OPEN: /* Open log */
1990 case SYSLOG_ACTION_READ: /* Read from log */
1991 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1992 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1993 default:
1994 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1995 break;
1da177e4
LT
1996 }
1997 return rc;
1998}
1999
2000/*
2001 * Check that a process has enough memory to allocate a new virtual
2002 * mapping. 0 means there is enough memory for the allocation to
2003 * succeed and -ENOMEM implies there is not.
2004 *
1da177e4
LT
2005 * Do not audit the selinux permission check, as this is applied to all
2006 * processes that allocate mappings.
2007 */
34b4e4aa 2008static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2009{
2010 int rc, cap_sys_admin = 0;
1da177e4 2011
6a9de491 2012 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 2013 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2014 if (rc == 0)
2015 cap_sys_admin = 1;
2016
34b4e4aa 2017 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2018}
2019
2020/* binprm security operations */
2021
a6f76f23 2022static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2023{
a6f76f23
DH
2024 const struct task_security_struct *old_tsec;
2025 struct task_security_struct *new_tsec;
1da177e4 2026 struct inode_security_struct *isec;
2bf49690 2027 struct common_audit_data ad;
496ad9aa 2028 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2029 int rc;
2030
200ac532 2031 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2032 if (rc)
2033 return rc;
2034
a6f76f23
DH
2035 /* SELinux context only depends on initial program or script and not
2036 * the script interpreter */
2037 if (bprm->cred_prepared)
1da177e4
LT
2038 return 0;
2039
a6f76f23
DH
2040 old_tsec = current_security();
2041 new_tsec = bprm->cred->security;
1da177e4
LT
2042 isec = inode->i_security;
2043
2044 /* Default to the current task SID. */
a6f76f23
DH
2045 new_tsec->sid = old_tsec->sid;
2046 new_tsec->osid = old_tsec->sid;
1da177e4 2047
28eba5bf 2048 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2049 new_tsec->create_sid = 0;
2050 new_tsec->keycreate_sid = 0;
2051 new_tsec->sockcreate_sid = 0;
1da177e4 2052
a6f76f23
DH
2053 if (old_tsec->exec_sid) {
2054 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2055 /* Reset exec SID on execve. */
a6f76f23 2056 new_tsec->exec_sid = 0;
259e5e6c
AL
2057
2058 /*
2059 * Minimize confusion: if no_new_privs and a transition is
2060 * explicitly requested, then fail the exec.
2061 */
2062 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2063 return -EPERM;
1da177e4
LT
2064 } else {
2065 /* Check for a default transition on this program. */
a6f76f23 2066 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2067 SECCLASS_PROCESS, NULL,
2068 &new_tsec->sid);
1da177e4
LT
2069 if (rc)
2070 return rc;
2071 }
2072
50c205f5 2073 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 2074 ad.u.path = bprm->file->f_path;
1da177e4 2075
259e5e6c
AL
2076 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2077 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
a6f76f23 2078 new_tsec->sid = old_tsec->sid;
1da177e4 2079
a6f76f23
DH
2080 if (new_tsec->sid == old_tsec->sid) {
2081 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2082 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2083 if (rc)
2084 return rc;
2085 } else {
2086 /* Check permissions for the transition. */
a6f76f23 2087 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2088 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2089 if (rc)
2090 return rc;
2091
a6f76f23 2092 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2093 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2094 if (rc)
2095 return rc;
2096
a6f76f23
DH
2097 /* Check for shared state */
2098 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2099 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2100 SECCLASS_PROCESS, PROCESS__SHARE,
2101 NULL);
2102 if (rc)
2103 return -EPERM;
2104 }
2105
2106 /* Make sure that anyone attempting to ptrace over a task that
2107 * changes its SID has the appropriate permit */
2108 if (bprm->unsafe &
2109 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2110 struct task_struct *tracer;
2111 struct task_security_struct *sec;
2112 u32 ptsid = 0;
2113
2114 rcu_read_lock();
06d98473 2115 tracer = ptrace_parent(current);
a6f76f23
DH
2116 if (likely(tracer != NULL)) {
2117 sec = __task_cred(tracer)->security;
2118 ptsid = sec->sid;
2119 }
2120 rcu_read_unlock();
2121
2122 if (ptsid != 0) {
2123 rc = avc_has_perm(ptsid, new_tsec->sid,
2124 SECCLASS_PROCESS,
2125 PROCESS__PTRACE, NULL);
2126 if (rc)
2127 return -EPERM;
2128 }
2129 }
1da177e4 2130
a6f76f23
DH
2131 /* Clear any possibly unsafe personality bits on exec: */
2132 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2133 }
2134
1da177e4
LT
2135 return 0;
2136}
2137
828dfe1d 2138static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2139{
5fb49870 2140 const struct task_security_struct *tsec = current_security();
275bb41e 2141 u32 sid, osid;
1da177e4
LT
2142 int atsecure = 0;
2143
275bb41e
DH
2144 sid = tsec->sid;
2145 osid = tsec->osid;
2146
2147 if (osid != sid) {
1da177e4
LT
2148 /* Enable secure mode for SIDs transitions unless
2149 the noatsecure permission is granted between
2150 the two SIDs, i.e. ahp returns 0. */
275bb41e 2151 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2152 SECCLASS_PROCESS,
2153 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2154 }
2155
200ac532 2156 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2157}
2158
c3c073f8
AV
2159static int match_file(const void *p, struct file *file, unsigned fd)
2160{
2161 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2162}
2163
1da177e4 2164/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2165static inline void flush_unauthorized_files(const struct cred *cred,
2166 struct files_struct *files)
1da177e4 2167{
1da177e4 2168 struct file *file, *devnull = NULL;
b20c8122 2169 struct tty_struct *tty;
24ec839c 2170 int drop_tty = 0;
c3c073f8 2171 unsigned n;
1da177e4 2172
24ec839c 2173 tty = get_current_tty();
1da177e4 2174 if (tty) {
ee2ffa0d 2175 spin_lock(&tty_files_lock);
37dd0bd0 2176 if (!list_empty(&tty->tty_files)) {
d996b62a 2177 struct tty_file_private *file_priv;
37dd0bd0 2178
1da177e4 2179 /* Revalidate access to controlling tty.
13f8e981
DH
2180 Use file_path_has_perm on the tty path directly
2181 rather than using file_has_perm, as this particular
2182 open file may belong to another process and we are
2183 only interested in the inode-based check here. */
d996b62a
NP
2184 file_priv = list_first_entry(&tty->tty_files,
2185 struct tty_file_private, list);
2186 file = file_priv->file;
13f8e981 2187 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2188 drop_tty = 1;
1da177e4 2189 }
ee2ffa0d 2190 spin_unlock(&tty_files_lock);
452a00d2 2191 tty_kref_put(tty);
1da177e4 2192 }
98a27ba4
EB
2193 /* Reset controlling tty. */
2194 if (drop_tty)
2195 no_tty();
1da177e4
LT
2196
2197 /* Revalidate access to inherited open files. */
c3c073f8
AV
2198 n = iterate_fd(files, 0, match_file, cred);
2199 if (!n) /* none found? */
2200 return;
1da177e4 2201
c3c073f8 2202 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2203 if (IS_ERR(devnull))
2204 devnull = NULL;
2205 /* replace all the matching ones with this */
2206 do {
2207 replace_fd(n - 1, devnull, 0);
2208 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2209 if (devnull)
c3c073f8 2210 fput(devnull);
1da177e4
LT
2211}
2212
a6f76f23
DH
2213/*
2214 * Prepare a process for imminent new credential changes due to exec
2215 */
2216static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2217{
a6f76f23
DH
2218 struct task_security_struct *new_tsec;
2219 struct rlimit *rlim, *initrlim;
2220 int rc, i;
d84f4f99 2221
a6f76f23
DH
2222 new_tsec = bprm->cred->security;
2223 if (new_tsec->sid == new_tsec->osid)
2224 return;
1da177e4 2225
a6f76f23
DH
2226 /* Close files for which the new task SID is not authorized. */
2227 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2228
a6f76f23
DH
2229 /* Always clear parent death signal on SID transitions. */
2230 current->pdeath_signal = 0;
0356357c 2231
a6f76f23
DH
2232 /* Check whether the new SID can inherit resource limits from the old
2233 * SID. If not, reset all soft limits to the lower of the current
2234 * task's hard limit and the init task's soft limit.
2235 *
2236 * Note that the setting of hard limits (even to lower them) can be
2237 * controlled by the setrlimit check. The inclusion of the init task's
2238 * soft limit into the computation is to avoid resetting soft limits
2239 * higher than the default soft limit for cases where the default is
2240 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2241 */
2242 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2243 PROCESS__RLIMITINH, NULL);
2244 if (rc) {
eb2d55a3
ON
2245 /* protect against do_prlimit() */
2246 task_lock(current);
a6f76f23
DH
2247 for (i = 0; i < RLIM_NLIMITS; i++) {
2248 rlim = current->signal->rlim + i;
2249 initrlim = init_task.signal->rlim + i;
2250 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2251 }
eb2d55a3
ON
2252 task_unlock(current);
2253 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2254 }
2255}
2256
2257/*
a6f76f23
DH
2258 * Clean up the process immediately after the installation of new credentials
2259 * due to exec
1da177e4 2260 */
a6f76f23 2261static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2262{
a6f76f23 2263 const struct task_security_struct *tsec = current_security();
1da177e4 2264 struct itimerval itimer;
a6f76f23 2265 u32 osid, sid;
1da177e4
LT
2266 int rc, i;
2267
a6f76f23
DH
2268 osid = tsec->osid;
2269 sid = tsec->sid;
2270
2271 if (sid == osid)
1da177e4
LT
2272 return;
2273
a6f76f23
DH
2274 /* Check whether the new SID can inherit signal state from the old SID.
2275 * If not, clear itimers to avoid subsequent signal generation and
2276 * flush and unblock signals.
2277 *
2278 * This must occur _after_ the task SID has been updated so that any
2279 * kill done after the flush will be checked against the new SID.
2280 */
2281 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2282 if (rc) {
2283 memset(&itimer, 0, sizeof itimer);
2284 for (i = 0; i < 3; i++)
2285 do_setitimer(i, &itimer, NULL);
1da177e4 2286 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2287 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2288 __flush_signals(current);
2289 flush_signal_handlers(current, 1);
2290 sigemptyset(&current->blocked);
2291 }
1da177e4
LT
2292 spin_unlock_irq(&current->sighand->siglock);
2293 }
2294
a6f76f23
DH
2295 /* Wake up the parent if it is waiting so that it can recheck
2296 * wait permission to the new task SID. */
ecd6de3c 2297 read_lock(&tasklist_lock);
0b7570e7 2298 __wake_up_parent(current, current->real_parent);
ecd6de3c 2299 read_unlock(&tasklist_lock);
1da177e4
LT
2300}
2301
2302/* superblock security operations */
2303
2304static int selinux_sb_alloc_security(struct super_block *sb)
2305{
2306 return superblock_alloc_security(sb);
2307}
2308
2309static void selinux_sb_free_security(struct super_block *sb)
2310{
2311 superblock_free_security(sb);
2312}
2313
2314static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2315{
2316 if (plen > olen)
2317 return 0;
2318
2319 return !memcmp(prefix, option, plen);
2320}
2321
2322static inline int selinux_option(char *option, int len)
2323{
832cbd9a
EP
2324 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2325 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2326 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2327 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2328 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2329}
2330
2331static inline void take_option(char **to, char *from, int *first, int len)
2332{
2333 if (!*first) {
2334 **to = ',';
2335 *to += 1;
3528a953 2336 } else
1da177e4
LT
2337 *first = 0;
2338 memcpy(*to, from, len);
2339 *to += len;
2340}
2341
828dfe1d
EP
2342static inline void take_selinux_option(char **to, char *from, int *first,
2343 int len)
3528a953
CO
2344{
2345 int current_size = 0;
2346
2347 if (!*first) {
2348 **to = '|';
2349 *to += 1;
828dfe1d 2350 } else
3528a953
CO
2351 *first = 0;
2352
2353 while (current_size < len) {
2354 if (*from != '"') {
2355 **to = *from;
2356 *to += 1;
2357 }
2358 from += 1;
2359 current_size += 1;
2360 }
2361}
2362
e0007529 2363static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2364{
2365 int fnosec, fsec, rc = 0;
2366 char *in_save, *in_curr, *in_end;
2367 char *sec_curr, *nosec_save, *nosec;
3528a953 2368 int open_quote = 0;
1da177e4
LT
2369
2370 in_curr = orig;
2371 sec_curr = copy;
2372
1da177e4
LT
2373 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2374 if (!nosec) {
2375 rc = -ENOMEM;
2376 goto out;
2377 }
2378
2379 nosec_save = nosec;
2380 fnosec = fsec = 1;
2381 in_save = in_end = orig;
2382
2383 do {
3528a953
CO
2384 if (*in_end == '"')
2385 open_quote = !open_quote;
2386 if ((*in_end == ',' && open_quote == 0) ||
2387 *in_end == '\0') {
1da177e4
LT
2388 int len = in_end - in_curr;
2389
2390 if (selinux_option(in_curr, len))
3528a953 2391 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2392 else
2393 take_option(&nosec, in_curr, &fnosec, len);
2394
2395 in_curr = in_end + 1;
2396 }
2397 } while (*in_end++);
2398
6931dfc9 2399 strcpy(in_save, nosec_save);
da3caa20 2400 free_page((unsigned long)nosec_save);
1da177e4
LT
2401out:
2402 return rc;
2403}
2404
026eb167
EP
2405static int selinux_sb_remount(struct super_block *sb, void *data)
2406{
2407 int rc, i, *flags;
2408 struct security_mnt_opts opts;
2409 char *secdata, **mount_options;
2410 struct superblock_security_struct *sbsec = sb->s_security;
2411
2412 if (!(sbsec->flags & SE_SBINITIALIZED))
2413 return 0;
2414
2415 if (!data)
2416 return 0;
2417
2418 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2419 return 0;
2420
2421 security_init_mnt_opts(&opts);
2422 secdata = alloc_secdata();
2423 if (!secdata)
2424 return -ENOMEM;
2425 rc = selinux_sb_copy_data(data, secdata);
2426 if (rc)
2427 goto out_free_secdata;
2428
2429 rc = selinux_parse_opts_str(secdata, &opts);
2430 if (rc)
2431 goto out_free_secdata;
2432
2433 mount_options = opts.mnt_opts;
2434 flags = opts.mnt_opts_flags;
2435
2436 for (i = 0; i < opts.num_mnt_opts; i++) {
2437 u32 sid;
2438 size_t len;
2439
2440 if (flags[i] == SE_SBLABELSUPP)
2441 continue;
2442 len = strlen(mount_options[i]);
2443 rc = security_context_to_sid(mount_options[i], len, &sid);
2444 if (rc) {
2445 printk(KERN_WARNING "SELinux: security_context_to_sid"
2446 "(%s) failed for (dev %s, type %s) errno=%d\n",
2447 mount_options[i], sb->s_id, sb->s_type->name, rc);
2448 goto out_free_opts;
2449 }
2450 rc = -EINVAL;
2451 switch (flags[i]) {
2452 case FSCONTEXT_MNT:
2453 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2454 goto out_bad_option;
2455 break;
2456 case CONTEXT_MNT:
2457 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2458 goto out_bad_option;
2459 break;
2460 case ROOTCONTEXT_MNT: {
2461 struct inode_security_struct *root_isec;
2462 root_isec = sb->s_root->d_inode->i_security;
2463
2464 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2465 goto out_bad_option;
2466 break;
2467 }
2468 case DEFCONTEXT_MNT:
2469 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2470 goto out_bad_option;
2471 break;
2472 default:
2473 goto out_free_opts;
2474 }
2475 }
2476
2477 rc = 0;
2478out_free_opts:
2479 security_free_mnt_opts(&opts);
2480out_free_secdata:
2481 free_secdata(secdata);
2482 return rc;
2483out_bad_option:
2484 printk(KERN_WARNING "SELinux: unable to change security options "
2485 "during remount (dev %s, type=%s)\n", sb->s_id,
2486 sb->s_type->name);
2487 goto out_free_opts;
2488}
2489
12204e24 2490static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2491{
88e67f3b 2492 const struct cred *cred = current_cred();
2bf49690 2493 struct common_audit_data ad;
1da177e4
LT
2494 int rc;
2495
2496 rc = superblock_doinit(sb, data);
2497 if (rc)
2498 return rc;
2499
74192246
JM
2500 /* Allow all mounts performed by the kernel */
2501 if (flags & MS_KERNMOUNT)
2502 return 0;
2503
50c205f5 2504 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2505 ad.u.dentry = sb->s_root;
88e67f3b 2506 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2507}
2508
726c3342 2509static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2510{
88e67f3b 2511 const struct cred *cred = current_cred();
2bf49690 2512 struct common_audit_data ad;
1da177e4 2513
50c205f5 2514 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2515 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2516 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2517}
2518
808d4e3c 2519static int selinux_mount(const char *dev_name,
b5266eb4 2520 struct path *path,
808d4e3c 2521 const char *type,
828dfe1d
EP
2522 unsigned long flags,
2523 void *data)
1da177e4 2524{
88e67f3b 2525 const struct cred *cred = current_cred();
1da177e4
LT
2526
2527 if (flags & MS_REMOUNT)
d8c9584e 2528 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2529 FILESYSTEM__REMOUNT, NULL);
1da177e4 2530 else
2875fa00 2531 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2532}
2533
2534static int selinux_umount(struct vfsmount *mnt, int flags)
2535{
88e67f3b 2536 const struct cred *cred = current_cred();
1da177e4 2537
88e67f3b 2538 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2539 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2540}
2541
2542/* inode security operations */
2543
2544static int selinux_inode_alloc_security(struct inode *inode)
2545{
2546 return inode_alloc_security(inode);
2547}
2548
2549static void selinux_inode_free_security(struct inode *inode)
2550{
2551 inode_free_security(inode);
2552}
2553
d47be3df
DQ
2554static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2555 struct qstr *name, void **ctx,
2556 u32 *ctxlen)
2557{
2558 const struct cred *cred = current_cred();
2559 struct task_security_struct *tsec;
2560 struct inode_security_struct *dsec;
2561 struct superblock_security_struct *sbsec;
2562 struct inode *dir = dentry->d_parent->d_inode;
2563 u32 newsid;
2564 int rc;
2565
2566 tsec = cred->security;
2567 dsec = dir->i_security;
2568 sbsec = dir->i_sb->s_security;
2569
2570 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2571 newsid = tsec->create_sid;
2572 } else {
2573 rc = security_transition_sid(tsec->sid, dsec->sid,
2574 inode_mode_to_security_class(mode),
2575 name,
2576 &newsid);
2577 if (rc) {
2578 printk(KERN_WARNING
2579 "%s: security_transition_sid failed, rc=%d\n",
2580 __func__, -rc);
2581 return rc;
2582 }
2583 }
2584
2585 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2586}
2587
5e41ff9e 2588static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
2589 const struct qstr *qstr,
2590 const char **name,
2a7dba39 2591 void **value, size_t *len)
5e41ff9e 2592{
5fb49870 2593 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2594 struct inode_security_struct *dsec;
2595 struct superblock_security_struct *sbsec;
275bb41e 2596 u32 sid, newsid, clen;
5e41ff9e 2597 int rc;
9548906b 2598 char *context;
5e41ff9e 2599
5e41ff9e
SS
2600 dsec = dir->i_security;
2601 sbsec = dir->i_sb->s_security;
5e41ff9e 2602
275bb41e
DH
2603 sid = tsec->sid;
2604 newsid = tsec->create_sid;
2605
415103f9
EP
2606 if ((sbsec->flags & SE_SBINITIALIZED) &&
2607 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2608 newsid = sbsec->mntpoint_sid;
2609 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2610 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2611 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2612 qstr, &newsid);
5e41ff9e
SS
2613 if (rc) {
2614 printk(KERN_WARNING "%s: "
2615 "security_transition_sid failed, rc=%d (dev=%s "
2616 "ino=%ld)\n",
dd6f953a 2617 __func__,
5e41ff9e
SS
2618 -rc, inode->i_sb->s_id, inode->i_ino);
2619 return rc;
2620 }
2621 }
2622
296fddf7 2623 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2624 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2625 struct inode_security_struct *isec = inode->i_security;
2626 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2627 isec->sid = newsid;
2628 isec->initialized = 1;
2629 }
5e41ff9e 2630
cd89596f 2631 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2632 return -EOPNOTSUPP;
2633
9548906b
TH
2634 if (name)
2635 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 2636
570bc1c2 2637 if (value && len) {
12b29f34 2638 rc = security_sid_to_context_force(newsid, &context, &clen);
9548906b 2639 if (rc)
570bc1c2 2640 return rc;
570bc1c2
SS
2641 *value = context;
2642 *len = clen;
5e41ff9e 2643 }
5e41ff9e 2644
5e41ff9e
SS
2645 return 0;
2646}
2647
4acdaf27 2648static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2649{
2650 return may_create(dir, dentry, SECCLASS_FILE);
2651}
2652
1da177e4
LT
2653static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2654{
1da177e4
LT
2655 return may_link(dir, old_dentry, MAY_LINK);
2656}
2657
1da177e4
LT
2658static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2659{
1da177e4
LT
2660 return may_link(dir, dentry, MAY_UNLINK);
2661}
2662
2663static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2664{
2665 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2666}
2667
18bb1db3 2668static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2669{
2670 return may_create(dir, dentry, SECCLASS_DIR);
2671}
2672
1da177e4
LT
2673static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2674{
2675 return may_link(dir, dentry, MAY_RMDIR);
2676}
2677
1a67aafb 2678static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2679{
1da177e4
LT
2680 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2681}
2682
1da177e4 2683static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2684 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2685{
2686 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2687}
2688
1da177e4
LT
2689static int selinux_inode_readlink(struct dentry *dentry)
2690{
88e67f3b
DH
2691 const struct cred *cred = current_cred();
2692
2875fa00 2693 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2694}
2695
2696static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2697{
88e67f3b 2698 const struct cred *cred = current_cred();
1da177e4 2699
2875fa00 2700 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2701}
2702
d4cf970d
EP
2703static noinline int audit_inode_permission(struct inode *inode,
2704 u32 perms, u32 audited, u32 denied,
2705 unsigned flags)
1da177e4 2706{
b782e0a6 2707 struct common_audit_data ad;
d4cf970d
EP
2708 struct inode_security_struct *isec = inode->i_security;
2709 int rc;
2710
50c205f5 2711 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
2712 ad.u.inode = inode;
2713
2714 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2715 audited, denied, &ad, flags);
2716 if (rc)
2717 return rc;
2718 return 0;
2719}
2720
e74f71eb 2721static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2722{
88e67f3b 2723 const struct cred *cred = current_cred();
b782e0a6
EP
2724 u32 perms;
2725 bool from_access;
cf1dd1da 2726 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
2727 struct inode_security_struct *isec;
2728 u32 sid;
2729 struct av_decision avd;
2730 int rc, rc2;
2731 u32 audited, denied;
1da177e4 2732
b782e0a6 2733 from_access = mask & MAY_ACCESS;
d09ca739
EP
2734 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2735
b782e0a6
EP
2736 /* No permission to check. Existence test. */
2737 if (!mask)
1da177e4 2738 return 0;
1da177e4 2739
2e334057 2740 validate_creds(cred);
b782e0a6 2741
2e334057
EP
2742 if (unlikely(IS_PRIVATE(inode)))
2743 return 0;
b782e0a6
EP
2744
2745 perms = file_mask_to_av(inode->i_mode, mask);
2746
2e334057
EP
2747 sid = cred_sid(cred);
2748 isec = inode->i_security;
2749
2750 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2751 audited = avc_audit_required(perms, &avd, rc,
2752 from_access ? FILE__AUDIT_ACCESS : 0,
2753 &denied);
2754 if (likely(!audited))
2755 return rc;
2756
d4cf970d 2757 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2e334057
EP
2758 if (rc2)
2759 return rc2;
2760 return rc;
1da177e4
LT
2761}
2762
2763static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2764{
88e67f3b 2765 const struct cred *cred = current_cred();
bc6a6008 2766 unsigned int ia_valid = iattr->ia_valid;
95dbf739 2767 __u32 av = FILE__WRITE;
1da177e4 2768
bc6a6008
AW
2769 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2770 if (ia_valid & ATTR_FORCE) {
2771 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2772 ATTR_FORCE);
2773 if (!ia_valid)
2774 return 0;
2775 }
1da177e4 2776
bc6a6008
AW
2777 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2778 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2779 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2780
3d2195c3 2781 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
95dbf739
EP
2782 av |= FILE__OPEN;
2783
2784 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
2785}
2786
2787static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2788{
88e67f3b 2789 const struct cred *cred = current_cred();
2875fa00
EP
2790 struct path path;
2791
2792 path.dentry = dentry;
2793 path.mnt = mnt;
88e67f3b 2794
2875fa00 2795 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2796}
2797
8f0cfa52 2798static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2799{
88e67f3b
DH
2800 const struct cred *cred = current_cred();
2801
b5376771
SH
2802 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2803 sizeof XATTR_SECURITY_PREFIX - 1)) {
2804 if (!strcmp(name, XATTR_NAME_CAPS)) {
2805 if (!capable(CAP_SETFCAP))
2806 return -EPERM;
2807 } else if (!capable(CAP_SYS_ADMIN)) {
2808 /* A different attribute in the security namespace.
2809 Restrict to administrator. */
2810 return -EPERM;
2811 }
2812 }
2813
2814 /* Not an attribute we recognize, so just check the
2815 ordinary setattr permission. */
2875fa00 2816 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2817}
2818
8f0cfa52
DH
2819static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2820 const void *value, size_t size, int flags)
1da177e4 2821{
1da177e4
LT
2822 struct inode *inode = dentry->d_inode;
2823 struct inode_security_struct *isec = inode->i_security;
2824 struct superblock_security_struct *sbsec;
2bf49690 2825 struct common_audit_data ad;
275bb41e 2826 u32 newsid, sid = current_sid();
1da177e4
LT
2827 int rc = 0;
2828
b5376771
SH
2829 if (strcmp(name, XATTR_NAME_SELINUX))
2830 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2831
2832 sbsec = inode->i_sb->s_security;
cd89596f 2833 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2834 return -EOPNOTSUPP;
2835
2e149670 2836 if (!inode_owner_or_capable(inode))
1da177e4
LT
2837 return -EPERM;
2838
50c205f5 2839 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2840 ad.u.dentry = dentry;
1da177e4 2841
275bb41e 2842 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2843 FILE__RELABELFROM, &ad);
2844 if (rc)
2845 return rc;
2846
2847 rc = security_context_to_sid(value, size, &newsid);
12b29f34 2848 if (rc == -EINVAL) {
d6ea83ec
EP
2849 if (!capable(CAP_MAC_ADMIN)) {
2850 struct audit_buffer *ab;
2851 size_t audit_size;
2852 const char *str;
2853
2854 /* We strip a nul only if it is at the end, otherwise the
2855 * context contains a nul and we should audit that */
e3fea3f7
AV
2856 if (value) {
2857 str = value;
2858 if (str[size - 1] == '\0')
2859 audit_size = size - 1;
2860 else
2861 audit_size = size;
2862 } else {
2863 str = "";
2864 audit_size = 0;
2865 }
d6ea83ec
EP
2866 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2867 audit_log_format(ab, "op=setxattr invalid_context=");
2868 audit_log_n_untrustedstring(ab, value, audit_size);
2869 audit_log_end(ab);
2870
12b29f34 2871 return rc;
d6ea83ec 2872 }
12b29f34
SS
2873 rc = security_context_to_sid_force(value, size, &newsid);
2874 }
1da177e4
LT
2875 if (rc)
2876 return rc;
2877
275bb41e 2878 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2879 FILE__RELABELTO, &ad);
2880 if (rc)
2881 return rc;
2882
275bb41e 2883 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2884 isec->sclass);
1da177e4
LT
2885 if (rc)
2886 return rc;
2887
2888 return avc_has_perm(newsid,
2889 sbsec->sid,
2890 SECCLASS_FILESYSTEM,
2891 FILESYSTEM__ASSOCIATE,
2892 &ad);
2893}
2894
8f0cfa52 2895static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2896 const void *value, size_t size,
8f0cfa52 2897 int flags)
1da177e4
LT
2898{
2899 struct inode *inode = dentry->d_inode;
2900 struct inode_security_struct *isec = inode->i_security;
2901 u32 newsid;
2902 int rc;
2903
2904 if (strcmp(name, XATTR_NAME_SELINUX)) {
2905 /* Not an attribute we recognize, so nothing to do. */
2906 return;
2907 }
2908
12b29f34 2909 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2910 if (rc) {
12b29f34
SS
2911 printk(KERN_ERR "SELinux: unable to map context to SID"
2912 "for (%s, %lu), rc=%d\n",
2913 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2914 return;
2915 }
2916
aa9c2669 2917 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 2918 isec->sid = newsid;
aa9c2669
DQ
2919 isec->initialized = 1;
2920
1da177e4
LT
2921 return;
2922}
2923
8f0cfa52 2924static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2925{
88e67f3b
DH
2926 const struct cred *cred = current_cred();
2927
2875fa00 2928 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2929}
2930
828dfe1d 2931static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2932{
88e67f3b
DH
2933 const struct cred *cred = current_cred();
2934
2875fa00 2935 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2936}
2937
8f0cfa52 2938static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2939{
b5376771
SH
2940 if (strcmp(name, XATTR_NAME_SELINUX))
2941 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2942
2943 /* No one is allowed to remove a SELinux security label.
2944 You can change the label, but all data must be labeled. */
2945 return -EACCES;
2946}
2947
d381d8a9 2948/*
abc69bb6 2949 * Copy the inode security context value to the user.
d381d8a9
JM
2950 *
2951 * Permission check is handled by selinux_inode_getxattr hook.
2952 */
42492594 2953static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2954{
42492594
DQ
2955 u32 size;
2956 int error;
2957 char *context = NULL;
1da177e4 2958 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2959
8c8570fb
DK
2960 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2961 return -EOPNOTSUPP;
d381d8a9 2962
abc69bb6
SS
2963 /*
2964 * If the caller has CAP_MAC_ADMIN, then get the raw context
2965 * value even if it is not defined by current policy; otherwise,
2966 * use the in-core value under current policy.
2967 * Use the non-auditing forms of the permission checks since
2968 * getxattr may be called by unprivileged processes commonly
2969 * and lack of permission just means that we fall back to the
2970 * in-core context value, not a denial.
2971 */
6a9de491 2972 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3699c53c 2973 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2974 if (!error)
2975 error = security_sid_to_context_force(isec->sid, &context,
2976 &size);
2977 else
2978 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2979 if (error)
2980 return error;
2981 error = size;
2982 if (alloc) {
2983 *buffer = context;
2984 goto out_nofree;
2985 }
2986 kfree(context);
2987out_nofree:
2988 return error;
1da177e4
LT
2989}
2990
2991static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2992 const void *value, size_t size, int flags)
1da177e4
LT
2993{
2994 struct inode_security_struct *isec = inode->i_security;
2995 u32 newsid;
2996 int rc;
2997
2998 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2999 return -EOPNOTSUPP;
3000
3001 if (!value || !size)
3002 return -EACCES;
3003
828dfe1d 3004 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
3005 if (rc)
3006 return rc;
3007
aa9c2669 3008 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3009 isec->sid = newsid;
ddd29ec6 3010 isec->initialized = 1;
1da177e4
LT
3011 return 0;
3012}
3013
3014static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3015{
3016 const int len = sizeof(XATTR_NAME_SELINUX);
3017 if (buffer && len <= buffer_size)
3018 memcpy(buffer, XATTR_NAME_SELINUX, len);
3019 return len;
3020}
3021
713a04ae
AD
3022static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3023{
3024 struct inode_security_struct *isec = inode->i_security;
3025 *secid = isec->sid;
3026}
3027
1da177e4
LT
3028/* file security operations */
3029
788e7dd4 3030static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3031{
88e67f3b 3032 const struct cred *cred = current_cred();
496ad9aa 3033 struct inode *inode = file_inode(file);
1da177e4 3034
1da177e4
LT
3035 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3036 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3037 mask |= MAY_APPEND;
3038
389fb800
PM
3039 return file_has_perm(cred, file,
3040 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3041}
3042
788e7dd4
YN
3043static int selinux_file_permission(struct file *file, int mask)
3044{
496ad9aa 3045 struct inode *inode = file_inode(file);
20dda18b
SS
3046 struct file_security_struct *fsec = file->f_security;
3047 struct inode_security_struct *isec = inode->i_security;
3048 u32 sid = current_sid();
3049
389fb800 3050 if (!mask)
788e7dd4
YN
3051 /* No permission to check. Existence test. */
3052 return 0;
788e7dd4 3053
20dda18b
SS
3054 if (sid == fsec->sid && fsec->isid == isec->sid &&
3055 fsec->pseqno == avc_policy_seqno())
83d49856 3056 /* No change since file_open check. */
20dda18b
SS
3057 return 0;
3058
788e7dd4
YN
3059 return selinux_revalidate_file_permission(file, mask);
3060}
3061
1da177e4
LT
3062static int selinux_file_alloc_security(struct file *file)
3063{
3064 return file_alloc_security(file);
3065}
3066
3067static void selinux_file_free_security(struct file *file)
3068{
3069 file_free_security(file);
3070}
3071
3072static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3073 unsigned long arg)
3074{
88e67f3b 3075 const struct cred *cred = current_cred();
0b24dcb7 3076 int error = 0;
1da177e4 3077
0b24dcb7
EP
3078 switch (cmd) {
3079 case FIONREAD:
3080 /* fall through */
3081 case FIBMAP:
3082 /* fall through */
3083 case FIGETBSZ:
3084 /* fall through */
2f99c369 3085 case FS_IOC_GETFLAGS:
0b24dcb7 3086 /* fall through */
2f99c369 3087 case FS_IOC_GETVERSION:
0b24dcb7
EP
3088 error = file_has_perm(cred, file, FILE__GETATTR);
3089 break;
1da177e4 3090
2f99c369 3091 case FS_IOC_SETFLAGS:
0b24dcb7 3092 /* fall through */
2f99c369 3093 case FS_IOC_SETVERSION:
0b24dcb7
EP
3094 error = file_has_perm(cred, file, FILE__SETATTR);
3095 break;
3096
3097 /* sys_ioctl() checks */
3098 case FIONBIO:
3099 /* fall through */
3100 case FIOASYNC:
3101 error = file_has_perm(cred, file, 0);
3102 break;
1da177e4 3103
0b24dcb7
EP
3104 case KDSKBENT:
3105 case KDSKBSENT:
6a9de491
EP
3106 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3107 SECURITY_CAP_AUDIT);
0b24dcb7
EP
3108 break;
3109
3110 /* default case assumes that the command will go
3111 * to the file's ioctl() function.
3112 */
3113 default:
3114 error = file_has_perm(cred, file, FILE__IOCTL);
3115 }
3116 return error;
1da177e4
LT
3117}
3118
fcaaade1
SS
3119static int default_noexec;
3120
1da177e4
LT
3121static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3122{
88e67f3b 3123 const struct cred *cred = current_cred();
d84f4f99 3124 int rc = 0;
88e67f3b 3125
fcaaade1
SS
3126 if (default_noexec &&
3127 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3128 /*
3129 * We are making executable an anonymous mapping or a
3130 * private file mapping that will also be writable.
3131 * This has an additional check.
3132 */
d84f4f99 3133 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3134 if (rc)
d84f4f99 3135 goto error;
1da177e4 3136 }
1da177e4
LT
3137
3138 if (file) {
3139 /* read access is always possible with a mapping */
3140 u32 av = FILE__READ;
3141
3142 /* write access only matters if the mapping is shared */
3143 if (shared && (prot & PROT_WRITE))
3144 av |= FILE__WRITE;
3145
3146 if (prot & PROT_EXEC)
3147 av |= FILE__EXECUTE;
3148
88e67f3b 3149 return file_has_perm(cred, file, av);
1da177e4 3150 }
d84f4f99
DH
3151
3152error:
3153 return rc;
1da177e4
LT
3154}
3155
e5467859 3156static int selinux_mmap_addr(unsigned long addr)
1da177e4 3157{
ed032189 3158 int rc = 0;
275bb41e 3159 u32 sid = current_sid();
1da177e4 3160
84336d1a
EP
3161 /*
3162 * notice that we are intentionally putting the SELinux check before
3163 * the secondary cap_file_mmap check. This is such a likely attempt
3164 * at bad behaviour/exploit that we always want to get the AVC, even
3165 * if DAC would have also denied the operation.
3166 */
a2551df7 3167 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3168 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3169 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3170 if (rc)
3171 return rc;
3172 }
3173
3174 /* do DAC check on address space usage */
e5467859
AV
3175 return cap_mmap_addr(addr);
3176}
1da177e4 3177
e5467859
AV
3178static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3179 unsigned long prot, unsigned long flags)
3180{
1da177e4
LT
3181 if (selinux_checkreqprot)
3182 prot = reqprot;
3183
3184 return file_map_prot_check(file, prot,
3185 (flags & MAP_TYPE) == MAP_SHARED);
3186}
3187
3188static int selinux_file_mprotect(struct vm_area_struct *vma,
3189 unsigned long reqprot,
3190 unsigned long prot)
3191{
88e67f3b 3192 const struct cred *cred = current_cred();
1da177e4
LT
3193
3194 if (selinux_checkreqprot)
3195 prot = reqprot;
3196
fcaaade1
SS
3197 if (default_noexec &&
3198 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3199 int rc = 0;
db4c9641
SS
3200 if (vma->vm_start >= vma->vm_mm->start_brk &&
3201 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3202 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3203 } else if (!vma->vm_file &&
3204 vma->vm_start <= vma->vm_mm->start_stack &&
3205 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3206 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3207 } else if (vma->vm_file && vma->anon_vma) {
3208 /*
3209 * We are making executable a file mapping that has
3210 * had some COW done. Since pages might have been
3211 * written, check ability to execute the possibly
3212 * modified content. This typically should only
3213 * occur for text relocations.
3214 */
d84f4f99 3215 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3216 }