selinux: Augment BUG_ON assertion for secclass_map.
[deliverable/linux.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
3c4ed7bd 32#include <linux/lsm_hooks.h>
1da177e4
LT
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
1da177e4 54#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
47180068 55#include <net/inet_connection_sock.h>
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
77954983 64#include <net/netlink.h>
1da177e4
LT
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
40401530
AV
84#include <linux/msg.h>
85#include <linux/shm.h>
1da177e4
LT
86
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
224dfbd8 90#include "netnode.h"
3e112172 91#include "netport.h"
d28d1e08 92#include "xfrm.h"
c60475bf 93#include "netlabel.h"
9d57a7f9 94#include "audit.h"
7b98a585 95#include "avc_ss.h"
1da177e4 96
d621d35e 97/* SECMARK reference count */
56a4ca99 98static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 99
1da177e4 100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 101int selinux_enforcing;
1da177e4
LT
102
103static int __init enforcing_setup(char *str)
104{
f5269710 105 unsigned long enforcing;
29707b20 106 if (!kstrtoul(str, 0, &enforcing))
f5269710 107 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
f5269710 118 unsigned long enabled;
29707b20 119 if (!kstrtoul(str, 0, &enabled))
f5269710 120 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
30d55280
SS
124#else
125int selinux_enabled = 1;
1da177e4
LT
126#endif
127
e18b890b 128static struct kmem_cache *sel_inode_cache;
7cae7e26 129
d621d35e
PM
130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
2be4d74f
CP
137 * enabled, false (0) if SECMARK is disabled. If the always_check_network
138 * policy capability is enabled, SECMARK is always considered enabled.
d621d35e
PM
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
2be4d74f
CP
143 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
144}
145
146/**
147 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
148 *
149 * Description:
150 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
151 * (1) if any are enabled or false (0) if neither are enabled. If the
152 * always_check_network policy capability is enabled, peer labeling
153 * is always considered enabled.
154 *
155 */
156static int selinux_peerlbl_enabled(void)
157{
158 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
d621d35e
PM
159}
160
615e51fd
PM
161static int selinux_netcache_avc_callback(u32 event)
162{
163 if (event == AVC_CALLBACK_RESET) {
164 sel_netif_flush();
165 sel_netnode_flush();
166 sel_netport_flush();
167 synchronize_net();
168 }
169 return 0;
170}
171
d84f4f99
DH
172/*
173 * initialise the security for the init task
174 */
175static void cred_init_security(void)
1da177e4 176{
3b11a1de 177 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
178 struct task_security_struct *tsec;
179
89d155ef 180 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 181 if (!tsec)
d84f4f99 182 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 183
d84f4f99 184 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 185 cred->security = tsec;
1da177e4
LT
186}
187
88e67f3b
DH
188/*
189 * get the security ID of a set of credentials
190 */
191static inline u32 cred_sid(const struct cred *cred)
192{
193 const struct task_security_struct *tsec;
194
195 tsec = cred->security;
196 return tsec->sid;
197}
198
275bb41e 199/*
3b11a1de 200 * get the objective security ID of a task
275bb41e
DH
201 */
202static inline u32 task_sid(const struct task_struct *task)
203{
275bb41e
DH
204 u32 sid;
205
206 rcu_read_lock();
88e67f3b 207 sid = cred_sid(__task_cred(task));
275bb41e
DH
208 rcu_read_unlock();
209 return sid;
210}
211
212/*
3b11a1de 213 * get the subjective security ID of the current task
275bb41e
DH
214 */
215static inline u32 current_sid(void)
216{
5fb49870 217 const struct task_security_struct *tsec = current_security();
275bb41e
DH
218
219 return tsec->sid;
220}
221
88e67f3b
DH
222/* Allocate and free functions for each kind of security blob. */
223
1da177e4
LT
224static int inode_alloc_security(struct inode *inode)
225{
1da177e4 226 struct inode_security_struct *isec;
275bb41e 227 u32 sid = current_sid();
1da177e4 228
a02fe132 229 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
230 if (!isec)
231 return -ENOMEM;
232
23970741 233 mutex_init(&isec->lock);
1da177e4 234 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
235 isec->inode = inode;
236 isec->sid = SECINITSID_UNLABELED;
237 isec->sclass = SECCLASS_FILE;
275bb41e 238 isec->task_sid = sid;
1da177e4
LT
239 inode->i_security = isec;
240
241 return 0;
242}
243
3dc91d43
SR
244static void inode_free_rcu(struct rcu_head *head)
245{
246 struct inode_security_struct *isec;
247
248 isec = container_of(head, struct inode_security_struct, rcu);
249 kmem_cache_free(sel_inode_cache, isec);
250}
251
1da177e4
LT
252static void inode_free_security(struct inode *inode)
253{
254 struct inode_security_struct *isec = inode->i_security;
255 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
256
9629d04a
WL
257 /*
258 * As not all inode security structures are in a list, we check for
259 * empty list outside of the lock to make sure that we won't waste
260 * time taking a lock doing nothing.
261 *
262 * The list_del_init() function can be safely called more than once.
263 * It should not be possible for this function to be called with
264 * concurrent list_add(), but for better safety against future changes
265 * in the code, we use list_empty_careful() here.
266 */
267 if (!list_empty_careful(&isec->list)) {
268 spin_lock(&sbsec->isec_lock);
1da177e4 269 list_del_init(&isec->list);
9629d04a
WL
270 spin_unlock(&sbsec->isec_lock);
271 }
1da177e4 272
3dc91d43
SR
273 /*
274 * The inode may still be referenced in a path walk and
275 * a call to selinux_inode_permission() can be made
276 * after inode_free_security() is called. Ideally, the VFS
277 * wouldn't do this, but fixing that is a much harder
278 * job. For now, simply free the i_security via RCU, and
279 * leave the current inode->i_security pointer intact.
280 * The inode will be freed after the RCU grace period too.
281 */
282 call_rcu(&isec->rcu, inode_free_rcu);
1da177e4
LT
283}
284
285static int file_alloc_security(struct file *file)
286{
1da177e4 287 struct file_security_struct *fsec;
275bb41e 288 u32 sid = current_sid();
1da177e4 289
26d2a4be 290 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
291 if (!fsec)
292 return -ENOMEM;
293
275bb41e
DH
294 fsec->sid = sid;
295 fsec->fown_sid = sid;
1da177e4
LT
296 file->f_security = fsec;
297
298 return 0;
299}
300
301static void file_free_security(struct file *file)
302{
303 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
304 file->f_security = NULL;
305 kfree(fsec);
306}
307
308static int superblock_alloc_security(struct super_block *sb)
309{
310 struct superblock_security_struct *sbsec;
311
89d155ef 312 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
313 if (!sbsec)
314 return -ENOMEM;
315
bc7e982b 316 mutex_init(&sbsec->lock);
1da177e4
LT
317 INIT_LIST_HEAD(&sbsec->isec_head);
318 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
319 sbsec->sb = sb;
320 sbsec->sid = SECINITSID_UNLABELED;
321 sbsec->def_sid = SECINITSID_FILE;
c312feb2 322 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
323 sb->s_security = sbsec;
324
325 return 0;
326}
327
328static void superblock_free_security(struct super_block *sb)
329{
330 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
331 sb->s_security = NULL;
332 kfree(sbsec);
333}
334
1da177e4
LT
335/* The file system's label must be initialized prior to use. */
336
eb9ae686 337static const char *labeling_behaviors[7] = {
1da177e4
LT
338 "uses xattr",
339 "uses transition SIDs",
340 "uses task SIDs",
341 "uses genfs_contexts",
342 "not configured for labeling",
343 "uses mountpoint labeling",
eb9ae686 344 "uses native labeling",
1da177e4
LT
345};
346
347static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
348
349static inline int inode_doinit(struct inode *inode)
350{
351 return inode_doinit_with_dentry(inode, NULL);
352}
353
354enum {
31e87930 355 Opt_error = -1,
1da177e4
LT
356 Opt_context = 1,
357 Opt_fscontext = 2,
c9180a57
EP
358 Opt_defcontext = 3,
359 Opt_rootcontext = 4,
11689d47 360 Opt_labelsupport = 5,
d355987f 361 Opt_nextmntopt = 6,
1da177e4
LT
362};
363
d355987f
EP
364#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
365
a447c093 366static const match_table_t tokens = {
832cbd9a
EP
367 {Opt_context, CONTEXT_STR "%s"},
368 {Opt_fscontext, FSCONTEXT_STR "%s"},
369 {Opt_defcontext, DEFCONTEXT_STR "%s"},
370 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 371 {Opt_labelsupport, LABELSUPP_STR},
31e87930 372 {Opt_error, NULL},
1da177e4
LT
373};
374
375#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
376
c312feb2
EP
377static int may_context_mount_sb_relabel(u32 sid,
378 struct superblock_security_struct *sbsec,
275bb41e 379 const struct cred *cred)
c312feb2 380{
275bb41e 381 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
382 int rc;
383
384 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
385 FILESYSTEM__RELABELFROM, NULL);
386 if (rc)
387 return rc;
388
389 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
390 FILESYSTEM__RELABELTO, NULL);
391 return rc;
392}
393
0808925e
EP
394static int may_context_mount_inode_relabel(u32 sid,
395 struct superblock_security_struct *sbsec,
275bb41e 396 const struct cred *cred)
0808925e 397{
275bb41e 398 const struct task_security_struct *tsec = cred->security;
0808925e
EP
399 int rc;
400 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
401 FILESYSTEM__RELABELFROM, NULL);
402 if (rc)
403 return rc;
404
405 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
406 FILESYSTEM__ASSOCIATE, NULL);
407 return rc;
408}
409
b43e725d
EP
410static int selinux_is_sblabel_mnt(struct super_block *sb)
411{
412 struct superblock_security_struct *sbsec = sb->s_security;
413
d5f3a5f6
MS
414 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
415 sbsec->behavior == SECURITY_FS_USE_TRANS ||
416 sbsec->behavior == SECURITY_FS_USE_TASK ||
9fc2b4b4 417 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
d5f3a5f6
MS
418 /* Special handling. Genfs but also in-core setxattr handler */
419 !strcmp(sb->s_type->name, "sysfs") ||
420 !strcmp(sb->s_type->name, "pstore") ||
421 !strcmp(sb->s_type->name, "debugfs") ||
422 !strcmp(sb->s_type->name, "rootfs");
b43e725d
EP
423}
424
c9180a57 425static int sb_finish_set_opts(struct super_block *sb)
1da177e4 426{
1da177e4 427 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57 428 struct dentry *root = sb->s_root;
c6f493d6 429 struct inode *root_inode = d_backing_inode(root);
c9180a57 430 int rc = 0;
1da177e4 431
c9180a57
EP
432 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
433 /* Make sure that the xattr handler exists and that no
434 error other than -ENODATA is returned by getxattr on
435 the root directory. -ENODATA is ok, as this may be
436 the first boot of the SELinux kernel before we have
437 assigned xattr values to the filesystem. */
438 if (!root_inode->i_op->getxattr) {
29b1deb2
LT
439 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
440 "xattr support\n", sb->s_id, sb->s_type->name);
c9180a57
EP
441 rc = -EOPNOTSUPP;
442 goto out;
443 }
444 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
445 if (rc < 0 && rc != -ENODATA) {
446 if (rc == -EOPNOTSUPP)
447 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
448 "%s) has no security xattr handler\n",
449 sb->s_id, sb->s_type->name);
c9180a57
EP
450 else
451 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
452 "%s) getxattr errno %d\n", sb->s_id,
453 sb->s_type->name, -rc);
c9180a57
EP
454 goto out;
455 }
456 }
1da177e4 457
c9180a57 458 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
29b1deb2
LT
459 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
460 sb->s_id, sb->s_type->name);
1da177e4 461
eadcabc6 462 sbsec->flags |= SE_SBINITIALIZED;
b43e725d 463 if (selinux_is_sblabel_mnt(sb))
12f348b9 464 sbsec->flags |= SBLABEL_MNT;
ddd29ec6 465
c9180a57
EP
466 /* Initialize the root inode. */
467 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 468
c9180a57
EP
469 /* Initialize any other inodes associated with the superblock, e.g.
470 inodes created prior to initial policy load or inodes created
471 during get_sb by a pseudo filesystem that directly
472 populates itself. */
473 spin_lock(&sbsec->isec_lock);
474next_inode:
475 if (!list_empty(&sbsec->isec_head)) {
476 struct inode_security_struct *isec =
477 list_entry(sbsec->isec_head.next,
478 struct inode_security_struct, list);
479 struct inode *inode = isec->inode;
923190d3 480 list_del_init(&isec->list);
c9180a57
EP
481 spin_unlock(&sbsec->isec_lock);
482 inode = igrab(inode);
483 if (inode) {
484 if (!IS_PRIVATE(inode))
485 inode_doinit(inode);
486 iput(inode);
487 }
488 spin_lock(&sbsec->isec_lock);
c9180a57
EP
489 goto next_inode;
490 }
491 spin_unlock(&sbsec->isec_lock);
492out:
493 return rc;
494}
1da177e4 495
c9180a57
EP
496/*
497 * This function should allow an FS to ask what it's mount security
498 * options were so it can use those later for submounts, displaying
499 * mount options, or whatever.
500 */
501static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 502 struct security_mnt_opts *opts)
c9180a57
EP
503{
504 int rc = 0, i;
505 struct superblock_security_struct *sbsec = sb->s_security;
506 char *context = NULL;
507 u32 len;
508 char tmp;
1da177e4 509
e0007529 510 security_init_mnt_opts(opts);
1da177e4 511
0d90a7ec 512 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 513 return -EINVAL;
1da177e4 514
c9180a57
EP
515 if (!ss_initialized)
516 return -EINVAL;
1da177e4 517
af8e50cc
EP
518 /* make sure we always check enough bits to cover the mask */
519 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
520
0d90a7ec 521 tmp = sbsec->flags & SE_MNTMASK;
c9180a57 522 /* count the number of mount options for this sb */
af8e50cc 523 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
c9180a57 524 if (tmp & 0x01)
e0007529 525 opts->num_mnt_opts++;
c9180a57
EP
526 tmp >>= 1;
527 }
11689d47 528 /* Check if the Label support flag is set */
0b4bdb35 529 if (sbsec->flags & SBLABEL_MNT)
11689d47 530 opts->num_mnt_opts++;
1da177e4 531
e0007529
EP
532 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
533 if (!opts->mnt_opts) {
c9180a57
EP
534 rc = -ENOMEM;
535 goto out_free;
536 }
1da177e4 537
e0007529
EP
538 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
539 if (!opts->mnt_opts_flags) {
c9180a57
EP
540 rc = -ENOMEM;
541 goto out_free;
542 }
1da177e4 543
c9180a57
EP
544 i = 0;
545 if (sbsec->flags & FSCONTEXT_MNT) {
546 rc = security_sid_to_context(sbsec->sid, &context, &len);
547 if (rc)
548 goto out_free;
e0007529
EP
549 opts->mnt_opts[i] = context;
550 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
551 }
552 if (sbsec->flags & CONTEXT_MNT) {
553 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
554 if (rc)
555 goto out_free;
e0007529
EP
556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
558 }
559 if (sbsec->flags & DEFCONTEXT_MNT) {
560 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
561 if (rc)
562 goto out_free;
e0007529
EP
563 opts->mnt_opts[i] = context;
564 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
565 }
566 if (sbsec->flags & ROOTCONTEXT_MNT) {
c6f493d6 567 struct inode *root = d_backing_inode(sbsec->sb->s_root);
c9180a57 568 struct inode_security_struct *isec = root->i_security;
0808925e 569
c9180a57
EP
570 rc = security_sid_to_context(isec->sid, &context, &len);
571 if (rc)
572 goto out_free;
e0007529
EP
573 opts->mnt_opts[i] = context;
574 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 575 }
12f348b9 576 if (sbsec->flags & SBLABEL_MNT) {
11689d47 577 opts->mnt_opts[i] = NULL;
12f348b9 578 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
11689d47 579 }
1da177e4 580
e0007529 581 BUG_ON(i != opts->num_mnt_opts);
1da177e4 582
c9180a57
EP
583 return 0;
584
585out_free:
e0007529 586 security_free_mnt_opts(opts);
c9180a57
EP
587 return rc;
588}
1da177e4 589
c9180a57
EP
590static int bad_option(struct superblock_security_struct *sbsec, char flag,
591 u32 old_sid, u32 new_sid)
592{
0d90a7ec
DQ
593 char mnt_flags = sbsec->flags & SE_MNTMASK;
594
c9180a57 595 /* check if the old mount command had the same options */
0d90a7ec 596 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
597 if (!(sbsec->flags & flag) ||
598 (old_sid != new_sid))
599 return 1;
600
601 /* check if we were passed the same options twice,
602 * aka someone passed context=a,context=b
603 */
0d90a7ec
DQ
604 if (!(sbsec->flags & SE_SBINITIALIZED))
605 if (mnt_flags & flag)
c9180a57
EP
606 return 1;
607 return 0;
608}
e0007529 609
c9180a57
EP
610/*
611 * Allow filesystems with binary mount data to explicitly set mount point
612 * labeling information.
613 */
e0007529 614static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
615 struct security_mnt_opts *opts,
616 unsigned long kern_flags,
617 unsigned long *set_kern_flags)
c9180a57 618{
275bb41e 619 const struct cred *cred = current_cred();
c9180a57 620 int rc = 0, i;
c9180a57 621 struct superblock_security_struct *sbsec = sb->s_security;
29b1deb2 622 const char *name = sb->s_type->name;
c6f493d6 623 struct inode *inode = d_backing_inode(sbsec->sb->s_root);
089be43e 624 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
625 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
626 u32 defcontext_sid = 0;
e0007529
EP
627 char **mount_options = opts->mnt_opts;
628 int *flags = opts->mnt_opts_flags;
629 int num_opts = opts->num_mnt_opts;
c9180a57
EP
630
631 mutex_lock(&sbsec->lock);
632
633 if (!ss_initialized) {
634 if (!num_opts) {
635 /* Defer initialization until selinux_complete_init,
636 after the initial policy is loaded and the security
637 server is ready to handle calls. */
c9180a57
EP
638 goto out;
639 }
640 rc = -EINVAL;
744ba35e
EP
641 printk(KERN_WARNING "SELinux: Unable to set superblock options "
642 "before the security server is initialized\n");
1da177e4 643 goto out;
c9180a57 644 }
649f6e77
DQ
645 if (kern_flags && !set_kern_flags) {
646 /* Specifying internal flags without providing a place to
647 * place the results is not allowed */
648 rc = -EINVAL;
649 goto out;
650 }
1da177e4 651
e0007529
EP
652 /*
653 * Binary mount data FS will come through this function twice. Once
654 * from an explicit call and once from the generic calls from the vfs.
655 * Since the generic VFS calls will not contain any security mount data
656 * we need to skip the double mount verification.
657 *
658 * This does open a hole in which we will not notice if the first
659 * mount using this sb set explict options and a second mount using
660 * this sb does not set any security options. (The first options
661 * will be used for both mounts)
662 */
0d90a7ec 663 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 664 && (num_opts == 0))
f5269710 665 goto out;
e0007529 666
c9180a57
EP
667 /*
668 * parse the mount options, check if they are valid sids.
669 * also check if someone is trying to mount the same sb more
670 * than once with different security options.
671 */
672 for (i = 0; i < num_opts; i++) {
673 u32 sid;
11689d47 674
12f348b9 675 if (flags[i] == SBLABEL_MNT)
11689d47 676 continue;
c9180a57 677 rc = security_context_to_sid(mount_options[i],
52a4c640 678 strlen(mount_options[i]), &sid, GFP_KERNEL);
1da177e4
LT
679 if (rc) {
680 printk(KERN_WARNING "SELinux: security_context_to_sid"
29b1deb2
LT
681 "(%s) failed for (dev %s, type %s) errno=%d\n",
682 mount_options[i], sb->s_id, name, rc);
c9180a57
EP
683 goto out;
684 }
685 switch (flags[i]) {
686 case FSCONTEXT_MNT:
687 fscontext_sid = sid;
688
689 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
690 fscontext_sid))
691 goto out_double_mount;
692
693 sbsec->flags |= FSCONTEXT_MNT;
694 break;
695 case CONTEXT_MNT:
696 context_sid = sid;
697
698 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
699 context_sid))
700 goto out_double_mount;
701
702 sbsec->flags |= CONTEXT_MNT;
703 break;
704 case ROOTCONTEXT_MNT:
705 rootcontext_sid = sid;
706
707 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
708 rootcontext_sid))
709 goto out_double_mount;
710
711 sbsec->flags |= ROOTCONTEXT_MNT;
712
713 break;
714 case DEFCONTEXT_MNT:
715 defcontext_sid = sid;
716
717 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
718 defcontext_sid))
719 goto out_double_mount;
720
721 sbsec->flags |= DEFCONTEXT_MNT;
722
723 break;
724 default:
725 rc = -EINVAL;
726 goto out;
1da177e4 727 }
c9180a57
EP
728 }
729
0d90a7ec 730 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 731 /* previously mounted with options, but not on this attempt? */
0d90a7ec 732 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
733 goto out_double_mount;
734 rc = 0;
735 goto out;
736 }
737
089be43e 738 if (strcmp(sb->s_type->name, "proc") == 0)
134509d5
SS
739 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
740
8e014720
SS
741 if (!strcmp(sb->s_type->name, "debugfs") ||
742 !strcmp(sb->s_type->name, "sysfs") ||
743 !strcmp(sb->s_type->name, "pstore"))
134509d5 744 sbsec->flags |= SE_SBGENFS;
c9180a57 745
eb9ae686
DQ
746 if (!sbsec->behavior) {
747 /*
748 * Determine the labeling behavior to use for this
749 * filesystem type.
750 */
98f700f3 751 rc = security_fs_use(sb);
eb9ae686
DQ
752 if (rc) {
753 printk(KERN_WARNING
754 "%s: security_fs_use(%s) returned %d\n",
755 __func__, sb->s_type->name, rc);
756 goto out;
757 }
c9180a57 758 }
c9180a57
EP
759 /* sets the context of the superblock for the fs being mounted. */
760 if (fscontext_sid) {
275bb41e 761 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 762 if (rc)
c9180a57 763 goto out;
1da177e4 764
c9180a57 765 sbsec->sid = fscontext_sid;
c312feb2
EP
766 }
767
768 /*
769 * Switch to using mount point labeling behavior.
770 * sets the label used on all file below the mountpoint, and will set
771 * the superblock context if not already set.
772 */
eb9ae686
DQ
773 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
774 sbsec->behavior = SECURITY_FS_USE_NATIVE;
775 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
776 }
777
c9180a57
EP
778 if (context_sid) {
779 if (!fscontext_sid) {
275bb41e
DH
780 rc = may_context_mount_sb_relabel(context_sid, sbsec,
781 cred);
b04ea3ce 782 if (rc)
c9180a57
EP
783 goto out;
784 sbsec->sid = context_sid;
b04ea3ce 785 } else {
275bb41e
DH
786 rc = may_context_mount_inode_relabel(context_sid, sbsec,
787 cred);
b04ea3ce 788 if (rc)
c9180a57 789 goto out;
b04ea3ce 790 }
c9180a57
EP
791 if (!rootcontext_sid)
792 rootcontext_sid = context_sid;
1da177e4 793
c9180a57 794 sbsec->mntpoint_sid = context_sid;
c312feb2 795 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
796 }
797
c9180a57 798 if (rootcontext_sid) {
275bb41e
DH
799 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
800 cred);
0808925e 801 if (rc)
c9180a57 802 goto out;
0808925e 803
c9180a57
EP
804 root_isec->sid = rootcontext_sid;
805 root_isec->initialized = 1;
0808925e
EP
806 }
807
c9180a57 808 if (defcontext_sid) {
eb9ae686
DQ
809 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
810 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57
EP
811 rc = -EINVAL;
812 printk(KERN_WARNING "SELinux: defcontext option is "
813 "invalid for this filesystem type\n");
814 goto out;
1da177e4
LT
815 }
816
c9180a57
EP
817 if (defcontext_sid != sbsec->def_sid) {
818 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 819 sbsec, cred);
c9180a57
EP
820 if (rc)
821 goto out;
822 }
1da177e4 823
c9180a57 824 sbsec->def_sid = defcontext_sid;
1da177e4
LT
825 }
826
c9180a57 827 rc = sb_finish_set_opts(sb);
1da177e4 828out:
c9180a57 829 mutex_unlock(&sbsec->lock);
1da177e4 830 return rc;
c9180a57
EP
831out_double_mount:
832 rc = -EINVAL;
833 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
29b1deb2 834 "security settings for (dev %s, type %s)\n", sb->s_id, name);
c9180a57 835 goto out;
1da177e4
LT
836}
837
094f7b69
JL
838static int selinux_cmp_sb_context(const struct super_block *oldsb,
839 const struct super_block *newsb)
840{
841 struct superblock_security_struct *old = oldsb->s_security;
842 struct superblock_security_struct *new = newsb->s_security;
843 char oldflags = old->flags & SE_MNTMASK;
844 char newflags = new->flags & SE_MNTMASK;
845
846 if (oldflags != newflags)
847 goto mismatch;
848 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
849 goto mismatch;
850 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
851 goto mismatch;
852 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
853 goto mismatch;
854 if (oldflags & ROOTCONTEXT_MNT) {
c6f493d6
DH
855 struct inode_security_struct *oldroot = d_backing_inode(oldsb->s_root)->i_security;
856 struct inode_security_struct *newroot = d_backing_inode(newsb->s_root)->i_security;
094f7b69
JL
857 if (oldroot->sid != newroot->sid)
858 goto mismatch;
859 }
860 return 0;
861mismatch:
862 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
863 "different security settings for (dev %s, "
864 "type %s)\n", newsb->s_id, newsb->s_type->name);
865 return -EBUSY;
866}
867
868static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57 869 struct super_block *newsb)
1da177e4 870{
c9180a57
EP
871 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
872 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 873
c9180a57
EP
874 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
875 int set_context = (oldsbsec->flags & CONTEXT_MNT);
876 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 877
0f5e6420
EP
878 /*
879 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 880 * mount options. thus we can safely deal with this superblock later
0f5e6420 881 */
e8c26255 882 if (!ss_initialized)
094f7b69 883 return 0;
c9180a57 884
c9180a57 885 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 886 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 887
094f7b69 888 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 889 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 890 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 891
c9180a57
EP
892 mutex_lock(&newsbsec->lock);
893
894 newsbsec->flags = oldsbsec->flags;
895
896 newsbsec->sid = oldsbsec->sid;
897 newsbsec->def_sid = oldsbsec->def_sid;
898 newsbsec->behavior = oldsbsec->behavior;
899
900 if (set_context) {
901 u32 sid = oldsbsec->mntpoint_sid;
902
903 if (!set_fscontext)
904 newsbsec->sid = sid;
905 if (!set_rootcontext) {
c6f493d6 906 struct inode *newinode = d_backing_inode(newsb->s_root);
c9180a57
EP
907 struct inode_security_struct *newisec = newinode->i_security;
908 newisec->sid = sid;
909 }
910 newsbsec->mntpoint_sid = sid;
1da177e4 911 }
c9180a57 912 if (set_rootcontext) {
c6f493d6 913 const struct inode *oldinode = d_backing_inode(oldsb->s_root);
c9180a57 914 const struct inode_security_struct *oldisec = oldinode->i_security;
c6f493d6 915 struct inode *newinode = d_backing_inode(newsb->s_root);
c9180a57 916 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 917
c9180a57 918 newisec->sid = oldisec->sid;
1da177e4
LT
919 }
920
c9180a57
EP
921 sb_finish_set_opts(newsb);
922 mutex_unlock(&newsbsec->lock);
094f7b69 923 return 0;
c9180a57
EP
924}
925
2e1479d9
AB
926static int selinux_parse_opts_str(char *options,
927 struct security_mnt_opts *opts)
c9180a57 928{
e0007529 929 char *p;
c9180a57
EP
930 char *context = NULL, *defcontext = NULL;
931 char *fscontext = NULL, *rootcontext = NULL;
e0007529 932 int rc, num_mnt_opts = 0;
1da177e4 933
e0007529 934 opts->num_mnt_opts = 0;
1da177e4 935
c9180a57
EP
936 /* Standard string-based options. */
937 while ((p = strsep(&options, "|")) != NULL) {
938 int token;
939 substring_t args[MAX_OPT_ARGS];
1da177e4 940
c9180a57
EP
941 if (!*p)
942 continue;
1da177e4 943
c9180a57 944 token = match_token(p, tokens, args);
1da177e4 945
c9180a57
EP
946 switch (token) {
947 case Opt_context:
948 if (context || defcontext) {
949 rc = -EINVAL;
950 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
951 goto out_err;
952 }
953 context = match_strdup(&args[0]);
954 if (!context) {
955 rc = -ENOMEM;
956 goto out_err;
957 }
958 break;
959
960 case Opt_fscontext:
961 if (fscontext) {
962 rc = -EINVAL;
963 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
964 goto out_err;
965 }
966 fscontext = match_strdup(&args[0]);
967 if (!fscontext) {
968 rc = -ENOMEM;
969 goto out_err;
970 }
971 break;
972
973 case Opt_rootcontext:
974 if (rootcontext) {
975 rc = -EINVAL;
976 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
977 goto out_err;
978 }
979 rootcontext = match_strdup(&args[0]);
980 if (!rootcontext) {
981 rc = -ENOMEM;
982 goto out_err;
983 }
984 break;
985
986 case Opt_defcontext:
987 if (context || defcontext) {
988 rc = -EINVAL;
989 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
990 goto out_err;
991 }
992 defcontext = match_strdup(&args[0]);
993 if (!defcontext) {
994 rc = -ENOMEM;
995 goto out_err;
996 }
997 break;
11689d47
DQ
998 case Opt_labelsupport:
999 break;
c9180a57
EP
1000 default:
1001 rc = -EINVAL;
1002 printk(KERN_WARNING "SELinux: unknown mount option\n");
1003 goto out_err;
1da177e4 1004
1da177e4 1005 }
1da177e4 1006 }
c9180a57 1007
e0007529
EP
1008 rc = -ENOMEM;
1009 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1010 if (!opts->mnt_opts)
1011 goto out_err;
1012
1013 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1014 if (!opts->mnt_opts_flags) {
1015 kfree(opts->mnt_opts);
1016 goto out_err;
1017 }
1018
c9180a57 1019 if (fscontext) {
e0007529
EP
1020 opts->mnt_opts[num_mnt_opts] = fscontext;
1021 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
1022 }
1023 if (context) {
e0007529
EP
1024 opts->mnt_opts[num_mnt_opts] = context;
1025 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
1026 }
1027 if (rootcontext) {
e0007529
EP
1028 opts->mnt_opts[num_mnt_opts] = rootcontext;
1029 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
1030 }
1031 if (defcontext) {
e0007529
EP
1032 opts->mnt_opts[num_mnt_opts] = defcontext;
1033 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
1034 }
1035
e0007529
EP
1036 opts->num_mnt_opts = num_mnt_opts;
1037 return 0;
1038
c9180a57
EP
1039out_err:
1040 kfree(context);
1041 kfree(defcontext);
1042 kfree(fscontext);
1043 kfree(rootcontext);
1da177e4
LT
1044 return rc;
1045}
e0007529
EP
1046/*
1047 * string mount options parsing and call set the sbsec
1048 */
1049static int superblock_doinit(struct super_block *sb, void *data)
1050{
1051 int rc = 0;
1052 char *options = data;
1053 struct security_mnt_opts opts;
1054
1055 security_init_mnt_opts(&opts);
1056
1057 if (!data)
1058 goto out;
1059
1060 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1061
1062 rc = selinux_parse_opts_str(options, &opts);
1063 if (rc)
1064 goto out_err;
1065
1066out:
649f6e77 1067 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1068
1069out_err:
1070 security_free_mnt_opts(&opts);
1071 return rc;
1072}
1da177e4 1073
3583a711
AB
1074static void selinux_write_opts(struct seq_file *m,
1075 struct security_mnt_opts *opts)
2069f457
EP
1076{
1077 int i;
1078 char *prefix;
1079
1080 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1081 char *has_comma;
1082
1083 if (opts->mnt_opts[i])
1084 has_comma = strchr(opts->mnt_opts[i], ',');
1085 else
1086 has_comma = NULL;
2069f457
EP
1087
1088 switch (opts->mnt_opts_flags[i]) {
1089 case CONTEXT_MNT:
1090 prefix = CONTEXT_STR;
1091 break;
1092 case FSCONTEXT_MNT:
1093 prefix = FSCONTEXT_STR;
1094 break;
1095 case ROOTCONTEXT_MNT:
1096 prefix = ROOTCONTEXT_STR;
1097 break;
1098 case DEFCONTEXT_MNT:
1099 prefix = DEFCONTEXT_STR;
1100 break;
12f348b9 1101 case SBLABEL_MNT:
11689d47
DQ
1102 seq_putc(m, ',');
1103 seq_puts(m, LABELSUPP_STR);
1104 continue;
2069f457
EP
1105 default:
1106 BUG();
a35c6c83 1107 return;
2069f457
EP
1108 };
1109 /* we need a comma before each option */
1110 seq_putc(m, ',');
1111 seq_puts(m, prefix);
1112 if (has_comma)
1113 seq_putc(m, '\"');
1114 seq_puts(m, opts->mnt_opts[i]);
1115 if (has_comma)
1116 seq_putc(m, '\"');
1117 }
1118}
1119
1120static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1121{
1122 struct security_mnt_opts opts;
1123 int rc;
1124
1125 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1126 if (rc) {
1127 /* before policy load we may get EINVAL, don't show anything */
1128 if (rc == -EINVAL)
1129 rc = 0;
2069f457 1130 return rc;
383795c2 1131 }
2069f457
EP
1132
1133 selinux_write_opts(m, &opts);
1134
1135 security_free_mnt_opts(&opts);
1136
1137 return rc;
1138}
1139
1da177e4
LT
1140static inline u16 inode_mode_to_security_class(umode_t mode)
1141{
1142 switch (mode & S_IFMT) {
1143 case S_IFSOCK:
1144 return SECCLASS_SOCK_FILE;
1145 case S_IFLNK:
1146 return SECCLASS_LNK_FILE;
1147 case S_IFREG:
1148 return SECCLASS_FILE;
1149 case S_IFBLK:
1150 return SECCLASS_BLK_FILE;
1151 case S_IFDIR:
1152 return SECCLASS_DIR;
1153 case S_IFCHR:
1154 return SECCLASS_CHR_FILE;
1155 case S_IFIFO:
1156 return SECCLASS_FIFO_FILE;
1157
1158 }
1159
1160 return SECCLASS_FILE;
1161}
1162
13402580
JM
1163static inline int default_protocol_stream(int protocol)
1164{
1165 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1166}
1167
1168static inline int default_protocol_dgram(int protocol)
1169{
1170 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1171}
1172
1da177e4
LT
1173static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1174{
1175 switch (family) {
1176 case PF_UNIX:
1177 switch (type) {
1178 case SOCK_STREAM:
1179 case SOCK_SEQPACKET:
1180 return SECCLASS_UNIX_STREAM_SOCKET;
1181 case SOCK_DGRAM:
1182 return SECCLASS_UNIX_DGRAM_SOCKET;
1183 }
1184 break;
1185 case PF_INET:
1186 case PF_INET6:
1187 switch (type) {
1188 case SOCK_STREAM:
13402580
JM
1189 if (default_protocol_stream(protocol))
1190 return SECCLASS_TCP_SOCKET;
1191 else
1192 return SECCLASS_RAWIP_SOCKET;
1da177e4 1193 case SOCK_DGRAM:
13402580
JM
1194 if (default_protocol_dgram(protocol))
1195 return SECCLASS_UDP_SOCKET;
1196 else
1197 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1198 case SOCK_DCCP:
1199 return SECCLASS_DCCP_SOCKET;
13402580 1200 default:
1da177e4
LT
1201 return SECCLASS_RAWIP_SOCKET;
1202 }
1203 break;
1204 case PF_NETLINK:
1205 switch (protocol) {
1206 case NETLINK_ROUTE:
1207 return SECCLASS_NETLINK_ROUTE_SOCKET;
7f1fb60c 1208 case NETLINK_SOCK_DIAG:
1da177e4
LT
1209 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1210 case NETLINK_NFLOG:
1211 return SECCLASS_NETLINK_NFLOG_SOCKET;
1212 case NETLINK_XFRM:
1213 return SECCLASS_NETLINK_XFRM_SOCKET;
1214 case NETLINK_SELINUX:
1215 return SECCLASS_NETLINK_SELINUX_SOCKET;
6c6d2e9b
SS
1216 case NETLINK_ISCSI:
1217 return SECCLASS_NETLINK_ISCSI_SOCKET;
1da177e4
LT
1218 case NETLINK_AUDIT:
1219 return SECCLASS_NETLINK_AUDIT_SOCKET;
6c6d2e9b
SS
1220 case NETLINK_FIB_LOOKUP:
1221 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1222 case NETLINK_CONNECTOR:
1223 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1224 case NETLINK_NETFILTER:
1225 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1da177e4
LT
1226 case NETLINK_DNRTMSG:
1227 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1228 case NETLINK_KOBJECT_UEVENT:
1229 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
6c6d2e9b
SS
1230 case NETLINK_GENERIC:
1231 return SECCLASS_NETLINK_GENERIC_SOCKET;
1232 case NETLINK_SCSITRANSPORT:
1233 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1234 case NETLINK_RDMA:
1235 return SECCLASS_NETLINK_RDMA_SOCKET;
1236 case NETLINK_CRYPTO:
1237 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1da177e4
LT
1238 default:
1239 return SECCLASS_NETLINK_SOCKET;
1240 }
1241 case PF_PACKET:
1242 return SECCLASS_PACKET_SOCKET;
1243 case PF_KEY:
1244 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1245 case PF_APPLETALK:
1246 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1247 }
1248
1249 return SECCLASS_SOCKET;
1250}
1251
134509d5
SS
1252static int selinux_genfs_get_sid(struct dentry *dentry,
1253 u16 tclass,
1254 u16 flags,
1255 u32 *sid)
1da177e4 1256{
8e6c9693 1257 int rc;
134509d5 1258 struct super_block *sb = dentry->d_inode->i_sb;
8e6c9693 1259 char *buffer, *path;
1da177e4 1260
828dfe1d 1261 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1262 if (!buffer)
1263 return -ENOMEM;
1264
8e6c9693
LAG
1265 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1266 if (IS_ERR(path))
1267 rc = PTR_ERR(path);
1268 else {
134509d5
SS
1269 if (flags & SE_SBPROC) {
1270 /* each process gets a /proc/PID/ entry. Strip off the
1271 * PID part to get a valid selinux labeling.
1272 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1273 while (path[1] >= '0' && path[1] <= '9') {
1274 path[1] = '/';
1275 path++;
1276 }
8e6c9693 1277 }
134509d5 1278 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1da177e4 1279 }
1da177e4
LT
1280 free_page((unsigned long)buffer);
1281 return rc;
1282}
1da177e4
LT
1283
1284/* The inode's security attributes must be initialized before first use. */
1285static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1286{
1287 struct superblock_security_struct *sbsec = NULL;
1288 struct inode_security_struct *isec = inode->i_security;
1289 u32 sid;
1290 struct dentry *dentry;
1291#define INITCONTEXTLEN 255
1292 char *context = NULL;
1293 unsigned len = 0;
1294 int rc = 0;
1da177e4
LT
1295
1296 if (isec->initialized)
1297 goto out;
1298
23970741 1299 mutex_lock(&isec->lock);
1da177e4 1300 if (isec->initialized)
23970741 1301 goto out_unlock;
1da177e4
LT
1302
1303 sbsec = inode->i_sb->s_security;
0d90a7ec 1304 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1305 /* Defer initialization until selinux_complete_init,
1306 after the initial policy is loaded and the security
1307 server is ready to handle calls. */
1308 spin_lock(&sbsec->isec_lock);
1309 if (list_empty(&isec->list))
1310 list_add(&isec->list, &sbsec->isec_head);
1311 spin_unlock(&sbsec->isec_lock);
23970741 1312 goto out_unlock;
1da177e4
LT
1313 }
1314
1315 switch (sbsec->behavior) {
eb9ae686
DQ
1316 case SECURITY_FS_USE_NATIVE:
1317 break;
1da177e4
LT
1318 case SECURITY_FS_USE_XATTR:
1319 if (!inode->i_op->getxattr) {
1320 isec->sid = sbsec->def_sid;
1321 break;
1322 }
1323
1324 /* Need a dentry, since the xattr API requires one.
1325 Life would be simpler if we could just pass the inode. */
1326 if (opt_dentry) {
1327 /* Called from d_instantiate or d_splice_alias. */
1328 dentry = dget(opt_dentry);
1329 } else {
1330 /* Called from selinux_complete_init, try to find a dentry. */
1331 dentry = d_find_alias(inode);
1332 }
1333 if (!dentry) {
df7f54c0
EP
1334 /*
1335 * this is can be hit on boot when a file is accessed
1336 * before the policy is loaded. When we load policy we
1337 * may find inodes that have no dentry on the
1338 * sbsec->isec_head list. No reason to complain as these
1339 * will get fixed up the next time we go through
1340 * inode_doinit with a dentry, before these inodes could
1341 * be used again by userspace.
1342 */
23970741 1343 goto out_unlock;
1da177e4
LT
1344 }
1345
1346 len = INITCONTEXTLEN;
4cb912f1 1347 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1348 if (!context) {
1349 rc = -ENOMEM;
1350 dput(dentry);
23970741 1351 goto out_unlock;
1da177e4 1352 }
4cb912f1 1353 context[len] = '\0';
1da177e4
LT
1354 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1355 context, len);
1356 if (rc == -ERANGE) {
314dabb8
JM
1357 kfree(context);
1358
1da177e4
LT
1359 /* Need a larger buffer. Query for the right size. */
1360 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1361 NULL, 0);
1362 if (rc < 0) {
1363 dput(dentry);
23970741 1364 goto out_unlock;
1da177e4 1365 }
1da177e4 1366 len = rc;
4cb912f1 1367 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1368 if (!context) {
1369 rc = -ENOMEM;
1370 dput(dentry);
23970741 1371 goto out_unlock;
1da177e4 1372 }
4cb912f1 1373 context[len] = '\0';
1da177e4
LT
1374 rc = inode->i_op->getxattr(dentry,
1375 XATTR_NAME_SELINUX,
1376 context, len);
1377 }
1378 dput(dentry);
1379 if (rc < 0) {
1380 if (rc != -ENODATA) {
744ba35e 1381 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1382 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1383 -rc, inode->i_sb->s_id, inode->i_ino);
1384 kfree(context);
23970741 1385 goto out_unlock;
1da177e4
LT
1386 }
1387 /* Map ENODATA to the default file SID */
1388 sid = sbsec->def_sid;
1389 rc = 0;
1390 } else {
f5c1d5b2 1391 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1392 sbsec->def_sid,
1393 GFP_NOFS);
1da177e4 1394 if (rc) {
4ba0a8ad
EP
1395 char *dev = inode->i_sb->s_id;
1396 unsigned long ino = inode->i_ino;
1397
1398 if (rc == -EINVAL) {
1399 if (printk_ratelimit())
1400 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1401 "context=%s. This indicates you may need to relabel the inode or the "
1402 "filesystem in question.\n", ino, dev, context);
1403 } else {
1404 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1405 "returned %d for dev=%s ino=%ld\n",
1406 __func__, context, -rc, dev, ino);
1407 }
1da177e4
LT
1408 kfree(context);
1409 /* Leave with the unlabeled SID */
1410 rc = 0;
1411 break;
1412 }
1413 }
1414 kfree(context);
1415 isec->sid = sid;
1416 break;
1417 case SECURITY_FS_USE_TASK:
1418 isec->sid = isec->task_sid;
1419 break;
1420 case SECURITY_FS_USE_TRANS:
1421 /* Default to the fs SID. */
1422 isec->sid = sbsec->sid;
1423
1424 /* Try to obtain a transition SID. */
1425 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1426 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1427 isec->sclass, NULL, &sid);
1da177e4 1428 if (rc)
23970741 1429 goto out_unlock;
1da177e4
LT
1430 isec->sid = sid;
1431 break;
c312feb2
EP
1432 case SECURITY_FS_USE_MNTPOINT:
1433 isec->sid = sbsec->mntpoint_sid;
1434 break;
1da177e4 1435 default:
c312feb2 1436 /* Default to the fs superblock SID. */
1da177e4
LT
1437 isec->sid = sbsec->sid;
1438
134509d5 1439 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
f64410ec
PM
1440 /* We must have a dentry to determine the label on
1441 * procfs inodes */
1442 if (opt_dentry)
1443 /* Called from d_instantiate or
1444 * d_splice_alias. */
1445 dentry = dget(opt_dentry);
1446 else
1447 /* Called from selinux_complete_init, try to
1448 * find a dentry. */
1449 dentry = d_find_alias(inode);
1450 /*
1451 * This can be hit on boot when a file is accessed
1452 * before the policy is loaded. When we load policy we
1453 * may find inodes that have no dentry on the
1454 * sbsec->isec_head list. No reason to complain as
1455 * these will get fixed up the next time we go through
1456 * inode_doinit() with a dentry, before these inodes
1457 * could be used again by userspace.
1458 */
1459 if (!dentry)
1460 goto out_unlock;
1461 isec->sclass = inode_mode_to_security_class(inode->i_mode);
134509d5
SS
1462 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1463 sbsec->flags, &sid);
f64410ec
PM
1464 dput(dentry);
1465 if (rc)
1466 goto out_unlock;
1467 isec->sid = sid;
1da177e4
LT
1468 }
1469 break;
1470 }
1471
1472 isec->initialized = 1;
1473
23970741
EP
1474out_unlock:
1475 mutex_unlock(&isec->lock);
1da177e4
LT
1476out:
1477 if (isec->sclass == SECCLASS_FILE)
1478 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1479 return rc;
1480}
1481
1482/* Convert a Linux signal to an access vector. */
1483static inline u32 signal_to_av(int sig)
1484{
1485 u32 perm = 0;
1486
1487 switch (sig) {
1488 case SIGCHLD:
1489 /* Commonly granted from child to parent. */
1490 perm = PROCESS__SIGCHLD;
1491 break;
1492 case SIGKILL:
1493 /* Cannot be caught or ignored */
1494 perm = PROCESS__SIGKILL;
1495 break;
1496 case SIGSTOP:
1497 /* Cannot be caught or ignored */
1498 perm = PROCESS__SIGSTOP;
1499 break;
1500 default:
1501 /* All other signals. */
1502 perm = PROCESS__SIGNAL;
1503 break;
1504 }
1505
1506 return perm;
1507}
1508
d84f4f99
DH
1509/*
1510 * Check permission between a pair of credentials
1511 * fork check, ptrace check, etc.
1512 */
1513static int cred_has_perm(const struct cred *actor,
1514 const struct cred *target,
1515 u32 perms)
1516{
1517 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1518
1519 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1520}
1521
275bb41e 1522/*
88e67f3b 1523 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1524 * fork check, ptrace check, etc.
1525 * tsk1 is the actor and tsk2 is the target
3b11a1de 1526 * - this uses the default subjective creds of tsk1
275bb41e
DH
1527 */
1528static int task_has_perm(const struct task_struct *tsk1,
1529 const struct task_struct *tsk2,
1da177e4
LT
1530 u32 perms)
1531{
275bb41e
DH
1532 const struct task_security_struct *__tsec1, *__tsec2;
1533 u32 sid1, sid2;
1da177e4 1534
275bb41e
DH
1535 rcu_read_lock();
1536 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1537 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1538 rcu_read_unlock();
1539 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1540}
1541
3b11a1de
DH
1542/*
1543 * Check permission between current and another task, e.g. signal checks,
1544 * fork check, ptrace check, etc.
1545 * current is the actor and tsk2 is the target
1546 * - this uses current's subjective creds
1547 */
1548static int current_has_perm(const struct task_struct *tsk,
1549 u32 perms)
1550{
1551 u32 sid, tsid;
1552
1553 sid = current_sid();
1554 tsid = task_sid(tsk);
1555 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1556}
1557
b68e418c
SS
1558#if CAP_LAST_CAP > 63
1559#error Fix SELinux to handle capabilities > 63.
1560#endif
1561
1da177e4 1562/* Check whether a task is allowed to use a capability. */
6a9de491 1563static int cred_has_capability(const struct cred *cred,
06112163 1564 int cap, int audit)
1da177e4 1565{
2bf49690 1566 struct common_audit_data ad;
06112163 1567 struct av_decision avd;
b68e418c 1568 u16 sclass;
3699c53c 1569 u32 sid = cred_sid(cred);
b68e418c 1570 u32 av = CAP_TO_MASK(cap);
06112163 1571 int rc;
1da177e4 1572
50c205f5 1573 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1574 ad.u.cap = cap;
1575
b68e418c
SS
1576 switch (CAP_TO_INDEX(cap)) {
1577 case 0:
1578 sclass = SECCLASS_CAPABILITY;
1579 break;
1580 case 1:
1581 sclass = SECCLASS_CAPABILITY2;
1582 break;
1583 default:
1584 printk(KERN_ERR
1585 "SELinux: out of range capability %d\n", cap);
1586 BUG();
a35c6c83 1587 return -EINVAL;
b68e418c 1588 }
06112163 1589
275bb41e 1590 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4 1591 if (audit == SECURITY_CAP_AUDIT) {
ab354062 1592 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
9ade0cf4
EP
1593 if (rc2)
1594 return rc2;
1595 }
06112163 1596 return rc;
1da177e4
LT
1597}
1598
1599/* Check whether a task is allowed to use a system operation. */
1600static int task_has_system(struct task_struct *tsk,
1601 u32 perms)
1602{
275bb41e 1603 u32 sid = task_sid(tsk);
1da177e4 1604
275bb41e 1605 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1606 SECCLASS_SYSTEM, perms, NULL);
1607}
1608
1609/* Check whether a task has a particular permission to an inode.
1610 The 'adp' parameter is optional and allows other audit
1611 data to be passed (e.g. the dentry). */
88e67f3b 1612static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1613 struct inode *inode,
1614 u32 perms,
19e49834 1615 struct common_audit_data *adp)
1da177e4 1616{
1da177e4 1617 struct inode_security_struct *isec;
275bb41e 1618 u32 sid;
1da177e4 1619
e0e81739
DH
1620 validate_creds(cred);
1621
828dfe1d 1622 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1623 return 0;
1624
88e67f3b 1625 sid = cred_sid(cred);
1da177e4
LT
1626 isec = inode->i_security;
1627
19e49834 1628 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1629}
1630
1631/* Same as inode_has_perm, but pass explicit audit data containing
1632 the dentry to help the auditing code to more easily generate the
1633 pathname if needed. */
88e67f3b 1634static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1635 struct dentry *dentry,
1636 u32 av)
1637{
c6f493d6 1638 struct inode *inode = d_backing_inode(dentry);
2bf49690 1639 struct common_audit_data ad;
88e67f3b 1640
50c205f5 1641 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1642 ad.u.dentry = dentry;
19e49834 1643 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1644}
1645
1646/* Same as inode_has_perm, but pass explicit audit data containing
1647 the path to help the auditing code to more easily generate the
1648 pathname if needed. */
1649static inline int path_has_perm(const struct cred *cred,
3f7036a0 1650 const struct path *path,
2875fa00
EP
1651 u32 av)
1652{
c6f493d6 1653 struct inode *inode = d_backing_inode(path->dentry);
2875fa00
EP
1654 struct common_audit_data ad;
1655
50c205f5 1656 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1657 ad.u.path = *path;
19e49834 1658 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1659}
1660
13f8e981
DH
1661/* Same as path_has_perm, but uses the inode from the file struct. */
1662static inline int file_path_has_perm(const struct cred *cred,
1663 struct file *file,
1664 u32 av)
1665{
1666 struct common_audit_data ad;
1667
1668 ad.type = LSM_AUDIT_DATA_PATH;
1669 ad.u.path = file->f_path;
19e49834 1670 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1671}
1672
1da177e4
LT
1673/* Check whether a task can use an open file descriptor to
1674 access an inode in a given way. Check access to the
1675 descriptor itself, and then use dentry_has_perm to
1676 check a particular permission to the file.
1677 Access to the descriptor is implicitly granted if it
1678 has the same SID as the process. If av is zero, then
1679 access to the file is not checked, e.g. for cases
1680 where only the descriptor is affected like seek. */
88e67f3b
DH
1681static int file_has_perm(const struct cred *cred,
1682 struct file *file,
1683 u32 av)
1da177e4 1684{
1da177e4 1685 struct file_security_struct *fsec = file->f_security;
496ad9aa 1686 struct inode *inode = file_inode(file);
2bf49690 1687 struct common_audit_data ad;
88e67f3b 1688 u32 sid = cred_sid(cred);
1da177e4
LT
1689 int rc;
1690
50c205f5 1691 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 1692 ad.u.path = file->f_path;
1da177e4 1693
275bb41e
DH
1694 if (sid != fsec->sid) {
1695 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1696 SECCLASS_FD,
1697 FD__USE,
1698 &ad);
1699 if (rc)
88e67f3b 1700 goto out;
1da177e4
LT
1701 }
1702
1703 /* av is zero if only checking access to the descriptor. */
88e67f3b 1704 rc = 0;
1da177e4 1705 if (av)
19e49834 1706 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1707
88e67f3b
DH
1708out:
1709 return rc;
1da177e4
LT
1710}
1711
1712/* Check whether a task can create a file. */
1713static int may_create(struct inode *dir,
1714 struct dentry *dentry,
1715 u16 tclass)
1716{
5fb49870 1717 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1718 struct inode_security_struct *dsec;
1719 struct superblock_security_struct *sbsec;
275bb41e 1720 u32 sid, newsid;
2bf49690 1721 struct common_audit_data ad;
1da177e4
LT
1722 int rc;
1723
1da177e4
LT
1724 dsec = dir->i_security;
1725 sbsec = dir->i_sb->s_security;
1726
275bb41e
DH
1727 sid = tsec->sid;
1728 newsid = tsec->create_sid;
1729
50c205f5 1730 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1731 ad.u.dentry = dentry;
1da177e4 1732
275bb41e 1733 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1734 DIR__ADD_NAME | DIR__SEARCH,
1735 &ad);
1736 if (rc)
1737 return rc;
1738
12f348b9 1739 if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
cb1e922f
EP
1740 rc = security_transition_sid(sid, dsec->sid, tclass,
1741 &dentry->d_name, &newsid);
1da177e4
LT
1742 if (rc)
1743 return rc;
1744 }
1745
275bb41e 1746 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1747 if (rc)
1748 return rc;
1749
1750 return avc_has_perm(newsid, sbsec->sid,
1751 SECCLASS_FILESYSTEM,
1752 FILESYSTEM__ASSOCIATE, &ad);
1753}
1754
4eb582cf
ML
1755/* Check whether a task can create a key. */
1756static int may_create_key(u32 ksid,
1757 struct task_struct *ctx)
1758{
275bb41e 1759 u32 sid = task_sid(ctx);
4eb582cf 1760
275bb41e 1761 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1762}
1763
828dfe1d
EP
1764#define MAY_LINK 0
1765#define MAY_UNLINK 1
1766#define MAY_RMDIR 2
1da177e4
LT
1767
1768/* Check whether a task can link, unlink, or rmdir a file/directory. */
1769static int may_link(struct inode *dir,
1770 struct dentry *dentry,
1771 int kind)
1772
1773{
1da177e4 1774 struct inode_security_struct *dsec, *isec;
2bf49690 1775 struct common_audit_data ad;
275bb41e 1776 u32 sid = current_sid();
1da177e4
LT
1777 u32 av;
1778 int rc;
1779
1da177e4 1780 dsec = dir->i_security;
c6f493d6 1781 isec = d_backing_inode(dentry)->i_security;
1da177e4 1782
50c205f5 1783 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1784 ad.u.dentry = dentry;
1da177e4
LT
1785
1786 av = DIR__SEARCH;
1787 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1788 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1789 if (rc)
1790 return rc;
1791
1792 switch (kind) {
1793 case MAY_LINK:
1794 av = FILE__LINK;
1795 break;
1796 case MAY_UNLINK:
1797 av = FILE__UNLINK;
1798 break;
1799 case MAY_RMDIR:
1800 av = DIR__RMDIR;
1801 break;
1802 default:
744ba35e
EP
1803 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1804 __func__, kind);
1da177e4
LT
1805 return 0;
1806 }
1807
275bb41e 1808 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1809 return rc;
1810}
1811
1812static inline int may_rename(struct inode *old_dir,
1813 struct dentry *old_dentry,
1814 struct inode *new_dir,
1815 struct dentry *new_dentry)
1816{
1da177e4 1817 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1818 struct common_audit_data ad;
275bb41e 1819 u32 sid = current_sid();
1da177e4
LT
1820 u32 av;
1821 int old_is_dir, new_is_dir;
1822 int rc;
1823
1da177e4 1824 old_dsec = old_dir->i_security;
c6f493d6 1825 old_isec = d_backing_inode(old_dentry)->i_security;
e36cb0b8 1826 old_is_dir = d_is_dir(old_dentry);
1da177e4
LT
1827 new_dsec = new_dir->i_security;
1828
50c205f5 1829 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1830
a269434d 1831 ad.u.dentry = old_dentry;
275bb41e 1832 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1833 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1834 if (rc)
1835 return rc;
275bb41e 1836 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1837 old_isec->sclass, FILE__RENAME, &ad);
1838 if (rc)
1839 return rc;
1840 if (old_is_dir && new_dir != old_dir) {
275bb41e 1841 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1842 old_isec->sclass, DIR__REPARENT, &ad);
1843 if (rc)
1844 return rc;
1845 }
1846
a269434d 1847 ad.u.dentry = new_dentry;
1da177e4 1848 av = DIR__ADD_NAME | DIR__SEARCH;
2c616d4d 1849 if (d_is_positive(new_dentry))
1da177e4 1850 av |= DIR__REMOVE_NAME;
275bb41e 1851 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1852 if (rc)
1853 return rc;
2c616d4d 1854 if (d_is_positive(new_dentry)) {
c6f493d6 1855 new_isec = d_backing_inode(new_dentry)->i_security;
e36cb0b8 1856 new_is_dir = d_is_dir(new_dentry);
275bb41e 1857 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1858 new_isec->sclass,
1859 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1860 if (rc)
1861 return rc;
1862 }
1863
1864 return 0;
1865}
1866
1867/* Check whether a task can perform a filesystem operation. */
88e67f3b 1868static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1869 struct super_block *sb,
1870 u32 perms,
2bf49690 1871 struct common_audit_data *ad)
1da177e4 1872{
1da177e4 1873 struct superblock_security_struct *sbsec;
88e67f3b 1874 u32 sid = cred_sid(cred);
1da177e4 1875
1da177e4 1876 sbsec = sb->s_security;
275bb41e 1877 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1878}
1879
1880/* Convert a Linux mode and permission mask to an access vector. */
1881static inline u32 file_mask_to_av(int mode, int mask)
1882{
1883 u32 av = 0;
1884
dba19c60 1885 if (!S_ISDIR(mode)) {
1da177e4
LT
1886 if (mask & MAY_EXEC)
1887 av |= FILE__EXECUTE;
1888 if (mask & MAY_READ)
1889 av |= FILE__READ;
1890
1891 if (mask & MAY_APPEND)
1892 av |= FILE__APPEND;
1893 else if (mask & MAY_WRITE)
1894 av |= FILE__WRITE;
1895
1896 } else {
1897 if (mask & MAY_EXEC)
1898 av |= DIR__SEARCH;
1899 if (mask & MAY_WRITE)
1900 av |= DIR__WRITE;
1901 if (mask & MAY_READ)
1902 av |= DIR__READ;
1903 }
1904
1905 return av;
1906}
1907
8b6a5a37
EP
1908/* Convert a Linux file to an access vector. */
1909static inline u32 file_to_av(struct file *file)
1910{
1911 u32 av = 0;
1912
1913 if (file->f_mode & FMODE_READ)
1914 av |= FILE__READ;
1915 if (file->f_mode & FMODE_WRITE) {
1916 if (file->f_flags & O_APPEND)
1917 av |= FILE__APPEND;
1918 else
1919 av |= FILE__WRITE;
1920 }
1921 if (!av) {
1922 /*
1923 * Special file opened with flags 3 for ioctl-only use.
1924 */
1925 av = FILE__IOCTL;
1926 }
1927
1928 return av;
1929}
1930
b0c636b9 1931/*
8b6a5a37 1932 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1933 * open permission.
1934 */
8b6a5a37 1935static inline u32 open_file_to_av(struct file *file)
b0c636b9 1936{
8b6a5a37 1937 u32 av = file_to_av(file);
b0c636b9 1938
49b7b8de
EP
1939 if (selinux_policycap_openperm)
1940 av |= FILE__OPEN;
1941
b0c636b9
EP
1942 return av;
1943}
1944
1da177e4
LT
1945/* Hook functions begin here. */
1946
79af7307
SS
1947static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1948{
1949 u32 mysid = current_sid();
1950 u32 mgrsid = task_sid(mgr);
1951
1952 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
1953 BINDER__SET_CONTEXT_MGR, NULL);
1954}
1955
1956static int selinux_binder_transaction(struct task_struct *from,
1957 struct task_struct *to)
1958{
1959 u32 mysid = current_sid();
1960 u32 fromsid = task_sid(from);
1961 u32 tosid = task_sid(to);
1962 int rc;
1963
1964 if (mysid != fromsid) {
1965 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
1966 BINDER__IMPERSONATE, NULL);
1967 if (rc)
1968 return rc;
1969 }
1970
1971 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
1972 NULL);
1973}
1974
1975static int selinux_binder_transfer_binder(struct task_struct *from,
1976 struct task_struct *to)
1977{
1978 u32 fromsid = task_sid(from);
1979 u32 tosid = task_sid(to);
1980
1981 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
1982 NULL);
1983}
1984
1985static int selinux_binder_transfer_file(struct task_struct *from,
1986 struct task_struct *to,
1987 struct file *file)
1988{
1989 u32 sid = task_sid(to);
1990 struct file_security_struct *fsec = file->f_security;
c6f493d6 1991 struct inode *inode = d_backing_inode(file->f_path.dentry);
79af7307
SS
1992 struct inode_security_struct *isec = inode->i_security;
1993 struct common_audit_data ad;
1994 int rc;
1995
1996 ad.type = LSM_AUDIT_DATA_PATH;
1997 ad.u.path = file->f_path;
1998
1999 if (sid != fsec->sid) {
2000 rc = avc_has_perm(sid, fsec->sid,
2001 SECCLASS_FD,
2002 FD__USE,
2003 &ad);
2004 if (rc)
2005 return rc;
2006 }
2007
2008 if (unlikely(IS_PRIVATE(inode)))
2009 return 0;
2010
2011 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2012 &ad);
2013}
2014
9e48858f 2015static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 2016 unsigned int mode)
1da177e4 2017{
69f594a3 2018 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
2019 u32 sid = current_sid();
2020 u32 csid = task_sid(child);
2021 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
2022 }
2023
3b11a1de 2024 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
2025}
2026
2027static int selinux_ptrace_traceme(struct task_struct *parent)
2028{
5cd9c58f 2029 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
2030}
2031
2032static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 2033 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 2034{
b1d9e6b0 2035 return current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
2036}
2037
d84f4f99
DH
2038static int selinux_capset(struct cred *new, const struct cred *old,
2039 const kernel_cap_t *effective,
2040 const kernel_cap_t *inheritable,
2041 const kernel_cap_t *permitted)
1da177e4 2042{
d84f4f99 2043 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
2044}
2045
5626d3e8
JM
2046/*
2047 * (This comment used to live with the selinux_task_setuid hook,
2048 * which was removed).
2049 *
2050 * Since setuid only affects the current process, and since the SELinux
2051 * controls are not based on the Linux identity attributes, SELinux does not
2052 * need to control this operation. However, SELinux does control the use of
2053 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2054 */
2055
6a9de491
EP
2056static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2057 int cap, int audit)
1da177e4 2058{
6a9de491 2059 return cred_has_capability(cred, cap, audit);
1da177e4
LT
2060}
2061
1da177e4
LT
2062static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2063{
88e67f3b 2064 const struct cred *cred = current_cred();
1da177e4
LT
2065 int rc = 0;
2066
2067 if (!sb)
2068 return 0;
2069
2070 switch (cmds) {
828dfe1d
EP
2071 case Q_SYNC:
2072 case Q_QUOTAON:
2073 case Q_QUOTAOFF:
2074 case Q_SETINFO:
2075 case Q_SETQUOTA:
88e67f3b 2076 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2077 break;
2078 case Q_GETFMT:
2079 case Q_GETINFO:
2080 case Q_GETQUOTA:
88e67f3b 2081 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2082 break;
2083 default:
2084 rc = 0; /* let the kernel handle invalid cmds */
2085 break;
1da177e4
LT
2086 }
2087 return rc;
2088}
2089
2090static int selinux_quota_on(struct dentry *dentry)
2091{
88e67f3b
DH
2092 const struct cred *cred = current_cred();
2093
2875fa00 2094 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
2095}
2096
12b3052c 2097static int selinux_syslog(int type)
1da177e4
LT
2098{
2099 int rc;
2100
1da177e4 2101 switch (type) {
d78ca3cd
KC
2102 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2103 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
2104 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2105 break;
d78ca3cd
KC
2106 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2107 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2108 /* Set level of messages printed to console */
2109 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
2110 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2111 break;
d78ca3cd
KC
2112 case SYSLOG_ACTION_CLOSE: /* Close log */
2113 case SYSLOG_ACTION_OPEN: /* Open log */
2114 case SYSLOG_ACTION_READ: /* Read from log */
2115 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2116 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
2117 default:
2118 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2119 break;
1da177e4
LT
2120 }
2121 return rc;
2122}
2123
2124/*
2125 * Check that a process has enough memory to allocate a new virtual
2126 * mapping. 0 means there is enough memory for the allocation to
2127 * succeed and -ENOMEM implies there is not.
2128 *
1da177e4
LT
2129 * Do not audit the selinux permission check, as this is applied to all
2130 * processes that allocate mappings.
2131 */
34b4e4aa 2132static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2133{
2134 int rc, cap_sys_admin = 0;
1da177e4 2135
b1d9e6b0
CS
2136 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2137 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2138 if (rc == 0)
2139 cap_sys_admin = 1;
2140
b1d9e6b0 2141 return cap_sys_admin;
1da177e4
LT
2142}
2143
2144/* binprm security operations */
2145
7b0d0b40
SS
2146static int check_nnp_nosuid(const struct linux_binprm *bprm,
2147 const struct task_security_struct *old_tsec,
2148 const struct task_security_struct *new_tsec)
2149{
2150 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2151 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2152 int rc;
2153
2154 if (!nnp && !nosuid)
2155 return 0; /* neither NNP nor nosuid */
2156
2157 if (new_tsec->sid == old_tsec->sid)
2158 return 0; /* No change in credentials */
2159
2160 /*
2161 * The only transitions we permit under NNP or nosuid
2162 * are transitions to bounded SIDs, i.e. SIDs that are
2163 * guaranteed to only be allowed a subset of the permissions
2164 * of the current SID.
2165 */
2166 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2167 if (rc) {
2168 /*
2169 * On failure, preserve the errno values for NNP vs nosuid.
2170 * NNP: Operation not permitted for caller.
2171 * nosuid: Permission denied to file.
2172 */
2173 if (nnp)
2174 return -EPERM;
2175 else
2176 return -EACCES;
2177 }
2178 return 0;
2179}
2180
a6f76f23 2181static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2182{
a6f76f23
DH
2183 const struct task_security_struct *old_tsec;
2184 struct task_security_struct *new_tsec;
1da177e4 2185 struct inode_security_struct *isec;
2bf49690 2186 struct common_audit_data ad;
496ad9aa 2187 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2188 int rc;
2189
a6f76f23
DH
2190 /* SELinux context only depends on initial program or script and not
2191 * the script interpreter */
2192 if (bprm->cred_prepared)
1da177e4
LT
2193 return 0;
2194
a6f76f23
DH
2195 old_tsec = current_security();
2196 new_tsec = bprm->cred->security;
1da177e4
LT
2197 isec = inode->i_security;
2198
2199 /* Default to the current task SID. */
a6f76f23
DH
2200 new_tsec->sid = old_tsec->sid;
2201 new_tsec->osid = old_tsec->sid;
1da177e4 2202
28eba5bf 2203 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2204 new_tsec->create_sid = 0;
2205 new_tsec->keycreate_sid = 0;
2206 new_tsec->sockcreate_sid = 0;
1da177e4 2207
a6f76f23
DH
2208 if (old_tsec->exec_sid) {
2209 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2210 /* Reset exec SID on execve. */
a6f76f23 2211 new_tsec->exec_sid = 0;
259e5e6c 2212
7b0d0b40
SS
2213 /* Fail on NNP or nosuid if not an allowed transition. */
2214 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2215 if (rc)
2216 return rc;
1da177e4
LT
2217 } else {
2218 /* Check for a default transition on this program. */
a6f76f23 2219 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2220 SECCLASS_PROCESS, NULL,
2221 &new_tsec->sid);
1da177e4
LT
2222 if (rc)
2223 return rc;
7b0d0b40
SS
2224
2225 /*
2226 * Fallback to old SID on NNP or nosuid if not an allowed
2227 * transition.
2228 */
2229 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2230 if (rc)
2231 new_tsec->sid = old_tsec->sid;
1da177e4
LT
2232 }
2233
50c205f5 2234 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 2235 ad.u.path = bprm->file->f_path;
1da177e4 2236
a6f76f23
DH
2237 if (new_tsec->sid == old_tsec->sid) {
2238 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2239 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2240 if (rc)
2241 return rc;
2242 } else {
2243 /* Check permissions for the transition. */
a6f76f23 2244 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2245 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2246 if (rc)
2247 return rc;
2248
a6f76f23 2249 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2250 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2251 if (rc)
2252 return rc;
2253
a6f76f23
DH
2254 /* Check for shared state */
2255 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2256 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2257 SECCLASS_PROCESS, PROCESS__SHARE,
2258 NULL);
2259 if (rc)
2260 return -EPERM;
2261 }
2262
2263 /* Make sure that anyone attempting to ptrace over a task that
2264 * changes its SID has the appropriate permit */
2265 if (bprm->unsafe &
2266 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2267 struct task_struct *tracer;
2268 struct task_security_struct *sec;
2269 u32 ptsid = 0;
2270
2271 rcu_read_lock();
06d98473 2272 tracer = ptrace_parent(current);
a6f76f23
DH
2273 if (likely(tracer != NULL)) {
2274 sec = __task_cred(tracer)->security;
2275 ptsid = sec->sid;
2276 }
2277 rcu_read_unlock();
2278
2279 if (ptsid != 0) {
2280 rc = avc_has_perm(ptsid, new_tsec->sid,
2281 SECCLASS_PROCESS,
2282 PROCESS__PTRACE, NULL);
2283 if (rc)
2284 return -EPERM;
2285 }
2286 }
1da177e4 2287
a6f76f23
DH
2288 /* Clear any possibly unsafe personality bits on exec: */
2289 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2290 }
2291
1da177e4
LT
2292 return 0;
2293}
2294
828dfe1d 2295static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2296{
5fb49870 2297 const struct task_security_struct *tsec = current_security();
275bb41e 2298 u32 sid, osid;
1da177e4
LT
2299 int atsecure = 0;
2300
275bb41e
DH
2301 sid = tsec->sid;
2302 osid = tsec->osid;
2303
2304 if (osid != sid) {
1da177e4
LT
2305 /* Enable secure mode for SIDs transitions unless
2306 the noatsecure permission is granted between
2307 the two SIDs, i.e. ahp returns 0. */
275bb41e 2308 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2309 SECCLASS_PROCESS,
2310 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2311 }
2312
b1d9e6b0 2313 return !!atsecure;
1da177e4
LT
2314}
2315
c3c073f8
AV
2316static int match_file(const void *p, struct file *file, unsigned fd)
2317{
2318 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2319}
2320
1da177e4 2321/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2322static inline void flush_unauthorized_files(const struct cred *cred,
2323 struct files_struct *files)
1da177e4 2324{
1da177e4 2325 struct file *file, *devnull = NULL;
b20c8122 2326 struct tty_struct *tty;
24ec839c 2327 int drop_tty = 0;
c3c073f8 2328 unsigned n;
1da177e4 2329
24ec839c 2330 tty = get_current_tty();
1da177e4 2331 if (tty) {
ee2ffa0d 2332 spin_lock(&tty_files_lock);
37dd0bd0 2333 if (!list_empty(&tty->tty_files)) {
d996b62a 2334 struct tty_file_private *file_priv;
37dd0bd0 2335
1da177e4 2336 /* Revalidate access to controlling tty.
13f8e981
DH
2337 Use file_path_has_perm on the tty path directly
2338 rather than using file_has_perm, as this particular
2339 open file may belong to another process and we are
2340 only interested in the inode-based check here. */
d996b62a
NP
2341 file_priv = list_first_entry(&tty->tty_files,
2342 struct tty_file_private, list);
2343 file = file_priv->file;
13f8e981 2344 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2345 drop_tty = 1;
1da177e4 2346 }
ee2ffa0d 2347 spin_unlock(&tty_files_lock);
452a00d2 2348 tty_kref_put(tty);
1da177e4 2349 }
98a27ba4
EB
2350 /* Reset controlling tty. */
2351 if (drop_tty)
2352 no_tty();
1da177e4
LT
2353
2354 /* Revalidate access to inherited open files. */
c3c073f8
AV
2355 n = iterate_fd(files, 0, match_file, cred);
2356 if (!n) /* none found? */
2357 return;
1da177e4 2358
c3c073f8 2359 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2360 if (IS_ERR(devnull))
2361 devnull = NULL;
2362 /* replace all the matching ones with this */
2363 do {
2364 replace_fd(n - 1, devnull, 0);
2365 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2366 if (devnull)
c3c073f8 2367 fput(devnull);
1da177e4
LT
2368}
2369
a6f76f23
DH
2370/*
2371 * Prepare a process for imminent new credential changes due to exec
2372 */
2373static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2374{
a6f76f23
DH
2375 struct task_security_struct *new_tsec;
2376 struct rlimit *rlim, *initrlim;
2377 int rc, i;
d84f4f99 2378
a6f76f23
DH
2379 new_tsec = bprm->cred->security;
2380 if (new_tsec->sid == new_tsec->osid)
2381 return;
1da177e4 2382
a6f76f23
DH
2383 /* Close files for which the new task SID is not authorized. */
2384 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2385
a6f76f23
DH
2386 /* Always clear parent death signal on SID transitions. */
2387 current->pdeath_signal = 0;
0356357c 2388
a6f76f23
DH
2389 /* Check whether the new SID can inherit resource limits from the old
2390 * SID. If not, reset all soft limits to the lower of the current
2391 * task's hard limit and the init task's soft limit.
2392 *
2393 * Note that the setting of hard limits (even to lower them) can be
2394 * controlled by the setrlimit check. The inclusion of the init task's
2395 * soft limit into the computation is to avoid resetting soft limits
2396 * higher than the default soft limit for cases where the default is
2397 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2398 */
2399 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2400 PROCESS__RLIMITINH, NULL);
2401 if (rc) {
eb2d55a3
ON
2402 /* protect against do_prlimit() */
2403 task_lock(current);
a6f76f23
DH
2404 for (i = 0; i < RLIM_NLIMITS; i++) {
2405 rlim = current->signal->rlim + i;
2406 initrlim = init_task.signal->rlim + i;
2407 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2408 }
eb2d55a3
ON
2409 task_unlock(current);
2410 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2411 }
2412}
2413
2414/*
a6f76f23
DH
2415 * Clean up the process immediately after the installation of new credentials
2416 * due to exec
1da177e4 2417 */
a6f76f23 2418static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2419{
a6f76f23 2420 const struct task_security_struct *tsec = current_security();
1da177e4 2421 struct itimerval itimer;
a6f76f23 2422 u32 osid, sid;
1da177e4
LT
2423 int rc, i;
2424
a6f76f23
DH
2425 osid = tsec->osid;
2426 sid = tsec->sid;
2427
2428 if (sid == osid)
1da177e4
LT
2429 return;
2430
a6f76f23
DH
2431 /* Check whether the new SID can inherit signal state from the old SID.
2432 * If not, clear itimers to avoid subsequent signal generation and
2433 * flush and unblock signals.
2434 *
2435 * This must occur _after_ the task SID has been updated so that any
2436 * kill done after the flush will be checked against the new SID.
2437 */
2438 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2439 if (rc) {
2440 memset(&itimer, 0, sizeof itimer);
2441 for (i = 0; i < 3; i++)
2442 do_setitimer(i, &itimer, NULL);
1da177e4 2443 spin_lock_irq(&current->sighand->siglock);
9e7c8f8c
ON
2444 if (!fatal_signal_pending(current)) {
2445 flush_sigqueue(&current->pending);
2446 flush_sigqueue(&current->signal->shared_pending);
3bcac026
DH
2447 flush_signal_handlers(current, 1);
2448 sigemptyset(&current->blocked);
9e7c8f8c 2449 recalc_sigpending();
3bcac026 2450 }
1da177e4
LT
2451 spin_unlock_irq(&current->sighand->siglock);
2452 }
2453
a6f76f23
DH
2454 /* Wake up the parent if it is waiting so that it can recheck
2455 * wait permission to the new task SID. */
ecd6de3c 2456 read_lock(&tasklist_lock);
0b7570e7 2457 __wake_up_parent(current, current->real_parent);
ecd6de3c 2458 read_unlock(&tasklist_lock);
1da177e4
LT
2459}
2460
2461/* superblock security operations */
2462
2463static int selinux_sb_alloc_security(struct super_block *sb)
2464{
2465 return superblock_alloc_security(sb);
2466}
2467
2468static void selinux_sb_free_security(struct super_block *sb)
2469{
2470 superblock_free_security(sb);
2471}
2472
2473static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2474{
2475 if (plen > olen)
2476 return 0;
2477
2478 return !memcmp(prefix, option, plen);
2479}
2480
2481static inline int selinux_option(char *option, int len)
2482{
832cbd9a
EP
2483 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2484 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2485 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2486 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2487 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2488}
2489
2490static inline void take_option(char **to, char *from, int *first, int len)
2491{
2492 if (!*first) {
2493 **to = ',';
2494 *to += 1;
3528a953 2495 } else
1da177e4
LT
2496 *first = 0;
2497 memcpy(*to, from, len);
2498 *to += len;
2499}
2500
828dfe1d
EP
2501static inline void take_selinux_option(char **to, char *from, int *first,
2502 int len)
3528a953
CO
2503{
2504 int current_size = 0;
2505
2506 if (!*first) {
2507 **to = '|';
2508 *to += 1;
828dfe1d 2509 } else
3528a953
CO
2510 *first = 0;
2511
2512 while (current_size < len) {
2513 if (*from != '"') {
2514 **to = *from;
2515 *to += 1;
2516 }
2517 from += 1;
2518 current_size += 1;
2519 }
2520}
2521
e0007529 2522static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2523{
2524 int fnosec, fsec, rc = 0;
2525 char *in_save, *in_curr, *in_end;
2526 char *sec_curr, *nosec_save, *nosec;
3528a953 2527 int open_quote = 0;
1da177e4
LT
2528
2529 in_curr = orig;
2530 sec_curr = copy;
2531
1da177e4
LT
2532 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2533 if (!nosec) {
2534 rc = -ENOMEM;
2535 goto out;
2536 }
2537
2538 nosec_save = nosec;
2539 fnosec = fsec = 1;
2540 in_save = in_end = orig;
2541
2542 do {
3528a953
CO
2543 if (*in_end == '"')
2544 open_quote = !open_quote;
2545 if ((*in_end == ',' && open_quote == 0) ||
2546 *in_end == '\0') {
1da177e4
LT
2547 int len = in_end - in_curr;
2548
2549 if (selinux_option(in_curr, len))
3528a953 2550 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2551 else
2552 take_option(&nosec, in_curr, &fnosec, len);
2553
2554 in_curr = in_end + 1;
2555 }
2556 } while (*in_end++);
2557
6931dfc9 2558 strcpy(in_save, nosec_save);
da3caa20 2559 free_page((unsigned long)nosec_save);
1da177e4
LT
2560out:
2561 return rc;
2562}
2563
026eb167
EP
2564static int selinux_sb_remount(struct super_block *sb, void *data)
2565{
2566 int rc, i, *flags;
2567 struct security_mnt_opts opts;
2568 char *secdata, **mount_options;
2569 struct superblock_security_struct *sbsec = sb->s_security;
2570
2571 if (!(sbsec->flags & SE_SBINITIALIZED))
2572 return 0;
2573
2574 if (!data)
2575 return 0;
2576
2577 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2578 return 0;
2579
2580 security_init_mnt_opts(&opts);
2581 secdata = alloc_secdata();
2582 if (!secdata)
2583 return -ENOMEM;
2584 rc = selinux_sb_copy_data(data, secdata);
2585 if (rc)
2586 goto out_free_secdata;
2587
2588 rc = selinux_parse_opts_str(secdata, &opts);
2589 if (rc)
2590 goto out_free_secdata;
2591
2592 mount_options = opts.mnt_opts;
2593 flags = opts.mnt_opts_flags;
2594
2595 for (i = 0; i < opts.num_mnt_opts; i++) {
2596 u32 sid;
2597 size_t len;
2598
12f348b9 2599 if (flags[i] == SBLABEL_MNT)
026eb167
EP
2600 continue;
2601 len = strlen(mount_options[i]);
52a4c640
NA
2602 rc = security_context_to_sid(mount_options[i], len, &sid,
2603 GFP_KERNEL);
026eb167
EP
2604 if (rc) {
2605 printk(KERN_WARNING "SELinux: security_context_to_sid"
29b1deb2
LT
2606 "(%s) failed for (dev %s, type %s) errno=%d\n",
2607 mount_options[i], sb->s_id, sb->s_type->name, rc);
026eb167
EP
2608 goto out_free_opts;
2609 }
2610 rc = -EINVAL;
2611 switch (flags[i]) {
2612 case FSCONTEXT_MNT:
2613 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2614 goto out_bad_option;
2615 break;
2616 case CONTEXT_MNT:
2617 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2618 goto out_bad_option;
2619 break;
2620 case ROOTCONTEXT_MNT: {
2621 struct inode_security_struct *root_isec;
c6f493d6 2622 root_isec = d_backing_inode(sb->s_root)->i_security;
026eb167
EP
2623
2624 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2625 goto out_bad_option;
2626 break;
2627 }
2628 case DEFCONTEXT_MNT:
2629 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2630 goto out_bad_option;
2631 break;
2632 default:
2633 goto out_free_opts;
2634 }
2635 }
2636
2637 rc = 0;
2638out_free_opts:
2639 security_free_mnt_opts(&opts);
2640out_free_secdata:
2641 free_secdata(secdata);
2642 return rc;
2643out_bad_option:
2644 printk(KERN_WARNING "SELinux: unable to change security options "
29b1deb2
LT
2645 "during remount (dev %s, type=%s)\n", sb->s_id,
2646 sb->s_type->name);
026eb167
EP
2647 goto out_free_opts;
2648}
2649
12204e24 2650static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2651{
88e67f3b 2652 const struct cred *cred = current_cred();
2bf49690 2653 struct common_audit_data ad;
1da177e4
LT
2654 int rc;
2655
2656 rc = superblock_doinit(sb, data);
2657 if (rc)
2658 return rc;
2659
74192246
JM
2660 /* Allow all mounts performed by the kernel */
2661 if (flags & MS_KERNMOUNT)
2662 return 0;
2663
50c205f5 2664 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2665 ad.u.dentry = sb->s_root;
88e67f3b 2666 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2667}
2668
726c3342 2669static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2670{
88e67f3b 2671 const struct cred *cred = current_cred();
2bf49690 2672 struct common_audit_data ad;
1da177e4 2673
50c205f5 2674 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2675 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2676 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2677}
2678
808d4e3c 2679static int selinux_mount(const char *dev_name,
b5266eb4 2680 struct path *path,
808d4e3c 2681 const char *type,
828dfe1d
EP
2682 unsigned long flags,
2683 void *data)
1da177e4 2684{
88e67f3b 2685 const struct cred *cred = current_cred();
1da177e4
LT
2686
2687 if (flags & MS_REMOUNT)
d8c9584e 2688 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2689 FILESYSTEM__REMOUNT, NULL);
1da177e4 2690 else
2875fa00 2691 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2692}
2693
2694static int selinux_umount(struct vfsmount *mnt, int flags)
2695{
88e67f3b 2696 const struct cred *cred = current_cred();
1da177e4 2697
88e67f3b 2698 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2699 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2700}
2701
2702/* inode security operations */
2703
2704static int selinux_inode_alloc_security(struct inode *inode)
2705{
2706 return inode_alloc_security(inode);
2707}
2708
2709static void selinux_inode_free_security(struct inode *inode)
2710{
2711 inode_free_security(inode);
2712}
2713
d47be3df
DQ
2714static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2715 struct qstr *name, void **ctx,
2716 u32 *ctxlen)
2717{
2718 const struct cred *cred = current_cred();
2719 struct task_security_struct *tsec;
2720 struct inode_security_struct *dsec;
2721 struct superblock_security_struct *sbsec;
c6f493d6 2722 struct inode *dir = d_backing_inode(dentry->d_parent);
d47be3df
DQ
2723 u32 newsid;
2724 int rc;
2725
2726 tsec = cred->security;
2727 dsec = dir->i_security;
2728 sbsec = dir->i_sb->s_security;
2729
2730 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2731 newsid = tsec->create_sid;
2732 } else {
2733 rc = security_transition_sid(tsec->sid, dsec->sid,
2734 inode_mode_to_security_class(mode),
2735 name,
2736 &newsid);
2737 if (rc) {
2738 printk(KERN_WARNING
2739 "%s: security_transition_sid failed, rc=%d\n",
2740 __func__, -rc);
2741 return rc;
2742 }
2743 }
2744
2745 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2746}
2747
5e41ff9e 2748static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
2749 const struct qstr *qstr,
2750 const char **name,
2a7dba39 2751 void **value, size_t *len)
5e41ff9e 2752{
5fb49870 2753 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2754 struct inode_security_struct *dsec;
2755 struct superblock_security_struct *sbsec;
275bb41e 2756 u32 sid, newsid, clen;
5e41ff9e 2757 int rc;
9548906b 2758 char *context;
5e41ff9e 2759
5e41ff9e
SS
2760 dsec = dir->i_security;
2761 sbsec = dir->i_sb->s_security;
5e41ff9e 2762
275bb41e
DH
2763 sid = tsec->sid;
2764 newsid = tsec->create_sid;
2765
415103f9
EP
2766 if ((sbsec->flags & SE_SBINITIALIZED) &&
2767 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2768 newsid = sbsec->mntpoint_sid;
12f348b9 2769 else if (!newsid || !(sbsec->flags & SBLABEL_MNT)) {
275bb41e 2770 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2771 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2772 qstr, &newsid);
5e41ff9e
SS
2773 if (rc) {
2774 printk(KERN_WARNING "%s: "
2775 "security_transition_sid failed, rc=%d (dev=%s "
2776 "ino=%ld)\n",
dd6f953a 2777 __func__,
5e41ff9e
SS
2778 -rc, inode->i_sb->s_id, inode->i_ino);
2779 return rc;
2780 }
2781 }
2782
296fddf7 2783 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2784 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2785 struct inode_security_struct *isec = inode->i_security;
2786 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2787 isec->sid = newsid;
2788 isec->initialized = 1;
2789 }
5e41ff9e 2790
12f348b9 2791 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
25a74f3b
SS
2792 return -EOPNOTSUPP;
2793
9548906b
TH
2794 if (name)
2795 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 2796
570bc1c2 2797 if (value && len) {
12b29f34 2798 rc = security_sid_to_context_force(newsid, &context, &clen);
9548906b 2799 if (rc)
570bc1c2 2800 return rc;
570bc1c2
SS
2801 *value = context;
2802 *len = clen;
5e41ff9e 2803 }
5e41ff9e 2804
5e41ff9e
SS
2805 return 0;
2806}
2807
4acdaf27 2808static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2809{
2810 return may_create(dir, dentry, SECCLASS_FILE);
2811}
2812
1da177e4
LT
2813static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2814{
1da177e4
LT
2815 return may_link(dir, old_dentry, MAY_LINK);
2816}
2817
1da177e4
LT
2818static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2819{
1da177e4
LT
2820 return may_link(dir, dentry, MAY_UNLINK);
2821}
2822
2823static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2824{
2825 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2826}
2827
18bb1db3 2828static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2829{
2830 return may_create(dir, dentry, SECCLASS_DIR);
2831}
2832
1da177e4
LT
2833static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2834{
2835 return may_link(dir, dentry, MAY_RMDIR);
2836}
2837
1a67aafb 2838static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2839{
1da177e4
LT
2840 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2841}
2842
1da177e4 2843static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2844 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2845{
2846 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2847}
2848
1da177e4
LT
2849static int selinux_inode_readlink(struct dentry *dentry)
2850{
88e67f3b
DH
2851 const struct cred *cred = current_cred();
2852
2875fa00 2853 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2854}
2855
2856static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2857{
88e67f3b 2858 const struct cred *cred = current_cred();
1da177e4 2859
2875fa00 2860 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2861}
2862
d4cf970d
EP
2863static noinline int audit_inode_permission(struct inode *inode,
2864 u32 perms, u32 audited, u32 denied,
626b9740 2865 int result,
d4cf970d 2866 unsigned flags)
1da177e4 2867{
b782e0a6 2868 struct common_audit_data ad;
d4cf970d
EP
2869 struct inode_security_struct *isec = inode->i_security;
2870 int rc;
2871
50c205f5 2872 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
2873 ad.u.inode = inode;
2874
2875 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
626b9740 2876 audited, denied, result, &ad, flags);
d4cf970d
EP
2877 if (rc)
2878 return rc;
2879 return 0;
2880}
2881
e74f71eb 2882static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2883{
88e67f3b 2884 const struct cred *cred = current_cred();
b782e0a6
EP
2885 u32 perms;
2886 bool from_access;
cf1dd1da 2887 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
2888 struct inode_security_struct *isec;
2889 u32 sid;
2890 struct av_decision avd;
2891 int rc, rc2;
2892 u32 audited, denied;
1da177e4 2893
b782e0a6 2894 from_access = mask & MAY_ACCESS;
d09ca739
EP
2895 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2896
b782e0a6
EP
2897 /* No permission to check. Existence test. */
2898 if (!mask)
1da177e4 2899 return 0;
1da177e4 2900
2e334057 2901 validate_creds(cred);
b782e0a6 2902
2e334057
EP
2903 if (unlikely(IS_PRIVATE(inode)))
2904 return 0;
b782e0a6
EP
2905
2906 perms = file_mask_to_av(inode->i_mode, mask);
2907
2e334057
EP
2908 sid = cred_sid(cred);
2909 isec = inode->i_security;
2910
2911 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2912 audited = avc_audit_required(perms, &avd, rc,
2913 from_access ? FILE__AUDIT_ACCESS : 0,
2914 &denied);
2915 if (likely(!audited))
2916 return rc;
2917
626b9740 2918 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2e334057
EP
2919 if (rc2)
2920 return rc2;
2921 return rc;
1da177e4
LT
2922}
2923
2924static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2925{
88e67f3b 2926 const struct cred *cred = current_cred();
bc6a6008 2927 unsigned int ia_valid = iattr->ia_valid;
95dbf739 2928 __u32 av = FILE__WRITE;
1da177e4 2929
bc6a6008
AW
2930 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2931 if (ia_valid & ATTR_FORCE) {
2932 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2933 ATTR_FORCE);
2934 if (!ia_valid)
2935 return 0;
2936 }
1da177e4 2937
bc6a6008
AW
2938 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2939 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2940 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2941
3d2195c3 2942 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
95dbf739
EP
2943 av |= FILE__OPEN;
2944
2945 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
2946}
2947
3f7036a0 2948static int selinux_inode_getattr(const struct path *path)
1da177e4 2949{
3f7036a0 2950 return path_has_perm(current_cred(), path, FILE__GETATTR);
1da177e4
LT
2951}
2952
8f0cfa52 2953static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2954{
88e67f3b
DH
2955 const struct cred *cred = current_cred();
2956
b5376771
SH
2957 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2958 sizeof XATTR_SECURITY_PREFIX - 1)) {
2959 if (!strcmp(name, XATTR_NAME_CAPS)) {
2960 if (!capable(CAP_SETFCAP))
2961 return -EPERM;
2962 } else if (!capable(CAP_SYS_ADMIN)) {
2963 /* A different attribute in the security namespace.
2964 Restrict to administrator. */
2965 return -EPERM;
2966 }
2967 }
2968
2969 /* Not an attribute we recognize, so just check the
2970 ordinary setattr permission. */
2875fa00 2971 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2972}
2973
8f0cfa52
DH
2974static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2975 const void *value, size_t size, int flags)
1da177e4 2976{
c6f493d6 2977 struct inode *inode = d_backing_inode(dentry);
1da177e4
LT
2978 struct inode_security_struct *isec = inode->i_security;
2979 struct superblock_security_struct *sbsec;
2bf49690 2980 struct common_audit_data ad;
275bb41e 2981 u32 newsid, sid = current_sid();
1da177e4
LT
2982 int rc = 0;
2983
b5376771
SH
2984 if (strcmp(name, XATTR_NAME_SELINUX))
2985 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2986
2987 sbsec = inode->i_sb->s_security;
12f348b9 2988 if (!(sbsec->flags & SBLABEL_MNT))
1da177e4
LT
2989 return -EOPNOTSUPP;
2990
2e149670 2991 if (!inode_owner_or_capable(inode))
1da177e4
LT
2992 return -EPERM;
2993
50c205f5 2994 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2995 ad.u.dentry = dentry;
1da177e4 2996
275bb41e 2997 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2998 FILE__RELABELFROM, &ad);
2999 if (rc)
3000 return rc;
3001
52a4c640 3002 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
12b29f34 3003 if (rc == -EINVAL) {
d6ea83ec
EP
3004 if (!capable(CAP_MAC_ADMIN)) {
3005 struct audit_buffer *ab;
3006 size_t audit_size;
3007 const char *str;
3008
3009 /* We strip a nul only if it is at the end, otherwise the
3010 * context contains a nul and we should audit that */
e3fea3f7
AV
3011 if (value) {
3012 str = value;
3013 if (str[size - 1] == '\0')
3014 audit_size = size - 1;
3015 else
3016 audit_size = size;
3017 } else {
3018 str = "";
3019 audit_size = 0;
3020 }
d6ea83ec
EP
3021 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3022 audit_log_format(ab, "op=setxattr invalid_context=");
3023 audit_log_n_untrustedstring(ab, value, audit_size);
3024 audit_log_end(ab);
3025
12b29f34 3026 return rc;
d6ea83ec 3027 }
12b29f34
SS
3028 rc = security_context_to_sid_force(value, size, &newsid);
3029 }
1da177e4
LT
3030 if (rc)
3031 return rc;
3032
275bb41e 3033 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
3034 FILE__RELABELTO, &ad);
3035 if (rc)
3036 return rc;
3037
275bb41e 3038 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 3039 isec->sclass);
1da177e4
LT
3040 if (rc)
3041 return rc;
3042
3043 return avc_has_perm(newsid,
3044 sbsec->sid,
3045 SECCLASS_FILESYSTEM,
3046 FILESYSTEM__ASSOCIATE,
3047 &ad);
3048}
3049
8f0cfa52 3050static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 3051 const void *value, size_t size,
8f0cfa52 3052 int flags)
1da177e4 3053{
c6f493d6 3054 struct inode *inode = d_backing_inode(dentry);
1da177e4
LT
3055 struct inode_security_struct *isec = inode->i_security;
3056 u32 newsid;
3057 int rc;
3058
3059 if (strcmp(name, XATTR_NAME_SELINUX)) {
3060 /* Not an attribute we recognize, so nothing to do. */
3061 return;
3062 }
3063
12b29f34 3064 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 3065 if (rc) {
12b29f34
SS
3066 printk(KERN_ERR "SELinux: unable to map context to SID"
3067 "for (%s, %lu), rc=%d\n",
3068 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
3069 return;
3070 }
3071
aa9c2669 3072 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3073 isec->sid = newsid;
aa9c2669
DQ
3074 isec->initialized = 1;
3075
1da177e4
LT
3076 return;
3077}
3078
8f0cfa52 3079static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 3080{
88e67f3b
DH
3081 const struct cred *cred = current_cred();
3082
2875fa00 3083 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3084}
3085
828dfe1d 3086static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 3087{
88e67f3b
DH
3088 const struct cred *cred = current_cred();
3089
2875fa00 3090 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3091}
3092
8f0cfa52 3093static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 3094{
b5376771
SH
3095 if (strcmp(name, XATTR_NAME_SELINUX))
3096 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
3097
3098 /* No one is allowed to remove a SELinux security label.
3099 You can change the label, but all data must be labeled. */
3100 return -EACCES;
3101}
3102
d381d8a9 3103/*
abc69bb6 3104 * Copy the inode security context value to the user.
d381d8a9
JM
3105 *
3106 * Permission check is handled by selinux_inode_getxattr hook.
3107 */
42492594 3108static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 3109{
42492594
DQ
3110 u32 size;
3111 int error;
3112 char *context = NULL;
1da177e4 3113 struct inode_security_struct *isec = inode->i_security;
d381d8a9 3114
8c8570fb
DK
3115 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3116 return -EOPNOTSUPP;
d381d8a9 3117
abc69bb6
SS
3118 /*
3119 * If the caller has CAP_MAC_ADMIN, then get the raw context
3120 * value even if it is not defined by current policy; otherwise,
3121 * use the in-core value under current policy.
3122 * Use the non-auditing forms of the permission checks since
3123 * getxattr may be called by unprivileged processes commonly
3124 * and lack of permission just means that we fall back to the
3125 * in-core context value, not a denial.
3126 */
b1d9e6b0
CS
3127 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3128 SECURITY_CAP_NOAUDIT);
3129 if (!error)
3130 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3131 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
3132 if (!error)
3133 error = security_sid_to_context_force(isec->sid, &context,
3134 &size);
3135 else
3136 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
3137 if (error)
3138 return error;
3139 error = size;
3140 if (alloc) {
3141 *buffer = context;
3142 goto out_nofree;
3143 }
3144 kfree(context);
3145out_nofree:
3146 return error;
1da177e4
LT
3147}
3148
3149static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 3150 const void *value, size_t size, int flags)
1da177e4
LT
3151{
3152 struct inode_security_struct *isec = inode->i_security;
3153 u32 newsid;
3154 int rc;
3155
3156 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3157 return -EOPNOTSUPP;
3158
3159 if (!value || !size)
3160 return -EACCES;
3161
52a4c640 3162 rc = security_context_to_sid((void *)value, size, &newsid, GFP_KERNEL);
1da177e4
LT
3163 if (rc)
3164 return rc;
3165
aa9c2669 3166 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3167 isec->sid = newsid;
ddd29ec6 3168 isec->initialized = 1;
1da177e4
LT
3169 return 0;
3170}
3171
3172static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3173{
3174 const int len = sizeof(XATTR_NAME_SELINUX);
3175 if (buffer && len <= buffer_size)
3176 memcpy(buffer, XATTR_NAME_SELINUX, len);
3177 return len;
3178}
3179
713a04ae
AD
3180static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3181{
3182 struct inode_security_struct *isec = inode->i_security;
3183 *secid = isec->sid;
3184}
3185
1da177e4
LT
3186/* file security operations */
3187
788e7dd4 3188static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3189{
88e67f3b 3190 const struct cred *cred = current_cred();
496ad9aa 3191 struct inode *inode = file_inode(file);
1da177e4 3192
1da177e4
LT
3193 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3194 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3195 mask |= MAY_APPEND;
3196
389fb800
PM
3197 return file_has_perm(cred, file,
3198 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3199}
3200
788e7dd4
YN
3201static int selinux_file_permission(struct file *file, int mask)
3202{
496ad9aa 3203 struct inode *inode = file_inode(file);
20dda18b
SS
3204 struct file_security_struct *fsec = file->f_security;
3205 struct inode_security_struct *isec = inode->i_security;
3206 u32 sid = current_sid();
3207
389fb800 3208 if (!mask)
788e7dd4
YN
3209 /* No permission to check. Existence test. */
3210 return 0;
788e7dd4 3211
20dda18b
SS
3212 if (sid == fsec->sid && fsec->isid == isec->sid &&
3213 fsec->pseqno == avc_policy_seqno())
83d49856 3214 /* No change since file_open check. */
20dda18b
SS
3215 return 0;
3216
788e7dd4
YN
3217 return selinux_revalidate_file_permission(file, mask);
3218}
3219
1da177e4
LT
3220static int selinux_file_alloc_security(struct file *file)
3221{
3222 return file_alloc_security(file);
3223}
3224
3225static void selinux_file_free_security(struct file *file)
3226{
3227 file_free_security(file);
3228}
3229
fa1aa143
JVS
3230/*
3231 * Check whether a task has the ioctl permission and cmd
3232 * operation to an inode.
3233 */
3234int ioctl_has_perm(const struct cred *cred, struct file *file,
3235 u32 requested, u16 cmd)
3236{
3237 struct common_audit_data ad;
3238 struct file_security_struct *fsec = file->f_security;
3239 struct inode *inode = file_inode(file);
3240 struct inode_security_struct *isec = inode->i_security;
3241 struct lsm_ioctlop_audit ioctl;
3242 u32 ssid = cred_sid(cred);
3243 int rc;
3244 u8 driver = cmd >> 8;
3245 u8 xperm = cmd & 0xff;
3246
3247 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3248 ad.u.op = &ioctl;
3249 ad.u.op->cmd = cmd;
3250 ad.u.op->path = file->f_path;
3251
3252 if (ssid != fsec->sid) {
3253 rc = avc_has_perm(ssid, fsec->sid,
3254 SECCLASS_FD,
3255 FD__USE,
3256 &ad);
3257 if (rc)
3258 goto out;
3259 }
3260
3261 if (unlikely(IS_PRIVATE(inode)))
3262 return 0;
3263
3264 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3265 requested, driver, xperm, &ad);
3266out:
3267 return rc;
3268}
3269
1da177e4
LT
3270static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3271 unsigned long arg)
3272{
88e67f3b 3273 const struct cred *cred = current_cred();
0b24dcb7 3274 int error = 0;
1da177e4 3275
0b24dcb7
EP
3276 switch (cmd) {
3277 case FIONREAD:
3278 /* fall through */
3279 case FIBMAP:
3280 /* fall through */
3281 case FIGETBSZ:
3282 /* fall through */
2f99c369 3283 case FS_IOC_GETFLAGS:
0b24dcb7 3284 /* fall through */
2f99c369 3285 case FS_IOC_GETVERSION:
0b24dcb7
EP
3286 error = file_has_perm(cred, file, FILE__GETATTR);
3287 break;
1da177e4 3288
2f99c369 3289 case FS_IOC_SETFLAGS:
0b24dcb7 3290 /* fall through */
2f99c369 3291 case FS_IOC_SETVERSION:
0b24dcb7
EP
3292 error = file_has_perm(cred, file, FILE__SETATTR);
3293 break;
3294
3295 /* sys_ioctl() checks */
3296 case FIONBIO:
3297 /* fall through */
3298 case FIOASYNC:
3299 error = file_has_perm(cred, file, 0);
3300 break;
1da177e4 3301
0b24dcb7
EP
3302 case KDSKBENT:
3303 case KDSKBSENT:
6a9de491
EP
3304 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3305 SECURITY_CAP_AUDIT);
0b24dcb7
EP
3306 break;
3307
3308 /* default case assumes that the command will go
3309 * to the file's ioctl() function.
3310 */
3311 default:
fa1aa143 3312 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
0b24dcb7
EP
3313 }
3314 return error;
1da177e4
LT
3315}
3316
fcaaade1
SS
3317static int default_noexec;
3318
1da177e4
LT
3319static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3320{
88e67f3b 3321 const struct cred *cred = current_cred();
d84f4f99 3322 int rc = 0;
88e67f3b 3323
fcaaade1 3324 if (default_noexec &&
892e8cac
SS
3325 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3326 (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3327 /*
3328 * We are making executable an anonymous mapping or a
3329 * private file mapping that will also be writable.
3330 * This has an additional check.
3331 */
d84f4f99 3332 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3333 if (rc)
d84f4f99 3334 goto error;
1da177e4 3335 }
1da177e4
LT
3336
3337 if (file) {
3338 /* read access is always possible with a mapping */
3339 u32 av = FILE__READ;
3340
3341 /* write access only matters if the mapping is shared */
3342 if (shared && (prot & PROT_WRITE))
3343 av |= FILE__WRITE;
3344
3345 if (prot & PROT_EXEC)
3346 av |= FILE__EXECUTE;
3347
88e67f3b 3348 return file_has_perm(cred, file, av);
1da177e4 3349 }
d84f4f99
DH
3350
3351error:
3352 return rc;
1da177e4
LT
3353}
3354
e5467859 3355static int selinux_mmap_addr(unsigned long addr)
1da177e4 3356{
b1d9e6b0 3357 int rc = 0;
1da177e4 3358
a2551df7 3359 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
98883bfd 3360 u32 sid = current_sid();
ed032189
EP
3361 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3362 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3363 }
3364
98883bfd 3365 return rc;
e5467859 3366}
1da177e4 3367
e5467859
AV
3368static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3369 unsigned long prot, unsigned long flags)
3370{
1da177e4
LT
3371 if (selinux_checkreqprot)
3372 prot = reqprot;
3373
3374 return file_map_prot_check(file, prot,
3375 (flags & MAP_TYPE) == MAP_SHARED);
3376}
3377
3378static int selinux_file_mprotect(struct vm_area_struct *vma,
3379 unsigned long reqprot,
3380 unsigned long prot)
3381{
88e67f3b 3382 const struct cred *cred = current_cred();
1da177e4
LT
3383
3384 if (selinux_checkreqprot)
3385 prot = reqprot;
3386
fcaaade1
SS
3387 if (default_noexec &&
3388 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3389 int rc = 0;
db4c9641
SS
3390 if (vma->vm_start >= vma->vm_mm->start_brk &&
3391 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3392 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3393 } else if (!vma->vm_file &&
3394 vma->vm_start <= vma->vm_mm->start_stack &&
3395 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3396 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3397 } else if (vma->vm_file && vma->anon_vma) {
3398 /*
3399 * We are making executable a file mapping that has
3400 * had some COW done. Since pages might have been
3401 * written, check ability to execute the possibly
3402 * modified content. This typically should only
3403 * occur for text relocations.
3404 */
d84f4f99 3405 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3406 }