thermal, cpufreq: Fix build when CPU_FREQ_TABLE isn't configured
[deliverable/linux.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4
LT
30#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
0b24dcb7 40#include <linux/proc_fs.h>
1da177e4 41#include <linux/swap.h>
1da177e4
LT
42#include <linux/spinlock.h>
43#include <linux/syscalls.h>
2a7dba39 44#include <linux/dcache.h>
1da177e4 45#include <linux/file.h>
9f3acc31 46#include <linux/fdtable.h>
1da177e4
LT
47#include <linux/namei.h>
48#include <linux/mount.h>
1da177e4
LT
49#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
227b60f5 53#include <net/ip.h> /* for local_port_range[] */
1da177e4 54#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 55#include <net/net_namespace.h>
d621d35e 56#include <net/netlabel.h>
f5269710 57#include <linux/uaccess.h>
1da177e4 58#include <asm/ioctls.h>
60063497 59#include <linux/atomic.h>
1da177e4
LT
60#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
2ee92d46 66#include <linux/dccp.h>
1da177e4
LT
67#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
1da177e4 75#include <linux/audit.h>
6931dfc9 76#include <linux/string.h>
877ce7c1 77#include <linux/selinux.h>
23970741 78#include <linux/mutex.h>
f06febc9 79#include <linux/posix-timers.h>
00234592 80#include <linux/syslog.h>
3486740a 81#include <linux/user_namespace.h>
44fc7ea0 82#include <linux/export.h>
40401530
AV
83#include <linux/msg.h>
84#include <linux/shm.h>
1da177e4
LT
85
86#include "avc.h"
87#include "objsec.h"
88#include "netif.h"
224dfbd8 89#include "netnode.h"
3e112172 90#include "netport.h"
d28d1e08 91#include "xfrm.h"
c60475bf 92#include "netlabel.h"
9d57a7f9 93#include "audit.h"
7b98a585 94#include "avc_ss.h"
1da177e4 95
11689d47 96#define NUM_SEL_MNT_OPTS 5
c9180a57 97
20510f2f 98extern struct security_operations *security_ops;
1da177e4 99
d621d35e 100/* SECMARK reference count */
56a4ca99 101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 102
1da177e4 103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 104int selinux_enforcing;
1da177e4
LT
105
106static int __init enforcing_setup(char *str)
107{
f5269710
EP
108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
f5269710
EP
121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
30d55280
SS
127#else
128int selinux_enabled = 1;
1da177e4
LT
129#endif
130
e18b890b 131static struct kmem_cache *sel_inode_cache;
7cae7e26 132
d621d35e
PM
133/**
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
135 *
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
141 *
142 */
143static int selinux_secmark_enabled(void)
144{
145 return (atomic_read(&selinux_secmark_refcount) > 0);
146}
147
d84f4f99
DH
148/*
149 * initialise the security for the init task
150 */
151static void cred_init_security(void)
1da177e4 152{
3b11a1de 153 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
154 struct task_security_struct *tsec;
155
89d155ef 156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 157 if (!tsec)
d84f4f99 158 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 159
d84f4f99 160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 161 cred->security = tsec;
1da177e4
LT
162}
163
88e67f3b
DH
164/*
165 * get the security ID of a set of credentials
166 */
167static inline u32 cred_sid(const struct cred *cred)
168{
169 const struct task_security_struct *tsec;
170
171 tsec = cred->security;
172 return tsec->sid;
173}
174
275bb41e 175/*
3b11a1de 176 * get the objective security ID of a task
275bb41e
DH
177 */
178static inline u32 task_sid(const struct task_struct *task)
179{
275bb41e
DH
180 u32 sid;
181
182 rcu_read_lock();
88e67f3b 183 sid = cred_sid(__task_cred(task));
275bb41e
DH
184 rcu_read_unlock();
185 return sid;
186}
187
188/*
3b11a1de 189 * get the subjective security ID of the current task
275bb41e
DH
190 */
191static inline u32 current_sid(void)
192{
5fb49870 193 const struct task_security_struct *tsec = current_security();
275bb41e
DH
194
195 return tsec->sid;
196}
197
88e67f3b
DH
198/* Allocate and free functions for each kind of security blob. */
199
1da177e4
LT
200static int inode_alloc_security(struct inode *inode)
201{
1da177e4 202 struct inode_security_struct *isec;
275bb41e 203 u32 sid = current_sid();
1da177e4 204
a02fe132 205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
206 if (!isec)
207 return -ENOMEM;
208
23970741 209 mutex_init(&isec->lock);
1da177e4 210 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
275bb41e 214 isec->task_sid = sid;
1da177e4
LT
215 inode->i_security = isec;
216
217 return 0;
218}
219
220static void inode_free_security(struct inode *inode)
221{
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
224
1da177e4
LT
225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
229
230 inode->i_security = NULL;
7cae7e26 231 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
232}
233
234static int file_alloc_security(struct file *file)
235{
1da177e4 236 struct file_security_struct *fsec;
275bb41e 237 u32 sid = current_sid();
1da177e4 238
26d2a4be 239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
240 if (!fsec)
241 return -ENOMEM;
242
275bb41e
DH
243 fsec->sid = sid;
244 fsec->fown_sid = sid;
1da177e4
LT
245 file->f_security = fsec;
246
247 return 0;
248}
249
250static void file_free_security(struct file *file)
251{
252 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
253 file->f_security = NULL;
254 kfree(fsec);
255}
256
257static int superblock_alloc_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec;
260
89d155ef 261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
262 if (!sbsec)
263 return -ENOMEM;
264
bc7e982b 265 mutex_init(&sbsec->lock);
1da177e4
LT
266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
c312feb2 271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
272 sb->s_security = sbsec;
273
274 return 0;
275}
276
277static void superblock_free_security(struct super_block *sb)
278{
279 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
280 sb->s_security = NULL;
281 kfree(sbsec);
282}
283
1da177e4
LT
284/* The file system's label must be initialized prior to use. */
285
634a539e 286static const char *labeling_behaviors[6] = {
1da177e4
LT
287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
31e87930 303 Opt_error = -1,
1da177e4
LT
304 Opt_context = 1,
305 Opt_fscontext = 2,
c9180a57
EP
306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
11689d47 308 Opt_labelsupport = 5,
1da177e4
LT
309};
310
a447c093 311static const match_table_t tokens = {
832cbd9a
EP
312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 316 {Opt_labelsupport, LABELSUPP_STR},
31e87930 317 {Opt_error, NULL},
1da177e4
LT
318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
c312feb2
EP
322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
275bb41e 324 const struct cred *cred)
c312feb2 325{
275bb41e 326 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
0808925e
EP
339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
275bb41e 341 const struct cred *cred)
0808925e 342{
275bb41e 343 const struct task_security_struct *tsec = cred->security;
0808925e
EP
344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
c9180a57 355static int sb_finish_set_opts(struct super_block *sb)
1da177e4 356{
1da177e4 357 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
358 struct dentry *root = sb->s_root;
359 struct inode *root_inode = root->d_inode;
360 int rc = 0;
1da177e4 361
c9180a57
EP
362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
368 if (!root_inode->i_op->getxattr) {
369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
1da177e4 387
11689d47 388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 389
c9180a57
EP
390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
1da177e4 397
11689d47
DQ
398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
ddd29ec6
DQ
404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
c9180a57
EP
408 /* Initialize the root inode. */
409 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 410
c9180a57
EP
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
420 struct inode_security_struct, list);
421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
425 if (!IS_PRIVATE(inode))
426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
435 return rc;
436}
1da177e4 437
c9180a57
EP
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 444 struct security_mnt_opts *opts)
c9180a57
EP
445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
1da177e4 451
e0007529 452 security_init_mnt_opts(opts);
1da177e4 453
0d90a7ec 454 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 455 return -EINVAL;
1da177e4 456
c9180a57
EP
457 if (!ss_initialized)
458 return -EINVAL;
1da177e4 459
0d90a7ec 460 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
e0007529 464 opts->num_mnt_opts++;
c9180a57
EP
465 tmp >>= 1;
466 }
11689d47
DQ
467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
1da177e4 470
e0007529
EP
471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
c9180a57
EP
473 rc = -ENOMEM;
474 goto out_free;
475 }
1da177e4 476
e0007529
EP
477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
c9180a57
EP
479 rc = -ENOMEM;
480 goto out_free;
481 }
1da177e4 482
c9180a57
EP
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
e0007529
EP
488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
e0007529
EP
495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
e0007529
EP
502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
0808925e 508
c9180a57
EP
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
e0007529
EP
512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 514 }
11689d47
DQ
515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
1da177e4 519
e0007529 520 BUG_ON(i != opts->num_mnt_opts);
1da177e4 521
c9180a57
EP
522 return 0;
523
524out_free:
e0007529 525 security_free_mnt_opts(opts);
c9180a57
EP
526 return rc;
527}
1da177e4 528
c9180a57
EP
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
0d90a7ec
DQ
532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
c9180a57 534 /* check if the old mount command had the same options */
0d90a7ec 535 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
0d90a7ec
DQ
543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
c9180a57
EP
545 return 1;
546 return 0;
547}
e0007529 548
c9180a57
EP
549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
e0007529
EP
553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
c9180a57 555{
275bb41e 556 const struct cred *cred = current_cred();
c9180a57 557 int rc = 0, i;
c9180a57
EP
558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
089be43e
JM
560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
e0007529
EP
564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
c9180a57
EP
567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
c9180a57
EP
575 goto out;
576 }
577 rc = -EINVAL;
744ba35e
EP
578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
1da177e4 580 goto out;
c9180a57 581 }
1da177e4 582
e0007529
EP
583 /*
584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
0d90a7ec 594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 595 && (num_opts == 0))
f5269710 596 goto out;
e0007529 597
c9180a57
EP
598 /*
599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
11689d47
DQ
605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
c9180a57
EP
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
1da177e4
LT
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
1da177e4 658 }
c9180a57
EP
659 }
660
0d90a7ec 661 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 662 /* previously mounted with options, but not on this attempt? */
0d90a7ec 663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
089be43e 669 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 670 sbsec->flags |= SE_SBPROC;
c9180a57
EP
671
672 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 676 __func__, sb->s_type->name, rc);
c9180a57
EP
677 goto out;
678 }
1da177e4 679
c9180a57
EP
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
275bb41e 682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 683 if (rc)
c9180a57 684 goto out;
1da177e4 685
c9180a57 686 sbsec->sid = fscontext_sid;
c312feb2
EP
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
c9180a57
EP
694 if (context_sid) {
695 if (!fscontext_sid) {
275bb41e
DH
696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
b04ea3ce 698 if (rc)
c9180a57
EP
699 goto out;
700 sbsec->sid = context_sid;
b04ea3ce 701 } else {
275bb41e
DH
702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
b04ea3ce 704 if (rc)
c9180a57 705 goto out;
b04ea3ce 706 }
c9180a57
EP
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
1da177e4 709
c9180a57 710 sbsec->mntpoint_sid = context_sid;
c312feb2 711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
712 }
713
c9180a57 714 if (rootcontext_sid) {
275bb41e
DH
715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
0808925e 717 if (rc)
c9180a57 718 goto out;
0808925e 719
c9180a57
EP
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
0808925e
EP
722 }
723
c9180a57
EP
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
1da177e4
LT
730 }
731
c9180a57
EP
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 734 sbsec, cred);
c9180a57
EP
735 if (rc)
736 goto out;
737 }
1da177e4 738
c9180a57 739 sbsec->def_sid = defcontext_sid;
1da177e4
LT
740 }
741
c9180a57 742 rc = sb_finish_set_opts(sb);
1da177e4 743out:
c9180a57 744 mutex_unlock(&sbsec->lock);
1da177e4 745 return rc;
c9180a57
EP
746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
1da177e4
LT
751}
752
c9180a57
EP
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
1da177e4 755{
c9180a57
EP
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 758
c9180a57
EP
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 762
0f5e6420
EP
763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 765 * mount options. thus we can safely deal with this superblock later
0f5e6420 766 */
e8c26255 767 if (!ss_initialized)
0f5e6420 768 return;
c9180a57 769
c9180a57 770 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 772
5a552617 773 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 774 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
775 return;
776
c9180a57
EP
777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
1da177e4 796 }
c9180a57
EP
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 802
c9180a57 803 newisec->sid = oldisec->sid;
1da177e4
LT
804 }
805
c9180a57
EP
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
2e1479d9
AB
810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
c9180a57 812{
e0007529 813 char *p;
c9180a57
EP
814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
e0007529 816 int rc, num_mnt_opts = 0;
1da177e4 817
e0007529 818 opts->num_mnt_opts = 0;
1da177e4 819
c9180a57
EP
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
1da177e4 824
c9180a57
EP
825 if (!*p)
826 continue;
1da177e4 827
c9180a57 828 token = match_token(p, tokens, args);
1da177e4 829
c9180a57
EP
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
11689d47
DQ
882 case Opt_labelsupport:
883 break;
c9180a57
EP
884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
1da177e4 888
1da177e4 889 }
1da177e4 890 }
c9180a57 891
e0007529
EP
892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
901 }
902
c9180a57 903 if (fscontext) {
e0007529
EP
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
906 }
907 if (context) {
e0007529
EP
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
910 }
911 if (rootcontext) {
e0007529
EP
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
914 }
915 if (defcontext) {
e0007529
EP
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
918 }
919
e0007529
EP
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
c9180a57
EP
923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
1da177e4
LT
928 return rc;
929}
e0007529
EP
930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
1da177e4 957
3583a711
AB
958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
2069f457
EP
960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
2069f457
EP
971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
11689d47
DQ
985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
2069f457
EP
989 default:
990 BUG();
a35c6c83 991 return;
2069f457
EP
992 };
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1001 }
1002}
1003
1004static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1005{
1006 struct security_mnt_opts opts;
1007 int rc;
1008
1009 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
2069f457 1014 return rc;
383795c2 1015 }
2069f457
EP
1016
1017 selinux_write_opts(m, &opts);
1018
1019 security_free_mnt_opts(&opts);
1020
1021 return rc;
1022}
1023
1da177e4
LT
1024static inline u16 inode_mode_to_security_class(umode_t mode)
1025{
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1041
1042 }
1043
1044 return SECCLASS_FILE;
1045}
1046
13402580
JM
1047static inline int default_protocol_stream(int protocol)
1048{
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050}
1051
1052static inline int default_protocol_dgram(int protocol)
1053{
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055}
1056
1da177e4
LT
1057static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1058{
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1067 }
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
13402580
JM
1073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
1da177e4 1077 case SOCK_DGRAM:
13402580
JM
1078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
13402580 1084 default:
1da177e4
LT
1085 return SECCLASS_RAWIP_SOCKET;
1086 }
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
7f1fb60c 1094 case NETLINK_SOCK_DIAG:
1da177e4
LT
1095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1112 }
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1119 }
1120
1121 return SECCLASS_SOCKET;
1122}
1123
1124#ifdef CONFIG_PROC_FS
8e6c9693 1125static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1126 u16 tclass,
1127 u32 *sid)
1128{
8e6c9693
LAG
1129 int rc;
1130 char *buffer, *path;
1da177e4 1131
828dfe1d 1132 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1133 if (!buffer)
1134 return -ENOMEM;
1135
8e6c9693
LAG
1136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1146 }
1147 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1148 }
1da177e4
LT
1149 free_page((unsigned long)buffer);
1150 return rc;
1151}
1152#else
8e6c9693 1153static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1154 u16 tclass,
1155 u32 *sid)
1156{
1157 return -EINVAL;
1158}
1159#endif
1160
1161/* The inode's security attributes must be initialized before first use. */
1162static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1163{
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168#define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
1da177e4
LT
1172
1173 if (isec->initialized)
1174 goto out;
1175
23970741 1176 mutex_lock(&isec->lock);
1da177e4 1177 if (isec->initialized)
23970741 1178 goto out_unlock;
1da177e4
LT
1179
1180 sbsec = inode->i_sb->s_security;
0d90a7ec 1181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
23970741 1189 goto out_unlock;
1da177e4
LT
1190 }
1191
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1197 }
1198
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1207 }
1208 if (!dentry) {
df7f54c0
EP
1209 /*
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1217 */
23970741 1218 goto out_unlock;
1da177e4
LT
1219 }
1220
1221 len = INITCONTEXTLEN;
4cb912f1 1222 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
23970741 1226 goto out_unlock;
1da177e4 1227 }
4cb912f1 1228 context[len] = '\0';
1da177e4
LT
1229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
314dabb8
JM
1232 kfree(context);
1233
1da177e4
LT
1234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
23970741 1239 goto out_unlock;
1da177e4 1240 }
1da177e4 1241 len = rc;
4cb912f1 1242 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
23970741 1246 goto out_unlock;
1da177e4 1247 }
4cb912f1 1248 context[len] = '\0';
1da177e4
LT
1249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1252 }
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
744ba35e 1256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1257 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
23970741 1260 goto out_unlock;
1da177e4
LT
1261 }
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
f5c1d5b2 1266 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1267 sbsec->def_sid,
1268 GFP_NOFS);
1da177e4 1269 if (rc) {
4ba0a8ad
EP
1270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1272
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1282 }
1da177e4
LT
1283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1287 }
1288 }
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1298
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
1da177e4 1303 if (rc)
23970741 1304 goto out_unlock;
1da177e4
LT
1305 isec->sid = sid;
1306 break;
c312feb2
EP
1307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
1da177e4 1310 default:
c312feb2 1311 /* Default to the fs superblock SID. */
1da177e4
LT
1312 isec->sid = sbsec->sid;
1313
0d90a7ec 1314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1315 if (opt_dentry) {
1da177e4 1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1317 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1318 isec->sclass,
1319 &sid);
1320 if (rc)
23970741 1321 goto out_unlock;
1da177e4
LT
1322 isec->sid = sid;
1323 }
1324 }
1325 break;
1326 }
1327
1328 isec->initialized = 1;
1329
23970741
EP
1330out_unlock:
1331 mutex_unlock(&isec->lock);
1da177e4
LT
1332out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1335 return rc;
1336}
1337
1338/* Convert a Linux signal to an access vector. */
1339static inline u32 signal_to_av(int sig)
1340{
1341 u32 perm = 0;
1342
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1360 }
1361
1362 return perm;
1363}
1364
d84f4f99
DH
1365/*
1366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1368 */
1369static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1372{
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1374
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1376}
1377
275bb41e 1378/*
88e67f3b 1379 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
3b11a1de 1382 * - this uses the default subjective creds of tsk1
275bb41e
DH
1383 */
1384static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
1da177e4
LT
1386 u32 perms)
1387{
275bb41e
DH
1388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
1da177e4 1390
275bb41e
DH
1391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1396}
1397
3b11a1de
DH
1398/*
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1403 */
1404static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1406{
1407 u32 sid, tsid;
1408
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1412}
1413
b68e418c
SS
1414#if CAP_LAST_CAP > 63
1415#error Fix SELinux to handle capabilities > 63.
1416#endif
1417
1da177e4 1418/* Check whether a task is allowed to use a capability. */
6a9de491 1419static int cred_has_capability(const struct cred *cred,
06112163 1420 int cap, int audit)
1da177e4 1421{
2bf49690 1422 struct common_audit_data ad;
06112163 1423 struct av_decision avd;
b68e418c 1424 u16 sclass;
3699c53c 1425 u32 sid = cred_sid(cred);
b68e418c 1426 u32 av = CAP_TO_MASK(cap);
06112163 1427 int rc;
1da177e4 1428
50c205f5 1429 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1430 ad.u.cap = cap;
1431
b68e418c
SS
1432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
a35c6c83 1443 return -EINVAL;
b68e418c 1444 }
06112163 1445
275bb41e 1446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4
EP
1447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1451 }
06112163 1452 return rc;
1da177e4
LT
1453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
275bb41e 1459 u32 sid = task_sid(tsk);
1da177e4 1460
275bb41e 1461 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
88e67f3b 1468static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1469 struct inode *inode,
1470 u32 perms,
9ade0cf4
EP
1471 struct common_audit_data *adp,
1472 unsigned flags)
1da177e4 1473{
1da177e4 1474 struct inode_security_struct *isec;
275bb41e 1475 u32 sid;
1da177e4 1476
e0e81739
DH
1477 validate_creds(cred);
1478
828dfe1d 1479 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1480 return 0;
1481
88e67f3b 1482 sid = cred_sid(cred);
1da177e4
LT
1483 isec = inode->i_security;
1484
9ade0cf4 1485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1486}
1487
1488/* Same as inode_has_perm, but pass explicit audit data containing
1489 the dentry to help the auditing code to more easily generate the
1490 pathname if needed. */
88e67f3b 1491static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1492 struct dentry *dentry,
1493 u32 av)
1494{
1495 struct inode *inode = dentry->d_inode;
2bf49690 1496 struct common_audit_data ad;
88e67f3b 1497
50c205f5 1498 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00
EP
1499 ad.u.dentry = dentry;
1500 return inode_has_perm(cred, inode, av, &ad, 0);
1501}
1502
1503/* Same as inode_has_perm, but pass explicit audit data containing
1504 the path to help the auditing code to more easily generate the
1505 pathname if needed. */
1506static inline int path_has_perm(const struct cred *cred,
1507 struct path *path,
1508 u32 av)
1509{
1510 struct inode *inode = path->dentry->d_inode;
1511 struct common_audit_data ad;
1512
50c205f5 1513 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1514 ad.u.path = *path;
9ade0cf4 1515 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1516}
1517
1518/* Check whether a task can use an open file descriptor to
1519 access an inode in a given way. Check access to the
1520 descriptor itself, and then use dentry_has_perm to
1521 check a particular permission to the file.
1522 Access to the descriptor is implicitly granted if it
1523 has the same SID as the process. If av is zero, then
1524 access to the file is not checked, e.g. for cases
1525 where only the descriptor is affected like seek. */
88e67f3b
DH
1526static int file_has_perm(const struct cred *cred,
1527 struct file *file,
1528 u32 av)
1da177e4 1529{
1da177e4 1530 struct file_security_struct *fsec = file->f_security;
44707fdf 1531 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1532 struct common_audit_data ad;
88e67f3b 1533 u32 sid = cred_sid(cred);
1da177e4
LT
1534 int rc;
1535
50c205f5 1536 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 1537 ad.u.path = file->f_path;
1da177e4 1538
275bb41e
DH
1539 if (sid != fsec->sid) {
1540 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1541 SECCLASS_FD,
1542 FD__USE,
1543 &ad);
1544 if (rc)
88e67f3b 1545 goto out;
1da177e4
LT
1546 }
1547
1548 /* av is zero if only checking access to the descriptor. */
88e67f3b 1549 rc = 0;
1da177e4 1550 if (av)
9ade0cf4 1551 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1552
88e67f3b
DH
1553out:
1554 return rc;
1da177e4
LT
1555}
1556
1557/* Check whether a task can create a file. */
1558static int may_create(struct inode *dir,
1559 struct dentry *dentry,
1560 u16 tclass)
1561{
5fb49870 1562 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
275bb41e 1565 u32 sid, newsid;
2bf49690 1566 struct common_audit_data ad;
1da177e4
LT
1567 int rc;
1568
1da177e4
LT
1569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
275bb41e
DH
1572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
50c205f5 1575 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1576 ad.u.dentry = dentry;
1da177e4 1577
275bb41e 1578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
cd89596f 1584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
cb1e922f
EP
1585 rc = security_transition_sid(sid, dsec->sid, tclass,
1586 &dentry->d_name, &newsid);
1da177e4
LT
1587 if (rc)
1588 return rc;
1589 }
1590
275bb41e 1591 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1592 if (rc)
1593 return rc;
1594
1595 return avc_has_perm(newsid, sbsec->sid,
1596 SECCLASS_FILESYSTEM,
1597 FILESYSTEM__ASSOCIATE, &ad);
1598}
1599
4eb582cf
ML
1600/* Check whether a task can create a key. */
1601static int may_create_key(u32 ksid,
1602 struct task_struct *ctx)
1603{
275bb41e 1604 u32 sid = task_sid(ctx);
4eb582cf 1605
275bb41e 1606 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1607}
1608
828dfe1d
EP
1609#define MAY_LINK 0
1610#define MAY_UNLINK 1
1611#define MAY_RMDIR 2
1da177e4
LT
1612
1613/* Check whether a task can link, unlink, or rmdir a file/directory. */
1614static int may_link(struct inode *dir,
1615 struct dentry *dentry,
1616 int kind)
1617
1618{
1da177e4 1619 struct inode_security_struct *dsec, *isec;
2bf49690 1620 struct common_audit_data ad;
275bb41e 1621 u32 sid = current_sid();
1da177e4
LT
1622 u32 av;
1623 int rc;
1624
1da177e4
LT
1625 dsec = dir->i_security;
1626 isec = dentry->d_inode->i_security;
1627
50c205f5 1628 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1629 ad.u.dentry = dentry;
1da177e4
LT
1630
1631 av = DIR__SEARCH;
1632 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1634 if (rc)
1635 return rc;
1636
1637 switch (kind) {
1638 case MAY_LINK:
1639 av = FILE__LINK;
1640 break;
1641 case MAY_UNLINK:
1642 av = FILE__UNLINK;
1643 break;
1644 case MAY_RMDIR:
1645 av = DIR__RMDIR;
1646 break;
1647 default:
744ba35e
EP
1648 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1649 __func__, kind);
1da177e4
LT
1650 return 0;
1651 }
1652
275bb41e 1653 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1654 return rc;
1655}
1656
1657static inline int may_rename(struct inode *old_dir,
1658 struct dentry *old_dentry,
1659 struct inode *new_dir,
1660 struct dentry *new_dentry)
1661{
1da177e4 1662 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1663 struct common_audit_data ad;
275bb41e 1664 u32 sid = current_sid();
1da177e4
LT
1665 u32 av;
1666 int old_is_dir, new_is_dir;
1667 int rc;
1668
1da177e4
LT
1669 old_dsec = old_dir->i_security;
1670 old_isec = old_dentry->d_inode->i_security;
1671 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 new_dsec = new_dir->i_security;
1673
50c205f5 1674 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 1675
a269434d 1676 ad.u.dentry = old_dentry;
275bb41e 1677 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1678 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1679 if (rc)
1680 return rc;
275bb41e 1681 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1682 old_isec->sclass, FILE__RENAME, &ad);
1683 if (rc)
1684 return rc;
1685 if (old_is_dir && new_dir != old_dir) {
275bb41e 1686 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1687 old_isec->sclass, DIR__REPARENT, &ad);
1688 if (rc)
1689 return rc;
1690 }
1691
a269434d 1692 ad.u.dentry = new_dentry;
1da177e4
LT
1693 av = DIR__ADD_NAME | DIR__SEARCH;
1694 if (new_dentry->d_inode)
1695 av |= DIR__REMOVE_NAME;
275bb41e 1696 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1697 if (rc)
1698 return rc;
1699 if (new_dentry->d_inode) {
1700 new_isec = new_dentry->d_inode->i_security;
1701 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1702 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1703 new_isec->sclass,
1704 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1705 if (rc)
1706 return rc;
1707 }
1708
1709 return 0;
1710}
1711
1712/* Check whether a task can perform a filesystem operation. */
88e67f3b 1713static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1714 struct super_block *sb,
1715 u32 perms,
2bf49690 1716 struct common_audit_data *ad)
1da177e4 1717{
1da177e4 1718 struct superblock_security_struct *sbsec;
88e67f3b 1719 u32 sid = cred_sid(cred);
1da177e4 1720
1da177e4 1721 sbsec = sb->s_security;
275bb41e 1722 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1723}
1724
1725/* Convert a Linux mode and permission mask to an access vector. */
1726static inline u32 file_mask_to_av(int mode, int mask)
1727{
1728 u32 av = 0;
1729
dba19c60 1730 if (!S_ISDIR(mode)) {
1da177e4
LT
1731 if (mask & MAY_EXEC)
1732 av |= FILE__EXECUTE;
1733 if (mask & MAY_READ)
1734 av |= FILE__READ;
1735
1736 if (mask & MAY_APPEND)
1737 av |= FILE__APPEND;
1738 else if (mask & MAY_WRITE)
1739 av |= FILE__WRITE;
1740
1741 } else {
1742 if (mask & MAY_EXEC)
1743 av |= DIR__SEARCH;
1744 if (mask & MAY_WRITE)
1745 av |= DIR__WRITE;
1746 if (mask & MAY_READ)
1747 av |= DIR__READ;
1748 }
1749
1750 return av;
1751}
1752
8b6a5a37
EP
1753/* Convert a Linux file to an access vector. */
1754static inline u32 file_to_av(struct file *file)
1755{
1756 u32 av = 0;
1757
1758 if (file->f_mode & FMODE_READ)
1759 av |= FILE__READ;
1760 if (file->f_mode & FMODE_WRITE) {
1761 if (file->f_flags & O_APPEND)
1762 av |= FILE__APPEND;
1763 else
1764 av |= FILE__WRITE;
1765 }
1766 if (!av) {
1767 /*
1768 * Special file opened with flags 3 for ioctl-only use.
1769 */
1770 av = FILE__IOCTL;
1771 }
1772
1773 return av;
1774}
1775
b0c636b9 1776/*
8b6a5a37 1777 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1778 * open permission.
1779 */
8b6a5a37 1780static inline u32 open_file_to_av(struct file *file)
b0c636b9 1781{
8b6a5a37 1782 u32 av = file_to_av(file);
b0c636b9 1783
49b7b8de
EP
1784 if (selinux_policycap_openperm)
1785 av |= FILE__OPEN;
1786
b0c636b9
EP
1787 return av;
1788}
1789
1da177e4
LT
1790/* Hook functions begin here. */
1791
9e48858f 1792static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1793 unsigned int mode)
1da177e4 1794{
1da177e4
LT
1795 int rc;
1796
9e48858f 1797 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1798 if (rc)
1799 return rc;
1800
69f594a3 1801 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
1802 u32 sid = current_sid();
1803 u32 csid = task_sid(child);
1804 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1805 }
1806
3b11a1de 1807 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1808}
1809
1810static int selinux_ptrace_traceme(struct task_struct *parent)
1811{
1812 int rc;
1813
200ac532 1814 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1815 if (rc)
1816 return rc;
1817
1818 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1819}
1820
1821static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1822 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1823{
1824 int error;
1825
3b11a1de 1826 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1827 if (error)
1828 return error;
1829
200ac532 1830 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1831}
1832
d84f4f99
DH
1833static int selinux_capset(struct cred *new, const struct cred *old,
1834 const kernel_cap_t *effective,
1835 const kernel_cap_t *inheritable,
1836 const kernel_cap_t *permitted)
1da177e4
LT
1837{
1838 int error;
1839
200ac532 1840 error = cap_capset(new, old,
d84f4f99 1841 effective, inheritable, permitted);
1da177e4
LT
1842 if (error)
1843 return error;
1844
d84f4f99 1845 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1846}
1847
5626d3e8
JM
1848/*
1849 * (This comment used to live with the selinux_task_setuid hook,
1850 * which was removed).
1851 *
1852 * Since setuid only affects the current process, and since the SELinux
1853 * controls are not based on the Linux identity attributes, SELinux does not
1854 * need to control this operation. However, SELinux does control the use of
1855 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1856 */
1857
6a9de491
EP
1858static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1859 int cap, int audit)
1da177e4
LT
1860{
1861 int rc;
1862
6a9de491 1863 rc = cap_capable(cred, ns, cap, audit);
1da177e4
LT
1864 if (rc)
1865 return rc;
1866
6a9de491 1867 return cred_has_capability(cred, cap, audit);
1da177e4
LT
1868}
1869
1da177e4
LT
1870static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1871{
88e67f3b 1872 const struct cred *cred = current_cred();
1da177e4
LT
1873 int rc = 0;
1874
1875 if (!sb)
1876 return 0;
1877
1878 switch (cmds) {
828dfe1d
EP
1879 case Q_SYNC:
1880 case Q_QUOTAON:
1881 case Q_QUOTAOFF:
1882 case Q_SETINFO:
1883 case Q_SETQUOTA:
88e67f3b 1884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1885 break;
1886 case Q_GETFMT:
1887 case Q_GETINFO:
1888 case Q_GETQUOTA:
88e67f3b 1889 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1890 break;
1891 default:
1892 rc = 0; /* let the kernel handle invalid cmds */
1893 break;
1da177e4
LT
1894 }
1895 return rc;
1896}
1897
1898static int selinux_quota_on(struct dentry *dentry)
1899{
88e67f3b
DH
1900 const struct cred *cred = current_cred();
1901
2875fa00 1902 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1903}
1904
12b3052c 1905static int selinux_syslog(int type)
1da177e4
LT
1906{
1907 int rc;
1908
1da177e4 1909 switch (type) {
d78ca3cd
KC
1910 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1911 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1912 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1913 break;
d78ca3cd
KC
1914 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1915 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1916 /* Set level of messages printed to console */
1917 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1918 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1919 break;
d78ca3cd
KC
1920 case SYSLOG_ACTION_CLOSE: /* Close log */
1921 case SYSLOG_ACTION_OPEN: /* Open log */
1922 case SYSLOG_ACTION_READ: /* Read from log */
1923 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1924 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1925 default:
1926 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1927 break;
1da177e4
LT
1928 }
1929 return rc;
1930}
1931
1932/*
1933 * Check that a process has enough memory to allocate a new virtual
1934 * mapping. 0 means there is enough memory for the allocation to
1935 * succeed and -ENOMEM implies there is not.
1936 *
1da177e4
LT
1937 * Do not audit the selinux permission check, as this is applied to all
1938 * processes that allocate mappings.
1939 */
34b4e4aa 1940static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1941{
1942 int rc, cap_sys_admin = 0;
1da177e4 1943
6a9de491 1944 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1945 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1946 if (rc == 0)
1947 cap_sys_admin = 1;
1948
34b4e4aa 1949 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1950}
1951
1952/* binprm security operations */
1953
a6f76f23 1954static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1955{
a6f76f23
DH
1956 const struct task_security_struct *old_tsec;
1957 struct task_security_struct *new_tsec;
1da177e4 1958 struct inode_security_struct *isec;
2bf49690 1959 struct common_audit_data ad;
a6f76f23 1960 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1961 int rc;
1962
200ac532 1963 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1964 if (rc)
1965 return rc;
1966
a6f76f23
DH
1967 /* SELinux context only depends on initial program or script and not
1968 * the script interpreter */
1969 if (bprm->cred_prepared)
1da177e4
LT
1970 return 0;
1971
a6f76f23
DH
1972 old_tsec = current_security();
1973 new_tsec = bprm->cred->security;
1da177e4
LT
1974 isec = inode->i_security;
1975
1976 /* Default to the current task SID. */
a6f76f23
DH
1977 new_tsec->sid = old_tsec->sid;
1978 new_tsec->osid = old_tsec->sid;
1da177e4 1979
28eba5bf 1980 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
1981 new_tsec->create_sid = 0;
1982 new_tsec->keycreate_sid = 0;
1983 new_tsec->sockcreate_sid = 0;
1da177e4 1984
a6f76f23
DH
1985 if (old_tsec->exec_sid) {
1986 new_tsec->sid = old_tsec->exec_sid;
1da177e4 1987 /* Reset exec SID on execve. */
a6f76f23 1988 new_tsec->exec_sid = 0;
259e5e6c
AL
1989
1990 /*
1991 * Minimize confusion: if no_new_privs and a transition is
1992 * explicitly requested, then fail the exec.
1993 */
1994 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1995 return -EPERM;
1da177e4
LT
1996 } else {
1997 /* Check for a default transition on this program. */
a6f76f23 1998 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
1999 SECCLASS_PROCESS, NULL,
2000 &new_tsec->sid);
1da177e4
LT
2001 if (rc)
2002 return rc;
2003 }
2004
50c205f5 2005 ad.type = LSM_AUDIT_DATA_PATH;
f48b7399 2006 ad.u.path = bprm->file->f_path;
1da177e4 2007
259e5e6c
AL
2008 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
a6f76f23 2010 new_tsec->sid = old_tsec->sid;
1da177e4 2011
a6f76f23
DH
2012 if (new_tsec->sid == old_tsec->sid) {
2013 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2014 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2015 if (rc)
2016 return rc;
2017 } else {
2018 /* Check permissions for the transition. */
a6f76f23 2019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2020 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2021 if (rc)
2022 return rc;
2023
a6f76f23 2024 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2025 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2026 if (rc)
2027 return rc;
2028
a6f76f23
DH
2029 /* Check for shared state */
2030 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 SECCLASS_PROCESS, PROCESS__SHARE,
2033 NULL);
2034 if (rc)
2035 return -EPERM;
2036 }
2037
2038 /* Make sure that anyone attempting to ptrace over a task that
2039 * changes its SID has the appropriate permit */
2040 if (bprm->unsafe &
2041 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 struct task_struct *tracer;
2043 struct task_security_struct *sec;
2044 u32 ptsid = 0;
2045
2046 rcu_read_lock();
06d98473 2047 tracer = ptrace_parent(current);
a6f76f23
DH
2048 if (likely(tracer != NULL)) {
2049 sec = __task_cred(tracer)->security;
2050 ptsid = sec->sid;
2051 }
2052 rcu_read_unlock();
2053
2054 if (ptsid != 0) {
2055 rc = avc_has_perm(ptsid, new_tsec->sid,
2056 SECCLASS_PROCESS,
2057 PROCESS__PTRACE, NULL);
2058 if (rc)
2059 return -EPERM;
2060 }
2061 }
1da177e4 2062
a6f76f23
DH
2063 /* Clear any possibly unsafe personality bits on exec: */
2064 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2065 }
2066
1da177e4
LT
2067 return 0;
2068}
2069
828dfe1d 2070static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2071{
5fb49870 2072 const struct task_security_struct *tsec = current_security();
275bb41e 2073 u32 sid, osid;
1da177e4
LT
2074 int atsecure = 0;
2075
275bb41e
DH
2076 sid = tsec->sid;
2077 osid = tsec->osid;
2078
2079 if (osid != sid) {
1da177e4
LT
2080 /* Enable secure mode for SIDs transitions unless
2081 the noatsecure permission is granted between
2082 the two SIDs, i.e. ahp returns 0. */
275bb41e 2083 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2084 SECCLASS_PROCESS,
2085 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2086 }
2087
200ac532 2088 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2089}
2090
c3c073f8
AV
2091static int match_file(const void *p, struct file *file, unsigned fd)
2092{
2093 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2094}
2095
1da177e4 2096/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2097static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
1da177e4 2099{
1da177e4 2100 struct file *file, *devnull = NULL;
b20c8122 2101 struct tty_struct *tty;
24ec839c 2102 int drop_tty = 0;
c3c073f8 2103 unsigned n;
1da177e4 2104
24ec839c 2105 tty = get_current_tty();
1da177e4 2106 if (tty) {
ee2ffa0d 2107 spin_lock(&tty_files_lock);
37dd0bd0 2108 if (!list_empty(&tty->tty_files)) {
d996b62a 2109 struct tty_file_private *file_priv;
37dd0bd0 2110
1da177e4 2111 /* Revalidate access to controlling tty.
602a8dd6 2112 Use path_has_perm on the tty path directly rather
1da177e4
LT
2113 than using file_has_perm, as this particular open
2114 file may belong to another process and we are only
2115 interested in the inode-based check here. */
d996b62a
NP
2116 file_priv = list_first_entry(&tty->tty_files,
2117 struct tty_file_private, list);
2118 file = file_priv->file;
602a8dd6 2119 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
24ec839c 2120 drop_tty = 1;
1da177e4 2121 }
ee2ffa0d 2122 spin_unlock(&tty_files_lock);
452a00d2 2123 tty_kref_put(tty);
1da177e4 2124 }
98a27ba4
EB
2125 /* Reset controlling tty. */
2126 if (drop_tty)
2127 no_tty();
1da177e4
LT
2128
2129 /* Revalidate access to inherited open files. */
c3c073f8
AV
2130 n = iterate_fd(files, 0, match_file, cred);
2131 if (!n) /* none found? */
2132 return;
1da177e4 2133
c3c073f8
AV
2134 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2135 if (!IS_ERR(devnull)) {
2136 /* replace all the matching ones with this */
2137 do {
cb0942b8 2138 replace_fd(n - 1, get_file(devnull), 0);
c3c073f8
AV
2139 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2140 fput(devnull);
2141 } else {
2142 /* just close all the matching ones */
2143 do {
2144 replace_fd(n - 1, NULL, 0);
2145 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
1da177e4 2146 }
1da177e4
LT
2147}
2148
a6f76f23
DH
2149/*
2150 * Prepare a process for imminent new credential changes due to exec
2151 */
2152static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2153{
a6f76f23
DH
2154 struct task_security_struct *new_tsec;
2155 struct rlimit *rlim, *initrlim;
2156 int rc, i;
d84f4f99 2157
a6f76f23
DH
2158 new_tsec = bprm->cred->security;
2159 if (new_tsec->sid == new_tsec->osid)
2160 return;
1da177e4 2161
a6f76f23
DH
2162 /* Close files for which the new task SID is not authorized. */
2163 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2164
a6f76f23
DH
2165 /* Always clear parent death signal on SID transitions. */
2166 current->pdeath_signal = 0;
0356357c 2167
a6f76f23
DH
2168 /* Check whether the new SID can inherit resource limits from the old
2169 * SID. If not, reset all soft limits to the lower of the current
2170 * task's hard limit and the init task's soft limit.
2171 *
2172 * Note that the setting of hard limits (even to lower them) can be
2173 * controlled by the setrlimit check. The inclusion of the init task's
2174 * soft limit into the computation is to avoid resetting soft limits
2175 * higher than the default soft limit for cases where the default is
2176 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2177 */
2178 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2179 PROCESS__RLIMITINH, NULL);
2180 if (rc) {
eb2d55a3
ON
2181 /* protect against do_prlimit() */
2182 task_lock(current);
a6f76f23
DH
2183 for (i = 0; i < RLIM_NLIMITS; i++) {
2184 rlim = current->signal->rlim + i;
2185 initrlim = init_task.signal->rlim + i;
2186 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2187 }
eb2d55a3
ON
2188 task_unlock(current);
2189 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2190 }
2191}
2192
2193/*
a6f76f23
DH
2194 * Clean up the process immediately after the installation of new credentials
2195 * due to exec
1da177e4 2196 */
a6f76f23 2197static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2198{
a6f76f23 2199 const struct task_security_struct *tsec = current_security();
1da177e4 2200 struct itimerval itimer;
a6f76f23 2201 u32 osid, sid;
1da177e4
LT
2202 int rc, i;
2203
a6f76f23
DH
2204 osid = tsec->osid;
2205 sid = tsec->sid;
2206
2207 if (sid == osid)
1da177e4
LT
2208 return;
2209
a6f76f23
DH
2210 /* Check whether the new SID can inherit signal state from the old SID.
2211 * If not, clear itimers to avoid subsequent signal generation and
2212 * flush and unblock signals.
2213 *
2214 * This must occur _after_ the task SID has been updated so that any
2215 * kill done after the flush will be checked against the new SID.
2216 */
2217 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2218 if (rc) {
2219 memset(&itimer, 0, sizeof itimer);
2220 for (i = 0; i < 3; i++)
2221 do_setitimer(i, &itimer, NULL);
1da177e4 2222 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2223 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2224 __flush_signals(current);
2225 flush_signal_handlers(current, 1);
2226 sigemptyset(&current->blocked);
2227 }
1da177e4
LT
2228 spin_unlock_irq(&current->sighand->siglock);
2229 }
2230
a6f76f23
DH
2231 /* Wake up the parent if it is waiting so that it can recheck
2232 * wait permission to the new task SID. */
ecd6de3c 2233 read_lock(&tasklist_lock);
0b7570e7 2234 __wake_up_parent(current, current->real_parent);
ecd6de3c 2235 read_unlock(&tasklist_lock);
1da177e4
LT
2236}
2237
2238/* superblock security operations */
2239
2240static int selinux_sb_alloc_security(struct super_block *sb)
2241{
2242 return superblock_alloc_security(sb);
2243}
2244
2245static void selinux_sb_free_security(struct super_block *sb)
2246{
2247 superblock_free_security(sb);
2248}
2249
2250static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2251{
2252 if (plen > olen)
2253 return 0;
2254
2255 return !memcmp(prefix, option, plen);
2256}
2257
2258static inline int selinux_option(char *option, int len)
2259{
832cbd9a
EP
2260 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2261 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2262 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2263 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2264 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2265}
2266
2267static inline void take_option(char **to, char *from, int *first, int len)
2268{
2269 if (!*first) {
2270 **to = ',';
2271 *to += 1;
3528a953 2272 } else
1da177e4
LT
2273 *first = 0;
2274 memcpy(*to, from, len);
2275 *to += len;
2276}
2277
828dfe1d
EP
2278static inline void take_selinux_option(char **to, char *from, int *first,
2279 int len)
3528a953
CO
2280{
2281 int current_size = 0;
2282
2283 if (!*first) {
2284 **to = '|';
2285 *to += 1;
828dfe1d 2286 } else
3528a953
CO
2287 *first = 0;
2288
2289 while (current_size < len) {
2290 if (*from != '"') {
2291 **to = *from;
2292 *to += 1;
2293 }
2294 from += 1;
2295 current_size += 1;
2296 }
2297}
2298
e0007529 2299static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2300{
2301 int fnosec, fsec, rc = 0;
2302 char *in_save, *in_curr, *in_end;
2303 char *sec_curr, *nosec_save, *nosec;
3528a953 2304 int open_quote = 0;
1da177e4
LT
2305
2306 in_curr = orig;
2307 sec_curr = copy;
2308
1da177e4
LT
2309 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2310 if (!nosec) {
2311 rc = -ENOMEM;
2312 goto out;
2313 }
2314
2315 nosec_save = nosec;
2316 fnosec = fsec = 1;
2317 in_save = in_end = orig;
2318
2319 do {
3528a953
CO
2320 if (*in_end == '"')
2321 open_quote = !open_quote;
2322 if ((*in_end == ',' && open_quote == 0) ||
2323 *in_end == '\0') {
1da177e4
LT
2324 int len = in_end - in_curr;
2325
2326 if (selinux_option(in_curr, len))
3528a953 2327 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2328 else
2329 take_option(&nosec, in_curr, &fnosec, len);
2330
2331 in_curr = in_end + 1;
2332 }
2333 } while (*in_end++);
2334
6931dfc9 2335 strcpy(in_save, nosec_save);
da3caa20 2336 free_page((unsigned long)nosec_save);
1da177e4
LT
2337out:
2338 return rc;
2339}
2340
026eb167
EP
2341static int selinux_sb_remount(struct super_block *sb, void *data)
2342{
2343 int rc, i, *flags;
2344 struct security_mnt_opts opts;
2345 char *secdata, **mount_options;
2346 struct superblock_security_struct *sbsec = sb->s_security;
2347
2348 if (!(sbsec->flags & SE_SBINITIALIZED))
2349 return 0;
2350
2351 if (!data)
2352 return 0;
2353
2354 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2355 return 0;
2356
2357 security_init_mnt_opts(&opts);
2358 secdata = alloc_secdata();
2359 if (!secdata)
2360 return -ENOMEM;
2361 rc = selinux_sb_copy_data(data, secdata);
2362 if (rc)
2363 goto out_free_secdata;
2364
2365 rc = selinux_parse_opts_str(secdata, &opts);
2366 if (rc)
2367 goto out_free_secdata;
2368
2369 mount_options = opts.mnt_opts;
2370 flags = opts.mnt_opts_flags;
2371
2372 for (i = 0; i < opts.num_mnt_opts; i++) {
2373 u32 sid;
2374 size_t len;
2375
2376 if (flags[i] == SE_SBLABELSUPP)
2377 continue;
2378 len = strlen(mount_options[i]);
2379 rc = security_context_to_sid(mount_options[i], len, &sid);
2380 if (rc) {
2381 printk(KERN_WARNING "SELinux: security_context_to_sid"
2382 "(%s) failed for (dev %s, type %s) errno=%d\n",
2383 mount_options[i], sb->s_id, sb->s_type->name, rc);
2384 goto out_free_opts;
2385 }
2386 rc = -EINVAL;
2387 switch (flags[i]) {
2388 case FSCONTEXT_MNT:
2389 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2390 goto out_bad_option;
2391 break;
2392 case CONTEXT_MNT:
2393 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2394 goto out_bad_option;
2395 break;
2396 case ROOTCONTEXT_MNT: {
2397 struct inode_security_struct *root_isec;
2398 root_isec = sb->s_root->d_inode->i_security;
2399
2400 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2401 goto out_bad_option;
2402 break;
2403 }
2404 case DEFCONTEXT_MNT:
2405 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2406 goto out_bad_option;
2407 break;
2408 default:
2409 goto out_free_opts;
2410 }
2411 }
2412
2413 rc = 0;
2414out_free_opts:
2415 security_free_mnt_opts(&opts);
2416out_free_secdata:
2417 free_secdata(secdata);
2418 return rc;
2419out_bad_option:
2420 printk(KERN_WARNING "SELinux: unable to change security options "
2421 "during remount (dev %s, type=%s)\n", sb->s_id,
2422 sb->s_type->name);
2423 goto out_free_opts;
2424}
2425
12204e24 2426static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2427{
88e67f3b 2428 const struct cred *cred = current_cred();
2bf49690 2429 struct common_audit_data ad;
1da177e4
LT
2430 int rc;
2431
2432 rc = superblock_doinit(sb, data);
2433 if (rc)
2434 return rc;
2435
74192246
JM
2436 /* Allow all mounts performed by the kernel */
2437 if (flags & MS_KERNMOUNT)
2438 return 0;
2439
50c205f5 2440 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2441 ad.u.dentry = sb->s_root;
88e67f3b 2442 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2443}
2444
726c3342 2445static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2446{
88e67f3b 2447 const struct cred *cred = current_cred();
2bf49690 2448 struct common_audit_data ad;
1da177e4 2449
50c205f5 2450 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2451 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2452 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2453}
2454
808d4e3c 2455static int selinux_mount(const char *dev_name,
b5266eb4 2456 struct path *path,
808d4e3c 2457 const char *type,
828dfe1d
EP
2458 unsigned long flags,
2459 void *data)
1da177e4 2460{
88e67f3b 2461 const struct cred *cred = current_cred();
1da177e4
LT
2462
2463 if (flags & MS_REMOUNT)
d8c9584e 2464 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2465 FILESYSTEM__REMOUNT, NULL);
1da177e4 2466 else
2875fa00 2467 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2468}
2469
2470static int selinux_umount(struct vfsmount *mnt, int flags)
2471{
88e67f3b 2472 const struct cred *cred = current_cred();
1da177e4 2473
88e67f3b 2474 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2475 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2476}
2477
2478/* inode security operations */
2479
2480static int selinux_inode_alloc_security(struct inode *inode)
2481{
2482 return inode_alloc_security(inode);
2483}
2484
2485static void selinux_inode_free_security(struct inode *inode)
2486{
2487 inode_free_security(inode);
2488}
2489
5e41ff9e 2490static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2491 const struct qstr *qstr, char **name,
2492 void **value, size_t *len)
5e41ff9e 2493{
5fb49870 2494 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2495 struct inode_security_struct *dsec;
2496 struct superblock_security_struct *sbsec;
275bb41e 2497 u32 sid, newsid, clen;
5e41ff9e 2498 int rc;
570bc1c2 2499 char *namep = NULL, *context;
5e41ff9e 2500
5e41ff9e
SS
2501 dsec = dir->i_security;
2502 sbsec = dir->i_sb->s_security;
5e41ff9e 2503
275bb41e
DH
2504 sid = tsec->sid;
2505 newsid = tsec->create_sid;
2506
415103f9
EP
2507 if ((sbsec->flags & SE_SBINITIALIZED) &&
2508 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2509 newsid = sbsec->mntpoint_sid;
2510 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2511 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2512 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2513 qstr, &newsid);
5e41ff9e
SS
2514 if (rc) {
2515 printk(KERN_WARNING "%s: "
2516 "security_transition_sid failed, rc=%d (dev=%s "
2517 "ino=%ld)\n",
dd6f953a 2518 __func__,
5e41ff9e
SS
2519 -rc, inode->i_sb->s_id, inode->i_ino);
2520 return rc;
2521 }
2522 }
2523
296fddf7 2524 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2525 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2526 struct inode_security_struct *isec = inode->i_security;
2527 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2528 isec->sid = newsid;
2529 isec->initialized = 1;
2530 }
5e41ff9e 2531
cd89596f 2532 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2533 return -EOPNOTSUPP;
2534
570bc1c2 2535 if (name) {
a02fe132 2536 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2537 if (!namep)
2538 return -ENOMEM;
2539 *name = namep;
2540 }
5e41ff9e 2541
570bc1c2 2542 if (value && len) {
12b29f34 2543 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2544 if (rc) {
2545 kfree(namep);
2546 return rc;
2547 }
2548 *value = context;
2549 *len = clen;
5e41ff9e 2550 }
5e41ff9e 2551
5e41ff9e
SS
2552 return 0;
2553}
2554
4acdaf27 2555static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2556{
2557 return may_create(dir, dentry, SECCLASS_FILE);
2558}
2559
1da177e4
LT
2560static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2561{
1da177e4
LT
2562 return may_link(dir, old_dentry, MAY_LINK);
2563}
2564
1da177e4
LT
2565static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2566{
1da177e4
LT
2567 return may_link(dir, dentry, MAY_UNLINK);
2568}
2569
2570static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2571{
2572 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2573}
2574
18bb1db3 2575static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2576{
2577 return may_create(dir, dentry, SECCLASS_DIR);
2578}
2579
1da177e4
LT
2580static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2581{
2582 return may_link(dir, dentry, MAY_RMDIR);
2583}
2584
1a67aafb 2585static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2586{
1da177e4
LT
2587 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2588}
2589
1da177e4 2590static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2591 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2592{
2593 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2594}
2595
1da177e4
LT
2596static int selinux_inode_readlink(struct dentry *dentry)
2597{
88e67f3b
DH
2598 const struct cred *cred = current_cred();
2599
2875fa00 2600 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2601}
2602
2603static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2604{
88e67f3b 2605 const struct cred *cred = current_cred();
1da177e4 2606
2875fa00 2607 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2608}
2609
d4cf970d
EP
2610static noinline int audit_inode_permission(struct inode *inode,
2611 u32 perms, u32 audited, u32 denied,
2612 unsigned flags)
1da177e4 2613{
b782e0a6 2614 struct common_audit_data ad;
d4cf970d
EP
2615 struct inode_security_struct *isec = inode->i_security;
2616 int rc;
2617
50c205f5 2618 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
2619 ad.u.inode = inode;
2620
2621 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2622 audited, denied, &ad, flags);
2623 if (rc)
2624 return rc;
2625 return 0;
2626}
2627
e74f71eb 2628static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2629{
88e67f3b 2630 const struct cred *cred = current_cred();
b782e0a6
EP
2631 u32 perms;
2632 bool from_access;
cf1dd1da 2633 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
2634 struct inode_security_struct *isec;
2635 u32 sid;
2636 struct av_decision avd;
2637 int rc, rc2;
2638 u32 audited, denied;
1da177e4 2639
b782e0a6 2640 from_access = mask & MAY_ACCESS;
d09ca739
EP
2641 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2642
b782e0a6
EP
2643 /* No permission to check. Existence test. */
2644 if (!mask)
1da177e4 2645 return 0;
1da177e4 2646
2e334057 2647 validate_creds(cred);
b782e0a6 2648
2e334057
EP
2649 if (unlikely(IS_PRIVATE(inode)))
2650 return 0;
b782e0a6
EP
2651
2652 perms = file_mask_to_av(inode->i_mode, mask);
2653
2e334057
EP
2654 sid = cred_sid(cred);
2655 isec = inode->i_security;
2656
2657 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2658 audited = avc_audit_required(perms, &avd, rc,
2659 from_access ? FILE__AUDIT_ACCESS : 0,
2660 &denied);
2661 if (likely(!audited))
2662 return rc;
2663
d4cf970d 2664 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2e334057
EP
2665 if (rc2)
2666 return rc2;
2667 return rc;
1da177e4
LT
2668}
2669
2670static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2671{
88e67f3b 2672 const struct cred *cred = current_cred();
bc6a6008 2673 unsigned int ia_valid = iattr->ia_valid;
95dbf739 2674 __u32 av = FILE__WRITE;
1da177e4 2675
bc6a6008
AW
2676 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2677 if (ia_valid & ATTR_FORCE) {
2678 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2679 ATTR_FORCE);
2680 if (!ia_valid)
2681 return 0;
2682 }
1da177e4 2683
bc6a6008
AW
2684 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2685 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2686 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2687
3d2195c3 2688 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
95dbf739
EP
2689 av |= FILE__OPEN;
2690
2691 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
2692}
2693
2694static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2695{
88e67f3b 2696 const struct cred *cred = current_cred();
2875fa00
EP
2697 struct path path;
2698
2699 path.dentry = dentry;
2700 path.mnt = mnt;
88e67f3b 2701
2875fa00 2702 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2703}
2704
8f0cfa52 2705static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2706{
88e67f3b
DH
2707 const struct cred *cred = current_cred();
2708
b5376771
SH
2709 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2710 sizeof XATTR_SECURITY_PREFIX - 1)) {
2711 if (!strcmp(name, XATTR_NAME_CAPS)) {
2712 if (!capable(CAP_SETFCAP))
2713 return -EPERM;
2714 } else if (!capable(CAP_SYS_ADMIN)) {
2715 /* A different attribute in the security namespace.
2716 Restrict to administrator. */
2717 return -EPERM;
2718 }
2719 }
2720
2721 /* Not an attribute we recognize, so just check the
2722 ordinary setattr permission. */
2875fa00 2723 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2724}
2725
8f0cfa52
DH
2726static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2727 const void *value, size_t size, int flags)
1da177e4 2728{
1da177e4
LT
2729 struct inode *inode = dentry->d_inode;
2730 struct inode_security_struct *isec = inode->i_security;
2731 struct superblock_security_struct *sbsec;
2bf49690 2732 struct common_audit_data ad;
275bb41e 2733 u32 newsid, sid = current_sid();
1da177e4
LT
2734 int rc = 0;
2735
b5376771
SH
2736 if (strcmp(name, XATTR_NAME_SELINUX))
2737 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2738
2739 sbsec = inode->i_sb->s_security;
cd89596f 2740 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2741 return -EOPNOTSUPP;
2742
2e149670 2743 if (!inode_owner_or_capable(inode))
1da177e4
LT
2744 return -EPERM;
2745
50c205f5 2746 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2747 ad.u.dentry = dentry;
1da177e4 2748
275bb41e 2749 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2750 FILE__RELABELFROM, &ad);
2751 if (rc)
2752 return rc;
2753
2754 rc = security_context_to_sid(value, size, &newsid);
12b29f34 2755 if (rc == -EINVAL) {
d6ea83ec
EP
2756 if (!capable(CAP_MAC_ADMIN)) {
2757 struct audit_buffer *ab;
2758 size_t audit_size;
2759 const char *str;
2760
2761 /* We strip a nul only if it is at the end, otherwise the
2762 * context contains a nul and we should audit that */
e3fea3f7
AV
2763 if (value) {
2764 str = value;
2765 if (str[size - 1] == '\0')
2766 audit_size = size - 1;
2767 else
2768 audit_size = size;
2769 } else {
2770 str = "";
2771 audit_size = 0;
2772 }
d6ea83ec
EP
2773 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2774 audit_log_format(ab, "op=setxattr invalid_context=");
2775 audit_log_n_untrustedstring(ab, value, audit_size);
2776 audit_log_end(ab);
2777
12b29f34 2778 return rc;
d6ea83ec 2779 }
12b29f34
SS
2780 rc = security_context_to_sid_force(value, size, &newsid);
2781 }
1da177e4
LT
2782 if (rc)
2783 return rc;
2784
275bb41e 2785 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2786 FILE__RELABELTO, &ad);
2787 if (rc)
2788 return rc;
2789
275bb41e 2790 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2791 isec->sclass);
1da177e4
LT
2792 if (rc)
2793 return rc;
2794
2795 return avc_has_perm(newsid,
2796 sbsec->sid,
2797 SECCLASS_FILESYSTEM,
2798 FILESYSTEM__ASSOCIATE,
2799 &ad);
2800}
2801
8f0cfa52 2802static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2803 const void *value, size_t size,
8f0cfa52 2804 int flags)
1da177e4
LT
2805{
2806 struct inode *inode = dentry->d_inode;
2807 struct inode_security_struct *isec = inode->i_security;
2808 u32 newsid;
2809 int rc;
2810
2811 if (strcmp(name, XATTR_NAME_SELINUX)) {
2812 /* Not an attribute we recognize, so nothing to do. */
2813 return;
2814 }
2815
12b29f34 2816 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2817 if (rc) {
12b29f34
SS
2818 printk(KERN_ERR "SELinux: unable to map context to SID"
2819 "for (%s, %lu), rc=%d\n",
2820 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2821 return;
2822 }
2823
2824 isec->sid = newsid;
2825 return;
2826}
2827
8f0cfa52 2828static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2829{
88e67f3b
DH
2830 const struct cred *cred = current_cred();
2831
2875fa00 2832 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2833}
2834
828dfe1d 2835static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2836{
88e67f3b
DH
2837 const struct cred *cred = current_cred();
2838
2875fa00 2839 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2840}
2841
8f0cfa52 2842static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2843{
b5376771
SH
2844 if (strcmp(name, XATTR_NAME_SELINUX))
2845 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2846
2847 /* No one is allowed to remove a SELinux security label.
2848 You can change the label, but all data must be labeled. */
2849 return -EACCES;
2850}
2851
d381d8a9 2852/*
abc69bb6 2853 * Copy the inode security context value to the user.
d381d8a9
JM
2854 *
2855 * Permission check is handled by selinux_inode_getxattr hook.
2856 */
42492594 2857static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2858{
42492594
DQ
2859 u32 size;
2860 int error;
2861 char *context = NULL;
1da177e4 2862 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2863
8c8570fb
DK
2864 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2865 return -EOPNOTSUPP;
d381d8a9 2866
abc69bb6
SS
2867 /*
2868 * If the caller has CAP_MAC_ADMIN, then get the raw context
2869 * value even if it is not defined by current policy; otherwise,
2870 * use the in-core value under current policy.
2871 * Use the non-auditing forms of the permission checks since
2872 * getxattr may be called by unprivileged processes commonly
2873 * and lack of permission just means that we fall back to the
2874 * in-core context value, not a denial.
2875 */
6a9de491 2876 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3699c53c 2877 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2878 if (!error)
2879 error = security_sid_to_context_force(isec->sid, &context,
2880 &size);
2881 else
2882 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2883 if (error)
2884 return error;
2885 error = size;
2886 if (alloc) {
2887 *buffer = context;
2888 goto out_nofree;
2889 }
2890 kfree(context);
2891out_nofree:
2892 return error;
1da177e4
LT
2893}
2894
2895static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2896 const void *value, size_t size, int flags)
1da177e4
LT
2897{
2898 struct inode_security_struct *isec = inode->i_security;
2899 u32 newsid;
2900 int rc;
2901
2902 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2903 return -EOPNOTSUPP;
2904
2905 if (!value || !size)
2906 return -EACCES;
2907
828dfe1d 2908 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2909 if (rc)
2910 return rc;
2911
2912 isec->sid = newsid;
ddd29ec6 2913 isec->initialized = 1;
1da177e4
LT
2914 return 0;
2915}
2916
2917static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2918{
2919 const int len = sizeof(XATTR_NAME_SELINUX);
2920 if (buffer && len <= buffer_size)
2921 memcpy(buffer, XATTR_NAME_SELINUX, len);
2922 return len;
2923}
2924
713a04ae
AD
2925static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2926{
2927 struct inode_security_struct *isec = inode->i_security;
2928 *secid = isec->sid;
2929}
2930
1da177e4
LT
2931/* file security operations */
2932
788e7dd4 2933static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2934{
88e67f3b 2935 const struct cred *cred = current_cred();
3d5ff529 2936 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2937
1da177e4
LT
2938 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2939 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2940 mask |= MAY_APPEND;
2941
389fb800
PM
2942 return file_has_perm(cred, file,
2943 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2944}
2945
788e7dd4
YN
2946static int selinux_file_permission(struct file *file, int mask)
2947{
20dda18b
SS
2948 struct inode *inode = file->f_path.dentry->d_inode;
2949 struct file_security_struct *fsec = file->f_security;
2950 struct inode_security_struct *isec = inode->i_security;
2951 u32 sid = current_sid();
2952
389fb800 2953 if (!mask)
788e7dd4
YN
2954 /* No permission to check. Existence test. */
2955 return 0;
788e7dd4 2956
20dda18b
SS
2957 if (sid == fsec->sid && fsec->isid == isec->sid &&
2958 fsec->pseqno == avc_policy_seqno())
83d49856 2959 /* No change since file_open check. */
20dda18b
SS
2960 return 0;
2961
788e7dd4
YN
2962 return selinux_revalidate_file_permission(file, mask);
2963}
2964
1da177e4
LT
2965static int selinux_file_alloc_security(struct file *file)
2966{
2967 return file_alloc_security(file);
2968}
2969
2970static void selinux_file_free_security(struct file *file)
2971{
2972 file_free_security(file);
2973}
2974
2975static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2976 unsigned long arg)
2977{
88e67f3b 2978 const struct cred *cred = current_cred();
0b24dcb7 2979 int error = 0;
1da177e4 2980
0b24dcb7
EP
2981 switch (cmd) {
2982 case FIONREAD:
2983 /* fall through */
2984 case FIBMAP:
2985 /* fall through */
2986 case FIGETBSZ:
2987 /* fall through */
2f99c369 2988 case FS_IOC_GETFLAGS:
0b24dcb7 2989 /* fall through */
2f99c369 2990 case FS_IOC_GETVERSION:
0b24dcb7
EP
2991 error = file_has_perm(cred, file, FILE__GETATTR);
2992 break;
1da177e4 2993
2f99c369 2994 case FS_IOC_SETFLAGS:
0b24dcb7 2995 /* fall through */
2f99c369 2996 case FS_IOC_SETVERSION:
0b24dcb7
EP
2997 error = file_has_perm(cred, file, FILE__SETATTR);
2998 break;
2999
3000 /* sys_ioctl() checks */
3001 case FIONBIO:
3002 /* fall through */
3003 case FIOASYNC:
3004 error = file_has_perm(cred, file, 0);
3005 break;
1da177e4 3006
0b24dcb7
EP
3007 case KDSKBENT:
3008 case KDSKBSENT:
6a9de491
EP
3009 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3010 SECURITY_CAP_AUDIT);
0b24dcb7
EP
3011 break;
3012
3013 /* default case assumes that the command will go
3014 * to the file's ioctl() function.
3015 */
3016 default:
3017 error = file_has_perm(cred, file, FILE__IOCTL);
3018 }
3019 return error;
1da177e4
LT
3020}
3021
fcaaade1
SS
3022static int default_noexec;
3023
1da177e4
LT
3024static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3025{
88e67f3b 3026 const struct cred *cred = current_cred();
d84f4f99 3027 int rc = 0;
88e67f3b 3028
fcaaade1
SS
3029 if (default_noexec &&
3030 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3031 /*
3032 * We are making executable an anonymous mapping or a
3033 * private file mapping that will also be writable.
3034 * This has an additional check.
3035 */
d84f4f99 3036 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3037 if (rc)
d84f4f99 3038 goto error;
1da177e4 3039 }
1da177e4
LT
3040
3041 if (file) {
3042 /* read access is always possible with a mapping */
3043 u32 av = FILE__READ;
3044
3045 /* write access only matters if the mapping is shared */
3046 if (shared && (prot & PROT_WRITE))
3047 av |= FILE__WRITE;
3048
3049 if (prot & PROT_EXEC)
3050 av |= FILE__EXECUTE;
3051
88e67f3b 3052 return file_has_perm(cred, file, av);
1da177e4 3053 }
d84f4f99
DH
3054
3055error:
3056 return rc;
1da177e4
LT
3057}
3058
e5467859 3059static int selinux_mmap_addr(unsigned long addr)
1da177e4 3060{
ed032189 3061 int rc = 0;
275bb41e 3062 u32 sid = current_sid();
1da177e4 3063
84336d1a
EP
3064 /*
3065 * notice that we are intentionally putting the SELinux check before
3066 * the secondary cap_file_mmap check. This is such a likely attempt
3067 * at bad behaviour/exploit that we always want to get the AVC, even
3068 * if DAC would have also denied the operation.
3069 */
a2551df7 3070 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3071 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3072 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3073 if (rc)
3074 return rc;
3075 }
3076
3077 /* do DAC check on address space usage */
e5467859
AV
3078 return cap_mmap_addr(addr);
3079}
1da177e4 3080
e5467859
AV
3081static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3082 unsigned long prot, unsigned long flags)
3083{
1da177e4
LT
3084 if (selinux_checkreqprot)
3085 prot = reqprot;
3086
3087 return file_map_prot_check(file, prot,
3088 (flags & MAP_TYPE) == MAP_SHARED);
3089}
3090
3091static int selinux_file_mprotect(struct vm_area_struct *vma,
3092 unsigned long reqprot,
3093 unsigned long prot)
3094{
88e67f3b 3095 const struct cred *cred = current_cred();
1da177e4
LT
3096
3097 if (selinux_checkreqprot)
3098 prot = reqprot;
3099
fcaaade1
SS
3100 if (default_noexec &&
3101 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3102 int rc = 0;
db4c9641
SS
3103 if (vma->vm_start >= vma->vm_mm->start_brk &&
3104 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3105 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3106 } else if (!vma->vm_file &&
3107 vma->vm_start <= vma->vm_mm->start_stack &&
3108 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3109 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3110 } else if (vma->vm_file && vma->anon_vma) {
3111 /*
3112 * We are making executable a file mapping that has
3113 * had some COW done. Since pages might have been
3114 * written, check ability to execute the possibly
3115 * modified content. This typically should only
3116 * occur for text relocations.
3117 */
d84f4f99 3118 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3119 }