docs: Fix some broken references
[linux-2.6-block.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
7efbb60b 6 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
3a976fa6 20 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
21 *
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
828dfe1d 24 * as published by the Free Software Foundation.
1da177e4
LT
25 */
26
1da177e4 27#include <linux/init.h>
0b24dcb7 28#include <linux/kd.h>
1da177e4 29#include <linux/kernel.h>
0d094efe 30#include <linux/tracehook.h>
1da177e4 31#include <linux/errno.h>
3f07c014 32#include <linux/sched/signal.h>
29930025 33#include <linux/sched/task.h>
3c4ed7bd 34#include <linux/lsm_hooks.h>
1da177e4
LT
35#include <linux/xattr.h>
36#include <linux/capability.h>
37#include <linux/unistd.h>
38#include <linux/mm.h>
39#include <linux/mman.h>
40#include <linux/slab.h>
41#include <linux/pagemap.h>
0b24dcb7 42#include <linux/proc_fs.h>
1da177e4 43#include <linux/swap.h>
1da177e4
LT
44#include <linux/spinlock.h>
45#include <linux/syscalls.h>
2a7dba39 46#include <linux/dcache.h>
1da177e4 47#include <linux/file.h>
9f3acc31 48#include <linux/fdtable.h>
1da177e4
LT
49#include <linux/namei.h>
50#include <linux/mount.h>
1da177e4
LT
51#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
227b60f5 55#include <net/ip.h> /* for local_port_range[] */
1da177e4 56#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
47180068 57#include <net/inet_connection_sock.h>
220deb96 58#include <net/net_namespace.h>
d621d35e 59#include <net/netlabel.h>
f5269710 60#include <linux/uaccess.h>
1da177e4 61#include <asm/ioctls.h>
60063497 62#include <linux/atomic.h>
1da177e4
LT
63#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
77954983 66#include <net/netlink.h>
1da177e4
LT
67#include <linux/tcp.h>
68#include <linux/udp.h>
2ee92d46 69#include <linux/dccp.h>
d452930f
RH
70#include <linux/sctp.h>
71#include <net/sctp/structs.h>
1da177e4
LT
72#include <linux/quota.h>
73#include <linux/un.h> /* for Unix socket types */
74#include <net/af_unix.h> /* for Unix socket types */
75#include <linux/parser.h>
76#include <linux/nfs_mount.h>
77#include <net/ipv6.h>
78#include <linux/hugetlb.h>
79#include <linux/personality.h>
1da177e4 80#include <linux/audit.h>
6931dfc9 81#include <linux/string.h>
877ce7c1 82#include <linux/selinux.h>
23970741 83#include <linux/mutex.h>
f06febc9 84#include <linux/posix-timers.h>
00234592 85#include <linux/syslog.h>
3486740a 86#include <linux/user_namespace.h>
44fc7ea0 87#include <linux/export.h>
40401530
AV
88#include <linux/msg.h>
89#include <linux/shm.h>
ec27c356 90#include <linux/bpf.h>
1da177e4
LT
91
92#include "avc.h"
93#include "objsec.h"
94#include "netif.h"
224dfbd8 95#include "netnode.h"
3e112172 96#include "netport.h"
409dcf31 97#include "ibpkey.h"
d28d1e08 98#include "xfrm.h"
c60475bf 99#include "netlabel.h"
9d57a7f9 100#include "audit.h"
7b98a585 101#include "avc_ss.h"
1da177e4 102
aa8e712c
SS
103struct selinux_state selinux_state;
104
d621d35e 105/* SECMARK reference count */
56a4ca99 106static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 107
1da177e4 108#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
aa8e712c 109static int selinux_enforcing_boot;
1da177e4
LT
110
111static int __init enforcing_setup(char *str)
112{
f5269710 113 unsigned long enforcing;
29707b20 114 if (!kstrtoul(str, 0, &enforcing))
aa8e712c 115 selinux_enforcing_boot = enforcing ? 1 : 0;
1da177e4
LT
116 return 1;
117}
118__setup("enforcing=", enforcing_setup);
aa8e712c
SS
119#else
120#define selinux_enforcing_boot 1
1da177e4
LT
121#endif
122
123#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
124int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
125
126static int __init selinux_enabled_setup(char *str)
127{
f5269710 128 unsigned long enabled;
29707b20 129 if (!kstrtoul(str, 0, &enabled))
f5269710 130 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
131 return 1;
132}
133__setup("selinux=", selinux_enabled_setup);
30d55280
SS
134#else
135int selinux_enabled = 1;
1da177e4
LT
136#endif
137
aa8e712c
SS
138static unsigned int selinux_checkreqprot_boot =
139 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
140
141static int __init checkreqprot_setup(char *str)
142{
143 unsigned long checkreqprot;
144
145 if (!kstrtoul(str, 0, &checkreqprot))
146 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
147 return 1;
148}
149__setup("checkreqprot=", checkreqprot_setup);
150
e18b890b 151static struct kmem_cache *sel_inode_cache;
63205654 152static struct kmem_cache *file_security_cache;
7cae7e26 153
d621d35e
PM
154/**
155 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
156 *
157 * Description:
158 * This function checks the SECMARK reference counter to see if any SECMARK
159 * targets are currently configured, if the reference counter is greater than
160 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
2be4d74f
CP
161 * enabled, false (0) if SECMARK is disabled. If the always_check_network
162 * policy capability is enabled, SECMARK is always considered enabled.
d621d35e
PM
163 *
164 */
165static int selinux_secmark_enabled(void)
166{
aa8e712c
SS
167 return (selinux_policycap_alwaysnetwork() ||
168 atomic_read(&selinux_secmark_refcount));
2be4d74f
CP
169}
170
171/**
172 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
173 *
174 * Description:
175 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
176 * (1) if any are enabled or false (0) if neither are enabled. If the
177 * always_check_network policy capability is enabled, peer labeling
178 * is always considered enabled.
179 *
180 */
181static int selinux_peerlbl_enabled(void)
182{
aa8e712c
SS
183 return (selinux_policycap_alwaysnetwork() ||
184 netlbl_enabled() || selinux_xfrm_enabled());
d621d35e
PM
185}
186
615e51fd
PM
187static int selinux_netcache_avc_callback(u32 event)
188{
189 if (event == AVC_CALLBACK_RESET) {
190 sel_netif_flush();
191 sel_netnode_flush();
192 sel_netport_flush();
193 synchronize_net();
194 }
195 return 0;
196}
197
8f408ab6
DJ
198static int selinux_lsm_notifier_avc_callback(u32 event)
199{
409dcf31
DJ
200 if (event == AVC_CALLBACK_RESET) {
201 sel_ib_pkey_flush();
8f408ab6 202 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
409dcf31 203 }
8f408ab6
DJ
204
205 return 0;
206}
207
d84f4f99
DH
208/*
209 * initialise the security for the init task
210 */
211static void cred_init_security(void)
1da177e4 212{
3b11a1de 213 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
214 struct task_security_struct *tsec;
215
89d155ef 216 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 217 if (!tsec)
d84f4f99 218 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 219
d84f4f99 220 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 221 cred->security = tsec;
1da177e4
LT
222}
223
88e67f3b
DH
224/*
225 * get the security ID of a set of credentials
226 */
227static inline u32 cred_sid(const struct cred *cred)
228{
229 const struct task_security_struct *tsec;
230
231 tsec = cred->security;
232 return tsec->sid;
233}
234
275bb41e 235/*
3b11a1de 236 * get the objective security ID of a task
275bb41e
DH
237 */
238static inline u32 task_sid(const struct task_struct *task)
239{
275bb41e
DH
240 u32 sid;
241
242 rcu_read_lock();
88e67f3b 243 sid = cred_sid(__task_cred(task));
275bb41e
DH
244 rcu_read_unlock();
245 return sid;
246}
247
88e67f3b
DH
248/* Allocate and free functions for each kind of security blob. */
249
1da177e4
LT
250static int inode_alloc_security(struct inode *inode)
251{
1da177e4 252 struct inode_security_struct *isec;
275bb41e 253 u32 sid = current_sid();
1da177e4 254
a02fe132 255 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
256 if (!isec)
257 return -ENOMEM;
258
9287aed2 259 spin_lock_init(&isec->lock);
1da177e4 260 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
261 isec->inode = inode;
262 isec->sid = SECINITSID_UNLABELED;
263 isec->sclass = SECCLASS_FILE;
275bb41e 264 isec->task_sid = sid;
42059112 265 isec->initialized = LABEL_INVALID;
1da177e4
LT
266 inode->i_security = isec;
267
268 return 0;
269}
270
5d226df4
AG
271static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
272
273/*
274 * Try reloading inode security labels that have been marked as invalid. The
275 * @may_sleep parameter indicates when sleeping and thus reloading labels is
42059112 276 * allowed; when set to false, returns -ECHILD when the label is
e9193288 277 * invalid. The @dentry parameter should be set to a dentry of the inode.
5d226df4
AG
278 */
279static int __inode_security_revalidate(struct inode *inode,
e9193288 280 struct dentry *dentry,
5d226df4
AG
281 bool may_sleep)
282{
283 struct inode_security_struct *isec = inode->i_security;
284
285 might_sleep_if(may_sleep);
286
aa8e712c
SS
287 if (selinux_state.initialized &&
288 isec->initialized != LABEL_INITIALIZED) {
5d226df4
AG
289 if (!may_sleep)
290 return -ECHILD;
291
292 /*
293 * Try reloading the inode security label. This will fail if
294 * @opt_dentry is NULL and no dentry for this inode can be
295 * found; in that case, continue using the old label.
296 */
e9193288 297 inode_doinit_with_dentry(inode, dentry);
5d226df4
AG
298 }
299 return 0;
300}
301
5d226df4
AG
302static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
303{
304 return inode->i_security;
305}
306
307static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
308{
309 int error;
310
311 error = __inode_security_revalidate(inode, NULL, !rcu);
312 if (error)
313 return ERR_PTR(error);
314 return inode->i_security;
315}
316
83da53c5
AG
317/*
318 * Get the security label of an inode.
319 */
320static struct inode_security_struct *inode_security(struct inode *inode)
321{
5d226df4 322 __inode_security_revalidate(inode, NULL, true);
83da53c5
AG
323 return inode->i_security;
324}
325
2c97165b
PM
326static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
327{
328 struct inode *inode = d_backing_inode(dentry);
329
330 return inode->i_security;
331}
332
83da53c5
AG
333/*
334 * Get the security label of a dentry's backing inode.
335 */
336static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
337{
338 struct inode *inode = d_backing_inode(dentry);
339
5d226df4 340 __inode_security_revalidate(inode, dentry, true);
83da53c5
AG
341 return inode->i_security;
342}
343
3dc91d43
SR
344static void inode_free_rcu(struct rcu_head *head)
345{
346 struct inode_security_struct *isec;
347
348 isec = container_of(head, struct inode_security_struct, rcu);
349 kmem_cache_free(sel_inode_cache, isec);
350}
351
1da177e4
LT
352static void inode_free_security(struct inode *inode)
353{
354 struct inode_security_struct *isec = inode->i_security;
355 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
356
9629d04a
WL
357 /*
358 * As not all inode security structures are in a list, we check for
359 * empty list outside of the lock to make sure that we won't waste
360 * time taking a lock doing nothing.
361 *
362 * The list_del_init() function can be safely called more than once.
363 * It should not be possible for this function to be called with
364 * concurrent list_add(), but for better safety against future changes
365 * in the code, we use list_empty_careful() here.
366 */
367 if (!list_empty_careful(&isec->list)) {
368 spin_lock(&sbsec->isec_lock);
1da177e4 369 list_del_init(&isec->list);
9629d04a
WL
370 spin_unlock(&sbsec->isec_lock);
371 }
1da177e4 372
3dc91d43
SR
373 /*
374 * The inode may still be referenced in a path walk and
375 * a call to selinux_inode_permission() can be made
376 * after inode_free_security() is called. Ideally, the VFS
377 * wouldn't do this, but fixing that is a much harder
378 * job. For now, simply free the i_security via RCU, and
379 * leave the current inode->i_security pointer intact.
380 * The inode will be freed after the RCU grace period too.
381 */
382 call_rcu(&isec->rcu, inode_free_rcu);
1da177e4
LT
383}
384
385static int file_alloc_security(struct file *file)
386{
1da177e4 387 struct file_security_struct *fsec;
275bb41e 388 u32 sid = current_sid();
1da177e4 389
63205654 390 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
1da177e4
LT
391 if (!fsec)
392 return -ENOMEM;
393
275bb41e
DH
394 fsec->sid = sid;
395 fsec->fown_sid = sid;
1da177e4
LT
396 file->f_security = fsec;
397
398 return 0;
399}
400
401static void file_free_security(struct file *file)
402{
403 struct file_security_struct *fsec = file->f_security;
1da177e4 404 file->f_security = NULL;
63205654 405 kmem_cache_free(file_security_cache, fsec);
1da177e4
LT
406}
407
408static int superblock_alloc_security(struct super_block *sb)
409{
410 struct superblock_security_struct *sbsec;
411
89d155ef 412 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
413 if (!sbsec)
414 return -ENOMEM;
415
bc7e982b 416 mutex_init(&sbsec->lock);
1da177e4
LT
417 INIT_LIST_HEAD(&sbsec->isec_head);
418 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
419 sbsec->sb = sb;
420 sbsec->sid = SECINITSID_UNLABELED;
421 sbsec->def_sid = SECINITSID_FILE;
c312feb2 422 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
423 sb->s_security = sbsec;
424
425 return 0;
426}
427
428static void superblock_free_security(struct super_block *sb)
429{
430 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
431 sb->s_security = NULL;
432 kfree(sbsec);
433}
434
1da177e4
LT
435static inline int inode_doinit(struct inode *inode)
436{
437 return inode_doinit_with_dentry(inode, NULL);
438}
439
440enum {
31e87930 441 Opt_error = -1,
1da177e4
LT
442 Opt_context = 1,
443 Opt_fscontext = 2,
c9180a57
EP
444 Opt_defcontext = 3,
445 Opt_rootcontext = 4,
11689d47 446 Opt_labelsupport = 5,
d355987f 447 Opt_nextmntopt = 6,
1da177e4
LT
448};
449
d355987f
EP
450#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
451
a447c093 452static const match_table_t tokens = {
832cbd9a
EP
453 {Opt_context, CONTEXT_STR "%s"},
454 {Opt_fscontext, FSCONTEXT_STR "%s"},
455 {Opt_defcontext, DEFCONTEXT_STR "%s"},
456 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 457 {Opt_labelsupport, LABELSUPP_STR},
31e87930 458 {Opt_error, NULL},
1da177e4
LT
459};
460
461#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
462
c312feb2
EP
463static int may_context_mount_sb_relabel(u32 sid,
464 struct superblock_security_struct *sbsec,
275bb41e 465 const struct cred *cred)
c312feb2 466{
275bb41e 467 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
468 int rc;
469
6b6bc620
SS
470 rc = avc_has_perm(&selinux_state,
471 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
c312feb2
EP
472 FILESYSTEM__RELABELFROM, NULL);
473 if (rc)
474 return rc;
475
6b6bc620
SS
476 rc = avc_has_perm(&selinux_state,
477 tsec->sid, sid, SECCLASS_FILESYSTEM,
c312feb2
EP
478 FILESYSTEM__RELABELTO, NULL);
479 return rc;
480}
481
0808925e
EP
482static int may_context_mount_inode_relabel(u32 sid,
483 struct superblock_security_struct *sbsec,
275bb41e 484 const struct cred *cred)
0808925e 485{
275bb41e 486 const struct task_security_struct *tsec = cred->security;
0808925e 487 int rc;
6b6bc620
SS
488 rc = avc_has_perm(&selinux_state,
489 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
0808925e
EP
490 FILESYSTEM__RELABELFROM, NULL);
491 if (rc)
492 return rc;
493
6b6bc620
SS
494 rc = avc_has_perm(&selinux_state,
495 sid, sbsec->sid, SECCLASS_FILESYSTEM,
0808925e
EP
496 FILESYSTEM__ASSOCIATE, NULL);
497 return rc;
498}
499
b43e725d
EP
500static int selinux_is_sblabel_mnt(struct super_block *sb)
501{
502 struct superblock_security_struct *sbsec = sb->s_security;
503
d5f3a5f6
MS
504 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
505 sbsec->behavior == SECURITY_FS_USE_TRANS ||
506 sbsec->behavior == SECURITY_FS_USE_TASK ||
9fc2b4b4 507 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
d5f3a5f6
MS
508 /* Special handling. Genfs but also in-core setxattr handler */
509 !strcmp(sb->s_type->name, "sysfs") ||
510 !strcmp(sb->s_type->name, "pstore") ||
511 !strcmp(sb->s_type->name, "debugfs") ||
a2c7c6fb 512 !strcmp(sb->s_type->name, "tracefs") ||
2651225b 513 !strcmp(sb->s_type->name, "rootfs") ||
aa8e712c 514 (selinux_policycap_cgroupseclabel() &&
2651225b
SS
515 (!strcmp(sb->s_type->name, "cgroup") ||
516 !strcmp(sb->s_type->name, "cgroup2")));
b43e725d
EP
517}
518
c9180a57 519static int sb_finish_set_opts(struct super_block *sb)
1da177e4 520{
1da177e4 521 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57 522 struct dentry *root = sb->s_root;
c6f493d6 523 struct inode *root_inode = d_backing_inode(root);
c9180a57 524 int rc = 0;
1da177e4 525
c9180a57
EP
526 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
527 /* Make sure that the xattr handler exists and that no
528 error other than -ENODATA is returned by getxattr on
529 the root directory. -ENODATA is ok, as this may be
530 the first boot of the SELinux kernel before we have
531 assigned xattr values to the filesystem. */
5d6c3191 532 if (!(root_inode->i_opflags & IOP_XATTR)) {
29b1deb2
LT
533 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
534 "xattr support\n", sb->s_id, sb->s_type->name);
c9180a57
EP
535 rc = -EOPNOTSUPP;
536 goto out;
537 }
5d6c3191
AG
538
539 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
c9180a57
EP
540 if (rc < 0 && rc != -ENODATA) {
541 if (rc == -EOPNOTSUPP)
542 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
543 "%s) has no security xattr handler\n",
544 sb->s_id, sb->s_type->name);
c9180a57
EP
545 else
546 printk(KERN_WARNING "SELinux: (dev %s, type "
29b1deb2
LT
547 "%s) getxattr errno %d\n", sb->s_id,
548 sb->s_type->name, -rc);
c9180a57
EP
549 goto out;
550 }
551 }
1da177e4 552
eadcabc6 553 sbsec->flags |= SE_SBINITIALIZED;
0b4d3452
SM
554
555 /*
556 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
557 * leave the flag untouched because sb_clone_mnt_opts might be handing
558 * us a superblock that needs the flag to be cleared.
559 */
b43e725d 560 if (selinux_is_sblabel_mnt(sb))
12f348b9 561 sbsec->flags |= SBLABEL_MNT;
0b4d3452
SM
562 else
563 sbsec->flags &= ~SBLABEL_MNT;
ddd29ec6 564
c9180a57
EP
565 /* Initialize the root inode. */
566 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 567
c9180a57
EP
568 /* Initialize any other inodes associated with the superblock, e.g.
569 inodes created prior to initial policy load or inodes created
570 during get_sb by a pseudo filesystem that directly
571 populates itself. */
572 spin_lock(&sbsec->isec_lock);
573next_inode:
574 if (!list_empty(&sbsec->isec_head)) {
575 struct inode_security_struct *isec =
576 list_entry(sbsec->isec_head.next,
577 struct inode_security_struct, list);
578 struct inode *inode = isec->inode;
923190d3 579 list_del_init(&isec->list);
c9180a57
EP
580 spin_unlock(&sbsec->isec_lock);
581 inode = igrab(inode);
582 if (inode) {
583 if (!IS_PRIVATE(inode))
584 inode_doinit(inode);
585 iput(inode);
586 }
587 spin_lock(&sbsec->isec_lock);
c9180a57
EP
588 goto next_inode;
589 }
590 spin_unlock(&sbsec->isec_lock);
591out:
592 return rc;
593}
1da177e4 594
c9180a57
EP
595/*
596 * This function should allow an FS to ask what it's mount security
597 * options were so it can use those later for submounts, displaying
598 * mount options, or whatever.
599 */
600static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 601 struct security_mnt_opts *opts)
c9180a57
EP
602{
603 int rc = 0, i;
604 struct superblock_security_struct *sbsec = sb->s_security;
605 char *context = NULL;
606 u32 len;
607 char tmp;
1da177e4 608
e0007529 609 security_init_mnt_opts(opts);
1da177e4 610
0d90a7ec 611 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 612 return -EINVAL;
1da177e4 613
aa8e712c 614 if (!selinux_state.initialized)
c9180a57 615 return -EINVAL;
1da177e4 616
af8e50cc
EP
617 /* make sure we always check enough bits to cover the mask */
618 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
619
0d90a7ec 620 tmp = sbsec->flags & SE_MNTMASK;
c9180a57 621 /* count the number of mount options for this sb */
af8e50cc 622 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
c9180a57 623 if (tmp & 0x01)
e0007529 624 opts->num_mnt_opts++;
c9180a57
EP
625 tmp >>= 1;
626 }
11689d47 627 /* Check if the Label support flag is set */
0b4bdb35 628 if (sbsec->flags & SBLABEL_MNT)
11689d47 629 opts->num_mnt_opts++;
1da177e4 630
e0007529
EP
631 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
632 if (!opts->mnt_opts) {
c9180a57
EP
633 rc = -ENOMEM;
634 goto out_free;
635 }
1da177e4 636
e0007529
EP
637 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
638 if (!opts->mnt_opts_flags) {
c9180a57
EP
639 rc = -ENOMEM;
640 goto out_free;
641 }
1da177e4 642
c9180a57
EP
643 i = 0;
644 if (sbsec->flags & FSCONTEXT_MNT) {
aa8e712c
SS
645 rc = security_sid_to_context(&selinux_state, sbsec->sid,
646 &context, &len);
c9180a57
EP
647 if (rc)
648 goto out_free;
e0007529
EP
649 opts->mnt_opts[i] = context;
650 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
651 }
652 if (sbsec->flags & CONTEXT_MNT) {
aa8e712c
SS
653 rc = security_sid_to_context(&selinux_state,
654 sbsec->mntpoint_sid,
655 &context, &len);
c9180a57
EP
656 if (rc)
657 goto out_free;
e0007529
EP
658 opts->mnt_opts[i] = context;
659 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
660 }
661 if (sbsec->flags & DEFCONTEXT_MNT) {
aa8e712c
SS
662 rc = security_sid_to_context(&selinux_state, sbsec->def_sid,
663 &context, &len);
c9180a57
EP
664 if (rc)
665 goto out_free;
e0007529
EP
666 opts->mnt_opts[i] = context;
667 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
668 }
669 if (sbsec->flags & ROOTCONTEXT_MNT) {
83da53c5
AG
670 struct dentry *root = sbsec->sb->s_root;
671 struct inode_security_struct *isec = backing_inode_security(root);
0808925e 672
aa8e712c
SS
673 rc = security_sid_to_context(&selinux_state, isec->sid,
674 &context, &len);
c9180a57
EP
675 if (rc)
676 goto out_free;
e0007529
EP
677 opts->mnt_opts[i] = context;
678 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 679 }
12f348b9 680 if (sbsec->flags & SBLABEL_MNT) {
11689d47 681 opts->mnt_opts[i] = NULL;
12f348b9 682 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
11689d47 683 }
1da177e4 684
e0007529 685 BUG_ON(i != opts->num_mnt_opts);
1da177e4 686
c9180a57
EP
687 return 0;
688
689out_free:
e0007529 690 security_free_mnt_opts(opts);
c9180a57
EP
691 return rc;
692}
1da177e4 693
c9180a57
EP
694static int bad_option(struct superblock_security_struct *sbsec, char flag,
695 u32 old_sid, u32 new_sid)
696{
0d90a7ec
DQ
697 char mnt_flags = sbsec->flags & SE_MNTMASK;
698
c9180a57 699 /* check if the old mount command had the same options */
0d90a7ec 700 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
701 if (!(sbsec->flags & flag) ||
702 (old_sid != new_sid))
703 return 1;
704
705 /* check if we were passed the same options twice,
706 * aka someone passed context=a,context=b
707 */
0d90a7ec
DQ
708 if (!(sbsec->flags & SE_SBINITIALIZED))
709 if (mnt_flags & flag)
c9180a57
EP
710 return 1;
711 return 0;
712}
e0007529 713
c9180a57
EP
714/*
715 * Allow filesystems with binary mount data to explicitly set mount point
716 * labeling information.
717 */
e0007529 718static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
719 struct security_mnt_opts *opts,
720 unsigned long kern_flags,
721 unsigned long *set_kern_flags)
c9180a57 722{
275bb41e 723 const struct cred *cred = current_cred();
c9180a57 724 int rc = 0, i;
c9180a57 725 struct superblock_security_struct *sbsec = sb->s_security;
29b1deb2 726 const char *name = sb->s_type->name;
83da53c5 727 struct dentry *root = sbsec->sb->s_root;
2c97165b 728 struct inode_security_struct *root_isec;
c9180a57
EP
729 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
730 u32 defcontext_sid = 0;
e0007529
EP
731 char **mount_options = opts->mnt_opts;
732 int *flags = opts->mnt_opts_flags;
733 int num_opts = opts->num_mnt_opts;
c9180a57
EP
734
735 mutex_lock(&sbsec->lock);
736
aa8e712c 737 if (!selinux_state.initialized) {
c9180a57
EP
738 if (!num_opts) {
739 /* Defer initialization until selinux_complete_init,
740 after the initial policy is loaded and the security
741 server is ready to handle calls. */
c9180a57
EP
742 goto out;
743 }
744 rc = -EINVAL;
744ba35e
EP
745 printk(KERN_WARNING "SELinux: Unable to set superblock options "
746 "before the security server is initialized\n");
1da177e4 747 goto out;
c9180a57 748 }
649f6e77
DQ
749 if (kern_flags && !set_kern_flags) {
750 /* Specifying internal flags without providing a place to
751 * place the results is not allowed */
752 rc = -EINVAL;
753 goto out;
754 }
1da177e4 755
e0007529
EP
756 /*
757 * Binary mount data FS will come through this function twice. Once
758 * from an explicit call and once from the generic calls from the vfs.
759 * Since the generic VFS calls will not contain any security mount data
760 * we need to skip the double mount verification.
761 *
762 * This does open a hole in which we will not notice if the first
763 * mount using this sb set explict options and a second mount using
764 * this sb does not set any security options. (The first options
765 * will be used for both mounts)
766 */
0d90a7ec 767 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 768 && (num_opts == 0))
f5269710 769 goto out;
e0007529 770
2c97165b
PM
771 root_isec = backing_inode_security_novalidate(root);
772
c9180a57
EP
773 /*
774 * parse the mount options, check if they are valid sids.
775 * also check if someone is trying to mount the same sb more
776 * than once with different security options.
777 */
778 for (i = 0; i < num_opts; i++) {
779 u32 sid;
11689d47 780
12f348b9 781 if (flags[i] == SBLABEL_MNT)
11689d47 782 continue;
aa8e712c
SS
783 rc = security_context_str_to_sid(&selinux_state,
784 mount_options[i], &sid,
785 GFP_KERNEL);
1da177e4 786 if (rc) {
44be2f65 787 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
788 "(%s) failed for (dev %s, type %s) errno=%d\n",
789 mount_options[i], sb->s_id, name, rc);
c9180a57
EP
790 goto out;
791 }
792 switch (flags[i]) {
793 case FSCONTEXT_MNT:
794 fscontext_sid = sid;
795
796 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
797 fscontext_sid))
798 goto out_double_mount;
799
800 sbsec->flags |= FSCONTEXT_MNT;
801 break;
802 case CONTEXT_MNT:
803 context_sid = sid;
804
805 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
806 context_sid))
807 goto out_double_mount;
808
809 sbsec->flags |= CONTEXT_MNT;
810 break;
811 case ROOTCONTEXT_MNT:
812 rootcontext_sid = sid;
813
814 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
815 rootcontext_sid))
816 goto out_double_mount;
817
818 sbsec->flags |= ROOTCONTEXT_MNT;
819
820 break;
821 case DEFCONTEXT_MNT:
822 defcontext_sid = sid;
823
824 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
825 defcontext_sid))
826 goto out_double_mount;
827
828 sbsec->flags |= DEFCONTEXT_MNT;
829
830 break;
831 default:
832 rc = -EINVAL;
833 goto out;
1da177e4 834 }
c9180a57
EP
835 }
836
0d90a7ec 837 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 838 /* previously mounted with options, but not on this attempt? */
0d90a7ec 839 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
840 goto out_double_mount;
841 rc = 0;
842 goto out;
843 }
844
089be43e 845 if (strcmp(sb->s_type->name, "proc") == 0)
134509d5
SS
846 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
847
8e014720 848 if (!strcmp(sb->s_type->name, "debugfs") ||
6a391183 849 !strcmp(sb->s_type->name, "tracefs") ||
8e014720 850 !strcmp(sb->s_type->name, "sysfs") ||
901ef845
AM
851 !strcmp(sb->s_type->name, "pstore") ||
852 !strcmp(sb->s_type->name, "cgroup") ||
853 !strcmp(sb->s_type->name, "cgroup2"))
134509d5 854 sbsec->flags |= SE_SBGENFS;
c9180a57 855
eb9ae686
DQ
856 if (!sbsec->behavior) {
857 /*
858 * Determine the labeling behavior to use for this
859 * filesystem type.
860 */
aa8e712c 861 rc = security_fs_use(&selinux_state, sb);
eb9ae686
DQ
862 if (rc) {
863 printk(KERN_WARNING
864 "%s: security_fs_use(%s) returned %d\n",
865 __func__, sb->s_type->name, rc);
866 goto out;
867 }
c9180a57 868 }
aad82892
SF
869
870 /*
01593d32
SS
871 * If this is a user namespace mount and the filesystem type is not
872 * explicitly whitelisted, then no contexts are allowed on the command
873 * line and security labels must be ignored.
aad82892 874 */
01593d32
SS
875 if (sb->s_user_ns != &init_user_ns &&
876 strcmp(sb->s_type->name, "tmpfs") &&
877 strcmp(sb->s_type->name, "ramfs") &&
878 strcmp(sb->s_type->name, "devpts")) {
aad82892
SF
879 if (context_sid || fscontext_sid || rootcontext_sid ||
880 defcontext_sid) {
881 rc = -EACCES;
882 goto out;
883 }
884 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
885 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
aa8e712c
SS
886 rc = security_transition_sid(&selinux_state,
887 current_sid(),
888 current_sid(),
aad82892
SF
889 SECCLASS_FILE, NULL,
890 &sbsec->mntpoint_sid);
891 if (rc)
892 goto out;
893 }
894 goto out_set_opts;
895 }
896
c9180a57
EP
897 /* sets the context of the superblock for the fs being mounted. */
898 if (fscontext_sid) {
275bb41e 899 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 900 if (rc)
c9180a57 901 goto out;
1da177e4 902
c9180a57 903 sbsec->sid = fscontext_sid;
c312feb2
EP
904 }
905
906 /*
907 * Switch to using mount point labeling behavior.
908 * sets the label used on all file below the mountpoint, and will set
909 * the superblock context if not already set.
910 */
eb9ae686
DQ
911 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
912 sbsec->behavior = SECURITY_FS_USE_NATIVE;
913 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
914 }
915
c9180a57
EP
916 if (context_sid) {
917 if (!fscontext_sid) {
275bb41e
DH
918 rc = may_context_mount_sb_relabel(context_sid, sbsec,
919 cred);
b04ea3ce 920 if (rc)
c9180a57
EP
921 goto out;
922 sbsec->sid = context_sid;
b04ea3ce 923 } else {
275bb41e
DH
924 rc = may_context_mount_inode_relabel(context_sid, sbsec,
925 cred);
b04ea3ce 926 if (rc)
c9180a57 927 goto out;
b04ea3ce 928 }
c9180a57
EP
929 if (!rootcontext_sid)
930 rootcontext_sid = context_sid;
1da177e4 931
c9180a57 932 sbsec->mntpoint_sid = context_sid;
c312feb2 933 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
934 }
935
c9180a57 936 if (rootcontext_sid) {
275bb41e
DH
937 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
938 cred);
0808925e 939 if (rc)
c9180a57 940 goto out;
0808925e 941
c9180a57 942 root_isec->sid = rootcontext_sid;
6f3be9f5 943 root_isec->initialized = LABEL_INITIALIZED;
0808925e
EP
944 }
945
c9180a57 946 if (defcontext_sid) {
eb9ae686
DQ
947 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
948 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57
EP
949 rc = -EINVAL;
950 printk(KERN_WARNING "SELinux: defcontext option is "
951 "invalid for this filesystem type\n");
952 goto out;
1da177e4
LT
953 }
954
c9180a57
EP
955 if (defcontext_sid != sbsec->def_sid) {
956 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 957 sbsec, cred);
c9180a57
EP
958 if (rc)
959 goto out;
960 }
1da177e4 961
c9180a57 962 sbsec->def_sid = defcontext_sid;
1da177e4
LT
963 }
964
aad82892 965out_set_opts:
c9180a57 966 rc = sb_finish_set_opts(sb);
1da177e4 967out:
c9180a57 968 mutex_unlock(&sbsec->lock);
1da177e4 969 return rc;
c9180a57
EP
970out_double_mount:
971 rc = -EINVAL;
972 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
29b1deb2 973 "security settings for (dev %s, type %s)\n", sb->s_id, name);
c9180a57 974 goto out;
1da177e4
LT
975}
976
094f7b69
JL
977static int selinux_cmp_sb_context(const struct super_block *oldsb,
978 const struct super_block *newsb)
979{
980 struct superblock_security_struct *old = oldsb->s_security;
981 struct superblock_security_struct *new = newsb->s_security;
982 char oldflags = old->flags & SE_MNTMASK;
983 char newflags = new->flags & SE_MNTMASK;
984
985 if (oldflags != newflags)
986 goto mismatch;
987 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
988 goto mismatch;
989 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
990 goto mismatch;
991 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
992 goto mismatch;
993 if (oldflags & ROOTCONTEXT_MNT) {
83da53c5
AG
994 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
995 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
094f7b69
JL
996 if (oldroot->sid != newroot->sid)
997 goto mismatch;
998 }
999 return 0;
1000mismatch:
1001 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
1002 "different security settings for (dev %s, "
1003 "type %s)\n", newsb->s_id, newsb->s_type->name);
1004 return -EBUSY;
1005}
1006
1007static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1008 struct super_block *newsb,
1009 unsigned long kern_flags,
1010 unsigned long *set_kern_flags)
1da177e4 1011{
0b4d3452 1012 int rc = 0;
c9180a57
EP
1013 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
1014 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 1015
c9180a57
EP
1016 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
1017 int set_context = (oldsbsec->flags & CONTEXT_MNT);
1018 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 1019
0f5e6420
EP
1020 /*
1021 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 1022 * mount options. thus we can safely deal with this superblock later
0f5e6420 1023 */
aa8e712c 1024 if (!selinux_state.initialized)
094f7b69 1025 return 0;
c9180a57 1026
0b4d3452
SM
1027 /*
1028 * Specifying internal flags without providing a place to
1029 * place the results is not allowed.
1030 */
1031 if (kern_flags && !set_kern_flags)
1032 return -EINVAL;
1033
c9180a57 1034 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 1035 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 1036
094f7b69 1037 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 1038 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 1039 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 1040
c9180a57
EP
1041 mutex_lock(&newsbsec->lock);
1042
1043 newsbsec->flags = oldsbsec->flags;
1044
1045 newsbsec->sid = oldsbsec->sid;
1046 newsbsec->def_sid = oldsbsec->def_sid;
1047 newsbsec->behavior = oldsbsec->behavior;
1048
0b4d3452
SM
1049 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
1050 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
aa8e712c 1051 rc = security_fs_use(&selinux_state, newsb);
0b4d3452
SM
1052 if (rc)
1053 goto out;
1054 }
1055
1056 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
1057 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
1058 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
1059 }
1060
c9180a57
EP
1061 if (set_context) {
1062 u32 sid = oldsbsec->mntpoint_sid;
1063
1064 if (!set_fscontext)
1065 newsbsec->sid = sid;
1066 if (!set_rootcontext) {
83da53c5 1067 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
c9180a57
EP
1068 newisec->sid = sid;
1069 }
1070 newsbsec->mntpoint_sid = sid;
1da177e4 1071 }
c9180a57 1072 if (set_rootcontext) {
83da53c5
AG
1073 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1074 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1da177e4 1075
c9180a57 1076 newisec->sid = oldisec->sid;
1da177e4
LT
1077 }
1078
c9180a57 1079 sb_finish_set_opts(newsb);
0b4d3452 1080out:
c9180a57 1081 mutex_unlock(&newsbsec->lock);
0b4d3452 1082 return rc;
c9180a57
EP
1083}
1084
2e1479d9
AB
1085static int selinux_parse_opts_str(char *options,
1086 struct security_mnt_opts *opts)
c9180a57 1087{
e0007529 1088 char *p;
c9180a57
EP
1089 char *context = NULL, *defcontext = NULL;
1090 char *fscontext = NULL, *rootcontext = NULL;
e0007529 1091 int rc, num_mnt_opts = 0;
1da177e4 1092
e0007529 1093 opts->num_mnt_opts = 0;
1da177e4 1094
c9180a57
EP
1095 /* Standard string-based options. */
1096 while ((p = strsep(&options, "|")) != NULL) {
1097 int token;
1098 substring_t args[MAX_OPT_ARGS];
1da177e4 1099
c9180a57
EP
1100 if (!*p)
1101 continue;
1da177e4 1102
c9180a57 1103 token = match_token(p, tokens, args);
1da177e4 1104
c9180a57
EP
1105 switch (token) {
1106 case Opt_context:
1107 if (context || defcontext) {
1108 rc = -EINVAL;
1109 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1110 goto out_err;
1111 }
1112 context = match_strdup(&args[0]);
1113 if (!context) {
1114 rc = -ENOMEM;
1115 goto out_err;
1116 }
1117 break;
1118
1119 case Opt_fscontext:
1120 if (fscontext) {
1121 rc = -EINVAL;
1122 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1123 goto out_err;
1124 }
1125 fscontext = match_strdup(&args[0]);
1126 if (!fscontext) {
1127 rc = -ENOMEM;
1128 goto out_err;
1129 }
1130 break;
1131
1132 case Opt_rootcontext:
1133 if (rootcontext) {
1134 rc = -EINVAL;
1135 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1136 goto out_err;
1137 }
1138 rootcontext = match_strdup(&args[0]);
1139 if (!rootcontext) {
1140 rc = -ENOMEM;
1141 goto out_err;
1142 }
1143 break;
1144
1145 case Opt_defcontext:
1146 if (context || defcontext) {
1147 rc = -EINVAL;
1148 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1149 goto out_err;
1150 }
1151 defcontext = match_strdup(&args[0]);
1152 if (!defcontext) {
1153 rc = -ENOMEM;
1154 goto out_err;
1155 }
1156 break;
11689d47
DQ
1157 case Opt_labelsupport:
1158 break;
c9180a57
EP
1159 default:
1160 rc = -EINVAL;
1161 printk(KERN_WARNING "SELinux: unknown mount option\n");
1162 goto out_err;
1da177e4 1163
1da177e4 1164 }
1da177e4 1165 }
c9180a57 1166
e0007529 1167 rc = -ENOMEM;
8931c3bd 1168 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
e0007529
EP
1169 if (!opts->mnt_opts)
1170 goto out_err;
1171
8931c3bd
TH
1172 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1173 GFP_KERNEL);
023f108d 1174 if (!opts->mnt_opts_flags)
e0007529 1175 goto out_err;
e0007529 1176
c9180a57 1177 if (fscontext) {
e0007529
EP
1178 opts->mnt_opts[num_mnt_opts] = fscontext;
1179 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
1180 }
1181 if (context) {
e0007529
EP
1182 opts->mnt_opts[num_mnt_opts] = context;
1183 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
1184 }
1185 if (rootcontext) {
e0007529
EP
1186 opts->mnt_opts[num_mnt_opts] = rootcontext;
1187 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
1188 }
1189 if (defcontext) {
e0007529
EP
1190 opts->mnt_opts[num_mnt_opts] = defcontext;
1191 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
1192 }
1193
e0007529
EP
1194 opts->num_mnt_opts = num_mnt_opts;
1195 return 0;
1196
c9180a57 1197out_err:
023f108d 1198 security_free_mnt_opts(opts);
c9180a57
EP
1199 kfree(context);
1200 kfree(defcontext);
1201 kfree(fscontext);
1202 kfree(rootcontext);
1da177e4
LT
1203 return rc;
1204}
e0007529
EP
1205/*
1206 * string mount options parsing and call set the sbsec
1207 */
1208static int superblock_doinit(struct super_block *sb, void *data)
1209{
1210 int rc = 0;
1211 char *options = data;
1212 struct security_mnt_opts opts;
1213
1214 security_init_mnt_opts(&opts);
1215
1216 if (!data)
1217 goto out;
1218
1219 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1220
1221 rc = selinux_parse_opts_str(options, &opts);
1222 if (rc)
1223 goto out_err;
1224
1225out:
649f6e77 1226 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1227
1228out_err:
1229 security_free_mnt_opts(&opts);
1230 return rc;
1231}
1da177e4 1232
3583a711
AB
1233static void selinux_write_opts(struct seq_file *m,
1234 struct security_mnt_opts *opts)
2069f457
EP
1235{
1236 int i;
1237 char *prefix;
1238
1239 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1240 char *has_comma;
1241
1242 if (opts->mnt_opts[i])
1243 has_comma = strchr(opts->mnt_opts[i], ',');
1244 else
1245 has_comma = NULL;
2069f457
EP
1246
1247 switch (opts->mnt_opts_flags[i]) {
1248 case CONTEXT_MNT:
1249 prefix = CONTEXT_STR;
1250 break;
1251 case FSCONTEXT_MNT:
1252 prefix = FSCONTEXT_STR;
1253 break;
1254 case ROOTCONTEXT_MNT:
1255 prefix = ROOTCONTEXT_STR;
1256 break;
1257 case DEFCONTEXT_MNT:
1258 prefix = DEFCONTEXT_STR;
1259 break;
12f348b9 1260 case SBLABEL_MNT:
11689d47
DQ
1261 seq_putc(m, ',');
1262 seq_puts(m, LABELSUPP_STR);
1263 continue;
2069f457
EP
1264 default:
1265 BUG();
a35c6c83 1266 return;
2069f457
EP
1267 };
1268 /* we need a comma before each option */
1269 seq_putc(m, ',');
1270 seq_puts(m, prefix);
1271 if (has_comma)
1272 seq_putc(m, '\"');
a068acf2 1273 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
2069f457
EP
1274 if (has_comma)
1275 seq_putc(m, '\"');
1276 }
1277}
1278
1279static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1280{
1281 struct security_mnt_opts opts;
1282 int rc;
1283
1284 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1285 if (rc) {
1286 /* before policy load we may get EINVAL, don't show anything */
1287 if (rc == -EINVAL)
1288 rc = 0;
2069f457 1289 return rc;
383795c2 1290 }
2069f457
EP
1291
1292 selinux_write_opts(m, &opts);
1293
1294 security_free_mnt_opts(&opts);
1295
1296 return rc;
1297}
1298
1da177e4
LT
1299static inline u16 inode_mode_to_security_class(umode_t mode)
1300{
1301 switch (mode & S_IFMT) {
1302 case S_IFSOCK:
1303 return SECCLASS_SOCK_FILE;
1304 case S_IFLNK:
1305 return SECCLASS_LNK_FILE;
1306 case S_IFREG:
1307 return SECCLASS_FILE;
1308 case S_IFBLK:
1309 return SECCLASS_BLK_FILE;
1310 case S_IFDIR:
1311 return SECCLASS_DIR;
1312 case S_IFCHR:
1313 return SECCLASS_CHR_FILE;
1314 case S_IFIFO:
1315 return SECCLASS_FIFO_FILE;
1316
1317 }
1318
1319 return SECCLASS_FILE;
1320}
1321
13402580
JM
1322static inline int default_protocol_stream(int protocol)
1323{
1324 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1325}
1326
1327static inline int default_protocol_dgram(int protocol)
1328{
1329 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1330}
1331
1da177e4
LT
1332static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1333{
aa8e712c 1334 int extsockclass = selinux_policycap_extsockclass();
da69a530 1335
1da177e4
LT
1336 switch (family) {
1337 case PF_UNIX:
1338 switch (type) {
1339 case SOCK_STREAM:
1340 case SOCK_SEQPACKET:
1341 return SECCLASS_UNIX_STREAM_SOCKET;
1342 case SOCK_DGRAM:
2a764b52 1343 case SOCK_RAW:
1da177e4
LT
1344 return SECCLASS_UNIX_DGRAM_SOCKET;
1345 }
1346 break;
1347 case PF_INET:
1348 case PF_INET6:
1349 switch (type) {
1350 case SOCK_STREAM:
da69a530 1351 case SOCK_SEQPACKET:
13402580
JM
1352 if (default_protocol_stream(protocol))
1353 return SECCLASS_TCP_SOCKET;
da69a530
SS
1354 else if (extsockclass && protocol == IPPROTO_SCTP)
1355 return SECCLASS_SCTP_SOCKET;
13402580
JM
1356 else
1357 return SECCLASS_RAWIP_SOCKET;
1da177e4 1358 case SOCK_DGRAM:
13402580
JM
1359 if (default_protocol_dgram(protocol))
1360 return SECCLASS_UDP_SOCKET;
ef37979a
SS
1361 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1362 protocol == IPPROTO_ICMPV6))
da69a530 1363 return SECCLASS_ICMP_SOCKET;
13402580
JM
1364 else
1365 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1366 case SOCK_DCCP:
1367 return SECCLASS_DCCP_SOCKET;
13402580 1368 default:
1da177e4
LT
1369 return SECCLASS_RAWIP_SOCKET;
1370 }
1371 break;
1372 case PF_NETLINK:
1373 switch (protocol) {
1374 case NETLINK_ROUTE:
1375 return SECCLASS_NETLINK_ROUTE_SOCKET;
7f1fb60c 1376 case NETLINK_SOCK_DIAG:
1da177e4
LT
1377 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1378 case NETLINK_NFLOG:
1379 return SECCLASS_NETLINK_NFLOG_SOCKET;
1380 case NETLINK_XFRM:
1381 return SECCLASS_NETLINK_XFRM_SOCKET;
1382 case NETLINK_SELINUX:
1383 return SECCLASS_NETLINK_SELINUX_SOCKET;
6c6d2e9b
SS
1384 case NETLINK_ISCSI:
1385 return SECCLASS_NETLINK_ISCSI_SOCKET;
1da177e4
LT
1386 case NETLINK_AUDIT:
1387 return SECCLASS_NETLINK_AUDIT_SOCKET;
6c6d2e9b
SS
1388 case NETLINK_FIB_LOOKUP:
1389 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1390 case NETLINK_CONNECTOR:
1391 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1392 case NETLINK_NETFILTER:
1393 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1da177e4
LT
1394 case NETLINK_DNRTMSG:
1395 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1396 case NETLINK_KOBJECT_UEVENT:
1397 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
6c6d2e9b
SS
1398 case NETLINK_GENERIC:
1399 return SECCLASS_NETLINK_GENERIC_SOCKET;
1400 case NETLINK_SCSITRANSPORT:
1401 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1402 case NETLINK_RDMA:
1403 return SECCLASS_NETLINK_RDMA_SOCKET;
1404 case NETLINK_CRYPTO:
1405 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1da177e4
LT
1406 default:
1407 return SECCLASS_NETLINK_SOCKET;
1408 }
1409 case PF_PACKET:
1410 return SECCLASS_PACKET_SOCKET;
1411 case PF_KEY:
1412 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1413 case PF_APPLETALK:
1414 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1415 }
1416
da69a530
SS
1417 if (extsockclass) {
1418 switch (family) {
1419 case PF_AX25:
1420 return SECCLASS_AX25_SOCKET;
1421 case PF_IPX:
1422 return SECCLASS_IPX_SOCKET;
1423 case PF_NETROM:
1424 return SECCLASS_NETROM_SOCKET;
da69a530
SS
1425 case PF_ATMPVC:
1426 return SECCLASS_ATMPVC_SOCKET;
1427 case PF_X25:
1428 return SECCLASS_X25_SOCKET;
1429 case PF_ROSE:
1430 return SECCLASS_ROSE_SOCKET;
1431 case PF_DECnet:
1432 return SECCLASS_DECNET_SOCKET;
1433 case PF_ATMSVC:
1434 return SECCLASS_ATMSVC_SOCKET;
1435 case PF_RDS:
1436 return SECCLASS_RDS_SOCKET;
1437 case PF_IRDA:
1438 return SECCLASS_IRDA_SOCKET;
1439 case PF_PPPOX:
1440 return SECCLASS_PPPOX_SOCKET;
1441 case PF_LLC:
1442 return SECCLASS_LLC_SOCKET;
da69a530
SS
1443 case PF_CAN:
1444 return SECCLASS_CAN_SOCKET;
1445 case PF_TIPC:
1446 return SECCLASS_TIPC_SOCKET;
1447 case PF_BLUETOOTH:
1448 return SECCLASS_BLUETOOTH_SOCKET;
1449 case PF_IUCV:
1450 return SECCLASS_IUCV_SOCKET;
1451 case PF_RXRPC:
1452 return SECCLASS_RXRPC_SOCKET;
1453 case PF_ISDN:
1454 return SECCLASS_ISDN_SOCKET;
1455 case PF_PHONET:
1456 return SECCLASS_PHONET_SOCKET;
1457 case PF_IEEE802154:
1458 return SECCLASS_IEEE802154_SOCKET;
1459 case PF_CAIF:
1460 return SECCLASS_CAIF_SOCKET;
1461 case PF_ALG:
1462 return SECCLASS_ALG_SOCKET;
1463 case PF_NFC:
1464 return SECCLASS_NFC_SOCKET;
1465 case PF_VSOCK:
1466 return SECCLASS_VSOCK_SOCKET;
1467 case PF_KCM:
1468 return SECCLASS_KCM_SOCKET;
1469 case PF_QIPCRTR:
1470 return SECCLASS_QIPCRTR_SOCKET;
3051bf36
LT
1471 case PF_SMC:
1472 return SECCLASS_SMC_SOCKET;
68e8b849
BT
1473 case PF_XDP:
1474 return SECCLASS_XDP_SOCKET;
1475#if PF_MAX > 45
da69a530
SS
1476#error New address family defined, please update this function.
1477#endif
1478 }
1479 }
1480
1da177e4
LT
1481 return SECCLASS_SOCKET;
1482}
1483
134509d5
SS
1484static int selinux_genfs_get_sid(struct dentry *dentry,
1485 u16 tclass,
1486 u16 flags,
1487 u32 *sid)
1da177e4 1488{
8e6c9693 1489 int rc;
fc64005c 1490 struct super_block *sb = dentry->d_sb;
8e6c9693 1491 char *buffer, *path;
1da177e4 1492
828dfe1d 1493 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1494 if (!buffer)
1495 return -ENOMEM;
1496
8e6c9693
LAG
1497 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1498 if (IS_ERR(path))
1499 rc = PTR_ERR(path);
1500 else {
134509d5
SS
1501 if (flags & SE_SBPROC) {
1502 /* each process gets a /proc/PID/ entry. Strip off the
1503 * PID part to get a valid selinux labeling.
1504 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1505 while (path[1] >= '0' && path[1] <= '9') {
1506 path[1] = '/';
1507 path++;
1508 }
8e6c9693 1509 }
aa8e712c
SS
1510 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1511 path, tclass, sid);
1da177e4 1512 }
1da177e4
LT
1513 free_page((unsigned long)buffer);
1514 return rc;
1515}
1da177e4
LT
1516
1517/* The inode's security attributes must be initialized before first use. */
1518static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1519{
1520 struct superblock_security_struct *sbsec = NULL;
1521 struct inode_security_struct *isec = inode->i_security;
9287aed2
AG
1522 u32 task_sid, sid = 0;
1523 u16 sclass;
1da177e4
LT
1524 struct dentry *dentry;
1525#define INITCONTEXTLEN 255
1526 char *context = NULL;
1527 unsigned len = 0;
1528 int rc = 0;
1da177e4 1529
6f3be9f5 1530 if (isec->initialized == LABEL_INITIALIZED)
13457d07 1531 return 0;
1da177e4 1532
9287aed2 1533 spin_lock(&isec->lock);
6f3be9f5 1534 if (isec->initialized == LABEL_INITIALIZED)
23970741 1535 goto out_unlock;
1da177e4 1536
13457d07
AG
1537 if (isec->sclass == SECCLASS_FILE)
1538 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1539
1da177e4 1540 sbsec = inode->i_sb->s_security;
0d90a7ec 1541 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1542 /* Defer initialization until selinux_complete_init,
1543 after the initial policy is loaded and the security
1544 server is ready to handle calls. */
1545 spin_lock(&sbsec->isec_lock);
1546 if (list_empty(&isec->list))
1547 list_add(&isec->list, &sbsec->isec_head);
1548 spin_unlock(&sbsec->isec_lock);
23970741 1549 goto out_unlock;
1da177e4
LT
1550 }
1551
9287aed2
AG
1552 sclass = isec->sclass;
1553 task_sid = isec->task_sid;
1554 sid = isec->sid;
1555 isec->initialized = LABEL_PENDING;
1556 spin_unlock(&isec->lock);
1557
1da177e4 1558 switch (sbsec->behavior) {
eb9ae686
DQ
1559 case SECURITY_FS_USE_NATIVE:
1560 break;
1da177e4 1561 case SECURITY_FS_USE_XATTR:
5d6c3191 1562 if (!(inode->i_opflags & IOP_XATTR)) {
9287aed2 1563 sid = sbsec->def_sid;
1da177e4
LT
1564 break;
1565 }
1da177e4
LT
1566 /* Need a dentry, since the xattr API requires one.
1567 Life would be simpler if we could just pass the inode. */
1568 if (opt_dentry) {
1569 /* Called from d_instantiate or d_splice_alias. */
1570 dentry = dget(opt_dentry);
1571 } else {
b127125d
AV
1572 /*
1573 * Called from selinux_complete_init, try to find a dentry.
1574 * Some filesystems really want a connected one, so try
1575 * that first. We could split SECURITY_FS_USE_XATTR in
1576 * two, depending upon that...
1577 */
1da177e4 1578 dentry = d_find_alias(inode);
b127125d
AV
1579 if (!dentry)
1580 dentry = d_find_any_alias(inode);
1da177e4
LT
1581 }
1582 if (!dentry) {
df7f54c0
EP
1583 /*
1584 * this is can be hit on boot when a file is accessed
1585 * before the policy is loaded. When we load policy we
1586 * may find inodes that have no dentry on the
1587 * sbsec->isec_head list. No reason to complain as these
1588 * will get fixed up the next time we go through
1589 * inode_doinit with a dentry, before these inodes could
1590 * be used again by userspace.
1591 */
9287aed2 1592 goto out;
1da177e4
LT
1593 }
1594
1595 len = INITCONTEXTLEN;
4cb912f1 1596 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1597 if (!context) {
1598 rc = -ENOMEM;
1599 dput(dentry);
9287aed2 1600 goto out;
1da177e4 1601 }
4cb912f1 1602 context[len] = '\0';
5d6c3191 1603 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4 1604 if (rc == -ERANGE) {
314dabb8
JM
1605 kfree(context);
1606
1da177e4 1607 /* Need a larger buffer. Query for the right size. */
5d6c3191 1608 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1da177e4
LT
1609 if (rc < 0) {
1610 dput(dentry);
9287aed2 1611 goto out;
1da177e4 1612 }
1da177e4 1613 len = rc;
4cb912f1 1614 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1615 if (!context) {
1616 rc = -ENOMEM;
1617 dput(dentry);
9287aed2 1618 goto out;
1da177e4 1619 }
4cb912f1 1620 context[len] = '\0';
5d6c3191 1621 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4
LT
1622 }
1623 dput(dentry);
1624 if (rc < 0) {
1625 if (rc != -ENODATA) {
744ba35e 1626 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1627 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1628 -rc, inode->i_sb->s_id, inode->i_ino);
1629 kfree(context);
9287aed2 1630 goto out;
1da177e4
LT
1631 }
1632 /* Map ENODATA to the default file SID */
1633 sid = sbsec->def_sid;
1634 rc = 0;
1635 } else {
aa8e712c
SS
1636 rc = security_context_to_sid_default(&selinux_state,
1637 context, rc, &sid,
869ab514
SS
1638 sbsec->def_sid,
1639 GFP_NOFS);
1da177e4 1640 if (rc) {
4ba0a8ad
EP
1641 char *dev = inode->i_sb->s_id;
1642 unsigned long ino = inode->i_ino;
1643
1644 if (rc == -EINVAL) {
1645 if (printk_ratelimit())
1646 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1647 "context=%s. This indicates you may need to relabel the inode or the "
1648 "filesystem in question.\n", ino, dev, context);
1649 } else {
1650 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1651 "returned %d for dev=%s ino=%ld\n",
1652 __func__, context, -rc, dev, ino);
1653 }
1da177e4
LT
1654 kfree(context);
1655 /* Leave with the unlabeled SID */
1656 rc = 0;
1657 break;
1658 }
1659 }
1660 kfree(context);
1da177e4
LT
1661 break;
1662 case SECURITY_FS_USE_TASK:
9287aed2 1663 sid = task_sid;
1da177e4
LT
1664 break;
1665 case SECURITY_FS_USE_TRANS:
1666 /* Default to the fs SID. */
9287aed2 1667 sid = sbsec->sid;
1da177e4
LT
1668
1669 /* Try to obtain a transition SID. */
aa8e712c
SS
1670 rc = security_transition_sid(&selinux_state, task_sid, sid,
1671 sclass, NULL, &sid);
1da177e4 1672 if (rc)
9287aed2 1673 goto out;
1da177e4 1674 break;
c312feb2 1675 case SECURITY_FS_USE_MNTPOINT:
9287aed2 1676 sid = sbsec->mntpoint_sid;
c312feb2 1677 break;
1da177e4 1678 default:
c312feb2 1679 /* Default to the fs superblock SID. */
9287aed2 1680 sid = sbsec->sid;
1da177e4 1681
134509d5 1682 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
f64410ec
PM
1683 /* We must have a dentry to determine the label on
1684 * procfs inodes */
b127125d 1685 if (opt_dentry) {
f64410ec
PM
1686 /* Called from d_instantiate or
1687 * d_splice_alias. */
1688 dentry = dget(opt_dentry);
b127125d 1689 } else {
f64410ec 1690 /* Called from selinux_complete_init, try to
b127125d
AV
1691 * find a dentry. Some filesystems really want
1692 * a connected one, so try that first.
1693 */
f64410ec 1694 dentry = d_find_alias(inode);
b127125d
AV
1695 if (!dentry)
1696 dentry = d_find_any_alias(inode);
1697 }
f64410ec
PM
1698 /*
1699 * This can be hit on boot when a file is accessed
1700 * before the policy is loaded. When we load policy we
1701 * may find inodes that have no dentry on the
1702 * sbsec->isec_head list. No reason to complain as
1703 * these will get fixed up the next time we go through
1704 * inode_doinit() with a dentry, before these inodes
1705 * could be used again by userspace.
1706 */
1707 if (!dentry)
9287aed2
AG
1708 goto out;
1709 rc = selinux_genfs_get_sid(dentry, sclass,
134509d5 1710 sbsec->flags, &sid);
f64410ec
PM
1711 dput(dentry);
1712 if (rc)
9287aed2 1713 goto out;
1da177e4
LT
1714 }
1715 break;
1716 }
1717
9287aed2
AG
1718out:
1719 spin_lock(&isec->lock);
1720 if (isec->initialized == LABEL_PENDING) {
1721 if (!sid || rc) {
1722 isec->initialized = LABEL_INVALID;
1723 goto out_unlock;
1724 }
1725
1726 isec->initialized = LABEL_INITIALIZED;
1727 isec->sid = sid;
1728 }
1da177e4 1729
23970741 1730out_unlock:
9287aed2 1731 spin_unlock(&isec->lock);
1da177e4
LT
1732 return rc;
1733}
1734
1735/* Convert a Linux signal to an access vector. */
1736static inline u32 signal_to_av(int sig)
1737{
1738 u32 perm = 0;
1739
1740 switch (sig) {
1741 case SIGCHLD:
1742 /* Commonly granted from child to parent. */
1743 perm = PROCESS__SIGCHLD;
1744 break;
1745 case SIGKILL:
1746 /* Cannot be caught or ignored */
1747 perm = PROCESS__SIGKILL;
1748 break;
1749 case SIGSTOP:
1750 /* Cannot be caught or ignored */
1751 perm = PROCESS__SIGSTOP;
1752 break;
1753 default:
1754 /* All other signals. */
1755 perm = PROCESS__SIGNAL;
1756 break;
1757 }
1758
1759 return perm;
1760}
1761
b68e418c
SS
1762#if CAP_LAST_CAP > 63
1763#error Fix SELinux to handle capabilities > 63.
1764#endif
1765
1da177e4 1766/* Check whether a task is allowed to use a capability. */
6a9de491 1767static int cred_has_capability(const struct cred *cred,
8e4ff6f2 1768 int cap, int audit, bool initns)
1da177e4 1769{
2bf49690 1770 struct common_audit_data ad;
06112163 1771 struct av_decision avd;
b68e418c 1772 u16 sclass;
3699c53c 1773 u32 sid = cred_sid(cred);
b68e418c 1774 u32 av = CAP_TO_MASK(cap);
06112163 1775 int rc;
1da177e4 1776
50c205f5 1777 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1778 ad.u.cap = cap;
1779
b68e418c
SS
1780 switch (CAP_TO_INDEX(cap)) {
1781 case 0:
8e4ff6f2 1782 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
b68e418c
SS
1783 break;
1784 case 1:
8e4ff6f2 1785 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
b68e418c
SS
1786 break;
1787 default:
1788 printk(KERN_ERR
1789 "SELinux: out of range capability %d\n", cap);
1790 BUG();
a35c6c83 1791 return -EINVAL;
b68e418c 1792 }
06112163 1793
6b6bc620
SS
1794 rc = avc_has_perm_noaudit(&selinux_state,
1795 sid, sid, sclass, av, 0, &avd);
9ade0cf4 1796 if (audit == SECURITY_CAP_AUDIT) {
6b6bc620
SS
1797 int rc2 = avc_audit(&selinux_state,
1798 sid, sid, sclass, av, &avd, rc, &ad, 0);
9ade0cf4
EP
1799 if (rc2)
1800 return rc2;
1801 }
06112163 1802 return rc;
1da177e4
LT
1803}
1804
1da177e4
LT
1805/* Check whether a task has a particular permission to an inode.
1806 The 'adp' parameter is optional and allows other audit
1807 data to be passed (e.g. the dentry). */
88e67f3b 1808static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1809 struct inode *inode,
1810 u32 perms,
19e49834 1811 struct common_audit_data *adp)
1da177e4 1812{
1da177e4 1813 struct inode_security_struct *isec;
275bb41e 1814 u32 sid;
1da177e4 1815
e0e81739
DH
1816 validate_creds(cred);
1817
828dfe1d 1818 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1819 return 0;
1820
88e67f3b 1821 sid = cred_sid(cred);
1da177e4
LT
1822 isec = inode->i_security;
1823
6b6bc620
SS
1824 return avc_has_perm(&selinux_state,
1825 sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1826}
1827
1828/* Same as inode_has_perm, but pass explicit audit data containing
1829 the dentry to help the auditing code to more easily generate the
1830 pathname if needed. */
88e67f3b 1831static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1832 struct dentry *dentry,
1833 u32 av)
1834{
c6f493d6 1835 struct inode *inode = d_backing_inode(dentry);
2bf49690 1836 struct common_audit_data ad;
88e67f3b 1837
50c205f5 1838 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1839 ad.u.dentry = dentry;
5d226df4 1840 __inode_security_revalidate(inode, dentry, true);
19e49834 1841 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1842}
1843
1844/* Same as inode_has_perm, but pass explicit audit data containing
1845 the path to help the auditing code to more easily generate the
1846 pathname if needed. */
1847static inline int path_has_perm(const struct cred *cred,
3f7036a0 1848 const struct path *path,
2875fa00
EP
1849 u32 av)
1850{
c6f493d6 1851 struct inode *inode = d_backing_inode(path->dentry);
2875fa00
EP
1852 struct common_audit_data ad;
1853
50c205f5 1854 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1855 ad.u.path = *path;
5d226df4 1856 __inode_security_revalidate(inode, path->dentry, true);
19e49834 1857 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1858}
1859
13f8e981
DH
1860/* Same as path_has_perm, but uses the inode from the file struct. */
1861static inline int file_path_has_perm(const struct cred *cred,
1862 struct file *file,
1863 u32 av)
1864{
1865 struct common_audit_data ad;
1866
43af5de7
VG
1867 ad.type = LSM_AUDIT_DATA_FILE;
1868 ad.u.file = file;
19e49834 1869 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1870}
1871
f66e448c
CF
1872#ifdef CONFIG_BPF_SYSCALL
1873static int bpf_fd_pass(struct file *file, u32 sid);
1874#endif
1875
1da177e4
LT
1876/* Check whether a task can use an open file descriptor to
1877 access an inode in a given way. Check access to the
1878 descriptor itself, and then use dentry_has_perm to
1879 check a particular permission to the file.
1880 Access to the descriptor is implicitly granted if it
1881 has the same SID as the process. If av is zero, then
1882 access to the file is not checked, e.g. for cases
1883 where only the descriptor is affected like seek. */
88e67f3b
DH
1884static int file_has_perm(const struct cred *cred,
1885 struct file *file,
1886 u32 av)
1da177e4 1887{
1da177e4 1888 struct file_security_struct *fsec = file->f_security;
496ad9aa 1889 struct inode *inode = file_inode(file);
2bf49690 1890 struct common_audit_data ad;
88e67f3b 1891 u32 sid = cred_sid(cred);
1da177e4
LT
1892 int rc;
1893
43af5de7
VG
1894 ad.type = LSM_AUDIT_DATA_FILE;
1895 ad.u.file = file;
1da177e4 1896
275bb41e 1897 if (sid != fsec->sid) {
6b6bc620
SS
1898 rc = avc_has_perm(&selinux_state,
1899 sid, fsec->sid,
1da177e4
LT
1900 SECCLASS_FD,
1901 FD__USE,
1902 &ad);
1903 if (rc)
88e67f3b 1904 goto out;
1da177e4
LT
1905 }
1906
f66e448c
CF
1907#ifdef CONFIG_BPF_SYSCALL
1908 rc = bpf_fd_pass(file, cred_sid(cred));
1909 if (rc)
1910 return rc;
1911#endif
1912
1da177e4 1913 /* av is zero if only checking access to the descriptor. */
88e67f3b 1914 rc = 0;
1da177e4 1915 if (av)
19e49834 1916 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1917
88e67f3b
DH
1918out:
1919 return rc;
1da177e4
LT
1920}
1921
c3c188b2
DH
1922/*
1923 * Determine the label for an inode that might be unioned.
1924 */
c957f6df
VG
1925static int
1926selinux_determine_inode_label(const struct task_security_struct *tsec,
1927 struct inode *dir,
1928 const struct qstr *name, u16 tclass,
1929 u32 *_new_isid)
c3c188b2
DH
1930{
1931 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
c3c188b2
DH
1932
1933 if ((sbsec->flags & SE_SBINITIALIZED) &&
1934 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1935 *_new_isid = sbsec->mntpoint_sid;
1936 } else if ((sbsec->flags & SBLABEL_MNT) &&
1937 tsec->create_sid) {
1938 *_new_isid = tsec->create_sid;
1939 } else {
20cdef8d 1940 const struct inode_security_struct *dsec = inode_security(dir);
aa8e712c
SS
1941 return security_transition_sid(&selinux_state, tsec->sid,
1942 dsec->sid, tclass,
c3c188b2
DH
1943 name, _new_isid);
1944 }
1945
1946 return 0;
1947}
1948
1da177e4
LT
1949/* Check whether a task can create a file. */
1950static int may_create(struct inode *dir,
1951 struct dentry *dentry,
1952 u16 tclass)
1953{
5fb49870 1954 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1955 struct inode_security_struct *dsec;
1956 struct superblock_security_struct *sbsec;
275bb41e 1957 u32 sid, newsid;
2bf49690 1958 struct common_audit_data ad;
1da177e4
LT
1959 int rc;
1960
83da53c5 1961 dsec = inode_security(dir);
1da177e4
LT
1962 sbsec = dir->i_sb->s_security;
1963
275bb41e 1964 sid = tsec->sid;
275bb41e 1965
50c205f5 1966 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1967 ad.u.dentry = dentry;
1da177e4 1968
6b6bc620
SS
1969 rc = avc_has_perm(&selinux_state,
1970 sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1971 DIR__ADD_NAME | DIR__SEARCH,
1972 &ad);
1973 if (rc)
1974 return rc;
1975
c957f6df
VG
1976 rc = selinux_determine_inode_label(current_security(), dir,
1977 &dentry->d_name, tclass, &newsid);
c3c188b2
DH
1978 if (rc)
1979 return rc;
1da177e4 1980
6b6bc620
SS
1981 rc = avc_has_perm(&selinux_state,
1982 sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1983 if (rc)
1984 return rc;
1985
6b6bc620
SS
1986 return avc_has_perm(&selinux_state,
1987 newsid, sbsec->sid,
1da177e4
LT
1988 SECCLASS_FILESYSTEM,
1989 FILESYSTEM__ASSOCIATE, &ad);
1990}
1991
828dfe1d
EP
1992#define MAY_LINK 0
1993#define MAY_UNLINK 1
1994#define MAY_RMDIR 2
1da177e4
LT
1995
1996/* Check whether a task can link, unlink, or rmdir a file/directory. */
1997static int may_link(struct inode *dir,
1998 struct dentry *dentry,
1999 int kind)
2000
2001{
1da177e4 2002 struct inode_security_struct *dsec, *isec;
2bf49690 2003 struct common_audit_data ad;
275bb41e 2004 u32 sid = current_sid();
1da177e4
LT
2005 u32 av;
2006 int rc;
2007
83da53c5
AG
2008 dsec = inode_security(dir);
2009 isec = backing_inode_security(dentry);
1da177e4 2010
50c205f5 2011 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2012 ad.u.dentry = dentry;
1da177e4
LT
2013
2014 av = DIR__SEARCH;
2015 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
6b6bc620
SS
2016 rc = avc_has_perm(&selinux_state,
2017 sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
2018 if (rc)
2019 return rc;
2020
2021 switch (kind) {
2022 case MAY_LINK:
2023 av = FILE__LINK;
2024 break;
2025 case MAY_UNLINK:
2026 av = FILE__UNLINK;
2027 break;
2028 case MAY_RMDIR:
2029 av = DIR__RMDIR;
2030 break;
2031 default:
744ba35e
EP
2032 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
2033 __func__, kind);
1da177e4
LT
2034 return 0;
2035 }
2036
6b6bc620
SS
2037 rc = avc_has_perm(&selinux_state,
2038 sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
2039 return rc;
2040}
2041
2042static inline int may_rename(struct inode *old_dir,
2043 struct dentry *old_dentry,
2044 struct inode *new_dir,
2045 struct dentry *new_dentry)
2046{
1da177e4 2047 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 2048 struct common_audit_data ad;
275bb41e 2049 u32 sid = current_sid();
1da177e4
LT
2050 u32 av;
2051 int old_is_dir, new_is_dir;
2052 int rc;
2053
83da53c5
AG
2054 old_dsec = inode_security(old_dir);
2055 old_isec = backing_inode_security(old_dentry);
e36cb0b8 2056 old_is_dir = d_is_dir(old_dentry);
83da53c5 2057 new_dsec = inode_security(new_dir);
1da177e4 2058
50c205f5 2059 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 2060
a269434d 2061 ad.u.dentry = old_dentry;
6b6bc620
SS
2062 rc = avc_has_perm(&selinux_state,
2063 sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
2064 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
2065 if (rc)
2066 return rc;
6b6bc620
SS
2067 rc = avc_has_perm(&selinux_state,
2068 sid, old_isec->sid,
1da177e4
LT
2069 old_isec->sclass, FILE__RENAME, &ad);
2070 if (rc)
2071 return rc;
2072 if (old_is_dir && new_dir != old_dir) {
6b6bc620
SS
2073 rc = avc_has_perm(&selinux_state,
2074 sid, old_isec->sid,
1da177e4
LT
2075 old_isec->sclass, DIR__REPARENT, &ad);
2076 if (rc)
2077 return rc;
2078 }
2079
a269434d 2080 ad.u.dentry = new_dentry;
1da177e4 2081 av = DIR__ADD_NAME | DIR__SEARCH;
2c616d4d 2082 if (d_is_positive(new_dentry))
1da177e4 2083 av |= DIR__REMOVE_NAME;
6b6bc620
SS
2084 rc = avc_has_perm(&selinux_state,
2085 sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
2086 if (rc)
2087 return rc;
2c616d4d 2088 if (d_is_positive(new_dentry)) {
83da53c5 2089 new_isec = backing_inode_security(new_dentry);
e36cb0b8 2090 new_is_dir = d_is_dir(new_dentry);
6b6bc620
SS
2091 rc = avc_has_perm(&selinux_state,
2092 sid, new_isec->sid,
1da177e4
LT
2093 new_isec->sclass,
2094 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
2095 if (rc)
2096 return rc;
2097 }
2098
2099 return 0;
2100}
2101
2102/* Check whether a task can perform a filesystem operation. */
88e67f3b 2103static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
2104 struct super_block *sb,
2105 u32 perms,
2bf49690 2106 struct common_audit_data *ad)
1da177e4 2107{
1da177e4 2108 struct superblock_security_struct *sbsec;
88e67f3b 2109 u32 sid = cred_sid(cred);
1da177e4 2110
1da177e4 2111 sbsec = sb->s_security;
6b6bc620
SS
2112 return avc_has_perm(&selinux_state,
2113 sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
2114}
2115
2116/* Convert a Linux mode and permission mask to an access vector. */
2117static inline u32 file_mask_to_av(int mode, int mask)
2118{
2119 u32 av = 0;
2120
dba19c60 2121 if (!S_ISDIR(mode)) {
1da177e4
LT
2122 if (mask & MAY_EXEC)
2123 av |= FILE__EXECUTE;
2124 if (mask & MAY_READ)
2125 av |= FILE__READ;
2126
2127 if (mask & MAY_APPEND)
2128 av |= FILE__APPEND;
2129 else if (mask & MAY_WRITE)
2130 av |= FILE__WRITE;
2131
2132 } else {
2133 if (mask & MAY_EXEC)
2134 av |= DIR__SEARCH;
2135 if (mask & MAY_WRITE)
2136 av |= DIR__WRITE;
2137 if (mask & MAY_READ)
2138 av |= DIR__READ;
2139 }
2140
2141 return av;
2142}
2143
8b6a5a37
EP
2144/* Convert a Linux file to an access vector. */
2145static inline u32 file_to_av(struct file *file)
2146{
2147 u32 av = 0;
2148
2149 if (file->f_mode & FMODE_READ)
2150 av |= FILE__READ;
2151 if (file->f_mode & FMODE_WRITE) {
2152 if (file->f_flags & O_APPEND)
2153 av |= FILE__APPEND;
2154 else
2155 av |= FILE__WRITE;
2156 }
2157 if (!av) {
2158 /*
2159 * Special file opened with flags 3 for ioctl-only use.
2160 */
2161 av = FILE__IOCTL;
2162 }
2163
2164 return av;
2165}
2166
b0c636b9 2167/*
8b6a5a37 2168 * Convert a file to an access vector and include the correct open
b0c636b9
EP
2169 * open permission.
2170 */
8b6a5a37 2171static inline u32 open_file_to_av(struct file *file)
b0c636b9 2172{
8b6a5a37 2173 u32 av = file_to_av(file);
ccb54478 2174 struct inode *inode = file_inode(file);
b0c636b9 2175
aa8e712c
SS
2176 if (selinux_policycap_openperm() &&
2177 inode->i_sb->s_magic != SOCKFS_MAGIC)
49b7b8de
EP
2178 av |= FILE__OPEN;
2179
b0c636b9
EP
2180 return av;
2181}
2182
1da177e4
LT
2183/* Hook functions begin here. */
2184
79af7307
SS
2185static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2186{
2187 u32 mysid = current_sid();
2188 u32 mgrsid = task_sid(mgr);
2189
6b6bc620
SS
2190 return avc_has_perm(&selinux_state,
2191 mysid, mgrsid, SECCLASS_BINDER,
79af7307
SS
2192 BINDER__SET_CONTEXT_MGR, NULL);
2193}
2194
2195static int selinux_binder_transaction(struct task_struct *from,
2196 struct task_struct *to)
2197{
2198 u32 mysid = current_sid();
2199 u32 fromsid = task_sid(from);
2200 u32 tosid = task_sid(to);
2201 int rc;
2202
2203 if (mysid != fromsid) {
6b6bc620
SS
2204 rc = avc_has_perm(&selinux_state,
2205 mysid, fromsid, SECCLASS_BINDER,
79af7307
SS
2206 BINDER__IMPERSONATE, NULL);
2207 if (rc)
2208 return rc;
2209 }
2210
6b6bc620
SS
2211 return avc_has_perm(&selinux_state,
2212 fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
79af7307
SS
2213 NULL);
2214}
2215
2216static int selinux_binder_transfer_binder(struct task_struct *from,
2217 struct task_struct *to)
2218{
2219 u32 fromsid = task_sid(from);
2220 u32 tosid = task_sid(to);
2221
6b6bc620
SS
2222 return avc_has_perm(&selinux_state,
2223 fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
79af7307
SS
2224 NULL);
2225}
2226
2227static int selinux_binder_transfer_file(struct task_struct *from,
2228 struct task_struct *to,
2229 struct file *file)
2230{
2231 u32 sid = task_sid(to);
2232 struct file_security_struct *fsec = file->f_security;
83da53c5 2233 struct dentry *dentry = file->f_path.dentry;
20cdef8d 2234 struct inode_security_struct *isec;
79af7307
SS
2235 struct common_audit_data ad;
2236 int rc;
2237
2238 ad.type = LSM_AUDIT_DATA_PATH;
2239 ad.u.path = file->f_path;
2240
2241 if (sid != fsec->sid) {
6b6bc620
SS
2242 rc = avc_has_perm(&selinux_state,
2243 sid, fsec->sid,
79af7307
SS
2244 SECCLASS_FD,
2245 FD__USE,
2246 &ad);
2247 if (rc)
2248 return rc;
2249 }
2250
f66e448c
CF
2251#ifdef CONFIG_BPF_SYSCALL
2252 rc = bpf_fd_pass(file, sid);
2253 if (rc)
2254 return rc;
2255#endif
2256
83da53c5 2257 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
79af7307
SS
2258 return 0;
2259
20cdef8d 2260 isec = backing_inode_security(dentry);
6b6bc620
SS
2261 return avc_has_perm(&selinux_state,
2262 sid, isec->sid, isec->sclass, file_to_av(file),
79af7307
SS
2263 &ad);
2264}
2265
9e48858f 2266static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 2267 unsigned int mode)
1da177e4 2268{
be0554c9
SS
2269 u32 sid = current_sid();
2270 u32 csid = task_sid(child);
2271
2272 if (mode & PTRACE_MODE_READ)
6b6bc620
SS
2273 return avc_has_perm(&selinux_state,
2274 sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40 2275
6b6bc620
SS
2276 return avc_has_perm(&selinux_state,
2277 sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
5cd9c58f
DH
2278}
2279
2280static int selinux_ptrace_traceme(struct task_struct *parent)
2281{
6b6bc620
SS
2282 return avc_has_perm(&selinux_state,
2283 task_sid(parent), current_sid(), SECCLASS_PROCESS,
be0554c9 2284 PROCESS__PTRACE, NULL);
1da177e4
LT
2285}
2286
2287static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 2288 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 2289{
6b6bc620
SS
2290 return avc_has_perm(&selinux_state,
2291 current_sid(), task_sid(target), SECCLASS_PROCESS,
be0554c9 2292 PROCESS__GETCAP, NULL);
1da177e4
LT
2293}
2294
d84f4f99
DH
2295static int selinux_capset(struct cred *new, const struct cred *old,
2296 const kernel_cap_t *effective,
2297 const kernel_cap_t *inheritable,
2298 const kernel_cap_t *permitted)
1da177e4 2299{
6b6bc620
SS
2300 return avc_has_perm(&selinux_state,
2301 cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
be0554c9 2302 PROCESS__SETCAP, NULL);
1da177e4
LT
2303}
2304
5626d3e8
JM
2305/*
2306 * (This comment used to live with the selinux_task_setuid hook,
2307 * which was removed).
2308 *
2309 * Since setuid only affects the current process, and since the SELinux
2310 * controls are not based on the Linux identity attributes, SELinux does not
2311 * need to control this operation. However, SELinux does control the use of
2312 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2313 */
2314
6a9de491
EP
2315static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2316 int cap, int audit)
1da177e4 2317{
8e4ff6f2 2318 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
1da177e4
LT
2319}
2320
1da177e4
LT
2321static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2322{
88e67f3b 2323 const struct cred *cred = current_cred();
1da177e4
LT
2324 int rc = 0;
2325
2326 if (!sb)
2327 return 0;
2328
2329 switch (cmds) {
828dfe1d
EP
2330 case Q_SYNC:
2331 case Q_QUOTAON:
2332 case Q_QUOTAOFF:
2333 case Q_SETINFO:
2334 case Q_SETQUOTA:
88e67f3b 2335 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2336 break;
2337 case Q_GETFMT:
2338 case Q_GETINFO:
2339 case Q_GETQUOTA:
88e67f3b 2340 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2341 break;
2342 default:
2343 rc = 0; /* let the kernel handle invalid cmds */
2344 break;
1da177e4
LT
2345 }
2346 return rc;
2347}
2348
2349static int selinux_quota_on(struct dentry *dentry)
2350{
88e67f3b
DH
2351 const struct cred *cred = current_cred();
2352
2875fa00 2353 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
2354}
2355
12b3052c 2356static int selinux_syslog(int type)
1da177e4 2357{
1da177e4 2358 switch (type) {
d78ca3cd
KC
2359 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2360 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
6b6bc620
SS
2361 return avc_has_perm(&selinux_state,
2362 current_sid(), SECINITSID_KERNEL,
be0554c9 2363 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
d78ca3cd
KC
2364 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2365 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2366 /* Set level of messages printed to console */
2367 case SYSLOG_ACTION_CONSOLE_LEVEL:
6b6bc620
SS
2368 return avc_has_perm(&selinux_state,
2369 current_sid(), SECINITSID_KERNEL,
be0554c9
SS
2370 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2371 NULL);
1da177e4 2372 }
be0554c9 2373 /* All other syslog types */
6b6bc620
SS
2374 return avc_has_perm(&selinux_state,
2375 current_sid(), SECINITSID_KERNEL,
be0554c9 2376 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
1da177e4
LT
2377}
2378
2379/*
2380 * Check that a process has enough memory to allocate a new virtual
2381 * mapping. 0 means there is enough memory for the allocation to
2382 * succeed and -ENOMEM implies there is not.
2383 *
1da177e4
LT
2384 * Do not audit the selinux permission check, as this is applied to all
2385 * processes that allocate mappings.
2386 */
34b4e4aa 2387static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2388{
2389 int rc, cap_sys_admin = 0;
1da177e4 2390
b1d9e6b0 2391 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
8e4ff6f2 2392 SECURITY_CAP_NOAUDIT, true);
1da177e4
LT
2393 if (rc == 0)
2394 cap_sys_admin = 1;
2395
b1d9e6b0 2396 return cap_sys_admin;
1da177e4
LT
2397}
2398
2399/* binprm security operations */
2400
be0554c9 2401static u32 ptrace_parent_sid(void)
0c6181cb
PM
2402{
2403 u32 sid = 0;
2404 struct task_struct *tracer;
2405
2406 rcu_read_lock();
be0554c9 2407 tracer = ptrace_parent(current);
0c6181cb
PM
2408 if (tracer)
2409 sid = task_sid(tracer);
2410 rcu_read_unlock();
2411
2412 return sid;
2413}
2414
7b0d0b40
SS
2415static int check_nnp_nosuid(const struct linux_binprm *bprm,
2416 const struct task_security_struct *old_tsec,
2417 const struct task_security_struct *new_tsec)
2418{
2419 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
380cf5ba 2420 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
7b0d0b40 2421 int rc;
af63f419 2422 u32 av;
7b0d0b40
SS
2423
2424 if (!nnp && !nosuid)
2425 return 0; /* neither NNP nor nosuid */
2426
2427 if (new_tsec->sid == old_tsec->sid)
2428 return 0; /* No change in credentials */
2429
2430 /*
af63f419
SS
2431 * If the policy enables the nnp_nosuid_transition policy capability,
2432 * then we permit transitions under NNP or nosuid if the
2433 * policy allows the corresponding permission between
2434 * the old and new contexts.
7b0d0b40 2435 */
aa8e712c 2436 if (selinux_policycap_nnp_nosuid_transition()) {
af63f419 2437 av = 0;
7b0d0b40 2438 if (nnp)
af63f419
SS
2439 av |= PROCESS2__NNP_TRANSITION;
2440 if (nosuid)
2441 av |= PROCESS2__NOSUID_TRANSITION;
6b6bc620
SS
2442 rc = avc_has_perm(&selinux_state,
2443 old_tsec->sid, new_tsec->sid,
af63f419
SS
2444 SECCLASS_PROCESS2, av, NULL);
2445 if (!rc)
2446 return 0;
7b0d0b40 2447 }
af63f419
SS
2448
2449 /*
2450 * We also permit NNP or nosuid transitions to bounded SIDs,
2451 * i.e. SIDs that are guaranteed to only be allowed a subset
2452 * of the permissions of the current SID.
2453 */
aa8e712c
SS
2454 rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2455 new_tsec->sid);
af63f419
SS
2456 if (!rc)
2457 return 0;
2458
2459 /*
2460 * On failure, preserve the errno values for NNP vs nosuid.
2461 * NNP: Operation not permitted for caller.
2462 * nosuid: Permission denied to file.
2463 */
2464 if (nnp)
2465 return -EPERM;
2466 return -EACCES;
7b0d0b40
SS
2467}
2468
a6f76f23 2469static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2470{
a6f76f23
DH
2471 const struct task_security_struct *old_tsec;
2472 struct task_security_struct *new_tsec;
1da177e4 2473 struct inode_security_struct *isec;
2bf49690 2474 struct common_audit_data ad;
496ad9aa 2475 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2476 int rc;
2477
a6f76f23
DH
2478 /* SELinux context only depends on initial program or script and not
2479 * the script interpreter */
ddb4a144 2480 if (bprm->called_set_creds)
1da177e4
LT
2481 return 0;
2482
a6f76f23
DH
2483 old_tsec = current_security();
2484 new_tsec = bprm->cred->security;
83da53c5 2485 isec = inode_security(inode);
1da177e4
LT
2486
2487 /* Default to the current task SID. */
a6f76f23
DH
2488 new_tsec->sid = old_tsec->sid;
2489 new_tsec->osid = old_tsec->sid;
1da177e4 2490
28eba5bf 2491 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2492 new_tsec->create_sid = 0;
2493 new_tsec->keycreate_sid = 0;
2494 new_tsec->sockcreate_sid = 0;
1da177e4 2495
a6f76f23
DH
2496 if (old_tsec->exec_sid) {
2497 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2498 /* Reset exec SID on execve. */
a6f76f23 2499 new_tsec->exec_sid = 0;
259e5e6c 2500
7b0d0b40
SS
2501 /* Fail on NNP or nosuid if not an allowed transition. */
2502 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2503 if (rc)
2504 return rc;
1da177e4
LT
2505 } else {
2506 /* Check for a default transition on this program. */
aa8e712c
SS
2507 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2508 isec->sid, SECCLASS_PROCESS, NULL,
652bb9b0 2509 &new_tsec->sid);
1da177e4
LT
2510 if (rc)
2511 return rc;
7b0d0b40
SS
2512
2513 /*
2514 * Fallback to old SID on NNP or nosuid if not an allowed
2515 * transition.
2516 */
2517 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2518 if (rc)
2519 new_tsec->sid = old_tsec->sid;
1da177e4
LT
2520 }
2521
43af5de7
VG
2522 ad.type = LSM_AUDIT_DATA_FILE;
2523 ad.u.file = bprm->file;
1da177e4 2524
a6f76f23 2525 if (new_tsec->sid == old_tsec->sid) {
6b6bc620
SS
2526 rc = avc_has_perm(&selinux_state,
2527 old_tsec->sid, isec->sid,
1da177e4
LT
2528 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2529 if (rc)
2530 return rc;
2531 } else {
2532 /* Check permissions for the transition. */
6b6bc620
SS
2533 rc = avc_has_perm(&selinux_state,
2534 old_tsec->sid, new_tsec->sid,
1da177e4
LT
2535 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2536 if (rc)
2537 return rc;
2538
6b6bc620
SS
2539 rc = avc_has_perm(&selinux_state,
2540 new_tsec->sid, isec->sid,
1da177e4
LT
2541 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2542 if (rc)
2543 return rc;
2544
a6f76f23
DH
2545 /* Check for shared state */
2546 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
6b6bc620
SS
2547 rc = avc_has_perm(&selinux_state,
2548 old_tsec->sid, new_tsec->sid,
a6f76f23
DH
2549 SECCLASS_PROCESS, PROCESS__SHARE,
2550 NULL);
2551 if (rc)
2552 return -EPERM;
2553 }
2554
2555 /* Make sure that anyone attempting to ptrace over a task that
2556 * changes its SID has the appropriate permit */
9227dd2a 2557 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
be0554c9 2558 u32 ptsid = ptrace_parent_sid();
a6f76f23 2559 if (ptsid != 0) {
6b6bc620
SS
2560 rc = avc_has_perm(&selinux_state,
2561 ptsid, new_tsec->sid,
a6f76f23
DH
2562 SECCLASS_PROCESS,
2563 PROCESS__PTRACE, NULL);
2564 if (rc)
2565 return -EPERM;
2566 }
2567 }
1da177e4 2568
a6f76f23
DH
2569 /* Clear any possibly unsafe personality bits on exec: */
2570 bprm->per_clear |= PER_CLEAR_ON_SETID;
275bb41e 2571
1da177e4
LT
2572 /* Enable secure mode for SIDs transitions unless
2573 the noatsecure permission is granted between
2574 the two SIDs, i.e. ahp returns 0. */
6b6bc620
SS
2575 rc = avc_has_perm(&selinux_state,
2576 old_tsec->sid, new_tsec->sid,
62874c3a
KC
2577 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2578 NULL);
2579 bprm->secureexec |= !!rc;
1da177e4
LT
2580 }
2581
62874c3a 2582 return 0;
1da177e4
LT
2583}
2584
c3c073f8
AV
2585static int match_file(const void *p, struct file *file, unsigned fd)
2586{
2587 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2588}
2589
1da177e4 2590/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2591static inline void flush_unauthorized_files(const struct cred *cred,
2592 struct files_struct *files)
1da177e4 2593{
1da177e4 2594 struct file *file, *devnull = NULL;
b20c8122 2595 struct tty_struct *tty;
24ec839c 2596 int drop_tty = 0;
c3c073f8 2597 unsigned n;
1da177e4 2598
24ec839c 2599 tty = get_current_tty();
1da177e4 2600 if (tty) {
4a510969 2601 spin_lock(&tty->files_lock);
37dd0bd0 2602 if (!list_empty(&tty->tty_files)) {
d996b62a 2603 struct tty_file_private *file_priv;
37dd0bd0 2604
1da177e4 2605 /* Revalidate access to controlling tty.
13f8e981
DH
2606 Use file_path_has_perm on the tty path directly
2607 rather than using file_has_perm, as this particular
2608 open file may belong to another process and we are
2609 only interested in the inode-based check here. */
d996b62a
NP
2610 file_priv = list_first_entry(&tty->tty_files,
2611 struct tty_file_private, list);
2612 file = file_priv->file;
13f8e981 2613 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2614 drop_tty = 1;
1da177e4 2615 }
4a510969 2616 spin_unlock(&tty->files_lock);
452a00d2 2617 tty_kref_put(tty);
1da177e4 2618 }
98a27ba4
EB
2619 /* Reset controlling tty. */
2620 if (drop_tty)
2621 no_tty();
1da177e4
LT
2622
2623 /* Revalidate access to inherited open files. */
c3c073f8
AV
2624 n = iterate_fd(files, 0, match_file, cred);
2625 if (!n) /* none found? */
2626 return;
1da177e4 2627
c3c073f8 2628 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2629 if (IS_ERR(devnull))
2630 devnull = NULL;
2631 /* replace all the matching ones with this */
2632 do {
2633 replace_fd(n - 1, devnull, 0);
2634 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2635 if (devnull)
c3c073f8 2636 fput(devnull);
1da177e4
LT
2637}
2638
a6f76f23
DH
2639/*
2640 * Prepare a process for imminent new credential changes due to exec
2641 */
2642static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2643{
a6f76f23
DH
2644 struct task_security_struct *new_tsec;
2645 struct rlimit *rlim, *initrlim;
2646 int rc, i;
d84f4f99 2647
a6f76f23
DH
2648 new_tsec = bprm->cred->security;
2649 if (new_tsec->sid == new_tsec->osid)
2650 return;
1da177e4 2651
a6f76f23
DH
2652 /* Close files for which the new task SID is not authorized. */
2653 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2654
a6f76f23
DH
2655 /* Always clear parent death signal on SID transitions. */
2656 current->pdeath_signal = 0;
0356357c 2657
a6f76f23
DH
2658 /* Check whether the new SID can inherit resource limits from the old
2659 * SID. If not, reset all soft limits to the lower of the current
2660 * task's hard limit and the init task's soft limit.
2661 *
2662 * Note that the setting of hard limits (even to lower them) can be
2663 * controlled by the setrlimit check. The inclusion of the init task's
2664 * soft limit into the computation is to avoid resetting soft limits
2665 * higher than the default soft limit for cases where the default is
2666 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2667 */
6b6bc620
SS
2668 rc = avc_has_perm(&selinux_state,
2669 new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
a6f76f23
DH
2670 PROCESS__RLIMITINH, NULL);
2671 if (rc) {
eb2d55a3
ON
2672 /* protect against do_prlimit() */
2673 task_lock(current);
a6f76f23
DH
2674 for (i = 0; i < RLIM_NLIMITS; i++) {
2675 rlim = current->signal->rlim + i;
2676 initrlim = init_task.signal->rlim + i;
2677 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2678 }
eb2d55a3 2679 task_unlock(current);
baa73d9e
NP
2680 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2681 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2682 }
2683}
2684
2685/*
a6f76f23
DH
2686 * Clean up the process immediately after the installation of new credentials
2687 * due to exec
1da177e4 2688 */
a6f76f23 2689static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2690{
a6f76f23 2691 const struct task_security_struct *tsec = current_security();
1da177e4 2692 struct itimerval itimer;
a6f76f23 2693 u32 osid, sid;
1da177e4
LT
2694 int rc, i;
2695
a6f76f23
DH
2696 osid = tsec->osid;
2697 sid = tsec->sid;
2698
2699 if (sid == osid)
1da177e4
LT
2700 return;
2701
a6f76f23
DH
2702 /* Check whether the new SID can inherit signal state from the old SID.
2703 * If not, clear itimers to avoid subsequent signal generation and
2704 * flush and unblock signals.
2705 *
2706 * This must occur _after_ the task SID has been updated so that any
2707 * kill done after the flush will be checked against the new SID.
2708 */
6b6bc620
SS
2709 rc = avc_has_perm(&selinux_state,
2710 osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4 2711 if (rc) {
baa73d9e
NP
2712 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2713 memset(&itimer, 0, sizeof itimer);
2714 for (i = 0; i < 3; i++)
2715 do_setitimer(i, &itimer, NULL);
2716 }
1da177e4 2717 spin_lock_irq(&current->sighand->siglock);
9e7c8f8c
ON
2718 if (!fatal_signal_pending(current)) {
2719 flush_sigqueue(&current->pending);
2720 flush_sigqueue(&current->signal->shared_pending);
3bcac026
DH
2721 flush_signal_handlers(current, 1);
2722 sigemptyset(&current->blocked);
9e7c8f8c 2723 recalc_sigpending();
3bcac026 2724 }
1da177e4
LT
2725 spin_unlock_irq(&current->sighand->siglock);
2726 }
2727
a6f76f23
DH
2728 /* Wake up the parent if it is waiting so that it can recheck
2729 * wait permission to the new task SID. */
ecd6de3c 2730 read_lock(&tasklist_lock);
0b7570e7 2731 __wake_up_parent(current, current->real_parent);
ecd6de3c 2732 read_unlock(&tasklist_lock);
1da177e4
LT
2733}
2734
2735/* superblock security operations */
2736
2737static int selinux_sb_alloc_security(struct super_block *sb)
2738{
2739 return superblock_alloc_security(sb);
2740}
2741
2742static void selinux_sb_free_security(struct super_block *sb)
2743{
2744 superblock_free_security(sb);
2745}
2746
2747static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2748{
2749 if (plen > olen)
2750 return 0;
2751
2752 return !memcmp(prefix, option, plen);
2753}
2754
2755static inline int selinux_option(char *option, int len)
2756{
832cbd9a
EP
2757 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2758 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2759 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2760 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2761 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2762}
2763
2764static inline void take_option(char **to, char *from, int *first, int len)
2765{
2766 if (!*first) {
2767 **to = ',';
2768 *to += 1;
3528a953 2769 } else
1da177e4
LT
2770 *first = 0;
2771 memcpy(*to, from, len);
2772 *to += len;
2773}
2774
828dfe1d
EP
2775static inline void take_selinux_option(char **to, char *from, int *first,
2776 int len)
3528a953
CO
2777{
2778 int current_size = 0;
2779
2780 if (!*first) {
2781 **to = '|';
2782 *to += 1;
828dfe1d 2783 } else
3528a953
CO
2784 *first = 0;
2785
2786 while (current_size < len) {
2787 if (*from != '"') {
2788 **to = *from;
2789 *to += 1;
2790 }
2791 from += 1;
2792 current_size += 1;
2793 }
2794}
2795
e0007529 2796static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2797{
2798 int fnosec, fsec, rc = 0;
2799 char *in_save, *in_curr, *in_end;
2800 char *sec_curr, *nosec_save, *nosec;
3528a953 2801 int open_quote = 0;
1da177e4
LT
2802
2803 in_curr = orig;
2804 sec_curr = copy;
2805
1da177e4
LT
2806 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2807 if (!nosec) {
2808 rc = -ENOMEM;
2809 goto out;
2810 }
2811
2812 nosec_save = nosec;
2813 fnosec = fsec = 1;
2814 in_save = in_end = orig;
2815
2816 do {
3528a953
CO
2817 if (*in_end == '"')
2818 open_quote = !open_quote;
2819 if ((*in_end == ',' && open_quote == 0) ||
2820 *in_end == '\0') {
1da177e4
LT
2821 int len = in_end - in_curr;
2822
2823 if (selinux_option(in_curr, len))
3528a953 2824 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2825 else
2826 take_option(&nosec, in_curr, &fnosec, len);
2827
2828 in_curr = in_end + 1;
2829 }
2830 } while (*in_end++);
2831
6931dfc9 2832 strcpy(in_save, nosec_save);
da3caa20 2833 free_page((unsigned long)nosec_save);
1da177e4
LT
2834out:
2835 return rc;
2836}
2837
026eb167
EP
2838static int selinux_sb_remount(struct super_block *sb, void *data)
2839{
2840 int rc, i, *flags;
2841 struct security_mnt_opts opts;
2842 char *secdata, **mount_options;
2843 struct superblock_security_struct *sbsec = sb->s_security;
2844
2845 if (!(sbsec->flags & SE_SBINITIALIZED))
2846 return 0;
2847
2848 if (!data)
2849 return 0;
2850
2851 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2852 return 0;
2853
2854 security_init_mnt_opts(&opts);
2855 secdata = alloc_secdata();
2856 if (!secdata)
2857 return -ENOMEM;
2858 rc = selinux_sb_copy_data(data, secdata);
2859 if (rc)
2860 goto out_free_secdata;
2861
2862 rc = selinux_parse_opts_str(secdata, &opts);
2863 if (rc)
2864 goto out_free_secdata;
2865
2866 mount_options = opts.mnt_opts;
2867 flags = opts.mnt_opts_flags;
2868
2869 for (i = 0; i < opts.num_mnt_opts; i++) {
2870 u32 sid;
026eb167 2871
12f348b9 2872 if (flags[i] == SBLABEL_MNT)
026eb167 2873 continue;
aa8e712c
SS
2874 rc = security_context_str_to_sid(&selinux_state,
2875 mount_options[i], &sid,
2876 GFP_KERNEL);
026eb167 2877 if (rc) {
44be2f65 2878 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
29b1deb2
LT
2879 "(%s) failed for (dev %s, type %s) errno=%d\n",
2880 mount_options[i], sb->s_id, sb->s_type->name, rc);
026eb167
EP
2881 goto out_free_opts;
2882 }
2883 rc = -EINVAL;
2884 switch (flags[i]) {
2885 case FSCONTEXT_MNT:
2886 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2887 goto out_bad_option;
2888 break;
2889 case CONTEXT_MNT:
2890 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2891 goto out_bad_option;
2892 break;
2893 case ROOTCONTEXT_MNT: {
2894 struct inode_security_struct *root_isec;
83da53c5 2895 root_isec = backing_inode_security(sb->s_root);
026eb167
EP
2896
2897 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2898 goto out_bad_option;
2899 break;
2900 }
2901 case DEFCONTEXT_MNT:
2902 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2903 goto out_bad_option;
2904 break;
2905 default:
2906 goto out_free_opts;
2907 }
2908 }
2909
2910 rc = 0;
2911out_free_opts:
2912 security_free_mnt_opts(&opts);
2913out_free_secdata:
2914 free_secdata(secdata);
2915 return rc;
2916out_bad_option:
2917 printk(KERN_WARNING "SELinux: unable to change security options "
29b1deb2
LT
2918 "during remount (dev %s, type=%s)\n", sb->s_id,
2919 sb->s_type->name);
026eb167
EP
2920 goto out_free_opts;
2921}
2922
12204e24 2923static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2924{
88e67f3b 2925 const struct cred *cred = current_cred();
2bf49690 2926 struct common_audit_data ad;
1da177e4
LT
2927 int rc;
2928
2929 rc = superblock_doinit(sb, data);
2930 if (rc)
2931 return rc;
2932
74192246
JM
2933 /* Allow all mounts performed by the kernel */
2934 if (flags & MS_KERNMOUNT)
2935 return 0;
2936
50c205f5 2937 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2938 ad.u.dentry = sb->s_root;
88e67f3b 2939 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2940}
2941
726c3342 2942static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2943{
88e67f3b 2944 const struct cred *cred = current_cred();
2bf49690 2945 struct common_audit_data ad;
1da177e4 2946
50c205f5 2947 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2948 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2949 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2950}
2951
808d4e3c 2952static int selinux_mount(const char *dev_name,
8a04c43b 2953 const struct path *path,
808d4e3c 2954 const char *type,
828dfe1d
EP
2955 unsigned long flags,
2956 void *data)
1da177e4 2957{
88e67f3b 2958 const struct cred *cred = current_cred();
1da177e4
LT
2959
2960 if (flags & MS_REMOUNT)
d8c9584e 2961 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2962 FILESYSTEM__REMOUNT, NULL);
1da177e4 2963 else
2875fa00 2964 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2965}
2966
2967static int selinux_umount(struct vfsmount *mnt, int flags)
2968{
88e67f3b 2969 const struct cred *cred = current_cred();
1da177e4 2970
88e67f3b 2971 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2972 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2973}
2974
2975/* inode security operations */
2976
2977static int selinux_inode_alloc_security(struct inode *inode)
2978{
2979 return inode_alloc_security(inode);
2980}
2981
2982static void selinux_inode_free_security(struct inode *inode)
2983{
2984 inode_free_security(inode);
2985}
2986
d47be3df 2987static int selinux_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 2988 const struct qstr *name, void **ctx,
d47be3df
DQ
2989 u32 *ctxlen)
2990{
d47be3df
DQ
2991 u32 newsid;
2992 int rc;
2993
c957f6df
VG
2994 rc = selinux_determine_inode_label(current_security(),
2995 d_inode(dentry->d_parent), name,
c3c188b2
DH
2996 inode_mode_to_security_class(mode),
2997 &newsid);
2998 if (rc)
2999 return rc;
d47be3df 3000
aa8e712c
SS
3001 return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
3002 ctxlen);
d47be3df
DQ
3003}
3004
a518b0a5
VG
3005static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
3006 struct qstr *name,
3007 const struct cred *old,
3008 struct cred *new)
3009{
3010 u32 newsid;
3011 int rc;
3012 struct task_security_struct *tsec;
3013
3014 rc = selinux_determine_inode_label(old->security,
3015 d_inode(dentry->d_parent), name,
3016 inode_mode_to_security_class(mode),
3017 &newsid);
3018 if (rc)
3019 return rc;
3020
3021 tsec = new->security;
3022 tsec->create_sid = newsid;
3023 return 0;
3024}
3025
5e41ff9e 3026static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
3027 const struct qstr *qstr,
3028 const char **name,
2a7dba39 3029 void **value, size_t *len)
5e41ff9e 3030{
5fb49870 3031 const struct task_security_struct *tsec = current_security();
5e41ff9e 3032 struct superblock_security_struct *sbsec;
c0d4f464 3033 u32 newsid, clen;
5e41ff9e 3034 int rc;
9548906b 3035 char *context;
5e41ff9e 3036
5e41ff9e 3037 sbsec = dir->i_sb->s_security;
5e41ff9e 3038
275bb41e
DH
3039 newsid = tsec->create_sid;
3040
c957f6df 3041 rc = selinux_determine_inode_label(current_security(),
c3c188b2
DH
3042 dir, qstr,
3043 inode_mode_to_security_class(inode->i_mode),
3044 &newsid);
3045 if (rc)
3046 return rc;
5e41ff9e 3047
296fddf7 3048 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 3049 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
3050 struct inode_security_struct *isec = inode->i_security;
3051 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3052 isec->sid = newsid;
6f3be9f5 3053 isec->initialized = LABEL_INITIALIZED;
296fddf7 3054 }
5e41ff9e 3055
aa8e712c 3056 if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
25a74f3b
SS
3057 return -EOPNOTSUPP;
3058
9548906b
TH
3059 if (name)
3060 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 3061
570bc1c2 3062 if (value && len) {
aa8e712c
SS
3063 rc = security_sid_to_context_force(&selinux_state, newsid,
3064 &context, &clen);
9548906b 3065 if (rc)
570bc1c2 3066 return rc;
570bc1c2
SS
3067 *value = context;
3068 *len = clen;
5e41ff9e 3069 }
5e41ff9e 3070
5e41ff9e
SS
3071 return 0;
3072}
3073
4acdaf27 3074static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
3075{
3076 return may_create(dir, dentry, SECCLASS_FILE);
3077}
3078
1da177e4
LT
3079static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
3080{
1da177e4
LT
3081 return may_link(dir, old_dentry, MAY_LINK);
3082}
3083
1da177e4
LT
3084static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
3085{
1da177e4
LT
3086 return may_link(dir, dentry, MAY_UNLINK);
3087}
3088
3089static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
3090{
3091 return may_create(dir, dentry, SECCLASS_LNK_FILE);
3092}
3093
18bb1db3 3094static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
3095{
3096 return may_create(dir, dentry, SECCLASS_DIR);
3097}
3098
1da177e4
LT
3099static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3100{
3101 return may_link(dir, dentry, MAY_RMDIR);
3102}
3103
1a67aafb 3104static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 3105{
1da177e4
LT
3106 return may_create(dir, dentry, inode_mode_to_security_class(mode));
3107}
3108
1da177e4 3109static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 3110 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
3111{
3112 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3113}
3114
1da177e4
LT
3115static int selinux_inode_readlink(struct dentry *dentry)
3116{
88e67f3b
DH
3117 const struct cred *cred = current_cred();
3118
2875fa00 3119 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
3120}
3121
bda0be7a
N
3122static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3123 bool rcu)
1da177e4 3124{
88e67f3b 3125 const struct cred *cred = current_cred();
bda0be7a
N
3126 struct common_audit_data ad;
3127 struct inode_security_struct *isec;
3128 u32 sid;
1da177e4 3129
bda0be7a
N
3130 validate_creds(cred);
3131
3132 ad.type = LSM_AUDIT_DATA_DENTRY;
3133 ad.u.dentry = dentry;
3134 sid = cred_sid(cred);
5d226df4
AG
3135 isec = inode_security_rcu(inode, rcu);
3136 if (IS_ERR(isec))
3137 return PTR_ERR(isec);
bda0be7a 3138
6b6bc620
SS
3139 return avc_has_perm_flags(&selinux_state,
3140 sid, isec->sid, isec->sclass, FILE__READ, &ad,
bda0be7a 3141 rcu ? MAY_NOT_BLOCK : 0);
1da177e4
LT
3142}
3143
d4cf970d
EP
3144static noinline int audit_inode_permission(struct inode *inode,
3145 u32 perms, u32 audited, u32 denied,
626b9740 3146 int result,
d4cf970d 3147 unsigned flags)
1da177e4 3148{
b782e0a6 3149 struct common_audit_data ad;
d4cf970d
EP
3150 struct inode_security_struct *isec = inode->i_security;
3151 int rc;
3152
50c205f5 3153 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
3154 ad.u.inode = inode;
3155
6b6bc620
SS
3156 rc = slow_avc_audit(&selinux_state,
3157 current_sid(), isec->sid, isec->sclass, perms,
626b9740 3158 audited, denied, result, &ad, flags);
d4cf970d
EP
3159 if (rc)
3160 return rc;
3161 return 0;
3162}
3163
e74f71eb 3164static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 3165{
88e67f3b 3166 const struct cred *cred = current_cred();
b782e0a6
EP
3167 u32 perms;
3168 bool from_access;
cf1dd1da 3169 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
3170 struct inode_security_struct *isec;
3171 u32 sid;
3172 struct av_decision avd;
3173 int rc, rc2;
3174 u32 audited, denied;
1da177e4 3175
b782e0a6 3176 from_access = mask & MAY_ACCESS;
d09ca739
EP
3177 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3178
b782e0a6
EP
3179 /* No permission to check. Existence test. */
3180 if (!mask)
1da177e4 3181 return 0;
1da177e4 3182
2e334057 3183 validate_creds(cred);
b782e0a6 3184
2e334057
EP
3185 if (unlikely(IS_PRIVATE(inode)))
3186 return 0;
b782e0a6
EP
3187
3188 perms = file_mask_to_av(inode->i_mode, mask);
3189
2e334057 3190 sid = cred_sid(cred);
5d226df4
AG
3191 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3192 if (IS_ERR(isec))
3193 return PTR_ERR(isec);
2e334057 3194
6b6bc620
SS
3195 rc = avc_has_perm_noaudit(&selinux_state,
3196 sid, isec->sid, isec->sclass, perms, 0, &avd);
2e334057
EP
3197 audited = avc_audit_required(perms, &avd, rc,
3198 from_access ? FILE__AUDIT_ACCESS : 0,
3199 &denied);
3200 if (likely(!audited))
3201 return rc;
3202
626b9740 3203 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2e334057
EP
3204 if (rc2)
3205 return rc2;
3206 return rc;
1da177e4
LT
3207}
3208
3209static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3210{
88e67f3b 3211 const struct cred *cred = current_cred();
ccb54478 3212 struct inode *inode = d_backing_inode(dentry);
bc6a6008 3213 unsigned int ia_valid = iattr->ia_valid;
95dbf739 3214 __u32 av = FILE__WRITE;
1da177e4 3215
bc6a6008
AW
3216 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3217 if (ia_valid & ATTR_FORCE) {
3218 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3219 ATTR_FORCE);
3220 if (!ia_valid)
3221 return 0;
3222 }
1da177e4 3223
bc6a6008
AW
3224 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3225 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 3226 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 3227
aa8e712c 3228 if (selinux_policycap_openperm() &&
ccb54478
SS
3229 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3230 (ia_valid & ATTR_SIZE) &&
3231 !(ia_valid & ATTR_FILE))
95dbf739
EP
3232 av |= FILE__OPEN;
3233
3234 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
3235}
3236
3f7036a0 3237static int selinux_inode_getattr(const struct path *path)
1da177e4 3238{
3f7036a0 3239 return path_has_perm(current_cred(), path, FILE__GETATTR);
1da177e4
LT
3240}
3241
db59000a
SS
3242static bool has_cap_mac_admin(bool audit)
3243{
3244 const struct cred *cred = current_cred();
3245 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3246
3247 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3248 return false;
3249 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3250 return false;
3251 return true;
3252}
3253
8f0cfa52
DH
3254static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3255 const void *value, size_t size, int flags)
1da177e4 3256{
c6f493d6 3257 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3258 struct inode_security_struct *isec;
1da177e4 3259 struct superblock_security_struct *sbsec;
2bf49690 3260 struct common_audit_data ad;
275bb41e 3261 u32 newsid, sid = current_sid();
1da177e4
LT
3262 int rc = 0;
3263
6b240306
EB
3264 if (strcmp(name, XATTR_NAME_SELINUX)) {
3265 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3266 if (rc)
3267 return rc;
3268
3269 /* Not an attribute we recognize, so just check the
3270 ordinary setattr permission. */
3271 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3272 }
1da177e4
LT
3273
3274 sbsec = inode->i_sb->s_security;
12f348b9 3275 if (!(sbsec->flags & SBLABEL_MNT))
1da177e4
LT
3276 return -EOPNOTSUPP;
3277
2e149670 3278 if (!inode_owner_or_capable(inode))
1da177e4
LT
3279 return -EPERM;
3280
50c205f5 3281 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 3282 ad.u.dentry = dentry;
1da177e4 3283
20cdef8d 3284 isec = backing_inode_security(dentry);
6b6bc620
SS
3285 rc = avc_has_perm(&selinux_state,
3286 sid, isec->sid, isec->sclass,
1da177e4
LT
3287 FILE__RELABELFROM, &ad);
3288 if (rc)
3289 return rc;
3290
aa8e712c
SS
3291 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3292 GFP_KERNEL);
12b29f34 3293 if (rc == -EINVAL) {
db59000a 3294 if (!has_cap_mac_admin(true)) {
d6ea83ec
EP
3295 struct audit_buffer *ab;
3296 size_t audit_size;
d6ea83ec
EP
3297
3298 /* We strip a nul only if it is at the end, otherwise the
3299 * context contains a nul and we should audit that */
e3fea3f7 3300 if (value) {
add24372
CIK
3301 const char *str = value;
3302
e3fea3f7
AV
3303 if (str[size - 1] == '\0')
3304 audit_size = size - 1;
3305 else
3306 audit_size = size;
3307 } else {
e3fea3f7
AV
3308 audit_size = 0;
3309 }
cdfb6b34
RGB
3310 ab = audit_log_start(audit_context(),
3311 GFP_ATOMIC, AUDIT_SELINUX_ERR);
d6ea83ec
EP
3312 audit_log_format(ab, "op=setxattr invalid_context=");
3313 audit_log_n_untrustedstring(ab, value, audit_size);
3314 audit_log_end(ab);
3315
12b29f34 3316 return rc;
d6ea83ec 3317 }
aa8e712c
SS
3318 rc = security_context_to_sid_force(&selinux_state, value,
3319 size, &newsid);
12b29f34 3320 }
1da177e4
LT
3321 if (rc)
3322 return rc;
3323
6b6bc620
SS
3324 rc = avc_has_perm(&selinux_state,
3325 sid, newsid, isec->sclass,
1da177e4
LT
3326 FILE__RELABELTO, &ad);
3327 if (rc)
3328 return rc;
3329
aa8e712c
SS
3330 rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3331 sid, isec->sclass);
1da177e4
LT
3332 if (rc)
3333 return rc;
3334
6b6bc620
SS
3335 return avc_has_perm(&selinux_state,
3336 newsid,
1da177e4
LT
3337 sbsec->sid,
3338 SECCLASS_FILESYSTEM,
3339 FILESYSTEM__ASSOCIATE,
3340 &ad);
3341}
3342
8f0cfa52 3343static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 3344 const void *value, size_t size,
8f0cfa52 3345 int flags)
1da177e4 3346{
c6f493d6 3347 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3348 struct inode_security_struct *isec;
1da177e4
LT
3349 u32 newsid;
3350 int rc;
3351
3352 if (strcmp(name, XATTR_NAME_SELINUX)) {
3353 /* Not an attribute we recognize, so nothing to do. */
3354 return;
3355 }
3356
aa8e712c
SS
3357 rc = security_context_to_sid_force(&selinux_state, value, size,
3358 &newsid);
1da177e4 3359 if (rc) {
12b29f34
SS
3360 printk(KERN_ERR "SELinux: unable to map context to SID"
3361 "for (%s, %lu), rc=%d\n",
3362 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
3363 return;
3364 }
3365
20cdef8d 3366 isec = backing_inode_security(dentry);
9287aed2 3367 spin_lock(&isec->lock);
aa9c2669 3368 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3369 isec->sid = newsid;
6f3be9f5 3370 isec->initialized = LABEL_INITIALIZED;
9287aed2 3371 spin_unlock(&isec->lock);
aa9c2669 3372
1da177e4
LT
3373 return;
3374}
3375
8f0cfa52 3376static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 3377{
88e67f3b
DH
3378 const struct cred *cred = current_cred();
3379
2875fa00 3380 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3381}
3382
828dfe1d 3383static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 3384{
88e67f3b
DH
3385 const struct cred *cred = current_cred();
3386
2875fa00 3387 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3388}
3389
8f0cfa52 3390static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 3391{
6b240306
EB
3392 if (strcmp(name, XATTR_NAME_SELINUX)) {
3393 int rc = cap_inode_removexattr(dentry, name);
3394 if (rc)
3395 return rc;
3396
3397 /* Not an attribute we recognize, so just check the
3398 ordinary setattr permission. */
3399 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3400 }
1da177e4
LT
3401
3402 /* No one is allowed to remove a SELinux security label.
3403 You can change the label, but all data must be labeled. */
3404 return -EACCES;
3405}
3406
d381d8a9 3407/*
abc69bb6 3408 * Copy the inode security context value to the user.
d381d8a9
JM
3409 *
3410 * Permission check is handled by selinux_inode_getxattr hook.
3411 */
ea861dfd 3412static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 3413{
42492594
DQ
3414 u32 size;
3415 int error;
3416 char *context = NULL;
20cdef8d 3417 struct inode_security_struct *isec;
d381d8a9 3418
8c8570fb
DK
3419 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3420 return -EOPNOTSUPP;
d381d8a9 3421
abc69bb6
SS
3422 /*
3423 * If the caller has CAP_MAC_ADMIN, then get the raw context
3424 * value even if it is not defined by current policy; otherwise,
3425 * use the in-core value under current policy.
3426 * Use the non-auditing forms of the permission checks since
3427 * getxattr may be called by unprivileged processes commonly
3428 * and lack of permission just means that we fall back to the
3429 * in-core context value, not a denial.
3430 */
20cdef8d 3431 isec = inode_security(inode);
db59000a 3432 if (has_cap_mac_admin(false))
aa8e712c
SS
3433 error = security_sid_to_context_force(&selinux_state,
3434 isec->sid, &context,
abc69bb6
SS
3435 &size);
3436 else
aa8e712c
SS
3437 error = security_sid_to_context(&selinux_state, isec->sid,
3438 &context, &size);
42492594
DQ
3439 if (error)
3440 return error;
3441 error = size;
3442 if (alloc) {
3443 *buffer = context;
3444 goto out_nofree;
3445 }
3446 kfree(context);
3447out_nofree:
3448 return error;
1da177e4
LT
3449}
3450
3451static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 3452 const void *value, size_t size, int flags)
1da177e4 3453{
2c97165b 3454 struct inode_security_struct *isec = inode_security_novalidate(inode);
1da177e4
LT
3455 u32 newsid;
3456 int rc;
3457
3458 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3459 return -EOPNOTSUPP;
3460
3461 if (!value || !size)
3462 return -EACCES;
3463
aa8e712c
SS
3464 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3465 GFP_KERNEL);
1da177e4
LT
3466 if (rc)
3467 return rc;
3468
9287aed2 3469 spin_lock(&isec->lock);
aa9c2669 3470 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3471 isec->sid = newsid;
6f3be9f5 3472 isec->initialized = LABEL_INITIALIZED;
9287aed2 3473 spin_unlock(&isec->lock);
1da177e4
LT
3474 return 0;
3475}
3476
3477static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3478{
3479 const int len = sizeof(XATTR_NAME_SELINUX);
3480 if (buffer && len <= buffer_size)
3481 memcpy(buffer, XATTR_NAME_SELINUX, len);
3482 return len;
3483}
3484
d6335d77 3485static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
713a04ae 3486{
e817c2f3 3487 struct inode_security_struct *isec = inode_security_novalidate(inode);
713a04ae
AD
3488 *secid = isec->sid;
3489}
3490
56909eb3
VG
3491static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3492{
3493 u32 sid;
3494 struct task_security_struct *tsec;
3495 struct cred *new_creds = *new;
3496
3497 if (new_creds == NULL) {
3498 new_creds = prepare_creds();
3499 if (!new_creds)
3500 return -ENOMEM;
3501 }
3502
3503 tsec = new_creds->security;
3504 /* Get label from overlay inode and set it in create_sid */
3505 selinux_inode_getsecid(d_inode(src), &sid);
3506 tsec->create_sid = sid;
3507 *new = new_creds;
3508 return 0;
3509}
3510
19472b69
VG
3511static int selinux_inode_copy_up_xattr(const char *name)
3512{
3513 /* The copy_up hook above sets the initial context on an inode, but we
3514 * don't then want to overwrite it by blindly copying all the lower
3515 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3516 */
3517 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3518 return 1; /* Discard */
3519 /*
3520 * Any other attribute apart from SELINUX is not claimed, supported
3521 * by selinux.
3522 */
3523 return -EOPNOTSUPP;
3524}
3525
1da177e4
LT
3526/* file security operations */
3527
788e7dd4 3528static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3529{
88e67f3b 3530 const struct cred *cred = current_cred();
496ad9aa 3531 struct inode *inode = file_inode(file);
1da177e4 3532
1da177e4
LT
3533 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3534 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3535 mask |= MAY_APPEND;
3536
389fb800
PM
3537 return file_has_perm(cred, file,
3538 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3539}
3540
788e7dd4
YN
3541static int selinux_file_permission(struct file *file, int mask)
3542{
496ad9aa 3543 struct inode *inode = file_inode(file);
20dda18b 3544 struct file_security_struct *fsec = file->f_security;
b197367e 3545 struct inode_security_struct *isec;
20dda18b
SS
3546 u32 sid = current_sid();
3547
389fb800 3548 if (!mask)
788e7dd4
YN
3549 /* No permission to check. Existence test. */
3550 return 0;
788e7dd4 3551
b197367e 3552 isec = inode_security(inode);
20dda18b 3553 if (sid == fsec->sid && fsec->isid == isec->sid &&
6b6bc620 3554 fsec->pseqno == avc_policy_seqno(&selinux_state))
83d49856 3555 /* No change since file_open check. */
20dda18b
SS
3556 return 0;
3557
788e7dd4
YN
3558 return selinux_revalidate_file_permission(file, mask);
3559}
3560
1da177e4
LT
3561static int selinux_file_alloc_security(struct file *file)
3562{
3563 return file_alloc_security(file);
3564}
3565
3566static void selinux_file_free_security(struct file *file)
3567{
3568 file_free_security(file);
3569}
3570
fa1aa143
JVS
3571/*
3572 * Check whether a task has the ioctl permission and cmd
3573 * operation to an inode.
3574 */
1d2a168a 3575static int ioctl_has_perm(const struct cred *cred, struct file *file,
fa1aa143
JVS
3576 u32 requested, u16 cmd)
3577{
3578 struct common_audit_data ad;
3579 struct file_security_struct *fsec = file->f_security;
3580 struct inode *inode = file_inode(file);
20cdef8d 3581 struct inode_security_struct *isec;
fa1aa143
JVS
3582 struct lsm_ioctlop_audit ioctl;
3583 u32 ssid = cred_sid(cred);
3584 int rc;
3585 u8 driver = cmd >> 8;
3586 u8 xperm = cmd & 0xff;
3587
3588 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3589 ad.u.op = &ioctl;
3590 ad.u.op->cmd = cmd;
3591 ad.u.op->path = file->f_path;
3592
3593 if (ssid != fsec->sid) {
6b6bc620
SS
3594 rc = avc_has_perm(&selinux_state,
3595 ssid, fsec->sid,
fa1aa143
JVS
3596 SECCLASS_FD,
3597 FD__USE,
3598 &ad);
3599 if (rc)
3600 goto out;
3601 }
3602
3603 if (unlikely(IS_PRIVATE(inode)))
3604 return 0;
3605
20cdef8d 3606 isec = inode_security(inode);
6b6bc620
SS
3607 rc = avc_has_extended_perms(&selinux_state,
3608 ssid, isec->sid, isec->sclass,
3609 requested, driver, xperm, &ad);
fa1aa143
JVS
3610out:
3611 return rc;
3612}
3613
1da177e4
LT
3614static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3615 unsigned long arg)
3616{
88e67f3b 3617 const struct cred *cred = current_cred();
0b24dcb7 3618 int error = 0;
1da177e4 3619
0b24dcb7
EP
3620 switch (cmd) {
3621 case FIONREAD:
3622 /* fall through */
3623 case FIBMAP:
3624 /* fall through */
3625 case FIGETBSZ:
3626 /* fall through */
2f99c369 3627 case FS_IOC_GETFLAGS:
0b24dcb7 3628 /* fall through */
2f99c369 3629 case FS_IOC_GETVERSION:
0b24dcb7
EP
3630 error = file_has_perm(cred, file, FILE__GETATTR);
3631 break;
1da177e4 3632
2f99c369 3633 case FS_IOC_SETFLAGS:
0b24dcb7 3634 /* fall through */
2f99c369 3635 case FS_IOC_SETVERSION:
0b24dcb7
EP
3636 error = file_has_perm(cred, file, FILE__SETATTR);
3637 break;
3638
3639 /* sys_ioctl() checks */
3640 case FIONBIO:
3641 /* fall through */
3642 case FIOASYNC:
3643 error = file_has_perm(cred, file, 0);
3644 break;
1da177e4 3645
0b24dcb7
EP
3646 case KDSKBENT:
3647 case KDSKBSENT:
6a9de491 3648 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
8e4ff6f2 3649 SECURITY_CAP_AUDIT, true);
0b24dcb7
EP
3650 break;
3651
3652 /* default case assumes that the command will go
3653 * to the file's ioctl() function.
3654 */
3655 default:
fa1aa143 3656 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
0b24dcb7
EP
3657 }
3658 return error;
1da177e4
LT
3659}
3660
fcaaade1
SS
3661static int default_noexec;
3662
1da177e4
LT
3663static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3664{
88e67f3b 3665 const struct cred *cred = current_cred();
be0554c9 3666 u32 sid = cred_sid(cred);
d84f4f99 3667 int rc = 0;
88e67f3b 3668
fcaaade1 3669 if (default_noexec &&
892e8cac
SS
3670 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3671 (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3672 /*
3673 * We are making executable an anonymous mapping or a
3674 * private file mapping that will also be writable.
3675 * This has an additional check.
3676 */
6b6bc620
SS
3677 rc = avc_has_perm(&selinux_state,
3678 sid, sid, SECCLASS_PROCESS,
be0554c9 3679 PROCESS__EXECMEM, NULL);
1da177e4 3680 if (rc)
d84f4f99 3681 goto error;
1da177e4 3682 }
1da177e4
LT
3683
3684 if (file) {
3685 /* read access is always possible with a mapping */
3686 u32 av = FILE__READ;
3687
3688 /* write access only matters if the mapping is shared */
3689 if (shared && (prot & PROT_WRITE))
3690 av |= FILE__WRITE;
3691
3692 if (prot & PROT_EXEC)
3693 av |= FILE__EXECUTE;
3694
88e67f3b 3695 return file_has_perm(cred, file, av);
1da177e4 3696 }
d84f4f99
DH
3697
3698error:
3699 return rc;
1da177e4
LT
3700}
3701
e5467859 3702static int selinux_mmap_addr(unsigned long addr)
1da177e4 3703{
b1d9e6b0 3704 int rc = 0;
1da177e4 3705
a2551df7 3706 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
98883bfd 3707 u32 sid = current_sid();
6b6bc620
SS
3708 rc = avc_has_perm(&selinux_state,
3709 sid, sid, SECCLASS_MEMPROTECT,
ed032189 3710 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3711 }
3712
98883bfd 3713 return rc;
e5467859 3714}
1da177e4 3715
e5467859
AV
3716static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3717 unsigned long prot, unsigned long flags)
3718{
3ba4bf5f
SS
3719 struct common_audit_data ad;
3720 int rc;
3721
3722 if (file) {
3723 ad.type = LSM_AUDIT_DATA_FILE;
3724 ad.u.file = file;
3725 rc = inode_has_perm(current_cred(), file_inode(file),
3726 FILE__MAP, &ad);
3727 if (rc)
3728 return rc;
3729 }
3730
aa8e712c 3731 if (selinux_state.checkreqprot)
1da177e4
LT
3732 prot = reqprot;
3733
3734 return file_map_prot_check(file, prot,
3735 (flags & MAP_TYPE) == MAP_SHARED);
3736}
3737
3738static int selinux_file_mprotect(struct vm_area_struct *vma,
3739 unsigned long reqprot,
3740 unsigned long prot)
3741{
88e67f3b 3742 const struct cred *cred = current_cred();
be0554c9 3743 u32 sid = cred_sid(cred);
1da177e4 3744
aa8e712c 3745 if (selinux_state.checkreqprot)
1da177e4
LT
3746 prot = reqprot;
3747
fcaaade1
SS
3748 if (default_noexec &&
3749 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3750 int rc = 0;
db4c9641
SS
3751 if (vma->vm_start >= vma->vm_mm->start_brk &&
3752 vma->vm_end <= vma->vm_mm->brk) {
6b6bc620
SS
3753 rc = avc_has_perm(&selinux_state,
3754 sid, sid, SECCLASS_PROCESS,
be0554c9 3755 PROCESS__EXECHEAP, NULL);
db4c9641 3756 } else if (!vma->vm_file &&
c2316dbf
SS
3757 ((vma->vm_start <= vma->vm_mm->start_stack &&
3758 vma->vm_end >= vma->vm_mm->start_stack) ||
d17af505 3759 vma_is_stack_for_current(vma))) {
6b6bc620
SS
3760 rc = avc_has_perm(&selinux_state,
3761 sid, sid, SECCLASS_PROCESS,
be0554c9 3762 PROCESS__EXECSTACK, NULL);
db4c9641
SS
3763 } else if (vma->vm_file && vma->anon_vma) {
3764 /*
3765 * We are making executable a file mapping that has
3766 * had some COW done. Since pages might have been
3767 * written, check ability to execute the possibly
3768 * modified content. This typically should only
3769 * occur for text relocations.
3770 */
d84f4f99 3771 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3772 }