mm: collapse security_vm_enough_memory() variants into a single function
[linux-2.6-block.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4 30#include <linux/errno.h>
0b24dcb7 31#include <linux/ext2_fs.h>
1da177e4
LT
32#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
0b24dcb7 41#include <linux/proc_fs.h>
1da177e4 42#include <linux/swap.h>
1da177e4
LT
43#include <linux/spinlock.h>
44#include <linux/syscalls.h>
2a7dba39 45#include <linux/dcache.h>
1da177e4 46#include <linux/file.h>
9f3acc31 47#include <linux/fdtable.h>
1da177e4
LT
48#include <linux/namei.h>
49#include <linux/mount.h>
1da177e4
LT
50#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
227b60f5 54#include <net/ip.h> /* for local_port_range[] */
1da177e4 55#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
1da177e4
LT
84
85#include "avc.h"
86#include "objsec.h"
87#include "netif.h"
224dfbd8 88#include "netnode.h"
3e112172 89#include "netport.h"
d28d1e08 90#include "xfrm.h"
c60475bf 91#include "netlabel.h"
9d57a7f9 92#include "audit.h"
7b98a585 93#include "avc_ss.h"
1da177e4 94
11689d47 95#define NUM_SEL_MNT_OPTS 5
c9180a57 96
20510f2f 97extern struct security_operations *security_ops;
1da177e4 98
d621d35e 99/* SECMARK reference count */
56a4ca99 100static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 101
1da177e4 102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 103int selinux_enforcing;
1da177e4
LT
104
105static int __init enforcing_setup(char *str)
106{
f5269710
EP
107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
f5269710
EP
120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
30d55280
SS
126#else
127int selinux_enabled = 1;
1da177e4
LT
128#endif
129
e18b890b 130static struct kmem_cache *sel_inode_cache;
7cae7e26 131
d621d35e
PM
132/**
133 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
134 *
135 * Description:
136 * This function checks the SECMARK reference counter to see if any SECMARK
137 * targets are currently configured, if the reference counter is greater than
138 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
139 * enabled, false (0) if SECMARK is disabled.
140 *
141 */
142static int selinux_secmark_enabled(void)
143{
144 return (atomic_read(&selinux_secmark_refcount) > 0);
145}
146
d84f4f99
DH
147/*
148 * initialise the security for the init task
149 */
150static void cred_init_security(void)
1da177e4 151{
3b11a1de 152 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
153 struct task_security_struct *tsec;
154
89d155ef 155 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 156 if (!tsec)
d84f4f99 157 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 158
d84f4f99 159 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 160 cred->security = tsec;
1da177e4
LT
161}
162
88e67f3b
DH
163/*
164 * get the security ID of a set of credentials
165 */
166static inline u32 cred_sid(const struct cred *cred)
167{
168 const struct task_security_struct *tsec;
169
170 tsec = cred->security;
171 return tsec->sid;
172}
173
275bb41e 174/*
3b11a1de 175 * get the objective security ID of a task
275bb41e
DH
176 */
177static inline u32 task_sid(const struct task_struct *task)
178{
275bb41e
DH
179 u32 sid;
180
181 rcu_read_lock();
88e67f3b 182 sid = cred_sid(__task_cred(task));
275bb41e
DH
183 rcu_read_unlock();
184 return sid;
185}
186
187/*
3b11a1de 188 * get the subjective security ID of the current task
275bb41e
DH
189 */
190static inline u32 current_sid(void)
191{
5fb49870 192 const struct task_security_struct *tsec = current_security();
275bb41e
DH
193
194 return tsec->sid;
195}
196
88e67f3b
DH
197/* Allocate and free functions for each kind of security blob. */
198
1da177e4
LT
199static int inode_alloc_security(struct inode *inode)
200{
1da177e4 201 struct inode_security_struct *isec;
275bb41e 202 u32 sid = current_sid();
1da177e4 203
a02fe132 204 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
205 if (!isec)
206 return -ENOMEM;
207
23970741 208 mutex_init(&isec->lock);
1da177e4 209 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
210 isec->inode = inode;
211 isec->sid = SECINITSID_UNLABELED;
212 isec->sclass = SECCLASS_FILE;
275bb41e 213 isec->task_sid = sid;
1da177e4
LT
214 inode->i_security = isec;
215
216 return 0;
217}
218
219static void inode_free_security(struct inode *inode)
220{
221 struct inode_security_struct *isec = inode->i_security;
222 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
223
1da177e4
LT
224 spin_lock(&sbsec->isec_lock);
225 if (!list_empty(&isec->list))
226 list_del_init(&isec->list);
227 spin_unlock(&sbsec->isec_lock);
228
229 inode->i_security = NULL;
7cae7e26 230 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
231}
232
233static int file_alloc_security(struct file *file)
234{
1da177e4 235 struct file_security_struct *fsec;
275bb41e 236 u32 sid = current_sid();
1da177e4 237
26d2a4be 238 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
239 if (!fsec)
240 return -ENOMEM;
241
275bb41e
DH
242 fsec->sid = sid;
243 fsec->fown_sid = sid;
1da177e4
LT
244 file->f_security = fsec;
245
246 return 0;
247}
248
249static void file_free_security(struct file *file)
250{
251 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
252 file->f_security = NULL;
253 kfree(fsec);
254}
255
256static int superblock_alloc_security(struct super_block *sb)
257{
258 struct superblock_security_struct *sbsec;
259
89d155ef 260 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
261 if (!sbsec)
262 return -ENOMEM;
263
bc7e982b 264 mutex_init(&sbsec->lock);
1da177e4
LT
265 INIT_LIST_HEAD(&sbsec->isec_head);
266 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
267 sbsec->sb = sb;
268 sbsec->sid = SECINITSID_UNLABELED;
269 sbsec->def_sid = SECINITSID_FILE;
c312feb2 270 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
271 sb->s_security = sbsec;
272
273 return 0;
274}
275
276static void superblock_free_security(struct super_block *sb)
277{
278 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
279 sb->s_security = NULL;
280 kfree(sbsec);
281}
282
1da177e4
LT
283/* The file system's label must be initialized prior to use. */
284
634a539e 285static const char *labeling_behaviors[6] = {
1da177e4
LT
286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
31e87930 302 Opt_error = -1,
1da177e4
LT
303 Opt_context = 1,
304 Opt_fscontext = 2,
c9180a57
EP
305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
11689d47 307 Opt_labelsupport = 5,
1da177e4
LT
308};
309
a447c093 310static const match_table_t tokens = {
832cbd9a
EP
311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 315 {Opt_labelsupport, LABELSUPP_STR},
31e87930 316 {Opt_error, NULL},
1da177e4
LT
317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
c312feb2
EP
321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
275bb41e 323 const struct cred *cred)
c312feb2 324{
275bb41e 325 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
0808925e
EP
338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
275bb41e 340 const struct cred *cred)
0808925e 341{
275bb41e 342 const struct task_security_struct *tsec = cred->security;
0808925e
EP
343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
c9180a57 354static int sb_finish_set_opts(struct super_block *sb)
1da177e4 355{
1da177e4 356 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
357 struct dentry *root = sb->s_root;
358 struct inode *root_inode = root->d_inode;
359 int rc = 0;
1da177e4 360
c9180a57
EP
361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
367 if (!root_inode->i_op->getxattr) {
368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
1da177e4 386
11689d47 387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 388
c9180a57
EP
389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
391 sb->s_id, sb->s_type->name);
392 else
393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
1da177e4 396
11689d47
DQ
397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
ddd29ec6
DQ
403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
c9180a57
EP
407 /* Initialize the root inode. */
408 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 409
c9180a57
EP
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
419 struct inode_security_struct, list);
420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
424 if (!IS_PRIVATE(inode))
425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
434 return rc;
435}
1da177e4 436
c9180a57
EP
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 443 struct security_mnt_opts *opts)
c9180a57
EP
444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
1da177e4 450
e0007529 451 security_init_mnt_opts(opts);
1da177e4 452
0d90a7ec 453 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 454 return -EINVAL;
1da177e4 455
c9180a57
EP
456 if (!ss_initialized)
457 return -EINVAL;
1da177e4 458
0d90a7ec 459 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
e0007529 463 opts->num_mnt_opts++;
c9180a57
EP
464 tmp >>= 1;
465 }
11689d47
DQ
466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
1da177e4 469
e0007529
EP
470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
c9180a57
EP
472 rc = -ENOMEM;
473 goto out_free;
474 }
1da177e4 475
e0007529
EP
476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
c9180a57
EP
478 rc = -ENOMEM;
479 goto out_free;
480 }
1da177e4 481
c9180a57
EP
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
e0007529
EP
487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
e0007529
EP
494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
e0007529
EP
501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
0808925e 507
c9180a57
EP
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
e0007529
EP
511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 513 }
11689d47
DQ
514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
1da177e4 518
e0007529 519 BUG_ON(i != opts->num_mnt_opts);
1da177e4 520
c9180a57
EP
521 return 0;
522
523out_free:
e0007529 524 security_free_mnt_opts(opts);
c9180a57
EP
525 return rc;
526}
1da177e4 527
c9180a57
EP
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
0d90a7ec
DQ
531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
c9180a57 533 /* check if the old mount command had the same options */
0d90a7ec 534 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
0d90a7ec
DQ
542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
c9180a57
EP
544 return 1;
545 return 0;
546}
e0007529 547
c9180a57
EP
548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
e0007529
EP
552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
c9180a57 554{
275bb41e 555 const struct cred *cred = current_cred();
c9180a57 556 int rc = 0, i;
c9180a57
EP
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
089be43e
JM
559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
e0007529
EP
563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
c9180a57
EP
566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
c9180a57
EP
574 goto out;
575 }
576 rc = -EINVAL;
744ba35e
EP
577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
1da177e4 579 goto out;
c9180a57 580 }
1da177e4 581
e0007529
EP
582 /*
583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
0d90a7ec 593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 594 && (num_opts == 0))
f5269710 595 goto out;
e0007529 596
c9180a57
EP
597 /*
598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
11689d47
DQ
604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
c9180a57
EP
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
1da177e4
LT
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
1da177e4 657 }
c9180a57
EP
658 }
659
0d90a7ec 660 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 661 /* previously mounted with options, but not on this attempt? */
0d90a7ec 662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
089be43e 668 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 669 sbsec->flags |= SE_SBPROC;
c9180a57
EP
670
671 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 675 __func__, sb->s_type->name, rc);
c9180a57
EP
676 goto out;
677 }
1da177e4 678
c9180a57
EP
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
275bb41e 681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 682 if (rc)
c9180a57 683 goto out;
1da177e4 684
c9180a57 685 sbsec->sid = fscontext_sid;
c312feb2
EP
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
c9180a57
EP
693 if (context_sid) {
694 if (!fscontext_sid) {
275bb41e
DH
695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
b04ea3ce 697 if (rc)
c9180a57
EP
698 goto out;
699 sbsec->sid = context_sid;
b04ea3ce 700 } else {
275bb41e
DH
701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
b04ea3ce 703 if (rc)
c9180a57 704 goto out;
b04ea3ce 705 }
c9180a57
EP
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
1da177e4 708
c9180a57 709 sbsec->mntpoint_sid = context_sid;
c312feb2 710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
711 }
712
c9180a57 713 if (rootcontext_sid) {
275bb41e
DH
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
0808925e 716 if (rc)
c9180a57 717 goto out;
0808925e 718
c9180a57
EP
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
0808925e
EP
721 }
722
c9180a57
EP
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
1da177e4
LT
729 }
730
c9180a57
EP
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 733 sbsec, cred);
c9180a57
EP
734 if (rc)
735 goto out;
736 }
1da177e4 737
c9180a57 738 sbsec->def_sid = defcontext_sid;
1da177e4
LT
739 }
740
c9180a57 741 rc = sb_finish_set_opts(sb);
1da177e4 742out:
c9180a57 743 mutex_unlock(&sbsec->lock);
1da177e4 744 return rc;
c9180a57
EP
745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
1da177e4
LT
750}
751
c9180a57
EP
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
1da177e4 754{
c9180a57
EP
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 757
c9180a57
EP
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 761
0f5e6420
EP
762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 764 * mount options. thus we can safely deal with this superblock later
0f5e6420 765 */
e8c26255 766 if (!ss_initialized)
0f5e6420 767 return;
c9180a57 768
c9180a57 769 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 771
5a552617 772 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 773 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
774 return;
775
c9180a57
EP
776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
1da177e4 795 }
c9180a57
EP
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 801
c9180a57 802 newisec->sid = oldisec->sid;
1da177e4
LT
803 }
804
c9180a57
EP
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
2e1479d9
AB
809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
c9180a57 811{
e0007529 812 char *p;
c9180a57
EP
813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
e0007529 815 int rc, num_mnt_opts = 0;
1da177e4 816
e0007529 817 opts->num_mnt_opts = 0;
1da177e4 818
c9180a57
EP
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
1da177e4 823
c9180a57
EP
824 if (!*p)
825 continue;
1da177e4 826
c9180a57 827 token = match_token(p, tokens, args);
1da177e4 828
c9180a57
EP
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
11689d47
DQ
881 case Opt_labelsupport:
882 break;
c9180a57
EP
883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
1da177e4 887
1da177e4 888 }
1da177e4 889 }
c9180a57 890
e0007529
EP
891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
900 }
901
c9180a57 902 if (fscontext) {
e0007529
EP
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
905 }
906 if (context) {
e0007529
EP
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
909 }
910 if (rootcontext) {
e0007529
EP
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
913 }
914 if (defcontext) {
e0007529
EP
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
917 }
918
e0007529
EP
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
c9180a57
EP
922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
1da177e4
LT
927 return rc;
928}
e0007529
EP
929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
1da177e4 956
3583a711
AB
957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
2069f457
EP
959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
2069f457
EP
970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
11689d47
DQ
984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
2069f457
EP
988 default:
989 BUG();
a35c6c83 990 return;
2069f457
EP
991 };
992 /* we need a comma before each option */
993 seq_putc(m, ',');
994 seq_puts(m, prefix);
995 if (has_comma)
996 seq_putc(m, '\"');
997 seq_puts(m, opts->mnt_opts[i]);
998 if (has_comma)
999 seq_putc(m, '\"');
1000 }
1001}
1002
1003static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1004{
1005 struct security_mnt_opts opts;
1006 int rc;
1007
1008 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1009 if (rc) {
1010 /* before policy load we may get EINVAL, don't show anything */
1011 if (rc == -EINVAL)
1012 rc = 0;
2069f457 1013 return rc;
383795c2 1014 }
2069f457
EP
1015
1016 selinux_write_opts(m, &opts);
1017
1018 security_free_mnt_opts(&opts);
1019
1020 return rc;
1021}
1022
1da177e4
LT
1023static inline u16 inode_mode_to_security_class(umode_t mode)
1024{
1025 switch (mode & S_IFMT) {
1026 case S_IFSOCK:
1027 return SECCLASS_SOCK_FILE;
1028 case S_IFLNK:
1029 return SECCLASS_LNK_FILE;
1030 case S_IFREG:
1031 return SECCLASS_FILE;
1032 case S_IFBLK:
1033 return SECCLASS_BLK_FILE;
1034 case S_IFDIR:
1035 return SECCLASS_DIR;
1036 case S_IFCHR:
1037 return SECCLASS_CHR_FILE;
1038 case S_IFIFO:
1039 return SECCLASS_FIFO_FILE;
1040
1041 }
1042
1043 return SECCLASS_FILE;
1044}
1045
13402580
JM
1046static inline int default_protocol_stream(int protocol)
1047{
1048 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1049}
1050
1051static inline int default_protocol_dgram(int protocol)
1052{
1053 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1054}
1055
1da177e4
LT
1056static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1057{
1058 switch (family) {
1059 case PF_UNIX:
1060 switch (type) {
1061 case SOCK_STREAM:
1062 case SOCK_SEQPACKET:
1063 return SECCLASS_UNIX_STREAM_SOCKET;
1064 case SOCK_DGRAM:
1065 return SECCLASS_UNIX_DGRAM_SOCKET;
1066 }
1067 break;
1068 case PF_INET:
1069 case PF_INET6:
1070 switch (type) {
1071 case SOCK_STREAM:
13402580
JM
1072 if (default_protocol_stream(protocol))
1073 return SECCLASS_TCP_SOCKET;
1074 else
1075 return SECCLASS_RAWIP_SOCKET;
1da177e4 1076 case SOCK_DGRAM:
13402580
JM
1077 if (default_protocol_dgram(protocol))
1078 return SECCLASS_UDP_SOCKET;
1079 else
1080 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1081 case SOCK_DCCP:
1082 return SECCLASS_DCCP_SOCKET;
13402580 1083 default:
1da177e4
LT
1084 return SECCLASS_RAWIP_SOCKET;
1085 }
1086 break;
1087 case PF_NETLINK:
1088 switch (protocol) {
1089 case NETLINK_ROUTE:
1090 return SECCLASS_NETLINK_ROUTE_SOCKET;
1091 case NETLINK_FIREWALL:
1092 return SECCLASS_NETLINK_FIREWALL_SOCKET;
7f1fb60c 1093 case NETLINK_SOCK_DIAG:
1da177e4
LT
1094 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1095 case NETLINK_NFLOG:
1096 return SECCLASS_NETLINK_NFLOG_SOCKET;
1097 case NETLINK_XFRM:
1098 return SECCLASS_NETLINK_XFRM_SOCKET;
1099 case NETLINK_SELINUX:
1100 return SECCLASS_NETLINK_SELINUX_SOCKET;
1101 case NETLINK_AUDIT:
1102 return SECCLASS_NETLINK_AUDIT_SOCKET;
1103 case NETLINK_IP6_FW:
1104 return SECCLASS_NETLINK_IP6FW_SOCKET;
1105 case NETLINK_DNRTMSG:
1106 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1107 case NETLINK_KOBJECT_UEVENT:
1108 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1109 default:
1110 return SECCLASS_NETLINK_SOCKET;
1111 }
1112 case PF_PACKET:
1113 return SECCLASS_PACKET_SOCKET;
1114 case PF_KEY:
1115 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1116 case PF_APPLETALK:
1117 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1118 }
1119
1120 return SECCLASS_SOCKET;
1121}
1122
1123#ifdef CONFIG_PROC_FS
8e6c9693 1124static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1125 u16 tclass,
1126 u32 *sid)
1127{
8e6c9693
LAG
1128 int rc;
1129 char *buffer, *path;
1da177e4 1130
828dfe1d 1131 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1132 if (!buffer)
1133 return -ENOMEM;
1134
8e6c9693
LAG
1135 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1136 if (IS_ERR(path))
1137 rc = PTR_ERR(path);
1138 else {
1139 /* each process gets a /proc/PID/ entry. Strip off the
1140 * PID part to get a valid selinux labeling.
1141 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1142 while (path[1] >= '0' && path[1] <= '9') {
1143 path[1] = '/';
1144 path++;
1145 }
1146 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1147 }
1da177e4
LT
1148 free_page((unsigned long)buffer);
1149 return rc;
1150}
1151#else
8e6c9693 1152static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1153 u16 tclass,
1154 u32 *sid)
1155{
1156 return -EINVAL;
1157}
1158#endif
1159
1160/* The inode's security attributes must be initialized before first use. */
1161static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1162{
1163 struct superblock_security_struct *sbsec = NULL;
1164 struct inode_security_struct *isec = inode->i_security;
1165 u32 sid;
1166 struct dentry *dentry;
1167#define INITCONTEXTLEN 255
1168 char *context = NULL;
1169 unsigned len = 0;
1170 int rc = 0;
1da177e4
LT
1171
1172 if (isec->initialized)
1173 goto out;
1174
23970741 1175 mutex_lock(&isec->lock);
1da177e4 1176 if (isec->initialized)
23970741 1177 goto out_unlock;
1da177e4
LT
1178
1179 sbsec = inode->i_sb->s_security;
0d90a7ec 1180 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1181 /* Defer initialization until selinux_complete_init,
1182 after the initial policy is loaded and the security
1183 server is ready to handle calls. */
1184 spin_lock(&sbsec->isec_lock);
1185 if (list_empty(&isec->list))
1186 list_add(&isec->list, &sbsec->isec_head);
1187 spin_unlock(&sbsec->isec_lock);
23970741 1188 goto out_unlock;
1da177e4
LT
1189 }
1190
1191 switch (sbsec->behavior) {
1192 case SECURITY_FS_USE_XATTR:
1193 if (!inode->i_op->getxattr) {
1194 isec->sid = sbsec->def_sid;
1195 break;
1196 }
1197
1198 /* Need a dentry, since the xattr API requires one.
1199 Life would be simpler if we could just pass the inode. */
1200 if (opt_dentry) {
1201 /* Called from d_instantiate or d_splice_alias. */
1202 dentry = dget(opt_dentry);
1203 } else {
1204 /* Called from selinux_complete_init, try to find a dentry. */
1205 dentry = d_find_alias(inode);
1206 }
1207 if (!dentry) {
df7f54c0
EP
1208 /*
1209 * this is can be hit on boot when a file is accessed
1210 * before the policy is loaded. When we load policy we
1211 * may find inodes that have no dentry on the
1212 * sbsec->isec_head list. No reason to complain as these
1213 * will get fixed up the next time we go through
1214 * inode_doinit with a dentry, before these inodes could
1215 * be used again by userspace.
1216 */
23970741 1217 goto out_unlock;
1da177e4
LT
1218 }
1219
1220 len = INITCONTEXTLEN;
4cb912f1 1221 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1222 if (!context) {
1223 rc = -ENOMEM;
1224 dput(dentry);
23970741 1225 goto out_unlock;
1da177e4 1226 }
4cb912f1 1227 context[len] = '\0';
1da177e4
LT
1228 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1229 context, len);
1230 if (rc == -ERANGE) {
314dabb8
JM
1231 kfree(context);
1232
1da177e4
LT
1233 /* Need a larger buffer. Query for the right size. */
1234 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1235 NULL, 0);
1236 if (rc < 0) {
1237 dput(dentry);
23970741 1238 goto out_unlock;
1da177e4 1239 }
1da177e4 1240 len = rc;
4cb912f1 1241 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1242 if (!context) {
1243 rc = -ENOMEM;
1244 dput(dentry);
23970741 1245 goto out_unlock;
1da177e4 1246 }
4cb912f1 1247 context[len] = '\0';
1da177e4
LT
1248 rc = inode->i_op->getxattr(dentry,
1249 XATTR_NAME_SELINUX,
1250 context, len);
1251 }
1252 dput(dentry);
1253 if (rc < 0) {
1254 if (rc != -ENODATA) {
744ba35e 1255 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1256 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1257 -rc, inode->i_sb->s_id, inode->i_ino);
1258 kfree(context);
23970741 1259 goto out_unlock;
1da177e4
LT
1260 }
1261 /* Map ENODATA to the default file SID */
1262 sid = sbsec->def_sid;
1263 rc = 0;
1264 } else {
f5c1d5b2 1265 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1266 sbsec->def_sid,
1267 GFP_NOFS);
1da177e4 1268 if (rc) {
4ba0a8ad
EP
1269 char *dev = inode->i_sb->s_id;
1270 unsigned long ino = inode->i_ino;
1271
1272 if (rc == -EINVAL) {
1273 if (printk_ratelimit())
1274 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1275 "context=%s. This indicates you may need to relabel the inode or the "
1276 "filesystem in question.\n", ino, dev, context);
1277 } else {
1278 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1279 "returned %d for dev=%s ino=%ld\n",
1280 __func__, context, -rc, dev, ino);
1281 }
1da177e4
LT
1282 kfree(context);
1283 /* Leave with the unlabeled SID */
1284 rc = 0;
1285 break;
1286 }
1287 }
1288 kfree(context);
1289 isec->sid = sid;
1290 break;
1291 case SECURITY_FS_USE_TASK:
1292 isec->sid = isec->task_sid;
1293 break;
1294 case SECURITY_FS_USE_TRANS:
1295 /* Default to the fs SID. */
1296 isec->sid = sbsec->sid;
1297
1298 /* Try to obtain a transition SID. */
1299 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1300 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1301 isec->sclass, NULL, &sid);
1da177e4 1302 if (rc)
23970741 1303 goto out_unlock;
1da177e4
LT
1304 isec->sid = sid;
1305 break;
c312feb2
EP
1306 case SECURITY_FS_USE_MNTPOINT:
1307 isec->sid = sbsec->mntpoint_sid;
1308 break;
1da177e4 1309 default:
c312feb2 1310 /* Default to the fs superblock SID. */
1da177e4
LT
1311 isec->sid = sbsec->sid;
1312
0d90a7ec 1313 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1314 if (opt_dentry) {
1da177e4 1315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1316 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1317 isec->sclass,
1318 &sid);
1319 if (rc)
23970741 1320 goto out_unlock;
1da177e4
LT
1321 isec->sid = sid;
1322 }
1323 }
1324 break;
1325 }
1326
1327 isec->initialized = 1;
1328
23970741
EP
1329out_unlock:
1330 mutex_unlock(&isec->lock);
1da177e4
LT
1331out:
1332 if (isec->sclass == SECCLASS_FILE)
1333 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1334 return rc;
1335}
1336
1337/* Convert a Linux signal to an access vector. */
1338static inline u32 signal_to_av(int sig)
1339{
1340 u32 perm = 0;
1341
1342 switch (sig) {
1343 case SIGCHLD:
1344 /* Commonly granted from child to parent. */
1345 perm = PROCESS__SIGCHLD;
1346 break;
1347 case SIGKILL:
1348 /* Cannot be caught or ignored */
1349 perm = PROCESS__SIGKILL;
1350 break;
1351 case SIGSTOP:
1352 /* Cannot be caught or ignored */
1353 perm = PROCESS__SIGSTOP;
1354 break;
1355 default:
1356 /* All other signals. */
1357 perm = PROCESS__SIGNAL;
1358 break;
1359 }
1360
1361 return perm;
1362}
1363
d84f4f99
DH
1364/*
1365 * Check permission between a pair of credentials
1366 * fork check, ptrace check, etc.
1367 */
1368static int cred_has_perm(const struct cred *actor,
1369 const struct cred *target,
1370 u32 perms)
1371{
1372 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1373
1374 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1375}
1376
275bb41e 1377/*
88e67f3b 1378 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1379 * fork check, ptrace check, etc.
1380 * tsk1 is the actor and tsk2 is the target
3b11a1de 1381 * - this uses the default subjective creds of tsk1
275bb41e
DH
1382 */
1383static int task_has_perm(const struct task_struct *tsk1,
1384 const struct task_struct *tsk2,
1da177e4
LT
1385 u32 perms)
1386{
275bb41e
DH
1387 const struct task_security_struct *__tsec1, *__tsec2;
1388 u32 sid1, sid2;
1da177e4 1389
275bb41e
DH
1390 rcu_read_lock();
1391 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1392 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1393 rcu_read_unlock();
1394 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1395}
1396
3b11a1de
DH
1397/*
1398 * Check permission between current and another task, e.g. signal checks,
1399 * fork check, ptrace check, etc.
1400 * current is the actor and tsk2 is the target
1401 * - this uses current's subjective creds
1402 */
1403static int current_has_perm(const struct task_struct *tsk,
1404 u32 perms)
1405{
1406 u32 sid, tsid;
1407
1408 sid = current_sid();
1409 tsid = task_sid(tsk);
1410 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1411}
1412
b68e418c
SS
1413#if CAP_LAST_CAP > 63
1414#error Fix SELinux to handle capabilities > 63.
1415#endif
1416
1da177e4 1417/* Check whether a task is allowed to use a capability. */
6a9de491 1418static int cred_has_capability(const struct cred *cred,
06112163 1419 int cap, int audit)
1da177e4 1420{
2bf49690 1421 struct common_audit_data ad;
06112163 1422 struct av_decision avd;
b68e418c 1423 u16 sclass;
3699c53c 1424 u32 sid = cred_sid(cred);
b68e418c 1425 u32 av = CAP_TO_MASK(cap);
06112163 1426 int rc;
1da177e4 1427
2bf49690 1428 COMMON_AUDIT_DATA_INIT(&ad, CAP);
6a9de491 1429 ad.tsk = current;
1da177e4
LT
1430 ad.u.cap = cap;
1431
b68e418c
SS
1432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
a35c6c83 1443 return -EINVAL;
b68e418c 1444 }
06112163 1445
275bb41e 1446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4
EP
1447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1451 }
06112163 1452 return rc;
1da177e4
LT
1453}
1454
1455/* Check whether a task is allowed to use a system operation. */
1456static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1458{
275bb41e 1459 u32 sid = task_sid(tsk);
1da177e4 1460
275bb41e 1461 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1462 SECCLASS_SYSTEM, perms, NULL);
1463}
1464
1465/* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
88e67f3b 1468static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1469 struct inode *inode,
1470 u32 perms,
9ade0cf4
EP
1471 struct common_audit_data *adp,
1472 unsigned flags)
1da177e4 1473{
1da177e4 1474 struct inode_security_struct *isec;
275bb41e 1475 u32 sid;
1da177e4 1476
e0e81739
DH
1477 validate_creds(cred);
1478
828dfe1d 1479 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1480 return 0;
1481
88e67f3b 1482 sid = cred_sid(cred);
1da177e4
LT
1483 isec = inode->i_security;
1484
9ade0cf4 1485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1486}
1487
95f4efb2
LT
1488static int inode_has_perm_noadp(const struct cred *cred,
1489 struct inode *inode,
1490 u32 perms,
1491 unsigned flags)
1492{
1493 struct common_audit_data ad;
1494
1495 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1496 ad.u.inode = inode;
1497 return inode_has_perm(cred, inode, perms, &ad, flags);
1498}
1499
1da177e4
LT
1500/* Same as inode_has_perm, but pass explicit audit data containing
1501 the dentry to help the auditing code to more easily generate the
1502 pathname if needed. */
88e67f3b 1503static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1504 struct dentry *dentry,
1505 u32 av)
1506{
1507 struct inode *inode = dentry->d_inode;
2bf49690 1508 struct common_audit_data ad;
88e67f3b 1509
2875fa00
EP
1510 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1511 ad.u.dentry = dentry;
1512 return inode_has_perm(cred, inode, av, &ad, 0);
1513}
1514
1515/* Same as inode_has_perm, but pass explicit audit data containing
1516 the path to help the auditing code to more easily generate the
1517 pathname if needed. */
1518static inline int path_has_perm(const struct cred *cred,
1519 struct path *path,
1520 u32 av)
1521{
1522 struct inode *inode = path->dentry->d_inode;
1523 struct common_audit_data ad;
1524
f48b7399 1525 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2875fa00 1526 ad.u.path = *path;
9ade0cf4 1527 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1528}
1529
1530/* Check whether a task can use an open file descriptor to
1531 access an inode in a given way. Check access to the
1532 descriptor itself, and then use dentry_has_perm to
1533 check a particular permission to the file.
1534 Access to the descriptor is implicitly granted if it
1535 has the same SID as the process. If av is zero, then
1536 access to the file is not checked, e.g. for cases
1537 where only the descriptor is affected like seek. */
88e67f3b
DH
1538static int file_has_perm(const struct cred *cred,
1539 struct file *file,
1540 u32 av)
1da177e4 1541{
1da177e4 1542 struct file_security_struct *fsec = file->f_security;
44707fdf 1543 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1544 struct common_audit_data ad;
88e67f3b 1545 u32 sid = cred_sid(cred);
1da177e4
LT
1546 int rc;
1547
f48b7399
EP
1548 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1549 ad.u.path = file->f_path;
1da177e4 1550
275bb41e
DH
1551 if (sid != fsec->sid) {
1552 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1553 SECCLASS_FD,
1554 FD__USE,
1555 &ad);
1556 if (rc)
88e67f3b 1557 goto out;
1da177e4
LT
1558 }
1559
1560 /* av is zero if only checking access to the descriptor. */
88e67f3b 1561 rc = 0;
1da177e4 1562 if (av)
9ade0cf4 1563 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1564
88e67f3b
DH
1565out:
1566 return rc;
1da177e4
LT
1567}
1568
1569/* Check whether a task can create a file. */
1570static int may_create(struct inode *dir,
1571 struct dentry *dentry,
1572 u16 tclass)
1573{
5fb49870 1574 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1575 struct inode_security_struct *dsec;
1576 struct superblock_security_struct *sbsec;
275bb41e 1577 u32 sid, newsid;
2bf49690 1578 struct common_audit_data ad;
1da177e4
LT
1579 int rc;
1580
1da177e4
LT
1581 dsec = dir->i_security;
1582 sbsec = dir->i_sb->s_security;
1583
275bb41e
DH
1584 sid = tsec->sid;
1585 newsid = tsec->create_sid;
1586
a269434d
EP
1587 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1588 ad.u.dentry = dentry;
1da177e4 1589
275bb41e 1590 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1591 DIR__ADD_NAME | DIR__SEARCH,
1592 &ad);
1593 if (rc)
1594 return rc;
1595
cd89596f 1596 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
cb1e922f
EP
1597 rc = security_transition_sid(sid, dsec->sid, tclass,
1598 &dentry->d_name, &newsid);
1da177e4
LT
1599 if (rc)
1600 return rc;
1601 }
1602
275bb41e 1603 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1604 if (rc)
1605 return rc;
1606
1607 return avc_has_perm(newsid, sbsec->sid,
1608 SECCLASS_FILESYSTEM,
1609 FILESYSTEM__ASSOCIATE, &ad);
1610}
1611
4eb582cf
ML
1612/* Check whether a task can create a key. */
1613static int may_create_key(u32 ksid,
1614 struct task_struct *ctx)
1615{
275bb41e 1616 u32 sid = task_sid(ctx);
4eb582cf 1617
275bb41e 1618 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1619}
1620
828dfe1d
EP
1621#define MAY_LINK 0
1622#define MAY_UNLINK 1
1623#define MAY_RMDIR 2
1da177e4
LT
1624
1625/* Check whether a task can link, unlink, or rmdir a file/directory. */
1626static int may_link(struct inode *dir,
1627 struct dentry *dentry,
1628 int kind)
1629
1630{
1da177e4 1631 struct inode_security_struct *dsec, *isec;
2bf49690 1632 struct common_audit_data ad;
275bb41e 1633 u32 sid = current_sid();
1da177e4
LT
1634 u32 av;
1635 int rc;
1636
1da177e4
LT
1637 dsec = dir->i_security;
1638 isec = dentry->d_inode->i_security;
1639
a269434d
EP
1640 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1641 ad.u.dentry = dentry;
1da177e4
LT
1642
1643 av = DIR__SEARCH;
1644 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1645 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1646 if (rc)
1647 return rc;
1648
1649 switch (kind) {
1650 case MAY_LINK:
1651 av = FILE__LINK;
1652 break;
1653 case MAY_UNLINK:
1654 av = FILE__UNLINK;
1655 break;
1656 case MAY_RMDIR:
1657 av = DIR__RMDIR;
1658 break;
1659 default:
744ba35e
EP
1660 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1661 __func__, kind);
1da177e4
LT
1662 return 0;
1663 }
1664
275bb41e 1665 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1666 return rc;
1667}
1668
1669static inline int may_rename(struct inode *old_dir,
1670 struct dentry *old_dentry,
1671 struct inode *new_dir,
1672 struct dentry *new_dentry)
1673{
1da177e4 1674 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1675 struct common_audit_data ad;
275bb41e 1676 u32 sid = current_sid();
1da177e4
LT
1677 u32 av;
1678 int old_is_dir, new_is_dir;
1679 int rc;
1680
1da177e4
LT
1681 old_dsec = old_dir->i_security;
1682 old_isec = old_dentry->d_inode->i_security;
1683 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1684 new_dsec = new_dir->i_security;
1685
a269434d 1686 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1da177e4 1687
a269434d 1688 ad.u.dentry = old_dentry;
275bb41e 1689 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1690 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1691 if (rc)
1692 return rc;
275bb41e 1693 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1694 old_isec->sclass, FILE__RENAME, &ad);
1695 if (rc)
1696 return rc;
1697 if (old_is_dir && new_dir != old_dir) {
275bb41e 1698 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1699 old_isec->sclass, DIR__REPARENT, &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
a269434d 1704 ad.u.dentry = new_dentry;
1da177e4
LT
1705 av = DIR__ADD_NAME | DIR__SEARCH;
1706 if (new_dentry->d_inode)
1707 av |= DIR__REMOVE_NAME;
275bb41e 1708 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1709 if (rc)
1710 return rc;
1711 if (new_dentry->d_inode) {
1712 new_isec = new_dentry->d_inode->i_security;
1713 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1714 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1715 new_isec->sclass,
1716 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1717 if (rc)
1718 return rc;
1719 }
1720
1721 return 0;
1722}
1723
1724/* Check whether a task can perform a filesystem operation. */
88e67f3b 1725static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1726 struct super_block *sb,
1727 u32 perms,
2bf49690 1728 struct common_audit_data *ad)
1da177e4 1729{
1da177e4 1730 struct superblock_security_struct *sbsec;
88e67f3b 1731 u32 sid = cred_sid(cred);
1da177e4 1732
1da177e4 1733 sbsec = sb->s_security;
275bb41e 1734 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1735}
1736
1737/* Convert a Linux mode and permission mask to an access vector. */
1738static inline u32 file_mask_to_av(int mode, int mask)
1739{
1740 u32 av = 0;
1741
dba19c60 1742 if (!S_ISDIR(mode)) {
1da177e4
LT
1743 if (mask & MAY_EXEC)
1744 av |= FILE__EXECUTE;
1745 if (mask & MAY_READ)
1746 av |= FILE__READ;
1747
1748 if (mask & MAY_APPEND)
1749 av |= FILE__APPEND;
1750 else if (mask & MAY_WRITE)
1751 av |= FILE__WRITE;
1752
1753 } else {
1754 if (mask & MAY_EXEC)
1755 av |= DIR__SEARCH;
1756 if (mask & MAY_WRITE)
1757 av |= DIR__WRITE;
1758 if (mask & MAY_READ)
1759 av |= DIR__READ;
1760 }
1761
1762 return av;
1763}
1764
8b6a5a37
EP
1765/* Convert a Linux file to an access vector. */
1766static inline u32 file_to_av(struct file *file)
1767{
1768 u32 av = 0;
1769
1770 if (file->f_mode & FMODE_READ)
1771 av |= FILE__READ;
1772 if (file->f_mode & FMODE_WRITE) {
1773 if (file->f_flags & O_APPEND)
1774 av |= FILE__APPEND;
1775 else
1776 av |= FILE__WRITE;
1777 }
1778 if (!av) {
1779 /*
1780 * Special file opened with flags 3 for ioctl-only use.
1781 */
1782 av = FILE__IOCTL;
1783 }
1784
1785 return av;
1786}
1787
b0c636b9 1788/*
8b6a5a37 1789 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1790 * open permission.
1791 */
8b6a5a37 1792static inline u32 open_file_to_av(struct file *file)
b0c636b9 1793{
8b6a5a37 1794 u32 av = file_to_av(file);
b0c636b9 1795
49b7b8de
EP
1796 if (selinux_policycap_openperm)
1797 av |= FILE__OPEN;
1798
b0c636b9
EP
1799 return av;
1800}
1801
1da177e4
LT
1802/* Hook functions begin here. */
1803
9e48858f 1804static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1805 unsigned int mode)
1da177e4 1806{
1da177e4
LT
1807 int rc;
1808
9e48858f 1809 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1810 if (rc)
1811 return rc;
1812
69f594a3 1813 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
1814 u32 sid = current_sid();
1815 u32 csid = task_sid(child);
1816 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1817 }
1818
3b11a1de 1819 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1820}
1821
1822static int selinux_ptrace_traceme(struct task_struct *parent)
1823{
1824 int rc;
1825
200ac532 1826 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1827 if (rc)
1828 return rc;
1829
1830 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1831}
1832
1833static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1834 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1835{
1836 int error;
1837
3b11a1de 1838 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1839 if (error)
1840 return error;
1841
200ac532 1842 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1843}
1844
d84f4f99
DH
1845static int selinux_capset(struct cred *new, const struct cred *old,
1846 const kernel_cap_t *effective,
1847 const kernel_cap_t *inheritable,
1848 const kernel_cap_t *permitted)
1da177e4
LT
1849{
1850 int error;
1851
200ac532 1852 error = cap_capset(new, old,
d84f4f99 1853 effective, inheritable, permitted);
1da177e4
LT
1854 if (error)
1855 return error;
1856
d84f4f99 1857 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1858}
1859
5626d3e8
JM
1860/*
1861 * (This comment used to live with the selinux_task_setuid hook,
1862 * which was removed).
1863 *
1864 * Since setuid only affects the current process, and since the SELinux
1865 * controls are not based on the Linux identity attributes, SELinux does not
1866 * need to control this operation. However, SELinux does control the use of
1867 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1868 */
1869
6a9de491
EP
1870static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1871 int cap, int audit)
1da177e4
LT
1872{
1873 int rc;
1874
6a9de491 1875 rc = cap_capable(cred, ns, cap, audit);
1da177e4
LT
1876 if (rc)
1877 return rc;
1878
6a9de491 1879 return cred_has_capability(cred, cap, audit);
1da177e4
LT
1880}
1881
1da177e4
LT
1882static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1883{
88e67f3b 1884 const struct cred *cred = current_cred();
1da177e4
LT
1885 int rc = 0;
1886
1887 if (!sb)
1888 return 0;
1889
1890 switch (cmds) {
828dfe1d
EP
1891 case Q_SYNC:
1892 case Q_QUOTAON:
1893 case Q_QUOTAOFF:
1894 case Q_SETINFO:
1895 case Q_SETQUOTA:
88e67f3b 1896 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1897 break;
1898 case Q_GETFMT:
1899 case Q_GETINFO:
1900 case Q_GETQUOTA:
88e67f3b 1901 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1902 break;
1903 default:
1904 rc = 0; /* let the kernel handle invalid cmds */
1905 break;
1da177e4
LT
1906 }
1907 return rc;
1908}
1909
1910static int selinux_quota_on(struct dentry *dentry)
1911{
88e67f3b
DH
1912 const struct cred *cred = current_cred();
1913
2875fa00 1914 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1915}
1916
12b3052c 1917static int selinux_syslog(int type)
1da177e4
LT
1918{
1919 int rc;
1920
1da177e4 1921 switch (type) {
d78ca3cd
KC
1922 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1923 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1924 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1925 break;
d78ca3cd
KC
1926 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1927 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1928 /* Set level of messages printed to console */
1929 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1930 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1931 break;
d78ca3cd
KC
1932 case SYSLOG_ACTION_CLOSE: /* Close log */
1933 case SYSLOG_ACTION_OPEN: /* Open log */
1934 case SYSLOG_ACTION_READ: /* Read from log */
1935 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1936 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1937 default:
1938 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1939 break;
1da177e4
LT
1940 }
1941 return rc;
1942}
1943
1944/*
1945 * Check that a process has enough memory to allocate a new virtual
1946 * mapping. 0 means there is enough memory for the allocation to
1947 * succeed and -ENOMEM implies there is not.
1948 *
1da177e4
LT
1949 * Do not audit the selinux permission check, as this is applied to all
1950 * processes that allocate mappings.
1951 */
34b4e4aa 1952static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1953{
1954 int rc, cap_sys_admin = 0;
1da177e4 1955
6a9de491 1956 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1957 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1958 if (rc == 0)
1959 cap_sys_admin = 1;
1960
34b4e4aa 1961 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1962}
1963
1964/* binprm security operations */
1965
a6f76f23 1966static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1967{
a6f76f23
DH
1968 const struct task_security_struct *old_tsec;
1969 struct task_security_struct *new_tsec;
1da177e4 1970 struct inode_security_struct *isec;
2bf49690 1971 struct common_audit_data ad;
a6f76f23 1972 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1973 int rc;
1974
200ac532 1975 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1976 if (rc)
1977 return rc;
1978
a6f76f23
DH
1979 /* SELinux context only depends on initial program or script and not
1980 * the script interpreter */
1981 if (bprm->cred_prepared)
1da177e4
LT
1982 return 0;
1983
a6f76f23
DH
1984 old_tsec = current_security();
1985 new_tsec = bprm->cred->security;
1da177e4
LT
1986 isec = inode->i_security;
1987
1988 /* Default to the current task SID. */
a6f76f23
DH
1989 new_tsec->sid = old_tsec->sid;
1990 new_tsec->osid = old_tsec->sid;
1da177e4 1991
28eba5bf 1992 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
1993 new_tsec->create_sid = 0;
1994 new_tsec->keycreate_sid = 0;
1995 new_tsec->sockcreate_sid = 0;
1da177e4 1996
a6f76f23
DH
1997 if (old_tsec->exec_sid) {
1998 new_tsec->sid = old_tsec->exec_sid;
1da177e4 1999 /* Reset exec SID on execve. */
a6f76f23 2000 new_tsec->exec_sid = 0;
1da177e4
LT
2001 } else {
2002 /* Check for a default transition on this program. */
a6f76f23 2003 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2004 SECCLASS_PROCESS, NULL,
2005 &new_tsec->sid);
1da177e4
LT
2006 if (rc)
2007 return rc;
2008 }
2009
f48b7399
EP
2010 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2011 ad.u.path = bprm->file->f_path;
1da177e4 2012
3d5ff529 2013 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2014 new_tsec->sid = old_tsec->sid;
1da177e4 2015
a6f76f23
DH
2016 if (new_tsec->sid == old_tsec->sid) {
2017 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2018 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2019 if (rc)
2020 return rc;
2021 } else {
2022 /* Check permissions for the transition. */
a6f76f23 2023 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2024 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2025 if (rc)
2026 return rc;
2027
a6f76f23 2028 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2029 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2030 if (rc)
2031 return rc;
2032
a6f76f23
DH
2033 /* Check for shared state */
2034 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2035 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2036 SECCLASS_PROCESS, PROCESS__SHARE,
2037 NULL);
2038 if (rc)
2039 return -EPERM;
2040 }
2041
2042 /* Make sure that anyone attempting to ptrace over a task that
2043 * changes its SID has the appropriate permit */
2044 if (bprm->unsafe &
2045 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2046 struct task_struct *tracer;
2047 struct task_security_struct *sec;
2048 u32 ptsid = 0;
2049
2050 rcu_read_lock();
06d98473 2051 tracer = ptrace_parent(current);
a6f76f23
DH
2052 if (likely(tracer != NULL)) {
2053 sec = __task_cred(tracer)->security;
2054 ptsid = sec->sid;
2055 }
2056 rcu_read_unlock();
2057
2058 if (ptsid != 0) {
2059 rc = avc_has_perm(ptsid, new_tsec->sid,
2060 SECCLASS_PROCESS,
2061 PROCESS__PTRACE, NULL);
2062 if (rc)
2063 return -EPERM;
2064 }
2065 }
1da177e4 2066
a6f76f23
DH
2067 /* Clear any possibly unsafe personality bits on exec: */
2068 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2069 }
2070
1da177e4
LT
2071 return 0;
2072}
2073
828dfe1d 2074static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2075{
5fb49870 2076 const struct task_security_struct *tsec = current_security();
275bb41e 2077 u32 sid, osid;
1da177e4
LT
2078 int atsecure = 0;
2079
275bb41e
DH
2080 sid = tsec->sid;
2081 osid = tsec->osid;
2082
2083 if (osid != sid) {
1da177e4
LT
2084 /* Enable secure mode for SIDs transitions unless
2085 the noatsecure permission is granted between
2086 the two SIDs, i.e. ahp returns 0. */
275bb41e 2087 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2088 SECCLASS_PROCESS,
2089 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2090 }
2091
200ac532 2092 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2093}
2094
1da177e4 2095/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2096static inline void flush_unauthorized_files(const struct cred *cred,
2097 struct files_struct *files)
1da177e4 2098{
2bf49690 2099 struct common_audit_data ad;
1da177e4 2100 struct file *file, *devnull = NULL;
b20c8122 2101 struct tty_struct *tty;
badf1662 2102 struct fdtable *fdt;
1da177e4 2103 long j = -1;
24ec839c 2104 int drop_tty = 0;
1da177e4 2105
24ec839c 2106 tty = get_current_tty();
1da177e4 2107 if (tty) {
ee2ffa0d 2108 spin_lock(&tty_files_lock);
37dd0bd0 2109 if (!list_empty(&tty->tty_files)) {
d996b62a 2110 struct tty_file_private *file_priv;
37dd0bd0
EP
2111 struct inode *inode;
2112
1da177e4
LT
2113 /* Revalidate access to controlling tty.
2114 Use inode_has_perm on the tty inode directly rather
2115 than using file_has_perm, as this particular open
2116 file may belong to another process and we are only
2117 interested in the inode-based check here. */
d996b62a
NP
2118 file_priv = list_first_entry(&tty->tty_files,
2119 struct tty_file_private, list);
2120 file = file_priv->file;
37dd0bd0 2121 inode = file->f_path.dentry->d_inode;
95f4efb2
LT
2122 if (inode_has_perm_noadp(cred, inode,
2123 FILE__READ | FILE__WRITE, 0)) {
24ec839c 2124 drop_tty = 1;
1da177e4
LT
2125 }
2126 }
ee2ffa0d 2127 spin_unlock(&tty_files_lock);
452a00d2 2128 tty_kref_put(tty);
1da177e4 2129 }
98a27ba4
EB
2130 /* Reset controlling tty. */
2131 if (drop_tty)
2132 no_tty();
1da177e4
LT
2133
2134 /* Revalidate access to inherited open files. */
2135
f48b7399 2136 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1da177e4
LT
2137
2138 spin_lock(&files->file_lock);
2139 for (;;) {
2140 unsigned long set, i;
2141 int fd;
2142
2143 j++;
2144 i = j * __NFDBITS;
badf1662 2145 fdt = files_fdtable(files);
bbea9f69 2146 if (i >= fdt->max_fds)
1da177e4 2147 break;
badf1662 2148 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2149 if (!set)
2150 continue;
2151 spin_unlock(&files->file_lock);
828dfe1d 2152 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2153 if (set & 1) {
2154 file = fget(i);
2155 if (!file)
2156 continue;
88e67f3b 2157 if (file_has_perm(cred,
1da177e4
LT
2158 file,
2159 file_to_av(file))) {
2160 sys_close(i);
2161 fd = get_unused_fd();
2162 if (fd != i) {
2163 if (fd >= 0)
2164 put_unused_fd(fd);
2165 fput(file);
2166 continue;
2167 }
2168 if (devnull) {
095975da 2169 get_file(devnull);
1da177e4 2170 } else {
745ca247
DH
2171 devnull = dentry_open(
2172 dget(selinux_null),
2173 mntget(selinuxfs_mount),
2174 O_RDWR, cred);
fc5d81e6
AM
2175 if (IS_ERR(devnull)) {
2176 devnull = NULL;
1da177e4
LT
2177 put_unused_fd(fd);
2178 fput(file);
2179 continue;
2180 }
2181 }
2182 fd_install(fd, devnull);
2183 }
2184 fput(file);
2185 }
2186 }
2187 spin_lock(&files->file_lock);
2188
2189 }
2190 spin_unlock(&files->file_lock);
2191}
2192
a6f76f23
DH
2193/*
2194 * Prepare a process for imminent new credential changes due to exec
2195 */
2196static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2197{
a6f76f23
DH
2198 struct task_security_struct *new_tsec;
2199 struct rlimit *rlim, *initrlim;
2200 int rc, i;
d84f4f99 2201
a6f76f23
DH
2202 new_tsec = bprm->cred->security;
2203 if (new_tsec->sid == new_tsec->osid)
2204 return;
1da177e4 2205
a6f76f23
DH
2206 /* Close files for which the new task SID is not authorized. */
2207 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2208
a6f76f23
DH
2209 /* Always clear parent death signal on SID transitions. */
2210 current->pdeath_signal = 0;
0356357c 2211
a6f76f23
DH
2212 /* Check whether the new SID can inherit resource limits from the old
2213 * SID. If not, reset all soft limits to the lower of the current
2214 * task's hard limit and the init task's soft limit.
2215 *
2216 * Note that the setting of hard limits (even to lower them) can be
2217 * controlled by the setrlimit check. The inclusion of the init task's
2218 * soft limit into the computation is to avoid resetting soft limits
2219 * higher than the default soft limit for cases where the default is
2220 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2221 */
2222 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2223 PROCESS__RLIMITINH, NULL);
2224 if (rc) {
eb2d55a3
ON
2225 /* protect against do_prlimit() */
2226 task_lock(current);
a6f76f23
DH
2227 for (i = 0; i < RLIM_NLIMITS; i++) {
2228 rlim = current->signal->rlim + i;
2229 initrlim = init_task.signal->rlim + i;
2230 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2231 }
eb2d55a3
ON
2232 task_unlock(current);
2233 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2234 }
2235}
2236
2237/*
a6f76f23
DH
2238 * Clean up the process immediately after the installation of new credentials
2239 * due to exec
1da177e4 2240 */
a6f76f23 2241static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2242{
a6f76f23 2243 const struct task_security_struct *tsec = current_security();
1da177e4 2244 struct itimerval itimer;
a6f76f23 2245 u32 osid, sid;
1da177e4
LT
2246 int rc, i;
2247
a6f76f23
DH
2248 osid = tsec->osid;
2249 sid = tsec->sid;
2250
2251 if (sid == osid)
1da177e4
LT
2252 return;
2253
a6f76f23
DH
2254 /* Check whether the new SID can inherit signal state from the old SID.
2255 * If not, clear itimers to avoid subsequent signal generation and
2256 * flush and unblock signals.
2257 *
2258 * This must occur _after_ the task SID has been updated so that any
2259 * kill done after the flush will be checked against the new SID.
2260 */
2261 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2262 if (rc) {
2263 memset(&itimer, 0, sizeof itimer);
2264 for (i = 0; i < 3; i++)
2265 do_setitimer(i, &itimer, NULL);
1da177e4 2266 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2267 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2268 __flush_signals(current);
2269 flush_signal_handlers(current, 1);
2270 sigemptyset(&current->blocked);
2271 }
1da177e4
LT
2272 spin_unlock_irq(&current->sighand->siglock);
2273 }
2274
a6f76f23
DH
2275 /* Wake up the parent if it is waiting so that it can recheck
2276 * wait permission to the new task SID. */
ecd6de3c 2277 read_lock(&tasklist_lock);
0b7570e7 2278 __wake_up_parent(current, current->real_parent);
ecd6de3c 2279 read_unlock(&tasklist_lock);
1da177e4
LT
2280}
2281
2282/* superblock security operations */
2283
2284static int selinux_sb_alloc_security(struct super_block *sb)
2285{
2286 return superblock_alloc_security(sb);
2287}
2288
2289static void selinux_sb_free_security(struct super_block *sb)
2290{
2291 superblock_free_security(sb);
2292}
2293
2294static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2295{
2296 if (plen > olen)
2297 return 0;
2298
2299 return !memcmp(prefix, option, plen);
2300}
2301
2302static inline int selinux_option(char *option, int len)
2303{
832cbd9a
EP
2304 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2305 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2306 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2307 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2308 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2309}
2310
2311static inline void take_option(char **to, char *from, int *first, int len)
2312{
2313 if (!*first) {
2314 **to = ',';
2315 *to += 1;
3528a953 2316 } else
1da177e4
LT
2317 *first = 0;
2318 memcpy(*to, from, len);
2319 *to += len;
2320}
2321
828dfe1d
EP
2322static inline void take_selinux_option(char **to, char *from, int *first,
2323 int len)
3528a953
CO
2324{
2325 int current_size = 0;
2326
2327 if (!*first) {
2328 **to = '|';
2329 *to += 1;
828dfe1d 2330 } else
3528a953
CO
2331 *first = 0;
2332
2333 while (current_size < len) {
2334 if (*from != '"') {
2335 **to = *from;
2336 *to += 1;
2337 }
2338 from += 1;
2339 current_size += 1;
2340 }
2341}
2342
e0007529 2343static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2344{
2345 int fnosec, fsec, rc = 0;
2346 char *in_save, *in_curr, *in_end;
2347 char *sec_curr, *nosec_save, *nosec;
3528a953 2348 int open_quote = 0;
1da177e4
LT
2349
2350 in_curr = orig;
2351 sec_curr = copy;
2352
1da177e4
LT
2353 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2354 if (!nosec) {
2355 rc = -ENOMEM;
2356 goto out;
2357 }
2358
2359 nosec_save = nosec;
2360 fnosec = fsec = 1;
2361 in_save = in_end = orig;
2362
2363 do {
3528a953
CO
2364 if (*in_end == '"')
2365 open_quote = !open_quote;
2366 if ((*in_end == ',' && open_quote == 0) ||
2367 *in_end == '\0') {
1da177e4
LT
2368 int len = in_end - in_curr;
2369
2370 if (selinux_option(in_curr, len))
3528a953 2371 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2372 else
2373 take_option(&nosec, in_curr, &fnosec, len);
2374
2375 in_curr = in_end + 1;
2376 }
2377 } while (*in_end++);
2378
6931dfc9 2379 strcpy(in_save, nosec_save);
da3caa20 2380 free_page((unsigned long)nosec_save);
1da177e4
LT
2381out:
2382 return rc;
2383}
2384
026eb167
EP
2385static int selinux_sb_remount(struct super_block *sb, void *data)
2386{
2387 int rc, i, *flags;
2388 struct security_mnt_opts opts;
2389 char *secdata, **mount_options;
2390 struct superblock_security_struct *sbsec = sb->s_security;
2391
2392 if (!(sbsec->flags & SE_SBINITIALIZED))
2393 return 0;
2394
2395 if (!data)
2396 return 0;
2397
2398 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2399 return 0;
2400
2401 security_init_mnt_opts(&opts);
2402 secdata = alloc_secdata();
2403 if (!secdata)
2404 return -ENOMEM;
2405 rc = selinux_sb_copy_data(data, secdata);
2406 if (rc)
2407 goto out_free_secdata;
2408
2409 rc = selinux_parse_opts_str(secdata, &opts);
2410 if (rc)
2411 goto out_free_secdata;
2412
2413 mount_options = opts.mnt_opts;
2414 flags = opts.mnt_opts_flags;
2415
2416 for (i = 0; i < opts.num_mnt_opts; i++) {
2417 u32 sid;
2418 size_t len;
2419
2420 if (flags[i] == SE_SBLABELSUPP)
2421 continue;
2422 len = strlen(mount_options[i]);
2423 rc = security_context_to_sid(mount_options[i], len, &sid);
2424 if (rc) {
2425 printk(KERN_WARNING "SELinux: security_context_to_sid"
2426 "(%s) failed for (dev %s, type %s) errno=%d\n",
2427 mount_options[i], sb->s_id, sb->s_type->name, rc);
2428 goto out_free_opts;
2429 }
2430 rc = -EINVAL;
2431 switch (flags[i]) {
2432 case FSCONTEXT_MNT:
2433 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2434 goto out_bad_option;
2435 break;
2436 case CONTEXT_MNT:
2437 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2438 goto out_bad_option;
2439 break;
2440 case ROOTCONTEXT_MNT: {
2441 struct inode_security_struct *root_isec;
2442 root_isec = sb->s_root->d_inode->i_security;
2443
2444 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2445 goto out_bad_option;
2446 break;
2447 }
2448 case DEFCONTEXT_MNT:
2449 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2450 goto out_bad_option;
2451 break;
2452 default:
2453 goto out_free_opts;
2454 }
2455 }
2456
2457 rc = 0;
2458out_free_opts:
2459 security_free_mnt_opts(&opts);
2460out_free_secdata:
2461 free_secdata(secdata);
2462 return rc;
2463out_bad_option:
2464 printk(KERN_WARNING "SELinux: unable to change security options "
2465 "during remount (dev %s, type=%s)\n", sb->s_id,
2466 sb->s_type->name);
2467 goto out_free_opts;
2468}
2469
12204e24 2470static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2471{
88e67f3b 2472 const struct cred *cred = current_cred();
2bf49690 2473 struct common_audit_data ad;
1da177e4
LT
2474 int rc;
2475
2476 rc = superblock_doinit(sb, data);
2477 if (rc)
2478 return rc;
2479
74192246
JM
2480 /* Allow all mounts performed by the kernel */
2481 if (flags & MS_KERNMOUNT)
2482 return 0;
2483
a269434d
EP
2484 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2485 ad.u.dentry = sb->s_root;
88e67f3b 2486 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2487}
2488
726c3342 2489static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2490{
88e67f3b 2491 const struct cred *cred = current_cred();
2bf49690 2492 struct common_audit_data ad;
1da177e4 2493
a269434d
EP
2494 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2495 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2496 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2497}
2498
828dfe1d 2499static int selinux_mount(char *dev_name,
b5266eb4 2500 struct path *path,
828dfe1d
EP
2501 char *type,
2502 unsigned long flags,
2503 void *data)
1da177e4 2504{
88e67f3b 2505 const struct cred *cred = current_cred();
1da177e4
LT
2506
2507 if (flags & MS_REMOUNT)
d8c9584e 2508 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2509 FILESYSTEM__REMOUNT, NULL);
1da177e4 2510 else
2875fa00 2511 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2512}
2513
2514static int selinux_umount(struct vfsmount *mnt, int flags)
2515{
88e67f3b 2516 const struct cred *cred = current_cred();
1da177e4 2517
88e67f3b 2518 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2519 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2520}
2521
2522/* inode security operations */
2523
2524static int selinux_inode_alloc_security(struct inode *inode)
2525{
2526 return inode_alloc_security(inode);
2527}
2528
2529static void selinux_inode_free_security(struct inode *inode)
2530{
2531 inode_free_security(inode);
2532}
2533
5e41ff9e 2534static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2535 const struct qstr *qstr, char **name,
2536 void **value, size_t *len)
5e41ff9e 2537{
5fb49870 2538 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2539 struct inode_security_struct *dsec;
2540 struct superblock_security_struct *sbsec;
275bb41e 2541 u32 sid, newsid, clen;
5e41ff9e 2542 int rc;
570bc1c2 2543 char *namep = NULL, *context;
5e41ff9e 2544
5e41ff9e
SS
2545 dsec = dir->i_security;
2546 sbsec = dir->i_sb->s_security;
5e41ff9e 2547
275bb41e
DH
2548 sid = tsec->sid;
2549 newsid = tsec->create_sid;
2550
415103f9
EP
2551 if ((sbsec->flags & SE_SBINITIALIZED) &&
2552 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2553 newsid = sbsec->mntpoint_sid;
2554 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2555 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2556 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2557 qstr, &newsid);
5e41ff9e
SS
2558 if (rc) {
2559 printk(KERN_WARNING "%s: "
2560 "security_transition_sid failed, rc=%d (dev=%s "
2561 "ino=%ld)\n",
dd6f953a 2562 __func__,
5e41ff9e
SS
2563 -rc, inode->i_sb->s_id, inode->i_ino);
2564 return rc;
2565 }
2566 }
2567
296fddf7 2568 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2569 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2570 struct inode_security_struct *isec = inode->i_security;
2571 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2572 isec->sid = newsid;
2573 isec->initialized = 1;
2574 }
5e41ff9e 2575
cd89596f 2576 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2577 return -EOPNOTSUPP;
2578
570bc1c2 2579 if (name) {
a02fe132 2580 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2581 if (!namep)
2582 return -ENOMEM;
2583 *name = namep;
2584 }
5e41ff9e 2585
570bc1c2 2586 if (value && len) {
12b29f34 2587 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2588 if (rc) {
2589 kfree(namep);
2590 return rc;
2591 }
2592 *value = context;
2593 *len = clen;
5e41ff9e 2594 }
5e41ff9e 2595
5e41ff9e
SS
2596 return 0;
2597}
2598
4acdaf27 2599static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2600{
2601 return may_create(dir, dentry, SECCLASS_FILE);
2602}
2603
1da177e4
LT
2604static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2605{
1da177e4
LT
2606 return may_link(dir, old_dentry, MAY_LINK);
2607}
2608
1da177e4
LT
2609static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2610{
1da177e4
LT
2611 return may_link(dir, dentry, MAY_UNLINK);
2612}
2613
2614static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2615{
2616 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2617}
2618
18bb1db3 2619static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2620{
2621 return may_create(dir, dentry, SECCLASS_DIR);
2622}
2623
1da177e4
LT
2624static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2625{
2626 return may_link(dir, dentry, MAY_RMDIR);
2627}
2628
1a67aafb 2629static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2630{
1da177e4
LT
2631 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2632}
2633
1da177e4 2634static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2635 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2636{
2637 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2638}
2639
1da177e4
LT
2640static int selinux_inode_readlink(struct dentry *dentry)
2641{
88e67f3b
DH
2642 const struct cred *cred = current_cred();
2643
2875fa00 2644 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2645}
2646
2647static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2648{
88e67f3b 2649 const struct cred *cred = current_cred();
1da177e4 2650
2875fa00 2651 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2652}
2653
e74f71eb 2654static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2655{
88e67f3b 2656 const struct cred *cred = current_cred();
b782e0a6
EP
2657 struct common_audit_data ad;
2658 u32 perms;
2659 bool from_access;
cf1dd1da 2660 unsigned flags = mask & MAY_NOT_BLOCK;
1da177e4 2661
b782e0a6 2662 from_access = mask & MAY_ACCESS;
d09ca739
EP
2663 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2664
b782e0a6
EP
2665 /* No permission to check. Existence test. */
2666 if (!mask)
1da177e4 2667 return 0;
1da177e4 2668
f48b7399
EP
2669 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2670 ad.u.inode = inode;
b782e0a6
EP
2671
2672 if (from_access)
2673 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2674
2675 perms = file_mask_to_av(inode->i_mode, mask);
2676
9ade0cf4 2677 return inode_has_perm(cred, inode, perms, &ad, flags);
1da177e4
LT
2678}
2679
2680static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2681{
88e67f3b 2682 const struct cred *cred = current_cred();
bc6a6008 2683 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2684
bc6a6008
AW
2685 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2686 if (ia_valid & ATTR_FORCE) {
2687 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2688 ATTR_FORCE);
2689 if (!ia_valid)
2690 return 0;
2691 }
1da177e4 2692
bc6a6008
AW
2693 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2694 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2695 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2696
2875fa00 2697 return dentry_has_perm(cred, dentry, FILE__WRITE);
1da177e4
LT
2698}
2699
2700static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2701{
88e67f3b 2702 const struct cred *cred = current_cred();
2875fa00
EP
2703 struct path path;
2704
2705 path.dentry = dentry;
2706 path.mnt = mnt;
88e67f3b 2707
2875fa00 2708 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2709}
2710
8f0cfa52 2711static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2712{
88e67f3b
DH
2713 const struct cred *cred = current_cred();
2714
b5376771
SH
2715 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2716 sizeof XATTR_SECURITY_PREFIX - 1)) {
2717 if (!strcmp(name, XATTR_NAME_CAPS)) {
2718 if (!capable(CAP_SETFCAP))
2719 return -EPERM;
2720 } else if (!capable(CAP_SYS_ADMIN)) {
2721 /* A different attribute in the security namespace.
2722 Restrict to administrator. */
2723 return -EPERM;
2724 }
2725 }
2726
2727 /* Not an attribute we recognize, so just check the
2728 ordinary setattr permission. */
2875fa00 2729 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2730}
2731
8f0cfa52
DH
2732static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2733 const void *value, size_t size, int flags)
1da177e4 2734{
1da177e4
LT
2735 struct inode *inode = dentry->d_inode;
2736 struct inode_security_struct *isec = inode->i_security;
2737 struct superblock_security_struct *sbsec;
2bf49690 2738 struct common_audit_data ad;
275bb41e 2739 u32 newsid, sid = current_sid();
1da177e4
LT
2740 int rc = 0;
2741
b5376771
SH
2742 if (strcmp(name, XATTR_NAME_SELINUX))
2743 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2744
2745 sbsec = inode->i_sb->s_security;
cd89596f 2746 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2747 return -EOPNOTSUPP;
2748
2e149670 2749 if (!inode_owner_or_capable(inode))
1da177e4
LT
2750 return -EPERM;
2751
a269434d
EP
2752 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2753 ad.u.dentry = dentry;
1da177e4 2754
275bb41e 2755 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2756 FILE__RELABELFROM, &ad);
2757 if (rc)
2758 return rc;
2759
2760 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2761 if (rc == -EINVAL) {
2762 if (!capable(CAP_MAC_ADMIN))
2763 return rc;
2764 rc = security_context_to_sid_force(value, size, &newsid);
2765 }
1da177e4
LT
2766 if (rc)
2767 return rc;
2768
275bb41e 2769 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2770 FILE__RELABELTO, &ad);
2771 if (rc)
2772 return rc;
2773
275bb41e 2774 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2775 isec->sclass);
1da177e4
LT
2776 if (rc)
2777 return rc;
2778
2779 return avc_has_perm(newsid,
2780 sbsec->sid,
2781 SECCLASS_FILESYSTEM,
2782 FILESYSTEM__ASSOCIATE,
2783 &ad);
2784}
2785
8f0cfa52 2786static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2787 const void *value, size_t size,
8f0cfa52 2788 int flags)
1da177e4
LT
2789{
2790 struct inode *inode = dentry->d_inode;
2791 struct inode_security_struct *isec = inode->i_security;
2792 u32 newsid;
2793 int rc;
2794
2795 if (strcmp(name, XATTR_NAME_SELINUX)) {
2796 /* Not an attribute we recognize, so nothing to do. */
2797 return;
2798 }
2799
12b29f34 2800 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2801 if (rc) {
12b29f34
SS
2802 printk(KERN_ERR "SELinux: unable to map context to SID"
2803 "for (%s, %lu), rc=%d\n",
2804 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2805 return;
2806 }
2807
2808 isec->sid = newsid;
2809 return;
2810}
2811
8f0cfa52 2812static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2813{
88e67f3b
DH
2814 const struct cred *cred = current_cred();
2815
2875fa00 2816 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2817}
2818
828dfe1d 2819static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2820{
88e67f3b
DH
2821 const struct cred *cred = current_cred();
2822
2875fa00 2823 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2824}
2825
8f0cfa52 2826static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2827{
b5376771
SH
2828 if (strcmp(name, XATTR_NAME_SELINUX))
2829 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2830
2831 /* No one is allowed to remove a SELinux security label.
2832 You can change the label, but all data must be labeled. */
2833 return -EACCES;
2834}
2835
d381d8a9 2836/*
abc69bb6 2837 * Copy the inode security context value to the user.
d381d8a9
JM
2838 *
2839 * Permission check is handled by selinux_inode_getxattr hook.
2840 */
42492594 2841static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2842{
42492594
DQ
2843 u32 size;
2844 int error;
2845 char *context = NULL;
1da177e4 2846 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2847
8c8570fb
DK
2848 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2849 return -EOPNOTSUPP;
d381d8a9 2850
abc69bb6
SS
2851 /*
2852 * If the caller has CAP_MAC_ADMIN, then get the raw context
2853 * value even if it is not defined by current policy; otherwise,
2854 * use the in-core value under current policy.
2855 * Use the non-auditing forms of the permission checks since
2856 * getxattr may be called by unprivileged processes commonly
2857 * and lack of permission just means that we fall back to the
2858 * in-core context value, not a denial.
2859 */
6a9de491 2860 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3699c53c 2861 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2862 if (!error)
2863 error = security_sid_to_context_force(isec->sid, &context,
2864 &size);
2865 else
2866 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2867 if (error)
2868 return error;
2869 error = size;
2870 if (alloc) {
2871 *buffer = context;
2872 goto out_nofree;
2873 }
2874 kfree(context);
2875out_nofree:
2876 return error;
1da177e4
LT
2877}
2878
2879static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2880 const void *value, size_t size, int flags)
1da177e4
LT
2881{
2882 struct inode_security_struct *isec = inode->i_security;
2883 u32 newsid;
2884 int rc;
2885
2886 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2887 return -EOPNOTSUPP;
2888
2889 if (!value || !size)
2890 return -EACCES;
2891
828dfe1d 2892 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2893 if (rc)
2894 return rc;
2895
2896 isec->sid = newsid;
ddd29ec6 2897 isec->initialized = 1;
1da177e4
LT
2898 return 0;
2899}
2900
2901static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2902{
2903 const int len = sizeof(XATTR_NAME_SELINUX);
2904 if (buffer && len <= buffer_size)
2905 memcpy(buffer, XATTR_NAME_SELINUX, len);
2906 return len;
2907}
2908
713a04ae
AD
2909static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2910{
2911 struct inode_security_struct *isec = inode->i_security;
2912 *secid = isec->sid;
2913}
2914
1da177e4
LT
2915/* file security operations */
2916
788e7dd4 2917static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2918{
88e67f3b 2919 const struct cred *cred = current_cred();
3d5ff529 2920 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2921
1da177e4
LT
2922 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2923 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2924 mask |= MAY_APPEND;
2925
389fb800
PM
2926 return file_has_perm(cred, file,
2927 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2928}
2929
788e7dd4
YN
2930static int selinux_file_permission(struct file *file, int mask)
2931{
20dda18b
SS
2932 struct inode *inode = file->f_path.dentry->d_inode;
2933 struct file_security_struct *fsec = file->f_security;
2934 struct inode_security_struct *isec = inode->i_security;
2935 u32 sid = current_sid();
2936
389fb800 2937 if (!mask)
788e7dd4
YN
2938 /* No permission to check. Existence test. */
2939 return 0;
788e7dd4 2940
20dda18b
SS
2941 if (sid == fsec->sid && fsec->isid == isec->sid &&
2942 fsec->pseqno == avc_policy_seqno())
2943 /* No change since dentry_open check. */
2944 return 0;
2945
788e7dd4
YN
2946 return selinux_revalidate_file_permission(file, mask);
2947}
2948
1da177e4
LT
2949static int selinux_file_alloc_security(struct file *file)
2950{
2951 return file_alloc_security(file);
2952}
2953
2954static void selinux_file_free_security(struct file *file)
2955{
2956 file_free_security(file);
2957}
2958
2959static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2960 unsigned long arg)
2961{
88e67f3b 2962 const struct cred *cred = current_cred();
0b24dcb7 2963 int error = 0;
1da177e4 2964
0b24dcb7
EP
2965 switch (cmd) {
2966 case FIONREAD:
2967 /* fall through */
2968 case FIBMAP:
2969 /* fall through */
2970 case FIGETBSZ:
2971 /* fall through */
2972 case EXT2_IOC_GETFLAGS:
2973 /* fall through */
2974 case EXT2_IOC_GETVERSION:
2975 error = file_has_perm(cred, file, FILE__GETATTR);
2976 break;
1da177e4 2977
0b24dcb7
EP
2978 case EXT2_IOC_SETFLAGS:
2979 /* fall through */
2980 case EXT2_IOC_SETVERSION:
2981 error = file_has_perm(cred, file, FILE__SETATTR);
2982 break;
2983
2984 /* sys_ioctl() checks */
2985 case FIONBIO:
2986 /* fall through */
2987 case FIOASYNC:
2988 error = file_has_perm(cred, file, 0);
2989 break;
1da177e4 2990
0b24dcb7
EP
2991 case KDSKBENT:
2992 case KDSKBSENT:
6a9de491
EP
2993 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
2994 SECURITY_CAP_AUDIT);
0b24dcb7
EP
2995 break;
2996
2997 /* default case assumes that the command will go
2998 * to the file's ioctl() function.
2999 */
3000 default:
3001 error = file_has_perm(cred, file, FILE__IOCTL);
3002 }
3003 return error;
1da177e4
LT
3004}
3005
fcaaade1
SS
3006static int default_noexec;
3007
1da177e4
LT
3008static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3009{
88e67f3b 3010 const struct cred *cred = current_cred();
d84f4f99 3011 int rc = 0;
88e67f3b 3012
fcaaade1
SS
3013 if (default_noexec &&
3014 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3015 /*
3016 * We are making executable an anonymous mapping or a
3017 * private file mapping that will also be writable.
3018 * This has an additional check.
3019 */
d84f4f99 3020 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3021 if (rc)
d84f4f99 3022 goto error;
1da177e4 3023 }
1da177e4
LT
3024
3025 if (file) {
3026 /* read access is always possible with a mapping */
3027 u32 av = FILE__READ;
3028
3029 /* write access only matters if the mapping is shared */
3030 if (shared && (prot & PROT_WRITE))
3031 av |= FILE__WRITE;
3032
3033 if (prot & PROT_EXEC)
3034 av |= FILE__EXECUTE;
3035
88e67f3b 3036 return file_has_perm(cred, file, av);
1da177e4 3037 }
d84f4f99
DH
3038
3039error:
3040 return rc;
1da177e4
LT
3041}
3042
3043static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3044 unsigned long prot, unsigned long flags,
3045 unsigned long addr, unsigned long addr_only)
1da177e4 3046{
ed032189 3047 int rc = 0;
275bb41e 3048 u32 sid = current_sid();
1da177e4 3049
84336d1a
EP
3050 /*
3051 * notice that we are intentionally putting the SELinux check before
3052 * the secondary cap_file_mmap check. This is such a likely attempt
3053 * at bad behaviour/exploit that we always want to get the AVC, even
3054 * if DAC would have also denied the operation.
3055 */
a2551df7 3056 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3057 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3058 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3059 if (rc)
3060 return rc;
3061 }
3062
3063 /* do DAC check on address space usage */
3064 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3065 if (rc || addr_only)
1da177e4
LT
3066 return rc;
3067
3068 if (selinux_checkreqprot)
3069 prot = reqprot;
3070
3071 return file_map_prot_check(file, prot,
3072 (flags & MAP_TYPE) == MAP_SHARED);
3073}
3074
3075static int selinux_file_mprotect(struct vm_area_struct *vma,
3076 unsigned long reqprot,
3077 unsigned long prot)
3078{
88e67f3b 3079 const struct cred *cred = current_cred();
1da177e4
LT
3080
3081 if (selinux_checkreqprot)
3082 prot = reqprot;
3083
fcaaade1
SS
3084 if (default_noexec &&
3085 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3086 int rc = 0;
db4c9641
SS
3087 if (vma->vm_start >= vma->vm_mm->start_brk &&
3088 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3089 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3090 } else if (!vma->vm_file &&
3091 vma->vm_start <= vma->vm_mm->start_stack &&
3092 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3093 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3094 } else if (vma->vm_file && vma->anon_vma) {
3095 /*
3096 * We are making executable a file mapping that has
3097 * had some COW done. Since pages might have been
3098 * written, check ability to execute the possibly
3099 * modified content. This typically should only
3100 * occur for text relocations.
3101 */
d84f4f99 3102 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3103 }