Merge branch 'akpm' (Andrew's patch-bomb)
[linux-2.6-block.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4 30#include <linux/errno.h>
0b24dcb7 31#include <linux/ext2_fs.h>
1da177e4
LT
32#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
0b24dcb7 41#include <linux/proc_fs.h>
1da177e4 42#include <linux/swap.h>
1da177e4
LT
43#include <linux/spinlock.h>
44#include <linux/syscalls.h>
2a7dba39 45#include <linux/dcache.h>
1da177e4 46#include <linux/file.h>
9f3acc31 47#include <linux/fdtable.h>
1da177e4
LT
48#include <linux/namei.h>
49#include <linux/mount.h>
1da177e4
LT
50#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
227b60f5 54#include <net/ip.h> /* for local_port_range[] */
1da177e4 55#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
60063497 60#include <linux/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
3486740a 82#include <linux/user_namespace.h>
44fc7ea0 83#include <linux/export.h>
40401530
AV
84#include <linux/msg.h>
85#include <linux/shm.h>
1da177e4
LT
86
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
224dfbd8 90#include "netnode.h"
3e112172 91#include "netport.h"
d28d1e08 92#include "xfrm.h"
c60475bf 93#include "netlabel.h"
9d57a7f9 94#include "audit.h"
7b98a585 95#include "avc_ss.h"
1da177e4 96
11689d47 97#define NUM_SEL_MNT_OPTS 5
c9180a57 98
20510f2f 99extern struct security_operations *security_ops;
1da177e4 100
d621d35e 101/* SECMARK reference count */
56a4ca99 102static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 103
1da177e4 104#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 105int selinux_enforcing;
1da177e4
LT
106
107static int __init enforcing_setup(char *str)
108{
f5269710
EP
109 unsigned long enforcing;
110 if (!strict_strtoul(str, 0, &enforcing))
111 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
112 return 1;
113}
114__setup("enforcing=", enforcing_setup);
115#endif
116
117#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
118int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119
120static int __init selinux_enabled_setup(char *str)
121{
f5269710
EP
122 unsigned long enabled;
123 if (!strict_strtoul(str, 0, &enabled))
124 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
125 return 1;
126}
127__setup("selinux=", selinux_enabled_setup);
30d55280
SS
128#else
129int selinux_enabled = 1;
1da177e4
LT
130#endif
131
e18b890b 132static struct kmem_cache *sel_inode_cache;
7cae7e26 133
d621d35e
PM
134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
141 * enabled, false (0) if SECMARK is disabled.
142 *
143 */
144static int selinux_secmark_enabled(void)
145{
146 return (atomic_read(&selinux_secmark_refcount) > 0);
147}
148
d84f4f99
DH
149/*
150 * initialise the security for the init task
151 */
152static void cred_init_security(void)
1da177e4 153{
3b11a1de 154 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
155 struct task_security_struct *tsec;
156
89d155ef 157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 158 if (!tsec)
d84f4f99 159 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 160
d84f4f99 161 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 162 cred->security = tsec;
1da177e4
LT
163}
164
88e67f3b
DH
165/*
166 * get the security ID of a set of credentials
167 */
168static inline u32 cred_sid(const struct cred *cred)
169{
170 const struct task_security_struct *tsec;
171
172 tsec = cred->security;
173 return tsec->sid;
174}
175
275bb41e 176/*
3b11a1de 177 * get the objective security ID of a task
275bb41e
DH
178 */
179static inline u32 task_sid(const struct task_struct *task)
180{
275bb41e
DH
181 u32 sid;
182
183 rcu_read_lock();
88e67f3b 184 sid = cred_sid(__task_cred(task));
275bb41e
DH
185 rcu_read_unlock();
186 return sid;
187}
188
189/*
3b11a1de 190 * get the subjective security ID of the current task
275bb41e
DH
191 */
192static inline u32 current_sid(void)
193{
5fb49870 194 const struct task_security_struct *tsec = current_security();
275bb41e
DH
195
196 return tsec->sid;
197}
198
88e67f3b
DH
199/* Allocate and free functions for each kind of security blob. */
200
1da177e4
LT
201static int inode_alloc_security(struct inode *inode)
202{
1da177e4 203 struct inode_security_struct *isec;
275bb41e 204 u32 sid = current_sid();
1da177e4 205
a02fe132 206 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
207 if (!isec)
208 return -ENOMEM;
209
23970741 210 mutex_init(&isec->lock);
1da177e4 211 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
212 isec->inode = inode;
213 isec->sid = SECINITSID_UNLABELED;
214 isec->sclass = SECCLASS_FILE;
275bb41e 215 isec->task_sid = sid;
1da177e4
LT
216 inode->i_security = isec;
217
218 return 0;
219}
220
221static void inode_free_security(struct inode *inode)
222{
223 struct inode_security_struct *isec = inode->i_security;
224 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225
1da177e4
LT
226 spin_lock(&sbsec->isec_lock);
227 if (!list_empty(&isec->list))
228 list_del_init(&isec->list);
229 spin_unlock(&sbsec->isec_lock);
230
231 inode->i_security = NULL;
7cae7e26 232 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
233}
234
235static int file_alloc_security(struct file *file)
236{
1da177e4 237 struct file_security_struct *fsec;
275bb41e 238 u32 sid = current_sid();
1da177e4 239
26d2a4be 240 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
241 if (!fsec)
242 return -ENOMEM;
243
275bb41e
DH
244 fsec->sid = sid;
245 fsec->fown_sid = sid;
1da177e4
LT
246 file->f_security = fsec;
247
248 return 0;
249}
250
251static void file_free_security(struct file *file)
252{
253 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
254 file->f_security = NULL;
255 kfree(fsec);
256}
257
258static int superblock_alloc_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec;
261
89d155ef 262 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
263 if (!sbsec)
264 return -ENOMEM;
265
bc7e982b 266 mutex_init(&sbsec->lock);
1da177e4
LT
267 INIT_LIST_HEAD(&sbsec->isec_head);
268 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
269 sbsec->sb = sb;
270 sbsec->sid = SECINITSID_UNLABELED;
271 sbsec->def_sid = SECINITSID_FILE;
c312feb2 272 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
273 sb->s_security = sbsec;
274
275 return 0;
276}
277
278static void superblock_free_security(struct super_block *sb)
279{
280 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
281 sb->s_security = NULL;
282 kfree(sbsec);
283}
284
1da177e4
LT
285/* The file system's label must be initialized prior to use. */
286
634a539e 287static const char *labeling_behaviors[6] = {
1da177e4
LT
288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
31e87930 304 Opt_error = -1,
1da177e4
LT
305 Opt_context = 1,
306 Opt_fscontext = 2,
c9180a57
EP
307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
11689d47 309 Opt_labelsupport = 5,
1da177e4
LT
310};
311
a447c093 312static const match_table_t tokens = {
832cbd9a
EP
313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 317 {Opt_labelsupport, LABELSUPP_STR},
31e87930 318 {Opt_error, NULL},
1da177e4
LT
319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
c312feb2
EP
323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
275bb41e 325 const struct cred *cred)
c312feb2 326{
275bb41e 327 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
0808925e
EP
340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
275bb41e 342 const struct cred *cred)
0808925e 343{
275bb41e 344 const struct task_security_struct *tsec = cred->security;
0808925e
EP
345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
c9180a57 356static int sb_finish_set_opts(struct super_block *sb)
1da177e4 357{
1da177e4 358 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
359 struct dentry *root = sb->s_root;
360 struct inode *root_inode = root->d_inode;
361 int rc = 0;
1da177e4 362
c9180a57
EP
363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
369 if (!root_inode->i_op->getxattr) {
370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
1da177e4 388
11689d47 389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 390
c9180a57
EP
391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
1da177e4 398
11689d47
DQ
399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
ddd29ec6
DQ
405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
c9180a57
EP
409 /* Initialize the root inode. */
410 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 411
c9180a57
EP
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
421 struct inode_security_struct, list);
422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
426 if (!IS_PRIVATE(inode))
427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
436 return rc;
437}
1da177e4 438
c9180a57
EP
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 445 struct security_mnt_opts *opts)
c9180a57
EP
446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
1da177e4 452
e0007529 453 security_init_mnt_opts(opts);
1da177e4 454
0d90a7ec 455 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 456 return -EINVAL;
1da177e4 457
c9180a57
EP
458 if (!ss_initialized)
459 return -EINVAL;
1da177e4 460
0d90a7ec 461 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
e0007529 465 opts->num_mnt_opts++;
c9180a57
EP
466 tmp >>= 1;
467 }
11689d47
DQ
468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
1da177e4 471
e0007529
EP
472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
c9180a57
EP
474 rc = -ENOMEM;
475 goto out_free;
476 }
1da177e4 477
e0007529
EP
478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
c9180a57
EP
480 rc = -ENOMEM;
481 goto out_free;
482 }
1da177e4 483
c9180a57
EP
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
e0007529
EP
489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
e0007529
EP
496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
e0007529
EP
503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
0808925e 509
c9180a57
EP
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
e0007529
EP
513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 515 }
11689d47
DQ
516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
1da177e4 520
e0007529 521 BUG_ON(i != opts->num_mnt_opts);
1da177e4 522
c9180a57
EP
523 return 0;
524
525out_free:
e0007529 526 security_free_mnt_opts(opts);
c9180a57
EP
527 return rc;
528}
1da177e4 529
c9180a57
EP
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
0d90a7ec
DQ
533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
c9180a57 535 /* check if the old mount command had the same options */
0d90a7ec 536 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
0d90a7ec
DQ
544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
c9180a57
EP
546 return 1;
547 return 0;
548}
e0007529 549
c9180a57
EP
550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
e0007529
EP
554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
c9180a57 556{
275bb41e 557 const struct cred *cred = current_cred();
c9180a57 558 int rc = 0, i;
c9180a57
EP
559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
089be43e
JM
561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
e0007529
EP
565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
c9180a57
EP
568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
c9180a57
EP
576 goto out;
577 }
578 rc = -EINVAL;
744ba35e
EP
579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
1da177e4 581 goto out;
c9180a57 582 }
1da177e4 583
e0007529
EP
584 /*
585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
0d90a7ec 595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 596 && (num_opts == 0))
f5269710 597 goto out;
e0007529 598
c9180a57
EP
599 /*
600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
11689d47
DQ
606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
c9180a57
EP
609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
1da177e4
LT
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
1da177e4 659 }
c9180a57
EP
660 }
661
0d90a7ec 662 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 663 /* previously mounted with options, but not on this attempt? */
0d90a7ec 664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
089be43e 670 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 671 sbsec->flags |= SE_SBPROC;
c9180a57
EP
672
673 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 677 __func__, sb->s_type->name, rc);
c9180a57
EP
678 goto out;
679 }
1da177e4 680
c9180a57
EP
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
275bb41e 683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 684 if (rc)
c9180a57 685 goto out;
1da177e4 686
c9180a57 687 sbsec->sid = fscontext_sid;
c312feb2
EP
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
c9180a57
EP
695 if (context_sid) {
696 if (!fscontext_sid) {
275bb41e
DH
697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
b04ea3ce 699 if (rc)
c9180a57
EP
700 goto out;
701 sbsec->sid = context_sid;
b04ea3ce 702 } else {
275bb41e
DH
703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
b04ea3ce 705 if (rc)
c9180a57 706 goto out;
b04ea3ce 707 }
c9180a57
EP
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
1da177e4 710
c9180a57 711 sbsec->mntpoint_sid = context_sid;
c312feb2 712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
713 }
714
c9180a57 715 if (rootcontext_sid) {
275bb41e
DH
716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
0808925e 718 if (rc)
c9180a57 719 goto out;
0808925e 720
c9180a57
EP
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
0808925e
EP
723 }
724
c9180a57
EP
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
1da177e4
LT
731 }
732
c9180a57
EP
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 735 sbsec, cred);
c9180a57
EP
736 if (rc)
737 goto out;
738 }
1da177e4 739
c9180a57 740 sbsec->def_sid = defcontext_sid;
1da177e4
LT
741 }
742
c9180a57 743 rc = sb_finish_set_opts(sb);
1da177e4 744out:
c9180a57 745 mutex_unlock(&sbsec->lock);
1da177e4 746 return rc;
c9180a57
EP
747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
1da177e4
LT
752}
753
c9180a57
EP
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
1da177e4 756{
c9180a57
EP
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 759
c9180a57
EP
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 763
0f5e6420
EP
764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 766 * mount options. thus we can safely deal with this superblock later
0f5e6420 767 */
e8c26255 768 if (!ss_initialized)
0f5e6420 769 return;
c9180a57 770
c9180a57 771 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 773
5a552617 774 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 775 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
776 return;
777
c9180a57
EP
778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
1da177e4 797 }
c9180a57
EP
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 803
c9180a57 804 newisec->sid = oldisec->sid;
1da177e4
LT
805 }
806
c9180a57
EP
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
2e1479d9
AB
811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
c9180a57 813{
e0007529 814 char *p;
c9180a57
EP
815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
e0007529 817 int rc, num_mnt_opts = 0;
1da177e4 818
e0007529 819 opts->num_mnt_opts = 0;
1da177e4 820
c9180a57
EP
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
1da177e4 825
c9180a57
EP
826 if (!*p)
827 continue;
1da177e4 828
c9180a57 829 token = match_token(p, tokens, args);
1da177e4 830
c9180a57
EP
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
11689d47
DQ
883 case Opt_labelsupport:
884 break;
c9180a57
EP
885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
1da177e4 889
1da177e4 890 }
1da177e4 891 }
c9180a57 892
e0007529
EP
893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
902 }
903
c9180a57 904 if (fscontext) {
e0007529
EP
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
907 }
908 if (context) {
e0007529
EP
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
911 }
912 if (rootcontext) {
e0007529
EP
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
915 }
916 if (defcontext) {
e0007529
EP
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
919 }
920
e0007529
EP
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
c9180a57
EP
924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
1da177e4
LT
929 return rc;
930}
e0007529
EP
931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
1da177e4 958
3583a711
AB
959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
2069f457
EP
961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
2069f457
EP
972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
11689d47
DQ
986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
2069f457
EP
990 default:
991 BUG();
a35c6c83 992 return;
2069f457
EP
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
2069f457 1015 return rc;
383795c2 1016 }
2069f457
EP
1017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
1da177e4
LT
1025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
13402580
JM
1048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
1da177e4
LT
1058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
13402580
JM
1074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
1da177e4 1078 case SOCK_DGRAM:
13402580
JM
1079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
13402580 1085 default:
1da177e4
LT
1086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
7f1fb60c 1095 case NETLINK_SOCK_DIAG:
1da177e4
LT
1096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
8e6c9693 1126static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1127 u16 tclass,
1128 u32 *sid)
1129{
8e6c9693
LAG
1130 int rc;
1131 char *buffer, *path;
1da177e4 1132
828dfe1d 1133 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1134 if (!buffer)
1135 return -ENOMEM;
1136
8e6c9693
LAG
1137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1149 }
1da177e4
LT
1150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
8e6c9693 1154static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
1da177e4
LT
1173
1174 if (isec->initialized)
1175 goto out;
1176
23970741 1177 mutex_lock(&isec->lock);
1da177e4 1178 if (isec->initialized)
23970741 1179 goto out_unlock;
1da177e4
LT
1180
1181 sbsec = inode->i_sb->s_security;
0d90a7ec 1182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
23970741 1190 goto out_unlock;
1da177e4
LT
1191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
df7f54c0
EP
1210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
23970741 1219 goto out_unlock;
1da177e4
LT
1220 }
1221
1222 len = INITCONTEXTLEN;
4cb912f1 1223 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
23970741 1227 goto out_unlock;
1da177e4 1228 }
4cb912f1 1229 context[len] = '\0';
1da177e4
LT
1230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
314dabb8
JM
1233 kfree(context);
1234
1da177e4
LT
1235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
23970741 1240 goto out_unlock;
1da177e4 1241 }
1da177e4 1242 len = rc;
4cb912f1 1243 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
23970741 1247 goto out_unlock;
1da177e4 1248 }
4cb912f1 1249 context[len] = '\0';
1da177e4
LT
1250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
744ba35e 1257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1258 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
23970741 1261 goto out_unlock;
1da177e4
LT
1262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
f5c1d5b2 1267 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1268 sbsec->def_sid,
1269 GFP_NOFS);
1da177e4 1270 if (rc) {
4ba0a8ad
EP
1271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
1da177e4
LT
1284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
1da177e4 1304 if (rc)
23970741 1305 goto out_unlock;
1da177e4
LT
1306 isec->sid = sid;
1307 break;
c312feb2
EP
1308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
1da177e4 1311 default:
c312feb2 1312 /* Default to the fs superblock SID. */
1da177e4
LT
1313 isec->sid = sbsec->sid;
1314
0d90a7ec 1315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1316 if (opt_dentry) {
1da177e4 1317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1318 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1319 isec->sclass,
1320 &sid);
1321 if (rc)
23970741 1322 goto out_unlock;
1da177e4
LT
1323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
23970741
EP
1331out_unlock:
1332 mutex_unlock(&isec->lock);
1da177e4
LT
1333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
d84f4f99
DH
1366/*
1367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
275bb41e 1379/*
88e67f3b 1380 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
3b11a1de 1383 * - this uses the default subjective creds of tsk1
275bb41e
DH
1384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
1da177e4
LT
1387 u32 perms)
1388{
275bb41e
DH
1389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
1da177e4 1391
275bb41e
DH
1392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1397}
1398
3b11a1de
DH
1399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
b68e418c
SS
1415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
1da177e4 1419/* Check whether a task is allowed to use a capability. */
6a9de491 1420static int cred_has_capability(const struct cred *cred,
06112163 1421 int cap, int audit)
1da177e4 1422{
2bf49690 1423 struct common_audit_data ad;
06112163 1424 struct av_decision avd;
b68e418c 1425 u16 sclass;
3699c53c 1426 u32 sid = cred_sid(cred);
b68e418c 1427 u32 av = CAP_TO_MASK(cap);
06112163 1428 int rc;
1da177e4 1429
2bf49690 1430 COMMON_AUDIT_DATA_INIT(&ad, CAP);
6a9de491 1431 ad.tsk = current;
1da177e4
LT
1432 ad.u.cap = cap;
1433
b68e418c
SS
1434 switch (CAP_TO_INDEX(cap)) {
1435 case 0:
1436 sclass = SECCLASS_CAPABILITY;
1437 break;
1438 case 1:
1439 sclass = SECCLASS_CAPABILITY2;
1440 break;
1441 default:
1442 printk(KERN_ERR
1443 "SELinux: out of range capability %d\n", cap);
1444 BUG();
a35c6c83 1445 return -EINVAL;
b68e418c 1446 }
06112163 1447
275bb41e 1448 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
9ade0cf4
EP
1449 if (audit == SECURITY_CAP_AUDIT) {
1450 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1451 if (rc2)
1452 return rc2;
1453 }
06112163 1454 return rc;
1da177e4
LT
1455}
1456
1457/* Check whether a task is allowed to use a system operation. */
1458static int task_has_system(struct task_struct *tsk,
1459 u32 perms)
1460{
275bb41e 1461 u32 sid = task_sid(tsk);
1da177e4 1462
275bb41e 1463 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1464 SECCLASS_SYSTEM, perms, NULL);
1465}
1466
1467/* Check whether a task has a particular permission to an inode.
1468 The 'adp' parameter is optional and allows other audit
1469 data to be passed (e.g. the dentry). */
88e67f3b 1470static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1471 struct inode *inode,
1472 u32 perms,
9ade0cf4
EP
1473 struct common_audit_data *adp,
1474 unsigned flags)
1da177e4 1475{
1da177e4 1476 struct inode_security_struct *isec;
275bb41e 1477 u32 sid;
1da177e4 1478
e0e81739
DH
1479 validate_creds(cred);
1480
828dfe1d 1481 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1482 return 0;
1483
88e67f3b 1484 sid = cred_sid(cred);
1da177e4
LT
1485 isec = inode->i_security;
1486
9ade0cf4 1487 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1488}
1489
95f4efb2
LT
1490static int inode_has_perm_noadp(const struct cred *cred,
1491 struct inode *inode,
1492 u32 perms,
1493 unsigned flags)
1494{
1495 struct common_audit_data ad;
1496
1497 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1498 ad.u.inode = inode;
1499 return inode_has_perm(cred, inode, perms, &ad, flags);
1500}
1501
1da177e4
LT
1502/* Same as inode_has_perm, but pass explicit audit data containing
1503 the dentry to help the auditing code to more easily generate the
1504 pathname if needed. */
88e67f3b 1505static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1506 struct dentry *dentry,
1507 u32 av)
1508{
1509 struct inode *inode = dentry->d_inode;
2bf49690 1510 struct common_audit_data ad;
88e67f3b 1511
2875fa00
EP
1512 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1513 ad.u.dentry = dentry;
1514 return inode_has_perm(cred, inode, av, &ad, 0);
1515}
1516
1517/* Same as inode_has_perm, but pass explicit audit data containing
1518 the path to help the auditing code to more easily generate the
1519 pathname if needed. */
1520static inline int path_has_perm(const struct cred *cred,
1521 struct path *path,
1522 u32 av)
1523{
1524 struct inode *inode = path->dentry->d_inode;
1525 struct common_audit_data ad;
1526
f48b7399 1527 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2875fa00 1528 ad.u.path = *path;
9ade0cf4 1529 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1530}
1531
1532/* Check whether a task can use an open file descriptor to
1533 access an inode in a given way. Check access to the
1534 descriptor itself, and then use dentry_has_perm to
1535 check a particular permission to the file.
1536 Access to the descriptor is implicitly granted if it
1537 has the same SID as the process. If av is zero, then
1538 access to the file is not checked, e.g. for cases
1539 where only the descriptor is affected like seek. */
88e67f3b
DH
1540static int file_has_perm(const struct cred *cred,
1541 struct file *file,
1542 u32 av)
1da177e4 1543{
1da177e4 1544 struct file_security_struct *fsec = file->f_security;
44707fdf 1545 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1546 struct common_audit_data ad;
88e67f3b 1547 u32 sid = cred_sid(cred);
1da177e4
LT
1548 int rc;
1549
f48b7399
EP
1550 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1551 ad.u.path = file->f_path;
1da177e4 1552
275bb41e
DH
1553 if (sid != fsec->sid) {
1554 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1555 SECCLASS_FD,
1556 FD__USE,
1557 &ad);
1558 if (rc)
88e67f3b 1559 goto out;
1da177e4
LT
1560 }
1561
1562 /* av is zero if only checking access to the descriptor. */
88e67f3b 1563 rc = 0;
1da177e4 1564 if (av)
9ade0cf4 1565 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1566
88e67f3b
DH
1567out:
1568 return rc;
1da177e4
LT
1569}
1570
1571/* Check whether a task can create a file. */
1572static int may_create(struct inode *dir,
1573 struct dentry *dentry,
1574 u16 tclass)
1575{
5fb49870 1576 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1577 struct inode_security_struct *dsec;
1578 struct superblock_security_struct *sbsec;
275bb41e 1579 u32 sid, newsid;
2bf49690 1580 struct common_audit_data ad;
1da177e4
LT
1581 int rc;
1582
1da177e4
LT
1583 dsec = dir->i_security;
1584 sbsec = dir->i_sb->s_security;
1585
275bb41e
DH
1586 sid = tsec->sid;
1587 newsid = tsec->create_sid;
1588
a269434d
EP
1589 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1590 ad.u.dentry = dentry;
1da177e4 1591
275bb41e 1592 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1593 DIR__ADD_NAME | DIR__SEARCH,
1594 &ad);
1595 if (rc)
1596 return rc;
1597
cd89596f 1598 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
cb1e922f
EP
1599 rc = security_transition_sid(sid, dsec->sid, tclass,
1600 &dentry->d_name, &newsid);
1da177e4
LT
1601 if (rc)
1602 return rc;
1603 }
1604
275bb41e 1605 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1606 if (rc)
1607 return rc;
1608
1609 return avc_has_perm(newsid, sbsec->sid,
1610 SECCLASS_FILESYSTEM,
1611 FILESYSTEM__ASSOCIATE, &ad);
1612}
1613
4eb582cf
ML
1614/* Check whether a task can create a key. */
1615static int may_create_key(u32 ksid,
1616 struct task_struct *ctx)
1617{
275bb41e 1618 u32 sid = task_sid(ctx);
4eb582cf 1619
275bb41e 1620 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1621}
1622
828dfe1d
EP
1623#define MAY_LINK 0
1624#define MAY_UNLINK 1
1625#define MAY_RMDIR 2
1da177e4
LT
1626
1627/* Check whether a task can link, unlink, or rmdir a file/directory. */
1628static int may_link(struct inode *dir,
1629 struct dentry *dentry,
1630 int kind)
1631
1632{
1da177e4 1633 struct inode_security_struct *dsec, *isec;
2bf49690 1634 struct common_audit_data ad;
275bb41e 1635 u32 sid = current_sid();
1da177e4
LT
1636 u32 av;
1637 int rc;
1638
1da177e4
LT
1639 dsec = dir->i_security;
1640 isec = dentry->d_inode->i_security;
1641
a269434d
EP
1642 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1643 ad.u.dentry = dentry;
1da177e4
LT
1644
1645 av = DIR__SEARCH;
1646 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1647 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1648 if (rc)
1649 return rc;
1650
1651 switch (kind) {
1652 case MAY_LINK:
1653 av = FILE__LINK;
1654 break;
1655 case MAY_UNLINK:
1656 av = FILE__UNLINK;
1657 break;
1658 case MAY_RMDIR:
1659 av = DIR__RMDIR;
1660 break;
1661 default:
744ba35e
EP
1662 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1663 __func__, kind);
1da177e4
LT
1664 return 0;
1665 }
1666
275bb41e 1667 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1668 return rc;
1669}
1670
1671static inline int may_rename(struct inode *old_dir,
1672 struct dentry *old_dentry,
1673 struct inode *new_dir,
1674 struct dentry *new_dentry)
1675{
1da177e4 1676 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1677 struct common_audit_data ad;
275bb41e 1678 u32 sid = current_sid();
1da177e4
LT
1679 u32 av;
1680 int old_is_dir, new_is_dir;
1681 int rc;
1682
1da177e4
LT
1683 old_dsec = old_dir->i_security;
1684 old_isec = old_dentry->d_inode->i_security;
1685 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1686 new_dsec = new_dir->i_security;
1687
a269434d 1688 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1da177e4 1689
a269434d 1690 ad.u.dentry = old_dentry;
275bb41e 1691 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1692 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1693 if (rc)
1694 return rc;
275bb41e 1695 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1696 old_isec->sclass, FILE__RENAME, &ad);
1697 if (rc)
1698 return rc;
1699 if (old_is_dir && new_dir != old_dir) {
275bb41e 1700 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1701 old_isec->sclass, DIR__REPARENT, &ad);
1702 if (rc)
1703 return rc;
1704 }
1705
a269434d 1706 ad.u.dentry = new_dentry;
1da177e4
LT
1707 av = DIR__ADD_NAME | DIR__SEARCH;
1708 if (new_dentry->d_inode)
1709 av |= DIR__REMOVE_NAME;
275bb41e 1710 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1711 if (rc)
1712 return rc;
1713 if (new_dentry->d_inode) {
1714 new_isec = new_dentry->d_inode->i_security;
1715 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1716 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1717 new_isec->sclass,
1718 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1719 if (rc)
1720 return rc;
1721 }
1722
1723 return 0;
1724}
1725
1726/* Check whether a task can perform a filesystem operation. */
88e67f3b 1727static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1728 struct super_block *sb,
1729 u32 perms,
2bf49690 1730 struct common_audit_data *ad)
1da177e4 1731{
1da177e4 1732 struct superblock_security_struct *sbsec;
88e67f3b 1733 u32 sid = cred_sid(cred);
1da177e4 1734
1da177e4 1735 sbsec = sb->s_security;
275bb41e 1736 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1737}
1738
1739/* Convert a Linux mode and permission mask to an access vector. */
1740static inline u32 file_mask_to_av(int mode, int mask)
1741{
1742 u32 av = 0;
1743
dba19c60 1744 if (!S_ISDIR(mode)) {
1da177e4
LT
1745 if (mask & MAY_EXEC)
1746 av |= FILE__EXECUTE;
1747 if (mask & MAY_READ)
1748 av |= FILE__READ;
1749
1750 if (mask & MAY_APPEND)
1751 av |= FILE__APPEND;
1752 else if (mask & MAY_WRITE)
1753 av |= FILE__WRITE;
1754
1755 } else {
1756 if (mask & MAY_EXEC)
1757 av |= DIR__SEARCH;
1758 if (mask & MAY_WRITE)
1759 av |= DIR__WRITE;
1760 if (mask & MAY_READ)
1761 av |= DIR__READ;
1762 }
1763
1764 return av;
1765}
1766
8b6a5a37
EP
1767/* Convert a Linux file to an access vector. */
1768static inline u32 file_to_av(struct file *file)
1769{
1770 u32 av = 0;
1771
1772 if (file->f_mode & FMODE_READ)
1773 av |= FILE__READ;
1774 if (file->f_mode & FMODE_WRITE) {
1775 if (file->f_flags & O_APPEND)
1776 av |= FILE__APPEND;
1777 else
1778 av |= FILE__WRITE;
1779 }
1780 if (!av) {
1781 /*
1782 * Special file opened with flags 3 for ioctl-only use.
1783 */
1784 av = FILE__IOCTL;
1785 }
1786
1787 return av;
1788}
1789
b0c636b9 1790/*
8b6a5a37 1791 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1792 * open permission.
1793 */
8b6a5a37 1794static inline u32 open_file_to_av(struct file *file)
b0c636b9 1795{
8b6a5a37 1796 u32 av = file_to_av(file);
b0c636b9 1797
49b7b8de
EP
1798 if (selinux_policycap_openperm)
1799 av |= FILE__OPEN;
1800
b0c636b9
EP
1801 return av;
1802}
1803
1da177e4
LT
1804/* Hook functions begin here. */
1805
9e48858f 1806static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1807 unsigned int mode)
1da177e4 1808{
1da177e4
LT
1809 int rc;
1810
9e48858f 1811 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1812 if (rc)
1813 return rc;
1814
69f594a3 1815 if (mode & PTRACE_MODE_READ) {
275bb41e
DH
1816 u32 sid = current_sid();
1817 u32 csid = task_sid(child);
1818 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1819 }
1820
3b11a1de 1821 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1822}
1823
1824static int selinux_ptrace_traceme(struct task_struct *parent)
1825{
1826 int rc;
1827
200ac532 1828 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1829 if (rc)
1830 return rc;
1831
1832 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1833}
1834
1835static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1836 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1837{
1838 int error;
1839
3b11a1de 1840 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1841 if (error)
1842 return error;
1843
200ac532 1844 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1845}
1846
d84f4f99
DH
1847static int selinux_capset(struct cred *new, const struct cred *old,
1848 const kernel_cap_t *effective,
1849 const kernel_cap_t *inheritable,
1850 const kernel_cap_t *permitted)
1da177e4
LT
1851{
1852 int error;
1853
200ac532 1854 error = cap_capset(new, old,
d84f4f99 1855 effective, inheritable, permitted);
1da177e4
LT
1856 if (error)
1857 return error;
1858
d84f4f99 1859 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1860}
1861
5626d3e8
JM
1862/*
1863 * (This comment used to live with the selinux_task_setuid hook,
1864 * which was removed).
1865 *
1866 * Since setuid only affects the current process, and since the SELinux
1867 * controls are not based on the Linux identity attributes, SELinux does not
1868 * need to control this operation. However, SELinux does control the use of
1869 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1870 */
1871
6a9de491
EP
1872static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1873 int cap, int audit)
1da177e4
LT
1874{
1875 int rc;
1876
6a9de491 1877 rc = cap_capable(cred, ns, cap, audit);
1da177e4
LT
1878 if (rc)
1879 return rc;
1880
6a9de491 1881 return cred_has_capability(cred, cap, audit);
1da177e4
LT
1882}
1883
1da177e4
LT
1884static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1885{
88e67f3b 1886 const struct cred *cred = current_cred();
1da177e4
LT
1887 int rc = 0;
1888
1889 if (!sb)
1890 return 0;
1891
1892 switch (cmds) {
828dfe1d
EP
1893 case Q_SYNC:
1894 case Q_QUOTAON:
1895 case Q_QUOTAOFF:
1896 case Q_SETINFO:
1897 case Q_SETQUOTA:
88e67f3b 1898 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1899 break;
1900 case Q_GETFMT:
1901 case Q_GETINFO:
1902 case Q_GETQUOTA:
88e67f3b 1903 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1904 break;
1905 default:
1906 rc = 0; /* let the kernel handle invalid cmds */
1907 break;
1da177e4
LT
1908 }
1909 return rc;
1910}
1911
1912static int selinux_quota_on(struct dentry *dentry)
1913{
88e67f3b
DH
1914 const struct cred *cred = current_cred();
1915
2875fa00 1916 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
1917}
1918
12b3052c 1919static int selinux_syslog(int type)
1da177e4
LT
1920{
1921 int rc;
1922
1da177e4 1923 switch (type) {
d78ca3cd
KC
1924 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1925 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1926 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1927 break;
d78ca3cd
KC
1928 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1929 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1930 /* Set level of messages printed to console */
1931 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1932 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1933 break;
d78ca3cd
KC
1934 case SYSLOG_ACTION_CLOSE: /* Close log */
1935 case SYSLOG_ACTION_OPEN: /* Open log */
1936 case SYSLOG_ACTION_READ: /* Read from log */
1937 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1938 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1939 default:
1940 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1941 break;
1da177e4
LT
1942 }
1943 return rc;
1944}
1945
1946/*
1947 * Check that a process has enough memory to allocate a new virtual
1948 * mapping. 0 means there is enough memory for the allocation to
1949 * succeed and -ENOMEM implies there is not.
1950 *
1da177e4
LT
1951 * Do not audit the selinux permission check, as this is applied to all
1952 * processes that allocate mappings.
1953 */
34b4e4aa 1954static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1955{
1956 int rc, cap_sys_admin = 0;
1da177e4 1957
6a9de491 1958 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
3699c53c 1959 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1960 if (rc == 0)
1961 cap_sys_admin = 1;
1962
34b4e4aa 1963 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1964}
1965
1966/* binprm security operations */
1967
a6f76f23 1968static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1969{
a6f76f23
DH
1970 const struct task_security_struct *old_tsec;
1971 struct task_security_struct *new_tsec;
1da177e4 1972 struct inode_security_struct *isec;
2bf49690 1973 struct common_audit_data ad;
a6f76f23 1974 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1975 int rc;
1976
200ac532 1977 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1978 if (rc)
1979 return rc;
1980
a6f76f23
DH
1981 /* SELinux context only depends on initial program or script and not
1982 * the script interpreter */
1983 if (bprm->cred_prepared)
1da177e4
LT
1984 return 0;
1985
a6f76f23
DH
1986 old_tsec = current_security();
1987 new_tsec = bprm->cred->security;
1da177e4
LT
1988 isec = inode->i_security;
1989
1990 /* Default to the current task SID. */
a6f76f23
DH
1991 new_tsec->sid = old_tsec->sid;
1992 new_tsec->osid = old_tsec->sid;
1da177e4 1993
28eba5bf 1994 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
1995 new_tsec->create_sid = 0;
1996 new_tsec->keycreate_sid = 0;
1997 new_tsec->sockcreate_sid = 0;
1da177e4 1998
a6f76f23
DH
1999 if (old_tsec->exec_sid) {
2000 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2001 /* Reset exec SID on execve. */
a6f76f23 2002 new_tsec->exec_sid = 0;
1da177e4
LT
2003 } else {
2004 /* Check for a default transition on this program. */
a6f76f23 2005 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
2006 SECCLASS_PROCESS, NULL,
2007 &new_tsec->sid);
1da177e4
LT
2008 if (rc)
2009 return rc;
2010 }
2011
f48b7399
EP
2012 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2013 ad.u.path = bprm->file->f_path;
1da177e4 2014
3d5ff529 2015 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2016 new_tsec->sid = old_tsec->sid;
1da177e4 2017
a6f76f23
DH
2018 if (new_tsec->sid == old_tsec->sid) {
2019 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2020 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2021 if (rc)
2022 return rc;
2023 } else {
2024 /* Check permissions for the transition. */
a6f76f23 2025 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2026 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2027 if (rc)
2028 return rc;
2029
a6f76f23 2030 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2031 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2032 if (rc)
2033 return rc;
2034
a6f76f23
DH
2035 /* Check for shared state */
2036 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2037 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2038 SECCLASS_PROCESS, PROCESS__SHARE,
2039 NULL);
2040 if (rc)
2041 return -EPERM;
2042 }
2043
2044 /* Make sure that anyone attempting to ptrace over a task that
2045 * changes its SID has the appropriate permit */
2046 if (bprm->unsafe &
2047 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2048 struct task_struct *tracer;
2049 struct task_security_struct *sec;
2050 u32 ptsid = 0;
2051
2052 rcu_read_lock();
06d98473 2053 tracer = ptrace_parent(current);
a6f76f23
DH
2054 if (likely(tracer != NULL)) {
2055 sec = __task_cred(tracer)->security;
2056 ptsid = sec->sid;
2057 }
2058 rcu_read_unlock();
2059
2060 if (ptsid != 0) {
2061 rc = avc_has_perm(ptsid, new_tsec->sid,
2062 SECCLASS_PROCESS,
2063 PROCESS__PTRACE, NULL);
2064 if (rc)
2065 return -EPERM;
2066 }
2067 }
1da177e4 2068
a6f76f23
DH
2069 /* Clear any possibly unsafe personality bits on exec: */
2070 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2071 }
2072
1da177e4
LT
2073 return 0;
2074}
2075
828dfe1d 2076static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2077{
5fb49870 2078 const struct task_security_struct *tsec = current_security();
275bb41e 2079 u32 sid, osid;
1da177e4
LT
2080 int atsecure = 0;
2081
275bb41e
DH
2082 sid = tsec->sid;
2083 osid = tsec->osid;
2084
2085 if (osid != sid) {
1da177e4
LT
2086 /* Enable secure mode for SIDs transitions unless
2087 the noatsecure permission is granted between
2088 the two SIDs, i.e. ahp returns 0. */
275bb41e 2089 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2090 SECCLASS_PROCESS,
2091 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2092 }
2093
200ac532 2094 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2095}
2096
1da177e4 2097/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2098static inline void flush_unauthorized_files(const struct cred *cred,
2099 struct files_struct *files)
1da177e4 2100{
2bf49690 2101 struct common_audit_data ad;
1da177e4 2102 struct file *file, *devnull = NULL;
b20c8122 2103 struct tty_struct *tty;
badf1662 2104 struct fdtable *fdt;
1da177e4 2105 long j = -1;
24ec839c 2106 int drop_tty = 0;
1da177e4 2107
24ec839c 2108 tty = get_current_tty();
1da177e4 2109 if (tty) {
ee2ffa0d 2110 spin_lock(&tty_files_lock);
37dd0bd0 2111 if (!list_empty(&tty->tty_files)) {
d996b62a 2112 struct tty_file_private *file_priv;
37dd0bd0
EP
2113 struct inode *inode;
2114
1da177e4
LT
2115 /* Revalidate access to controlling tty.
2116 Use inode_has_perm on the tty inode directly rather
2117 than using file_has_perm, as this particular open
2118 file may belong to another process and we are only
2119 interested in the inode-based check here. */
d996b62a
NP
2120 file_priv = list_first_entry(&tty->tty_files,
2121 struct tty_file_private, list);
2122 file = file_priv->file;
37dd0bd0 2123 inode = file->f_path.dentry->d_inode;
95f4efb2
LT
2124 if (inode_has_perm_noadp(cred, inode,
2125 FILE__READ | FILE__WRITE, 0)) {
24ec839c 2126 drop_tty = 1;
1da177e4
LT
2127 }
2128 }
ee2ffa0d 2129 spin_unlock(&tty_files_lock);
452a00d2 2130 tty_kref_put(tty);
1da177e4 2131 }
98a27ba4
EB
2132 /* Reset controlling tty. */
2133 if (drop_tty)
2134 no_tty();
1da177e4
LT
2135
2136 /* Revalidate access to inherited open files. */
2137
f48b7399 2138 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1da177e4
LT
2139
2140 spin_lock(&files->file_lock);
2141 for (;;) {
2142 unsigned long set, i;
2143 int fd;
2144
2145 j++;
2146 i = j * __NFDBITS;
badf1662 2147 fdt = files_fdtable(files);
bbea9f69 2148 if (i >= fdt->max_fds)
1da177e4 2149 break;
badf1662 2150 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2151 if (!set)
2152 continue;
2153 spin_unlock(&files->file_lock);
828dfe1d 2154 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2155 if (set & 1) {
2156 file = fget(i);
2157 if (!file)
2158 continue;
88e67f3b 2159 if (file_has_perm(cred,
1da177e4
LT
2160 file,
2161 file_to_av(file))) {
2162 sys_close(i);
2163 fd = get_unused_fd();
2164 if (fd != i) {
2165 if (fd >= 0)
2166 put_unused_fd(fd);
2167 fput(file);
2168 continue;
2169 }
2170 if (devnull) {
095975da 2171 get_file(devnull);
1da177e4 2172 } else {
745ca247
DH
2173 devnull = dentry_open(
2174 dget(selinux_null),
2175 mntget(selinuxfs_mount),
2176 O_RDWR, cred);
fc5d81e6
AM
2177 if (IS_ERR(devnull)) {
2178 devnull = NULL;
1da177e4
LT
2179 put_unused_fd(fd);
2180 fput(file);
2181 continue;
2182 }
2183 }
2184 fd_install(fd, devnull);
2185 }
2186 fput(file);
2187 }
2188 }
2189 spin_lock(&files->file_lock);
2190
2191 }
2192 spin_unlock(&files->file_lock);
2193}
2194
a6f76f23
DH
2195/*
2196 * Prepare a process for imminent new credential changes due to exec
2197 */
2198static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2199{
a6f76f23
DH
2200 struct task_security_struct *new_tsec;
2201 struct rlimit *rlim, *initrlim;
2202 int rc, i;
d84f4f99 2203
a6f76f23
DH
2204 new_tsec = bprm->cred->security;
2205 if (new_tsec->sid == new_tsec->osid)
2206 return;
1da177e4 2207
a6f76f23
DH
2208 /* Close files for which the new task SID is not authorized. */
2209 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2210
a6f76f23
DH
2211 /* Always clear parent death signal on SID transitions. */
2212 current->pdeath_signal = 0;
0356357c 2213
a6f76f23
DH
2214 /* Check whether the new SID can inherit resource limits from the old
2215 * SID. If not, reset all soft limits to the lower of the current
2216 * task's hard limit and the init task's soft limit.
2217 *
2218 * Note that the setting of hard limits (even to lower them) can be
2219 * controlled by the setrlimit check. The inclusion of the init task's
2220 * soft limit into the computation is to avoid resetting soft limits
2221 * higher than the default soft limit for cases where the default is
2222 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2223 */
2224 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2225 PROCESS__RLIMITINH, NULL);
2226 if (rc) {
eb2d55a3
ON
2227 /* protect against do_prlimit() */
2228 task_lock(current);
a6f76f23
DH
2229 for (i = 0; i < RLIM_NLIMITS; i++) {
2230 rlim = current->signal->rlim + i;
2231 initrlim = init_task.signal->rlim + i;
2232 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2233 }
eb2d55a3
ON
2234 task_unlock(current);
2235 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2236 }
2237}
2238
2239/*
a6f76f23
DH
2240 * Clean up the process immediately after the installation of new credentials
2241 * due to exec
1da177e4 2242 */
a6f76f23 2243static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2244{
a6f76f23 2245 const struct task_security_struct *tsec = current_security();
1da177e4 2246 struct itimerval itimer;
a6f76f23 2247 u32 osid, sid;
1da177e4
LT
2248 int rc, i;
2249
a6f76f23
DH
2250 osid = tsec->osid;
2251 sid = tsec->sid;
2252
2253 if (sid == osid)
1da177e4
LT
2254 return;
2255
a6f76f23
DH
2256 /* Check whether the new SID can inherit signal state from the old SID.
2257 * If not, clear itimers to avoid subsequent signal generation and
2258 * flush and unblock signals.
2259 *
2260 * This must occur _after_ the task SID has been updated so that any
2261 * kill done after the flush will be checked against the new SID.
2262 */
2263 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2264 if (rc) {
2265 memset(&itimer, 0, sizeof itimer);
2266 for (i = 0; i < 3; i++)
2267 do_setitimer(i, &itimer, NULL);
1da177e4 2268 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2269 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2270 __flush_signals(current);
2271 flush_signal_handlers(current, 1);
2272 sigemptyset(&current->blocked);
2273 }
1da177e4
LT
2274 spin_unlock_irq(&current->sighand->siglock);
2275 }
2276
a6f76f23
DH
2277 /* Wake up the parent if it is waiting so that it can recheck
2278 * wait permission to the new task SID. */
ecd6de3c 2279 read_lock(&tasklist_lock);
0b7570e7 2280 __wake_up_parent(current, current->real_parent);
ecd6de3c 2281 read_unlock(&tasklist_lock);
1da177e4
LT
2282}
2283
2284/* superblock security operations */
2285
2286static int selinux_sb_alloc_security(struct super_block *sb)
2287{
2288 return superblock_alloc_security(sb);
2289}
2290
2291static void selinux_sb_free_security(struct super_block *sb)
2292{
2293 superblock_free_security(sb);
2294}
2295
2296static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2297{
2298 if (plen > olen)
2299 return 0;
2300
2301 return !memcmp(prefix, option, plen);
2302}
2303
2304static inline int selinux_option(char *option, int len)
2305{
832cbd9a
EP
2306 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2307 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2308 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2309 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2310 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2311}
2312
2313static inline void take_option(char **to, char *from, int *first, int len)
2314{
2315 if (!*first) {
2316 **to = ',';
2317 *to += 1;
3528a953 2318 } else
1da177e4
LT
2319 *first = 0;
2320 memcpy(*to, from, len);
2321 *to += len;
2322}
2323
828dfe1d
EP
2324static inline void take_selinux_option(char **to, char *from, int *first,
2325 int len)
3528a953
CO
2326{
2327 int current_size = 0;
2328
2329 if (!*first) {
2330 **to = '|';
2331 *to += 1;
828dfe1d 2332 } else
3528a953
CO
2333 *first = 0;
2334
2335 while (current_size < len) {
2336 if (*from != '"') {
2337 **to = *from;
2338 *to += 1;
2339 }
2340 from += 1;
2341 current_size += 1;
2342 }
2343}
2344
e0007529 2345static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2346{
2347 int fnosec, fsec, rc = 0;
2348 char *in_save, *in_curr, *in_end;
2349 char *sec_curr, *nosec_save, *nosec;
3528a953 2350 int open_quote = 0;
1da177e4
LT
2351
2352 in_curr = orig;
2353 sec_curr = copy;
2354
1da177e4
LT
2355 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2356 if (!nosec) {
2357 rc = -ENOMEM;
2358 goto out;
2359 }
2360
2361 nosec_save = nosec;
2362 fnosec = fsec = 1;
2363 in_save = in_end = orig;
2364
2365 do {
3528a953
CO
2366 if (*in_end == '"')
2367 open_quote = !open_quote;
2368 if ((*in_end == ',' && open_quote == 0) ||
2369 *in_end == '\0') {
1da177e4
LT
2370 int len = in_end - in_curr;
2371
2372 if (selinux_option(in_curr, len))
3528a953 2373 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2374 else
2375 take_option(&nosec, in_curr, &fnosec, len);
2376
2377 in_curr = in_end + 1;
2378 }
2379 } while (*in_end++);
2380
6931dfc9 2381 strcpy(in_save, nosec_save);
da3caa20 2382 free_page((unsigned long)nosec_save);
1da177e4
LT
2383out:
2384 return rc;
2385}
2386
026eb167
EP
2387static int selinux_sb_remount(struct super_block *sb, void *data)
2388{
2389 int rc, i, *flags;
2390 struct security_mnt_opts opts;
2391 char *secdata, **mount_options;
2392 struct superblock_security_struct *sbsec = sb->s_security;
2393
2394 if (!(sbsec->flags & SE_SBINITIALIZED))
2395 return 0;
2396
2397 if (!data)
2398 return 0;
2399
2400 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2401 return 0;
2402
2403 security_init_mnt_opts(&opts);
2404 secdata = alloc_secdata();
2405 if (!secdata)
2406 return -ENOMEM;
2407 rc = selinux_sb_copy_data(data, secdata);
2408 if (rc)
2409 goto out_free_secdata;
2410
2411 rc = selinux_parse_opts_str(secdata, &opts);
2412 if (rc)
2413 goto out_free_secdata;
2414
2415 mount_options = opts.mnt_opts;
2416 flags = opts.mnt_opts_flags;
2417
2418 for (i = 0; i < opts.num_mnt_opts; i++) {
2419 u32 sid;
2420 size_t len;
2421
2422 if (flags[i] == SE_SBLABELSUPP)
2423 continue;
2424 len = strlen(mount_options[i]);
2425 rc = security_context_to_sid(mount_options[i], len, &sid);
2426 if (rc) {
2427 printk(KERN_WARNING "SELinux: security_context_to_sid"
2428 "(%s) failed for (dev %s, type %s) errno=%d\n",
2429 mount_options[i], sb->s_id, sb->s_type->name, rc);
2430 goto out_free_opts;
2431 }
2432 rc = -EINVAL;
2433 switch (flags[i]) {
2434 case FSCONTEXT_MNT:
2435 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2436 goto out_bad_option;
2437 break;
2438 case CONTEXT_MNT:
2439 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2440 goto out_bad_option;
2441 break;
2442 case ROOTCONTEXT_MNT: {
2443 struct inode_security_struct *root_isec;
2444 root_isec = sb->s_root->d_inode->i_security;
2445
2446 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2447 goto out_bad_option;
2448 break;
2449 }
2450 case DEFCONTEXT_MNT:
2451 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2452 goto out_bad_option;
2453 break;
2454 default:
2455 goto out_free_opts;
2456 }
2457 }
2458
2459 rc = 0;
2460out_free_opts:
2461 security_free_mnt_opts(&opts);
2462out_free_secdata:
2463 free_secdata(secdata);
2464 return rc;
2465out_bad_option:
2466 printk(KERN_WARNING "SELinux: unable to change security options "
2467 "during remount (dev %s, type=%s)\n", sb->s_id,
2468 sb->s_type->name);
2469 goto out_free_opts;
2470}
2471
12204e24 2472static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2473{
88e67f3b 2474 const struct cred *cred = current_cred();
2bf49690 2475 struct common_audit_data ad;
1da177e4
LT
2476 int rc;
2477
2478 rc = superblock_doinit(sb, data);
2479 if (rc)
2480 return rc;
2481
74192246
JM
2482 /* Allow all mounts performed by the kernel */
2483 if (flags & MS_KERNMOUNT)
2484 return 0;
2485
a269434d
EP
2486 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2487 ad.u.dentry = sb->s_root;
88e67f3b 2488 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2489}
2490
726c3342 2491static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2492{
88e67f3b 2493 const struct cred *cred = current_cred();
2bf49690 2494 struct common_audit_data ad;
1da177e4 2495
a269434d
EP
2496 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2497 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2498 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2499}
2500
828dfe1d 2501static int selinux_mount(char *dev_name,
b5266eb4 2502 struct path *path,
828dfe1d
EP
2503 char *type,
2504 unsigned long flags,
2505 void *data)
1da177e4 2506{
88e67f3b 2507 const struct cred *cred = current_cred();
1da177e4
LT
2508
2509 if (flags & MS_REMOUNT)
d8c9584e 2510 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2511 FILESYSTEM__REMOUNT, NULL);
1da177e4 2512 else
2875fa00 2513 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2514}
2515
2516static int selinux_umount(struct vfsmount *mnt, int flags)
2517{
88e67f3b 2518 const struct cred *cred = current_cred();
1da177e4 2519
88e67f3b 2520 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2521 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2522}
2523
2524/* inode security operations */
2525
2526static int selinux_inode_alloc_security(struct inode *inode)
2527{
2528 return inode_alloc_security(inode);
2529}
2530
2531static void selinux_inode_free_security(struct inode *inode)
2532{
2533 inode_free_security(inode);
2534}
2535
5e41ff9e 2536static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2537 const struct qstr *qstr, char **name,
2538 void **value, size_t *len)
5e41ff9e 2539{
5fb49870 2540 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2541 struct inode_security_struct *dsec;
2542 struct superblock_security_struct *sbsec;
275bb41e 2543 u32 sid, newsid, clen;
5e41ff9e 2544 int rc;
570bc1c2 2545 char *namep = NULL, *context;
5e41ff9e 2546
5e41ff9e
SS
2547 dsec = dir->i_security;
2548 sbsec = dir->i_sb->s_security;
5e41ff9e 2549
275bb41e
DH
2550 sid = tsec->sid;
2551 newsid = tsec->create_sid;
2552
415103f9
EP
2553 if ((sbsec->flags & SE_SBINITIALIZED) &&
2554 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2555 newsid = sbsec->mntpoint_sid;
2556 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2557 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2558 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2559 qstr, &newsid);
5e41ff9e
SS
2560 if (rc) {
2561 printk(KERN_WARNING "%s: "
2562 "security_transition_sid failed, rc=%d (dev=%s "
2563 "ino=%ld)\n",
dd6f953a 2564 __func__,
5e41ff9e
SS
2565 -rc, inode->i_sb->s_id, inode->i_ino);
2566 return rc;
2567 }
2568 }
2569
296fddf7 2570 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2571 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2572 struct inode_security_struct *isec = inode->i_security;
2573 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2574 isec->sid = newsid;
2575 isec->initialized = 1;
2576 }
5e41ff9e 2577
cd89596f 2578 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2579 return -EOPNOTSUPP;
2580
570bc1c2 2581 if (name) {
a02fe132 2582 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2583 if (!namep)
2584 return -ENOMEM;
2585 *name = namep;
2586 }
5e41ff9e 2587
570bc1c2 2588 if (value && len) {
12b29f34 2589 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2590 if (rc) {
2591 kfree(namep);
2592 return rc;
2593 }
2594 *value = context;
2595 *len = clen;
5e41ff9e 2596 }
5e41ff9e 2597
5e41ff9e
SS
2598 return 0;
2599}
2600
4acdaf27 2601static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
2602{
2603 return may_create(dir, dentry, SECCLASS_FILE);
2604}
2605
1da177e4
LT
2606static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2607{
1da177e4
LT
2608 return may_link(dir, old_dentry, MAY_LINK);
2609}
2610
1da177e4
LT
2611static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2612{
1da177e4
LT
2613 return may_link(dir, dentry, MAY_UNLINK);
2614}
2615
2616static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2617{
2618 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2619}
2620
18bb1db3 2621static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
2622{
2623 return may_create(dir, dentry, SECCLASS_DIR);
2624}
2625
1da177e4
LT
2626static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2627{
2628 return may_link(dir, dentry, MAY_RMDIR);
2629}
2630
1a67aafb 2631static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 2632{
1da177e4
LT
2633 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2634}
2635
1da177e4 2636static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2637 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2638{
2639 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2640}
2641
1da177e4
LT
2642static int selinux_inode_readlink(struct dentry *dentry)
2643{
88e67f3b
DH
2644 const struct cred *cred = current_cred();
2645
2875fa00 2646 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2647}
2648
2649static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2650{
88e67f3b 2651 const struct cred *cred = current_cred();
1da177e4 2652
2875fa00 2653 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
2654}
2655
e74f71eb 2656static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2657{
88e67f3b 2658 const struct cred *cred = current_cred();
b782e0a6
EP
2659 struct common_audit_data ad;
2660 u32 perms;
2661 bool from_access;
cf1dd1da 2662 unsigned flags = mask & MAY_NOT_BLOCK;
1da177e4 2663
b782e0a6 2664 from_access = mask & MAY_ACCESS;
d09ca739
EP
2665 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2666
b782e0a6
EP
2667 /* No permission to check. Existence test. */
2668 if (!mask)
1da177e4 2669 return 0;
1da177e4 2670
f48b7399
EP
2671 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2672 ad.u.inode = inode;
b782e0a6
EP
2673
2674 if (from_access)
2675 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2676
2677 perms = file_mask_to_av(inode->i_mode, mask);
2678
9ade0cf4 2679 return inode_has_perm(cred, inode, perms, &ad, flags);
1da177e4
LT
2680}
2681
2682static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2683{
88e67f3b 2684 const struct cred *cred = current_cred();
bc6a6008 2685 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2686
bc6a6008
AW
2687 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2688 if (ia_valid & ATTR_FORCE) {
2689 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2690 ATTR_FORCE);
2691 if (!ia_valid)
2692 return 0;
2693 }
1da177e4 2694
bc6a6008
AW
2695 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2696 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 2697 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 2698
2875fa00 2699 return dentry_has_perm(cred, dentry, FILE__WRITE);
1da177e4
LT
2700}
2701
2702static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2703{
88e67f3b 2704 const struct cred *cred = current_cred();
2875fa00
EP
2705 struct path path;
2706
2707 path.dentry = dentry;
2708 path.mnt = mnt;
88e67f3b 2709
2875fa00 2710 return path_has_perm(cred, &path, FILE__GETATTR);
1da177e4
LT
2711}
2712
8f0cfa52 2713static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2714{
88e67f3b
DH
2715 const struct cred *cred = current_cred();
2716
b5376771
SH
2717 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2718 sizeof XATTR_SECURITY_PREFIX - 1)) {
2719 if (!strcmp(name, XATTR_NAME_CAPS)) {
2720 if (!capable(CAP_SETFCAP))
2721 return -EPERM;
2722 } else if (!capable(CAP_SYS_ADMIN)) {
2723 /* A different attribute in the security namespace.
2724 Restrict to administrator. */
2725 return -EPERM;
2726 }
2727 }
2728
2729 /* Not an attribute we recognize, so just check the
2730 ordinary setattr permission. */
2875fa00 2731 return dentry_has_perm(cred, dentry, FILE__SETATTR);
b5376771
SH
2732}
2733
8f0cfa52
DH
2734static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2735 const void *value, size_t size, int flags)
1da177e4 2736{
1da177e4
LT
2737 struct inode *inode = dentry->d_inode;
2738 struct inode_security_struct *isec = inode->i_security;
2739 struct superblock_security_struct *sbsec;
2bf49690 2740 struct common_audit_data ad;
275bb41e 2741 u32 newsid, sid = current_sid();
1da177e4
LT
2742 int rc = 0;
2743
b5376771
SH
2744 if (strcmp(name, XATTR_NAME_SELINUX))
2745 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2746
2747 sbsec = inode->i_sb->s_security;
cd89596f 2748 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2749 return -EOPNOTSUPP;
2750
2e149670 2751 if (!inode_owner_or_capable(inode))
1da177e4
LT
2752 return -EPERM;
2753
a269434d
EP
2754 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2755 ad.u.dentry = dentry;
1da177e4 2756
275bb41e 2757 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2758 FILE__RELABELFROM, &ad);
2759 if (rc)
2760 return rc;
2761
2762 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2763 if (rc == -EINVAL) {
2764 if (!capable(CAP_MAC_ADMIN))
2765 return rc;
2766 rc = security_context_to_sid_force(value, size, &newsid);
2767 }
1da177e4
LT
2768 if (rc)
2769 return rc;
2770
275bb41e 2771 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2772 FILE__RELABELTO, &ad);
2773 if (rc)
2774 return rc;
2775
275bb41e 2776 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2777 isec->sclass);
1da177e4
LT
2778 if (rc)
2779 return rc;
2780
2781 return avc_has_perm(newsid,
2782 sbsec->sid,
2783 SECCLASS_FILESYSTEM,
2784 FILESYSTEM__ASSOCIATE,
2785 &ad);
2786}
2787
8f0cfa52 2788static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2789 const void *value, size_t size,
8f0cfa52 2790 int flags)
1da177e4
LT
2791{
2792 struct inode *inode = dentry->d_inode;
2793 struct inode_security_struct *isec = inode->i_security;
2794 u32 newsid;
2795 int rc;
2796
2797 if (strcmp(name, XATTR_NAME_SELINUX)) {
2798 /* Not an attribute we recognize, so nothing to do. */
2799 return;
2800 }
2801
12b29f34 2802 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2803 if (rc) {
12b29f34
SS
2804 printk(KERN_ERR "SELinux: unable to map context to SID"
2805 "for (%s, %lu), rc=%d\n",
2806 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2807 return;
2808 }
2809
2810 isec->sid = newsid;
2811 return;
2812}
2813
8f0cfa52 2814static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2815{
88e67f3b
DH
2816 const struct cred *cred = current_cred();
2817
2875fa00 2818 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2819}
2820
828dfe1d 2821static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2822{
88e67f3b
DH
2823 const struct cred *cred = current_cred();
2824
2875fa00 2825 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
2826}
2827
8f0cfa52 2828static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2829{
b5376771
SH
2830 if (strcmp(name, XATTR_NAME_SELINUX))
2831 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2832
2833 /* No one is allowed to remove a SELinux security label.
2834 You can change the label, but all data must be labeled. */
2835 return -EACCES;
2836}
2837
d381d8a9 2838/*
abc69bb6 2839 * Copy the inode security context value to the user.
d381d8a9
JM
2840 *
2841 * Permission check is handled by selinux_inode_getxattr hook.
2842 */
42492594 2843static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2844{
42492594
DQ
2845 u32 size;
2846 int error;
2847 char *context = NULL;
1da177e4 2848 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2849
8c8570fb
DK
2850 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2851 return -EOPNOTSUPP;
d381d8a9 2852
abc69bb6
SS
2853 /*
2854 * If the caller has CAP_MAC_ADMIN, then get the raw context
2855 * value even if it is not defined by current policy; otherwise,
2856 * use the in-core value under current policy.
2857 * Use the non-auditing forms of the permission checks since
2858 * getxattr may be called by unprivileged processes commonly
2859 * and lack of permission just means that we fall back to the
2860 * in-core context value, not a denial.
2861 */
6a9de491 2862 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3699c53c 2863 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2864 if (!error)
2865 error = security_sid_to_context_force(isec->sid, &context,
2866 &size);
2867 else
2868 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2869 if (error)
2870 return error;
2871 error = size;
2872 if (alloc) {
2873 *buffer = context;
2874 goto out_nofree;
2875 }
2876 kfree(context);
2877out_nofree:
2878 return error;
1da177e4
LT
2879}
2880
2881static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2882 const void *value, size_t size, int flags)
1da177e4
LT
2883{
2884 struct inode_security_struct *isec = inode->i_security;
2885 u32 newsid;
2886 int rc;
2887
2888 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2889 return -EOPNOTSUPP;
2890
2891 if (!value || !size)
2892 return -EACCES;
2893
828dfe1d 2894 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2895 if (rc)
2896 return rc;
2897
2898 isec->sid = newsid;
ddd29ec6 2899 isec->initialized = 1;
1da177e4
LT
2900 return 0;
2901}
2902
2903static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2904{
2905 const int len = sizeof(XATTR_NAME_SELINUX);
2906 if (buffer && len <= buffer_size)
2907 memcpy(buffer, XATTR_NAME_SELINUX, len);
2908 return len;
2909}
2910
713a04ae
AD
2911static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2912{
2913 struct inode_security_struct *isec = inode->i_security;
2914 *secid = isec->sid;
2915}
2916
1da177e4
LT
2917/* file security operations */
2918
788e7dd4 2919static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2920{
88e67f3b 2921 const struct cred *cred = current_cred();
3d5ff529 2922 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2923
1da177e4
LT
2924 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2925 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2926 mask |= MAY_APPEND;
2927
389fb800
PM
2928 return file_has_perm(cred, file,
2929 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2930}
2931
788e7dd4
YN
2932static int selinux_file_permission(struct file *file, int mask)
2933{
20dda18b
SS
2934 struct inode *inode = file->f_path.dentry->d_inode;
2935 struct file_security_struct *fsec = file->f_security;
2936 struct inode_security_struct *isec = inode->i_security;
2937 u32 sid = current_sid();
2938
389fb800 2939 if (!mask)
788e7dd4
YN
2940 /* No permission to check. Existence test. */
2941 return 0;
788e7dd4 2942
20dda18b
SS
2943 if (sid == fsec->sid && fsec->isid == isec->sid &&
2944 fsec->pseqno == avc_policy_seqno())
2945 /* No change since dentry_open check. */
2946 return 0;
2947
788e7dd4
YN
2948 return selinux_revalidate_file_permission(file, mask);
2949}
2950
1da177e4
LT
2951static int selinux_file_alloc_security(struct file *file)
2952{
2953 return file_alloc_security(file);
2954}
2955
2956static void selinux_file_free_security(struct file *file)
2957{
2958 file_free_security(file);
2959}
2960
2961static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2962 unsigned long arg)
2963{
88e67f3b 2964 const struct cred *cred = current_cred();
0b24dcb7 2965 int error = 0;
1da177e4 2966
0b24dcb7
EP
2967 switch (cmd) {
2968 case FIONREAD:
2969 /* fall through */
2970 case FIBMAP:
2971 /* fall through */
2972 case FIGETBSZ:
2973 /* fall through */
2974 case EXT2_IOC_GETFLAGS:
2975 /* fall through */
2976 case EXT2_IOC_GETVERSION:
2977 error = file_has_perm(cred, file, FILE__GETATTR);
2978 break;
1da177e4 2979
0b24dcb7
EP
2980 case EXT2_IOC_SETFLAGS:
2981 /* fall through */
2982 case EXT2_IOC_SETVERSION:
2983 error = file_has_perm(cred, file, FILE__SETATTR);
2984 break;
2985
2986 /* sys_ioctl() checks */
2987 case FIONBIO:
2988 /* fall through */
2989 case FIOASYNC:
2990 error = file_has_perm(cred, file, 0);
2991 break;
1da177e4 2992
0b24dcb7
EP
2993 case KDSKBENT:
2994 case KDSKBSENT:
6a9de491
EP
2995 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
2996 SECURITY_CAP_AUDIT);
0b24dcb7
EP
2997 break;
2998
2999 /* default case assumes that the command will go
3000 * to the file's ioctl() function.
3001 */
3002 default:
3003 error = file_has_perm(cred, file, FILE__IOCTL);
3004 }
3005 return error;
1da177e4
LT
3006}
3007
fcaaade1
SS
3008static int default_noexec;
3009
1da177e4
LT
3010static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3011{
88e67f3b 3012 const struct cred *cred = current_cred();
d84f4f99 3013 int rc = 0;
88e67f3b 3014
fcaaade1
SS
3015 if (default_noexec &&
3016 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3017 /*
3018 * We are making executable an anonymous mapping or a
3019 * private file mapping that will also be writable.
3020 * This has an additional check.
3021 */
d84f4f99 3022 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3023 if (rc)
d84f4f99 3024 goto error;
1da177e4 3025 }
1da177e4
LT
3026
3027 if (file) {
3028 /* read access is always possible with a mapping */
3029 u32 av = FILE__READ;
3030
3031 /* write access only matters if the mapping is shared */
3032 if (shared && (prot & PROT_WRITE))
3033 av |= FILE__WRITE;
3034
3035 if (prot & PROT_EXEC)
3036 av |= FILE__EXECUTE;
3037
88e67f3b 3038 return file_has_perm(cred, file, av);
1da177e4 3039 }
d84f4f99
DH
3040
3041error:
3042 return rc;
1da177e4
LT
3043}
3044
3045static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3046 unsigned long prot, unsigned long flags,
3047 unsigned long addr, unsigned long addr_only)
1da177e4 3048{
ed032189 3049 int rc = 0;
275bb41e 3050 u32 sid = current_sid();
1da177e4 3051
84336d1a
EP
3052 /*
3053 * notice that we are intentionally putting the SELinux check before
3054 * the secondary cap_file_mmap check. This is such a likely attempt
3055 * at bad behaviour/exploit that we always want to get the AVC, even
3056 * if DAC would have also denied the operation.
3057 */
a2551df7 3058 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3059 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3060 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3061 if (rc)
3062 return rc;
3063 }
3064
3065 /* do DAC check on address space usage */
3066 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3067 if (rc || addr_only)
1da177e4
LT
3068 return rc;
3069
3070 if (selinux_checkreqprot)
3071 prot = reqprot;
3072
3073 return file_map_prot_check(file, prot,
3074 (flags & MAP_TYPE) == MAP_SHARED);
3075}
3076
3077static int selinux_file_mprotect(struct vm_area_struct *vma,
3078 unsigned long reqprot,
3079 unsigned long prot)
3080{
88e67f3b 3081 const struct cred *cred = current_cred();
1da177e4
LT
3082
3083 if (selinux_checkreqprot)
3084 prot = reqprot;
3085
fcaaade1
SS
3086 if (default_noexec &&
3087 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3088 int rc = 0;
db4c9641
SS
3089 if (vma->vm_start >= vma->vm_mm->start_brk &&
3090 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3091 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3092 } else if (!vma->vm_file &&
3093 vma->vm_start <= vma->vm_mm->start_stack &&
3094 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3095 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3096 } else if (vma->vm_file && vma->anon_vma) {
3097 /*
3098 * We are making executable a file mapping that has
3099 * had some COW done. Since pages might have been
3100 * written, check ability to execute the possibly
3101 * modified content. This typically should only
3102 * occur for text relocations.
3103 */
d84f4f99 3104 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3105 }