LSM: separate LSM_AUDIT_DATA_DENTRY from LSM_AUDIT_DATA_PATH
[linux-2.6-block.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4
PM
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4 26#include <linux/init.h>
0b24dcb7 27#include <linux/kd.h>
1da177e4 28#include <linux/kernel.h>
0d094efe 29#include <linux/tracehook.h>
1da177e4 30#include <linux/errno.h>
0b24dcb7 31#include <linux/ext2_fs.h>
1da177e4
LT
32#include <linux/sched.h>
33#include <linux/security.h>
34#include <linux/xattr.h>
35#include <linux/capability.h>
36#include <linux/unistd.h>
37#include <linux/mm.h>
38#include <linux/mman.h>
39#include <linux/slab.h>
40#include <linux/pagemap.h>
0b24dcb7 41#include <linux/proc_fs.h>
1da177e4 42#include <linux/swap.h>
1da177e4
LT
43#include <linux/spinlock.h>
44#include <linux/syscalls.h>
2a7dba39 45#include <linux/dcache.h>
1da177e4 46#include <linux/file.h>
9f3acc31 47#include <linux/fdtable.h>
1da177e4
LT
48#include <linux/namei.h>
49#include <linux/mount.h>
1da177e4
LT
50#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
227b60f5 54#include <net/ip.h> /* for local_port_range[] */
1da177e4 55#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 56#include <net/net_namespace.h>
d621d35e 57#include <net/netlabel.h>
f5269710 58#include <linux/uaccess.h>
1da177e4 59#include <asm/ioctls.h>
d621d35e 60#include <asm/atomic.h>
1da177e4
LT
61#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
64#include <linux/netlink.h>
65#include <linux/tcp.h>
66#include <linux/udp.h>
2ee92d46 67#include <linux/dccp.h>
1da177e4
LT
68#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
1da177e4 76#include <linux/audit.h>
6931dfc9 77#include <linux/string.h>
877ce7c1 78#include <linux/selinux.h>
23970741 79#include <linux/mutex.h>
f06febc9 80#include <linux/posix-timers.h>
00234592 81#include <linux/syslog.h>
1da177e4
LT
82
83#include "avc.h"
84#include "objsec.h"
85#include "netif.h"
224dfbd8 86#include "netnode.h"
3e112172 87#include "netport.h"
d28d1e08 88#include "xfrm.h"
c60475bf 89#include "netlabel.h"
9d57a7f9 90#include "audit.h"
1da177e4 91
11689d47 92#define NUM_SEL_MNT_OPTS 5
c9180a57 93
1da177e4 94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
20510f2f 95extern struct security_operations *security_ops;
1da177e4 96
d621d35e
PM
97/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
1da177e4 100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 101int selinux_enforcing;
1da177e4
LT
102
103static int __init enforcing_setup(char *str)
104{
f5269710
EP
105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
f5269710
EP
118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
30d55280
SS
124#else
125int selinux_enabled = 1;
1da177e4
LT
126#endif
127
e18b890b 128static struct kmem_cache *sel_inode_cache;
7cae7e26 129
d621d35e
PM
130/**
131 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
132 *
133 * Description:
134 * This function checks the SECMARK reference counter to see if any SECMARK
135 * targets are currently configured, if the reference counter is greater than
136 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
137 * enabled, false (0) if SECMARK is disabled.
138 *
139 */
140static int selinux_secmark_enabled(void)
141{
142 return (atomic_read(&selinux_secmark_refcount) > 0);
143}
144
d84f4f99
DH
145/*
146 * initialise the security for the init task
147 */
148static void cred_init_security(void)
1da177e4 149{
3b11a1de 150 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
151 struct task_security_struct *tsec;
152
89d155ef 153 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 154 if (!tsec)
d84f4f99 155 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 156
d84f4f99 157 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 158 cred->security = tsec;
1da177e4
LT
159}
160
88e67f3b
DH
161/*
162 * get the security ID of a set of credentials
163 */
164static inline u32 cred_sid(const struct cred *cred)
165{
166 const struct task_security_struct *tsec;
167
168 tsec = cred->security;
169 return tsec->sid;
170}
171
275bb41e 172/*
3b11a1de 173 * get the objective security ID of a task
275bb41e
DH
174 */
175static inline u32 task_sid(const struct task_struct *task)
176{
275bb41e
DH
177 u32 sid;
178
179 rcu_read_lock();
88e67f3b 180 sid = cred_sid(__task_cred(task));
275bb41e
DH
181 rcu_read_unlock();
182 return sid;
183}
184
185/*
3b11a1de 186 * get the subjective security ID of the current task
275bb41e
DH
187 */
188static inline u32 current_sid(void)
189{
5fb49870 190 const struct task_security_struct *tsec = current_security();
275bb41e
DH
191
192 return tsec->sid;
193}
194
88e67f3b
DH
195/* Allocate and free functions for each kind of security blob. */
196
1da177e4
LT
197static int inode_alloc_security(struct inode *inode)
198{
1da177e4 199 struct inode_security_struct *isec;
275bb41e 200 u32 sid = current_sid();
1da177e4 201
a02fe132 202 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
203 if (!isec)
204 return -ENOMEM;
205
23970741 206 mutex_init(&isec->lock);
1da177e4 207 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
208 isec->inode = inode;
209 isec->sid = SECINITSID_UNLABELED;
210 isec->sclass = SECCLASS_FILE;
275bb41e 211 isec->task_sid = sid;
1da177e4
LT
212 inode->i_security = isec;
213
214 return 0;
215}
216
217static void inode_free_security(struct inode *inode)
218{
219 struct inode_security_struct *isec = inode->i_security;
220 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
221
1da177e4
LT
222 spin_lock(&sbsec->isec_lock);
223 if (!list_empty(&isec->list))
224 list_del_init(&isec->list);
225 spin_unlock(&sbsec->isec_lock);
226
227 inode->i_security = NULL;
7cae7e26 228 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
229}
230
231static int file_alloc_security(struct file *file)
232{
1da177e4 233 struct file_security_struct *fsec;
275bb41e 234 u32 sid = current_sid();
1da177e4 235
26d2a4be 236 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
237 if (!fsec)
238 return -ENOMEM;
239
275bb41e
DH
240 fsec->sid = sid;
241 fsec->fown_sid = sid;
1da177e4
LT
242 file->f_security = fsec;
243
244 return 0;
245}
246
247static void file_free_security(struct file *file)
248{
249 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
250 file->f_security = NULL;
251 kfree(fsec);
252}
253
254static int superblock_alloc_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec;
257
89d155ef 258 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
259 if (!sbsec)
260 return -ENOMEM;
261
bc7e982b 262 mutex_init(&sbsec->lock);
1da177e4
LT
263 INIT_LIST_HEAD(&sbsec->isec_head);
264 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
265 sbsec->sb = sb;
266 sbsec->sid = SECINITSID_UNLABELED;
267 sbsec->def_sid = SECINITSID_FILE;
c312feb2 268 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
269 sb->s_security = sbsec;
270
271 return 0;
272}
273
274static void superblock_free_security(struct super_block *sb)
275{
276 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
277 sb->s_security = NULL;
278 kfree(sbsec);
279}
280
1da177e4
LT
281/* The security server must be initialized before
282 any labeling or access decisions can be provided. */
283extern int ss_initialized;
284
285/* The file system's label must be initialized prior to use. */
286
634a539e 287static const char *labeling_behaviors[6] = {
1da177e4
LT
288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
31e87930 304 Opt_error = -1,
1da177e4
LT
305 Opt_context = 1,
306 Opt_fscontext = 2,
c9180a57
EP
307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
11689d47 309 Opt_labelsupport = 5,
1da177e4
LT
310};
311
a447c093 312static const match_table_t tokens = {
832cbd9a
EP
313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 317 {Opt_labelsupport, LABELSUPP_STR},
31e87930 318 {Opt_error, NULL},
1da177e4
LT
319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
c312feb2
EP
323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
275bb41e 325 const struct cred *cred)
c312feb2 326{
275bb41e 327 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
0808925e
EP
340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
275bb41e 342 const struct cred *cred)
0808925e 343{
275bb41e 344 const struct task_security_struct *tsec = cred->security;
0808925e
EP
345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
c9180a57 356static int sb_finish_set_opts(struct super_block *sb)
1da177e4 357{
1da177e4 358 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
359 struct dentry *root = sb->s_root;
360 struct inode *root_inode = root->d_inode;
361 int rc = 0;
1da177e4 362
c9180a57
EP
363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
369 if (!root_inode->i_op->getxattr) {
370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
1da177e4 388
11689d47 389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 390
c9180a57
EP
391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
1da177e4 398
11689d47
DQ
399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
ddd29ec6
DQ
405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
c9180a57
EP
409 /* Initialize the root inode. */
410 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 411
c9180a57
EP
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
421 struct inode_security_struct, list);
422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
426 if (!IS_PRIVATE(inode))
427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
436 return rc;
437}
1da177e4 438
c9180a57
EP
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 445 struct security_mnt_opts *opts)
c9180a57
EP
446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
1da177e4 452
e0007529 453 security_init_mnt_opts(opts);
1da177e4 454
0d90a7ec 455 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 456 return -EINVAL;
1da177e4 457
c9180a57
EP
458 if (!ss_initialized)
459 return -EINVAL;
1da177e4 460
0d90a7ec 461 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
e0007529 465 opts->num_mnt_opts++;
c9180a57
EP
466 tmp >>= 1;
467 }
11689d47
DQ
468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
1da177e4 471
e0007529
EP
472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
c9180a57
EP
474 rc = -ENOMEM;
475 goto out_free;
476 }
1da177e4 477
e0007529
EP
478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
c9180a57
EP
480 rc = -ENOMEM;
481 goto out_free;
482 }
1da177e4 483
c9180a57
EP
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
e0007529
EP
489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
e0007529
EP
496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
e0007529
EP
503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
0808925e 509
c9180a57
EP
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
e0007529
EP
513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 515 }
11689d47
DQ
516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
1da177e4 520
e0007529 521 BUG_ON(i != opts->num_mnt_opts);
1da177e4 522
c9180a57
EP
523 return 0;
524
525out_free:
e0007529 526 security_free_mnt_opts(opts);
c9180a57
EP
527 return rc;
528}
1da177e4 529
c9180a57
EP
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
0d90a7ec
DQ
533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
c9180a57 535 /* check if the old mount command had the same options */
0d90a7ec 536 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
0d90a7ec
DQ
544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
c9180a57
EP
546 return 1;
547 return 0;
548}
e0007529 549
c9180a57
EP
550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
e0007529
EP
554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
c9180a57 556{
275bb41e 557 const struct cred *cred = current_cred();
c9180a57 558 int rc = 0, i;
c9180a57
EP
559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
089be43e
JM
561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
e0007529
EP
565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
c9180a57
EP
568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
c9180a57
EP
576 goto out;
577 }
578 rc = -EINVAL;
744ba35e
EP
579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
1da177e4 581 goto out;
c9180a57 582 }
1da177e4 583
e0007529
EP
584 /*
585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
0d90a7ec 595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 596 && (num_opts == 0))
f5269710 597 goto out;
e0007529 598
c9180a57
EP
599 /*
600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
11689d47
DQ
606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
c9180a57
EP
609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
1da177e4
LT
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
1da177e4 659 }
c9180a57
EP
660 }
661
0d90a7ec 662 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 663 /* previously mounted with options, but not on this attempt? */
0d90a7ec 664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
089be43e 670 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 671 sbsec->flags |= SE_SBPROC;
c9180a57
EP
672
673 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 677 __func__, sb->s_type->name, rc);
c9180a57
EP
678 goto out;
679 }
1da177e4 680
c9180a57
EP
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
275bb41e 683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 684 if (rc)
c9180a57 685 goto out;
1da177e4 686
c9180a57 687 sbsec->sid = fscontext_sid;
c312feb2
EP
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
c9180a57
EP
695 if (context_sid) {
696 if (!fscontext_sid) {
275bb41e
DH
697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
b04ea3ce 699 if (rc)
c9180a57
EP
700 goto out;
701 sbsec->sid = context_sid;
b04ea3ce 702 } else {
275bb41e
DH
703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
b04ea3ce 705 if (rc)
c9180a57 706 goto out;
b04ea3ce 707 }
c9180a57
EP
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
1da177e4 710
c9180a57 711 sbsec->mntpoint_sid = context_sid;
c312feb2 712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
713 }
714
c9180a57 715 if (rootcontext_sid) {
275bb41e
DH
716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
0808925e 718 if (rc)
c9180a57 719 goto out;
0808925e 720
c9180a57
EP
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
0808925e
EP
723 }
724
c9180a57
EP
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
1da177e4
LT
731 }
732
c9180a57
EP
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 735 sbsec, cred);
c9180a57
EP
736 if (rc)
737 goto out;
738 }
1da177e4 739
c9180a57 740 sbsec->def_sid = defcontext_sid;
1da177e4
LT
741 }
742
c9180a57 743 rc = sb_finish_set_opts(sb);
1da177e4 744out:
c9180a57 745 mutex_unlock(&sbsec->lock);
1da177e4 746 return rc;
c9180a57
EP
747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
1da177e4
LT
752}
753
c9180a57
EP
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
1da177e4 756{
c9180a57
EP
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 759
c9180a57
EP
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 763
0f5e6420
EP
764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 766 * mount options. thus we can safely deal with this superblock later
0f5e6420 767 */
e8c26255 768 if (!ss_initialized)
0f5e6420 769 return;
c9180a57 770
c9180a57 771 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 773
5a552617 774 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 775 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
776 return;
777
c9180a57
EP
778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
1da177e4 797 }
c9180a57
EP
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 803
c9180a57 804 newisec->sid = oldisec->sid;
1da177e4
LT
805 }
806
c9180a57
EP
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
2e1479d9
AB
811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
c9180a57 813{
e0007529 814 char *p;
c9180a57
EP
815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
e0007529 817 int rc, num_mnt_opts = 0;
1da177e4 818
e0007529 819 opts->num_mnt_opts = 0;
1da177e4 820
c9180a57
EP
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
1da177e4 825
c9180a57
EP
826 if (!*p)
827 continue;
1da177e4 828
c9180a57 829 token = match_token(p, tokens, args);
1da177e4 830
c9180a57
EP
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
11689d47
DQ
883 case Opt_labelsupport:
884 break;
c9180a57
EP
885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
1da177e4 889
1da177e4 890 }
1da177e4 891 }
c9180a57 892
e0007529
EP
893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
902 }
903
c9180a57 904 if (fscontext) {
e0007529
EP
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
907 }
908 if (context) {
e0007529
EP
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
911 }
912 if (rootcontext) {
e0007529
EP
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
915 }
916 if (defcontext) {
e0007529
EP
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
919 }
920
e0007529
EP
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
c9180a57
EP
924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
1da177e4
LT
929 return rc;
930}
e0007529
EP
931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
1da177e4 958
3583a711
AB
959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
2069f457
EP
961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
2069f457
EP
972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
11689d47
DQ
986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
2069f457
EP
990 default:
991 BUG();
a35c6c83 992 return;
2069f457
EP
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
2069f457 1015 return rc;
383795c2 1016 }
2069f457
EP
1017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
1da177e4
LT
1025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
13402580
JM
1048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
1da177e4
LT
1058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
13402580
JM
1074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
1da177e4 1078 case SOCK_DGRAM:
13402580
JM
1079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
13402580 1085 default:
1da177e4
LT
1086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1095 case NETLINK_INET_DIAG:
1da177e4
LT
1096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
8e6c9693 1126static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1127 u16 tclass,
1128 u32 *sid)
1129{
8e6c9693
LAG
1130 int rc;
1131 char *buffer, *path;
1da177e4 1132
828dfe1d 1133 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1134 if (!buffer)
1135 return -ENOMEM;
1136
8e6c9693
LAG
1137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
1da177e4 1149 }
1da177e4
LT
1150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
8e6c9693 1154static int selinux_proc_get_sid(struct dentry *dentry,
1da177e4
LT
1155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
1da177e4
LT
1173
1174 if (isec->initialized)
1175 goto out;
1176
23970741 1177 mutex_lock(&isec->lock);
1da177e4 1178 if (isec->initialized)
23970741 1179 goto out_unlock;
1da177e4
LT
1180
1181 sbsec = inode->i_sb->s_security;
0d90a7ec 1182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
23970741 1190 goto out_unlock;
1da177e4
LT
1191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
df7f54c0
EP
1210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
23970741 1219 goto out_unlock;
1da177e4
LT
1220 }
1221
1222 len = INITCONTEXTLEN;
4cb912f1 1223 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
23970741 1227 goto out_unlock;
1da177e4 1228 }
4cb912f1 1229 context[len] = '\0';
1da177e4
LT
1230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
314dabb8
JM
1233 kfree(context);
1234
1da177e4
LT
1235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
23970741 1240 goto out_unlock;
1da177e4 1241 }
1da177e4 1242 len = rc;
4cb912f1 1243 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
23970741 1247 goto out_unlock;
1da177e4 1248 }
4cb912f1 1249 context[len] = '\0';
1da177e4
LT
1250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
744ba35e 1257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1258 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
23970741 1261 goto out_unlock;
1da177e4
LT
1262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
f5c1d5b2 1267 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1268 sbsec->def_sid,
1269 GFP_NOFS);
1da177e4 1270 if (rc) {
4ba0a8ad
EP
1271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
1da177e4
LT
1284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
652bb9b0
EP
1302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
1da177e4 1304 if (rc)
23970741 1305 goto out_unlock;
1da177e4
LT
1306 isec->sid = sid;
1307 break;
c312feb2
EP
1308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
1da177e4 1311 default:
c312feb2 1312 /* Default to the fs superblock SID. */
1da177e4
LT
1313 isec->sid = sbsec->sid;
1314
0d90a7ec 1315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
8e6c9693 1316 if (opt_dentry) {
1da177e4 1317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
8e6c9693 1318 rc = selinux_proc_get_sid(opt_dentry,
1da177e4
LT
1319 isec->sclass,
1320 &sid);
1321 if (rc)
23970741 1322 goto out_unlock;
1da177e4
LT
1323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
23970741
EP
1331out_unlock:
1332 mutex_unlock(&isec->lock);
1da177e4
LT
1333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
d84f4f99
DH
1366/*
1367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
275bb41e 1379/*
88e67f3b 1380 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
3b11a1de 1383 * - this uses the default subjective creds of tsk1
275bb41e
DH
1384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
1da177e4
LT
1387 u32 perms)
1388{
275bb41e
DH
1389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
1da177e4 1391
275bb41e
DH
1392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1397}
1398
3b11a1de
DH
1399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
b68e418c
SS
1415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
1da177e4
LT
1419/* Check whether a task is allowed to use a capability. */
1420static int task_has_capability(struct task_struct *tsk,
3699c53c 1421 const struct cred *cred,
06112163 1422 int cap, int audit)
1da177e4 1423{
2bf49690 1424 struct common_audit_data ad;
06112163 1425 struct av_decision avd;
b68e418c 1426 u16 sclass;
3699c53c 1427 u32 sid = cred_sid(cred);
b68e418c 1428 u32 av = CAP_TO_MASK(cap);
06112163 1429 int rc;
1da177e4 1430
2bf49690 1431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1432 ad.tsk = tsk;
1433 ad.u.cap = cap;
1434
b68e418c
SS
1435 switch (CAP_TO_INDEX(cap)) {
1436 case 0:
1437 sclass = SECCLASS_CAPABILITY;
1438 break;
1439 case 1:
1440 sclass = SECCLASS_CAPABILITY2;
1441 break;
1442 default:
1443 printk(KERN_ERR
1444 "SELinux: out of range capability %d\n", cap);
1445 BUG();
a35c6c83 1446 return -EINVAL;
b68e418c 1447 }
06112163 1448
275bb41e 1449 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
0dc1ba24
EP
1450 if (audit == SECURITY_CAP_AUDIT) {
1451 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1452 if (rc2)
1453 return rc2;
1454 }
06112163 1455 return rc;
1da177e4
LT
1456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
275bb41e 1462 u32 sid = task_sid(tsk);
1da177e4 1463
275bb41e 1464 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
88e67f3b 1471static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1472 struct inode *inode,
1473 u32 perms,
0dc1ba24
EP
1474 struct common_audit_data *adp,
1475 unsigned flags)
1da177e4 1476{
1da177e4 1477 struct inode_security_struct *isec;
2bf49690 1478 struct common_audit_data ad;
275bb41e 1479 u32 sid;
1da177e4 1480
e0e81739
DH
1481 validate_creds(cred);
1482
828dfe1d 1483 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1484 return 0;
1485
88e67f3b 1486 sid = cred_sid(cred);
1da177e4
LT
1487 isec = inode->i_security;
1488
1489 if (!adp) {
1490 adp = &ad;
f48b7399
EP
1491 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1492 ad.u.inode = inode;
1da177e4
LT
1493 }
1494
0dc1ba24 1495 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1da177e4
LT
1496}
1497
1498/* Same as inode_has_perm, but pass explicit audit data containing
1499 the dentry to help the auditing code to more easily generate the
1500 pathname if needed. */
88e67f3b 1501static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1502 struct vfsmount *mnt,
1503 struct dentry *dentry,
1504 u32 av)
1505{
1506 struct inode *inode = dentry->d_inode;
2bf49690 1507 struct common_audit_data ad;
88e67f3b 1508
f48b7399
EP
1509 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1510 ad.u.path.mnt = mnt;
1511 ad.u.path.dentry = dentry;
0dc1ba24 1512 return inode_has_perm(cred, inode, av, &ad, 0);
1da177e4
LT
1513}
1514
1515/* Check whether a task can use an open file descriptor to
1516 access an inode in a given way. Check access to the
1517 descriptor itself, and then use dentry_has_perm to
1518 check a particular permission to the file.
1519 Access to the descriptor is implicitly granted if it
1520 has the same SID as the process. If av is zero, then
1521 access to the file is not checked, e.g. for cases
1522 where only the descriptor is affected like seek. */
88e67f3b
DH
1523static int file_has_perm(const struct cred *cred,
1524 struct file *file,
1525 u32 av)
1da177e4 1526{
1da177e4 1527 struct file_security_struct *fsec = file->f_security;
44707fdf 1528 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1529 struct common_audit_data ad;
88e67f3b 1530 u32 sid = cred_sid(cred);
1da177e4
LT
1531 int rc;
1532
f48b7399
EP
1533 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1534 ad.u.path = file->f_path;
1da177e4 1535
275bb41e
DH
1536 if (sid != fsec->sid) {
1537 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1538 SECCLASS_FD,
1539 FD__USE,
1540 &ad);
1541 if (rc)
88e67f3b 1542 goto out;
1da177e4
LT
1543 }
1544
1545 /* av is zero if only checking access to the descriptor. */
88e67f3b 1546 rc = 0;
1da177e4 1547 if (av)
0dc1ba24 1548 rc = inode_has_perm(cred, inode, av, &ad, 0);
1da177e4 1549
88e67f3b
DH
1550out:
1551 return rc;
1da177e4
LT
1552}
1553
1554/* Check whether a task can create a file. */
1555static int may_create(struct inode *dir,
1556 struct dentry *dentry,
1557 u16 tclass)
1558{
5fb49870 1559 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1560 struct inode_security_struct *dsec;
1561 struct superblock_security_struct *sbsec;
275bb41e 1562 u32 sid, newsid;
2bf49690 1563 struct common_audit_data ad;
1da177e4
LT
1564 int rc;
1565
1da177e4
LT
1566 dsec = dir->i_security;
1567 sbsec = dir->i_sb->s_security;
1568
275bb41e
DH
1569 sid = tsec->sid;
1570 newsid = tsec->create_sid;
1571
a269434d
EP
1572 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1573 ad.u.dentry = dentry;
1da177e4 1574
275bb41e 1575 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1576 DIR__ADD_NAME | DIR__SEARCH,
1577 &ad);
1578 if (rc)
1579 return rc;
1580
cd89596f 1581 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
652bb9b0 1582 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
1da177e4
LT
1583 if (rc)
1584 return rc;
1585 }
1586
275bb41e 1587 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1588 if (rc)
1589 return rc;
1590
1591 return avc_has_perm(newsid, sbsec->sid,
1592 SECCLASS_FILESYSTEM,
1593 FILESYSTEM__ASSOCIATE, &ad);
1594}
1595
4eb582cf
ML
1596/* Check whether a task can create a key. */
1597static int may_create_key(u32 ksid,
1598 struct task_struct *ctx)
1599{
275bb41e 1600 u32 sid = task_sid(ctx);
4eb582cf 1601
275bb41e 1602 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1603}
1604
828dfe1d
EP
1605#define MAY_LINK 0
1606#define MAY_UNLINK 1
1607#define MAY_RMDIR 2
1da177e4
LT
1608
1609/* Check whether a task can link, unlink, or rmdir a file/directory. */
1610static int may_link(struct inode *dir,
1611 struct dentry *dentry,
1612 int kind)
1613
1614{
1da177e4 1615 struct inode_security_struct *dsec, *isec;
2bf49690 1616 struct common_audit_data ad;
275bb41e 1617 u32 sid = current_sid();
1da177e4
LT
1618 u32 av;
1619 int rc;
1620
1da177e4
LT
1621 dsec = dir->i_security;
1622 isec = dentry->d_inode->i_security;
1623
a269434d
EP
1624 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1625 ad.u.dentry = dentry;
1da177e4
LT
1626
1627 av = DIR__SEARCH;
1628 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1629 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1630 if (rc)
1631 return rc;
1632
1633 switch (kind) {
1634 case MAY_LINK:
1635 av = FILE__LINK;
1636 break;
1637 case MAY_UNLINK:
1638 av = FILE__UNLINK;
1639 break;
1640 case MAY_RMDIR:
1641 av = DIR__RMDIR;
1642 break;
1643 default:
744ba35e
EP
1644 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1645 __func__, kind);
1da177e4
LT
1646 return 0;
1647 }
1648
275bb41e 1649 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1650 return rc;
1651}
1652
1653static inline int may_rename(struct inode *old_dir,
1654 struct dentry *old_dentry,
1655 struct inode *new_dir,
1656 struct dentry *new_dentry)
1657{
1da177e4 1658 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1659 struct common_audit_data ad;
275bb41e 1660 u32 sid = current_sid();
1da177e4
LT
1661 u32 av;
1662 int old_is_dir, new_is_dir;
1663 int rc;
1664
1da177e4
LT
1665 old_dsec = old_dir->i_security;
1666 old_isec = old_dentry->d_inode->i_security;
1667 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1668 new_dsec = new_dir->i_security;
1669
a269434d 1670 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1da177e4 1671
a269434d 1672 ad.u.dentry = old_dentry;
275bb41e 1673 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1674 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1675 if (rc)
1676 return rc;
275bb41e 1677 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1678 old_isec->sclass, FILE__RENAME, &ad);
1679 if (rc)
1680 return rc;
1681 if (old_is_dir && new_dir != old_dir) {
275bb41e 1682 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1683 old_isec->sclass, DIR__REPARENT, &ad);
1684 if (rc)
1685 return rc;
1686 }
1687
a269434d 1688 ad.u.dentry = new_dentry;
1da177e4
LT
1689 av = DIR__ADD_NAME | DIR__SEARCH;
1690 if (new_dentry->d_inode)
1691 av |= DIR__REMOVE_NAME;
275bb41e 1692 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1693 if (rc)
1694 return rc;
1695 if (new_dentry->d_inode) {
1696 new_isec = new_dentry->d_inode->i_security;
1697 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1698 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1699 new_isec->sclass,
1700 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1701 if (rc)
1702 return rc;
1703 }
1704
1705 return 0;
1706}
1707
1708/* Check whether a task can perform a filesystem operation. */
88e67f3b 1709static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1710 struct super_block *sb,
1711 u32 perms,
2bf49690 1712 struct common_audit_data *ad)
1da177e4 1713{
1da177e4 1714 struct superblock_security_struct *sbsec;
88e67f3b 1715 u32 sid = cred_sid(cred);
1da177e4 1716
1da177e4 1717 sbsec = sb->s_security;
275bb41e 1718 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1719}
1720
1721/* Convert a Linux mode and permission mask to an access vector. */
1722static inline u32 file_mask_to_av(int mode, int mask)
1723{
1724 u32 av = 0;
1725
1726 if ((mode & S_IFMT) != S_IFDIR) {
1727 if (mask & MAY_EXEC)
1728 av |= FILE__EXECUTE;
1729 if (mask & MAY_READ)
1730 av |= FILE__READ;
1731
1732 if (mask & MAY_APPEND)
1733 av |= FILE__APPEND;
1734 else if (mask & MAY_WRITE)
1735 av |= FILE__WRITE;
1736
1737 } else {
1738 if (mask & MAY_EXEC)
1739 av |= DIR__SEARCH;
1740 if (mask & MAY_WRITE)
1741 av |= DIR__WRITE;
1742 if (mask & MAY_READ)
1743 av |= DIR__READ;
1744 }
1745
1746 return av;
1747}
1748
8b6a5a37
EP
1749/* Convert a Linux file to an access vector. */
1750static inline u32 file_to_av(struct file *file)
1751{
1752 u32 av = 0;
1753
1754 if (file->f_mode & FMODE_READ)
1755 av |= FILE__READ;
1756 if (file->f_mode & FMODE_WRITE) {
1757 if (file->f_flags & O_APPEND)
1758 av |= FILE__APPEND;
1759 else
1760 av |= FILE__WRITE;
1761 }
1762 if (!av) {
1763 /*
1764 * Special file opened with flags 3 for ioctl-only use.
1765 */
1766 av = FILE__IOCTL;
1767 }
1768
1769 return av;
1770}
1771
b0c636b9 1772/*
8b6a5a37 1773 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1774 * open permission.
1775 */
8b6a5a37 1776static inline u32 open_file_to_av(struct file *file)
b0c636b9 1777{
8b6a5a37 1778 u32 av = file_to_av(file);
b0c636b9 1779
49b7b8de
EP
1780 if (selinux_policycap_openperm)
1781 av |= FILE__OPEN;
1782
b0c636b9
EP
1783 return av;
1784}
1785
1da177e4
LT
1786/* Hook functions begin here. */
1787
9e48858f 1788static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1789 unsigned int mode)
1da177e4 1790{
1da177e4
LT
1791 int rc;
1792
9e48858f 1793 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1794 if (rc)
1795 return rc;
1796
006ebb40 1797 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1798 u32 sid = current_sid();
1799 u32 csid = task_sid(child);
1800 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1801 }
1802
3b11a1de 1803 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1804}
1805
1806static int selinux_ptrace_traceme(struct task_struct *parent)
1807{
1808 int rc;
1809
200ac532 1810 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1811 if (rc)
1812 return rc;
1813
1814 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1815}
1816
1817static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1818 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1819{
1820 int error;
1821
3b11a1de 1822 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1823 if (error)
1824 return error;
1825
200ac532 1826 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1827}
1828
d84f4f99
DH
1829static int selinux_capset(struct cred *new, const struct cred *old,
1830 const kernel_cap_t *effective,
1831 const kernel_cap_t *inheritable,
1832 const kernel_cap_t *permitted)
1da177e4
LT
1833{
1834 int error;
1835
200ac532 1836 error = cap_capset(new, old,
d84f4f99 1837 effective, inheritable, permitted);
1da177e4
LT
1838 if (error)
1839 return error;
1840
d84f4f99 1841 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1842}
1843
5626d3e8
JM
1844/*
1845 * (This comment used to live with the selinux_task_setuid hook,
1846 * which was removed).
1847 *
1848 * Since setuid only affects the current process, and since the SELinux
1849 * controls are not based on the Linux identity attributes, SELinux does not
1850 * need to control this operation. However, SELinux does control the use of
1851 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1852 */
1853
3699c53c
DH
1854static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1855 int cap, int audit)
1da177e4
LT
1856{
1857 int rc;
1858
200ac532 1859 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1860 if (rc)
1861 return rc;
1862
3699c53c 1863 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1864}
1865
1da177e4
LT
1866static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1867{
88e67f3b 1868 const struct cred *cred = current_cred();
1da177e4
LT
1869 int rc = 0;
1870
1871 if (!sb)
1872 return 0;
1873
1874 switch (cmds) {
828dfe1d
EP
1875 case Q_SYNC:
1876 case Q_QUOTAON:
1877 case Q_QUOTAOFF:
1878 case Q_SETINFO:
1879 case Q_SETQUOTA:
88e67f3b 1880 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1881 break;
1882 case Q_GETFMT:
1883 case Q_GETINFO:
1884 case Q_GETQUOTA:
88e67f3b 1885 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1886 break;
1887 default:
1888 rc = 0; /* let the kernel handle invalid cmds */
1889 break;
1da177e4
LT
1890 }
1891 return rc;
1892}
1893
1894static int selinux_quota_on(struct dentry *dentry)
1895{
88e67f3b
DH
1896 const struct cred *cred = current_cred();
1897
1898 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
1899}
1900
12b3052c 1901static int selinux_syslog(int type)
1da177e4
LT
1902{
1903 int rc;
1904
1da177e4 1905 switch (type) {
d78ca3cd
KC
1906 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1907 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1908 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1909 break;
d78ca3cd
KC
1910 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1911 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1912 /* Set level of messages printed to console */
1913 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1914 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1915 break;
d78ca3cd
KC
1916 case SYSLOG_ACTION_CLOSE: /* Close log */
1917 case SYSLOG_ACTION_OPEN: /* Open log */
1918 case SYSLOG_ACTION_READ: /* Read from log */
1919 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1920 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1921 default:
1922 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1923 break;
1da177e4
LT
1924 }
1925 return rc;
1926}
1927
1928/*
1929 * Check that a process has enough memory to allocate a new virtual
1930 * mapping. 0 means there is enough memory for the allocation to
1931 * succeed and -ENOMEM implies there is not.
1932 *
1da177e4
LT
1933 * Do not audit the selinux permission check, as this is applied to all
1934 * processes that allocate mappings.
1935 */
34b4e4aa 1936static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1937{
1938 int rc, cap_sys_admin = 0;
1da177e4 1939
3699c53c
DH
1940 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1941 SECURITY_CAP_NOAUDIT);
1da177e4
LT
1942 if (rc == 0)
1943 cap_sys_admin = 1;
1944
34b4e4aa 1945 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1946}
1947
1948/* binprm security operations */
1949
a6f76f23 1950static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 1951{
a6f76f23
DH
1952 const struct task_security_struct *old_tsec;
1953 struct task_security_struct *new_tsec;
1da177e4 1954 struct inode_security_struct *isec;
2bf49690 1955 struct common_audit_data ad;
a6f76f23 1956 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1957 int rc;
1958
200ac532 1959 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
1960 if (rc)
1961 return rc;
1962
a6f76f23
DH
1963 /* SELinux context only depends on initial program or script and not
1964 * the script interpreter */
1965 if (bprm->cred_prepared)
1da177e4
LT
1966 return 0;
1967
a6f76f23
DH
1968 old_tsec = current_security();
1969 new_tsec = bprm->cred->security;
1da177e4
LT
1970 isec = inode->i_security;
1971
1972 /* Default to the current task SID. */
a6f76f23
DH
1973 new_tsec->sid = old_tsec->sid;
1974 new_tsec->osid = old_tsec->sid;
1da177e4 1975
28eba5bf 1976 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
1977 new_tsec->create_sid = 0;
1978 new_tsec->keycreate_sid = 0;
1979 new_tsec->sockcreate_sid = 0;
1da177e4 1980
a6f76f23
DH
1981 if (old_tsec->exec_sid) {
1982 new_tsec->sid = old_tsec->exec_sid;
1da177e4 1983 /* Reset exec SID on execve. */
a6f76f23 1984 new_tsec->exec_sid = 0;
1da177e4
LT
1985 } else {
1986 /* Check for a default transition on this program. */
a6f76f23 1987 rc = security_transition_sid(old_tsec->sid, isec->sid,
652bb9b0
EP
1988 SECCLASS_PROCESS, NULL,
1989 &new_tsec->sid);
1da177e4
LT
1990 if (rc)
1991 return rc;
1992 }
1993
f48b7399
EP
1994 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1995 ad.u.path = bprm->file->f_path;
1da177e4 1996
3d5ff529 1997 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 1998 new_tsec->sid = old_tsec->sid;
1da177e4 1999
a6f76f23
DH
2000 if (new_tsec->sid == old_tsec->sid) {
2001 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2002 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2003 if (rc)
2004 return rc;
2005 } else {
2006 /* Check permissions for the transition. */
a6f76f23 2007 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2008 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2009 if (rc)
2010 return rc;
2011
a6f76f23 2012 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2013 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2014 if (rc)
2015 return rc;
2016
a6f76f23
DH
2017 /* Check for shared state */
2018 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2020 SECCLASS_PROCESS, PROCESS__SHARE,
2021 NULL);
2022 if (rc)
2023 return -EPERM;
2024 }
2025
2026 /* Make sure that anyone attempting to ptrace over a task that
2027 * changes its SID has the appropriate permit */
2028 if (bprm->unsafe &
2029 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2030 struct task_struct *tracer;
2031 struct task_security_struct *sec;
2032 u32 ptsid = 0;
2033
2034 rcu_read_lock();
2035 tracer = tracehook_tracer_task(current);
2036 if (likely(tracer != NULL)) {
2037 sec = __task_cred(tracer)->security;
2038 ptsid = sec->sid;
2039 }
2040 rcu_read_unlock();
2041
2042 if (ptsid != 0) {
2043 rc = avc_has_perm(ptsid, new_tsec->sid,
2044 SECCLASS_PROCESS,
2045 PROCESS__PTRACE, NULL);
2046 if (rc)
2047 return -EPERM;
2048 }
2049 }
1da177e4 2050
a6f76f23
DH
2051 /* Clear any possibly unsafe personality bits on exec: */
2052 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2053 }
2054
1da177e4
LT
2055 return 0;
2056}
2057
828dfe1d 2058static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2059{
5fb49870 2060 const struct task_security_struct *tsec = current_security();
275bb41e 2061 u32 sid, osid;
1da177e4
LT
2062 int atsecure = 0;
2063
275bb41e
DH
2064 sid = tsec->sid;
2065 osid = tsec->osid;
2066
2067 if (osid != sid) {
1da177e4
LT
2068 /* Enable secure mode for SIDs transitions unless
2069 the noatsecure permission is granted between
2070 the two SIDs, i.e. ahp returns 0. */
275bb41e 2071 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2072 SECCLASS_PROCESS,
2073 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2074 }
2075
200ac532 2076 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2077}
2078
1da177e4
LT
2079extern struct vfsmount *selinuxfs_mount;
2080extern struct dentry *selinux_null;
2081
2082/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2083static inline void flush_unauthorized_files(const struct cred *cred,
2084 struct files_struct *files)
1da177e4 2085{
2bf49690 2086 struct common_audit_data ad;
1da177e4 2087 struct file *file, *devnull = NULL;
b20c8122 2088 struct tty_struct *tty;
badf1662 2089 struct fdtable *fdt;
1da177e4 2090 long j = -1;
24ec839c 2091 int drop_tty = 0;
1da177e4 2092
24ec839c 2093 tty = get_current_tty();
1da177e4 2094 if (tty) {
ee2ffa0d 2095 spin_lock(&tty_files_lock);
37dd0bd0 2096 if (!list_empty(&tty->tty_files)) {
d996b62a 2097 struct tty_file_private *file_priv;
37dd0bd0
EP
2098 struct inode *inode;
2099
1da177e4
LT
2100 /* Revalidate access to controlling tty.
2101 Use inode_has_perm on the tty inode directly rather
2102 than using file_has_perm, as this particular open
2103 file may belong to another process and we are only
2104 interested in the inode-based check here. */
d996b62a
NP
2105 file_priv = list_first_entry(&tty->tty_files,
2106 struct tty_file_private, list);
2107 file = file_priv->file;
37dd0bd0 2108 inode = file->f_path.dentry->d_inode;
88e67f3b 2109 if (inode_has_perm(cred, inode,
0dc1ba24 2110 FILE__READ | FILE__WRITE, NULL, 0)) {
24ec839c 2111 drop_tty = 1;
1da177e4
LT
2112 }
2113 }
ee2ffa0d 2114 spin_unlock(&tty_files_lock);
452a00d2 2115 tty_kref_put(tty);
1da177e4 2116 }
98a27ba4
EB
2117 /* Reset controlling tty. */
2118 if (drop_tty)
2119 no_tty();
1da177e4
LT
2120
2121 /* Revalidate access to inherited open files. */
2122
f48b7399 2123 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1da177e4
LT
2124
2125 spin_lock(&files->file_lock);
2126 for (;;) {
2127 unsigned long set, i;
2128 int fd;
2129
2130 j++;
2131 i = j * __NFDBITS;
badf1662 2132 fdt = files_fdtable(files);
bbea9f69 2133 if (i >= fdt->max_fds)
1da177e4 2134 break;
badf1662 2135 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2136 if (!set)
2137 continue;
2138 spin_unlock(&files->file_lock);
828dfe1d 2139 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2140 if (set & 1) {
2141 file = fget(i);
2142 if (!file)
2143 continue;
88e67f3b 2144 if (file_has_perm(cred,
1da177e4
LT
2145 file,
2146 file_to_av(file))) {
2147 sys_close(i);
2148 fd = get_unused_fd();
2149 if (fd != i) {
2150 if (fd >= 0)
2151 put_unused_fd(fd);
2152 fput(file);
2153 continue;
2154 }
2155 if (devnull) {
095975da 2156 get_file(devnull);
1da177e4 2157 } else {
745ca247
DH
2158 devnull = dentry_open(
2159 dget(selinux_null),
2160 mntget(selinuxfs_mount),
2161 O_RDWR, cred);
fc5d81e6
AM
2162 if (IS_ERR(devnull)) {
2163 devnull = NULL;
1da177e4
LT
2164 put_unused_fd(fd);
2165 fput(file);
2166 continue;
2167 }
2168 }
2169 fd_install(fd, devnull);
2170 }
2171 fput(file);
2172 }
2173 }
2174 spin_lock(&files->file_lock);
2175
2176 }
2177 spin_unlock(&files->file_lock);
2178}
2179
a6f76f23
DH
2180/*
2181 * Prepare a process for imminent new credential changes due to exec
2182 */
2183static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2184{
a6f76f23
DH
2185 struct task_security_struct *new_tsec;
2186 struct rlimit *rlim, *initrlim;
2187 int rc, i;
d84f4f99 2188
a6f76f23
DH
2189 new_tsec = bprm->cred->security;
2190 if (new_tsec->sid == new_tsec->osid)
2191 return;
1da177e4 2192
a6f76f23
DH
2193 /* Close files for which the new task SID is not authorized. */
2194 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2195
a6f76f23
DH
2196 /* Always clear parent death signal on SID transitions. */
2197 current->pdeath_signal = 0;
0356357c 2198
a6f76f23
DH
2199 /* Check whether the new SID can inherit resource limits from the old
2200 * SID. If not, reset all soft limits to the lower of the current
2201 * task's hard limit and the init task's soft limit.
2202 *
2203 * Note that the setting of hard limits (even to lower them) can be
2204 * controlled by the setrlimit check. The inclusion of the init task's
2205 * soft limit into the computation is to avoid resetting soft limits
2206 * higher than the default soft limit for cases where the default is
2207 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2208 */
2209 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2210 PROCESS__RLIMITINH, NULL);
2211 if (rc) {
eb2d55a3
ON
2212 /* protect against do_prlimit() */
2213 task_lock(current);
a6f76f23
DH
2214 for (i = 0; i < RLIM_NLIMITS; i++) {
2215 rlim = current->signal->rlim + i;
2216 initrlim = init_task.signal->rlim + i;
2217 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2218 }
eb2d55a3
ON
2219 task_unlock(current);
2220 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2221 }
2222}
2223
2224/*
a6f76f23
DH
2225 * Clean up the process immediately after the installation of new credentials
2226 * due to exec
1da177e4 2227 */
a6f76f23 2228static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2229{
a6f76f23 2230 const struct task_security_struct *tsec = current_security();
1da177e4 2231 struct itimerval itimer;
a6f76f23 2232 u32 osid, sid;
1da177e4
LT
2233 int rc, i;
2234
a6f76f23
DH
2235 osid = tsec->osid;
2236 sid = tsec->sid;
2237
2238 if (sid == osid)
1da177e4
LT
2239 return;
2240
a6f76f23
DH
2241 /* Check whether the new SID can inherit signal state from the old SID.
2242 * If not, clear itimers to avoid subsequent signal generation and
2243 * flush and unblock signals.
2244 *
2245 * This must occur _after_ the task SID has been updated so that any
2246 * kill done after the flush will be checked against the new SID.
2247 */
2248 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2249 if (rc) {
2250 memset(&itimer, 0, sizeof itimer);
2251 for (i = 0; i < 3; i++)
2252 do_setitimer(i, &itimer, NULL);
1da177e4 2253 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2254 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2255 __flush_signals(current);
2256 flush_signal_handlers(current, 1);
2257 sigemptyset(&current->blocked);
2258 }
1da177e4
LT
2259 spin_unlock_irq(&current->sighand->siglock);
2260 }
2261
a6f76f23
DH
2262 /* Wake up the parent if it is waiting so that it can recheck
2263 * wait permission to the new task SID. */
ecd6de3c 2264 read_lock(&tasklist_lock);
0b7570e7 2265 __wake_up_parent(current, current->real_parent);
ecd6de3c 2266 read_unlock(&tasklist_lock);
1da177e4
LT
2267}
2268
2269/* superblock security operations */
2270
2271static int selinux_sb_alloc_security(struct super_block *sb)
2272{
2273 return superblock_alloc_security(sb);
2274}
2275
2276static void selinux_sb_free_security(struct super_block *sb)
2277{
2278 superblock_free_security(sb);
2279}
2280
2281static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2282{
2283 if (plen > olen)
2284 return 0;
2285
2286 return !memcmp(prefix, option, plen);
2287}
2288
2289static inline int selinux_option(char *option, int len)
2290{
832cbd9a
EP
2291 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2292 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2293 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2294 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2295 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2296}
2297
2298static inline void take_option(char **to, char *from, int *first, int len)
2299{
2300 if (!*first) {
2301 **to = ',';
2302 *to += 1;
3528a953 2303 } else
1da177e4
LT
2304 *first = 0;
2305 memcpy(*to, from, len);
2306 *to += len;
2307}
2308
828dfe1d
EP
2309static inline void take_selinux_option(char **to, char *from, int *first,
2310 int len)
3528a953
CO
2311{
2312 int current_size = 0;
2313
2314 if (!*first) {
2315 **to = '|';
2316 *to += 1;
828dfe1d 2317 } else
3528a953
CO
2318 *first = 0;
2319
2320 while (current_size < len) {
2321 if (*from != '"') {
2322 **to = *from;
2323 *to += 1;
2324 }
2325 from += 1;
2326 current_size += 1;
2327 }
2328}
2329
e0007529 2330static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2331{
2332 int fnosec, fsec, rc = 0;
2333 char *in_save, *in_curr, *in_end;
2334 char *sec_curr, *nosec_save, *nosec;
3528a953 2335 int open_quote = 0;
1da177e4
LT
2336
2337 in_curr = orig;
2338 sec_curr = copy;
2339
1da177e4
LT
2340 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2341 if (!nosec) {
2342 rc = -ENOMEM;
2343 goto out;
2344 }
2345
2346 nosec_save = nosec;
2347 fnosec = fsec = 1;
2348 in_save = in_end = orig;
2349
2350 do {
3528a953
CO
2351 if (*in_end == '"')
2352 open_quote = !open_quote;
2353 if ((*in_end == ',' && open_quote == 0) ||
2354 *in_end == '\0') {
1da177e4
LT
2355 int len = in_end - in_curr;
2356
2357 if (selinux_option(in_curr, len))
3528a953 2358 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2359 else
2360 take_option(&nosec, in_curr, &fnosec, len);
2361
2362 in_curr = in_end + 1;
2363 }
2364 } while (*in_end++);
2365
6931dfc9 2366 strcpy(in_save, nosec_save);
da3caa20 2367 free_page((unsigned long)nosec_save);
1da177e4
LT
2368out:
2369 return rc;
2370}
2371
026eb167
EP
2372static int selinux_sb_remount(struct super_block *sb, void *data)
2373{
2374 int rc, i, *flags;
2375 struct security_mnt_opts opts;
2376 char *secdata, **mount_options;
2377 struct superblock_security_struct *sbsec = sb->s_security;
2378
2379 if (!(sbsec->flags & SE_SBINITIALIZED))
2380 return 0;
2381
2382 if (!data)
2383 return 0;
2384
2385 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2386 return 0;
2387
2388 security_init_mnt_opts(&opts);
2389 secdata = alloc_secdata();
2390 if (!secdata)
2391 return -ENOMEM;
2392 rc = selinux_sb_copy_data(data, secdata);
2393 if (rc)
2394 goto out_free_secdata;
2395
2396 rc = selinux_parse_opts_str(secdata, &opts);
2397 if (rc)
2398 goto out_free_secdata;
2399
2400 mount_options = opts.mnt_opts;
2401 flags = opts.mnt_opts_flags;
2402
2403 for (i = 0; i < opts.num_mnt_opts; i++) {
2404 u32 sid;
2405 size_t len;
2406
2407 if (flags[i] == SE_SBLABELSUPP)
2408 continue;
2409 len = strlen(mount_options[i]);
2410 rc = security_context_to_sid(mount_options[i], len, &sid);
2411 if (rc) {
2412 printk(KERN_WARNING "SELinux: security_context_to_sid"
2413 "(%s) failed for (dev %s, type %s) errno=%d\n",
2414 mount_options[i], sb->s_id, sb->s_type->name, rc);
2415 goto out_free_opts;
2416 }
2417 rc = -EINVAL;
2418 switch (flags[i]) {
2419 case FSCONTEXT_MNT:
2420 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2421 goto out_bad_option;
2422 break;
2423 case CONTEXT_MNT:
2424 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2425 goto out_bad_option;
2426 break;
2427 case ROOTCONTEXT_MNT: {
2428 struct inode_security_struct *root_isec;
2429 root_isec = sb->s_root->d_inode->i_security;
2430
2431 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2432 goto out_bad_option;
2433 break;
2434 }
2435 case DEFCONTEXT_MNT:
2436 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2437 goto out_bad_option;
2438 break;
2439 default:
2440 goto out_free_opts;
2441 }
2442 }
2443
2444 rc = 0;
2445out_free_opts:
2446 security_free_mnt_opts(&opts);
2447out_free_secdata:
2448 free_secdata(secdata);
2449 return rc;
2450out_bad_option:
2451 printk(KERN_WARNING "SELinux: unable to change security options "
2452 "during remount (dev %s, type=%s)\n", sb->s_id,
2453 sb->s_type->name);
2454 goto out_free_opts;
2455}
2456
12204e24 2457static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2458{
88e67f3b 2459 const struct cred *cred = current_cred();
2bf49690 2460 struct common_audit_data ad;
1da177e4
LT
2461 int rc;
2462
2463 rc = superblock_doinit(sb, data);
2464 if (rc)
2465 return rc;
2466
74192246
JM
2467 /* Allow all mounts performed by the kernel */
2468 if (flags & MS_KERNMOUNT)
2469 return 0;
2470
a269434d
EP
2471 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2472 ad.u.dentry = sb->s_root;
88e67f3b 2473 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2474}
2475
726c3342 2476static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2477{
88e67f3b 2478 const struct cred *cred = current_cred();
2bf49690 2479 struct common_audit_data ad;
1da177e4 2480
a269434d
EP
2481 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2482 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2483 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2484}
2485
828dfe1d 2486static int selinux_mount(char *dev_name,
b5266eb4 2487 struct path *path,
828dfe1d
EP
2488 char *type,
2489 unsigned long flags,
2490 void *data)
1da177e4 2491{
88e67f3b 2492 const struct cred *cred = current_cred();
1da177e4
LT
2493
2494 if (flags & MS_REMOUNT)
88e67f3b 2495 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2496 FILESYSTEM__REMOUNT, NULL);
1da177e4 2497 else
88e67f3b 2498 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2499 FILE__MOUNTON);
1da177e4
LT
2500}
2501
2502static int selinux_umount(struct vfsmount *mnt, int flags)
2503{
88e67f3b 2504 const struct cred *cred = current_cred();
1da177e4 2505
88e67f3b 2506 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2507 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2508}
2509
2510/* inode security operations */
2511
2512static int selinux_inode_alloc_security(struct inode *inode)
2513{
2514 return inode_alloc_security(inode);
2515}
2516
2517static void selinux_inode_free_security(struct inode *inode)
2518{
2519 inode_free_security(inode);
2520}
2521
5e41ff9e 2522static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2523 const struct qstr *qstr, char **name,
2524 void **value, size_t *len)
5e41ff9e 2525{
5fb49870 2526 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2527 struct inode_security_struct *dsec;
2528 struct superblock_security_struct *sbsec;
275bb41e 2529 u32 sid, newsid, clen;
5e41ff9e 2530 int rc;
570bc1c2 2531 char *namep = NULL, *context;
5e41ff9e 2532
5e41ff9e
SS
2533 dsec = dir->i_security;
2534 sbsec = dir->i_sb->s_security;
5e41ff9e 2535
275bb41e
DH
2536 sid = tsec->sid;
2537 newsid = tsec->create_sid;
2538
415103f9
EP
2539 if ((sbsec->flags & SE_SBINITIALIZED) &&
2540 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2541 newsid = sbsec->mntpoint_sid;
2542 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2543 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e 2544 inode_mode_to_security_class(inode->i_mode),
652bb9b0 2545 qstr, &newsid);
5e41ff9e
SS
2546 if (rc) {
2547 printk(KERN_WARNING "%s: "
2548 "security_transition_sid failed, rc=%d (dev=%s "
2549 "ino=%ld)\n",
dd6f953a 2550 __func__,
5e41ff9e
SS
2551 -rc, inode->i_sb->s_id, inode->i_ino);
2552 return rc;
2553 }
2554 }
2555
296fddf7 2556 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2557 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2558 struct inode_security_struct *isec = inode->i_security;
2559 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2560 isec->sid = newsid;
2561 isec->initialized = 1;
2562 }
5e41ff9e 2563
cd89596f 2564 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2565 return -EOPNOTSUPP;
2566
570bc1c2 2567 if (name) {
a02fe132 2568 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2569 if (!namep)
2570 return -ENOMEM;
2571 *name = namep;
2572 }
5e41ff9e 2573
570bc1c2 2574 if (value && len) {
12b29f34 2575 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2576 if (rc) {
2577 kfree(namep);
2578 return rc;
2579 }
2580 *value = context;
2581 *len = clen;
5e41ff9e 2582 }
5e41ff9e 2583
5e41ff9e
SS
2584 return 0;
2585}
2586
1da177e4
LT
2587static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2588{
2589 return may_create(dir, dentry, SECCLASS_FILE);
2590}
2591
1da177e4
LT
2592static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2593{
1da177e4
LT
2594 return may_link(dir, old_dentry, MAY_LINK);
2595}
2596
1da177e4
LT
2597static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2598{
1da177e4
LT
2599 return may_link(dir, dentry, MAY_UNLINK);
2600}
2601
2602static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2603{
2604 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2605}
2606
1da177e4
LT
2607static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2608{
2609 return may_create(dir, dentry, SECCLASS_DIR);
2610}
2611
1da177e4
LT
2612static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2613{
2614 return may_link(dir, dentry, MAY_RMDIR);
2615}
2616
2617static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2618{
1da177e4
LT
2619 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2620}
2621
1da177e4 2622static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2623 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2624{
2625 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2626}
2627
1da177e4
LT
2628static int selinux_inode_readlink(struct dentry *dentry)
2629{
88e67f3b
DH
2630 const struct cred *cred = current_cred();
2631
2632 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2633}
2634
2635static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2636{
88e67f3b 2637 const struct cred *cred = current_cred();
1da177e4 2638
88e67f3b 2639 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2640}
2641
1c990429 2642static int selinux_inode_permission(struct inode *inode, int mask, unsigned flags)
1da177e4 2643{
88e67f3b 2644 const struct cred *cred = current_cred();
b782e0a6
EP
2645 struct common_audit_data ad;
2646 u32 perms;
2647 bool from_access;
1da177e4 2648
b782e0a6 2649 from_access = mask & MAY_ACCESS;
d09ca739
EP
2650 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2651
b782e0a6
EP
2652 /* No permission to check. Existence test. */
2653 if (!mask)
1da177e4 2654 return 0;
1da177e4 2655
f48b7399
EP
2656 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2657 ad.u.inode = inode;
b782e0a6
EP
2658
2659 if (from_access)
2660 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2661
2662 perms = file_mask_to_av(inode->i_mode, mask);
2663
0dc1ba24 2664 return inode_has_perm(cred, inode, perms, &ad, flags);
1da177e4
LT
2665}
2666
2667static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2668{
88e67f3b 2669 const struct cred *cred = current_cred();
bc6a6008 2670 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2671
bc6a6008
AW
2672 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673 if (ia_valid & ATTR_FORCE) {
2674 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2675 ATTR_FORCE);
2676 if (!ia_valid)
2677 return 0;
2678 }
1da177e4 2679
bc6a6008
AW
2680 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
88e67f3b 2682 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2683
88e67f3b 2684 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2685}
2686
2687static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2688{
88e67f3b
DH
2689 const struct cred *cred = current_cred();
2690
2691 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2692}
2693
8f0cfa52 2694static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2695{
88e67f3b
DH
2696 const struct cred *cred = current_cred();
2697
b5376771
SH
2698 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2699 sizeof XATTR_SECURITY_PREFIX - 1)) {
2700 if (!strcmp(name, XATTR_NAME_CAPS)) {
2701 if (!capable(CAP_SETFCAP))
2702 return -EPERM;
2703 } else if (!capable(CAP_SYS_ADMIN)) {
2704 /* A different attribute in the security namespace.
2705 Restrict to administrator. */
2706 return -EPERM;
2707 }
2708 }
2709
2710 /* Not an attribute we recognize, so just check the
2711 ordinary setattr permission. */
88e67f3b 2712 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2713}
2714
8f0cfa52
DH
2715static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2716 const void *value, size_t size, int flags)
1da177e4 2717{
1da177e4
LT
2718 struct inode *inode = dentry->d_inode;
2719 struct inode_security_struct *isec = inode->i_security;
2720 struct superblock_security_struct *sbsec;
2bf49690 2721 struct common_audit_data ad;
275bb41e 2722 u32 newsid, sid = current_sid();
1da177e4
LT
2723 int rc = 0;
2724
b5376771
SH
2725 if (strcmp(name, XATTR_NAME_SELINUX))
2726 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2727
2728 sbsec = inode->i_sb->s_security;
cd89596f 2729 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2730 return -EOPNOTSUPP;
2731
3bd858ab 2732 if (!is_owner_or_cap(inode))
1da177e4
LT
2733 return -EPERM;
2734
a269434d
EP
2735 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2736 ad.u.dentry = dentry;
1da177e4 2737
275bb41e 2738 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2739 FILE__RELABELFROM, &ad);
2740 if (rc)
2741 return rc;
2742
2743 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2744 if (rc == -EINVAL) {
2745 if (!capable(CAP_MAC_ADMIN))
2746 return rc;
2747 rc = security_context_to_sid_force(value, size, &newsid);
2748 }
1da177e4
LT
2749 if (rc)
2750 return rc;
2751
275bb41e 2752 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2753 FILE__RELABELTO, &ad);
2754 if (rc)
2755 return rc;
2756
275bb41e 2757 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2758 isec->sclass);
1da177e4
LT
2759 if (rc)
2760 return rc;
2761
2762 return avc_has_perm(newsid,
2763 sbsec->sid,
2764 SECCLASS_FILESYSTEM,
2765 FILESYSTEM__ASSOCIATE,
2766 &ad);
2767}
2768
8f0cfa52 2769static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2770 const void *value, size_t size,
8f0cfa52 2771 int flags)
1da177e4
LT
2772{
2773 struct inode *inode = dentry->d_inode;
2774 struct inode_security_struct *isec = inode->i_security;
2775 u32 newsid;
2776 int rc;
2777
2778 if (strcmp(name, XATTR_NAME_SELINUX)) {
2779 /* Not an attribute we recognize, so nothing to do. */
2780 return;
2781 }
2782
12b29f34 2783 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2784 if (rc) {
12b29f34
SS
2785 printk(KERN_ERR "SELinux: unable to map context to SID"
2786 "for (%s, %lu), rc=%d\n",
2787 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2788 return;
2789 }
2790
2791 isec->sid = newsid;
2792 return;
2793}
2794
8f0cfa52 2795static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2796{
88e67f3b
DH
2797 const struct cred *cred = current_cred();
2798
2799 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2800}
2801
828dfe1d 2802static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2803{
88e67f3b
DH
2804 const struct cred *cred = current_cred();
2805
2806 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2807}
2808
8f0cfa52 2809static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2810{
b5376771
SH
2811 if (strcmp(name, XATTR_NAME_SELINUX))
2812 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2813
2814 /* No one is allowed to remove a SELinux security label.
2815 You can change the label, but all data must be labeled. */
2816 return -EACCES;
2817}
2818
d381d8a9 2819/*
abc69bb6 2820 * Copy the inode security context value to the user.
d381d8a9
JM
2821 *
2822 * Permission check is handled by selinux_inode_getxattr hook.
2823 */
42492594 2824static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2825{
42492594
DQ
2826 u32 size;
2827 int error;
2828 char *context = NULL;
1da177e4 2829 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2830
8c8570fb
DK
2831 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2832 return -EOPNOTSUPP;
d381d8a9 2833
abc69bb6
SS
2834 /*
2835 * If the caller has CAP_MAC_ADMIN, then get the raw context
2836 * value even if it is not defined by current policy; otherwise,
2837 * use the in-core value under current policy.
2838 * Use the non-auditing forms of the permission checks since
2839 * getxattr may be called by unprivileged processes commonly
2840 * and lack of permission just means that we fall back to the
2841 * in-core context value, not a denial.
2842 */
3699c53c
DH
2843 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2844 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2845 if (!error)
2846 error = security_sid_to_context_force(isec->sid, &context,
2847 &size);
2848 else
2849 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2850 if (error)
2851 return error;
2852 error = size;
2853 if (alloc) {
2854 *buffer = context;
2855 goto out_nofree;
2856 }
2857 kfree(context);
2858out_nofree:
2859 return error;
1da177e4
LT
2860}
2861
2862static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2863 const void *value, size_t size, int flags)
1da177e4
LT
2864{
2865 struct inode_security_struct *isec = inode->i_security;
2866 u32 newsid;
2867 int rc;
2868
2869 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2870 return -EOPNOTSUPP;
2871
2872 if (!value || !size)
2873 return -EACCES;
2874
828dfe1d 2875 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2876 if (rc)
2877 return rc;
2878
2879 isec->sid = newsid;
ddd29ec6 2880 isec->initialized = 1;
1da177e4
LT
2881 return 0;
2882}
2883
2884static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2885{
2886 const int len = sizeof(XATTR_NAME_SELINUX);
2887 if (buffer && len <= buffer_size)
2888 memcpy(buffer, XATTR_NAME_SELINUX, len);
2889 return len;
2890}
2891
713a04ae
AD
2892static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2893{
2894 struct inode_security_struct *isec = inode->i_security;
2895 *secid = isec->sid;
2896}
2897
1da177e4
LT
2898/* file security operations */
2899
788e7dd4 2900static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2901{
88e67f3b 2902 const struct cred *cred = current_cred();
3d5ff529 2903 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2904
1da177e4
LT
2905 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2906 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2907 mask |= MAY_APPEND;
2908
389fb800
PM
2909 return file_has_perm(cred, file,
2910 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2911}
2912
788e7dd4
YN
2913static int selinux_file_permission(struct file *file, int mask)
2914{
20dda18b
SS
2915 struct inode *inode = file->f_path.dentry->d_inode;
2916 struct file_security_struct *fsec = file->f_security;
2917 struct inode_security_struct *isec = inode->i_security;
2918 u32 sid = current_sid();
2919
389fb800 2920 if (!mask)
788e7dd4
YN
2921 /* No permission to check. Existence test. */
2922 return 0;
788e7dd4 2923
20dda18b
SS
2924 if (sid == fsec->sid && fsec->isid == isec->sid &&
2925 fsec->pseqno == avc_policy_seqno())
2926 /* No change since dentry_open check. */
2927 return 0;
2928
788e7dd4
YN
2929 return selinux_revalidate_file_permission(file, mask);
2930}
2931
1da177e4
LT
2932static int selinux_file_alloc_security(struct file *file)
2933{
2934 return file_alloc_security(file);
2935}
2936
2937static void selinux_file_free_security(struct file *file)
2938{
2939 file_free_security(file);
2940}
2941
2942static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2943 unsigned long arg)
2944{
88e67f3b 2945 const struct cred *cred = current_cred();
0b24dcb7 2946 int error = 0;
1da177e4 2947
0b24dcb7
EP
2948 switch (cmd) {
2949 case FIONREAD:
2950 /* fall through */
2951 case FIBMAP:
2952 /* fall through */
2953 case FIGETBSZ:
2954 /* fall through */
2955 case EXT2_IOC_GETFLAGS:
2956 /* fall through */
2957 case EXT2_IOC_GETVERSION:
2958 error = file_has_perm(cred, file, FILE__GETATTR);
2959 break;
1da177e4 2960
0b24dcb7
EP
2961 case EXT2_IOC_SETFLAGS:
2962 /* fall through */
2963 case EXT2_IOC_SETVERSION:
2964 error = file_has_perm(cred, file, FILE__SETATTR);
2965 break;
2966
2967 /* sys_ioctl() checks */
2968 case FIONBIO:
2969 /* fall through */
2970 case FIOASYNC:
2971 error = file_has_perm(cred, file, 0);
2972 break;
1da177e4 2973
0b24dcb7
EP
2974 case KDSKBENT:
2975 case KDSKBSENT:
2976 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
2977 SECURITY_CAP_AUDIT);
2978 break;
2979
2980 /* default case assumes that the command will go
2981 * to the file's ioctl() function.
2982 */
2983 default:
2984 error = file_has_perm(cred, file, FILE__IOCTL);
2985 }
2986 return error;
1da177e4
LT
2987}
2988
fcaaade1
SS
2989static int default_noexec;
2990
1da177e4
LT
2991static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2992{
88e67f3b 2993 const struct cred *cred = current_cred();
d84f4f99 2994 int rc = 0;
88e67f3b 2995
fcaaade1
SS
2996 if (default_noexec &&
2997 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
2998 /*
2999 * We are making executable an anonymous mapping or a
3000 * private file mapping that will also be writable.
3001 * This has an additional check.
3002 */
d84f4f99 3003 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3004 if (rc)
d84f4f99 3005 goto error;
1da177e4 3006 }
1da177e4
LT
3007
3008 if (file) {
3009 /* read access is always possible with a mapping */
3010 u32 av = FILE__READ;
3011
3012 /* write access only matters if the mapping is shared */
3013 if (shared && (prot & PROT_WRITE))
3014 av |= FILE__WRITE;
3015
3016 if (prot & PROT_EXEC)
3017 av |= FILE__EXECUTE;
3018
88e67f3b 3019 return file_has_perm(cred, file, av);
1da177e4 3020 }
d84f4f99
DH
3021
3022error:
3023 return rc;
1da177e4
LT
3024}
3025
3026static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3027 unsigned long prot, unsigned long flags,
3028 unsigned long addr, unsigned long addr_only)
1da177e4 3029{
ed032189 3030 int rc = 0;
275bb41e 3031 u32 sid = current_sid();
1da177e4 3032
84336d1a
EP
3033 /*
3034 * notice that we are intentionally putting the SELinux check before
3035 * the secondary cap_file_mmap check. This is such a likely attempt
3036 * at bad behaviour/exploit that we always want to get the AVC, even
3037 * if DAC would have also denied the operation.
3038 */
a2551df7 3039 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3040 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3041 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3042 if (rc)
3043 return rc;
3044 }
3045
3046 /* do DAC check on address space usage */
3047 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3048 if (rc || addr_only)
1da177e4
LT
3049 return rc;
3050
3051 if (selinux_checkreqprot)
3052 prot = reqprot;
3053
3054 return file_map_prot_check(file, prot,
3055 (flags & MAP_TYPE) == MAP_SHARED);
3056}
3057
3058static int selinux_file_mprotect(struct vm_area_struct *vma,
3059 unsigned long reqprot,
3060 unsigned long prot)
3061{
88e67f3b 3062 const struct cred *cred = current_cred();
1da177e4
LT
3063
3064 if (selinux_checkreqprot)
3065 prot = reqprot;
3066
fcaaade1
SS
3067 if (default_noexec &&
3068 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3069 int rc = 0;
db4c9641
SS
3070 if (vma->vm_start >= vma->vm_mm->start_brk &&
3071 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3072 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3073 } else if (!vma->vm_file &&
3074 vma->vm_start <= vma->vm_mm->start_stack &&
3075 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3076 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3077 } else if (vma->vm_file && vma->anon_vma) {
3078 /*
3079 * We are making executable a file mapping that has
3080 * had some COW done. Since pages might have been
3081 * written, check ability to execute the possibly
3082 * modified content. This typically should only
3083 * occur for text relocations.
3084 */
d84f4f99 3085 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3086 }