Merge branch 'master' into next
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4
PM
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
00234592 79#include <linux/syslog.h>
1da177e4
LT
80
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
224dfbd8 84#include "netnode.h"
3e112172 85#include "netport.h"
d28d1e08 86#include "xfrm.h"
c60475bf 87#include "netlabel.h"
9d57a7f9 88#include "audit.h"
1da177e4
LT
89
90#define XATTR_SELINUX_SUFFIX "selinux"
91#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
11689d47 93#define NUM_SEL_MNT_OPTS 5
c9180a57 94
1da177e4 95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
20510f2f 96extern struct security_operations *security_ops;
1da177e4 97
d621d35e
PM
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
1da177e4 101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 102int selinux_enforcing;
1da177e4
LT
103
104static int __init enforcing_setup(char *str)
105{
f5269710
EP
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
f5269710
EP
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
30d55280
SS
125#else
126int selinux_enabled = 1;
1da177e4
LT
127#endif
128
1da177e4
LT
129/* Lists of inode and superblock security structures initialized
130 before the policy was loaded. */
131static LIST_HEAD(superblock_security_head);
132static DEFINE_SPINLOCK(sb_security_lock);
133
e18b890b 134static struct kmem_cache *sel_inode_cache;
7cae7e26 135
d621d35e
PM
136/**
137 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
138 *
139 * Description:
140 * This function checks the SECMARK reference counter to see if any SECMARK
141 * targets are currently configured, if the reference counter is greater than
142 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
143 * enabled, false (0) if SECMARK is disabled.
144 *
145 */
146static int selinux_secmark_enabled(void)
147{
148 return (atomic_read(&selinux_secmark_refcount) > 0);
149}
150
d84f4f99
DH
151/*
152 * initialise the security for the init task
153 */
154static void cred_init_security(void)
1da177e4 155{
3b11a1de 156 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
157 struct task_security_struct *tsec;
158
89d155ef 159 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 160 if (!tsec)
d84f4f99 161 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 162
d84f4f99 163 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 164 cred->security = tsec;
1da177e4
LT
165}
166
88e67f3b
DH
167/*
168 * get the security ID of a set of credentials
169 */
170static inline u32 cred_sid(const struct cred *cred)
171{
172 const struct task_security_struct *tsec;
173
174 tsec = cred->security;
175 return tsec->sid;
176}
177
275bb41e 178/*
3b11a1de 179 * get the objective security ID of a task
275bb41e
DH
180 */
181static inline u32 task_sid(const struct task_struct *task)
182{
275bb41e
DH
183 u32 sid;
184
185 rcu_read_lock();
88e67f3b 186 sid = cred_sid(__task_cred(task));
275bb41e
DH
187 rcu_read_unlock();
188 return sid;
189}
190
191/*
3b11a1de 192 * get the subjective security ID of the current task
275bb41e
DH
193 */
194static inline u32 current_sid(void)
195{
196 const struct task_security_struct *tsec = current_cred()->security;
197
198 return tsec->sid;
199}
200
88e67f3b
DH
201/* Allocate and free functions for each kind of security blob. */
202
1da177e4
LT
203static int inode_alloc_security(struct inode *inode)
204{
1da177e4 205 struct inode_security_struct *isec;
275bb41e 206 u32 sid = current_sid();
1da177e4 207
a02fe132 208 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
209 if (!isec)
210 return -ENOMEM;
211
23970741 212 mutex_init(&isec->lock);
1da177e4 213 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
214 isec->inode = inode;
215 isec->sid = SECINITSID_UNLABELED;
216 isec->sclass = SECCLASS_FILE;
275bb41e 217 isec->task_sid = sid;
1da177e4
LT
218 inode->i_security = isec;
219
220 return 0;
221}
222
223static void inode_free_security(struct inode *inode)
224{
225 struct inode_security_struct *isec = inode->i_security;
226 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
227
1da177e4
LT
228 spin_lock(&sbsec->isec_lock);
229 if (!list_empty(&isec->list))
230 list_del_init(&isec->list);
231 spin_unlock(&sbsec->isec_lock);
232
233 inode->i_security = NULL;
7cae7e26 234 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
235}
236
237static int file_alloc_security(struct file *file)
238{
1da177e4 239 struct file_security_struct *fsec;
275bb41e 240 u32 sid = current_sid();
1da177e4 241
26d2a4be 242 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
243 if (!fsec)
244 return -ENOMEM;
245
275bb41e
DH
246 fsec->sid = sid;
247 fsec->fown_sid = sid;
1da177e4
LT
248 file->f_security = fsec;
249
250 return 0;
251}
252
253static void file_free_security(struct file *file)
254{
255 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
256 file->f_security = NULL;
257 kfree(fsec);
258}
259
260static int superblock_alloc_security(struct super_block *sb)
261{
262 struct superblock_security_struct *sbsec;
263
89d155ef 264 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
265 if (!sbsec)
266 return -ENOMEM;
267
bc7e982b 268 mutex_init(&sbsec->lock);
1da177e4
LT
269 INIT_LIST_HEAD(&sbsec->list);
270 INIT_LIST_HEAD(&sbsec->isec_head);
271 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
272 sbsec->sb = sb;
273 sbsec->sid = SECINITSID_UNLABELED;
274 sbsec->def_sid = SECINITSID_FILE;
c312feb2 275 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
276 sb->s_security = sbsec;
277
278 return 0;
279}
280
281static void superblock_free_security(struct super_block *sb)
282{
283 struct superblock_security_struct *sbsec = sb->s_security;
284
1da177e4
LT
285 spin_lock(&sb_security_lock);
286 if (!list_empty(&sbsec->list))
287 list_del_init(&sbsec->list);
288 spin_unlock(&sb_security_lock);
289
290 sb->s_security = NULL;
291 kfree(sbsec);
292}
293
7d877f3b 294static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
295{
296 struct sk_security_struct *ssec;
297
89d155ef 298 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
299 if (!ssec)
300 return -ENOMEM;
301
1da177e4 302 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 303 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
304 sk->sk_security = ssec;
305
389fb800 306 selinux_netlbl_sk_security_reset(ssec);
99f59ed0 307
1da177e4
LT
308 return 0;
309}
310
311static void sk_free_security(struct sock *sk)
312{
313 struct sk_security_struct *ssec = sk->sk_security;
314
1da177e4 315 sk->sk_security = NULL;
6c5b3fc0 316 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
317 kfree(ssec);
318}
1da177e4
LT
319
320/* The security server must be initialized before
321 any labeling or access decisions can be provided. */
322extern int ss_initialized;
323
324/* The file system's label must be initialized prior to use. */
325
634a539e 326static const char *labeling_behaviors[6] = {
1da177e4
LT
327 "uses xattr",
328 "uses transition SIDs",
329 "uses task SIDs",
330 "uses genfs_contexts",
331 "not configured for labeling",
332 "uses mountpoint labeling",
333};
334
335static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
336
337static inline int inode_doinit(struct inode *inode)
338{
339 return inode_doinit_with_dentry(inode, NULL);
340}
341
342enum {
31e87930 343 Opt_error = -1,
1da177e4
LT
344 Opt_context = 1,
345 Opt_fscontext = 2,
c9180a57
EP
346 Opt_defcontext = 3,
347 Opt_rootcontext = 4,
11689d47 348 Opt_labelsupport = 5,
1da177e4
LT
349};
350
a447c093 351static const match_table_t tokens = {
832cbd9a
EP
352 {Opt_context, CONTEXT_STR "%s"},
353 {Opt_fscontext, FSCONTEXT_STR "%s"},
354 {Opt_defcontext, DEFCONTEXT_STR "%s"},
355 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 356 {Opt_labelsupport, LABELSUPP_STR},
31e87930 357 {Opt_error, NULL},
1da177e4
LT
358};
359
360#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
361
c312feb2
EP
362static int may_context_mount_sb_relabel(u32 sid,
363 struct superblock_security_struct *sbsec,
275bb41e 364 const struct cred *cred)
c312feb2 365{
275bb41e 366 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
367 int rc;
368
369 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
370 FILESYSTEM__RELABELFROM, NULL);
371 if (rc)
372 return rc;
373
374 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
375 FILESYSTEM__RELABELTO, NULL);
376 return rc;
377}
378
0808925e
EP
379static int may_context_mount_inode_relabel(u32 sid,
380 struct superblock_security_struct *sbsec,
275bb41e 381 const struct cred *cred)
0808925e 382{
275bb41e 383 const struct task_security_struct *tsec = cred->security;
0808925e
EP
384 int rc;
385 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
386 FILESYSTEM__RELABELFROM, NULL);
387 if (rc)
388 return rc;
389
390 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
391 FILESYSTEM__ASSOCIATE, NULL);
392 return rc;
393}
394
c9180a57 395static int sb_finish_set_opts(struct super_block *sb)
1da177e4 396{
1da177e4 397 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
398 struct dentry *root = sb->s_root;
399 struct inode *root_inode = root->d_inode;
400 int rc = 0;
1da177e4 401
c9180a57
EP
402 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
403 /* Make sure that the xattr handler exists and that no
404 error other than -ENODATA is returned by getxattr on
405 the root directory. -ENODATA is ok, as this may be
406 the first boot of the SELinux kernel before we have
407 assigned xattr values to the filesystem. */
408 if (!root_inode->i_op->getxattr) {
409 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
410 "xattr support\n", sb->s_id, sb->s_type->name);
411 rc = -EOPNOTSUPP;
412 goto out;
413 }
414 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
415 if (rc < 0 && rc != -ENODATA) {
416 if (rc == -EOPNOTSUPP)
417 printk(KERN_WARNING "SELinux: (dev %s, type "
418 "%s) has no security xattr handler\n",
419 sb->s_id, sb->s_type->name);
420 else
421 printk(KERN_WARNING "SELinux: (dev %s, type "
422 "%s) getxattr errno %d\n", sb->s_id,
423 sb->s_type->name, -rc);
424 goto out;
425 }
426 }
1da177e4 427
11689d47 428 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 429
c9180a57
EP
430 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
431 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
432 sb->s_id, sb->s_type->name);
433 else
434 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
435 sb->s_id, sb->s_type->name,
436 labeling_behaviors[sbsec->behavior-1]);
1da177e4 437
11689d47
DQ
438 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
439 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
440 sbsec->behavior == SECURITY_FS_USE_NONE ||
441 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
442 sbsec->flags &= ~SE_SBLABELSUPP;
443
ddd29ec6
DQ
444 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
445 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
446 sbsec->flags |= SE_SBLABELSUPP;
447
c9180a57
EP
448 /* Initialize the root inode. */
449 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 450
c9180a57
EP
451 /* Initialize any other inodes associated with the superblock, e.g.
452 inodes created prior to initial policy load or inodes created
453 during get_sb by a pseudo filesystem that directly
454 populates itself. */
455 spin_lock(&sbsec->isec_lock);
456next_inode:
457 if (!list_empty(&sbsec->isec_head)) {
458 struct inode_security_struct *isec =
459 list_entry(sbsec->isec_head.next,
460 struct inode_security_struct, list);
461 struct inode *inode = isec->inode;
462 spin_unlock(&sbsec->isec_lock);
463 inode = igrab(inode);
464 if (inode) {
465 if (!IS_PRIVATE(inode))
466 inode_doinit(inode);
467 iput(inode);
468 }
469 spin_lock(&sbsec->isec_lock);
470 list_del_init(&isec->list);
471 goto next_inode;
472 }
473 spin_unlock(&sbsec->isec_lock);
474out:
475 return rc;
476}
1da177e4 477
c9180a57
EP
478/*
479 * This function should allow an FS to ask what it's mount security
480 * options were so it can use those later for submounts, displaying
481 * mount options, or whatever.
482 */
483static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 484 struct security_mnt_opts *opts)
c9180a57
EP
485{
486 int rc = 0, i;
487 struct superblock_security_struct *sbsec = sb->s_security;
488 char *context = NULL;
489 u32 len;
490 char tmp;
1da177e4 491
e0007529 492 security_init_mnt_opts(opts);
1da177e4 493
0d90a7ec 494 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 495 return -EINVAL;
1da177e4 496
c9180a57
EP
497 if (!ss_initialized)
498 return -EINVAL;
1da177e4 499
0d90a7ec 500 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
501 /* count the number of mount options for this sb */
502 for (i = 0; i < 8; i++) {
503 if (tmp & 0x01)
e0007529 504 opts->num_mnt_opts++;
c9180a57
EP
505 tmp >>= 1;
506 }
11689d47
DQ
507 /* Check if the Label support flag is set */
508 if (sbsec->flags & SE_SBLABELSUPP)
509 opts->num_mnt_opts++;
1da177e4 510
e0007529
EP
511 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
512 if (!opts->mnt_opts) {
c9180a57
EP
513 rc = -ENOMEM;
514 goto out_free;
515 }
1da177e4 516
e0007529
EP
517 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
518 if (!opts->mnt_opts_flags) {
c9180a57
EP
519 rc = -ENOMEM;
520 goto out_free;
521 }
1da177e4 522
c9180a57
EP
523 i = 0;
524 if (sbsec->flags & FSCONTEXT_MNT) {
525 rc = security_sid_to_context(sbsec->sid, &context, &len);
526 if (rc)
527 goto out_free;
e0007529
EP
528 opts->mnt_opts[i] = context;
529 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
530 }
531 if (sbsec->flags & CONTEXT_MNT) {
532 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
533 if (rc)
534 goto out_free;
e0007529
EP
535 opts->mnt_opts[i] = context;
536 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
537 }
538 if (sbsec->flags & DEFCONTEXT_MNT) {
539 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
540 if (rc)
541 goto out_free;
e0007529
EP
542 opts->mnt_opts[i] = context;
543 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
544 }
545 if (sbsec->flags & ROOTCONTEXT_MNT) {
546 struct inode *root = sbsec->sb->s_root->d_inode;
547 struct inode_security_struct *isec = root->i_security;
0808925e 548
c9180a57
EP
549 rc = security_sid_to_context(isec->sid, &context, &len);
550 if (rc)
551 goto out_free;
e0007529
EP
552 opts->mnt_opts[i] = context;
553 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 554 }
11689d47
DQ
555 if (sbsec->flags & SE_SBLABELSUPP) {
556 opts->mnt_opts[i] = NULL;
557 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
558 }
1da177e4 559
e0007529 560 BUG_ON(i != opts->num_mnt_opts);
1da177e4 561
c9180a57
EP
562 return 0;
563
564out_free:
e0007529 565 security_free_mnt_opts(opts);
c9180a57
EP
566 return rc;
567}
1da177e4 568
c9180a57
EP
569static int bad_option(struct superblock_security_struct *sbsec, char flag,
570 u32 old_sid, u32 new_sid)
571{
0d90a7ec
DQ
572 char mnt_flags = sbsec->flags & SE_MNTMASK;
573
c9180a57 574 /* check if the old mount command had the same options */
0d90a7ec 575 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
576 if (!(sbsec->flags & flag) ||
577 (old_sid != new_sid))
578 return 1;
579
580 /* check if we were passed the same options twice,
581 * aka someone passed context=a,context=b
582 */
0d90a7ec
DQ
583 if (!(sbsec->flags & SE_SBINITIALIZED))
584 if (mnt_flags & flag)
c9180a57
EP
585 return 1;
586 return 0;
587}
e0007529 588
c9180a57
EP
589/*
590 * Allow filesystems with binary mount data to explicitly set mount point
591 * labeling information.
592 */
e0007529
EP
593static int selinux_set_mnt_opts(struct super_block *sb,
594 struct security_mnt_opts *opts)
c9180a57 595{
275bb41e 596 const struct cred *cred = current_cred();
c9180a57 597 int rc = 0, i;
c9180a57
EP
598 struct superblock_security_struct *sbsec = sb->s_security;
599 const char *name = sb->s_type->name;
089be43e
JM
600 struct inode *inode = sbsec->sb->s_root->d_inode;
601 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
602 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
603 u32 defcontext_sid = 0;
e0007529
EP
604 char **mount_options = opts->mnt_opts;
605 int *flags = opts->mnt_opts_flags;
606 int num_opts = opts->num_mnt_opts;
c9180a57
EP
607
608 mutex_lock(&sbsec->lock);
609
610 if (!ss_initialized) {
611 if (!num_opts) {
612 /* Defer initialization until selinux_complete_init,
613 after the initial policy is loaded and the security
614 server is ready to handle calls. */
615 spin_lock(&sb_security_lock);
616 if (list_empty(&sbsec->list))
617 list_add(&sbsec->list, &superblock_security_head);
618 spin_unlock(&sb_security_lock);
619 goto out;
620 }
621 rc = -EINVAL;
744ba35e
EP
622 printk(KERN_WARNING "SELinux: Unable to set superblock options "
623 "before the security server is initialized\n");
1da177e4 624 goto out;
c9180a57 625 }
1da177e4 626
e0007529
EP
627 /*
628 * Binary mount data FS will come through this function twice. Once
629 * from an explicit call and once from the generic calls from the vfs.
630 * Since the generic VFS calls will not contain any security mount data
631 * we need to skip the double mount verification.
632 *
633 * This does open a hole in which we will not notice if the first
634 * mount using this sb set explict options and a second mount using
635 * this sb does not set any security options. (The first options
636 * will be used for both mounts)
637 */
0d90a7ec 638 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 639 && (num_opts == 0))
f5269710 640 goto out;
e0007529 641
c9180a57
EP
642 /*
643 * parse the mount options, check if they are valid sids.
644 * also check if someone is trying to mount the same sb more
645 * than once with different security options.
646 */
647 for (i = 0; i < num_opts; i++) {
648 u32 sid;
11689d47
DQ
649
650 if (flags[i] == SE_SBLABELSUPP)
651 continue;
c9180a57
EP
652 rc = security_context_to_sid(mount_options[i],
653 strlen(mount_options[i]), &sid);
1da177e4
LT
654 if (rc) {
655 printk(KERN_WARNING "SELinux: security_context_to_sid"
656 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
657 mount_options[i], sb->s_id, name, rc);
658 goto out;
659 }
660 switch (flags[i]) {
661 case FSCONTEXT_MNT:
662 fscontext_sid = sid;
663
664 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
665 fscontext_sid))
666 goto out_double_mount;
667
668 sbsec->flags |= FSCONTEXT_MNT;
669 break;
670 case CONTEXT_MNT:
671 context_sid = sid;
672
673 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
674 context_sid))
675 goto out_double_mount;
676
677 sbsec->flags |= CONTEXT_MNT;
678 break;
679 case ROOTCONTEXT_MNT:
680 rootcontext_sid = sid;
681
682 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
683 rootcontext_sid))
684 goto out_double_mount;
685
686 sbsec->flags |= ROOTCONTEXT_MNT;
687
688 break;
689 case DEFCONTEXT_MNT:
690 defcontext_sid = sid;
691
692 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
693 defcontext_sid))
694 goto out_double_mount;
695
696 sbsec->flags |= DEFCONTEXT_MNT;
697
698 break;
699 default:
700 rc = -EINVAL;
701 goto out;
1da177e4 702 }
c9180a57
EP
703 }
704
0d90a7ec 705 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 706 /* previously mounted with options, but not on this attempt? */
0d90a7ec 707 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
708 goto out_double_mount;
709 rc = 0;
710 goto out;
711 }
712
089be43e 713 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 714 sbsec->flags |= SE_SBPROC;
c9180a57
EP
715
716 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 717 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
718 if (rc) {
719 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 720 __func__, sb->s_type->name, rc);
c9180a57
EP
721 goto out;
722 }
1da177e4 723
c9180a57
EP
724 /* sets the context of the superblock for the fs being mounted. */
725 if (fscontext_sid) {
275bb41e 726 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 727 if (rc)
c9180a57 728 goto out;
1da177e4 729
c9180a57 730 sbsec->sid = fscontext_sid;
c312feb2
EP
731 }
732
733 /*
734 * Switch to using mount point labeling behavior.
735 * sets the label used on all file below the mountpoint, and will set
736 * the superblock context if not already set.
737 */
c9180a57
EP
738 if (context_sid) {
739 if (!fscontext_sid) {
275bb41e
DH
740 rc = may_context_mount_sb_relabel(context_sid, sbsec,
741 cred);
b04ea3ce 742 if (rc)
c9180a57
EP
743 goto out;
744 sbsec->sid = context_sid;
b04ea3ce 745 } else {
275bb41e
DH
746 rc = may_context_mount_inode_relabel(context_sid, sbsec,
747 cred);
b04ea3ce 748 if (rc)
c9180a57 749 goto out;
b04ea3ce 750 }
c9180a57
EP
751 if (!rootcontext_sid)
752 rootcontext_sid = context_sid;
1da177e4 753
c9180a57 754 sbsec->mntpoint_sid = context_sid;
c312feb2 755 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
756 }
757
c9180a57 758 if (rootcontext_sid) {
275bb41e
DH
759 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
760 cred);
0808925e 761 if (rc)
c9180a57 762 goto out;
0808925e 763
c9180a57
EP
764 root_isec->sid = rootcontext_sid;
765 root_isec->initialized = 1;
0808925e
EP
766 }
767
c9180a57
EP
768 if (defcontext_sid) {
769 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
770 rc = -EINVAL;
771 printk(KERN_WARNING "SELinux: defcontext option is "
772 "invalid for this filesystem type\n");
773 goto out;
1da177e4
LT
774 }
775
c9180a57
EP
776 if (defcontext_sid != sbsec->def_sid) {
777 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 778 sbsec, cred);
c9180a57
EP
779 if (rc)
780 goto out;
781 }
1da177e4 782
c9180a57 783 sbsec->def_sid = defcontext_sid;
1da177e4
LT
784 }
785
c9180a57 786 rc = sb_finish_set_opts(sb);
1da177e4 787out:
c9180a57 788 mutex_unlock(&sbsec->lock);
1da177e4 789 return rc;
c9180a57
EP
790out_double_mount:
791 rc = -EINVAL;
792 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
793 "security settings for (dev %s, type %s)\n", sb->s_id, name);
794 goto out;
1da177e4
LT
795}
796
c9180a57
EP
797static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
798 struct super_block *newsb)
1da177e4 799{
c9180a57
EP
800 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
801 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 802
c9180a57
EP
803 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
804 int set_context = (oldsbsec->flags & CONTEXT_MNT);
805 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 806
0f5e6420
EP
807 /*
808 * if the parent was able to be mounted it clearly had no special lsm
809 * mount options. thus we can safely put this sb on the list and deal
810 * with it later
811 */
812 if (!ss_initialized) {
813 spin_lock(&sb_security_lock);
814 if (list_empty(&newsbsec->list))
815 list_add(&newsbsec->list, &superblock_security_head);
816 spin_unlock(&sb_security_lock);
817 return;
818 }
c9180a57 819
c9180a57 820 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 821 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 822
5a552617 823 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 824 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
825 return;
826
c9180a57
EP
827 mutex_lock(&newsbsec->lock);
828
829 newsbsec->flags = oldsbsec->flags;
830
831 newsbsec->sid = oldsbsec->sid;
832 newsbsec->def_sid = oldsbsec->def_sid;
833 newsbsec->behavior = oldsbsec->behavior;
834
835 if (set_context) {
836 u32 sid = oldsbsec->mntpoint_sid;
837
838 if (!set_fscontext)
839 newsbsec->sid = sid;
840 if (!set_rootcontext) {
841 struct inode *newinode = newsb->s_root->d_inode;
842 struct inode_security_struct *newisec = newinode->i_security;
843 newisec->sid = sid;
844 }
845 newsbsec->mntpoint_sid = sid;
1da177e4 846 }
c9180a57
EP
847 if (set_rootcontext) {
848 const struct inode *oldinode = oldsb->s_root->d_inode;
849 const struct inode_security_struct *oldisec = oldinode->i_security;
850 struct inode *newinode = newsb->s_root->d_inode;
851 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 852
c9180a57 853 newisec->sid = oldisec->sid;
1da177e4
LT
854 }
855
c9180a57
EP
856 sb_finish_set_opts(newsb);
857 mutex_unlock(&newsbsec->lock);
858}
859
2e1479d9
AB
860static int selinux_parse_opts_str(char *options,
861 struct security_mnt_opts *opts)
c9180a57 862{
e0007529 863 char *p;
c9180a57
EP
864 char *context = NULL, *defcontext = NULL;
865 char *fscontext = NULL, *rootcontext = NULL;
e0007529 866 int rc, num_mnt_opts = 0;
1da177e4 867
e0007529 868 opts->num_mnt_opts = 0;
1da177e4 869
c9180a57
EP
870 /* Standard string-based options. */
871 while ((p = strsep(&options, "|")) != NULL) {
872 int token;
873 substring_t args[MAX_OPT_ARGS];
1da177e4 874
c9180a57
EP
875 if (!*p)
876 continue;
1da177e4 877
c9180a57 878 token = match_token(p, tokens, args);
1da177e4 879
c9180a57
EP
880 switch (token) {
881 case Opt_context:
882 if (context || defcontext) {
883 rc = -EINVAL;
884 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
885 goto out_err;
886 }
887 context = match_strdup(&args[0]);
888 if (!context) {
889 rc = -ENOMEM;
890 goto out_err;
891 }
892 break;
893
894 case Opt_fscontext:
895 if (fscontext) {
896 rc = -EINVAL;
897 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
898 goto out_err;
899 }
900 fscontext = match_strdup(&args[0]);
901 if (!fscontext) {
902 rc = -ENOMEM;
903 goto out_err;
904 }
905 break;
906
907 case Opt_rootcontext:
908 if (rootcontext) {
909 rc = -EINVAL;
910 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
911 goto out_err;
912 }
913 rootcontext = match_strdup(&args[0]);
914 if (!rootcontext) {
915 rc = -ENOMEM;
916 goto out_err;
917 }
918 break;
919
920 case Opt_defcontext:
921 if (context || defcontext) {
922 rc = -EINVAL;
923 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
924 goto out_err;
925 }
926 defcontext = match_strdup(&args[0]);
927 if (!defcontext) {
928 rc = -ENOMEM;
929 goto out_err;
930 }
931 break;
11689d47
DQ
932 case Opt_labelsupport:
933 break;
c9180a57
EP
934 default:
935 rc = -EINVAL;
936 printk(KERN_WARNING "SELinux: unknown mount option\n");
937 goto out_err;
1da177e4 938
1da177e4 939 }
1da177e4 940 }
c9180a57 941
e0007529
EP
942 rc = -ENOMEM;
943 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
944 if (!opts->mnt_opts)
945 goto out_err;
946
947 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
948 if (!opts->mnt_opts_flags) {
949 kfree(opts->mnt_opts);
950 goto out_err;
951 }
952
c9180a57 953 if (fscontext) {
e0007529
EP
954 opts->mnt_opts[num_mnt_opts] = fscontext;
955 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
956 }
957 if (context) {
e0007529
EP
958 opts->mnt_opts[num_mnt_opts] = context;
959 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
960 }
961 if (rootcontext) {
e0007529
EP
962 opts->mnt_opts[num_mnt_opts] = rootcontext;
963 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
964 }
965 if (defcontext) {
e0007529
EP
966 opts->mnt_opts[num_mnt_opts] = defcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
968 }
969
e0007529
EP
970 opts->num_mnt_opts = num_mnt_opts;
971 return 0;
972
c9180a57
EP
973out_err:
974 kfree(context);
975 kfree(defcontext);
976 kfree(fscontext);
977 kfree(rootcontext);
1da177e4
LT
978 return rc;
979}
e0007529
EP
980/*
981 * string mount options parsing and call set the sbsec
982 */
983static int superblock_doinit(struct super_block *sb, void *data)
984{
985 int rc = 0;
986 char *options = data;
987 struct security_mnt_opts opts;
988
989 security_init_mnt_opts(&opts);
990
991 if (!data)
992 goto out;
993
994 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
995
996 rc = selinux_parse_opts_str(options, &opts);
997 if (rc)
998 goto out_err;
999
1000out:
1001 rc = selinux_set_mnt_opts(sb, &opts);
1002
1003out_err:
1004 security_free_mnt_opts(&opts);
1005 return rc;
1006}
1da177e4 1007
3583a711
AB
1008static void selinux_write_opts(struct seq_file *m,
1009 struct security_mnt_opts *opts)
2069f457
EP
1010{
1011 int i;
1012 char *prefix;
1013
1014 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1015 char *has_comma;
1016
1017 if (opts->mnt_opts[i])
1018 has_comma = strchr(opts->mnt_opts[i], ',');
1019 else
1020 has_comma = NULL;
2069f457
EP
1021
1022 switch (opts->mnt_opts_flags[i]) {
1023 case CONTEXT_MNT:
1024 prefix = CONTEXT_STR;
1025 break;
1026 case FSCONTEXT_MNT:
1027 prefix = FSCONTEXT_STR;
1028 break;
1029 case ROOTCONTEXT_MNT:
1030 prefix = ROOTCONTEXT_STR;
1031 break;
1032 case DEFCONTEXT_MNT:
1033 prefix = DEFCONTEXT_STR;
1034 break;
11689d47
DQ
1035 case SE_SBLABELSUPP:
1036 seq_putc(m, ',');
1037 seq_puts(m, LABELSUPP_STR);
1038 continue;
2069f457
EP
1039 default:
1040 BUG();
1041 };
1042 /* we need a comma before each option */
1043 seq_putc(m, ',');
1044 seq_puts(m, prefix);
1045 if (has_comma)
1046 seq_putc(m, '\"');
1047 seq_puts(m, opts->mnt_opts[i]);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 }
1051}
1052
1053static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1054{
1055 struct security_mnt_opts opts;
1056 int rc;
1057
1058 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1059 if (rc) {
1060 /* before policy load we may get EINVAL, don't show anything */
1061 if (rc == -EINVAL)
1062 rc = 0;
2069f457 1063 return rc;
383795c2 1064 }
2069f457
EP
1065
1066 selinux_write_opts(m, &opts);
1067
1068 security_free_mnt_opts(&opts);
1069
1070 return rc;
1071}
1072
1da177e4
LT
1073static inline u16 inode_mode_to_security_class(umode_t mode)
1074{
1075 switch (mode & S_IFMT) {
1076 case S_IFSOCK:
1077 return SECCLASS_SOCK_FILE;
1078 case S_IFLNK:
1079 return SECCLASS_LNK_FILE;
1080 case S_IFREG:
1081 return SECCLASS_FILE;
1082 case S_IFBLK:
1083 return SECCLASS_BLK_FILE;
1084 case S_IFDIR:
1085 return SECCLASS_DIR;
1086 case S_IFCHR:
1087 return SECCLASS_CHR_FILE;
1088 case S_IFIFO:
1089 return SECCLASS_FIFO_FILE;
1090
1091 }
1092
1093 return SECCLASS_FILE;
1094}
1095
13402580
JM
1096static inline int default_protocol_stream(int protocol)
1097{
1098 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1099}
1100
1101static inline int default_protocol_dgram(int protocol)
1102{
1103 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1104}
1105
1da177e4
LT
1106static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1107{
1108 switch (family) {
1109 case PF_UNIX:
1110 switch (type) {
1111 case SOCK_STREAM:
1112 case SOCK_SEQPACKET:
1113 return SECCLASS_UNIX_STREAM_SOCKET;
1114 case SOCK_DGRAM:
1115 return SECCLASS_UNIX_DGRAM_SOCKET;
1116 }
1117 break;
1118 case PF_INET:
1119 case PF_INET6:
1120 switch (type) {
1121 case SOCK_STREAM:
13402580
JM
1122 if (default_protocol_stream(protocol))
1123 return SECCLASS_TCP_SOCKET;
1124 else
1125 return SECCLASS_RAWIP_SOCKET;
1da177e4 1126 case SOCK_DGRAM:
13402580
JM
1127 if (default_protocol_dgram(protocol))
1128 return SECCLASS_UDP_SOCKET;
1129 else
1130 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1131 case SOCK_DCCP:
1132 return SECCLASS_DCCP_SOCKET;
13402580 1133 default:
1da177e4
LT
1134 return SECCLASS_RAWIP_SOCKET;
1135 }
1136 break;
1137 case PF_NETLINK:
1138 switch (protocol) {
1139 case NETLINK_ROUTE:
1140 return SECCLASS_NETLINK_ROUTE_SOCKET;
1141 case NETLINK_FIREWALL:
1142 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1143 case NETLINK_INET_DIAG:
1da177e4
LT
1144 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1145 case NETLINK_NFLOG:
1146 return SECCLASS_NETLINK_NFLOG_SOCKET;
1147 case NETLINK_XFRM:
1148 return SECCLASS_NETLINK_XFRM_SOCKET;
1149 case NETLINK_SELINUX:
1150 return SECCLASS_NETLINK_SELINUX_SOCKET;
1151 case NETLINK_AUDIT:
1152 return SECCLASS_NETLINK_AUDIT_SOCKET;
1153 case NETLINK_IP6_FW:
1154 return SECCLASS_NETLINK_IP6FW_SOCKET;
1155 case NETLINK_DNRTMSG:
1156 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1157 case NETLINK_KOBJECT_UEVENT:
1158 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1159 default:
1160 return SECCLASS_NETLINK_SOCKET;
1161 }
1162 case PF_PACKET:
1163 return SECCLASS_PACKET_SOCKET;
1164 case PF_KEY:
1165 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1166 case PF_APPLETALK:
1167 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1168 }
1169
1170 return SECCLASS_SOCKET;
1171}
1172
1173#ifdef CONFIG_PROC_FS
1174static int selinux_proc_get_sid(struct proc_dir_entry *de,
1175 u16 tclass,
1176 u32 *sid)
1177{
1178 int buflen, rc;
1179 char *buffer, *path, *end;
1180
828dfe1d 1181 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1182 if (!buffer)
1183 return -ENOMEM;
1184
1185 buflen = PAGE_SIZE;
1186 end = buffer+buflen;
1187 *--end = '\0';
1188 buflen--;
1189 path = end-1;
1190 *path = '/';
1191 while (de && de != de->parent) {
1192 buflen -= de->namelen + 1;
1193 if (buflen < 0)
1194 break;
1195 end -= de->namelen;
1196 memcpy(end, de->name, de->namelen);
1197 *--end = '/';
1198 path = end;
1199 de = de->parent;
1200 }
1201 rc = security_genfs_sid("proc", path, tclass, sid);
1202 free_page((unsigned long)buffer);
1203 return rc;
1204}
1205#else
1206static int selinux_proc_get_sid(struct proc_dir_entry *de,
1207 u16 tclass,
1208 u32 *sid)
1209{
1210 return -EINVAL;
1211}
1212#endif
1213
1214/* The inode's security attributes must be initialized before first use. */
1215static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1216{
1217 struct superblock_security_struct *sbsec = NULL;
1218 struct inode_security_struct *isec = inode->i_security;
1219 u32 sid;
1220 struct dentry *dentry;
1221#define INITCONTEXTLEN 255
1222 char *context = NULL;
1223 unsigned len = 0;
1224 int rc = 0;
1da177e4
LT
1225
1226 if (isec->initialized)
1227 goto out;
1228
23970741 1229 mutex_lock(&isec->lock);
1da177e4 1230 if (isec->initialized)
23970741 1231 goto out_unlock;
1da177e4
LT
1232
1233 sbsec = inode->i_sb->s_security;
0d90a7ec 1234 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1235 /* Defer initialization until selinux_complete_init,
1236 after the initial policy is loaded and the security
1237 server is ready to handle calls. */
1238 spin_lock(&sbsec->isec_lock);
1239 if (list_empty(&isec->list))
1240 list_add(&isec->list, &sbsec->isec_head);
1241 spin_unlock(&sbsec->isec_lock);
23970741 1242 goto out_unlock;
1da177e4
LT
1243 }
1244
1245 switch (sbsec->behavior) {
1246 case SECURITY_FS_USE_XATTR:
1247 if (!inode->i_op->getxattr) {
1248 isec->sid = sbsec->def_sid;
1249 break;
1250 }
1251
1252 /* Need a dentry, since the xattr API requires one.
1253 Life would be simpler if we could just pass the inode. */
1254 if (opt_dentry) {
1255 /* Called from d_instantiate or d_splice_alias. */
1256 dentry = dget(opt_dentry);
1257 } else {
1258 /* Called from selinux_complete_init, try to find a dentry. */
1259 dentry = d_find_alias(inode);
1260 }
1261 if (!dentry) {
df7f54c0
EP
1262 /*
1263 * this is can be hit on boot when a file is accessed
1264 * before the policy is loaded. When we load policy we
1265 * may find inodes that have no dentry on the
1266 * sbsec->isec_head list. No reason to complain as these
1267 * will get fixed up the next time we go through
1268 * inode_doinit with a dentry, before these inodes could
1269 * be used again by userspace.
1270 */
23970741 1271 goto out_unlock;
1da177e4
LT
1272 }
1273
1274 len = INITCONTEXTLEN;
4cb912f1 1275 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1276 if (!context) {
1277 rc = -ENOMEM;
1278 dput(dentry);
23970741 1279 goto out_unlock;
1da177e4 1280 }
4cb912f1 1281 context[len] = '\0';
1da177e4
LT
1282 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1283 context, len);
1284 if (rc == -ERANGE) {
314dabb8
JM
1285 kfree(context);
1286
1da177e4
LT
1287 /* Need a larger buffer. Query for the right size. */
1288 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1289 NULL, 0);
1290 if (rc < 0) {
1291 dput(dentry);
23970741 1292 goto out_unlock;
1da177e4 1293 }
1da177e4 1294 len = rc;
4cb912f1 1295 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1296 if (!context) {
1297 rc = -ENOMEM;
1298 dput(dentry);
23970741 1299 goto out_unlock;
1da177e4 1300 }
4cb912f1 1301 context[len] = '\0';
1da177e4
LT
1302 rc = inode->i_op->getxattr(dentry,
1303 XATTR_NAME_SELINUX,
1304 context, len);
1305 }
1306 dput(dentry);
1307 if (rc < 0) {
1308 if (rc != -ENODATA) {
744ba35e 1309 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1310 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1311 -rc, inode->i_sb->s_id, inode->i_ino);
1312 kfree(context);
23970741 1313 goto out_unlock;
1da177e4
LT
1314 }
1315 /* Map ENODATA to the default file SID */
1316 sid = sbsec->def_sid;
1317 rc = 0;
1318 } else {
f5c1d5b2 1319 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1320 sbsec->def_sid,
1321 GFP_NOFS);
1da177e4 1322 if (rc) {
4ba0a8ad
EP
1323 char *dev = inode->i_sb->s_id;
1324 unsigned long ino = inode->i_ino;
1325
1326 if (rc == -EINVAL) {
1327 if (printk_ratelimit())
1328 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1329 "context=%s. This indicates you may need to relabel the inode or the "
1330 "filesystem in question.\n", ino, dev, context);
1331 } else {
1332 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1333 "returned %d for dev=%s ino=%ld\n",
1334 __func__, context, -rc, dev, ino);
1335 }
1da177e4
LT
1336 kfree(context);
1337 /* Leave with the unlabeled SID */
1338 rc = 0;
1339 break;
1340 }
1341 }
1342 kfree(context);
1343 isec->sid = sid;
1344 break;
1345 case SECURITY_FS_USE_TASK:
1346 isec->sid = isec->task_sid;
1347 break;
1348 case SECURITY_FS_USE_TRANS:
1349 /* Default to the fs SID. */
1350 isec->sid = sbsec->sid;
1351
1352 /* Try to obtain a transition SID. */
1353 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1354 rc = security_transition_sid(isec->task_sid,
1355 sbsec->sid,
1356 isec->sclass,
1357 &sid);
1358 if (rc)
23970741 1359 goto out_unlock;
1da177e4
LT
1360 isec->sid = sid;
1361 break;
c312feb2
EP
1362 case SECURITY_FS_USE_MNTPOINT:
1363 isec->sid = sbsec->mntpoint_sid;
1364 break;
1da177e4 1365 default:
c312feb2 1366 /* Default to the fs superblock SID. */
1da177e4
LT
1367 isec->sid = sbsec->sid;
1368
0d90a7ec 1369 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1370 struct proc_inode *proci = PROC_I(inode);
1371 if (proci->pde) {
1372 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1373 rc = selinux_proc_get_sid(proci->pde,
1374 isec->sclass,
1375 &sid);
1376 if (rc)
23970741 1377 goto out_unlock;
1da177e4
LT
1378 isec->sid = sid;
1379 }
1380 }
1381 break;
1382 }
1383
1384 isec->initialized = 1;
1385
23970741
EP
1386out_unlock:
1387 mutex_unlock(&isec->lock);
1da177e4
LT
1388out:
1389 if (isec->sclass == SECCLASS_FILE)
1390 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1391 return rc;
1392}
1393
1394/* Convert a Linux signal to an access vector. */
1395static inline u32 signal_to_av(int sig)
1396{
1397 u32 perm = 0;
1398
1399 switch (sig) {
1400 case SIGCHLD:
1401 /* Commonly granted from child to parent. */
1402 perm = PROCESS__SIGCHLD;
1403 break;
1404 case SIGKILL:
1405 /* Cannot be caught or ignored */
1406 perm = PROCESS__SIGKILL;
1407 break;
1408 case SIGSTOP:
1409 /* Cannot be caught or ignored */
1410 perm = PROCESS__SIGSTOP;
1411 break;
1412 default:
1413 /* All other signals. */
1414 perm = PROCESS__SIGNAL;
1415 break;
1416 }
1417
1418 return perm;
1419}
1420
d84f4f99
DH
1421/*
1422 * Check permission between a pair of credentials
1423 * fork check, ptrace check, etc.
1424 */
1425static int cred_has_perm(const struct cred *actor,
1426 const struct cred *target,
1427 u32 perms)
1428{
1429 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1430
1431 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1432}
1433
275bb41e 1434/*
88e67f3b 1435 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1436 * fork check, ptrace check, etc.
1437 * tsk1 is the actor and tsk2 is the target
3b11a1de 1438 * - this uses the default subjective creds of tsk1
275bb41e
DH
1439 */
1440static int task_has_perm(const struct task_struct *tsk1,
1441 const struct task_struct *tsk2,
1da177e4
LT
1442 u32 perms)
1443{
275bb41e
DH
1444 const struct task_security_struct *__tsec1, *__tsec2;
1445 u32 sid1, sid2;
1da177e4 1446
275bb41e
DH
1447 rcu_read_lock();
1448 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1449 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1450 rcu_read_unlock();
1451 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1452}
1453
3b11a1de
DH
1454/*
1455 * Check permission between current and another task, e.g. signal checks,
1456 * fork check, ptrace check, etc.
1457 * current is the actor and tsk2 is the target
1458 * - this uses current's subjective creds
1459 */
1460static int current_has_perm(const struct task_struct *tsk,
1461 u32 perms)
1462{
1463 u32 sid, tsid;
1464
1465 sid = current_sid();
1466 tsid = task_sid(tsk);
1467 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1468}
1469
b68e418c
SS
1470#if CAP_LAST_CAP > 63
1471#error Fix SELinux to handle capabilities > 63.
1472#endif
1473
1da177e4
LT
1474/* Check whether a task is allowed to use a capability. */
1475static int task_has_capability(struct task_struct *tsk,
3699c53c 1476 const struct cred *cred,
06112163 1477 int cap, int audit)
1da177e4 1478{
2bf49690 1479 struct common_audit_data ad;
06112163 1480 struct av_decision avd;
b68e418c 1481 u16 sclass;
3699c53c 1482 u32 sid = cred_sid(cred);
b68e418c 1483 u32 av = CAP_TO_MASK(cap);
06112163 1484 int rc;
1da177e4 1485
2bf49690 1486 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1487 ad.tsk = tsk;
1488 ad.u.cap = cap;
1489
b68e418c
SS
1490 switch (CAP_TO_INDEX(cap)) {
1491 case 0:
1492 sclass = SECCLASS_CAPABILITY;
1493 break;
1494 case 1:
1495 sclass = SECCLASS_CAPABILITY2;
1496 break;
1497 default:
1498 printk(KERN_ERR
1499 "SELinux: out of range capability %d\n", cap);
1500 BUG();
1501 }
06112163 1502
275bb41e 1503 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1504 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1505 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1506 return rc;
1da177e4
LT
1507}
1508
1509/* Check whether a task is allowed to use a system operation. */
1510static int task_has_system(struct task_struct *tsk,
1511 u32 perms)
1512{
275bb41e 1513 u32 sid = task_sid(tsk);
1da177e4 1514
275bb41e 1515 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1516 SECCLASS_SYSTEM, perms, NULL);
1517}
1518
1519/* Check whether a task has a particular permission to an inode.
1520 The 'adp' parameter is optional and allows other audit
1521 data to be passed (e.g. the dentry). */
88e67f3b 1522static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1523 struct inode *inode,
1524 u32 perms,
2bf49690 1525 struct common_audit_data *adp)
1da177e4 1526{
1da177e4 1527 struct inode_security_struct *isec;
2bf49690 1528 struct common_audit_data ad;
275bb41e 1529 u32 sid;
1da177e4 1530
e0e81739
DH
1531 validate_creds(cred);
1532
828dfe1d 1533 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1534 return 0;
1535
88e67f3b 1536 sid = cred_sid(cred);
1da177e4
LT
1537 isec = inode->i_security;
1538
1539 if (!adp) {
1540 adp = &ad;
2bf49690 1541 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
1542 ad.u.fs.inode = inode;
1543 }
1544
275bb41e 1545 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1546}
1547
1548/* Same as inode_has_perm, but pass explicit audit data containing
1549 the dentry to help the auditing code to more easily generate the
1550 pathname if needed. */
88e67f3b 1551static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1552 struct vfsmount *mnt,
1553 struct dentry *dentry,
1554 u32 av)
1555{
1556 struct inode *inode = dentry->d_inode;
2bf49690 1557 struct common_audit_data ad;
88e67f3b 1558
2bf49690 1559 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1560 ad.u.fs.path.mnt = mnt;
1561 ad.u.fs.path.dentry = dentry;
88e67f3b 1562 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1563}
1564
1565/* Check whether a task can use an open file descriptor to
1566 access an inode in a given way. Check access to the
1567 descriptor itself, and then use dentry_has_perm to
1568 check a particular permission to the file.
1569 Access to the descriptor is implicitly granted if it
1570 has the same SID as the process. If av is zero, then
1571 access to the file is not checked, e.g. for cases
1572 where only the descriptor is affected like seek. */
88e67f3b
DH
1573static int file_has_perm(const struct cred *cred,
1574 struct file *file,
1575 u32 av)
1da177e4 1576{
1da177e4 1577 struct file_security_struct *fsec = file->f_security;
44707fdf 1578 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1579 struct common_audit_data ad;
88e67f3b 1580 u32 sid = cred_sid(cred);
1da177e4
LT
1581 int rc;
1582
2bf49690 1583 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1584 ad.u.fs.path = file->f_path;
1da177e4 1585
275bb41e
DH
1586 if (sid != fsec->sid) {
1587 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1588 SECCLASS_FD,
1589 FD__USE,
1590 &ad);
1591 if (rc)
88e67f3b 1592 goto out;
1da177e4
LT
1593 }
1594
1595 /* av is zero if only checking access to the descriptor. */
88e67f3b 1596 rc = 0;
1da177e4 1597 if (av)
88e67f3b 1598 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1599
88e67f3b
DH
1600out:
1601 return rc;
1da177e4
LT
1602}
1603
1604/* Check whether a task can create a file. */
1605static int may_create(struct inode *dir,
1606 struct dentry *dentry,
1607 u16 tclass)
1608{
275bb41e
DH
1609 const struct cred *cred = current_cred();
1610 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1611 struct inode_security_struct *dsec;
1612 struct superblock_security_struct *sbsec;
275bb41e 1613 u32 sid, newsid;
2bf49690 1614 struct common_audit_data ad;
1da177e4
LT
1615 int rc;
1616
1da177e4
LT
1617 dsec = dir->i_security;
1618 sbsec = dir->i_sb->s_security;
1619
275bb41e
DH
1620 sid = tsec->sid;
1621 newsid = tsec->create_sid;
1622
2bf49690 1623 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1624 ad.u.fs.path.dentry = dentry;
1da177e4 1625
275bb41e 1626 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1627 DIR__ADD_NAME | DIR__SEARCH,
1628 &ad);
1629 if (rc)
1630 return rc;
1631
cd89596f 1632 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1633 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1634 if (rc)
1635 return rc;
1636 }
1637
275bb41e 1638 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1639 if (rc)
1640 return rc;
1641
1642 return avc_has_perm(newsid, sbsec->sid,
1643 SECCLASS_FILESYSTEM,
1644 FILESYSTEM__ASSOCIATE, &ad);
1645}
1646
4eb582cf
ML
1647/* Check whether a task can create a key. */
1648static int may_create_key(u32 ksid,
1649 struct task_struct *ctx)
1650{
275bb41e 1651 u32 sid = task_sid(ctx);
4eb582cf 1652
275bb41e 1653 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1654}
1655
828dfe1d
EP
1656#define MAY_LINK 0
1657#define MAY_UNLINK 1
1658#define MAY_RMDIR 2
1da177e4
LT
1659
1660/* Check whether a task can link, unlink, or rmdir a file/directory. */
1661static int may_link(struct inode *dir,
1662 struct dentry *dentry,
1663 int kind)
1664
1665{
1da177e4 1666 struct inode_security_struct *dsec, *isec;
2bf49690 1667 struct common_audit_data ad;
275bb41e 1668 u32 sid = current_sid();
1da177e4
LT
1669 u32 av;
1670 int rc;
1671
1da177e4
LT
1672 dsec = dir->i_security;
1673 isec = dentry->d_inode->i_security;
1674
2bf49690 1675 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1676 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1677
1678 av = DIR__SEARCH;
1679 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1680 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1681 if (rc)
1682 return rc;
1683
1684 switch (kind) {
1685 case MAY_LINK:
1686 av = FILE__LINK;
1687 break;
1688 case MAY_UNLINK:
1689 av = FILE__UNLINK;
1690 break;
1691 case MAY_RMDIR:
1692 av = DIR__RMDIR;
1693 break;
1694 default:
744ba35e
EP
1695 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1696 __func__, kind);
1da177e4
LT
1697 return 0;
1698 }
1699
275bb41e 1700 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1701 return rc;
1702}
1703
1704static inline int may_rename(struct inode *old_dir,
1705 struct dentry *old_dentry,
1706 struct inode *new_dir,
1707 struct dentry *new_dentry)
1708{
1da177e4 1709 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1710 struct common_audit_data ad;
275bb41e 1711 u32 sid = current_sid();
1da177e4
LT
1712 u32 av;
1713 int old_is_dir, new_is_dir;
1714 int rc;
1715
1da177e4
LT
1716 old_dsec = old_dir->i_security;
1717 old_isec = old_dentry->d_inode->i_security;
1718 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1719 new_dsec = new_dir->i_security;
1720
2bf49690 1721 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4 1722
44707fdf 1723 ad.u.fs.path.dentry = old_dentry;
275bb41e 1724 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1725 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1726 if (rc)
1727 return rc;
275bb41e 1728 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1729 old_isec->sclass, FILE__RENAME, &ad);
1730 if (rc)
1731 return rc;
1732 if (old_is_dir && new_dir != old_dir) {
275bb41e 1733 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1734 old_isec->sclass, DIR__REPARENT, &ad);
1735 if (rc)
1736 return rc;
1737 }
1738
44707fdf 1739 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1740 av = DIR__ADD_NAME | DIR__SEARCH;
1741 if (new_dentry->d_inode)
1742 av |= DIR__REMOVE_NAME;
275bb41e 1743 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1744 if (rc)
1745 return rc;
1746 if (new_dentry->d_inode) {
1747 new_isec = new_dentry->d_inode->i_security;
1748 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1749 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1750 new_isec->sclass,
1751 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1752 if (rc)
1753 return rc;
1754 }
1755
1756 return 0;
1757}
1758
1759/* Check whether a task can perform a filesystem operation. */
88e67f3b 1760static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1761 struct super_block *sb,
1762 u32 perms,
2bf49690 1763 struct common_audit_data *ad)
1da177e4 1764{
1da177e4 1765 struct superblock_security_struct *sbsec;
88e67f3b 1766 u32 sid = cred_sid(cred);
1da177e4 1767
1da177e4 1768 sbsec = sb->s_security;
275bb41e 1769 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1770}
1771
1772/* Convert a Linux mode and permission mask to an access vector. */
1773static inline u32 file_mask_to_av(int mode, int mask)
1774{
1775 u32 av = 0;
1776
1777 if ((mode & S_IFMT) != S_IFDIR) {
1778 if (mask & MAY_EXEC)
1779 av |= FILE__EXECUTE;
1780 if (mask & MAY_READ)
1781 av |= FILE__READ;
1782
1783 if (mask & MAY_APPEND)
1784 av |= FILE__APPEND;
1785 else if (mask & MAY_WRITE)
1786 av |= FILE__WRITE;
1787
1788 } else {
1789 if (mask & MAY_EXEC)
1790 av |= DIR__SEARCH;
1791 if (mask & MAY_WRITE)
1792 av |= DIR__WRITE;
1793 if (mask & MAY_READ)
1794 av |= DIR__READ;
1795 }
1796
1797 return av;
1798}
1799
8b6a5a37
EP
1800/* Convert a Linux file to an access vector. */
1801static inline u32 file_to_av(struct file *file)
1802{
1803 u32 av = 0;
1804
1805 if (file->f_mode & FMODE_READ)
1806 av |= FILE__READ;
1807 if (file->f_mode & FMODE_WRITE) {
1808 if (file->f_flags & O_APPEND)
1809 av |= FILE__APPEND;
1810 else
1811 av |= FILE__WRITE;
1812 }
1813 if (!av) {
1814 /*
1815 * Special file opened with flags 3 for ioctl-only use.
1816 */
1817 av = FILE__IOCTL;
1818 }
1819
1820 return av;
1821}
1822
b0c636b9 1823/*
8b6a5a37 1824 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1825 * open permission.
1826 */
8b6a5a37 1827static inline u32 open_file_to_av(struct file *file)
b0c636b9 1828{
8b6a5a37 1829 u32 av = file_to_av(file);
b0c636b9
EP
1830
1831 if (selinux_policycap_openperm) {
8b6a5a37 1832 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1833 /*
1834 * lnk files and socks do not really have an 'open'
1835 */
1836 if (S_ISREG(mode))
1837 av |= FILE__OPEN;
1838 else if (S_ISCHR(mode))
1839 av |= CHR_FILE__OPEN;
1840 else if (S_ISBLK(mode))
1841 av |= BLK_FILE__OPEN;
1842 else if (S_ISFIFO(mode))
1843 av |= FIFO_FILE__OPEN;
1844 else if (S_ISDIR(mode))
1845 av |= DIR__OPEN;
6a25b27d
EP
1846 else if (S_ISSOCK(mode))
1847 av |= SOCK_FILE__OPEN;
b0c636b9 1848 else
744ba35e 1849 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1850 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1851 }
1852 return av;
1853}
1854
1da177e4
LT
1855/* Hook functions begin here. */
1856
9e48858f 1857static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1858 unsigned int mode)
1da177e4 1859{
1da177e4
LT
1860 int rc;
1861
9e48858f 1862 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1863 if (rc)
1864 return rc;
1865
006ebb40 1866 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1867 u32 sid = current_sid();
1868 u32 csid = task_sid(child);
1869 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1870 }
1871
3b11a1de 1872 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1873}
1874
1875static int selinux_ptrace_traceme(struct task_struct *parent)
1876{
1877 int rc;
1878
200ac532 1879 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1880 if (rc)
1881 return rc;
1882
1883 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1884}
1885
1886static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1887 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1888{
1889 int error;
1890
3b11a1de 1891 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1892 if (error)
1893 return error;
1894
200ac532 1895 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1896}
1897
d84f4f99
DH
1898static int selinux_capset(struct cred *new, const struct cred *old,
1899 const kernel_cap_t *effective,
1900 const kernel_cap_t *inheritable,
1901 const kernel_cap_t *permitted)
1da177e4
LT
1902{
1903 int error;
1904
200ac532 1905 error = cap_capset(new, old,
d84f4f99 1906 effective, inheritable, permitted);
1da177e4
LT
1907 if (error)
1908 return error;
1909
d84f4f99 1910 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1911}
1912
5626d3e8
JM
1913/*
1914 * (This comment used to live with the selinux_task_setuid hook,
1915 * which was removed).
1916 *
1917 * Since setuid only affects the current process, and since the SELinux
1918 * controls are not based on the Linux identity attributes, SELinux does not
1919 * need to control this operation. However, SELinux does control the use of
1920 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1921 */
1922
3699c53c
DH
1923static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1924 int cap, int audit)
1da177e4
LT
1925{
1926 int rc;
1927
200ac532 1928 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1929 if (rc)
1930 return rc;
1931
3699c53c 1932 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1933}
1934
3fbfa981
EB
1935static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1936{
1937 int buflen, rc;
1938 char *buffer, *path, *end;
1939
1940 rc = -ENOMEM;
828dfe1d 1941 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1942 if (!buffer)
1943 goto out;
1944
1945 buflen = PAGE_SIZE;
1946 end = buffer+buflen;
1947 *--end = '\0';
1948 buflen--;
1949 path = end-1;
1950 *path = '/';
1951 while (table) {
1952 const char *name = table->procname;
1953 size_t namelen = strlen(name);
1954 buflen -= namelen + 1;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= namelen;
1958 memcpy(end, name, namelen);
1959 *--end = '/';
1960 path = end;
1961 table = table->parent;
1962 }
b599fdfd
EB
1963 buflen -= 4;
1964 if (buflen < 0)
1965 goto out_free;
1966 end -= 4;
1967 memcpy(end, "/sys", 4);
1968 path = end;
3fbfa981
EB
1969 rc = security_genfs_sid("proc", path, tclass, sid);
1970out_free:
1971 free_page((unsigned long)buffer);
1972out:
1973 return rc;
1974}
1975
1da177e4
LT
1976static int selinux_sysctl(ctl_table *table, int op)
1977{
1978 int error = 0;
1979 u32 av;
275bb41e 1980 u32 tsid, sid;
1da177e4
LT
1981 int rc;
1982
275bb41e 1983 sid = current_sid();
1da177e4 1984
3fbfa981
EB
1985 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1986 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1987 if (rc) {
1988 /* Default to the well-defined sysctl SID. */
1989 tsid = SECINITSID_SYSCTL;
1990 }
1991
1992 /* The op values are "defined" in sysctl.c, thereby creating
1993 * a bad coupling between this module and sysctl.c */
828dfe1d 1994 if (op == 001) {
275bb41e 1995 error = avc_has_perm(sid, tsid,
1da177e4
LT
1996 SECCLASS_DIR, DIR__SEARCH, NULL);
1997 } else {
1998 av = 0;
1999 if (op & 004)
2000 av |= FILE__READ;
2001 if (op & 002)
2002 av |= FILE__WRITE;
2003 if (av)
275bb41e 2004 error = avc_has_perm(sid, tsid,
1da177e4 2005 SECCLASS_FILE, av, NULL);
828dfe1d 2006 }
1da177e4
LT
2007
2008 return error;
2009}
2010
2011static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2012{
88e67f3b 2013 const struct cred *cred = current_cred();
1da177e4
LT
2014 int rc = 0;
2015
2016 if (!sb)
2017 return 0;
2018
2019 switch (cmds) {
828dfe1d
EP
2020 case Q_SYNC:
2021 case Q_QUOTAON:
2022 case Q_QUOTAOFF:
2023 case Q_SETINFO:
2024 case Q_SETQUOTA:
88e67f3b 2025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2026 break;
2027 case Q_GETFMT:
2028 case Q_GETINFO:
2029 case Q_GETQUOTA:
88e67f3b 2030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2031 break;
2032 default:
2033 rc = 0; /* let the kernel handle invalid cmds */
2034 break;
1da177e4
LT
2035 }
2036 return rc;
2037}
2038
2039static int selinux_quota_on(struct dentry *dentry)
2040{
88e67f3b
DH
2041 const struct cred *cred = current_cred();
2042
2043 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
2044}
2045
00234592 2046static int selinux_syslog(int type, bool from_file)
1da177e4
LT
2047{
2048 int rc;
2049
00234592 2050 rc = cap_syslog(type, from_file);
1da177e4
LT
2051 if (rc)
2052 return rc;
2053
2054 switch (type) {
d78ca3cd
KC
2055 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2056 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
2057 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2058 break;
d78ca3cd
KC
2059 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2060 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2061 /* Set level of messages printed to console */
2062 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
2063 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2064 break;
d78ca3cd
KC
2065 case SYSLOG_ACTION_CLOSE: /* Close log */
2066 case SYSLOG_ACTION_OPEN: /* Open log */
2067 case SYSLOG_ACTION_READ: /* Read from log */
2068 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2069 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
2070 default:
2071 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2072 break;
1da177e4
LT
2073 }
2074 return rc;
2075}
2076
2077/*
2078 * Check that a process has enough memory to allocate a new virtual
2079 * mapping. 0 means there is enough memory for the allocation to
2080 * succeed and -ENOMEM implies there is not.
2081 *
1da177e4
LT
2082 * Do not audit the selinux permission check, as this is applied to all
2083 * processes that allocate mappings.
2084 */
34b4e4aa 2085static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2086{
2087 int rc, cap_sys_admin = 0;
1da177e4 2088
3699c53c
DH
2089 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2090 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2091 if (rc == 0)
2092 cap_sys_admin = 1;
2093
34b4e4aa 2094 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2095}
2096
2097/* binprm security operations */
2098
a6f76f23 2099static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2100{
a6f76f23
DH
2101 const struct task_security_struct *old_tsec;
2102 struct task_security_struct *new_tsec;
1da177e4 2103 struct inode_security_struct *isec;
2bf49690 2104 struct common_audit_data ad;
a6f76f23 2105 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2106 int rc;
2107
200ac532 2108 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2109 if (rc)
2110 return rc;
2111
a6f76f23
DH
2112 /* SELinux context only depends on initial program or script and not
2113 * the script interpreter */
2114 if (bprm->cred_prepared)
1da177e4
LT
2115 return 0;
2116
a6f76f23
DH
2117 old_tsec = current_security();
2118 new_tsec = bprm->cred->security;
1da177e4
LT
2119 isec = inode->i_security;
2120
2121 /* Default to the current task SID. */
a6f76f23
DH
2122 new_tsec->sid = old_tsec->sid;
2123 new_tsec->osid = old_tsec->sid;
1da177e4 2124
28eba5bf 2125 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2126 new_tsec->create_sid = 0;
2127 new_tsec->keycreate_sid = 0;
2128 new_tsec->sockcreate_sid = 0;
1da177e4 2129
a6f76f23
DH
2130 if (old_tsec->exec_sid) {
2131 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2132 /* Reset exec SID on execve. */
a6f76f23 2133 new_tsec->exec_sid = 0;
1da177e4
LT
2134 } else {
2135 /* Check for a default transition on this program. */
a6f76f23
DH
2136 rc = security_transition_sid(old_tsec->sid, isec->sid,
2137 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2138 if (rc)
2139 return rc;
2140 }
2141
2bf49690 2142 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2143 ad.u.fs.path = bprm->file->f_path;
1da177e4 2144
3d5ff529 2145 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2146 new_tsec->sid = old_tsec->sid;
1da177e4 2147
a6f76f23
DH
2148 if (new_tsec->sid == old_tsec->sid) {
2149 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2150 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2151 if (rc)
2152 return rc;
2153 } else {
2154 /* Check permissions for the transition. */
a6f76f23 2155 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2156 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2157 if (rc)
2158 return rc;
2159
a6f76f23 2160 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2161 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2162 if (rc)
2163 return rc;
2164
a6f76f23
DH
2165 /* Check for shared state */
2166 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2167 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2168 SECCLASS_PROCESS, PROCESS__SHARE,
2169 NULL);
2170 if (rc)
2171 return -EPERM;
2172 }
2173
2174 /* Make sure that anyone attempting to ptrace over a task that
2175 * changes its SID has the appropriate permit */
2176 if (bprm->unsafe &
2177 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2178 struct task_struct *tracer;
2179 struct task_security_struct *sec;
2180 u32 ptsid = 0;
2181
2182 rcu_read_lock();
2183 tracer = tracehook_tracer_task(current);
2184 if (likely(tracer != NULL)) {
2185 sec = __task_cred(tracer)->security;
2186 ptsid = sec->sid;
2187 }
2188 rcu_read_unlock();
2189
2190 if (ptsid != 0) {
2191 rc = avc_has_perm(ptsid, new_tsec->sid,
2192 SECCLASS_PROCESS,
2193 PROCESS__PTRACE, NULL);
2194 if (rc)
2195 return -EPERM;
2196 }
2197 }
1da177e4 2198
a6f76f23
DH
2199 /* Clear any possibly unsafe personality bits on exec: */
2200 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2201 }
2202
1da177e4
LT
2203 return 0;
2204}
2205
828dfe1d 2206static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2207{
275bb41e
DH
2208 const struct cred *cred = current_cred();
2209 const struct task_security_struct *tsec = cred->security;
2210 u32 sid, osid;
1da177e4
LT
2211 int atsecure = 0;
2212
275bb41e
DH
2213 sid = tsec->sid;
2214 osid = tsec->osid;
2215
2216 if (osid != sid) {
1da177e4
LT
2217 /* Enable secure mode for SIDs transitions unless
2218 the noatsecure permission is granted between
2219 the two SIDs, i.e. ahp returns 0. */
275bb41e 2220 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2221 SECCLASS_PROCESS,
2222 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2223 }
2224
200ac532 2225 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2226}
2227
1da177e4
LT
2228extern struct vfsmount *selinuxfs_mount;
2229extern struct dentry *selinux_null;
2230
2231/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2232static inline void flush_unauthorized_files(const struct cred *cred,
2233 struct files_struct *files)
1da177e4 2234{
2bf49690 2235 struct common_audit_data ad;
1da177e4 2236 struct file *file, *devnull = NULL;
b20c8122 2237 struct tty_struct *tty;
badf1662 2238 struct fdtable *fdt;
1da177e4 2239 long j = -1;
24ec839c 2240 int drop_tty = 0;
1da177e4 2241
24ec839c 2242 tty = get_current_tty();
1da177e4
LT
2243 if (tty) {
2244 file_list_lock();
37dd0bd0
EP
2245 if (!list_empty(&tty->tty_files)) {
2246 struct inode *inode;
2247
1da177e4
LT
2248 /* Revalidate access to controlling tty.
2249 Use inode_has_perm on the tty inode directly rather
2250 than using file_has_perm, as this particular open
2251 file may belong to another process and we are only
2252 interested in the inode-based check here. */
37dd0bd0
EP
2253 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2254 inode = file->f_path.dentry->d_inode;
88e67f3b 2255 if (inode_has_perm(cred, inode,
1da177e4 2256 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2257 drop_tty = 1;
1da177e4
LT
2258 }
2259 }
2260 file_list_unlock();
452a00d2 2261 tty_kref_put(tty);
1da177e4 2262 }
98a27ba4
EB
2263 /* Reset controlling tty. */
2264 if (drop_tty)
2265 no_tty();
1da177e4
LT
2266
2267 /* Revalidate access to inherited open files. */
2268
2bf49690 2269 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2270
2271 spin_lock(&files->file_lock);
2272 for (;;) {
2273 unsigned long set, i;
2274 int fd;
2275
2276 j++;
2277 i = j * __NFDBITS;
badf1662 2278 fdt = files_fdtable(files);
bbea9f69 2279 if (i >= fdt->max_fds)
1da177e4 2280 break;
badf1662 2281 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2282 if (!set)
2283 continue;
2284 spin_unlock(&files->file_lock);
828dfe1d 2285 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2286 if (set & 1) {
2287 file = fget(i);
2288 if (!file)
2289 continue;
88e67f3b 2290 if (file_has_perm(cred,
1da177e4
LT
2291 file,
2292 file_to_av(file))) {
2293 sys_close(i);
2294 fd = get_unused_fd();
2295 if (fd != i) {
2296 if (fd >= 0)
2297 put_unused_fd(fd);
2298 fput(file);
2299 continue;
2300 }
2301 if (devnull) {
095975da 2302 get_file(devnull);
1da177e4 2303 } else {
745ca247
DH
2304 devnull = dentry_open(
2305 dget(selinux_null),
2306 mntget(selinuxfs_mount),
2307 O_RDWR, cred);
fc5d81e6
AM
2308 if (IS_ERR(devnull)) {
2309 devnull = NULL;
1da177e4
LT
2310 put_unused_fd(fd);
2311 fput(file);
2312 continue;
2313 }
2314 }
2315 fd_install(fd, devnull);
2316 }
2317 fput(file);
2318 }
2319 }
2320 spin_lock(&files->file_lock);
2321
2322 }
2323 spin_unlock(&files->file_lock);
2324}
2325
a6f76f23
DH
2326/*
2327 * Prepare a process for imminent new credential changes due to exec
2328 */
2329static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2330{
a6f76f23
DH
2331 struct task_security_struct *new_tsec;
2332 struct rlimit *rlim, *initrlim;
2333 int rc, i;
d84f4f99 2334
a6f76f23
DH
2335 new_tsec = bprm->cred->security;
2336 if (new_tsec->sid == new_tsec->osid)
2337 return;
1da177e4 2338
a6f76f23
DH
2339 /* Close files for which the new task SID is not authorized. */
2340 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2341
a6f76f23
DH
2342 /* Always clear parent death signal on SID transitions. */
2343 current->pdeath_signal = 0;
0356357c 2344
a6f76f23
DH
2345 /* Check whether the new SID can inherit resource limits from the old
2346 * SID. If not, reset all soft limits to the lower of the current
2347 * task's hard limit and the init task's soft limit.
2348 *
2349 * Note that the setting of hard limits (even to lower them) can be
2350 * controlled by the setrlimit check. The inclusion of the init task's
2351 * soft limit into the computation is to avoid resetting soft limits
2352 * higher than the default soft limit for cases where the default is
2353 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2354 */
2355 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2356 PROCESS__RLIMITINH, NULL);
2357 if (rc) {
2358 for (i = 0; i < RLIM_NLIMITS; i++) {
2359 rlim = current->signal->rlim + i;
2360 initrlim = init_task.signal->rlim + i;
2361 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2362 }
17740d89 2363 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
1da177e4
LT
2364 }
2365}
2366
2367/*
a6f76f23
DH
2368 * Clean up the process immediately after the installation of new credentials
2369 * due to exec
1da177e4 2370 */
a6f76f23 2371static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2372{
a6f76f23 2373 const struct task_security_struct *tsec = current_security();
1da177e4 2374 struct itimerval itimer;
a6f76f23 2375 u32 osid, sid;
1da177e4
LT
2376 int rc, i;
2377
a6f76f23
DH
2378 osid = tsec->osid;
2379 sid = tsec->sid;
2380
2381 if (sid == osid)
1da177e4
LT
2382 return;
2383
a6f76f23
DH
2384 /* Check whether the new SID can inherit signal state from the old SID.
2385 * If not, clear itimers to avoid subsequent signal generation and
2386 * flush and unblock signals.
2387 *
2388 * This must occur _after_ the task SID has been updated so that any
2389 * kill done after the flush will be checked against the new SID.
2390 */
2391 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2392 if (rc) {
2393 memset(&itimer, 0, sizeof itimer);
2394 for (i = 0; i < 3; i++)
2395 do_setitimer(i, &itimer, NULL);
1da177e4 2396 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2397 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2398 __flush_signals(current);
2399 flush_signal_handlers(current, 1);
2400 sigemptyset(&current->blocked);
2401 }
1da177e4
LT
2402 spin_unlock_irq(&current->sighand->siglock);
2403 }
2404
a6f76f23
DH
2405 /* Wake up the parent if it is waiting so that it can recheck
2406 * wait permission to the new task SID. */
ecd6de3c 2407 read_lock(&tasklist_lock);
0b7570e7 2408 __wake_up_parent(current, current->real_parent);
ecd6de3c 2409 read_unlock(&tasklist_lock);
1da177e4
LT
2410}
2411
2412/* superblock security operations */
2413
2414static int selinux_sb_alloc_security(struct super_block *sb)
2415{
2416 return superblock_alloc_security(sb);
2417}
2418
2419static void selinux_sb_free_security(struct super_block *sb)
2420{
2421 superblock_free_security(sb);
2422}
2423
2424static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2425{
2426 if (plen > olen)
2427 return 0;
2428
2429 return !memcmp(prefix, option, plen);
2430}
2431
2432static inline int selinux_option(char *option, int len)
2433{
832cbd9a
EP
2434 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2435 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2436 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2437 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2438 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2439}
2440
2441static inline void take_option(char **to, char *from, int *first, int len)
2442{
2443 if (!*first) {
2444 **to = ',';
2445 *to += 1;
3528a953 2446 } else
1da177e4
LT
2447 *first = 0;
2448 memcpy(*to, from, len);
2449 *to += len;
2450}
2451
828dfe1d
EP
2452static inline void take_selinux_option(char **to, char *from, int *first,
2453 int len)
3528a953
CO
2454{
2455 int current_size = 0;
2456
2457 if (!*first) {
2458 **to = '|';
2459 *to += 1;
828dfe1d 2460 } else
3528a953
CO
2461 *first = 0;
2462
2463 while (current_size < len) {
2464 if (*from != '"') {
2465 **to = *from;
2466 *to += 1;
2467 }
2468 from += 1;
2469 current_size += 1;
2470 }
2471}
2472
e0007529 2473static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2474{
2475 int fnosec, fsec, rc = 0;
2476 char *in_save, *in_curr, *in_end;
2477 char *sec_curr, *nosec_save, *nosec;
3528a953 2478 int open_quote = 0;
1da177e4
LT
2479
2480 in_curr = orig;
2481 sec_curr = copy;
2482
1da177e4
LT
2483 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2484 if (!nosec) {
2485 rc = -ENOMEM;
2486 goto out;
2487 }
2488
2489 nosec_save = nosec;
2490 fnosec = fsec = 1;
2491 in_save = in_end = orig;
2492
2493 do {
3528a953
CO
2494 if (*in_end == '"')
2495 open_quote = !open_quote;
2496 if ((*in_end == ',' && open_quote == 0) ||
2497 *in_end == '\0') {
1da177e4
LT
2498 int len = in_end - in_curr;
2499
2500 if (selinux_option(in_curr, len))
3528a953 2501 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2502 else
2503 take_option(&nosec, in_curr, &fnosec, len);
2504
2505 in_curr = in_end + 1;
2506 }
2507 } while (*in_end++);
2508
6931dfc9 2509 strcpy(in_save, nosec_save);
da3caa20 2510 free_page((unsigned long)nosec_save);
1da177e4
LT
2511out:
2512 return rc;
2513}
2514
12204e24 2515static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2516{
88e67f3b 2517 const struct cred *cred = current_cred();
2bf49690 2518 struct common_audit_data ad;
1da177e4
LT
2519 int rc;
2520
2521 rc = superblock_doinit(sb, data);
2522 if (rc)
2523 return rc;
2524
74192246
JM
2525 /* Allow all mounts performed by the kernel */
2526 if (flags & MS_KERNMOUNT)
2527 return 0;
2528
2bf49690 2529 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2530 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2531 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2532}
2533
726c3342 2534static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2535{
88e67f3b 2536 const struct cred *cred = current_cred();
2bf49690 2537 struct common_audit_data ad;
1da177e4 2538
2bf49690 2539 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2540 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2541 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2542}
2543
828dfe1d 2544static int selinux_mount(char *dev_name,
b5266eb4 2545 struct path *path,
828dfe1d
EP
2546 char *type,
2547 unsigned long flags,
2548 void *data)
1da177e4 2549{
88e67f3b 2550 const struct cred *cred = current_cred();
1da177e4
LT
2551
2552 if (flags & MS_REMOUNT)
88e67f3b 2553 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2554 FILESYSTEM__REMOUNT, NULL);
1da177e4 2555 else
88e67f3b 2556 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2557 FILE__MOUNTON);
1da177e4
LT
2558}
2559
2560static int selinux_umount(struct vfsmount *mnt, int flags)
2561{
88e67f3b 2562 const struct cred *cred = current_cred();
1da177e4 2563
88e67f3b 2564 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2565 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2566}
2567
2568/* inode security operations */
2569
2570static int selinux_inode_alloc_security(struct inode *inode)
2571{
2572 return inode_alloc_security(inode);
2573}
2574
2575static void selinux_inode_free_security(struct inode *inode)
2576{
2577 inode_free_security(inode);
2578}
2579
5e41ff9e
SS
2580static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2581 char **name, void **value,
2582 size_t *len)
2583{
275bb41e
DH
2584 const struct cred *cred = current_cred();
2585 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2586 struct inode_security_struct *dsec;
2587 struct superblock_security_struct *sbsec;
275bb41e 2588 u32 sid, newsid, clen;
5e41ff9e 2589 int rc;
570bc1c2 2590 char *namep = NULL, *context;
5e41ff9e 2591
5e41ff9e
SS
2592 dsec = dir->i_security;
2593 sbsec = dir->i_sb->s_security;
5e41ff9e 2594
275bb41e
DH
2595 sid = tsec->sid;
2596 newsid = tsec->create_sid;
2597
cd89596f 2598 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2599 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2600 inode_mode_to_security_class(inode->i_mode),
2601 &newsid);
2602 if (rc) {
2603 printk(KERN_WARNING "%s: "
2604 "security_transition_sid failed, rc=%d (dev=%s "
2605 "ino=%ld)\n",
dd6f953a 2606 __func__,
5e41ff9e
SS
2607 -rc, inode->i_sb->s_id, inode->i_ino);
2608 return rc;
2609 }
2610 }
2611
296fddf7 2612 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2613 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2614 struct inode_security_struct *isec = inode->i_security;
2615 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2616 isec->sid = newsid;
2617 isec->initialized = 1;
2618 }
5e41ff9e 2619
cd89596f 2620 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2621 return -EOPNOTSUPP;
2622
570bc1c2 2623 if (name) {
a02fe132 2624 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2625 if (!namep)
2626 return -ENOMEM;
2627 *name = namep;
2628 }
5e41ff9e 2629
570bc1c2 2630 if (value && len) {
12b29f34 2631 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2632 if (rc) {
2633 kfree(namep);
2634 return rc;
2635 }
2636 *value = context;
2637 *len = clen;
5e41ff9e 2638 }
5e41ff9e 2639
5e41ff9e
SS
2640 return 0;
2641}
2642
1da177e4
LT
2643static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2644{
2645 return may_create(dir, dentry, SECCLASS_FILE);
2646}
2647
1da177e4
LT
2648static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2649{
1da177e4
LT
2650 return may_link(dir, old_dentry, MAY_LINK);
2651}
2652
1da177e4
LT
2653static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2654{
1da177e4
LT
2655 return may_link(dir, dentry, MAY_UNLINK);
2656}
2657
2658static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2659{
2660 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2661}
2662
1da177e4
LT
2663static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2664{
2665 return may_create(dir, dentry, SECCLASS_DIR);
2666}
2667
1da177e4
LT
2668static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2669{
2670 return may_link(dir, dentry, MAY_RMDIR);
2671}
2672
2673static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2674{
1da177e4
LT
2675 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2676}
2677
1da177e4 2678static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2679 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2680{
2681 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2682}
2683
1da177e4
LT
2684static int selinux_inode_readlink(struct dentry *dentry)
2685{
88e67f3b
DH
2686 const struct cred *cred = current_cred();
2687
2688 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2689}
2690
2691static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2692{
88e67f3b 2693 const struct cred *cred = current_cred();
1da177e4 2694
88e67f3b 2695 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2696}
2697
b77b0646 2698static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2699{
88e67f3b 2700 const struct cred *cred = current_cred();
1da177e4
LT
2701
2702 if (!mask) {
2703 /* No permission to check. Existence test. */
2704 return 0;
2705 }
2706
88e67f3b 2707 return inode_has_perm(cred, inode,
8b6a5a37 2708 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2709}
2710
2711static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2712{
88e67f3b 2713 const struct cred *cred = current_cred();
bc6a6008 2714 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2715
bc6a6008
AW
2716 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2717 if (ia_valid & ATTR_FORCE) {
2718 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2719 ATTR_FORCE);
2720 if (!ia_valid)
2721 return 0;
2722 }
1da177e4 2723
bc6a6008
AW
2724 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2725 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
88e67f3b 2726 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2727
88e67f3b 2728 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2729}
2730
2731static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2732{
88e67f3b
DH
2733 const struct cred *cred = current_cred();
2734
2735 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2736}
2737
8f0cfa52 2738static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2739{
88e67f3b
DH
2740 const struct cred *cred = current_cred();
2741
b5376771
SH
2742 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2743 sizeof XATTR_SECURITY_PREFIX - 1)) {
2744 if (!strcmp(name, XATTR_NAME_CAPS)) {
2745 if (!capable(CAP_SETFCAP))
2746 return -EPERM;
2747 } else if (!capable(CAP_SYS_ADMIN)) {
2748 /* A different attribute in the security namespace.
2749 Restrict to administrator. */
2750 return -EPERM;
2751 }
2752 }
2753
2754 /* Not an attribute we recognize, so just check the
2755 ordinary setattr permission. */
88e67f3b 2756 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2757}
2758
8f0cfa52
DH
2759static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2760 const void *value, size_t size, int flags)
1da177e4 2761{
1da177e4
LT
2762 struct inode *inode = dentry->d_inode;
2763 struct inode_security_struct *isec = inode->i_security;
2764 struct superblock_security_struct *sbsec;
2bf49690 2765 struct common_audit_data ad;
275bb41e 2766 u32 newsid, sid = current_sid();
1da177e4
LT
2767 int rc = 0;
2768
b5376771
SH
2769 if (strcmp(name, XATTR_NAME_SELINUX))
2770 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2771
2772 sbsec = inode->i_sb->s_security;
cd89596f 2773 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2774 return -EOPNOTSUPP;
2775
3bd858ab 2776 if (!is_owner_or_cap(inode))
1da177e4
LT
2777 return -EPERM;
2778
2bf49690 2779 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2780 ad.u.fs.path.dentry = dentry;
1da177e4 2781
275bb41e 2782 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2783 FILE__RELABELFROM, &ad);
2784 if (rc)
2785 return rc;
2786
2787 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2788 if (rc == -EINVAL) {
2789 if (!capable(CAP_MAC_ADMIN))
2790 return rc;
2791 rc = security_context_to_sid_force(value, size, &newsid);
2792 }
1da177e4
LT
2793 if (rc)
2794 return rc;
2795
275bb41e 2796 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2797 FILE__RELABELTO, &ad);
2798 if (rc)
2799 return rc;
2800
275bb41e 2801 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2802 isec->sclass);
1da177e4
LT
2803 if (rc)
2804 return rc;
2805
2806 return avc_has_perm(newsid,
2807 sbsec->sid,
2808 SECCLASS_FILESYSTEM,
2809 FILESYSTEM__ASSOCIATE,
2810 &ad);
2811}
2812
8f0cfa52 2813static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2814 const void *value, size_t size,
8f0cfa52 2815 int flags)
1da177e4
LT
2816{
2817 struct inode *inode = dentry->d_inode;
2818 struct inode_security_struct *isec = inode->i_security;
2819 u32 newsid;
2820 int rc;
2821
2822 if (strcmp(name, XATTR_NAME_SELINUX)) {
2823 /* Not an attribute we recognize, so nothing to do. */
2824 return;
2825 }
2826
12b29f34 2827 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2828 if (rc) {
12b29f34
SS
2829 printk(KERN_ERR "SELinux: unable to map context to SID"
2830 "for (%s, %lu), rc=%d\n",
2831 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2832 return;
2833 }
2834
2835 isec->sid = newsid;
2836 return;
2837}
2838
8f0cfa52 2839static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2840{
88e67f3b
DH
2841 const struct cred *cred = current_cred();
2842
2843 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2844}
2845
828dfe1d 2846static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2847{
88e67f3b
DH
2848 const struct cred *cred = current_cred();
2849
2850 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2851}
2852
8f0cfa52 2853static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2854{
b5376771
SH
2855 if (strcmp(name, XATTR_NAME_SELINUX))
2856 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2857
2858 /* No one is allowed to remove a SELinux security label.
2859 You can change the label, but all data must be labeled. */
2860 return -EACCES;
2861}
2862
d381d8a9 2863/*
abc69bb6 2864 * Copy the inode security context value to the user.
d381d8a9
JM
2865 *
2866 * Permission check is handled by selinux_inode_getxattr hook.
2867 */
42492594 2868static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2869{
42492594
DQ
2870 u32 size;
2871 int error;
2872 char *context = NULL;
1da177e4 2873 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2874
8c8570fb
DK
2875 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2876 return -EOPNOTSUPP;
d381d8a9 2877
abc69bb6
SS
2878 /*
2879 * If the caller has CAP_MAC_ADMIN, then get the raw context
2880 * value even if it is not defined by current policy; otherwise,
2881 * use the in-core value under current policy.
2882 * Use the non-auditing forms of the permission checks since
2883 * getxattr may be called by unprivileged processes commonly
2884 * and lack of permission just means that we fall back to the
2885 * in-core context value, not a denial.
2886 */
3699c53c
DH
2887 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2888 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2889 if (!error)
2890 error = security_sid_to_context_force(isec->sid, &context,
2891 &size);
2892 else
2893 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2894 if (error)
2895 return error;
2896 error = size;
2897 if (alloc) {
2898 *buffer = context;
2899 goto out_nofree;
2900 }
2901 kfree(context);
2902out_nofree:
2903 return error;
1da177e4
LT
2904}
2905
2906static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2907 const void *value, size_t size, int flags)
1da177e4
LT
2908{
2909 struct inode_security_struct *isec = inode->i_security;
2910 u32 newsid;
2911 int rc;
2912
2913 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2914 return -EOPNOTSUPP;
2915
2916 if (!value || !size)
2917 return -EACCES;
2918
828dfe1d 2919 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2920 if (rc)
2921 return rc;
2922
2923 isec->sid = newsid;
ddd29ec6 2924 isec->initialized = 1;
1da177e4
LT
2925 return 0;
2926}
2927
2928static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2929{
2930 const int len = sizeof(XATTR_NAME_SELINUX);
2931 if (buffer && len <= buffer_size)
2932 memcpy(buffer, XATTR_NAME_SELINUX, len);
2933 return len;
2934}
2935
713a04ae
AD
2936static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2937{
2938 struct inode_security_struct *isec = inode->i_security;
2939 *secid = isec->sid;
2940}
2941
1da177e4
LT
2942/* file security operations */
2943
788e7dd4 2944static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2945{
88e67f3b 2946 const struct cred *cred = current_cred();
3d5ff529 2947 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2948
1da177e4
LT
2949 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2950 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2951 mask |= MAY_APPEND;
2952
389fb800
PM
2953 return file_has_perm(cred, file,
2954 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2955}
2956
788e7dd4
YN
2957static int selinux_file_permission(struct file *file, int mask)
2958{
20dda18b
SS
2959 struct inode *inode = file->f_path.dentry->d_inode;
2960 struct file_security_struct *fsec = file->f_security;
2961 struct inode_security_struct *isec = inode->i_security;
2962 u32 sid = current_sid();
2963
389fb800 2964 if (!mask)
788e7dd4
YN
2965 /* No permission to check. Existence test. */
2966 return 0;
788e7dd4 2967
20dda18b
SS
2968 if (sid == fsec->sid && fsec->isid == isec->sid &&
2969 fsec->pseqno == avc_policy_seqno())
2970 /* No change since dentry_open check. */
2971 return 0;
2972
788e7dd4
YN
2973 return selinux_revalidate_file_permission(file, mask);
2974}
2975
1da177e4
LT
2976static int selinux_file_alloc_security(struct file *file)
2977{
2978 return file_alloc_security(file);
2979}
2980
2981static void selinux_file_free_security(struct file *file)
2982{
2983 file_free_security(file);
2984}
2985
2986static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2987 unsigned long arg)
2988{
88e67f3b 2989 const struct cred *cred = current_cred();
242631c4 2990 u32 av = 0;
1da177e4 2991
242631c4
SS
2992 if (_IOC_DIR(cmd) & _IOC_WRITE)
2993 av |= FILE__WRITE;
2994 if (_IOC_DIR(cmd) & _IOC_READ)
2995 av |= FILE__READ;
2996 if (!av)
2997 av = FILE__IOCTL;
1da177e4 2998
88e67f3b 2999 return file_has_perm(cred, file, av);
1da177e4
LT
3000}
3001
3002static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3003{
88e67f3b 3004 const struct cred *cred = current_cred();
d84f4f99 3005 int rc = 0;
88e67f3b 3006
1da177e4
LT
3007#ifndef CONFIG_PPC32
3008 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3009 /*
3010 * We are making executable an anonymous mapping or a
3011 * private file mapping that will also be writable.
3012 * This has an additional check.
3013 */
d84f4f99 3014 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3015 if (rc)
d84f4f99 3016 goto error;
1da177e4
LT
3017 }
3018#endif
3019
3020 if (file) {
3021 /* read access is always possible with a mapping */
3022 u32 av = FILE__READ;
3023
3024 /* write access only matters if the mapping is shared */
3025 if (shared && (prot & PROT_WRITE))
3026 av |= FILE__WRITE;
3027
3028 if (prot & PROT_EXEC)
3029 av |= FILE__EXECUTE;
3030
88e67f3b 3031 return file_has_perm(cred, file, av);
1da177e4 3032 }
d84f4f99
DH
3033
3034error:
3035 return rc;
1da177e4
LT
3036}
3037
3038static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3039 unsigned long prot, unsigned long flags,
3040 unsigned long addr, unsigned long addr_only)
1da177e4 3041{
ed032189 3042 int rc = 0;
275bb41e 3043 u32 sid = current_sid();
1da177e4 3044
84336d1a
EP
3045 /*
3046 * notice that we are intentionally putting the SELinux check before
3047 * the secondary cap_file_mmap check. This is such a likely attempt
3048 * at bad behaviour/exploit that we always want to get the AVC, even
3049 * if DAC would have also denied the operation.
3050 */
a2551df7 3051 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3052 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3053 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3054 if (rc)
3055 return rc;
3056 }
3057
3058 /* do DAC check on address space usage */
3059 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3060 if (rc || addr_only)
1da177e4
LT
3061 return rc;
3062
3063 if (selinux_checkreqprot)
3064 prot = reqprot;
3065
3066 return file_map_prot_check(file, prot,
3067 (flags & MAP_TYPE) == MAP_SHARED);
3068}
3069
3070static int selinux_file_mprotect(struct vm_area_struct *vma,
3071 unsigned long reqprot,
3072 unsigned long prot)
3073{
88e67f3b 3074 const struct cred *cred = current_cred();
1da177e4
LT
3075
3076 if (selinux_checkreqprot)
3077 prot = reqprot;
3078
3079#ifndef CONFIG_PPC32
db4c9641 3080 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3081 int rc = 0;
db4c9641
SS
3082 if (vma->vm_start >= vma->vm_mm->start_brk &&
3083 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3084 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3085 } else if (!vma->vm_file &&
3086 vma->vm_start <= vma->vm_mm->start_stack &&
3087 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3088 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3089 } else if (vma->vm_file && vma->anon_vma) {
3090 /*
3091 * We are making executable a file mapping that has
3092 * had some COW done. Since pages might have been
3093 * written, check ability to execute the possibly
3094 * modified content. This typically should only
3095 * occur for text relocations.
3096 */
d84f4f99 3097 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3098 }