]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
Merge branch 'master' of git://git.infradead.org/users/pcmoore/lblnet-2.6_next into...
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
1da177e4
LT
78
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
224dfbd8 82#include "netnode.h"
3e112172 83#include "netport.h"
d28d1e08 84#include "xfrm.h"
c60475bf 85#include "netlabel.h"
9d57a7f9 86#include "audit.h"
1da177e4
LT
87
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
c9180a57
EP
91#define NUM_SEL_MNT_OPTS 4
92
1da177e4
LT
93extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 95extern int selinux_compat_net;
20510f2f 96extern struct security_operations *security_ops;
1da177e4 97
d621d35e
PM
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
1da177e4 101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 102int selinux_enforcing;
1da177e4
LT
103
104static int __init enforcing_setup(char *str)
105{
f5269710
EP
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
f5269710
EP
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
30d55280
SS
125#else
126int selinux_enabled = 1;
1da177e4
LT
127#endif
128
1da177e4 129
6f0f0fd4
JM
130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
828dfe1d 134static struct security_operations *secondary_ops;
1da177e4
LT
135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
e18b890b 141static struct kmem_cache *sel_inode_cache;
7cae7e26 142
d621d35e
PM
143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
1da177e4
LT
158/* Allocate and free functions for each kind of security blob. */
159
160static int task_alloc_security(struct task_struct *task)
161{
162 struct task_security_struct *tsec;
163
89d155ef 164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4
LT
165 if (!tsec)
166 return -ENOMEM;
167
0356357c 168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
1da177e4
LT
169 task->security = tsec;
170
171 return 0;
172}
173
174static void task_free_security(struct task_struct *task)
175{
176 struct task_security_struct *tsec = task->security;
1da177e4
LT
177 task->security = NULL;
178 kfree(tsec);
179}
180
181static int inode_alloc_security(struct inode *inode)
182{
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
a02fe132 186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
187 if (!isec)
188 return -ENOMEM;
189
23970741 190 mutex_init(&isec->lock);
1da177e4 191 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
9ac49d22 195 isec->task_sid = tsec->sid;
1da177e4
LT
196 inode->i_security = isec;
197
198 return 0;
199}
200
201static void inode_free_security(struct inode *inode)
202{
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
1da177e4
LT
206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
7cae7e26 212 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
213}
214
215static int file_alloc_security(struct file *file)
216{
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
26d2a4be 220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
221 if (!fsec)
222 return -ENOMEM;
223
9ac49d22
SS
224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
1da177e4
LT
226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
89d155ef 242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
243 if (!sbsec)
244 return -ENOMEM;
245
bc7e982b 246 mutex_init(&sbsec->lock);
1da177e4
LT
247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
c312feb2 253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
1da177e4
LT
263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
7d877f3b 272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
273{
274 struct sk_security_struct *ssec;
275
89d155ef 276 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
277 if (!ssec)
278 return -ENOMEM;
279
1da177e4 280 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 281 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
282 sk->sk_security = ssec;
283
f74af6e8 284 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 285
1da177e4
LT
286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
1da177e4 293 sk->sk_security = NULL;
6c5b3fc0 294 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
295 kfree(ssec);
296}
1da177e4
LT
297
298/* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300extern int ss_initialized;
301
302/* The file system's label must be initialized prior to use. */
303
304static char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311};
312
313static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315static inline int inode_doinit(struct inode *inode)
316{
317 return inode_doinit_with_dentry(inode, NULL);
318}
319
320enum {
31e87930 321 Opt_error = -1,
1da177e4
LT
322 Opt_context = 1,
323 Opt_fscontext = 2,
c9180a57
EP
324 Opt_defcontext = 3,
325 Opt_rootcontext = 4,
1da177e4
LT
326};
327
328static match_table_t tokens = {
832cbd9a
EP
329 {Opt_context, CONTEXT_STR "%s"},
330 {Opt_fscontext, FSCONTEXT_STR "%s"},
331 {Opt_defcontext, DEFCONTEXT_STR "%s"},
332 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31e87930 333 {Opt_error, NULL},
1da177e4
LT
334};
335
336#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
337
c312feb2
EP
338static int may_context_mount_sb_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 struct task_security_struct *tsec)
341{
342 int rc;
343
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__RELABELTO, NULL);
351 return rc;
352}
353
0808925e
EP
354static int may_context_mount_inode_relabel(u32 sid,
355 struct superblock_security_struct *sbsec,
356 struct task_security_struct *tsec)
357{
358 int rc;
359 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
360 FILESYSTEM__RELABELFROM, NULL);
361 if (rc)
362 return rc;
363
364 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
365 FILESYSTEM__ASSOCIATE, NULL);
366 return rc;
367}
368
c9180a57 369static int sb_finish_set_opts(struct super_block *sb)
1da177e4 370{
1da177e4 371 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
372 struct dentry *root = sb->s_root;
373 struct inode *root_inode = root->d_inode;
374 int rc = 0;
1da177e4 375
c9180a57
EP
376 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
377 /* Make sure that the xattr handler exists and that no
378 error other than -ENODATA is returned by getxattr on
379 the root directory. -ENODATA is ok, as this may be
380 the first boot of the SELinux kernel before we have
381 assigned xattr values to the filesystem. */
382 if (!root_inode->i_op->getxattr) {
383 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
384 "xattr support\n", sb->s_id, sb->s_type->name);
385 rc = -EOPNOTSUPP;
386 goto out;
387 }
388 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
389 if (rc < 0 && rc != -ENODATA) {
390 if (rc == -EOPNOTSUPP)
391 printk(KERN_WARNING "SELinux: (dev %s, type "
392 "%s) has no security xattr handler\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_WARNING "SELinux: (dev %s, type "
396 "%s) getxattr errno %d\n", sb->s_id,
397 sb->s_type->name, -rc);
398 goto out;
399 }
400 }
1da177e4 401
c9180a57 402 sbsec->initialized = 1;
1da177e4 403
c9180a57
EP
404 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
406 sb->s_id, sb->s_type->name);
407 else
408 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
409 sb->s_id, sb->s_type->name,
410 labeling_behaviors[sbsec->behavior-1]);
1da177e4 411
c9180a57
EP
412 /* Initialize the root inode. */
413 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 414
c9180a57
EP
415 /* Initialize any other inodes associated with the superblock, e.g.
416 inodes created prior to initial policy load or inodes created
417 during get_sb by a pseudo filesystem that directly
418 populates itself. */
419 spin_lock(&sbsec->isec_lock);
420next_inode:
421 if (!list_empty(&sbsec->isec_head)) {
422 struct inode_security_struct *isec =
423 list_entry(sbsec->isec_head.next,
424 struct inode_security_struct, list);
425 struct inode *inode = isec->inode;
426 spin_unlock(&sbsec->isec_lock);
427 inode = igrab(inode);
428 if (inode) {
429 if (!IS_PRIVATE(inode))
430 inode_doinit(inode);
431 iput(inode);
432 }
433 spin_lock(&sbsec->isec_lock);
434 list_del_init(&isec->list);
435 goto next_inode;
436 }
437 spin_unlock(&sbsec->isec_lock);
438out:
439 return rc;
440}
1da177e4 441
c9180a57
EP
442/*
443 * This function should allow an FS to ask what it's mount security
444 * options were so it can use those later for submounts, displaying
445 * mount options, or whatever.
446 */
447static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 448 struct security_mnt_opts *opts)
c9180a57
EP
449{
450 int rc = 0, i;
451 struct superblock_security_struct *sbsec = sb->s_security;
452 char *context = NULL;
453 u32 len;
454 char tmp;
1da177e4 455
e0007529 456 security_init_mnt_opts(opts);
1da177e4 457
c9180a57
EP
458 if (!sbsec->initialized)
459 return -EINVAL;
1da177e4 460
c9180a57
EP
461 if (!ss_initialized)
462 return -EINVAL;
1da177e4 463
c9180a57
EP
464 /*
465 * if we ever use sbsec flags for anything other than tracking mount
466 * settings this is going to need a mask
467 */
468 tmp = sbsec->flags;
469 /* count the number of mount options for this sb */
470 for (i = 0; i < 8; i++) {
471 if (tmp & 0x01)
e0007529 472 opts->num_mnt_opts++;
c9180a57
EP
473 tmp >>= 1;
474 }
1da177e4 475
e0007529
EP
476 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
477 if (!opts->mnt_opts) {
c9180a57
EP
478 rc = -ENOMEM;
479 goto out_free;
480 }
1da177e4 481
e0007529
EP
482 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
483 if (!opts->mnt_opts_flags) {
c9180a57
EP
484 rc = -ENOMEM;
485 goto out_free;
486 }
1da177e4 487
c9180a57
EP
488 i = 0;
489 if (sbsec->flags & FSCONTEXT_MNT) {
490 rc = security_sid_to_context(sbsec->sid, &context, &len);
491 if (rc)
492 goto out_free;
e0007529
EP
493 opts->mnt_opts[i] = context;
494 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
495 }
496 if (sbsec->flags & CONTEXT_MNT) {
497 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
498 if (rc)
499 goto out_free;
e0007529
EP
500 opts->mnt_opts[i] = context;
501 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
502 }
503 if (sbsec->flags & DEFCONTEXT_MNT) {
504 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
505 if (rc)
506 goto out_free;
e0007529
EP
507 opts->mnt_opts[i] = context;
508 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
509 }
510 if (sbsec->flags & ROOTCONTEXT_MNT) {
511 struct inode *root = sbsec->sb->s_root->d_inode;
512 struct inode_security_struct *isec = root->i_security;
0808925e 513
c9180a57
EP
514 rc = security_sid_to_context(isec->sid, &context, &len);
515 if (rc)
516 goto out_free;
e0007529
EP
517 opts->mnt_opts[i] = context;
518 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 519 }
1da177e4 520
e0007529 521 BUG_ON(i != opts->num_mnt_opts);
1da177e4 522
c9180a57
EP
523 return 0;
524
525out_free:
e0007529 526 security_free_mnt_opts(opts);
c9180a57
EP
527 return rc;
528}
1da177e4 529
c9180a57
EP
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
533 /* check if the old mount command had the same options */
534 if (sbsec->initialized)
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
542 if (!sbsec->initialized)
543 if (sbsec->flags & flag)
544 return 1;
545 return 0;
546}
e0007529 547
c9180a57
EP
548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
e0007529
EP
552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
c9180a57
EP
554{
555 int rc = 0, i;
556 struct task_security_struct *tsec = current->security;
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
089be43e
JM
559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
e0007529
EP
563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
c9180a57
EP
566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
574 spin_lock(&sb_security_lock);
575 if (list_empty(&sbsec->list))
576 list_add(&sbsec->list, &superblock_security_head);
577 spin_unlock(&sb_security_lock);
578 goto out;
579 }
580 rc = -EINVAL;
744ba35e
EP
581 printk(KERN_WARNING "SELinux: Unable to set superblock options "
582 "before the security server is initialized\n");
1da177e4 583 goto out;
c9180a57 584 }
1da177e4 585
e0007529
EP
586 /*
587 * Binary mount data FS will come through this function twice. Once
588 * from an explicit call and once from the generic calls from the vfs.
589 * Since the generic VFS calls will not contain any security mount data
590 * we need to skip the double mount verification.
591 *
592 * This does open a hole in which we will not notice if the first
593 * mount using this sb set explict options and a second mount using
594 * this sb does not set any security options. (The first options
595 * will be used for both mounts)
596 */
597 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
598 && (num_opts == 0))
f5269710 599 goto out;
e0007529 600
c9180a57
EP
601 /*
602 * parse the mount options, check if they are valid sids.
603 * also check if someone is trying to mount the same sb more
604 * than once with different security options.
605 */
606 for (i = 0; i < num_opts; i++) {
607 u32 sid;
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
1da177e4
LT
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
1da177e4 658 }
c9180a57
EP
659 }
660
661 if (sbsec->initialized) {
662 /* previously mounted with options, but not on this attempt? */
663 if (sbsec->flags && !num_opts)
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
089be43e 669 if (strcmp(sb->s_type->name, "proc") == 0)
c9180a57
EP
670 sbsec->proc = 1;
671
672 /* Determine the labeling behavior to use for this filesystem type. */
089be43e 673 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 676 __func__, sb->s_type->name, rc);
c9180a57
EP
677 goto out;
678 }
1da177e4 679
c9180a57
EP
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
682
683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
1da177e4 684 if (rc)
c9180a57 685 goto out;
1da177e4 686
c9180a57 687 sbsec->sid = fscontext_sid;
c312feb2
EP
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
c9180a57
EP
695 if (context_sid) {
696 if (!fscontext_sid) {
697 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
b04ea3ce 698 if (rc)
c9180a57
EP
699 goto out;
700 sbsec->sid = context_sid;
b04ea3ce 701 } else {
c9180a57 702 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
b04ea3ce 703 if (rc)
c9180a57 704 goto out;
b04ea3ce 705 }
c9180a57
EP
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
1da177e4 708
c9180a57 709 sbsec->mntpoint_sid = context_sid;
c312feb2 710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
711 }
712
c9180a57
EP
713 if (rootcontext_sid) {
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
0808925e 715 if (rc)
c9180a57 716 goto out;
0808925e 717
c9180a57
EP
718 root_isec->sid = rootcontext_sid;
719 root_isec->initialized = 1;
0808925e
EP
720 }
721
c9180a57
EP
722 if (defcontext_sid) {
723 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724 rc = -EINVAL;
725 printk(KERN_WARNING "SELinux: defcontext option is "
726 "invalid for this filesystem type\n");
727 goto out;
1da177e4
LT
728 }
729
c9180a57
EP
730 if (defcontext_sid != sbsec->def_sid) {
731 rc = may_context_mount_inode_relabel(defcontext_sid,
732 sbsec, tsec);
733 if (rc)
734 goto out;
735 }
1da177e4 736
c9180a57 737 sbsec->def_sid = defcontext_sid;
1da177e4
LT
738 }
739
c9180a57 740 rc = sb_finish_set_opts(sb);
1da177e4 741out:
c9180a57 742 mutex_unlock(&sbsec->lock);
1da177e4 743 return rc;
c9180a57
EP
744out_double_mount:
745 rc = -EINVAL;
746 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
747 "security settings for (dev %s, type %s)\n", sb->s_id, name);
748 goto out;
1da177e4
LT
749}
750
c9180a57
EP
751static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752 struct super_block *newsb)
1da177e4 753{
c9180a57
EP
754 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 756
c9180a57
EP
757 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
758 int set_context = (oldsbsec->flags & CONTEXT_MNT);
759 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 760
0f5e6420
EP
761 /*
762 * if the parent was able to be mounted it clearly had no special lsm
763 * mount options. thus we can safely put this sb on the list and deal
764 * with it later
765 */
766 if (!ss_initialized) {
767 spin_lock(&sb_security_lock);
768 if (list_empty(&newsbsec->list))
769 list_add(&newsbsec->list, &superblock_security_head);
770 spin_unlock(&sb_security_lock);
771 return;
772 }
c9180a57 773
c9180a57
EP
774 /* how can we clone if the old one wasn't set up?? */
775 BUG_ON(!oldsbsec->initialized);
776
5a552617
EP
777 /* if fs is reusing a sb, just let its options stand... */
778 if (newsbsec->initialized)
779 return;
780
c9180a57
EP
781 mutex_lock(&newsbsec->lock);
782
783 newsbsec->flags = oldsbsec->flags;
784
785 newsbsec->sid = oldsbsec->sid;
786 newsbsec->def_sid = oldsbsec->def_sid;
787 newsbsec->behavior = oldsbsec->behavior;
788
789 if (set_context) {
790 u32 sid = oldsbsec->mntpoint_sid;
791
792 if (!set_fscontext)
793 newsbsec->sid = sid;
794 if (!set_rootcontext) {
795 struct inode *newinode = newsb->s_root->d_inode;
796 struct inode_security_struct *newisec = newinode->i_security;
797 newisec->sid = sid;
798 }
799 newsbsec->mntpoint_sid = sid;
1da177e4 800 }
c9180a57
EP
801 if (set_rootcontext) {
802 const struct inode *oldinode = oldsb->s_root->d_inode;
803 const struct inode_security_struct *oldisec = oldinode->i_security;
804 struct inode *newinode = newsb->s_root->d_inode;
805 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 806
c9180a57 807 newisec->sid = oldisec->sid;
1da177e4
LT
808 }
809
c9180a57
EP
810 sb_finish_set_opts(newsb);
811 mutex_unlock(&newsbsec->lock);
812}
813
2e1479d9
AB
814static int selinux_parse_opts_str(char *options,
815 struct security_mnt_opts *opts)
c9180a57 816{
e0007529 817 char *p;
c9180a57
EP
818 char *context = NULL, *defcontext = NULL;
819 char *fscontext = NULL, *rootcontext = NULL;
e0007529 820 int rc, num_mnt_opts = 0;
1da177e4 821
e0007529 822 opts->num_mnt_opts = 0;
1da177e4 823
c9180a57
EP
824 /* Standard string-based options. */
825 while ((p = strsep(&options, "|")) != NULL) {
826 int token;
827 substring_t args[MAX_OPT_ARGS];
1da177e4 828
c9180a57
EP
829 if (!*p)
830 continue;
1da177e4 831
c9180a57 832 token = match_token(p, tokens, args);
1da177e4 833
c9180a57
EP
834 switch (token) {
835 case Opt_context:
836 if (context || defcontext) {
837 rc = -EINVAL;
838 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
839 goto out_err;
840 }
841 context = match_strdup(&args[0]);
842 if (!context) {
843 rc = -ENOMEM;
844 goto out_err;
845 }
846 break;
847
848 case Opt_fscontext:
849 if (fscontext) {
850 rc = -EINVAL;
851 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
852 goto out_err;
853 }
854 fscontext = match_strdup(&args[0]);
855 if (!fscontext) {
856 rc = -ENOMEM;
857 goto out_err;
858 }
859 break;
860
861 case Opt_rootcontext:
862 if (rootcontext) {
863 rc = -EINVAL;
864 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
865 goto out_err;
866 }
867 rootcontext = match_strdup(&args[0]);
868 if (!rootcontext) {
869 rc = -ENOMEM;
870 goto out_err;
871 }
872 break;
873
874 case Opt_defcontext:
875 if (context || defcontext) {
876 rc = -EINVAL;
877 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
878 goto out_err;
879 }
880 defcontext = match_strdup(&args[0]);
881 if (!defcontext) {
882 rc = -ENOMEM;
883 goto out_err;
884 }
885 break;
886
887 default:
888 rc = -EINVAL;
889 printk(KERN_WARNING "SELinux: unknown mount option\n");
890 goto out_err;
1da177e4 891
1da177e4 892 }
1da177e4 893 }
c9180a57 894
e0007529
EP
895 rc = -ENOMEM;
896 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
897 if (!opts->mnt_opts)
898 goto out_err;
899
900 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
901 if (!opts->mnt_opts_flags) {
902 kfree(opts->mnt_opts);
903 goto out_err;
904 }
905
c9180a57 906 if (fscontext) {
e0007529
EP
907 opts->mnt_opts[num_mnt_opts] = fscontext;
908 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
909 }
910 if (context) {
e0007529
EP
911 opts->mnt_opts[num_mnt_opts] = context;
912 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
913 }
914 if (rootcontext) {
e0007529
EP
915 opts->mnt_opts[num_mnt_opts] = rootcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
917 }
918 if (defcontext) {
e0007529
EP
919 opts->mnt_opts[num_mnt_opts] = defcontext;
920 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
921 }
922
e0007529
EP
923 opts->num_mnt_opts = num_mnt_opts;
924 return 0;
925
c9180a57
EP
926out_err:
927 kfree(context);
928 kfree(defcontext);
929 kfree(fscontext);
930 kfree(rootcontext);
1da177e4
LT
931 return rc;
932}
e0007529
EP
933/*
934 * string mount options parsing and call set the sbsec
935 */
936static int superblock_doinit(struct super_block *sb, void *data)
937{
938 int rc = 0;
939 char *options = data;
940 struct security_mnt_opts opts;
941
942 security_init_mnt_opts(&opts);
943
944 if (!data)
945 goto out;
946
947 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
948
949 rc = selinux_parse_opts_str(options, &opts);
950 if (rc)
951 goto out_err;
952
953out:
954 rc = selinux_set_mnt_opts(sb, &opts);
955
956out_err:
957 security_free_mnt_opts(&opts);
958 return rc;
959}
1da177e4 960
3583a711
AB
961static void selinux_write_opts(struct seq_file *m,
962 struct security_mnt_opts *opts)
2069f457
EP
963{
964 int i;
965 char *prefix;
966
967 for (i = 0; i < opts->num_mnt_opts; i++) {
968 char *has_comma = strchr(opts->mnt_opts[i], ',');
969
970 switch (opts->mnt_opts_flags[i]) {
971 case CONTEXT_MNT:
972 prefix = CONTEXT_STR;
973 break;
974 case FSCONTEXT_MNT:
975 prefix = FSCONTEXT_STR;
976 break;
977 case ROOTCONTEXT_MNT:
978 prefix = ROOTCONTEXT_STR;
979 break;
980 case DEFCONTEXT_MNT:
981 prefix = DEFCONTEXT_STR;
982 break;
983 default:
984 BUG();
985 };
986 /* we need a comma before each option */
987 seq_putc(m, ',');
988 seq_puts(m, prefix);
989 if (has_comma)
990 seq_putc(m, '\"');
991 seq_puts(m, opts->mnt_opts[i]);
992 if (has_comma)
993 seq_putc(m, '\"');
994 }
995}
996
997static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
998{
999 struct security_mnt_opts opts;
1000 int rc;
1001
1002 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1003 if (rc) {
1004 /* before policy load we may get EINVAL, don't show anything */
1005 if (rc == -EINVAL)
1006 rc = 0;
2069f457 1007 return rc;
383795c2 1008 }
2069f457
EP
1009
1010 selinux_write_opts(m, &opts);
1011
1012 security_free_mnt_opts(&opts);
1013
1014 return rc;
1015}
1016
1da177e4
LT
1017static inline u16 inode_mode_to_security_class(umode_t mode)
1018{
1019 switch (mode & S_IFMT) {
1020 case S_IFSOCK:
1021 return SECCLASS_SOCK_FILE;
1022 case S_IFLNK:
1023 return SECCLASS_LNK_FILE;
1024 case S_IFREG:
1025 return SECCLASS_FILE;
1026 case S_IFBLK:
1027 return SECCLASS_BLK_FILE;
1028 case S_IFDIR:
1029 return SECCLASS_DIR;
1030 case S_IFCHR:
1031 return SECCLASS_CHR_FILE;
1032 case S_IFIFO:
1033 return SECCLASS_FIFO_FILE;
1034
1035 }
1036
1037 return SECCLASS_FILE;
1038}
1039
13402580
JM
1040static inline int default_protocol_stream(int protocol)
1041{
1042 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1043}
1044
1045static inline int default_protocol_dgram(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1048}
1049
1da177e4
LT
1050static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1051{
1052 switch (family) {
1053 case PF_UNIX:
1054 switch (type) {
1055 case SOCK_STREAM:
1056 case SOCK_SEQPACKET:
1057 return SECCLASS_UNIX_STREAM_SOCKET;
1058 case SOCK_DGRAM:
1059 return SECCLASS_UNIX_DGRAM_SOCKET;
1060 }
1061 break;
1062 case PF_INET:
1063 case PF_INET6:
1064 switch (type) {
1065 case SOCK_STREAM:
13402580
JM
1066 if (default_protocol_stream(protocol))
1067 return SECCLASS_TCP_SOCKET;
1068 else
1069 return SECCLASS_RAWIP_SOCKET;
1da177e4 1070 case SOCK_DGRAM:
13402580
JM
1071 if (default_protocol_dgram(protocol))
1072 return SECCLASS_UDP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1075 case SOCK_DCCP:
1076 return SECCLASS_DCCP_SOCKET;
13402580 1077 default:
1da177e4
LT
1078 return SECCLASS_RAWIP_SOCKET;
1079 }
1080 break;
1081 case PF_NETLINK:
1082 switch (protocol) {
1083 case NETLINK_ROUTE:
1084 return SECCLASS_NETLINK_ROUTE_SOCKET;
1085 case NETLINK_FIREWALL:
1086 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1087 case NETLINK_INET_DIAG:
1da177e4
LT
1088 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1089 case NETLINK_NFLOG:
1090 return SECCLASS_NETLINK_NFLOG_SOCKET;
1091 case NETLINK_XFRM:
1092 return SECCLASS_NETLINK_XFRM_SOCKET;
1093 case NETLINK_SELINUX:
1094 return SECCLASS_NETLINK_SELINUX_SOCKET;
1095 case NETLINK_AUDIT:
1096 return SECCLASS_NETLINK_AUDIT_SOCKET;
1097 case NETLINK_IP6_FW:
1098 return SECCLASS_NETLINK_IP6FW_SOCKET;
1099 case NETLINK_DNRTMSG:
1100 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1101 case NETLINK_KOBJECT_UEVENT:
1102 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1103 default:
1104 return SECCLASS_NETLINK_SOCKET;
1105 }
1106 case PF_PACKET:
1107 return SECCLASS_PACKET_SOCKET;
1108 case PF_KEY:
1109 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1110 case PF_APPLETALK:
1111 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1112 }
1113
1114 return SECCLASS_SOCKET;
1115}
1116
1117#ifdef CONFIG_PROC_FS
1118static int selinux_proc_get_sid(struct proc_dir_entry *de,
1119 u16 tclass,
1120 u32 *sid)
1121{
1122 int buflen, rc;
1123 char *buffer, *path, *end;
1124
828dfe1d 1125 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1126 if (!buffer)
1127 return -ENOMEM;
1128
1129 buflen = PAGE_SIZE;
1130 end = buffer+buflen;
1131 *--end = '\0';
1132 buflen--;
1133 path = end-1;
1134 *path = '/';
1135 while (de && de != de->parent) {
1136 buflen -= de->namelen + 1;
1137 if (buflen < 0)
1138 break;
1139 end -= de->namelen;
1140 memcpy(end, de->name, de->namelen);
1141 *--end = '/';
1142 path = end;
1143 de = de->parent;
1144 }
1145 rc = security_genfs_sid("proc", path, tclass, sid);
1146 free_page((unsigned long)buffer);
1147 return rc;
1148}
1149#else
1150static int selinux_proc_get_sid(struct proc_dir_entry *de,
1151 u16 tclass,
1152 u32 *sid)
1153{
1154 return -EINVAL;
1155}
1156#endif
1157
1158/* The inode's security attributes must be initialized before first use. */
1159static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1160{
1161 struct superblock_security_struct *sbsec = NULL;
1162 struct inode_security_struct *isec = inode->i_security;
1163 u32 sid;
1164 struct dentry *dentry;
1165#define INITCONTEXTLEN 255
1166 char *context = NULL;
1167 unsigned len = 0;
1168 int rc = 0;
1da177e4
LT
1169
1170 if (isec->initialized)
1171 goto out;
1172
23970741 1173 mutex_lock(&isec->lock);
1da177e4 1174 if (isec->initialized)
23970741 1175 goto out_unlock;
1da177e4
LT
1176
1177 sbsec = inode->i_sb->s_security;
1178 if (!sbsec->initialized) {
1179 /* Defer initialization until selinux_complete_init,
1180 after the initial policy is loaded and the security
1181 server is ready to handle calls. */
1182 spin_lock(&sbsec->isec_lock);
1183 if (list_empty(&isec->list))
1184 list_add(&isec->list, &sbsec->isec_head);
1185 spin_unlock(&sbsec->isec_lock);
23970741 1186 goto out_unlock;
1da177e4
LT
1187 }
1188
1189 switch (sbsec->behavior) {
1190 case SECURITY_FS_USE_XATTR:
1191 if (!inode->i_op->getxattr) {
1192 isec->sid = sbsec->def_sid;
1193 break;
1194 }
1195
1196 /* Need a dentry, since the xattr API requires one.
1197 Life would be simpler if we could just pass the inode. */
1198 if (opt_dentry) {
1199 /* Called from d_instantiate or d_splice_alias. */
1200 dentry = dget(opt_dentry);
1201 } else {
1202 /* Called from selinux_complete_init, try to find a dentry. */
1203 dentry = d_find_alias(inode);
1204 }
1205 if (!dentry) {
744ba35e 1206 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1207 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1208 inode->i_ino);
23970741 1209 goto out_unlock;
1da177e4
LT
1210 }
1211
1212 len = INITCONTEXTLEN;
869ab514 1213 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1214 if (!context) {
1215 rc = -ENOMEM;
1216 dput(dentry);
23970741 1217 goto out_unlock;
1da177e4
LT
1218 }
1219 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1220 context, len);
1221 if (rc == -ERANGE) {
1222 /* Need a larger buffer. Query for the right size. */
1223 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1224 NULL, 0);
1225 if (rc < 0) {
1226 dput(dentry);
23970741 1227 goto out_unlock;
1da177e4
LT
1228 }
1229 kfree(context);
1230 len = rc;
869ab514 1231 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1232 if (!context) {
1233 rc = -ENOMEM;
1234 dput(dentry);
23970741 1235 goto out_unlock;
1da177e4
LT
1236 }
1237 rc = inode->i_op->getxattr(dentry,
1238 XATTR_NAME_SELINUX,
1239 context, len);
1240 }
1241 dput(dentry);
1242 if (rc < 0) {
1243 if (rc != -ENODATA) {
744ba35e 1244 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1245 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1246 -rc, inode->i_sb->s_id, inode->i_ino);
1247 kfree(context);
23970741 1248 goto out_unlock;
1da177e4
LT
1249 }
1250 /* Map ENODATA to the default file SID */
1251 sid = sbsec->def_sid;
1252 rc = 0;
1253 } else {
f5c1d5b2 1254 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1255 sbsec->def_sid,
1256 GFP_NOFS);
1da177e4 1257 if (rc) {
744ba35e 1258 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1da177e4 1259 "returned %d for dev=%s ino=%ld\n",
dd6f953a 1260 __func__, context, -rc,
1da177e4
LT
1261 inode->i_sb->s_id, inode->i_ino);
1262 kfree(context);
1263 /* Leave with the unlabeled SID */
1264 rc = 0;
1265 break;
1266 }
1267 }
1268 kfree(context);
1269 isec->sid = sid;
1270 break;
1271 case SECURITY_FS_USE_TASK:
1272 isec->sid = isec->task_sid;
1273 break;
1274 case SECURITY_FS_USE_TRANS:
1275 /* Default to the fs SID. */
1276 isec->sid = sbsec->sid;
1277
1278 /* Try to obtain a transition SID. */
1279 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1280 rc = security_transition_sid(isec->task_sid,
1281 sbsec->sid,
1282 isec->sclass,
1283 &sid);
1284 if (rc)
23970741 1285 goto out_unlock;
1da177e4
LT
1286 isec->sid = sid;
1287 break;
c312feb2
EP
1288 case SECURITY_FS_USE_MNTPOINT:
1289 isec->sid = sbsec->mntpoint_sid;
1290 break;
1da177e4 1291 default:
c312feb2 1292 /* Default to the fs superblock SID. */
1da177e4
LT
1293 isec->sid = sbsec->sid;
1294
ea6b184f 1295 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1296 struct proc_inode *proci = PROC_I(inode);
1297 if (proci->pde) {
1298 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1299 rc = selinux_proc_get_sid(proci->pde,
1300 isec->sclass,
1301 &sid);
1302 if (rc)
23970741 1303 goto out_unlock;
1da177e4
LT
1304 isec->sid = sid;
1305 }
1306 }
1307 break;
1308 }
1309
1310 isec->initialized = 1;
1311
23970741
EP
1312out_unlock:
1313 mutex_unlock(&isec->lock);
1da177e4
LT
1314out:
1315 if (isec->sclass == SECCLASS_FILE)
1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1317 return rc;
1318}
1319
1320/* Convert a Linux signal to an access vector. */
1321static inline u32 signal_to_av(int sig)
1322{
1323 u32 perm = 0;
1324
1325 switch (sig) {
1326 case SIGCHLD:
1327 /* Commonly granted from child to parent. */
1328 perm = PROCESS__SIGCHLD;
1329 break;
1330 case SIGKILL:
1331 /* Cannot be caught or ignored */
1332 perm = PROCESS__SIGKILL;
1333 break;
1334 case SIGSTOP:
1335 /* Cannot be caught or ignored */
1336 perm = PROCESS__SIGSTOP;
1337 break;
1338 default:
1339 /* All other signals. */
1340 perm = PROCESS__SIGNAL;
1341 break;
1342 }
1343
1344 return perm;
1345}
1346
1347/* Check permission betweeen a pair of tasks, e.g. signal checks,
1348 fork check, ptrace check, etc. */
1349static int task_has_perm(struct task_struct *tsk1,
1350 struct task_struct *tsk2,
1351 u32 perms)
1352{
1353 struct task_security_struct *tsec1, *tsec2;
1354
1355 tsec1 = tsk1->security;
1356 tsec2 = tsk2->security;
1357 return avc_has_perm(tsec1->sid, tsec2->sid,
1358 SECCLASS_PROCESS, perms, NULL);
1359}
1360
b68e418c
SS
1361#if CAP_LAST_CAP > 63
1362#error Fix SELinux to handle capabilities > 63.
1363#endif
1364
1da177e4
LT
1365/* Check whether a task is allowed to use a capability. */
1366static int task_has_capability(struct task_struct *tsk,
1367 int cap)
1368{
1369 struct task_security_struct *tsec;
1370 struct avc_audit_data ad;
b68e418c
SS
1371 u16 sclass;
1372 u32 av = CAP_TO_MASK(cap);
1da177e4
LT
1373
1374 tsec = tsk->security;
1375
828dfe1d 1376 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1377 ad.tsk = tsk;
1378 ad.u.cap = cap;
1379
b68e418c
SS
1380 switch (CAP_TO_INDEX(cap)) {
1381 case 0:
1382 sclass = SECCLASS_CAPABILITY;
1383 break;
1384 case 1:
1385 sclass = SECCLASS_CAPABILITY2;
1386 break;
1387 default:
1388 printk(KERN_ERR
1389 "SELinux: out of range capability %d\n", cap);
1390 BUG();
1391 }
1392 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
1da177e4
LT
1393}
1394
1395/* Check whether a task is allowed to use a system operation. */
1396static int task_has_system(struct task_struct *tsk,
1397 u32 perms)
1398{
1399 struct task_security_struct *tsec;
1400
1401 tsec = tsk->security;
1402
1403 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1404 SECCLASS_SYSTEM, perms, NULL);
1405}
1406
1407/* Check whether a task has a particular permission to an inode.
1408 The 'adp' parameter is optional and allows other audit
1409 data to be passed (e.g. the dentry). */
1410static int inode_has_perm(struct task_struct *tsk,
1411 struct inode *inode,
1412 u32 perms,
1413 struct avc_audit_data *adp)
1414{
1415 struct task_security_struct *tsec;
1416 struct inode_security_struct *isec;
1417 struct avc_audit_data ad;
1418
828dfe1d 1419 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1420 return 0;
1421
1da177e4
LT
1422 tsec = tsk->security;
1423 isec = inode->i_security;
1424
1425 if (!adp) {
1426 adp = &ad;
1427 AVC_AUDIT_DATA_INIT(&ad, FS);
1428 ad.u.fs.inode = inode;
1429 }
1430
1431 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1432}
1433
1434/* Same as inode_has_perm, but pass explicit audit data containing
1435 the dentry to help the auditing code to more easily generate the
1436 pathname if needed. */
1437static inline int dentry_has_perm(struct task_struct *tsk,
1438 struct vfsmount *mnt,
1439 struct dentry *dentry,
1440 u32 av)
1441{
1442 struct inode *inode = dentry->d_inode;
1443 struct avc_audit_data ad;
828dfe1d 1444 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1445 ad.u.fs.path.mnt = mnt;
1446 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1447 return inode_has_perm(tsk, inode, av, &ad);
1448}
1449
1450/* Check whether a task can use an open file descriptor to
1451 access an inode in a given way. Check access to the
1452 descriptor itself, and then use dentry_has_perm to
1453 check a particular permission to the file.
1454 Access to the descriptor is implicitly granted if it
1455 has the same SID as the process. If av is zero, then
1456 access to the file is not checked, e.g. for cases
1457 where only the descriptor is affected like seek. */
858119e1 1458static int file_has_perm(struct task_struct *tsk,
1da177e4
LT
1459 struct file *file,
1460 u32 av)
1461{
1462 struct task_security_struct *tsec = tsk->security;
1463 struct file_security_struct *fsec = file->f_security;
44707fdf 1464 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
1465 struct avc_audit_data ad;
1466 int rc;
1467
1468 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1469 ad.u.fs.path = file->f_path;
1da177e4
LT
1470
1471 if (tsec->sid != fsec->sid) {
1472 rc = avc_has_perm(tsec->sid, fsec->sid,
1473 SECCLASS_FD,
1474 FD__USE,
1475 &ad);
1476 if (rc)
1477 return rc;
1478 }
1479
1480 /* av is zero if only checking access to the descriptor. */
1481 if (av)
1482 return inode_has_perm(tsk, inode, av, &ad);
1483
1484 return 0;
1485}
1486
1487/* Check whether a task can create a file. */
1488static int may_create(struct inode *dir,
1489 struct dentry *dentry,
1490 u16 tclass)
1491{
1492 struct task_security_struct *tsec;
1493 struct inode_security_struct *dsec;
1494 struct superblock_security_struct *sbsec;
1495 u32 newsid;
1496 struct avc_audit_data ad;
1497 int rc;
1498
1499 tsec = current->security;
1500 dsec = dir->i_security;
1501 sbsec = dir->i_sb->s_security;
1502
1503 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1504 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1505
1506 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1507 DIR__ADD_NAME | DIR__SEARCH,
1508 &ad);
1509 if (rc)
1510 return rc;
1511
1512 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1513 newsid = tsec->create_sid;
1514 } else {
1515 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1516 &newsid);
1517 if (rc)
1518 return rc;
1519 }
1520
1521 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1522 if (rc)
1523 return rc;
1524
1525 return avc_has_perm(newsid, sbsec->sid,
1526 SECCLASS_FILESYSTEM,
1527 FILESYSTEM__ASSOCIATE, &ad);
1528}
1529
4eb582cf
ML
1530/* Check whether a task can create a key. */
1531static int may_create_key(u32 ksid,
1532 struct task_struct *ctx)
1533{
1534 struct task_security_struct *tsec;
1535
1536 tsec = ctx->security;
1537
1538 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1539}
1540
828dfe1d
EP
1541#define MAY_LINK 0
1542#define MAY_UNLINK 1
1543#define MAY_RMDIR 2
1da177e4
LT
1544
1545/* Check whether a task can link, unlink, or rmdir a file/directory. */
1546static int may_link(struct inode *dir,
1547 struct dentry *dentry,
1548 int kind)
1549
1550{
1551 struct task_security_struct *tsec;
1552 struct inode_security_struct *dsec, *isec;
1553 struct avc_audit_data ad;
1554 u32 av;
1555 int rc;
1556
1557 tsec = current->security;
1558 dsec = dir->i_security;
1559 isec = dentry->d_inode->i_security;
1560
1561 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1562 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1563
1564 av = DIR__SEARCH;
1565 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1566 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1567 if (rc)
1568 return rc;
1569
1570 switch (kind) {
1571 case MAY_LINK:
1572 av = FILE__LINK;
1573 break;
1574 case MAY_UNLINK:
1575 av = FILE__UNLINK;
1576 break;
1577 case MAY_RMDIR:
1578 av = DIR__RMDIR;
1579 break;
1580 default:
744ba35e
EP
1581 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1582 __func__, kind);
1da177e4
LT
1583 return 0;
1584 }
1585
1586 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1587 return rc;
1588}
1589
1590static inline int may_rename(struct inode *old_dir,
1591 struct dentry *old_dentry,
1592 struct inode *new_dir,
1593 struct dentry *new_dentry)
1594{
1595 struct task_security_struct *tsec;
1596 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1597 struct avc_audit_data ad;
1598 u32 av;
1599 int old_is_dir, new_is_dir;
1600 int rc;
1601
1602 tsec = current->security;
1603 old_dsec = old_dir->i_security;
1604 old_isec = old_dentry->d_inode->i_security;
1605 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1606 new_dsec = new_dir->i_security;
1607
1608 AVC_AUDIT_DATA_INIT(&ad, FS);
1609
44707fdf 1610 ad.u.fs.path.dentry = old_dentry;
1da177e4
LT
1611 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1612 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1613 if (rc)
1614 return rc;
1615 rc = avc_has_perm(tsec->sid, old_isec->sid,
1616 old_isec->sclass, FILE__RENAME, &ad);
1617 if (rc)
1618 return rc;
1619 if (old_is_dir && new_dir != old_dir) {
1620 rc = avc_has_perm(tsec->sid, old_isec->sid,
1621 old_isec->sclass, DIR__REPARENT, &ad);
1622 if (rc)
1623 return rc;
1624 }
1625
44707fdf 1626 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1627 av = DIR__ADD_NAME | DIR__SEARCH;
1628 if (new_dentry->d_inode)
1629 av |= DIR__REMOVE_NAME;
1630 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1631 if (rc)
1632 return rc;
1633 if (new_dentry->d_inode) {
1634 new_isec = new_dentry->d_inode->i_security;
1635 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1636 rc = avc_has_perm(tsec->sid, new_isec->sid,
1637 new_isec->sclass,
1638 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1639 if (rc)
1640 return rc;
1641 }
1642
1643 return 0;
1644}
1645
1646/* Check whether a task can perform a filesystem operation. */
1647static int superblock_has_perm(struct task_struct *tsk,
1648 struct super_block *sb,
1649 u32 perms,
1650 struct avc_audit_data *ad)
1651{
1652 struct task_security_struct *tsec;
1653 struct superblock_security_struct *sbsec;
1654
1655 tsec = tsk->security;
1656 sbsec = sb->s_security;
1657 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1658 perms, ad);
1659}
1660
1661/* Convert a Linux mode and permission mask to an access vector. */
1662static inline u32 file_mask_to_av(int mode, int mask)
1663{
1664 u32 av = 0;
1665
1666 if ((mode & S_IFMT) != S_IFDIR) {
1667 if (mask & MAY_EXEC)
1668 av |= FILE__EXECUTE;
1669 if (mask & MAY_READ)
1670 av |= FILE__READ;
1671
1672 if (mask & MAY_APPEND)
1673 av |= FILE__APPEND;
1674 else if (mask & MAY_WRITE)
1675 av |= FILE__WRITE;
1676
1677 } else {
1678 if (mask & MAY_EXEC)
1679 av |= DIR__SEARCH;
1680 if (mask & MAY_WRITE)
1681 av |= DIR__WRITE;
1682 if (mask & MAY_READ)
1683 av |= DIR__READ;
1684 }
1685
1686 return av;
1687}
1688
b0c636b9
EP
1689/*
1690 * Convert a file mask to an access vector and include the correct open
1691 * open permission.
1692 */
1693static inline u32 open_file_mask_to_av(int mode, int mask)
1694{
1695 u32 av = file_mask_to_av(mode, mask);
1696
1697 if (selinux_policycap_openperm) {
1698 /*
1699 * lnk files and socks do not really have an 'open'
1700 */
1701 if (S_ISREG(mode))
1702 av |= FILE__OPEN;
1703 else if (S_ISCHR(mode))
1704 av |= CHR_FILE__OPEN;
1705 else if (S_ISBLK(mode))
1706 av |= BLK_FILE__OPEN;
1707 else if (S_ISFIFO(mode))
1708 av |= FIFO_FILE__OPEN;
1709 else if (S_ISDIR(mode))
1710 av |= DIR__OPEN;
1711 else
744ba35e
EP
1712 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1713 "unknown mode:%x\n", __func__, mode);
b0c636b9
EP
1714 }
1715 return av;
1716}
1717
1da177e4
LT
1718/* Convert a Linux file to an access vector. */
1719static inline u32 file_to_av(struct file *file)
1720{
1721 u32 av = 0;
1722
1723 if (file->f_mode & FMODE_READ)
1724 av |= FILE__READ;
1725 if (file->f_mode & FMODE_WRITE) {
1726 if (file->f_flags & O_APPEND)
1727 av |= FILE__APPEND;
1728 else
1729 av |= FILE__WRITE;
1730 }
0794c66d
SS
1731 if (!av) {
1732 /*
1733 * Special file opened with flags 3 for ioctl-only use.
1734 */
1735 av = FILE__IOCTL;
1736 }
1da177e4
LT
1737
1738 return av;
1739}
1740
1da177e4
LT
1741/* Hook functions begin here. */
1742
5cd9c58f
DH
1743static int selinux_ptrace_may_access(struct task_struct *child,
1744 unsigned int mode)
1da177e4 1745{
1da177e4
LT
1746 int rc;
1747
5cd9c58f 1748 rc = secondary_ops->ptrace_may_access(child, mode);
1da177e4
LT
1749 if (rc)
1750 return rc;
1751
006ebb40 1752 if (mode == PTRACE_MODE_READ) {
5cd9c58f 1753 struct task_security_struct *tsec = current->security;
006ebb40
SS
1754 struct task_security_struct *csec = child->security;
1755 return avc_has_perm(tsec->sid, csec->sid,
1756 SECCLASS_FILE, FILE__READ, NULL);
1757 }
1758
5cd9c58f
DH
1759 return task_has_perm(current, child, PROCESS__PTRACE);
1760}
1761
1762static int selinux_ptrace_traceme(struct task_struct *parent)
1763{
1764 int rc;
1765
1766 rc = secondary_ops->ptrace_traceme(parent);
1767 if (rc)
1768 return rc;
1769
1770 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1771}
1772
1773static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1774 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1775{
1776 int error;
1777
1778 error = task_has_perm(current, target, PROCESS__GETCAP);
1779 if (error)
1780 return error;
1781
1782 return secondary_ops->capget(target, effective, inheritable, permitted);
1783}
1784
1785static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1786 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1787{
1788 int error;
1789
1790 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1791 if (error)
1792 return error;
1793
1794 return task_has_perm(current, target, PROCESS__SETCAP);
1795}
1796
1797static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1798 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1799{
1800 secondary_ops->capset_set(target, effective, inheritable, permitted);
1801}
1802
1803static int selinux_capable(struct task_struct *tsk, int cap)
1804{
1805 int rc;
1806
1807 rc = secondary_ops->capable(tsk, cap);
1808 if (rc)
1809 return rc;
1810
828dfe1d 1811 return task_has_capability(tsk, cap);
1da177e4
LT
1812}
1813
3fbfa981
EB
1814static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1815{
1816 int buflen, rc;
1817 char *buffer, *path, *end;
1818
1819 rc = -ENOMEM;
828dfe1d 1820 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1821 if (!buffer)
1822 goto out;
1823
1824 buflen = PAGE_SIZE;
1825 end = buffer+buflen;
1826 *--end = '\0';
1827 buflen--;
1828 path = end-1;
1829 *path = '/';
1830 while (table) {
1831 const char *name = table->procname;
1832 size_t namelen = strlen(name);
1833 buflen -= namelen + 1;
1834 if (buflen < 0)
1835 goto out_free;
1836 end -= namelen;
1837 memcpy(end, name, namelen);
1838 *--end = '/';
1839 path = end;
1840 table = table->parent;
1841 }
b599fdfd
EB
1842 buflen -= 4;
1843 if (buflen < 0)
1844 goto out_free;
1845 end -= 4;
1846 memcpy(end, "/sys", 4);
1847 path = end;
3fbfa981
EB
1848 rc = security_genfs_sid("proc", path, tclass, sid);
1849out_free:
1850 free_page((unsigned long)buffer);
1851out:
1852 return rc;
1853}
1854
1da177e4
LT
1855static int selinux_sysctl(ctl_table *table, int op)
1856{
1857 int error = 0;
1858 u32 av;
1859 struct task_security_struct *tsec;
1860 u32 tsid;
1861 int rc;
1862
1863 rc = secondary_ops->sysctl(table, op);
1864 if (rc)
1865 return rc;
1866
1867 tsec = current->security;
1868
3fbfa981
EB
1869 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1870 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1871 if (rc) {
1872 /* Default to the well-defined sysctl SID. */
1873 tsid = SECINITSID_SYSCTL;
1874 }
1875
1876 /* The op values are "defined" in sysctl.c, thereby creating
1877 * a bad coupling between this module and sysctl.c */
828dfe1d 1878 if (op == 001) {
1da177e4
LT
1879 error = avc_has_perm(tsec->sid, tsid,
1880 SECCLASS_DIR, DIR__SEARCH, NULL);
1881 } else {
1882 av = 0;
1883 if (op & 004)
1884 av |= FILE__READ;
1885 if (op & 002)
1886 av |= FILE__WRITE;
1887 if (av)
1888 error = avc_has_perm(tsec->sid, tsid,
1889 SECCLASS_FILE, av, NULL);
828dfe1d 1890 }
1da177e4
LT
1891
1892 return error;
1893}
1894
1895static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1896{
1897 int rc = 0;
1898
1899 if (!sb)
1900 return 0;
1901
1902 switch (cmds) {
828dfe1d
EP
1903 case Q_SYNC:
1904 case Q_QUOTAON:
1905 case Q_QUOTAOFF:
1906 case Q_SETINFO:
1907 case Q_SETQUOTA:
1908 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1909 NULL);
1910 break;
1911 case Q_GETFMT:
1912 case Q_GETINFO:
1913 case Q_GETQUOTA:
1914 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1915 NULL);
1916 break;
1917 default:
1918 rc = 0; /* let the kernel handle invalid cmds */
1919 break;
1da177e4
LT
1920 }
1921 return rc;
1922}
1923
1924static int selinux_quota_on(struct dentry *dentry)
1925{
1926 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1927}
1928
1929static int selinux_syslog(int type)
1930{
1931 int rc;
1932
1933 rc = secondary_ops->syslog(type);
1934 if (rc)
1935 return rc;
1936
1937 switch (type) {
828dfe1d
EP
1938 case 3: /* Read last kernel messages */
1939 case 10: /* Return size of the log buffer */
1940 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1941 break;
1942 case 6: /* Disable logging to console */
1943 case 7: /* Enable logging to console */
1944 case 8: /* Set level of messages printed to console */
1945 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1946 break;
1947 case 0: /* Close log */
1948 case 1: /* Open log */
1949 case 2: /* Read from log */
1950 case 4: /* Read/clear last kernel messages */
1951 case 5: /* Clear ring buffer */
1952 default:
1953 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1954 break;
1da177e4
LT
1955 }
1956 return rc;
1957}
1958
1959/*
1960 * Check that a process has enough memory to allocate a new virtual
1961 * mapping. 0 means there is enough memory for the allocation to
1962 * succeed and -ENOMEM implies there is not.
1963 *
1964 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1965 * if the capability is granted, but __vm_enough_memory requires 1 if
1966 * the capability is granted.
1967 *
1968 * Do not audit the selinux permission check, as this is applied to all
1969 * processes that allocate mappings.
1970 */
34b4e4aa 1971static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1972{
1973 int rc, cap_sys_admin = 0;
1974 struct task_security_struct *tsec = current->security;
1975
1976 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1977 if (rc == 0)
1978 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2c3c05db
SS
1979 SECCLASS_CAPABILITY,
1980 CAP_TO_MASK(CAP_SYS_ADMIN),
1981 0,
1982 NULL);
1da177e4
LT
1983
1984 if (rc == 0)
1985 cap_sys_admin = 1;
1986
34b4e4aa 1987 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1988}
1989
1990/* binprm security operations */
1991
1992static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1993{
1994 struct bprm_security_struct *bsec;
1995
89d155ef 1996 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1da177e4
LT
1997 if (!bsec)
1998 return -ENOMEM;
1999
1da177e4
LT
2000 bsec->sid = SECINITSID_UNLABELED;
2001 bsec->set = 0;
2002
2003 bprm->security = bsec;
2004 return 0;
2005}
2006
2007static int selinux_bprm_set_security(struct linux_binprm *bprm)
2008{
2009 struct task_security_struct *tsec;
3d5ff529 2010 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2011 struct inode_security_struct *isec;
2012 struct bprm_security_struct *bsec;
2013 u32 newsid;
2014 struct avc_audit_data ad;
2015 int rc;
2016
2017 rc = secondary_ops->bprm_set_security(bprm);
2018 if (rc)
2019 return rc;
2020
2021 bsec = bprm->security;
2022
2023 if (bsec->set)
2024 return 0;
2025
2026 tsec = current->security;
2027 isec = inode->i_security;
2028
2029 /* Default to the current task SID. */
2030 bsec->sid = tsec->sid;
2031
28eba5bf 2032 /* Reset fs, key, and sock SIDs on execve. */
1da177e4 2033 tsec->create_sid = 0;
28eba5bf 2034 tsec->keycreate_sid = 0;
42c3e03e 2035 tsec->sockcreate_sid = 0;
1da177e4
LT
2036
2037 if (tsec->exec_sid) {
2038 newsid = tsec->exec_sid;
2039 /* Reset exec SID on execve. */
2040 tsec->exec_sid = 0;
2041 } else {
2042 /* Check for a default transition on this program. */
2043 rc = security_transition_sid(tsec->sid, isec->sid,
828dfe1d 2044 SECCLASS_PROCESS, &newsid);
1da177e4
LT
2045 if (rc)
2046 return rc;
2047 }
2048
2049 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2050 ad.u.fs.path = bprm->file->f_path;
1da177e4 2051
3d5ff529 2052 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
1da177e4
LT
2053 newsid = tsec->sid;
2054
828dfe1d 2055 if (tsec->sid == newsid) {
1da177e4
LT
2056 rc = avc_has_perm(tsec->sid, isec->sid,
2057 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2058 if (rc)
2059 return rc;
2060 } else {
2061 /* Check permissions for the transition. */
2062 rc = avc_has_perm(tsec->sid, newsid,
2063 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2064 if (rc)
2065 return rc;
2066
2067 rc = avc_has_perm(newsid, isec->sid,
2068 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2069 if (rc)
2070 return rc;
2071
2072 /* Clear any possibly unsafe personality bits on exec: */
2073 current->personality &= ~PER_CLEAR_ON_SETID;
2074
2075 /* Set the security field to the new SID. */
2076 bsec->sid = newsid;
2077 }
2078
2079 bsec->set = 1;
2080 return 0;
2081}
2082
828dfe1d 2083static int selinux_bprm_check_security(struct linux_binprm *bprm)
1da177e4
LT
2084{
2085 return secondary_ops->bprm_check_security(bprm);
2086}
2087
2088
828dfe1d 2089static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4
LT
2090{
2091 struct task_security_struct *tsec = current->security;
2092 int atsecure = 0;
2093
2094 if (tsec->osid != tsec->sid) {
2095 /* Enable secure mode for SIDs transitions unless
2096 the noatsecure permission is granted between
2097 the two SIDs, i.e. ahp returns 0. */
2098 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2099 SECCLASS_PROCESS,
2100 PROCESS__NOATSECURE, NULL);
2101 }
2102
2103 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2104}
2105
2106static void selinux_bprm_free_security(struct linux_binprm *bprm)
2107{
9a5f04bf 2108 kfree(bprm->security);
1da177e4 2109 bprm->security = NULL;
1da177e4
LT
2110}
2111
2112extern struct vfsmount *selinuxfs_mount;
2113extern struct dentry *selinux_null;
2114
2115/* Derived from fs/exec.c:flush_old_files. */
828dfe1d 2116static inline void flush_unauthorized_files(struct files_struct *files)
1da177e4
LT
2117{
2118 struct avc_audit_data ad;
2119 struct file *file, *devnull = NULL;
b20c8122 2120 struct tty_struct *tty;
badf1662 2121 struct fdtable *fdt;
1da177e4 2122 long j = -1;
24ec839c 2123 int drop_tty = 0;
1da177e4 2124
b20c8122 2125 mutex_lock(&tty_mutex);
24ec839c 2126 tty = get_current_tty();
1da177e4
LT
2127 if (tty) {
2128 file_list_lock();
2f512016 2129 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1da177e4
LT
2130 if (file) {
2131 /* Revalidate access to controlling tty.
2132 Use inode_has_perm on the tty inode directly rather
2133 than using file_has_perm, as this particular open
2134 file may belong to another process and we are only
2135 interested in the inode-based check here. */
3d5ff529 2136 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2137 if (inode_has_perm(current, inode,
2138 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2139 drop_tty = 1;
1da177e4
LT
2140 }
2141 }
2142 file_list_unlock();
2143 }
b20c8122 2144 mutex_unlock(&tty_mutex);
98a27ba4
EB
2145 /* Reset controlling tty. */
2146 if (drop_tty)
2147 no_tty();
1da177e4
LT
2148
2149 /* Revalidate access to inherited open files. */
2150
828dfe1d 2151 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2152
2153 spin_lock(&files->file_lock);
2154 for (;;) {
2155 unsigned long set, i;
2156 int fd;
2157
2158 j++;
2159 i = j * __NFDBITS;
badf1662 2160 fdt = files_fdtable(files);
bbea9f69 2161 if (i >= fdt->max_fds)
1da177e4 2162 break;
badf1662 2163 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2164 if (!set)
2165 continue;
2166 spin_unlock(&files->file_lock);
828dfe1d 2167 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2168 if (set & 1) {
2169 file = fget(i);
2170 if (!file)
2171 continue;
2172 if (file_has_perm(current,
2173 file,
2174 file_to_av(file))) {
2175 sys_close(i);
2176 fd = get_unused_fd();
2177 if (fd != i) {
2178 if (fd >= 0)
2179 put_unused_fd(fd);
2180 fput(file);
2181 continue;
2182 }
2183 if (devnull) {
095975da 2184 get_file(devnull);
1da177e4
LT
2185 } else {
2186 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
fc5d81e6
AM
2187 if (IS_ERR(devnull)) {
2188 devnull = NULL;
1da177e4
LT
2189 put_unused_fd(fd);
2190 fput(file);
2191 continue;
2192 }
2193 }
2194 fd_install(fd, devnull);
2195 }
2196 fput(file);
2197 }
2198 }
2199 spin_lock(&files->file_lock);
2200
2201 }
2202 spin_unlock(&files->file_lock);
2203}
2204
2205static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2206{
2207 struct task_security_struct *tsec;
2208 struct bprm_security_struct *bsec;
2209 u32 sid;
2210 int rc;
2211
2212 secondary_ops->bprm_apply_creds(bprm, unsafe);
2213
2214 tsec = current->security;
2215
2216 bsec = bprm->security;
2217 sid = bsec->sid;
2218
2219 tsec->osid = tsec->sid;
2220 bsec->unsafe = 0;
2221 if (tsec->sid != sid) {
2222 /* Check for shared state. If not ok, leave SID
2223 unchanged and kill. */
2224 if (unsafe & LSM_UNSAFE_SHARE) {
2225 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2226 PROCESS__SHARE, NULL);
2227 if (rc) {
2228 bsec->unsafe = 1;
2229 return;
2230 }
2231 }
2232
2233 /* Check for ptracing, and update the task SID if ok.
2234 Otherwise, leave SID unchanged and kill. */
2235 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
0356357c
RM
2236 struct task_struct *tracer;
2237 struct task_security_struct *sec;
2238 u32 ptsid = 0;
2239
2240 rcu_read_lock();
0d094efe 2241 tracer = tracehook_tracer_task(current);
0356357c
RM
2242 if (likely(tracer != NULL)) {
2243 sec = tracer->security;
2244 ptsid = sec->sid;
2245 }
2246 rcu_read_unlock();
2247
2248 if (ptsid != 0) {
2249 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2250 PROCESS__PTRACE, NULL);
2251 if (rc) {
2252 bsec->unsafe = 1;
2253 return;
2254 }
1da177e4
LT
2255 }
2256 }
2257 tsec->sid = sid;
2258 }
2259}
2260
2261/*
2262 * called after apply_creds without the task lock held
2263 */
2264static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2265{
2266 struct task_security_struct *tsec;
2267 struct rlimit *rlim, *initrlim;
2268 struct itimerval itimer;
2269 struct bprm_security_struct *bsec;
2270 int rc, i;
2271
2272 tsec = current->security;
2273 bsec = bprm->security;
2274
2275 if (bsec->unsafe) {
2276 force_sig_specific(SIGKILL, current);
2277 return;
2278 }
2279 if (tsec->osid == tsec->sid)
2280 return;
2281
2282 /* Close files for which the new task SID is not authorized. */
2283 flush_unauthorized_files(current->files);
2284
2285 /* Check whether the new SID can inherit signal state
2286 from the old SID. If not, clear itimers to avoid
2287 subsequent signal generation and flush and unblock
2288 signals. This must occur _after_ the task SID has
2289 been updated so that any kill done after the flush
2290 will be checked against the new SID. */
2291 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2292 PROCESS__SIGINH, NULL);
2293 if (rc) {
2294 memset(&itimer, 0, sizeof itimer);
2295 for (i = 0; i < 3; i++)
2296 do_setitimer(i, &itimer, NULL);
2297 flush_signals(current);
2298 spin_lock_irq(&current->sighand->siglock);
2299 flush_signal_handlers(current, 1);
2300 sigemptyset(&current->blocked);
2301 recalc_sigpending();
2302 spin_unlock_irq(&current->sighand->siglock);
2303 }
2304
4ac212ad
SS
2305 /* Always clear parent death signal on SID transitions. */
2306 current->pdeath_signal = 0;
2307
1da177e4
LT
2308 /* Check whether the new SID can inherit resource limits
2309 from the old SID. If not, reset all soft limits to
2310 the lower of the current task's hard limit and the init
2311 task's soft limit. Note that the setting of hard limits
2312 (even to lower them) can be controlled by the setrlimit
2313 check. The inclusion of the init task's soft limit into
2314 the computation is to avoid resetting soft limits higher
2315 than the default soft limit for cases where the default
2316 is lower than the hard limit, e.g. RLIMIT_CORE or
2317 RLIMIT_STACK.*/
2318 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2319 PROCESS__RLIMITINH, NULL);
2320 if (rc) {
2321 for (i = 0; i < RLIM_NLIMITS; i++) {
2322 rlim = current->signal->rlim + i;
2323 initrlim = init_task.signal->rlim+i;
828dfe1d 2324 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4
LT
2325 }
2326 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2327 /*
2328 * This will cause RLIMIT_CPU calculations
2329 * to be refigured.
2330 */
2331 current->it_prof_expires = jiffies_to_cputime(1);
2332 }
2333 }
2334
2335 /* Wake up the parent if it is waiting so that it can
2336 recheck wait permission to the new task SID. */
2337 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2338}
2339
2340/* superblock security operations */
2341
2342static int selinux_sb_alloc_security(struct super_block *sb)
2343{
2344 return superblock_alloc_security(sb);
2345}
2346
2347static void selinux_sb_free_security(struct super_block *sb)
2348{
2349 superblock_free_security(sb);
2350}
2351
2352static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2353{
2354 if (plen > olen)
2355 return 0;
2356
2357 return !memcmp(prefix, option, plen);
2358}
2359
2360static inline int selinux_option(char *option, int len)
2361{
832cbd9a
EP
2362 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2363 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2364 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2365 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
1da177e4
LT
2366}
2367
2368static inline void take_option(char **to, char *from, int *first, int len)
2369{
2370 if (!*first) {
2371 **to = ',';
2372 *to += 1;
3528a953 2373 } else
1da177e4
LT
2374 *first = 0;
2375 memcpy(*to, from, len);
2376 *to += len;
2377}
2378
828dfe1d
EP
2379static inline void take_selinux_option(char **to, char *from, int *first,
2380 int len)
3528a953
CO
2381{
2382 int current_size = 0;
2383
2384 if (!*first) {
2385 **to = '|';
2386 *to += 1;
828dfe1d 2387 } else
3528a953
CO
2388 *first = 0;
2389
2390 while (current_size < len) {
2391 if (*from != '"') {
2392 **to = *from;
2393 *to += 1;
2394 }
2395 from += 1;
2396 current_size += 1;
2397 }
2398}
2399
e0007529 2400static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2401{
2402 int fnosec, fsec, rc = 0;
2403 char *in_save, *in_curr, *in_end;
2404 char *sec_curr, *nosec_save, *nosec;
3528a953 2405 int open_quote = 0;
1da177e4
LT
2406
2407 in_curr = orig;
2408 sec_curr = copy;
2409
1da177e4
LT
2410 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2411 if (!nosec) {
2412 rc = -ENOMEM;
2413 goto out;
2414 }
2415
2416 nosec_save = nosec;
2417 fnosec = fsec = 1;
2418 in_save = in_end = orig;
2419
2420 do {
3528a953
CO
2421 if (*in_end == '"')
2422 open_quote = !open_quote;
2423 if ((*in_end == ',' && open_quote == 0) ||
2424 *in_end == '\0') {
1da177e4
LT
2425 int len = in_end - in_curr;
2426
2427 if (selinux_option(in_curr, len))
3528a953 2428 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2429 else
2430 take_option(&nosec, in_curr, &fnosec, len);
2431
2432 in_curr = in_end + 1;
2433 }
2434 } while (*in_end++);
2435
6931dfc9 2436 strcpy(in_save, nosec_save);
da3caa20 2437 free_page((unsigned long)nosec_save);
1da177e4
LT
2438out:
2439 return rc;
2440}
2441
2442static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2443{
2444 struct avc_audit_data ad;
2445 int rc;
2446
2447 rc = superblock_doinit(sb, data);
2448 if (rc)
2449 return rc;
2450
828dfe1d 2451 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2452 ad.u.fs.path.dentry = sb->s_root;
1da177e4
LT
2453 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2454}
2455
726c3342 2456static int selinux_sb_statfs(struct dentry *dentry)
1da177e4
LT
2457{
2458 struct avc_audit_data ad;
2459
828dfe1d 2460 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2461 ad.u.fs.path.dentry = dentry->d_sb->s_root;
726c3342 2462 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2463}
2464
828dfe1d 2465static int selinux_mount(char *dev_name,
b5266eb4 2466 struct path *path,
828dfe1d
EP
2467 char *type,
2468 unsigned long flags,
2469 void *data)
1da177e4
LT
2470{
2471 int rc;
2472
b5266eb4 2473 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
1da177e4
LT
2474 if (rc)
2475 return rc;
2476
2477 if (flags & MS_REMOUNT)
b5266eb4 2478 return superblock_has_perm(current, path->mnt->mnt_sb,
828dfe1d 2479 FILESYSTEM__REMOUNT, NULL);
1da177e4 2480 else
b5266eb4 2481 return dentry_has_perm(current, path->mnt, path->dentry,
828dfe1d 2482 FILE__MOUNTON);
1da177e4
LT
2483}
2484
2485static int selinux_umount(struct vfsmount *mnt, int flags)
2486{
2487 int rc;
2488
2489 rc = secondary_ops->sb_umount(mnt, flags);
2490 if (rc)
2491 return rc;
2492
828dfe1d
EP
2493 return superblock_has_perm(current, mnt->mnt_sb,
2494 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2495}
2496
2497/* inode security operations */
2498
2499static int selinux_inode_alloc_security(struct inode *inode)
2500{
2501 return inode_alloc_security(inode);
2502}
2503
2504static void selinux_inode_free_security(struct inode *inode)
2505{
2506 inode_free_security(inode);
2507}
2508
5e41ff9e
SS
2509static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2510 char **name, void **value,
2511 size_t *len)
2512{
2513 struct task_security_struct *tsec;
2514 struct inode_security_struct *dsec;
2515 struct superblock_security_struct *sbsec;
570bc1c2 2516 u32 newsid, clen;
5e41ff9e 2517 int rc;
570bc1c2 2518 char *namep = NULL, *context;
5e41ff9e
SS
2519
2520 tsec = current->security;
2521 dsec = dir->i_security;
2522 sbsec = dir->i_sb->s_security;
5e41ff9e
SS
2523
2524 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2525 newsid = tsec->create_sid;
2526 } else {
2527 rc = security_transition_sid(tsec->sid, dsec->sid,
2528 inode_mode_to_security_class(inode->i_mode),
2529 &newsid);
2530 if (rc) {
2531 printk(KERN_WARNING "%s: "
2532 "security_transition_sid failed, rc=%d (dev=%s "
2533 "ino=%ld)\n",
dd6f953a 2534 __func__,
5e41ff9e
SS
2535 -rc, inode->i_sb->s_id, inode->i_ino);
2536 return rc;
2537 }
2538 }
2539
296fddf7
EP
2540 /* Possibly defer initialization to selinux_complete_init. */
2541 if (sbsec->initialized) {
2542 struct inode_security_struct *isec = inode->i_security;
2543 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2544 isec->sid = newsid;
2545 isec->initialized = 1;
2546 }
5e41ff9e 2547
8aad3875 2548 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
25a74f3b
SS
2549 return -EOPNOTSUPP;
2550
570bc1c2 2551 if (name) {
a02fe132 2552 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2553 if (!namep)
2554 return -ENOMEM;
2555 *name = namep;
2556 }
5e41ff9e 2557
570bc1c2 2558 if (value && len) {
12b29f34 2559 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2560 if (rc) {
2561 kfree(namep);
2562 return rc;
2563 }
2564 *value = context;
2565 *len = clen;
5e41ff9e 2566 }
5e41ff9e 2567
5e41ff9e
SS
2568 return 0;
2569}
2570
1da177e4
LT
2571static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2572{
2573 return may_create(dir, dentry, SECCLASS_FILE);
2574}
2575
1da177e4
LT
2576static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2577{
2578 int rc;
2579
828dfe1d 2580 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
1da177e4
LT
2581 if (rc)
2582 return rc;
2583 return may_link(dir, old_dentry, MAY_LINK);
2584}
2585
1da177e4
LT
2586static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2587{
2588 int rc;
2589
2590 rc = secondary_ops->inode_unlink(dir, dentry);
2591 if (rc)
2592 return rc;
2593 return may_link(dir, dentry, MAY_UNLINK);
2594}
2595
2596static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2597{
2598 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2599}
2600
1da177e4
LT
2601static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2602{
2603 return may_create(dir, dentry, SECCLASS_DIR);
2604}
2605
1da177e4
LT
2606static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2607{
2608 return may_link(dir, dentry, MAY_RMDIR);
2609}
2610
2611static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2612{
2613 int rc;
2614
2615 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2616 if (rc)
2617 return rc;
2618
2619 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2620}
2621
1da177e4 2622static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2623 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2624{
2625 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2626}
2627
1da177e4
LT
2628static int selinux_inode_readlink(struct dentry *dentry)
2629{
2630 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2631}
2632
2633static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2634{
2635 int rc;
2636
828dfe1d 2637 rc = secondary_ops->inode_follow_link(dentry, nameidata);
1da177e4
LT
2638 if (rc)
2639 return rc;
2640 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2641}
2642
b77b0646 2643static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4
LT
2644{
2645 int rc;
2646
b77b0646 2647 rc = secondary_ops->inode_permission(inode, mask);
1da177e4
LT
2648 if (rc)
2649 return rc;
2650
2651 if (!mask) {
2652 /* No permission to check. Existence test. */
2653 return 0;
2654 }
2655
2656 return inode_has_perm(current, inode,
b0c636b9 2657 open_file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2658}
2659
2660static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2661{
2662 int rc;
2663
2664 rc = secondary_ops->inode_setattr(dentry, iattr);
2665 if (rc)
2666 return rc;
2667
2668 if (iattr->ia_valid & ATTR_FORCE)
2669 return 0;
2670
2671 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2672 ATTR_ATIME_SET | ATTR_MTIME_SET))
2673 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2674
2675 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2676}
2677
2678static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2679{
2680 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2681}
2682
8f0cfa52 2683static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771
SH
2684{
2685 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2686 sizeof XATTR_SECURITY_PREFIX - 1)) {
2687 if (!strcmp(name, XATTR_NAME_CAPS)) {
2688 if (!capable(CAP_SETFCAP))
2689 return -EPERM;
2690 } else if (!capable(CAP_SYS_ADMIN)) {
2691 /* A different attribute in the security namespace.
2692 Restrict to administrator. */
2693 return -EPERM;
2694 }
2695 }
2696
2697 /* Not an attribute we recognize, so just check the
2698 ordinary setattr permission. */
2699 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2700}
2701
8f0cfa52
DH
2702static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2703 const void *value, size_t size, int flags)
1da177e4
LT
2704{
2705 struct task_security_struct *tsec = current->security;
2706 struct inode *inode = dentry->d_inode;
2707 struct inode_security_struct *isec = inode->i_security;
2708 struct superblock_security_struct *sbsec;
2709 struct avc_audit_data ad;
2710 u32 newsid;
2711 int rc = 0;
2712
b5376771
SH
2713 if (strcmp(name, XATTR_NAME_SELINUX))
2714 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2715
2716 sbsec = inode->i_sb->s_security;
2717 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2718 return -EOPNOTSUPP;
2719
3bd858ab 2720 if (!is_owner_or_cap(inode))
1da177e4
LT
2721 return -EPERM;
2722
828dfe1d 2723 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2724 ad.u.fs.path.dentry = dentry;
1da177e4
LT
2725
2726 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2727 FILE__RELABELFROM, &ad);
2728 if (rc)
2729 return rc;
2730
2731 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2732 if (rc == -EINVAL) {
2733 if (!capable(CAP_MAC_ADMIN))
2734 return rc;
2735 rc = security_context_to_sid_force(value, size, &newsid);
2736 }
1da177e4
LT
2737 if (rc)
2738 return rc;
2739
2740 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2741 FILE__RELABELTO, &ad);
2742 if (rc)
2743 return rc;
2744
2745 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
828dfe1d 2746 isec->sclass);
1da177e4
LT
2747 if (rc)
2748 return rc;
2749
2750 return avc_has_perm(newsid,
2751 sbsec->sid,
2752 SECCLASS_FILESYSTEM,
2753 FILESYSTEM__ASSOCIATE,
2754 &ad);
2755}
2756
8f0cfa52 2757static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2758 const void *value, size_t size,
8f0cfa52 2759 int flags)
1da177e4
LT
2760{
2761 struct inode *inode = dentry->d_inode;
2762 struct inode_security_struct *isec = inode->i_security;
2763 u32 newsid;
2764 int rc;
2765
2766 if (strcmp(name, XATTR_NAME_SELINUX)) {
2767 /* Not an attribute we recognize, so nothing to do. */
2768 return;
2769 }
2770
12b29f34 2771 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2772 if (rc) {
12b29f34
SS
2773 printk(KERN_ERR "SELinux: unable to map context to SID"
2774 "for (%s, %lu), rc=%d\n",
2775 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2776 return;
2777 }
2778
2779 isec->sid = newsid;
2780 return;
2781}
2782
8f0cfa52 2783static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2784{
1da177e4
LT
2785 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2786}
2787
828dfe1d 2788static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4
LT
2789{
2790 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2791}
2792
8f0cfa52 2793static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2794{
b5376771
SH
2795 if (strcmp(name, XATTR_NAME_SELINUX))
2796 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2797
2798 /* No one is allowed to remove a SELinux security label.
2799 You can change the label, but all data must be labeled. */
2800 return -EACCES;
2801}
2802
d381d8a9 2803/*
abc69bb6 2804 * Copy the inode security context value to the user.
d381d8a9
JM
2805 *
2806 * Permission check is handled by selinux_inode_getxattr hook.
2807 */
42492594 2808static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2809{
42492594
DQ
2810 u32 size;
2811 int error;
2812 char *context = NULL;
abc69bb6 2813 struct task_security_struct *tsec = current->security;
1da177e4 2814 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2815
8c8570fb
DK
2816 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2817 return -EOPNOTSUPP;
d381d8a9 2818
abc69bb6
SS
2819 /*
2820 * If the caller has CAP_MAC_ADMIN, then get the raw context
2821 * value even if it is not defined by current policy; otherwise,
2822 * use the in-core value under current policy.
2823 * Use the non-auditing forms of the permission checks since
2824 * getxattr may be called by unprivileged processes commonly
2825 * and lack of permission just means that we fall back to the
2826 * in-core context value, not a denial.
2827 */
2828 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2829 if (!error)
2830 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2831 SECCLASS_CAPABILITY2,
2832 CAPABILITY2__MAC_ADMIN,
2833 0,
2834 NULL);
2835 if (!error)
2836 error = security_sid_to_context_force(isec->sid, &context,
2837 &size);
2838 else
2839 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2840 if (error)
2841 return error;
2842 error = size;
2843 if (alloc) {
2844 *buffer = context;
2845 goto out_nofree;
2846 }
2847 kfree(context);
2848out_nofree:
2849 return error;
1da177e4
LT
2850}
2851
2852static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2853 const void *value, size_t size, int flags)
1da177e4
LT
2854{
2855 struct inode_security_struct *isec = inode->i_security;
2856 u32 newsid;
2857 int rc;
2858
2859 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2860 return -EOPNOTSUPP;
2861
2862 if (!value || !size)
2863 return -EACCES;
2864
828dfe1d 2865 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2866 if (rc)
2867 return rc;
2868
2869 isec->sid = newsid;
2870 return 0;
2871}
2872
2873static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2874{
2875 const int len = sizeof(XATTR_NAME_SELINUX);
2876 if (buffer && len <= buffer_size)
2877 memcpy(buffer, XATTR_NAME_SELINUX, len);
2878 return len;
2879}
2880
b5376771
SH
2881static int selinux_inode_need_killpriv(struct dentry *dentry)
2882{
2883 return secondary_ops->inode_need_killpriv(dentry);
2884}
2885
2886static int selinux_inode_killpriv(struct dentry *dentry)
2887{
2888 return secondary_ops->inode_killpriv(dentry);
2889}
2890
713a04ae
AD
2891static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2892{
2893 struct inode_security_struct *isec = inode->i_security;
2894 *secid = isec->sid;
2895}
2896
1da177e4
LT
2897/* file security operations */
2898
788e7dd4 2899static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2900{
7420ed23 2901 int rc;
3d5ff529 2902 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2903
2904 if (!mask) {
2905 /* No permission to check. Existence test. */
2906 return 0;
2907 }
2908
2909 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2910 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2911 mask |= MAY_APPEND;
2912
7420ed23
VY
2913 rc = file_has_perm(current, file,
2914 file_mask_to_av(inode->i_mode, mask));
2915 if (rc)
2916 return rc;
2917
2918 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2919}
2920
788e7dd4
YN
2921static int selinux_file_permission(struct file *file, int mask)
2922{
2923 struct inode *inode = file->f_path.dentry->d_inode;
2924 struct task_security_struct *tsec = current->security;
2925 struct file_security_struct *fsec = file->f_security;
2926 struct inode_security_struct *isec = inode->i_security;
2927
2928 if (!mask) {
2929 /* No permission to check. Existence test. */
2930 return 0;
2931 }
2932
2933 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2934 && fsec->pseqno == avc_policy_seqno())
2935 return selinux_netlbl_inode_permission(inode, mask);
2936
2937 return selinux_revalidate_file_permission(file, mask);
2938}
2939
1da177e4
LT
2940static int selinux_file_alloc_security(struct file *file)
2941{
2942 return file_alloc_security(file);
2943}
2944
2945static void selinux_file_free_security(struct file *file)
2946{
2947 file_free_security(file);
2948}
2949
2950static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2951 unsigned long arg)
2952{
242631c4 2953 u32 av = 0;
1da177e4 2954
242631c4
SS
2955 if (_IOC_DIR(cmd) & _IOC_WRITE)
2956 av |= FILE__WRITE;
2957 if (_IOC_DIR(cmd) & _IOC_READ)
2958 av |= FILE__READ;
2959 if (!av)
2960 av = FILE__IOCTL;
1da177e4 2961
242631c4 2962 return file_has_perm(current, file, av);
1da177e4
LT
2963}
2964
2965static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2966{
2967#ifndef CONFIG_PPC32
2968 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2969 /*
2970 * We are making executable an anonymous mapping or a
2971 * private file mapping that will also be writable.
2972 * This has an additional check.
2973 */
2974 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2975 if (rc)
2976 return rc;
2977 }
2978#endif
2979
2980 if (file) {
2981 /* read access is always possible with a mapping */
2982 u32 av = FILE__READ;
2983
2984 /* write access only matters if the mapping is shared */
2985 if (shared && (prot & PROT_WRITE))
2986 av |= FILE__WRITE;
2987
2988 if (prot & PROT_EXEC)
2989 av |= FILE__EXECUTE;
2990
2991 return file_has_perm(current, file, av);
2992 }
2993 return 0;
2994}
2995
2996static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
2997 unsigned long prot, unsigned long flags,
2998 unsigned long addr, unsigned long addr_only)
1da177e4 2999{
ed032189 3000 int rc = 0;
828dfe1d 3001 u32 sid = ((struct task_security_struct *)(current->security))->sid;
1da177e4 3002
ed032189
EP
3003 if (addr < mmap_min_addr)
3004 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3005 MEMPROTECT__MMAP_ZERO, NULL);
3006 if (rc || addr_only)
1da177e4
LT
3007 return rc;
3008
3009 if (selinux_checkreqprot)
3010 prot = reqprot;
3011
3012 return file_map_prot_check(file, prot,
3013 (flags & MAP_TYPE) == MAP_SHARED);
3014}
3015
3016static int selinux_file_mprotect(struct vm_area_struct *vma,
3017 unsigned long reqprot,
3018 unsigned long prot)
3019{
3020 int rc;
3021
3022 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3023 if (rc)
3024 return rc;
3025
3026 if (selinux_checkreqprot)
3027 prot = reqprot;
3028
3029#ifndef CONFIG_PPC32
db4c9641
SS
3030 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3031 rc = 0;
3032 if (vma->vm_start >= vma->vm_mm->start_brk &&
3033 vma->vm_end <= vma->vm_mm->brk) {
3034 rc = task_has_perm(current, current,
3035 PROCESS__EXECHEAP);
3036 } else if (!vma->vm_file &&
3037 vma->vm_start <= vma->vm_mm->start_stack &&
3038 vma->vm_end >= vma->vm_mm->start_stack) {
3039 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3040 } else if (vma->vm_file && vma->anon_vma) {
3041 /*
3042 * We are making executable a file mapping that has
3043 * had some COW done. Since pages might have been
3044 * written, check ability to execute the possibly
3045 * modified content. This typically should only
3046 * occur for text relocations.
3047 */
3048 rc = file_has_perm(current, vma->vm_file,
3049 FILE__EXECMOD);
3050 }