]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
SELinux: clean up printks
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
effad8df
PM
15 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
16 * Paul Moore <paul.moore@hp.com>
788e7dd4
YN
17 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
18 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
19 *
20 * This program is free software; you can redistribute it and/or modify
21 * it under the terms of the GNU General Public License version 2,
22 * as published by the Free Software Foundation.
23 */
24
1da177e4
LT
25#include <linux/init.h>
26#include <linux/kernel.h>
27#include <linux/ptrace.h>
28#include <linux/errno.h>
29#include <linux/sched.h>
30#include <linux/security.h>
31#include <linux/xattr.h>
32#include <linux/capability.h>
33#include <linux/unistd.h>
34#include <linux/mm.h>
35#include <linux/mman.h>
36#include <linux/slab.h>
37#include <linux/pagemap.h>
38#include <linux/swap.h>
1da177e4
LT
39#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
1da177e4 55#include <asm/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
1da177e4
LT
78
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
224dfbd8 82#include "netnode.h"
3e112172 83#include "netport.h"
d28d1e08 84#include "xfrm.h"
c60475bf 85#include "netlabel.h"
9d57a7f9 86#include "audit.h"
1da177e4
LT
87
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
c9180a57
EP
91#define NUM_SEL_MNT_OPTS 4
92
1da177e4
LT
93extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 95extern int selinux_compat_net;
20510f2f 96extern struct security_operations *security_ops;
1da177e4 97
d621d35e
PM
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
1da177e4
LT
101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102int selinux_enforcing = 0;
103
104static int __init enforcing_setup(char *str)
105{
106 selinux_enforcing = simple_strtol(str,NULL,0);
107 return 1;
108}
109__setup("enforcing=", enforcing_setup);
110#endif
111
112#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
113int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
114
115static int __init selinux_enabled_setup(char *str)
116{
117 selinux_enabled = simple_strtol(str, NULL, 0);
118 return 1;
119}
120__setup("selinux=", selinux_enabled_setup);
30d55280
SS
121#else
122int selinux_enabled = 1;
1da177e4
LT
123#endif
124
125/* Original (dummy) security module. */
126static struct security_operations *original_ops = NULL;
127
128/* Minimal support for a secondary security module,
129 just to allow the use of the dummy or capability modules.
130 The owlsm module can alternatively be used as a secondary
131 module as long as CONFIG_OWLSM_FD is not enabled. */
132static struct security_operations *secondary_ops = NULL;
133
134/* Lists of inode and superblock security structures initialized
135 before the policy was loaded. */
136static LIST_HEAD(superblock_security_head);
137static DEFINE_SPINLOCK(sb_security_lock);
138
e18b890b 139static struct kmem_cache *sel_inode_cache;
7cae7e26 140
d621d35e
PM
141/**
142 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
143 *
144 * Description:
145 * This function checks the SECMARK reference counter to see if any SECMARK
146 * targets are currently configured, if the reference counter is greater than
147 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
148 * enabled, false (0) if SECMARK is disabled.
149 *
150 */
151static int selinux_secmark_enabled(void)
152{
153 return (atomic_read(&selinux_secmark_refcount) > 0);
154}
155
1da177e4
LT
156/* Allocate and free functions for each kind of security blob. */
157
158static int task_alloc_security(struct task_struct *task)
159{
160 struct task_security_struct *tsec;
161
89d155ef 162 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4
LT
163 if (!tsec)
164 return -ENOMEM;
165
0356357c 166 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
1da177e4
LT
167 task->security = tsec;
168
169 return 0;
170}
171
172static void task_free_security(struct task_struct *task)
173{
174 struct task_security_struct *tsec = task->security;
1da177e4
LT
175 task->security = NULL;
176 kfree(tsec);
177}
178
179static int inode_alloc_security(struct inode *inode)
180{
181 struct task_security_struct *tsec = current->security;
182 struct inode_security_struct *isec;
183
a02fe132 184 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
185 if (!isec)
186 return -ENOMEM;
187
23970741 188 mutex_init(&isec->lock);
1da177e4 189 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
9ac49d22 193 isec->task_sid = tsec->sid;
1da177e4
LT
194 inode->i_security = isec;
195
196 return 0;
197}
198
199static void inode_free_security(struct inode *inode)
200{
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
1da177e4
LT
204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
208
209 inode->i_security = NULL;
7cae7e26 210 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
211}
212
213static int file_alloc_security(struct file *file)
214{
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
217
26d2a4be 218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
219 if (!fsec)
220 return -ENOMEM;
221
9ac49d22
SS
222 fsec->sid = tsec->sid;
223 fsec->fown_sid = tsec->sid;
1da177e4
LT
224 file->f_security = fsec;
225
226 return 0;
227}
228
229static void file_free_security(struct file *file)
230{
231 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
232 file->f_security = NULL;
233 kfree(fsec);
234}
235
236static int superblock_alloc_security(struct super_block *sb)
237{
238 struct superblock_security_struct *sbsec;
239
89d155ef 240 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
241 if (!sbsec)
242 return -ENOMEM;
243
bc7e982b 244 mutex_init(&sbsec->lock);
1da177e4
LT
245 INIT_LIST_HEAD(&sbsec->list);
246 INIT_LIST_HEAD(&sbsec->isec_head);
247 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
248 sbsec->sb = sb;
249 sbsec->sid = SECINITSID_UNLABELED;
250 sbsec->def_sid = SECINITSID_FILE;
c312feb2 251 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
252 sb->s_security = sbsec;
253
254 return 0;
255}
256
257static void superblock_free_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec = sb->s_security;
260
1da177e4
LT
261 spin_lock(&sb_security_lock);
262 if (!list_empty(&sbsec->list))
263 list_del_init(&sbsec->list);
264 spin_unlock(&sb_security_lock);
265
266 sb->s_security = NULL;
267 kfree(sbsec);
268}
269
7d877f3b 270static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
271{
272 struct sk_security_struct *ssec;
273
89d155ef 274 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
275 if (!ssec)
276 return -ENOMEM;
277
1da177e4 278 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 279 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
280 sk->sk_security = ssec;
281
f74af6e8 282 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 283
1da177e4
LT
284 return 0;
285}
286
287static void sk_free_security(struct sock *sk)
288{
289 struct sk_security_struct *ssec = sk->sk_security;
290
1da177e4
LT
291 sk->sk_security = NULL;
292 kfree(ssec);
293}
1da177e4
LT
294
295/* The security server must be initialized before
296 any labeling or access decisions can be provided. */
297extern int ss_initialized;
298
299/* The file system's label must be initialized prior to use. */
300
301static char *labeling_behaviors[6] = {
302 "uses xattr",
303 "uses transition SIDs",
304 "uses task SIDs",
305 "uses genfs_contexts",
306 "not configured for labeling",
307 "uses mountpoint labeling",
308};
309
310static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
311
312static inline int inode_doinit(struct inode *inode)
313{
314 return inode_doinit_with_dentry(inode, NULL);
315}
316
317enum {
31e87930 318 Opt_error = -1,
1da177e4
LT
319 Opt_context = 1,
320 Opt_fscontext = 2,
c9180a57
EP
321 Opt_defcontext = 3,
322 Opt_rootcontext = 4,
1da177e4
LT
323};
324
325static match_table_t tokens = {
832cbd9a
EP
326 {Opt_context, CONTEXT_STR "%s"},
327 {Opt_fscontext, FSCONTEXT_STR "%s"},
328 {Opt_defcontext, DEFCONTEXT_STR "%s"},
329 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31e87930 330 {Opt_error, NULL},
1da177e4
LT
331};
332
333#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334
c312feb2
EP
335static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
338{
339 int rc;
340
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
345
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
349}
350
0808925e
EP
351static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
354{
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
360
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
364}
365
c9180a57 366static int sb_finish_set_opts(struct super_block *sb)
1da177e4 367{
1da177e4 368 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
369 struct dentry *root = sb->s_root;
370 struct inode *root_inode = root->d_inode;
371 int rc = 0;
1da177e4 372
c9180a57
EP
373 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
374 /* Make sure that the xattr handler exists and that no
375 error other than -ENODATA is returned by getxattr on
376 the root directory. -ENODATA is ok, as this may be
377 the first boot of the SELinux kernel before we have
378 assigned xattr values to the filesystem. */
379 if (!root_inode->i_op->getxattr) {
380 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
381 "xattr support\n", sb->s_id, sb->s_type->name);
382 rc = -EOPNOTSUPP;
383 goto out;
384 }
385 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
386 if (rc < 0 && rc != -ENODATA) {
387 if (rc == -EOPNOTSUPP)
388 printk(KERN_WARNING "SELinux: (dev %s, type "
389 "%s) has no security xattr handler\n",
390 sb->s_id, sb->s_type->name);
391 else
392 printk(KERN_WARNING "SELinux: (dev %s, type "
393 "%s) getxattr errno %d\n", sb->s_id,
394 sb->s_type->name, -rc);
395 goto out;
396 }
397 }
1da177e4 398
c9180a57 399 sbsec->initialized = 1;
1da177e4 400
c9180a57
EP
401 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
403 sb->s_id, sb->s_type->name);
404 else
405 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
406 sb->s_id, sb->s_type->name,
407 labeling_behaviors[sbsec->behavior-1]);
1da177e4 408
c9180a57
EP
409 /* Initialize the root inode. */
410 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 411
c9180a57
EP
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
421 struct inode_security_struct, list);
422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
426 if (!IS_PRIVATE(inode))
427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
436 return rc;
437}
1da177e4 438
c9180a57
EP
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 445 struct security_mnt_opts *opts)
c9180a57
EP
446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
1da177e4 452
e0007529 453 security_init_mnt_opts(opts);
1da177e4 454
c9180a57
EP
455 if (!sbsec->initialized)
456 return -EINVAL;
1da177e4 457
c9180a57
EP
458 if (!ss_initialized)
459 return -EINVAL;
1da177e4 460
c9180a57
EP
461 /*
462 * if we ever use sbsec flags for anything other than tracking mount
463 * settings this is going to need a mask
464 */
465 tmp = sbsec->flags;
466 /* count the number of mount options for this sb */
467 for (i = 0; i < 8; i++) {
468 if (tmp & 0x01)
e0007529 469 opts->num_mnt_opts++;
c9180a57
EP
470 tmp >>= 1;
471 }
1da177e4 472
e0007529
EP
473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
c9180a57
EP
475 rc = -ENOMEM;
476 goto out_free;
477 }
1da177e4 478
e0007529
EP
479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
c9180a57
EP
481 rc = -ENOMEM;
482 goto out_free;
483 }
1da177e4 484
c9180a57
EP
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
e0007529
EP
490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
e0007529
EP
497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
e0007529
EP
504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
0808925e 510
c9180a57
EP
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
e0007529
EP
514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 516 }
1da177e4 517
e0007529 518 BUG_ON(i != opts->num_mnt_opts);
1da177e4 519
c9180a57
EP
520 return 0;
521
522out_free:
e0007529 523 security_free_mnt_opts(opts);
c9180a57
EP
524 return rc;
525}
1da177e4 526
c9180a57
EP
527static int bad_option(struct superblock_security_struct *sbsec, char flag,
528 u32 old_sid, u32 new_sid)
529{
530 /* check if the old mount command had the same options */
531 if (sbsec->initialized)
532 if (!(sbsec->flags & flag) ||
533 (old_sid != new_sid))
534 return 1;
535
536 /* check if we were passed the same options twice,
537 * aka someone passed context=a,context=b
538 */
539 if (!sbsec->initialized)
540 if (sbsec->flags & flag)
541 return 1;
542 return 0;
543}
e0007529 544
c9180a57
EP
545/*
546 * Allow filesystems with binary mount data to explicitly set mount point
547 * labeling information.
548 */
e0007529
EP
549static int selinux_set_mnt_opts(struct super_block *sb,
550 struct security_mnt_opts *opts)
c9180a57
EP
551{
552 int rc = 0, i;
553 struct task_security_struct *tsec = current->security;
554 struct superblock_security_struct *sbsec = sb->s_security;
555 const char *name = sb->s_type->name;
556 struct inode *inode = sbsec->sb->s_root->d_inode;
557 struct inode_security_struct *root_isec = inode->i_security;
558 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
559 u32 defcontext_sid = 0;
e0007529
EP
560 char **mount_options = opts->mnt_opts;
561 int *flags = opts->mnt_opts_flags;
562 int num_opts = opts->num_mnt_opts;
c9180a57
EP
563
564 mutex_lock(&sbsec->lock);
565
566 if (!ss_initialized) {
567 if (!num_opts) {
568 /* Defer initialization until selinux_complete_init,
569 after the initial policy is loaded and the security
570 server is ready to handle calls. */
571 spin_lock(&sb_security_lock);
572 if (list_empty(&sbsec->list))
573 list_add(&sbsec->list, &superblock_security_head);
574 spin_unlock(&sb_security_lock);
575 goto out;
576 }
577 rc = -EINVAL;
744ba35e
EP
578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
1da177e4 580 goto out;
c9180a57 581 }
1da177e4 582
e0007529
EP
583 /*
584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
594 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
595 && (num_opts == 0))
596 goto out;
597
c9180a57
EP
598 /*
599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
605 rc = security_context_to_sid(mount_options[i],
606 strlen(mount_options[i]), &sid);
1da177e4
LT
607 if (rc) {
608 printk(KERN_WARNING "SELinux: security_context_to_sid"
609 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
610 mount_options[i], sb->s_id, name, rc);
611 goto out;
612 }
613 switch (flags[i]) {
614 case FSCONTEXT_MNT:
615 fscontext_sid = sid;
616
617 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
618 fscontext_sid))
619 goto out_double_mount;
620
621 sbsec->flags |= FSCONTEXT_MNT;
622 break;
623 case CONTEXT_MNT:
624 context_sid = sid;
625
626 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
627 context_sid))
628 goto out_double_mount;
629
630 sbsec->flags |= CONTEXT_MNT;
631 break;
632 case ROOTCONTEXT_MNT:
633 rootcontext_sid = sid;
634
635 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
636 rootcontext_sid))
637 goto out_double_mount;
638
639 sbsec->flags |= ROOTCONTEXT_MNT;
640
641 break;
642 case DEFCONTEXT_MNT:
643 defcontext_sid = sid;
644
645 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
646 defcontext_sid))
647 goto out_double_mount;
648
649 sbsec->flags |= DEFCONTEXT_MNT;
650
651 break;
652 default:
653 rc = -EINVAL;
654 goto out;
1da177e4 655 }
c9180a57
EP
656 }
657
658 if (sbsec->initialized) {
659 /* previously mounted with options, but not on this attempt? */
660 if (sbsec->flags && !num_opts)
661 goto out_double_mount;
662 rc = 0;
663 goto out;
664 }
665
666 if (strcmp(sb->s_type->name, "proc") == 0)
667 sbsec->proc = 1;
668
669 /* Determine the labeling behavior to use for this filesystem type. */
670 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
671 if (rc) {
672 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
dd6f953a 673 __func__, sb->s_type->name, rc);
c9180a57
EP
674 goto out;
675 }
1da177e4 676
c9180a57
EP
677 /* sets the context of the superblock for the fs being mounted. */
678 if (fscontext_sid) {
679
680 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
1da177e4 681 if (rc)
c9180a57 682 goto out;
1da177e4 683
c9180a57 684 sbsec->sid = fscontext_sid;
c312feb2
EP
685 }
686
687 /*
688 * Switch to using mount point labeling behavior.
689 * sets the label used on all file below the mountpoint, and will set
690 * the superblock context if not already set.
691 */
c9180a57
EP
692 if (context_sid) {
693 if (!fscontext_sid) {
694 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
b04ea3ce 695 if (rc)
c9180a57
EP
696 goto out;
697 sbsec->sid = context_sid;
b04ea3ce 698 } else {
c9180a57 699 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
b04ea3ce 700 if (rc)
c9180a57 701 goto out;
b04ea3ce 702 }
c9180a57
EP
703 if (!rootcontext_sid)
704 rootcontext_sid = context_sid;
1da177e4 705
c9180a57 706 sbsec->mntpoint_sid = context_sid;
c312feb2 707 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
708 }
709
c9180a57
EP
710 if (rootcontext_sid) {
711 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
0808925e 712 if (rc)
c9180a57 713 goto out;
0808925e 714
c9180a57
EP
715 root_isec->sid = rootcontext_sid;
716 root_isec->initialized = 1;
0808925e
EP
717 }
718
c9180a57
EP
719 if (defcontext_sid) {
720 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
721 rc = -EINVAL;
722 printk(KERN_WARNING "SELinux: defcontext option is "
723 "invalid for this filesystem type\n");
724 goto out;
1da177e4
LT
725 }
726
c9180a57
EP
727 if (defcontext_sid != sbsec->def_sid) {
728 rc = may_context_mount_inode_relabel(defcontext_sid,
729 sbsec, tsec);
730 if (rc)
731 goto out;
732 }
1da177e4 733
c9180a57 734 sbsec->def_sid = defcontext_sid;
1da177e4
LT
735 }
736
c9180a57 737 rc = sb_finish_set_opts(sb);
1da177e4 738out:
c9180a57 739 mutex_unlock(&sbsec->lock);
1da177e4 740 return rc;
c9180a57
EP
741out_double_mount:
742 rc = -EINVAL;
743 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
744 "security settings for (dev %s, type %s)\n", sb->s_id, name);
745 goto out;
1da177e4
LT
746}
747
c9180a57
EP
748static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
749 struct super_block *newsb)
1da177e4 750{
c9180a57
EP
751 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
752 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 753
c9180a57
EP
754 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
755 int set_context = (oldsbsec->flags & CONTEXT_MNT);
756 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 757
c9180a57
EP
758 /* we can't error, we can't save the info, this shouldn't get called
759 * this early in the boot process. */
760 BUG_ON(!ss_initialized);
761
c9180a57
EP
762 /* how can we clone if the old one wasn't set up?? */
763 BUG_ON(!oldsbsec->initialized);
764
5a552617
EP
765 /* if fs is reusing a sb, just let its options stand... */
766 if (newsbsec->initialized)
767 return;
768
c9180a57
EP
769 mutex_lock(&newsbsec->lock);
770
771 newsbsec->flags = oldsbsec->flags;
772
773 newsbsec->sid = oldsbsec->sid;
774 newsbsec->def_sid = oldsbsec->def_sid;
775 newsbsec->behavior = oldsbsec->behavior;
776
777 if (set_context) {
778 u32 sid = oldsbsec->mntpoint_sid;
779
780 if (!set_fscontext)
781 newsbsec->sid = sid;
782 if (!set_rootcontext) {
783 struct inode *newinode = newsb->s_root->d_inode;
784 struct inode_security_struct *newisec = newinode->i_security;
785 newisec->sid = sid;
786 }
787 newsbsec->mntpoint_sid = sid;
1da177e4 788 }
c9180a57
EP
789 if (set_rootcontext) {
790 const struct inode *oldinode = oldsb->s_root->d_inode;
791 const struct inode_security_struct *oldisec = oldinode->i_security;
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 794
c9180a57 795 newisec->sid = oldisec->sid;
1da177e4
LT
796 }
797
c9180a57
EP
798 sb_finish_set_opts(newsb);
799 mutex_unlock(&newsbsec->lock);
800}
801
2e1479d9
AB
802static int selinux_parse_opts_str(char *options,
803 struct security_mnt_opts *opts)
c9180a57 804{
e0007529 805 char *p;
c9180a57
EP
806 char *context = NULL, *defcontext = NULL;
807 char *fscontext = NULL, *rootcontext = NULL;
e0007529 808 int rc, num_mnt_opts = 0;
1da177e4 809
e0007529 810 opts->num_mnt_opts = 0;
1da177e4 811
c9180a57
EP
812 /* Standard string-based options. */
813 while ((p = strsep(&options, "|")) != NULL) {
814 int token;
815 substring_t args[MAX_OPT_ARGS];
1da177e4 816
c9180a57
EP
817 if (!*p)
818 continue;
1da177e4 819
c9180a57 820 token = match_token(p, tokens, args);
1da177e4 821
c9180a57
EP
822 switch (token) {
823 case Opt_context:
824 if (context || defcontext) {
825 rc = -EINVAL;
826 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
827 goto out_err;
828 }
829 context = match_strdup(&args[0]);
830 if (!context) {
831 rc = -ENOMEM;
832 goto out_err;
833 }
834 break;
835
836 case Opt_fscontext:
837 if (fscontext) {
838 rc = -EINVAL;
839 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
840 goto out_err;
841 }
842 fscontext = match_strdup(&args[0]);
843 if (!fscontext) {
844 rc = -ENOMEM;
845 goto out_err;
846 }
847 break;
848
849 case Opt_rootcontext:
850 if (rootcontext) {
851 rc = -EINVAL;
852 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
853 goto out_err;
854 }
855 rootcontext = match_strdup(&args[0]);
856 if (!rootcontext) {
857 rc = -ENOMEM;
858 goto out_err;
859 }
860 break;
861
862 case Opt_defcontext:
863 if (context || defcontext) {
864 rc = -EINVAL;
865 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
866 goto out_err;
867 }
868 defcontext = match_strdup(&args[0]);
869 if (!defcontext) {
870 rc = -ENOMEM;
871 goto out_err;
872 }
873 break;
874
875 default:
876 rc = -EINVAL;
877 printk(KERN_WARNING "SELinux: unknown mount option\n");
878 goto out_err;
1da177e4 879
1da177e4 880 }
1da177e4 881 }
c9180a57 882
e0007529
EP
883 rc = -ENOMEM;
884 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
885 if (!opts->mnt_opts)
886 goto out_err;
887
888 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
889 if (!opts->mnt_opts_flags) {
890 kfree(opts->mnt_opts);
891 goto out_err;
892 }
893
c9180a57 894 if (fscontext) {
e0007529
EP
895 opts->mnt_opts[num_mnt_opts] = fscontext;
896 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
897 }
898 if (context) {
e0007529
EP
899 opts->mnt_opts[num_mnt_opts] = context;
900 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
901 }
902 if (rootcontext) {
e0007529
EP
903 opts->mnt_opts[num_mnt_opts] = rootcontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
905 }
906 if (defcontext) {
e0007529
EP
907 opts->mnt_opts[num_mnt_opts] = defcontext;
908 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
909 }
910
e0007529
EP
911 opts->num_mnt_opts = num_mnt_opts;
912 return 0;
913
c9180a57
EP
914out_err:
915 kfree(context);
916 kfree(defcontext);
917 kfree(fscontext);
918 kfree(rootcontext);
1da177e4
LT
919 return rc;
920}
e0007529
EP
921/*
922 * string mount options parsing and call set the sbsec
923 */
924static int superblock_doinit(struct super_block *sb, void *data)
925{
926 int rc = 0;
927 char *options = data;
928 struct security_mnt_opts opts;
929
930 security_init_mnt_opts(&opts);
931
932 if (!data)
933 goto out;
934
935 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
936
937 rc = selinux_parse_opts_str(options, &opts);
938 if (rc)
939 goto out_err;
940
941out:
942 rc = selinux_set_mnt_opts(sb, &opts);
943
944out_err:
945 security_free_mnt_opts(&opts);
946 return rc;
947}
1da177e4
LT
948
949static inline u16 inode_mode_to_security_class(umode_t mode)
950{
951 switch (mode & S_IFMT) {
952 case S_IFSOCK:
953 return SECCLASS_SOCK_FILE;
954 case S_IFLNK:
955 return SECCLASS_LNK_FILE;
956 case S_IFREG:
957 return SECCLASS_FILE;
958 case S_IFBLK:
959 return SECCLASS_BLK_FILE;
960 case S_IFDIR:
961 return SECCLASS_DIR;
962 case S_IFCHR:
963 return SECCLASS_CHR_FILE;
964 case S_IFIFO:
965 return SECCLASS_FIFO_FILE;
966
967 }
968
969 return SECCLASS_FILE;
970}
971
13402580
JM
972static inline int default_protocol_stream(int protocol)
973{
974 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
975}
976
977static inline int default_protocol_dgram(int protocol)
978{
979 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
980}
981
1da177e4
LT
982static inline u16 socket_type_to_security_class(int family, int type, int protocol)
983{
984 switch (family) {
985 case PF_UNIX:
986 switch (type) {
987 case SOCK_STREAM:
988 case SOCK_SEQPACKET:
989 return SECCLASS_UNIX_STREAM_SOCKET;
990 case SOCK_DGRAM:
991 return SECCLASS_UNIX_DGRAM_SOCKET;
992 }
993 break;
994 case PF_INET:
995 case PF_INET6:
996 switch (type) {
997 case SOCK_STREAM:
13402580
JM
998 if (default_protocol_stream(protocol))
999 return SECCLASS_TCP_SOCKET;
1000 else
1001 return SECCLASS_RAWIP_SOCKET;
1da177e4 1002 case SOCK_DGRAM:
13402580
JM
1003 if (default_protocol_dgram(protocol))
1004 return SECCLASS_UDP_SOCKET;
1005 else
1006 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1007 case SOCK_DCCP:
1008 return SECCLASS_DCCP_SOCKET;
13402580 1009 default:
1da177e4
LT
1010 return SECCLASS_RAWIP_SOCKET;
1011 }
1012 break;
1013 case PF_NETLINK:
1014 switch (protocol) {
1015 case NETLINK_ROUTE:
1016 return SECCLASS_NETLINK_ROUTE_SOCKET;
1017 case NETLINK_FIREWALL:
1018 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1019 case NETLINK_INET_DIAG:
1da177e4
LT
1020 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1021 case NETLINK_NFLOG:
1022 return SECCLASS_NETLINK_NFLOG_SOCKET;
1023 case NETLINK_XFRM:
1024 return SECCLASS_NETLINK_XFRM_SOCKET;
1025 case NETLINK_SELINUX:
1026 return SECCLASS_NETLINK_SELINUX_SOCKET;
1027 case NETLINK_AUDIT:
1028 return SECCLASS_NETLINK_AUDIT_SOCKET;
1029 case NETLINK_IP6_FW:
1030 return SECCLASS_NETLINK_IP6FW_SOCKET;
1031 case NETLINK_DNRTMSG:
1032 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1033 case NETLINK_KOBJECT_UEVENT:
1034 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1035 default:
1036 return SECCLASS_NETLINK_SOCKET;
1037 }
1038 case PF_PACKET:
1039 return SECCLASS_PACKET_SOCKET;
1040 case PF_KEY:
1041 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1042 case PF_APPLETALK:
1043 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1044 }
1045
1046 return SECCLASS_SOCKET;
1047}
1048
1049#ifdef CONFIG_PROC_FS
1050static int selinux_proc_get_sid(struct proc_dir_entry *de,
1051 u16 tclass,
1052 u32 *sid)
1053{
1054 int buflen, rc;
1055 char *buffer, *path, *end;
1056
1057 buffer = (char*)__get_free_page(GFP_KERNEL);
1058 if (!buffer)
1059 return -ENOMEM;
1060
1061 buflen = PAGE_SIZE;
1062 end = buffer+buflen;
1063 *--end = '\0';
1064 buflen--;
1065 path = end-1;
1066 *path = '/';
1067 while (de && de != de->parent) {
1068 buflen -= de->namelen + 1;
1069 if (buflen < 0)
1070 break;
1071 end -= de->namelen;
1072 memcpy(end, de->name, de->namelen);
1073 *--end = '/';
1074 path = end;
1075 de = de->parent;
1076 }
1077 rc = security_genfs_sid("proc", path, tclass, sid);
1078 free_page((unsigned long)buffer);
1079 return rc;
1080}
1081#else
1082static int selinux_proc_get_sid(struct proc_dir_entry *de,
1083 u16 tclass,
1084 u32 *sid)
1085{
1086 return -EINVAL;
1087}
1088#endif
1089
1090/* The inode's security attributes must be initialized before first use. */
1091static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1092{
1093 struct superblock_security_struct *sbsec = NULL;
1094 struct inode_security_struct *isec = inode->i_security;
1095 u32 sid;
1096 struct dentry *dentry;
1097#define INITCONTEXTLEN 255
1098 char *context = NULL;
1099 unsigned len = 0;
1100 int rc = 0;
1da177e4
LT
1101
1102 if (isec->initialized)
1103 goto out;
1104
23970741 1105 mutex_lock(&isec->lock);
1da177e4 1106 if (isec->initialized)
23970741 1107 goto out_unlock;
1da177e4
LT
1108
1109 sbsec = inode->i_sb->s_security;
1110 if (!sbsec->initialized) {
1111 /* Defer initialization until selinux_complete_init,
1112 after the initial policy is loaded and the security
1113 server is ready to handle calls. */
1114 spin_lock(&sbsec->isec_lock);
1115 if (list_empty(&isec->list))
1116 list_add(&isec->list, &sbsec->isec_head);
1117 spin_unlock(&sbsec->isec_lock);
23970741 1118 goto out_unlock;
1da177e4
LT
1119 }
1120
1121 switch (sbsec->behavior) {
1122 case SECURITY_FS_USE_XATTR:
1123 if (!inode->i_op->getxattr) {
1124 isec->sid = sbsec->def_sid;
1125 break;
1126 }
1127
1128 /* Need a dentry, since the xattr API requires one.
1129 Life would be simpler if we could just pass the inode. */
1130 if (opt_dentry) {
1131 /* Called from d_instantiate or d_splice_alias. */
1132 dentry = dget(opt_dentry);
1133 } else {
1134 /* Called from selinux_complete_init, try to find a dentry. */
1135 dentry = d_find_alias(inode);
1136 }
1137 if (!dentry) {
744ba35e 1138 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1139 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1140 inode->i_ino);
23970741 1141 goto out_unlock;
1da177e4
LT
1142 }
1143
1144 len = INITCONTEXTLEN;
869ab514 1145 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1146 if (!context) {
1147 rc = -ENOMEM;
1148 dput(dentry);
23970741 1149 goto out_unlock;
1da177e4
LT
1150 }
1151 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1152 context, len);
1153 if (rc == -ERANGE) {
1154 /* Need a larger buffer. Query for the right size. */
1155 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1156 NULL, 0);
1157 if (rc < 0) {
1158 dput(dentry);
23970741 1159 goto out_unlock;
1da177e4
LT
1160 }
1161 kfree(context);
1162 len = rc;
869ab514 1163 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1164 if (!context) {
1165 rc = -ENOMEM;
1166 dput(dentry);
23970741 1167 goto out_unlock;
1da177e4
LT
1168 }
1169 rc = inode->i_op->getxattr(dentry,
1170 XATTR_NAME_SELINUX,
1171 context, len);
1172 }
1173 dput(dentry);
1174 if (rc < 0) {
1175 if (rc != -ENODATA) {
744ba35e 1176 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1177 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1178 -rc, inode->i_sb->s_id, inode->i_ino);
1179 kfree(context);
23970741 1180 goto out_unlock;
1da177e4
LT
1181 }
1182 /* Map ENODATA to the default file SID */
1183 sid = sbsec->def_sid;
1184 rc = 0;
1185 } else {
f5c1d5b2 1186 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1187 sbsec->def_sid,
1188 GFP_NOFS);
1da177e4 1189 if (rc) {
744ba35e 1190 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1da177e4 1191 "returned %d for dev=%s ino=%ld\n",
dd6f953a 1192 __func__, context, -rc,
1da177e4
LT
1193 inode->i_sb->s_id, inode->i_ino);
1194 kfree(context);
1195 /* Leave with the unlabeled SID */
1196 rc = 0;
1197 break;
1198 }
1199 }
1200 kfree(context);
1201 isec->sid = sid;
1202 break;
1203 case SECURITY_FS_USE_TASK:
1204 isec->sid = isec->task_sid;
1205 break;
1206 case SECURITY_FS_USE_TRANS:
1207 /* Default to the fs SID. */
1208 isec->sid = sbsec->sid;
1209
1210 /* Try to obtain a transition SID. */
1211 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1212 rc = security_transition_sid(isec->task_sid,
1213 sbsec->sid,
1214 isec->sclass,
1215 &sid);
1216 if (rc)
23970741 1217 goto out_unlock;
1da177e4
LT
1218 isec->sid = sid;
1219 break;
c312feb2
EP
1220 case SECURITY_FS_USE_MNTPOINT:
1221 isec->sid = sbsec->mntpoint_sid;
1222 break;
1da177e4 1223 default:
c312feb2 1224 /* Default to the fs superblock SID. */
1da177e4
LT
1225 isec->sid = sbsec->sid;
1226
1227 if (sbsec->proc) {
1228 struct proc_inode *proci = PROC_I(inode);
1229 if (proci->pde) {
1230 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1231 rc = selinux_proc_get_sid(proci->pde,
1232 isec->sclass,
1233 &sid);
1234 if (rc)
23970741 1235 goto out_unlock;
1da177e4
LT
1236 isec->sid = sid;
1237 }
1238 }
1239 break;
1240 }
1241
1242 isec->initialized = 1;
1243
23970741
EP
1244out_unlock:
1245 mutex_unlock(&isec->lock);
1da177e4
LT
1246out:
1247 if (isec->sclass == SECCLASS_FILE)
1248 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1249 return rc;
1250}
1251
1252/* Convert a Linux signal to an access vector. */
1253static inline u32 signal_to_av(int sig)
1254{
1255 u32 perm = 0;
1256
1257 switch (sig) {
1258 case SIGCHLD:
1259 /* Commonly granted from child to parent. */
1260 perm = PROCESS__SIGCHLD;
1261 break;
1262 case SIGKILL:
1263 /* Cannot be caught or ignored */
1264 perm = PROCESS__SIGKILL;
1265 break;
1266 case SIGSTOP:
1267 /* Cannot be caught or ignored */
1268 perm = PROCESS__SIGSTOP;
1269 break;
1270 default:
1271 /* All other signals. */
1272 perm = PROCESS__SIGNAL;
1273 break;
1274 }
1275
1276 return perm;
1277}
1278
1279/* Check permission betweeen a pair of tasks, e.g. signal checks,
1280 fork check, ptrace check, etc. */
1281static int task_has_perm(struct task_struct *tsk1,
1282 struct task_struct *tsk2,
1283 u32 perms)
1284{
1285 struct task_security_struct *tsec1, *tsec2;
1286
1287 tsec1 = tsk1->security;
1288 tsec2 = tsk2->security;
1289 return avc_has_perm(tsec1->sid, tsec2->sid,
1290 SECCLASS_PROCESS, perms, NULL);
1291}
1292
b68e418c
SS
1293#if CAP_LAST_CAP > 63
1294#error Fix SELinux to handle capabilities > 63.
1295#endif
1296
1da177e4
LT
1297/* Check whether a task is allowed to use a capability. */
1298static int task_has_capability(struct task_struct *tsk,
1299 int cap)
1300{
1301 struct task_security_struct *tsec;
1302 struct avc_audit_data ad;
b68e418c
SS
1303 u16 sclass;
1304 u32 av = CAP_TO_MASK(cap);
1da177e4
LT
1305
1306 tsec = tsk->security;
1307
1308 AVC_AUDIT_DATA_INIT(&ad,CAP);
1309 ad.tsk = tsk;
1310 ad.u.cap = cap;
1311
b68e418c
SS
1312 switch (CAP_TO_INDEX(cap)) {
1313 case 0:
1314 sclass = SECCLASS_CAPABILITY;
1315 break;
1316 case 1:
1317 sclass = SECCLASS_CAPABILITY2;
1318 break;
1319 default:
1320 printk(KERN_ERR
1321 "SELinux: out of range capability %d\n", cap);
1322 BUG();
1323 }
1324 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
1da177e4
LT
1325}
1326
1327/* Check whether a task is allowed to use a system operation. */
1328static int task_has_system(struct task_struct *tsk,
1329 u32 perms)
1330{
1331 struct task_security_struct *tsec;
1332
1333 tsec = tsk->security;
1334
1335 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1336 SECCLASS_SYSTEM, perms, NULL);
1337}
1338
1339/* Check whether a task has a particular permission to an inode.
1340 The 'adp' parameter is optional and allows other audit
1341 data to be passed (e.g. the dentry). */
1342static int inode_has_perm(struct task_struct *tsk,
1343 struct inode *inode,
1344 u32 perms,
1345 struct avc_audit_data *adp)
1346{
1347 struct task_security_struct *tsec;
1348 struct inode_security_struct *isec;
1349 struct avc_audit_data ad;
1350
bbaca6c2
SS
1351 if (unlikely (IS_PRIVATE (inode)))
1352 return 0;
1353
1da177e4
LT
1354 tsec = tsk->security;
1355 isec = inode->i_security;
1356
1357 if (!adp) {
1358 adp = &ad;
1359 AVC_AUDIT_DATA_INIT(&ad, FS);
1360 ad.u.fs.inode = inode;
1361 }
1362
1363 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1364}
1365
1366/* Same as inode_has_perm, but pass explicit audit data containing
1367 the dentry to help the auditing code to more easily generate the
1368 pathname if needed. */
1369static inline int dentry_has_perm(struct task_struct *tsk,
1370 struct vfsmount *mnt,
1371 struct dentry *dentry,
1372 u32 av)
1373{
1374 struct inode *inode = dentry->d_inode;
1375 struct avc_audit_data ad;
1376 AVC_AUDIT_DATA_INIT(&ad,FS);
44707fdf
JB
1377 ad.u.fs.path.mnt = mnt;
1378 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1379 return inode_has_perm(tsk, inode, av, &ad);
1380}
1381
1382/* Check whether a task can use an open file descriptor to
1383 access an inode in a given way. Check access to the
1384 descriptor itself, and then use dentry_has_perm to
1385 check a particular permission to the file.
1386 Access to the descriptor is implicitly granted if it
1387 has the same SID as the process. If av is zero, then
1388 access to the file is not checked, e.g. for cases
1389 where only the descriptor is affected like seek. */
858119e1 1390static int file_has_perm(struct task_struct *tsk,
1da177e4
LT
1391 struct file *file,
1392 u32 av)
1393{
1394 struct task_security_struct *tsec = tsk->security;
1395 struct file_security_struct *fsec = file->f_security;
44707fdf 1396 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
1397 struct avc_audit_data ad;
1398 int rc;
1399
1400 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1401 ad.u.fs.path = file->f_path;
1da177e4
LT
1402
1403 if (tsec->sid != fsec->sid) {
1404 rc = avc_has_perm(tsec->sid, fsec->sid,
1405 SECCLASS_FD,
1406 FD__USE,
1407 &ad);
1408 if (rc)
1409 return rc;
1410 }
1411
1412 /* av is zero if only checking access to the descriptor. */
1413 if (av)
1414 return inode_has_perm(tsk, inode, av, &ad);
1415
1416 return 0;
1417}
1418
1419/* Check whether a task can create a file. */
1420static int may_create(struct inode *dir,
1421 struct dentry *dentry,
1422 u16 tclass)
1423{
1424 struct task_security_struct *tsec;
1425 struct inode_security_struct *dsec;
1426 struct superblock_security_struct *sbsec;
1427 u32 newsid;
1428 struct avc_audit_data ad;
1429 int rc;
1430
1431 tsec = current->security;
1432 dsec = dir->i_security;
1433 sbsec = dir->i_sb->s_security;
1434
1435 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1436 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1437
1438 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1439 DIR__ADD_NAME | DIR__SEARCH,
1440 &ad);
1441 if (rc)
1442 return rc;
1443
1444 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1445 newsid = tsec->create_sid;
1446 } else {
1447 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1448 &newsid);
1449 if (rc)
1450 return rc;
1451 }
1452
1453 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1454 if (rc)
1455 return rc;
1456
1457 return avc_has_perm(newsid, sbsec->sid,
1458 SECCLASS_FILESYSTEM,
1459 FILESYSTEM__ASSOCIATE, &ad);
1460}
1461
4eb582cf
ML
1462/* Check whether a task can create a key. */
1463static int may_create_key(u32 ksid,
1464 struct task_struct *ctx)
1465{
1466 struct task_security_struct *tsec;
1467
1468 tsec = ctx->security;
1469
1470 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1471}
1472
1da177e4
LT
1473#define MAY_LINK 0
1474#define MAY_UNLINK 1
1475#define MAY_RMDIR 2
1476
1477/* Check whether a task can link, unlink, or rmdir a file/directory. */
1478static int may_link(struct inode *dir,
1479 struct dentry *dentry,
1480 int kind)
1481
1482{
1483 struct task_security_struct *tsec;
1484 struct inode_security_struct *dsec, *isec;
1485 struct avc_audit_data ad;
1486 u32 av;
1487 int rc;
1488
1489 tsec = current->security;
1490 dsec = dir->i_security;
1491 isec = dentry->d_inode->i_security;
1492
1493 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1494 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1495
1496 av = DIR__SEARCH;
1497 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1498 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1499 if (rc)
1500 return rc;
1501
1502 switch (kind) {
1503 case MAY_LINK:
1504 av = FILE__LINK;
1505 break;
1506 case MAY_UNLINK:
1507 av = FILE__UNLINK;
1508 break;
1509 case MAY_RMDIR:
1510 av = DIR__RMDIR;
1511 break;
1512 default:
744ba35e
EP
1513 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1514 __func__, kind);
1da177e4
LT
1515 return 0;
1516 }
1517
1518 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1519 return rc;
1520}
1521
1522static inline int may_rename(struct inode *old_dir,
1523 struct dentry *old_dentry,
1524 struct inode *new_dir,
1525 struct dentry *new_dentry)
1526{
1527 struct task_security_struct *tsec;
1528 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1529 struct avc_audit_data ad;
1530 u32 av;
1531 int old_is_dir, new_is_dir;
1532 int rc;
1533
1534 tsec = current->security;
1535 old_dsec = old_dir->i_security;
1536 old_isec = old_dentry->d_inode->i_security;
1537 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1538 new_dsec = new_dir->i_security;
1539
1540 AVC_AUDIT_DATA_INIT(&ad, FS);
1541
44707fdf 1542 ad.u.fs.path.dentry = old_dentry;
1da177e4
LT
1543 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1544 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1545 if (rc)
1546 return rc;
1547 rc = avc_has_perm(tsec->sid, old_isec->sid,
1548 old_isec->sclass, FILE__RENAME, &ad);
1549 if (rc)
1550 return rc;
1551 if (old_is_dir && new_dir != old_dir) {
1552 rc = avc_has_perm(tsec->sid, old_isec->sid,
1553 old_isec->sclass, DIR__REPARENT, &ad);
1554 if (rc)
1555 return rc;
1556 }
1557
44707fdf 1558 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1559 av = DIR__ADD_NAME | DIR__SEARCH;
1560 if (new_dentry->d_inode)
1561 av |= DIR__REMOVE_NAME;
1562 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1563 if (rc)
1564 return rc;
1565 if (new_dentry->d_inode) {
1566 new_isec = new_dentry->d_inode->i_security;
1567 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1568 rc = avc_has_perm(tsec->sid, new_isec->sid,
1569 new_isec->sclass,
1570 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1571 if (rc)
1572 return rc;
1573 }
1574
1575 return 0;
1576}
1577
1578/* Check whether a task can perform a filesystem operation. */
1579static int superblock_has_perm(struct task_struct *tsk,
1580 struct super_block *sb,
1581 u32 perms,
1582 struct avc_audit_data *ad)
1583{
1584 struct task_security_struct *tsec;
1585 struct superblock_security_struct *sbsec;
1586
1587 tsec = tsk->security;
1588 sbsec = sb->s_security;
1589 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1590 perms, ad);
1591}
1592
1593/* Convert a Linux mode and permission mask to an access vector. */
1594static inline u32 file_mask_to_av(int mode, int mask)
1595{
1596 u32 av = 0;
1597
1598 if ((mode & S_IFMT) != S_IFDIR) {
1599 if (mask & MAY_EXEC)
1600 av |= FILE__EXECUTE;
1601 if (mask & MAY_READ)
1602 av |= FILE__READ;
1603
1604 if (mask & MAY_APPEND)
1605 av |= FILE__APPEND;
1606 else if (mask & MAY_WRITE)
1607 av |= FILE__WRITE;
1608
1609 } else {
1610 if (mask & MAY_EXEC)
1611 av |= DIR__SEARCH;
1612 if (mask & MAY_WRITE)
1613 av |= DIR__WRITE;
1614 if (mask & MAY_READ)
1615 av |= DIR__READ;
1616 }
1617
1618 return av;
1619}
1620
b0c636b9
EP
1621/*
1622 * Convert a file mask to an access vector and include the correct open
1623 * open permission.
1624 */
1625static inline u32 open_file_mask_to_av(int mode, int mask)
1626{
1627 u32 av = file_mask_to_av(mode, mask);
1628
1629 if (selinux_policycap_openperm) {
1630 /*
1631 * lnk files and socks do not really have an 'open'
1632 */
1633 if (S_ISREG(mode))
1634 av |= FILE__OPEN;
1635 else if (S_ISCHR(mode))
1636 av |= CHR_FILE__OPEN;
1637 else if (S_ISBLK(mode))
1638 av |= BLK_FILE__OPEN;
1639 else if (S_ISFIFO(mode))
1640 av |= FIFO_FILE__OPEN;
1641 else if (S_ISDIR(mode))
1642 av |= DIR__OPEN;
1643 else
744ba35e
EP
1644 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1645 "unknown mode:%x\n", __func__, mode);
b0c636b9
EP
1646 }
1647 return av;
1648}
1649
1da177e4
LT
1650/* Convert a Linux file to an access vector. */
1651static inline u32 file_to_av(struct file *file)
1652{
1653 u32 av = 0;
1654
1655 if (file->f_mode & FMODE_READ)
1656 av |= FILE__READ;
1657 if (file->f_mode & FMODE_WRITE) {
1658 if (file->f_flags & O_APPEND)
1659 av |= FILE__APPEND;
1660 else
1661 av |= FILE__WRITE;
1662 }
0794c66d
SS
1663 if (!av) {
1664 /*
1665 * Special file opened with flags 3 for ioctl-only use.
1666 */
1667 av = FILE__IOCTL;
1668 }
1da177e4
LT
1669
1670 return av;
1671}
1672
1da177e4
LT
1673/* Hook functions begin here. */
1674
1675static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1676{
1da177e4
LT
1677 int rc;
1678
1679 rc = secondary_ops->ptrace(parent,child);
1680 if (rc)
1681 return rc;
1682
0356357c 1683 return task_has_perm(parent, child, PROCESS__PTRACE);
1da177e4
LT
1684}
1685
1686static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1687 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1688{
1689 int error;
1690
1691 error = task_has_perm(current, target, PROCESS__GETCAP);
1692 if (error)
1693 return error;
1694
1695 return secondary_ops->capget(target, effective, inheritable, permitted);
1696}
1697
1698static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1699 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1700{
1701 int error;
1702
1703 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1704 if (error)
1705 return error;
1706
1707 return task_has_perm(current, target, PROCESS__SETCAP);
1708}
1709
1710static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1711 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1712{
1713 secondary_ops->capset_set(target, effective, inheritable, permitted);
1714}
1715
1716static int selinux_capable(struct task_struct *tsk, int cap)
1717{
1718 int rc;
1719
1720 rc = secondary_ops->capable(tsk, cap);
1721 if (rc)
1722 return rc;
1723
1724 return task_has_capability(tsk,cap);
1725}
1726
3fbfa981
EB
1727static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1728{
1729 int buflen, rc;
1730 char *buffer, *path, *end;
1731
1732 rc = -ENOMEM;
1733 buffer = (char*)__get_free_page(GFP_KERNEL);
1734 if (!buffer)
1735 goto out;
1736
1737 buflen = PAGE_SIZE;
1738 end = buffer+buflen;
1739 *--end = '\0';
1740 buflen--;
1741 path = end-1;
1742 *path = '/';
1743 while (table) {
1744 const char *name = table->procname;
1745 size_t namelen = strlen(name);
1746 buflen -= namelen + 1;
1747 if (buflen < 0)
1748 goto out_free;
1749 end -= namelen;
1750 memcpy(end, name, namelen);
1751 *--end = '/';
1752 path = end;
1753 table = table->parent;
1754 }
b599fdfd
EB
1755 buflen -= 4;
1756 if (buflen < 0)
1757 goto out_free;
1758 end -= 4;
1759 memcpy(end, "/sys", 4);
1760 path = end;
3fbfa981
EB
1761 rc = security_genfs_sid("proc", path, tclass, sid);
1762out_free:
1763 free_page((unsigned long)buffer);
1764out:
1765 return rc;
1766}
1767
1da177e4
LT
1768static int selinux_sysctl(ctl_table *table, int op)
1769{
1770 int error = 0;
1771 u32 av;
1772 struct task_security_struct *tsec;
1773 u32 tsid;
1774 int rc;
1775
1776 rc = secondary_ops->sysctl(table, op);
1777 if (rc)
1778 return rc;
1779
1780 tsec = current->security;
1781
3fbfa981
EB
1782 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1783 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1784 if (rc) {
1785 /* Default to the well-defined sysctl SID. */
1786 tsid = SECINITSID_SYSCTL;
1787 }
1788
1789 /* The op values are "defined" in sysctl.c, thereby creating
1790 * a bad coupling between this module and sysctl.c */
1791 if(op == 001) {
1792 error = avc_has_perm(tsec->sid, tsid,
1793 SECCLASS_DIR, DIR__SEARCH, NULL);
1794 } else {
1795 av = 0;
1796 if (op & 004)
1797 av |= FILE__READ;
1798 if (op & 002)
1799 av |= FILE__WRITE;
1800 if (av)
1801 error = avc_has_perm(tsec->sid, tsid,
1802 SECCLASS_FILE, av, NULL);
1803 }
1804
1805 return error;
1806}
1807
1808static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1809{
1810 int rc = 0;
1811
1812 if (!sb)
1813 return 0;
1814
1815 switch (cmds) {
1816 case Q_SYNC:
1817 case Q_QUOTAON:
1818 case Q_QUOTAOFF:
1819 case Q_SETINFO:
1820 case Q_SETQUOTA:
1821 rc = superblock_has_perm(current,
1822 sb,
1823 FILESYSTEM__QUOTAMOD, NULL);
1824 break;
1825 case Q_GETFMT:
1826 case Q_GETINFO:
1827 case Q_GETQUOTA:
1828 rc = superblock_has_perm(current,
1829 sb,
1830 FILESYSTEM__QUOTAGET, NULL);
1831 break;
1832 default:
1833 rc = 0; /* let the kernel handle invalid cmds */
1834 break;
1835 }
1836 return rc;
1837}
1838
1839static int selinux_quota_on(struct dentry *dentry)
1840{
1841 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1842}
1843
1844static int selinux_syslog(int type)
1845{
1846 int rc;
1847
1848 rc = secondary_ops->syslog(type);
1849 if (rc)
1850 return rc;
1851
1852 switch (type) {
1853 case 3: /* Read last kernel messages */
1854 case 10: /* Return size of the log buffer */
1855 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1856 break;
1857 case 6: /* Disable logging to console */
1858 case 7: /* Enable logging to console */
1859 case 8: /* Set level of messages printed to console */
1860 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1861 break;
1862 case 0: /* Close log */
1863 case 1: /* Open log */
1864 case 2: /* Read from log */
1865 case 4: /* Read/clear last kernel messages */
1866 case 5: /* Clear ring buffer */
1867 default:
1868 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1869 break;
1870 }
1871 return rc;
1872}
1873
1874/*
1875 * Check that a process has enough memory to allocate a new virtual
1876 * mapping. 0 means there is enough memory for the allocation to
1877 * succeed and -ENOMEM implies there is not.
1878 *
1879 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1880 * if the capability is granted, but __vm_enough_memory requires 1 if
1881 * the capability is granted.
1882 *
1883 * Do not audit the selinux permission check, as this is applied to all
1884 * processes that allocate mappings.
1885 */
34b4e4aa 1886static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1887{
1888 int rc, cap_sys_admin = 0;
1889 struct task_security_struct *tsec = current->security;
1890
1891 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1892 if (rc == 0)
1893 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2c3c05db
SS
1894 SECCLASS_CAPABILITY,
1895 CAP_TO_MASK(CAP_SYS_ADMIN),
1896 0,
1897 NULL);
1da177e4
LT
1898
1899 if (rc == 0)
1900 cap_sys_admin = 1;
1901
34b4e4aa 1902 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1903}
1904
0356357c
RM
1905/**
1906 * task_tracer_task - return the task that is tracing the given task
1907 * @task: task to consider
1908 *
1909 * Returns NULL if noone is tracing @task, or the &struct task_struct
1910 * pointer to its tracer.
1911 *
1912 * Must be called under rcu_read_lock().
1913 */
1914static struct task_struct *task_tracer_task(struct task_struct *task)
1915{
1916 if (task->ptrace & PT_PTRACED)
1917 return rcu_dereference(task->parent);
1918 return NULL;
1919}
1920
1da177e4
LT
1921/* binprm security operations */
1922
1923static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1924{
1925 struct bprm_security_struct *bsec;
1926
89d155ef 1927 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1da177e4
LT
1928 if (!bsec)
1929 return -ENOMEM;
1930
1da177e4
LT
1931 bsec->sid = SECINITSID_UNLABELED;
1932 bsec->set = 0;
1933
1934 bprm->security = bsec;
1935 return 0;
1936}
1937
1938static int selinux_bprm_set_security(struct linux_binprm *bprm)
1939{
1940 struct task_security_struct *tsec;
3d5ff529 1941 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1942 struct inode_security_struct *isec;
1943 struct bprm_security_struct *bsec;
1944 u32 newsid;
1945 struct avc_audit_data ad;
1946 int rc;
1947
1948 rc = secondary_ops->bprm_set_security(bprm);
1949 if (rc)
1950 return rc;
1951
1952 bsec = bprm->security;
1953
1954 if (bsec->set)
1955 return 0;
1956
1957 tsec = current->security;
1958 isec = inode->i_security;
1959
1960 /* Default to the current task SID. */
1961 bsec->sid = tsec->sid;
1962
28eba5bf 1963 /* Reset fs, key, and sock SIDs on execve. */
1da177e4 1964 tsec->create_sid = 0;
28eba5bf 1965 tsec->keycreate_sid = 0;
42c3e03e 1966 tsec->sockcreate_sid = 0;
1da177e4
LT
1967
1968 if (tsec->exec_sid) {
1969 newsid = tsec->exec_sid;
1970 /* Reset exec SID on execve. */
1971 tsec->exec_sid = 0;
1972 } else {
1973 /* Check for a default transition on this program. */
1974 rc = security_transition_sid(tsec->sid, isec->sid,
1975 SECCLASS_PROCESS, &newsid);
1976 if (rc)
1977 return rc;
1978 }
1979
1980 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1981 ad.u.fs.path = bprm->file->f_path;
1da177e4 1982
3d5ff529 1983 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
1da177e4
LT
1984 newsid = tsec->sid;
1985
1986 if (tsec->sid == newsid) {
1987 rc = avc_has_perm(tsec->sid, isec->sid,
1988 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1989 if (rc)
1990 return rc;
1991 } else {
1992 /* Check permissions for the transition. */
1993 rc = avc_has_perm(tsec->sid, newsid,
1994 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1995 if (rc)
1996 return rc;
1997
1998 rc = avc_has_perm(newsid, isec->sid,
1999 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2000 if (rc)
2001 return rc;
2002
2003 /* Clear any possibly unsafe personality bits on exec: */
2004 current->personality &= ~PER_CLEAR_ON_SETID;
2005
2006 /* Set the security field to the new SID. */
2007 bsec->sid = newsid;
2008 }
2009
2010 bsec->set = 1;
2011 return 0;
2012}
2013
2014static int selinux_bprm_check_security (struct linux_binprm *bprm)
2015{
2016 return secondary_ops->bprm_check_security(bprm);
2017}
2018
2019
2020static int selinux_bprm_secureexec (struct linux_binprm *bprm)
2021{
2022 struct task_security_struct *tsec = current->security;
2023 int atsecure = 0;
2024
2025 if (tsec->osid != tsec->sid) {
2026 /* Enable secure mode for SIDs transitions unless
2027 the noatsecure permission is granted between
2028 the two SIDs, i.e. ahp returns 0. */
2029 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2030 SECCLASS_PROCESS,
2031 PROCESS__NOATSECURE, NULL);
2032 }
2033
2034 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2035}
2036
2037static void selinux_bprm_free_security(struct linux_binprm *bprm)
2038{
9a5f04bf 2039 kfree(bprm->security);
1da177e4 2040 bprm->security = NULL;
1da177e4
LT
2041}
2042
2043extern struct vfsmount *selinuxfs_mount;
2044extern struct dentry *selinux_null;
2045
2046/* Derived from fs/exec.c:flush_old_files. */
2047static inline void flush_unauthorized_files(struct files_struct * files)
2048{
2049 struct avc_audit_data ad;
2050 struct file *file, *devnull = NULL;
b20c8122 2051 struct tty_struct *tty;
badf1662 2052 struct fdtable *fdt;
1da177e4 2053 long j = -1;
24ec839c 2054 int drop_tty = 0;
1da177e4 2055
b20c8122 2056 mutex_lock(&tty_mutex);
24ec839c 2057 tty = get_current_tty();
1da177e4
LT
2058 if (tty) {
2059 file_list_lock();
2f512016 2060 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1da177e4
LT
2061 if (file) {
2062 /* Revalidate access to controlling tty.
2063 Use inode_has_perm on the tty inode directly rather
2064 than using file_has_perm, as this particular open
2065 file may belong to another process and we are only
2066 interested in the inode-based check here. */
3d5ff529 2067 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2068 if (inode_has_perm(current, inode,
2069 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2070 drop_tty = 1;
1da177e4
LT
2071 }
2072 }
2073 file_list_unlock();
2074 }
b20c8122 2075 mutex_unlock(&tty_mutex);
98a27ba4
EB
2076 /* Reset controlling tty. */
2077 if (drop_tty)
2078 no_tty();
1da177e4
LT
2079
2080 /* Revalidate access to inherited open files. */
2081
2082 AVC_AUDIT_DATA_INIT(&ad,FS);
2083
2084 spin_lock(&files->file_lock);
2085 for (;;) {
2086 unsigned long set, i;
2087 int fd;
2088
2089 j++;
2090 i = j * __NFDBITS;
badf1662 2091 fdt = files_fdtable(files);
bbea9f69 2092 if (i >= fdt->max_fds)
1da177e4 2093 break;
badf1662 2094 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2095 if (!set)
2096 continue;
2097 spin_unlock(&files->file_lock);
2098 for ( ; set ; i++,set >>= 1) {
2099 if (set & 1) {
2100 file = fget(i);
2101 if (!file)
2102 continue;
2103 if (file_has_perm(current,
2104 file,
2105 file_to_av(file))) {
2106 sys_close(i);
2107 fd = get_unused_fd();
2108 if (fd != i) {
2109 if (fd >= 0)
2110 put_unused_fd(fd);
2111 fput(file);
2112 continue;
2113 }
2114 if (devnull) {
095975da 2115 get_file(devnull);
1da177e4
LT
2116 } else {
2117 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
fc5d81e6
AM
2118 if (IS_ERR(devnull)) {
2119 devnull = NULL;
1da177e4
LT
2120 put_unused_fd(fd);
2121 fput(file);
2122 continue;
2123 }
2124 }
2125 fd_install(fd, devnull);
2126 }
2127 fput(file);
2128 }
2129 }
2130 spin_lock(&files->file_lock);
2131
2132 }
2133 spin_unlock(&files->file_lock);
2134}
2135
2136static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2137{
2138 struct task_security_struct *tsec;
2139 struct bprm_security_struct *bsec;
2140 u32 sid;
2141 int rc;
2142
2143 secondary_ops->bprm_apply_creds(bprm, unsafe);
2144
2145 tsec = current->security;
2146
2147 bsec = bprm->security;
2148 sid = bsec->sid;
2149
2150 tsec->osid = tsec->sid;
2151 bsec->unsafe = 0;
2152 if (tsec->sid != sid) {
2153 /* Check for shared state. If not ok, leave SID
2154 unchanged and kill. */
2155 if (unsafe & LSM_UNSAFE_SHARE) {
2156 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2157 PROCESS__SHARE, NULL);
2158 if (rc) {
2159 bsec->unsafe = 1;
2160 return;
2161 }
2162 }
2163
2164 /* Check for ptracing, and update the task SID if ok.
2165 Otherwise, leave SID unchanged and kill. */
2166 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
0356357c
RM
2167 struct task_struct *tracer;
2168 struct task_security_struct *sec;
2169 u32 ptsid = 0;
2170
2171 rcu_read_lock();
2172 tracer = task_tracer_task(current);
2173 if (likely(tracer != NULL)) {
2174 sec = tracer->security;
2175 ptsid = sec->sid;
2176 }
2177 rcu_read_unlock();
2178
2179 if (ptsid != 0) {
2180 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2181 PROCESS__PTRACE, NULL);
2182 if (rc) {
2183 bsec->unsafe = 1;
2184 return;
2185 }
1da177e4
LT
2186 }
2187 }
2188 tsec->sid = sid;
2189 }
2190}
2191
2192/*
2193 * called after apply_creds without the task lock held
2194 */
2195static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2196{
2197 struct task_security_struct *tsec;
2198 struct rlimit *rlim, *initrlim;
2199 struct itimerval itimer;
2200 struct bprm_security_struct *bsec;
2201 int rc, i;
2202
2203 tsec = current->security;
2204 bsec = bprm->security;
2205
2206 if (bsec->unsafe) {
2207 force_sig_specific(SIGKILL, current);
2208 return;
2209 }
2210 if (tsec->osid == tsec->sid)
2211 return;
2212
2213 /* Close files for which the new task SID is not authorized. */
2214 flush_unauthorized_files(current->files);
2215
2216 /* Check whether the new SID can inherit signal state
2217 from the old SID. If not, clear itimers to avoid
2218 subsequent signal generation and flush and unblock
2219 signals. This must occur _after_ the task SID has
2220 been updated so that any kill done after the flush
2221 will be checked against the new SID. */
2222 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2223 PROCESS__SIGINH, NULL);
2224 if (rc) {
2225 memset(&itimer, 0, sizeof itimer);
2226 for (i = 0; i < 3; i++)
2227 do_setitimer(i, &itimer, NULL);
2228 flush_signals(current);
2229 spin_lock_irq(&current->sighand->siglock);
2230 flush_signal_handlers(current, 1);
2231 sigemptyset(&current->blocked);
2232 recalc_sigpending();
2233 spin_unlock_irq(&current->sighand->siglock);
2234 }
2235
4ac212ad
SS
2236 /* Always clear parent death signal on SID transitions. */
2237 current->pdeath_signal = 0;
2238
1da177e4
LT
2239 /* Check whether the new SID can inherit resource limits
2240 from the old SID. If not, reset all soft limits to
2241 the lower of the current task's hard limit and the init
2242 task's soft limit. Note that the setting of hard limits
2243 (even to lower them) can be controlled by the setrlimit
2244 check. The inclusion of the init task's soft limit into
2245 the computation is to avoid resetting soft limits higher
2246 than the default soft limit for cases where the default
2247 is lower than the hard limit, e.g. RLIMIT_CORE or
2248 RLIMIT_STACK.*/
2249 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2250 PROCESS__RLIMITINH, NULL);
2251 if (rc) {
2252 for (i = 0; i < RLIM_NLIMITS; i++) {
2253 rlim = current->signal->rlim + i;
2254 initrlim = init_task.signal->rlim+i;
2255 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
2256 }
2257 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2258 /*
2259 * This will cause RLIMIT_CPU calculations
2260 * to be refigured.
2261 */
2262 current->it_prof_expires = jiffies_to_cputime(1);
2263 }
2264 }
2265
2266 /* Wake up the parent if it is waiting so that it can
2267 recheck wait permission to the new task SID. */
2268 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2269}
2270
2271/* superblock security operations */
2272
2273static int selinux_sb_alloc_security(struct super_block *sb)
2274{
2275 return superblock_alloc_security(sb);
2276}
2277
2278static void selinux_sb_free_security(struct super_block *sb)
2279{
2280 superblock_free_security(sb);
2281}
2282
2283static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2284{
2285 if (plen > olen)
2286 return 0;
2287
2288 return !memcmp(prefix, option, plen);
2289}
2290
2291static inline int selinux_option(char *option, int len)
2292{
832cbd9a
EP
2293 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2294 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2295 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2296 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
1da177e4
LT
2297}
2298
2299static inline void take_option(char **to, char *from, int *first, int len)
2300{
2301 if (!*first) {
2302 **to = ',';
2303 *to += 1;
3528a953 2304 } else
1da177e4
LT
2305 *first = 0;
2306 memcpy(*to, from, len);
2307 *to += len;
2308}
2309
3528a953
CO
2310static inline void take_selinux_option(char **to, char *from, int *first,
2311 int len)
2312{
2313 int current_size = 0;
2314
2315 if (!*first) {
2316 **to = '|';
2317 *to += 1;
2318 }
2319 else
2320 *first = 0;
2321
2322 while (current_size < len) {
2323 if (*from != '"') {
2324 **to = *from;
2325 *to += 1;
2326 }
2327 from += 1;
2328 current_size += 1;
2329 }
2330}
2331
e0007529 2332static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2333{
2334 int fnosec, fsec, rc = 0;
2335 char *in_save, *in_curr, *in_end;
2336 char *sec_curr, *nosec_save, *nosec;
3528a953 2337 int open_quote = 0;
1da177e4
LT
2338
2339 in_curr = orig;
2340 sec_curr = copy;
2341
1da177e4
LT
2342 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2343 if (!nosec) {
2344 rc = -ENOMEM;
2345 goto out;
2346 }
2347
2348 nosec_save = nosec;
2349 fnosec = fsec = 1;
2350 in_save = in_end = orig;
2351
2352 do {
3528a953
CO
2353 if (*in_end == '"')
2354 open_quote = !open_quote;
2355 if ((*in_end == ',' && open_quote == 0) ||
2356 *in_end == '\0') {
1da177e4
LT
2357 int len = in_end - in_curr;
2358
2359 if (selinux_option(in_curr, len))
3528a953 2360 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2361 else
2362 take_option(&nosec, in_curr, &fnosec, len);
2363
2364 in_curr = in_end + 1;
2365 }
2366 } while (*in_end++);
2367
6931dfc9 2368 strcpy(in_save, nosec_save);
da3caa20 2369 free_page((unsigned long)nosec_save);
1da177e4
LT
2370out:
2371 return rc;
2372}
2373
2374static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2375{
2376 struct avc_audit_data ad;
2377 int rc;
2378
2379 rc = superblock_doinit(sb, data);
2380 if (rc)
2381 return rc;
2382
2383 AVC_AUDIT_DATA_INIT(&ad,FS);
44707fdf 2384 ad.u.fs.path.dentry = sb->s_root;
1da177e4
LT
2385 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2386}
2387
726c3342 2388static int selinux_sb_statfs(struct dentry *dentry)
1da177e4
LT
2389{
2390 struct avc_audit_data ad;
2391
2392 AVC_AUDIT_DATA_INIT(&ad,FS);
44707fdf 2393 ad.u.fs.path.dentry = dentry->d_sb->s_root;
726c3342 2394 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2395}
2396
2397static int selinux_mount(char * dev_name,
2398 struct nameidata *nd,
2399 char * type,
2400 unsigned long flags,
2401 void * data)
2402{
2403 int rc;
2404
2405 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2406 if (rc)
2407 return rc;
2408
2409 if (flags & MS_REMOUNT)
4ac91378 2410 return superblock_has_perm(current, nd->path.mnt->mnt_sb,
1da177e4
LT
2411 FILESYSTEM__REMOUNT, NULL);
2412 else
4ac91378 2413 return dentry_has_perm(current, nd->path.mnt, nd->path.dentry,
1da177e4
LT
2414 FILE__MOUNTON);
2415}
2416
2417static int selinux_umount(struct vfsmount *mnt, int flags)
2418{
2419 int rc;
2420
2421 rc = secondary_ops->sb_umount(mnt, flags);
2422 if (rc)
2423 return rc;
2424
2425 return superblock_has_perm(current,mnt->mnt_sb,
2426 FILESYSTEM__UNMOUNT,NULL);
2427}
2428
2429/* inode security operations */
2430
2431static int selinux_inode_alloc_security(struct inode *inode)
2432{
2433 return inode_alloc_security(inode);
2434}
2435
2436static void selinux_inode_free_security(struct inode *inode)
2437{
2438 inode_free_security(inode);
2439}
2440
5e41ff9e
SS
2441static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2442 char **name, void **value,
2443 size_t *len)
2444{
2445 struct task_security_struct *tsec;
2446 struct inode_security_struct *dsec;
2447 struct superblock_security_struct *sbsec;
570bc1c2 2448 u32 newsid, clen;
5e41ff9e 2449 int rc;
570bc1c2 2450 char *namep = NULL, *context;
5e41ff9e
SS
2451
2452 tsec = current->security;
2453 dsec = dir->i_security;
2454 sbsec = dir->i_sb->s_security;
5e41ff9e
SS
2455
2456 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2457 newsid = tsec->create_sid;
2458 } else {
2459 rc = security_transition_sid(tsec->sid, dsec->sid,
2460 inode_mode_to_security_class(inode->i_mode),
2461 &newsid);
2462 if (rc) {
2463 printk(KERN_WARNING "%s: "
2464 "security_transition_sid failed, rc=%d (dev=%s "
2465 "ino=%ld)\n",
dd6f953a 2466 __func__,
5e41ff9e
SS
2467 -rc, inode->i_sb->s_id, inode->i_ino);
2468 return rc;
2469 }
2470 }
2471
296fddf7
EP
2472 /* Possibly defer initialization to selinux_complete_init. */
2473 if (sbsec->initialized) {
2474 struct inode_security_struct *isec = inode->i_security;
2475 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2476 isec->sid = newsid;
2477 isec->initialized = 1;
2478 }
5e41ff9e 2479
8aad3875 2480 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
25a74f3b
SS
2481 return -EOPNOTSUPP;
2482
570bc1c2 2483 if (name) {
a02fe132 2484 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2485 if (!namep)
2486 return -ENOMEM;
2487 *name = namep;
2488 }
5e41ff9e 2489
570bc1c2
SS
2490 if (value && len) {
2491 rc = security_sid_to_context(newsid, &context, &clen);
2492 if (rc) {
2493 kfree(namep);
2494 return rc;
2495 }
2496 *value = context;
2497 *len = clen;
5e41ff9e 2498 }
5e41ff9e 2499
5e41ff9e
SS
2500 return 0;
2501}
2502
1da177e4
LT
2503static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2504{
2505 return may_create(dir, dentry, SECCLASS_FILE);
2506}
2507
1da177e4
LT
2508static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2509{
2510 int rc;
2511
2512 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2513 if (rc)
2514 return rc;
2515 return may_link(dir, old_dentry, MAY_LINK);
2516}
2517
1da177e4
LT
2518static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2519{
2520 int rc;
2521
2522 rc = secondary_ops->inode_unlink(dir, dentry);
2523 if (rc)
2524 return rc;
2525 return may_link(dir, dentry, MAY_UNLINK);
2526}
2527
2528static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2529{
2530 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2531}
2532
1da177e4
LT
2533static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2534{
2535 return may_create(dir, dentry, SECCLASS_DIR);
2536}
2537
1da177e4
LT
2538static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2539{
2540 return may_link(dir, dentry, MAY_RMDIR);
2541}
2542
2543static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2544{
2545 int rc;
2546
2547 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2548 if (rc)
2549 return rc;
2550
2551 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2552}
2553
1da177e4
LT
2554static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2555 struct inode *new_inode, struct dentry *new_dentry)
2556{
2557 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2558}
2559
1da177e4
LT
2560static int selinux_inode_readlink(struct dentry *dentry)
2561{
2562 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2563}
2564
2565static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2566{
2567 int rc;
2568
2569 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2570 if (rc)
2571 return rc;
2572 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2573}
2574
2575static int selinux_inode_permission(struct inode *inode, int mask,
2576 struct nameidata *nd)
2577{
2578 int rc;
2579
2580 rc = secondary_ops->inode_permission(inode, mask, nd);
2581 if (rc)
2582 return rc;
2583
2584 if (!mask) {
2585 /* No permission to check. Existence test. */
2586 return 0;
2587 }
2588
2589 return inode_has_perm(current, inode,
b0c636b9 2590 open_file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2591}
2592
2593static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2594{
2595 int rc;
2596
2597 rc = secondary_ops->inode_setattr(dentry, iattr);
2598 if (rc)
2599 return rc;
2600
2601 if (iattr->ia_valid & ATTR_FORCE)
2602 return 0;
2603
2604 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2605 ATTR_ATIME_SET | ATTR_MTIME_SET))
2606 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2607
2608 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2609}
2610
2611static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2612{
2613 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2614}
2615
b5376771
SH
2616static int selinux_inode_setotherxattr(struct dentry *dentry, char *name)
2617{
2618 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2619 sizeof XATTR_SECURITY_PREFIX - 1)) {
2620 if (!strcmp(name, XATTR_NAME_CAPS)) {
2621 if (!capable(CAP_SETFCAP))
2622 return -EPERM;
2623 } else if (!capable(CAP_SYS_ADMIN)) {
2624 /* A different attribute in the security namespace.
2625 Restrict to administrator. */
2626 return -EPERM;
2627 }
2628 }
2629
2630 /* Not an attribute we recognize, so just check the
2631 ordinary setattr permission. */
2632 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2633}
2634
1da177e4
LT
2635static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2636{
2637 struct task_security_struct *tsec = current->security;
2638 struct inode *inode = dentry->d_inode;
2639 struct inode_security_struct *isec = inode->i_security;
2640 struct superblock_security_struct *sbsec;
2641 struct avc_audit_data ad;
2642 u32 newsid;
2643 int rc = 0;
2644
b5376771
SH
2645 if (strcmp(name, XATTR_NAME_SELINUX))
2646 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2647
2648 sbsec = inode->i_sb->s_security;
2649 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2650 return -EOPNOTSUPP;
2651
3bd858ab 2652 if (!is_owner_or_cap(inode))
1da177e4
LT
2653 return -EPERM;
2654
2655 AVC_AUDIT_DATA_INIT(&ad,FS);
44707fdf 2656 ad.u.fs.path.dentry = dentry;
1da177e4
LT
2657
2658 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2659 FILE__RELABELFROM, &ad);
2660 if (rc)
2661 return rc;
2662
2663 rc = security_context_to_sid(value, size, &newsid);
2664 if (rc)
2665 return rc;
2666
2667 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2668 FILE__RELABELTO, &ad);
2669 if (rc)
2670 return rc;
2671
2672 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2673 isec->sclass);
2674 if (rc)
2675 return rc;
2676
2677 return avc_has_perm(newsid,
2678 sbsec->sid,
2679 SECCLASS_FILESYSTEM,
2680 FILESYSTEM__ASSOCIATE,
2681 &ad);
2682}
2683
2684static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2685 void *value, size_t size, int flags)
2686{
2687 struct inode *inode = dentry->d_inode;
2688 struct inode_security_struct *isec = inode->i_security;
2689 u32 newsid;
2690 int rc;
2691
2692 if (strcmp(name, XATTR_NAME_SELINUX)) {
2693 /* Not an attribute we recognize, so nothing to do. */
2694 return;
2695 }
2696
2697 rc = security_context_to_sid(value, size, &newsid);
2698 if (rc) {
2699 printk(KERN_WARNING "%s: unable to obtain SID for context "
f0115e6c 2700 "%s, rc=%d\n", __func__, (char *)value, -rc);
1da177e4
LT
2701 return;
2702 }
2703
2704 isec->sid = newsid;
2705 return;
2706}
2707
2708static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2709{
1da177e4
LT
2710 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2711}
2712
2713static int selinux_inode_listxattr (struct dentry *dentry)
2714{
2715 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2716}
2717
2718static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2719{
b5376771
SH
2720 if (strcmp(name, XATTR_NAME_SELINUX))
2721 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2722
2723 /* No one is allowed to remove a SELinux security label.
2724 You can change the label, but all data must be labeled. */
2725 return -EACCES;
2726}
2727
d381d8a9
JM
2728/*
2729 * Copy the in-core inode security context value to the user. If the
2730 * getxattr() prior to this succeeded, check to see if we need to
2731 * canonicalize the value to be finally returned to the user.
2732 *
2733 * Permission check is handled by selinux_inode_getxattr hook.
2734 */
42492594 2735static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2736{
42492594
DQ
2737 u32 size;
2738 int error;
2739 char *context = NULL;
1da177e4 2740 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2741
8c8570fb
DK
2742 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2743 return -EOPNOTSUPP;
d381d8a9 2744
42492594
DQ
2745 error = security_sid_to_context(isec->sid, &context, &size);
2746 if (error)
2747 return error;
2748 error = size;
2749 if (alloc) {
2750 *buffer = context;
2751 goto out_nofree;
2752 }
2753 kfree(context);
2754out_nofree:
2755 return error;
1da177e4
LT
2756}
2757
2758static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2759 const void *value, size_t size, int flags)
2760{
2761 struct inode_security_struct *isec = inode->i_security;
2762 u32 newsid;
2763 int rc;
2764
2765 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2766 return -EOPNOTSUPP;
2767
2768 if (!value || !size)
2769 return -EACCES;
2770
2771 rc = security_context_to_sid((void*)value, size, &newsid);
2772 if (rc)
2773 return rc;
2774
2775 isec->sid = newsid;
2776 return 0;
2777}
2778
2779static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2780{
2781 const int len = sizeof(XATTR_NAME_SELINUX);
2782 if (buffer && len <= buffer_size)
2783 memcpy(buffer, XATTR_NAME_SELINUX, len);
2784 return len;
2785}
2786
b5376771
SH
2787static int selinux_inode_need_killpriv(struct dentry *dentry)
2788{
2789 return secondary_ops->inode_need_killpriv(dentry);
2790}
2791
2792static int selinux_inode_killpriv(struct dentry *dentry)
2793{
2794 return secondary_ops->inode_killpriv(dentry);
2795}
2796
713a04ae
AD
2797static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2798{
2799 struct inode_security_struct *isec = inode->i_security;
2800 *secid = isec->sid;
2801}
2802
1da177e4
LT
2803/* file security operations */
2804
788e7dd4 2805static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2806{
7420ed23 2807 int rc;
3d5ff529 2808 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2809
2810 if (!mask) {
2811 /* No permission to check. Existence test. */
2812 return 0;
2813 }
2814
2815 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2816 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2817 mask |= MAY_APPEND;
2818
7420ed23
VY
2819 rc = file_has_perm(current, file,
2820 file_mask_to_av(inode->i_mode, mask));
2821 if (rc)
2822 return rc;
2823
2824 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2825}
2826
788e7dd4
YN
2827static int selinux_file_permission(struct file *file, int mask)
2828{
2829 struct inode *inode = file->f_path.dentry->d_inode;
2830 struct task_security_struct *tsec = current->security;
2831 struct file_security_struct *fsec = file->f_security;
2832 struct inode_security_struct *isec = inode->i_security;
2833
2834 if (!mask) {
2835 /* No permission to check. Existence test. */
2836 return 0;
2837 }
2838
2839 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2840 && fsec->pseqno == avc_policy_seqno())
2841 return selinux_netlbl_inode_permission(inode, mask);
2842
2843 return selinux_revalidate_file_permission(file, mask);
2844}
2845
1da177e4
LT
2846static int selinux_file_alloc_security(struct file *file)
2847{
2848 return file_alloc_security(file);
2849}
2850
2851static void selinux_file_free_security(struct file *file)
2852{
2853 file_free_security(file);
2854}
2855
2856static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2857 unsigned long arg)
2858{
2859 int error = 0;
2860
2861 switch (cmd) {
2862 case FIONREAD:
2863 /* fall through */
2864 case FIBMAP:
2865 /* fall through */
2866 case FIGETBSZ:
2867 /* fall through */
2868 case EXT2_IOC_GETFLAGS:
2869 /* fall through */
2870 case EXT2_IOC_GETVERSION:
2871 error = file_has_perm(current, file, FILE__GETATTR);
2872 break;
2873
2874 case EXT2_IOC_SETFLAGS:
2875 /* fall through */
2876 case EXT2_IOC_SETVERSION:
2877 error = file_has_perm(current, file, FILE__SETATTR);
2878 break;
2879
2880 /* sys_ioctl() checks */
2881 case FIONBIO:
2882 /* fall through */
2883 case FIOASYNC:
2884 error = file_has_perm(current, file, 0);
2885 break;
2886
2887 case KDSKBENT:
2888 case KDSKBSENT:
2889 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2890 break;
2891
2892 /* default case assumes that the command will go
2893 * to the file's ioctl() function.
2894 */
2895 default:
2896 error = file_has_perm(current, file, FILE__IOCTL);
2897
2898 }
2899 return error;
2900}
2901
2902static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2903{
2904#ifndef CONFIG_PPC32
2905 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2906 /*
2907 * We are making executable an anonymous mapping or a
2908 * private file mapping that will also be writable.
2909 * This has an additional check.
2910 */
2911 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2912 if (rc)
2913 return rc;
2914 }
2915#endif
2916
2917 if (file) {
2918 /* read access is always possible with a mapping */
2919 u32 av = FILE__READ;
2920
2921 /* write access only matters if the mapping is shared */
2922 if (shared && (prot & PROT_WRITE))
2923 av |= FILE__WRITE;
2924
2925 if (prot & PROT_EXEC)
2926 av |= FILE__EXECUTE;
2927
2928 return file_has_perm(current, file, av);
2929 }
2930 return 0;
2931}
2932
2933static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
2934 unsigned long prot, unsigned long flags,
2935 unsigned long addr, unsigned long addr_only)
1da177e4 2936{
ed032189
EP
2937 int rc = 0;
2938 u32 sid = ((struct task_security_struct*)(current->security))->sid;
1da177e4 2939
ed032189
EP
2940 if (addr < mmap_min_addr)
2941 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2942 MEMPROTECT__MMAP_ZERO, NULL);
2943 if (rc || addr_only)
1da177e4
LT
2944 return rc;
2945
2946 if (selinux_checkreqprot)
2947 prot = reqprot;
2948
2949 return file_map_prot_check(file, prot,
2950 (flags & MAP_TYPE) == MAP_SHARED);
2951}
2952
2953static int selinux_file_mprotect(struct vm_area_struct *vma,
2954 unsigned long reqprot,
2955 unsigned long prot)
2956{
2957 int rc;
2958
2959 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2960 if (rc)
2961 return rc;
2962
2963 if (selinux_checkreqprot)
2964 prot = reqprot;
2965
2966#ifndef CONFIG_PPC32
db4c9641
SS
2967 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2968 rc = 0;
2969 if (vma->vm_start >= vma->vm_mm->start_brk &&
2970 vma->vm_end <= vma->vm_mm->brk) {
2971 rc = task_has_perm(current, current,
2972 PROCESS__EXECHEAP);
2973 } else if (!vma->vm_file &&
2974 vma->vm_start <= vma->vm_mm->start_stack &&
2975 vma->vm_end >= vma->vm_mm->start_stack) {
2976 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2977 } else if (vma->vm_file && vma->anon_vma) {
2978 /*
2979 * We are making executable a file mapping that has
2980 * had some COW done. Since pages might have been
2981 * written, check ability to execute the possibly
2982 * modified content. This typically should only
2983 * occur for text relocations.
2984 */
2985 rc = file_has_perm(current, vma->vm_file,
2986 FILE__EXECMOD);
2987 }