]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
[PATCH] fix MAY_CHDIR/MAY_ACCESS/LOOKUP_ACCESS mess
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
1da177e4
LT
78
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
224dfbd8 82#include "netnode.h"
3e112172 83#include "netport.h"
d28d1e08 84#include "xfrm.h"
c60475bf 85#include "netlabel.h"
9d57a7f9 86#include "audit.h"
1da177e4
LT
87
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
c9180a57
EP
91#define NUM_SEL_MNT_OPTS 4
92
1da177e4
LT
93extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 95extern int selinux_compat_net;
20510f2f 96extern struct security_operations *security_ops;
1da177e4 97
d621d35e
PM
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
1da177e4 101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 102int selinux_enforcing;
1da177e4
LT
103
104static int __init enforcing_setup(char *str)
105{
f5269710
EP
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
f5269710
EP
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
30d55280
SS
125#else
126int selinux_enabled = 1;
1da177e4
LT
127#endif
128
1da177e4 129
6f0f0fd4
JM
130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
828dfe1d 134static struct security_operations *secondary_ops;
1da177e4
LT
135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
e18b890b 141static struct kmem_cache *sel_inode_cache;
7cae7e26 142
d621d35e
PM
143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
1da177e4
LT
158/* Allocate and free functions for each kind of security blob. */
159
160static int task_alloc_security(struct task_struct *task)
161{
162 struct task_security_struct *tsec;
163
89d155ef 164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4
LT
165 if (!tsec)
166 return -ENOMEM;
167
0356357c 168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
1da177e4
LT
169 task->security = tsec;
170
171 return 0;
172}
173
174static void task_free_security(struct task_struct *task)
175{
176 struct task_security_struct *tsec = task->security;
1da177e4
LT
177 task->security = NULL;
178 kfree(tsec);
179}
180
181static int inode_alloc_security(struct inode *inode)
182{
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
a02fe132 186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
187 if (!isec)
188 return -ENOMEM;
189
23970741 190 mutex_init(&isec->lock);
1da177e4 191 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
9ac49d22 195 isec->task_sid = tsec->sid;
1da177e4
LT
196 inode->i_security = isec;
197
198 return 0;
199}
200
201static void inode_free_security(struct inode *inode)
202{
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
1da177e4
LT
206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
7cae7e26 212 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
213}
214
215static int file_alloc_security(struct file *file)
216{
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
26d2a4be 220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
221 if (!fsec)
222 return -ENOMEM;
223
9ac49d22
SS
224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
1da177e4
LT
226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
89d155ef 242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
243 if (!sbsec)
244 return -ENOMEM;
245
bc7e982b 246 mutex_init(&sbsec->lock);
1da177e4
LT
247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
c312feb2 253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
1da177e4
LT
263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
7d877f3b 272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
273{
274 struct sk_security_struct *ssec;
275
89d155ef 276 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
277 if (!ssec)
278 return -ENOMEM;
279
1da177e4 280 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 281 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
282 sk->sk_security = ssec;
283
f74af6e8 284 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 285
1da177e4
LT
286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
1da177e4
LT
293 sk->sk_security = NULL;
294 kfree(ssec);
295}
1da177e4
LT
296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
31e87930 320 Opt_error = -1,
1da177e4
LT
321 Opt_context = 1,
322 Opt_fscontext = 2,
c9180a57
EP
323 Opt_defcontext = 3,
324 Opt_rootcontext = 4,
1da177e4
LT
325};
326
327static match_table_t tokens = {
832cbd9a
EP
328 {Opt_context, CONTEXT_STR "%s"},
329 {Opt_fscontext, FSCONTEXT_STR "%s"},
330 {Opt_defcontext, DEFCONTEXT_STR "%s"},
331 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31e87930 332 {Opt_error, NULL},
1da177e4
LT
333};
334
335#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
336
c312feb2
EP
337static int may_context_mount_sb_relabel(u32 sid,
338 struct superblock_security_struct *sbsec,
339 struct task_security_struct *tsec)
340{
341 int rc;
342
343 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
344 FILESYSTEM__RELABELFROM, NULL);
345 if (rc)
346 return rc;
347
348 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELTO, NULL);
350 return rc;
351}
352
0808925e
EP
353static int may_context_mount_inode_relabel(u32 sid,
354 struct superblock_security_struct *sbsec,
355 struct task_security_struct *tsec)
356{
357 int rc;
358 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
359 FILESYSTEM__RELABELFROM, NULL);
360 if (rc)
361 return rc;
362
363 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
364 FILESYSTEM__ASSOCIATE, NULL);
365 return rc;
366}
367
c9180a57 368static int sb_finish_set_opts(struct super_block *sb)
1da177e4 369{
1da177e4 370 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
371 struct dentry *root = sb->s_root;
372 struct inode *root_inode = root->d_inode;
373 int rc = 0;
1da177e4 374
c9180a57
EP
375 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
376 /* Make sure that the xattr handler exists and that no
377 error other than -ENODATA is returned by getxattr on
378 the root directory. -ENODATA is ok, as this may be
379 the first boot of the SELinux kernel before we have
380 assigned xattr values to the filesystem. */
381 if (!root_inode->i_op->getxattr) {
382 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
383 "xattr support\n", sb->s_id, sb->s_type->name);
384 rc = -EOPNOTSUPP;
385 goto out;
386 }
387 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
388 if (rc < 0 && rc != -ENODATA) {
389 if (rc == -EOPNOTSUPP)
390 printk(KERN_WARNING "SELinux: (dev %s, type "
391 "%s) has no security xattr handler\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_WARNING "SELinux: (dev %s, type "
395 "%s) getxattr errno %d\n", sb->s_id,
396 sb->s_type->name, -rc);
397 goto out;
398 }
399 }
1da177e4 400
c9180a57 401 sbsec->initialized = 1;
1da177e4 402
c9180a57
EP
403 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
405 sb->s_id, sb->s_type->name);
406 else
407 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
408 sb->s_id, sb->s_type->name,
409 labeling_behaviors[sbsec->behavior-1]);
1da177e4 410
c9180a57
EP
411 /* Initialize the root inode. */
412 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 413
c9180a57
EP
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
423 struct inode_security_struct, list);
424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
428 if (!IS_PRIVATE(inode))
429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
438 return rc;
439}
1da177e4 440
c9180a57
EP
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 447 struct security_mnt_opts *opts)
c9180a57
EP
448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
1da177e4 454
e0007529 455 security_init_mnt_opts(opts);
1da177e4 456
c9180a57
EP
457 if (!sbsec->initialized)
458 return -EINVAL;
1da177e4 459
c9180a57
EP
460 if (!ss_initialized)
461 return -EINVAL;
1da177e4 462
c9180a57
EP
463 /*
464 * if we ever use sbsec flags for anything other than tracking mount
465 * settings this is going to need a mask
466 */
467 tmp = sbsec->flags;
468 /* count the number of mount options for this sb */
469 for (i = 0; i < 8; i++) {
470 if (tmp & 0x01)
e0007529 471 opts->num_mnt_opts++;
c9180a57
EP
472 tmp >>= 1;
473 }
1da177e4 474
e0007529
EP
475 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
476 if (!opts->mnt_opts) {
c9180a57
EP
477 rc = -ENOMEM;
478 goto out_free;
479 }
1da177e4 480
e0007529
EP
481 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
482 if (!opts->mnt_opts_flags) {
c9180a57
EP
483 rc = -ENOMEM;
484 goto out_free;
485 }
1da177e4 486
c9180a57
EP
487 i = 0;
488 if (sbsec->flags & FSCONTEXT_MNT) {
489 rc = security_sid_to_context(sbsec->sid, &context, &len);
490 if (rc)
491 goto out_free;
e0007529
EP
492 opts->mnt_opts[i] = context;
493 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
494 }
495 if (sbsec->flags & CONTEXT_MNT) {
496 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
497 if (rc)
498 goto out_free;
e0007529
EP
499 opts->mnt_opts[i] = context;
500 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
501 }
502 if (sbsec->flags & DEFCONTEXT_MNT) {
503 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
504 if (rc)
505 goto out_free;
e0007529
EP
506 opts->mnt_opts[i] = context;
507 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
508 }
509 if (sbsec->flags & ROOTCONTEXT_MNT) {
510 struct inode *root = sbsec->sb->s_root->d_inode;
511 struct inode_security_struct *isec = root->i_security;
0808925e 512
c9180a57
EP
513 rc = security_sid_to_context(isec->sid, &context, &len);
514 if (rc)
515 goto out_free;
e0007529
EP
516 opts->mnt_opts[i] = context;
517 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 518 }
1da177e4 519
e0007529 520 BUG_ON(i != opts->num_mnt_opts);
1da177e4 521
c9180a57
EP
522 return 0;
523
524out_free:
e0007529 525 security_free_mnt_opts(opts);
c9180a57
EP
526 return rc;
527}
1da177e4 528
c9180a57
EP
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
532 /* check if the old mount command had the same options */
533 if (sbsec->initialized)
534 if (!(sbsec->flags & flag) ||
535 (old_sid != new_sid))
536 return 1;
537
538 /* check if we were passed the same options twice,
539 * aka someone passed context=a,context=b
540 */
541 if (!sbsec->initialized)
542 if (sbsec->flags & flag)
543 return 1;
544 return 0;
545}
e0007529 546
c9180a57
EP
547/*
548 * Allow filesystems with binary mount data to explicitly set mount point
549 * labeling information.
550 */
e0007529
EP
551static int selinux_set_mnt_opts(struct super_block *sb,
552 struct security_mnt_opts *opts)
c9180a57
EP
553{
554 int rc = 0, i;
555 struct task_security_struct *tsec = current->security;
556 struct superblock_security_struct *sbsec = sb->s_security;
557 const char *name = sb->s_type->name;
089be43e
JM
558 struct inode *inode = sbsec->sb->s_root->d_inode;
559 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
560 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
561 u32 defcontext_sid = 0;
e0007529
EP
562 char **mount_options = opts->mnt_opts;
563 int *flags = opts->mnt_opts_flags;
564 int num_opts = opts->num_mnt_opts;
c9180a57
EP
565
566 mutex_lock(&sbsec->lock);
567
568 if (!ss_initialized) {
569 if (!num_opts) {
570 /* Defer initialization until selinux_complete_init,
571 after the initial policy is loaded and the security
572 server is ready to handle calls. */
573 spin_lock(&sb_security_lock);
574 if (list_empty(&sbsec->list))
575 list_add(&sbsec->list, &superblock_security_head);
576 spin_unlock(&sb_security_lock);
577 goto out;
578 }
579 rc = -EINVAL;
744ba35e
EP
580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
1da177e4 582 goto out;
c9180a57 583 }
1da177e4 584
e0007529
EP
585 /*
586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
596 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
597 && (num_opts == 0))
f5269710 598 goto out;
e0007529 599
c9180a57
EP
600 /*
601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
1da177e4
LT
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
1da177e4 657 }
c9180a57
EP
658 }
659
660 if (sbsec->initialized) {
661 /* previously mounted with options, but not on this attempt? */
662 if (sbsec->flags && !num_opts)
663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
089be43e 668 if (strcmp(sb->s_type->name, "proc") == 0)
c9180a57
EP
669 sbsec->proc = 1;
670
671 /* Determine the labeling behavior to use for this filesystem type. */
089be43e 672 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 675 __func__, sb->s_type->name, rc);
c9180a57
EP
676 goto out;
677 }
1da177e4 678
c9180a57
EP
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
681
682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
1da177e4 683 if (rc)
c9180a57 684 goto out;
1da177e4 685
c9180a57 686 sbsec->sid = fscontext_sid;
c312feb2
EP
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
c9180a57
EP
694 if (context_sid) {
695 if (!fscontext_sid) {
696 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
b04ea3ce 697 if (rc)
c9180a57
EP
698 goto out;
699 sbsec->sid = context_sid;
b04ea3ce 700 } else {
c9180a57 701 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
b04ea3ce 702 if (rc)
c9180a57 703 goto out;
b04ea3ce 704 }
c9180a57
EP
705 if (!rootcontext_sid)
706 rootcontext_sid = context_sid;
1da177e4 707
c9180a57 708 sbsec->mntpoint_sid = context_sid;
c312feb2 709 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
710 }
711
c9180a57
EP
712 if (rootcontext_sid) {
713 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
0808925e 714 if (rc)
c9180a57 715 goto out;
0808925e 716
c9180a57
EP
717 root_isec->sid = rootcontext_sid;
718 root_isec->initialized = 1;
0808925e
EP
719 }
720
c9180a57
EP
721 if (defcontext_sid) {
722 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
723 rc = -EINVAL;
724 printk(KERN_WARNING "SELinux: defcontext option is "
725 "invalid for this filesystem type\n");
726 goto out;
1da177e4
LT
727 }
728
c9180a57
EP
729 if (defcontext_sid != sbsec->def_sid) {
730 rc = may_context_mount_inode_relabel(defcontext_sid,
731 sbsec, tsec);
732 if (rc)
733 goto out;
734 }
1da177e4 735
c9180a57 736 sbsec->def_sid = defcontext_sid;
1da177e4
LT
737 }
738
c9180a57 739 rc = sb_finish_set_opts(sb);
1da177e4 740out:
c9180a57 741 mutex_unlock(&sbsec->lock);
1da177e4 742 return rc;
c9180a57
EP
743out_double_mount:
744 rc = -EINVAL;
745 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
746 "security settings for (dev %s, type %s)\n", sb->s_id, name);
747 goto out;
1da177e4
LT
748}
749
c9180a57
EP
750static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
751 struct super_block *newsb)
1da177e4 752{
c9180a57
EP
753 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
754 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 755
c9180a57
EP
756 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
757 int set_context = (oldsbsec->flags & CONTEXT_MNT);
758 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 759
0f5e6420
EP
760 /*
761 * if the parent was able to be mounted it clearly had no special lsm
762 * mount options. thus we can safely put this sb on the list and deal
763 * with it later
764 */
765 if (!ss_initialized) {
766 spin_lock(&sb_security_lock);
767 if (list_empty(&newsbsec->list))
768 list_add(&newsbsec->list, &superblock_security_head);
769 spin_unlock(&sb_security_lock);
770 return;
771 }
c9180a57 772
c9180a57
EP
773 /* how can we clone if the old one wasn't set up?? */
774 BUG_ON(!oldsbsec->initialized);
775
5a552617
EP
776 /* if fs is reusing a sb, just let its options stand... */
777 if (newsbsec->initialized)
778 return;
779
c9180a57
EP
780 mutex_lock(&newsbsec->lock);
781
782 newsbsec->flags = oldsbsec->flags;
783
784 newsbsec->sid = oldsbsec->sid;
785 newsbsec->def_sid = oldsbsec->def_sid;
786 newsbsec->behavior = oldsbsec->behavior;
787
788 if (set_context) {
789 u32 sid = oldsbsec->mntpoint_sid;
790
791 if (!set_fscontext)
792 newsbsec->sid = sid;
793 if (!set_rootcontext) {
794 struct inode *newinode = newsb->s_root->d_inode;
795 struct inode_security_struct *newisec = newinode->i_security;
796 newisec->sid = sid;
797 }
798 newsbsec->mntpoint_sid = sid;
1da177e4 799 }
c9180a57
EP
800 if (set_rootcontext) {
801 const struct inode *oldinode = oldsb->s_root->d_inode;
802 const struct inode_security_struct *oldisec = oldinode->i_security;
803 struct inode *newinode = newsb->s_root->d_inode;
804 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 805
c9180a57 806 newisec->sid = oldisec->sid;
1da177e4
LT
807 }
808
c9180a57
EP
809 sb_finish_set_opts(newsb);
810 mutex_unlock(&newsbsec->lock);
811}
812
2e1479d9
AB
813static int selinux_parse_opts_str(char *options,
814 struct security_mnt_opts *opts)
c9180a57 815{
e0007529 816 char *p;
c9180a57
EP
817 char *context = NULL, *defcontext = NULL;
818 char *fscontext = NULL, *rootcontext = NULL;
e0007529 819 int rc, num_mnt_opts = 0;
1da177e4 820
e0007529 821 opts->num_mnt_opts = 0;
1da177e4 822
c9180a57
EP
823 /* Standard string-based options. */
824 while ((p = strsep(&options, "|")) != NULL) {
825 int token;
826 substring_t args[MAX_OPT_ARGS];
1da177e4 827
c9180a57
EP
828 if (!*p)
829 continue;
1da177e4 830
c9180a57 831 token = match_token(p, tokens, args);
1da177e4 832
c9180a57
EP
833 switch (token) {
834 case Opt_context:
835 if (context || defcontext) {
836 rc = -EINVAL;
837 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
838 goto out_err;
839 }
840 context = match_strdup(&args[0]);
841 if (!context) {
842 rc = -ENOMEM;
843 goto out_err;
844 }
845 break;
846
847 case Opt_fscontext:
848 if (fscontext) {
849 rc = -EINVAL;
850 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
851 goto out_err;
852 }
853 fscontext = match_strdup(&args[0]);
854 if (!fscontext) {
855 rc = -ENOMEM;
856 goto out_err;
857 }
858 break;
859
860 case Opt_rootcontext:
861 if (rootcontext) {
862 rc = -EINVAL;
863 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
864 goto out_err;
865 }
866 rootcontext = match_strdup(&args[0]);
867 if (!rootcontext) {
868 rc = -ENOMEM;
869 goto out_err;
870 }
871 break;
872
873 case Opt_defcontext:
874 if (context || defcontext) {
875 rc = -EINVAL;
876 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
877 goto out_err;
878 }
879 defcontext = match_strdup(&args[0]);
880 if (!defcontext) {
881 rc = -ENOMEM;
882 goto out_err;
883 }
884 break;
885
886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
1da177e4 890
1da177e4 891 }
1da177e4 892 }
c9180a57 893
e0007529
EP
894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
903 }
904
c9180a57 905 if (fscontext) {
e0007529
EP
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
908 }
909 if (context) {
e0007529
EP
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
912 }
913 if (rootcontext) {
e0007529
EP
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
916 }
917 if (defcontext) {
e0007529
EP
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
920 }
921
e0007529
EP
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
c9180a57
EP
925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
1da177e4
LT
930 return rc;
931}
e0007529
EP
932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
1da177e4 959
2069f457
EP
960void selinux_write_opts(struct seq_file *m, struct security_mnt_opts *opts)
961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
966 char *has_comma = strchr(opts->mnt_opts[i], ',');
967
968 switch (opts->mnt_opts_flags[i]) {
969 case CONTEXT_MNT:
970 prefix = CONTEXT_STR;
971 break;
972 case FSCONTEXT_MNT:
973 prefix = FSCONTEXT_STR;
974 break;
975 case ROOTCONTEXT_MNT:
976 prefix = ROOTCONTEXT_STR;
977 break;
978 case DEFCONTEXT_MNT:
979 prefix = DEFCONTEXT_STR;
980 break;
981 default:
982 BUG();
983 };
984 /* we need a comma before each option */
985 seq_putc(m, ',');
986 seq_puts(m, prefix);
987 if (has_comma)
988 seq_putc(m, '\"');
989 seq_puts(m, opts->mnt_opts[i]);
990 if (has_comma)
991 seq_putc(m, '\"');
992 }
993}
994
995static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
996{
997 struct security_mnt_opts opts;
998 int rc;
999
1000 rc = selinux_get_mnt_opts(sb, &opts);
1001 if (rc)
1002 return rc;
1003
1004 selinux_write_opts(m, &opts);
1005
1006 security_free_mnt_opts(&opts);
1007
1008 return rc;
1009}
1010
1da177e4
LT
1011static inline u16 inode_mode_to_security_class(umode_t mode)
1012{
1013 switch (mode & S_IFMT) {
1014 case S_IFSOCK:
1015 return SECCLASS_SOCK_FILE;
1016 case S_IFLNK:
1017 return SECCLASS_LNK_FILE;
1018 case S_IFREG:
1019 return SECCLASS_FILE;
1020 case S_IFBLK:
1021 return SECCLASS_BLK_FILE;
1022 case S_IFDIR:
1023 return SECCLASS_DIR;
1024 case S_IFCHR:
1025 return SECCLASS_CHR_FILE;
1026 case S_IFIFO:
1027 return SECCLASS_FIFO_FILE;
1028
1029 }
1030
1031 return SECCLASS_FILE;
1032}
1033
13402580
JM
1034static inline int default_protocol_stream(int protocol)
1035{
1036 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1037}
1038
1039static inline int default_protocol_dgram(int protocol)
1040{
1041 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1042}
1043
1da177e4
LT
1044static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1045{
1046 switch (family) {
1047 case PF_UNIX:
1048 switch (type) {
1049 case SOCK_STREAM:
1050 case SOCK_SEQPACKET:
1051 return SECCLASS_UNIX_STREAM_SOCKET;
1052 case SOCK_DGRAM:
1053 return SECCLASS_UNIX_DGRAM_SOCKET;
1054 }
1055 break;
1056 case PF_INET:
1057 case PF_INET6:
1058 switch (type) {
1059 case SOCK_STREAM:
13402580
JM
1060 if (default_protocol_stream(protocol))
1061 return SECCLASS_TCP_SOCKET;
1062 else
1063 return SECCLASS_RAWIP_SOCKET;
1da177e4 1064 case SOCK_DGRAM:
13402580
JM
1065 if (default_protocol_dgram(protocol))
1066 return SECCLASS_UDP_SOCKET;
1067 else
1068 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1069 case SOCK_DCCP:
1070 return SECCLASS_DCCP_SOCKET;
13402580 1071 default:
1da177e4
LT
1072 return SECCLASS_RAWIP_SOCKET;
1073 }
1074 break;
1075 case PF_NETLINK:
1076 switch (protocol) {
1077 case NETLINK_ROUTE:
1078 return SECCLASS_NETLINK_ROUTE_SOCKET;
1079 case NETLINK_FIREWALL:
1080 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1081 case NETLINK_INET_DIAG:
1da177e4
LT
1082 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1083 case NETLINK_NFLOG:
1084 return SECCLASS_NETLINK_NFLOG_SOCKET;
1085 case NETLINK_XFRM:
1086 return SECCLASS_NETLINK_XFRM_SOCKET;
1087 case NETLINK_SELINUX:
1088 return SECCLASS_NETLINK_SELINUX_SOCKET;
1089 case NETLINK_AUDIT:
1090 return SECCLASS_NETLINK_AUDIT_SOCKET;
1091 case NETLINK_IP6_FW:
1092 return SECCLASS_NETLINK_IP6FW_SOCKET;
1093 case NETLINK_DNRTMSG:
1094 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1095 case NETLINK_KOBJECT_UEVENT:
1096 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1097 default:
1098 return SECCLASS_NETLINK_SOCKET;
1099 }
1100 case PF_PACKET:
1101 return SECCLASS_PACKET_SOCKET;
1102 case PF_KEY:
1103 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1104 case PF_APPLETALK:
1105 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1106 }
1107
1108 return SECCLASS_SOCKET;
1109}
1110
1111#ifdef CONFIG_PROC_FS
1112static int selinux_proc_get_sid(struct proc_dir_entry *de,
1113 u16 tclass,
1114 u32 *sid)
1115{
1116 int buflen, rc;
1117 char *buffer, *path, *end;
1118
828dfe1d 1119 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1120 if (!buffer)
1121 return -ENOMEM;
1122
1123 buflen = PAGE_SIZE;
1124 end = buffer+buflen;
1125 *--end = '\0';
1126 buflen--;
1127 path = end-1;
1128 *path = '/';
1129 while (de && de != de->parent) {
1130 buflen -= de->namelen + 1;
1131 if (buflen < 0)
1132 break;
1133 end -= de->namelen;
1134 memcpy(end, de->name, de->namelen);
1135 *--end = '/';
1136 path = end;
1137 de = de->parent;
1138 }
1139 rc = security_genfs_sid("proc", path, tclass, sid);
1140 free_page((unsigned long)buffer);
1141 return rc;
1142}
1143#else
1144static int selinux_proc_get_sid(struct proc_dir_entry *de,
1145 u16 tclass,
1146 u32 *sid)
1147{
1148 return -EINVAL;
1149}
1150#endif
1151
1152/* The inode's security attributes must be initialized before first use. */
1153static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1154{
1155 struct superblock_security_struct *sbsec = NULL;
1156 struct inode_security_struct *isec = inode->i_security;
1157 u32 sid;
1158 struct dentry *dentry;
1159#define INITCONTEXTLEN 255
1160 char *context = NULL;
1161 unsigned len = 0;
1162 int rc = 0;
1da177e4
LT
1163
1164 if (isec->initialized)
1165 goto out;
1166
23970741 1167 mutex_lock(&isec->lock);
1da177e4 1168 if (isec->initialized)
23970741 1169 goto out_unlock;
1da177e4
LT
1170
1171 sbsec = inode->i_sb->s_security;
1172 if (!sbsec->initialized) {
1173 /* Defer initialization until selinux_complete_init,
1174 after the initial policy is loaded and the security
1175 server is ready to handle calls. */
1176 spin_lock(&sbsec->isec_lock);
1177 if (list_empty(&isec->list))
1178 list_add(&isec->list, &sbsec->isec_head);
1179 spin_unlock(&sbsec->isec_lock);
23970741 1180 goto out_unlock;
1da177e4
LT
1181 }
1182
1183 switch (sbsec->behavior) {
1184 case SECURITY_FS_USE_XATTR:
1185 if (!inode->i_op->getxattr) {
1186 isec->sid = sbsec->def_sid;
1187 break;
1188 }
1189
1190 /* Need a dentry, since the xattr API requires one.
1191 Life would be simpler if we could just pass the inode. */
1192 if (opt_dentry) {
1193 /* Called from d_instantiate or d_splice_alias. */
1194 dentry = dget(opt_dentry);
1195 } else {
1196 /* Called from selinux_complete_init, try to find a dentry. */
1197 dentry = d_find_alias(inode);
1198 }
1199 if (!dentry) {
744ba35e 1200 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1201 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1202 inode->i_ino);
23970741 1203 goto out_unlock;
1da177e4
LT
1204 }
1205
1206 len = INITCONTEXTLEN;
869ab514 1207 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1208 if (!context) {
1209 rc = -ENOMEM;
1210 dput(dentry);
23970741 1211 goto out_unlock;
1da177e4
LT
1212 }
1213 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1214 context, len);
1215 if (rc == -ERANGE) {
1216 /* Need a larger buffer. Query for the right size. */
1217 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1218 NULL, 0);
1219 if (rc < 0) {
1220 dput(dentry);
23970741 1221 goto out_unlock;
1da177e4
LT
1222 }
1223 kfree(context);
1224 len = rc;
869ab514 1225 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1226 if (!context) {
1227 rc = -ENOMEM;
1228 dput(dentry);
23970741 1229 goto out_unlock;
1da177e4
LT
1230 }
1231 rc = inode->i_op->getxattr(dentry,
1232 XATTR_NAME_SELINUX,
1233 context, len);
1234 }
1235 dput(dentry);
1236 if (rc < 0) {
1237 if (rc != -ENODATA) {
744ba35e 1238 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1239 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1240 -rc, inode->i_sb->s_id, inode->i_ino);
1241 kfree(context);
23970741 1242 goto out_unlock;
1da177e4
LT
1243 }
1244 /* Map ENODATA to the default file SID */
1245 sid = sbsec->def_sid;
1246 rc = 0;
1247 } else {
f5c1d5b2 1248 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1249 sbsec->def_sid,
1250 GFP_NOFS);
1da177e4 1251 if (rc) {
744ba35e 1252 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1da177e4 1253 "returned %d for dev=%s ino=%ld\n",
dd6f953a 1254 __func__, context, -rc,
1da177e4
LT
1255 inode->i_sb->s_id, inode->i_ino);
1256 kfree(context);
1257 /* Leave with the unlabeled SID */
1258 rc = 0;
1259 break;
1260 }
1261 }
1262 kfree(context);
1263 isec->sid = sid;
1264 break;
1265 case SECURITY_FS_USE_TASK:
1266 isec->sid = isec->task_sid;
1267 break;
1268 case SECURITY_FS_USE_TRANS:
1269 /* Default to the fs SID. */
1270 isec->sid = sbsec->sid;
1271
1272 /* Try to obtain a transition SID. */
1273 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1274 rc = security_transition_sid(isec->task_sid,
1275 sbsec->sid,
1276 isec->sclass,
1277 &sid);
1278 if (rc)
23970741 1279 goto out_unlock;
1da177e4
LT
1280 isec->sid = sid;
1281 break;
c312feb2
EP
1282 case SECURITY_FS_USE_MNTPOINT:
1283 isec->sid = sbsec->mntpoint_sid;
1284 break;
1da177e4 1285 default:
c312feb2 1286 /* Default to the fs superblock SID. */
1da177e4
LT
1287 isec->sid = sbsec->sid;
1288
1289 if (sbsec->proc) {
1290 struct proc_inode *proci = PROC_I(inode);
1291 if (proci->pde) {
1292 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1293 rc = selinux_proc_get_sid(proci->pde,
1294 isec->sclass,
1295 &sid);
1296 if (rc)
23970741 1297 goto out_unlock;
1da177e4
LT
1298 isec->sid = sid;
1299 }
1300 }
1301 break;
1302 }
1303
1304 isec->initialized = 1;
1305
23970741
EP
1306out_unlock:
1307 mutex_unlock(&isec->lock);
1da177e4
LT
1308out:
1309 if (isec->sclass == SECCLASS_FILE)
1310 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1311 return rc;
1312}
1313
1314/* Convert a Linux signal to an access vector. */
1315static inline u32 signal_to_av(int sig)
1316{
1317 u32 perm = 0;
1318
1319 switch (sig) {
1320 case SIGCHLD:
1321 /* Commonly granted from child to parent. */
1322 perm = PROCESS__SIGCHLD;
1323 break;
1324 case SIGKILL:
1325 /* Cannot be caught or ignored */
1326 perm = PROCESS__SIGKILL;
1327 break;
1328 case SIGSTOP:
1329 /* Cannot be caught or ignored */
1330 perm = PROCESS__SIGSTOP;
1331 break;
1332 default:
1333 /* All other signals. */
1334 perm = PROCESS__SIGNAL;
1335 break;
1336 }
1337
1338 return perm;
1339}
1340
1341/* Check permission betweeen a pair of tasks, e.g. signal checks,
1342 fork check, ptrace check, etc. */
1343static int task_has_perm(struct task_struct *tsk1,
1344 struct task_struct *tsk2,
1345 u32 perms)
1346{
1347 struct task_security_struct *tsec1, *tsec2;
1348
1349 tsec1 = tsk1->security;
1350 tsec2 = tsk2->security;
1351 return avc_has_perm(tsec1->sid, tsec2->sid,
1352 SECCLASS_PROCESS, perms, NULL);
1353}
1354
b68e418c
SS
1355#if CAP_LAST_CAP > 63
1356#error Fix SELinux to handle capabilities > 63.
1357#endif
1358
1da177e4
LT
1359/* Check whether a task is allowed to use a capability. */
1360static int task_has_capability(struct task_struct *tsk,
1361 int cap)
1362{
1363 struct task_security_struct *tsec;
1364 struct avc_audit_data ad;
b68e418c
SS
1365 u16 sclass;
1366 u32 av = CAP_TO_MASK(cap);
1da177e4
LT
1367
1368 tsec = tsk->security;
1369
828dfe1d 1370 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1371 ad.tsk = tsk;
1372 ad.u.cap = cap;
1373
b68e418c
SS
1374 switch (CAP_TO_INDEX(cap)) {
1375 case 0:
1376 sclass = SECCLASS_CAPABILITY;
1377 break;
1378 case 1:
1379 sclass = SECCLASS_CAPABILITY2;
1380 break;
1381 default:
1382 printk(KERN_ERR
1383 "SELinux: out of range capability %d\n", cap);
1384 BUG();
1385 }
1386 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
1da177e4
LT
1387}
1388
1389/* Check whether a task is allowed to use a system operation. */
1390static int task_has_system(struct task_struct *tsk,
1391 u32 perms)
1392{
1393 struct task_security_struct *tsec;
1394
1395 tsec = tsk->security;
1396
1397 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1398 SECCLASS_SYSTEM, perms, NULL);
1399}
1400
1401/* Check whether a task has a particular permission to an inode.
1402 The 'adp' parameter is optional and allows other audit
1403 data to be passed (e.g. the dentry). */
1404static int inode_has_perm(struct task_struct *tsk,
1405 struct inode *inode,
1406 u32 perms,
1407 struct avc_audit_data *adp)
1408{
1409 struct task_security_struct *tsec;
1410 struct inode_security_struct *isec;
1411 struct avc_audit_data ad;
1412
828dfe1d 1413 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1414 return 0;
1415
1da177e4
LT
1416 tsec = tsk->security;
1417 isec = inode->i_security;
1418
1419 if (!adp) {
1420 adp = &ad;
1421 AVC_AUDIT_DATA_INIT(&ad, FS);
1422 ad.u.fs.inode = inode;
1423 }
1424
1425 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1426}
1427
1428/* Same as inode_has_perm, but pass explicit audit data containing
1429 the dentry to help the auditing code to more easily generate the
1430 pathname if needed. */
1431static inline int dentry_has_perm(struct task_struct *tsk,
1432 struct vfsmount *mnt,
1433 struct dentry *dentry,
1434 u32 av)
1435{
1436 struct inode *inode = dentry->d_inode;
1437 struct avc_audit_data ad;
828dfe1d 1438 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1439 ad.u.fs.path.mnt = mnt;
1440 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1441 return inode_has_perm(tsk, inode, av, &ad);
1442}
1443
1444/* Check whether a task can use an open file descriptor to
1445 access an inode in a given way. Check access to the
1446 descriptor itself, and then use dentry_has_perm to
1447 check a particular permission to the file.
1448 Access to the descriptor is implicitly granted if it
1449 has the same SID as the process. If av is zero, then
1450 access to the file is not checked, e.g. for cases
1451 where only the descriptor is affected like seek. */
858119e1 1452static int file_has_perm(struct task_struct *tsk,
1da177e4
LT
1453 struct file *file,
1454 u32 av)
1455{
1456 struct task_security_struct *tsec = tsk->security;
1457 struct file_security_struct *fsec = file->f_security;
44707fdf 1458 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
1459 struct avc_audit_data ad;
1460 int rc;
1461
1462 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1463 ad.u.fs.path = file->f_path;
1da177e4
LT
1464
1465 if (tsec->sid != fsec->sid) {
1466 rc = avc_has_perm(tsec->sid, fsec->sid,
1467 SECCLASS_FD,
1468 FD__USE,
1469 &ad);
1470 if (rc)
1471 return rc;
1472 }
1473
1474 /* av is zero if only checking access to the descriptor. */
1475 if (av)
1476 return inode_has_perm(tsk, inode, av, &ad);
1477
1478 return 0;
1479}
1480
1481/* Check whether a task can create a file. */
1482static int may_create(struct inode *dir,
1483 struct dentry *dentry,
1484 u16 tclass)
1485{
1486 struct task_security_struct *tsec;
1487 struct inode_security_struct *dsec;
1488 struct superblock_security_struct *sbsec;
1489 u32 newsid;
1490 struct avc_audit_data ad;
1491 int rc;
1492
1493 tsec = current->security;
1494 dsec = dir->i_security;
1495 sbsec = dir->i_sb->s_security;
1496
1497 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1498 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1499
1500 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1501 DIR__ADD_NAME | DIR__SEARCH,
1502 &ad);
1503 if (rc)
1504 return rc;
1505
1506 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1507 newsid = tsec->create_sid;
1508 } else {
1509 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1510 &newsid);
1511 if (rc)
1512 return rc;
1513 }
1514
1515 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1516 if (rc)
1517 return rc;
1518
1519 return avc_has_perm(newsid, sbsec->sid,
1520 SECCLASS_FILESYSTEM,
1521 FILESYSTEM__ASSOCIATE, &ad);
1522}
1523
4eb582cf
ML
1524/* Check whether a task can create a key. */
1525static int may_create_key(u32 ksid,
1526 struct task_struct *ctx)
1527{
1528 struct task_security_struct *tsec;
1529
1530 tsec = ctx->security;
1531
1532 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1533}
1534
828dfe1d
EP
1535#define MAY_LINK 0
1536#define MAY_UNLINK 1
1537#define MAY_RMDIR 2
1da177e4
LT
1538
1539/* Check whether a task can link, unlink, or rmdir a file/directory. */
1540static int may_link(struct inode *dir,
1541 struct dentry *dentry,
1542 int kind)
1543
1544{
1545 struct task_security_struct *tsec;
1546 struct inode_security_struct *dsec, *isec;
1547 struct avc_audit_data ad;
1548 u32 av;
1549 int rc;
1550
1551 tsec = current->security;
1552 dsec = dir->i_security;
1553 isec = dentry->d_inode->i_security;
1554
1555 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1556 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1557
1558 av = DIR__SEARCH;
1559 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1560 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1561 if (rc)
1562 return rc;
1563
1564 switch (kind) {
1565 case MAY_LINK:
1566 av = FILE__LINK;
1567 break;
1568 case MAY_UNLINK:
1569 av = FILE__UNLINK;
1570 break;
1571 case MAY_RMDIR:
1572 av = DIR__RMDIR;
1573 break;
1574 default:
744ba35e
EP
1575 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1576 __func__, kind);
1da177e4
LT
1577 return 0;
1578 }
1579
1580 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1581 return rc;
1582}
1583
1584static inline int may_rename(struct inode *old_dir,
1585 struct dentry *old_dentry,
1586 struct inode *new_dir,
1587 struct dentry *new_dentry)
1588{
1589 struct task_security_struct *tsec;
1590 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1591 struct avc_audit_data ad;
1592 u32 av;
1593 int old_is_dir, new_is_dir;
1594 int rc;
1595
1596 tsec = current->security;
1597 old_dsec = old_dir->i_security;
1598 old_isec = old_dentry->d_inode->i_security;
1599 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1600 new_dsec = new_dir->i_security;
1601
1602 AVC_AUDIT_DATA_INIT(&ad, FS);
1603
44707fdf 1604 ad.u.fs.path.dentry = old_dentry;
1da177e4
LT
1605 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1606 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1607 if (rc)
1608 return rc;
1609 rc = avc_has_perm(tsec->sid, old_isec->sid,
1610 old_isec->sclass, FILE__RENAME, &ad);
1611 if (rc)
1612 return rc;
1613 if (old_is_dir && new_dir != old_dir) {
1614 rc = avc_has_perm(tsec->sid, old_isec->sid,
1615 old_isec->sclass, DIR__REPARENT, &ad);
1616 if (rc)
1617 return rc;
1618 }
1619
44707fdf 1620 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1621 av = DIR__ADD_NAME | DIR__SEARCH;
1622 if (new_dentry->d_inode)
1623 av |= DIR__REMOVE_NAME;
1624 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1625 if (rc)
1626 return rc;
1627 if (new_dentry->d_inode) {
1628 new_isec = new_dentry->d_inode->i_security;
1629 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1630 rc = avc_has_perm(tsec->sid, new_isec->sid,
1631 new_isec->sclass,
1632 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1633 if (rc)
1634 return rc;
1635 }
1636
1637 return 0;
1638}
1639
1640/* Check whether a task can perform a filesystem operation. */
1641static int superblock_has_perm(struct task_struct *tsk,
1642 struct super_block *sb,
1643 u32 perms,
1644 struct avc_audit_data *ad)
1645{
1646 struct task_security_struct *tsec;
1647 struct superblock_security_struct *sbsec;
1648
1649 tsec = tsk->security;
1650 sbsec = sb->s_security;
1651 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1652 perms, ad);
1653}
1654
1655/* Convert a Linux mode and permission mask to an access vector. */
1656static inline u32 file_mask_to_av(int mode, int mask)
1657{
1658 u32 av = 0;
1659
1660 if ((mode & S_IFMT) != S_IFDIR) {
1661 if (mask & MAY_EXEC)
1662 av |= FILE__EXECUTE;
1663 if (mask & MAY_READ)
1664 av |= FILE__READ;
1665
1666 if (mask & MAY_APPEND)
1667 av |= FILE__APPEND;
1668 else if (mask & MAY_WRITE)
1669 av |= FILE__WRITE;
1670
1671 } else {
1672 if (mask & MAY_EXEC)
1673 av |= DIR__SEARCH;
1674 if (mask & MAY_WRITE)
1675 av |= DIR__WRITE;
1676 if (mask & MAY_READ)
1677 av |= DIR__READ;
1678 }
1679
1680 return av;
1681}
1682
b0c636b9
EP
1683/*
1684 * Convert a file mask to an access vector and include the correct open
1685 * open permission.
1686 */
1687static inline u32 open_file_mask_to_av(int mode, int mask)
1688{
1689 u32 av = file_mask_to_av(mode, mask);
1690
1691 if (selinux_policycap_openperm) {
1692 /*
1693 * lnk files and socks do not really have an 'open'
1694 */
1695 if (S_ISREG(mode))
1696 av |= FILE__OPEN;
1697 else if (S_ISCHR(mode))
1698 av |= CHR_FILE__OPEN;
1699 else if (S_ISBLK(mode))
1700 av |= BLK_FILE__OPEN;
1701 else if (S_ISFIFO(mode))
1702 av |= FIFO_FILE__OPEN;
1703 else if (S_ISDIR(mode))
1704 av |= DIR__OPEN;
1705 else
744ba35e
EP
1706 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1707 "unknown mode:%x\n", __func__, mode);
b0c636b9
EP
1708 }
1709 return av;
1710}
1711
1da177e4
LT
1712/* Convert a Linux file to an access vector. */
1713static inline u32 file_to_av(struct file *file)
1714{
1715 u32 av = 0;
1716
1717 if (file->f_mode & FMODE_READ)
1718 av |= FILE__READ;
1719 if (file->f_mode & FMODE_WRITE) {
1720 if (file->f_flags & O_APPEND)
1721 av |= FILE__APPEND;
1722 else
1723 av |= FILE__WRITE;
1724 }
0794c66d
SS
1725 if (!av) {
1726 /*
1727 * Special file opened with flags 3 for ioctl-only use.
1728 */
1729 av = FILE__IOCTL;
1730 }
1da177e4
LT
1731
1732 return av;
1733}
1734
1da177e4
LT
1735/* Hook functions begin here. */
1736
006ebb40
SS
1737static int selinux_ptrace(struct task_struct *parent,
1738 struct task_struct *child,
1739 unsigned int mode)
1da177e4 1740{
1da177e4
LT
1741 int rc;
1742
006ebb40 1743 rc = secondary_ops->ptrace(parent, child, mode);
1da177e4
LT
1744 if (rc)
1745 return rc;
1746
006ebb40
SS
1747 if (mode == PTRACE_MODE_READ) {
1748 struct task_security_struct *tsec = parent->security;
1749 struct task_security_struct *csec = child->security;
1750 return avc_has_perm(tsec->sid, csec->sid,
1751 SECCLASS_FILE, FILE__READ, NULL);
1752 }
1753
0356357c 1754 return task_has_perm(parent, child, PROCESS__PTRACE);
1da177e4
LT
1755}
1756
1757static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1758 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1759{
1760 int error;
1761
1762 error = task_has_perm(current, target, PROCESS__GETCAP);
1763 if (error)
1764 return error;
1765
1766 return secondary_ops->capget(target, effective, inheritable, permitted);
1767}
1768
1769static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1770 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1771{
1772 int error;
1773
1774 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1775 if (error)
1776 return error;
1777
1778 return task_has_perm(current, target, PROCESS__SETCAP);
1779}
1780
1781static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1782 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1783{
1784 secondary_ops->capset_set(target, effective, inheritable, permitted);
1785}
1786
1787static int selinux_capable(struct task_struct *tsk, int cap)
1788{
1789 int rc;
1790
1791 rc = secondary_ops->capable(tsk, cap);
1792 if (rc)
1793 return rc;
1794
828dfe1d 1795 return task_has_capability(tsk, cap);
1da177e4
LT
1796}
1797
3fbfa981
EB
1798static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1799{
1800 int buflen, rc;
1801 char *buffer, *path, *end;
1802
1803 rc = -ENOMEM;
828dfe1d 1804 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1805 if (!buffer)
1806 goto out;
1807
1808 buflen = PAGE_SIZE;
1809 end = buffer+buflen;
1810 *--end = '\0';
1811 buflen--;
1812 path = end-1;
1813 *path = '/';
1814 while (table) {
1815 const char *name = table->procname;
1816 size_t namelen = strlen(name);
1817 buflen -= namelen + 1;
1818 if (buflen < 0)
1819 goto out_free;
1820 end -= namelen;
1821 memcpy(end, name, namelen);
1822 *--end = '/';
1823 path = end;
1824 table = table->parent;
1825 }
b599fdfd
EB
1826 buflen -= 4;
1827 if (buflen < 0)
1828 goto out_free;
1829 end -= 4;
1830 memcpy(end, "/sys", 4);
1831 path = end;
3fbfa981
EB
1832 rc = security_genfs_sid("proc", path, tclass, sid);
1833out_free:
1834 free_page((unsigned long)buffer);
1835out:
1836 return rc;
1837}
1838
1da177e4
LT
1839static int selinux_sysctl(ctl_table *table, int op)
1840{
1841 int error = 0;
1842 u32 av;
1843 struct task_security_struct *tsec;
1844 u32 tsid;
1845 int rc;
1846
1847 rc = secondary_ops->sysctl(table, op);
1848 if (rc)
1849 return rc;
1850
1851 tsec = current->security;
1852
3fbfa981
EB
1853 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1854 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1855 if (rc) {
1856 /* Default to the well-defined sysctl SID. */
1857 tsid = SECINITSID_SYSCTL;
1858 }
1859
1860 /* The op values are "defined" in sysctl.c, thereby creating
1861 * a bad coupling between this module and sysctl.c */
828dfe1d 1862 if (op == 001) {
1da177e4
LT
1863 error = avc_has_perm(tsec->sid, tsid,
1864 SECCLASS_DIR, DIR__SEARCH, NULL);
1865 } else {
1866 av = 0;
1867 if (op & 004)
1868 av |= FILE__READ;
1869 if (op & 002)
1870 av |= FILE__WRITE;
1871 if (av)
1872 error = avc_has_perm(tsec->sid, tsid,
1873 SECCLASS_FILE, av, NULL);
828dfe1d 1874 }
1da177e4
LT
1875
1876 return error;
1877}
1878
1879static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1880{
1881 int rc = 0;
1882
1883 if (!sb)
1884 return 0;
1885
1886 switch (cmds) {
828dfe1d
EP
1887 case Q_SYNC:
1888 case Q_QUOTAON:
1889 case Q_QUOTAOFF:
1890 case Q_SETINFO:
1891 case Q_SETQUOTA:
1892 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1893 NULL);
1894 break;
1895 case Q_GETFMT:
1896 case Q_GETINFO:
1897 case Q_GETQUOTA:
1898 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1899 NULL);
1900 break;
1901 default:
1902 rc = 0; /* let the kernel handle invalid cmds */
1903 break;
1da177e4
LT
1904 }
1905 return rc;
1906}
1907
1908static int selinux_quota_on(struct dentry *dentry)
1909{
1910 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1911}
1912
1913static int selinux_syslog(int type)
1914{
1915 int rc;
1916
1917 rc = secondary_ops->syslog(type);
1918 if (rc)
1919 return rc;
1920
1921 switch (type) {
828dfe1d
EP
1922 case 3: /* Read last kernel messages */
1923 case 10: /* Return size of the log buffer */
1924 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1925 break;
1926 case 6: /* Disable logging to console */
1927 case 7: /* Enable logging to console */
1928 case 8: /* Set level of messages printed to console */
1929 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1930 break;
1931 case 0: /* Close log */
1932 case 1: /* Open log */
1933 case 2: /* Read from log */
1934 case 4: /* Read/clear last kernel messages */
1935 case 5: /* Clear ring buffer */
1936 default:
1937 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1938 break;
1da177e4
LT
1939 }
1940 return rc;
1941}
1942
1943/*
1944 * Check that a process has enough memory to allocate a new virtual
1945 * mapping. 0 means there is enough memory for the allocation to
1946 * succeed and -ENOMEM implies there is not.
1947 *
1948 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1949 * if the capability is granted, but __vm_enough_memory requires 1 if
1950 * the capability is granted.
1951 *
1952 * Do not audit the selinux permission check, as this is applied to all
1953 * processes that allocate mappings.
1954 */
34b4e4aa 1955static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1956{
1957 int rc, cap_sys_admin = 0;
1958 struct task_security_struct *tsec = current->security;
1959
1960 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1961 if (rc == 0)
1962 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2c3c05db
SS
1963 SECCLASS_CAPABILITY,
1964 CAP_TO_MASK(CAP_SYS_ADMIN),
1965 0,
1966 NULL);
1da177e4
LT
1967
1968 if (rc == 0)
1969 cap_sys_admin = 1;
1970
34b4e4aa 1971 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1972}
1973
1974/* binprm security operations */
1975
1976static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1977{
1978 struct bprm_security_struct *bsec;
1979
89d155ef 1980 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1da177e4
LT
1981 if (!bsec)
1982 return -ENOMEM;
1983
1da177e4
LT
1984 bsec->sid = SECINITSID_UNLABELED;
1985 bsec->set = 0;
1986
1987 bprm->security = bsec;
1988 return 0;
1989}
1990
1991static int selinux_bprm_set_security(struct linux_binprm *bprm)
1992{
1993 struct task_security_struct *tsec;
3d5ff529 1994 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1995 struct inode_security_struct *isec;
1996 struct bprm_security_struct *bsec;
1997 u32 newsid;
1998 struct avc_audit_data ad;
1999 int rc;
2000
2001 rc = secondary_ops->bprm_set_security(bprm);
2002 if (rc)
2003 return rc;
2004
2005 bsec = bprm->security;
2006
2007 if (bsec->set)
2008 return 0;
2009
2010 tsec = current->security;
2011 isec = inode->i_security;
2012
2013 /* Default to the current task SID. */
2014 bsec->sid = tsec->sid;
2015
28eba5bf 2016 /* Reset fs, key, and sock SIDs on execve. */
1da177e4 2017 tsec->create_sid = 0;
28eba5bf 2018 tsec->keycreate_sid = 0;
42c3e03e 2019 tsec->sockcreate_sid = 0;
1da177e4
LT
2020
2021 if (tsec->exec_sid) {
2022 newsid = tsec->exec_sid;
2023 /* Reset exec SID on execve. */
2024 tsec->exec_sid = 0;
2025 } else {
2026 /* Check for a default transition on this program. */
2027 rc = security_transition_sid(tsec->sid, isec->sid,
828dfe1d 2028 SECCLASS_PROCESS, &newsid);
1da177e4
LT
2029 if (rc)
2030 return rc;
2031 }
2032
2033 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2034 ad.u.fs.path = bprm->file->f_path;
1da177e4 2035
3d5ff529 2036 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
1da177e4
LT
2037 newsid = tsec->sid;
2038
828dfe1d 2039 if (tsec->sid == newsid) {
1da177e4
LT
2040 rc = avc_has_perm(tsec->sid, isec->sid,
2041 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2042 if (rc)
2043 return rc;
2044 } else {
2045 /* Check permissions for the transition. */
2046 rc = avc_has_perm(tsec->sid, newsid,
2047 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2048 if (rc)
2049 return rc;
2050
2051 rc = avc_has_perm(newsid, isec->sid,
2052 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2053 if (rc)
2054 return rc;
2055
2056 /* Clear any possibly unsafe personality bits on exec: */
2057 current->personality &= ~PER_CLEAR_ON_SETID;
2058
2059 /* Set the security field to the new SID. */
2060 bsec->sid = newsid;
2061 }
2062
2063 bsec->set = 1;
2064 return 0;
2065}
2066
828dfe1d 2067static int selinux_bprm_check_security(struct linux_binprm *bprm)
1da177e4
LT
2068{
2069 return secondary_ops->bprm_check_security(bprm);
2070}
2071
2072
828dfe1d 2073static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4
LT
2074{
2075 struct task_security_struct *tsec = current->security;
2076 int atsecure = 0;
2077
2078 if (tsec->osid != tsec->sid) {
2079 /* Enable secure mode for SIDs transitions unless
2080 the noatsecure permission is granted between
2081 the two SIDs, i.e. ahp returns 0. */
2082 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2083 SECCLASS_PROCESS,
2084 PROCESS__NOATSECURE, NULL);
2085 }
2086
2087 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2088}
2089
2090static void selinux_bprm_free_security(struct linux_binprm *bprm)
2091{
9a5f04bf 2092 kfree(bprm->security);
1da177e4 2093 bprm->security = NULL;
1da177e4
LT
2094}
2095
2096extern struct vfsmount *selinuxfs_mount;
2097extern struct dentry *selinux_null;
2098
2099/* Derived from fs/exec.c:flush_old_files. */
828dfe1d 2100static inline void flush_unauthorized_files(struct files_struct *files)
1da177e4
LT
2101{
2102 struct avc_audit_data ad;
2103 struct file *file, *devnull = NULL;
b20c8122 2104 struct tty_struct *tty;
badf1662 2105 struct fdtable *fdt;
1da177e4 2106 long j = -1;
24ec839c 2107 int drop_tty = 0;
1da177e4 2108
b20c8122 2109 mutex_lock(&tty_mutex);
24ec839c 2110 tty = get_current_tty();
1da177e4
LT
2111 if (tty) {
2112 file_list_lock();
2f512016 2113 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1da177e4
LT
2114 if (file) {
2115 /* Revalidate access to controlling tty.
2116 Use inode_has_perm on the tty inode directly rather
2117 than using file_has_perm, as this particular open
2118 file may belong to another process and we are only
2119 interested in the inode-based check here. */
3d5ff529 2120 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2121 if (inode_has_perm(current, inode,
2122 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2123 drop_tty = 1;
1da177e4
LT
2124 }
2125 }
2126 file_list_unlock();
2127 }
b20c8122 2128 mutex_unlock(&tty_mutex);
98a27ba4
EB
2129 /* Reset controlling tty. */
2130 if (drop_tty)
2131 no_tty();
1da177e4
LT
2132
2133 /* Revalidate access to inherited open files. */
2134
828dfe1d 2135 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2136
2137 spin_lock(&files->file_lock);
2138 for (;;) {
2139 unsigned long set, i;
2140 int fd;
2141
2142 j++;
2143 i = j * __NFDBITS;
badf1662 2144 fdt = files_fdtable(files);
bbea9f69 2145 if (i >= fdt->max_fds)
1da177e4 2146 break;
badf1662 2147 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2148 if (!set)
2149 continue;
2150 spin_unlock(&files->file_lock);
828dfe1d 2151 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2152 if (set & 1) {
2153 file = fget(i);
2154 if (!file)
2155 continue;
2156 if (file_has_perm(current,
2157 file,
2158 file_to_av(file))) {
2159 sys_close(i);
2160 fd = get_unused_fd();
2161 if (fd != i) {
2162 if (fd >= 0)
2163 put_unused_fd(fd);
2164 fput(file);
2165 continue;
2166 }
2167 if (devnull) {
095975da 2168 get_file(devnull);
1da177e4
LT
2169 } else {
2170 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
fc5d81e6
AM
2171 if (IS_ERR(devnull)) {
2172 devnull = NULL;
1da177e4
LT
2173 put_unused_fd(fd);
2174 fput(file);
2175 continue;
2176 }
2177 }
2178 fd_install(fd, devnull);
2179 }
2180 fput(file);
2181 }
2182 }
2183 spin_lock(&files->file_lock);
2184
2185 }
2186 spin_unlock(&files->file_lock);
2187}
2188
2189static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2190{
2191 struct task_security_struct *tsec;
2192 struct bprm_security_struct *bsec;
2193 u32 sid;
2194 int rc;
2195
2196 secondary_ops->bprm_apply_creds(bprm, unsafe);
2197
2198 tsec = current->security;
2199
2200 bsec = bprm->security;
2201 sid = bsec->sid;
2202
2203 tsec->osid = tsec->sid;
2204 bsec->unsafe = 0;
2205 if (tsec->sid != sid) {
2206 /* Check for shared state. If not ok, leave SID
2207 unchanged and kill. */
2208 if (unsafe & LSM_UNSAFE_SHARE) {
2209 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2210 PROCESS__SHARE, NULL);
2211 if (rc) {
2212 bsec->unsafe = 1;
2213 return;
2214 }
2215 }
2216
2217 /* Check for ptracing, and update the task SID if ok.
2218 Otherwise, leave SID unchanged and kill. */
2219 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
0356357c
RM
2220 struct task_struct *tracer;
2221 struct task_security_struct *sec;
2222 u32 ptsid = 0;
2223
2224 rcu_read_lock();
0d094efe 2225 tracer = tracehook_tracer_task(current);
0356357c
RM
2226 if (likely(tracer != NULL)) {
2227 sec = tracer->security;
2228 ptsid = sec->sid;
2229 }
2230 rcu_read_unlock();
2231
2232 if (ptsid != 0) {
2233 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2234 PROCESS__PTRACE, NULL);
2235 if (rc) {
2236 bsec->unsafe = 1;
2237 return;
2238 }
1da177e4
LT
2239 }
2240 }
2241 tsec->sid = sid;
2242 }
2243}
2244
2245/*
2246 * called after apply_creds without the task lock held
2247 */
2248static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2249{
2250 struct task_security_struct *tsec;
2251 struct rlimit *rlim, *initrlim;
2252 struct itimerval itimer;
2253 struct bprm_security_struct *bsec;
2254 int rc, i;
2255
2256 tsec = current->security;
2257 bsec = bprm->security;
2258
2259 if (bsec->unsafe) {
2260 force_sig_specific(SIGKILL, current);
2261 return;
2262 }
2263 if (tsec->osid == tsec->sid)
2264 return;
2265
2266 /* Close files for which the new task SID is not authorized. */
2267 flush_unauthorized_files(current->files);
2268
2269 /* Check whether the new SID can inherit signal state
2270 from the old SID. If not, clear itimers to avoid
2271 subsequent signal generation and flush and unblock
2272 signals. This must occur _after_ the task SID has
2273 been updated so that any kill done after the flush
2274 will be checked against the new SID. */
2275 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2276 PROCESS__SIGINH, NULL);
2277 if (rc) {
2278 memset(&itimer, 0, sizeof itimer);
2279 for (i = 0; i < 3; i++)
2280 do_setitimer(i, &itimer, NULL);
2281 flush_signals(current);
2282 spin_lock_irq(&current->sighand->siglock);
2283 flush_signal_handlers(current, 1);
2284 sigemptyset(&current->blocked);
2285 recalc_sigpending();
2286 spin_unlock_irq(&current->sighand->siglock);
2287 }
2288
4ac212ad
SS
2289 /* Always clear parent death signal on SID transitions. */
2290 current->pdeath_signal = 0;
2291
1da177e4
LT
2292 /* Check whether the new SID can inherit resource limits
2293 from the old SID. If not, reset all soft limits to
2294 the lower of the current task's hard limit and the init
2295 task's soft limit. Note that the setting of hard limits
2296 (even to lower them) can be controlled by the setrlimit
2297 check. The inclusion of the init task's soft limit into
2298 the computation is to avoid resetting soft limits higher
2299 than the default soft limit for cases where the default
2300 is lower than the hard limit, e.g. RLIMIT_CORE or
2301 RLIMIT_STACK.*/
2302 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2303 PROCESS__RLIMITINH, NULL);
2304 if (rc) {
2305 for (i = 0; i < RLIM_NLIMITS; i++) {
2306 rlim = current->signal->rlim + i;
2307 initrlim = init_task.signal->rlim+i;
828dfe1d 2308 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4
LT
2309 }
2310 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2311 /*
2312 * This will cause RLIMIT_CPU calculations
2313 * to be refigured.
2314 */
2315 current->it_prof_expires = jiffies_to_cputime(1);
2316 }
2317 }
2318
2319 /* Wake up the parent if it is waiting so that it can
2320 recheck wait permission to the new task SID. */
2321 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2322}
2323
2324/* superblock security operations */
2325
2326static int selinux_sb_alloc_security(struct super_block *sb)
2327{
2328 return superblock_alloc_security(sb);
2329}
2330
2331static void selinux_sb_free_security(struct super_block *sb)
2332{
2333 superblock_free_security(sb);
2334}
2335
2336static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2337{
2338 if (plen > olen)
2339 return 0;
2340
2341 return !memcmp(prefix, option, plen);
2342}
2343
2344static inline int selinux_option(char *option, int len)
2345{
832cbd9a
EP
2346 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2347 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2348 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2349 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
1da177e4
LT
2350}
2351
2352static inline void take_option(char **to, char *from, int *first, int len)
2353{
2354 if (!*first) {
2355 **to = ',';
2356 *to += 1;
3528a953 2357 } else
1da177e4
LT
2358 *first = 0;
2359 memcpy(*to, from, len);
2360 *to += len;
2361}
2362
828dfe1d
EP
2363static inline void take_selinux_option(char **to, char *from, int *first,
2364 int len)
3528a953
CO
2365{
2366 int current_size = 0;
2367
2368 if (!*first) {
2369 **to = '|';
2370 *to += 1;
828dfe1d 2371 } else
3528a953
CO
2372 *first = 0;
2373
2374 while (current_size < len) {
2375 if (*from != '"') {
2376 **to = *from;
2377 *to += 1;
2378 }
2379 from += 1;
2380 current_size += 1;
2381 }
2382}
2383
e0007529 2384static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2385{
2386 int fnosec, fsec, rc = 0;
2387 char *in_save, *in_curr, *in_end;
2388 char *sec_curr, *nosec_save, *nosec;
3528a953 2389 int open_quote = 0;
1da177e4
LT
2390
2391 in_curr = orig;
2392 sec_curr = copy;
2393
1da177e4
LT
2394 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2395 if (!nosec) {
2396 rc = -ENOMEM;
2397 goto out;
2398 }
2399
2400 nosec_save = nosec;
2401 fnosec = fsec = 1;
2402 in_save = in_end = orig;
2403
2404 do {
3528a953
CO
2405 if (*in_end == '"')
2406 open_quote = !open_quote;
2407 if ((*in_end == ',' && open_quote == 0) ||
2408 *in_end == '\0') {
1da177e4
LT
2409 int len = in_end - in_curr;
2410
2411 if (selinux_option(in_curr, len))
3528a953 2412 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2413 else
2414 take_option(&nosec, in_curr, &fnosec, len);
2415
2416 in_curr = in_end + 1;
2417 }
2418 } while (*in_end++);
2419
6931dfc9 2420 strcpy(in_save, nosec_save);
da3caa20 2421 free_page((unsigned long)nosec_save);
1da177e4
LT
2422out:
2423 return rc;
2424}
2425
2426static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2427{
2428 struct avc_audit_data ad;
2429 int rc;
2430
2431 rc = superblock_doinit(sb, data);
2432 if (rc)
2433 return rc;
2434
828dfe1d 2435 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2436 ad.u.fs.path.dentry = sb->s_root;
1da177e4
LT
2437 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2438}
2439
726c3342 2440static int selinux_sb_statfs(struct dentry *dentry)
1da177e4
LT
2441{
2442 struct avc_audit_data ad;
2443
828dfe1d 2444 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2445 ad.u.fs.path.dentry = dentry->d_sb->s_root;
726c3342 2446 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2447}
2448
828dfe1d 2449static int selinux_mount(char *dev_name,
b5266eb4 2450 struct path *path,
828dfe1d
EP
2451 char *type,
2452 unsigned long flags,
2453 void *data)
1da177e4
LT
2454{
2455 int rc;
2456
b5266eb4 2457 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
1da177e4
LT
2458 if (rc)
2459 return rc;
2460
2461 if (flags & MS_REMOUNT)
b5266eb4 2462 return superblock_has_perm(current, path->mnt->mnt_sb,
828dfe1d 2463 FILESYSTEM__REMOUNT, NULL);
1da177e4 2464 else
b5266eb4 2465 return dentry_has_perm(current, path->mnt, path->dentry,
828dfe1d 2466 FILE__MOUNTON);
1da177e4
LT
2467}
2468
2469static int selinux_umount(struct vfsmount *mnt, int flags)
2470{
2471 int rc;
2472
2473 rc = secondary_ops->sb_umount(mnt, flags);
2474 if (rc)
2475 return rc;
2476
828dfe1d
EP
2477 return superblock_has_perm(current, mnt->mnt_sb,
2478 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2479}
2480
2481/* inode security operations */
2482
2483static int selinux_inode_alloc_security(struct inode *inode)
2484{
2485 return inode_alloc_security(inode);
2486}
2487
2488static void selinux_inode_free_security(struct inode *inode)
2489{
2490 inode_free_security(inode);
2491}
2492
5e41ff9e
SS
2493static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2494 char **name, void **value,
2495 size_t *len)
2496{
2497 struct task_security_struct *tsec;
2498 struct inode_security_struct *dsec;
2499 struct superblock_security_struct *sbsec;
570bc1c2 2500 u32 newsid, clen;
5e41ff9e 2501 int rc;
570bc1c2 2502 char *namep = NULL, *context;
5e41ff9e
SS
2503
2504 tsec = current->security;
2505 dsec = dir->i_security;
2506 sbsec = dir->i_sb->s_security;
5e41ff9e
SS
2507
2508 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2509 newsid = tsec->create_sid;
2510 } else {
2511 rc = security_transition_sid(tsec->sid, dsec->sid,
2512 inode_mode_to_security_class(inode->i_mode),
2513 &newsid);
2514 if (rc) {
2515 printk(KERN_WARNING "%s: "
2516 "security_transition_sid failed, rc=%d (dev=%s "
2517 "ino=%ld)\n",
dd6f953a 2518 __func__,
5e41ff9e
SS
2519 -rc, inode->i_sb->s_id, inode->i_ino);
2520 return rc;
2521 }
2522 }
2523
296fddf7
EP
2524 /* Possibly defer initialization to selinux_complete_init. */
2525 if (sbsec->initialized) {
2526 struct inode_security_struct *isec = inode->i_security;
2527 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2528 isec->sid = newsid;
2529 isec->initialized = 1;
2530 }
5e41ff9e 2531
8aad3875 2532 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
25a74f3b
SS
2533 return -EOPNOTSUPP;
2534
570bc1c2 2535 if (name) {
a02fe132 2536 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2537 if (!namep)
2538 return -ENOMEM;
2539 *name = namep;
2540 }
5e41ff9e 2541
570bc1c2 2542 if (value && len) {
12b29f34 2543 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2544 if (rc) {
2545 kfree(namep);
2546 return rc;
2547 }
2548 *value = context;
2549 *len = clen;
5e41ff9e 2550 }
5e41ff9e 2551
5e41ff9e
SS
2552 return 0;
2553}
2554
1da177e4
LT
2555static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2556{
2557 return may_create(dir, dentry, SECCLASS_FILE);
2558}
2559
1da177e4
LT
2560static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2561{
2562 int rc;
2563
828dfe1d 2564 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
1da177e4
LT
2565 if (rc)
2566 return rc;
2567 return may_link(dir, old_dentry, MAY_LINK);
2568}
2569
1da177e4
LT
2570static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2571{
2572 int rc;
2573
2574 rc = secondary_ops->inode_unlink(dir, dentry);
2575 if (rc)
2576 return rc;
2577 return may_link(dir, dentry, MAY_UNLINK);
2578}
2579
2580static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2581{
2582 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2583}
2584
1da177e4
LT
2585static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2586{
2587 return may_create(dir, dentry, SECCLASS_DIR);
2588}
2589
1da177e4
LT
2590static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2591{
2592 return may_link(dir, dentry, MAY_RMDIR);
2593}
2594
2595static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2596{
2597 int rc;
2598
2599 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2600 if (rc)
2601 return rc;
2602
2603 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2604}
2605
1da177e4 2606static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2607 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2608{
2609 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2610}
2611
1da177e4
LT
2612static int selinux_inode_readlink(struct dentry *dentry)
2613{
2614 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2615}
2616
2617static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2618{
2619 int rc;
2620
828dfe1d 2621 rc = secondary_ops->inode_follow_link(dentry, nameidata);
1da177e4
LT
2622 if (rc)
2623 return rc;
2624 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2625}
2626
2627static int selinux_inode_permission(struct inode *inode, int mask,
2628 struct nameidata *nd)
2629{
2630 int rc;
2631
2632 rc = secondary_ops->inode_permission(inode, mask, nd);
2633 if (rc)
2634 return rc;
2635
2636 if (!mask) {
2637 /* No permission to check. Existence test. */
2638 return 0;
2639 }
2640
2641 return inode_has_perm(current, inode,
b0c636b9 2642 open_file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2643}
2644
2645static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2646{
2647 int rc;
2648
2649 rc = secondary_ops->inode_setattr(dentry, iattr);
2650 if (rc)
2651 return rc;
2652
2653 if (iattr->ia_valid & ATTR_FORCE)
2654 return 0;
2655
2656 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2657 ATTR_ATIME_SET | ATTR_MTIME_SET))
2658 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2659
2660 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2661}
2662
2663static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2664{
2665 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2666}
2667
8f0cfa52 2668static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771
SH
2669{
2670 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2671 sizeof XATTR_SECURITY_PREFIX - 1)) {
2672 if (!strcmp(name, XATTR_NAME_CAPS)) {
2673 if (!capable(CAP_SETFCAP))
2674 return -EPERM;
2675 } else if (!capable(CAP_SYS_ADMIN)) {
2676 /* A different attribute in the security namespace.
2677 Restrict to administrator. */
2678 return -EPERM;
2679 }
2680 }
2681
2682 /* Not an attribute we recognize, so just check the
2683 ordinary setattr permission. */
2684 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2685}
2686
8f0cfa52
DH
2687static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2688 const void *value, size_t size, int flags)
1da177e4
LT
2689{
2690 struct task_security_struct *tsec = current->security;
2691 struct inode *inode = dentry->d_inode;
2692 struct inode_security_struct *isec = inode->i_security;
2693 struct superblock_security_struct *sbsec;
2694 struct avc_audit_data ad;
2695 u32 newsid;
2696 int rc = 0;
2697
b5376771
SH
2698 if (strcmp(name, XATTR_NAME_SELINUX))
2699 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2700
2701 sbsec = inode->i_sb->s_security;
2702 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2703 return -EOPNOTSUPP;
2704
3bd858ab 2705 if (!is_owner_or_cap(inode))
1da177e4
LT
2706 return -EPERM;
2707
828dfe1d 2708 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2709 ad.u.fs.path.dentry = dentry;
1da177e4
LT
2710
2711 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2712 FILE__RELABELFROM, &ad);
2713 if (rc)
2714 return rc;
2715
2716 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2717 if (rc == -EINVAL) {
2718 if (!capable(CAP_MAC_ADMIN))
2719 return rc;
2720 rc = security_context_to_sid_force(value, size, &newsid);
2721 }
1da177e4
LT
2722 if (rc)
2723 return rc;
2724
2725 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2726 FILE__RELABELTO, &ad);
2727 if (rc)
2728 return rc;
2729
2730 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
828dfe1d 2731 isec->sclass);
1da177e4
LT
2732 if (rc)
2733 return rc;
2734
2735 return avc_has_perm(newsid,
2736 sbsec->sid,
2737 SECCLASS_FILESYSTEM,
2738 FILESYSTEM__ASSOCIATE,
2739 &ad);
2740}
2741
8f0cfa52 2742static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2743 const void *value, size_t size,
8f0cfa52 2744 int flags)
1da177e4
LT
2745{
2746 struct inode *inode = dentry->d_inode;
2747 struct inode_security_struct *isec = inode->i_security;
2748 u32 newsid;
2749 int rc;
2750
2751 if (strcmp(name, XATTR_NAME_SELINUX)) {
2752 /* Not an attribute we recognize, so nothing to do. */
2753 return;
2754 }
2755
12b29f34 2756 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2757 if (rc) {
12b29f34
SS
2758 printk(KERN_ERR "SELinux: unable to map context to SID"
2759 "for (%s, %lu), rc=%d\n",
2760 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2761 return;
2762 }
2763
2764 isec->sid = newsid;
2765 return;
2766}
2767
8f0cfa52 2768static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2769{
1da177e4
LT
2770 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2771}
2772
828dfe1d 2773static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4
LT
2774{
2775 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2776}
2777
8f0cfa52 2778static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2779{
b5376771
SH
2780 if (strcmp(name, XATTR_NAME_SELINUX))
2781 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2782
2783 /* No one is allowed to remove a SELinux security label.
2784 You can change the label, but all data must be labeled. */
2785 return -EACCES;
2786}
2787
d381d8a9 2788/*
abc69bb6 2789 * Copy the inode security context value to the user.
d381d8a9
JM
2790 *
2791 * Permission check is handled by selinux_inode_getxattr hook.
2792 */
42492594 2793static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2794{
42492594
DQ
2795 u32 size;
2796 int error;
2797 char *context = NULL;
abc69bb6 2798 struct task_security_struct *tsec = current->security;
1da177e4 2799 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2800
8c8570fb
DK
2801 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2802 return -EOPNOTSUPP;
d381d8a9 2803
abc69bb6
SS
2804 /*
2805 * If the caller has CAP_MAC_ADMIN, then get the raw context
2806 * value even if it is not defined by current policy; otherwise,
2807 * use the in-core value under current policy.
2808 * Use the non-auditing forms of the permission checks since
2809 * getxattr may be called by unprivileged processes commonly
2810 * and lack of permission just means that we fall back to the
2811 * in-core context value, not a denial.
2812 */
2813 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2814 if (!error)
2815 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2816 SECCLASS_CAPABILITY2,
2817 CAPABILITY2__MAC_ADMIN,
2818 0,
2819 NULL);
2820 if (!error)
2821 error = security_sid_to_context_force(isec->sid, &context,
2822 &size);
2823 else
2824 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2825 if (error)
2826 return error;
2827 error = size;
2828 if (alloc) {
2829 *buffer = context;
2830 goto out_nofree;
2831 }
2832 kfree(context);
2833out_nofree:
2834 return error;
1da177e4
LT
2835}
2836
2837static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2838 const void *value, size_t size, int flags)
1da177e4
LT
2839{
2840 struct inode_security_struct *isec = inode->i_security;
2841 u32 newsid;
2842 int rc;
2843
2844 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2845 return -EOPNOTSUPP;
2846
2847 if (!value || !size)
2848 return -EACCES;
2849
828dfe1d 2850 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2851 if (rc)
2852 return rc;
2853
2854 isec->sid = newsid;
2855 return 0;
2856}
2857
2858static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2859{
2860 const int len = sizeof(XATTR_NAME_SELINUX);
2861 if (buffer && len <= buffer_size)
2862 memcpy(buffer, XATTR_NAME_SELINUX, len);
2863 return len;
2864}
2865
b5376771
SH
2866static int selinux_inode_need_killpriv(struct dentry *dentry)
2867{
2868 return secondary_ops->inode_need_killpriv(dentry);
2869}
2870
2871static int selinux_inode_killpriv(struct dentry *dentry)
2872{
2873 return secondary_ops->inode_killpriv(dentry);
2874}
2875
713a04ae
AD
2876static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2877{
2878 struct inode_security_struct *isec = inode->i_security;
2879 *secid = isec->sid;
2880}
2881
1da177e4
LT
2882/* file security operations */
2883
788e7dd4 2884static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2885{
7420ed23 2886 int rc;
3d5ff529 2887 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2888
2889 if (!mask) {
2890 /* No permission to check. Existence test. */
2891 return 0;
2892 }
2893
2894 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2895 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2896 mask |= MAY_APPEND;
2897
7420ed23
VY
2898 rc = file_has_perm(current, file,
2899 file_mask_to_av(inode->i_mode, mask));
2900 if (rc)
2901 return rc;
2902
2903 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2904}
2905
788e7dd4
YN
2906static int selinux_file_permission(struct file *file, int mask)
2907{
2908 struct inode *inode = file->f_path.dentry->d_inode;
2909 struct task_security_struct *tsec = current->security;
2910 struct file_security_struct *fsec = file->f_security;
2911 struct inode_security_struct *isec = inode->i_security;
2912
2913 if (!mask) {
2914 /* No permission to check. Existence test. */
2915 return 0;
2916 }
2917
2918 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2919 && fsec->pseqno == avc_policy_seqno())
2920 return selinux_netlbl_inode_permission(inode, mask);
2921
2922 return selinux_revalidate_file_permission(file, mask);
2923}
2924
1da177e4
LT
2925static int selinux_file_alloc_security(struct file *file)
2926{
2927 return file_alloc_security(file);
2928}
2929
2930static void selinux_file_free_security(struct file *file)
2931{
2932 file_free_security(file);
2933}
2934
2935static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2936 unsigned long arg)
2937{
242631c4 2938 u32 av = 0;
1da177e4 2939
242631c4
SS
2940 if (_IOC_DIR(cmd) & _IOC_WRITE)
2941 av |= FILE__WRITE;
2942 if (_IOC_DIR(cmd) & _IOC_READ)
2943 av |= FILE__READ;
2944 if (!av)
2945 av = FILE__IOCTL;
1da177e4 2946
242631c4 2947 return file_has_perm(current, file, av);
1da177e4
LT
2948}
2949
2950static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2951{
2952#ifndef CONFIG_PPC32
2953 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2954 /*
2955 * We are making executable an anonymous mapping or a
2956 * private file mapping that will also be writable.
2957 * This has an additional check.
2958 */
2959 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2960 if (rc)
2961 return rc;
2962 }
2963#endif
2964
2965 if (file) {
2966 /* read access is always possible with a mapping */
2967 u32 av = FILE__READ;
2968
2969 /* write access only matters if the mapping is shared */
2970 if (shared && (prot & PROT_WRITE))
2971 av |= FILE__WRITE;
2972
2973 if (prot & PROT_EXEC)
2974 av |= FILE__EXECUTE;
2975
2976 return file_has_perm(current, file, av);
2977 }
2978 return 0;
2979}
2980
2981static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
2982 unsigned long prot, unsigned long flags,
2983 unsigned long addr, unsigned long addr_only)
1da177e4 2984{
ed032189 2985 int rc = 0;
828dfe1d 2986 u32 sid = ((struct task_security_struct *)(current->security))->sid;
1da177e4 2987
ed032189
EP
2988 if (addr < mmap_min_addr)
2989 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2990 MEMPROTECT__MMAP_ZERO, NULL);
2991 if (rc || addr_only)
1da177e4
LT
2992 return rc;
2993
2994 if (selinux_checkreqprot)
2995 prot = reqprot;
2996
2997 return file_map_prot_check(file, prot,
2998 (flags & MAP_TYPE) == MAP_SHARED);
2999}
3000
3001static int selinux_file_mprotect(struct vm_area_struct *vma,
3002 unsigned long reqprot,
3003 unsigned long prot)
3004{
3005 int rc;
3006
3007 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3008 if (rc)
3009 return rc;
3010
3011 if (selinux_checkreqprot)
3012 prot = reqprot;
3013
3014#ifndef CONFIG_PPC32
db4c9641
SS
3015 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3016 rc = 0;
3017 if (vma->vm_start >= vma->vm_mm->start_brk &&
3018 vma->vm_end <= vma->vm_mm->brk) {
3019 rc = task_has_perm(current, current,
3020 PROCESS__EXECHEAP);
3021 } else if (!vma->vm_file &&
3022 vma->vm_start <= vma->vm_mm->start_stack &&
3023 vma->vm_end >= vma->vm_mm->start_stack) {
3024 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3025 } else if (vma->vm_file && vma->anon_vma) {
3026 /*
3027 * We are making executable a file mapping that has
3028 * had some COW done. Since pages might have been
3029 * written, check ability to execute the possibly
3030 * modified content. This typically should only
3031 * occur for text relocations.
3032 */
3033 rc = file_has_perm(current, vma->vm_file,
3034 FILE__EXECMOD);
3035 }