]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
[PATCH] make osf_select() use core_sys_select()
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 14 * <dgoeddel@trustedcs.com>
effad8df 15 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 16 * Paul Moore <paul.moore@hp.com>
788e7dd4 17 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 18 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
19 *
20 * This program is free software; you can redistribute it and/or modify
21 * it under the terms of the GNU General Public License version 2,
828dfe1d 22 * as published by the Free Software Foundation.
1da177e4
LT
23 */
24
1da177e4
LT
25#include <linux/init.h>
26#include <linux/kernel.h>
27#include <linux/ptrace.h>
28#include <linux/errno.h>
29#include <linux/sched.h>
30#include <linux/security.h>
31#include <linux/xattr.h>
32#include <linux/capability.h>
33#include <linux/unistd.h>
34#include <linux/mm.h>
35#include <linux/mman.h>
36#include <linux/slab.h>
37#include <linux/pagemap.h>
38#include <linux/swap.h>
1da177e4
LT
39#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
1da177e4 55#include <asm/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
1da177e4
LT
78
79#include "avc.h"
80#include "objsec.h"
81#include "netif.h"
224dfbd8 82#include "netnode.h"
3e112172 83#include "netport.h"
d28d1e08 84#include "xfrm.h"
c60475bf 85#include "netlabel.h"
9d57a7f9 86#include "audit.h"
1da177e4
LT
87
88#define XATTR_SELINUX_SUFFIX "selinux"
89#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
c9180a57
EP
91#define NUM_SEL_MNT_OPTS 4
92
1da177e4
LT
93extern unsigned int policydb_loaded_version;
94extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 95extern int selinux_compat_net;
20510f2f 96extern struct security_operations *security_ops;
1da177e4 97
d621d35e
PM
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
1da177e4 101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 102int selinux_enforcing;
1da177e4
LT
103
104static int __init enforcing_setup(char *str)
105{
828dfe1d 106 selinux_enforcing = simple_strtol(str, NULL, 0);
1da177e4
LT
107 return 1;
108}
109__setup("enforcing=", enforcing_setup);
110#endif
111
112#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
113int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
114
115static int __init selinux_enabled_setup(char *str)
116{
117 selinux_enabled = simple_strtol(str, NULL, 0);
118 return 1;
119}
120__setup("selinux=", selinux_enabled_setup);
30d55280
SS
121#else
122int selinux_enabled = 1;
1da177e4
LT
123#endif
124
125/* Original (dummy) security module. */
828dfe1d 126static struct security_operations *original_ops;
1da177e4
LT
127
128/* Minimal support for a secondary security module,
129 just to allow the use of the dummy or capability modules.
130 The owlsm module can alternatively be used as a secondary
131 module as long as CONFIG_OWLSM_FD is not enabled. */
828dfe1d 132static struct security_operations *secondary_ops;
1da177e4
LT
133
134/* Lists of inode and superblock security structures initialized
135 before the policy was loaded. */
136static LIST_HEAD(superblock_security_head);
137static DEFINE_SPINLOCK(sb_security_lock);
138
e18b890b 139static struct kmem_cache *sel_inode_cache;
7cae7e26 140
d621d35e
PM
141/**
142 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
143 *
144 * Description:
145 * This function checks the SECMARK reference counter to see if any SECMARK
146 * targets are currently configured, if the reference counter is greater than
147 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
148 * enabled, false (0) if SECMARK is disabled.
149 *
150 */
151static int selinux_secmark_enabled(void)
152{
153 return (atomic_read(&selinux_secmark_refcount) > 0);
154}
155
1da177e4
LT
156/* Allocate and free functions for each kind of security blob. */
157
158static int task_alloc_security(struct task_struct *task)
159{
160 struct task_security_struct *tsec;
161
89d155ef 162 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4
LT
163 if (!tsec)
164 return -ENOMEM;
165
0356357c 166 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
1da177e4
LT
167 task->security = tsec;
168
169 return 0;
170}
171
172static void task_free_security(struct task_struct *task)
173{
174 struct task_security_struct *tsec = task->security;
1da177e4
LT
175 task->security = NULL;
176 kfree(tsec);
177}
178
179static int inode_alloc_security(struct inode *inode)
180{
181 struct task_security_struct *tsec = current->security;
182 struct inode_security_struct *isec;
183
a02fe132 184 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
185 if (!isec)
186 return -ENOMEM;
187
23970741 188 mutex_init(&isec->lock);
1da177e4 189 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
9ac49d22 193 isec->task_sid = tsec->sid;
1da177e4
LT
194 inode->i_security = isec;
195
196 return 0;
197}
198
199static void inode_free_security(struct inode *inode)
200{
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
1da177e4
LT
204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
208
209 inode->i_security = NULL;
7cae7e26 210 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
211}
212
213static int file_alloc_security(struct file *file)
214{
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
217
26d2a4be 218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
219 if (!fsec)
220 return -ENOMEM;
221
9ac49d22
SS
222 fsec->sid = tsec->sid;
223 fsec->fown_sid = tsec->sid;
1da177e4
LT
224 file->f_security = fsec;
225
226 return 0;
227}
228
229static void file_free_security(struct file *file)
230{
231 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
232 file->f_security = NULL;
233 kfree(fsec);
234}
235
236static int superblock_alloc_security(struct super_block *sb)
237{
238 struct superblock_security_struct *sbsec;
239
89d155ef 240 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
241 if (!sbsec)
242 return -ENOMEM;
243
bc7e982b 244 mutex_init(&sbsec->lock);
1da177e4
LT
245 INIT_LIST_HEAD(&sbsec->list);
246 INIT_LIST_HEAD(&sbsec->isec_head);
247 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
248 sbsec->sb = sb;
249 sbsec->sid = SECINITSID_UNLABELED;
250 sbsec->def_sid = SECINITSID_FILE;
c312feb2 251 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
252 sb->s_security = sbsec;
253
254 return 0;
255}
256
257static void superblock_free_security(struct super_block *sb)
258{
259 struct superblock_security_struct *sbsec = sb->s_security;
260
1da177e4
LT
261 spin_lock(&sb_security_lock);
262 if (!list_empty(&sbsec->list))
263 list_del_init(&sbsec->list);
264 spin_unlock(&sb_security_lock);
265
266 sb->s_security = NULL;
267 kfree(sbsec);
268}
269
7d877f3b 270static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
271{
272 struct sk_security_struct *ssec;
273
89d155ef 274 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
275 if (!ssec)
276 return -ENOMEM;
277
1da177e4 278 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 279 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
280 sk->sk_security = ssec;
281
f74af6e8 282 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 283
1da177e4
LT
284 return 0;
285}
286
287static void sk_free_security(struct sock *sk)
288{
289 struct sk_security_struct *ssec = sk->sk_security;
290
1da177e4
LT
291 sk->sk_security = NULL;
292 kfree(ssec);
293}
1da177e4
LT
294
295/* The security server must be initialized before
296 any labeling or access decisions can be provided. */
297extern int ss_initialized;
298
299/* The file system's label must be initialized prior to use. */
300
301static char *labeling_behaviors[6] = {
302 "uses xattr",
303 "uses transition SIDs",
304 "uses task SIDs",
305 "uses genfs_contexts",
306 "not configured for labeling",
307 "uses mountpoint labeling",
308};
309
310static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
311
312static inline int inode_doinit(struct inode *inode)
313{
314 return inode_doinit_with_dentry(inode, NULL);
315}
316
317enum {
31e87930 318 Opt_error = -1,
1da177e4
LT
319 Opt_context = 1,
320 Opt_fscontext = 2,
c9180a57
EP
321 Opt_defcontext = 3,
322 Opt_rootcontext = 4,
1da177e4
LT
323};
324
325static match_table_t tokens = {
832cbd9a
EP
326 {Opt_context, CONTEXT_STR "%s"},
327 {Opt_fscontext, FSCONTEXT_STR "%s"},
328 {Opt_defcontext, DEFCONTEXT_STR "%s"},
329 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
31e87930 330 {Opt_error, NULL},
1da177e4
LT
331};
332
333#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334
c312feb2
EP
335static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
338{
339 int rc;
340
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
345
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
349}
350
0808925e
EP
351static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
354{
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
360
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
364}
365
c9180a57 366static int sb_finish_set_opts(struct super_block *sb)
1da177e4 367{
1da177e4 368 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
369 struct dentry *root = sb->s_root;
370 struct inode *root_inode = root->d_inode;
371 int rc = 0;
1da177e4 372
c9180a57
EP
373 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
374 /* Make sure that the xattr handler exists and that no
375 error other than -ENODATA is returned by getxattr on
376 the root directory. -ENODATA is ok, as this may be
377 the first boot of the SELinux kernel before we have
378 assigned xattr values to the filesystem. */
379 if (!root_inode->i_op->getxattr) {
380 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
381 "xattr support\n", sb->s_id, sb->s_type->name);
382 rc = -EOPNOTSUPP;
383 goto out;
384 }
385 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
386 if (rc < 0 && rc != -ENODATA) {
387 if (rc == -EOPNOTSUPP)
388 printk(KERN_WARNING "SELinux: (dev %s, type "
389 "%s) has no security xattr handler\n",
390 sb->s_id, sb->s_type->name);
391 else
392 printk(KERN_WARNING "SELinux: (dev %s, type "
393 "%s) getxattr errno %d\n", sb->s_id,
394 sb->s_type->name, -rc);
395 goto out;
396 }
397 }
1da177e4 398
c9180a57 399 sbsec->initialized = 1;
1da177e4 400
c9180a57
EP
401 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
403 sb->s_id, sb->s_type->name);
404 else
405 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
406 sb->s_id, sb->s_type->name,
407 labeling_behaviors[sbsec->behavior-1]);
1da177e4 408
c9180a57
EP
409 /* Initialize the root inode. */
410 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 411
c9180a57
EP
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
421 struct inode_security_struct, list);
422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
426 if (!IS_PRIVATE(inode))
427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
436 return rc;
437}
1da177e4 438
c9180a57
EP
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 445 struct security_mnt_opts *opts)
c9180a57
EP
446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
1da177e4 452
e0007529 453 security_init_mnt_opts(opts);
1da177e4 454
c9180a57
EP
455 if (!sbsec->initialized)
456 return -EINVAL;
1da177e4 457
c9180a57
EP
458 if (!ss_initialized)
459 return -EINVAL;
1da177e4 460
c9180a57
EP
461 /*
462 * if we ever use sbsec flags for anything other than tracking mount
463 * settings this is going to need a mask
464 */
465 tmp = sbsec->flags;
466 /* count the number of mount options for this sb */
467 for (i = 0; i < 8; i++) {
468 if (tmp & 0x01)
e0007529 469 opts->num_mnt_opts++;
c9180a57
EP
470 tmp >>= 1;
471 }
1da177e4 472
e0007529
EP
473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
c9180a57
EP
475 rc = -ENOMEM;
476 goto out_free;
477 }
1da177e4 478
e0007529
EP
479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
c9180a57
EP
481 rc = -ENOMEM;
482 goto out_free;
483 }
1da177e4 484
c9180a57
EP
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
e0007529
EP
490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
e0007529
EP
497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
e0007529
EP
504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
0808925e 510
c9180a57
EP
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
e0007529
EP
514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 516 }
1da177e4 517
e0007529 518 BUG_ON(i != opts->num_mnt_opts);
1da177e4 519
c9180a57
EP
520 return 0;
521
522out_free:
e0007529 523 security_free_mnt_opts(opts);
c9180a57
EP
524 return rc;
525}
1da177e4 526
c9180a57
EP
527static int bad_option(struct superblock_security_struct *sbsec, char flag,
528 u32 old_sid, u32 new_sid)
529{
530 /* check if the old mount command had the same options */
531 if (sbsec->initialized)
532 if (!(sbsec->flags & flag) ||
533 (old_sid != new_sid))
534 return 1;
535
536 /* check if we were passed the same options twice,
537 * aka someone passed context=a,context=b
538 */
539 if (!sbsec->initialized)
540 if (sbsec->flags & flag)
541 return 1;
542 return 0;
543}
e0007529 544
c9180a57
EP
545/*
546 * Allow filesystems with binary mount data to explicitly set mount point
547 * labeling information.
548 */
e0007529
EP
549static int selinux_set_mnt_opts(struct super_block *sb,
550 struct security_mnt_opts *opts)
c9180a57
EP
551{
552 int rc = 0, i;
553 struct task_security_struct *tsec = current->security;
554 struct superblock_security_struct *sbsec = sb->s_security;
555 const char *name = sb->s_type->name;
556 struct inode *inode = sbsec->sb->s_root->d_inode;
557 struct inode_security_struct *root_isec = inode->i_security;
558 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
559 u32 defcontext_sid = 0;
e0007529
EP
560 char **mount_options = opts->mnt_opts;
561 int *flags = opts->mnt_opts_flags;
562 int num_opts = opts->num_mnt_opts;
c9180a57
EP
563
564 mutex_lock(&sbsec->lock);
565
566 if (!ss_initialized) {
567 if (!num_opts) {
568 /* Defer initialization until selinux_complete_init,
569 after the initial policy is loaded and the security
570 server is ready to handle calls. */
571 spin_lock(&sb_security_lock);
572 if (list_empty(&sbsec->list))
573 list_add(&sbsec->list, &superblock_security_head);
574 spin_unlock(&sb_security_lock);
575 goto out;
576 }
577 rc = -EINVAL;
744ba35e
EP
578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
1da177e4 580 goto out;
c9180a57 581 }
1da177e4 582
e0007529
EP
583 /*
584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
594 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
595 && (num_opts == 0))
596 goto out;
597
c9180a57
EP
598 /*
599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
605 rc = security_context_to_sid(mount_options[i],
606 strlen(mount_options[i]), &sid);
1da177e4
LT
607 if (rc) {
608 printk(KERN_WARNING "SELinux: security_context_to_sid"
609 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
610 mount_options[i], sb->s_id, name, rc);
611 goto out;
612 }
613 switch (flags[i]) {
614 case FSCONTEXT_MNT:
615 fscontext_sid = sid;
616
617 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
618 fscontext_sid))
619 goto out_double_mount;
620
621 sbsec->flags |= FSCONTEXT_MNT;
622 break;
623 case CONTEXT_MNT:
624 context_sid = sid;
625
626 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
627 context_sid))
628 goto out_double_mount;
629
630 sbsec->flags |= CONTEXT_MNT;
631 break;
632 case ROOTCONTEXT_MNT:
633 rootcontext_sid = sid;
634
635 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
636 rootcontext_sid))
637 goto out_double_mount;
638
639 sbsec->flags |= ROOTCONTEXT_MNT;
640
641 break;
642 case DEFCONTEXT_MNT:
643 defcontext_sid = sid;
644
645 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
646 defcontext_sid))
647 goto out_double_mount;
648
649 sbsec->flags |= DEFCONTEXT_MNT;
650
651 break;
652 default:
653 rc = -EINVAL;
654 goto out;
1da177e4 655 }
c9180a57
EP
656 }
657
658 if (sbsec->initialized) {
659 /* previously mounted with options, but not on this attempt? */
660 if (sbsec->flags && !num_opts)
661 goto out_double_mount;
662 rc = 0;
663 goto out;
664 }
665
666 if (strcmp(sb->s_type->name, "proc") == 0)
667 sbsec->proc = 1;
668
669 /* Determine the labeling behavior to use for this filesystem type. */
670 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
671 if (rc) {
672 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
dd6f953a 673 __func__, sb->s_type->name, rc);
c9180a57
EP
674 goto out;
675 }
1da177e4 676
c9180a57
EP
677 /* sets the context of the superblock for the fs being mounted. */
678 if (fscontext_sid) {
679
680 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
1da177e4 681 if (rc)
c9180a57 682 goto out;
1da177e4 683
c9180a57 684 sbsec->sid = fscontext_sid;
c312feb2
EP
685 }
686
687 /*
688 * Switch to using mount point labeling behavior.
689 * sets the label used on all file below the mountpoint, and will set
690 * the superblock context if not already set.
691 */
c9180a57
EP
692 if (context_sid) {
693 if (!fscontext_sid) {
694 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
b04ea3ce 695 if (rc)
c9180a57
EP
696 goto out;
697 sbsec->sid = context_sid;
b04ea3ce 698 } else {
c9180a57 699 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
b04ea3ce 700 if (rc)
c9180a57 701 goto out;
b04ea3ce 702 }
c9180a57
EP
703 if (!rootcontext_sid)
704 rootcontext_sid = context_sid;
1da177e4 705
c9180a57 706 sbsec->mntpoint_sid = context_sid;
c312feb2 707 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
708 }
709
c9180a57
EP
710 if (rootcontext_sid) {
711 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
0808925e 712 if (rc)
c9180a57 713 goto out;
0808925e 714
c9180a57
EP
715 root_isec->sid = rootcontext_sid;
716 root_isec->initialized = 1;
0808925e
EP
717 }
718
c9180a57
EP
719 if (defcontext_sid) {
720 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
721 rc = -EINVAL;
722 printk(KERN_WARNING "SELinux: defcontext option is "
723 "invalid for this filesystem type\n");
724 goto out;
1da177e4
LT
725 }
726
c9180a57
EP
727 if (defcontext_sid != sbsec->def_sid) {
728 rc = may_context_mount_inode_relabel(defcontext_sid,
729 sbsec, tsec);
730 if (rc)
731 goto out;
732 }
1da177e4 733
c9180a57 734 sbsec->def_sid = defcontext_sid;
1da177e4
LT
735 }
736
c9180a57 737 rc = sb_finish_set_opts(sb);
1da177e4 738out:
c9180a57 739 mutex_unlock(&sbsec->lock);
1da177e4 740 return rc;
c9180a57
EP
741out_double_mount:
742 rc = -EINVAL;
743 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
744 "security settings for (dev %s, type %s)\n", sb->s_id, name);
745 goto out;
1da177e4
LT
746}
747
c9180a57
EP
748static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
749 struct super_block *newsb)
1da177e4 750{
c9180a57
EP
751 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
752 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 753
c9180a57
EP
754 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
755 int set_context = (oldsbsec->flags & CONTEXT_MNT);
756 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 757
0f5e6420
EP
758 /*
759 * if the parent was able to be mounted it clearly had no special lsm
760 * mount options. thus we can safely put this sb on the list and deal
761 * with it later
762 */
763 if (!ss_initialized) {
764 spin_lock(&sb_security_lock);
765 if (list_empty(&newsbsec->list))
766 list_add(&newsbsec->list, &superblock_security_head);
767 spin_unlock(&sb_security_lock);
768 return;
769 }
c9180a57 770
c9180a57
EP
771 /* how can we clone if the old one wasn't set up?? */
772 BUG_ON(!oldsbsec->initialized);
773
5a552617
EP
774 /* if fs is reusing a sb, just let its options stand... */
775 if (newsbsec->initialized)
776 return;
777
c9180a57
EP
778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
1da177e4 797 }
c9180a57
EP
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 803
c9180a57 804 newisec->sid = oldisec->sid;
1da177e4
LT
805 }
806
c9180a57
EP
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
2e1479d9
AB
811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
c9180a57 813{
e0007529 814 char *p;
c9180a57
EP
815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
e0007529 817 int rc, num_mnt_opts = 0;
1da177e4 818
e0007529 819 opts->num_mnt_opts = 0;
1da177e4 820
c9180a57
EP
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
1da177e4 825
c9180a57
EP
826 if (!*p)
827 continue;
1da177e4 828
c9180a57 829 token = match_token(p, tokens, args);
1da177e4 830
c9180a57
EP
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
883
884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
1da177e4 888
1da177e4 889 }
1da177e4 890 }
c9180a57 891
e0007529
EP
892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
901 }
902
c9180a57 903 if (fscontext) {
e0007529
EP
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
906 }
907 if (context) {
e0007529
EP
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
910 }
911 if (rootcontext) {
e0007529
EP
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
914 }
915 if (defcontext) {
e0007529
EP
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
918 }
919
e0007529
EP
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
c9180a57
EP
923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
1da177e4
LT
928 return rc;
929}
e0007529
EP
930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
1da177e4
LT
957
958static inline u16 inode_mode_to_security_class(umode_t mode)
959{
960 switch (mode & S_IFMT) {
961 case S_IFSOCK:
962 return SECCLASS_SOCK_FILE;
963 case S_IFLNK:
964 return SECCLASS_LNK_FILE;
965 case S_IFREG:
966 return SECCLASS_FILE;
967 case S_IFBLK:
968 return SECCLASS_BLK_FILE;
969 case S_IFDIR:
970 return SECCLASS_DIR;
971 case S_IFCHR:
972 return SECCLASS_CHR_FILE;
973 case S_IFIFO:
974 return SECCLASS_FIFO_FILE;
975
976 }
977
978 return SECCLASS_FILE;
979}
980
13402580
JM
981static inline int default_protocol_stream(int protocol)
982{
983 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
984}
985
986static inline int default_protocol_dgram(int protocol)
987{
988 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
989}
990
1da177e4
LT
991static inline u16 socket_type_to_security_class(int family, int type, int protocol)
992{
993 switch (family) {
994 case PF_UNIX:
995 switch (type) {
996 case SOCK_STREAM:
997 case SOCK_SEQPACKET:
998 return SECCLASS_UNIX_STREAM_SOCKET;
999 case SOCK_DGRAM:
1000 return SECCLASS_UNIX_DGRAM_SOCKET;
1001 }
1002 break;
1003 case PF_INET:
1004 case PF_INET6:
1005 switch (type) {
1006 case SOCK_STREAM:
13402580
JM
1007 if (default_protocol_stream(protocol))
1008 return SECCLASS_TCP_SOCKET;
1009 else
1010 return SECCLASS_RAWIP_SOCKET;
1da177e4 1011 case SOCK_DGRAM:
13402580
JM
1012 if (default_protocol_dgram(protocol))
1013 return SECCLASS_UDP_SOCKET;
1014 else
1015 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1016 case SOCK_DCCP:
1017 return SECCLASS_DCCP_SOCKET;
13402580 1018 default:
1da177e4
LT
1019 return SECCLASS_RAWIP_SOCKET;
1020 }
1021 break;
1022 case PF_NETLINK:
1023 switch (protocol) {
1024 case NETLINK_ROUTE:
1025 return SECCLASS_NETLINK_ROUTE_SOCKET;
1026 case NETLINK_FIREWALL:
1027 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1028 case NETLINK_INET_DIAG:
1da177e4
LT
1029 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1030 case NETLINK_NFLOG:
1031 return SECCLASS_NETLINK_NFLOG_SOCKET;
1032 case NETLINK_XFRM:
1033 return SECCLASS_NETLINK_XFRM_SOCKET;
1034 case NETLINK_SELINUX:
1035 return SECCLASS_NETLINK_SELINUX_SOCKET;
1036 case NETLINK_AUDIT:
1037 return SECCLASS_NETLINK_AUDIT_SOCKET;
1038 case NETLINK_IP6_FW:
1039 return SECCLASS_NETLINK_IP6FW_SOCKET;
1040 case NETLINK_DNRTMSG:
1041 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1042 case NETLINK_KOBJECT_UEVENT:
1043 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1044 default:
1045 return SECCLASS_NETLINK_SOCKET;
1046 }
1047 case PF_PACKET:
1048 return SECCLASS_PACKET_SOCKET;
1049 case PF_KEY:
1050 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1051 case PF_APPLETALK:
1052 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1053 }
1054
1055 return SECCLASS_SOCKET;
1056}
1057
1058#ifdef CONFIG_PROC_FS
1059static int selinux_proc_get_sid(struct proc_dir_entry *de,
1060 u16 tclass,
1061 u32 *sid)
1062{
1063 int buflen, rc;
1064 char *buffer, *path, *end;
1065
828dfe1d 1066 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1067 if (!buffer)
1068 return -ENOMEM;
1069
1070 buflen = PAGE_SIZE;
1071 end = buffer+buflen;
1072 *--end = '\0';
1073 buflen--;
1074 path = end-1;
1075 *path = '/';
1076 while (de && de != de->parent) {
1077 buflen -= de->namelen + 1;
1078 if (buflen < 0)
1079 break;
1080 end -= de->namelen;
1081 memcpy(end, de->name, de->namelen);
1082 *--end = '/';
1083 path = end;
1084 de = de->parent;
1085 }
1086 rc = security_genfs_sid("proc", path, tclass, sid);
1087 free_page((unsigned long)buffer);
1088 return rc;
1089}
1090#else
1091static int selinux_proc_get_sid(struct proc_dir_entry *de,
1092 u16 tclass,
1093 u32 *sid)
1094{
1095 return -EINVAL;
1096}
1097#endif
1098
1099/* The inode's security attributes must be initialized before first use. */
1100static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1101{
1102 struct superblock_security_struct *sbsec = NULL;
1103 struct inode_security_struct *isec = inode->i_security;
1104 u32 sid;
1105 struct dentry *dentry;
1106#define INITCONTEXTLEN 255
1107 char *context = NULL;
1108 unsigned len = 0;
1109 int rc = 0;
1da177e4
LT
1110
1111 if (isec->initialized)
1112 goto out;
1113
23970741 1114 mutex_lock(&isec->lock);
1da177e4 1115 if (isec->initialized)
23970741 1116 goto out_unlock;
1da177e4
LT
1117
1118 sbsec = inode->i_sb->s_security;
1119 if (!sbsec->initialized) {
1120 /* Defer initialization until selinux_complete_init,
1121 after the initial policy is loaded and the security
1122 server is ready to handle calls. */
1123 spin_lock(&sbsec->isec_lock);
1124 if (list_empty(&isec->list))
1125 list_add(&isec->list, &sbsec->isec_head);
1126 spin_unlock(&sbsec->isec_lock);
23970741 1127 goto out_unlock;
1da177e4
LT
1128 }
1129
1130 switch (sbsec->behavior) {
1131 case SECURITY_FS_USE_XATTR:
1132 if (!inode->i_op->getxattr) {
1133 isec->sid = sbsec->def_sid;
1134 break;
1135 }
1136
1137 /* Need a dentry, since the xattr API requires one.
1138 Life would be simpler if we could just pass the inode. */
1139 if (opt_dentry) {
1140 /* Called from d_instantiate or d_splice_alias. */
1141 dentry = dget(opt_dentry);
1142 } else {
1143 /* Called from selinux_complete_init, try to find a dentry. */
1144 dentry = d_find_alias(inode);
1145 }
1146 if (!dentry) {
744ba35e 1147 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1148 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1149 inode->i_ino);
23970741 1150 goto out_unlock;
1da177e4
LT
1151 }
1152
1153 len = INITCONTEXTLEN;
869ab514 1154 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1155 if (!context) {
1156 rc = -ENOMEM;
1157 dput(dentry);
23970741 1158 goto out_unlock;
1da177e4
LT
1159 }
1160 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1161 context, len);
1162 if (rc == -ERANGE) {
1163 /* Need a larger buffer. Query for the right size. */
1164 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1165 NULL, 0);
1166 if (rc < 0) {
1167 dput(dentry);
23970741 1168 goto out_unlock;
1da177e4
LT
1169 }
1170 kfree(context);
1171 len = rc;
869ab514 1172 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1173 if (!context) {
1174 rc = -ENOMEM;
1175 dput(dentry);
23970741 1176 goto out_unlock;
1da177e4
LT
1177 }
1178 rc = inode->i_op->getxattr(dentry,
1179 XATTR_NAME_SELINUX,
1180 context, len);
1181 }
1182 dput(dentry);
1183 if (rc < 0) {
1184 if (rc != -ENODATA) {
744ba35e 1185 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1186 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1187 -rc, inode->i_sb->s_id, inode->i_ino);
1188 kfree(context);
23970741 1189 goto out_unlock;
1da177e4
LT
1190 }
1191 /* Map ENODATA to the default file SID */
1192 sid = sbsec->def_sid;
1193 rc = 0;
1194 } else {
f5c1d5b2 1195 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1196 sbsec->def_sid,
1197 GFP_NOFS);
1da177e4 1198 if (rc) {
744ba35e 1199 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1da177e4 1200 "returned %d for dev=%s ino=%ld\n",
dd6f953a 1201 __func__, context, -rc,
1da177e4
LT
1202 inode->i_sb->s_id, inode->i_ino);
1203 kfree(context);
1204 /* Leave with the unlabeled SID */
1205 rc = 0;
1206 break;
1207 }
1208 }
1209 kfree(context);
1210 isec->sid = sid;
1211 break;
1212 case SECURITY_FS_USE_TASK:
1213 isec->sid = isec->task_sid;
1214 break;
1215 case SECURITY_FS_USE_TRANS:
1216 /* Default to the fs SID. */
1217 isec->sid = sbsec->sid;
1218
1219 /* Try to obtain a transition SID. */
1220 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1221 rc = security_transition_sid(isec->task_sid,
1222 sbsec->sid,
1223 isec->sclass,
1224 &sid);
1225 if (rc)
23970741 1226 goto out_unlock;
1da177e4
LT
1227 isec->sid = sid;
1228 break;
c312feb2
EP
1229 case SECURITY_FS_USE_MNTPOINT:
1230 isec->sid = sbsec->mntpoint_sid;
1231 break;
1da177e4 1232 default:
c312feb2 1233 /* Default to the fs superblock SID. */
1da177e4
LT
1234 isec->sid = sbsec->sid;
1235
1236 if (sbsec->proc) {
1237 struct proc_inode *proci = PROC_I(inode);
1238 if (proci->pde) {
1239 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1240 rc = selinux_proc_get_sid(proci->pde,
1241 isec->sclass,
1242 &sid);
1243 if (rc)
23970741 1244 goto out_unlock;
1da177e4
LT
1245 isec->sid = sid;
1246 }
1247 }
1248 break;
1249 }
1250
1251 isec->initialized = 1;
1252
23970741
EP
1253out_unlock:
1254 mutex_unlock(&isec->lock);
1da177e4
LT
1255out:
1256 if (isec->sclass == SECCLASS_FILE)
1257 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1258 return rc;
1259}
1260
1261/* Convert a Linux signal to an access vector. */
1262static inline u32 signal_to_av(int sig)
1263{
1264 u32 perm = 0;
1265
1266 switch (sig) {
1267 case SIGCHLD:
1268 /* Commonly granted from child to parent. */
1269 perm = PROCESS__SIGCHLD;
1270 break;
1271 case SIGKILL:
1272 /* Cannot be caught or ignored */
1273 perm = PROCESS__SIGKILL;
1274 break;
1275 case SIGSTOP:
1276 /* Cannot be caught or ignored */
1277 perm = PROCESS__SIGSTOP;
1278 break;
1279 default:
1280 /* All other signals. */
1281 perm = PROCESS__SIGNAL;
1282 break;
1283 }
1284
1285 return perm;
1286}
1287
1288/* Check permission betweeen a pair of tasks, e.g. signal checks,
1289 fork check, ptrace check, etc. */
1290static int task_has_perm(struct task_struct *tsk1,
1291 struct task_struct *tsk2,
1292 u32 perms)
1293{
1294 struct task_security_struct *tsec1, *tsec2;
1295
1296 tsec1 = tsk1->security;
1297 tsec2 = tsk2->security;
1298 return avc_has_perm(tsec1->sid, tsec2->sid,
1299 SECCLASS_PROCESS, perms, NULL);
1300}
1301
b68e418c
SS
1302#if CAP_LAST_CAP > 63
1303#error Fix SELinux to handle capabilities > 63.
1304#endif
1305
1da177e4
LT
1306/* Check whether a task is allowed to use a capability. */
1307static int task_has_capability(struct task_struct *tsk,
1308 int cap)
1309{
1310 struct task_security_struct *tsec;
1311 struct avc_audit_data ad;
b68e418c
SS
1312 u16 sclass;
1313 u32 av = CAP_TO_MASK(cap);
1da177e4
LT
1314
1315 tsec = tsk->security;
1316
828dfe1d 1317 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1318 ad.tsk = tsk;
1319 ad.u.cap = cap;
1320
b68e418c
SS
1321 switch (CAP_TO_INDEX(cap)) {
1322 case 0:
1323 sclass = SECCLASS_CAPABILITY;
1324 break;
1325 case 1:
1326 sclass = SECCLASS_CAPABILITY2;
1327 break;
1328 default:
1329 printk(KERN_ERR
1330 "SELinux: out of range capability %d\n", cap);
1331 BUG();
1332 }
1333 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
1da177e4
LT
1334}
1335
1336/* Check whether a task is allowed to use a system operation. */
1337static int task_has_system(struct task_struct *tsk,
1338 u32 perms)
1339{
1340 struct task_security_struct *tsec;
1341
1342 tsec = tsk->security;
1343
1344 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1345 SECCLASS_SYSTEM, perms, NULL);
1346}
1347
1348/* Check whether a task has a particular permission to an inode.
1349 The 'adp' parameter is optional and allows other audit
1350 data to be passed (e.g. the dentry). */
1351static int inode_has_perm(struct task_struct *tsk,
1352 struct inode *inode,
1353 u32 perms,
1354 struct avc_audit_data *adp)
1355{
1356 struct task_security_struct *tsec;
1357 struct inode_security_struct *isec;
1358 struct avc_audit_data ad;
1359
828dfe1d 1360 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1361 return 0;
1362
1da177e4
LT
1363 tsec = tsk->security;
1364 isec = inode->i_security;
1365
1366 if (!adp) {
1367 adp = &ad;
1368 AVC_AUDIT_DATA_INIT(&ad, FS);
1369 ad.u.fs.inode = inode;
1370 }
1371
1372 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1373}
1374
1375/* Same as inode_has_perm, but pass explicit audit data containing
1376 the dentry to help the auditing code to more easily generate the
1377 pathname if needed. */
1378static inline int dentry_has_perm(struct task_struct *tsk,
1379 struct vfsmount *mnt,
1380 struct dentry *dentry,
1381 u32 av)
1382{
1383 struct inode *inode = dentry->d_inode;
1384 struct avc_audit_data ad;
828dfe1d 1385 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1386 ad.u.fs.path.mnt = mnt;
1387 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1388 return inode_has_perm(tsk, inode, av, &ad);
1389}
1390
1391/* Check whether a task can use an open file descriptor to
1392 access an inode in a given way. Check access to the
1393 descriptor itself, and then use dentry_has_perm to
1394 check a particular permission to the file.
1395 Access to the descriptor is implicitly granted if it
1396 has the same SID as the process. If av is zero, then
1397 access to the file is not checked, e.g. for cases
1398 where only the descriptor is affected like seek. */
858119e1 1399static int file_has_perm(struct task_struct *tsk,
1da177e4
LT
1400 struct file *file,
1401 u32 av)
1402{
1403 struct task_security_struct *tsec = tsk->security;
1404 struct file_security_struct *fsec = file->f_security;
44707fdf 1405 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
1406 struct avc_audit_data ad;
1407 int rc;
1408
1409 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1410 ad.u.fs.path = file->f_path;
1da177e4
LT
1411
1412 if (tsec->sid != fsec->sid) {
1413 rc = avc_has_perm(tsec->sid, fsec->sid,
1414 SECCLASS_FD,
1415 FD__USE,
1416 &ad);
1417 if (rc)
1418 return rc;
1419 }
1420
1421 /* av is zero if only checking access to the descriptor. */
1422 if (av)
1423 return inode_has_perm(tsk, inode, av, &ad);
1424
1425 return 0;
1426}
1427
1428/* Check whether a task can create a file. */
1429static int may_create(struct inode *dir,
1430 struct dentry *dentry,
1431 u16 tclass)
1432{
1433 struct task_security_struct *tsec;
1434 struct inode_security_struct *dsec;
1435 struct superblock_security_struct *sbsec;
1436 u32 newsid;
1437 struct avc_audit_data ad;
1438 int rc;
1439
1440 tsec = current->security;
1441 dsec = dir->i_security;
1442 sbsec = dir->i_sb->s_security;
1443
1444 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1445 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1446
1447 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1448 DIR__ADD_NAME | DIR__SEARCH,
1449 &ad);
1450 if (rc)
1451 return rc;
1452
1453 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1454 newsid = tsec->create_sid;
1455 } else {
1456 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1457 &newsid);
1458 if (rc)
1459 return rc;
1460 }
1461
1462 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1463 if (rc)
1464 return rc;
1465
1466 return avc_has_perm(newsid, sbsec->sid,
1467 SECCLASS_FILESYSTEM,
1468 FILESYSTEM__ASSOCIATE, &ad);
1469}
1470
4eb582cf
ML
1471/* Check whether a task can create a key. */
1472static int may_create_key(u32 ksid,
1473 struct task_struct *ctx)
1474{
1475 struct task_security_struct *tsec;
1476
1477 tsec = ctx->security;
1478
1479 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1480}
1481
828dfe1d
EP
1482#define MAY_LINK 0
1483#define MAY_UNLINK 1
1484#define MAY_RMDIR 2
1da177e4
LT
1485
1486/* Check whether a task can link, unlink, or rmdir a file/directory. */
1487static int may_link(struct inode *dir,
1488 struct dentry *dentry,
1489 int kind)
1490
1491{
1492 struct task_security_struct *tsec;
1493 struct inode_security_struct *dsec, *isec;
1494 struct avc_audit_data ad;
1495 u32 av;
1496 int rc;
1497
1498 tsec = current->security;
1499 dsec = dir->i_security;
1500 isec = dentry->d_inode->i_security;
1501
1502 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1503 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1504
1505 av = DIR__SEARCH;
1506 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1507 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1508 if (rc)
1509 return rc;
1510
1511 switch (kind) {
1512 case MAY_LINK:
1513 av = FILE__LINK;
1514 break;
1515 case MAY_UNLINK:
1516 av = FILE__UNLINK;
1517 break;
1518 case MAY_RMDIR:
1519 av = DIR__RMDIR;
1520 break;
1521 default:
744ba35e
EP
1522 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1523 __func__, kind);
1da177e4
LT
1524 return 0;
1525 }
1526
1527 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1528 return rc;
1529}
1530
1531static inline int may_rename(struct inode *old_dir,
1532 struct dentry *old_dentry,
1533 struct inode *new_dir,
1534 struct dentry *new_dentry)
1535{
1536 struct task_security_struct *tsec;
1537 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1538 struct avc_audit_data ad;
1539 u32 av;
1540 int old_is_dir, new_is_dir;
1541 int rc;
1542
1543 tsec = current->security;
1544 old_dsec = old_dir->i_security;
1545 old_isec = old_dentry->d_inode->i_security;
1546 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1547 new_dsec = new_dir->i_security;
1548
1549 AVC_AUDIT_DATA_INIT(&ad, FS);
1550
44707fdf 1551 ad.u.fs.path.dentry = old_dentry;
1da177e4
LT
1552 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1553 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1554 if (rc)
1555 return rc;
1556 rc = avc_has_perm(tsec->sid, old_isec->sid,
1557 old_isec->sclass, FILE__RENAME, &ad);
1558 if (rc)
1559 return rc;
1560 if (old_is_dir && new_dir != old_dir) {
1561 rc = avc_has_perm(tsec->sid, old_isec->sid,
1562 old_isec->sclass, DIR__REPARENT, &ad);
1563 if (rc)
1564 return rc;
1565 }
1566
44707fdf 1567 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1568 av = DIR__ADD_NAME | DIR__SEARCH;
1569 if (new_dentry->d_inode)
1570 av |= DIR__REMOVE_NAME;
1571 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1572 if (rc)
1573 return rc;
1574 if (new_dentry->d_inode) {
1575 new_isec = new_dentry->d_inode->i_security;
1576 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1577 rc = avc_has_perm(tsec->sid, new_isec->sid,
1578 new_isec->sclass,
1579 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1580 if (rc)
1581 return rc;
1582 }
1583
1584 return 0;
1585}
1586
1587/* Check whether a task can perform a filesystem operation. */
1588static int superblock_has_perm(struct task_struct *tsk,
1589 struct super_block *sb,
1590 u32 perms,
1591 struct avc_audit_data *ad)
1592{
1593 struct task_security_struct *tsec;
1594 struct superblock_security_struct *sbsec;
1595
1596 tsec = tsk->security;
1597 sbsec = sb->s_security;
1598 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1599 perms, ad);
1600}
1601
1602/* Convert a Linux mode and permission mask to an access vector. */
1603static inline u32 file_mask_to_av(int mode, int mask)
1604{
1605 u32 av = 0;
1606
1607 if ((mode & S_IFMT) != S_IFDIR) {
1608 if (mask & MAY_EXEC)
1609 av |= FILE__EXECUTE;
1610 if (mask & MAY_READ)
1611 av |= FILE__READ;
1612
1613 if (mask & MAY_APPEND)
1614 av |= FILE__APPEND;
1615 else if (mask & MAY_WRITE)
1616 av |= FILE__WRITE;
1617
1618 } else {
1619 if (mask & MAY_EXEC)
1620 av |= DIR__SEARCH;
1621 if (mask & MAY_WRITE)
1622 av |= DIR__WRITE;
1623 if (mask & MAY_READ)
1624 av |= DIR__READ;
1625 }
1626
1627 return av;
1628}
1629
b0c636b9
EP
1630/*
1631 * Convert a file mask to an access vector and include the correct open
1632 * open permission.
1633 */
1634static inline u32 open_file_mask_to_av(int mode, int mask)
1635{
1636 u32 av = file_mask_to_av(mode, mask);
1637
1638 if (selinux_policycap_openperm) {
1639 /*
1640 * lnk files and socks do not really have an 'open'
1641 */
1642 if (S_ISREG(mode))
1643 av |= FILE__OPEN;
1644 else if (S_ISCHR(mode))
1645 av |= CHR_FILE__OPEN;
1646 else if (S_ISBLK(mode))
1647 av |= BLK_FILE__OPEN;
1648 else if (S_ISFIFO(mode))
1649 av |= FIFO_FILE__OPEN;
1650 else if (S_ISDIR(mode))
1651 av |= DIR__OPEN;
1652 else
744ba35e
EP
1653 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1654 "unknown mode:%x\n", __func__, mode);
b0c636b9
EP
1655 }
1656 return av;
1657}
1658
1da177e4
LT
1659/* Convert a Linux file to an access vector. */
1660static inline u32 file_to_av(struct file *file)
1661{
1662 u32 av = 0;
1663
1664 if (file->f_mode & FMODE_READ)
1665 av |= FILE__READ;
1666 if (file->f_mode & FMODE_WRITE) {
1667 if (file->f_flags & O_APPEND)
1668 av |= FILE__APPEND;
1669 else
1670 av |= FILE__WRITE;
1671 }
0794c66d
SS
1672 if (!av) {
1673 /*
1674 * Special file opened with flags 3 for ioctl-only use.
1675 */
1676 av = FILE__IOCTL;
1677 }
1da177e4
LT
1678
1679 return av;
1680}
1681
1da177e4
LT
1682/* Hook functions begin here. */
1683
1684static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1685{
1da177e4
LT
1686 int rc;
1687
828dfe1d 1688 rc = secondary_ops->ptrace(parent, child);
1da177e4
LT
1689 if (rc)
1690 return rc;
1691
0356357c 1692 return task_has_perm(parent, child, PROCESS__PTRACE);
1da177e4
LT
1693}
1694
1695static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1696 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1697{
1698 int error;
1699
1700 error = task_has_perm(current, target, PROCESS__GETCAP);
1701 if (error)
1702 return error;
1703
1704 return secondary_ops->capget(target, effective, inheritable, permitted);
1705}
1706
1707static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1708 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1709{
1710 int error;
1711
1712 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1713 if (error)
1714 return error;
1715
1716 return task_has_perm(current, target, PROCESS__SETCAP);
1717}
1718
1719static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1720 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1721{
1722 secondary_ops->capset_set(target, effective, inheritable, permitted);
1723}
1724
1725static int selinux_capable(struct task_struct *tsk, int cap)
1726{
1727 int rc;
1728
1729 rc = secondary_ops->capable(tsk, cap);
1730 if (rc)
1731 return rc;
1732
828dfe1d 1733 return task_has_capability(tsk, cap);
1da177e4
LT
1734}
1735
3fbfa981
EB
1736static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1737{
1738 int buflen, rc;
1739 char *buffer, *path, *end;
1740
1741 rc = -ENOMEM;
828dfe1d 1742 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1743 if (!buffer)
1744 goto out;
1745
1746 buflen = PAGE_SIZE;
1747 end = buffer+buflen;
1748 *--end = '\0';
1749 buflen--;
1750 path = end-1;
1751 *path = '/';
1752 while (table) {
1753 const char *name = table->procname;
1754 size_t namelen = strlen(name);
1755 buflen -= namelen + 1;
1756 if (buflen < 0)
1757 goto out_free;
1758 end -= namelen;
1759 memcpy(end, name, namelen);
1760 *--end = '/';
1761 path = end;
1762 table = table->parent;
1763 }
b599fdfd
EB
1764 buflen -= 4;
1765 if (buflen < 0)
1766 goto out_free;
1767 end -= 4;
1768 memcpy(end, "/sys", 4);
1769 path = end;
3fbfa981
EB
1770 rc = security_genfs_sid("proc", path, tclass, sid);
1771out_free:
1772 free_page((unsigned long)buffer);
1773out:
1774 return rc;
1775}
1776
1da177e4
LT
1777static int selinux_sysctl(ctl_table *table, int op)
1778{
1779 int error = 0;
1780 u32 av;
1781 struct task_security_struct *tsec;
1782 u32 tsid;
1783 int rc;
1784
1785 rc = secondary_ops->sysctl(table, op);
1786 if (rc)
1787 return rc;
1788
1789 tsec = current->security;
1790
3fbfa981
EB
1791 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1792 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1793 if (rc) {
1794 /* Default to the well-defined sysctl SID. */
1795 tsid = SECINITSID_SYSCTL;
1796 }
1797
1798 /* The op values are "defined" in sysctl.c, thereby creating
1799 * a bad coupling between this module and sysctl.c */
828dfe1d 1800 if (op == 001) {
1da177e4
LT
1801 error = avc_has_perm(tsec->sid, tsid,
1802 SECCLASS_DIR, DIR__SEARCH, NULL);
1803 } else {
1804 av = 0;
1805 if (op & 004)
1806 av |= FILE__READ;
1807 if (op & 002)
1808 av |= FILE__WRITE;
1809 if (av)
1810 error = avc_has_perm(tsec->sid, tsid,
1811 SECCLASS_FILE, av, NULL);
828dfe1d 1812 }
1da177e4
LT
1813
1814 return error;
1815}
1816
1817static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1818{
1819 int rc = 0;
1820
1821 if (!sb)
1822 return 0;
1823
1824 switch (cmds) {
828dfe1d
EP
1825 case Q_SYNC:
1826 case Q_QUOTAON:
1827 case Q_QUOTAOFF:
1828 case Q_SETINFO:
1829 case Q_SETQUOTA:
1830 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1831 NULL);
1832 break;
1833 case Q_GETFMT:
1834 case Q_GETINFO:
1835 case Q_GETQUOTA:
1836 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1837 NULL);
1838 break;
1839 default:
1840 rc = 0; /* let the kernel handle invalid cmds */
1841 break;
1da177e4
LT
1842 }
1843 return rc;
1844}
1845
1846static int selinux_quota_on(struct dentry *dentry)
1847{
1848 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1849}
1850
1851static int selinux_syslog(int type)
1852{
1853 int rc;
1854
1855 rc = secondary_ops->syslog(type);
1856 if (rc)
1857 return rc;
1858
1859 switch (type) {
828dfe1d
EP
1860 case 3: /* Read last kernel messages */
1861 case 10: /* Return size of the log buffer */
1862 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1863 break;
1864 case 6: /* Disable logging to console */
1865 case 7: /* Enable logging to console */
1866 case 8: /* Set level of messages printed to console */
1867 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1868 break;
1869 case 0: /* Close log */
1870 case 1: /* Open log */
1871 case 2: /* Read from log */
1872 case 4: /* Read/clear last kernel messages */
1873 case 5: /* Clear ring buffer */
1874 default:
1875 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1876 break;
1da177e4
LT
1877 }
1878 return rc;
1879}
1880
1881/*
1882 * Check that a process has enough memory to allocate a new virtual
1883 * mapping. 0 means there is enough memory for the allocation to
1884 * succeed and -ENOMEM implies there is not.
1885 *
1886 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1887 * if the capability is granted, but __vm_enough_memory requires 1 if
1888 * the capability is granted.
1889 *
1890 * Do not audit the selinux permission check, as this is applied to all
1891 * processes that allocate mappings.
1892 */
34b4e4aa 1893static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1894{
1895 int rc, cap_sys_admin = 0;
1896 struct task_security_struct *tsec = current->security;
1897
1898 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1899 if (rc == 0)
1900 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2c3c05db
SS
1901 SECCLASS_CAPABILITY,
1902 CAP_TO_MASK(CAP_SYS_ADMIN),
1903 0,
1904 NULL);
1da177e4
LT
1905
1906 if (rc == 0)
1907 cap_sys_admin = 1;
1908
34b4e4aa 1909 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
1910}
1911
0356357c
RM
1912/**
1913 * task_tracer_task - return the task that is tracing the given task
1914 * @task: task to consider
1915 *
1916 * Returns NULL if noone is tracing @task, or the &struct task_struct
1917 * pointer to its tracer.
1918 *
1919 * Must be called under rcu_read_lock().
1920 */
1921static struct task_struct *task_tracer_task(struct task_struct *task)
1922{
1923 if (task->ptrace & PT_PTRACED)
1924 return rcu_dereference(task->parent);
1925 return NULL;
1926}
1927
1da177e4
LT
1928/* binprm security operations */
1929
1930static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1931{
1932 struct bprm_security_struct *bsec;
1933
89d155ef 1934 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1da177e4
LT
1935 if (!bsec)
1936 return -ENOMEM;
1937
1da177e4
LT
1938 bsec->sid = SECINITSID_UNLABELED;
1939 bsec->set = 0;
1940
1941 bprm->security = bsec;
1942 return 0;
1943}
1944
1945static int selinux_bprm_set_security(struct linux_binprm *bprm)
1946{
1947 struct task_security_struct *tsec;
3d5ff529 1948 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
1949 struct inode_security_struct *isec;
1950 struct bprm_security_struct *bsec;
1951 u32 newsid;
1952 struct avc_audit_data ad;
1953 int rc;
1954
1955 rc = secondary_ops->bprm_set_security(bprm);
1956 if (rc)
1957 return rc;
1958
1959 bsec = bprm->security;
1960
1961 if (bsec->set)
1962 return 0;
1963
1964 tsec = current->security;
1965 isec = inode->i_security;
1966
1967 /* Default to the current task SID. */
1968 bsec->sid = tsec->sid;
1969
28eba5bf 1970 /* Reset fs, key, and sock SIDs on execve. */
1da177e4 1971 tsec->create_sid = 0;
28eba5bf 1972 tsec->keycreate_sid = 0;
42c3e03e 1973 tsec->sockcreate_sid = 0;
1da177e4
LT
1974
1975 if (tsec->exec_sid) {
1976 newsid = tsec->exec_sid;
1977 /* Reset exec SID on execve. */
1978 tsec->exec_sid = 0;
1979 } else {
1980 /* Check for a default transition on this program. */
1981 rc = security_transition_sid(tsec->sid, isec->sid,
828dfe1d 1982 SECCLASS_PROCESS, &newsid);
1da177e4
LT
1983 if (rc)
1984 return rc;
1985 }
1986
1987 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1988 ad.u.fs.path = bprm->file->f_path;
1da177e4 1989
3d5ff529 1990 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
1da177e4
LT
1991 newsid = tsec->sid;
1992
828dfe1d 1993 if (tsec->sid == newsid) {
1da177e4
LT
1994 rc = avc_has_perm(tsec->sid, isec->sid,
1995 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1996 if (rc)
1997 return rc;
1998 } else {
1999 /* Check permissions for the transition. */
2000 rc = avc_has_perm(tsec->sid, newsid,
2001 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2002 if (rc)
2003 return rc;
2004
2005 rc = avc_has_perm(newsid, isec->sid,
2006 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2007 if (rc)
2008 return rc;
2009
2010 /* Clear any possibly unsafe personality bits on exec: */
2011 current->personality &= ~PER_CLEAR_ON_SETID;
2012
2013 /* Set the security field to the new SID. */
2014 bsec->sid = newsid;
2015 }
2016
2017 bsec->set = 1;
2018 return 0;
2019}
2020
828dfe1d 2021static int selinux_bprm_check_security(struct linux_binprm *bprm)
1da177e4
LT
2022{
2023 return secondary_ops->bprm_check_security(bprm);
2024}
2025
2026
828dfe1d 2027static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4
LT
2028{
2029 struct task_security_struct *tsec = current->security;
2030 int atsecure = 0;
2031
2032 if (tsec->osid != tsec->sid) {
2033 /* Enable secure mode for SIDs transitions unless
2034 the noatsecure permission is granted between
2035 the two SIDs, i.e. ahp returns 0. */
2036 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2037 SECCLASS_PROCESS,
2038 PROCESS__NOATSECURE, NULL);
2039 }
2040
2041 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2042}
2043
2044static void selinux_bprm_free_security(struct linux_binprm *bprm)
2045{
9a5f04bf 2046 kfree(bprm->security);
1da177e4 2047 bprm->security = NULL;
1da177e4
LT
2048}
2049
2050extern struct vfsmount *selinuxfs_mount;
2051extern struct dentry *selinux_null;
2052
2053/* Derived from fs/exec.c:flush_old_files. */
828dfe1d 2054static inline void flush_unauthorized_files(struct files_struct *files)
1da177e4
LT
2055{
2056 struct avc_audit_data ad;
2057 struct file *file, *devnull = NULL;
b20c8122 2058 struct tty_struct *tty;
badf1662 2059 struct fdtable *fdt;
1da177e4 2060 long j = -1;
24ec839c 2061 int drop_tty = 0;
1da177e4 2062
b20c8122 2063 mutex_lock(&tty_mutex);
24ec839c 2064 tty = get_current_tty();
1da177e4
LT
2065 if (tty) {
2066 file_list_lock();
2f512016 2067 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1da177e4
LT
2068 if (file) {
2069 /* Revalidate access to controlling tty.
2070 Use inode_has_perm on the tty inode directly rather
2071 than using file_has_perm, as this particular open
2072 file may belong to another process and we are only
2073 interested in the inode-based check here. */
3d5ff529 2074 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2075 if (inode_has_perm(current, inode,
2076 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2077 drop_tty = 1;
1da177e4
LT
2078 }
2079 }
2080 file_list_unlock();
2081 }
b20c8122 2082 mutex_unlock(&tty_mutex);
98a27ba4
EB
2083 /* Reset controlling tty. */
2084 if (drop_tty)
2085 no_tty();
1da177e4
LT
2086
2087 /* Revalidate access to inherited open files. */
2088
828dfe1d 2089 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2090
2091 spin_lock(&files->file_lock);
2092 for (;;) {
2093 unsigned long set, i;
2094 int fd;
2095
2096 j++;
2097 i = j * __NFDBITS;
badf1662 2098 fdt = files_fdtable(files);
bbea9f69 2099 if (i >= fdt->max_fds)
1da177e4 2100 break;
badf1662 2101 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2102 if (!set)
2103 continue;
2104 spin_unlock(&files->file_lock);
828dfe1d 2105 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2106 if (set & 1) {
2107 file = fget(i);
2108 if (!file)
2109 continue;
2110 if (file_has_perm(current,
2111 file,
2112 file_to_av(file))) {
2113 sys_close(i);
2114 fd = get_unused_fd();
2115 if (fd != i) {
2116 if (fd >= 0)
2117 put_unused_fd(fd);
2118 fput(file);
2119 continue;
2120 }
2121 if (devnull) {
095975da 2122 get_file(devnull);
1da177e4
LT
2123 } else {
2124 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
fc5d81e6
AM
2125 if (IS_ERR(devnull)) {
2126 devnull = NULL;
1da177e4
LT
2127 put_unused_fd(fd);
2128 fput(file);
2129 continue;
2130 }
2131 }
2132 fd_install(fd, devnull);
2133 }
2134 fput(file);
2135 }
2136 }
2137 spin_lock(&files->file_lock);
2138
2139 }
2140 spin_unlock(&files->file_lock);
2141}
2142
2143static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2144{
2145 struct task_security_struct *tsec;
2146 struct bprm_security_struct *bsec;
2147 u32 sid;
2148 int rc;
2149
2150 secondary_ops->bprm_apply_creds(bprm, unsafe);
2151
2152 tsec = current->security;
2153
2154 bsec = bprm->security;
2155 sid = bsec->sid;
2156
2157 tsec->osid = tsec->sid;
2158 bsec->unsafe = 0;
2159 if (tsec->sid != sid) {
2160 /* Check for shared state. If not ok, leave SID
2161 unchanged and kill. */
2162 if (unsafe & LSM_UNSAFE_SHARE) {
2163 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2164 PROCESS__SHARE, NULL);
2165 if (rc) {
2166 bsec->unsafe = 1;
2167 return;
2168 }
2169 }
2170
2171 /* Check for ptracing, and update the task SID if ok.
2172 Otherwise, leave SID unchanged and kill. */
2173 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
0356357c
RM
2174 struct task_struct *tracer;
2175 struct task_security_struct *sec;
2176 u32 ptsid = 0;
2177
2178 rcu_read_lock();
2179 tracer = task_tracer_task(current);
2180 if (likely(tracer != NULL)) {
2181 sec = tracer->security;
2182 ptsid = sec->sid;
2183 }
2184 rcu_read_unlock();
2185
2186 if (ptsid != 0) {
2187 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2188 PROCESS__PTRACE, NULL);
2189 if (rc) {
2190 bsec->unsafe = 1;
2191 return;
2192 }
1da177e4
LT
2193 }
2194 }
2195 tsec->sid = sid;
2196 }
2197}
2198
2199/*
2200 * called after apply_creds without the task lock held
2201 */
2202static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2203{
2204 struct task_security_struct *tsec;
2205 struct rlimit *rlim, *initrlim;
2206 struct itimerval itimer;
2207 struct bprm_security_struct *bsec;
2208 int rc, i;
2209
2210 tsec = current->security;
2211 bsec = bprm->security;
2212
2213 if (bsec->unsafe) {
2214 force_sig_specific(SIGKILL, current);
2215 return;
2216 }
2217 if (tsec->osid == tsec->sid)
2218 return;
2219
2220 /* Close files for which the new task SID is not authorized. */
2221 flush_unauthorized_files(current->files);
2222
2223 /* Check whether the new SID can inherit signal state
2224 from the old SID. If not, clear itimers to avoid
2225 subsequent signal generation and flush and unblock
2226 signals. This must occur _after_ the task SID has
2227 been updated so that any kill done after the flush
2228 will be checked against the new SID. */
2229 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2230 PROCESS__SIGINH, NULL);
2231 if (rc) {
2232 memset(&itimer, 0, sizeof itimer);
2233 for (i = 0; i < 3; i++)
2234 do_setitimer(i, &itimer, NULL);
2235 flush_signals(current);
2236 spin_lock_irq(&current->sighand->siglock);
2237 flush_signal_handlers(current, 1);
2238 sigemptyset(&current->blocked);
2239 recalc_sigpending();
2240 spin_unlock_irq(&current->sighand->siglock);
2241 }
2242
4ac212ad
SS
2243 /* Always clear parent death signal on SID transitions. */
2244 current->pdeath_signal = 0;
2245
1da177e4
LT
2246 /* Check whether the new SID can inherit resource limits
2247 from the old SID. If not, reset all soft limits to
2248 the lower of the current task's hard limit and the init
2249 task's soft limit. Note that the setting of hard limits
2250 (even to lower them) can be controlled by the setrlimit
2251 check. The inclusion of the init task's soft limit into
2252 the computation is to avoid resetting soft limits higher
2253 than the default soft limit for cases where the default
2254 is lower than the hard limit, e.g. RLIMIT_CORE or
2255 RLIMIT_STACK.*/
2256 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2257 PROCESS__RLIMITINH, NULL);
2258 if (rc) {
2259 for (i = 0; i < RLIM_NLIMITS; i++) {
2260 rlim = current->signal->rlim + i;
2261 initrlim = init_task.signal->rlim+i;
828dfe1d 2262 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4
LT
2263 }
2264 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2265 /*
2266 * This will cause RLIMIT_CPU calculations
2267 * to be refigured.
2268 */
2269 current->it_prof_expires = jiffies_to_cputime(1);
2270 }
2271 }
2272
2273 /* Wake up the parent if it is waiting so that it can
2274 recheck wait permission to the new task SID. */
2275 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2276}
2277
2278/* superblock security operations */
2279
2280static int selinux_sb_alloc_security(struct super_block *sb)
2281{
2282 return superblock_alloc_security(sb);
2283}
2284
2285static void selinux_sb_free_security(struct super_block *sb)
2286{
2287 superblock_free_security(sb);
2288}
2289
2290static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2291{
2292 if (plen > olen)
2293 return 0;
2294
2295 return !memcmp(prefix, option, plen);
2296}
2297
2298static inline int selinux_option(char *option, int len)
2299{
832cbd9a
EP
2300 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2301 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2302 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2303 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
1da177e4
LT
2304}
2305
2306static inline void take_option(char **to, char *from, int *first, int len)
2307{
2308 if (!*first) {
2309 **to = ',';
2310 *to += 1;
3528a953 2311 } else
1da177e4
LT
2312 *first = 0;
2313 memcpy(*to, from, len);
2314 *to += len;
2315}
2316
828dfe1d
EP
2317static inline void take_selinux_option(char **to, char *from, int *first,
2318 int len)
3528a953
CO
2319{
2320 int current_size = 0;
2321
2322 if (!*first) {
2323 **to = '|';
2324 *to += 1;
828dfe1d 2325 } else
3528a953
CO
2326 *first = 0;
2327
2328 while (current_size < len) {
2329 if (*from != '"') {
2330 **to = *from;
2331 *to += 1;
2332 }
2333 from += 1;
2334 current_size += 1;
2335 }
2336}
2337
e0007529 2338static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2339{
2340 int fnosec, fsec, rc = 0;
2341 char *in_save, *in_curr, *in_end;
2342 char *sec_curr, *nosec_save, *nosec;
3528a953 2343 int open_quote = 0;
1da177e4
LT
2344
2345 in_curr = orig;
2346 sec_curr = copy;
2347
1da177e4
LT
2348 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2349 if (!nosec) {
2350 rc = -ENOMEM;
2351 goto out;
2352 }
2353
2354 nosec_save = nosec;
2355 fnosec = fsec = 1;
2356 in_save = in_end = orig;
2357
2358 do {
3528a953
CO
2359 if (*in_end == '"')
2360 open_quote = !open_quote;
2361 if ((*in_end == ',' && open_quote == 0) ||
2362 *in_end == '\0') {
1da177e4
LT
2363 int len = in_end - in_curr;
2364
2365 if (selinux_option(in_curr, len))
3528a953 2366 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2367 else
2368 take_option(&nosec, in_curr, &fnosec, len);
2369
2370 in_curr = in_end + 1;
2371 }
2372 } while (*in_end++);
2373
6931dfc9 2374 strcpy(in_save, nosec_save);
da3caa20 2375 free_page((unsigned long)nosec_save);
1da177e4
LT
2376out:
2377 return rc;
2378}
2379
2380static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2381{
2382 struct avc_audit_data ad;
2383 int rc;
2384
2385 rc = superblock_doinit(sb, data);
2386 if (rc)
2387 return rc;
2388
828dfe1d 2389 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2390 ad.u.fs.path.dentry = sb->s_root;
1da177e4
LT
2391 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2392}
2393
726c3342 2394static int selinux_sb_statfs(struct dentry *dentry)
1da177e4
LT
2395{
2396 struct avc_audit_data ad;
2397
828dfe1d 2398 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2399 ad.u.fs.path.dentry = dentry->d_sb->s_root;
726c3342 2400 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2401}
2402
828dfe1d 2403static int selinux_mount(char *dev_name,
b5266eb4 2404 struct path *path,
828dfe1d
EP
2405 char *type,
2406 unsigned long flags,
2407 void *data)
1da177e4
LT
2408{
2409 int rc;
2410
b5266eb4 2411 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
1da177e4
LT
2412 if (rc)
2413 return rc;
2414
2415 if (flags & MS_REMOUNT)
b5266eb4 2416 return superblock_has_perm(current, path->mnt->mnt_sb,
828dfe1d 2417 FILESYSTEM__REMOUNT, NULL);
1da177e4 2418 else
b5266eb4 2419 return dentry_has_perm(current, path->mnt, path->dentry,
828dfe1d 2420 FILE__MOUNTON);
1da177e4
LT
2421}
2422
2423static int selinux_umount(struct vfsmount *mnt, int flags)
2424{
2425 int rc;
2426
2427 rc = secondary_ops->sb_umount(mnt, flags);
2428 if (rc)
2429 return rc;
2430
828dfe1d
EP
2431 return superblock_has_perm(current, mnt->mnt_sb,
2432 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2433}
2434
2435/* inode security operations */
2436
2437static int selinux_inode_alloc_security(struct inode *inode)
2438{
2439 return inode_alloc_security(inode);
2440}
2441
2442static void selinux_inode_free_security(struct inode *inode)
2443{
2444 inode_free_security(inode);
2445}
2446
5e41ff9e
SS
2447static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2448 char **name, void **value,
2449 size_t *len)
2450{
2451 struct task_security_struct *tsec;
2452 struct inode_security_struct *dsec;
2453 struct superblock_security_struct *sbsec;
570bc1c2 2454 u32 newsid, clen;
5e41ff9e 2455 int rc;
570bc1c2 2456 char *namep = NULL, *context;
5e41ff9e
SS
2457
2458 tsec = current->security;
2459 dsec = dir->i_security;
2460 sbsec = dir->i_sb->s_security;
5e41ff9e
SS
2461
2462 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2463 newsid = tsec->create_sid;
2464 } else {
2465 rc = security_transition_sid(tsec->sid, dsec->sid,
2466 inode_mode_to_security_class(inode->i_mode),
2467 &newsid);
2468 if (rc) {
2469 printk(KERN_WARNING "%s: "
2470 "security_transition_sid failed, rc=%d (dev=%s "
2471 "ino=%ld)\n",
dd6f953a 2472 __func__,
5e41ff9e
SS
2473 -rc, inode->i_sb->s_id, inode->i_ino);
2474 return rc;
2475 }
2476 }
2477
296fddf7
EP
2478 /* Possibly defer initialization to selinux_complete_init. */
2479 if (sbsec->initialized) {
2480 struct inode_security_struct *isec = inode->i_security;
2481 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2482 isec->sid = newsid;
2483 isec->initialized = 1;
2484 }
5e41ff9e 2485
8aad3875 2486 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
25a74f3b
SS
2487 return -EOPNOTSUPP;
2488
570bc1c2 2489 if (name) {
a02fe132 2490 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2491 if (!namep)
2492 return -ENOMEM;
2493 *name = namep;
2494 }
5e41ff9e 2495
570bc1c2
SS
2496 if (value && len) {
2497 rc = security_sid_to_context(newsid, &context, &clen);
2498 if (rc) {
2499 kfree(namep);
2500 return rc;
2501 }
2502 *value = context;
2503 *len = clen;
5e41ff9e 2504 }
5e41ff9e 2505
5e41ff9e
SS
2506 return 0;
2507}
2508
1da177e4
LT
2509static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2510{
2511 return may_create(dir, dentry, SECCLASS_FILE);
2512}
2513
1da177e4
LT
2514static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2515{
2516 int rc;
2517
828dfe1d 2518 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
1da177e4
LT
2519 if (rc)
2520 return rc;
2521 return may_link(dir, old_dentry, MAY_LINK);
2522}
2523
1da177e4
LT
2524static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2525{
2526 int rc;
2527
2528 rc = secondary_ops->inode_unlink(dir, dentry);
2529 if (rc)
2530 return rc;
2531 return may_link(dir, dentry, MAY_UNLINK);
2532}
2533
2534static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2535{
2536 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2537}
2538
1da177e4
LT
2539static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2540{
2541 return may_create(dir, dentry, SECCLASS_DIR);
2542}
2543
1da177e4
LT
2544static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2545{
2546 return may_link(dir, dentry, MAY_RMDIR);
2547}
2548
2549static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2550{
2551 int rc;
2552
2553 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2554 if (rc)
2555 return rc;
2556
2557 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2558}
2559
1da177e4 2560static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2561 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2562{
2563 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2564}
2565
1da177e4
LT
2566static int selinux_inode_readlink(struct dentry *dentry)
2567{
2568 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2569}
2570
2571static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2572{
2573 int rc;
2574
828dfe1d 2575 rc = secondary_ops->inode_follow_link(dentry, nameidata);
1da177e4
LT
2576 if (rc)
2577 return rc;
2578 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2579}
2580
2581static int selinux_inode_permission(struct inode *inode, int mask,
2582 struct nameidata *nd)
2583{
2584 int rc;
2585
2586 rc = secondary_ops->inode_permission(inode, mask, nd);
2587 if (rc)
2588 return rc;
2589
2590 if (!mask) {
2591 /* No permission to check. Existence test. */
2592 return 0;
2593 }
2594
2595 return inode_has_perm(current, inode,
b0c636b9 2596 open_file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2597}
2598
2599static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2600{
2601 int rc;
2602
2603 rc = secondary_ops->inode_setattr(dentry, iattr);
2604 if (rc)
2605 return rc;
2606
2607 if (iattr->ia_valid & ATTR_FORCE)
2608 return 0;
2609
2610 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2611 ATTR_ATIME_SET | ATTR_MTIME_SET))
2612 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2613
2614 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2615}
2616
2617static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2618{
2619 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2620}
2621
8f0cfa52 2622static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771
SH
2623{
2624 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2625 sizeof XATTR_SECURITY_PREFIX - 1)) {
2626 if (!strcmp(name, XATTR_NAME_CAPS)) {
2627 if (!capable(CAP_SETFCAP))
2628 return -EPERM;
2629 } else if (!capable(CAP_SYS_ADMIN)) {
2630 /* A different attribute in the security namespace.
2631 Restrict to administrator. */
2632 return -EPERM;
2633 }
2634 }
2635
2636 /* Not an attribute we recognize, so just check the
2637 ordinary setattr permission. */
2638 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2639}
2640
8f0cfa52
DH
2641static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2642 const void *value, size_t size, int flags)
1da177e4
LT
2643{
2644 struct task_security_struct *tsec = current->security;
2645 struct inode *inode = dentry->d_inode;
2646 struct inode_security_struct *isec = inode->i_security;
2647 struct superblock_security_struct *sbsec;
2648 struct avc_audit_data ad;
2649 u32 newsid;
2650 int rc = 0;
2651
b5376771
SH
2652 if (strcmp(name, XATTR_NAME_SELINUX))
2653 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2654
2655 sbsec = inode->i_sb->s_security;
2656 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2657 return -EOPNOTSUPP;
2658
3bd858ab 2659 if (!is_owner_or_cap(inode))
1da177e4
LT
2660 return -EPERM;
2661
828dfe1d 2662 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2663 ad.u.fs.path.dentry = dentry;
1da177e4
LT
2664
2665 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2666 FILE__RELABELFROM, &ad);
2667 if (rc)
2668 return rc;
2669
2670 rc = security_context_to_sid(value, size, &newsid);
2671 if (rc)
2672 return rc;
2673
2674 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2675 FILE__RELABELTO, &ad);
2676 if (rc)
2677 return rc;
2678
2679 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
828dfe1d 2680 isec->sclass);
1da177e4
LT
2681 if (rc)
2682 return rc;
2683
2684 return avc_has_perm(newsid,
2685 sbsec->sid,
2686 SECCLASS_FILESYSTEM,
2687 FILESYSTEM__ASSOCIATE,
2688 &ad);
2689}
2690
8f0cfa52
DH
2691static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2692 const void *value, size_t size,
2693 int flags)
1da177e4
LT
2694{
2695 struct inode *inode = dentry->d_inode;
2696 struct inode_security_struct *isec = inode->i_security;
2697 u32 newsid;
2698 int rc;
2699
2700 if (strcmp(name, XATTR_NAME_SELINUX)) {
2701 /* Not an attribute we recognize, so nothing to do. */
2702 return;
2703 }
2704
2705 rc = security_context_to_sid(value, size, &newsid);
2706 if (rc) {
2707 printk(KERN_WARNING "%s: unable to obtain SID for context "
f0115e6c 2708 "%s, rc=%d\n", __func__, (char *)value, -rc);
1da177e4
LT
2709 return;
2710 }
2711
2712 isec->sid = newsid;
2713 return;
2714}
2715
8f0cfa52 2716static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2717{
1da177e4
LT
2718 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2719}
2720
828dfe1d 2721static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4
LT
2722{
2723 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2724}
2725
8f0cfa52 2726static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2727{
b5376771
SH
2728 if (strcmp(name, XATTR_NAME_SELINUX))
2729 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2730
2731 /* No one is allowed to remove a SELinux security label.
2732 You can change the label, but all data must be labeled. */
2733 return -EACCES;
2734}
2735
d381d8a9
JM
2736/*
2737 * Copy the in-core inode security context value to the user. If the
2738 * getxattr() prior to this succeeded, check to see if we need to
2739 * canonicalize the value to be finally returned to the user.
2740 *
2741 * Permission check is handled by selinux_inode_getxattr hook.
2742 */
42492594 2743static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2744{
42492594
DQ
2745 u32 size;
2746 int error;
2747 char *context = NULL;
1da177e4 2748 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2749
8c8570fb
DK
2750 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2751 return -EOPNOTSUPP;
d381d8a9 2752
42492594
DQ
2753 error = security_sid_to_context(isec->sid, &context, &size);
2754 if (error)
2755 return error;
2756 error = size;
2757 if (alloc) {
2758 *buffer = context;
2759 goto out_nofree;
2760 }
2761 kfree(context);
2762out_nofree:
2763 return error;
1da177e4
LT
2764}
2765
2766static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2767 const void *value, size_t size, int flags)
1da177e4
LT
2768{
2769 struct inode_security_struct *isec = inode->i_security;
2770 u32 newsid;
2771 int rc;
2772
2773 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2774 return -EOPNOTSUPP;
2775
2776 if (!value || !size)
2777 return -EACCES;
2778
828dfe1d 2779 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2780 if (rc)
2781 return rc;
2782
2783 isec->sid = newsid;
2784 return 0;
2785}
2786
2787static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2788{
2789 const int len = sizeof(XATTR_NAME_SELINUX);
2790 if (buffer && len <= buffer_size)
2791 memcpy(buffer, XATTR_NAME_SELINUX, len);
2792 return len;
2793}
2794
b5376771
SH
2795static int selinux_inode_need_killpriv(struct dentry *dentry)
2796{
2797 return secondary_ops->inode_need_killpriv(dentry);
2798}
2799
2800static int selinux_inode_killpriv(struct dentry *dentry)
2801{
2802 return secondary_ops->inode_killpriv(dentry);
2803}
2804
713a04ae
AD
2805static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2806{
2807 struct inode_security_struct *isec = inode->i_security;
2808 *secid = isec->sid;
2809}
2810
1da177e4
LT
2811/* file security operations */
2812
788e7dd4 2813static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2814{
7420ed23 2815 int rc;
3d5ff529 2816 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2817
2818 if (!mask) {
2819 /* No permission to check. Existence test. */
2820 return 0;
2821 }
2822
2823 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2824 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2825 mask |= MAY_APPEND;
2826
7420ed23
VY
2827 rc = file_has_perm(current, file,
2828 file_mask_to_av(inode->i_mode, mask));
2829 if (rc)
2830 return rc;
2831
2832 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2833}
2834
788e7dd4
YN
2835static int selinux_file_permission(struct file *file, int mask)
2836{
2837 struct inode *inode = file->f_path.dentry->d_inode;
2838 struct task_security_struct *tsec = current->security;
2839 struct file_security_struct *fsec = file->f_security;
2840 struct inode_security_struct *isec = inode->i_security;
2841
2842 if (!mask) {
2843 /* No permission to check. Existence test. */
2844 return 0;
2845 }
2846
2847 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2848 && fsec->pseqno == avc_policy_seqno())
2849 return selinux_netlbl_inode_permission(inode, mask);
2850
2851 return selinux_revalidate_file_permission(file, mask);
2852}
2853
1da177e4
LT
2854static int selinux_file_alloc_security(struct file *file)
2855{
2856 return file_alloc_security(file);
2857}
2858
2859static void selinux_file_free_security(struct file *file)
2860{
2861 file_free_security(file);
2862}
2863
2864static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2865 unsigned long arg)
2866{
2867 int error = 0;
2868
2869 switch (cmd) {
828dfe1d
EP
2870 case FIONREAD:
2871 /* fall through */
2872 case FIBMAP:
2873 /* fall through */
2874 case FIGETBSZ:
2875 /* fall through */
2876 case EXT2_IOC_GETFLAGS:
2877 /* fall through */
2878 case EXT2_IOC_GETVERSION:
2879 error = file_has_perm(current, file, FILE__GETATTR);
2880 break;
1da177e4 2881
828dfe1d
EP
2882 case EXT2_IOC_SETFLAGS:
2883 /* fall through */
2884 case EXT2_IOC_SETVERSION:
2885 error = file_has_perm(current, file, FILE__SETATTR);
2886 break;
1da177e4 2887
828dfe1d
EP
2888 /* sys_ioctl() checks */
2889 case FIONBIO:
2890 /* fall through */
2891 case FIOASYNC:
2892 error = file_has_perm(current, file, 0);
2893 break;
1da177e4 2894
828dfe1d
EP
2895 case KDSKBENT:
2896 case KDSKBSENT:
2897 error = task_has_capability(current, CAP_SYS_TTY_CONFIG);
2898 break;
1da177e4 2899
828dfe1d
EP
2900 /* default case assumes that the command will go
2901 * to the file's ioctl() function.
2902 */
2903 default:
2904 error = file_has_perm(current, file, FILE__IOCTL);
1da177e4
LT
2905 }
2906 return error;
2907}
2908
2909static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2910{
2911#ifndef CONFIG_PPC32
2912 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2913 /*
2914 * We are making executable an anonymous mapping or a
2915 * private file mapping that will also be writable.
2916 * This has an additional check.
2917 */
2918 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2919 if (rc)
2920 return rc;
2921 }
2922#endif
2923
2924 if (file) {
2925 /* read access is always possible with a mapping */
2926 u32 av = FILE__READ;
2927
2928 /* write access only matters if the mapping is shared */
2929 if (shared && (prot & PROT_WRITE))
2930 av |= FILE__WRITE;
2931
2932 if (prot & PROT_EXEC)
2933 av |= FILE__EXECUTE;
2934
2935 return file_has_perm(current, file, av);
2936 }
2937 return 0;
2938}
2939
2940static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
2941 unsigned long prot, unsigned long flags,
2942 unsigned long addr, unsigned long addr_only)
1da177e4 2943{
ed032189 2944 int rc = 0;
828dfe1d 2945 u32 sid = ((struct task_security_struct *)(current->security))->sid;
1da177e4 2946
ed032189
EP
2947 if (addr < mmap_min_addr)
2948 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2949 MEMPROTECT__MMAP_ZERO, NULL);
2950 if (rc || addr_only)
1da177e4
LT
2951 return rc;
2952
2953 if (selinux_checkreqprot)
2954 prot = reqprot;
2955
2956 return file_map_prot_check(file, prot,
2957 (flags & MAP_TYPE) == MAP_SHARED);
2958}
2959
2960static int selinux_file_mprotect(struct vm_area_struct *vma,
2961 unsigned long reqprot,
2962 unsigned long prot)
2963{
2964 int rc;
2965
2966 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2967 if (rc)
2968 return rc;
2969
2970 if (selinux_checkreqprot)
2971 prot = reqprot;
2972
2973#ifndef CONFIG_PPC32
db4c9641
SS
2974 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2975 rc = 0;
2976 if (vma->vm_start >= vma->vm_mm->start_brk &&
2977 vma->vm_end <= vma->vm_mm->brk) {
2978 rc = task_has_perm(current, current,
2979 PROCESS__EXECHEAP);
2980 } else if (!vma->vm_file &&
2981 vma->vm_start <= vma->vm_mm->start_stack &&
2982 vma->vm_end >= vma->vm_mm->start_stack) {
2983 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2984 } else if (vma->vm_file && vma->anon_vma) {
2985 /*
2986 * We are making executable a file mapping that has
2987 * had some COW done. Since pages might have been
2988 * written, check ability to execute the possibly
2989 * modified content. This typically should only
2990 * occur for text relocations.
2991 */
2992 rc = file_has_perm(current, vma->vm_file,
2993 FILE__EXECMOD);
2994 }