]> git.ipfire.org Git - thirdparty/linux.git/blame - security/selinux/hooks.c
Linux 4.19-rc2
[thirdparty/linux.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
7efbb60b 6 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4 16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 17 * Paul Moore <paul@paul-moore.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
3a976fa6 20 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
21 *
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
828dfe1d 24 * as published by the Free Software Foundation.
1da177e4
LT
25 */
26
1da177e4 27#include <linux/init.h>
0b24dcb7 28#include <linux/kd.h>
1da177e4 29#include <linux/kernel.h>
0d094efe 30#include <linux/tracehook.h>
1da177e4 31#include <linux/errno.h>
3f07c014 32#include <linux/sched/signal.h>
29930025 33#include <linux/sched/task.h>
3c4ed7bd 34#include <linux/lsm_hooks.h>
1da177e4
LT
35#include <linux/xattr.h>
36#include <linux/capability.h>
37#include <linux/unistd.h>
38#include <linux/mm.h>
39#include <linux/mman.h>
40#include <linux/slab.h>
41#include <linux/pagemap.h>
0b24dcb7 42#include <linux/proc_fs.h>
1da177e4 43#include <linux/swap.h>
1da177e4
LT
44#include <linux/spinlock.h>
45#include <linux/syscalls.h>
2a7dba39 46#include <linux/dcache.h>
1da177e4 47#include <linux/file.h>
9f3acc31 48#include <linux/fdtable.h>
1da177e4
LT
49#include <linux/namei.h>
50#include <linux/mount.h>
1da177e4
LT
51#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
227b60f5 55#include <net/ip.h> /* for local_port_range[] */
1da177e4 56#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
47180068 57#include <net/inet_connection_sock.h>
220deb96 58#include <net/net_namespace.h>
d621d35e 59#include <net/netlabel.h>
f5269710 60#include <linux/uaccess.h>
1da177e4 61#include <asm/ioctls.h>
60063497 62#include <linux/atomic.h>
1da177e4
LT
63#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
77954983 66#include <net/netlink.h>
1da177e4
LT
67#include <linux/tcp.h>
68#include <linux/udp.h>
2ee92d46 69#include <linux/dccp.h>
d452930f
RH
70#include <linux/sctp.h>
71#include <net/sctp/structs.h>
1da177e4
LT
72#include <linux/quota.h>
73#include <linux/un.h> /* for Unix socket types */
74#include <net/af_unix.h> /* for Unix socket types */
75#include <linux/parser.h>
76#include <linux/nfs_mount.h>
77#include <net/ipv6.h>
78#include <linux/hugetlb.h>
79#include <linux/personality.h>
1da177e4 80#include <linux/audit.h>
6931dfc9 81#include <linux/string.h>
877ce7c1 82#include <linux/selinux.h>
23970741 83#include <linux/mutex.h>
f06febc9 84#include <linux/posix-timers.h>
00234592 85#include <linux/syslog.h>
3486740a 86#include <linux/user_namespace.h>
44fc7ea0 87#include <linux/export.h>
40401530
AV
88#include <linux/msg.h>
89#include <linux/shm.h>
ec27c356 90#include <linux/bpf.h>
1da177e4
LT
91
92#include "avc.h"
93#include "objsec.h"
94#include "netif.h"
224dfbd8 95#include "netnode.h"
3e112172 96#include "netport.h"
409dcf31 97#include "ibpkey.h"
d28d1e08 98#include "xfrm.h"
c60475bf 99#include "netlabel.h"
9d57a7f9 100#include "audit.h"
7b98a585 101#include "avc_ss.h"
1da177e4 102
aa8e712c
SS
103struct selinux_state selinux_state;
104
d621d35e 105/* SECMARK reference count */
56a4ca99 106static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
d621d35e 107
1da177e4 108#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
aa8e712c 109static int selinux_enforcing_boot;
1da177e4
LT
110
111static int __init enforcing_setup(char *str)
112{
f5269710 113 unsigned long enforcing;
29707b20 114 if (!kstrtoul(str, 0, &enforcing))
aa8e712c 115 selinux_enforcing_boot = enforcing ? 1 : 0;
1da177e4
LT
116 return 1;
117}
118__setup("enforcing=", enforcing_setup);
aa8e712c
SS
119#else
120#define selinux_enforcing_boot 1
1da177e4
LT
121#endif
122
123#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
124int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
125
126static int __init selinux_enabled_setup(char *str)
127{
f5269710 128 unsigned long enabled;
29707b20 129 if (!kstrtoul(str, 0, &enabled))
f5269710 130 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
131 return 1;
132}
133__setup("selinux=", selinux_enabled_setup);
30d55280
SS
134#else
135int selinux_enabled = 1;
1da177e4
LT
136#endif
137
aa8e712c
SS
138static unsigned int selinux_checkreqprot_boot =
139 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
140
141static int __init checkreqprot_setup(char *str)
142{
143 unsigned long checkreqprot;
144
145 if (!kstrtoul(str, 0, &checkreqprot))
146 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
147 return 1;
148}
149__setup("checkreqprot=", checkreqprot_setup);
150
e18b890b 151static struct kmem_cache *sel_inode_cache;
63205654 152static struct kmem_cache *file_security_cache;
7cae7e26 153
d621d35e
PM
154/**
155 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
156 *
157 * Description:
158 * This function checks the SECMARK reference counter to see if any SECMARK
159 * targets are currently configured, if the reference counter is greater than
160 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
2be4d74f
CP
161 * enabled, false (0) if SECMARK is disabled. If the always_check_network
162 * policy capability is enabled, SECMARK is always considered enabled.
d621d35e
PM
163 *
164 */
165static int selinux_secmark_enabled(void)
166{
aa8e712c
SS
167 return (selinux_policycap_alwaysnetwork() ||
168 atomic_read(&selinux_secmark_refcount));
2be4d74f
CP
169}
170
171/**
172 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
173 *
174 * Description:
175 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
176 * (1) if any are enabled or false (0) if neither are enabled. If the
177 * always_check_network policy capability is enabled, peer labeling
178 * is always considered enabled.
179 *
180 */
181static int selinux_peerlbl_enabled(void)
182{
aa8e712c
SS
183 return (selinux_policycap_alwaysnetwork() ||
184 netlbl_enabled() || selinux_xfrm_enabled());
d621d35e
PM
185}
186
615e51fd
PM
187static int selinux_netcache_avc_callback(u32 event)
188{
189 if (event == AVC_CALLBACK_RESET) {
190 sel_netif_flush();
191 sel_netnode_flush();
192 sel_netport_flush();
193 synchronize_net();
194 }
195 return 0;
196}
197
8f408ab6
DJ
198static int selinux_lsm_notifier_avc_callback(u32 event)
199{
409dcf31
DJ
200 if (event == AVC_CALLBACK_RESET) {
201 sel_ib_pkey_flush();
8f408ab6 202 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
409dcf31 203 }
8f408ab6
DJ
204
205 return 0;
206}
207
d84f4f99
DH
208/*
209 * initialise the security for the init task
210 */
211static void cred_init_security(void)
1da177e4 212{
3b11a1de 213 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
214 struct task_security_struct *tsec;
215
89d155ef 216 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 217 if (!tsec)
d84f4f99 218 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 219
d84f4f99 220 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 221 cred->security = tsec;
1da177e4
LT
222}
223
88e67f3b
DH
224/*
225 * get the security ID of a set of credentials
226 */
227static inline u32 cred_sid(const struct cred *cred)
228{
229 const struct task_security_struct *tsec;
230
231 tsec = cred->security;
232 return tsec->sid;
233}
234
275bb41e 235/*
3b11a1de 236 * get the objective security ID of a task
275bb41e
DH
237 */
238static inline u32 task_sid(const struct task_struct *task)
239{
275bb41e
DH
240 u32 sid;
241
242 rcu_read_lock();
88e67f3b 243 sid = cred_sid(__task_cred(task));
275bb41e
DH
244 rcu_read_unlock();
245 return sid;
246}
247
88e67f3b
DH
248/* Allocate and free functions for each kind of security blob. */
249
1da177e4
LT
250static int inode_alloc_security(struct inode *inode)
251{
1da177e4 252 struct inode_security_struct *isec;
275bb41e 253 u32 sid = current_sid();
1da177e4 254
a02fe132 255 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
256 if (!isec)
257 return -ENOMEM;
258
9287aed2 259 spin_lock_init(&isec->lock);
1da177e4 260 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
261 isec->inode = inode;
262 isec->sid = SECINITSID_UNLABELED;
263 isec->sclass = SECCLASS_FILE;
275bb41e 264 isec->task_sid = sid;
42059112 265 isec->initialized = LABEL_INVALID;
1da177e4
LT
266 inode->i_security = isec;
267
268 return 0;
269}
270
5d226df4
AG
271static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
272
273/*
274 * Try reloading inode security labels that have been marked as invalid. The
275 * @may_sleep parameter indicates when sleeping and thus reloading labels is
42059112 276 * allowed; when set to false, returns -ECHILD when the label is
e9193288 277 * invalid. The @dentry parameter should be set to a dentry of the inode.
5d226df4
AG
278 */
279static int __inode_security_revalidate(struct inode *inode,
e9193288 280 struct dentry *dentry,
5d226df4
AG
281 bool may_sleep)
282{
283 struct inode_security_struct *isec = inode->i_security;
284
285 might_sleep_if(may_sleep);
286
aa8e712c
SS
287 if (selinux_state.initialized &&
288 isec->initialized != LABEL_INITIALIZED) {
5d226df4
AG
289 if (!may_sleep)
290 return -ECHILD;
291
292 /*
293 * Try reloading the inode security label. This will fail if
294 * @opt_dentry is NULL and no dentry for this inode can be
295 * found; in that case, continue using the old label.
296 */
e9193288 297 inode_doinit_with_dentry(inode, dentry);
5d226df4
AG
298 }
299 return 0;
300}
301
5d226df4
AG
302static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
303{
304 return inode->i_security;
305}
306
307static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
308{
309 int error;
310
311 error = __inode_security_revalidate(inode, NULL, !rcu);
312 if (error)
313 return ERR_PTR(error);
314 return inode->i_security;
315}
316
83da53c5
AG
317/*
318 * Get the security label of an inode.
319 */
320static struct inode_security_struct *inode_security(struct inode *inode)
321{
5d226df4 322 __inode_security_revalidate(inode, NULL, true);
83da53c5
AG
323 return inode->i_security;
324}
325
2c97165b
PM
326static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
327{
328 struct inode *inode = d_backing_inode(dentry);
329
330 return inode->i_security;
331}
332
83da53c5
AG
333/*
334 * Get the security label of a dentry's backing inode.
335 */
336static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
337{
338 struct inode *inode = d_backing_inode(dentry);
339
5d226df4 340 __inode_security_revalidate(inode, dentry, true);
83da53c5
AG
341 return inode->i_security;
342}
343
3dc91d43
SR
344static void inode_free_rcu(struct rcu_head *head)
345{
346 struct inode_security_struct *isec;
347
348 isec = container_of(head, struct inode_security_struct, rcu);
349 kmem_cache_free(sel_inode_cache, isec);
350}
351
1da177e4
LT
352static void inode_free_security(struct inode *inode)
353{
354 struct inode_security_struct *isec = inode->i_security;
355 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
356
9629d04a
WL
357 /*
358 * As not all inode security structures are in a list, we check for
359 * empty list outside of the lock to make sure that we won't waste
360 * time taking a lock doing nothing.
361 *
362 * The list_del_init() function can be safely called more than once.
363 * It should not be possible for this function to be called with
364 * concurrent list_add(), but for better safety against future changes
365 * in the code, we use list_empty_careful() here.
366 */
367 if (!list_empty_careful(&isec->list)) {
368 spin_lock(&sbsec->isec_lock);
1da177e4 369 list_del_init(&isec->list);
9629d04a
WL
370 spin_unlock(&sbsec->isec_lock);
371 }
1da177e4 372
3dc91d43
SR
373 /*
374 * The inode may still be referenced in a path walk and
375 * a call to selinux_inode_permission() can be made
376 * after inode_free_security() is called. Ideally, the VFS
377 * wouldn't do this, but fixing that is a much harder
378 * job. For now, simply free the i_security via RCU, and
379 * leave the current inode->i_security pointer intact.
380 * The inode will be freed after the RCU grace period too.
381 */
382 call_rcu(&isec->rcu, inode_free_rcu);
1da177e4
LT
383}
384
385static int file_alloc_security(struct file *file)
386{
1da177e4 387 struct file_security_struct *fsec;
275bb41e 388 u32 sid = current_sid();
1da177e4 389
63205654 390 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
1da177e4
LT
391 if (!fsec)
392 return -ENOMEM;
393
275bb41e
DH
394 fsec->sid = sid;
395 fsec->fown_sid = sid;
1da177e4
LT
396 file->f_security = fsec;
397
398 return 0;
399}
400
401static void file_free_security(struct file *file)
402{
403 struct file_security_struct *fsec = file->f_security;
1da177e4 404 file->f_security = NULL;
63205654 405 kmem_cache_free(file_security_cache, fsec);
1da177e4
LT
406}
407
408static int superblock_alloc_security(struct super_block *sb)
409{
410 struct superblock_security_struct *sbsec;
411
89d155ef 412 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
413 if (!sbsec)
414 return -ENOMEM;
415
bc7e982b 416 mutex_init(&sbsec->lock);
1da177e4
LT
417 INIT_LIST_HEAD(&sbsec->isec_head);
418 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
419 sbsec->sb = sb;
420 sbsec->sid = SECINITSID_UNLABELED;
421 sbsec->def_sid = SECINITSID_FILE;
c312feb2 422 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
423 sb->s_security = sbsec;
424
425 return 0;
426}
427
428static void superblock_free_security(struct super_block *sb)
429{
430 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
431 sb->s_security = NULL;
432 kfree(sbsec);
433}
434
1da177e4
LT
435static inline int inode_doinit(struct inode *inode)
436{
437 return inode_doinit_with_dentry(inode, NULL);
438}
439
440enum {
31e87930 441 Opt_error = -1,
1da177e4
LT
442 Opt_context = 1,
443 Opt_fscontext = 2,
c9180a57
EP
444 Opt_defcontext = 3,
445 Opt_rootcontext = 4,
11689d47 446 Opt_labelsupport = 5,
d355987f 447 Opt_nextmntopt = 6,
1da177e4
LT
448};
449
d355987f
EP
450#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
451
a447c093 452static const match_table_t tokens = {
832cbd9a
EP
453 {Opt_context, CONTEXT_STR "%s"},
454 {Opt_fscontext, FSCONTEXT_STR "%s"},
455 {Opt_defcontext, DEFCONTEXT_STR "%s"},
456 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 457 {Opt_labelsupport, LABELSUPP_STR},
31e87930 458 {Opt_error, NULL},
1da177e4
LT
459};
460
461#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
462
c312feb2
EP
463static int may_context_mount_sb_relabel(u32 sid,
464 struct superblock_security_struct *sbsec,
275bb41e 465 const struct cred *cred)
c312feb2 466{
275bb41e 467 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
468 int rc;
469
6b6bc620
SS
470 rc = avc_has_perm(&selinux_state,
471 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
c312feb2
EP
472 FILESYSTEM__RELABELFROM, NULL);
473 if (rc)
474 return rc;
475
6b6bc620
SS
476 rc = avc_has_perm(&selinux_state,
477 tsec->sid, sid, SECCLASS_FILESYSTEM,
c312feb2
EP
478 FILESYSTEM__RELABELTO, NULL);
479 return rc;
480}
481
0808925e
EP
482static int may_context_mount_inode_relabel(u32 sid,
483 struct superblock_security_struct *sbsec,
275bb41e 484 const struct cred *cred)
0808925e 485{
275bb41e 486 const struct task_security_struct *tsec = cred->security;
0808925e 487 int rc;
6b6bc620
SS
488 rc = avc_has_perm(&selinux_state,
489 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
0808925e
EP
490 FILESYSTEM__RELABELFROM, NULL);
491 if (rc)
492 return rc;
493
6b6bc620
SS
494 rc = avc_has_perm(&selinux_state,
495 sid, sbsec->sid, SECCLASS_FILESYSTEM,
0808925e
EP
496 FILESYSTEM__ASSOCIATE, NULL);
497 return rc;
498}
499
b43e725d
EP
500static int selinux_is_sblabel_mnt(struct super_block *sb)
501{
502 struct superblock_security_struct *sbsec = sb->s_security;
503
d5f3a5f6
MS
504 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
505 sbsec->behavior == SECURITY_FS_USE_TRANS ||
506 sbsec->behavior == SECURITY_FS_USE_TASK ||
9fc2b4b4 507 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
d5f3a5f6
MS
508 /* Special handling. Genfs but also in-core setxattr handler */
509 !strcmp(sb->s_type->name, "sysfs") ||
510 !strcmp(sb->s_type->name, "pstore") ||
511 !strcmp(sb->s_type->name, "debugfs") ||
a2c7c6fb 512 !strcmp(sb->s_type->name, "tracefs") ||
2651225b 513 !strcmp(sb->s_type->name, "rootfs") ||
aa8e712c 514 (selinux_policycap_cgroupseclabel() &&
2651225b
SS
515 (!strcmp(sb->s_type->name, "cgroup") ||
516 !strcmp(sb->s_type->name, "cgroup2")));
b43e725d
EP
517}
518
c9180a57 519static int sb_finish_set_opts(struct super_block *sb)
1da177e4 520{
1da177e4 521 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57 522 struct dentry *root = sb->s_root;
c6f493d6 523 struct inode *root_inode = d_backing_inode(root);
c9180a57 524 int rc = 0;
1da177e4 525
c9180a57
EP
526 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
527 /* Make sure that the xattr handler exists and that no
528 error other than -ENODATA is returned by getxattr on
529 the root directory. -ENODATA is ok, as this may be
530 the first boot of the SELinux kernel before we have
531 assigned xattr values to the filesystem. */
5d6c3191 532 if (!(root_inode->i_opflags & IOP_XATTR)) {
c103a91e 533 pr_warn("SELinux: (dev %s, type %s) has no "
29b1deb2 534 "xattr support\n", sb->s_id, sb->s_type->name);
c9180a57
EP
535 rc = -EOPNOTSUPP;
536 goto out;
537 }
5d6c3191
AG
538
539 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
c9180a57
EP
540 if (rc < 0 && rc != -ENODATA) {
541 if (rc == -EOPNOTSUPP)
c103a91e 542 pr_warn("SELinux: (dev %s, type "
29b1deb2
LT
543 "%s) has no security xattr handler\n",
544 sb->s_id, sb->s_type->name);
c9180a57 545 else
c103a91e 546 pr_warn("SELinux: (dev %s, type "
29b1deb2
LT
547 "%s) getxattr errno %d\n", sb->s_id,
548 sb->s_type->name, -rc);
c9180a57
EP
549 goto out;
550 }
551 }
1da177e4 552
eadcabc6 553 sbsec->flags |= SE_SBINITIALIZED;
0b4d3452
SM
554
555 /*
556 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
557 * leave the flag untouched because sb_clone_mnt_opts might be handing
558 * us a superblock that needs the flag to be cleared.
559 */
b43e725d 560 if (selinux_is_sblabel_mnt(sb))
12f348b9 561 sbsec->flags |= SBLABEL_MNT;
0b4d3452
SM
562 else
563 sbsec->flags &= ~SBLABEL_MNT;
ddd29ec6 564
c9180a57
EP
565 /* Initialize the root inode. */
566 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 567
c9180a57
EP
568 /* Initialize any other inodes associated with the superblock, e.g.
569 inodes created prior to initial policy load or inodes created
570 during get_sb by a pseudo filesystem that directly
571 populates itself. */
572 spin_lock(&sbsec->isec_lock);
573next_inode:
574 if (!list_empty(&sbsec->isec_head)) {
575 struct inode_security_struct *isec =
576 list_entry(sbsec->isec_head.next,
577 struct inode_security_struct, list);
578 struct inode *inode = isec->inode;
923190d3 579 list_del_init(&isec->list);
c9180a57
EP
580 spin_unlock(&sbsec->isec_lock);
581 inode = igrab(inode);
582 if (inode) {
583 if (!IS_PRIVATE(inode))
584 inode_doinit(inode);
585 iput(inode);
586 }
587 spin_lock(&sbsec->isec_lock);
c9180a57
EP
588 goto next_inode;
589 }
590 spin_unlock(&sbsec->isec_lock);
591out:
592 return rc;
593}
1da177e4 594
c9180a57
EP
595/*
596 * This function should allow an FS to ask what it's mount security
597 * options were so it can use those later for submounts, displaying
598 * mount options, or whatever.
599 */
600static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 601 struct security_mnt_opts *opts)
c9180a57
EP
602{
603 int rc = 0, i;
604 struct superblock_security_struct *sbsec = sb->s_security;
605 char *context = NULL;
606 u32 len;
607 char tmp;
1da177e4 608
e0007529 609 security_init_mnt_opts(opts);
1da177e4 610
0d90a7ec 611 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 612 return -EINVAL;
1da177e4 613
aa8e712c 614 if (!selinux_state.initialized)
c9180a57 615 return -EINVAL;
1da177e4 616
af8e50cc
EP
617 /* make sure we always check enough bits to cover the mask */
618 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
619
0d90a7ec 620 tmp = sbsec->flags & SE_MNTMASK;
c9180a57 621 /* count the number of mount options for this sb */
af8e50cc 622 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
c9180a57 623 if (tmp & 0x01)
e0007529 624 opts->num_mnt_opts++;
c9180a57
EP
625 tmp >>= 1;
626 }
11689d47 627 /* Check if the Label support flag is set */
0b4bdb35 628 if (sbsec->flags & SBLABEL_MNT)
11689d47 629 opts->num_mnt_opts++;
1da177e4 630
e0007529
EP
631 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
632 if (!opts->mnt_opts) {
c9180a57
EP
633 rc = -ENOMEM;
634 goto out_free;
635 }
1da177e4 636
e0007529
EP
637 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
638 if (!opts->mnt_opts_flags) {
c9180a57
EP
639 rc = -ENOMEM;
640 goto out_free;
641 }
1da177e4 642
c9180a57
EP
643 i = 0;
644 if (sbsec->flags & FSCONTEXT_MNT) {
aa8e712c
SS
645 rc = security_sid_to_context(&selinux_state, sbsec->sid,
646 &context, &len);
c9180a57
EP
647 if (rc)
648 goto out_free;
e0007529
EP
649 opts->mnt_opts[i] = context;
650 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
651 }
652 if (sbsec->flags & CONTEXT_MNT) {
aa8e712c
SS
653 rc = security_sid_to_context(&selinux_state,
654 sbsec->mntpoint_sid,
655 &context, &len);
c9180a57
EP
656 if (rc)
657 goto out_free;
e0007529
EP
658 opts->mnt_opts[i] = context;
659 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
660 }
661 if (sbsec->flags & DEFCONTEXT_MNT) {
aa8e712c
SS
662 rc = security_sid_to_context(&selinux_state, sbsec->def_sid,
663 &context, &len);
c9180a57
EP
664 if (rc)
665 goto out_free;
e0007529
EP
666 opts->mnt_opts[i] = context;
667 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
668 }
669 if (sbsec->flags & ROOTCONTEXT_MNT) {
83da53c5
AG
670 struct dentry *root = sbsec->sb->s_root;
671 struct inode_security_struct *isec = backing_inode_security(root);
0808925e 672
aa8e712c
SS
673 rc = security_sid_to_context(&selinux_state, isec->sid,
674 &context, &len);
c9180a57
EP
675 if (rc)
676 goto out_free;
e0007529
EP
677 opts->mnt_opts[i] = context;
678 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 679 }
12f348b9 680 if (sbsec->flags & SBLABEL_MNT) {
11689d47 681 opts->mnt_opts[i] = NULL;
12f348b9 682 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
11689d47 683 }
1da177e4 684
e0007529 685 BUG_ON(i != opts->num_mnt_opts);
1da177e4 686
c9180a57
EP
687 return 0;
688
689out_free:
e0007529 690 security_free_mnt_opts(opts);
c9180a57
EP
691 return rc;
692}
1da177e4 693
c9180a57
EP
694static int bad_option(struct superblock_security_struct *sbsec, char flag,
695 u32 old_sid, u32 new_sid)
696{
0d90a7ec
DQ
697 char mnt_flags = sbsec->flags & SE_MNTMASK;
698
c9180a57 699 /* check if the old mount command had the same options */
0d90a7ec 700 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
701 if (!(sbsec->flags & flag) ||
702 (old_sid != new_sid))
703 return 1;
704
705 /* check if we were passed the same options twice,
706 * aka someone passed context=a,context=b
707 */
0d90a7ec
DQ
708 if (!(sbsec->flags & SE_SBINITIALIZED))
709 if (mnt_flags & flag)
c9180a57
EP
710 return 1;
711 return 0;
712}
e0007529 713
c9180a57
EP
714/*
715 * Allow filesystems with binary mount data to explicitly set mount point
716 * labeling information.
717 */
e0007529 718static int selinux_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
719 struct security_mnt_opts *opts,
720 unsigned long kern_flags,
721 unsigned long *set_kern_flags)
c9180a57 722{
275bb41e 723 const struct cred *cred = current_cred();
c9180a57 724 int rc = 0, i;
c9180a57 725 struct superblock_security_struct *sbsec = sb->s_security;
29b1deb2 726 const char *name = sb->s_type->name;
83da53c5 727 struct dentry *root = sbsec->sb->s_root;
2c97165b 728 struct inode_security_struct *root_isec;
c9180a57
EP
729 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
730 u32 defcontext_sid = 0;
e0007529
EP
731 char **mount_options = opts->mnt_opts;
732 int *flags = opts->mnt_opts_flags;
733 int num_opts = opts->num_mnt_opts;
c9180a57
EP
734
735 mutex_lock(&sbsec->lock);
736
aa8e712c 737 if (!selinux_state.initialized) {
c9180a57
EP
738 if (!num_opts) {
739 /* Defer initialization until selinux_complete_init,
740 after the initial policy is loaded and the security
741 server is ready to handle calls. */
c9180a57
EP
742 goto out;
743 }
744 rc = -EINVAL;
c103a91e 745 pr_warn("SELinux: Unable to set superblock options "
744ba35e 746 "before the security server is initialized\n");
1da177e4 747 goto out;
c9180a57 748 }
649f6e77
DQ
749 if (kern_flags && !set_kern_flags) {
750 /* Specifying internal flags without providing a place to
751 * place the results is not allowed */
752 rc = -EINVAL;
753 goto out;
754 }
1da177e4 755
e0007529
EP
756 /*
757 * Binary mount data FS will come through this function twice. Once
758 * from an explicit call and once from the generic calls from the vfs.
759 * Since the generic VFS calls will not contain any security mount data
760 * we need to skip the double mount verification.
761 *
762 * This does open a hole in which we will not notice if the first
763 * mount using this sb set explict options and a second mount using
764 * this sb does not set any security options. (The first options
765 * will be used for both mounts)
766 */
0d90a7ec 767 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 768 && (num_opts == 0))
f5269710 769 goto out;
e0007529 770
2c97165b
PM
771 root_isec = backing_inode_security_novalidate(root);
772
c9180a57
EP
773 /*
774 * parse the mount options, check if they are valid sids.
775 * also check if someone is trying to mount the same sb more
776 * than once with different security options.
777 */
778 for (i = 0; i < num_opts; i++) {
779 u32 sid;
11689d47 780
12f348b9 781 if (flags[i] == SBLABEL_MNT)
11689d47 782 continue;
aa8e712c
SS
783 rc = security_context_str_to_sid(&selinux_state,
784 mount_options[i], &sid,
785 GFP_KERNEL);
1da177e4 786 if (rc) {
c103a91e 787 pr_warn("SELinux: security_context_str_to_sid"
29b1deb2
LT
788 "(%s) failed for (dev %s, type %s) errno=%d\n",
789 mount_options[i], sb->s_id, name, rc);
c9180a57
EP
790 goto out;
791 }
792 switch (flags[i]) {
793 case FSCONTEXT_MNT:
794 fscontext_sid = sid;
795
796 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
797 fscontext_sid))
798 goto out_double_mount;
799
800 sbsec->flags |= FSCONTEXT_MNT;
801 break;
802 case CONTEXT_MNT:
803 context_sid = sid;
804
805 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
806 context_sid))
807 goto out_double_mount;
808
809 sbsec->flags |= CONTEXT_MNT;
810 break;
811 case ROOTCONTEXT_MNT:
812 rootcontext_sid = sid;
813
814 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
815 rootcontext_sid))
816 goto out_double_mount;
817
818 sbsec->flags |= ROOTCONTEXT_MNT;
819
820 break;
821 case DEFCONTEXT_MNT:
822 defcontext_sid = sid;
823
824 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
825 defcontext_sid))
826 goto out_double_mount;
827
828 sbsec->flags |= DEFCONTEXT_MNT;
829
830 break;
831 default:
832 rc = -EINVAL;
833 goto out;
1da177e4 834 }
c9180a57
EP
835 }
836
0d90a7ec 837 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 838 /* previously mounted with options, but not on this attempt? */
0d90a7ec 839 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
840 goto out_double_mount;
841 rc = 0;
842 goto out;
843 }
844
089be43e 845 if (strcmp(sb->s_type->name, "proc") == 0)
134509d5
SS
846 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
847
8e014720 848 if (!strcmp(sb->s_type->name, "debugfs") ||
6a391183 849 !strcmp(sb->s_type->name, "tracefs") ||
8e014720 850 !strcmp(sb->s_type->name, "sysfs") ||
901ef845
AM
851 !strcmp(sb->s_type->name, "pstore") ||
852 !strcmp(sb->s_type->name, "cgroup") ||
853 !strcmp(sb->s_type->name, "cgroup2"))
134509d5 854 sbsec->flags |= SE_SBGENFS;
c9180a57 855
eb9ae686
DQ
856 if (!sbsec->behavior) {
857 /*
858 * Determine the labeling behavior to use for this
859 * filesystem type.
860 */
aa8e712c 861 rc = security_fs_use(&selinux_state, sb);
eb9ae686 862 if (rc) {
c103a91e 863 pr_warn("%s: security_fs_use(%s) returned %d\n",
eb9ae686
DQ
864 __func__, sb->s_type->name, rc);
865 goto out;
866 }
c9180a57 867 }
aad82892
SF
868
869 /*
01593d32
SS
870 * If this is a user namespace mount and the filesystem type is not
871 * explicitly whitelisted, then no contexts are allowed on the command
872 * line and security labels must be ignored.
aad82892 873 */
01593d32
SS
874 if (sb->s_user_ns != &init_user_ns &&
875 strcmp(sb->s_type->name, "tmpfs") &&
876 strcmp(sb->s_type->name, "ramfs") &&
877 strcmp(sb->s_type->name, "devpts")) {
aad82892
SF
878 if (context_sid || fscontext_sid || rootcontext_sid ||
879 defcontext_sid) {
880 rc = -EACCES;
881 goto out;
882 }
883 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
884 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
aa8e712c
SS
885 rc = security_transition_sid(&selinux_state,
886 current_sid(),
887 current_sid(),
aad82892
SF
888 SECCLASS_FILE, NULL,
889 &sbsec->mntpoint_sid);
890 if (rc)
891 goto out;
892 }
893 goto out_set_opts;
894 }
895
c9180a57
EP
896 /* sets the context of the superblock for the fs being mounted. */
897 if (fscontext_sid) {
275bb41e 898 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 899 if (rc)
c9180a57 900 goto out;
1da177e4 901
c9180a57 902 sbsec->sid = fscontext_sid;
c312feb2
EP
903 }
904
905 /*
906 * Switch to using mount point labeling behavior.
907 * sets the label used on all file below the mountpoint, and will set
908 * the superblock context if not already set.
909 */
eb9ae686
DQ
910 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
911 sbsec->behavior = SECURITY_FS_USE_NATIVE;
912 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
913 }
914
c9180a57
EP
915 if (context_sid) {
916 if (!fscontext_sid) {
275bb41e
DH
917 rc = may_context_mount_sb_relabel(context_sid, sbsec,
918 cred);
b04ea3ce 919 if (rc)
c9180a57
EP
920 goto out;
921 sbsec->sid = context_sid;
b04ea3ce 922 } else {
275bb41e
DH
923 rc = may_context_mount_inode_relabel(context_sid, sbsec,
924 cred);
b04ea3ce 925 if (rc)
c9180a57 926 goto out;
b04ea3ce 927 }
c9180a57
EP
928 if (!rootcontext_sid)
929 rootcontext_sid = context_sid;
1da177e4 930
c9180a57 931 sbsec->mntpoint_sid = context_sid;
c312feb2 932 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
933 }
934
c9180a57 935 if (rootcontext_sid) {
275bb41e
DH
936 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
937 cred);
0808925e 938 if (rc)
c9180a57 939 goto out;
0808925e 940
c9180a57 941 root_isec->sid = rootcontext_sid;
6f3be9f5 942 root_isec->initialized = LABEL_INITIALIZED;
0808925e
EP
943 }
944
c9180a57 945 if (defcontext_sid) {
eb9ae686
DQ
946 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
947 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
c9180a57 948 rc = -EINVAL;
c103a91e 949 pr_warn("SELinux: defcontext option is "
c9180a57
EP
950 "invalid for this filesystem type\n");
951 goto out;
1da177e4
LT
952 }
953
c9180a57
EP
954 if (defcontext_sid != sbsec->def_sid) {
955 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 956 sbsec, cred);
c9180a57
EP
957 if (rc)
958 goto out;
959 }
1da177e4 960
c9180a57 961 sbsec->def_sid = defcontext_sid;
1da177e4
LT
962 }
963
aad82892 964out_set_opts:
c9180a57 965 rc = sb_finish_set_opts(sb);
1da177e4 966out:
c9180a57 967 mutex_unlock(&sbsec->lock);
1da177e4 968 return rc;
c9180a57
EP
969out_double_mount:
970 rc = -EINVAL;
c103a91e 971 pr_warn("SELinux: mount invalid. Same superblock, different "
29b1deb2 972 "security settings for (dev %s, type %s)\n", sb->s_id, name);
c9180a57 973 goto out;
1da177e4
LT
974}
975
094f7b69
JL
976static int selinux_cmp_sb_context(const struct super_block *oldsb,
977 const struct super_block *newsb)
978{
979 struct superblock_security_struct *old = oldsb->s_security;
980 struct superblock_security_struct *new = newsb->s_security;
981 char oldflags = old->flags & SE_MNTMASK;
982 char newflags = new->flags & SE_MNTMASK;
983
984 if (oldflags != newflags)
985 goto mismatch;
986 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
987 goto mismatch;
988 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
989 goto mismatch;
990 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
991 goto mismatch;
992 if (oldflags & ROOTCONTEXT_MNT) {
83da53c5
AG
993 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
994 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
094f7b69
JL
995 if (oldroot->sid != newroot->sid)
996 goto mismatch;
997 }
998 return 0;
999mismatch:
c103a91e 1000 pr_warn("SELinux: mount invalid. Same superblock, "
094f7b69
JL
1001 "different security settings for (dev %s, "
1002 "type %s)\n", newsb->s_id, newsb->s_type->name);
1003 return -EBUSY;
1004}
1005
1006static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1007 struct super_block *newsb,
1008 unsigned long kern_flags,
1009 unsigned long *set_kern_flags)
1da177e4 1010{
0b4d3452 1011 int rc = 0;
c9180a57
EP
1012 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
1013 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 1014
c9180a57
EP
1015 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
1016 int set_context = (oldsbsec->flags & CONTEXT_MNT);
1017 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 1018
0f5e6420
EP
1019 /*
1020 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 1021 * mount options. thus we can safely deal with this superblock later
0f5e6420 1022 */
aa8e712c 1023 if (!selinux_state.initialized)
094f7b69 1024 return 0;
c9180a57 1025
0b4d3452
SM
1026 /*
1027 * Specifying internal flags without providing a place to
1028 * place the results is not allowed.
1029 */
1030 if (kern_flags && !set_kern_flags)
1031 return -EINVAL;
1032
c9180a57 1033 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 1034 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 1035
094f7b69 1036 /* if fs is reusing a sb, make sure that the contexts match */
0d90a7ec 1037 if (newsbsec->flags & SE_SBINITIALIZED)
094f7b69 1038 return selinux_cmp_sb_context(oldsb, newsb);
5a552617 1039
c9180a57
EP
1040 mutex_lock(&newsbsec->lock);
1041
1042 newsbsec->flags = oldsbsec->flags;
1043
1044 newsbsec->sid = oldsbsec->sid;
1045 newsbsec->def_sid = oldsbsec->def_sid;
1046 newsbsec->behavior = oldsbsec->behavior;
1047
0b4d3452
SM
1048 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
1049 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
aa8e712c 1050 rc = security_fs_use(&selinux_state, newsb);
0b4d3452
SM
1051 if (rc)
1052 goto out;
1053 }
1054
1055 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
1056 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
1057 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
1058 }
1059
c9180a57
EP
1060 if (set_context) {
1061 u32 sid = oldsbsec->mntpoint_sid;
1062
1063 if (!set_fscontext)
1064 newsbsec->sid = sid;
1065 if (!set_rootcontext) {
83da53c5 1066 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
c9180a57
EP
1067 newisec->sid = sid;
1068 }
1069 newsbsec->mntpoint_sid = sid;
1da177e4 1070 }
c9180a57 1071 if (set_rootcontext) {
83da53c5
AG
1072 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1073 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
1da177e4 1074
c9180a57 1075 newisec->sid = oldisec->sid;
1da177e4
LT
1076 }
1077
c9180a57 1078 sb_finish_set_opts(newsb);
0b4d3452 1079out:
c9180a57 1080 mutex_unlock(&newsbsec->lock);
0b4d3452 1081 return rc;
c9180a57
EP
1082}
1083
2e1479d9
AB
1084static int selinux_parse_opts_str(char *options,
1085 struct security_mnt_opts *opts)
c9180a57 1086{
e0007529 1087 char *p;
c9180a57
EP
1088 char *context = NULL, *defcontext = NULL;
1089 char *fscontext = NULL, *rootcontext = NULL;
e0007529 1090 int rc, num_mnt_opts = 0;
1da177e4 1091
e0007529 1092 opts->num_mnt_opts = 0;
1da177e4 1093
c9180a57
EP
1094 /* Standard string-based options. */
1095 while ((p = strsep(&options, "|")) != NULL) {
1096 int token;
1097 substring_t args[MAX_OPT_ARGS];
1da177e4 1098
c9180a57
EP
1099 if (!*p)
1100 continue;
1da177e4 1101
c9180a57 1102 token = match_token(p, tokens, args);
1da177e4 1103
c9180a57
EP
1104 switch (token) {
1105 case Opt_context:
1106 if (context || defcontext) {
1107 rc = -EINVAL;
c103a91e 1108 pr_warn(SEL_MOUNT_FAIL_MSG);
c9180a57
EP
1109 goto out_err;
1110 }
1111 context = match_strdup(&args[0]);
1112 if (!context) {
1113 rc = -ENOMEM;
1114 goto out_err;
1115 }
1116 break;
1117
1118 case Opt_fscontext:
1119 if (fscontext) {
1120 rc = -EINVAL;
c103a91e 1121 pr_warn(SEL_MOUNT_FAIL_MSG);
c9180a57
EP
1122 goto out_err;
1123 }
1124 fscontext = match_strdup(&args[0]);
1125 if (!fscontext) {
1126 rc = -ENOMEM;
1127 goto out_err;
1128 }
1129 break;
1130
1131 case Opt_rootcontext:
1132 if (rootcontext) {
1133 rc = -EINVAL;
c103a91e 1134 pr_warn(SEL_MOUNT_FAIL_MSG);
c9180a57
EP
1135 goto out_err;
1136 }
1137 rootcontext = match_strdup(&args[0]);
1138 if (!rootcontext) {
1139 rc = -ENOMEM;
1140 goto out_err;
1141 }
1142 break;
1143
1144 case Opt_defcontext:
1145 if (context || defcontext) {
1146 rc = -EINVAL;
c103a91e 1147 pr_warn(SEL_MOUNT_FAIL_MSG);
c9180a57
EP
1148 goto out_err;
1149 }
1150 defcontext = match_strdup(&args[0]);
1151 if (!defcontext) {
1152 rc = -ENOMEM;
1153 goto out_err;
1154 }
1155 break;
11689d47
DQ
1156 case Opt_labelsupport:
1157 break;
c9180a57
EP
1158 default:
1159 rc = -EINVAL;
c103a91e 1160 pr_warn("SELinux: unknown mount option\n");
c9180a57 1161 goto out_err;
1da177e4 1162
1da177e4 1163 }
1da177e4 1164 }
c9180a57 1165
e0007529 1166 rc = -ENOMEM;
8931c3bd 1167 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
e0007529
EP
1168 if (!opts->mnt_opts)
1169 goto out_err;
1170
8931c3bd
TH
1171 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1172 GFP_KERNEL);
023f108d 1173 if (!opts->mnt_opts_flags)
e0007529 1174 goto out_err;
e0007529 1175
c9180a57 1176 if (fscontext) {
e0007529
EP
1177 opts->mnt_opts[num_mnt_opts] = fscontext;
1178 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
1179 }
1180 if (context) {
e0007529
EP
1181 opts->mnt_opts[num_mnt_opts] = context;
1182 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
1183 }
1184 if (rootcontext) {
e0007529
EP
1185 opts->mnt_opts[num_mnt_opts] = rootcontext;
1186 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
1187 }
1188 if (defcontext) {
e0007529
EP
1189 opts->mnt_opts[num_mnt_opts] = defcontext;
1190 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
1191 }
1192
e0007529
EP
1193 opts->num_mnt_opts = num_mnt_opts;
1194 return 0;
1195
c9180a57 1196out_err:
023f108d 1197 security_free_mnt_opts(opts);
c9180a57
EP
1198 kfree(context);
1199 kfree(defcontext);
1200 kfree(fscontext);
1201 kfree(rootcontext);
1da177e4
LT
1202 return rc;
1203}
e0007529
EP
1204/*
1205 * string mount options parsing and call set the sbsec
1206 */
1207static int superblock_doinit(struct super_block *sb, void *data)
1208{
1209 int rc = 0;
1210 char *options = data;
1211 struct security_mnt_opts opts;
1212
1213 security_init_mnt_opts(&opts);
1214
1215 if (!data)
1216 goto out;
1217
1218 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1219
1220 rc = selinux_parse_opts_str(options, &opts);
1221 if (rc)
1222 goto out_err;
1223
1224out:
649f6e77 1225 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
e0007529
EP
1226
1227out_err:
1228 security_free_mnt_opts(&opts);
1229 return rc;
1230}
1da177e4 1231
3583a711
AB
1232static void selinux_write_opts(struct seq_file *m,
1233 struct security_mnt_opts *opts)
2069f457
EP
1234{
1235 int i;
1236 char *prefix;
1237
1238 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1239 char *has_comma;
1240
1241 if (opts->mnt_opts[i])
1242 has_comma = strchr(opts->mnt_opts[i], ',');
1243 else
1244 has_comma = NULL;
2069f457
EP
1245
1246 switch (opts->mnt_opts_flags[i]) {
1247 case CONTEXT_MNT:
1248 prefix = CONTEXT_STR;
1249 break;
1250 case FSCONTEXT_MNT:
1251 prefix = FSCONTEXT_STR;
1252 break;
1253 case ROOTCONTEXT_MNT:
1254 prefix = ROOTCONTEXT_STR;
1255 break;
1256 case DEFCONTEXT_MNT:
1257 prefix = DEFCONTEXT_STR;
1258 break;
12f348b9 1259 case SBLABEL_MNT:
11689d47
DQ
1260 seq_putc(m, ',');
1261 seq_puts(m, LABELSUPP_STR);
1262 continue;
2069f457
EP
1263 default:
1264 BUG();
a35c6c83 1265 return;
2069f457
EP
1266 };
1267 /* we need a comma before each option */
1268 seq_putc(m, ',');
1269 seq_puts(m, prefix);
1270 if (has_comma)
1271 seq_putc(m, '\"');
a068acf2 1272 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
2069f457
EP
1273 if (has_comma)
1274 seq_putc(m, '\"');
1275 }
1276}
1277
1278static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1279{
1280 struct security_mnt_opts opts;
1281 int rc;
1282
1283 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1284 if (rc) {
1285 /* before policy load we may get EINVAL, don't show anything */
1286 if (rc == -EINVAL)
1287 rc = 0;
2069f457 1288 return rc;
383795c2 1289 }
2069f457
EP
1290
1291 selinux_write_opts(m, &opts);
1292
1293 security_free_mnt_opts(&opts);
1294
1295 return rc;
1296}
1297
1da177e4
LT
1298static inline u16 inode_mode_to_security_class(umode_t mode)
1299{
1300 switch (mode & S_IFMT) {
1301 case S_IFSOCK:
1302 return SECCLASS_SOCK_FILE;
1303 case S_IFLNK:
1304 return SECCLASS_LNK_FILE;
1305 case S_IFREG:
1306 return SECCLASS_FILE;
1307 case S_IFBLK:
1308 return SECCLASS_BLK_FILE;
1309 case S_IFDIR:
1310 return SECCLASS_DIR;
1311 case S_IFCHR:
1312 return SECCLASS_CHR_FILE;
1313 case S_IFIFO:
1314 return SECCLASS_FIFO_FILE;
1315
1316 }
1317
1318 return SECCLASS_FILE;
1319}
1320
13402580
JM
1321static inline int default_protocol_stream(int protocol)
1322{
1323 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1324}
1325
1326static inline int default_protocol_dgram(int protocol)
1327{
1328 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1329}
1330
1da177e4
LT
1331static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1332{
aa8e712c 1333 int extsockclass = selinux_policycap_extsockclass();
da69a530 1334
1da177e4
LT
1335 switch (family) {
1336 case PF_UNIX:
1337 switch (type) {
1338 case SOCK_STREAM:
1339 case SOCK_SEQPACKET:
1340 return SECCLASS_UNIX_STREAM_SOCKET;
1341 case SOCK_DGRAM:
2a764b52 1342 case SOCK_RAW:
1da177e4
LT
1343 return SECCLASS_UNIX_DGRAM_SOCKET;
1344 }
1345 break;
1346 case PF_INET:
1347 case PF_INET6:
1348 switch (type) {
1349 case SOCK_STREAM:
da69a530 1350 case SOCK_SEQPACKET:
13402580
JM
1351 if (default_protocol_stream(protocol))
1352 return SECCLASS_TCP_SOCKET;
da69a530
SS
1353 else if (extsockclass && protocol == IPPROTO_SCTP)
1354 return SECCLASS_SCTP_SOCKET;
13402580
JM
1355 else
1356 return SECCLASS_RAWIP_SOCKET;
1da177e4 1357 case SOCK_DGRAM:
13402580
JM
1358 if (default_protocol_dgram(protocol))
1359 return SECCLASS_UDP_SOCKET;
ef37979a
SS
1360 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1361 protocol == IPPROTO_ICMPV6))
da69a530 1362 return SECCLASS_ICMP_SOCKET;
13402580
JM
1363 else
1364 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1365 case SOCK_DCCP:
1366 return SECCLASS_DCCP_SOCKET;
13402580 1367 default:
1da177e4
LT
1368 return SECCLASS_RAWIP_SOCKET;
1369 }
1370 break;
1371 case PF_NETLINK:
1372 switch (protocol) {
1373 case NETLINK_ROUTE:
1374 return SECCLASS_NETLINK_ROUTE_SOCKET;
7f1fb60c 1375 case NETLINK_SOCK_DIAG:
1da177e4
LT
1376 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1377 case NETLINK_NFLOG:
1378 return SECCLASS_NETLINK_NFLOG_SOCKET;
1379 case NETLINK_XFRM:
1380 return SECCLASS_NETLINK_XFRM_SOCKET;
1381 case NETLINK_SELINUX:
1382 return SECCLASS_NETLINK_SELINUX_SOCKET;
6c6d2e9b
SS
1383 case NETLINK_ISCSI:
1384 return SECCLASS_NETLINK_ISCSI_SOCKET;
1da177e4
LT
1385 case NETLINK_AUDIT:
1386 return SECCLASS_NETLINK_AUDIT_SOCKET;
6c6d2e9b
SS
1387 case NETLINK_FIB_LOOKUP:
1388 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1389 case NETLINK_CONNECTOR:
1390 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1391 case NETLINK_NETFILTER:
1392 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1da177e4
LT
1393 case NETLINK_DNRTMSG:
1394 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1395 case NETLINK_KOBJECT_UEVENT:
1396 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
6c6d2e9b
SS
1397 case NETLINK_GENERIC:
1398 return SECCLASS_NETLINK_GENERIC_SOCKET;
1399 case NETLINK_SCSITRANSPORT:
1400 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1401 case NETLINK_RDMA:
1402 return SECCLASS_NETLINK_RDMA_SOCKET;
1403 case NETLINK_CRYPTO:
1404 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1da177e4
LT
1405 default:
1406 return SECCLASS_NETLINK_SOCKET;
1407 }
1408 case PF_PACKET:
1409 return SECCLASS_PACKET_SOCKET;
1410 case PF_KEY:
1411 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1412 case PF_APPLETALK:
1413 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1414 }
1415
da69a530
SS
1416 if (extsockclass) {
1417 switch (family) {
1418 case PF_AX25:
1419 return SECCLASS_AX25_SOCKET;
1420 case PF_IPX:
1421 return SECCLASS_IPX_SOCKET;
1422 case PF_NETROM:
1423 return SECCLASS_NETROM_SOCKET;
da69a530
SS
1424 case PF_ATMPVC:
1425 return SECCLASS_ATMPVC_SOCKET;
1426 case PF_X25:
1427 return SECCLASS_X25_SOCKET;
1428 case PF_ROSE:
1429 return SECCLASS_ROSE_SOCKET;
1430 case PF_DECnet:
1431 return SECCLASS_DECNET_SOCKET;
1432 case PF_ATMSVC:
1433 return SECCLASS_ATMSVC_SOCKET;
1434 case PF_RDS:
1435 return SECCLASS_RDS_SOCKET;
1436 case PF_IRDA:
1437 return SECCLASS_IRDA_SOCKET;
1438 case PF_PPPOX:
1439 return SECCLASS_PPPOX_SOCKET;
1440 case PF_LLC:
1441 return SECCLASS_LLC_SOCKET;
da69a530
SS
1442 case PF_CAN:
1443 return SECCLASS_CAN_SOCKET;
1444 case PF_TIPC:
1445 return SECCLASS_TIPC_SOCKET;
1446 case PF_BLUETOOTH:
1447 return SECCLASS_BLUETOOTH_SOCKET;
1448 case PF_IUCV:
1449 return SECCLASS_IUCV_SOCKET;
1450 case PF_RXRPC:
1451 return SECCLASS_RXRPC_SOCKET;
1452 case PF_ISDN:
1453 return SECCLASS_ISDN_SOCKET;
1454 case PF_PHONET:
1455 return SECCLASS_PHONET_SOCKET;
1456 case PF_IEEE802154:
1457 return SECCLASS_IEEE802154_SOCKET;
1458 case PF_CAIF:
1459 return SECCLASS_CAIF_SOCKET;
1460 case PF_ALG:
1461 return SECCLASS_ALG_SOCKET;
1462 case PF_NFC:
1463 return SECCLASS_NFC_SOCKET;
1464 case PF_VSOCK:
1465 return SECCLASS_VSOCK_SOCKET;
1466 case PF_KCM:
1467 return SECCLASS_KCM_SOCKET;
1468 case PF_QIPCRTR:
1469 return SECCLASS_QIPCRTR_SOCKET;
3051bf36
LT
1470 case PF_SMC:
1471 return SECCLASS_SMC_SOCKET;
68e8b849
BT
1472 case PF_XDP:
1473 return SECCLASS_XDP_SOCKET;
1474#if PF_MAX > 45
da69a530
SS
1475#error New address family defined, please update this function.
1476#endif
1477 }
1478 }
1479
1da177e4
LT
1480 return SECCLASS_SOCKET;
1481}
1482
134509d5
SS
1483static int selinux_genfs_get_sid(struct dentry *dentry,
1484 u16 tclass,
1485 u16 flags,
1486 u32 *sid)
1da177e4 1487{
8e6c9693 1488 int rc;
fc64005c 1489 struct super_block *sb = dentry->d_sb;
8e6c9693 1490 char *buffer, *path;
1da177e4 1491
828dfe1d 1492 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1493 if (!buffer)
1494 return -ENOMEM;
1495
8e6c9693
LAG
1496 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1497 if (IS_ERR(path))
1498 rc = PTR_ERR(path);
1499 else {
134509d5
SS
1500 if (flags & SE_SBPROC) {
1501 /* each process gets a /proc/PID/ entry. Strip off the
1502 * PID part to get a valid selinux labeling.
1503 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1504 while (path[1] >= '0' && path[1] <= '9') {
1505 path[1] = '/';
1506 path++;
1507 }
8e6c9693 1508 }
aa8e712c
SS
1509 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1510 path, tclass, sid);
1da177e4 1511 }
1da177e4
LT
1512 free_page((unsigned long)buffer);
1513 return rc;
1514}
1da177e4
LT
1515
1516/* The inode's security attributes must be initialized before first use. */
1517static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1518{
1519 struct superblock_security_struct *sbsec = NULL;
1520 struct inode_security_struct *isec = inode->i_security;
9287aed2
AG
1521 u32 task_sid, sid = 0;
1522 u16 sclass;
1da177e4
LT
1523 struct dentry *dentry;
1524#define INITCONTEXTLEN 255
1525 char *context = NULL;
1526 unsigned len = 0;
1527 int rc = 0;
1da177e4 1528
6f3be9f5 1529 if (isec->initialized == LABEL_INITIALIZED)
13457d07 1530 return 0;
1da177e4 1531
9287aed2 1532 spin_lock(&isec->lock);
6f3be9f5 1533 if (isec->initialized == LABEL_INITIALIZED)
23970741 1534 goto out_unlock;
1da177e4 1535
13457d07
AG
1536 if (isec->sclass == SECCLASS_FILE)
1537 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1538
1da177e4 1539 sbsec = inode->i_sb->s_security;
0d90a7ec 1540 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1541 /* Defer initialization until selinux_complete_init,
1542 after the initial policy is loaded and the security
1543 server is ready to handle calls. */
1544 spin_lock(&sbsec->isec_lock);
1545 if (list_empty(&isec->list))
1546 list_add(&isec->list, &sbsec->isec_head);
1547 spin_unlock(&sbsec->isec_lock);
23970741 1548 goto out_unlock;
1da177e4
LT
1549 }
1550
9287aed2
AG
1551 sclass = isec->sclass;
1552 task_sid = isec->task_sid;
1553 sid = isec->sid;
1554 isec->initialized = LABEL_PENDING;
1555 spin_unlock(&isec->lock);
1556
1da177e4 1557 switch (sbsec->behavior) {
eb9ae686
DQ
1558 case SECURITY_FS_USE_NATIVE:
1559 break;
1da177e4 1560 case SECURITY_FS_USE_XATTR:
5d6c3191 1561 if (!(inode->i_opflags & IOP_XATTR)) {
9287aed2 1562 sid = sbsec->def_sid;
1da177e4
LT
1563 break;
1564 }
1da177e4
LT
1565 /* Need a dentry, since the xattr API requires one.
1566 Life would be simpler if we could just pass the inode. */
1567 if (opt_dentry) {
1568 /* Called from d_instantiate or d_splice_alias. */
1569 dentry = dget(opt_dentry);
1570 } else {
b127125d
AV
1571 /*
1572 * Called from selinux_complete_init, try to find a dentry.
1573 * Some filesystems really want a connected one, so try
1574 * that first. We could split SECURITY_FS_USE_XATTR in
1575 * two, depending upon that...
1576 */
1da177e4 1577 dentry = d_find_alias(inode);
b127125d
AV
1578 if (!dentry)
1579 dentry = d_find_any_alias(inode);
1da177e4
LT
1580 }
1581 if (!dentry) {
df7f54c0
EP
1582 /*
1583 * this is can be hit on boot when a file is accessed
1584 * before the policy is loaded. When we load policy we
1585 * may find inodes that have no dentry on the
1586 * sbsec->isec_head list. No reason to complain as these
1587 * will get fixed up the next time we go through
1588 * inode_doinit with a dentry, before these inodes could
1589 * be used again by userspace.
1590 */
9287aed2 1591 goto out;
1da177e4
LT
1592 }
1593
1594 len = INITCONTEXTLEN;
4cb912f1 1595 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1596 if (!context) {
1597 rc = -ENOMEM;
1598 dput(dentry);
9287aed2 1599 goto out;
1da177e4 1600 }
4cb912f1 1601 context[len] = '\0';
5d6c3191 1602 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4 1603 if (rc == -ERANGE) {
314dabb8
JM
1604 kfree(context);
1605
1da177e4 1606 /* Need a larger buffer. Query for the right size. */
5d6c3191 1607 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1da177e4
LT
1608 if (rc < 0) {
1609 dput(dentry);
9287aed2 1610 goto out;
1da177e4 1611 }
1da177e4 1612 len = rc;
4cb912f1 1613 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1614 if (!context) {
1615 rc = -ENOMEM;
1616 dput(dentry);
9287aed2 1617 goto out;
1da177e4 1618 }
4cb912f1 1619 context[len] = '\0';
5d6c3191 1620 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1da177e4
LT
1621 }
1622 dput(dentry);
1623 if (rc < 0) {
1624 if (rc != -ENODATA) {
c103a91e 1625 pr_warn("SELinux: %s: getxattr returned "
dd6f953a 1626 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1627 -rc, inode->i_sb->s_id, inode->i_ino);
1628 kfree(context);
9287aed2 1629 goto out;
1da177e4
LT
1630 }
1631 /* Map ENODATA to the default file SID */
1632 sid = sbsec->def_sid;
1633 rc = 0;
1634 } else {
aa8e712c
SS
1635 rc = security_context_to_sid_default(&selinux_state,
1636 context, rc, &sid,
869ab514
SS
1637 sbsec->def_sid,
1638 GFP_NOFS);
1da177e4 1639 if (rc) {
4ba0a8ad
EP
1640 char *dev = inode->i_sb->s_id;
1641 unsigned long ino = inode->i_ino;
1642
1643 if (rc == -EINVAL) {
1644 if (printk_ratelimit())
c103a91e 1645 pr_notice("SELinux: inode=%lu on dev=%s was found to have an invalid "
4ba0a8ad
EP
1646 "context=%s. This indicates you may need to relabel the inode or the "
1647 "filesystem in question.\n", ino, dev, context);
1648 } else {
c103a91e 1649 pr_warn("SELinux: %s: context_to_sid(%s) "
4ba0a8ad
EP
1650 "returned %d for dev=%s ino=%ld\n",
1651 __func__, context, -rc, dev, ino);
1652 }
1da177e4
LT
1653 kfree(context);
1654 /* Leave with the unlabeled SID */
1655 rc = 0;
1656 break;
1657 }
1658 }
1659 kfree(context);
1da177e4
LT
1660 break;
1661 case SECURITY_FS_USE_TASK:
9287aed2 1662 sid = task_sid;
1da177e4
LT
1663 break;
1664 case SECURITY_FS_USE_TRANS:
1665 /* Default to the fs SID. */
9287aed2 1666 sid = sbsec->sid;
1da177e4
LT
1667
1668 /* Try to obtain a transition SID. */
aa8e712c
SS
1669 rc = security_transition_sid(&selinux_state, task_sid, sid,
1670 sclass, NULL, &sid);
1da177e4 1671 if (rc)
9287aed2 1672 goto out;
1da177e4 1673 break;
c312feb2 1674 case SECURITY_FS_USE_MNTPOINT:
9287aed2 1675 sid = sbsec->mntpoint_sid;
c312feb2 1676 break;
1da177e4 1677 default:
c312feb2 1678 /* Default to the fs superblock SID. */
9287aed2 1679 sid = sbsec->sid;
1da177e4 1680
134509d5 1681 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
f64410ec
PM
1682 /* We must have a dentry to determine the label on
1683 * procfs inodes */
b127125d 1684 if (opt_dentry) {
f64410ec
PM
1685 /* Called from d_instantiate or
1686 * d_splice_alias. */
1687 dentry = dget(opt_dentry);
b127125d 1688 } else {
f64410ec 1689 /* Called from selinux_complete_init, try to
b127125d
AV
1690 * find a dentry. Some filesystems really want
1691 * a connected one, so try that first.
1692 */
f64410ec 1693 dentry = d_find_alias(inode);
b127125d
AV
1694 if (!dentry)
1695 dentry = d_find_any_alias(inode);
1696 }
f64410ec
PM
1697 /*
1698 * This can be hit on boot when a file is accessed
1699 * before the policy is loaded. When we load policy we
1700 * may find inodes that have no dentry on the
1701 * sbsec->isec_head list. No reason to complain as
1702 * these will get fixed up the next time we go through
1703 * inode_doinit() with a dentry, before these inodes
1704 * could be used again by userspace.
1705 */
1706 if (!dentry)
9287aed2
AG
1707 goto out;
1708 rc = selinux_genfs_get_sid(dentry, sclass,
134509d5 1709 sbsec->flags, &sid);
f64410ec
PM
1710 dput(dentry);
1711 if (rc)
9287aed2 1712 goto out;
1da177e4
LT
1713 }
1714 break;
1715 }
1716
9287aed2
AG
1717out:
1718 spin_lock(&isec->lock);
1719 if (isec->initialized == LABEL_PENDING) {
1720 if (!sid || rc) {
1721 isec->initialized = LABEL_INVALID;
1722 goto out_unlock;
1723 }
1724
1725 isec->initialized = LABEL_INITIALIZED;
1726 isec->sid = sid;
1727 }
1da177e4 1728
23970741 1729out_unlock:
9287aed2 1730 spin_unlock(&isec->lock);
1da177e4
LT
1731 return rc;
1732}
1733
1734/* Convert a Linux signal to an access vector. */
1735static inline u32 signal_to_av(int sig)
1736{
1737 u32 perm = 0;
1738
1739 switch (sig) {
1740 case SIGCHLD:
1741 /* Commonly granted from child to parent. */
1742 perm = PROCESS__SIGCHLD;
1743 break;
1744 case SIGKILL:
1745 /* Cannot be caught or ignored */
1746 perm = PROCESS__SIGKILL;
1747 break;
1748 case SIGSTOP:
1749 /* Cannot be caught or ignored */
1750 perm = PROCESS__SIGSTOP;
1751 break;
1752 default:
1753 /* All other signals. */
1754 perm = PROCESS__SIGNAL;
1755 break;
1756 }
1757
1758 return perm;
1759}
1760
b68e418c
SS
1761#if CAP_LAST_CAP > 63
1762#error Fix SELinux to handle capabilities > 63.
1763#endif
1764
1da177e4 1765/* Check whether a task is allowed to use a capability. */
6a9de491 1766static int cred_has_capability(const struct cred *cred,
8e4ff6f2 1767 int cap, int audit, bool initns)
1da177e4 1768{
2bf49690 1769 struct common_audit_data ad;
06112163 1770 struct av_decision avd;
b68e418c 1771 u16 sclass;
3699c53c 1772 u32 sid = cred_sid(cred);
b68e418c 1773 u32 av = CAP_TO_MASK(cap);
06112163 1774 int rc;
1da177e4 1775
50c205f5 1776 ad.type = LSM_AUDIT_DATA_CAP;
1da177e4
LT
1777 ad.u.cap = cap;
1778
b68e418c
SS
1779 switch (CAP_TO_INDEX(cap)) {
1780 case 0:
8e4ff6f2 1781 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
b68e418c
SS
1782 break;
1783 case 1:
8e4ff6f2 1784 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
b68e418c
SS
1785 break;
1786 default:
c103a91e 1787 pr_err("SELinux: out of range capability %d\n", cap);
b68e418c 1788 BUG();
a35c6c83 1789 return -EINVAL;
b68e418c 1790 }
06112163 1791
6b6bc620
SS
1792 rc = avc_has_perm_noaudit(&selinux_state,
1793 sid, sid, sclass, av, 0, &avd);
9ade0cf4 1794 if (audit == SECURITY_CAP_AUDIT) {
6b6bc620
SS
1795 int rc2 = avc_audit(&selinux_state,
1796 sid, sid, sclass, av, &avd, rc, &ad, 0);
9ade0cf4
EP
1797 if (rc2)
1798 return rc2;
1799 }
06112163 1800 return rc;
1da177e4
LT
1801}
1802
1da177e4
LT
1803/* Check whether a task has a particular permission to an inode.
1804 The 'adp' parameter is optional and allows other audit
1805 data to be passed (e.g. the dentry). */
88e67f3b 1806static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1807 struct inode *inode,
1808 u32 perms,
19e49834 1809 struct common_audit_data *adp)
1da177e4 1810{
1da177e4 1811 struct inode_security_struct *isec;
275bb41e 1812 u32 sid;
1da177e4 1813
e0e81739
DH
1814 validate_creds(cred);
1815
828dfe1d 1816 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1817 return 0;
1818
88e67f3b 1819 sid = cred_sid(cred);
1da177e4
LT
1820 isec = inode->i_security;
1821
6b6bc620
SS
1822 return avc_has_perm(&selinux_state,
1823 sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1824}
1825
1826/* Same as inode_has_perm, but pass explicit audit data containing
1827 the dentry to help the auditing code to more easily generate the
1828 pathname if needed. */
88e67f3b 1829static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1830 struct dentry *dentry,
1831 u32 av)
1832{
c6f493d6 1833 struct inode *inode = d_backing_inode(dentry);
2bf49690 1834 struct common_audit_data ad;
88e67f3b 1835
50c205f5 1836 ad.type = LSM_AUDIT_DATA_DENTRY;
2875fa00 1837 ad.u.dentry = dentry;
5d226df4 1838 __inode_security_revalidate(inode, dentry, true);
19e49834 1839 return inode_has_perm(cred, inode, av, &ad);
2875fa00
EP
1840}
1841
1842/* Same as inode_has_perm, but pass explicit audit data containing
1843 the path to help the auditing code to more easily generate the
1844 pathname if needed. */
1845static inline int path_has_perm(const struct cred *cred,
3f7036a0 1846 const struct path *path,
2875fa00
EP
1847 u32 av)
1848{
c6f493d6 1849 struct inode *inode = d_backing_inode(path->dentry);
2875fa00
EP
1850 struct common_audit_data ad;
1851
50c205f5 1852 ad.type = LSM_AUDIT_DATA_PATH;
2875fa00 1853 ad.u.path = *path;
5d226df4 1854 __inode_security_revalidate(inode, path->dentry, true);
19e49834 1855 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1856}
1857
13f8e981
DH
1858/* Same as path_has_perm, but uses the inode from the file struct. */
1859static inline int file_path_has_perm(const struct cred *cred,
1860 struct file *file,
1861 u32 av)
1862{
1863 struct common_audit_data ad;
1864
43af5de7
VG
1865 ad.type = LSM_AUDIT_DATA_FILE;
1866 ad.u.file = file;
19e49834 1867 return inode_has_perm(cred, file_inode(file), av, &ad);
13f8e981
DH
1868}
1869
f66e448c
CF
1870#ifdef CONFIG_BPF_SYSCALL
1871static int bpf_fd_pass(struct file *file, u32 sid);
1872#endif
1873
1da177e4
LT
1874/* Check whether a task can use an open file descriptor to
1875 access an inode in a given way. Check access to the
1876 descriptor itself, and then use dentry_has_perm to
1877 check a particular permission to the file.
1878 Access to the descriptor is implicitly granted if it
1879 has the same SID as the process. If av is zero, then
1880 access to the file is not checked, e.g. for cases
1881 where only the descriptor is affected like seek. */
88e67f3b
DH
1882static int file_has_perm(const struct cred *cred,
1883 struct file *file,
1884 u32 av)
1da177e4 1885{
1da177e4 1886 struct file_security_struct *fsec = file->f_security;
496ad9aa 1887 struct inode *inode = file_inode(file);
2bf49690 1888 struct common_audit_data ad;
88e67f3b 1889 u32 sid = cred_sid(cred);
1da177e4
LT
1890 int rc;
1891
43af5de7
VG
1892 ad.type = LSM_AUDIT_DATA_FILE;
1893 ad.u.file = file;
1da177e4 1894
275bb41e 1895 if (sid != fsec->sid) {
6b6bc620
SS
1896 rc = avc_has_perm(&selinux_state,
1897 sid, fsec->sid,
1da177e4
LT
1898 SECCLASS_FD,
1899 FD__USE,
1900 &ad);
1901 if (rc)
88e67f3b 1902 goto out;
1da177e4
LT
1903 }
1904
f66e448c
CF
1905#ifdef CONFIG_BPF_SYSCALL
1906 rc = bpf_fd_pass(file, cred_sid(cred));
1907 if (rc)
1908 return rc;
1909#endif
1910
1da177e4 1911 /* av is zero if only checking access to the descriptor. */
88e67f3b 1912 rc = 0;
1da177e4 1913 if (av)
19e49834 1914 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1915
88e67f3b
DH
1916out:
1917 return rc;
1da177e4
LT
1918}
1919
c3c188b2
DH
1920/*
1921 * Determine the label for an inode that might be unioned.
1922 */
c957f6df
VG
1923static int
1924selinux_determine_inode_label(const struct task_security_struct *tsec,
1925 struct inode *dir,
1926 const struct qstr *name, u16 tclass,
1927 u32 *_new_isid)
c3c188b2
DH
1928{
1929 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
c3c188b2
DH
1930
1931 if ((sbsec->flags & SE_SBINITIALIZED) &&
1932 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1933 *_new_isid = sbsec->mntpoint_sid;
1934 } else if ((sbsec->flags & SBLABEL_MNT) &&
1935 tsec->create_sid) {
1936 *_new_isid = tsec->create_sid;
1937 } else {
20cdef8d 1938 const struct inode_security_struct *dsec = inode_security(dir);
aa8e712c
SS
1939 return security_transition_sid(&selinux_state, tsec->sid,
1940 dsec->sid, tclass,
c3c188b2
DH
1941 name, _new_isid);
1942 }
1943
1944 return 0;
1945}
1946
1da177e4
LT
1947/* Check whether a task can create a file. */
1948static int may_create(struct inode *dir,
1949 struct dentry *dentry,
1950 u16 tclass)
1951{
5fb49870 1952 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1953 struct inode_security_struct *dsec;
1954 struct superblock_security_struct *sbsec;
275bb41e 1955 u32 sid, newsid;
2bf49690 1956 struct common_audit_data ad;
1da177e4
LT
1957 int rc;
1958
83da53c5 1959 dsec = inode_security(dir);
1da177e4
LT
1960 sbsec = dir->i_sb->s_security;
1961
275bb41e 1962 sid = tsec->sid;
275bb41e 1963
50c205f5 1964 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 1965 ad.u.dentry = dentry;
1da177e4 1966
6b6bc620
SS
1967 rc = avc_has_perm(&selinux_state,
1968 sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1969 DIR__ADD_NAME | DIR__SEARCH,
1970 &ad);
1971 if (rc)
1972 return rc;
1973
c957f6df
VG
1974 rc = selinux_determine_inode_label(current_security(), dir,
1975 &dentry->d_name, tclass, &newsid);
c3c188b2
DH
1976 if (rc)
1977 return rc;
1da177e4 1978
6b6bc620
SS
1979 rc = avc_has_perm(&selinux_state,
1980 sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1981 if (rc)
1982 return rc;
1983
6b6bc620
SS
1984 return avc_has_perm(&selinux_state,
1985 newsid, sbsec->sid,
1da177e4
LT
1986 SECCLASS_FILESYSTEM,
1987 FILESYSTEM__ASSOCIATE, &ad);
1988}
1989
828dfe1d
EP
1990#define MAY_LINK 0
1991#define MAY_UNLINK 1
1992#define MAY_RMDIR 2
1da177e4
LT
1993
1994/* Check whether a task can link, unlink, or rmdir a file/directory. */
1995static int may_link(struct inode *dir,
1996 struct dentry *dentry,
1997 int kind)
1998
1999{
1da177e4 2000 struct inode_security_struct *dsec, *isec;
2bf49690 2001 struct common_audit_data ad;
275bb41e 2002 u32 sid = current_sid();
1da177e4
LT
2003 u32 av;
2004 int rc;
2005
83da53c5
AG
2006 dsec = inode_security(dir);
2007 isec = backing_inode_security(dentry);
1da177e4 2008
50c205f5 2009 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2010 ad.u.dentry = dentry;
1da177e4
LT
2011
2012 av = DIR__SEARCH;
2013 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
6b6bc620
SS
2014 rc = avc_has_perm(&selinux_state,
2015 sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
2016 if (rc)
2017 return rc;
2018
2019 switch (kind) {
2020 case MAY_LINK:
2021 av = FILE__LINK;
2022 break;
2023 case MAY_UNLINK:
2024 av = FILE__UNLINK;
2025 break;
2026 case MAY_RMDIR:
2027 av = DIR__RMDIR;
2028 break;
2029 default:
c103a91e 2030 pr_warn("SELinux: %s: unrecognized kind %d\n",
744ba35e 2031 __func__, kind);
1da177e4
LT
2032 return 0;
2033 }
2034
6b6bc620
SS
2035 rc = avc_has_perm(&selinux_state,
2036 sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
2037 return rc;
2038}
2039
2040static inline int may_rename(struct inode *old_dir,
2041 struct dentry *old_dentry,
2042 struct inode *new_dir,
2043 struct dentry *new_dentry)
2044{
1da177e4 2045 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 2046 struct common_audit_data ad;
275bb41e 2047 u32 sid = current_sid();
1da177e4
LT
2048 u32 av;
2049 int old_is_dir, new_is_dir;
2050 int rc;
2051
83da53c5
AG
2052 old_dsec = inode_security(old_dir);
2053 old_isec = backing_inode_security(old_dentry);
e36cb0b8 2054 old_is_dir = d_is_dir(old_dentry);
83da53c5 2055 new_dsec = inode_security(new_dir);
1da177e4 2056
50c205f5 2057 ad.type = LSM_AUDIT_DATA_DENTRY;
1da177e4 2058
a269434d 2059 ad.u.dentry = old_dentry;
6b6bc620
SS
2060 rc = avc_has_perm(&selinux_state,
2061 sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
2062 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
2063 if (rc)
2064 return rc;
6b6bc620
SS
2065 rc = avc_has_perm(&selinux_state,
2066 sid, old_isec->sid,
1da177e4
LT
2067 old_isec->sclass, FILE__RENAME, &ad);
2068 if (rc)
2069 return rc;
2070 if (old_is_dir && new_dir != old_dir) {
6b6bc620
SS
2071 rc = avc_has_perm(&selinux_state,
2072 sid, old_isec->sid,
1da177e4
LT
2073 old_isec->sclass, DIR__REPARENT, &ad);
2074 if (rc)
2075 return rc;
2076 }
2077
a269434d 2078 ad.u.dentry = new_dentry;
1da177e4 2079 av = DIR__ADD_NAME | DIR__SEARCH;
2c616d4d 2080 if (d_is_positive(new_dentry))
1da177e4 2081 av |= DIR__REMOVE_NAME;
6b6bc620
SS
2082 rc = avc_has_perm(&selinux_state,
2083 sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
2084 if (rc)
2085 return rc;
2c616d4d 2086 if (d_is_positive(new_dentry)) {
83da53c5 2087 new_isec = backing_inode_security(new_dentry);
e36cb0b8 2088 new_is_dir = d_is_dir(new_dentry);
6b6bc620
SS
2089 rc = avc_has_perm(&selinux_state,
2090 sid, new_isec->sid,
1da177e4
LT
2091 new_isec->sclass,
2092 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
2093 if (rc)
2094 return rc;
2095 }
2096
2097 return 0;
2098}
2099
2100/* Check whether a task can perform a filesystem operation. */
88e67f3b 2101static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
2102 struct super_block *sb,
2103 u32 perms,
2bf49690 2104 struct common_audit_data *ad)
1da177e4 2105{
1da177e4 2106 struct superblock_security_struct *sbsec;
88e67f3b 2107 u32 sid = cred_sid(cred);
1da177e4 2108
1da177e4 2109 sbsec = sb->s_security;
6b6bc620
SS
2110 return avc_has_perm(&selinux_state,
2111 sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
2112}
2113
2114/* Convert a Linux mode and permission mask to an access vector. */
2115static inline u32 file_mask_to_av(int mode, int mask)
2116{
2117 u32 av = 0;
2118
dba19c60 2119 if (!S_ISDIR(mode)) {
1da177e4
LT
2120 if (mask & MAY_EXEC)
2121 av |= FILE__EXECUTE;
2122 if (mask & MAY_READ)
2123 av |= FILE__READ;
2124
2125 if (mask & MAY_APPEND)
2126 av |= FILE__APPEND;
2127 else if (mask & MAY_WRITE)
2128 av |= FILE__WRITE;
2129
2130 } else {
2131 if (mask & MAY_EXEC)
2132 av |= DIR__SEARCH;
2133 if (mask & MAY_WRITE)
2134 av |= DIR__WRITE;
2135 if (mask & MAY_READ)
2136 av |= DIR__READ;
2137 }
2138
2139 return av;
2140}
2141
8b6a5a37
EP
2142/* Convert a Linux file to an access vector. */
2143static inline u32 file_to_av(struct file *file)
2144{
2145 u32 av = 0;
2146
2147 if (file->f_mode & FMODE_READ)
2148 av |= FILE__READ;
2149 if (file->f_mode & FMODE_WRITE) {
2150 if (file->f_flags & O_APPEND)
2151 av |= FILE__APPEND;
2152 else
2153 av |= FILE__WRITE;
2154 }
2155 if (!av) {
2156 /*
2157 * Special file opened with flags 3 for ioctl-only use.
2158 */
2159 av = FILE__IOCTL;
2160 }
2161
2162 return av;
2163}
2164
b0c636b9 2165/*
8b6a5a37 2166 * Convert a file to an access vector and include the correct open
b0c636b9
EP
2167 * open permission.
2168 */
8b6a5a37 2169static inline u32 open_file_to_av(struct file *file)
b0c636b9 2170{
8b6a5a37 2171 u32 av = file_to_av(file);
ccb54478 2172 struct inode *inode = file_inode(file);
b0c636b9 2173
aa8e712c
SS
2174 if (selinux_policycap_openperm() &&
2175 inode->i_sb->s_magic != SOCKFS_MAGIC)
49b7b8de
EP
2176 av |= FILE__OPEN;
2177
b0c636b9
EP
2178 return av;
2179}
2180
1da177e4
LT
2181/* Hook functions begin here. */
2182
79af7307
SS
2183static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2184{
2185 u32 mysid = current_sid();
2186 u32 mgrsid = task_sid(mgr);
2187
6b6bc620
SS
2188 return avc_has_perm(&selinux_state,
2189 mysid, mgrsid, SECCLASS_BINDER,
79af7307
SS
2190 BINDER__SET_CONTEXT_MGR, NULL);
2191}
2192
2193static int selinux_binder_transaction(struct task_struct *from,
2194 struct task_struct *to)
2195{
2196 u32 mysid = current_sid();
2197 u32 fromsid = task_sid(from);
2198 u32 tosid = task_sid(to);
2199 int rc;
2200
2201 if (mysid != fromsid) {
6b6bc620
SS
2202 rc = avc_has_perm(&selinux_state,
2203 mysid, fromsid, SECCLASS_BINDER,
79af7307
SS
2204 BINDER__IMPERSONATE, NULL);
2205 if (rc)
2206 return rc;
2207 }
2208
6b6bc620
SS
2209 return avc_has_perm(&selinux_state,
2210 fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
79af7307
SS
2211 NULL);
2212}
2213
2214static int selinux_binder_transfer_binder(struct task_struct *from,
2215 struct task_struct *to)
2216{
2217 u32 fromsid = task_sid(from);
2218 u32 tosid = task_sid(to);
2219
6b6bc620
SS
2220 return avc_has_perm(&selinux_state,
2221 fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
79af7307
SS
2222 NULL);
2223}
2224
2225static int selinux_binder_transfer_file(struct task_struct *from,
2226 struct task_struct *to,
2227 struct file *file)
2228{
2229 u32 sid = task_sid(to);
2230 struct file_security_struct *fsec = file->f_security;
83da53c5 2231 struct dentry *dentry = file->f_path.dentry;
20cdef8d 2232 struct inode_security_struct *isec;
79af7307
SS
2233 struct common_audit_data ad;
2234 int rc;
2235
2236 ad.type = LSM_AUDIT_DATA_PATH;
2237 ad.u.path = file->f_path;
2238
2239 if (sid != fsec->sid) {
6b6bc620
SS
2240 rc = avc_has_perm(&selinux_state,
2241 sid, fsec->sid,
79af7307
SS
2242 SECCLASS_FD,
2243 FD__USE,
2244 &ad);
2245 if (rc)
2246 return rc;
2247 }
2248
f66e448c
CF
2249#ifdef CONFIG_BPF_SYSCALL
2250 rc = bpf_fd_pass(file, sid);
2251 if (rc)
2252 return rc;
2253#endif
2254
83da53c5 2255 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
79af7307
SS
2256 return 0;
2257
20cdef8d 2258 isec = backing_inode_security(dentry);
6b6bc620
SS
2259 return avc_has_perm(&selinux_state,
2260 sid, isec->sid, isec->sclass, file_to_av(file),
79af7307
SS
2261 &ad);
2262}
2263
9e48858f 2264static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 2265 unsigned int mode)
1da177e4 2266{
be0554c9
SS
2267 u32 sid = current_sid();
2268 u32 csid = task_sid(child);
2269
2270 if (mode & PTRACE_MODE_READ)
6b6bc620
SS
2271 return avc_has_perm(&selinux_state,
2272 sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40 2273
6b6bc620
SS
2274 return avc_has_perm(&selinux_state,
2275 sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
5cd9c58f
DH
2276}
2277
2278static int selinux_ptrace_traceme(struct task_struct *parent)
2279{
6b6bc620
SS
2280 return avc_has_perm(&selinux_state,
2281 task_sid(parent), current_sid(), SECCLASS_PROCESS,
be0554c9 2282 PROCESS__PTRACE, NULL);
1da177e4
LT
2283}
2284
2285static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 2286 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 2287{
6b6bc620
SS
2288 return avc_has_perm(&selinux_state,
2289 current_sid(), task_sid(target), SECCLASS_PROCESS,
be0554c9 2290 PROCESS__GETCAP, NULL);
1da177e4
LT
2291}
2292
d84f4f99
DH
2293static int selinux_capset(struct cred *new, const struct cred *old,
2294 const kernel_cap_t *effective,
2295 const kernel_cap_t *inheritable,
2296 const kernel_cap_t *permitted)
1da177e4 2297{
6b6bc620
SS
2298 return avc_has_perm(&selinux_state,
2299 cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
be0554c9 2300 PROCESS__SETCAP, NULL);
1da177e4
LT
2301}
2302
5626d3e8
JM
2303/*
2304 * (This comment used to live with the selinux_task_setuid hook,
2305 * which was removed).
2306 *
2307 * Since setuid only affects the current process, and since the SELinux
2308 * controls are not based on the Linux identity attributes, SELinux does not
2309 * need to control this operation. However, SELinux does control the use of
2310 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2311 */
2312
6a9de491
EP
2313static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2314 int cap, int audit)
1da177e4 2315{
8e4ff6f2 2316 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
1da177e4
LT
2317}
2318
1da177e4
LT
2319static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2320{
88e67f3b 2321 const struct cred *cred = current_cred();
1da177e4
LT
2322 int rc = 0;
2323
2324 if (!sb)
2325 return 0;
2326
2327 switch (cmds) {
828dfe1d
EP
2328 case Q_SYNC:
2329 case Q_QUOTAON:
2330 case Q_QUOTAOFF:
2331 case Q_SETINFO:
2332 case Q_SETQUOTA:
88e67f3b 2333 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2334 break;
2335 case Q_GETFMT:
2336 case Q_GETINFO:
2337 case Q_GETQUOTA:
88e67f3b 2338 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2339 break;
2340 default:
2341 rc = 0; /* let the kernel handle invalid cmds */
2342 break;
1da177e4
LT
2343 }
2344 return rc;
2345}
2346
2347static int selinux_quota_on(struct dentry *dentry)
2348{
88e67f3b
DH
2349 const struct cred *cred = current_cred();
2350
2875fa00 2351 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1da177e4
LT
2352}
2353
12b3052c 2354static int selinux_syslog(int type)
1da177e4 2355{
1da177e4 2356 switch (type) {
d78ca3cd
KC
2357 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2358 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
6b6bc620
SS
2359 return avc_has_perm(&selinux_state,
2360 current_sid(), SECINITSID_KERNEL,
be0554c9 2361 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
d78ca3cd
KC
2362 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2363 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2364 /* Set level of messages printed to console */
2365 case SYSLOG_ACTION_CONSOLE_LEVEL:
6b6bc620
SS
2366 return avc_has_perm(&selinux_state,
2367 current_sid(), SECINITSID_KERNEL,
be0554c9
SS
2368 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2369 NULL);
1da177e4 2370 }
be0554c9 2371 /* All other syslog types */
6b6bc620
SS
2372 return avc_has_perm(&selinux_state,
2373 current_sid(), SECINITSID_KERNEL,
be0554c9 2374 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
1da177e4
LT
2375}
2376
2377/*
2378 * Check that a process has enough memory to allocate a new virtual
2379 * mapping. 0 means there is enough memory for the allocation to
2380 * succeed and -ENOMEM implies there is not.
2381 *
1da177e4
LT
2382 * Do not audit the selinux permission check, as this is applied to all
2383 * processes that allocate mappings.
2384 */
34b4e4aa 2385static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2386{
2387 int rc, cap_sys_admin = 0;
1da177e4 2388
b1d9e6b0 2389 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
8e4ff6f2 2390 SECURITY_CAP_NOAUDIT, true);
1da177e4
LT
2391 if (rc == 0)
2392 cap_sys_admin = 1;
2393
b1d9e6b0 2394 return cap_sys_admin;
1da177e4
LT
2395}
2396
2397/* binprm security operations */
2398
be0554c9 2399static u32 ptrace_parent_sid(void)
0c6181cb
PM
2400{
2401 u32 sid = 0;
2402 struct task_struct *tracer;
2403
2404 rcu_read_lock();
be0554c9 2405 tracer = ptrace_parent(current);
0c6181cb
PM
2406 if (tracer)
2407 sid = task_sid(tracer);
2408 rcu_read_unlock();
2409
2410 return sid;
2411}
2412
7b0d0b40
SS
2413static int check_nnp_nosuid(const struct linux_binprm *bprm,
2414 const struct task_security_struct *old_tsec,
2415 const struct task_security_struct *new_tsec)
2416{
2417 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
380cf5ba 2418 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
7b0d0b40 2419 int rc;
af63f419 2420 u32 av;
7b0d0b40
SS
2421
2422 if (!nnp && !nosuid)
2423 return 0; /* neither NNP nor nosuid */
2424
2425 if (new_tsec->sid == old_tsec->sid)
2426 return 0; /* No change in credentials */
2427
2428 /*
af63f419
SS
2429 * If the policy enables the nnp_nosuid_transition policy capability,
2430 * then we permit transitions under NNP or nosuid if the
2431 * policy allows the corresponding permission between
2432 * the old and new contexts.
7b0d0b40 2433 */
aa8e712c 2434 if (selinux_policycap_nnp_nosuid_transition()) {
af63f419 2435 av = 0;
7b0d0b40 2436 if (nnp)
af63f419
SS
2437 av |= PROCESS2__NNP_TRANSITION;
2438 if (nosuid)
2439 av |= PROCESS2__NOSUID_TRANSITION;
6b6bc620
SS
2440 rc = avc_has_perm(&selinux_state,
2441 old_tsec->sid, new_tsec->sid,
af63f419
SS
2442 SECCLASS_PROCESS2, av, NULL);
2443 if (!rc)
2444 return 0;
7b0d0b40 2445 }
af63f419
SS
2446
2447 /*
2448 * We also permit NNP or nosuid transitions to bounded SIDs,
2449 * i.e. SIDs that are guaranteed to only be allowed a subset
2450 * of the permissions of the current SID.
2451 */
aa8e712c
SS
2452 rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2453 new_tsec->sid);
af63f419
SS
2454 if (!rc)
2455 return 0;
2456
2457 /*
2458 * On failure, preserve the errno values for NNP vs nosuid.
2459 * NNP: Operation not permitted for caller.
2460 * nosuid: Permission denied to file.
2461 */
2462 if (nnp)
2463 return -EPERM;
2464 return -EACCES;
7b0d0b40
SS
2465}
2466
a6f76f23 2467static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2468{
a6f76f23
DH
2469 const struct task_security_struct *old_tsec;
2470 struct task_security_struct *new_tsec;
1da177e4 2471 struct inode_security_struct *isec;
2bf49690 2472 struct common_audit_data ad;
496ad9aa 2473 struct inode *inode = file_inode(bprm->file);
1da177e4
LT
2474 int rc;
2475
a6f76f23
DH
2476 /* SELinux context only depends on initial program or script and not
2477 * the script interpreter */
ddb4a144 2478 if (bprm->called_set_creds)
1da177e4
LT
2479 return 0;
2480
a6f76f23
DH
2481 old_tsec = current_security();
2482 new_tsec = bprm->cred->security;
83da53c5 2483 isec = inode_security(inode);
1da177e4
LT
2484
2485 /* Default to the current task SID. */
a6f76f23
DH
2486 new_tsec->sid = old_tsec->sid;
2487 new_tsec->osid = old_tsec->sid;
1da177e4 2488
28eba5bf 2489 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2490 new_tsec->create_sid = 0;
2491 new_tsec->keycreate_sid = 0;
2492 new_tsec->sockcreate_sid = 0;
1da177e4 2493
a6f76f23
DH
2494 if (old_tsec->exec_sid) {
2495 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2496 /* Reset exec SID on execve. */
a6f76f23 2497 new_tsec->exec_sid = 0;
259e5e6c 2498
7b0d0b40
SS
2499 /* Fail on NNP or nosuid if not an allowed transition. */
2500 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2501 if (rc)
2502 return rc;
1da177e4
LT
2503 } else {
2504 /* Check for a default transition on this program. */
aa8e712c
SS
2505 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2506 isec->sid, SECCLASS_PROCESS, NULL,
652bb9b0 2507 &new_tsec->sid);
1da177e4
LT
2508 if (rc)
2509 return rc;
7b0d0b40
SS
2510
2511 /*
2512 * Fallback to old SID on NNP or nosuid if not an allowed
2513 * transition.
2514 */
2515 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2516 if (rc)
2517 new_tsec->sid = old_tsec->sid;
1da177e4
LT
2518 }
2519
43af5de7
VG
2520 ad.type = LSM_AUDIT_DATA_FILE;
2521 ad.u.file = bprm->file;
1da177e4 2522
a6f76f23 2523 if (new_tsec->sid == old_tsec->sid) {
6b6bc620
SS
2524 rc = avc_has_perm(&selinux_state,
2525 old_tsec->sid, isec->sid,
1da177e4
LT
2526 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2527 if (rc)
2528 return rc;
2529 } else {
2530 /* Check permissions for the transition. */
6b6bc620
SS
2531 rc = avc_has_perm(&selinux_state,
2532 old_tsec->sid, new_tsec->sid,
1da177e4
LT
2533 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2534 if (rc)
2535 return rc;
2536
6b6bc620
SS
2537 rc = avc_has_perm(&selinux_state,
2538 new_tsec->sid, isec->sid,
1da177e4
LT
2539 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2540 if (rc)
2541 return rc;
2542
a6f76f23
DH
2543 /* Check for shared state */
2544 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
6b6bc620
SS
2545 rc = avc_has_perm(&selinux_state,
2546 old_tsec->sid, new_tsec->sid,
a6f76f23
DH
2547 SECCLASS_PROCESS, PROCESS__SHARE,
2548 NULL);
2549 if (rc)
2550 return -EPERM;
2551 }
2552
2553 /* Make sure that anyone attempting to ptrace over a task that
2554 * changes its SID has the appropriate permit */
9227dd2a 2555 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
be0554c9 2556 u32 ptsid = ptrace_parent_sid();
a6f76f23 2557 if (ptsid != 0) {
6b6bc620
SS
2558 rc = avc_has_perm(&selinux_state,
2559 ptsid, new_tsec->sid,
a6f76f23
DH
2560 SECCLASS_PROCESS,
2561 PROCESS__PTRACE, NULL);
2562 if (rc)
2563 return -EPERM;
2564 }
2565 }
1da177e4 2566
a6f76f23
DH
2567 /* Clear any possibly unsafe personality bits on exec: */
2568 bprm->per_clear |= PER_CLEAR_ON_SETID;
275bb41e 2569
1da177e4
LT
2570 /* Enable secure mode for SIDs transitions unless
2571 the noatsecure permission is granted between
2572 the two SIDs, i.e. ahp returns 0. */
6b6bc620
SS
2573 rc = avc_has_perm(&selinux_state,
2574 old_tsec->sid, new_tsec->sid,
62874c3a
KC
2575 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2576 NULL);
2577 bprm->secureexec |= !!rc;
1da177e4
LT
2578 }
2579
62874c3a 2580 return 0;
1da177e4
LT
2581}
2582
c3c073f8
AV
2583static int match_file(const void *p, struct file *file, unsigned fd)
2584{
2585 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2586}
2587
1da177e4 2588/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2589static inline void flush_unauthorized_files(const struct cred *cred,
2590 struct files_struct *files)
1da177e4 2591{
1da177e4 2592 struct file *file, *devnull = NULL;
b20c8122 2593 struct tty_struct *tty;
24ec839c 2594 int drop_tty = 0;
c3c073f8 2595 unsigned n;
1da177e4 2596
24ec839c 2597 tty = get_current_tty();
1da177e4 2598 if (tty) {
4a510969 2599 spin_lock(&tty->files_lock);
37dd0bd0 2600 if (!list_empty(&tty->tty_files)) {
d996b62a 2601 struct tty_file_private *file_priv;
37dd0bd0 2602
1da177e4 2603 /* Revalidate access to controlling tty.
13f8e981
DH
2604 Use file_path_has_perm on the tty path directly
2605 rather than using file_has_perm, as this particular
2606 open file may belong to another process and we are
2607 only interested in the inode-based check here. */
d996b62a
NP
2608 file_priv = list_first_entry(&tty->tty_files,
2609 struct tty_file_private, list);
2610 file = file_priv->file;
13f8e981 2611 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
24ec839c 2612 drop_tty = 1;
1da177e4 2613 }
4a510969 2614 spin_unlock(&tty->files_lock);
452a00d2 2615 tty_kref_put(tty);
1da177e4 2616 }
98a27ba4
EB
2617 /* Reset controlling tty. */
2618 if (drop_tty)
2619 no_tty();
1da177e4
LT
2620
2621 /* Revalidate access to inherited open files. */
c3c073f8
AV
2622 n = iterate_fd(files, 0, match_file, cred);
2623 if (!n) /* none found? */
2624 return;
1da177e4 2625
c3c073f8 2626 devnull = dentry_open(&selinux_null, O_RDWR, cred);
45525b26
AV
2627 if (IS_ERR(devnull))
2628 devnull = NULL;
2629 /* replace all the matching ones with this */
2630 do {
2631 replace_fd(n - 1, devnull, 0);
2632 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2633 if (devnull)
c3c073f8 2634 fput(devnull);
1da177e4
LT
2635}
2636
a6f76f23
DH
2637/*
2638 * Prepare a process for imminent new credential changes due to exec
2639 */
2640static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2641{
a6f76f23
DH
2642 struct task_security_struct *new_tsec;
2643 struct rlimit *rlim, *initrlim;
2644 int rc, i;
d84f4f99 2645
a6f76f23
DH
2646 new_tsec = bprm->cred->security;
2647 if (new_tsec->sid == new_tsec->osid)
2648 return;
1da177e4 2649
a6f76f23
DH
2650 /* Close files for which the new task SID is not authorized. */
2651 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2652
a6f76f23
DH
2653 /* Always clear parent death signal on SID transitions. */
2654 current->pdeath_signal = 0;
0356357c 2655
a6f76f23
DH
2656 /* Check whether the new SID can inherit resource limits from the old
2657 * SID. If not, reset all soft limits to the lower of the current
2658 * task's hard limit and the init task's soft limit.
2659 *
2660 * Note that the setting of hard limits (even to lower them) can be
2661 * controlled by the setrlimit check. The inclusion of the init task's
2662 * soft limit into the computation is to avoid resetting soft limits
2663 * higher than the default soft limit for cases where the default is
2664 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2665 */
6b6bc620
SS
2666 rc = avc_has_perm(&selinux_state,
2667 new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
a6f76f23
DH
2668 PROCESS__RLIMITINH, NULL);
2669 if (rc) {
eb2d55a3
ON
2670 /* protect against do_prlimit() */
2671 task_lock(current);
a6f76f23
DH
2672 for (i = 0; i < RLIM_NLIMITS; i++) {
2673 rlim = current->signal->rlim + i;
2674 initrlim = init_task.signal->rlim + i;
2675 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2676 }
eb2d55a3 2677 task_unlock(current);
baa73d9e
NP
2678 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2679 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2680 }
2681}
2682
2683/*
a6f76f23
DH
2684 * Clean up the process immediately after the installation of new credentials
2685 * due to exec
1da177e4 2686 */
a6f76f23 2687static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2688{
a6f76f23 2689 const struct task_security_struct *tsec = current_security();
1da177e4 2690 struct itimerval itimer;
a6f76f23 2691 u32 osid, sid;
1da177e4
LT
2692 int rc, i;
2693
a6f76f23
DH
2694 osid = tsec->osid;
2695 sid = tsec->sid;
2696
2697 if (sid == osid)
1da177e4
LT
2698 return;
2699
a6f76f23
DH
2700 /* Check whether the new SID can inherit signal state from the old SID.
2701 * If not, clear itimers to avoid subsequent signal generation and
2702 * flush and unblock signals.
2703 *
2704 * This must occur _after_ the task SID has been updated so that any
2705 * kill done after the flush will be checked against the new SID.
2706 */
6b6bc620
SS
2707 rc = avc_has_perm(&selinux_state,
2708 osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4 2709 if (rc) {
baa73d9e
NP
2710 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2711 memset(&itimer, 0, sizeof itimer);
2712 for (i = 0; i < 3; i++)
2713 do_setitimer(i, &itimer, NULL);
2714 }
1da177e4 2715 spin_lock_irq(&current->sighand->siglock);
9e7c8f8c
ON
2716 if (!fatal_signal_pending(current)) {
2717 flush_sigqueue(&current->pending);
2718 flush_sigqueue(&current->signal->shared_pending);
3bcac026
DH
2719 flush_signal_handlers(current, 1);
2720 sigemptyset(&current->blocked);
9e7c8f8c 2721 recalc_sigpending();
3bcac026 2722 }
1da177e4
LT
2723 spin_unlock_irq(&current->sighand->siglock);
2724 }
2725
a6f76f23
DH
2726 /* Wake up the parent if it is waiting so that it can recheck
2727 * wait permission to the new task SID. */
ecd6de3c 2728 read_lock(&tasklist_lock);
0b7570e7 2729 __wake_up_parent(current, current->real_parent);
ecd6de3c 2730 read_unlock(&tasklist_lock);
1da177e4
LT
2731}
2732
2733/* superblock security operations */
2734
2735static int selinux_sb_alloc_security(struct super_block *sb)
2736{
2737 return superblock_alloc_security(sb);
2738}
2739
2740static void selinux_sb_free_security(struct super_block *sb)
2741{
2742 superblock_free_security(sb);
2743}
2744
2745static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2746{
2747 if (plen > olen)
2748 return 0;
2749
2750 return !memcmp(prefix, option, plen);
2751}
2752
2753static inline int selinux_option(char *option, int len)
2754{
832cbd9a
EP
2755 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2756 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2757 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2758 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2759 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2760}
2761
2762static inline void take_option(char **to, char *from, int *first, int len)
2763{
2764 if (!*first) {
2765 **to = ',';
2766 *to += 1;
3528a953 2767 } else
1da177e4
LT
2768 *first = 0;
2769 memcpy(*to, from, len);
2770 *to += len;
2771}
2772
828dfe1d
EP
2773static inline void take_selinux_option(char **to, char *from, int *first,
2774 int len)
3528a953
CO
2775{
2776 int current_size = 0;
2777
2778 if (!*first) {
2779 **to = '|';
2780 *to += 1;
828dfe1d 2781 } else
3528a953
CO
2782 *first = 0;
2783
2784 while (current_size < len) {
2785 if (*from != '"') {
2786 **to = *from;
2787 *to += 1;
2788 }
2789 from += 1;
2790 current_size += 1;
2791 }
2792}
2793
e0007529 2794static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2795{
2796 int fnosec, fsec, rc = 0;
2797 char *in_save, *in_curr, *in_end;
2798 char *sec_curr, *nosec_save, *nosec;
3528a953 2799 int open_quote = 0;
1da177e4
LT
2800
2801 in_curr = orig;
2802 sec_curr = copy;
2803
1da177e4
LT
2804 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2805 if (!nosec) {
2806 rc = -ENOMEM;
2807 goto out;
2808 }
2809
2810 nosec_save = nosec;
2811 fnosec = fsec = 1;
2812 in_save = in_end = orig;
2813
2814 do {
3528a953
CO
2815 if (*in_end == '"')
2816 open_quote = !open_quote;
2817 if ((*in_end == ',' && open_quote == 0) ||
2818 *in_end == '\0') {
1da177e4
LT
2819 int len = in_end - in_curr;
2820
2821 if (selinux_option(in_curr, len))
3528a953 2822 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2823 else
2824 take_option(&nosec, in_curr, &fnosec, len);
2825
2826 in_curr = in_end + 1;
2827 }
2828 } while (*in_end++);
2829
6931dfc9 2830 strcpy(in_save, nosec_save);
da3caa20 2831 free_page((unsigned long)nosec_save);
1da177e4
LT
2832out:
2833 return rc;
2834}
2835
026eb167
EP
2836static int selinux_sb_remount(struct super_block *sb, void *data)
2837{
2838 int rc, i, *flags;
2839 struct security_mnt_opts opts;
2840 char *secdata, **mount_options;
2841 struct superblock_security_struct *sbsec = sb->s_security;
2842
2843 if (!(sbsec->flags & SE_SBINITIALIZED))
2844 return 0;
2845
2846 if (!data)
2847 return 0;
2848
2849 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2850 return 0;
2851
2852 security_init_mnt_opts(&opts);
2853 secdata = alloc_secdata();
2854 if (!secdata)
2855 return -ENOMEM;
2856 rc = selinux_sb_copy_data(data, secdata);
2857 if (rc)
2858 goto out_free_secdata;
2859
2860 rc = selinux_parse_opts_str(secdata, &opts);
2861 if (rc)
2862 goto out_free_secdata;
2863
2864 mount_options = opts.mnt_opts;
2865 flags = opts.mnt_opts_flags;
2866
2867 for (i = 0; i < opts.num_mnt_opts; i++) {
2868 u32 sid;
026eb167 2869
12f348b9 2870 if (flags[i] == SBLABEL_MNT)
026eb167 2871 continue;
aa8e712c
SS
2872 rc = security_context_str_to_sid(&selinux_state,
2873 mount_options[i], &sid,
2874 GFP_KERNEL);
026eb167 2875 if (rc) {
c103a91e 2876 pr_warn("SELinux: security_context_str_to_sid"
29b1deb2
LT
2877 "(%s) failed for (dev %s, type %s) errno=%d\n",
2878 mount_options[i], sb->s_id, sb->s_type->name, rc);
026eb167
EP
2879 goto out_free_opts;
2880 }
2881 rc = -EINVAL;
2882 switch (flags[i]) {
2883 case FSCONTEXT_MNT:
2884 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2885 goto out_bad_option;
2886 break;
2887 case CONTEXT_MNT:
2888 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2889 goto out_bad_option;
2890 break;
2891 case ROOTCONTEXT_MNT: {
2892 struct inode_security_struct *root_isec;
83da53c5 2893 root_isec = backing_inode_security(sb->s_root);
026eb167
EP
2894
2895 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2896 goto out_bad_option;
2897 break;
2898 }
2899 case DEFCONTEXT_MNT:
2900 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2901 goto out_bad_option;
2902 break;
2903 default:
2904 goto out_free_opts;
2905 }
2906 }
2907
2908 rc = 0;
2909out_free_opts:
2910 security_free_mnt_opts(&opts);
2911out_free_secdata:
2912 free_secdata(secdata);
2913 return rc;
2914out_bad_option:
c103a91e 2915 pr_warn("SELinux: unable to change security options "
29b1deb2
LT
2916 "during remount (dev %s, type=%s)\n", sb->s_id,
2917 sb->s_type->name);
026eb167
EP
2918 goto out_free_opts;
2919}
2920
12204e24 2921static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2922{
88e67f3b 2923 const struct cred *cred = current_cred();
2bf49690 2924 struct common_audit_data ad;
1da177e4
LT
2925 int rc;
2926
2927 rc = superblock_doinit(sb, data);
2928 if (rc)
2929 return rc;
2930
74192246
JM
2931 /* Allow all mounts performed by the kernel */
2932 if (flags & MS_KERNMOUNT)
2933 return 0;
2934
50c205f5 2935 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2936 ad.u.dentry = sb->s_root;
88e67f3b 2937 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2938}
2939
726c3342 2940static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2941{
88e67f3b 2942 const struct cred *cred = current_cred();
2bf49690 2943 struct common_audit_data ad;
1da177e4 2944
50c205f5 2945 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 2946 ad.u.dentry = dentry->d_sb->s_root;
88e67f3b 2947 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2948}
2949
808d4e3c 2950static int selinux_mount(const char *dev_name,
8a04c43b 2951 const struct path *path,
808d4e3c 2952 const char *type,
828dfe1d
EP
2953 unsigned long flags,
2954 void *data)
1da177e4 2955{
88e67f3b 2956 const struct cred *cred = current_cred();
1da177e4
LT
2957
2958 if (flags & MS_REMOUNT)
d8c9584e 2959 return superblock_has_perm(cred, path->dentry->d_sb,
828dfe1d 2960 FILESYSTEM__REMOUNT, NULL);
1da177e4 2961 else
2875fa00 2962 return path_has_perm(cred, path, FILE__MOUNTON);
1da177e4
LT
2963}
2964
2965static int selinux_umount(struct vfsmount *mnt, int flags)
2966{
88e67f3b 2967 const struct cred *cred = current_cred();
1da177e4 2968
88e67f3b 2969 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2970 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2971}
2972
2973/* inode security operations */
2974
2975static int selinux_inode_alloc_security(struct inode *inode)
2976{
2977 return inode_alloc_security(inode);
2978}
2979
2980static void selinux_inode_free_security(struct inode *inode)
2981{
2982 inode_free_security(inode);
2983}
2984
d47be3df 2985static int selinux_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 2986 const struct qstr *name, void **ctx,
d47be3df
DQ
2987 u32 *ctxlen)
2988{
d47be3df
DQ
2989 u32 newsid;
2990 int rc;
2991
c957f6df
VG
2992 rc = selinux_determine_inode_label(current_security(),
2993 d_inode(dentry->d_parent), name,
c3c188b2
DH
2994 inode_mode_to_security_class(mode),
2995 &newsid);
2996 if (rc)
2997 return rc;
d47be3df 2998
aa8e712c
SS
2999 return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
3000 ctxlen);
d47be3df
DQ
3001}
3002
a518b0a5
VG
3003static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
3004 struct qstr *name,
3005 const struct cred *old,
3006 struct cred *new)
3007{
3008 u32 newsid;
3009 int rc;
3010 struct task_security_struct *tsec;
3011
3012 rc = selinux_determine_inode_label(old->security,
3013 d_inode(dentry->d_parent), name,
3014 inode_mode_to_security_class(mode),
3015 &newsid);
3016 if (rc)
3017 return rc;
3018
3019 tsec = new->security;
3020 tsec->create_sid = newsid;
3021 return 0;
3022}
3023
5e41ff9e 3024static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
9548906b
TH
3025 const struct qstr *qstr,
3026 const char **name,
2a7dba39 3027 void **value, size_t *len)
5e41ff9e 3028{
5fb49870 3029 const struct task_security_struct *tsec = current_security();
5e41ff9e 3030 struct superblock_security_struct *sbsec;
c0d4f464 3031 u32 newsid, clen;
5e41ff9e 3032 int rc;
9548906b 3033 char *context;
5e41ff9e 3034
5e41ff9e 3035 sbsec = dir->i_sb->s_security;
5e41ff9e 3036
275bb41e
DH
3037 newsid = tsec->create_sid;
3038
c957f6df 3039 rc = selinux_determine_inode_label(current_security(),
c3c188b2
DH
3040 dir, qstr,
3041 inode_mode_to_security_class(inode->i_mode),
3042 &newsid);
3043 if (rc)
3044 return rc;
5e41ff9e 3045
296fddf7 3046 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 3047 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
3048 struct inode_security_struct *isec = inode->i_security;
3049 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3050 isec->sid = newsid;
6f3be9f5 3051 isec->initialized = LABEL_INITIALIZED;
296fddf7 3052 }
5e41ff9e 3053
aa8e712c 3054 if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT))
25a74f3b
SS
3055 return -EOPNOTSUPP;
3056
9548906b
TH
3057 if (name)
3058 *name = XATTR_SELINUX_SUFFIX;
5e41ff9e 3059
570bc1c2 3060 if (value && len) {
aa8e712c
SS
3061 rc = security_sid_to_context_force(&selinux_state, newsid,
3062 &context, &clen);
9548906b 3063 if (rc)
570bc1c2 3064 return rc;
570bc1c2
SS
3065 *value = context;
3066 *len = clen;
5e41ff9e 3067 }
5e41ff9e 3068
5e41ff9e
SS
3069 return 0;
3070}
3071
4acdaf27 3072static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1da177e4
LT
3073{
3074 return may_create(dir, dentry, SECCLASS_FILE);
3075}
3076
1da177e4
LT
3077static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
3078{
1da177e4
LT
3079 return may_link(dir, old_dentry, MAY_LINK);
3080}
3081
1da177e4
LT
3082static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
3083{
1da177e4
LT
3084 return may_link(dir, dentry, MAY_UNLINK);
3085}
3086
3087static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
3088{
3089 return may_create(dir, dentry, SECCLASS_LNK_FILE);
3090}
3091
18bb1db3 3092static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
1da177e4
LT
3093{
3094 return may_create(dir, dentry, SECCLASS_DIR);
3095}
3096
1da177e4
LT
3097static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3098{
3099 return may_link(dir, dentry, MAY_RMDIR);
3100}
3101
1a67aafb 3102static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1da177e4 3103{
1da177e4
LT
3104 return may_create(dir, dentry, inode_mode_to_security_class(mode));
3105}
3106
1da177e4 3107static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 3108 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
3109{
3110 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3111}
3112
1da177e4
LT
3113static int selinux_inode_readlink(struct dentry *dentry)
3114{
88e67f3b
DH
3115 const struct cred *cred = current_cred();
3116
2875fa00 3117 return dentry_has_perm(cred, dentry, FILE__READ);
1da177e4
LT
3118}
3119
bda0be7a
N
3120static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3121 bool rcu)
1da177e4 3122{
88e67f3b 3123 const struct cred *cred = current_cred();
bda0be7a
N
3124 struct common_audit_data ad;
3125 struct inode_security_struct *isec;
3126 u32 sid;
1da177e4 3127
bda0be7a
N
3128 validate_creds(cred);
3129
3130 ad.type = LSM_AUDIT_DATA_DENTRY;
3131 ad.u.dentry = dentry;
3132 sid = cred_sid(cred);
5d226df4
AG
3133 isec = inode_security_rcu(inode, rcu);
3134 if (IS_ERR(isec))
3135 return PTR_ERR(isec);
bda0be7a 3136
6b6bc620
SS
3137 return avc_has_perm_flags(&selinux_state,
3138 sid, isec->sid, isec->sclass, FILE__READ, &ad,
bda0be7a 3139 rcu ? MAY_NOT_BLOCK : 0);
1da177e4
LT
3140}
3141
d4cf970d
EP
3142static noinline int audit_inode_permission(struct inode *inode,
3143 u32 perms, u32 audited, u32 denied,
626b9740 3144 int result,
d4cf970d 3145 unsigned flags)
1da177e4 3146{
b782e0a6 3147 struct common_audit_data ad;
d4cf970d
EP
3148 struct inode_security_struct *isec = inode->i_security;
3149 int rc;
3150
50c205f5 3151 ad.type = LSM_AUDIT_DATA_INODE;
d4cf970d
EP
3152 ad.u.inode = inode;
3153
6b6bc620
SS
3154 rc = slow_avc_audit(&selinux_state,
3155 current_sid(), isec->sid, isec->sclass, perms,
626b9740 3156 audited, denied, result, &ad, flags);
d4cf970d
EP
3157 if (rc)
3158 return rc;
3159 return 0;
3160}
3161
e74f71eb 3162static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 3163{
88e67f3b 3164 const struct cred *cred = current_cred();
b782e0a6
EP
3165 u32 perms;
3166 bool from_access;
cf1dd1da 3167 unsigned flags = mask & MAY_NOT_BLOCK;
2e334057
EP
3168 struct inode_security_struct *isec;
3169 u32 sid;
3170 struct av_decision avd;
3171 int rc, rc2;
3172 u32 audited, denied;
1da177e4 3173
b782e0a6 3174 from_access = mask & MAY_ACCESS;
d09ca739
EP
3175 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3176
b782e0a6
EP
3177 /* No permission to check. Existence test. */
3178 if (!mask)
1da177e4 3179 return 0;
1da177e4 3180
2e334057 3181 validate_creds(cred);
b782e0a6 3182
2e334057
EP
3183 if (unlikely(IS_PRIVATE(inode)))
3184 return 0;
b782e0a6
EP
3185
3186 perms = file_mask_to_av(inode->i_mode, mask);
3187
2e334057 3188 sid = cred_sid(cred);
5d226df4
AG
3189 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3190 if (IS_ERR(isec))
3191 return PTR_ERR(isec);
2e334057 3192
6b6bc620
SS
3193 rc = avc_has_perm_noaudit(&selinux_state,
3194 sid, isec->sid, isec->sclass, perms, 0, &avd);
2e334057
EP
3195 audited = avc_audit_required(perms, &avd, rc,
3196 from_access ? FILE__AUDIT_ACCESS : 0,
3197 &denied);
3198 if (likely(!audited))
3199 return rc;
3200
626b9740 3201 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
2e334057
EP
3202 if (rc2)
3203 return rc2;
3204 return rc;
1da177e4
LT
3205}
3206
3207static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3208{
88e67f3b 3209 const struct cred *cred = current_cred();
ccb54478 3210 struct inode *inode = d_backing_inode(dentry);
bc6a6008 3211 unsigned int ia_valid = iattr->ia_valid;
95dbf739 3212 __u32 av = FILE__WRITE;
1da177e4 3213
bc6a6008
AW
3214 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3215 if (ia_valid & ATTR_FORCE) {
3216 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3217 ATTR_FORCE);
3218 if (!ia_valid)
3219 return 0;
3220 }
1da177e4 3221
bc6a6008
AW
3222 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3223 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2875fa00 3224 return dentry_has_perm(cred, dentry, FILE__SETATTR);
1da177e4 3225
aa8e712c 3226 if (selinux_policycap_openperm() &&
ccb54478
SS
3227 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3228 (ia_valid & ATTR_SIZE) &&
3229 !(ia_valid & ATTR_FILE))
95dbf739
EP
3230 av |= FILE__OPEN;
3231
3232 return dentry_has_perm(cred, dentry, av);
1da177e4
LT
3233}
3234
3f7036a0 3235static int selinux_inode_getattr(const struct path *path)
1da177e4 3236{
3f7036a0 3237 return path_has_perm(current_cred(), path, FILE__GETATTR);
1da177e4
LT
3238}
3239
db59000a
SS
3240static bool has_cap_mac_admin(bool audit)
3241{
3242 const struct cred *cred = current_cred();
3243 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3244
3245 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3246 return false;
3247 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3248 return false;
3249 return true;
3250}
3251
8f0cfa52
DH
3252static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3253 const void *value, size_t size, int flags)
1da177e4 3254{
c6f493d6 3255 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3256 struct inode_security_struct *isec;
1da177e4 3257 struct superblock_security_struct *sbsec;
2bf49690 3258 struct common_audit_data ad;
275bb41e 3259 u32 newsid, sid = current_sid();
1da177e4
LT
3260 int rc = 0;
3261
6b240306
EB
3262 if (strcmp(name, XATTR_NAME_SELINUX)) {
3263 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3264 if (rc)
3265 return rc;
3266
3267 /* Not an attribute we recognize, so just check the
3268 ordinary setattr permission. */
3269 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3270 }
1da177e4
LT
3271
3272 sbsec = inode->i_sb->s_security;
12f348b9 3273 if (!(sbsec->flags & SBLABEL_MNT))
1da177e4
LT
3274 return -EOPNOTSUPP;
3275
2e149670 3276 if (!inode_owner_or_capable(inode))
1da177e4
LT
3277 return -EPERM;
3278
50c205f5 3279 ad.type = LSM_AUDIT_DATA_DENTRY;
a269434d 3280 ad.u.dentry = dentry;
1da177e4 3281
20cdef8d 3282 isec = backing_inode_security(dentry);
6b6bc620
SS
3283 rc = avc_has_perm(&selinux_state,
3284 sid, isec->sid, isec->sclass,
1da177e4
LT
3285 FILE__RELABELFROM, &ad);
3286 if (rc)
3287 return rc;
3288
aa8e712c
SS
3289 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3290 GFP_KERNEL);
12b29f34 3291 if (rc == -EINVAL) {
db59000a 3292 if (!has_cap_mac_admin(true)) {
d6ea83ec
EP
3293 struct audit_buffer *ab;
3294 size_t audit_size;
d6ea83ec
EP
3295
3296 /* We strip a nul only if it is at the end, otherwise the
3297 * context contains a nul and we should audit that */
e3fea3f7 3298 if (value) {
add24372
CIK
3299 const char *str = value;
3300
e3fea3f7
AV
3301 if (str[size - 1] == '\0')
3302 audit_size = size - 1;
3303 else
3304 audit_size = size;
3305 } else {
e3fea3f7
AV
3306 audit_size = 0;
3307 }
cdfb6b34
RGB
3308 ab = audit_log_start(audit_context(),
3309 GFP_ATOMIC, AUDIT_SELINUX_ERR);
d6ea83ec
EP
3310 audit_log_format(ab, "op=setxattr invalid_context=");
3311 audit_log_n_untrustedstring(ab, value, audit_size);
3312 audit_log_end(ab);
3313
12b29f34 3314 return rc;
d6ea83ec 3315 }
aa8e712c
SS
3316 rc = security_context_to_sid_force(&selinux_state, value,
3317 size, &newsid);
12b29f34 3318 }
1da177e4
LT
3319 if (rc)
3320 return rc;
3321
6b6bc620
SS
3322 rc = avc_has_perm(&selinux_state,
3323 sid, newsid, isec->sclass,
1da177e4
LT
3324 FILE__RELABELTO, &ad);
3325 if (rc)
3326 return rc;
3327
aa8e712c
SS
3328 rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3329 sid, isec->sclass);
1da177e4
LT
3330 if (rc)
3331 return rc;
3332
6b6bc620
SS
3333 return avc_has_perm(&selinux_state,
3334 newsid,
1da177e4
LT
3335 sbsec->sid,
3336 SECCLASS_FILESYSTEM,
3337 FILESYSTEM__ASSOCIATE,
3338 &ad);
3339}
3340
8f0cfa52 3341static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 3342 const void *value, size_t size,
8f0cfa52 3343 int flags)
1da177e4 3344{
c6f493d6 3345 struct inode *inode = d_backing_inode(dentry);
20cdef8d 3346 struct inode_security_struct *isec;
1da177e4
LT
3347 u32 newsid;
3348 int rc;
3349
3350 if (strcmp(name, XATTR_NAME_SELINUX)) {
3351 /* Not an attribute we recognize, so nothing to do. */
3352 return;
3353 }
3354
aa8e712c
SS
3355 rc = security_context_to_sid_force(&selinux_state, value, size,
3356 &newsid);
1da177e4 3357 if (rc) {
c103a91e 3358 pr_err("SELinux: unable to map context to SID"
12b29f34
SS
3359 "for (%s, %lu), rc=%d\n",
3360 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
3361 return;
3362 }
3363
20cdef8d 3364 isec = backing_inode_security(dentry);
9287aed2 3365 spin_lock(&isec->lock);
aa9c2669 3366 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3367 isec->sid = newsid;
6f3be9f5 3368 isec->initialized = LABEL_INITIALIZED;
9287aed2 3369 spin_unlock(&isec->lock);
aa9c2669 3370
1da177e4
LT
3371 return;
3372}
3373
8f0cfa52 3374static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 3375{
88e67f3b
DH
3376 const struct cred *cred = current_cred();
3377
2875fa00 3378 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3379}
3380
828dfe1d 3381static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 3382{
88e67f3b
DH
3383 const struct cred *cred = current_cred();
3384
2875fa00 3385 return dentry_has_perm(cred, dentry, FILE__GETATTR);
1da177e4
LT
3386}
3387
8f0cfa52 3388static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 3389{
6b240306
EB
3390 if (strcmp(name, XATTR_NAME_SELINUX)) {
3391 int rc = cap_inode_removexattr(dentry, name);
3392 if (rc)
3393 return rc;
3394
3395 /* Not an attribute we recognize, so just check the
3396 ordinary setattr permission. */
3397 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3398 }
1da177e4
LT
3399
3400 /* No one is allowed to remove a SELinux security label.
3401 You can change the label, but all data must be labeled. */
3402 return -EACCES;
3403}
3404
d381d8a9 3405/*
abc69bb6 3406 * Copy the inode security context value to the user.
d381d8a9
JM
3407 *
3408 * Permission check is handled by selinux_inode_getxattr hook.
3409 */
ea861dfd 3410static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 3411{
42492594
DQ
3412 u32 size;
3413 int error;
3414 char *context = NULL;
20cdef8d 3415 struct inode_security_struct *isec;
d381d8a9 3416
8c8570fb
DK
3417 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3418 return -EOPNOTSUPP;
d381d8a9 3419
abc69bb6
SS
3420 /*
3421 * If the caller has CAP_MAC_ADMIN, then get the raw context
3422 * value even if it is not defined by current policy; otherwise,
3423 * use the in-core value under current policy.
3424 * Use the non-auditing forms of the permission checks since
3425 * getxattr may be called by unprivileged processes commonly
3426 * and lack of permission just means that we fall back to the
3427 * in-core context value, not a denial.
3428 */
20cdef8d 3429 isec = inode_security(inode);
db59000a 3430 if (has_cap_mac_admin(false))
aa8e712c
SS
3431 error = security_sid_to_context_force(&selinux_state,
3432 isec->sid, &context,
abc69bb6
SS
3433 &size);
3434 else
aa8e712c
SS
3435 error = security_sid_to_context(&selinux_state, isec->sid,
3436 &context, &size);
42492594
DQ
3437 if (error)
3438 return error;
3439 error = size;
3440 if (alloc) {
3441 *buffer = context;
3442 goto out_nofree;
3443 }
3444 kfree(context);
3445out_nofree:
3446 return error;
1da177e4
LT
3447}
3448
3449static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 3450 const void *value, size_t size, int flags)
1da177e4 3451{
2c97165b 3452 struct inode_security_struct *isec = inode_security_novalidate(inode);
1da177e4
LT
3453 u32 newsid;
3454 int rc;
3455
3456 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3457 return -EOPNOTSUPP;
3458
3459 if (!value || !size)
3460 return -EACCES;
3461
aa8e712c
SS
3462 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3463 GFP_KERNEL);
1da177e4
LT
3464 if (rc)
3465 return rc;
3466
9287aed2 3467 spin_lock(&isec->lock);
aa9c2669 3468 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4 3469 isec->sid = newsid;
6f3be9f5 3470 isec->initialized = LABEL_INITIALIZED;
9287aed2 3471 spin_unlock(&isec->lock);
1da177e4
LT
3472 return 0;
3473}
3474
3475static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3476{
3477 const int len = sizeof(XATTR_NAME_SELINUX);
3478 if (buffer && len <= buffer_size)
3479 memcpy(buffer, XATTR_NAME_SELINUX, len);
3480 return len;
3481}
3482
d6335d77 3483static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
713a04ae 3484{
e817c2f3 3485 struct inode_security_struct *isec = inode_security_novalidate(inode);
713a04ae
AD
3486 *secid = isec->sid;
3487}
3488
56909eb3
VG
3489static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3490{
3491 u32 sid;
3492 struct task_security_struct *tsec;
3493 struct cred *new_creds = *new;
3494
3495 if (new_creds == NULL) {
3496 new_creds = prepare_creds();
3497 if (!new_creds)
3498 return -ENOMEM;
3499 }
3500
3501 tsec = new_creds->security;
3502 /* Get label from overlay inode and set it in create_sid */
3503 selinux_inode_getsecid(d_inode(src), &sid);
3504 tsec->create_sid = sid;
3505 *new = new_creds;
3506 return 0;
3507}
3508
19472b69
VG
3509static int selinux_inode_copy_up_xattr(const char *name)
3510{
3511 /* The copy_up hook above sets the initial context on an inode, but we
3512 * don't then want to overwrite it by blindly copying all the lower
3513 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3514 */
3515 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3516 return 1; /* Discard */
3517 /*
3518 * Any other attribute apart from SELINUX is not claimed, supported
3519 * by selinux.
3520 */
3521 return -EOPNOTSUPP;
3522}
3523
1da177e4
LT
3524/* file security operations */
3525
788e7dd4 3526static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 3527{
88e67f3b 3528 const struct cred *cred = current_cred();
496ad9aa 3529 struct inode *inode = file_inode(file);
1da177e4 3530
1da177e4
LT
3531 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3532 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3533 mask |= MAY_APPEND;
3534
389fb800
PM
3535 return file_has_perm(cred, file,
3536 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
3537}
3538
788e7dd4
YN
3539static int selinux_file_permission(struct file *file, int mask)
3540{
496ad9aa 3541 struct inode *inode = file_inode(file);
20dda18b 3542 struct file_security_struct *fsec = file->f_security;
b197367e 3543 struct inode_security_struct *isec;
20dda18b
SS
3544 u32 sid = current_sid();
3545
389fb800 3546 if (!mask)
788e7dd4
YN
3547 /* No permission to check. Existence test. */
3548 return 0;
788e7dd4 3549
b197367e 3550 isec = inode_security(inode);
20dda18b 3551 if (sid == fsec->sid && fsec->isid == isec->sid &&
6b6bc620 3552 fsec->pseqno == avc_policy_seqno(&selinux_state))
83d49856 3553 /* No change since file_open check. */
20dda18b
SS
3554 return 0;
3555
788e7dd4
YN
3556 return selinux_revalidate_file_permission(file, mask);
3557}
3558
1da177e4
LT
3559static int selinux_file_alloc_security(struct file *file)
3560{
3561 return file_alloc_security(file);
3562}
3563
3564static void selinux_file_free_security(struct file *file)
3565{
3566 file_free_security(file);
3567}
3568
fa1aa143
JVS
3569/*
3570 * Check whether a task has the ioctl permission and cmd
3571 * operation to an inode.
3572 */
1d2a168a 3573static int ioctl_has_perm(const struct cred *cred, struct file *file,
fa1aa143
JVS
3574 u32 requested, u16 cmd)
3575{
3576 struct common_audit_data ad;
3577 struct file_security_struct *fsec = file->f_security;
3578 struct inode *inode = file_inode(file);
20cdef8d 3579 struct inode_security_struct *isec;
fa1aa143
JVS
3580 struct lsm_ioctlop_audit ioctl;
3581 u32 ssid = cred_sid(cred);
3582 int rc;
3583 u8 driver = cmd >> 8;
3584 u8 xperm = cmd & 0xff;
3585
3586 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3587 ad.u.op = &ioctl;
3588 ad.u.op->cmd = cmd;
3589 ad.u.op->path = file->f_path;
3590
3591 if (ssid != fsec->sid) {
6b6bc620
SS
3592 rc = avc_has_perm(&selinux_state,
3593 ssid, fsec->sid,
fa1aa143
JVS
3594 SECCLASS_FD,
3595 FD__USE,
3596 &ad);
3597 if (rc)
3598 goto out;
3599 }
3600
3601 if (unlikely(IS_PRIVATE(inode)))
3602 return 0;
3603
20cdef8d 3604 isec = inode_security(inode);
6b6bc620
SS
3605 rc = avc_has_extended_perms(&selinux_state,
3606 ssid, isec->sid, isec->sclass,
3607 requested, driver, xperm, &ad);
fa1aa143
JVS
3608out:
3609 return rc;
3610}
3611
1da177e4
LT
3612static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3613 unsigned long arg)
3614{
88e67f3b 3615 const struct cred *cred = current_cred();
0b24dcb7 3616 int error = 0;
1da177e4 3617
0b24dcb7
EP
3618 switch (cmd) {
3619 case FIONREAD:
3620 /* fall through */
3621 case FIBMAP:
3622 /* fall through */
3623 case FIGETBSZ:
3624 /* fall through */
2f99c369 3625 case FS_IOC_GETFLAGS:
0b24dcb7 3626 /* fall through */
2f99c369 3627 case FS_IOC_GETVERSION:
0b24dcb7
EP
3628 error = file_has_perm(cred, file, FILE__GETATTR);
3629 break;
1da177e4 3630
2f99c369 3631 case FS_IOC_SETFLAGS:
0b24dcb7 3632 /* fall through */
2f99c369 3633 case FS_IOC_SETVERSION:
0b24dcb7
EP
3634 error = file_has_perm(cred, file, FILE__SETATTR);
3635 break;
3636
3637 /* sys_ioctl() checks */
3638 case FIONBIO:
3639 /* fall through */
3640 case FIOASYNC:
3641 error = file_has_perm(cred, file, 0);
3642 break;
1da177e4 3643
0b24dcb7
EP
3644 case KDSKBENT:
3645 case KDSKBSENT:
6a9de491 3646 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
8e4ff6f2 3647 SECURITY_CAP_AUDIT, true);
0b24dcb7
EP
3648 break;
3649
3650 /* default case assumes that the command will go
3651 * to the file's ioctl() function.
3652 */
3653 default:
fa1aa143 3654 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
0b24dcb7
EP
3655 }
3656 return error;
1da177e4
LT
3657}
3658
fcaaade1
SS
3659static int default_noexec;
3660
1da177e4
LT
3661static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3662{
88e67f3b 3663 const struct cred *cred = current_cred();
be0554c9 3664 u32 sid = cred_sid(cred);
d84f4f99 3665 int rc = 0;
88e67f3b 3666
fcaaade1 3667 if (default_noexec &&
892e8cac
SS
3668 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3669 (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
3670 /*
3671 * We are making executable an anonymous mapping or a
3672 * private file mapping that will also be writable.
3673 * This has an additional check.
3674 */
6b6bc620
SS
3675 rc = avc_has_perm(&selinux_state,
3676 sid, sid, SECCLASS_PROCESS,
be0554c9 3677 PROCESS__EXECMEM, NULL);
1da177e4 3678 if (rc)
d84f4f99 3679 goto error;
1da177e4 3680 }
1da177e4
LT
3681
3682 if (file) {
3683 /* read access is always possible with a mapping */
3684 u32 av = FILE__READ;
3685
3686 /* write access only matters if the mapping is shared */
3687 if (shared && (prot & PROT_WRITE))
3688 av |= FILE__WRITE;
3689
3690 if (prot & PROT_EXEC)
3691 av |= FILE__EXECUTE;
3692
88e67f3b 3693 return file_has_perm(cred, file, av);
1da177e4 3694 }
d84f4f99
DH
3695
3696error:
3697 return rc;
1da177e4
LT
3698}
3699
e5467859 3700static int selinux_mmap_addr(unsigned long addr)
1da177e4 3701{
b1d9e6b0 3702 int rc = 0;
1da177e4 3703
a2551df7 3704 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
98883bfd 3705 u32 sid = current_sid();
6b6bc620
SS
3706 rc = avc_has_perm(&selinux_state,
3707 sid, sid, SECCLASS_MEMPROTECT,
ed032189 3708 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3709 }
3710
98883bfd 3711 return rc;
e5467859 3712}
1da177e4 3713
e5467859
AV
3714static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3715 unsigned long prot, unsigned long flags)
3716{
3ba4bf5f
SS
3717 struct common_audit_data ad;
3718 int rc;
3719
3720 if (file) {
3721 ad.type = LSM_AUDIT_DATA_FILE;
3722 ad.u.file = file;
3723 rc = inode_has_perm(current_cred(), file_inode(file),
3724 FILE__MAP, &ad);
3725 if (rc)
3726 return rc;
3727 }
3728
aa8e712c 3729 if (selinux_state.checkreqprot)
1da177e4
LT
3730 prot = reqprot;
3731
3732 return file_map_prot_check(file, prot,
3733 (flags & MAP_TYPE) == MAP_SHARED);
3734}
3735
3736static int selinux_file_mprotect(struct vm_area_struct *vma,
3737 unsigned long reqprot,
3738 unsigned long prot)
3739{
88e67f3b 3740 const struct cred *cred = current_cred();
be0554c9 3741 u32 sid = cred_sid(cred);
1da177e4 3742
aa8e712c 3743 if (selinux_state.checkreqprot)
1da177e4
LT
3744 prot = reqprot;
3745
fcaaade1
SS
3746 if (default_noexec &&
3747 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3748 int rc = 0;
db4c9641
SS
3749 if (vma->vm_start >= vma->vm_mm->start_brk &&
3750 vma->vm_end <= vma->vm_mm->brk) {
6b6bc620
SS
3751 rc = avc_has_perm(&selinux_state,
3752 sid, sid, SECCLASS_PROCESS,
be0554c9 3753 PROCESS__EXECHEAP, NULL);
db4c9641 3754 } else if (!vma->vm_file &&
c2316dbf
SS
3755 ((vma->vm_start <= vma->vm_mm->start_stack &&
3756 vma->vm_end >= vma->vm_mm->start_stack) ||
d17af505 3757 vma_is_stack_for_current(vma))) {
6b6bc620
SS
3758 rc = avc_has_perm(&selinux_state,
3759 sid, sid, SECCLASS_PROCESS,
be0554c9 3760 PROCESS__EXECSTACK, NULL);
db4c9641
SS
3761 } else if (vma->vm_file && vma->anon_vma) {
3762 /*
3763 * We are making executable a file mapping that has
3764 * had some COW done. Since pages might have been
3765 * written, check ability to execute the possibly
3766 * modified content. This typically should only
3767 * occur for text relocations.
3768 */
d84f4f99 3769 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3770 }