]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
SELinux: better printk when file with invalid label found
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
1da177e4
LT
79
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
224dfbd8 83#include "netnode.h"
3e112172 84#include "netport.h"
d28d1e08 85#include "xfrm.h"
c60475bf 86#include "netlabel.h"
9d57a7f9 87#include "audit.h"
1da177e4
LT
88
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
11689d47 92#define NUM_SEL_MNT_OPTS 5
c9180a57 93
1da177e4
LT
94extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 96extern int selinux_compat_net;
20510f2f 97extern struct security_operations *security_ops;
1da177e4 98
d621d35e
PM
99/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
1da177e4 102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 103int selinux_enforcing;
1da177e4
LT
104
105static int __init enforcing_setup(char *str)
106{
f5269710
EP
107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
f5269710
EP
120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
30d55280
SS
126#else
127int selinux_enabled = 1;
1da177e4
LT
128#endif
129
1da177e4 130
6f0f0fd4
JM
131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
828dfe1d 135static struct security_operations *secondary_ops;
1da177e4
LT
136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
e18b890b 142static struct kmem_cache *sel_inode_cache;
7cae7e26 143
d621d35e
PM
144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
d84f4f99
DH
159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
1da177e4 163{
3b11a1de 164 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
165 struct task_security_struct *tsec;
166
89d155ef 167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 168 if (!tsec)
d84f4f99 169 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 170
d84f4f99 171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 172 cred->security = tsec;
1da177e4
LT
173}
174
88e67f3b
DH
175/*
176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
275bb41e 186/*
3b11a1de 187 * get the objective security ID of a task
275bb41e
DH
188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
275bb41e
DH
191 u32 sid;
192
193 rcu_read_lock();
88e67f3b 194 sid = cred_sid(__task_cred(task));
275bb41e
DH
195 rcu_read_unlock();
196 return sid;
197}
198
199/*
3b11a1de 200 * get the subjective security ID of the current task
275bb41e
DH
201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
88e67f3b
DH
209/* Allocate and free functions for each kind of security blob. */
210
1da177e4
LT
211static int inode_alloc_security(struct inode *inode)
212{
1da177e4 213 struct inode_security_struct *isec;
275bb41e 214 u32 sid = current_sid();
1da177e4 215
a02fe132 216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
217 if (!isec)
218 return -ENOMEM;
219
23970741 220 mutex_init(&isec->lock);
1da177e4 221 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
275bb41e 225 isec->task_sid = sid;
1da177e4
LT
226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
1da177e4
LT
236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
7cae7e26 242 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
243}
244
245static int file_alloc_security(struct file *file)
246{
1da177e4 247 struct file_security_struct *fsec;
275bb41e 248 u32 sid = current_sid();
1da177e4 249
26d2a4be 250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
251 if (!fsec)
252 return -ENOMEM;
253
275bb41e
DH
254 fsec->sid = sid;
255 fsec->fown_sid = sid;
1da177e4
LT
256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
89d155ef 272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
273 if (!sbsec)
274 return -ENOMEM;
275
bc7e982b 276 mutex_init(&sbsec->lock);
1da177e4
LT
277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
c312feb2 283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
1da177e4
LT
293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
7d877f3b 302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
303{
304 struct sk_security_struct *ssec;
305
89d155ef 306 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
307 if (!ssec)
308 return -ENOMEM;
309
1da177e4 310 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 311 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
312 sk->sk_security = ssec;
313
f74af6e8 314 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 315
1da177e4
LT
316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
1da177e4 323 sk->sk_security = NULL;
6c5b3fc0 324 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
325 kfree(ssec);
326}
1da177e4
LT
327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
31e87930 351 Opt_error = -1,
1da177e4
LT
352 Opt_context = 1,
353 Opt_fscontext = 2,
c9180a57
EP
354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
11689d47 356 Opt_labelsupport = 5,
1da177e4
LT
357};
358
a447c093 359static const match_table_t tokens = {
832cbd9a
EP
360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 364 {Opt_labelsupport, LABELSUPP_STR},
31e87930 365 {Opt_error, NULL},
1da177e4
LT
366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
c312feb2
EP
370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
275bb41e 372 const struct cred *cred)
c312feb2 373{
275bb41e 374 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
0808925e
EP
387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
275bb41e 389 const struct cred *cred)
0808925e 390{
275bb41e 391 const struct task_security_struct *tsec = cred->security;
0808925e
EP
392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
c9180a57 403static int sb_finish_set_opts(struct super_block *sb)
1da177e4 404{
1da177e4 405 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
406 struct dentry *root = sb->s_root;
407 struct inode *root_inode = root->d_inode;
408 int rc = 0;
1da177e4 409
c9180a57
EP
410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
416 if (!root_inode->i_op->getxattr) {
417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
1da177e4 435
11689d47 436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 437
c9180a57
EP
438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440 sb->s_id, sb->s_type->name);
441 else
442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
1da177e4 445
11689d47
DQ
446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
c9180a57
EP
452 /* Initialize the root inode. */
453 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 454
c9180a57
EP
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
464 struct inode_security_struct, list);
465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
469 if (!IS_PRIVATE(inode))
470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
479 return rc;
480}
1da177e4 481
c9180a57
EP
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 488 struct security_mnt_opts *opts)
c9180a57
EP
489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
1da177e4 495
e0007529 496 security_init_mnt_opts(opts);
1da177e4 497
0d90a7ec 498 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 499 return -EINVAL;
1da177e4 500
c9180a57
EP
501 if (!ss_initialized)
502 return -EINVAL;
1da177e4 503
0d90a7ec 504 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
e0007529 508 opts->num_mnt_opts++;
c9180a57
EP
509 tmp >>= 1;
510 }
11689d47
DQ
511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
1da177e4 514
e0007529
EP
515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
c9180a57
EP
517 rc = -ENOMEM;
518 goto out_free;
519 }
1da177e4 520
e0007529
EP
521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
c9180a57
EP
523 rc = -ENOMEM;
524 goto out_free;
525 }
1da177e4 526
c9180a57
EP
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
e0007529
EP
532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
e0007529
EP
539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
e0007529
EP
546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
0808925e 552
c9180a57
EP
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
e0007529
EP
556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 558 }
11689d47
DQ
559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
1da177e4 563
e0007529 564 BUG_ON(i != opts->num_mnt_opts);
1da177e4 565
c9180a57
EP
566 return 0;
567
568out_free:
e0007529 569 security_free_mnt_opts(opts);
c9180a57
EP
570 return rc;
571}
1da177e4 572
c9180a57
EP
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
0d90a7ec
DQ
576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
c9180a57 578 /* check if the old mount command had the same options */
0d90a7ec 579 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
0d90a7ec
DQ
587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
c9180a57
EP
589 return 1;
590 return 0;
591}
e0007529 592
c9180a57
EP
593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
e0007529
EP
597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
c9180a57 599{
275bb41e 600 const struct cred *cred = current_cred();
c9180a57 601 int rc = 0, i;
c9180a57
EP
602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
089be43e
JM
604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
e0007529
EP
608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
c9180a57
EP
611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
744ba35e
EP
626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
1da177e4 628 goto out;
c9180a57 629 }
1da177e4 630
e0007529
EP
631 /*
632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
0d90a7ec 642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 643 && (num_opts == 0))
f5269710 644 goto out;
e0007529 645
c9180a57
EP
646 /*
647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
11689d47
DQ
653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
c9180a57
EP
656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
1da177e4
LT
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
1da177e4 706 }
c9180a57
EP
707 }
708
0d90a7ec 709 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 710 /* previously mounted with options, but not on this attempt? */
0d90a7ec 711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
089be43e 717 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 718 sbsec->flags |= SE_SBPROC;
c9180a57
EP
719
720 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 724 __func__, sb->s_type->name, rc);
c9180a57
EP
725 goto out;
726 }
1da177e4 727
c9180a57
EP
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
275bb41e 730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 731 if (rc)
c9180a57 732 goto out;
1da177e4 733
c9180a57 734 sbsec->sid = fscontext_sid;
c312feb2
EP
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
c9180a57
EP
742 if (context_sid) {
743 if (!fscontext_sid) {
275bb41e
DH
744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
b04ea3ce 746 if (rc)
c9180a57
EP
747 goto out;
748 sbsec->sid = context_sid;
b04ea3ce 749 } else {
275bb41e
DH
750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
b04ea3ce 752 if (rc)
c9180a57 753 goto out;
b04ea3ce 754 }
c9180a57
EP
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
1da177e4 757
c9180a57 758 sbsec->mntpoint_sid = context_sid;
c312feb2 759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
760 }
761
c9180a57 762 if (rootcontext_sid) {
275bb41e
DH
763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
0808925e 765 if (rc)
c9180a57 766 goto out;
0808925e 767
c9180a57
EP
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
0808925e
EP
770 }
771
c9180a57
EP
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
1da177e4
LT
778 }
779
c9180a57
EP
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 782 sbsec, cred);
c9180a57
EP
783 if (rc)
784 goto out;
785 }
1da177e4 786
c9180a57 787 sbsec->def_sid = defcontext_sid;
1da177e4
LT
788 }
789
c9180a57 790 rc = sb_finish_set_opts(sb);
1da177e4 791out:
c9180a57 792 mutex_unlock(&sbsec->lock);
1da177e4 793 return rc;
c9180a57
EP
794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
1da177e4
LT
799}
800
c9180a57
EP
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
1da177e4 803{
c9180a57
EP
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 806
c9180a57
EP
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 810
0f5e6420
EP
811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
c9180a57 823
c9180a57 824 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 826
5a552617 827 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 828 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
829 return;
830
c9180a57
EP
831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
1da177e4 850 }
c9180a57
EP
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 856
c9180a57 857 newisec->sid = oldisec->sid;
1da177e4
LT
858 }
859
c9180a57
EP
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
2e1479d9
AB
864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
c9180a57 866{
e0007529 867 char *p;
c9180a57
EP
868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
e0007529 870 int rc, num_mnt_opts = 0;
1da177e4 871
e0007529 872 opts->num_mnt_opts = 0;
1da177e4 873
c9180a57
EP
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
1da177e4 878
c9180a57
EP
879 if (!*p)
880 continue;
1da177e4 881
c9180a57 882 token = match_token(p, tokens, args);
1da177e4 883
c9180a57
EP
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
11689d47
DQ
936 case Opt_labelsupport:
937 break;
c9180a57
EP
938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
1da177e4 942
1da177e4 943 }
1da177e4 944 }
c9180a57 945
e0007529
EP
946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
955 }
956
c9180a57 957 if (fscontext) {
e0007529
EP
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
960 }
961 if (context) {
e0007529
EP
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
964 }
965 if (rootcontext) {
e0007529
EP
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
968 }
969 if (defcontext) {
e0007529
EP
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
972 }
973
e0007529
EP
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
c9180a57
EP
977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
1da177e4
LT
982 return rc;
983}
e0007529
EP
984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
1da177e4 1011
3583a711
AB
1012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
2069f457
EP
1014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
2069f457
EP
1025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
11689d47
DQ
1039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
2069f457
EP
1043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
2069f457 1067 return rc;
383795c2 1068 }
2069f457
EP
1069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
1da177e4
LT
1077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
13402580
JM
1100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
1da177e4
LT
1110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
13402580
JM
1126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
1da177e4 1130 case SOCK_DGRAM:
13402580
JM
1131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
13402580 1137 default:
1da177e4
LT
1138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1147 case NETLINK_INET_DIAG:
1da177e4
LT
1148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
828dfe1d 1185 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
1da177e4
LT
1229
1230 if (isec->initialized)
1231 goto out;
1232
23970741 1233 mutex_lock(&isec->lock);
1da177e4 1234 if (isec->initialized)
23970741 1235 goto out_unlock;
1da177e4
LT
1236
1237 sbsec = inode->i_sb->s_security;
0d90a7ec 1238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
23970741 1246 goto out_unlock;
1da177e4
LT
1247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
744ba35e 1266 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1267 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1268 inode->i_ino);
23970741 1269 goto out_unlock;
1da177e4
LT
1270 }
1271
1272 len = INITCONTEXTLEN;
869ab514 1273 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
23970741 1277 goto out_unlock;
1da177e4
LT
1278 }
1279 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280 context, len);
1281 if (rc == -ERANGE) {
1282 /* Need a larger buffer. Query for the right size. */
1283 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284 NULL, 0);
1285 if (rc < 0) {
1286 dput(dentry);
23970741 1287 goto out_unlock;
1da177e4
LT
1288 }
1289 kfree(context);
1290 len = rc;
869ab514 1291 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1292 if (!context) {
1293 rc = -ENOMEM;
1294 dput(dentry);
23970741 1295 goto out_unlock;
1da177e4
LT
1296 }
1297 rc = inode->i_op->getxattr(dentry,
1298 XATTR_NAME_SELINUX,
1299 context, len);
1300 }
1301 dput(dentry);
1302 if (rc < 0) {
1303 if (rc != -ENODATA) {
744ba35e 1304 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1305 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1306 -rc, inode->i_sb->s_id, inode->i_ino);
1307 kfree(context);
23970741 1308 goto out_unlock;
1da177e4
LT
1309 }
1310 /* Map ENODATA to the default file SID */
1311 sid = sbsec->def_sid;
1312 rc = 0;
1313 } else {
f5c1d5b2 1314 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1315 sbsec->def_sid,
1316 GFP_NOFS);
1da177e4 1317 if (rc) {
4ba0a8ad
EP
1318 char *dev = inode->i_sb->s_id;
1319 unsigned long ino = inode->i_ino;
1320
1321 if (rc == -EINVAL) {
1322 if (printk_ratelimit())
1323 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1324 "context=%s. This indicates you may need to relabel the inode or the "
1325 "filesystem in question.\n", ino, dev, context);
1326 } else {
1327 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1328 "returned %d for dev=%s ino=%ld\n",
1329 __func__, context, -rc, dev, ino);
1330 }
1da177e4
LT
1331 kfree(context);
1332 /* Leave with the unlabeled SID */
1333 rc = 0;
1334 break;
1335 }
1336 }
1337 kfree(context);
1338 isec->sid = sid;
1339 break;
1340 case SECURITY_FS_USE_TASK:
1341 isec->sid = isec->task_sid;
1342 break;
1343 case SECURITY_FS_USE_TRANS:
1344 /* Default to the fs SID. */
1345 isec->sid = sbsec->sid;
1346
1347 /* Try to obtain a transition SID. */
1348 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1349 rc = security_transition_sid(isec->task_sid,
1350 sbsec->sid,
1351 isec->sclass,
1352 &sid);
1353 if (rc)
23970741 1354 goto out_unlock;
1da177e4
LT
1355 isec->sid = sid;
1356 break;
c312feb2
EP
1357 case SECURITY_FS_USE_MNTPOINT:
1358 isec->sid = sbsec->mntpoint_sid;
1359 break;
1da177e4 1360 default:
c312feb2 1361 /* Default to the fs superblock SID. */
1da177e4
LT
1362 isec->sid = sbsec->sid;
1363
0d90a7ec 1364 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1365 struct proc_inode *proci = PROC_I(inode);
1366 if (proci->pde) {
1367 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1368 rc = selinux_proc_get_sid(proci->pde,
1369 isec->sclass,
1370 &sid);
1371 if (rc)
23970741 1372 goto out_unlock;
1da177e4
LT
1373 isec->sid = sid;
1374 }
1375 }
1376 break;
1377 }
1378
1379 isec->initialized = 1;
1380
23970741
EP
1381out_unlock:
1382 mutex_unlock(&isec->lock);
1da177e4
LT
1383out:
1384 if (isec->sclass == SECCLASS_FILE)
1385 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1386 return rc;
1387}
1388
1389/* Convert a Linux signal to an access vector. */
1390static inline u32 signal_to_av(int sig)
1391{
1392 u32 perm = 0;
1393
1394 switch (sig) {
1395 case SIGCHLD:
1396 /* Commonly granted from child to parent. */
1397 perm = PROCESS__SIGCHLD;
1398 break;
1399 case SIGKILL:
1400 /* Cannot be caught or ignored */
1401 perm = PROCESS__SIGKILL;
1402 break;
1403 case SIGSTOP:
1404 /* Cannot be caught or ignored */
1405 perm = PROCESS__SIGSTOP;
1406 break;
1407 default:
1408 /* All other signals. */
1409 perm = PROCESS__SIGNAL;
1410 break;
1411 }
1412
1413 return perm;
1414}
1415
d84f4f99
DH
1416/*
1417 * Check permission between a pair of credentials
1418 * fork check, ptrace check, etc.
1419 */
1420static int cred_has_perm(const struct cred *actor,
1421 const struct cred *target,
1422 u32 perms)
1423{
1424 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1425
1426 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1427}
1428
275bb41e 1429/*
88e67f3b 1430 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1431 * fork check, ptrace check, etc.
1432 * tsk1 is the actor and tsk2 is the target
3b11a1de 1433 * - this uses the default subjective creds of tsk1
275bb41e
DH
1434 */
1435static int task_has_perm(const struct task_struct *tsk1,
1436 const struct task_struct *tsk2,
1da177e4
LT
1437 u32 perms)
1438{
275bb41e
DH
1439 const struct task_security_struct *__tsec1, *__tsec2;
1440 u32 sid1, sid2;
1da177e4 1441
275bb41e
DH
1442 rcu_read_lock();
1443 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1444 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1445 rcu_read_unlock();
1446 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1447}
1448
3b11a1de
DH
1449/*
1450 * Check permission between current and another task, e.g. signal checks,
1451 * fork check, ptrace check, etc.
1452 * current is the actor and tsk2 is the target
1453 * - this uses current's subjective creds
1454 */
1455static int current_has_perm(const struct task_struct *tsk,
1456 u32 perms)
1457{
1458 u32 sid, tsid;
1459
1460 sid = current_sid();
1461 tsid = task_sid(tsk);
1462 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1463}
1464
b68e418c
SS
1465#if CAP_LAST_CAP > 63
1466#error Fix SELinux to handle capabilities > 63.
1467#endif
1468
1da177e4
LT
1469/* Check whether a task is allowed to use a capability. */
1470static int task_has_capability(struct task_struct *tsk,
3699c53c 1471 const struct cred *cred,
06112163 1472 int cap, int audit)
1da177e4 1473{
1da177e4 1474 struct avc_audit_data ad;
06112163 1475 struct av_decision avd;
b68e418c 1476 u16 sclass;
3699c53c 1477 u32 sid = cred_sid(cred);
b68e418c 1478 u32 av = CAP_TO_MASK(cap);
06112163 1479 int rc;
1da177e4 1480
828dfe1d 1481 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1482 ad.tsk = tsk;
1483 ad.u.cap = cap;
1484
b68e418c
SS
1485 switch (CAP_TO_INDEX(cap)) {
1486 case 0:
1487 sclass = SECCLASS_CAPABILITY;
1488 break;
1489 case 1:
1490 sclass = SECCLASS_CAPABILITY2;
1491 break;
1492 default:
1493 printk(KERN_ERR
1494 "SELinux: out of range capability %d\n", cap);
1495 BUG();
1496 }
06112163 1497
275bb41e 1498 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1499 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1500 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1501 return rc;
1da177e4
LT
1502}
1503
1504/* Check whether a task is allowed to use a system operation. */
1505static int task_has_system(struct task_struct *tsk,
1506 u32 perms)
1507{
275bb41e 1508 u32 sid = task_sid(tsk);
1da177e4 1509
275bb41e 1510 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1511 SECCLASS_SYSTEM, perms, NULL);
1512}
1513
1514/* Check whether a task has a particular permission to an inode.
1515 The 'adp' parameter is optional and allows other audit
1516 data to be passed (e.g. the dentry). */
88e67f3b 1517static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1518 struct inode *inode,
1519 u32 perms,
1520 struct avc_audit_data *adp)
1521{
1da177e4
LT
1522 struct inode_security_struct *isec;
1523 struct avc_audit_data ad;
275bb41e 1524 u32 sid;
1da177e4 1525
828dfe1d 1526 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1527 return 0;
1528
88e67f3b 1529 sid = cred_sid(cred);
1da177e4
LT
1530 isec = inode->i_security;
1531
1532 if (!adp) {
1533 adp = &ad;
1534 AVC_AUDIT_DATA_INIT(&ad, FS);
1535 ad.u.fs.inode = inode;
1536 }
1537
275bb41e 1538 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1539}
1540
1541/* Same as inode_has_perm, but pass explicit audit data containing
1542 the dentry to help the auditing code to more easily generate the
1543 pathname if needed. */
88e67f3b 1544static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1545 struct vfsmount *mnt,
1546 struct dentry *dentry,
1547 u32 av)
1548{
1549 struct inode *inode = dentry->d_inode;
1550 struct avc_audit_data ad;
88e67f3b 1551
828dfe1d 1552 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1553 ad.u.fs.path.mnt = mnt;
1554 ad.u.fs.path.dentry = dentry;
88e67f3b 1555 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1556}
1557
1558/* Check whether a task can use an open file descriptor to
1559 access an inode in a given way. Check access to the
1560 descriptor itself, and then use dentry_has_perm to
1561 check a particular permission to the file.
1562 Access to the descriptor is implicitly granted if it
1563 has the same SID as the process. If av is zero, then
1564 access to the file is not checked, e.g. for cases
1565 where only the descriptor is affected like seek. */
88e67f3b
DH
1566static int file_has_perm(const struct cred *cred,
1567 struct file *file,
1568 u32 av)
1da177e4 1569{
1da177e4 1570 struct file_security_struct *fsec = file->f_security;
44707fdf 1571 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 1572 struct avc_audit_data ad;
88e67f3b 1573 u32 sid = cred_sid(cred);
1da177e4
LT
1574 int rc;
1575
1576 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1577 ad.u.fs.path = file->f_path;
1da177e4 1578
275bb41e
DH
1579 if (sid != fsec->sid) {
1580 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1581 SECCLASS_FD,
1582 FD__USE,
1583 &ad);
1584 if (rc)
88e67f3b 1585 goto out;
1da177e4
LT
1586 }
1587
1588 /* av is zero if only checking access to the descriptor. */
88e67f3b 1589 rc = 0;
1da177e4 1590 if (av)
88e67f3b 1591 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1592
88e67f3b
DH
1593out:
1594 return rc;
1da177e4
LT
1595}
1596
1597/* Check whether a task can create a file. */
1598static int may_create(struct inode *dir,
1599 struct dentry *dentry,
1600 u16 tclass)
1601{
275bb41e
DH
1602 const struct cred *cred = current_cred();
1603 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1604 struct inode_security_struct *dsec;
1605 struct superblock_security_struct *sbsec;
275bb41e 1606 u32 sid, newsid;
1da177e4
LT
1607 struct avc_audit_data ad;
1608 int rc;
1609
1da177e4
LT
1610 dsec = dir->i_security;
1611 sbsec = dir->i_sb->s_security;
1612
275bb41e
DH
1613 sid = tsec->sid;
1614 newsid = tsec->create_sid;
1615
1da177e4 1616 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1617 ad.u.fs.path.dentry = dentry;
1da177e4 1618
275bb41e 1619 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1620 DIR__ADD_NAME | DIR__SEARCH,
1621 &ad);
1622 if (rc)
1623 return rc;
1624
cd89596f 1625 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1626 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1627 if (rc)
1628 return rc;
1629 }
1630
275bb41e 1631 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1632 if (rc)
1633 return rc;
1634
1635 return avc_has_perm(newsid, sbsec->sid,
1636 SECCLASS_FILESYSTEM,
1637 FILESYSTEM__ASSOCIATE, &ad);
1638}
1639
4eb582cf
ML
1640/* Check whether a task can create a key. */
1641static int may_create_key(u32 ksid,
1642 struct task_struct *ctx)
1643{
275bb41e 1644 u32 sid = task_sid(ctx);
4eb582cf 1645
275bb41e 1646 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1647}
1648
828dfe1d
EP
1649#define MAY_LINK 0
1650#define MAY_UNLINK 1
1651#define MAY_RMDIR 2
1da177e4
LT
1652
1653/* Check whether a task can link, unlink, or rmdir a file/directory. */
1654static int may_link(struct inode *dir,
1655 struct dentry *dentry,
1656 int kind)
1657
1658{
1da177e4
LT
1659 struct inode_security_struct *dsec, *isec;
1660 struct avc_audit_data ad;
275bb41e 1661 u32 sid = current_sid();
1da177e4
LT
1662 u32 av;
1663 int rc;
1664
1da177e4
LT
1665 dsec = dir->i_security;
1666 isec = dentry->d_inode->i_security;
1667
1668 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1669 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1670
1671 av = DIR__SEARCH;
1672 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1673 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1674 if (rc)
1675 return rc;
1676
1677 switch (kind) {
1678 case MAY_LINK:
1679 av = FILE__LINK;
1680 break;
1681 case MAY_UNLINK:
1682 av = FILE__UNLINK;
1683 break;
1684 case MAY_RMDIR:
1685 av = DIR__RMDIR;
1686 break;
1687 default:
744ba35e
EP
1688 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1689 __func__, kind);
1da177e4
LT
1690 return 0;
1691 }
1692
275bb41e 1693 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1694 return rc;
1695}
1696
1697static inline int may_rename(struct inode *old_dir,
1698 struct dentry *old_dentry,
1699 struct inode *new_dir,
1700 struct dentry *new_dentry)
1701{
1da177e4
LT
1702 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1703 struct avc_audit_data ad;
275bb41e 1704 u32 sid = current_sid();
1da177e4
LT
1705 u32 av;
1706 int old_is_dir, new_is_dir;
1707 int rc;
1708
1da177e4
LT
1709 old_dsec = old_dir->i_security;
1710 old_isec = old_dentry->d_inode->i_security;
1711 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1712 new_dsec = new_dir->i_security;
1713
1714 AVC_AUDIT_DATA_INIT(&ad, FS);
1715
44707fdf 1716 ad.u.fs.path.dentry = old_dentry;
275bb41e 1717 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1718 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1719 if (rc)
1720 return rc;
275bb41e 1721 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1722 old_isec->sclass, FILE__RENAME, &ad);
1723 if (rc)
1724 return rc;
1725 if (old_is_dir && new_dir != old_dir) {
275bb41e 1726 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1727 old_isec->sclass, DIR__REPARENT, &ad);
1728 if (rc)
1729 return rc;
1730 }
1731
44707fdf 1732 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1733 av = DIR__ADD_NAME | DIR__SEARCH;
1734 if (new_dentry->d_inode)
1735 av |= DIR__REMOVE_NAME;
275bb41e 1736 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1737 if (rc)
1738 return rc;
1739 if (new_dentry->d_inode) {
1740 new_isec = new_dentry->d_inode->i_security;
1741 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1742 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1743 new_isec->sclass,
1744 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1745 if (rc)
1746 return rc;
1747 }
1748
1749 return 0;
1750}
1751
1752/* Check whether a task can perform a filesystem operation. */
88e67f3b 1753static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1754 struct super_block *sb,
1755 u32 perms,
1756 struct avc_audit_data *ad)
1757{
1da177e4 1758 struct superblock_security_struct *sbsec;
88e67f3b 1759 u32 sid = cred_sid(cred);
1da177e4 1760
1da177e4 1761 sbsec = sb->s_security;
275bb41e 1762 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1763}
1764
1765/* Convert a Linux mode and permission mask to an access vector. */
1766static inline u32 file_mask_to_av(int mode, int mask)
1767{
1768 u32 av = 0;
1769
1770 if ((mode & S_IFMT) != S_IFDIR) {
1771 if (mask & MAY_EXEC)
1772 av |= FILE__EXECUTE;
1773 if (mask & MAY_READ)
1774 av |= FILE__READ;
1775
1776 if (mask & MAY_APPEND)
1777 av |= FILE__APPEND;
1778 else if (mask & MAY_WRITE)
1779 av |= FILE__WRITE;
1780
1781 } else {
1782 if (mask & MAY_EXEC)
1783 av |= DIR__SEARCH;
1784 if (mask & MAY_WRITE)
1785 av |= DIR__WRITE;
1786 if (mask & MAY_READ)
1787 av |= DIR__READ;
1788 }
1789
1790 return av;
1791}
1792
8b6a5a37
EP
1793/* Convert a Linux file to an access vector. */
1794static inline u32 file_to_av(struct file *file)
1795{
1796 u32 av = 0;
1797
1798 if (file->f_mode & FMODE_READ)
1799 av |= FILE__READ;
1800 if (file->f_mode & FMODE_WRITE) {
1801 if (file->f_flags & O_APPEND)
1802 av |= FILE__APPEND;
1803 else
1804 av |= FILE__WRITE;
1805 }
1806 if (!av) {
1807 /*
1808 * Special file opened with flags 3 for ioctl-only use.
1809 */
1810 av = FILE__IOCTL;
1811 }
1812
1813 return av;
1814}
1815
b0c636b9 1816/*
8b6a5a37 1817 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1818 * open permission.
1819 */
8b6a5a37 1820static inline u32 open_file_to_av(struct file *file)
b0c636b9 1821{
8b6a5a37 1822 u32 av = file_to_av(file);
b0c636b9
EP
1823
1824 if (selinux_policycap_openperm) {
8b6a5a37 1825 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1826 /*
1827 * lnk files and socks do not really have an 'open'
1828 */
1829 if (S_ISREG(mode))
1830 av |= FILE__OPEN;
1831 else if (S_ISCHR(mode))
1832 av |= CHR_FILE__OPEN;
1833 else if (S_ISBLK(mode))
1834 av |= BLK_FILE__OPEN;
1835 else if (S_ISFIFO(mode))
1836 av |= FIFO_FILE__OPEN;
1837 else if (S_ISDIR(mode))
1838 av |= DIR__OPEN;
1839 else
744ba35e 1840 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1841 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1842 }
1843 return av;
1844}
1845
1da177e4
LT
1846/* Hook functions begin here. */
1847
5cd9c58f
DH
1848static int selinux_ptrace_may_access(struct task_struct *child,
1849 unsigned int mode)
1da177e4 1850{
1da177e4
LT
1851 int rc;
1852
200ac532 1853 rc = cap_ptrace_may_access(child, mode);
1da177e4
LT
1854 if (rc)
1855 return rc;
1856
006ebb40 1857 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1858 u32 sid = current_sid();
1859 u32 csid = task_sid(child);
1860 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1861 }
1862
3b11a1de 1863 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1864}
1865
1866static int selinux_ptrace_traceme(struct task_struct *parent)
1867{
1868 int rc;
1869
200ac532 1870 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1871 if (rc)
1872 return rc;
1873
1874 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1875}
1876
1877static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1878 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1879{
1880 int error;
1881
3b11a1de 1882 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1883 if (error)
1884 return error;
1885
200ac532 1886 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1887}
1888
d84f4f99
DH
1889static int selinux_capset(struct cred *new, const struct cred *old,
1890 const kernel_cap_t *effective,
1891 const kernel_cap_t *inheritable,
1892 const kernel_cap_t *permitted)
1da177e4
LT
1893{
1894 int error;
1895
200ac532 1896 error = cap_capset(new, old,
d84f4f99 1897 effective, inheritable, permitted);
1da177e4
LT
1898 if (error)
1899 return error;
1900
d84f4f99 1901 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1902}
1903
5626d3e8
JM
1904/*
1905 * (This comment used to live with the selinux_task_setuid hook,
1906 * which was removed).
1907 *
1908 * Since setuid only affects the current process, and since the SELinux
1909 * controls are not based on the Linux identity attributes, SELinux does not
1910 * need to control this operation. However, SELinux does control the use of
1911 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1912 */
1913
3699c53c
DH
1914static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1915 int cap, int audit)
1da177e4
LT
1916{
1917 int rc;
1918
200ac532 1919 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1920 if (rc)
1921 return rc;
1922
3699c53c 1923 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1924}
1925
3fbfa981
EB
1926static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1927{
1928 int buflen, rc;
1929 char *buffer, *path, *end;
1930
1931 rc = -ENOMEM;
828dfe1d 1932 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1933 if (!buffer)
1934 goto out;
1935
1936 buflen = PAGE_SIZE;
1937 end = buffer+buflen;
1938 *--end = '\0';
1939 buflen--;
1940 path = end-1;
1941 *path = '/';
1942 while (table) {
1943 const char *name = table->procname;
1944 size_t namelen = strlen(name);
1945 buflen -= namelen + 1;
1946 if (buflen < 0)
1947 goto out_free;
1948 end -= namelen;
1949 memcpy(end, name, namelen);
1950 *--end = '/';
1951 path = end;
1952 table = table->parent;
1953 }
b599fdfd
EB
1954 buflen -= 4;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= 4;
1958 memcpy(end, "/sys", 4);
1959 path = end;
3fbfa981
EB
1960 rc = security_genfs_sid("proc", path, tclass, sid);
1961out_free:
1962 free_page((unsigned long)buffer);
1963out:
1964 return rc;
1965}
1966
1da177e4
LT
1967static int selinux_sysctl(ctl_table *table, int op)
1968{
1969 int error = 0;
1970 u32 av;
275bb41e 1971 u32 tsid, sid;
1da177e4
LT
1972 int rc;
1973
1974 rc = secondary_ops->sysctl(table, op);
1975 if (rc)
1976 return rc;
1977
275bb41e 1978 sid = current_sid();
1da177e4 1979
3fbfa981
EB
1980 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1981 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1982 if (rc) {
1983 /* Default to the well-defined sysctl SID. */
1984 tsid = SECINITSID_SYSCTL;
1985 }
1986
1987 /* The op values are "defined" in sysctl.c, thereby creating
1988 * a bad coupling between this module and sysctl.c */
828dfe1d 1989 if (op == 001) {
275bb41e 1990 error = avc_has_perm(sid, tsid,
1da177e4
LT
1991 SECCLASS_DIR, DIR__SEARCH, NULL);
1992 } else {
1993 av = 0;
1994 if (op & 004)
1995 av |= FILE__READ;
1996 if (op & 002)
1997 av |= FILE__WRITE;
1998 if (av)
275bb41e 1999 error = avc_has_perm(sid, tsid,
1da177e4 2000 SECCLASS_FILE, av, NULL);
828dfe1d 2001 }
1da177e4
LT
2002
2003 return error;
2004}
2005
2006static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2007{
88e67f3b 2008 const struct cred *cred = current_cred();
1da177e4
LT
2009 int rc = 0;
2010
2011 if (!sb)
2012 return 0;
2013
2014 switch (cmds) {
828dfe1d
EP
2015 case Q_SYNC:
2016 case Q_QUOTAON:
2017 case Q_QUOTAOFF:
2018 case Q_SETINFO:
2019 case Q_SETQUOTA:
88e67f3b 2020 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2021 break;
2022 case Q_GETFMT:
2023 case Q_GETINFO:
2024 case Q_GETQUOTA:
88e67f3b 2025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2026 break;
2027 default:
2028 rc = 0; /* let the kernel handle invalid cmds */
2029 break;
1da177e4
LT
2030 }
2031 return rc;
2032}
2033
2034static int selinux_quota_on(struct dentry *dentry)
2035{
88e67f3b
DH
2036 const struct cred *cred = current_cred();
2037
2038 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
2039}
2040
2041static int selinux_syslog(int type)
2042{
2043 int rc;
2044
200ac532 2045 rc = cap_syslog(type);
1da177e4
LT
2046 if (rc)
2047 return rc;
2048
2049 switch (type) {
828dfe1d
EP
2050 case 3: /* Read last kernel messages */
2051 case 10: /* Return size of the log buffer */
2052 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2053 break;
2054 case 6: /* Disable logging to console */
2055 case 7: /* Enable logging to console */
2056 case 8: /* Set level of messages printed to console */
2057 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2058 break;
2059 case 0: /* Close log */
2060 case 1: /* Open log */
2061 case 2: /* Read from log */
2062 case 4: /* Read/clear last kernel messages */
2063 case 5: /* Clear ring buffer */
2064 default:
2065 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2066 break;
1da177e4
LT
2067 }
2068 return rc;
2069}
2070
2071/*
2072 * Check that a process has enough memory to allocate a new virtual
2073 * mapping. 0 means there is enough memory for the allocation to
2074 * succeed and -ENOMEM implies there is not.
2075 *
1da177e4
LT
2076 * Do not audit the selinux permission check, as this is applied to all
2077 * processes that allocate mappings.
2078 */
34b4e4aa 2079static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2080{
2081 int rc, cap_sys_admin = 0;
1da177e4 2082
3699c53c
DH
2083 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2084 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2085 if (rc == 0)
2086 cap_sys_admin = 1;
2087
34b4e4aa 2088 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2089}
2090
2091/* binprm security operations */
2092
a6f76f23 2093static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2094{
a6f76f23
DH
2095 const struct task_security_struct *old_tsec;
2096 struct task_security_struct *new_tsec;
1da177e4 2097 struct inode_security_struct *isec;
1da177e4 2098 struct avc_audit_data ad;
a6f76f23 2099 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2100 int rc;
2101
200ac532 2102 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2103 if (rc)
2104 return rc;
2105
a6f76f23
DH
2106 /* SELinux context only depends on initial program or script and not
2107 * the script interpreter */
2108 if (bprm->cred_prepared)
1da177e4
LT
2109 return 0;
2110
a6f76f23
DH
2111 old_tsec = current_security();
2112 new_tsec = bprm->cred->security;
1da177e4
LT
2113 isec = inode->i_security;
2114
2115 /* Default to the current task SID. */
a6f76f23
DH
2116 new_tsec->sid = old_tsec->sid;
2117 new_tsec->osid = old_tsec->sid;
1da177e4 2118
28eba5bf 2119 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2120 new_tsec->create_sid = 0;
2121 new_tsec->keycreate_sid = 0;
2122 new_tsec->sockcreate_sid = 0;
1da177e4 2123
a6f76f23
DH
2124 if (old_tsec->exec_sid) {
2125 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2126 /* Reset exec SID on execve. */
a6f76f23 2127 new_tsec->exec_sid = 0;
1da177e4
LT
2128 } else {
2129 /* Check for a default transition on this program. */
a6f76f23
DH
2130 rc = security_transition_sid(old_tsec->sid, isec->sid,
2131 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2132 if (rc)
2133 return rc;
2134 }
2135
2136 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2137 ad.u.fs.path = bprm->file->f_path;
1da177e4 2138
3d5ff529 2139 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2140 new_tsec->sid = old_tsec->sid;
1da177e4 2141
a6f76f23
DH
2142 if (new_tsec->sid == old_tsec->sid) {
2143 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2144 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2145 if (rc)
2146 return rc;
2147 } else {
2148 /* Check permissions for the transition. */
a6f76f23 2149 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2150 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2151 if (rc)
2152 return rc;
2153
a6f76f23 2154 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2155 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2156 if (rc)
2157 return rc;
2158
a6f76f23
DH
2159 /* Check for shared state */
2160 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2161 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2162 SECCLASS_PROCESS, PROCESS__SHARE,
2163 NULL);
2164 if (rc)
2165 return -EPERM;
2166 }
2167
2168 /* Make sure that anyone attempting to ptrace over a task that
2169 * changes its SID has the appropriate permit */
2170 if (bprm->unsafe &
2171 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2172 struct task_struct *tracer;
2173 struct task_security_struct *sec;
2174 u32 ptsid = 0;
2175
2176 rcu_read_lock();
2177 tracer = tracehook_tracer_task(current);
2178 if (likely(tracer != NULL)) {
2179 sec = __task_cred(tracer)->security;
2180 ptsid = sec->sid;
2181 }
2182 rcu_read_unlock();
2183
2184 if (ptsid != 0) {
2185 rc = avc_has_perm(ptsid, new_tsec->sid,
2186 SECCLASS_PROCESS,
2187 PROCESS__PTRACE, NULL);
2188 if (rc)
2189 return -EPERM;
2190 }
2191 }
1da177e4 2192
a6f76f23
DH
2193 /* Clear any possibly unsafe personality bits on exec: */
2194 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2195 }
2196
1da177e4
LT
2197 return 0;
2198}
2199
828dfe1d 2200static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2201{
275bb41e
DH
2202 const struct cred *cred = current_cred();
2203 const struct task_security_struct *tsec = cred->security;
2204 u32 sid, osid;
1da177e4
LT
2205 int atsecure = 0;
2206
275bb41e
DH
2207 sid = tsec->sid;
2208 osid = tsec->osid;
2209
2210 if (osid != sid) {
1da177e4
LT
2211 /* Enable secure mode for SIDs transitions unless
2212 the noatsecure permission is granted between
2213 the two SIDs, i.e. ahp returns 0. */
275bb41e 2214 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2215 SECCLASS_PROCESS,
2216 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2217 }
2218
200ac532 2219 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2220}
2221
1da177e4
LT
2222extern struct vfsmount *selinuxfs_mount;
2223extern struct dentry *selinux_null;
2224
2225/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2226static inline void flush_unauthorized_files(const struct cred *cred,
2227 struct files_struct *files)
1da177e4
LT
2228{
2229 struct avc_audit_data ad;
2230 struct file *file, *devnull = NULL;
b20c8122 2231 struct tty_struct *tty;
badf1662 2232 struct fdtable *fdt;
1da177e4 2233 long j = -1;
24ec839c 2234 int drop_tty = 0;
1da177e4 2235
24ec839c 2236 tty = get_current_tty();
1da177e4
LT
2237 if (tty) {
2238 file_list_lock();
37dd0bd0
EP
2239 if (!list_empty(&tty->tty_files)) {
2240 struct inode *inode;
2241
1da177e4
LT
2242 /* Revalidate access to controlling tty.
2243 Use inode_has_perm on the tty inode directly rather
2244 than using file_has_perm, as this particular open
2245 file may belong to another process and we are only
2246 interested in the inode-based check here. */
37dd0bd0
EP
2247 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2248 inode = file->f_path.dentry->d_inode;
88e67f3b 2249 if (inode_has_perm(cred, inode,
1da177e4 2250 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2251 drop_tty = 1;
1da177e4
LT
2252 }
2253 }
2254 file_list_unlock();
452a00d2 2255 tty_kref_put(tty);
1da177e4 2256 }
98a27ba4
EB
2257 /* Reset controlling tty. */
2258 if (drop_tty)
2259 no_tty();
1da177e4
LT
2260
2261 /* Revalidate access to inherited open files. */
2262
828dfe1d 2263 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2264
2265 spin_lock(&files->file_lock);
2266 for (;;) {
2267 unsigned long set, i;
2268 int fd;
2269
2270 j++;
2271 i = j * __NFDBITS;
badf1662 2272 fdt = files_fdtable(files);
bbea9f69 2273 if (i >= fdt->max_fds)
1da177e4 2274 break;
badf1662 2275 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2276 if (!set)
2277 continue;
2278 spin_unlock(&files->file_lock);
828dfe1d 2279 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2280 if (set & 1) {
2281 file = fget(i);
2282 if (!file)
2283 continue;
88e67f3b 2284 if (file_has_perm(cred,
1da177e4
LT
2285 file,
2286 file_to_av(file))) {
2287 sys_close(i);
2288 fd = get_unused_fd();
2289 if (fd != i) {
2290 if (fd >= 0)
2291 put_unused_fd(fd);
2292 fput(file);
2293 continue;
2294 }
2295 if (devnull) {
095975da 2296 get_file(devnull);
1da177e4 2297 } else {
745ca247
DH
2298 devnull = dentry_open(
2299 dget(selinux_null),
2300 mntget(selinuxfs_mount),
2301 O_RDWR, cred);
fc5d81e6
AM
2302 if (IS_ERR(devnull)) {
2303 devnull = NULL;
1da177e4
LT
2304 put_unused_fd(fd);
2305 fput(file);
2306 continue;
2307 }
2308 }
2309 fd_install(fd, devnull);
2310 }
2311 fput(file);
2312 }
2313 }
2314 spin_lock(&files->file_lock);
2315
2316 }
2317 spin_unlock(&files->file_lock);
2318}
2319
a6f76f23
DH
2320/*
2321 * Prepare a process for imminent new credential changes due to exec
2322 */
2323static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2324{
a6f76f23
DH
2325 struct task_security_struct *new_tsec;
2326 struct rlimit *rlim, *initrlim;
2327 int rc, i;
d84f4f99 2328
a6f76f23
DH
2329 new_tsec = bprm->cred->security;
2330 if (new_tsec->sid == new_tsec->osid)
2331 return;
1da177e4 2332
a6f76f23
DH
2333 /* Close files for which the new task SID is not authorized. */
2334 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2335
a6f76f23
DH
2336 /* Always clear parent death signal on SID transitions. */
2337 current->pdeath_signal = 0;
0356357c 2338
a6f76f23
DH
2339 /* Check whether the new SID can inherit resource limits from the old
2340 * SID. If not, reset all soft limits to the lower of the current
2341 * task's hard limit and the init task's soft limit.
2342 *
2343 * Note that the setting of hard limits (even to lower them) can be
2344 * controlled by the setrlimit check. The inclusion of the init task's
2345 * soft limit into the computation is to avoid resetting soft limits
2346 * higher than the default soft limit for cases where the default is
2347 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2348 */
2349 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2350 PROCESS__RLIMITINH, NULL);
2351 if (rc) {
2352 for (i = 0; i < RLIM_NLIMITS; i++) {
2353 rlim = current->signal->rlim + i;
2354 initrlim = init_task.signal->rlim + i;
2355 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2356 }
a6f76f23 2357 update_rlimit_cpu(rlim->rlim_cur);
1da177e4
LT
2358 }
2359}
2360
2361/*
a6f76f23
DH
2362 * Clean up the process immediately after the installation of new credentials
2363 * due to exec
1da177e4 2364 */
a6f76f23 2365static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2366{
a6f76f23 2367 const struct task_security_struct *tsec = current_security();
1da177e4 2368 struct itimerval itimer;
41d9f9c5 2369 struct sighand_struct *psig;
a6f76f23 2370 u32 osid, sid;
1da177e4 2371 int rc, i;
41d9f9c5 2372 unsigned long flags;
1da177e4 2373
a6f76f23
DH
2374 osid = tsec->osid;
2375 sid = tsec->sid;
2376
2377 if (sid == osid)
1da177e4
LT
2378 return;
2379
a6f76f23
DH
2380 /* Check whether the new SID can inherit signal state from the old SID.
2381 * If not, clear itimers to avoid subsequent signal generation and
2382 * flush and unblock signals.
2383 *
2384 * This must occur _after_ the task SID has been updated so that any
2385 * kill done after the flush will be checked against the new SID.
2386 */
2387 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2388 if (rc) {
2389 memset(&itimer, 0, sizeof itimer);
2390 for (i = 0; i < 3; i++)
2391 do_setitimer(i, &itimer, NULL);
2392 flush_signals(current);
2393 spin_lock_irq(&current->sighand->siglock);
2394 flush_signal_handlers(current, 1);
2395 sigemptyset(&current->blocked);
2396 recalc_sigpending();
2397 spin_unlock_irq(&current->sighand->siglock);
2398 }
2399
a6f76f23
DH
2400 /* Wake up the parent if it is waiting so that it can recheck
2401 * wait permission to the new task SID. */
41d9f9c5
EP
2402 read_lock_irq(&tasklist_lock);
2403 psig = current->parent->sighand;
2404 spin_lock_irqsave(&psig->siglock, flags);
1da177e4 2405 wake_up_interruptible(&current->parent->signal->wait_chldexit);
41d9f9c5
EP
2406 spin_unlock_irqrestore(&psig->siglock, flags);
2407 read_unlock_irq(&tasklist_lock);
1da177e4
LT
2408}
2409
2410/* superblock security operations */
2411
2412static int selinux_sb_alloc_security(struct super_block *sb)
2413{
2414 return superblock_alloc_security(sb);
2415}
2416
2417static void selinux_sb_free_security(struct super_block *sb)
2418{
2419 superblock_free_security(sb);
2420}
2421
2422static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2423{
2424 if (plen > olen)
2425 return 0;
2426
2427 return !memcmp(prefix, option, plen);
2428}
2429
2430static inline int selinux_option(char *option, int len)
2431{
832cbd9a
EP
2432 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2433 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2434 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2435 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2436 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2437}
2438
2439static inline void take_option(char **to, char *from, int *first, int len)
2440{
2441 if (!*first) {
2442 **to = ',';
2443 *to += 1;
3528a953 2444 } else
1da177e4
LT
2445 *first = 0;
2446 memcpy(*to, from, len);
2447 *to += len;
2448}
2449
828dfe1d
EP
2450static inline void take_selinux_option(char **to, char *from, int *first,
2451 int len)
3528a953
CO
2452{
2453 int current_size = 0;
2454
2455 if (!*first) {
2456 **to = '|';
2457 *to += 1;
828dfe1d 2458 } else
3528a953
CO
2459 *first = 0;
2460
2461 while (current_size < len) {
2462 if (*from != '"') {
2463 **to = *from;
2464 *to += 1;
2465 }
2466 from += 1;
2467 current_size += 1;
2468 }
2469}
2470
e0007529 2471static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2472{
2473 int fnosec, fsec, rc = 0;
2474 char *in_save, *in_curr, *in_end;
2475 char *sec_curr, *nosec_save, *nosec;
3528a953 2476 int open_quote = 0;
1da177e4
LT
2477
2478 in_curr = orig;
2479 sec_curr = copy;
2480
1da177e4
LT
2481 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2482 if (!nosec) {
2483 rc = -ENOMEM;
2484 goto out;
2485 }
2486
2487 nosec_save = nosec;
2488 fnosec = fsec = 1;
2489 in_save = in_end = orig;
2490
2491 do {
3528a953
CO
2492 if (*in_end == '"')
2493 open_quote = !open_quote;
2494 if ((*in_end == ',' && open_quote == 0) ||
2495 *in_end == '\0') {
1da177e4
LT
2496 int len = in_end - in_curr;
2497
2498 if (selinux_option(in_curr, len))
3528a953 2499 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2500 else
2501 take_option(&nosec, in_curr, &fnosec, len);
2502
2503 in_curr = in_end + 1;
2504 }
2505 } while (*in_end++);
2506
6931dfc9 2507 strcpy(in_save, nosec_save);
da3caa20 2508 free_page((unsigned long)nosec_save);
1da177e4
LT
2509out:
2510 return rc;
2511}
2512
12204e24 2513static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2514{
88e67f3b 2515 const struct cred *cred = current_cred();
1da177e4
LT
2516 struct avc_audit_data ad;
2517 int rc;
2518
2519 rc = superblock_doinit(sb, data);
2520 if (rc)
2521 return rc;
2522
74192246
JM
2523 /* Allow all mounts performed by the kernel */
2524 if (flags & MS_KERNMOUNT)
2525 return 0;
2526
828dfe1d 2527 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2528 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2529 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2530}
2531
726c3342 2532static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2533{
88e67f3b 2534 const struct cred *cred = current_cred();
1da177e4
LT
2535 struct avc_audit_data ad;
2536
828dfe1d 2537 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2538 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2539 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2540}
2541
828dfe1d 2542static int selinux_mount(char *dev_name,
b5266eb4 2543 struct path *path,
828dfe1d
EP
2544 char *type,
2545 unsigned long flags,
2546 void *data)
1da177e4 2547{
88e67f3b 2548 const struct cred *cred = current_cred();
1da177e4
LT
2549
2550 if (flags & MS_REMOUNT)
88e67f3b 2551 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2552 FILESYSTEM__REMOUNT, NULL);
1da177e4 2553 else
88e67f3b 2554 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2555 FILE__MOUNTON);
1da177e4
LT
2556}
2557
2558static int selinux_umount(struct vfsmount *mnt, int flags)
2559{
88e67f3b 2560 const struct cred *cred = current_cred();
1da177e4 2561
88e67f3b 2562 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2563 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2564}
2565
2566/* inode security operations */
2567
2568static int selinux_inode_alloc_security(struct inode *inode)
2569{
2570 return inode_alloc_security(inode);
2571}
2572
2573static void selinux_inode_free_security(struct inode *inode)
2574{
2575 inode_free_security(inode);
2576}
2577
5e41ff9e
SS
2578static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2579 char **name, void **value,
2580 size_t *len)
2581{
275bb41e
DH
2582 const struct cred *cred = current_cred();
2583 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2584 struct inode_security_struct *dsec;
2585 struct superblock_security_struct *sbsec;
275bb41e 2586 u32 sid, newsid, clen;
5e41ff9e 2587 int rc;
570bc1c2 2588 char *namep = NULL, *context;
5e41ff9e 2589
5e41ff9e
SS
2590 dsec = dir->i_security;
2591 sbsec = dir->i_sb->s_security;
5e41ff9e 2592
275bb41e
DH
2593 sid = tsec->sid;
2594 newsid = tsec->create_sid;
2595
cd89596f 2596 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2597 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2598 inode_mode_to_security_class(inode->i_mode),
2599 &newsid);
2600 if (rc) {
2601 printk(KERN_WARNING "%s: "
2602 "security_transition_sid failed, rc=%d (dev=%s "
2603 "ino=%ld)\n",
dd6f953a 2604 __func__,
5e41ff9e
SS
2605 -rc, inode->i_sb->s_id, inode->i_ino);
2606 return rc;
2607 }
2608 }
2609
296fddf7 2610 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2611 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2612 struct inode_security_struct *isec = inode->i_security;
2613 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2614 isec->sid = newsid;
2615 isec->initialized = 1;
2616 }
5e41ff9e 2617
cd89596f 2618 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2619 return -EOPNOTSUPP;
2620
570bc1c2 2621 if (name) {
a02fe132 2622 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2623 if (!namep)
2624 return -ENOMEM;
2625 *name = namep;
2626 }
5e41ff9e 2627
570bc1c2 2628 if (value && len) {
12b29f34 2629 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2630 if (rc) {
2631 kfree(namep);
2632 return rc;
2633 }
2634 *value = context;
2635 *len = clen;
5e41ff9e 2636 }
5e41ff9e 2637
5e41ff9e
SS
2638 return 0;
2639}
2640
1da177e4
LT
2641static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2642{
2643 return may_create(dir, dentry, SECCLASS_FILE);
2644}
2645
1da177e4
LT
2646static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2647{
1da177e4
LT
2648 return may_link(dir, old_dentry, MAY_LINK);
2649}
2650
1da177e4
LT
2651static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2652{
1da177e4
LT
2653 return may_link(dir, dentry, MAY_UNLINK);
2654}
2655
2656static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2657{
2658 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2659}
2660
1da177e4
LT
2661static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2662{
2663 return may_create(dir, dentry, SECCLASS_DIR);
2664}
2665
1da177e4
LT
2666static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2667{
2668 return may_link(dir, dentry, MAY_RMDIR);
2669}
2670
2671static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2672{
1da177e4
LT
2673 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2674}
2675
1da177e4 2676static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2677 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2678{
2679 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2680}
2681
1da177e4
LT
2682static int selinux_inode_readlink(struct dentry *dentry)
2683{
88e67f3b
DH
2684 const struct cred *cred = current_cred();
2685
2686 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2687}
2688
2689static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2690{
88e67f3b 2691 const struct cred *cred = current_cred();
1da177e4 2692
88e67f3b 2693 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2694}
2695
b77b0646 2696static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2697{
88e67f3b 2698 const struct cred *cred = current_cred();
1da177e4
LT
2699
2700 if (!mask) {
2701 /* No permission to check. Existence test. */
2702 return 0;
2703 }
2704
88e67f3b 2705 return inode_has_perm(cred, inode,
8b6a5a37 2706 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2707}
2708
2709static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2710{
88e67f3b 2711 const struct cred *cred = current_cred();
1da177e4
LT
2712
2713 if (iattr->ia_valid & ATTR_FORCE)
2714 return 0;
2715
2716 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2717 ATTR_ATIME_SET | ATTR_MTIME_SET))
88e67f3b 2718 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2719
88e67f3b 2720 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2721}
2722
2723static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2724{
88e67f3b
DH
2725 const struct cred *cred = current_cred();
2726
2727 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2728}
2729
8f0cfa52 2730static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2731{
88e67f3b
DH
2732 const struct cred *cred = current_cred();
2733
b5376771
SH
2734 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2735 sizeof XATTR_SECURITY_PREFIX - 1)) {
2736 if (!strcmp(name, XATTR_NAME_CAPS)) {
2737 if (!capable(CAP_SETFCAP))
2738 return -EPERM;
2739 } else if (!capable(CAP_SYS_ADMIN)) {
2740 /* A different attribute in the security namespace.
2741 Restrict to administrator. */
2742 return -EPERM;
2743 }
2744 }
2745
2746 /* Not an attribute we recognize, so just check the
2747 ordinary setattr permission. */
88e67f3b 2748 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2749}
2750
8f0cfa52
DH
2751static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2752 const void *value, size_t size, int flags)
1da177e4 2753{
1da177e4
LT
2754 struct inode *inode = dentry->d_inode;
2755 struct inode_security_struct *isec = inode->i_security;
2756 struct superblock_security_struct *sbsec;
2757 struct avc_audit_data ad;
275bb41e 2758 u32 newsid, sid = current_sid();
1da177e4
LT
2759 int rc = 0;
2760
b5376771
SH
2761 if (strcmp(name, XATTR_NAME_SELINUX))
2762 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2763
2764 sbsec = inode->i_sb->s_security;
cd89596f 2765 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2766 return -EOPNOTSUPP;
2767
3bd858ab 2768 if (!is_owner_or_cap(inode))
1da177e4
LT
2769 return -EPERM;
2770
828dfe1d 2771 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2772 ad.u.fs.path.dentry = dentry;
1da177e4 2773
275bb41e 2774 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2775 FILE__RELABELFROM, &ad);
2776 if (rc)
2777 return rc;
2778
2779 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2780 if (rc == -EINVAL) {
2781 if (!capable(CAP_MAC_ADMIN))
2782 return rc;
2783 rc = security_context_to_sid_force(value, size, &newsid);
2784 }
1da177e4
LT
2785 if (rc)
2786 return rc;
2787
275bb41e 2788 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2789 FILE__RELABELTO, &ad);
2790 if (rc)
2791 return rc;
2792
275bb41e 2793 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2794 isec->sclass);
1da177e4
LT
2795 if (rc)
2796 return rc;
2797
2798 return avc_has_perm(newsid,
2799 sbsec->sid,
2800 SECCLASS_FILESYSTEM,
2801 FILESYSTEM__ASSOCIATE,
2802 &ad);
2803}
2804
8f0cfa52 2805static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2806 const void *value, size_t size,
8f0cfa52 2807 int flags)
1da177e4
LT
2808{
2809 struct inode *inode = dentry->d_inode;
2810 struct inode_security_struct *isec = inode->i_security;
2811 u32 newsid;
2812 int rc;
2813
2814 if (strcmp(name, XATTR_NAME_SELINUX)) {
2815 /* Not an attribute we recognize, so nothing to do. */
2816 return;
2817 }
2818
12b29f34 2819 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2820 if (rc) {
12b29f34
SS
2821 printk(KERN_ERR "SELinux: unable to map context to SID"
2822 "for (%s, %lu), rc=%d\n",
2823 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2824 return;
2825 }
2826
2827 isec->sid = newsid;
2828 return;
2829}
2830
8f0cfa52 2831static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2832{
88e67f3b
DH
2833 const struct cred *cred = current_cred();
2834
2835 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2836}
2837
828dfe1d 2838static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2839{
88e67f3b
DH
2840 const struct cred *cred = current_cred();
2841
2842 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2843}
2844
8f0cfa52 2845static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2846{
b5376771
SH
2847 if (strcmp(name, XATTR_NAME_SELINUX))
2848 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2849
2850 /* No one is allowed to remove a SELinux security label.
2851 You can change the label, but all data must be labeled. */
2852 return -EACCES;
2853}
2854
d381d8a9 2855/*
abc69bb6 2856 * Copy the inode security context value to the user.
d381d8a9
JM
2857 *
2858 * Permission check is handled by selinux_inode_getxattr hook.
2859 */
42492594 2860static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2861{
42492594
DQ
2862 u32 size;
2863 int error;
2864 char *context = NULL;
1da177e4 2865 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2866
8c8570fb
DK
2867 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2868 return -EOPNOTSUPP;
d381d8a9 2869
abc69bb6
SS
2870 /*
2871 * If the caller has CAP_MAC_ADMIN, then get the raw context
2872 * value even if it is not defined by current policy; otherwise,
2873 * use the in-core value under current policy.
2874 * Use the non-auditing forms of the permission checks since
2875 * getxattr may be called by unprivileged processes commonly
2876 * and lack of permission just means that we fall back to the
2877 * in-core context value, not a denial.
2878 */
3699c53c
DH
2879 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2880 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2881 if (!error)
2882 error = security_sid_to_context_force(isec->sid, &context,
2883 &size);
2884 else
2885 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2886 if (error)
2887 return error;
2888 error = size;
2889 if (alloc) {
2890 *buffer = context;
2891 goto out_nofree;
2892 }
2893 kfree(context);
2894out_nofree:
2895 return error;
1da177e4
LT
2896}
2897
2898static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2899 const void *value, size_t size, int flags)
1da177e4
LT
2900{
2901 struct inode_security_struct *isec = inode->i_security;
2902 u32 newsid;
2903 int rc;
2904
2905 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2906 return -EOPNOTSUPP;
2907
2908 if (!value || !size)
2909 return -EACCES;
2910
828dfe1d 2911 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2912 if (rc)
2913 return rc;
2914
2915 isec->sid = newsid;
2916 return 0;
2917}
2918
2919static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2920{
2921 const int len = sizeof(XATTR_NAME_SELINUX);
2922 if (buffer && len <= buffer_size)
2923 memcpy(buffer, XATTR_NAME_SELINUX, len);
2924 return len;
2925}
2926
713a04ae
AD
2927static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2928{
2929 struct inode_security_struct *isec = inode->i_security;
2930 *secid = isec->sid;
2931}
2932
1da177e4
LT
2933/* file security operations */
2934
788e7dd4 2935static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2936{
88e67f3b 2937 const struct cred *cred = current_cred();
7420ed23 2938 int rc;
3d5ff529 2939 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2940
2941 if (!mask) {
2942 /* No permission to check. Existence test. */
2943 return 0;
2944 }
2945
2946 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2947 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2948 mask |= MAY_APPEND;
2949
88e67f3b 2950 rc = file_has_perm(cred, file,
7420ed23
VY
2951 file_mask_to_av(inode->i_mode, mask));
2952 if (rc)
2953 return rc;
2954
2955 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2956}
2957
788e7dd4
YN
2958static int selinux_file_permission(struct file *file, int mask)
2959{
2960 struct inode *inode = file->f_path.dentry->d_inode;
788e7dd4
YN
2961 struct file_security_struct *fsec = file->f_security;
2962 struct inode_security_struct *isec = inode->i_security;
275bb41e 2963 u32 sid = current_sid();
788e7dd4
YN
2964
2965 if (!mask) {
2966 /* No permission to check. Existence test. */
2967 return 0;
2968 }
2969
275bb41e 2970 if (sid == fsec->sid && fsec->isid == isec->sid
788e7dd4
YN
2971 && fsec->pseqno == avc_policy_seqno())
2972 return selinux_netlbl_inode_permission(inode, mask);
2973
2974 return selinux_revalidate_file_permission(file, mask);
2975}
2976
1da177e4
LT
2977static int selinux_file_alloc_security(struct file *file)
2978{
2979 return file_alloc_security(file);
2980}
2981
2982static void selinux_file_free_security(struct file *file)
2983{
2984 file_free_security(file);
2985}
2986
2987static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2988 unsigned long arg)
2989{
88e67f3b 2990 const struct cred *cred = current_cred();
242631c4 2991 u32 av = 0;
1da177e4 2992
242631c4
SS
2993 if (_IOC_DIR(cmd) & _IOC_WRITE)
2994 av |= FILE__WRITE;
2995 if (_IOC_DIR(cmd) & _IOC_READ)
2996 av |= FILE__READ;
2997 if (!av)
2998 av = FILE__IOCTL;
1da177e4 2999
88e67f3b 3000 return file_has_perm(cred, file, av);
1da177e4
LT
3001}
3002
3003static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3004{
88e67f3b 3005 const struct cred *cred = current_cred();
d84f4f99 3006 int rc = 0;
88e67f3b 3007
1da177e4
LT
3008#ifndef CONFIG_PPC32
3009 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3010 /*
3011 * We are making executable an anonymous mapping or a
3012 * private file mapping that will also be writable.
3013 * This has an additional check.
3014 */
d84f4f99 3015 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3016 if (rc)
d84f4f99 3017 goto error;
1da177e4
LT
3018 }
3019#endif
3020
3021 if (file) {
3022 /* read access is always possible with a mapping */
3023 u32 av = FILE__READ;
3024
3025 /* write access only matters if the mapping is shared */
3026 if (shared && (prot & PROT_WRITE))
3027 av |= FILE__WRITE;
3028
3029 if (prot & PROT_EXEC)
3030 av |= FILE__EXECUTE;
3031
88e67f3b 3032 return file_has_perm(cred, file, av);
1da177e4 3033 }
d84f4f99
DH
3034
3035error:
3036 return rc;
1da177e4
LT
3037}
3038
3039static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3040 unsigned long prot, unsigned long flags,
3041 unsigned long addr, unsigned long addr_only)
1da177e4 3042{
ed032189 3043 int rc = 0;
275bb41e 3044 u32 sid = current_sid();
1da177e4 3045
ed032189
EP
3046 if (addr < mmap_min_addr)
3047 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3048 MEMPROTECT__MMAP_ZERO, NULL);
3049 if (rc || addr_only)
1da177e4
LT
3050 return rc;
3051
3052 if (selinux_checkreqprot)
3053 prot = reqprot;
3054
3055 return file_map_prot_check(file, prot,
3056 (flags & MAP_TYPE) == MAP_SHARED);
3057}
3058
3059static int selinux_file_mprotect(struct vm_area_struct *vma,
3060 unsigned long reqprot,
3061 unsigned long prot)
3062{
88e67f3b 3063 const struct cred *cred = current_cred();
1da177e4
LT
3064
3065 if (selinux_checkreqprot)
3066 prot = reqprot;
3067
3068#ifndef CONFIG_PPC32
db4c9641 3069 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3070 int rc = 0;
db4c9641
SS
3071 if (vma->vm_start >= vma->vm_mm->start_brk &&
3072 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3073 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3074 } else if (!vma->vm_file &&
3075 vma->vm_start <= vma->vm_mm->start_stack &&
3076 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3077 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3078 } else if (vma->vm_file && vma->anon_vma) {
3079 /*
3080 * We are making executable a file mapping that has
3081 * had some COW done. Since pages might have been
3082 * written, check ability to execute the possibly
3083 * modified content. This typically should only
3084 * occur for text relocations.
3085 */
d84f4f99 3086 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3087 }