]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
SELinux: new permission between tty audit and audit socket
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
1da177e4
LT
79
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
224dfbd8 83#include "netnode.h"
3e112172 84#include "netport.h"
d28d1e08 85#include "xfrm.h"
c60475bf 86#include "netlabel.h"
9d57a7f9 87#include "audit.h"
1da177e4
LT
88
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
11689d47 92#define NUM_SEL_MNT_OPTS 5
c9180a57 93
1da177e4
LT
94extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 96extern int selinux_compat_net;
20510f2f 97extern struct security_operations *security_ops;
1da177e4 98
d621d35e
PM
99/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
1da177e4 102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 103int selinux_enforcing;
1da177e4
LT
104
105static int __init enforcing_setup(char *str)
106{
f5269710
EP
107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
f5269710
EP
120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
30d55280
SS
126#else
127int selinux_enabled = 1;
1da177e4
LT
128#endif
129
1da177e4 130
6f0f0fd4
JM
131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
828dfe1d 135static struct security_operations *secondary_ops;
1da177e4
LT
136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
e18b890b 142static struct kmem_cache *sel_inode_cache;
7cae7e26 143
d621d35e
PM
144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
d84f4f99
DH
159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
1da177e4 163{
3b11a1de 164 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
165 struct task_security_struct *tsec;
166
89d155ef 167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 168 if (!tsec)
d84f4f99 169 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 170
d84f4f99 171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 172 cred->security = tsec;
1da177e4
LT
173}
174
88e67f3b
DH
175/*
176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
275bb41e 186/*
3b11a1de 187 * get the objective security ID of a task
275bb41e
DH
188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
275bb41e
DH
191 u32 sid;
192
193 rcu_read_lock();
88e67f3b 194 sid = cred_sid(__task_cred(task));
275bb41e
DH
195 rcu_read_unlock();
196 return sid;
197}
198
199/*
3b11a1de 200 * get the subjective security ID of the current task
275bb41e
DH
201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
88e67f3b
DH
209/* Allocate and free functions for each kind of security blob. */
210
1da177e4
LT
211static int inode_alloc_security(struct inode *inode)
212{
1da177e4 213 struct inode_security_struct *isec;
275bb41e 214 u32 sid = current_sid();
1da177e4 215
a02fe132 216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
217 if (!isec)
218 return -ENOMEM;
219
23970741 220 mutex_init(&isec->lock);
1da177e4 221 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
275bb41e 225 isec->task_sid = sid;
1da177e4
LT
226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
1da177e4
LT
236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
7cae7e26 242 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
243}
244
245static int file_alloc_security(struct file *file)
246{
1da177e4 247 struct file_security_struct *fsec;
275bb41e 248 u32 sid = current_sid();
1da177e4 249
26d2a4be 250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
251 if (!fsec)
252 return -ENOMEM;
253
275bb41e
DH
254 fsec->sid = sid;
255 fsec->fown_sid = sid;
1da177e4
LT
256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
89d155ef 272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
273 if (!sbsec)
274 return -ENOMEM;
275
bc7e982b 276 mutex_init(&sbsec->lock);
1da177e4
LT
277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
c312feb2 283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
1da177e4
LT
293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
7d877f3b 302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
303{
304 struct sk_security_struct *ssec;
305
89d155ef 306 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
307 if (!ssec)
308 return -ENOMEM;
309
1da177e4 310 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 311 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
312 sk->sk_security = ssec;
313
f74af6e8 314 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 315
1da177e4
LT
316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
1da177e4 323 sk->sk_security = NULL;
6c5b3fc0 324 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
325 kfree(ssec);
326}
1da177e4
LT
327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
31e87930 351 Opt_error = -1,
1da177e4
LT
352 Opt_context = 1,
353 Opt_fscontext = 2,
c9180a57
EP
354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
11689d47 356 Opt_labelsupport = 5,
1da177e4
LT
357};
358
a447c093 359static const match_table_t tokens = {
832cbd9a
EP
360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 364 {Opt_labelsupport, LABELSUPP_STR},
31e87930 365 {Opt_error, NULL},
1da177e4
LT
366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
c312feb2
EP
370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
275bb41e 372 const struct cred *cred)
c312feb2 373{
275bb41e 374 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
0808925e
EP
387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
275bb41e 389 const struct cred *cred)
0808925e 390{
275bb41e 391 const struct task_security_struct *tsec = cred->security;
0808925e
EP
392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
c9180a57 403static int sb_finish_set_opts(struct super_block *sb)
1da177e4 404{
1da177e4 405 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
406 struct dentry *root = sb->s_root;
407 struct inode *root_inode = root->d_inode;
408 int rc = 0;
1da177e4 409
c9180a57
EP
410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
416 if (!root_inode->i_op->getxattr) {
417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
1da177e4 435
11689d47 436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 437
c9180a57
EP
438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440 sb->s_id, sb->s_type->name);
441 else
442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
1da177e4 445
11689d47
DQ
446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
c9180a57
EP
452 /* Initialize the root inode. */
453 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 454
c9180a57
EP
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
464 struct inode_security_struct, list);
465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
469 if (!IS_PRIVATE(inode))
470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
479 return rc;
480}
1da177e4 481
c9180a57
EP
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 488 struct security_mnt_opts *opts)
c9180a57
EP
489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
1da177e4 495
e0007529 496 security_init_mnt_opts(opts);
1da177e4 497
0d90a7ec 498 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 499 return -EINVAL;
1da177e4 500
c9180a57
EP
501 if (!ss_initialized)
502 return -EINVAL;
1da177e4 503
0d90a7ec 504 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
e0007529 508 opts->num_mnt_opts++;
c9180a57
EP
509 tmp >>= 1;
510 }
11689d47
DQ
511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
1da177e4 514
e0007529
EP
515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
c9180a57
EP
517 rc = -ENOMEM;
518 goto out_free;
519 }
1da177e4 520
e0007529
EP
521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
c9180a57
EP
523 rc = -ENOMEM;
524 goto out_free;
525 }
1da177e4 526
c9180a57
EP
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
e0007529
EP
532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
e0007529
EP
539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
e0007529
EP
546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
0808925e 552
c9180a57
EP
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
e0007529
EP
556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 558 }
11689d47
DQ
559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
1da177e4 563
e0007529 564 BUG_ON(i != opts->num_mnt_opts);
1da177e4 565
c9180a57
EP
566 return 0;
567
568out_free:
e0007529 569 security_free_mnt_opts(opts);
c9180a57
EP
570 return rc;
571}
1da177e4 572
c9180a57
EP
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
0d90a7ec
DQ
576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
c9180a57 578 /* check if the old mount command had the same options */
0d90a7ec 579 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
0d90a7ec
DQ
587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
c9180a57
EP
589 return 1;
590 return 0;
591}
e0007529 592
c9180a57
EP
593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
e0007529
EP
597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
c9180a57 599{
275bb41e 600 const struct cred *cred = current_cred();
c9180a57 601 int rc = 0, i;
c9180a57
EP
602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
089be43e
JM
604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
e0007529
EP
608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
c9180a57
EP
611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
744ba35e
EP
626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
1da177e4 628 goto out;
c9180a57 629 }
1da177e4 630
e0007529
EP
631 /*
632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
0d90a7ec 642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 643 && (num_opts == 0))
f5269710 644 goto out;
e0007529 645
c9180a57
EP
646 /*
647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
11689d47
DQ
653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
c9180a57
EP
656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
1da177e4
LT
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
1da177e4 706 }
c9180a57
EP
707 }
708
0d90a7ec 709 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 710 /* previously mounted with options, but not on this attempt? */
0d90a7ec 711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
089be43e 717 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 718 sbsec->flags |= SE_SBPROC;
c9180a57
EP
719
720 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 724 __func__, sb->s_type->name, rc);
c9180a57
EP
725 goto out;
726 }
1da177e4 727
c9180a57
EP
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
275bb41e 730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 731 if (rc)
c9180a57 732 goto out;
1da177e4 733
c9180a57 734 sbsec->sid = fscontext_sid;
c312feb2
EP
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
c9180a57
EP
742 if (context_sid) {
743 if (!fscontext_sid) {
275bb41e
DH
744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
b04ea3ce 746 if (rc)
c9180a57
EP
747 goto out;
748 sbsec->sid = context_sid;
b04ea3ce 749 } else {
275bb41e
DH
750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
b04ea3ce 752 if (rc)
c9180a57 753 goto out;
b04ea3ce 754 }
c9180a57
EP
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
1da177e4 757
c9180a57 758 sbsec->mntpoint_sid = context_sid;
c312feb2 759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
760 }
761
c9180a57 762 if (rootcontext_sid) {
275bb41e
DH
763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
0808925e 765 if (rc)
c9180a57 766 goto out;
0808925e 767
c9180a57
EP
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
0808925e
EP
770 }
771
c9180a57
EP
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
1da177e4
LT
778 }
779
c9180a57
EP
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 782 sbsec, cred);
c9180a57
EP
783 if (rc)
784 goto out;
785 }
1da177e4 786
c9180a57 787 sbsec->def_sid = defcontext_sid;
1da177e4
LT
788 }
789
c9180a57 790 rc = sb_finish_set_opts(sb);
1da177e4 791out:
c9180a57 792 mutex_unlock(&sbsec->lock);
1da177e4 793 return rc;
c9180a57
EP
794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
1da177e4
LT
799}
800
c9180a57
EP
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
1da177e4 803{
c9180a57
EP
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 806
c9180a57
EP
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 810
0f5e6420
EP
811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
c9180a57 823
c9180a57 824 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 826
5a552617 827 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 828 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
829 return;
830
c9180a57
EP
831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
1da177e4 850 }
c9180a57
EP
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 856
c9180a57 857 newisec->sid = oldisec->sid;
1da177e4
LT
858 }
859
c9180a57
EP
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
2e1479d9
AB
864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
c9180a57 866{
e0007529 867 char *p;
c9180a57
EP
868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
e0007529 870 int rc, num_mnt_opts = 0;
1da177e4 871
e0007529 872 opts->num_mnt_opts = 0;
1da177e4 873
c9180a57
EP
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
1da177e4 878
c9180a57
EP
879 if (!*p)
880 continue;
1da177e4 881
c9180a57 882 token = match_token(p, tokens, args);
1da177e4 883
c9180a57
EP
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
11689d47
DQ
936 case Opt_labelsupport:
937 break;
c9180a57
EP
938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
1da177e4 942
1da177e4 943 }
1da177e4 944 }
c9180a57 945
e0007529
EP
946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
955 }
956
c9180a57 957 if (fscontext) {
e0007529
EP
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
960 }
961 if (context) {
e0007529
EP
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
964 }
965 if (rootcontext) {
e0007529
EP
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
968 }
969 if (defcontext) {
e0007529
EP
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
972 }
973
e0007529
EP
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
c9180a57
EP
977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
1da177e4
LT
982 return rc;
983}
e0007529
EP
984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
1da177e4 1011
3583a711
AB
1012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
2069f457
EP
1014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
2069f457
EP
1025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
11689d47
DQ
1039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
2069f457
EP
1043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
2069f457 1067 return rc;
383795c2 1068 }
2069f457
EP
1069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
1da177e4
LT
1077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
13402580
JM
1100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
1da177e4
LT
1110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
13402580
JM
1126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
1da177e4 1130 case SOCK_DGRAM:
13402580
JM
1131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
13402580 1137 default:
1da177e4
LT
1138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1147 case NETLINK_INET_DIAG:
1da177e4
LT
1148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
828dfe1d 1185 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
1da177e4
LT
1229
1230 if (isec->initialized)
1231 goto out;
1232
23970741 1233 mutex_lock(&isec->lock);
1da177e4 1234 if (isec->initialized)
23970741 1235 goto out_unlock;
1da177e4
LT
1236
1237 sbsec = inode->i_sb->s_security;
0d90a7ec 1238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
23970741 1246 goto out_unlock;
1da177e4
LT
1247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
744ba35e 1266 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1267 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1268 inode->i_ino);
23970741 1269 goto out_unlock;
1da177e4
LT
1270 }
1271
1272 len = INITCONTEXTLEN;
4cb912f1 1273 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
23970741 1277 goto out_unlock;
1da177e4 1278 }
4cb912f1 1279 context[len] = '\0';
1da177e4
LT
1280 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1281 context, len);
1282 if (rc == -ERANGE) {
1283 /* Need a larger buffer. Query for the right size. */
1284 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1285 NULL, 0);
1286 if (rc < 0) {
1287 dput(dentry);
23970741 1288 goto out_unlock;
1da177e4
LT
1289 }
1290 kfree(context);
1291 len = rc;
4cb912f1 1292 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1293 if (!context) {
1294 rc = -ENOMEM;
1295 dput(dentry);
23970741 1296 goto out_unlock;
1da177e4 1297 }
4cb912f1 1298 context[len] = '\0';
1da177e4
LT
1299 rc = inode->i_op->getxattr(dentry,
1300 XATTR_NAME_SELINUX,
1301 context, len);
1302 }
1303 dput(dentry);
1304 if (rc < 0) {
1305 if (rc != -ENODATA) {
744ba35e 1306 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1307 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1308 -rc, inode->i_sb->s_id, inode->i_ino);
1309 kfree(context);
23970741 1310 goto out_unlock;
1da177e4
LT
1311 }
1312 /* Map ENODATA to the default file SID */
1313 sid = sbsec->def_sid;
1314 rc = 0;
1315 } else {
f5c1d5b2 1316 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1317 sbsec->def_sid,
1318 GFP_NOFS);
1da177e4 1319 if (rc) {
4ba0a8ad
EP
1320 char *dev = inode->i_sb->s_id;
1321 unsigned long ino = inode->i_ino;
1322
1323 if (rc == -EINVAL) {
1324 if (printk_ratelimit())
1325 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1326 "context=%s. This indicates you may need to relabel the inode or the "
1327 "filesystem in question.\n", ino, dev, context);
1328 } else {
1329 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1330 "returned %d for dev=%s ino=%ld\n",
1331 __func__, context, -rc, dev, ino);
1332 }
1da177e4
LT
1333 kfree(context);
1334 /* Leave with the unlabeled SID */
1335 rc = 0;
1336 break;
1337 }
1338 }
1339 kfree(context);
1340 isec->sid = sid;
1341 break;
1342 case SECURITY_FS_USE_TASK:
1343 isec->sid = isec->task_sid;
1344 break;
1345 case SECURITY_FS_USE_TRANS:
1346 /* Default to the fs SID. */
1347 isec->sid = sbsec->sid;
1348
1349 /* Try to obtain a transition SID. */
1350 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1351 rc = security_transition_sid(isec->task_sid,
1352 sbsec->sid,
1353 isec->sclass,
1354 &sid);
1355 if (rc)
23970741 1356 goto out_unlock;
1da177e4
LT
1357 isec->sid = sid;
1358 break;
c312feb2
EP
1359 case SECURITY_FS_USE_MNTPOINT:
1360 isec->sid = sbsec->mntpoint_sid;
1361 break;
1da177e4 1362 default:
c312feb2 1363 /* Default to the fs superblock SID. */
1da177e4
LT
1364 isec->sid = sbsec->sid;
1365
0d90a7ec 1366 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1367 struct proc_inode *proci = PROC_I(inode);
1368 if (proci->pde) {
1369 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1370 rc = selinux_proc_get_sid(proci->pde,
1371 isec->sclass,
1372 &sid);
1373 if (rc)
23970741 1374 goto out_unlock;
1da177e4
LT
1375 isec->sid = sid;
1376 }
1377 }
1378 break;
1379 }
1380
1381 isec->initialized = 1;
1382
23970741
EP
1383out_unlock:
1384 mutex_unlock(&isec->lock);
1da177e4
LT
1385out:
1386 if (isec->sclass == SECCLASS_FILE)
1387 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1388 return rc;
1389}
1390
1391/* Convert a Linux signal to an access vector. */
1392static inline u32 signal_to_av(int sig)
1393{
1394 u32 perm = 0;
1395
1396 switch (sig) {
1397 case SIGCHLD:
1398 /* Commonly granted from child to parent. */
1399 perm = PROCESS__SIGCHLD;
1400 break;
1401 case SIGKILL:
1402 /* Cannot be caught or ignored */
1403 perm = PROCESS__SIGKILL;
1404 break;
1405 case SIGSTOP:
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGSTOP;
1408 break;
1409 default:
1410 /* All other signals. */
1411 perm = PROCESS__SIGNAL;
1412 break;
1413 }
1414
1415 return perm;
1416}
1417
d84f4f99
DH
1418/*
1419 * Check permission between a pair of credentials
1420 * fork check, ptrace check, etc.
1421 */
1422static int cred_has_perm(const struct cred *actor,
1423 const struct cred *target,
1424 u32 perms)
1425{
1426 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1427
1428 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1429}
1430
275bb41e 1431/*
88e67f3b 1432 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1433 * fork check, ptrace check, etc.
1434 * tsk1 is the actor and tsk2 is the target
3b11a1de 1435 * - this uses the default subjective creds of tsk1
275bb41e
DH
1436 */
1437static int task_has_perm(const struct task_struct *tsk1,
1438 const struct task_struct *tsk2,
1da177e4
LT
1439 u32 perms)
1440{
275bb41e
DH
1441 const struct task_security_struct *__tsec1, *__tsec2;
1442 u32 sid1, sid2;
1da177e4 1443
275bb41e
DH
1444 rcu_read_lock();
1445 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1446 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1447 rcu_read_unlock();
1448 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1449}
1450
3b11a1de
DH
1451/*
1452 * Check permission between current and another task, e.g. signal checks,
1453 * fork check, ptrace check, etc.
1454 * current is the actor and tsk2 is the target
1455 * - this uses current's subjective creds
1456 */
1457static int current_has_perm(const struct task_struct *tsk,
1458 u32 perms)
1459{
1460 u32 sid, tsid;
1461
1462 sid = current_sid();
1463 tsid = task_sid(tsk);
1464 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1465}
1466
b68e418c
SS
1467#if CAP_LAST_CAP > 63
1468#error Fix SELinux to handle capabilities > 63.
1469#endif
1470
1da177e4
LT
1471/* Check whether a task is allowed to use a capability. */
1472static int task_has_capability(struct task_struct *tsk,
3699c53c 1473 const struct cred *cred,
06112163 1474 int cap, int audit)
1da177e4 1475{
1da177e4 1476 struct avc_audit_data ad;
06112163 1477 struct av_decision avd;
b68e418c 1478 u16 sclass;
3699c53c 1479 u32 sid = cred_sid(cred);
b68e418c 1480 u32 av = CAP_TO_MASK(cap);
06112163 1481 int rc;
1da177e4 1482
828dfe1d 1483 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1484 ad.tsk = tsk;
1485 ad.u.cap = cap;
1486
b68e418c
SS
1487 switch (CAP_TO_INDEX(cap)) {
1488 case 0:
1489 sclass = SECCLASS_CAPABILITY;
1490 break;
1491 case 1:
1492 sclass = SECCLASS_CAPABILITY2;
1493 break;
1494 default:
1495 printk(KERN_ERR
1496 "SELinux: out of range capability %d\n", cap);
1497 BUG();
1498 }
06112163 1499
275bb41e 1500 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1501 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1502 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1503 return rc;
1da177e4
LT
1504}
1505
1506/* Check whether a task is allowed to use a system operation. */
1507static int task_has_system(struct task_struct *tsk,
1508 u32 perms)
1509{
275bb41e 1510 u32 sid = task_sid(tsk);
1da177e4 1511
275bb41e 1512 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1513 SECCLASS_SYSTEM, perms, NULL);
1514}
1515
1516/* Check whether a task has a particular permission to an inode.
1517 The 'adp' parameter is optional and allows other audit
1518 data to be passed (e.g. the dentry). */
88e67f3b 1519static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1520 struct inode *inode,
1521 u32 perms,
1522 struct avc_audit_data *adp)
1523{
1da177e4
LT
1524 struct inode_security_struct *isec;
1525 struct avc_audit_data ad;
275bb41e 1526 u32 sid;
1da177e4 1527
828dfe1d 1528 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1529 return 0;
1530
88e67f3b 1531 sid = cred_sid(cred);
1da177e4
LT
1532 isec = inode->i_security;
1533
1534 if (!adp) {
1535 adp = &ad;
1536 AVC_AUDIT_DATA_INIT(&ad, FS);
1537 ad.u.fs.inode = inode;
1538 }
1539
275bb41e 1540 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1541}
1542
1543/* Same as inode_has_perm, but pass explicit audit data containing
1544 the dentry to help the auditing code to more easily generate the
1545 pathname if needed. */
88e67f3b 1546static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1547 struct vfsmount *mnt,
1548 struct dentry *dentry,
1549 u32 av)
1550{
1551 struct inode *inode = dentry->d_inode;
1552 struct avc_audit_data ad;
88e67f3b 1553
828dfe1d 1554 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1555 ad.u.fs.path.mnt = mnt;
1556 ad.u.fs.path.dentry = dentry;
88e67f3b 1557 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1558}
1559
1560/* Check whether a task can use an open file descriptor to
1561 access an inode in a given way. Check access to the
1562 descriptor itself, and then use dentry_has_perm to
1563 check a particular permission to the file.
1564 Access to the descriptor is implicitly granted if it
1565 has the same SID as the process. If av is zero, then
1566 access to the file is not checked, e.g. for cases
1567 where only the descriptor is affected like seek. */
88e67f3b
DH
1568static int file_has_perm(const struct cred *cred,
1569 struct file *file,
1570 u32 av)
1da177e4 1571{
1da177e4 1572 struct file_security_struct *fsec = file->f_security;
44707fdf 1573 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 1574 struct avc_audit_data ad;
88e67f3b 1575 u32 sid = cred_sid(cred);
1da177e4
LT
1576 int rc;
1577
1578 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1579 ad.u.fs.path = file->f_path;
1da177e4 1580
275bb41e
DH
1581 if (sid != fsec->sid) {
1582 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1583 SECCLASS_FD,
1584 FD__USE,
1585 &ad);
1586 if (rc)
88e67f3b 1587 goto out;
1da177e4
LT
1588 }
1589
1590 /* av is zero if only checking access to the descriptor. */
88e67f3b 1591 rc = 0;
1da177e4 1592 if (av)
88e67f3b 1593 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1594
88e67f3b
DH
1595out:
1596 return rc;
1da177e4
LT
1597}
1598
1599/* Check whether a task can create a file. */
1600static int may_create(struct inode *dir,
1601 struct dentry *dentry,
1602 u16 tclass)
1603{
275bb41e
DH
1604 const struct cred *cred = current_cred();
1605 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1606 struct inode_security_struct *dsec;
1607 struct superblock_security_struct *sbsec;
275bb41e 1608 u32 sid, newsid;
1da177e4
LT
1609 struct avc_audit_data ad;
1610 int rc;
1611
1da177e4
LT
1612 dsec = dir->i_security;
1613 sbsec = dir->i_sb->s_security;
1614
275bb41e
DH
1615 sid = tsec->sid;
1616 newsid = tsec->create_sid;
1617
1da177e4 1618 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1619 ad.u.fs.path.dentry = dentry;
1da177e4 1620
275bb41e 1621 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1622 DIR__ADD_NAME | DIR__SEARCH,
1623 &ad);
1624 if (rc)
1625 return rc;
1626
cd89596f 1627 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1628 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1629 if (rc)
1630 return rc;
1631 }
1632
275bb41e 1633 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1634 if (rc)
1635 return rc;
1636
1637 return avc_has_perm(newsid, sbsec->sid,
1638 SECCLASS_FILESYSTEM,
1639 FILESYSTEM__ASSOCIATE, &ad);
1640}
1641
4eb582cf
ML
1642/* Check whether a task can create a key. */
1643static int may_create_key(u32 ksid,
1644 struct task_struct *ctx)
1645{
275bb41e 1646 u32 sid = task_sid(ctx);
4eb582cf 1647
275bb41e 1648 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1649}
1650
828dfe1d
EP
1651#define MAY_LINK 0
1652#define MAY_UNLINK 1
1653#define MAY_RMDIR 2
1da177e4
LT
1654
1655/* Check whether a task can link, unlink, or rmdir a file/directory. */
1656static int may_link(struct inode *dir,
1657 struct dentry *dentry,
1658 int kind)
1659
1660{
1da177e4
LT
1661 struct inode_security_struct *dsec, *isec;
1662 struct avc_audit_data ad;
275bb41e 1663 u32 sid = current_sid();
1da177e4
LT
1664 u32 av;
1665 int rc;
1666
1da177e4
LT
1667 dsec = dir->i_security;
1668 isec = dentry->d_inode->i_security;
1669
1670 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1671 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1672
1673 av = DIR__SEARCH;
1674 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1675 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1676 if (rc)
1677 return rc;
1678
1679 switch (kind) {
1680 case MAY_LINK:
1681 av = FILE__LINK;
1682 break;
1683 case MAY_UNLINK:
1684 av = FILE__UNLINK;
1685 break;
1686 case MAY_RMDIR:
1687 av = DIR__RMDIR;
1688 break;
1689 default:
744ba35e
EP
1690 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1691 __func__, kind);
1da177e4
LT
1692 return 0;
1693 }
1694
275bb41e 1695 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1696 return rc;
1697}
1698
1699static inline int may_rename(struct inode *old_dir,
1700 struct dentry *old_dentry,
1701 struct inode *new_dir,
1702 struct dentry *new_dentry)
1703{
1da177e4
LT
1704 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1705 struct avc_audit_data ad;
275bb41e 1706 u32 sid = current_sid();
1da177e4
LT
1707 u32 av;
1708 int old_is_dir, new_is_dir;
1709 int rc;
1710
1da177e4
LT
1711 old_dsec = old_dir->i_security;
1712 old_isec = old_dentry->d_inode->i_security;
1713 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1714 new_dsec = new_dir->i_security;
1715
1716 AVC_AUDIT_DATA_INIT(&ad, FS);
1717
44707fdf 1718 ad.u.fs.path.dentry = old_dentry;
275bb41e 1719 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1720 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1721 if (rc)
1722 return rc;
275bb41e 1723 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1724 old_isec->sclass, FILE__RENAME, &ad);
1725 if (rc)
1726 return rc;
1727 if (old_is_dir && new_dir != old_dir) {
275bb41e 1728 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1729 old_isec->sclass, DIR__REPARENT, &ad);
1730 if (rc)
1731 return rc;
1732 }
1733
44707fdf 1734 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1735 av = DIR__ADD_NAME | DIR__SEARCH;
1736 if (new_dentry->d_inode)
1737 av |= DIR__REMOVE_NAME;
275bb41e 1738 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1739 if (rc)
1740 return rc;
1741 if (new_dentry->d_inode) {
1742 new_isec = new_dentry->d_inode->i_security;
1743 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1744 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1745 new_isec->sclass,
1746 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1747 if (rc)
1748 return rc;
1749 }
1750
1751 return 0;
1752}
1753
1754/* Check whether a task can perform a filesystem operation. */
88e67f3b 1755static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1756 struct super_block *sb,
1757 u32 perms,
1758 struct avc_audit_data *ad)
1759{
1da177e4 1760 struct superblock_security_struct *sbsec;
88e67f3b 1761 u32 sid = cred_sid(cred);
1da177e4 1762
1da177e4 1763 sbsec = sb->s_security;
275bb41e 1764 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1765}
1766
1767/* Convert a Linux mode and permission mask to an access vector. */
1768static inline u32 file_mask_to_av(int mode, int mask)
1769{
1770 u32 av = 0;
1771
1772 if ((mode & S_IFMT) != S_IFDIR) {
1773 if (mask & MAY_EXEC)
1774 av |= FILE__EXECUTE;
1775 if (mask & MAY_READ)
1776 av |= FILE__READ;
1777
1778 if (mask & MAY_APPEND)
1779 av |= FILE__APPEND;
1780 else if (mask & MAY_WRITE)
1781 av |= FILE__WRITE;
1782
1783 } else {
1784 if (mask & MAY_EXEC)
1785 av |= DIR__SEARCH;
1786 if (mask & MAY_WRITE)
1787 av |= DIR__WRITE;
1788 if (mask & MAY_READ)
1789 av |= DIR__READ;
1790 }
1791
1792 return av;
1793}
1794
8b6a5a37
EP
1795/* Convert a Linux file to an access vector. */
1796static inline u32 file_to_av(struct file *file)
1797{
1798 u32 av = 0;
1799
1800 if (file->f_mode & FMODE_READ)
1801 av |= FILE__READ;
1802 if (file->f_mode & FMODE_WRITE) {
1803 if (file->f_flags & O_APPEND)
1804 av |= FILE__APPEND;
1805 else
1806 av |= FILE__WRITE;
1807 }
1808 if (!av) {
1809 /*
1810 * Special file opened with flags 3 for ioctl-only use.
1811 */
1812 av = FILE__IOCTL;
1813 }
1814
1815 return av;
1816}
1817
b0c636b9 1818/*
8b6a5a37 1819 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1820 * open permission.
1821 */
8b6a5a37 1822static inline u32 open_file_to_av(struct file *file)
b0c636b9 1823{
8b6a5a37 1824 u32 av = file_to_av(file);
b0c636b9
EP
1825
1826 if (selinux_policycap_openperm) {
8b6a5a37 1827 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1828 /*
1829 * lnk files and socks do not really have an 'open'
1830 */
1831 if (S_ISREG(mode))
1832 av |= FILE__OPEN;
1833 else if (S_ISCHR(mode))
1834 av |= CHR_FILE__OPEN;
1835 else if (S_ISBLK(mode))
1836 av |= BLK_FILE__OPEN;
1837 else if (S_ISFIFO(mode))
1838 av |= FIFO_FILE__OPEN;
1839 else if (S_ISDIR(mode))
1840 av |= DIR__OPEN;
6a25b27d
EP
1841 else if (S_ISSOCK(mode))
1842 av |= SOCK_FILE__OPEN;
b0c636b9 1843 else
744ba35e 1844 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1845 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1846 }
1847 return av;
1848}
1849
1da177e4
LT
1850/* Hook functions begin here. */
1851
5cd9c58f
DH
1852static int selinux_ptrace_may_access(struct task_struct *child,
1853 unsigned int mode)
1da177e4 1854{
1da177e4
LT
1855 int rc;
1856
200ac532 1857 rc = cap_ptrace_may_access(child, mode);
1da177e4
LT
1858 if (rc)
1859 return rc;
1860
006ebb40 1861 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1862 u32 sid = current_sid();
1863 u32 csid = task_sid(child);
1864 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1865 }
1866
3b11a1de 1867 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1868}
1869
1870static int selinux_ptrace_traceme(struct task_struct *parent)
1871{
1872 int rc;
1873
200ac532 1874 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1875 if (rc)
1876 return rc;
1877
1878 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1879}
1880
1881static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1882 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1883{
1884 int error;
1885
3b11a1de 1886 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1887 if (error)
1888 return error;
1889
200ac532 1890 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1891}
1892
d84f4f99
DH
1893static int selinux_capset(struct cred *new, const struct cred *old,
1894 const kernel_cap_t *effective,
1895 const kernel_cap_t *inheritable,
1896 const kernel_cap_t *permitted)
1da177e4
LT
1897{
1898 int error;
1899
200ac532 1900 error = cap_capset(new, old,
d84f4f99 1901 effective, inheritable, permitted);
1da177e4
LT
1902 if (error)
1903 return error;
1904
d84f4f99 1905 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1906}
1907
5626d3e8
JM
1908/*
1909 * (This comment used to live with the selinux_task_setuid hook,
1910 * which was removed).
1911 *
1912 * Since setuid only affects the current process, and since the SELinux
1913 * controls are not based on the Linux identity attributes, SELinux does not
1914 * need to control this operation. However, SELinux does control the use of
1915 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1916 */
1917
3699c53c
DH
1918static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1919 int cap, int audit)
1da177e4
LT
1920{
1921 int rc;
1922
200ac532 1923 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1924 if (rc)
1925 return rc;
1926
3699c53c 1927 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1928}
1929
3fbfa981
EB
1930static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1931{
1932 int buflen, rc;
1933 char *buffer, *path, *end;
1934
1935 rc = -ENOMEM;
828dfe1d 1936 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1937 if (!buffer)
1938 goto out;
1939
1940 buflen = PAGE_SIZE;
1941 end = buffer+buflen;
1942 *--end = '\0';
1943 buflen--;
1944 path = end-1;
1945 *path = '/';
1946 while (table) {
1947 const char *name = table->procname;
1948 size_t namelen = strlen(name);
1949 buflen -= namelen + 1;
1950 if (buflen < 0)
1951 goto out_free;
1952 end -= namelen;
1953 memcpy(end, name, namelen);
1954 *--end = '/';
1955 path = end;
1956 table = table->parent;
1957 }
b599fdfd
EB
1958 buflen -= 4;
1959 if (buflen < 0)
1960 goto out_free;
1961 end -= 4;
1962 memcpy(end, "/sys", 4);
1963 path = end;
3fbfa981
EB
1964 rc = security_genfs_sid("proc", path, tclass, sid);
1965out_free:
1966 free_page((unsigned long)buffer);
1967out:
1968 return rc;
1969}
1970
1da177e4
LT
1971static int selinux_sysctl(ctl_table *table, int op)
1972{
1973 int error = 0;
1974 u32 av;
275bb41e 1975 u32 tsid, sid;
1da177e4
LT
1976 int rc;
1977
1978 rc = secondary_ops->sysctl(table, op);
1979 if (rc)
1980 return rc;
1981
275bb41e 1982 sid = current_sid();
1da177e4 1983
3fbfa981
EB
1984 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1985 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1986 if (rc) {
1987 /* Default to the well-defined sysctl SID. */
1988 tsid = SECINITSID_SYSCTL;
1989 }
1990
1991 /* The op values are "defined" in sysctl.c, thereby creating
1992 * a bad coupling between this module and sysctl.c */
828dfe1d 1993 if (op == 001) {
275bb41e 1994 error = avc_has_perm(sid, tsid,
1da177e4
LT
1995 SECCLASS_DIR, DIR__SEARCH, NULL);
1996 } else {
1997 av = 0;
1998 if (op & 004)
1999 av |= FILE__READ;
2000 if (op & 002)
2001 av |= FILE__WRITE;
2002 if (av)
275bb41e 2003 error = avc_has_perm(sid, tsid,
1da177e4 2004 SECCLASS_FILE, av, NULL);
828dfe1d 2005 }
1da177e4
LT
2006
2007 return error;
2008}
2009
2010static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2011{
88e67f3b 2012 const struct cred *cred = current_cred();
1da177e4
LT
2013 int rc = 0;
2014
2015 if (!sb)
2016 return 0;
2017
2018 switch (cmds) {
828dfe1d
EP
2019 case Q_SYNC:
2020 case Q_QUOTAON:
2021 case Q_QUOTAOFF:
2022 case Q_SETINFO:
2023 case Q_SETQUOTA:
88e67f3b 2024 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2025 break;
2026 case Q_GETFMT:
2027 case Q_GETINFO:
2028 case Q_GETQUOTA:
88e67f3b 2029 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2030 break;
2031 default:
2032 rc = 0; /* let the kernel handle invalid cmds */
2033 break;
1da177e4
LT
2034 }
2035 return rc;
2036}
2037
2038static int selinux_quota_on(struct dentry *dentry)
2039{
88e67f3b
DH
2040 const struct cred *cred = current_cred();
2041
2042 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
2043}
2044
2045static int selinux_syslog(int type)
2046{
2047 int rc;
2048
200ac532 2049 rc = cap_syslog(type);
1da177e4
LT
2050 if (rc)
2051 return rc;
2052
2053 switch (type) {
828dfe1d
EP
2054 case 3: /* Read last kernel messages */
2055 case 10: /* Return size of the log buffer */
2056 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2057 break;
2058 case 6: /* Disable logging to console */
2059 case 7: /* Enable logging to console */
2060 case 8: /* Set level of messages printed to console */
2061 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2062 break;
2063 case 0: /* Close log */
2064 case 1: /* Open log */
2065 case 2: /* Read from log */
2066 case 4: /* Read/clear last kernel messages */
2067 case 5: /* Clear ring buffer */
2068 default:
2069 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2070 break;
1da177e4
LT
2071 }
2072 return rc;
2073}
2074
2075/*
2076 * Check that a process has enough memory to allocate a new virtual
2077 * mapping. 0 means there is enough memory for the allocation to
2078 * succeed and -ENOMEM implies there is not.
2079 *
1da177e4
LT
2080 * Do not audit the selinux permission check, as this is applied to all
2081 * processes that allocate mappings.
2082 */
34b4e4aa 2083static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2084{
2085 int rc, cap_sys_admin = 0;
1da177e4 2086
3699c53c
DH
2087 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2088 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2089 if (rc == 0)
2090 cap_sys_admin = 1;
2091
34b4e4aa 2092 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2093}
2094
2095/* binprm security operations */
2096
a6f76f23 2097static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2098{
a6f76f23
DH
2099 const struct task_security_struct *old_tsec;
2100 struct task_security_struct *new_tsec;
1da177e4 2101 struct inode_security_struct *isec;
1da177e4 2102 struct avc_audit_data ad;
a6f76f23 2103 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2104 int rc;
2105
200ac532 2106 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2107 if (rc)
2108 return rc;
2109
a6f76f23
DH
2110 /* SELinux context only depends on initial program or script and not
2111 * the script interpreter */
2112 if (bprm->cred_prepared)
1da177e4
LT
2113 return 0;
2114
a6f76f23
DH
2115 old_tsec = current_security();
2116 new_tsec = bprm->cred->security;
1da177e4
LT
2117 isec = inode->i_security;
2118
2119 /* Default to the current task SID. */
a6f76f23
DH
2120 new_tsec->sid = old_tsec->sid;
2121 new_tsec->osid = old_tsec->sid;
1da177e4 2122
28eba5bf 2123 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2124 new_tsec->create_sid = 0;
2125 new_tsec->keycreate_sid = 0;
2126 new_tsec->sockcreate_sid = 0;
1da177e4 2127
a6f76f23
DH
2128 if (old_tsec->exec_sid) {
2129 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2130 /* Reset exec SID on execve. */
a6f76f23 2131 new_tsec->exec_sid = 0;
1da177e4
LT
2132 } else {
2133 /* Check for a default transition on this program. */
a6f76f23
DH
2134 rc = security_transition_sid(old_tsec->sid, isec->sid,
2135 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2136 if (rc)
2137 return rc;
2138 }
2139
2140 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2141 ad.u.fs.path = bprm->file->f_path;
1da177e4 2142
3d5ff529 2143 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2144 new_tsec->sid = old_tsec->sid;
1da177e4 2145
a6f76f23
DH
2146 if (new_tsec->sid == old_tsec->sid) {
2147 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2148 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2149 if (rc)
2150 return rc;
2151 } else {
2152 /* Check permissions for the transition. */
a6f76f23 2153 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2154 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2155 if (rc)
2156 return rc;
2157
a6f76f23 2158 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2159 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2160 if (rc)
2161 return rc;
2162
a6f76f23
DH
2163 /* Check for shared state */
2164 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2165 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2166 SECCLASS_PROCESS, PROCESS__SHARE,
2167 NULL);
2168 if (rc)
2169 return -EPERM;
2170 }
2171
2172 /* Make sure that anyone attempting to ptrace over a task that
2173 * changes its SID has the appropriate permit */
2174 if (bprm->unsafe &
2175 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2176 struct task_struct *tracer;
2177 struct task_security_struct *sec;
2178 u32 ptsid = 0;
2179
2180 rcu_read_lock();
2181 tracer = tracehook_tracer_task(current);
2182 if (likely(tracer != NULL)) {
2183 sec = __task_cred(tracer)->security;
2184 ptsid = sec->sid;
2185 }
2186 rcu_read_unlock();
2187
2188 if (ptsid != 0) {
2189 rc = avc_has_perm(ptsid, new_tsec->sid,
2190 SECCLASS_PROCESS,
2191 PROCESS__PTRACE, NULL);
2192 if (rc)
2193 return -EPERM;
2194 }
2195 }
1da177e4 2196
a6f76f23
DH
2197 /* Clear any possibly unsafe personality bits on exec: */
2198 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2199 }
2200
1da177e4
LT
2201 return 0;
2202}
2203
828dfe1d 2204static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2205{
275bb41e
DH
2206 const struct cred *cred = current_cred();
2207 const struct task_security_struct *tsec = cred->security;
2208 u32 sid, osid;
1da177e4
LT
2209 int atsecure = 0;
2210
275bb41e
DH
2211 sid = tsec->sid;
2212 osid = tsec->osid;
2213
2214 if (osid != sid) {
1da177e4
LT
2215 /* Enable secure mode for SIDs transitions unless
2216 the noatsecure permission is granted between
2217 the two SIDs, i.e. ahp returns 0. */
275bb41e 2218 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2219 SECCLASS_PROCESS,
2220 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2221 }
2222
200ac532 2223 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2224}
2225
1da177e4
LT
2226extern struct vfsmount *selinuxfs_mount;
2227extern struct dentry *selinux_null;
2228
2229/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2230static inline void flush_unauthorized_files(const struct cred *cred,
2231 struct files_struct *files)
1da177e4
LT
2232{
2233 struct avc_audit_data ad;
2234 struct file *file, *devnull = NULL;
b20c8122 2235 struct tty_struct *tty;
badf1662 2236 struct fdtable *fdt;
1da177e4 2237 long j = -1;
24ec839c 2238 int drop_tty = 0;
1da177e4 2239
24ec839c 2240 tty = get_current_tty();
1da177e4
LT
2241 if (tty) {
2242 file_list_lock();
37dd0bd0
EP
2243 if (!list_empty(&tty->tty_files)) {
2244 struct inode *inode;
2245
1da177e4
LT
2246 /* Revalidate access to controlling tty.
2247 Use inode_has_perm on the tty inode directly rather
2248 than using file_has_perm, as this particular open
2249 file may belong to another process and we are only
2250 interested in the inode-based check here. */
37dd0bd0
EP
2251 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2252 inode = file->f_path.dentry->d_inode;
88e67f3b 2253 if (inode_has_perm(cred, inode,
1da177e4 2254 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2255 drop_tty = 1;
1da177e4
LT
2256 }
2257 }
2258 file_list_unlock();
452a00d2 2259 tty_kref_put(tty);
1da177e4 2260 }
98a27ba4
EB
2261 /* Reset controlling tty. */
2262 if (drop_tty)
2263 no_tty();
1da177e4
LT
2264
2265 /* Revalidate access to inherited open files. */
2266
828dfe1d 2267 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2268
2269 spin_lock(&files->file_lock);
2270 for (;;) {
2271 unsigned long set, i;
2272 int fd;
2273
2274 j++;
2275 i = j * __NFDBITS;
badf1662 2276 fdt = files_fdtable(files);
bbea9f69 2277 if (i >= fdt->max_fds)
1da177e4 2278 break;
badf1662 2279 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2280 if (!set)
2281 continue;
2282 spin_unlock(&files->file_lock);
828dfe1d 2283 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2284 if (set & 1) {
2285 file = fget(i);
2286 if (!file)
2287 continue;
88e67f3b 2288 if (file_has_perm(cred,
1da177e4
LT
2289 file,
2290 file_to_av(file))) {
2291 sys_close(i);
2292 fd = get_unused_fd();
2293 if (fd != i) {
2294 if (fd >= 0)
2295 put_unused_fd(fd);
2296 fput(file);
2297 continue;
2298 }
2299 if (devnull) {
095975da 2300 get_file(devnull);
1da177e4 2301 } else {
745ca247
DH
2302 devnull = dentry_open(
2303 dget(selinux_null),
2304 mntget(selinuxfs_mount),
2305 O_RDWR, cred);
fc5d81e6
AM
2306 if (IS_ERR(devnull)) {
2307 devnull = NULL;
1da177e4
LT
2308 put_unused_fd(fd);
2309 fput(file);
2310 continue;
2311 }
2312 }
2313 fd_install(fd, devnull);
2314 }
2315 fput(file);
2316 }
2317 }
2318 spin_lock(&files->file_lock);
2319
2320 }
2321 spin_unlock(&files->file_lock);
2322}
2323
a6f76f23
DH
2324/*
2325 * Prepare a process for imminent new credential changes due to exec
2326 */
2327static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2328{
a6f76f23
DH
2329 struct task_security_struct *new_tsec;
2330 struct rlimit *rlim, *initrlim;
2331 int rc, i;
d84f4f99 2332
a6f76f23
DH
2333 new_tsec = bprm->cred->security;
2334 if (new_tsec->sid == new_tsec->osid)
2335 return;
1da177e4 2336
a6f76f23
DH
2337 /* Close files for which the new task SID is not authorized. */
2338 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2339
a6f76f23
DH
2340 /* Always clear parent death signal on SID transitions. */
2341 current->pdeath_signal = 0;
0356357c 2342
a6f76f23
DH
2343 /* Check whether the new SID can inherit resource limits from the old
2344 * SID. If not, reset all soft limits to the lower of the current
2345 * task's hard limit and the init task's soft limit.
2346 *
2347 * Note that the setting of hard limits (even to lower them) can be
2348 * controlled by the setrlimit check. The inclusion of the init task's
2349 * soft limit into the computation is to avoid resetting soft limits
2350 * higher than the default soft limit for cases where the default is
2351 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2352 */
2353 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2354 PROCESS__RLIMITINH, NULL);
2355 if (rc) {
2356 for (i = 0; i < RLIM_NLIMITS; i++) {
2357 rlim = current->signal->rlim + i;
2358 initrlim = init_task.signal->rlim + i;
2359 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2360 }
a6f76f23 2361 update_rlimit_cpu(rlim->rlim_cur);
1da177e4
LT
2362 }
2363}
2364
2365/*
a6f76f23
DH
2366 * Clean up the process immediately after the installation of new credentials
2367 * due to exec
1da177e4 2368 */
a6f76f23 2369static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2370{
a6f76f23 2371 const struct task_security_struct *tsec = current_security();
1da177e4 2372 struct itimerval itimer;
41d9f9c5 2373 struct sighand_struct *psig;
a6f76f23 2374 u32 osid, sid;
1da177e4 2375 int rc, i;
41d9f9c5 2376 unsigned long flags;
1da177e4 2377
a6f76f23
DH
2378 osid = tsec->osid;
2379 sid = tsec->sid;
2380
2381 if (sid == osid)
1da177e4
LT
2382 return;
2383
a6f76f23
DH
2384 /* Check whether the new SID can inherit signal state from the old SID.
2385 * If not, clear itimers to avoid subsequent signal generation and
2386 * flush and unblock signals.
2387 *
2388 * This must occur _after_ the task SID has been updated so that any
2389 * kill done after the flush will be checked against the new SID.
2390 */
2391 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2392 if (rc) {
2393 memset(&itimer, 0, sizeof itimer);
2394 for (i = 0; i < 3; i++)
2395 do_setitimer(i, &itimer, NULL);
2396 flush_signals(current);
2397 spin_lock_irq(&current->sighand->siglock);
2398 flush_signal_handlers(current, 1);
2399 sigemptyset(&current->blocked);
2400 recalc_sigpending();
2401 spin_unlock_irq(&current->sighand->siglock);
2402 }
2403
a6f76f23
DH
2404 /* Wake up the parent if it is waiting so that it can recheck
2405 * wait permission to the new task SID. */
41d9f9c5
EP
2406 read_lock_irq(&tasklist_lock);
2407 psig = current->parent->sighand;
2408 spin_lock_irqsave(&psig->siglock, flags);
1da177e4 2409 wake_up_interruptible(&current->parent->signal->wait_chldexit);
41d9f9c5
EP
2410 spin_unlock_irqrestore(&psig->siglock, flags);
2411 read_unlock_irq(&tasklist_lock);
1da177e4
LT
2412}
2413
2414/* superblock security operations */
2415
2416static int selinux_sb_alloc_security(struct super_block *sb)
2417{
2418 return superblock_alloc_security(sb);
2419}
2420
2421static void selinux_sb_free_security(struct super_block *sb)
2422{
2423 superblock_free_security(sb);
2424}
2425
2426static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2427{
2428 if (plen > olen)
2429 return 0;
2430
2431 return !memcmp(prefix, option, plen);
2432}
2433
2434static inline int selinux_option(char *option, int len)
2435{
832cbd9a
EP
2436 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2437 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2438 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2439 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2440 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2441}
2442
2443static inline void take_option(char **to, char *from, int *first, int len)
2444{
2445 if (!*first) {
2446 **to = ',';
2447 *to += 1;
3528a953 2448 } else
1da177e4
LT
2449 *first = 0;
2450 memcpy(*to, from, len);
2451 *to += len;
2452}
2453
828dfe1d
EP
2454static inline void take_selinux_option(char **to, char *from, int *first,
2455 int len)
3528a953
CO
2456{
2457 int current_size = 0;
2458
2459 if (!*first) {
2460 **to = '|';
2461 *to += 1;
828dfe1d 2462 } else
3528a953
CO
2463 *first = 0;
2464
2465 while (current_size < len) {
2466 if (*from != '"') {
2467 **to = *from;
2468 *to += 1;
2469 }
2470 from += 1;
2471 current_size += 1;
2472 }
2473}
2474
e0007529 2475static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2476{
2477 int fnosec, fsec, rc = 0;
2478 char *in_save, *in_curr, *in_end;
2479 char *sec_curr, *nosec_save, *nosec;
3528a953 2480 int open_quote = 0;
1da177e4
LT
2481
2482 in_curr = orig;
2483 sec_curr = copy;
2484
1da177e4
LT
2485 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2486 if (!nosec) {
2487 rc = -ENOMEM;
2488 goto out;
2489 }
2490
2491 nosec_save = nosec;
2492 fnosec = fsec = 1;
2493 in_save = in_end = orig;
2494
2495 do {
3528a953
CO
2496 if (*in_end == '"')
2497 open_quote = !open_quote;
2498 if ((*in_end == ',' && open_quote == 0) ||
2499 *in_end == '\0') {
1da177e4
LT
2500 int len = in_end - in_curr;
2501
2502 if (selinux_option(in_curr, len))
3528a953 2503 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2504 else
2505 take_option(&nosec, in_curr, &fnosec, len);
2506
2507 in_curr = in_end + 1;
2508 }
2509 } while (*in_end++);
2510
6931dfc9 2511 strcpy(in_save, nosec_save);
da3caa20 2512 free_page((unsigned long)nosec_save);
1da177e4
LT
2513out:
2514 return rc;
2515}
2516
12204e24 2517static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2518{
88e67f3b 2519 const struct cred *cred = current_cred();
1da177e4
LT
2520 struct avc_audit_data ad;
2521 int rc;
2522
2523 rc = superblock_doinit(sb, data);
2524 if (rc)
2525 return rc;
2526
74192246
JM
2527 /* Allow all mounts performed by the kernel */
2528 if (flags & MS_KERNMOUNT)
2529 return 0;
2530
828dfe1d 2531 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2532 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2533 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2534}
2535
726c3342 2536static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2537{
88e67f3b 2538 const struct cred *cred = current_cred();
1da177e4
LT
2539 struct avc_audit_data ad;
2540
828dfe1d 2541 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2542 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2543 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2544}
2545
828dfe1d 2546static int selinux_mount(char *dev_name,
b5266eb4 2547 struct path *path,
828dfe1d
EP
2548 char *type,
2549 unsigned long flags,
2550 void *data)
1da177e4 2551{
88e67f3b 2552 const struct cred *cred = current_cred();
1da177e4
LT
2553
2554 if (flags & MS_REMOUNT)
88e67f3b 2555 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2556 FILESYSTEM__REMOUNT, NULL);
1da177e4 2557 else
88e67f3b 2558 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2559 FILE__MOUNTON);
1da177e4
LT
2560}
2561
2562static int selinux_umount(struct vfsmount *mnt, int flags)
2563{
88e67f3b 2564 const struct cred *cred = current_cred();
1da177e4 2565
88e67f3b 2566 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2567 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2568}
2569
2570/* inode security operations */
2571
2572static int selinux_inode_alloc_security(struct inode *inode)
2573{
2574 return inode_alloc_security(inode);
2575}
2576
2577static void selinux_inode_free_security(struct inode *inode)
2578{
2579 inode_free_security(inode);
2580}
2581
5e41ff9e
SS
2582static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2583 char **name, void **value,
2584 size_t *len)
2585{
275bb41e
DH
2586 const struct cred *cred = current_cred();
2587 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2588 struct inode_security_struct *dsec;
2589 struct superblock_security_struct *sbsec;
275bb41e 2590 u32 sid, newsid, clen;
5e41ff9e 2591 int rc;
570bc1c2 2592 char *namep = NULL, *context;
5e41ff9e 2593
5e41ff9e
SS
2594 dsec = dir->i_security;
2595 sbsec = dir->i_sb->s_security;
5e41ff9e 2596
275bb41e
DH
2597 sid = tsec->sid;
2598 newsid = tsec->create_sid;
2599
cd89596f 2600 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2601 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2602 inode_mode_to_security_class(inode->i_mode),
2603 &newsid);
2604 if (rc) {
2605 printk(KERN_WARNING "%s: "
2606 "security_transition_sid failed, rc=%d (dev=%s "
2607 "ino=%ld)\n",
dd6f953a 2608 __func__,
5e41ff9e
SS
2609 -rc, inode->i_sb->s_id, inode->i_ino);
2610 return rc;
2611 }
2612 }
2613
296fddf7 2614 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2615 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2616 struct inode_security_struct *isec = inode->i_security;
2617 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2618 isec->sid = newsid;
2619 isec->initialized = 1;
2620 }
5e41ff9e 2621
cd89596f 2622 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2623 return -EOPNOTSUPP;
2624
570bc1c2 2625 if (name) {
a02fe132 2626 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2627 if (!namep)
2628 return -ENOMEM;
2629 *name = namep;
2630 }
5e41ff9e 2631
570bc1c2 2632 if (value && len) {
12b29f34 2633 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2634 if (rc) {
2635 kfree(namep);
2636 return rc;
2637 }
2638 *value = context;
2639 *len = clen;
5e41ff9e 2640 }
5e41ff9e 2641
5e41ff9e
SS
2642 return 0;
2643}
2644
1da177e4
LT
2645static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2646{
2647 return may_create(dir, dentry, SECCLASS_FILE);
2648}
2649
1da177e4
LT
2650static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2651{
1da177e4
LT
2652 return may_link(dir, old_dentry, MAY_LINK);
2653}
2654
1da177e4
LT
2655static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2656{
1da177e4
LT
2657 return may_link(dir, dentry, MAY_UNLINK);
2658}
2659
2660static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2661{
2662 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2663}
2664
1da177e4
LT
2665static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2666{
2667 return may_create(dir, dentry, SECCLASS_DIR);
2668}
2669
1da177e4
LT
2670static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2671{
2672 return may_link(dir, dentry, MAY_RMDIR);
2673}
2674
2675static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2676{
1da177e4
LT
2677 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2678}
2679
1da177e4 2680static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2681 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2682{
2683 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2684}
2685
1da177e4
LT
2686static int selinux_inode_readlink(struct dentry *dentry)
2687{
88e67f3b
DH
2688 const struct cred *cred = current_cred();
2689
2690 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2691}
2692
2693static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2694{
88e67f3b 2695 const struct cred *cred = current_cred();
1da177e4 2696
88e67f3b 2697 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2698}
2699
b77b0646 2700static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2701{
88e67f3b 2702 const struct cred *cred = current_cred();
1da177e4
LT
2703
2704 if (!mask) {
2705 /* No permission to check. Existence test. */
2706 return 0;
2707 }
2708
88e67f3b 2709 return inode_has_perm(cred, inode,
8b6a5a37 2710 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2711}
2712
2713static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2714{
88e67f3b 2715 const struct cred *cred = current_cred();
1da177e4
LT
2716
2717 if (iattr->ia_valid & ATTR_FORCE)
2718 return 0;
2719
2720 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2721 ATTR_ATIME_SET | ATTR_MTIME_SET))
88e67f3b 2722 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2723
88e67f3b 2724 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2725}
2726
2727static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2728{
88e67f3b
DH
2729 const struct cred *cred = current_cred();
2730
2731 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2732}
2733
8f0cfa52 2734static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2735{
88e67f3b
DH
2736 const struct cred *cred = current_cred();
2737
b5376771
SH
2738 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2739 sizeof XATTR_SECURITY_PREFIX - 1)) {
2740 if (!strcmp(name, XATTR_NAME_CAPS)) {
2741 if (!capable(CAP_SETFCAP))
2742 return -EPERM;
2743 } else if (!capable(CAP_SYS_ADMIN)) {
2744 /* A different attribute in the security namespace.
2745 Restrict to administrator. */
2746 return -EPERM;
2747 }
2748 }
2749
2750 /* Not an attribute we recognize, so just check the
2751 ordinary setattr permission. */
88e67f3b 2752 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2753}
2754
8f0cfa52
DH
2755static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2756 const void *value, size_t size, int flags)
1da177e4 2757{
1da177e4
LT
2758 struct inode *inode = dentry->d_inode;
2759 struct inode_security_struct *isec = inode->i_security;
2760 struct superblock_security_struct *sbsec;
2761 struct avc_audit_data ad;
275bb41e 2762 u32 newsid, sid = current_sid();
1da177e4
LT
2763 int rc = 0;
2764
b5376771
SH
2765 if (strcmp(name, XATTR_NAME_SELINUX))
2766 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2767
2768 sbsec = inode->i_sb->s_security;
cd89596f 2769 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2770 return -EOPNOTSUPP;
2771
3bd858ab 2772 if (!is_owner_or_cap(inode))
1da177e4
LT
2773 return -EPERM;
2774
828dfe1d 2775 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2776 ad.u.fs.path.dentry = dentry;
1da177e4 2777
275bb41e 2778 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2779 FILE__RELABELFROM, &ad);
2780 if (rc)
2781 return rc;
2782
2783 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2784 if (rc == -EINVAL) {
2785 if (!capable(CAP_MAC_ADMIN))
2786 return rc;
2787 rc = security_context_to_sid_force(value, size, &newsid);
2788 }
1da177e4
LT
2789 if (rc)
2790 return rc;
2791
275bb41e 2792 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2793 FILE__RELABELTO, &ad);
2794 if (rc)
2795 return rc;
2796
275bb41e 2797 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2798 isec->sclass);
1da177e4
LT
2799 if (rc)
2800 return rc;
2801
2802 return avc_has_perm(newsid,
2803 sbsec->sid,
2804 SECCLASS_FILESYSTEM,
2805 FILESYSTEM__ASSOCIATE,
2806 &ad);
2807}
2808
8f0cfa52 2809static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2810 const void *value, size_t size,
8f0cfa52 2811 int flags)
1da177e4
LT
2812{
2813 struct inode *inode = dentry->d_inode;
2814 struct inode_security_struct *isec = inode->i_security;
2815 u32 newsid;
2816 int rc;
2817
2818 if (strcmp(name, XATTR_NAME_SELINUX)) {
2819 /* Not an attribute we recognize, so nothing to do. */
2820 return;
2821 }
2822
12b29f34 2823 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2824 if (rc) {
12b29f34
SS
2825 printk(KERN_ERR "SELinux: unable to map context to SID"
2826 "for (%s, %lu), rc=%d\n",
2827 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2828 return;
2829 }
2830
2831 isec->sid = newsid;
2832 return;
2833}
2834
8f0cfa52 2835static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2836{
88e67f3b
DH
2837 const struct cred *cred = current_cred();
2838
2839 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2840}
2841
828dfe1d 2842static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2843{
88e67f3b
DH
2844 const struct cred *cred = current_cred();
2845
2846 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2847}
2848
8f0cfa52 2849static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2850{
b5376771
SH
2851 if (strcmp(name, XATTR_NAME_SELINUX))
2852 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2853
2854 /* No one is allowed to remove a SELinux security label.
2855 You can change the label, but all data must be labeled. */
2856 return -EACCES;
2857}
2858
d381d8a9 2859/*
abc69bb6 2860 * Copy the inode security context value to the user.
d381d8a9
JM
2861 *
2862 * Permission check is handled by selinux_inode_getxattr hook.
2863 */
42492594 2864static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2865{
42492594
DQ
2866 u32 size;
2867 int error;
2868 char *context = NULL;
1da177e4 2869 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2870
8c8570fb
DK
2871 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2872 return -EOPNOTSUPP;
d381d8a9 2873
abc69bb6
SS
2874 /*
2875 * If the caller has CAP_MAC_ADMIN, then get the raw context
2876 * value even if it is not defined by current policy; otherwise,
2877 * use the in-core value under current policy.
2878 * Use the non-auditing forms of the permission checks since
2879 * getxattr may be called by unprivileged processes commonly
2880 * and lack of permission just means that we fall back to the
2881 * in-core context value, not a denial.
2882 */
3699c53c
DH
2883 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2884 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2885 if (!error)
2886 error = security_sid_to_context_force(isec->sid, &context,
2887 &size);
2888 else
2889 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2890 if (error)
2891 return error;
2892 error = size;
2893 if (alloc) {
2894 *buffer = context;
2895 goto out_nofree;
2896 }
2897 kfree(context);
2898out_nofree:
2899 return error;
1da177e4
LT
2900}
2901
2902static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2903 const void *value, size_t size, int flags)
1da177e4
LT
2904{
2905 struct inode_security_struct *isec = inode->i_security;
2906 u32 newsid;
2907 int rc;
2908
2909 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2910 return -EOPNOTSUPP;
2911
2912 if (!value || !size)
2913 return -EACCES;
2914
828dfe1d 2915 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2916 if (rc)
2917 return rc;
2918
2919 isec->sid = newsid;
2920 return 0;
2921}
2922
2923static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2924{
2925 const int len = sizeof(XATTR_NAME_SELINUX);
2926 if (buffer && len <= buffer_size)
2927 memcpy(buffer, XATTR_NAME_SELINUX, len);
2928 return len;
2929}
2930
713a04ae
AD
2931static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2932{
2933 struct inode_security_struct *isec = inode->i_security;
2934 *secid = isec->sid;
2935}
2936
1da177e4
LT
2937/* file security operations */
2938
788e7dd4 2939static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2940{
88e67f3b 2941 const struct cred *cred = current_cred();
7420ed23 2942 int rc;
3d5ff529 2943 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2944
2945 if (!mask) {
2946 /* No permission to check. Existence test. */
2947 return 0;
2948 }
2949
2950 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2951 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2952 mask |= MAY_APPEND;
2953
88e67f3b 2954 rc = file_has_perm(cred, file,
7420ed23
VY
2955 file_mask_to_av(inode->i_mode, mask));
2956 if (rc)
2957 return rc;
2958
2959 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2960}
2961
788e7dd4
YN
2962static int selinux_file_permission(struct file *file, int mask)
2963{
2964 struct inode *inode = file->f_path.dentry->d_inode;
788e7dd4
YN
2965 struct file_security_struct *fsec = file->f_security;
2966 struct inode_security_struct *isec = inode->i_security;
275bb41e 2967 u32 sid = current_sid();
788e7dd4
YN
2968
2969 if (!mask) {
2970 /* No permission to check. Existence test. */
2971 return 0;
2972 }
2973
275bb41e 2974 if (sid == fsec->sid && fsec->isid == isec->sid
788e7dd4
YN
2975 && fsec->pseqno == avc_policy_seqno())
2976 return selinux_netlbl_inode_permission(inode, mask);
2977
2978 return selinux_revalidate_file_permission(file, mask);
2979}
2980
1da177e4
LT
2981static int selinux_file_alloc_security(struct file *file)
2982{
2983 return file_alloc_security(file);
2984}
2985
2986static void selinux_file_free_security(struct file *file)
2987{
2988 file_free_security(file);
2989}
2990
2991static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2992 unsigned long arg)
2993{
88e67f3b 2994 const struct cred *cred = current_cred();
242631c4 2995 u32 av = 0;
1da177e4 2996
242631c4
SS
2997 if (_IOC_DIR(cmd) & _IOC_WRITE)
2998 av |= FILE__WRITE;
2999 if (_IOC_DIR(cmd) & _IOC_READ)
3000 av |= FILE__READ;
3001 if (!av)
3002 av = FILE__IOCTL;
1da177e4 3003
88e67f3b 3004 return file_has_perm(cred, file, av);
1da177e4
LT
3005}
3006
3007static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3008{
88e67f3b 3009 const struct cred *cred = current_cred();
d84f4f99 3010 int rc = 0;
88e67f3b 3011
1da177e4
LT
3012#ifndef CONFIG_PPC32
3013 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3014 /*
3015 * We are making executable an anonymous mapping or a
3016 * private file mapping that will also be writable.
3017 * This has an additional check.
3018 */
d84f4f99 3019 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3020 if (rc)
d84f4f99 3021 goto error;
1da177e4
LT
3022 }
3023#endif
3024
3025 if (file) {
3026 /* read access is always possible with a mapping */
3027 u32 av = FILE__READ;
3028
3029 /* write access only matters if the mapping is shared */
3030 if (shared && (prot & PROT_WRITE))
3031 av |= FILE__WRITE;
3032
3033 if (prot & PROT_EXEC)
3034 av |= FILE__EXECUTE;
3035
88e67f3b 3036 return file_has_perm(cred, file, av);
1da177e4 3037 }
d84f4f99
DH
3038
3039error:
3040 return rc;
1da177e4
LT
3041}
3042
3043static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3044 unsigned long prot, unsigned long flags,
3045 unsigned long addr, unsigned long addr_only)
1da177e4 3046{
ed032189 3047 int rc = 0;
275bb41e 3048 u32 sid = current_sid();
1da177e4 3049
ed032189
EP
3050 if (addr < mmap_min_addr)
3051 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3052 MEMPROTECT__MMAP_ZERO, NULL);
3053 if (rc || addr_only)
1da177e4
LT
3054 return rc;
3055
3056 if (selinux_checkreqprot)
3057 prot = reqprot;
3058
3059 return file_map_prot_check(file, prot,
3060 (flags & MAP_TYPE) == MAP_SHARED);
3061}
3062
3063static int selinux_file_mprotect(struct vm_area_struct *vma,
3064 unsigned long reqprot,
3065 unsigned long prot)
3066{
88e67f3b 3067 const struct cred *cred = current_cred();
1da177e4
LT
3068
3069 if (selinux_checkreqprot)
3070 prot = reqprot;
3071
3072#ifndef CONFIG_PPC32
db4c9641 3073 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3074 int rc = 0;
db4c9641
SS
3075 if (vma->vm_start >= vma->vm_mm->start_brk &&
3076 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3077 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3078 } else if (!vma->vm_file &&
3079 vma->vm_start <= vma->vm_mm->start_stack &&
3080 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3081 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3082 } else if (vma->vm_file && vma->anon_vma) {
3083 /*
3084 * We are making executable a file mapping that has
3085 * had some COW done. Since pages might have been
3086 * written, check ability to execute the possibly
3087 * modified content. This typically should only
3088 * occur for text relocations.
3089 */
d84f4f99 3090 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3091 }