]> bbs.cooldavid.org Git - net-next-2.6.git/blame - security/selinux/hooks.c
security: update documentation for security_request_module
[net-next-2.6.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
1da177e4
LT
79
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
224dfbd8 83#include "netnode.h"
3e112172 84#include "netport.h"
d28d1e08 85#include "xfrm.h"
c60475bf 86#include "netlabel.h"
9d57a7f9 87#include "audit.h"
1da177e4
LT
88
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
11689d47 92#define NUM_SEL_MNT_OPTS 5
c9180a57 93
1da177e4
LT
94extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
20510f2f 96extern struct security_operations *security_ops;
1da177e4 97
d621d35e
PM
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
1da177e4 101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 102int selinux_enforcing;
1da177e4
LT
103
104static int __init enforcing_setup(char *str)
105{
f5269710
EP
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
f5269710
EP
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
30d55280
SS
125#else
126int selinux_enabled = 1;
1da177e4
LT
127#endif
128
1da177e4 129
6f0f0fd4
JM
130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
828dfe1d 134static struct security_operations *secondary_ops;
1da177e4
LT
135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
e18b890b 141static struct kmem_cache *sel_inode_cache;
7cae7e26 142
d621d35e
PM
143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
d84f4f99
DH
158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
1da177e4 162{
3b11a1de 163 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
164 struct task_security_struct *tsec;
165
89d155ef 166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 167 if (!tsec)
d84f4f99 168 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 169
d84f4f99 170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 171 cred->security = tsec;
1da177e4
LT
172}
173
88e67f3b
DH
174/*
175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
275bb41e 185/*
3b11a1de 186 * get the objective security ID of a task
275bb41e
DH
187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
275bb41e
DH
190 u32 sid;
191
192 rcu_read_lock();
88e67f3b 193 sid = cred_sid(__task_cred(task));
275bb41e
DH
194 rcu_read_unlock();
195 return sid;
196}
197
198/*
3b11a1de 199 * get the subjective security ID of the current task
275bb41e
DH
200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
88e67f3b
DH
208/* Allocate and free functions for each kind of security blob. */
209
1da177e4
LT
210static int inode_alloc_security(struct inode *inode)
211{
1da177e4 212 struct inode_security_struct *isec;
275bb41e 213 u32 sid = current_sid();
1da177e4 214
a02fe132 215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
216 if (!isec)
217 return -ENOMEM;
218
23970741 219 mutex_init(&isec->lock);
1da177e4 220 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
275bb41e 224 isec->task_sid = sid;
1da177e4
LT
225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
1da177e4
LT
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
7cae7e26 241 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
242}
243
244static int file_alloc_security(struct file *file)
245{
1da177e4 246 struct file_security_struct *fsec;
275bb41e 247 u32 sid = current_sid();
1da177e4 248
26d2a4be 249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
250 if (!fsec)
251 return -ENOMEM;
252
275bb41e
DH
253 fsec->sid = sid;
254 fsec->fown_sid = sid;
1da177e4
LT
255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
89d155ef 271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
272 if (!sbsec)
273 return -ENOMEM;
274
bc7e982b 275 mutex_init(&sbsec->lock);
1da177e4
LT
276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
c312feb2 282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
1da177e4
LT
292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
7d877f3b 301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
302{
303 struct sk_security_struct *ssec;
304
89d155ef 305 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
306 if (!ssec)
307 return -ENOMEM;
308
1da177e4 309 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 310 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
311 sk->sk_security = ssec;
312
389fb800 313 selinux_netlbl_sk_security_reset(ssec);
99f59ed0 314
1da177e4
LT
315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
1da177e4 322 sk->sk_security = NULL;
6c5b3fc0 323 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
324 kfree(ssec);
325}
1da177e4
LT
326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
31e87930 350 Opt_error = -1,
1da177e4
LT
351 Opt_context = 1,
352 Opt_fscontext = 2,
c9180a57
EP
353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
11689d47 355 Opt_labelsupport = 5,
1da177e4
LT
356};
357
a447c093 358static const match_table_t tokens = {
832cbd9a
EP
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 363 {Opt_labelsupport, LABELSUPP_STR},
31e87930 364 {Opt_error, NULL},
1da177e4
LT
365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
c312feb2
EP
369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
275bb41e 371 const struct cred *cred)
c312feb2 372{
275bb41e 373 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
0808925e
EP
386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
275bb41e 388 const struct cred *cred)
0808925e 389{
275bb41e 390 const struct task_security_struct *tsec = cred->security;
0808925e
EP
391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
c9180a57 402static int sb_finish_set_opts(struct super_block *sb)
1da177e4 403{
1da177e4 404 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
405 struct dentry *root = sb->s_root;
406 struct inode *root_inode = root->d_inode;
407 int rc = 0;
1da177e4 408
c9180a57
EP
409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
415 if (!root_inode->i_op->getxattr) {
416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
1da177e4 434
11689d47 435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 436
c9180a57
EP
437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439 sb->s_id, sb->s_type->name);
440 else
441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
1da177e4 444
11689d47
DQ
445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
c9180a57
EP
451 /* Initialize the root inode. */
452 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 453
c9180a57
EP
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
463 struct inode_security_struct, list);
464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
468 if (!IS_PRIVATE(inode))
469 inode_doinit(inode);
470 iput(inode);
471 }
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
475 }
476 spin_unlock(&sbsec->isec_lock);
477out:
478 return rc;
479}
1da177e4 480
c9180a57
EP
481/*
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
485 */
486static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 487 struct security_mnt_opts *opts)
c9180a57
EP
488{
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
1da177e4 494
e0007529 495 security_init_mnt_opts(opts);
1da177e4 496
0d90a7ec 497 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 498 return -EINVAL;
1da177e4 499
c9180a57
EP
500 if (!ss_initialized)
501 return -EINVAL;
1da177e4 502
0d90a7ec 503 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
e0007529 507 opts->num_mnt_opts++;
c9180a57
EP
508 tmp >>= 1;
509 }
11689d47
DQ
510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
1da177e4 513
e0007529
EP
514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
c9180a57
EP
516 rc = -ENOMEM;
517 goto out_free;
518 }
1da177e4 519
e0007529
EP
520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
c9180a57
EP
522 rc = -ENOMEM;
523 goto out_free;
524 }
1da177e4 525
c9180a57
EP
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
e0007529
EP
531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
e0007529
EP
538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
e0007529
EP
545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
0808925e 551
c9180a57
EP
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
e0007529
EP
555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 557 }
11689d47
DQ
558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561 }
1da177e4 562
e0007529 563 BUG_ON(i != opts->num_mnt_opts);
1da177e4 564
c9180a57
EP
565 return 0;
566
567out_free:
e0007529 568 security_free_mnt_opts(opts);
c9180a57
EP
569 return rc;
570}
1da177e4 571
c9180a57
EP
572static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574{
0d90a7ec
DQ
575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
c9180a57 577 /* check if the old mount command had the same options */
0d90a7ec 578 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
0d90a7ec
DQ
586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
c9180a57
EP
588 return 1;
589 return 0;
590}
e0007529 591
c9180a57
EP
592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
e0007529
EP
596static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
c9180a57 598{
275bb41e 599 const struct cred *cred = current_cred();
c9180a57 600 int rc = 0, i;
c9180a57
EP
601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
089be43e
JM
603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
e0007529
EP
607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
c9180a57
EP
610
611 mutex_lock(&sbsec->lock);
612
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
623 }
624 rc = -EINVAL;
744ba35e
EP
625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
1da177e4 627 goto out;
c9180a57 628 }
1da177e4 629
e0007529
EP
630 /*
631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
0d90a7ec 641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 642 && (num_opts == 0))
f5269710 643 goto out;
e0007529 644
c9180a57
EP
645 /*
646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
649 */
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
11689d47
DQ
652
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
c9180a57
EP
655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
1da177e4
LT
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
662 }
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
666
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
670
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
675
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
684
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
688
689 sbsec->flags |= ROOTCONTEXT_MNT;
690
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
694
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= DEFCONTEXT_MNT;
700
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
1da177e4 705 }
c9180a57
EP
706 }
707
0d90a7ec 708 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 709 /* previously mounted with options, but not on this attempt? */
0d90a7ec 710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
711 goto out_double_mount;
712 rc = 0;
713 goto out;
714 }
715
089be43e 716 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 717 sbsec->flags |= SE_SBPROC;
c9180a57
EP
718
719 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 723 __func__, sb->s_type->name, rc);
c9180a57
EP
724 goto out;
725 }
1da177e4 726
c9180a57
EP
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
275bb41e 729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 730 if (rc)
c9180a57 731 goto out;
1da177e4 732
c9180a57 733 sbsec->sid = fscontext_sid;
c312feb2
EP
734 }
735
736 /*
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
740 */
c9180a57
EP
741 if (context_sid) {
742 if (!fscontext_sid) {
275bb41e
DH
743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
b04ea3ce 745 if (rc)
c9180a57
EP
746 goto out;
747 sbsec->sid = context_sid;
b04ea3ce 748 } else {
275bb41e
DH
749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
b04ea3ce 751 if (rc)
c9180a57 752 goto out;
b04ea3ce 753 }
c9180a57
EP
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
1da177e4 756
c9180a57 757 sbsec->mntpoint_sid = context_sid;
c312feb2 758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
759 }
760
c9180a57 761 if (rootcontext_sid) {
275bb41e
DH
762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
0808925e 764 if (rc)
c9180a57 765 goto out;
0808925e 766
c9180a57
EP
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
0808925e
EP
769 }
770
c9180a57
EP
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
1da177e4
LT
777 }
778
c9180a57
EP
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 781 sbsec, cred);
c9180a57
EP
782 if (rc)
783 goto out;
784 }
1da177e4 785
c9180a57 786 sbsec->def_sid = defcontext_sid;
1da177e4
LT
787 }
788
c9180a57 789 rc = sb_finish_set_opts(sb);
1da177e4 790out:
c9180a57 791 mutex_unlock(&sbsec->lock);
1da177e4 792 return rc;
c9180a57
EP
793out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
1da177e4
LT
798}
799
c9180a57
EP
800static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
1da177e4 802{
c9180a57
EP
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 805
c9180a57
EP
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 809
0f5e6420
EP
810 /*
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
814 */
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
821 }
c9180a57 822
c9180a57 823 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 825
5a552617 826 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 827 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
828 return;
829
c9180a57
EP
830 mutex_lock(&newsbsec->lock);
831
832 newsbsec->flags = oldsbsec->flags;
833
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
837
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
840
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
847 }
848 newsbsec->mntpoint_sid = sid;
1da177e4 849 }
c9180a57
EP
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 855
c9180a57 856 newisec->sid = oldisec->sid;
1da177e4
LT
857 }
858
c9180a57
EP
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
861}
862
2e1479d9
AB
863static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
c9180a57 865{
e0007529 866 char *p;
c9180a57
EP
867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
e0007529 869 int rc, num_mnt_opts = 0;
1da177e4 870
e0007529 871 opts->num_mnt_opts = 0;
1da177e4 872
c9180a57
EP
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
1da177e4 877
c9180a57
EP
878 if (!*p)
879 continue;
1da177e4 880
c9180a57 881 token = match_token(p, tokens, args);
1da177e4 882
c9180a57
EP
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
889 }
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
894 }
895 break;
896
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
902 }
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
907 }
908 break;
909
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
915 }
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
920 }
921 break;
922
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
928 }
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
933 }
934 break;
11689d47
DQ
935 case Opt_labelsupport:
936 break;
c9180a57
EP
937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
1da177e4 941
1da177e4 942 }
1da177e4 943 }
c9180a57 944
e0007529
EP
945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
949
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
954 }
955
c9180a57 956 if (fscontext) {
e0007529
EP
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
959 }
960 if (context) {
e0007529
EP
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
963 }
964 if (rootcontext) {
e0007529
EP
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
967 }
968 if (defcontext) {
e0007529
EP
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
971 }
972
e0007529
EP
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
975
c9180a57
EP
976out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
1da177e4
LT
981 return rc;
982}
e0007529
EP
983/*
984 * string mount options parsing and call set the sbsec
985 */
986static int superblock_doinit(struct super_block *sb, void *data)
987{
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
991
992 security_init_mnt_opts(&opts);
993
994 if (!data)
995 goto out;
996
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1002
1003out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1005
1006out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1009}
1da177e4 1010
3583a711
AB
1011static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
2069f457
EP
1013{
1014 int i;
1015 char *prefix;
1016
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1018 char *has_comma;
1019
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
2069f457
EP
1024
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
11689d47
DQ
1038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
2069f457
EP
1042 default:
1043 BUG();
1044 };
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 }
1054}
1055
1056static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057{
1058 struct security_mnt_opts opts;
1059 int rc;
1060
1061 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
2069f457 1066 return rc;
383795c2 1067 }
2069f457
EP
1068
1069 selinux_write_opts(m, &opts);
1070
1071 security_free_mnt_opts(&opts);
1072
1073 return rc;
1074}
1075
1da177e4
LT
1076static inline u16 inode_mode_to_security_class(umode_t mode)
1077{
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1093
1094 }
1095
1096 return SECCLASS_FILE;
1097}
1098
13402580
JM
1099static inline int default_protocol_stream(int protocol)
1100{
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102}
1103
1104static inline int default_protocol_dgram(int protocol)
1105{
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107}
1108
1da177e4
LT
1109static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110{
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1119 }
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
13402580
JM
1125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
1da177e4 1129 case SOCK_DGRAM:
13402580
JM
1130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
13402580 1136 default:
1da177e4
LT
1137 return SECCLASS_RAWIP_SOCKET;
1138 }
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1146 case NETLINK_INET_DIAG:
1da177e4
LT
1147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1164 }
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1171 }
1172
1173 return SECCLASS_SOCKET;
1174}
1175
1176#ifdef CONFIG_PROC_FS
1177static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1180{
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1183
828dfe1d 1184 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1185 if (!buffer)
1186 return -ENOMEM;
1187
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1203 }
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1207}
1208#else
1209static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1212{
1213 return -EINVAL;
1214}
1215#endif
1216
1217/* The inode's security attributes must be initialized before first use. */
1218static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219{
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224#define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
1da177e4
LT
1228
1229 if (isec->initialized)
1230 goto out;
1231
23970741 1232 mutex_lock(&isec->lock);
1da177e4 1233 if (isec->initialized)
23970741 1234 goto out_unlock;
1da177e4
LT
1235
1236 sbsec = inode->i_sb->s_security;
0d90a7ec 1237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
23970741 1245 goto out_unlock;
1da177e4
LT
1246 }
1247
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1253 }
1254
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1263 }
1264 if (!dentry) {
df7f54c0
EP
1265 /*
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1273 */
23970741 1274 goto out_unlock;
1da177e4
LT
1275 }
1276
1277 len = INITCONTEXTLEN;
4cb912f1 1278 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
23970741 1282 goto out_unlock;
1da177e4 1283 }
4cb912f1 1284 context[len] = '\0';
1da177e4
LT
1285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 /* Need a larger buffer. Query for the right size. */
1289 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1290 NULL, 0);
1291 if (rc < 0) {
1292 dput(dentry);
23970741 1293 goto out_unlock;
1da177e4
LT
1294 }
1295 kfree(context);
1296 len = rc;
4cb912f1 1297 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1298 if (!context) {
1299 rc = -ENOMEM;
1300 dput(dentry);
23970741 1301 goto out_unlock;
1da177e4 1302 }
4cb912f1 1303 context[len] = '\0';
1da177e4
LT
1304 rc = inode->i_op->getxattr(dentry,
1305 XATTR_NAME_SELINUX,
1306 context, len);
1307 }
1308 dput(dentry);
1309 if (rc < 0) {
1310 if (rc != -ENODATA) {
744ba35e 1311 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1312 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1313 -rc, inode->i_sb->s_id, inode->i_ino);
1314 kfree(context);
23970741 1315 goto out_unlock;
1da177e4
LT
1316 }
1317 /* Map ENODATA to the default file SID */
1318 sid = sbsec->def_sid;
1319 rc = 0;
1320 } else {
f5c1d5b2 1321 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1322 sbsec->def_sid,
1323 GFP_NOFS);
1da177e4 1324 if (rc) {
4ba0a8ad
EP
1325 char *dev = inode->i_sb->s_id;
1326 unsigned long ino = inode->i_ino;
1327
1328 if (rc == -EINVAL) {
1329 if (printk_ratelimit())
1330 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1331 "context=%s. This indicates you may need to relabel the inode or the "
1332 "filesystem in question.\n", ino, dev, context);
1333 } else {
1334 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1335 "returned %d for dev=%s ino=%ld\n",
1336 __func__, context, -rc, dev, ino);
1337 }
1da177e4
LT
1338 kfree(context);
1339 /* Leave with the unlabeled SID */
1340 rc = 0;
1341 break;
1342 }
1343 }
1344 kfree(context);
1345 isec->sid = sid;
1346 break;
1347 case SECURITY_FS_USE_TASK:
1348 isec->sid = isec->task_sid;
1349 break;
1350 case SECURITY_FS_USE_TRANS:
1351 /* Default to the fs SID. */
1352 isec->sid = sbsec->sid;
1353
1354 /* Try to obtain a transition SID. */
1355 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1356 rc = security_transition_sid(isec->task_sid,
1357 sbsec->sid,
1358 isec->sclass,
1359 &sid);
1360 if (rc)
23970741 1361 goto out_unlock;
1da177e4
LT
1362 isec->sid = sid;
1363 break;
c312feb2
EP
1364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
1da177e4 1367 default:
c312feb2 1368 /* Default to the fs superblock SID. */
1da177e4
LT
1369 isec->sid = sbsec->sid;
1370
0d90a7ec 1371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1372 struct proc_inode *proci = PROC_I(inode);
1373 if (proci->pde) {
1374 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1375 rc = selinux_proc_get_sid(proci->pde,
1376 isec->sclass,
1377 &sid);
1378 if (rc)
23970741 1379 goto out_unlock;
1da177e4
LT
1380 isec->sid = sid;
1381 }
1382 }
1383 break;
1384 }
1385
1386 isec->initialized = 1;
1387
23970741
EP
1388out_unlock:
1389 mutex_unlock(&isec->lock);
1da177e4
LT
1390out:
1391 if (isec->sclass == SECCLASS_FILE)
1392 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1393 return rc;
1394}
1395
1396/* Convert a Linux signal to an access vector. */
1397static inline u32 signal_to_av(int sig)
1398{
1399 u32 perm = 0;
1400
1401 switch (sig) {
1402 case SIGCHLD:
1403 /* Commonly granted from child to parent. */
1404 perm = PROCESS__SIGCHLD;
1405 break;
1406 case SIGKILL:
1407 /* Cannot be caught or ignored */
1408 perm = PROCESS__SIGKILL;
1409 break;
1410 case SIGSTOP:
1411 /* Cannot be caught or ignored */
1412 perm = PROCESS__SIGSTOP;
1413 break;
1414 default:
1415 /* All other signals. */
1416 perm = PROCESS__SIGNAL;
1417 break;
1418 }
1419
1420 return perm;
1421}
1422
d84f4f99
DH
1423/*
1424 * Check permission between a pair of credentials
1425 * fork check, ptrace check, etc.
1426 */
1427static int cred_has_perm(const struct cred *actor,
1428 const struct cred *target,
1429 u32 perms)
1430{
1431 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1432
1433 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1434}
1435
275bb41e 1436/*
88e67f3b 1437 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1438 * fork check, ptrace check, etc.
1439 * tsk1 is the actor and tsk2 is the target
3b11a1de 1440 * - this uses the default subjective creds of tsk1
275bb41e
DH
1441 */
1442static int task_has_perm(const struct task_struct *tsk1,
1443 const struct task_struct *tsk2,
1da177e4
LT
1444 u32 perms)
1445{
275bb41e
DH
1446 const struct task_security_struct *__tsec1, *__tsec2;
1447 u32 sid1, sid2;
1da177e4 1448
275bb41e
DH
1449 rcu_read_lock();
1450 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1451 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1452 rcu_read_unlock();
1453 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1454}
1455
3b11a1de
DH
1456/*
1457 * Check permission between current and another task, e.g. signal checks,
1458 * fork check, ptrace check, etc.
1459 * current is the actor and tsk2 is the target
1460 * - this uses current's subjective creds
1461 */
1462static int current_has_perm(const struct task_struct *tsk,
1463 u32 perms)
1464{
1465 u32 sid, tsid;
1466
1467 sid = current_sid();
1468 tsid = task_sid(tsk);
1469 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1470}
1471
b68e418c
SS
1472#if CAP_LAST_CAP > 63
1473#error Fix SELinux to handle capabilities > 63.
1474#endif
1475
1da177e4
LT
1476/* Check whether a task is allowed to use a capability. */
1477static int task_has_capability(struct task_struct *tsk,
3699c53c 1478 const struct cred *cred,
06112163 1479 int cap, int audit)
1da177e4 1480{
be940d62 1481 struct avc_audit_data ad;
06112163 1482 struct av_decision avd;
b68e418c 1483 u16 sclass;
3699c53c 1484 u32 sid = cred_sid(cred);
b68e418c 1485 u32 av = CAP_TO_MASK(cap);
06112163 1486 int rc;
1da177e4 1487
be940d62 1488 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1489 ad.tsk = tsk;
1490 ad.u.cap = cap;
1491
b68e418c
SS
1492 switch (CAP_TO_INDEX(cap)) {
1493 case 0:
1494 sclass = SECCLASS_CAPABILITY;
1495 break;
1496 case 1:
1497 sclass = SECCLASS_CAPABILITY2;
1498 break;
1499 default:
1500 printk(KERN_ERR
1501 "SELinux: out of range capability %d\n", cap);
1502 BUG();
1503 }
06112163 1504
275bb41e 1505 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1506 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1507 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1508 return rc;
1da177e4
LT
1509}
1510
1511/* Check whether a task is allowed to use a system operation. */
1512static int task_has_system(struct task_struct *tsk,
1513 u32 perms)
1514{
275bb41e 1515 u32 sid = task_sid(tsk);
1da177e4 1516
275bb41e 1517 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1518 SECCLASS_SYSTEM, perms, NULL);
1519}
1520
1521/* Check whether a task has a particular permission to an inode.
1522 The 'adp' parameter is optional and allows other audit
1523 data to be passed (e.g. the dentry). */
88e67f3b 1524static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1525 struct inode *inode,
1526 u32 perms,
be940d62 1527 struct avc_audit_data *adp)
1da177e4 1528{
1da177e4 1529 struct inode_security_struct *isec;
be940d62 1530 struct avc_audit_data ad;
275bb41e 1531 u32 sid;
1da177e4 1532
828dfe1d 1533 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1534 return 0;
1535
88e67f3b 1536 sid = cred_sid(cred);
1da177e4
LT
1537 isec = inode->i_security;
1538
1539 if (!adp) {
1540 adp = &ad;
be940d62 1541 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
1542 ad.u.fs.inode = inode;
1543 }
1544
275bb41e 1545 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1546}
1547
1548/* Same as inode_has_perm, but pass explicit audit data containing
1549 the dentry to help the auditing code to more easily generate the
1550 pathname if needed. */
88e67f3b 1551static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1552 struct vfsmount *mnt,
1553 struct dentry *dentry,
1554 u32 av)
1555{
1556 struct inode *inode = dentry->d_inode;
be940d62 1557 struct avc_audit_data ad;
88e67f3b 1558
be940d62 1559 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1560 ad.u.fs.path.mnt = mnt;
1561 ad.u.fs.path.dentry = dentry;
88e67f3b 1562 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1563}
1564
1565/* Check whether a task can use an open file descriptor to
1566 access an inode in a given way. Check access to the
1567 descriptor itself, and then use dentry_has_perm to
1568 check a particular permission to the file.
1569 Access to the descriptor is implicitly granted if it
1570 has the same SID as the process. If av is zero, then
1571 access to the file is not checked, e.g. for cases
1572 where only the descriptor is affected like seek. */
88e67f3b
DH
1573static int file_has_perm(const struct cred *cred,
1574 struct file *file,
1575 u32 av)
1da177e4 1576{
1da177e4 1577 struct file_security_struct *fsec = file->f_security;
44707fdf 1578 struct inode *inode = file->f_path.dentry->d_inode;
be940d62 1579 struct avc_audit_data ad;
88e67f3b 1580 u32 sid = cred_sid(cred);
1da177e4
LT
1581 int rc;
1582
be940d62 1583 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1584 ad.u.fs.path = file->f_path;
1da177e4 1585
275bb41e
DH
1586 if (sid != fsec->sid) {
1587 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1588 SECCLASS_FD,
1589 FD__USE,
1590 &ad);
1591 if (rc)
88e67f3b 1592 goto out;
1da177e4
LT
1593 }
1594
1595 /* av is zero if only checking access to the descriptor. */
88e67f3b 1596 rc = 0;
1da177e4 1597 if (av)
88e67f3b 1598 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1599
88e67f3b
DH
1600out:
1601 return rc;
1da177e4
LT
1602}
1603
1604/* Check whether a task can create a file. */
1605static int may_create(struct inode *dir,
1606 struct dentry *dentry,
1607 u16 tclass)
1608{
275bb41e
DH
1609 const struct cred *cred = current_cred();
1610 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1611 struct inode_security_struct *dsec;
1612 struct superblock_security_struct *sbsec;
275bb41e 1613 u32 sid, newsid;
be940d62 1614 struct avc_audit_data ad;
1da177e4
LT
1615 int rc;
1616
1da177e4
LT
1617 dsec = dir->i_security;
1618 sbsec = dir->i_sb->s_security;
1619
275bb41e
DH
1620 sid = tsec->sid;
1621 newsid = tsec->create_sid;
1622
be940d62 1623 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1624 ad.u.fs.path.dentry = dentry;
1da177e4 1625
275bb41e 1626 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1627 DIR__ADD_NAME | DIR__SEARCH,
1628 &ad);
1629 if (rc)
1630 return rc;
1631
cd89596f 1632 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1633 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1634 if (rc)
1635 return rc;
1636 }
1637
275bb41e 1638 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1639 if (rc)
1640 return rc;
1641
1642 return avc_has_perm(newsid, sbsec->sid,
1643 SECCLASS_FILESYSTEM,
1644 FILESYSTEM__ASSOCIATE, &ad);
1645}
1646
4eb582cf
ML
1647/* Check whether a task can create a key. */
1648static int may_create_key(u32 ksid,
1649 struct task_struct *ctx)
1650{
275bb41e 1651 u32 sid = task_sid(ctx);
4eb582cf 1652
275bb41e 1653 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1654}
1655
828dfe1d
EP
1656#define MAY_LINK 0
1657#define MAY_UNLINK 1
1658#define MAY_RMDIR 2
1da177e4
LT
1659
1660/* Check whether a task can link, unlink, or rmdir a file/directory. */
1661static int may_link(struct inode *dir,
1662 struct dentry *dentry,
1663 int kind)
1664
1665{
1da177e4 1666 struct inode_security_struct *dsec, *isec;
be940d62 1667 struct avc_audit_data ad;
275bb41e 1668 u32 sid = current_sid();
1da177e4
LT
1669 u32 av;
1670 int rc;
1671
1da177e4
LT
1672 dsec = dir->i_security;
1673 isec = dentry->d_inode->i_security;
1674
be940d62 1675 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1676 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1677
1678 av = DIR__SEARCH;
1679 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1680 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1681 if (rc)
1682 return rc;
1683
1684 switch (kind) {
1685 case MAY_LINK:
1686 av = FILE__LINK;
1687 break;
1688 case MAY_UNLINK:
1689 av = FILE__UNLINK;
1690 break;
1691 case MAY_RMDIR:
1692 av = DIR__RMDIR;
1693 break;
1694 default:
744ba35e
EP
1695 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1696 __func__, kind);
1da177e4
LT
1697 return 0;
1698 }
1699
275bb41e 1700 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1701 return rc;
1702}
1703
1704static inline int may_rename(struct inode *old_dir,
1705 struct dentry *old_dentry,
1706 struct inode *new_dir,
1707 struct dentry *new_dentry)
1708{
1da177e4 1709 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
be940d62 1710 struct avc_audit_data ad;
275bb41e 1711 u32 sid = current_sid();
1da177e4
LT
1712 u32 av;
1713 int old_is_dir, new_is_dir;
1714 int rc;
1715
1da177e4
LT
1716 old_dsec = old_dir->i_security;
1717 old_isec = old_dentry->d_inode->i_security;
1718 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1719 new_dsec = new_dir->i_security;
1720
be940d62 1721 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4 1722
44707fdf 1723 ad.u.fs.path.dentry = old_dentry;
275bb41e 1724 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1725 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1726 if (rc)
1727 return rc;
275bb41e 1728 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1729 old_isec->sclass, FILE__RENAME, &ad);
1730 if (rc)
1731 return rc;
1732 if (old_is_dir && new_dir != old_dir) {
275bb41e 1733 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1734 old_isec->sclass, DIR__REPARENT, &ad);
1735 if (rc)
1736 return rc;
1737 }
1738
44707fdf 1739 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1740 av = DIR__ADD_NAME | DIR__SEARCH;
1741 if (new_dentry->d_inode)
1742 av |= DIR__REMOVE_NAME;
275bb41e 1743 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1744 if (rc)
1745 return rc;
1746 if (new_dentry->d_inode) {
1747 new_isec = new_dentry->d_inode->i_security;
1748 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1749 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1750 new_isec->sclass,
1751 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1752 if (rc)
1753 return rc;
1754 }
1755
1756 return 0;
1757}
1758
1759/* Check whether a task can perform a filesystem operation. */
88e67f3b 1760static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1761 struct super_block *sb,
1762 u32 perms,
be940d62 1763 struct avc_audit_data *ad)
1da177e4 1764{
1da177e4 1765 struct superblock_security_struct *sbsec;
88e67f3b 1766 u32 sid = cred_sid(cred);
1da177e4 1767
1da177e4 1768 sbsec = sb->s_security;
275bb41e 1769 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1770}
1771
1772/* Convert a Linux mode and permission mask to an access vector. */
1773static inline u32 file_mask_to_av(int mode, int mask)
1774{
1775 u32 av = 0;
1776
1777 if ((mode & S_IFMT) != S_IFDIR) {
1778 if (mask & MAY_EXEC)
1779 av |= FILE__EXECUTE;
1780 if (mask & MAY_READ)
1781 av |= FILE__READ;
1782
1783 if (mask & MAY_APPEND)
1784 av |= FILE__APPEND;
1785 else if (mask & MAY_WRITE)
1786 av |= FILE__WRITE;
1787
1788 } else {
1789 if (mask & MAY_EXEC)
1790 av |= DIR__SEARCH;
1791 if (mask & MAY_WRITE)
1792 av |= DIR__WRITE;
1793 if (mask & MAY_READ)
1794 av |= DIR__READ;
1795 }
1796
1797 return av;
1798}
1799
8b6a5a37
EP
1800/* Convert a Linux file to an access vector. */
1801static inline u32 file_to_av(struct file *file)
1802{
1803 u32 av = 0;
1804
1805 if (file->f_mode & FMODE_READ)
1806 av |= FILE__READ;
1807 if (file->f_mode & FMODE_WRITE) {
1808 if (file->f_flags & O_APPEND)
1809 av |= FILE__APPEND;
1810 else
1811 av |= FILE__WRITE;
1812 }
1813 if (!av) {
1814 /*
1815 * Special file opened with flags 3 for ioctl-only use.
1816 */
1817 av = FILE__IOCTL;
1818 }
1819
1820 return av;
1821}
1822
b0c636b9 1823/*
8b6a5a37 1824 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1825 * open permission.
1826 */
8b6a5a37 1827static inline u32 open_file_to_av(struct file *file)
b0c636b9 1828{
8b6a5a37 1829 u32 av = file_to_av(file);
b0c636b9
EP
1830
1831 if (selinux_policycap_openperm) {
8b6a5a37 1832 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1833 /*
1834 * lnk files and socks do not really have an 'open'
1835 */
1836 if (S_ISREG(mode))
1837 av |= FILE__OPEN;
1838 else if (S_ISCHR(mode))
1839 av |= CHR_FILE__OPEN;
1840 else if (S_ISBLK(mode))
1841 av |= BLK_FILE__OPEN;
1842 else if (S_ISFIFO(mode))
1843 av |= FIFO_FILE__OPEN;
1844 else if (S_ISDIR(mode))
1845 av |= DIR__OPEN;
6a25b27d
EP
1846 else if (S_ISSOCK(mode))
1847 av |= SOCK_FILE__OPEN;
b0c636b9 1848 else
744ba35e 1849 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1850 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1851 }
1852 return av;
1853}
1854
1da177e4
LT
1855/* Hook functions begin here. */
1856
9e48858f 1857static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1858 unsigned int mode)
1da177e4 1859{
1da177e4
LT
1860 int rc;
1861
9e48858f 1862 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1863 if (rc)
1864 return rc;
1865
006ebb40 1866 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1867 u32 sid = current_sid();
1868 u32 csid = task_sid(child);
1869 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1870 }
1871
3b11a1de 1872 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1873}
1874
1875static int selinux_ptrace_traceme(struct task_struct *parent)
1876{
1877 int rc;
1878
200ac532 1879 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1880 if (rc)
1881 return rc;
1882
1883 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1884}
1885
1886static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1887 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1888{
1889 int error;
1890
3b11a1de 1891 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1892 if (error)
1893 return error;
1894
200ac532 1895 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1896}
1897
d84f4f99
DH
1898static int selinux_capset(struct cred *new, const struct cred *old,
1899 const kernel_cap_t *effective,
1900 const kernel_cap_t *inheritable,
1901 const kernel_cap_t *permitted)
1da177e4
LT
1902{
1903 int error;
1904
200ac532 1905 error = cap_capset(new, old,
d84f4f99 1906 effective, inheritable, permitted);
1da177e4
LT
1907 if (error)
1908 return error;
1909
d84f4f99 1910 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1911}
1912
5626d3e8
JM
1913/*
1914 * (This comment used to live with the selinux_task_setuid hook,
1915 * which was removed).
1916 *
1917 * Since setuid only affects the current process, and since the SELinux
1918 * controls are not based on the Linux identity attributes, SELinux does not
1919 * need to control this operation. However, SELinux does control the use of
1920 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1921 */
1922
3699c53c
DH
1923static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1924 int cap, int audit)
1da177e4
LT
1925{
1926 int rc;
1927
200ac532 1928 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1929 if (rc)
1930 return rc;
1931
3699c53c 1932 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1933}
1934
3fbfa981
EB
1935static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1936{
1937 int buflen, rc;
1938 char *buffer, *path, *end;
1939
1940 rc = -ENOMEM;
828dfe1d 1941 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1942 if (!buffer)
1943 goto out;
1944
1945 buflen = PAGE_SIZE;
1946 end = buffer+buflen;
1947 *--end = '\0';
1948 buflen--;
1949 path = end-1;
1950 *path = '/';
1951 while (table) {
1952 const char *name = table->procname;
1953 size_t namelen = strlen(name);
1954 buflen -= namelen + 1;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= namelen;
1958 memcpy(end, name, namelen);
1959 *--end = '/';
1960 path = end;
1961 table = table->parent;
1962 }
b599fdfd
EB
1963 buflen -= 4;
1964 if (buflen < 0)
1965 goto out_free;
1966 end -= 4;
1967 memcpy(end, "/sys", 4);
1968 path = end;
3fbfa981
EB
1969 rc = security_genfs_sid("proc", path, tclass, sid);
1970out_free:
1971 free_page((unsigned long)buffer);
1972out:
1973 return rc;
1974}
1975
1da177e4
LT
1976static int selinux_sysctl(ctl_table *table, int op)
1977{
1978 int error = 0;
1979 u32 av;
275bb41e 1980 u32 tsid, sid;
1da177e4
LT
1981 int rc;
1982
275bb41e 1983 sid = current_sid();
1da177e4 1984
3fbfa981
EB
1985 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1986 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1987 if (rc) {
1988 /* Default to the well-defined sysctl SID. */
1989 tsid = SECINITSID_SYSCTL;
1990 }
1991
1992 /* The op values are "defined" in sysctl.c, thereby creating
1993 * a bad coupling between this module and sysctl.c */
828dfe1d 1994 if (op == 001) {
275bb41e 1995 error = avc_has_perm(sid, tsid,
1da177e4
LT
1996 SECCLASS_DIR, DIR__SEARCH, NULL);
1997 } else {
1998 av = 0;
1999 if (op & 004)
2000 av |= FILE__READ;
2001 if (op & 002)
2002 av |= FILE__WRITE;
2003 if (av)
275bb41e 2004 error = avc_has_perm(sid, tsid,
1da177e4 2005 SECCLASS_FILE, av, NULL);
828dfe1d 2006 }
1da177e4
LT
2007
2008 return error;
2009}
2010
2011static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2012{
88e67f3b 2013 const struct cred *cred = current_cred();
1da177e4
LT
2014 int rc = 0;
2015
2016 if (!sb)
2017 return 0;
2018
2019 switch (cmds) {
828dfe1d
EP
2020 case Q_SYNC:
2021 case Q_QUOTAON:
2022 case Q_QUOTAOFF:
2023 case Q_SETINFO:
2024 case Q_SETQUOTA:
88e67f3b 2025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2026 break;
2027 case Q_GETFMT:
2028 case Q_GETINFO:
2029 case Q_GETQUOTA:
88e67f3b 2030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2031 break;
2032 default:
2033 rc = 0; /* let the kernel handle invalid cmds */
2034 break;
1da177e4
LT
2035 }
2036 return rc;
2037}
2038
2039static int selinux_quota_on(struct dentry *dentry)
2040{
88e67f3b
DH
2041 const struct cred *cred = current_cred();
2042
2043 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
2044}
2045
2046static int selinux_syslog(int type)
2047{
2048 int rc;
2049
200ac532 2050 rc = cap_syslog(type);
1da177e4
LT
2051 if (rc)
2052 return rc;
2053
2054 switch (type) {
828dfe1d
EP
2055 case 3: /* Read last kernel messages */
2056 case 10: /* Return size of the log buffer */
2057 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2058 break;
2059 case 6: /* Disable logging to console */
2060 case 7: /* Enable logging to console */
2061 case 8: /* Set level of messages printed to console */
2062 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2063 break;
2064 case 0: /* Close log */
2065 case 1: /* Open log */
2066 case 2: /* Read from log */
2067 case 4: /* Read/clear last kernel messages */
2068 case 5: /* Clear ring buffer */
2069 default:
2070 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2071 break;
1da177e4
LT
2072 }
2073 return rc;
2074}
2075
2076/*
2077 * Check that a process has enough memory to allocate a new virtual
2078 * mapping. 0 means there is enough memory for the allocation to
2079 * succeed and -ENOMEM implies there is not.
2080 *
1da177e4
LT
2081 * Do not audit the selinux permission check, as this is applied to all
2082 * processes that allocate mappings.
2083 */
34b4e4aa 2084static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2085{
2086 int rc, cap_sys_admin = 0;
1da177e4 2087
3699c53c
DH
2088 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2089 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2090 if (rc == 0)
2091 cap_sys_admin = 1;
2092
34b4e4aa 2093 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2094}
2095
2096/* binprm security operations */
2097
a6f76f23 2098static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2099{
a6f76f23
DH
2100 const struct task_security_struct *old_tsec;
2101 struct task_security_struct *new_tsec;
1da177e4 2102 struct inode_security_struct *isec;
be940d62 2103 struct avc_audit_data ad;
a6f76f23 2104 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2105 int rc;
2106
200ac532 2107 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2108 if (rc)
2109 return rc;
2110
a6f76f23
DH
2111 /* SELinux context only depends on initial program or script and not
2112 * the script interpreter */
2113 if (bprm->cred_prepared)
1da177e4
LT
2114 return 0;
2115
a6f76f23
DH
2116 old_tsec = current_security();
2117 new_tsec = bprm->cred->security;
1da177e4
LT
2118 isec = inode->i_security;
2119
2120 /* Default to the current task SID. */
a6f76f23
DH
2121 new_tsec->sid = old_tsec->sid;
2122 new_tsec->osid = old_tsec->sid;
1da177e4 2123
28eba5bf 2124 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2125 new_tsec->create_sid = 0;
2126 new_tsec->keycreate_sid = 0;
2127 new_tsec->sockcreate_sid = 0;
1da177e4 2128
a6f76f23
DH
2129 if (old_tsec->exec_sid) {
2130 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2131 /* Reset exec SID on execve. */
a6f76f23 2132 new_tsec->exec_sid = 0;
1da177e4
LT
2133 } else {
2134 /* Check for a default transition on this program. */
a6f76f23
DH
2135 rc = security_transition_sid(old_tsec->sid, isec->sid,
2136 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2137 if (rc)
2138 return rc;
2139 }
2140
be940d62 2141 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2142 ad.u.fs.path = bprm->file->f_path;
1da177e4 2143
3d5ff529 2144 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2145 new_tsec->sid = old_tsec->sid;
1da177e4 2146
a6f76f23
DH
2147 if (new_tsec->sid == old_tsec->sid) {
2148 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2149 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2150 if (rc)
2151 return rc;
2152 } else {
2153 /* Check permissions for the transition. */
a6f76f23 2154 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2155 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2156 if (rc)
2157 return rc;
2158
a6f76f23 2159 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2160 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2161 if (rc)
2162 return rc;
2163
a6f76f23
DH
2164 /* Check for shared state */
2165 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2166 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2167 SECCLASS_PROCESS, PROCESS__SHARE,
2168 NULL);
2169 if (rc)
2170 return -EPERM;
2171 }
2172
2173 /* Make sure that anyone attempting to ptrace over a task that
2174 * changes its SID has the appropriate permit */
2175 if (bprm->unsafe &
2176 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2177 struct task_struct *tracer;
2178 struct task_security_struct *sec;
2179 u32 ptsid = 0;
2180
2181 rcu_read_lock();
2182 tracer = tracehook_tracer_task(current);
2183 if (likely(tracer != NULL)) {
2184 sec = __task_cred(tracer)->security;
2185 ptsid = sec->sid;
2186 }
2187 rcu_read_unlock();
2188
2189 if (ptsid != 0) {
2190 rc = avc_has_perm(ptsid, new_tsec->sid,
2191 SECCLASS_PROCESS,
2192 PROCESS__PTRACE, NULL);
2193 if (rc)
2194 return -EPERM;
2195 }
2196 }
1da177e4 2197
a6f76f23
DH
2198 /* Clear any possibly unsafe personality bits on exec: */
2199 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2200 }
2201
1da177e4
LT
2202 return 0;
2203}
2204
828dfe1d 2205static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2206{
275bb41e
DH
2207 const struct cred *cred = current_cred();
2208 const struct task_security_struct *tsec = cred->security;
2209 u32 sid, osid;
1da177e4
LT
2210 int atsecure = 0;
2211
275bb41e
DH
2212 sid = tsec->sid;
2213 osid = tsec->osid;
2214
2215 if (osid != sid) {
1da177e4
LT
2216 /* Enable secure mode for SIDs transitions unless
2217 the noatsecure permission is granted between
2218 the two SIDs, i.e. ahp returns 0. */
275bb41e 2219 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2220 SECCLASS_PROCESS,
2221 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2222 }
2223
200ac532 2224 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2225}
2226
1da177e4
LT
2227extern struct vfsmount *selinuxfs_mount;
2228extern struct dentry *selinux_null;
2229
2230/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2231static inline void flush_unauthorized_files(const struct cred *cred,
2232 struct files_struct *files)
1da177e4 2233{
be940d62 2234 struct avc_audit_data ad;
1da177e4 2235 struct file *file, *devnull = NULL;
b20c8122 2236 struct tty_struct *tty;
badf1662 2237 struct fdtable *fdt;
1da177e4 2238 long j = -1;
24ec839c 2239 int drop_tty = 0;
1da177e4 2240
24ec839c 2241 tty = get_current_tty();
1da177e4
LT
2242 if (tty) {
2243 file_list_lock();
37dd0bd0
EP
2244 if (!list_empty(&tty->tty_files)) {
2245 struct inode *inode;
2246
1da177e4
LT
2247 /* Revalidate access to controlling tty.
2248 Use inode_has_perm on the tty inode directly rather
2249 than using file_has_perm, as this particular open
2250 file may belong to another process and we are only
2251 interested in the inode-based check here. */
37dd0bd0
EP
2252 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2253 inode = file->f_path.dentry->d_inode;
88e67f3b 2254 if (inode_has_perm(cred, inode,
1da177e4 2255 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2256 drop_tty = 1;
1da177e4
LT
2257 }
2258 }
2259 file_list_unlock();
452a00d2 2260 tty_kref_put(tty);
1da177e4 2261 }
98a27ba4
EB
2262 /* Reset controlling tty. */
2263 if (drop_tty)
2264 no_tty();
1da177e4
LT
2265
2266 /* Revalidate access to inherited open files. */
2267
be940d62 2268 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2269
2270 spin_lock(&files->file_lock);
2271 for (;;) {
2272 unsigned long set, i;
2273 int fd;
2274
2275 j++;
2276 i = j * __NFDBITS;
badf1662 2277 fdt = files_fdtable(files);
bbea9f69 2278 if (i >= fdt->max_fds)
1da177e4 2279 break;
badf1662 2280 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2281 if (!set)
2282 continue;
2283 spin_unlock(&files->file_lock);
828dfe1d 2284 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2285 if (set & 1) {
2286 file = fget(i);
2287 if (!file)
2288 continue;
88e67f3b 2289 if (file_has_perm(cred,
1da177e4
LT
2290 file,
2291 file_to_av(file))) {
2292 sys_close(i);
2293 fd = get_unused_fd();
2294 if (fd != i) {
2295 if (fd >= 0)
2296 put_unused_fd(fd);
2297 fput(file);
2298 continue;
2299 }
2300 if (devnull) {
095975da 2301 get_file(devnull);
1da177e4 2302 } else {
745ca247
DH
2303 devnull = dentry_open(
2304 dget(selinux_null),
2305 mntget(selinuxfs_mount),
2306 O_RDWR, cred);
fc5d81e6
AM
2307 if (IS_ERR(devnull)) {
2308 devnull = NULL;
1da177e4
LT
2309 put_unused_fd(fd);
2310 fput(file);
2311 continue;
2312 }
2313 }
2314 fd_install(fd, devnull);
2315 }
2316 fput(file);
2317 }
2318 }
2319 spin_lock(&files->file_lock);
2320
2321 }
2322 spin_unlock(&files->file_lock);
2323}
2324
a6f76f23
DH
2325/*
2326 * Prepare a process for imminent new credential changes due to exec
2327 */
2328static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2329{
a6f76f23
DH
2330 struct task_security_struct *new_tsec;
2331 struct rlimit *rlim, *initrlim;
2332 int rc, i;
d84f4f99 2333
a6f76f23
DH
2334 new_tsec = bprm->cred->security;
2335 if (new_tsec->sid == new_tsec->osid)
2336 return;
1da177e4 2337
a6f76f23
DH
2338 /* Close files for which the new task SID is not authorized. */
2339 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2340
a6f76f23
DH
2341 /* Always clear parent death signal on SID transitions. */
2342 current->pdeath_signal = 0;
0356357c 2343
a6f76f23
DH
2344 /* Check whether the new SID can inherit resource limits from the old
2345 * SID. If not, reset all soft limits to the lower of the current
2346 * task's hard limit and the init task's soft limit.
2347 *
2348 * Note that the setting of hard limits (even to lower them) can be
2349 * controlled by the setrlimit check. The inclusion of the init task's
2350 * soft limit into the computation is to avoid resetting soft limits
2351 * higher than the default soft limit for cases where the default is
2352 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2353 */
2354 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2355 PROCESS__RLIMITINH, NULL);
2356 if (rc) {
2357 for (i = 0; i < RLIM_NLIMITS; i++) {
2358 rlim = current->signal->rlim + i;
2359 initrlim = init_task.signal->rlim + i;
2360 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2361 }
a6f76f23 2362 update_rlimit_cpu(rlim->rlim_cur);
1da177e4
LT
2363 }
2364}
2365
2366/*
a6f76f23
DH
2367 * Clean up the process immediately after the installation of new credentials
2368 * due to exec
1da177e4 2369 */
a6f76f23 2370static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2371{
a6f76f23 2372 const struct task_security_struct *tsec = current_security();
1da177e4 2373 struct itimerval itimer;
a6f76f23 2374 u32 osid, sid;
1da177e4
LT
2375 int rc, i;
2376
a6f76f23
DH
2377 osid = tsec->osid;
2378 sid = tsec->sid;
2379
2380 if (sid == osid)
1da177e4
LT
2381 return;
2382
a6f76f23
DH
2383 /* Check whether the new SID can inherit signal state from the old SID.
2384 * If not, clear itimers to avoid subsequent signal generation and
2385 * flush and unblock signals.
2386 *
2387 * This must occur _after_ the task SID has been updated so that any
2388 * kill done after the flush will be checked against the new SID.
2389 */
2390 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2391 if (rc) {
2392 memset(&itimer, 0, sizeof itimer);
2393 for (i = 0; i < 3; i++)
2394 do_setitimer(i, &itimer, NULL);
1da177e4 2395 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2396 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2397 __flush_signals(current);
2398 flush_signal_handlers(current, 1);
2399 sigemptyset(&current->blocked);
2400 }
1da177e4
LT
2401 spin_unlock_irq(&current->sighand->siglock);
2402 }
2403
a6f76f23
DH
2404 /* Wake up the parent if it is waiting so that it can recheck
2405 * wait permission to the new task SID. */
ecd6de3c
ON
2406 read_lock(&tasklist_lock);
2407 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2408 read_unlock(&tasklist_lock);
1da177e4
LT
2409}
2410
2411/* superblock security operations */
2412
2413static int selinux_sb_alloc_security(struct super_block *sb)
2414{
2415 return superblock_alloc_security(sb);
2416}
2417
2418static void selinux_sb_free_security(struct super_block *sb)
2419{
2420 superblock_free_security(sb);
2421}
2422
2423static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2424{
2425 if (plen > olen)
2426 return 0;
2427
2428 return !memcmp(prefix, option, plen);
2429}
2430
2431static inline int selinux_option(char *option, int len)
2432{
832cbd9a
EP
2433 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2434 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2435 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2436 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2437 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2438}
2439
2440static inline void take_option(char **to, char *from, int *first, int len)
2441{
2442 if (!*first) {
2443 **to = ',';
2444 *to += 1;
3528a953 2445 } else
1da177e4
LT
2446 *first = 0;
2447 memcpy(*to, from, len);
2448 *to += len;
2449}
2450
828dfe1d
EP
2451static inline void take_selinux_option(char **to, char *from, int *first,
2452 int len)
3528a953
CO
2453{
2454 int current_size = 0;
2455
2456 if (!*first) {
2457 **to = '|';
2458 *to += 1;
828dfe1d 2459 } else
3528a953
CO
2460 *first = 0;
2461
2462 while (current_size < len) {
2463 if (*from != '"') {
2464 **to = *from;
2465 *to += 1;
2466 }
2467 from += 1;
2468 current_size += 1;
2469 }
2470}
2471
e0007529 2472static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2473{
2474 int fnosec, fsec, rc = 0;
2475 char *in_save, *in_curr, *in_end;
2476 char *sec_curr, *nosec_save, *nosec;
3528a953 2477 int open_quote = 0;
1da177e4
LT
2478
2479 in_curr = orig;
2480 sec_curr = copy;
2481
1da177e4
LT
2482 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2483 if (!nosec) {
2484 rc = -ENOMEM;
2485 goto out;
2486 }
2487
2488 nosec_save = nosec;
2489 fnosec = fsec = 1;
2490 in_save = in_end = orig;
2491
2492 do {
3528a953
CO
2493 if (*in_end == '"')
2494 open_quote = !open_quote;
2495 if ((*in_end == ',' && open_quote == 0) ||
2496 *in_end == '\0') {
1da177e4
LT
2497 int len = in_end - in_curr;
2498
2499 if (selinux_option(in_curr, len))
3528a953 2500 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2501 else
2502 take_option(&nosec, in_curr, &fnosec, len);
2503
2504 in_curr = in_end + 1;
2505 }
2506 } while (*in_end++);
2507
6931dfc9 2508 strcpy(in_save, nosec_save);
da3caa20 2509 free_page((unsigned long)nosec_save);
1da177e4
LT
2510out:
2511 return rc;
2512}
2513
12204e24 2514static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2515{
88e67f3b 2516 const struct cred *cred = current_cred();
be940d62 2517 struct avc_audit_data ad;
1da177e4
LT
2518 int rc;
2519
2520 rc = superblock_doinit(sb, data);
2521 if (rc)
2522 return rc;
2523
74192246
JM
2524 /* Allow all mounts performed by the kernel */
2525 if (flags & MS_KERNMOUNT)
2526 return 0;
2527
be940d62 2528 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2529 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2530 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2531}
2532
726c3342 2533static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2534{
88e67f3b 2535 const struct cred *cred = current_cred();
be940d62 2536 struct avc_audit_data ad;
1da177e4 2537
be940d62 2538 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2539 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2540 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2541}
2542
828dfe1d 2543static int selinux_mount(char *dev_name,
b5266eb4 2544 struct path *path,
828dfe1d
EP
2545 char *type,
2546 unsigned long flags,
2547 void *data)
1da177e4 2548{
88e67f3b 2549 const struct cred *cred = current_cred();
1da177e4
LT
2550
2551 if (flags & MS_REMOUNT)
88e67f3b 2552 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2553 FILESYSTEM__REMOUNT, NULL);
1da177e4 2554 else
88e67f3b 2555 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2556 FILE__MOUNTON);
1da177e4
LT
2557}
2558
2559static int selinux_umount(struct vfsmount *mnt, int flags)
2560{
88e67f3b 2561 const struct cred *cred = current_cred();
1da177e4 2562
88e67f3b 2563 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2564 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2565}
2566
2567/* inode security operations */
2568
2569static int selinux_inode_alloc_security(struct inode *inode)
2570{
2571 return inode_alloc_security(inode);
2572}
2573
2574static void selinux_inode_free_security(struct inode *inode)
2575{
2576 inode_free_security(inode);
2577}
2578
5e41ff9e
SS
2579static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2580 char **name, void **value,
2581 size_t *len)
2582{
275bb41e
DH
2583 const struct cred *cred = current_cred();
2584 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2585 struct inode_security_struct *dsec;
2586 struct superblock_security_struct *sbsec;
275bb41e 2587 u32 sid, newsid, clen;
5e41ff9e 2588 int rc;
570bc1c2 2589 char *namep = NULL, *context;
5e41ff9e 2590
5e41ff9e
SS
2591 dsec = dir->i_security;
2592 sbsec = dir->i_sb->s_security;
5e41ff9e 2593
275bb41e
DH
2594 sid = tsec->sid;
2595 newsid = tsec->create_sid;
2596
cd89596f 2597 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2598 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2599 inode_mode_to_security_class(inode->i_mode),
2600 &newsid);
2601 if (rc) {
2602 printk(KERN_WARNING "%s: "
2603 "security_transition_sid failed, rc=%d (dev=%s "
2604 "ino=%ld)\n",
dd6f953a 2605 __func__,
5e41ff9e
SS
2606 -rc, inode->i_sb->s_id, inode->i_ino);
2607 return rc;
2608 }
2609 }
2610
296fddf7 2611 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2612 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2613 struct inode_security_struct *isec = inode->i_security;
2614 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2615 isec->sid = newsid;
2616 isec->initialized = 1;
2617 }
5e41ff9e 2618
cd89596f 2619 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2620 return -EOPNOTSUPP;
2621
570bc1c2 2622 if (name) {
a02fe132 2623 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2624 if (!namep)
2625 return -ENOMEM;
2626 *name = namep;
2627 }
5e41ff9e 2628
570bc1c2 2629 if (value && len) {
12b29f34 2630 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2631 if (rc) {
2632 kfree(namep);
2633 return rc;
2634 }
2635 *value = context;
2636 *len = clen;
5e41ff9e 2637 }
5e41ff9e 2638
5e41ff9e
SS
2639 return 0;
2640}
2641
1da177e4
LT
2642static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2643{
2644 return may_create(dir, dentry, SECCLASS_FILE);
2645}
2646
1da177e4
LT
2647static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2648{
1da177e4
LT
2649 return may_link(dir, old_dentry, MAY_LINK);
2650}
2651
1da177e4
LT
2652static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2653{
1da177e4
LT
2654 return may_link(dir, dentry, MAY_UNLINK);
2655}
2656
2657static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2658{
2659 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2660}
2661
1da177e4
LT
2662static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2663{
2664 return may_create(dir, dentry, SECCLASS_DIR);
2665}
2666
1da177e4
LT
2667static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2668{
2669 return may_link(dir, dentry, MAY_RMDIR);
2670}
2671
2672static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2673{
1da177e4
LT
2674 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2675}
2676
1da177e4 2677static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2678 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2679{
2680 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2681}
2682
1da177e4
LT
2683static int selinux_inode_readlink(struct dentry *dentry)
2684{
88e67f3b
DH
2685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2688}
2689
2690static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2691{
88e67f3b 2692 const struct cred *cred = current_cred();
1da177e4 2693
88e67f3b 2694 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2695}
2696
b77b0646 2697static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2698{
88e67f3b 2699 const struct cred *cred = current_cred();
1da177e4
LT
2700
2701 if (!mask) {
2702 /* No permission to check. Existence test. */
2703 return 0;
2704 }
2705
88e67f3b 2706 return inode_has_perm(cred, inode,
8b6a5a37 2707 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2708}
2709
2710static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2711{
88e67f3b 2712 const struct cred *cred = current_cred();
1da177e4
LT
2713
2714 if (iattr->ia_valid & ATTR_FORCE)
2715 return 0;
2716
2717 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2718 ATTR_ATIME_SET | ATTR_MTIME_SET))
88e67f3b 2719 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2720
88e67f3b 2721 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2722}
2723
2724static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2725{
88e67f3b
DH
2726 const struct cred *cred = current_cred();
2727
2728 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2729}
2730
8f0cfa52 2731static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2732{
88e67f3b
DH
2733 const struct cred *cred = current_cred();
2734
b5376771
SH
2735 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2736 sizeof XATTR_SECURITY_PREFIX - 1)) {
2737 if (!strcmp(name, XATTR_NAME_CAPS)) {
2738 if (!capable(CAP_SETFCAP))
2739 return -EPERM;
2740 } else if (!capable(CAP_SYS_ADMIN)) {
2741 /* A different attribute in the security namespace.
2742 Restrict to administrator. */
2743 return -EPERM;
2744 }
2745 }
2746
2747 /* Not an attribute we recognize, so just check the
2748 ordinary setattr permission. */
88e67f3b 2749 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2750}
2751
8f0cfa52
DH
2752static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2753 const void *value, size_t size, int flags)
1da177e4 2754{
1da177e4
LT
2755 struct inode *inode = dentry->d_inode;
2756 struct inode_security_struct *isec = inode->i_security;
2757 struct superblock_security_struct *sbsec;
be940d62 2758 struct avc_audit_data ad;
275bb41e 2759 u32 newsid, sid = current_sid();
1da177e4
LT
2760 int rc = 0;
2761
b5376771
SH
2762 if (strcmp(name, XATTR_NAME_SELINUX))
2763 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2764
2765 sbsec = inode->i_sb->s_security;
cd89596f 2766 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2767 return -EOPNOTSUPP;
2768
3bd858ab 2769 if (!is_owner_or_cap(inode))
1da177e4
LT
2770 return -EPERM;
2771
be940d62 2772 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2773 ad.u.fs.path.dentry = dentry;
1da177e4 2774
275bb41e 2775 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2776 FILE__RELABELFROM, &ad);
2777 if (rc)
2778 return rc;
2779
2780 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2781 if (rc == -EINVAL) {
2782 if (!capable(CAP_MAC_ADMIN))
2783 return rc;
2784 rc = security_context_to_sid_force(value, size, &newsid);
2785 }
1da177e4
LT
2786 if (rc)
2787 return rc;
2788
275bb41e 2789 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2790 FILE__RELABELTO, &ad);
2791 if (rc)
2792 return rc;
2793
275bb41e 2794 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2795 isec->sclass);
1da177e4
LT
2796 if (rc)
2797 return rc;
2798
2799 return avc_has_perm(newsid,
2800 sbsec->sid,
2801 SECCLASS_FILESYSTEM,
2802 FILESYSTEM__ASSOCIATE,
2803 &ad);
2804}
2805
8f0cfa52 2806static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2807 const void *value, size_t size,
8f0cfa52 2808 int flags)
1da177e4
LT
2809{
2810 struct inode *inode = dentry->d_inode;
2811 struct inode_security_struct *isec = inode->i_security;
2812 u32 newsid;
2813 int rc;
2814
2815 if (strcmp(name, XATTR_NAME_SELINUX)) {
2816 /* Not an attribute we recognize, so nothing to do. */
2817 return;
2818 }
2819
12b29f34 2820 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2821 if (rc) {
12b29f34
SS
2822 printk(KERN_ERR "SELinux: unable to map context to SID"
2823 "for (%s, %lu), rc=%d\n",
2824 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2825 return;
2826 }
2827
2828 isec->sid = newsid;
2829 return;
2830}
2831
8f0cfa52 2832static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2833{
88e67f3b
DH
2834 const struct cred *cred = current_cred();
2835
2836 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2837}
2838
828dfe1d 2839static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2840{
88e67f3b
DH
2841 const struct cred *cred = current_cred();
2842
2843 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2844}
2845
8f0cfa52 2846static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2847{
b5376771
SH
2848 if (strcmp(name, XATTR_NAME_SELINUX))
2849 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2850
2851 /* No one is allowed to remove a SELinux security label.
2852 You can change the label, but all data must be labeled. */
2853 return -EACCES;
2854}
2855
d381d8a9 2856/*
abc69bb6 2857 * Copy the inode security context value to the user.
d381d8a9
JM
2858 *
2859 * Permission check is handled by selinux_inode_getxattr hook.
2860 */
42492594 2861static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2862{
42492594
DQ
2863 u32 size;
2864 int error;
2865 char *context = NULL;
1da177e4 2866 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2867
8c8570fb
DK
2868 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2869 return -EOPNOTSUPP;
d381d8a9 2870
abc69bb6
SS
2871 /*
2872 * If the caller has CAP_MAC_ADMIN, then get the raw context
2873 * value even if it is not defined by current policy; otherwise,
2874 * use the in-core value under current policy.
2875 * Use the non-auditing forms of the permission checks since
2876 * getxattr may be called by unprivileged processes commonly
2877 * and lack of permission just means that we fall back to the
2878 * in-core context value, not a denial.
2879 */
3699c53c
DH
2880 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2881 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2882 if (!error)
2883 error = security_sid_to_context_force(isec->sid, &context,
2884 &size);
2885 else
2886 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2887 if (error)
2888 return error;
2889 error = size;
2890 if (alloc) {
2891 *buffer = context;
2892 goto out_nofree;
2893 }
2894 kfree(context);
2895out_nofree:
2896 return error;
1da177e4
LT
2897}
2898
2899static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2900 const void *value, size_t size, int flags)
1da177e4
LT
2901{
2902 struct inode_security_struct *isec = inode->i_security;
2903 u32 newsid;
2904 int rc;
2905
2906 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2907 return -EOPNOTSUPP;
2908
2909 if (!value || !size)
2910 return -EACCES;
2911
828dfe1d 2912 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2913 if (rc)
2914 return rc;
2915
2916 isec->sid = newsid;
2917 return 0;
2918}
2919
2920static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2921{
2922 const int len = sizeof(XATTR_NAME_SELINUX);
2923 if (buffer && len <= buffer_size)
2924 memcpy(buffer, XATTR_NAME_SELINUX, len);
2925 return len;
2926}
2927
713a04ae
AD
2928static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2929{
2930 struct inode_security_struct *isec = inode->i_security;
2931 *secid = isec->sid;
2932}
2933
1da177e4
LT
2934/* file security operations */
2935
788e7dd4 2936static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2937{
88e67f3b 2938 const struct cred *cred = current_cred();
3d5ff529 2939 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2940
1da177e4
LT
2941 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2942 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2943 mask |= MAY_APPEND;
2944
389fb800
PM
2945 return file_has_perm(cred, file,
2946 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2947}
2948
788e7dd4
YN
2949static int selinux_file_permission(struct file *file, int mask)
2950{
20dda18b
SS
2951 struct inode *inode = file->f_path.dentry->d_inode;
2952 struct file_security_struct *fsec = file->f_security;
2953 struct inode_security_struct *isec = inode->i_security;
2954 u32 sid = current_sid();
2955
389fb800 2956 if (!mask)
788e7dd4
YN
2957 /* No permission to check. Existence test. */
2958 return 0;
788e7dd4 2959
20dda18b
SS
2960 if (sid == fsec->sid && fsec->isid == isec->sid &&
2961 fsec->pseqno == avc_policy_seqno())
2962 /* No change since dentry_open check. */
2963 return 0;
2964
788e7dd4
YN
2965 return selinux_revalidate_file_permission(file, mask);
2966}
2967
1da177e4
LT
2968static int selinux_file_alloc_security(struct file *file)
2969{
2970 return file_alloc_security(file);
2971}
2972
2973static void selinux_file_free_security(struct file *file)
2974{
2975 file_free_security(file);
2976}
2977
2978static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2979 unsigned long arg)
2980{
88e67f3b 2981 const struct cred *cred = current_cred();
242631c4 2982 u32 av = 0;
1da177e4 2983
242631c4
SS
2984 if (_IOC_DIR(cmd) & _IOC_WRITE)
2985 av |= FILE__WRITE;
2986 if (_IOC_DIR(cmd) & _IOC_READ)
2987 av |= FILE__READ;
2988 if (!av)
2989 av = FILE__IOCTL;
1da177e4 2990
88e67f3b 2991 return file_has_perm(cred, file, av);
1da177e4
LT
2992}
2993
2994static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2995{
88e67f3b 2996 const struct cred *cred = current_cred();
d84f4f99 2997 int rc = 0;
88e67f3b 2998
1da177e4
LT
2999#ifndef CONFIG_PPC32
3000 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3001 /*
3002 * We are making executable an anonymous mapping or a
3003 * private file mapping that will also be writable.
3004 * This has an additional check.
3005 */
d84f4f99 3006 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3007 if (rc)
d84f4f99 3008 goto error;
1da177e4
LT
3009 }
3010#endif
3011
3012 if (file) {
3013 /* read access is always possible with a mapping */
3014 u32 av = FILE__READ;
3015
3016 /* write access only matters if the mapping is shared */
3017 if (shared && (prot & PROT_WRITE))
3018 av |= FILE__WRITE;
3019
3020 if (prot & PROT_EXEC)
3021 av |= FILE__EXECUTE;
3022
88e67f3b 3023 return file_has_perm(cred, file, av);
1da177e4 3024 }
d84f4f99
DH
3025
3026error:
3027 return rc;
1da177e4
LT
3028}
3029
3030static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3031 unsigned long prot, unsigned long flags,
3032 unsigned long addr, unsigned long addr_only)
1da177e4 3033{
ed032189 3034 int rc = 0;
275bb41e 3035 u32 sid = current_sid();
1da177e4 3036
84336d1a
EP
3037 /*
3038 * notice that we are intentionally putting the SELinux check before
3039 * the secondary cap_file_mmap check. This is such a likely attempt
3040 * at bad behaviour/exploit that we always want to get the AVC, even
3041 * if DAC would have also denied the operation.
3042 */
a2551df7 3043 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3044 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3045 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3046 if (rc)
3047 return rc;
3048 }
3049
3050 /* do DAC check on address space usage */
3051 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3052 if (rc || addr_only)
1da177e4
LT
3053 return rc;
3054
3055 if (selinux_checkreqprot)
3056 prot = reqprot;
3057
3058 return file_map_prot_check(file, prot,
3059 (flags & MAP_TYPE) == MAP_SHARED);
3060}
3061
3062static int selinux_file_mprotect(struct vm_area_struct *vma,
3063 unsigned long reqprot,
3064 unsigned long prot)
3065{
88e67f3b 3066 const struct cred *cred = current_cred();
1da177e4
LT
3067
3068 if (selinux_checkreqprot)
3069 prot = reqprot;
3070
3071#ifndef CONFIG_PPC32
db4c9641 3072 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3073 int rc = 0;
db4c9641
SS
3074 if (vma->vm_start >= vma->vm_mm->start_brk &&
3075 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3076 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3077 } else if (!vma->vm_file &&
3078 vma->vm_start <= vma->vm_mm->start_stack &&
3079 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3080 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3081 } else if (vma->vm_file && vma->anon_vma) {
3082 /*
3083 * We are making executable a file mapping that has
3084 * had some COW done. Since pages might have been
3085 * written, check ability to execute the possibly
3086 * modified content. This typically should only
3087 * occur for text relocations.
3088 */
d84f4f99 3089 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3090 }