]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/selinux/hooks.c
selinux: Convert socket related access controls to use socket labels
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4
PM
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
00234592 79#include <linux/syslog.h>
1da177e4
LT
80
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
224dfbd8 84#include "netnode.h"
3e112172 85#include "netport.h"
d28d1e08 86#include "xfrm.h"
c60475bf 87#include "netlabel.h"
9d57a7f9 88#include "audit.h"
1da177e4
LT
89
90#define XATTR_SELINUX_SUFFIX "selinux"
91#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
11689d47 93#define NUM_SEL_MNT_OPTS 5
c9180a57 94
1da177e4 95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
20510f2f 96extern struct security_operations *security_ops;
1da177e4 97
d621d35e
PM
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
1da177e4 101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 102int selinux_enforcing;
1da177e4
LT
103
104static int __init enforcing_setup(char *str)
105{
f5269710
EP
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
f5269710
EP
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
30d55280
SS
125#else
126int selinux_enabled = 1;
1da177e4
LT
127#endif
128
e18b890b 129static struct kmem_cache *sel_inode_cache;
7cae7e26 130
d621d35e
PM
131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
d84f4f99
DH
146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
1da177e4 150{
3b11a1de 151 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
152 struct task_security_struct *tsec;
153
89d155ef 154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 155 if (!tsec)
d84f4f99 156 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 157
d84f4f99 158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 159 cred->security = tsec;
1da177e4
LT
160}
161
88e67f3b
DH
162/*
163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
275bb41e 173/*
3b11a1de 174 * get the objective security ID of a task
275bb41e
DH
175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
275bb41e
DH
178 u32 sid;
179
180 rcu_read_lock();
88e67f3b 181 sid = cred_sid(__task_cred(task));
275bb41e
DH
182 rcu_read_unlock();
183 return sid;
184}
185
186/*
3b11a1de 187 * get the subjective security ID of the current task
275bb41e
DH
188 */
189static inline u32 current_sid(void)
190{
191 const struct task_security_struct *tsec = current_cred()->security;
192
193 return tsec->sid;
194}
195
88e67f3b
DH
196/* Allocate and free functions for each kind of security blob. */
197
1da177e4
LT
198static int inode_alloc_security(struct inode *inode)
199{
1da177e4 200 struct inode_security_struct *isec;
275bb41e 201 u32 sid = current_sid();
1da177e4 202
a02fe132 203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
204 if (!isec)
205 return -ENOMEM;
206
23970741 207 mutex_init(&isec->lock);
1da177e4 208 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
275bb41e 212 isec->task_sid = sid;
1da177e4
LT
213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
1da177e4
LT
223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
7cae7e26 229 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
230}
231
232static int file_alloc_security(struct file *file)
233{
1da177e4 234 struct file_security_struct *fsec;
275bb41e 235 u32 sid = current_sid();
1da177e4 236
26d2a4be 237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
238 if (!fsec)
239 return -ENOMEM;
240
275bb41e
DH
241 fsec->sid = sid;
242 fsec->fown_sid = sid;
1da177e4
LT
243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
89d155ef 259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
260 if (!sbsec)
261 return -ENOMEM;
262
bc7e982b 263 mutex_init(&sbsec->lock);
1da177e4
LT
264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
c312feb2 269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
1da177e4
LT
282/* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284extern int ss_initialized;
285
286/* The file system's label must be initialized prior to use. */
287
634a539e 288static const char *labeling_behaviors[6] = {
1da177e4
LT
289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295};
296
297static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299static inline int inode_doinit(struct inode *inode)
300{
301 return inode_doinit_with_dentry(inode, NULL);
302}
303
304enum {
31e87930 305 Opt_error = -1,
1da177e4
LT
306 Opt_context = 1,
307 Opt_fscontext = 2,
c9180a57
EP
308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
11689d47 310 Opt_labelsupport = 5,
1da177e4
LT
311};
312
a447c093 313static const match_table_t tokens = {
832cbd9a
EP
314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 318 {Opt_labelsupport, LABELSUPP_STR},
31e87930 319 {Opt_error, NULL},
1da177e4
LT
320};
321
322#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
c312feb2
EP
324static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
275bb41e 326 const struct cred *cred)
c312feb2 327{
275bb41e 328 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339}
340
0808925e
EP
341static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
275bb41e 343 const struct cred *cred)
0808925e 344{
275bb41e 345 const struct task_security_struct *tsec = cred->security;
0808925e
EP
346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355}
356
c9180a57 357static int sb_finish_set_opts(struct super_block *sb)
1da177e4 358{
1da177e4 359 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
360 struct dentry *root = sb->s_root;
361 struct inode *root_inode = root->d_inode;
362 int rc = 0;
1da177e4 363
c9180a57
EP
364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
370 if (!root_inode->i_op->getxattr) {
371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
1da177e4 389
11689d47 390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 391
c9180a57
EP
392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
394 sb->s_id, sb->s_type->name);
395 else
396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
1da177e4 399
11689d47
DQ
400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
ddd29ec6
DQ
406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
c9180a57
EP
410 /* Initialize the root inode. */
411 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 412
c9180a57
EP
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
422 struct inode_security_struct, list);
423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
427 if (!IS_PRIVATE(inode))
428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436out:
437 return rc;
438}
1da177e4 439
c9180a57
EP
440/*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 446 struct security_mnt_opts *opts)
c9180a57
EP
447{
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
1da177e4 453
e0007529 454 security_init_mnt_opts(opts);
1da177e4 455
0d90a7ec 456 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 457 return -EINVAL;
1da177e4 458
c9180a57
EP
459 if (!ss_initialized)
460 return -EINVAL;
1da177e4 461
0d90a7ec 462 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
e0007529 466 opts->num_mnt_opts++;
c9180a57
EP
467 tmp >>= 1;
468 }
11689d47
DQ
469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
1da177e4 472
e0007529
EP
473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
c9180a57
EP
475 rc = -ENOMEM;
476 goto out_free;
477 }
1da177e4 478
e0007529
EP
479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
c9180a57
EP
481 rc = -ENOMEM;
482 goto out_free;
483 }
1da177e4 484
c9180a57
EP
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
e0007529
EP
490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
e0007529
EP
497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
e0007529
EP
504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
0808925e 510
c9180a57
EP
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
e0007529
EP
514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 516 }
11689d47
DQ
517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
1da177e4 521
e0007529 522 BUG_ON(i != opts->num_mnt_opts);
1da177e4 523
c9180a57
EP
524 return 0;
525
526out_free:
e0007529 527 security_free_mnt_opts(opts);
c9180a57
EP
528 return rc;
529}
1da177e4 530
c9180a57
EP
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
0d90a7ec
DQ
534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
c9180a57 536 /* check if the old mount command had the same options */
0d90a7ec 537 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
0d90a7ec
DQ
545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
c9180a57
EP
547 return 1;
548 return 0;
549}
e0007529 550
c9180a57
EP
551/*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
e0007529
EP
555static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
c9180a57 557{
275bb41e 558 const struct cred *cred = current_cred();
c9180a57 559 int rc = 0, i;
c9180a57
EP
560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
089be43e
JM
562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
e0007529
EP
566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
c9180a57
EP
569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
c9180a57
EP
577 goto out;
578 }
579 rc = -EINVAL;
744ba35e
EP
580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
1da177e4 582 goto out;
c9180a57 583 }
1da177e4 584
e0007529
EP
585 /*
586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
0d90a7ec 596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 597 && (num_opts == 0))
f5269710 598 goto out;
e0007529 599
c9180a57
EP
600 /*
601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
11689d47
DQ
607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
c9180a57
EP
610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
1da177e4
LT
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
1da177e4 660 }
c9180a57
EP
661 }
662
0d90a7ec 663 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 664 /* previously mounted with options, but not on this attempt? */
0d90a7ec 665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
089be43e 671 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 672 sbsec->flags |= SE_SBPROC;
c9180a57
EP
673
674 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 678 __func__, sb->s_type->name, rc);
c9180a57
EP
679 goto out;
680 }
1da177e4 681
c9180a57
EP
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
275bb41e 684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 685 if (rc)
c9180a57 686 goto out;
1da177e4 687
c9180a57 688 sbsec->sid = fscontext_sid;
c312feb2
EP
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
c9180a57
EP
696 if (context_sid) {
697 if (!fscontext_sid) {
275bb41e
DH
698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
b04ea3ce 700 if (rc)
c9180a57
EP
701 goto out;
702 sbsec->sid = context_sid;
b04ea3ce 703 } else {
275bb41e
DH
704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
b04ea3ce 706 if (rc)
c9180a57 707 goto out;
b04ea3ce 708 }
c9180a57
EP
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
1da177e4 711
c9180a57 712 sbsec->mntpoint_sid = context_sid;
c312feb2 713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
714 }
715
c9180a57 716 if (rootcontext_sid) {
275bb41e
DH
717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
0808925e 719 if (rc)
c9180a57 720 goto out;
0808925e 721
c9180a57
EP
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
0808925e
EP
724 }
725
c9180a57
EP
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
1da177e4
LT
732 }
733
c9180a57
EP
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 736 sbsec, cred);
c9180a57
EP
737 if (rc)
738 goto out;
739 }
1da177e4 740
c9180a57 741 sbsec->def_sid = defcontext_sid;
1da177e4
LT
742 }
743
c9180a57 744 rc = sb_finish_set_opts(sb);
1da177e4 745out:
c9180a57 746 mutex_unlock(&sbsec->lock);
1da177e4 747 return rc;
c9180a57
EP
748out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
1da177e4
LT
753}
754
c9180a57
EP
755static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
1da177e4 757{
c9180a57
EP
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 760
c9180a57
EP
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 764
0f5e6420
EP
765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 767 * mount options. thus we can safely deal with this superblock later
0f5e6420 768 */
e8c26255 769 if (!ss_initialized)
0f5e6420 770 return;
c9180a57 771
c9180a57 772 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 774
5a552617 775 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 776 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
777 return;
778
c9180a57
EP
779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
1da177e4 798 }
c9180a57
EP
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 804
c9180a57 805 newisec->sid = oldisec->sid;
1da177e4
LT
806 }
807
c9180a57
EP
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810}
811
2e1479d9
AB
812static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
c9180a57 814{
e0007529 815 char *p;
c9180a57
EP
816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
e0007529 818 int rc, num_mnt_opts = 0;
1da177e4 819
e0007529 820 opts->num_mnt_opts = 0;
1da177e4 821
c9180a57
EP
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
1da177e4 826
c9180a57
EP
827 if (!*p)
828 continue;
1da177e4 829
c9180a57 830 token = match_token(p, tokens, args);
1da177e4 831
c9180a57
EP
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
11689d47
DQ
884 case Opt_labelsupport:
885 break;
c9180a57
EP
886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
1da177e4 890
1da177e4 891 }
1da177e4 892 }
c9180a57 893
e0007529
EP
894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
903 }
904
c9180a57 905 if (fscontext) {
e0007529
EP
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
908 }
909 if (context) {
e0007529
EP
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
912 }
913 if (rootcontext) {
e0007529
EP
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
916 }
917 if (defcontext) {
e0007529
EP
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
920 }
921
e0007529
EP
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
c9180a57
EP
925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
1da177e4
LT
930 return rc;
931}
e0007529
EP
932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
1da177e4 959
3583a711
AB
960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
2069f457
EP
962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
2069f457
EP
973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
11689d47
DQ
987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
2069f457
EP
991 default:
992 BUG();
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
2069f457 1015 return rc;
383795c2 1016 }
2069f457
EP
1017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
1da177e4
LT
1025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
13402580
JM
1048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
1da177e4
LT
1058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
13402580
JM
1074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
1da177e4 1078 case SOCK_DGRAM:
13402580
JM
1079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
13402580 1085 default:
1da177e4
LT
1086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1095 case NETLINK_INET_DIAG:
1da177e4
LT
1096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
1126static int selinux_proc_get_sid(struct proc_dir_entry *de,
1127 u16 tclass,
1128 u32 *sid)
1129{
1130 int buflen, rc;
1131 char *buffer, *path, *end;
1132
828dfe1d 1133 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1134 if (!buffer)
1135 return -ENOMEM;
1136
1137 buflen = PAGE_SIZE;
1138 end = buffer+buflen;
1139 *--end = '\0';
1140 buflen--;
1141 path = end-1;
1142 *path = '/';
1143 while (de && de != de->parent) {
1144 buflen -= de->namelen + 1;
1145 if (buflen < 0)
1146 break;
1147 end -= de->namelen;
1148 memcpy(end, de->name, de->namelen);
1149 *--end = '/';
1150 path = end;
1151 de = de->parent;
1152 }
1153 rc = security_genfs_sid("proc", path, tclass, sid);
1154 free_page((unsigned long)buffer);
1155 return rc;
1156}
1157#else
1158static int selinux_proc_get_sid(struct proc_dir_entry *de,
1159 u16 tclass,
1160 u32 *sid)
1161{
1162 return -EINVAL;
1163}
1164#endif
1165
1166/* The inode's security attributes must be initialized before first use. */
1167static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1168{
1169 struct superblock_security_struct *sbsec = NULL;
1170 struct inode_security_struct *isec = inode->i_security;
1171 u32 sid;
1172 struct dentry *dentry;
1173#define INITCONTEXTLEN 255
1174 char *context = NULL;
1175 unsigned len = 0;
1176 int rc = 0;
1da177e4
LT
1177
1178 if (isec->initialized)
1179 goto out;
1180
23970741 1181 mutex_lock(&isec->lock);
1da177e4 1182 if (isec->initialized)
23970741 1183 goto out_unlock;
1da177e4
LT
1184
1185 sbsec = inode->i_sb->s_security;
0d90a7ec 1186 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1187 /* Defer initialization until selinux_complete_init,
1188 after the initial policy is loaded and the security
1189 server is ready to handle calls. */
1190 spin_lock(&sbsec->isec_lock);
1191 if (list_empty(&isec->list))
1192 list_add(&isec->list, &sbsec->isec_head);
1193 spin_unlock(&sbsec->isec_lock);
23970741 1194 goto out_unlock;
1da177e4
LT
1195 }
1196
1197 switch (sbsec->behavior) {
1198 case SECURITY_FS_USE_XATTR:
1199 if (!inode->i_op->getxattr) {
1200 isec->sid = sbsec->def_sid;
1201 break;
1202 }
1203
1204 /* Need a dentry, since the xattr API requires one.
1205 Life would be simpler if we could just pass the inode. */
1206 if (opt_dentry) {
1207 /* Called from d_instantiate or d_splice_alias. */
1208 dentry = dget(opt_dentry);
1209 } else {
1210 /* Called from selinux_complete_init, try to find a dentry. */
1211 dentry = d_find_alias(inode);
1212 }
1213 if (!dentry) {
df7f54c0
EP
1214 /*
1215 * this is can be hit on boot when a file is accessed
1216 * before the policy is loaded. When we load policy we
1217 * may find inodes that have no dentry on the
1218 * sbsec->isec_head list. No reason to complain as these
1219 * will get fixed up the next time we go through
1220 * inode_doinit with a dentry, before these inodes could
1221 * be used again by userspace.
1222 */
23970741 1223 goto out_unlock;
1da177e4
LT
1224 }
1225
1226 len = INITCONTEXTLEN;
4cb912f1 1227 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1228 if (!context) {
1229 rc = -ENOMEM;
1230 dput(dentry);
23970741 1231 goto out_unlock;
1da177e4 1232 }
4cb912f1 1233 context[len] = '\0';
1da177e4
LT
1234 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1235 context, len);
1236 if (rc == -ERANGE) {
314dabb8
JM
1237 kfree(context);
1238
1da177e4
LT
1239 /* Need a larger buffer. Query for the right size. */
1240 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1241 NULL, 0);
1242 if (rc < 0) {
1243 dput(dentry);
23970741 1244 goto out_unlock;
1da177e4 1245 }
1da177e4 1246 len = rc;
4cb912f1 1247 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1248 if (!context) {
1249 rc = -ENOMEM;
1250 dput(dentry);
23970741 1251 goto out_unlock;
1da177e4 1252 }
4cb912f1 1253 context[len] = '\0';
1da177e4
LT
1254 rc = inode->i_op->getxattr(dentry,
1255 XATTR_NAME_SELINUX,
1256 context, len);
1257 }
1258 dput(dentry);
1259 if (rc < 0) {
1260 if (rc != -ENODATA) {
744ba35e 1261 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1262 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1263 -rc, inode->i_sb->s_id, inode->i_ino);
1264 kfree(context);
23970741 1265 goto out_unlock;
1da177e4
LT
1266 }
1267 /* Map ENODATA to the default file SID */
1268 sid = sbsec->def_sid;
1269 rc = 0;
1270 } else {
f5c1d5b2 1271 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1272 sbsec->def_sid,
1273 GFP_NOFS);
1da177e4 1274 if (rc) {
4ba0a8ad
EP
1275 char *dev = inode->i_sb->s_id;
1276 unsigned long ino = inode->i_ino;
1277
1278 if (rc == -EINVAL) {
1279 if (printk_ratelimit())
1280 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1281 "context=%s. This indicates you may need to relabel the inode or the "
1282 "filesystem in question.\n", ino, dev, context);
1283 } else {
1284 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1285 "returned %d for dev=%s ino=%ld\n",
1286 __func__, context, -rc, dev, ino);
1287 }
1da177e4
LT
1288 kfree(context);
1289 /* Leave with the unlabeled SID */
1290 rc = 0;
1291 break;
1292 }
1293 }
1294 kfree(context);
1295 isec->sid = sid;
1296 break;
1297 case SECURITY_FS_USE_TASK:
1298 isec->sid = isec->task_sid;
1299 break;
1300 case SECURITY_FS_USE_TRANS:
1301 /* Default to the fs SID. */
1302 isec->sid = sbsec->sid;
1303
1304 /* Try to obtain a transition SID. */
1305 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1306 rc = security_transition_sid(isec->task_sid,
1307 sbsec->sid,
1308 isec->sclass,
1309 &sid);
1310 if (rc)
23970741 1311 goto out_unlock;
1da177e4
LT
1312 isec->sid = sid;
1313 break;
c312feb2
EP
1314 case SECURITY_FS_USE_MNTPOINT:
1315 isec->sid = sbsec->mntpoint_sid;
1316 break;
1da177e4 1317 default:
c312feb2 1318 /* Default to the fs superblock SID. */
1da177e4
LT
1319 isec->sid = sbsec->sid;
1320
0d90a7ec 1321 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1322 struct proc_inode *proci = PROC_I(inode);
1323 if (proci->pde) {
1324 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1325 rc = selinux_proc_get_sid(proci->pde,
1326 isec->sclass,
1327 &sid);
1328 if (rc)
23970741 1329 goto out_unlock;
1da177e4
LT
1330 isec->sid = sid;
1331 }
1332 }
1333 break;
1334 }
1335
1336 isec->initialized = 1;
1337
23970741
EP
1338out_unlock:
1339 mutex_unlock(&isec->lock);
1da177e4
LT
1340out:
1341 if (isec->sclass == SECCLASS_FILE)
1342 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1343 return rc;
1344}
1345
1346/* Convert a Linux signal to an access vector. */
1347static inline u32 signal_to_av(int sig)
1348{
1349 u32 perm = 0;
1350
1351 switch (sig) {
1352 case SIGCHLD:
1353 /* Commonly granted from child to parent. */
1354 perm = PROCESS__SIGCHLD;
1355 break;
1356 case SIGKILL:
1357 /* Cannot be caught or ignored */
1358 perm = PROCESS__SIGKILL;
1359 break;
1360 case SIGSTOP:
1361 /* Cannot be caught or ignored */
1362 perm = PROCESS__SIGSTOP;
1363 break;
1364 default:
1365 /* All other signals. */
1366 perm = PROCESS__SIGNAL;
1367 break;
1368 }
1369
1370 return perm;
1371}
1372
d84f4f99
DH
1373/*
1374 * Check permission between a pair of credentials
1375 * fork check, ptrace check, etc.
1376 */
1377static int cred_has_perm(const struct cred *actor,
1378 const struct cred *target,
1379 u32 perms)
1380{
1381 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1382
1383 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1384}
1385
275bb41e 1386/*
88e67f3b 1387 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1388 * fork check, ptrace check, etc.
1389 * tsk1 is the actor and tsk2 is the target
3b11a1de 1390 * - this uses the default subjective creds of tsk1
275bb41e
DH
1391 */
1392static int task_has_perm(const struct task_struct *tsk1,
1393 const struct task_struct *tsk2,
1da177e4
LT
1394 u32 perms)
1395{
275bb41e
DH
1396 const struct task_security_struct *__tsec1, *__tsec2;
1397 u32 sid1, sid2;
1da177e4 1398
275bb41e
DH
1399 rcu_read_lock();
1400 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1401 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1402 rcu_read_unlock();
1403 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1404}
1405
3b11a1de
DH
1406/*
1407 * Check permission between current and another task, e.g. signal checks,
1408 * fork check, ptrace check, etc.
1409 * current is the actor and tsk2 is the target
1410 * - this uses current's subjective creds
1411 */
1412static int current_has_perm(const struct task_struct *tsk,
1413 u32 perms)
1414{
1415 u32 sid, tsid;
1416
1417 sid = current_sid();
1418 tsid = task_sid(tsk);
1419 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1420}
1421
b68e418c
SS
1422#if CAP_LAST_CAP > 63
1423#error Fix SELinux to handle capabilities > 63.
1424#endif
1425
1da177e4
LT
1426/* Check whether a task is allowed to use a capability. */
1427static int task_has_capability(struct task_struct *tsk,
3699c53c 1428 const struct cred *cred,
06112163 1429 int cap, int audit)
1da177e4 1430{
2bf49690 1431 struct common_audit_data ad;
06112163 1432 struct av_decision avd;
b68e418c 1433 u16 sclass;
3699c53c 1434 u32 sid = cred_sid(cred);
b68e418c 1435 u32 av = CAP_TO_MASK(cap);
06112163 1436 int rc;
1da177e4 1437
2bf49690 1438 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1439 ad.tsk = tsk;
1440 ad.u.cap = cap;
1441
b68e418c
SS
1442 switch (CAP_TO_INDEX(cap)) {
1443 case 0:
1444 sclass = SECCLASS_CAPABILITY;
1445 break;
1446 case 1:
1447 sclass = SECCLASS_CAPABILITY2;
1448 break;
1449 default:
1450 printk(KERN_ERR
1451 "SELinux: out of range capability %d\n", cap);
1452 BUG();
1453 }
06112163 1454
275bb41e 1455 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1456 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1457 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1458 return rc;
1da177e4
LT
1459}
1460
1461/* Check whether a task is allowed to use a system operation. */
1462static int task_has_system(struct task_struct *tsk,
1463 u32 perms)
1464{
275bb41e 1465 u32 sid = task_sid(tsk);
1da177e4 1466
275bb41e 1467 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1468 SECCLASS_SYSTEM, perms, NULL);
1469}
1470
1471/* Check whether a task has a particular permission to an inode.
1472 The 'adp' parameter is optional and allows other audit
1473 data to be passed (e.g. the dentry). */
88e67f3b 1474static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1475 struct inode *inode,
1476 u32 perms,
2bf49690 1477 struct common_audit_data *adp)
1da177e4 1478{
1da177e4 1479 struct inode_security_struct *isec;
2bf49690 1480 struct common_audit_data ad;
275bb41e 1481 u32 sid;
1da177e4 1482
e0e81739
DH
1483 validate_creds(cred);
1484
828dfe1d 1485 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1486 return 0;
1487
88e67f3b 1488 sid = cred_sid(cred);
1da177e4
LT
1489 isec = inode->i_security;
1490
1491 if (!adp) {
1492 adp = &ad;
2bf49690 1493 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
1494 ad.u.fs.inode = inode;
1495 }
1496
275bb41e 1497 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1498}
1499
1500/* Same as inode_has_perm, but pass explicit audit data containing
1501 the dentry to help the auditing code to more easily generate the
1502 pathname if needed. */
88e67f3b 1503static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1504 struct vfsmount *mnt,
1505 struct dentry *dentry,
1506 u32 av)
1507{
1508 struct inode *inode = dentry->d_inode;
2bf49690 1509 struct common_audit_data ad;
88e67f3b 1510
2bf49690 1511 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1512 ad.u.fs.path.mnt = mnt;
1513 ad.u.fs.path.dentry = dentry;
88e67f3b 1514 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1515}
1516
1517/* Check whether a task can use an open file descriptor to
1518 access an inode in a given way. Check access to the
1519 descriptor itself, and then use dentry_has_perm to
1520 check a particular permission to the file.
1521 Access to the descriptor is implicitly granted if it
1522 has the same SID as the process. If av is zero, then
1523 access to the file is not checked, e.g. for cases
1524 where only the descriptor is affected like seek. */
88e67f3b
DH
1525static int file_has_perm(const struct cred *cred,
1526 struct file *file,
1527 u32 av)
1da177e4 1528{
1da177e4 1529 struct file_security_struct *fsec = file->f_security;
44707fdf 1530 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1531 struct common_audit_data ad;
88e67f3b 1532 u32 sid = cred_sid(cred);
1da177e4
LT
1533 int rc;
1534
2bf49690 1535 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1536 ad.u.fs.path = file->f_path;
1da177e4 1537
275bb41e
DH
1538 if (sid != fsec->sid) {
1539 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1540 SECCLASS_FD,
1541 FD__USE,
1542 &ad);
1543 if (rc)
88e67f3b 1544 goto out;
1da177e4
LT
1545 }
1546
1547 /* av is zero if only checking access to the descriptor. */
88e67f3b 1548 rc = 0;
1da177e4 1549 if (av)
88e67f3b 1550 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1551
88e67f3b
DH
1552out:
1553 return rc;
1da177e4
LT
1554}
1555
1556/* Check whether a task can create a file. */
1557static int may_create(struct inode *dir,
1558 struct dentry *dentry,
1559 u16 tclass)
1560{
275bb41e
DH
1561 const struct cred *cred = current_cred();
1562 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
275bb41e 1565 u32 sid, newsid;
2bf49690 1566 struct common_audit_data ad;
1da177e4
LT
1567 int rc;
1568
1da177e4
LT
1569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
275bb41e
DH
1572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
2bf49690 1575 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1576 ad.u.fs.path.dentry = dentry;
1da177e4 1577
275bb41e 1578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
cd89596f 1584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1585 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1586 if (rc)
1587 return rc;
1588 }
1589
275bb41e 1590 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1591 if (rc)
1592 return rc;
1593
1594 return avc_has_perm(newsid, sbsec->sid,
1595 SECCLASS_FILESYSTEM,
1596 FILESYSTEM__ASSOCIATE, &ad);
1597}
1598
4eb582cf
ML
1599/* Check whether a task can create a key. */
1600static int may_create_key(u32 ksid,
1601 struct task_struct *ctx)
1602{
275bb41e 1603 u32 sid = task_sid(ctx);
4eb582cf 1604
275bb41e 1605 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1606}
1607
828dfe1d
EP
1608#define MAY_LINK 0
1609#define MAY_UNLINK 1
1610#define MAY_RMDIR 2
1da177e4
LT
1611
1612/* Check whether a task can link, unlink, or rmdir a file/directory. */
1613static int may_link(struct inode *dir,
1614 struct dentry *dentry,
1615 int kind)
1616
1617{
1da177e4 1618 struct inode_security_struct *dsec, *isec;
2bf49690 1619 struct common_audit_data ad;
275bb41e 1620 u32 sid = current_sid();
1da177e4
LT
1621 u32 av;
1622 int rc;
1623
1da177e4
LT
1624 dsec = dir->i_security;
1625 isec = dentry->d_inode->i_security;
1626
2bf49690 1627 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1628 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1629
1630 av = DIR__SEARCH;
1631 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1632 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1633 if (rc)
1634 return rc;
1635
1636 switch (kind) {
1637 case MAY_LINK:
1638 av = FILE__LINK;
1639 break;
1640 case MAY_UNLINK:
1641 av = FILE__UNLINK;
1642 break;
1643 case MAY_RMDIR:
1644 av = DIR__RMDIR;
1645 break;
1646 default:
744ba35e
EP
1647 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1648 __func__, kind);
1da177e4
LT
1649 return 0;
1650 }
1651
275bb41e 1652 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1653 return rc;
1654}
1655
1656static inline int may_rename(struct inode *old_dir,
1657 struct dentry *old_dentry,
1658 struct inode *new_dir,
1659 struct dentry *new_dentry)
1660{
1da177e4 1661 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1662 struct common_audit_data ad;
275bb41e 1663 u32 sid = current_sid();
1da177e4
LT
1664 u32 av;
1665 int old_is_dir, new_is_dir;
1666 int rc;
1667
1da177e4
LT
1668 old_dsec = old_dir->i_security;
1669 old_isec = old_dentry->d_inode->i_security;
1670 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1671 new_dsec = new_dir->i_security;
1672
2bf49690 1673 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4 1674
44707fdf 1675 ad.u.fs.path.dentry = old_dentry;
275bb41e 1676 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1677 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1678 if (rc)
1679 return rc;
275bb41e 1680 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1681 old_isec->sclass, FILE__RENAME, &ad);
1682 if (rc)
1683 return rc;
1684 if (old_is_dir && new_dir != old_dir) {
275bb41e 1685 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1686 old_isec->sclass, DIR__REPARENT, &ad);
1687 if (rc)
1688 return rc;
1689 }
1690
44707fdf 1691 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1692 av = DIR__ADD_NAME | DIR__SEARCH;
1693 if (new_dentry->d_inode)
1694 av |= DIR__REMOVE_NAME;
275bb41e 1695 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1696 if (rc)
1697 return rc;
1698 if (new_dentry->d_inode) {
1699 new_isec = new_dentry->d_inode->i_security;
1700 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1701 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1702 new_isec->sclass,
1703 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1704 if (rc)
1705 return rc;
1706 }
1707
1708 return 0;
1709}
1710
1711/* Check whether a task can perform a filesystem operation. */
88e67f3b 1712static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1713 struct super_block *sb,
1714 u32 perms,
2bf49690 1715 struct common_audit_data *ad)
1da177e4 1716{
1da177e4 1717 struct superblock_security_struct *sbsec;
88e67f3b 1718 u32 sid = cred_sid(cred);
1da177e4 1719
1da177e4 1720 sbsec = sb->s_security;
275bb41e 1721 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1722}
1723
1724/* Convert a Linux mode and permission mask to an access vector. */
1725static inline u32 file_mask_to_av(int mode, int mask)
1726{
1727 u32 av = 0;
1728
1729 if ((mode & S_IFMT) != S_IFDIR) {
1730 if (mask & MAY_EXEC)
1731 av |= FILE__EXECUTE;
1732 if (mask & MAY_READ)
1733 av |= FILE__READ;
1734
1735 if (mask & MAY_APPEND)
1736 av |= FILE__APPEND;
1737 else if (mask & MAY_WRITE)
1738 av |= FILE__WRITE;
1739
1740 } else {
1741 if (mask & MAY_EXEC)
1742 av |= DIR__SEARCH;
1743 if (mask & MAY_WRITE)
1744 av |= DIR__WRITE;
1745 if (mask & MAY_READ)
1746 av |= DIR__READ;
1747 }
1748
1749 return av;
1750}
1751
8b6a5a37
EP
1752/* Convert a Linux file to an access vector. */
1753static inline u32 file_to_av(struct file *file)
1754{
1755 u32 av = 0;
1756
1757 if (file->f_mode & FMODE_READ)
1758 av |= FILE__READ;
1759 if (file->f_mode & FMODE_WRITE) {
1760 if (file->f_flags & O_APPEND)
1761 av |= FILE__APPEND;
1762 else
1763 av |= FILE__WRITE;
1764 }
1765 if (!av) {
1766 /*
1767 * Special file opened with flags 3 for ioctl-only use.
1768 */
1769 av = FILE__IOCTL;
1770 }
1771
1772 return av;
1773}
1774
b0c636b9 1775/*
8b6a5a37 1776 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1777 * open permission.
1778 */
8b6a5a37 1779static inline u32 open_file_to_av(struct file *file)
b0c636b9 1780{
8b6a5a37 1781 u32 av = file_to_av(file);
b0c636b9
EP
1782
1783 if (selinux_policycap_openperm) {
8b6a5a37 1784 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1785 /*
1786 * lnk files and socks do not really have an 'open'
1787 */
1788 if (S_ISREG(mode))
1789 av |= FILE__OPEN;
1790 else if (S_ISCHR(mode))
1791 av |= CHR_FILE__OPEN;
1792 else if (S_ISBLK(mode))
1793 av |= BLK_FILE__OPEN;
1794 else if (S_ISFIFO(mode))
1795 av |= FIFO_FILE__OPEN;
1796 else if (S_ISDIR(mode))
1797 av |= DIR__OPEN;
6a25b27d
EP
1798 else if (S_ISSOCK(mode))
1799 av |= SOCK_FILE__OPEN;
b0c636b9 1800 else
744ba35e 1801 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1802 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1803 }
1804 return av;
1805}
1806
1da177e4
LT
1807/* Hook functions begin here. */
1808
9e48858f 1809static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1810 unsigned int mode)
1da177e4 1811{
1da177e4
LT
1812 int rc;
1813
9e48858f 1814 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1815 if (rc)
1816 return rc;
1817
006ebb40 1818 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1819 u32 sid = current_sid();
1820 u32 csid = task_sid(child);
1821 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1822 }
1823
3b11a1de 1824 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1825}
1826
1827static int selinux_ptrace_traceme(struct task_struct *parent)
1828{
1829 int rc;
1830
200ac532 1831 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1832 if (rc)
1833 return rc;
1834
1835 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1836}
1837
1838static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1839 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1840{
1841 int error;
1842
3b11a1de 1843 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1844 if (error)
1845 return error;
1846
200ac532 1847 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1848}
1849
d84f4f99
DH
1850static int selinux_capset(struct cred *new, const struct cred *old,
1851 const kernel_cap_t *effective,
1852 const kernel_cap_t *inheritable,
1853 const kernel_cap_t *permitted)
1da177e4
LT
1854{
1855 int error;
1856
200ac532 1857 error = cap_capset(new, old,
d84f4f99 1858 effective, inheritable, permitted);
1da177e4
LT
1859 if (error)
1860 return error;
1861
d84f4f99 1862 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1863}
1864
5626d3e8
JM
1865/*
1866 * (This comment used to live with the selinux_task_setuid hook,
1867 * which was removed).
1868 *
1869 * Since setuid only affects the current process, and since the SELinux
1870 * controls are not based on the Linux identity attributes, SELinux does not
1871 * need to control this operation. However, SELinux does control the use of
1872 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1873 */
1874
3699c53c
DH
1875static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1876 int cap, int audit)
1da177e4
LT
1877{
1878 int rc;
1879
200ac532 1880 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1881 if (rc)
1882 return rc;
1883
3699c53c 1884 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1885}
1886
3fbfa981
EB
1887static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1888{
1889 int buflen, rc;
1890 char *buffer, *path, *end;
1891
1892 rc = -ENOMEM;
828dfe1d 1893 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1894 if (!buffer)
1895 goto out;
1896
1897 buflen = PAGE_SIZE;
1898 end = buffer+buflen;
1899 *--end = '\0';
1900 buflen--;
1901 path = end-1;
1902 *path = '/';
1903 while (table) {
1904 const char *name = table->procname;
1905 size_t namelen = strlen(name);
1906 buflen -= namelen + 1;
1907 if (buflen < 0)
1908 goto out_free;
1909 end -= namelen;
1910 memcpy(end, name, namelen);
1911 *--end = '/';
1912 path = end;
1913 table = table->parent;
1914 }
b599fdfd
EB
1915 buflen -= 4;
1916 if (buflen < 0)
1917 goto out_free;
1918 end -= 4;
1919 memcpy(end, "/sys", 4);
1920 path = end;
3fbfa981
EB
1921 rc = security_genfs_sid("proc", path, tclass, sid);
1922out_free:
1923 free_page((unsigned long)buffer);
1924out:
1925 return rc;
1926}
1927
1da177e4
LT
1928static int selinux_sysctl(ctl_table *table, int op)
1929{
1930 int error = 0;
1931 u32 av;
275bb41e 1932 u32 tsid, sid;
1da177e4
LT
1933 int rc;
1934
275bb41e 1935 sid = current_sid();
1da177e4 1936
3fbfa981
EB
1937 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1938 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1939 if (rc) {
1940 /* Default to the well-defined sysctl SID. */
1941 tsid = SECINITSID_SYSCTL;
1942 }
1943
1944 /* The op values are "defined" in sysctl.c, thereby creating
1945 * a bad coupling between this module and sysctl.c */
828dfe1d 1946 if (op == 001) {
275bb41e 1947 error = avc_has_perm(sid, tsid,
1da177e4
LT
1948 SECCLASS_DIR, DIR__SEARCH, NULL);
1949 } else {
1950 av = 0;
1951 if (op & 004)
1952 av |= FILE__READ;
1953 if (op & 002)
1954 av |= FILE__WRITE;
1955 if (av)
275bb41e 1956 error = avc_has_perm(sid, tsid,
1da177e4 1957 SECCLASS_FILE, av, NULL);
828dfe1d 1958 }
1da177e4
LT
1959
1960 return error;
1961}
1962
1963static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1964{
88e67f3b 1965 const struct cred *cred = current_cred();
1da177e4
LT
1966 int rc = 0;
1967
1968 if (!sb)
1969 return 0;
1970
1971 switch (cmds) {
828dfe1d
EP
1972 case Q_SYNC:
1973 case Q_QUOTAON:
1974 case Q_QUOTAOFF:
1975 case Q_SETINFO:
1976 case Q_SETQUOTA:
88e67f3b 1977 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1978 break;
1979 case Q_GETFMT:
1980 case Q_GETINFO:
1981 case Q_GETQUOTA:
88e67f3b 1982 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1983 break;
1984 default:
1985 rc = 0; /* let the kernel handle invalid cmds */
1986 break;
1da177e4
LT
1987 }
1988 return rc;
1989}
1990
1991static int selinux_quota_on(struct dentry *dentry)
1992{
88e67f3b
DH
1993 const struct cred *cred = current_cred();
1994
1995 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
1996}
1997
00234592 1998static int selinux_syslog(int type, bool from_file)
1da177e4
LT
1999{
2000 int rc;
2001
00234592 2002 rc = cap_syslog(type, from_file);
1da177e4
LT
2003 if (rc)
2004 return rc;
2005
2006 switch (type) {
d78ca3cd
KC
2007 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2008 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
2009 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2010 break;
d78ca3cd
KC
2011 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2012 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2013 /* Set level of messages printed to console */
2014 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
2015 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2016 break;
d78ca3cd
KC
2017 case SYSLOG_ACTION_CLOSE: /* Close log */
2018 case SYSLOG_ACTION_OPEN: /* Open log */
2019 case SYSLOG_ACTION_READ: /* Read from log */
2020 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2021 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
2022 default:
2023 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2024 break;
1da177e4
LT
2025 }
2026 return rc;
2027}
2028
2029/*
2030 * Check that a process has enough memory to allocate a new virtual
2031 * mapping. 0 means there is enough memory for the allocation to
2032 * succeed and -ENOMEM implies there is not.
2033 *
1da177e4
LT
2034 * Do not audit the selinux permission check, as this is applied to all
2035 * processes that allocate mappings.
2036 */
34b4e4aa 2037static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2038{
2039 int rc, cap_sys_admin = 0;
1da177e4 2040
3699c53c
DH
2041 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2042 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2043 if (rc == 0)
2044 cap_sys_admin = 1;
2045
34b4e4aa 2046 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2047}
2048
2049/* binprm security operations */
2050
a6f76f23 2051static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2052{
a6f76f23
DH
2053 const struct task_security_struct *old_tsec;
2054 struct task_security_struct *new_tsec;
1da177e4 2055 struct inode_security_struct *isec;
2bf49690 2056 struct common_audit_data ad;
a6f76f23 2057 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2058 int rc;
2059
200ac532 2060 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2061 if (rc)
2062 return rc;
2063
a6f76f23
DH
2064 /* SELinux context only depends on initial program or script and not
2065 * the script interpreter */
2066 if (bprm->cred_prepared)
1da177e4
LT
2067 return 0;
2068
a6f76f23
DH
2069 old_tsec = current_security();
2070 new_tsec = bprm->cred->security;
1da177e4
LT
2071 isec = inode->i_security;
2072
2073 /* Default to the current task SID. */
a6f76f23
DH
2074 new_tsec->sid = old_tsec->sid;
2075 new_tsec->osid = old_tsec->sid;
1da177e4 2076
28eba5bf 2077 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2078 new_tsec->create_sid = 0;
2079 new_tsec->keycreate_sid = 0;
2080 new_tsec->sockcreate_sid = 0;
1da177e4 2081
a6f76f23
DH
2082 if (old_tsec->exec_sid) {
2083 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2084 /* Reset exec SID on execve. */
a6f76f23 2085 new_tsec->exec_sid = 0;
1da177e4
LT
2086 } else {
2087 /* Check for a default transition on this program. */
a6f76f23
DH
2088 rc = security_transition_sid(old_tsec->sid, isec->sid,
2089 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2090 if (rc)
2091 return rc;
2092 }
2093
2bf49690 2094 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2095 ad.u.fs.path = bprm->file->f_path;
1da177e4 2096
3d5ff529 2097 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2098 new_tsec->sid = old_tsec->sid;
1da177e4 2099
a6f76f23
DH
2100 if (new_tsec->sid == old_tsec->sid) {
2101 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2102 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2103 if (rc)
2104 return rc;
2105 } else {
2106 /* Check permissions for the transition. */
a6f76f23 2107 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2108 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2109 if (rc)
2110 return rc;
2111
a6f76f23 2112 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2113 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2114 if (rc)
2115 return rc;
2116
a6f76f23
DH
2117 /* Check for shared state */
2118 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2119 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2120 SECCLASS_PROCESS, PROCESS__SHARE,
2121 NULL);
2122 if (rc)
2123 return -EPERM;
2124 }
2125
2126 /* Make sure that anyone attempting to ptrace over a task that
2127 * changes its SID has the appropriate permit */
2128 if (bprm->unsafe &
2129 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2130 struct task_struct *tracer;
2131 struct task_security_struct *sec;
2132 u32 ptsid = 0;
2133
2134 rcu_read_lock();
2135 tracer = tracehook_tracer_task(current);
2136 if (likely(tracer != NULL)) {
2137 sec = __task_cred(tracer)->security;
2138 ptsid = sec->sid;
2139 }
2140 rcu_read_unlock();
2141
2142 if (ptsid != 0) {
2143 rc = avc_has_perm(ptsid, new_tsec->sid,
2144 SECCLASS_PROCESS,
2145 PROCESS__PTRACE, NULL);
2146 if (rc)
2147 return -EPERM;
2148 }
2149 }
1da177e4 2150
a6f76f23
DH
2151 /* Clear any possibly unsafe personality bits on exec: */
2152 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2153 }
2154
1da177e4
LT
2155 return 0;
2156}
2157
828dfe1d 2158static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2159{
275bb41e
DH
2160 const struct cred *cred = current_cred();
2161 const struct task_security_struct *tsec = cred->security;
2162 u32 sid, osid;
1da177e4
LT
2163 int atsecure = 0;
2164
275bb41e
DH
2165 sid = tsec->sid;
2166 osid = tsec->osid;
2167
2168 if (osid != sid) {
1da177e4
LT
2169 /* Enable secure mode for SIDs transitions unless
2170 the noatsecure permission is granted between
2171 the two SIDs, i.e. ahp returns 0. */
275bb41e 2172 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2173 SECCLASS_PROCESS,
2174 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2175 }
2176
200ac532 2177 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2178}
2179
1da177e4
LT
2180extern struct vfsmount *selinuxfs_mount;
2181extern struct dentry *selinux_null;
2182
2183/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2184static inline void flush_unauthorized_files(const struct cred *cred,
2185 struct files_struct *files)
1da177e4 2186{
2bf49690 2187 struct common_audit_data ad;
1da177e4 2188 struct file *file, *devnull = NULL;
b20c8122 2189 struct tty_struct *tty;
badf1662 2190 struct fdtable *fdt;
1da177e4 2191 long j = -1;
24ec839c 2192 int drop_tty = 0;
1da177e4 2193
24ec839c 2194 tty = get_current_tty();
1da177e4
LT
2195 if (tty) {
2196 file_list_lock();
37dd0bd0
EP
2197 if (!list_empty(&tty->tty_files)) {
2198 struct inode *inode;
2199
1da177e4
LT
2200 /* Revalidate access to controlling tty.
2201 Use inode_has_perm on the tty inode directly rather
2202 than using file_has_perm, as this particular open
2203 file may belong to another process and we are only
2204 interested in the inode-based check here. */
37dd0bd0
EP
2205 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2206 inode = file->f_path.dentry->d_inode;
88e67f3b 2207 if (inode_has_perm(cred, inode,
1da177e4 2208 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2209 drop_tty = 1;
1da177e4
LT
2210 }
2211 }
2212 file_list_unlock();
452a00d2 2213 tty_kref_put(tty);
1da177e4 2214 }
98a27ba4
EB
2215 /* Reset controlling tty. */
2216 if (drop_tty)
2217 no_tty();
1da177e4
LT
2218
2219 /* Revalidate access to inherited open files. */
2220
2bf49690 2221 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2222
2223 spin_lock(&files->file_lock);
2224 for (;;) {
2225 unsigned long set, i;
2226 int fd;
2227
2228 j++;
2229 i = j * __NFDBITS;
badf1662 2230 fdt = files_fdtable(files);
bbea9f69 2231 if (i >= fdt->max_fds)
1da177e4 2232 break;
badf1662 2233 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2234 if (!set)
2235 continue;
2236 spin_unlock(&files->file_lock);
828dfe1d 2237 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2238 if (set & 1) {
2239 file = fget(i);
2240 if (!file)
2241 continue;
88e67f3b 2242 if (file_has_perm(cred,
1da177e4
LT
2243 file,
2244 file_to_av(file))) {
2245 sys_close(i);
2246 fd = get_unused_fd();
2247 if (fd != i) {
2248 if (fd >= 0)
2249 put_unused_fd(fd);
2250 fput(file);
2251 continue;
2252 }
2253 if (devnull) {
095975da 2254 get_file(devnull);
1da177e4 2255 } else {
745ca247
DH
2256 devnull = dentry_open(
2257 dget(selinux_null),
2258 mntget(selinuxfs_mount),
2259 O_RDWR, cred);
fc5d81e6
AM
2260 if (IS_ERR(devnull)) {
2261 devnull = NULL;
1da177e4
LT
2262 put_unused_fd(fd);
2263 fput(file);
2264 continue;
2265 }
2266 }
2267 fd_install(fd, devnull);
2268 }
2269 fput(file);
2270 }
2271 }
2272 spin_lock(&files->file_lock);
2273
2274 }
2275 spin_unlock(&files->file_lock);
2276}
2277
a6f76f23
DH
2278/*
2279 * Prepare a process for imminent new credential changes due to exec
2280 */
2281static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2282{
a6f76f23
DH
2283 struct task_security_struct *new_tsec;
2284 struct rlimit *rlim, *initrlim;
2285 int rc, i;
d84f4f99 2286
a6f76f23
DH
2287 new_tsec = bprm->cred->security;
2288 if (new_tsec->sid == new_tsec->osid)
2289 return;
1da177e4 2290
a6f76f23
DH
2291 /* Close files for which the new task SID is not authorized. */
2292 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2293
a6f76f23
DH
2294 /* Always clear parent death signal on SID transitions. */
2295 current->pdeath_signal = 0;
0356357c 2296
a6f76f23
DH
2297 /* Check whether the new SID can inherit resource limits from the old
2298 * SID. If not, reset all soft limits to the lower of the current
2299 * task's hard limit and the init task's soft limit.
2300 *
2301 * Note that the setting of hard limits (even to lower them) can be
2302 * controlled by the setrlimit check. The inclusion of the init task's
2303 * soft limit into the computation is to avoid resetting soft limits
2304 * higher than the default soft limit for cases where the default is
2305 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2306 */
2307 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2308 PROCESS__RLIMITINH, NULL);
2309 if (rc) {
2310 for (i = 0; i < RLIM_NLIMITS; i++) {
2311 rlim = current->signal->rlim + i;
2312 initrlim = init_task.signal->rlim + i;
2313 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2314 }
17740d89 2315 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
1da177e4
LT
2316 }
2317}
2318
2319/*
a6f76f23
DH
2320 * Clean up the process immediately after the installation of new credentials
2321 * due to exec
1da177e4 2322 */
a6f76f23 2323static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2324{
a6f76f23 2325 const struct task_security_struct *tsec = current_security();
1da177e4 2326 struct itimerval itimer;
a6f76f23 2327 u32 osid, sid;
1da177e4
LT
2328 int rc, i;
2329
a6f76f23
DH
2330 osid = tsec->osid;
2331 sid = tsec->sid;
2332
2333 if (sid == osid)
1da177e4
LT
2334 return;
2335
a6f76f23
DH
2336 /* Check whether the new SID can inherit signal state from the old SID.
2337 * If not, clear itimers to avoid subsequent signal generation and
2338 * flush and unblock signals.
2339 *
2340 * This must occur _after_ the task SID has been updated so that any
2341 * kill done after the flush will be checked against the new SID.
2342 */
2343 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2344 if (rc) {
2345 memset(&itimer, 0, sizeof itimer);
2346 for (i = 0; i < 3; i++)
2347 do_setitimer(i, &itimer, NULL);
1da177e4 2348 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2349 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2350 __flush_signals(current);
2351 flush_signal_handlers(current, 1);
2352 sigemptyset(&current->blocked);
2353 }
1da177e4
LT
2354 spin_unlock_irq(&current->sighand->siglock);
2355 }
2356
a6f76f23
DH
2357 /* Wake up the parent if it is waiting so that it can recheck
2358 * wait permission to the new task SID. */
ecd6de3c 2359 read_lock(&tasklist_lock);
0b7570e7 2360 __wake_up_parent(current, current->real_parent);
ecd6de3c 2361 read_unlock(&tasklist_lock);
1da177e4
LT
2362}
2363
2364/* superblock security operations */
2365
2366static int selinux_sb_alloc_security(struct super_block *sb)
2367{
2368 return superblock_alloc_security(sb);
2369}
2370
2371static void selinux_sb_free_security(struct super_block *sb)
2372{
2373 superblock_free_security(sb);
2374}
2375
2376static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2377{
2378 if (plen > olen)
2379 return 0;
2380
2381 return !memcmp(prefix, option, plen);
2382}
2383
2384static inline int selinux_option(char *option, int len)
2385{
832cbd9a
EP
2386 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2387 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2388 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2389 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2390 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2391}
2392
2393static inline void take_option(char **to, char *from, int *first, int len)
2394{
2395 if (!*first) {
2396 **to = ',';
2397 *to += 1;
3528a953 2398 } else
1da177e4
LT
2399 *first = 0;
2400 memcpy(*to, from, len);
2401 *to += len;
2402}
2403
828dfe1d
EP
2404static inline void take_selinux_option(char **to, char *from, int *first,
2405 int len)
3528a953
CO
2406{
2407 int current_size = 0;
2408
2409 if (!*first) {
2410 **to = '|';
2411 *to += 1;
828dfe1d 2412 } else
3528a953
CO
2413 *first = 0;
2414
2415 while (current_size < len) {
2416 if (*from != '"') {
2417 **to = *from;
2418 *to += 1;
2419 }
2420 from += 1;
2421 current_size += 1;
2422 }
2423}
2424
e0007529 2425static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2426{
2427 int fnosec, fsec, rc = 0;
2428 char *in_save, *in_curr, *in_end;
2429 char *sec_curr, *nosec_save, *nosec;
3528a953 2430 int open_quote = 0;
1da177e4
LT
2431
2432 in_curr = orig;
2433 sec_curr = copy;
2434
1da177e4
LT
2435 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2436 if (!nosec) {
2437 rc = -ENOMEM;
2438 goto out;
2439 }
2440
2441 nosec_save = nosec;
2442 fnosec = fsec = 1;
2443 in_save = in_end = orig;
2444
2445 do {
3528a953
CO
2446 if (*in_end == '"')
2447 open_quote = !open_quote;
2448 if ((*in_end == ',' && open_quote == 0) ||
2449 *in_end == '\0') {
1da177e4
LT
2450 int len = in_end - in_curr;
2451
2452 if (selinux_option(in_curr, len))
3528a953 2453 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2454 else
2455 take_option(&nosec, in_curr, &fnosec, len);
2456
2457 in_curr = in_end + 1;
2458 }
2459 } while (*in_end++);
2460
6931dfc9 2461 strcpy(in_save, nosec_save);
da3caa20 2462 free_page((unsigned long)nosec_save);
1da177e4
LT
2463out:
2464 return rc;
2465}
2466
12204e24 2467static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2468{
88e67f3b 2469 const struct cred *cred = current_cred();
2bf49690 2470 struct common_audit_data ad;
1da177e4
LT
2471 int rc;
2472
2473 rc = superblock_doinit(sb, data);
2474 if (rc)
2475 return rc;
2476
74192246
JM
2477 /* Allow all mounts performed by the kernel */
2478 if (flags & MS_KERNMOUNT)
2479 return 0;
2480
2bf49690 2481 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2482 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2483 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2484}
2485
726c3342 2486static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2487{
88e67f3b 2488 const struct cred *cred = current_cred();
2bf49690 2489 struct common_audit_data ad;
1da177e4 2490
2bf49690 2491 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2492 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2493 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2494}
2495
828dfe1d 2496static int selinux_mount(char *dev_name,
b5266eb4 2497 struct path *path,
828dfe1d
EP
2498 char *type,
2499 unsigned long flags,
2500 void *data)
1da177e4 2501{
88e67f3b 2502 const struct cred *cred = current_cred();
1da177e4
LT
2503
2504 if (flags & MS_REMOUNT)
88e67f3b 2505 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2506 FILESYSTEM__REMOUNT, NULL);
1da177e4 2507 else
88e67f3b 2508 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2509 FILE__MOUNTON);
1da177e4
LT
2510}
2511
2512static int selinux_umount(struct vfsmount *mnt, int flags)
2513{
88e67f3b 2514 const struct cred *cred = current_cred();
1da177e4 2515
88e67f3b 2516 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2517 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2518}
2519
2520/* inode security operations */
2521
2522static int selinux_inode_alloc_security(struct inode *inode)
2523{
2524 return inode_alloc_security(inode);
2525}
2526
2527static void selinux_inode_free_security(struct inode *inode)
2528{
2529 inode_free_security(inode);
2530}
2531
5e41ff9e
SS
2532static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2533 char **name, void **value,
2534 size_t *len)
2535{
275bb41e
DH
2536 const struct cred *cred = current_cred();
2537 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2538 struct inode_security_struct *dsec;
2539 struct superblock_security_struct *sbsec;
275bb41e 2540 u32 sid, newsid, clen;
5e41ff9e 2541 int rc;
570bc1c2 2542 char *namep = NULL, *context;
5e41ff9e 2543
5e41ff9e
SS
2544 dsec = dir->i_security;
2545 sbsec = dir->i_sb->s_security;
5e41ff9e 2546
275bb41e
DH
2547 sid = tsec->sid;
2548 newsid = tsec->create_sid;
2549
cd89596f 2550 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2551 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2552 inode_mode_to_security_class(inode->i_mode),
2553 &newsid);
2554 if (rc) {
2555 printk(KERN_WARNING "%s: "
2556 "security_transition_sid failed, rc=%d (dev=%s "
2557 "ino=%ld)\n",
dd6f953a 2558 __func__,
5e41ff9e
SS
2559 -rc, inode->i_sb->s_id, inode->i_ino);
2560 return rc;
2561 }
2562 }
2563
296fddf7 2564 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2565 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2566 struct inode_security_struct *isec = inode->i_security;
2567 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2568 isec->sid = newsid;
2569 isec->initialized = 1;
2570 }
5e41ff9e 2571
cd89596f 2572 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2573 return -EOPNOTSUPP;
2574
570bc1c2 2575 if (name) {
a02fe132 2576 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2577 if (!namep)
2578 return -ENOMEM;
2579 *name = namep;
2580 }
5e41ff9e 2581
570bc1c2 2582 if (value && len) {
12b29f34 2583 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2584 if (rc) {
2585 kfree(namep);
2586 return rc;
2587 }
2588 *value = context;
2589 *len = clen;
5e41ff9e 2590 }
5e41ff9e 2591
5e41ff9e
SS
2592 return 0;
2593}
2594
1da177e4
LT
2595static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2596{
2597 return may_create(dir, dentry, SECCLASS_FILE);
2598}
2599
1da177e4
LT
2600static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2601{
1da177e4
LT
2602 return may_link(dir, old_dentry, MAY_LINK);
2603}
2604
1da177e4
LT
2605static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2606{
1da177e4
LT
2607 return may_link(dir, dentry, MAY_UNLINK);
2608}
2609
2610static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2611{
2612 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2613}
2614
1da177e4
LT
2615static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2616{
2617 return may_create(dir, dentry, SECCLASS_DIR);
2618}
2619
1da177e4
LT
2620static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2621{
2622 return may_link(dir, dentry, MAY_RMDIR);
2623}
2624
2625static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2626{
1da177e4
LT
2627 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2628}
2629
1da177e4 2630static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2631 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2632{
2633 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2634}
2635
1da177e4
LT
2636static int selinux_inode_readlink(struct dentry *dentry)
2637{
88e67f3b
DH
2638 const struct cred *cred = current_cred();
2639
2640 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2641}
2642
2643static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2644{
88e67f3b 2645 const struct cred *cred = current_cred();
1da177e4 2646
88e67f3b 2647 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2648}
2649
b77b0646 2650static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2651{
88e67f3b 2652 const struct cred *cred = current_cred();
1da177e4
LT
2653
2654 if (!mask) {
2655 /* No permission to check. Existence test. */
2656 return 0;
2657 }
2658
88e67f3b 2659 return inode_has_perm(cred, inode,
8b6a5a37 2660 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2661}
2662
2663static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2664{
88e67f3b 2665 const struct cred *cred = current_cred();
bc6a6008 2666 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2667
bc6a6008
AW
2668 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2669 if (ia_valid & ATTR_FORCE) {
2670 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2671 ATTR_FORCE);
2672 if (!ia_valid)
2673 return 0;
2674 }
1da177e4 2675
bc6a6008
AW
2676 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2677 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
88e67f3b 2678 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2679
88e67f3b 2680 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2681}
2682
2683static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2684{
88e67f3b
DH
2685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2688}
2689
8f0cfa52 2690static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2691{
88e67f3b
DH
2692 const struct cred *cred = current_cred();
2693
b5376771
SH
2694 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2695 sizeof XATTR_SECURITY_PREFIX - 1)) {
2696 if (!strcmp(name, XATTR_NAME_CAPS)) {
2697 if (!capable(CAP_SETFCAP))
2698 return -EPERM;
2699 } else if (!capable(CAP_SYS_ADMIN)) {
2700 /* A different attribute in the security namespace.
2701 Restrict to administrator. */
2702 return -EPERM;
2703 }
2704 }
2705
2706 /* Not an attribute we recognize, so just check the
2707 ordinary setattr permission. */
88e67f3b 2708 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2709}
2710
8f0cfa52
DH
2711static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2712 const void *value, size_t size, int flags)
1da177e4 2713{
1da177e4
LT
2714 struct inode *inode = dentry->d_inode;
2715 struct inode_security_struct *isec = inode->i_security;
2716 struct superblock_security_struct *sbsec;
2bf49690 2717 struct common_audit_data ad;
275bb41e 2718 u32 newsid, sid = current_sid();
1da177e4
LT
2719 int rc = 0;
2720
b5376771
SH
2721 if (strcmp(name, XATTR_NAME_SELINUX))
2722 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2723
2724 sbsec = inode->i_sb->s_security;
cd89596f 2725 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2726 return -EOPNOTSUPP;
2727
3bd858ab 2728 if (!is_owner_or_cap(inode))
1da177e4
LT
2729 return -EPERM;
2730
2bf49690 2731 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2732 ad.u.fs.path.dentry = dentry;
1da177e4 2733
275bb41e 2734 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2735 FILE__RELABELFROM, &ad);
2736 if (rc)
2737 return rc;
2738
2739 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2740 if (rc == -EINVAL) {
2741 if (!capable(CAP_MAC_ADMIN))
2742 return rc;
2743 rc = security_context_to_sid_force(value, size, &newsid);
2744 }
1da177e4
LT
2745 if (rc)
2746 return rc;
2747
275bb41e 2748 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2749 FILE__RELABELTO, &ad);
2750 if (rc)
2751 return rc;
2752
275bb41e 2753 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2754 isec->sclass);
1da177e4
LT
2755 if (rc)
2756 return rc;
2757
2758 return avc_has_perm(newsid,
2759 sbsec->sid,
2760 SECCLASS_FILESYSTEM,
2761 FILESYSTEM__ASSOCIATE,
2762 &ad);
2763}
2764
8f0cfa52 2765static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2766 const void *value, size_t size,
8f0cfa52 2767 int flags)
1da177e4
LT
2768{
2769 struct inode *inode = dentry->d_inode;
2770 struct inode_security_struct *isec = inode->i_security;
2771 u32 newsid;
2772 int rc;
2773
2774 if (strcmp(name, XATTR_NAME_SELINUX)) {
2775 /* Not an attribute we recognize, so nothing to do. */
2776 return;
2777 }
2778
12b29f34 2779 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2780 if (rc) {
12b29f34
SS
2781 printk(KERN_ERR "SELinux: unable to map context to SID"
2782 "for (%s, %lu), rc=%d\n",
2783 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2784 return;
2785 }
2786
2787 isec->sid = newsid;
2788 return;
2789}
2790
8f0cfa52 2791static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2792{
88e67f3b
DH
2793 const struct cred *cred = current_cred();
2794
2795 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2796}
2797
828dfe1d 2798static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2799{
88e67f3b
DH
2800 const struct cred *cred = current_cred();
2801
2802 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2803}
2804
8f0cfa52 2805static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2806{
b5376771
SH
2807 if (strcmp(name, XATTR_NAME_SELINUX))
2808 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2809
2810 /* No one is allowed to remove a SELinux security label.
2811 You can change the label, but all data must be labeled. */
2812 return -EACCES;
2813}
2814
d381d8a9 2815/*
abc69bb6 2816 * Copy the inode security context value to the user.
d381d8a9
JM
2817 *
2818 * Permission check is handled by selinux_inode_getxattr hook.
2819 */
42492594 2820static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2821{
42492594
DQ
2822 u32 size;
2823 int error;
2824 char *context = NULL;
1da177e4 2825 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2826
8c8570fb
DK
2827 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2828 return -EOPNOTSUPP;
d381d8a9 2829
abc69bb6
SS
2830 /*
2831 * If the caller has CAP_MAC_ADMIN, then get the raw context
2832 * value even if it is not defined by current policy; otherwise,
2833 * use the in-core value under current policy.
2834 * Use the non-auditing forms of the permission checks since
2835 * getxattr may be called by unprivileged processes commonly
2836 * and lack of permission just means that we fall back to the
2837 * in-core context value, not a denial.
2838 */
3699c53c
DH
2839 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2840 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2841 if (!error)
2842 error = security_sid_to_context_force(isec->sid, &context,
2843 &size);
2844 else
2845 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2846 if (error)
2847 return error;
2848 error = size;
2849 if (alloc) {
2850 *buffer = context;
2851 goto out_nofree;
2852 }
2853 kfree(context);
2854out_nofree:
2855 return error;
1da177e4
LT
2856}
2857
2858static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2859 const void *value, size_t size, int flags)
1da177e4
LT
2860{
2861 struct inode_security_struct *isec = inode->i_security;
2862 u32 newsid;
2863 int rc;
2864
2865 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2866 return -EOPNOTSUPP;
2867
2868 if (!value || !size)
2869 return -EACCES;
2870
828dfe1d 2871 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2872 if (rc)
2873 return rc;
2874
2875 isec->sid = newsid;
ddd29ec6 2876 isec->initialized = 1;
1da177e4
LT
2877 return 0;
2878}
2879
2880static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2881{
2882 const int len = sizeof(XATTR_NAME_SELINUX);
2883 if (buffer && len <= buffer_size)
2884 memcpy(buffer, XATTR_NAME_SELINUX, len);
2885 return len;
2886}
2887
713a04ae
AD
2888static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2889{
2890 struct inode_security_struct *isec = inode->i_security;
2891 *secid = isec->sid;
2892}
2893
1da177e4
LT
2894/* file security operations */
2895
788e7dd4 2896static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2897{
88e67f3b 2898 const struct cred *cred = current_cred();
3d5ff529 2899 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2900
1da177e4
LT
2901 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2902 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2903 mask |= MAY_APPEND;
2904
389fb800
PM
2905 return file_has_perm(cred, file,
2906 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2907}
2908
788e7dd4
YN
2909static int selinux_file_permission(struct file *file, int mask)
2910{
20dda18b
SS
2911 struct inode *inode = file->f_path.dentry->d_inode;
2912 struct file_security_struct *fsec = file->f_security;
2913 struct inode_security_struct *isec = inode->i_security;
2914 u32 sid = current_sid();
2915
389fb800 2916 if (!mask)
788e7dd4
YN
2917 /* No permission to check. Existence test. */
2918 return 0;
788e7dd4 2919
20dda18b
SS
2920 if (sid == fsec->sid && fsec->isid == isec->sid &&
2921 fsec->pseqno == avc_policy_seqno())
2922 /* No change since dentry_open check. */
2923 return 0;
2924
788e7dd4
YN
2925 return selinux_revalidate_file_permission(file, mask);
2926}
2927
1da177e4
LT
2928static int selinux_file_alloc_security(struct file *file)
2929{
2930 return file_alloc_security(file);
2931}
2932
2933static void selinux_file_free_security(struct file *file)
2934{
2935 file_free_security(file);
2936}
2937
2938static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2939 unsigned long arg)
2940{
88e67f3b 2941 const struct cred *cred = current_cred();
242631c4 2942 u32 av = 0;
1da177e4 2943
242631c4
SS
2944 if (_IOC_DIR(cmd) & _IOC_WRITE)
2945 av |= FILE__WRITE;
2946 if (_IOC_DIR(cmd) & _IOC_READ)
2947 av |= FILE__READ;
2948 if (!av)
2949 av = FILE__IOCTL;
1da177e4 2950
88e67f3b 2951 return file_has_perm(cred, file, av);
1da177e4
LT
2952}
2953
fcaaade1
SS
2954static int default_noexec;
2955
1da177e4
LT
2956static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2957{
88e67f3b 2958 const struct cred *cred = current_cred();
d84f4f99 2959 int rc = 0;
88e67f3b 2960
fcaaade1
SS
2961 if (default_noexec &&
2962 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
2963 /*
2964 * We are making executable an anonymous mapping or a
2965 * private file mapping that will also be writable.
2966 * This has an additional check.
2967 */
d84f4f99 2968 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 2969 if (rc)
d84f4f99 2970 goto error;
1da177e4 2971 }
1da177e4
LT
2972
2973 if (file) {
2974 /* read access is always possible with a mapping */
2975 u32 av = FILE__READ;
2976
2977 /* write access only matters if the mapping is shared */
2978 if (shared && (prot & PROT_WRITE))
2979 av |= FILE__WRITE;
2980
2981 if (prot & PROT_EXEC)
2982 av |= FILE__EXECUTE;
2983
88e67f3b 2984 return file_has_perm(cred, file, av);
1da177e4 2985 }
d84f4f99
DH
2986
2987error:
2988 return rc;
1da177e4
LT
2989}
2990
2991static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
2992 unsigned long prot, unsigned long flags,
2993 unsigned long addr, unsigned long addr_only)
1da177e4 2994{
ed032189 2995 int rc = 0;
275bb41e 2996 u32 sid = current_sid();
1da177e4 2997
84336d1a
EP
2998 /*
2999 * notice that we are intentionally putting the SELinux check before
3000 * the secondary cap_file_mmap check. This is such a likely attempt
3001 * at bad behaviour/exploit that we always want to get the AVC, even
3002 * if DAC would have also denied the operation.
3003 */
a2551df7 3004 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
3005 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3006 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3007 if (rc)
3008 return rc;
3009 }
3010
3011 /* do DAC check on address space usage */
3012 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3013 if (rc || addr_only)
1da177e4
LT
3014 return rc;
3015
3016 if (selinux_checkreqprot)
3017 prot = reqprot;
3018
3019 return file_map_prot_check(file, prot,
3020 (flags & MAP_TYPE) == MAP_SHARED);
3021}
3022
3023static int selinux_file_mprotect(struct vm_area_struct *vma,
3024 unsigned long reqprot,
3025 unsigned long prot)
3026{
88e67f3b 3027 const struct cred *cred = current_cred();
1da177e4
LT
3028
3029 if (selinux_checkreqprot)
3030 prot = reqprot;
3031
fcaaade1
SS
3032 if (default_noexec &&
3033 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3034 int rc = 0;
db4c9641
SS
3035 if (vma->vm_start >= vma->vm_mm->start_brk &&
3036 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3037 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3038 } else if (!vma->vm_file &&
3039 vma->vm_start <= vma->vm_mm->start_stack &&
3040 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3041 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3042 } else if (vma->vm_file && vma->anon_vma) {
3043 /*
3044 * We are making executable a file mapping that has
3045 * had some COW done. Since pages might have been
3046 * written, check ability to execute the possibly
3047 * modified content. This typically should only
3048 * occur for text relocations.
3049 */
d84f4f99 3050 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3051 }