]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/selinux/hooks.c
fs/vfs/security: pass last path component to LSM on inode creation
[mirror_ubuntu-jammy-kernel.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4
PM
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
2a7dba39 42#include <linux/dcache.h>
1da177e4 43#include <linux/file.h>
9f3acc31 44#include <linux/fdtable.h>
1da177e4
LT
45#include <linux/namei.h>
46#include <linux/mount.h>
1da177e4 47#include <linux/proc_fs.h>
1da177e4
LT
48#include <linux/netfilter_ipv4.h>
49#include <linux/netfilter_ipv6.h>
50#include <linux/tty.h>
51#include <net/icmp.h>
227b60f5 52#include <net/ip.h> /* for local_port_range[] */
1da177e4 53#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 54#include <net/net_namespace.h>
d621d35e 55#include <net/netlabel.h>
f5269710 56#include <linux/uaccess.h>
1da177e4 57#include <asm/ioctls.h>
d621d35e 58#include <asm/atomic.h>
1da177e4
LT
59#include <linux/bitops.h>
60#include <linux/interrupt.h>
61#include <linux/netdevice.h> /* for network interface checks */
62#include <linux/netlink.h>
63#include <linux/tcp.h>
64#include <linux/udp.h>
2ee92d46 65#include <linux/dccp.h>
1da177e4
LT
66#include <linux/quota.h>
67#include <linux/un.h> /* for Unix socket types */
68#include <net/af_unix.h> /* for Unix socket types */
69#include <linux/parser.h>
70#include <linux/nfs_mount.h>
71#include <net/ipv6.h>
72#include <linux/hugetlb.h>
73#include <linux/personality.h>
74#include <linux/sysctl.h>
75#include <linux/audit.h>
6931dfc9 76#include <linux/string.h>
877ce7c1 77#include <linux/selinux.h>
23970741 78#include <linux/mutex.h>
f06febc9 79#include <linux/posix-timers.h>
00234592 80#include <linux/syslog.h>
1da177e4
LT
81
82#include "avc.h"
83#include "objsec.h"
84#include "netif.h"
224dfbd8 85#include "netnode.h"
3e112172 86#include "netport.h"
d28d1e08 87#include "xfrm.h"
c60475bf 88#include "netlabel.h"
9d57a7f9 89#include "audit.h"
1da177e4 90
11689d47 91#define NUM_SEL_MNT_OPTS 5
c9180a57 92
1da177e4 93extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
20510f2f 94extern struct security_operations *security_ops;
1da177e4 95
d621d35e
PM
96/* SECMARK reference count */
97atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
98
1da177e4 99#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 100int selinux_enforcing;
1da177e4
LT
101
102static int __init enforcing_setup(char *str)
103{
f5269710
EP
104 unsigned long enforcing;
105 if (!strict_strtoul(str, 0, &enforcing))
106 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
107 return 1;
108}
109__setup("enforcing=", enforcing_setup);
110#endif
111
112#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
113int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
114
115static int __init selinux_enabled_setup(char *str)
116{
f5269710
EP
117 unsigned long enabled;
118 if (!strict_strtoul(str, 0, &enabled))
119 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
120 return 1;
121}
122__setup("selinux=", selinux_enabled_setup);
30d55280
SS
123#else
124int selinux_enabled = 1;
1da177e4
LT
125#endif
126
e18b890b 127static struct kmem_cache *sel_inode_cache;
7cae7e26 128
d621d35e
PM
129/**
130 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
131 *
132 * Description:
133 * This function checks the SECMARK reference counter to see if any SECMARK
134 * targets are currently configured, if the reference counter is greater than
135 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
136 * enabled, false (0) if SECMARK is disabled.
137 *
138 */
139static int selinux_secmark_enabled(void)
140{
141 return (atomic_read(&selinux_secmark_refcount) > 0);
142}
143
d84f4f99
DH
144/*
145 * initialise the security for the init task
146 */
147static void cred_init_security(void)
1da177e4 148{
3b11a1de 149 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
150 struct task_security_struct *tsec;
151
89d155ef 152 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 153 if (!tsec)
d84f4f99 154 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 155
d84f4f99 156 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 157 cred->security = tsec;
1da177e4
LT
158}
159
88e67f3b
DH
160/*
161 * get the security ID of a set of credentials
162 */
163static inline u32 cred_sid(const struct cred *cred)
164{
165 const struct task_security_struct *tsec;
166
167 tsec = cred->security;
168 return tsec->sid;
169}
170
275bb41e 171/*
3b11a1de 172 * get the objective security ID of a task
275bb41e
DH
173 */
174static inline u32 task_sid(const struct task_struct *task)
175{
275bb41e
DH
176 u32 sid;
177
178 rcu_read_lock();
88e67f3b 179 sid = cred_sid(__task_cred(task));
275bb41e
DH
180 rcu_read_unlock();
181 return sid;
182}
183
184/*
3b11a1de 185 * get the subjective security ID of the current task
275bb41e
DH
186 */
187static inline u32 current_sid(void)
188{
5fb49870 189 const struct task_security_struct *tsec = current_security();
275bb41e
DH
190
191 return tsec->sid;
192}
193
88e67f3b
DH
194/* Allocate and free functions for each kind of security blob. */
195
1da177e4
LT
196static int inode_alloc_security(struct inode *inode)
197{
1da177e4 198 struct inode_security_struct *isec;
275bb41e 199 u32 sid = current_sid();
1da177e4 200
a02fe132 201 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
202 if (!isec)
203 return -ENOMEM;
204
23970741 205 mutex_init(&isec->lock);
1da177e4 206 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
207 isec->inode = inode;
208 isec->sid = SECINITSID_UNLABELED;
209 isec->sclass = SECCLASS_FILE;
275bb41e 210 isec->task_sid = sid;
1da177e4
LT
211 inode->i_security = isec;
212
213 return 0;
214}
215
216static void inode_free_security(struct inode *inode)
217{
218 struct inode_security_struct *isec = inode->i_security;
219 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
220
1da177e4
LT
221 spin_lock(&sbsec->isec_lock);
222 if (!list_empty(&isec->list))
223 list_del_init(&isec->list);
224 spin_unlock(&sbsec->isec_lock);
225
226 inode->i_security = NULL;
7cae7e26 227 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
228}
229
230static int file_alloc_security(struct file *file)
231{
1da177e4 232 struct file_security_struct *fsec;
275bb41e 233 u32 sid = current_sid();
1da177e4 234
26d2a4be 235 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
236 if (!fsec)
237 return -ENOMEM;
238
275bb41e
DH
239 fsec->sid = sid;
240 fsec->fown_sid = sid;
1da177e4
LT
241 file->f_security = fsec;
242
243 return 0;
244}
245
246static void file_free_security(struct file *file)
247{
248 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
249 file->f_security = NULL;
250 kfree(fsec);
251}
252
253static int superblock_alloc_security(struct super_block *sb)
254{
255 struct superblock_security_struct *sbsec;
256
89d155ef 257 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
258 if (!sbsec)
259 return -ENOMEM;
260
bc7e982b 261 mutex_init(&sbsec->lock);
1da177e4
LT
262 INIT_LIST_HEAD(&sbsec->isec_head);
263 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
264 sbsec->sb = sb;
265 sbsec->sid = SECINITSID_UNLABELED;
266 sbsec->def_sid = SECINITSID_FILE;
c312feb2 267 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
268 sb->s_security = sbsec;
269
270 return 0;
271}
272
273static void superblock_free_security(struct super_block *sb)
274{
275 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
276 sb->s_security = NULL;
277 kfree(sbsec);
278}
279
1da177e4
LT
280/* The security server must be initialized before
281 any labeling or access decisions can be provided. */
282extern int ss_initialized;
283
284/* The file system's label must be initialized prior to use. */
285
634a539e 286static const char *labeling_behaviors[6] = {
1da177e4
LT
287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
31e87930 303 Opt_error = -1,
1da177e4
LT
304 Opt_context = 1,
305 Opt_fscontext = 2,
c9180a57
EP
306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
11689d47 308 Opt_labelsupport = 5,
1da177e4
LT
309};
310
a447c093 311static const match_table_t tokens = {
832cbd9a
EP
312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 316 {Opt_labelsupport, LABELSUPP_STR},
31e87930 317 {Opt_error, NULL},
1da177e4
LT
318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
c312feb2
EP
322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
275bb41e 324 const struct cred *cred)
c312feb2 325{
275bb41e 326 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
0808925e
EP
339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
275bb41e 341 const struct cred *cred)
0808925e 342{
275bb41e 343 const struct task_security_struct *tsec = cred->security;
0808925e
EP
344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
c9180a57 355static int sb_finish_set_opts(struct super_block *sb)
1da177e4 356{
1da177e4 357 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
358 struct dentry *root = sb->s_root;
359 struct inode *root_inode = root->d_inode;
360 int rc = 0;
1da177e4 361
c9180a57
EP
362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
368 if (!root_inode->i_op->getxattr) {
369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
1da177e4 387
11689d47 388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 389
c9180a57
EP
390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
1da177e4 397
11689d47
DQ
398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
ddd29ec6
DQ
404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
c9180a57
EP
408 /* Initialize the root inode. */
409 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 410
c9180a57
EP
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
420 struct inode_security_struct, list);
421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
425 if (!IS_PRIVATE(inode))
426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
435 return rc;
436}
1da177e4 437
c9180a57
EP
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 444 struct security_mnt_opts *opts)
c9180a57
EP
445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
1da177e4 451
e0007529 452 security_init_mnt_opts(opts);
1da177e4 453
0d90a7ec 454 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 455 return -EINVAL;
1da177e4 456
c9180a57
EP
457 if (!ss_initialized)
458 return -EINVAL;
1da177e4 459
0d90a7ec 460 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
e0007529 464 opts->num_mnt_opts++;
c9180a57
EP
465 tmp >>= 1;
466 }
11689d47
DQ
467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
1da177e4 470
e0007529
EP
471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
c9180a57
EP
473 rc = -ENOMEM;
474 goto out_free;
475 }
1da177e4 476
e0007529
EP
477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
c9180a57
EP
479 rc = -ENOMEM;
480 goto out_free;
481 }
1da177e4 482
c9180a57
EP
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
e0007529
EP
488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
e0007529
EP
495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
e0007529
EP
502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
0808925e 508
c9180a57
EP
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
e0007529
EP
512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 514 }
11689d47
DQ
515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
1da177e4 519
e0007529 520 BUG_ON(i != opts->num_mnt_opts);
1da177e4 521
c9180a57
EP
522 return 0;
523
524out_free:
e0007529 525 security_free_mnt_opts(opts);
c9180a57
EP
526 return rc;
527}
1da177e4 528
c9180a57
EP
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
0d90a7ec
DQ
532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
c9180a57 534 /* check if the old mount command had the same options */
0d90a7ec 535 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
0d90a7ec
DQ
543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
c9180a57
EP
545 return 1;
546 return 0;
547}
e0007529 548
c9180a57
EP
549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
e0007529
EP
553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
c9180a57 555{
275bb41e 556 const struct cred *cred = current_cred();
c9180a57 557 int rc = 0, i;
c9180a57
EP
558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
089be43e
JM
560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
e0007529
EP
564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
c9180a57
EP
567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
c9180a57
EP
575 goto out;
576 }
577 rc = -EINVAL;
744ba35e
EP
578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
1da177e4 580 goto out;
c9180a57 581 }
1da177e4 582
e0007529
EP
583 /*
584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
0d90a7ec 594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 595 && (num_opts == 0))
f5269710 596 goto out;
e0007529 597
c9180a57
EP
598 /*
599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
11689d47
DQ
605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
c9180a57
EP
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
1da177e4
LT
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
1da177e4 658 }
c9180a57
EP
659 }
660
0d90a7ec 661 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 662 /* previously mounted with options, but not on this attempt? */
0d90a7ec 663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
089be43e 669 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 670 sbsec->flags |= SE_SBPROC;
c9180a57
EP
671
672 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 676 __func__, sb->s_type->name, rc);
c9180a57
EP
677 goto out;
678 }
1da177e4 679
c9180a57
EP
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
275bb41e 682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 683 if (rc)
c9180a57 684 goto out;
1da177e4 685
c9180a57 686 sbsec->sid = fscontext_sid;
c312feb2
EP
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
c9180a57
EP
694 if (context_sid) {
695 if (!fscontext_sid) {
275bb41e
DH
696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
b04ea3ce 698 if (rc)
c9180a57
EP
699 goto out;
700 sbsec->sid = context_sid;
b04ea3ce 701 } else {
275bb41e
DH
702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
b04ea3ce 704 if (rc)
c9180a57 705 goto out;
b04ea3ce 706 }
c9180a57
EP
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
1da177e4 709
c9180a57 710 sbsec->mntpoint_sid = context_sid;
c312feb2 711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
712 }
713
c9180a57 714 if (rootcontext_sid) {
275bb41e
DH
715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
0808925e 717 if (rc)
c9180a57 718 goto out;
0808925e 719
c9180a57
EP
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
0808925e
EP
722 }
723
c9180a57
EP
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
1da177e4
LT
730 }
731
c9180a57
EP
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 734 sbsec, cred);
c9180a57
EP
735 if (rc)
736 goto out;
737 }
1da177e4 738
c9180a57 739 sbsec->def_sid = defcontext_sid;
1da177e4
LT
740 }
741
c9180a57 742 rc = sb_finish_set_opts(sb);
1da177e4 743out:
c9180a57 744 mutex_unlock(&sbsec->lock);
1da177e4 745 return rc;
c9180a57
EP
746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
1da177e4
LT
751}
752
c9180a57
EP
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
1da177e4 755{
c9180a57
EP
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 758
c9180a57
EP
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 762
0f5e6420
EP
763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 765 * mount options. thus we can safely deal with this superblock later
0f5e6420 766 */
e8c26255 767 if (!ss_initialized)
0f5e6420 768 return;
c9180a57 769
c9180a57 770 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 772
5a552617 773 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 774 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
775 return;
776
c9180a57
EP
777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
1da177e4 796 }
c9180a57
EP
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 802
c9180a57 803 newisec->sid = oldisec->sid;
1da177e4
LT
804 }
805
c9180a57
EP
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
2e1479d9
AB
810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
c9180a57 812{
e0007529 813 char *p;
c9180a57
EP
814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
e0007529 816 int rc, num_mnt_opts = 0;
1da177e4 817
e0007529 818 opts->num_mnt_opts = 0;
1da177e4 819
c9180a57
EP
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
1da177e4 824
c9180a57
EP
825 if (!*p)
826 continue;
1da177e4 827
c9180a57 828 token = match_token(p, tokens, args);
1da177e4 829
c9180a57
EP
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
11689d47
DQ
882 case Opt_labelsupport:
883 break;
c9180a57
EP
884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
1da177e4 888
1da177e4 889 }
1da177e4 890 }
c9180a57 891
e0007529
EP
892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
901 }
902
c9180a57 903 if (fscontext) {
e0007529
EP
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
906 }
907 if (context) {
e0007529
EP
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
910 }
911 if (rootcontext) {
e0007529
EP
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
914 }
915 if (defcontext) {
e0007529
EP
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
918 }
919
e0007529
EP
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
c9180a57
EP
923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
1da177e4
LT
928 return rc;
929}
e0007529
EP
930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
1da177e4 957
3583a711
AB
958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
2069f457
EP
960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
2069f457
EP
971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
11689d47
DQ
985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
2069f457
EP
989 default:
990 BUG();
991 };
992 /* we need a comma before each option */
993 seq_putc(m, ',');
994 seq_puts(m, prefix);
995 if (has_comma)
996 seq_putc(m, '\"');
997 seq_puts(m, opts->mnt_opts[i]);
998 if (has_comma)
999 seq_putc(m, '\"');
1000 }
1001}
1002
1003static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1004{
1005 struct security_mnt_opts opts;
1006 int rc;
1007
1008 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1009 if (rc) {
1010 /* before policy load we may get EINVAL, don't show anything */
1011 if (rc == -EINVAL)
1012 rc = 0;
2069f457 1013 return rc;
383795c2 1014 }
2069f457
EP
1015
1016 selinux_write_opts(m, &opts);
1017
1018 security_free_mnt_opts(&opts);
1019
1020 return rc;
1021}
1022
1da177e4
LT
1023static inline u16 inode_mode_to_security_class(umode_t mode)
1024{
1025 switch (mode & S_IFMT) {
1026 case S_IFSOCK:
1027 return SECCLASS_SOCK_FILE;
1028 case S_IFLNK:
1029 return SECCLASS_LNK_FILE;
1030 case S_IFREG:
1031 return SECCLASS_FILE;
1032 case S_IFBLK:
1033 return SECCLASS_BLK_FILE;
1034 case S_IFDIR:
1035 return SECCLASS_DIR;
1036 case S_IFCHR:
1037 return SECCLASS_CHR_FILE;
1038 case S_IFIFO:
1039 return SECCLASS_FIFO_FILE;
1040
1041 }
1042
1043 return SECCLASS_FILE;
1044}
1045
13402580
JM
1046static inline int default_protocol_stream(int protocol)
1047{
1048 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1049}
1050
1051static inline int default_protocol_dgram(int protocol)
1052{
1053 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1054}
1055
1da177e4
LT
1056static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1057{
1058 switch (family) {
1059 case PF_UNIX:
1060 switch (type) {
1061 case SOCK_STREAM:
1062 case SOCK_SEQPACKET:
1063 return SECCLASS_UNIX_STREAM_SOCKET;
1064 case SOCK_DGRAM:
1065 return SECCLASS_UNIX_DGRAM_SOCKET;
1066 }
1067 break;
1068 case PF_INET:
1069 case PF_INET6:
1070 switch (type) {
1071 case SOCK_STREAM:
13402580
JM
1072 if (default_protocol_stream(protocol))
1073 return SECCLASS_TCP_SOCKET;
1074 else
1075 return SECCLASS_RAWIP_SOCKET;
1da177e4 1076 case SOCK_DGRAM:
13402580
JM
1077 if (default_protocol_dgram(protocol))
1078 return SECCLASS_UDP_SOCKET;
1079 else
1080 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1081 case SOCK_DCCP:
1082 return SECCLASS_DCCP_SOCKET;
13402580 1083 default:
1da177e4
LT
1084 return SECCLASS_RAWIP_SOCKET;
1085 }
1086 break;
1087 case PF_NETLINK:
1088 switch (protocol) {
1089 case NETLINK_ROUTE:
1090 return SECCLASS_NETLINK_ROUTE_SOCKET;
1091 case NETLINK_FIREWALL:
1092 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1093 case NETLINK_INET_DIAG:
1da177e4
LT
1094 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1095 case NETLINK_NFLOG:
1096 return SECCLASS_NETLINK_NFLOG_SOCKET;
1097 case NETLINK_XFRM:
1098 return SECCLASS_NETLINK_XFRM_SOCKET;
1099 case NETLINK_SELINUX:
1100 return SECCLASS_NETLINK_SELINUX_SOCKET;
1101 case NETLINK_AUDIT:
1102 return SECCLASS_NETLINK_AUDIT_SOCKET;
1103 case NETLINK_IP6_FW:
1104 return SECCLASS_NETLINK_IP6FW_SOCKET;
1105 case NETLINK_DNRTMSG:
1106 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1107 case NETLINK_KOBJECT_UEVENT:
1108 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1109 default:
1110 return SECCLASS_NETLINK_SOCKET;
1111 }
1112 case PF_PACKET:
1113 return SECCLASS_PACKET_SOCKET;
1114 case PF_KEY:
1115 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1116 case PF_APPLETALK:
1117 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1118 }
1119
1120 return SECCLASS_SOCKET;
1121}
1122
1123#ifdef CONFIG_PROC_FS
1124static int selinux_proc_get_sid(struct proc_dir_entry *de,
1125 u16 tclass,
1126 u32 *sid)
1127{
1128 int buflen, rc;
1129 char *buffer, *path, *end;
1130
828dfe1d 1131 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1132 if (!buffer)
1133 return -ENOMEM;
1134
1135 buflen = PAGE_SIZE;
1136 end = buffer+buflen;
1137 *--end = '\0';
1138 buflen--;
1139 path = end-1;
1140 *path = '/';
1141 while (de && de != de->parent) {
1142 buflen -= de->namelen + 1;
1143 if (buflen < 0)
1144 break;
1145 end -= de->namelen;
1146 memcpy(end, de->name, de->namelen);
1147 *--end = '/';
1148 path = end;
1149 de = de->parent;
1150 }
1151 rc = security_genfs_sid("proc", path, tclass, sid);
1152 free_page((unsigned long)buffer);
1153 return rc;
1154}
1155#else
1156static int selinux_proc_get_sid(struct proc_dir_entry *de,
1157 u16 tclass,
1158 u32 *sid)
1159{
1160 return -EINVAL;
1161}
1162#endif
1163
1164/* The inode's security attributes must be initialized before first use. */
1165static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1166{
1167 struct superblock_security_struct *sbsec = NULL;
1168 struct inode_security_struct *isec = inode->i_security;
1169 u32 sid;
1170 struct dentry *dentry;
1171#define INITCONTEXTLEN 255
1172 char *context = NULL;
1173 unsigned len = 0;
1174 int rc = 0;
1da177e4
LT
1175
1176 if (isec->initialized)
1177 goto out;
1178
23970741 1179 mutex_lock(&isec->lock);
1da177e4 1180 if (isec->initialized)
23970741 1181 goto out_unlock;
1da177e4
LT
1182
1183 sbsec = inode->i_sb->s_security;
0d90a7ec 1184 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1185 /* Defer initialization until selinux_complete_init,
1186 after the initial policy is loaded and the security
1187 server is ready to handle calls. */
1188 spin_lock(&sbsec->isec_lock);
1189 if (list_empty(&isec->list))
1190 list_add(&isec->list, &sbsec->isec_head);
1191 spin_unlock(&sbsec->isec_lock);
23970741 1192 goto out_unlock;
1da177e4
LT
1193 }
1194
1195 switch (sbsec->behavior) {
1196 case SECURITY_FS_USE_XATTR:
1197 if (!inode->i_op->getxattr) {
1198 isec->sid = sbsec->def_sid;
1199 break;
1200 }
1201
1202 /* Need a dentry, since the xattr API requires one.
1203 Life would be simpler if we could just pass the inode. */
1204 if (opt_dentry) {
1205 /* Called from d_instantiate or d_splice_alias. */
1206 dentry = dget(opt_dentry);
1207 } else {
1208 /* Called from selinux_complete_init, try to find a dentry. */
1209 dentry = d_find_alias(inode);
1210 }
1211 if (!dentry) {
df7f54c0
EP
1212 /*
1213 * this is can be hit on boot when a file is accessed
1214 * before the policy is loaded. When we load policy we
1215 * may find inodes that have no dentry on the
1216 * sbsec->isec_head list. No reason to complain as these
1217 * will get fixed up the next time we go through
1218 * inode_doinit with a dentry, before these inodes could
1219 * be used again by userspace.
1220 */
23970741 1221 goto out_unlock;
1da177e4
LT
1222 }
1223
1224 len = INITCONTEXTLEN;
4cb912f1 1225 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1226 if (!context) {
1227 rc = -ENOMEM;
1228 dput(dentry);
23970741 1229 goto out_unlock;
1da177e4 1230 }
4cb912f1 1231 context[len] = '\0';
1da177e4
LT
1232 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1233 context, len);
1234 if (rc == -ERANGE) {
314dabb8
JM
1235 kfree(context);
1236
1da177e4
LT
1237 /* Need a larger buffer. Query for the right size. */
1238 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1239 NULL, 0);
1240 if (rc < 0) {
1241 dput(dentry);
23970741 1242 goto out_unlock;
1da177e4 1243 }
1da177e4 1244 len = rc;
4cb912f1 1245 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1246 if (!context) {
1247 rc = -ENOMEM;
1248 dput(dentry);
23970741 1249 goto out_unlock;
1da177e4 1250 }
4cb912f1 1251 context[len] = '\0';
1da177e4
LT
1252 rc = inode->i_op->getxattr(dentry,
1253 XATTR_NAME_SELINUX,
1254 context, len);
1255 }
1256 dput(dentry);
1257 if (rc < 0) {
1258 if (rc != -ENODATA) {
744ba35e 1259 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1260 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1261 -rc, inode->i_sb->s_id, inode->i_ino);
1262 kfree(context);
23970741 1263 goto out_unlock;
1da177e4
LT
1264 }
1265 /* Map ENODATA to the default file SID */
1266 sid = sbsec->def_sid;
1267 rc = 0;
1268 } else {
f5c1d5b2 1269 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1270 sbsec->def_sid,
1271 GFP_NOFS);
1da177e4 1272 if (rc) {
4ba0a8ad
EP
1273 char *dev = inode->i_sb->s_id;
1274 unsigned long ino = inode->i_ino;
1275
1276 if (rc == -EINVAL) {
1277 if (printk_ratelimit())
1278 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1279 "context=%s. This indicates you may need to relabel the inode or the "
1280 "filesystem in question.\n", ino, dev, context);
1281 } else {
1282 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1283 "returned %d for dev=%s ino=%ld\n",
1284 __func__, context, -rc, dev, ino);
1285 }
1da177e4
LT
1286 kfree(context);
1287 /* Leave with the unlabeled SID */
1288 rc = 0;
1289 break;
1290 }
1291 }
1292 kfree(context);
1293 isec->sid = sid;
1294 break;
1295 case SECURITY_FS_USE_TASK:
1296 isec->sid = isec->task_sid;
1297 break;
1298 case SECURITY_FS_USE_TRANS:
1299 /* Default to the fs SID. */
1300 isec->sid = sbsec->sid;
1301
1302 /* Try to obtain a transition SID. */
1303 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1304 rc = security_transition_sid(isec->task_sid,
1305 sbsec->sid,
1306 isec->sclass,
1307 &sid);
1308 if (rc)
23970741 1309 goto out_unlock;
1da177e4
LT
1310 isec->sid = sid;
1311 break;
c312feb2
EP
1312 case SECURITY_FS_USE_MNTPOINT:
1313 isec->sid = sbsec->mntpoint_sid;
1314 break;
1da177e4 1315 default:
c312feb2 1316 /* Default to the fs superblock SID. */
1da177e4
LT
1317 isec->sid = sbsec->sid;
1318
0d90a7ec 1319 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1320 struct proc_inode *proci = PROC_I(inode);
1321 if (proci->pde) {
1322 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1323 rc = selinux_proc_get_sid(proci->pde,
1324 isec->sclass,
1325 &sid);
1326 if (rc)
23970741 1327 goto out_unlock;
1da177e4
LT
1328 isec->sid = sid;
1329 }
1330 }
1331 break;
1332 }
1333
1334 isec->initialized = 1;
1335
23970741
EP
1336out_unlock:
1337 mutex_unlock(&isec->lock);
1da177e4
LT
1338out:
1339 if (isec->sclass == SECCLASS_FILE)
1340 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1341 return rc;
1342}
1343
1344/* Convert a Linux signal to an access vector. */
1345static inline u32 signal_to_av(int sig)
1346{
1347 u32 perm = 0;
1348
1349 switch (sig) {
1350 case SIGCHLD:
1351 /* Commonly granted from child to parent. */
1352 perm = PROCESS__SIGCHLD;
1353 break;
1354 case SIGKILL:
1355 /* Cannot be caught or ignored */
1356 perm = PROCESS__SIGKILL;
1357 break;
1358 case SIGSTOP:
1359 /* Cannot be caught or ignored */
1360 perm = PROCESS__SIGSTOP;
1361 break;
1362 default:
1363 /* All other signals. */
1364 perm = PROCESS__SIGNAL;
1365 break;
1366 }
1367
1368 return perm;
1369}
1370
d84f4f99
DH
1371/*
1372 * Check permission between a pair of credentials
1373 * fork check, ptrace check, etc.
1374 */
1375static int cred_has_perm(const struct cred *actor,
1376 const struct cred *target,
1377 u32 perms)
1378{
1379 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1380
1381 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1382}
1383
275bb41e 1384/*
88e67f3b 1385 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1386 * fork check, ptrace check, etc.
1387 * tsk1 is the actor and tsk2 is the target
3b11a1de 1388 * - this uses the default subjective creds of tsk1
275bb41e
DH
1389 */
1390static int task_has_perm(const struct task_struct *tsk1,
1391 const struct task_struct *tsk2,
1da177e4
LT
1392 u32 perms)
1393{
275bb41e
DH
1394 const struct task_security_struct *__tsec1, *__tsec2;
1395 u32 sid1, sid2;
1da177e4 1396
275bb41e
DH
1397 rcu_read_lock();
1398 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1399 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1400 rcu_read_unlock();
1401 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1402}
1403
3b11a1de
DH
1404/*
1405 * Check permission between current and another task, e.g. signal checks,
1406 * fork check, ptrace check, etc.
1407 * current is the actor and tsk2 is the target
1408 * - this uses current's subjective creds
1409 */
1410static int current_has_perm(const struct task_struct *tsk,
1411 u32 perms)
1412{
1413 u32 sid, tsid;
1414
1415 sid = current_sid();
1416 tsid = task_sid(tsk);
1417 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1418}
1419
b68e418c
SS
1420#if CAP_LAST_CAP > 63
1421#error Fix SELinux to handle capabilities > 63.
1422#endif
1423
1da177e4
LT
1424/* Check whether a task is allowed to use a capability. */
1425static int task_has_capability(struct task_struct *tsk,
3699c53c 1426 const struct cred *cred,
06112163 1427 int cap, int audit)
1da177e4 1428{
2bf49690 1429 struct common_audit_data ad;
06112163 1430 struct av_decision avd;
b68e418c 1431 u16 sclass;
3699c53c 1432 u32 sid = cred_sid(cred);
b68e418c 1433 u32 av = CAP_TO_MASK(cap);
06112163 1434 int rc;
1da177e4 1435
2bf49690 1436 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1437 ad.tsk = tsk;
1438 ad.u.cap = cap;
1439
b68e418c
SS
1440 switch (CAP_TO_INDEX(cap)) {
1441 case 0:
1442 sclass = SECCLASS_CAPABILITY;
1443 break;
1444 case 1:
1445 sclass = SECCLASS_CAPABILITY2;
1446 break;
1447 default:
1448 printk(KERN_ERR
1449 "SELinux: out of range capability %d\n", cap);
1450 BUG();
1451 }
06112163 1452
275bb41e 1453 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1454 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1455 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1456 return rc;
1da177e4
LT
1457}
1458
1459/* Check whether a task is allowed to use a system operation. */
1460static int task_has_system(struct task_struct *tsk,
1461 u32 perms)
1462{
275bb41e 1463 u32 sid = task_sid(tsk);
1da177e4 1464
275bb41e 1465 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1466 SECCLASS_SYSTEM, perms, NULL);
1467}
1468
1469/* Check whether a task has a particular permission to an inode.
1470 The 'adp' parameter is optional and allows other audit
1471 data to be passed (e.g. the dentry). */
88e67f3b 1472static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1473 struct inode *inode,
1474 u32 perms,
2bf49690 1475 struct common_audit_data *adp)
1da177e4 1476{
1da177e4 1477 struct inode_security_struct *isec;
2bf49690 1478 struct common_audit_data ad;
275bb41e 1479 u32 sid;
1da177e4 1480
e0e81739
DH
1481 validate_creds(cred);
1482
828dfe1d 1483 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1484 return 0;
1485
88e67f3b 1486 sid = cred_sid(cred);
1da177e4
LT
1487 isec = inode->i_security;
1488
1489 if (!adp) {
1490 adp = &ad;
2bf49690 1491 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
1492 ad.u.fs.inode = inode;
1493 }
1494
275bb41e 1495 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1496}
1497
1498/* Same as inode_has_perm, but pass explicit audit data containing
1499 the dentry to help the auditing code to more easily generate the
1500 pathname if needed. */
88e67f3b 1501static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1502 struct vfsmount *mnt,
1503 struct dentry *dentry,
1504 u32 av)
1505{
1506 struct inode *inode = dentry->d_inode;
2bf49690 1507 struct common_audit_data ad;
88e67f3b 1508
2bf49690 1509 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1510 ad.u.fs.path.mnt = mnt;
1511 ad.u.fs.path.dentry = dentry;
88e67f3b 1512 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1513}
1514
1515/* Check whether a task can use an open file descriptor to
1516 access an inode in a given way. Check access to the
1517 descriptor itself, and then use dentry_has_perm to
1518 check a particular permission to the file.
1519 Access to the descriptor is implicitly granted if it
1520 has the same SID as the process. If av is zero, then
1521 access to the file is not checked, e.g. for cases
1522 where only the descriptor is affected like seek. */
88e67f3b
DH
1523static int file_has_perm(const struct cred *cred,
1524 struct file *file,
1525 u32 av)
1da177e4 1526{
1da177e4 1527 struct file_security_struct *fsec = file->f_security;
44707fdf 1528 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1529 struct common_audit_data ad;
88e67f3b 1530 u32 sid = cred_sid(cred);
1da177e4
LT
1531 int rc;
1532
2bf49690 1533 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1534 ad.u.fs.path = file->f_path;
1da177e4 1535
275bb41e
DH
1536 if (sid != fsec->sid) {
1537 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1538 SECCLASS_FD,
1539 FD__USE,
1540 &ad);
1541 if (rc)
88e67f3b 1542 goto out;
1da177e4
LT
1543 }
1544
1545 /* av is zero if only checking access to the descriptor. */
88e67f3b 1546 rc = 0;
1da177e4 1547 if (av)
88e67f3b 1548 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1549
88e67f3b
DH
1550out:
1551 return rc;
1da177e4
LT
1552}
1553
1554/* Check whether a task can create a file. */
1555static int may_create(struct inode *dir,
1556 struct dentry *dentry,
1557 u16 tclass)
1558{
5fb49870 1559 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1560 struct inode_security_struct *dsec;
1561 struct superblock_security_struct *sbsec;
275bb41e 1562 u32 sid, newsid;
2bf49690 1563 struct common_audit_data ad;
1da177e4
LT
1564 int rc;
1565
1da177e4
LT
1566 dsec = dir->i_security;
1567 sbsec = dir->i_sb->s_security;
1568
275bb41e
DH
1569 sid = tsec->sid;
1570 newsid = tsec->create_sid;
1571
2bf49690 1572 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1573 ad.u.fs.path.dentry = dentry;
1da177e4 1574
275bb41e 1575 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1576 DIR__ADD_NAME | DIR__SEARCH,
1577 &ad);
1578 if (rc)
1579 return rc;
1580
cd89596f 1581 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1582 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1583 if (rc)
1584 return rc;
1585 }
1586
275bb41e 1587 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1588 if (rc)
1589 return rc;
1590
1591 return avc_has_perm(newsid, sbsec->sid,
1592 SECCLASS_FILESYSTEM,
1593 FILESYSTEM__ASSOCIATE, &ad);
1594}
1595
4eb582cf
ML
1596/* Check whether a task can create a key. */
1597static int may_create_key(u32 ksid,
1598 struct task_struct *ctx)
1599{
275bb41e 1600 u32 sid = task_sid(ctx);
4eb582cf 1601
275bb41e 1602 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1603}
1604
828dfe1d
EP
1605#define MAY_LINK 0
1606#define MAY_UNLINK 1
1607#define MAY_RMDIR 2
1da177e4
LT
1608
1609/* Check whether a task can link, unlink, or rmdir a file/directory. */
1610static int may_link(struct inode *dir,
1611 struct dentry *dentry,
1612 int kind)
1613
1614{
1da177e4 1615 struct inode_security_struct *dsec, *isec;
2bf49690 1616 struct common_audit_data ad;
275bb41e 1617 u32 sid = current_sid();
1da177e4
LT
1618 u32 av;
1619 int rc;
1620
1da177e4
LT
1621 dsec = dir->i_security;
1622 isec = dentry->d_inode->i_security;
1623
2bf49690 1624 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1625 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1626
1627 av = DIR__SEARCH;
1628 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1629 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1630 if (rc)
1631 return rc;
1632
1633 switch (kind) {
1634 case MAY_LINK:
1635 av = FILE__LINK;
1636 break;
1637 case MAY_UNLINK:
1638 av = FILE__UNLINK;
1639 break;
1640 case MAY_RMDIR:
1641 av = DIR__RMDIR;
1642 break;
1643 default:
744ba35e
EP
1644 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1645 __func__, kind);
1da177e4
LT
1646 return 0;
1647 }
1648
275bb41e 1649 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1650 return rc;
1651}
1652
1653static inline int may_rename(struct inode *old_dir,
1654 struct dentry *old_dentry,
1655 struct inode *new_dir,
1656 struct dentry *new_dentry)
1657{
1da177e4 1658 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1659 struct common_audit_data ad;
275bb41e 1660 u32 sid = current_sid();
1da177e4
LT
1661 u32 av;
1662 int old_is_dir, new_is_dir;
1663 int rc;
1664
1da177e4
LT
1665 old_dsec = old_dir->i_security;
1666 old_isec = old_dentry->d_inode->i_security;
1667 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1668 new_dsec = new_dir->i_security;
1669
2bf49690 1670 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4 1671
44707fdf 1672 ad.u.fs.path.dentry = old_dentry;
275bb41e 1673 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1674 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1675 if (rc)
1676 return rc;
275bb41e 1677 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1678 old_isec->sclass, FILE__RENAME, &ad);
1679 if (rc)
1680 return rc;
1681 if (old_is_dir && new_dir != old_dir) {
275bb41e 1682 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1683 old_isec->sclass, DIR__REPARENT, &ad);
1684 if (rc)
1685 return rc;
1686 }
1687
44707fdf 1688 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1689 av = DIR__ADD_NAME | DIR__SEARCH;
1690 if (new_dentry->d_inode)
1691 av |= DIR__REMOVE_NAME;
275bb41e 1692 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1693 if (rc)
1694 return rc;
1695 if (new_dentry->d_inode) {
1696 new_isec = new_dentry->d_inode->i_security;
1697 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1698 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1699 new_isec->sclass,
1700 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1701 if (rc)
1702 return rc;
1703 }
1704
1705 return 0;
1706}
1707
1708/* Check whether a task can perform a filesystem operation. */
88e67f3b 1709static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1710 struct super_block *sb,
1711 u32 perms,
2bf49690 1712 struct common_audit_data *ad)
1da177e4 1713{
1da177e4 1714 struct superblock_security_struct *sbsec;
88e67f3b 1715 u32 sid = cred_sid(cred);
1da177e4 1716
1da177e4 1717 sbsec = sb->s_security;
275bb41e 1718 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1719}
1720
1721/* Convert a Linux mode and permission mask to an access vector. */
1722static inline u32 file_mask_to_av(int mode, int mask)
1723{
1724 u32 av = 0;
1725
1726 if ((mode & S_IFMT) != S_IFDIR) {
1727 if (mask & MAY_EXEC)
1728 av |= FILE__EXECUTE;
1729 if (mask & MAY_READ)
1730 av |= FILE__READ;
1731
1732 if (mask & MAY_APPEND)
1733 av |= FILE__APPEND;
1734 else if (mask & MAY_WRITE)
1735 av |= FILE__WRITE;
1736
1737 } else {
1738 if (mask & MAY_EXEC)
1739 av |= DIR__SEARCH;
1740 if (mask & MAY_WRITE)
1741 av |= DIR__WRITE;
1742 if (mask & MAY_READ)
1743 av |= DIR__READ;
1744 }
1745
1746 return av;
1747}
1748
8b6a5a37
EP
1749/* Convert a Linux file to an access vector. */
1750static inline u32 file_to_av(struct file *file)
1751{
1752 u32 av = 0;
1753
1754 if (file->f_mode & FMODE_READ)
1755 av |= FILE__READ;
1756 if (file->f_mode & FMODE_WRITE) {
1757 if (file->f_flags & O_APPEND)
1758 av |= FILE__APPEND;
1759 else
1760 av |= FILE__WRITE;
1761 }
1762 if (!av) {
1763 /*
1764 * Special file opened with flags 3 for ioctl-only use.
1765 */
1766 av = FILE__IOCTL;
1767 }
1768
1769 return av;
1770}
1771
b0c636b9 1772/*
8b6a5a37 1773 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1774 * open permission.
1775 */
8b6a5a37 1776static inline u32 open_file_to_av(struct file *file)
b0c636b9 1777{
8b6a5a37 1778 u32 av = file_to_av(file);
b0c636b9 1779
49b7b8de
EP
1780 if (selinux_policycap_openperm)
1781 av |= FILE__OPEN;
1782
b0c636b9
EP
1783 return av;
1784}
1785
1da177e4
LT
1786/* Hook functions begin here. */
1787
9e48858f 1788static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1789 unsigned int mode)
1da177e4 1790{
1da177e4
LT
1791 int rc;
1792
9e48858f 1793 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1794 if (rc)
1795 return rc;
1796
006ebb40 1797 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1798 u32 sid = current_sid();
1799 u32 csid = task_sid(child);
1800 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1801 }
1802
3b11a1de 1803 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1804}
1805
1806static int selinux_ptrace_traceme(struct task_struct *parent)
1807{
1808 int rc;
1809
200ac532 1810 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1811 if (rc)
1812 return rc;
1813
1814 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1815}
1816
1817static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1818 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1819{
1820 int error;
1821
3b11a1de 1822 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1823 if (error)
1824 return error;
1825
200ac532 1826 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1827}
1828
d84f4f99
DH
1829static int selinux_capset(struct cred *new, const struct cred *old,
1830 const kernel_cap_t *effective,
1831 const kernel_cap_t *inheritable,
1832 const kernel_cap_t *permitted)
1da177e4
LT
1833{
1834 int error;
1835
200ac532 1836 error = cap_capset(new, old,
d84f4f99 1837 effective, inheritable, permitted);
1da177e4
LT
1838 if (error)
1839 return error;
1840
d84f4f99 1841 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1842}
1843
5626d3e8
JM
1844/*
1845 * (This comment used to live with the selinux_task_setuid hook,
1846 * which was removed).
1847 *
1848 * Since setuid only affects the current process, and since the SELinux
1849 * controls are not based on the Linux identity attributes, SELinux does not
1850 * need to control this operation. However, SELinux does control the use of
1851 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1852 */
1853
3699c53c
DH
1854static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1855 int cap, int audit)
1da177e4
LT
1856{
1857 int rc;
1858
200ac532 1859 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1860 if (rc)
1861 return rc;
1862
3699c53c 1863 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1864}
1865
3fbfa981
EB
1866static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1867{
1868 int buflen, rc;
1869 char *buffer, *path, *end;
1870
1871 rc = -ENOMEM;
828dfe1d 1872 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1873 if (!buffer)
1874 goto out;
1875
1876 buflen = PAGE_SIZE;
1877 end = buffer+buflen;
1878 *--end = '\0';
1879 buflen--;
1880 path = end-1;
1881 *path = '/';
1882 while (table) {
1883 const char *name = table->procname;
1884 size_t namelen = strlen(name);
1885 buflen -= namelen + 1;
1886 if (buflen < 0)
1887 goto out_free;
1888 end -= namelen;
1889 memcpy(end, name, namelen);
1890 *--end = '/';
1891 path = end;
1892 table = table->parent;
1893 }
b599fdfd
EB
1894 buflen -= 4;
1895 if (buflen < 0)
1896 goto out_free;
1897 end -= 4;
1898 memcpy(end, "/sys", 4);
1899 path = end;
3fbfa981
EB
1900 rc = security_genfs_sid("proc", path, tclass, sid);
1901out_free:
1902 free_page((unsigned long)buffer);
1903out:
1904 return rc;
1905}
1906
1da177e4
LT
1907static int selinux_sysctl(ctl_table *table, int op)
1908{
1909 int error = 0;
1910 u32 av;
275bb41e 1911 u32 tsid, sid;
1da177e4
LT
1912 int rc;
1913
275bb41e 1914 sid = current_sid();
1da177e4 1915
3fbfa981
EB
1916 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1917 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1918 if (rc) {
1919 /* Default to the well-defined sysctl SID. */
1920 tsid = SECINITSID_SYSCTL;
1921 }
1922
1923 /* The op values are "defined" in sysctl.c, thereby creating
1924 * a bad coupling between this module and sysctl.c */
828dfe1d 1925 if (op == 001) {
275bb41e 1926 error = avc_has_perm(sid, tsid,
1da177e4
LT
1927 SECCLASS_DIR, DIR__SEARCH, NULL);
1928 } else {
1929 av = 0;
1930 if (op & 004)
1931 av |= FILE__READ;
1932 if (op & 002)
1933 av |= FILE__WRITE;
1934 if (av)
275bb41e 1935 error = avc_has_perm(sid, tsid,
1da177e4 1936 SECCLASS_FILE, av, NULL);
828dfe1d 1937 }
1da177e4
LT
1938
1939 return error;
1940}
1941
1942static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1943{
88e67f3b 1944 const struct cred *cred = current_cred();
1da177e4
LT
1945 int rc = 0;
1946
1947 if (!sb)
1948 return 0;
1949
1950 switch (cmds) {
828dfe1d
EP
1951 case Q_SYNC:
1952 case Q_QUOTAON:
1953 case Q_QUOTAOFF:
1954 case Q_SETINFO:
1955 case Q_SETQUOTA:
88e67f3b 1956 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1957 break;
1958 case Q_GETFMT:
1959 case Q_GETINFO:
1960 case Q_GETQUOTA:
88e67f3b 1961 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1962 break;
1963 default:
1964 rc = 0; /* let the kernel handle invalid cmds */
1965 break;
1da177e4
LT
1966 }
1967 return rc;
1968}
1969
1970static int selinux_quota_on(struct dentry *dentry)
1971{
88e67f3b
DH
1972 const struct cred *cred = current_cred();
1973
1974 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
1975}
1976
12b3052c 1977static int selinux_syslog(int type)
1da177e4
LT
1978{
1979 int rc;
1980
1da177e4 1981 switch (type) {
d78ca3cd
KC
1982 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1983 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1984 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1985 break;
d78ca3cd
KC
1986 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1987 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1988 /* Set level of messages printed to console */
1989 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1990 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1991 break;
d78ca3cd
KC
1992 case SYSLOG_ACTION_CLOSE: /* Close log */
1993 case SYSLOG_ACTION_OPEN: /* Open log */
1994 case SYSLOG_ACTION_READ: /* Read from log */
1995 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1996 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
1997 default:
1998 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1999 break;
1da177e4
LT
2000 }
2001 return rc;
2002}
2003
2004/*
2005 * Check that a process has enough memory to allocate a new virtual
2006 * mapping. 0 means there is enough memory for the allocation to
2007 * succeed and -ENOMEM implies there is not.
2008 *
1da177e4
LT
2009 * Do not audit the selinux permission check, as this is applied to all
2010 * processes that allocate mappings.
2011 */
34b4e4aa 2012static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2013{
2014 int rc, cap_sys_admin = 0;
1da177e4 2015
3699c53c
DH
2016 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2017 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2018 if (rc == 0)
2019 cap_sys_admin = 1;
2020
34b4e4aa 2021 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2022}
2023
2024/* binprm security operations */
2025
a6f76f23 2026static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2027{
a6f76f23
DH
2028 const struct task_security_struct *old_tsec;
2029 struct task_security_struct *new_tsec;
1da177e4 2030 struct inode_security_struct *isec;
2bf49690 2031 struct common_audit_data ad;
a6f76f23 2032 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2033 int rc;
2034
200ac532 2035 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2036 if (rc)
2037 return rc;
2038
a6f76f23
DH
2039 /* SELinux context only depends on initial program or script and not
2040 * the script interpreter */
2041 if (bprm->cred_prepared)
1da177e4
LT
2042 return 0;
2043
a6f76f23
DH
2044 old_tsec = current_security();
2045 new_tsec = bprm->cred->security;
1da177e4
LT
2046 isec = inode->i_security;
2047
2048 /* Default to the current task SID. */
a6f76f23
DH
2049 new_tsec->sid = old_tsec->sid;
2050 new_tsec->osid = old_tsec->sid;
1da177e4 2051
28eba5bf 2052 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2053 new_tsec->create_sid = 0;
2054 new_tsec->keycreate_sid = 0;
2055 new_tsec->sockcreate_sid = 0;
1da177e4 2056
a6f76f23
DH
2057 if (old_tsec->exec_sid) {
2058 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2059 /* Reset exec SID on execve. */
a6f76f23 2060 new_tsec->exec_sid = 0;
1da177e4
LT
2061 } else {
2062 /* Check for a default transition on this program. */
a6f76f23
DH
2063 rc = security_transition_sid(old_tsec->sid, isec->sid,
2064 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2065 if (rc)
2066 return rc;
2067 }
2068
2bf49690 2069 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2070 ad.u.fs.path = bprm->file->f_path;
1da177e4 2071
3d5ff529 2072 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2073 new_tsec->sid = old_tsec->sid;
1da177e4 2074
a6f76f23
DH
2075 if (new_tsec->sid == old_tsec->sid) {
2076 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2077 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2078 if (rc)
2079 return rc;
2080 } else {
2081 /* Check permissions for the transition. */
a6f76f23 2082 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2083 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2084 if (rc)
2085 return rc;
2086
a6f76f23 2087 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2088 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2089 if (rc)
2090 return rc;
2091
a6f76f23
DH
2092 /* Check for shared state */
2093 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2094 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2095 SECCLASS_PROCESS, PROCESS__SHARE,
2096 NULL);
2097 if (rc)
2098 return -EPERM;
2099 }
2100
2101 /* Make sure that anyone attempting to ptrace over a task that
2102 * changes its SID has the appropriate permit */
2103 if (bprm->unsafe &
2104 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2105 struct task_struct *tracer;
2106 struct task_security_struct *sec;
2107 u32 ptsid = 0;
2108
2109 rcu_read_lock();
2110 tracer = tracehook_tracer_task(current);
2111 if (likely(tracer != NULL)) {
2112 sec = __task_cred(tracer)->security;
2113 ptsid = sec->sid;
2114 }
2115 rcu_read_unlock();
2116
2117 if (ptsid != 0) {
2118 rc = avc_has_perm(ptsid, new_tsec->sid,
2119 SECCLASS_PROCESS,
2120 PROCESS__PTRACE, NULL);
2121 if (rc)
2122 return -EPERM;
2123 }
2124 }
1da177e4 2125
a6f76f23
DH
2126 /* Clear any possibly unsafe personality bits on exec: */
2127 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2128 }
2129
1da177e4
LT
2130 return 0;
2131}
2132
828dfe1d 2133static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2134{
5fb49870 2135 const struct task_security_struct *tsec = current_security();
275bb41e 2136 u32 sid, osid;
1da177e4
LT
2137 int atsecure = 0;
2138
275bb41e
DH
2139 sid = tsec->sid;
2140 osid = tsec->osid;
2141
2142 if (osid != sid) {
1da177e4
LT
2143 /* Enable secure mode for SIDs transitions unless
2144 the noatsecure permission is granted between
2145 the two SIDs, i.e. ahp returns 0. */
275bb41e 2146 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2147 SECCLASS_PROCESS,
2148 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2149 }
2150
200ac532 2151 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2152}
2153
1da177e4
LT
2154extern struct vfsmount *selinuxfs_mount;
2155extern struct dentry *selinux_null;
2156
2157/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2158static inline void flush_unauthorized_files(const struct cred *cred,
2159 struct files_struct *files)
1da177e4 2160{
2bf49690 2161 struct common_audit_data ad;
1da177e4 2162 struct file *file, *devnull = NULL;
b20c8122 2163 struct tty_struct *tty;
badf1662 2164 struct fdtable *fdt;
1da177e4 2165 long j = -1;
24ec839c 2166 int drop_tty = 0;
1da177e4 2167
24ec839c 2168 tty = get_current_tty();
1da177e4 2169 if (tty) {
ee2ffa0d 2170 spin_lock(&tty_files_lock);
37dd0bd0 2171 if (!list_empty(&tty->tty_files)) {
d996b62a 2172 struct tty_file_private *file_priv;
37dd0bd0
EP
2173 struct inode *inode;
2174
1da177e4
LT
2175 /* Revalidate access to controlling tty.
2176 Use inode_has_perm on the tty inode directly rather
2177 than using file_has_perm, as this particular open
2178 file may belong to another process and we are only
2179 interested in the inode-based check here. */
d996b62a
NP
2180 file_priv = list_first_entry(&tty->tty_files,
2181 struct tty_file_private, list);
2182 file = file_priv->file;
37dd0bd0 2183 inode = file->f_path.dentry->d_inode;
88e67f3b 2184 if (inode_has_perm(cred, inode,
1da177e4 2185 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2186 drop_tty = 1;
1da177e4
LT
2187 }
2188 }
ee2ffa0d 2189 spin_unlock(&tty_files_lock);
452a00d2 2190 tty_kref_put(tty);
1da177e4 2191 }
98a27ba4
EB
2192 /* Reset controlling tty. */
2193 if (drop_tty)
2194 no_tty();
1da177e4
LT
2195
2196 /* Revalidate access to inherited open files. */
2197
2bf49690 2198 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2199
2200 spin_lock(&files->file_lock);
2201 for (;;) {
2202 unsigned long set, i;
2203 int fd;
2204
2205 j++;
2206 i = j * __NFDBITS;
badf1662 2207 fdt = files_fdtable(files);
bbea9f69 2208 if (i >= fdt->max_fds)
1da177e4 2209 break;
badf1662 2210 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2211 if (!set)
2212 continue;
2213 spin_unlock(&files->file_lock);
828dfe1d 2214 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2215 if (set & 1) {
2216 file = fget(i);
2217 if (!file)
2218 continue;
88e67f3b 2219 if (file_has_perm(cred,
1da177e4
LT
2220 file,
2221 file_to_av(file))) {
2222 sys_close(i);
2223 fd = get_unused_fd();
2224 if (fd != i) {
2225 if (fd >= 0)
2226 put_unused_fd(fd);
2227 fput(file);
2228 continue;
2229 }
2230 if (devnull) {
095975da 2231 get_file(devnull);
1da177e4 2232 } else {
745ca247
DH
2233 devnull = dentry_open(
2234 dget(selinux_null),
2235 mntget(selinuxfs_mount),
2236 O_RDWR, cred);
fc5d81e6
AM
2237 if (IS_ERR(devnull)) {
2238 devnull = NULL;
1da177e4
LT
2239 put_unused_fd(fd);
2240 fput(file);
2241 continue;
2242 }
2243 }
2244 fd_install(fd, devnull);
2245 }
2246 fput(file);
2247 }
2248 }
2249 spin_lock(&files->file_lock);
2250
2251 }
2252 spin_unlock(&files->file_lock);
2253}
2254
a6f76f23
DH
2255/*
2256 * Prepare a process for imminent new credential changes due to exec
2257 */
2258static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2259{
a6f76f23
DH
2260 struct task_security_struct *new_tsec;
2261 struct rlimit *rlim, *initrlim;
2262 int rc, i;
d84f4f99 2263
a6f76f23
DH
2264 new_tsec = bprm->cred->security;
2265 if (new_tsec->sid == new_tsec->osid)
2266 return;
1da177e4 2267
a6f76f23
DH
2268 /* Close files for which the new task SID is not authorized. */
2269 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2270
a6f76f23
DH
2271 /* Always clear parent death signal on SID transitions. */
2272 current->pdeath_signal = 0;
0356357c 2273
a6f76f23
DH
2274 /* Check whether the new SID can inherit resource limits from the old
2275 * SID. If not, reset all soft limits to the lower of the current
2276 * task's hard limit and the init task's soft limit.
2277 *
2278 * Note that the setting of hard limits (even to lower them) can be
2279 * controlled by the setrlimit check. The inclusion of the init task's
2280 * soft limit into the computation is to avoid resetting soft limits
2281 * higher than the default soft limit for cases where the default is
2282 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2283 */
2284 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2285 PROCESS__RLIMITINH, NULL);
2286 if (rc) {
eb2d55a3
ON
2287 /* protect against do_prlimit() */
2288 task_lock(current);
a6f76f23
DH
2289 for (i = 0; i < RLIM_NLIMITS; i++) {
2290 rlim = current->signal->rlim + i;
2291 initrlim = init_task.signal->rlim + i;
2292 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2293 }
eb2d55a3
ON
2294 task_unlock(current);
2295 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2296 }
2297}
2298
2299/*
a6f76f23
DH
2300 * Clean up the process immediately after the installation of new credentials
2301 * due to exec
1da177e4 2302 */
a6f76f23 2303static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2304{
a6f76f23 2305 const struct task_security_struct *tsec = current_security();
1da177e4 2306 struct itimerval itimer;
a6f76f23 2307 u32 osid, sid;
1da177e4
LT
2308 int rc, i;
2309
a6f76f23
DH
2310 osid = tsec->osid;
2311 sid = tsec->sid;
2312
2313 if (sid == osid)
1da177e4
LT
2314 return;
2315
a6f76f23
DH
2316 /* Check whether the new SID can inherit signal state from the old SID.
2317 * If not, clear itimers to avoid subsequent signal generation and
2318 * flush and unblock signals.
2319 *
2320 * This must occur _after_ the task SID has been updated so that any
2321 * kill done after the flush will be checked against the new SID.
2322 */
2323 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2324 if (rc) {
2325 memset(&itimer, 0, sizeof itimer);
2326 for (i = 0; i < 3; i++)
2327 do_setitimer(i, &itimer, NULL);
1da177e4 2328 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2329 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2330 __flush_signals(current);
2331 flush_signal_handlers(current, 1);
2332 sigemptyset(&current->blocked);
2333 }
1da177e4
LT
2334 spin_unlock_irq(&current->sighand->siglock);
2335 }
2336
a6f76f23
DH
2337 /* Wake up the parent if it is waiting so that it can recheck
2338 * wait permission to the new task SID. */
ecd6de3c 2339 read_lock(&tasklist_lock);
0b7570e7 2340 __wake_up_parent(current, current->real_parent);
ecd6de3c 2341 read_unlock(&tasklist_lock);
1da177e4
LT
2342}
2343
2344/* superblock security operations */
2345
2346static int selinux_sb_alloc_security(struct super_block *sb)
2347{
2348 return superblock_alloc_security(sb);
2349}
2350
2351static void selinux_sb_free_security(struct super_block *sb)
2352{
2353 superblock_free_security(sb);
2354}
2355
2356static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2357{
2358 if (plen > olen)
2359 return 0;
2360
2361 return !memcmp(prefix, option, plen);
2362}
2363
2364static inline int selinux_option(char *option, int len)
2365{
832cbd9a
EP
2366 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2367 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2368 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2369 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2370 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2371}
2372
2373static inline void take_option(char **to, char *from, int *first, int len)
2374{
2375 if (!*first) {
2376 **to = ',';
2377 *to += 1;
3528a953 2378 } else
1da177e4
LT
2379 *first = 0;
2380 memcpy(*to, from, len);
2381 *to += len;
2382}
2383
828dfe1d
EP
2384static inline void take_selinux_option(char **to, char *from, int *first,
2385 int len)
3528a953
CO
2386{
2387 int current_size = 0;
2388
2389 if (!*first) {
2390 **to = '|';
2391 *to += 1;
828dfe1d 2392 } else
3528a953
CO
2393 *first = 0;
2394
2395 while (current_size < len) {
2396 if (*from != '"') {
2397 **to = *from;
2398 *to += 1;
2399 }
2400 from += 1;
2401 current_size += 1;
2402 }
2403}
2404
e0007529 2405static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2406{
2407 int fnosec, fsec, rc = 0;
2408 char *in_save, *in_curr, *in_end;
2409 char *sec_curr, *nosec_save, *nosec;
3528a953 2410 int open_quote = 0;
1da177e4
LT
2411
2412 in_curr = orig;
2413 sec_curr = copy;
2414
1da177e4
LT
2415 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2416 if (!nosec) {
2417 rc = -ENOMEM;
2418 goto out;
2419 }
2420
2421 nosec_save = nosec;
2422 fnosec = fsec = 1;
2423 in_save = in_end = orig;
2424
2425 do {
3528a953
CO
2426 if (*in_end == '"')
2427 open_quote = !open_quote;
2428 if ((*in_end == ',' && open_quote == 0) ||
2429 *in_end == '\0') {
1da177e4
LT
2430 int len = in_end - in_curr;
2431
2432 if (selinux_option(in_curr, len))
3528a953 2433 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2434 else
2435 take_option(&nosec, in_curr, &fnosec, len);
2436
2437 in_curr = in_end + 1;
2438 }
2439 } while (*in_end++);
2440
6931dfc9 2441 strcpy(in_save, nosec_save);
da3caa20 2442 free_page((unsigned long)nosec_save);
1da177e4
LT
2443out:
2444 return rc;
2445}
2446
12204e24 2447static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2448{
88e67f3b 2449 const struct cred *cred = current_cred();
2bf49690 2450 struct common_audit_data ad;
1da177e4
LT
2451 int rc;
2452
2453 rc = superblock_doinit(sb, data);
2454 if (rc)
2455 return rc;
2456
74192246
JM
2457 /* Allow all mounts performed by the kernel */
2458 if (flags & MS_KERNMOUNT)
2459 return 0;
2460
2bf49690 2461 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2462 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2463 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2464}
2465
726c3342 2466static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2467{
88e67f3b 2468 const struct cred *cred = current_cred();
2bf49690 2469 struct common_audit_data ad;
1da177e4 2470
2bf49690 2471 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2472 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2473 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2474}
2475
828dfe1d 2476static int selinux_mount(char *dev_name,
b5266eb4 2477 struct path *path,
828dfe1d
EP
2478 char *type,
2479 unsigned long flags,
2480 void *data)
1da177e4 2481{
88e67f3b 2482 const struct cred *cred = current_cred();
1da177e4
LT
2483
2484 if (flags & MS_REMOUNT)
88e67f3b 2485 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2486 FILESYSTEM__REMOUNT, NULL);
1da177e4 2487 else
88e67f3b 2488 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2489 FILE__MOUNTON);
1da177e4
LT
2490}
2491
2492static int selinux_umount(struct vfsmount *mnt, int flags)
2493{
88e67f3b 2494 const struct cred *cred = current_cred();
1da177e4 2495
88e67f3b 2496 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2497 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2498}
2499
2500/* inode security operations */
2501
2502static int selinux_inode_alloc_security(struct inode *inode)
2503{
2504 return inode_alloc_security(inode);
2505}
2506
2507static void selinux_inode_free_security(struct inode *inode)
2508{
2509 inode_free_security(inode);
2510}
2511
5e41ff9e 2512static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2a7dba39
EP
2513 const struct qstr *qstr, char **name,
2514 void **value, size_t *len)
5e41ff9e 2515{
5fb49870 2516 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2517 struct inode_security_struct *dsec;
2518 struct superblock_security_struct *sbsec;
275bb41e 2519 u32 sid, newsid, clen;
5e41ff9e 2520 int rc;
570bc1c2 2521 char *namep = NULL, *context;
5e41ff9e 2522
5e41ff9e
SS
2523 dsec = dir->i_security;
2524 sbsec = dir->i_sb->s_security;
5e41ff9e 2525
275bb41e
DH
2526 sid = tsec->sid;
2527 newsid = tsec->create_sid;
2528
415103f9
EP
2529 if ((sbsec->flags & SE_SBINITIALIZED) &&
2530 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2531 newsid = sbsec->mntpoint_sid;
2532 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2533 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2534 inode_mode_to_security_class(inode->i_mode),
2535 &newsid);
2536 if (rc) {
2537 printk(KERN_WARNING "%s: "
2538 "security_transition_sid failed, rc=%d (dev=%s "
2539 "ino=%ld)\n",
dd6f953a 2540 __func__,
5e41ff9e
SS
2541 -rc, inode->i_sb->s_id, inode->i_ino);
2542 return rc;
2543 }
2544 }
2545
296fddf7 2546 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2547 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2548 struct inode_security_struct *isec = inode->i_security;
2549 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2550 isec->sid = newsid;
2551 isec->initialized = 1;
2552 }
5e41ff9e 2553
cd89596f 2554 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2555 return -EOPNOTSUPP;
2556
570bc1c2 2557 if (name) {
a02fe132 2558 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2559 if (!namep)
2560 return -ENOMEM;
2561 *name = namep;
2562 }
5e41ff9e 2563
570bc1c2 2564 if (value && len) {
12b29f34 2565 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2566 if (rc) {
2567 kfree(namep);
2568 return rc;
2569 }
2570 *value = context;
2571 *len = clen;
5e41ff9e 2572 }
5e41ff9e 2573
5e41ff9e
SS
2574 return 0;
2575}
2576
1da177e4
LT
2577static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2578{
2579 return may_create(dir, dentry, SECCLASS_FILE);
2580}
2581
1da177e4
LT
2582static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2583{
1da177e4
LT
2584 return may_link(dir, old_dentry, MAY_LINK);
2585}
2586
1da177e4
LT
2587static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2588{
1da177e4
LT
2589 return may_link(dir, dentry, MAY_UNLINK);
2590}
2591
2592static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2593{
2594 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2595}
2596
1da177e4
LT
2597static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2598{
2599 return may_create(dir, dentry, SECCLASS_DIR);
2600}
2601
1da177e4
LT
2602static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2603{
2604 return may_link(dir, dentry, MAY_RMDIR);
2605}
2606
2607static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2608{
1da177e4
LT
2609 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2610}
2611
1da177e4 2612static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2613 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2614{
2615 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2616}
2617
1da177e4
LT
2618static int selinux_inode_readlink(struct dentry *dentry)
2619{
88e67f3b
DH
2620 const struct cred *cred = current_cred();
2621
2622 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2623}
2624
2625static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2626{
88e67f3b 2627 const struct cred *cred = current_cred();
1da177e4 2628
88e67f3b 2629 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2630}
2631
b77b0646 2632static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2633{
88e67f3b 2634 const struct cred *cred = current_cred();
b782e0a6
EP
2635 struct common_audit_data ad;
2636 u32 perms;
2637 bool from_access;
1da177e4 2638
b782e0a6 2639 from_access = mask & MAY_ACCESS;
d09ca739
EP
2640 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2641
b782e0a6
EP
2642 /* No permission to check. Existence test. */
2643 if (!mask)
1da177e4 2644 return 0;
1da177e4 2645
b782e0a6
EP
2646 COMMON_AUDIT_DATA_INIT(&ad, FS);
2647 ad.u.fs.inode = inode;
2648
2649 if (from_access)
2650 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2651
2652 perms = file_mask_to_av(inode->i_mode, mask);
2653
2654 return inode_has_perm(cred, inode, perms, &ad);
1da177e4
LT
2655}
2656
2657static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2658{
88e67f3b 2659 const struct cred *cred = current_cred();
bc6a6008 2660 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2661
bc6a6008
AW
2662 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2663 if (ia_valid & ATTR_FORCE) {
2664 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2665 ATTR_FORCE);
2666 if (!ia_valid)
2667 return 0;
2668 }
1da177e4 2669
bc6a6008
AW
2670 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2671 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
88e67f3b 2672 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2673
88e67f3b 2674 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2675}
2676
2677static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2678{
88e67f3b
DH
2679 const struct cred *cred = current_cred();
2680
2681 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2682}
2683
8f0cfa52 2684static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2685{
88e67f3b
DH
2686 const struct cred *cred = current_cred();
2687
b5376771
SH
2688 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2689 sizeof XATTR_SECURITY_PREFIX - 1)) {
2690 if (!strcmp(name, XATTR_NAME_CAPS)) {
2691 if (!capable(CAP_SETFCAP))
2692 return -EPERM;
2693 } else if (!capable(CAP_SYS_ADMIN)) {
2694 /* A different attribute in the security namespace.
2695 Restrict to administrator. */
2696 return -EPERM;
2697 }
2698 }
2699
2700 /* Not an attribute we recognize, so just check the
2701 ordinary setattr permission. */
88e67f3b 2702 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2703}
2704
8f0cfa52
DH
2705static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2706 const void *value, size_t size, int flags)
1da177e4 2707{
1da177e4
LT
2708 struct inode *inode = dentry->d_inode;
2709 struct inode_security_struct *isec = inode->i_security;
2710 struct superblock_security_struct *sbsec;
2bf49690 2711 struct common_audit_data ad;
275bb41e 2712 u32 newsid, sid = current_sid();
1da177e4
LT
2713 int rc = 0;
2714
b5376771
SH
2715 if (strcmp(name, XATTR_NAME_SELINUX))
2716 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2717
2718 sbsec = inode->i_sb->s_security;
cd89596f 2719 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2720 return -EOPNOTSUPP;
2721
3bd858ab 2722 if (!is_owner_or_cap(inode))
1da177e4
LT
2723 return -EPERM;
2724
2bf49690 2725 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2726 ad.u.fs.path.dentry = dentry;
1da177e4 2727
275bb41e 2728 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2729 FILE__RELABELFROM, &ad);
2730 if (rc)
2731 return rc;
2732
2733 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2734 if (rc == -EINVAL) {
2735 if (!capable(CAP_MAC_ADMIN))
2736 return rc;
2737 rc = security_context_to_sid_force(value, size, &newsid);
2738 }
1da177e4
LT
2739 if (rc)
2740 return rc;
2741
275bb41e 2742 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2743 FILE__RELABELTO, &ad);
2744 if (rc)
2745 return rc;
2746
275bb41e 2747 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2748 isec->sclass);
1da177e4
LT
2749 if (rc)
2750 return rc;
2751
2752 return avc_has_perm(newsid,
2753 sbsec->sid,
2754 SECCLASS_FILESYSTEM,
2755 FILESYSTEM__ASSOCIATE,
2756 &ad);
2757}
2758
8f0cfa52 2759static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2760 const void *value, size_t size,
8f0cfa52 2761 int flags)
1da177e4
LT
2762{
2763 struct inode *inode = dentry->d_inode;
2764 struct inode_security_struct *isec = inode->i_security;
2765 u32 newsid;
2766 int rc;
2767
2768 if (strcmp(name, XATTR_NAME_SELINUX)) {
2769 /* Not an attribute we recognize, so nothing to do. */
2770 return;
2771 }
2772
12b29f34 2773 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2774 if (rc) {
12b29f34
SS
2775 printk(KERN_ERR "SELinux: unable to map context to SID"
2776 "for (%s, %lu), rc=%d\n",
2777 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2778 return;
2779 }
2780
2781 isec->sid = newsid;
2782 return;
2783}
2784
8f0cfa52 2785static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2786{
88e67f3b
DH
2787 const struct cred *cred = current_cred();
2788
2789 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2790}
2791
828dfe1d 2792static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2793{
88e67f3b
DH
2794 const struct cred *cred = current_cred();
2795
2796 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2797}
2798
8f0cfa52 2799static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2800{
b5376771
SH
2801 if (strcmp(name, XATTR_NAME_SELINUX))
2802 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2803
2804 /* No one is allowed to remove a SELinux security label.
2805 You can change the label, but all data must be labeled. */
2806 return -EACCES;
2807}
2808
d381d8a9 2809/*
abc69bb6 2810 * Copy the inode security context value to the user.
d381d8a9
JM
2811 *
2812 * Permission check is handled by selinux_inode_getxattr hook.
2813 */
42492594 2814static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2815{
42492594
DQ
2816 u32 size;
2817 int error;
2818 char *context = NULL;
1da177e4 2819 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2820
8c8570fb
DK
2821 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2822 return -EOPNOTSUPP;
d381d8a9 2823
abc69bb6
SS
2824 /*
2825 * If the caller has CAP_MAC_ADMIN, then get the raw context
2826 * value even if it is not defined by current policy; otherwise,
2827 * use the in-core value under current policy.
2828 * Use the non-auditing forms of the permission checks since
2829 * getxattr may be called by unprivileged processes commonly
2830 * and lack of permission just means that we fall back to the
2831 * in-core context value, not a denial.
2832 */
3699c53c
DH
2833 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2834 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2835 if (!error)
2836 error = security_sid_to_context_force(isec->sid, &context,
2837 &size);
2838 else
2839 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2840 if (error)
2841 return error;
2842 error = size;
2843 if (alloc) {
2844 *buffer = context;
2845 goto out_nofree;
2846 }
2847 kfree(context);
2848out_nofree:
2849 return error;
1da177e4
LT
2850}
2851
2852static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2853 const void *value, size_t size, int flags)
1da177e4
LT
2854{
2855 struct inode_security_struct *isec = inode->i_security;
2856 u32 newsid;
2857 int rc;
2858
2859 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2860 return -EOPNOTSUPP;
2861
2862 if (!value || !size)
2863 return -EACCES;
2864
828dfe1d 2865 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2866 if (rc)
2867 return rc;
2868
2869 isec->sid = newsid;
ddd29ec6 2870 isec->initialized = 1;
1da177e4
LT
2871 return 0;
2872}
2873
2874static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2875{
2876 const int len = sizeof(XATTR_NAME_SELINUX);
2877 if (buffer && len <= buffer_size)
2878 memcpy(buffer, XATTR_NAME_SELINUX, len);
2879 return len;
2880}
2881
713a04ae
AD
2882static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2883{
2884 struct inode_security_struct *isec = inode->i_security;
2885 *secid = isec->sid;
2886}
2887
1da177e4
LT
2888/* file security operations */
2889
788e7dd4 2890static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2891{
88e67f3b 2892 const struct cred *cred = current_cred();
3d5ff529 2893 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2894
1da177e4
LT
2895 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2896 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2897 mask |= MAY_APPEND;
2898
389fb800
PM
2899 return file_has_perm(cred, file,
2900 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2901}
2902
788e7dd4
YN
2903static int selinux_file_permission(struct file *file, int mask)
2904{
20dda18b
SS
2905 struct inode *inode = file->f_path.dentry->d_inode;
2906 struct file_security_struct *fsec = file->f_security;
2907 struct inode_security_struct *isec = inode->i_security;
2908 u32 sid = current_sid();
2909
389fb800 2910 if (!mask)
788e7dd4
YN
2911 /* No permission to check. Existence test. */
2912 return 0;
788e7dd4 2913
20dda18b
SS
2914 if (sid == fsec->sid && fsec->isid == isec->sid &&
2915 fsec->pseqno == avc_policy_seqno())
2916 /* No change since dentry_open check. */
2917 return 0;
2918
788e7dd4
YN
2919 return selinux_revalidate_file_permission(file, mask);
2920}
2921
1da177e4
LT
2922static int selinux_file_alloc_security(struct file *file)
2923{
2924 return file_alloc_security(file);
2925}
2926
2927static void selinux_file_free_security(struct file *file)
2928{
2929 file_free_security(file);
2930}
2931
2932static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2933 unsigned long arg)
2934{
88e67f3b 2935 const struct cred *cred = current_cred();
242631c4 2936 u32 av = 0;
1da177e4 2937
242631c4
SS
2938 if (_IOC_DIR(cmd) & _IOC_WRITE)
2939 av |= FILE__WRITE;
2940 if (_IOC_DIR(cmd) & _IOC_READ)
2941 av |= FILE__READ;
2942 if (!av)
2943 av = FILE__IOCTL;
1da177e4 2944
88e67f3b 2945 return file_has_perm(cred, file, av);
1da177e4
LT
2946}
2947
fcaaade1
SS
2948static int default_noexec;
2949
1da177e4
LT
2950static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2951{
88e67f3b 2952 const struct cred *cred = current_cred();
d84f4f99 2953 int rc = 0;
88e67f3b 2954
fcaaade1
SS
2955 if (default_noexec &&
2956 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
2957 /*
2958 * We are making executable an anonymous mapping or a
2959 * private file mapping that will also be writable.
2960 * This has an additional check.
2961 */
d84f4f99 2962 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 2963 if (rc)
d84f4f99 2964 goto error;
1da177e4 2965 }
1da177e4
LT
2966
2967 if (file) {
2968 /* read access is always possible with a mapping */
2969 u32 av = FILE__READ;
2970
2971 /* write access only matters if the mapping is shared */
2972 if (shared && (prot & PROT_WRITE))
2973 av |= FILE__WRITE;
2974
2975 if (prot & PROT_EXEC)
2976 av |= FILE__EXECUTE;
2977
88e67f3b 2978 return file_has_perm(cred, file, av);
1da177e4 2979 }
d84f4f99
DH
2980
2981error:
2982 return rc;
1da177e4
LT
2983}
2984
2985static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
2986 unsigned long prot, unsigned long flags,
2987 unsigned long addr, unsigned long addr_only)
1da177e4 2988{
ed032189 2989 int rc = 0;
275bb41e 2990 u32 sid = current_sid();
1da177e4 2991
84336d1a
EP
2992 /*
2993 * notice that we are intentionally putting the SELinux check before
2994 * the secondary cap_file_mmap check. This is such a likely attempt
2995 * at bad behaviour/exploit that we always want to get the AVC, even
2996 * if DAC would have also denied the operation.
2997 */
a2551df7 2998 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
2999 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3000 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
3001 if (rc)
3002 return rc;
3003 }
3004
3005 /* do DAC check on address space usage */
3006 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3007 if (rc || addr_only)
1da177e4
LT
3008 return rc;
3009
3010 if (selinux_checkreqprot)
3011 prot = reqprot;
3012
3013 return file_map_prot_check(file, prot,
3014 (flags & MAP_TYPE) == MAP_SHARED);
3015}
3016
3017static int selinux_file_mprotect(struct vm_area_struct *vma,
3018 unsigned long reqprot,
3019 unsigned long prot)
3020{
88e67f3b 3021 const struct cred *cred = current_cred();
1da177e4
LT
3022
3023 if (selinux_checkreqprot)
3024 prot = reqprot;
3025
fcaaade1
SS
3026 if (default_noexec &&
3027 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3028 int rc = 0;
db4c9641
SS
3029 if (vma->vm_start >= vma->vm_mm->start_brk &&
3030 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3031 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3032 } else if (!vma->vm_file &&
3033 vma->vm_start <= vma->vm_mm->start_stack &&
3034 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3035 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3036 } else if (vma->vm_file && vma->anon_vma) {
3037 /*
3038 * We are making executable a file mapping that has
3039 * had some COW done. Since pages might have been
3040 * written, check ability to execute the possibly
3041 * modified content. This typically should only
3042 * occur for text relocations.
3043 */
d84f4f99 3044 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3045 }