selinux: remove secondary ops call to inode_setattr
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
effad8df 16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
828dfe1d 17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
1da177e4
LT
79
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
224dfbd8 83#include "netnode.h"
3e112172 84#include "netport.h"
d28d1e08 85#include "xfrm.h"
c60475bf 86#include "netlabel.h"
9d57a7f9 87#include "audit.h"
1da177e4
LT
88
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
11689d47 92#define NUM_SEL_MNT_OPTS 5
c9180a57 93
1da177e4
LT
94extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
4e5ab4cb 96extern int selinux_compat_net;
20510f2f 97extern struct security_operations *security_ops;
1da177e4 98
d621d35e
PM
99/* SECMARK reference count */
100atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101
1da177e4 102#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 103int selinux_enforcing;
1da177e4
LT
104
105static int __init enforcing_setup(char *str)
106{
f5269710
EP
107 unsigned long enforcing;
108 if (!strict_strtoul(str, 0, &enforcing))
109 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
110 return 1;
111}
112__setup("enforcing=", enforcing_setup);
113#endif
114
115#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
116int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117
118static int __init selinux_enabled_setup(char *str)
119{
f5269710
EP
120 unsigned long enabled;
121 if (!strict_strtoul(str, 0, &enabled))
122 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
123 return 1;
124}
125__setup("selinux=", selinux_enabled_setup);
30d55280
SS
126#else
127int selinux_enabled = 1;
1da177e4
LT
128#endif
129
1da177e4 130
6f0f0fd4
JM
131/*
132 * Minimal support for a secondary security module,
133 * just to allow the use of the capability module.
134 */
828dfe1d 135static struct security_operations *secondary_ops;
1da177e4
LT
136
137/* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139static LIST_HEAD(superblock_security_head);
140static DEFINE_SPINLOCK(sb_security_lock);
141
e18b890b 142static struct kmem_cache *sel_inode_cache;
7cae7e26 143
d621d35e
PM
144/**
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 *
147 * Description:
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
152 *
153 */
154static int selinux_secmark_enabled(void)
155{
156 return (atomic_read(&selinux_secmark_refcount) > 0);
157}
158
d84f4f99
DH
159/*
160 * initialise the security for the init task
161 */
162static void cred_init_security(void)
1da177e4 163{
3b11a1de 164 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
165 struct task_security_struct *tsec;
166
89d155ef 167 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 168 if (!tsec)
d84f4f99 169 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 170
d84f4f99 171 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 172 cred->security = tsec;
1da177e4
LT
173}
174
88e67f3b
DH
175/*
176 * get the security ID of a set of credentials
177 */
178static inline u32 cred_sid(const struct cred *cred)
179{
180 const struct task_security_struct *tsec;
181
182 tsec = cred->security;
183 return tsec->sid;
184}
185
275bb41e 186/*
3b11a1de 187 * get the objective security ID of a task
275bb41e
DH
188 */
189static inline u32 task_sid(const struct task_struct *task)
190{
275bb41e
DH
191 u32 sid;
192
193 rcu_read_lock();
88e67f3b 194 sid = cred_sid(__task_cred(task));
275bb41e
DH
195 rcu_read_unlock();
196 return sid;
197}
198
199/*
3b11a1de 200 * get the subjective security ID of the current task
275bb41e
DH
201 */
202static inline u32 current_sid(void)
203{
204 const struct task_security_struct *tsec = current_cred()->security;
205
206 return tsec->sid;
207}
208
88e67f3b
DH
209/* Allocate and free functions for each kind of security blob. */
210
1da177e4
LT
211static int inode_alloc_security(struct inode *inode)
212{
1da177e4 213 struct inode_security_struct *isec;
275bb41e 214 u32 sid = current_sid();
1da177e4 215
a02fe132 216 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
217 if (!isec)
218 return -ENOMEM;
219
23970741 220 mutex_init(&isec->lock);
1da177e4 221 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
222 isec->inode = inode;
223 isec->sid = SECINITSID_UNLABELED;
224 isec->sclass = SECCLASS_FILE;
275bb41e 225 isec->task_sid = sid;
1da177e4
LT
226 inode->i_security = isec;
227
228 return 0;
229}
230
231static void inode_free_security(struct inode *inode)
232{
233 struct inode_security_struct *isec = inode->i_security;
234 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235
1da177e4
LT
236 spin_lock(&sbsec->isec_lock);
237 if (!list_empty(&isec->list))
238 list_del_init(&isec->list);
239 spin_unlock(&sbsec->isec_lock);
240
241 inode->i_security = NULL;
7cae7e26 242 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
243}
244
245static int file_alloc_security(struct file *file)
246{
1da177e4 247 struct file_security_struct *fsec;
275bb41e 248 u32 sid = current_sid();
1da177e4 249
26d2a4be 250 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
251 if (!fsec)
252 return -ENOMEM;
253
275bb41e
DH
254 fsec->sid = sid;
255 fsec->fown_sid = sid;
1da177e4
LT
256 file->f_security = fsec;
257
258 return 0;
259}
260
261static void file_free_security(struct file *file)
262{
263 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
264 file->f_security = NULL;
265 kfree(fsec);
266}
267
268static int superblock_alloc_security(struct super_block *sb)
269{
270 struct superblock_security_struct *sbsec;
271
89d155ef 272 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
273 if (!sbsec)
274 return -ENOMEM;
275
bc7e982b 276 mutex_init(&sbsec->lock);
1da177e4
LT
277 INIT_LIST_HEAD(&sbsec->list);
278 INIT_LIST_HEAD(&sbsec->isec_head);
279 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
280 sbsec->sb = sb;
281 sbsec->sid = SECINITSID_UNLABELED;
282 sbsec->def_sid = SECINITSID_FILE;
c312feb2 283 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
284 sb->s_security = sbsec;
285
286 return 0;
287}
288
289static void superblock_free_security(struct super_block *sb)
290{
291 struct superblock_security_struct *sbsec = sb->s_security;
292
1da177e4
LT
293 spin_lock(&sb_security_lock);
294 if (!list_empty(&sbsec->list))
295 list_del_init(&sbsec->list);
296 spin_unlock(&sb_security_lock);
297
298 sb->s_security = NULL;
299 kfree(sbsec);
300}
301
7d877f3b 302static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
1da177e4
LT
303{
304 struct sk_security_struct *ssec;
305
89d155ef 306 ssec = kzalloc(sizeof(*ssec), priority);
1da177e4
LT
307 if (!ssec)
308 return -ENOMEM;
309
1da177e4 310 ssec->peer_sid = SECINITSID_UNLABELED;
892c141e 311 ssec->sid = SECINITSID_UNLABELED;
1da177e4
LT
312 sk->sk_security = ssec;
313
f74af6e8 314 selinux_netlbl_sk_security_reset(ssec, family);
99f59ed0 315
1da177e4
LT
316 return 0;
317}
318
319static void sk_free_security(struct sock *sk)
320{
321 struct sk_security_struct *ssec = sk->sk_security;
322
1da177e4 323 sk->sk_security = NULL;
6c5b3fc0 324 selinux_netlbl_sk_security_free(ssec);
1da177e4
LT
325 kfree(ssec);
326}
1da177e4
LT
327
328/* The security server must be initialized before
329 any labeling or access decisions can be provided. */
330extern int ss_initialized;
331
332/* The file system's label must be initialized prior to use. */
333
334static char *labeling_behaviors[6] = {
335 "uses xattr",
336 "uses transition SIDs",
337 "uses task SIDs",
338 "uses genfs_contexts",
339 "not configured for labeling",
340 "uses mountpoint labeling",
341};
342
343static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344
345static inline int inode_doinit(struct inode *inode)
346{
347 return inode_doinit_with_dentry(inode, NULL);
348}
349
350enum {
31e87930 351 Opt_error = -1,
1da177e4
LT
352 Opt_context = 1,
353 Opt_fscontext = 2,
c9180a57
EP
354 Opt_defcontext = 3,
355 Opt_rootcontext = 4,
11689d47 356 Opt_labelsupport = 5,
1da177e4
LT
357};
358
a447c093 359static const match_table_t tokens = {
832cbd9a
EP
360 {Opt_context, CONTEXT_STR "%s"},
361 {Opt_fscontext, FSCONTEXT_STR "%s"},
362 {Opt_defcontext, DEFCONTEXT_STR "%s"},
363 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 364 {Opt_labelsupport, LABELSUPP_STR},
31e87930 365 {Opt_error, NULL},
1da177e4
LT
366};
367
368#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369
c312feb2
EP
370static int may_context_mount_sb_relabel(u32 sid,
371 struct superblock_security_struct *sbsec,
275bb41e 372 const struct cred *cred)
c312feb2 373{
275bb41e 374 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
375 int rc;
376
377 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
378 FILESYSTEM__RELABELFROM, NULL);
379 if (rc)
380 return rc;
381
382 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
383 FILESYSTEM__RELABELTO, NULL);
384 return rc;
385}
386
0808925e
EP
387static int may_context_mount_inode_relabel(u32 sid,
388 struct superblock_security_struct *sbsec,
275bb41e 389 const struct cred *cred)
0808925e 390{
275bb41e 391 const struct task_security_struct *tsec = cred->security;
0808925e
EP
392 int rc;
393 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
394 FILESYSTEM__RELABELFROM, NULL);
395 if (rc)
396 return rc;
397
398 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
399 FILESYSTEM__ASSOCIATE, NULL);
400 return rc;
401}
402
c9180a57 403static int sb_finish_set_opts(struct super_block *sb)
1da177e4 404{
1da177e4 405 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
406 struct dentry *root = sb->s_root;
407 struct inode *root_inode = root->d_inode;
408 int rc = 0;
1da177e4 409
c9180a57
EP
410 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
411 /* Make sure that the xattr handler exists and that no
412 error other than -ENODATA is returned by getxattr on
413 the root directory. -ENODATA is ok, as this may be
414 the first boot of the SELinux kernel before we have
415 assigned xattr values to the filesystem. */
416 if (!root_inode->i_op->getxattr) {
417 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
418 "xattr support\n", sb->s_id, sb->s_type->name);
419 rc = -EOPNOTSUPP;
420 goto out;
421 }
422 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
423 if (rc < 0 && rc != -ENODATA) {
424 if (rc == -EOPNOTSUPP)
425 printk(KERN_WARNING "SELinux: (dev %s, type "
426 "%s) has no security xattr handler\n",
427 sb->s_id, sb->s_type->name);
428 else
429 printk(KERN_WARNING "SELinux: (dev %s, type "
430 "%s) getxattr errno %d\n", sb->s_id,
431 sb->s_type->name, -rc);
432 goto out;
433 }
434 }
1da177e4 435
11689d47 436 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 437
c9180a57
EP
438 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
439 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
440 sb->s_id, sb->s_type->name);
441 else
442 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
443 sb->s_id, sb->s_type->name,
444 labeling_behaviors[sbsec->behavior-1]);
1da177e4 445
11689d47
DQ
446 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
447 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
448 sbsec->behavior == SECURITY_FS_USE_NONE ||
449 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
450 sbsec->flags &= ~SE_SBLABELSUPP;
451
c9180a57
EP
452 /* Initialize the root inode. */
453 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 454
c9180a57
EP
455 /* Initialize any other inodes associated with the superblock, e.g.
456 inodes created prior to initial policy load or inodes created
457 during get_sb by a pseudo filesystem that directly
458 populates itself. */
459 spin_lock(&sbsec->isec_lock);
460next_inode:
461 if (!list_empty(&sbsec->isec_head)) {
462 struct inode_security_struct *isec =
463 list_entry(sbsec->isec_head.next,
464 struct inode_security_struct, list);
465 struct inode *inode = isec->inode;
466 spin_unlock(&sbsec->isec_lock);
467 inode = igrab(inode);
468 if (inode) {
469 if (!IS_PRIVATE(inode))
470 inode_doinit(inode);
471 iput(inode);
472 }
473 spin_lock(&sbsec->isec_lock);
474 list_del_init(&isec->list);
475 goto next_inode;
476 }
477 spin_unlock(&sbsec->isec_lock);
478out:
479 return rc;
480}
1da177e4 481
c9180a57
EP
482/*
483 * This function should allow an FS to ask what it's mount security
484 * options were so it can use those later for submounts, displaying
485 * mount options, or whatever.
486 */
487static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 488 struct security_mnt_opts *opts)
c9180a57
EP
489{
490 int rc = 0, i;
491 struct superblock_security_struct *sbsec = sb->s_security;
492 char *context = NULL;
493 u32 len;
494 char tmp;
1da177e4 495
e0007529 496 security_init_mnt_opts(opts);
1da177e4 497
0d90a7ec 498 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 499 return -EINVAL;
1da177e4 500
c9180a57
EP
501 if (!ss_initialized)
502 return -EINVAL;
1da177e4 503
0d90a7ec 504 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
505 /* count the number of mount options for this sb */
506 for (i = 0; i < 8; i++) {
507 if (tmp & 0x01)
e0007529 508 opts->num_mnt_opts++;
c9180a57
EP
509 tmp >>= 1;
510 }
11689d47
DQ
511 /* Check if the Label support flag is set */
512 if (sbsec->flags & SE_SBLABELSUPP)
513 opts->num_mnt_opts++;
1da177e4 514
e0007529
EP
515 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
516 if (!opts->mnt_opts) {
c9180a57
EP
517 rc = -ENOMEM;
518 goto out_free;
519 }
1da177e4 520
e0007529
EP
521 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
522 if (!opts->mnt_opts_flags) {
c9180a57
EP
523 rc = -ENOMEM;
524 goto out_free;
525 }
1da177e4 526
c9180a57
EP
527 i = 0;
528 if (sbsec->flags & FSCONTEXT_MNT) {
529 rc = security_sid_to_context(sbsec->sid, &context, &len);
530 if (rc)
531 goto out_free;
e0007529
EP
532 opts->mnt_opts[i] = context;
533 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
534 }
535 if (sbsec->flags & CONTEXT_MNT) {
536 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
537 if (rc)
538 goto out_free;
e0007529
EP
539 opts->mnt_opts[i] = context;
540 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
541 }
542 if (sbsec->flags & DEFCONTEXT_MNT) {
543 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
544 if (rc)
545 goto out_free;
e0007529
EP
546 opts->mnt_opts[i] = context;
547 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
548 }
549 if (sbsec->flags & ROOTCONTEXT_MNT) {
550 struct inode *root = sbsec->sb->s_root->d_inode;
551 struct inode_security_struct *isec = root->i_security;
0808925e 552
c9180a57
EP
553 rc = security_sid_to_context(isec->sid, &context, &len);
554 if (rc)
555 goto out_free;
e0007529
EP
556 opts->mnt_opts[i] = context;
557 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 558 }
11689d47
DQ
559 if (sbsec->flags & SE_SBLABELSUPP) {
560 opts->mnt_opts[i] = NULL;
561 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
562 }
1da177e4 563
e0007529 564 BUG_ON(i != opts->num_mnt_opts);
1da177e4 565
c9180a57
EP
566 return 0;
567
568out_free:
e0007529 569 security_free_mnt_opts(opts);
c9180a57
EP
570 return rc;
571}
1da177e4 572
c9180a57
EP
573static int bad_option(struct superblock_security_struct *sbsec, char flag,
574 u32 old_sid, u32 new_sid)
575{
0d90a7ec
DQ
576 char mnt_flags = sbsec->flags & SE_MNTMASK;
577
c9180a57 578 /* check if the old mount command had the same options */
0d90a7ec 579 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
580 if (!(sbsec->flags & flag) ||
581 (old_sid != new_sid))
582 return 1;
583
584 /* check if we were passed the same options twice,
585 * aka someone passed context=a,context=b
586 */
0d90a7ec
DQ
587 if (!(sbsec->flags & SE_SBINITIALIZED))
588 if (mnt_flags & flag)
c9180a57
EP
589 return 1;
590 return 0;
591}
e0007529 592
c9180a57
EP
593/*
594 * Allow filesystems with binary mount data to explicitly set mount point
595 * labeling information.
596 */
e0007529
EP
597static int selinux_set_mnt_opts(struct super_block *sb,
598 struct security_mnt_opts *opts)
c9180a57 599{
275bb41e 600 const struct cred *cred = current_cred();
c9180a57 601 int rc = 0, i;
c9180a57
EP
602 struct superblock_security_struct *sbsec = sb->s_security;
603 const char *name = sb->s_type->name;
089be43e
JM
604 struct inode *inode = sbsec->sb->s_root->d_inode;
605 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
e0007529
EP
608 char **mount_options = opts->mnt_opts;
609 int *flags = opts->mnt_opts_flags;
610 int num_opts = opts->num_mnt_opts;
c9180a57
EP
611
612 mutex_lock(&sbsec->lock);
613
614 if (!ss_initialized) {
615 if (!num_opts) {
616 /* Defer initialization until selinux_complete_init,
617 after the initial policy is loaded and the security
618 server is ready to handle calls. */
619 spin_lock(&sb_security_lock);
620 if (list_empty(&sbsec->list))
621 list_add(&sbsec->list, &superblock_security_head);
622 spin_unlock(&sb_security_lock);
623 goto out;
624 }
625 rc = -EINVAL;
744ba35e
EP
626 printk(KERN_WARNING "SELinux: Unable to set superblock options "
627 "before the security server is initialized\n");
1da177e4 628 goto out;
c9180a57 629 }
1da177e4 630
e0007529
EP
631 /*
632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
0d90a7ec 642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 643 && (num_opts == 0))
f5269710 644 goto out;
e0007529 645
c9180a57
EP
646 /*
647 * parse the mount options, check if they are valid sids.
648 * also check if someone is trying to mount the same sb more
649 * than once with different security options.
650 */
651 for (i = 0; i < num_opts; i++) {
652 u32 sid;
11689d47
DQ
653
654 if (flags[i] == SE_SBLABELSUPP)
655 continue;
c9180a57
EP
656 rc = security_context_to_sid(mount_options[i],
657 strlen(mount_options[i]), &sid);
1da177e4
LT
658 if (rc) {
659 printk(KERN_WARNING "SELinux: security_context_to_sid"
660 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
661 mount_options[i], sb->s_id, name, rc);
662 goto out;
663 }
664 switch (flags[i]) {
665 case FSCONTEXT_MNT:
666 fscontext_sid = sid;
667
668 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
669 fscontext_sid))
670 goto out_double_mount;
671
672 sbsec->flags |= FSCONTEXT_MNT;
673 break;
674 case CONTEXT_MNT:
675 context_sid = sid;
676
677 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
678 context_sid))
679 goto out_double_mount;
680
681 sbsec->flags |= CONTEXT_MNT;
682 break;
683 case ROOTCONTEXT_MNT:
684 rootcontext_sid = sid;
685
686 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
687 rootcontext_sid))
688 goto out_double_mount;
689
690 sbsec->flags |= ROOTCONTEXT_MNT;
691
692 break;
693 case DEFCONTEXT_MNT:
694 defcontext_sid = sid;
695
696 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
697 defcontext_sid))
698 goto out_double_mount;
699
700 sbsec->flags |= DEFCONTEXT_MNT;
701
702 break;
703 default:
704 rc = -EINVAL;
705 goto out;
1da177e4 706 }
c9180a57
EP
707 }
708
0d90a7ec 709 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 710 /* previously mounted with options, but not on this attempt? */
0d90a7ec 711 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
712 goto out_double_mount;
713 rc = 0;
714 goto out;
715 }
716
089be43e 717 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 718 sbsec->flags |= SE_SBPROC;
c9180a57
EP
719
720 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 721 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
722 if (rc) {
723 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 724 __func__, sb->s_type->name, rc);
c9180a57
EP
725 goto out;
726 }
1da177e4 727
c9180a57
EP
728 /* sets the context of the superblock for the fs being mounted. */
729 if (fscontext_sid) {
275bb41e 730 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 731 if (rc)
c9180a57 732 goto out;
1da177e4 733
c9180a57 734 sbsec->sid = fscontext_sid;
c312feb2
EP
735 }
736
737 /*
738 * Switch to using mount point labeling behavior.
739 * sets the label used on all file below the mountpoint, and will set
740 * the superblock context if not already set.
741 */
c9180a57
EP
742 if (context_sid) {
743 if (!fscontext_sid) {
275bb41e
DH
744 rc = may_context_mount_sb_relabel(context_sid, sbsec,
745 cred);
b04ea3ce 746 if (rc)
c9180a57
EP
747 goto out;
748 sbsec->sid = context_sid;
b04ea3ce 749 } else {
275bb41e
DH
750 rc = may_context_mount_inode_relabel(context_sid, sbsec,
751 cred);
b04ea3ce 752 if (rc)
c9180a57 753 goto out;
b04ea3ce 754 }
c9180a57
EP
755 if (!rootcontext_sid)
756 rootcontext_sid = context_sid;
1da177e4 757
c9180a57 758 sbsec->mntpoint_sid = context_sid;
c312feb2 759 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
760 }
761
c9180a57 762 if (rootcontext_sid) {
275bb41e
DH
763 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
764 cred);
0808925e 765 if (rc)
c9180a57 766 goto out;
0808925e 767
c9180a57
EP
768 root_isec->sid = rootcontext_sid;
769 root_isec->initialized = 1;
0808925e
EP
770 }
771
c9180a57
EP
772 if (defcontext_sid) {
773 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
774 rc = -EINVAL;
775 printk(KERN_WARNING "SELinux: defcontext option is "
776 "invalid for this filesystem type\n");
777 goto out;
1da177e4
LT
778 }
779
c9180a57
EP
780 if (defcontext_sid != sbsec->def_sid) {
781 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 782 sbsec, cred);
c9180a57
EP
783 if (rc)
784 goto out;
785 }
1da177e4 786
c9180a57 787 sbsec->def_sid = defcontext_sid;
1da177e4
LT
788 }
789
c9180a57 790 rc = sb_finish_set_opts(sb);
1da177e4 791out:
c9180a57 792 mutex_unlock(&sbsec->lock);
1da177e4 793 return rc;
c9180a57
EP
794out_double_mount:
795 rc = -EINVAL;
796 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
797 "security settings for (dev %s, type %s)\n", sb->s_id, name);
798 goto out;
1da177e4
LT
799}
800
c9180a57
EP
801static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
1da177e4 803{
c9180a57
EP
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 806
c9180a57
EP
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 810
0f5e6420
EP
811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely put this sb on the list and deal
814 * with it later
815 */
816 if (!ss_initialized) {
817 spin_lock(&sb_security_lock);
818 if (list_empty(&newsbsec->list))
819 list_add(&newsbsec->list, &superblock_security_head);
820 spin_unlock(&sb_security_lock);
821 return;
822 }
c9180a57 823
c9180a57 824 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 826
5a552617 827 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 828 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
829 return;
830
c9180a57
EP
831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
1da177e4 850 }
c9180a57
EP
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 856
c9180a57 857 newisec->sid = oldisec->sid;
1da177e4
LT
858 }
859
c9180a57
EP
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862}
863
2e1479d9
AB
864static int selinux_parse_opts_str(char *options,
865 struct security_mnt_opts *opts)
c9180a57 866{
e0007529 867 char *p;
c9180a57
EP
868 char *context = NULL, *defcontext = NULL;
869 char *fscontext = NULL, *rootcontext = NULL;
e0007529 870 int rc, num_mnt_opts = 0;
1da177e4 871
e0007529 872 opts->num_mnt_opts = 0;
1da177e4 873
c9180a57
EP
874 /* Standard string-based options. */
875 while ((p = strsep(&options, "|")) != NULL) {
876 int token;
877 substring_t args[MAX_OPT_ARGS];
1da177e4 878
c9180a57
EP
879 if (!*p)
880 continue;
1da177e4 881
c9180a57 882 token = match_token(p, tokens, args);
1da177e4 883
c9180a57
EP
884 switch (token) {
885 case Opt_context:
886 if (context || defcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 context = match_strdup(&args[0]);
892 if (!context) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_fscontext:
899 if (fscontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 fscontext = match_strdup(&args[0]);
905 if (!fscontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910
911 case Opt_rootcontext:
912 if (rootcontext) {
913 rc = -EINVAL;
914 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
915 goto out_err;
916 }
917 rootcontext = match_strdup(&args[0]);
918 if (!rootcontext) {
919 rc = -ENOMEM;
920 goto out_err;
921 }
922 break;
923
924 case Opt_defcontext:
925 if (context || defcontext) {
926 rc = -EINVAL;
927 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
928 goto out_err;
929 }
930 defcontext = match_strdup(&args[0]);
931 if (!defcontext) {
932 rc = -ENOMEM;
933 goto out_err;
934 }
935 break;
11689d47
DQ
936 case Opt_labelsupport:
937 break;
c9180a57
EP
938 default:
939 rc = -EINVAL;
940 printk(KERN_WARNING "SELinux: unknown mount option\n");
941 goto out_err;
1da177e4 942
1da177e4 943 }
1da177e4 944 }
c9180a57 945
e0007529
EP
946 rc = -ENOMEM;
947 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
948 if (!opts->mnt_opts)
949 goto out_err;
950
951 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
952 if (!opts->mnt_opts_flags) {
953 kfree(opts->mnt_opts);
954 goto out_err;
955 }
956
c9180a57 957 if (fscontext) {
e0007529
EP
958 opts->mnt_opts[num_mnt_opts] = fscontext;
959 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
960 }
961 if (context) {
e0007529
EP
962 opts->mnt_opts[num_mnt_opts] = context;
963 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
964 }
965 if (rootcontext) {
e0007529
EP
966 opts->mnt_opts[num_mnt_opts] = rootcontext;
967 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
968 }
969 if (defcontext) {
e0007529
EP
970 opts->mnt_opts[num_mnt_opts] = defcontext;
971 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
972 }
973
e0007529
EP
974 opts->num_mnt_opts = num_mnt_opts;
975 return 0;
976
c9180a57
EP
977out_err:
978 kfree(context);
979 kfree(defcontext);
980 kfree(fscontext);
981 kfree(rootcontext);
1da177e4
LT
982 return rc;
983}
e0007529
EP
984/*
985 * string mount options parsing and call set the sbsec
986 */
987static int superblock_doinit(struct super_block *sb, void *data)
988{
989 int rc = 0;
990 char *options = data;
991 struct security_mnt_opts opts;
992
993 security_init_mnt_opts(&opts);
994
995 if (!data)
996 goto out;
997
998 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999
1000 rc = selinux_parse_opts_str(options, &opts);
1001 if (rc)
1002 goto out_err;
1003
1004out:
1005 rc = selinux_set_mnt_opts(sb, &opts);
1006
1007out_err:
1008 security_free_mnt_opts(&opts);
1009 return rc;
1010}
1da177e4 1011
3583a711
AB
1012static void selinux_write_opts(struct seq_file *m,
1013 struct security_mnt_opts *opts)
2069f457
EP
1014{
1015 int i;
1016 char *prefix;
1017
1018 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
1019 char *has_comma;
1020
1021 if (opts->mnt_opts[i])
1022 has_comma = strchr(opts->mnt_opts[i], ',');
1023 else
1024 has_comma = NULL;
2069f457
EP
1025
1026 switch (opts->mnt_opts_flags[i]) {
1027 case CONTEXT_MNT:
1028 prefix = CONTEXT_STR;
1029 break;
1030 case FSCONTEXT_MNT:
1031 prefix = FSCONTEXT_STR;
1032 break;
1033 case ROOTCONTEXT_MNT:
1034 prefix = ROOTCONTEXT_STR;
1035 break;
1036 case DEFCONTEXT_MNT:
1037 prefix = DEFCONTEXT_STR;
1038 break;
11689d47
DQ
1039 case SE_SBLABELSUPP:
1040 seq_putc(m, ',');
1041 seq_puts(m, LABELSUPP_STR);
1042 continue;
2069f457
EP
1043 default:
1044 BUG();
1045 };
1046 /* we need a comma before each option */
1047 seq_putc(m, ',');
1048 seq_puts(m, prefix);
1049 if (has_comma)
1050 seq_putc(m, '\"');
1051 seq_puts(m, opts->mnt_opts[i]);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 }
1055}
1056
1057static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058{
1059 struct security_mnt_opts opts;
1060 int rc;
1061
1062 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1063 if (rc) {
1064 /* before policy load we may get EINVAL, don't show anything */
1065 if (rc == -EINVAL)
1066 rc = 0;
2069f457 1067 return rc;
383795c2 1068 }
2069f457
EP
1069
1070 selinux_write_opts(m, &opts);
1071
1072 security_free_mnt_opts(&opts);
1073
1074 return rc;
1075}
1076
1da177e4
LT
1077static inline u16 inode_mode_to_security_class(umode_t mode)
1078{
1079 switch (mode & S_IFMT) {
1080 case S_IFSOCK:
1081 return SECCLASS_SOCK_FILE;
1082 case S_IFLNK:
1083 return SECCLASS_LNK_FILE;
1084 case S_IFREG:
1085 return SECCLASS_FILE;
1086 case S_IFBLK:
1087 return SECCLASS_BLK_FILE;
1088 case S_IFDIR:
1089 return SECCLASS_DIR;
1090 case S_IFCHR:
1091 return SECCLASS_CHR_FILE;
1092 case S_IFIFO:
1093 return SECCLASS_FIFO_FILE;
1094
1095 }
1096
1097 return SECCLASS_FILE;
1098}
1099
13402580
JM
1100static inline int default_protocol_stream(int protocol)
1101{
1102 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1103}
1104
1105static inline int default_protocol_dgram(int protocol)
1106{
1107 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1108}
1109
1da177e4
LT
1110static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111{
1112 switch (family) {
1113 case PF_UNIX:
1114 switch (type) {
1115 case SOCK_STREAM:
1116 case SOCK_SEQPACKET:
1117 return SECCLASS_UNIX_STREAM_SOCKET;
1118 case SOCK_DGRAM:
1119 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 }
1121 break;
1122 case PF_INET:
1123 case PF_INET6:
1124 switch (type) {
1125 case SOCK_STREAM:
13402580
JM
1126 if (default_protocol_stream(protocol))
1127 return SECCLASS_TCP_SOCKET;
1128 else
1129 return SECCLASS_RAWIP_SOCKET;
1da177e4 1130 case SOCK_DGRAM:
13402580
JM
1131 if (default_protocol_dgram(protocol))
1132 return SECCLASS_UDP_SOCKET;
1133 else
1134 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1135 case SOCK_DCCP:
1136 return SECCLASS_DCCP_SOCKET;
13402580 1137 default:
1da177e4
LT
1138 return SECCLASS_RAWIP_SOCKET;
1139 }
1140 break;
1141 case PF_NETLINK:
1142 switch (protocol) {
1143 case NETLINK_ROUTE:
1144 return SECCLASS_NETLINK_ROUTE_SOCKET;
1145 case NETLINK_FIREWALL:
1146 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1147 case NETLINK_INET_DIAG:
1da177e4
LT
1148 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1149 case NETLINK_NFLOG:
1150 return SECCLASS_NETLINK_NFLOG_SOCKET;
1151 case NETLINK_XFRM:
1152 return SECCLASS_NETLINK_XFRM_SOCKET;
1153 case NETLINK_SELINUX:
1154 return SECCLASS_NETLINK_SELINUX_SOCKET;
1155 case NETLINK_AUDIT:
1156 return SECCLASS_NETLINK_AUDIT_SOCKET;
1157 case NETLINK_IP6_FW:
1158 return SECCLASS_NETLINK_IP6FW_SOCKET;
1159 case NETLINK_DNRTMSG:
1160 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1161 case NETLINK_KOBJECT_UEVENT:
1162 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1163 default:
1164 return SECCLASS_NETLINK_SOCKET;
1165 }
1166 case PF_PACKET:
1167 return SECCLASS_PACKET_SOCKET;
1168 case PF_KEY:
1169 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1170 case PF_APPLETALK:
1171 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1172 }
1173
1174 return SECCLASS_SOCKET;
1175}
1176
1177#ifdef CONFIG_PROC_FS
1178static int selinux_proc_get_sid(struct proc_dir_entry *de,
1179 u16 tclass,
1180 u32 *sid)
1181{
1182 int buflen, rc;
1183 char *buffer, *path, *end;
1184
828dfe1d 1185 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1186 if (!buffer)
1187 return -ENOMEM;
1188
1189 buflen = PAGE_SIZE;
1190 end = buffer+buflen;
1191 *--end = '\0';
1192 buflen--;
1193 path = end-1;
1194 *path = '/';
1195 while (de && de != de->parent) {
1196 buflen -= de->namelen + 1;
1197 if (buflen < 0)
1198 break;
1199 end -= de->namelen;
1200 memcpy(end, de->name, de->namelen);
1201 *--end = '/';
1202 path = end;
1203 de = de->parent;
1204 }
1205 rc = security_genfs_sid("proc", path, tclass, sid);
1206 free_page((unsigned long)buffer);
1207 return rc;
1208}
1209#else
1210static int selinux_proc_get_sid(struct proc_dir_entry *de,
1211 u16 tclass,
1212 u32 *sid)
1213{
1214 return -EINVAL;
1215}
1216#endif
1217
1218/* The inode's security attributes must be initialized before first use. */
1219static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220{
1221 struct superblock_security_struct *sbsec = NULL;
1222 struct inode_security_struct *isec = inode->i_security;
1223 u32 sid;
1224 struct dentry *dentry;
1225#define INITCONTEXTLEN 255
1226 char *context = NULL;
1227 unsigned len = 0;
1228 int rc = 0;
1da177e4
LT
1229
1230 if (isec->initialized)
1231 goto out;
1232
23970741 1233 mutex_lock(&isec->lock);
1da177e4 1234 if (isec->initialized)
23970741 1235 goto out_unlock;
1da177e4
LT
1236
1237 sbsec = inode->i_sb->s_security;
0d90a7ec 1238 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1239 /* Defer initialization until selinux_complete_init,
1240 after the initial policy is loaded and the security
1241 server is ready to handle calls. */
1242 spin_lock(&sbsec->isec_lock);
1243 if (list_empty(&isec->list))
1244 list_add(&isec->list, &sbsec->isec_head);
1245 spin_unlock(&sbsec->isec_lock);
23970741 1246 goto out_unlock;
1da177e4
LT
1247 }
1248
1249 switch (sbsec->behavior) {
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
744ba35e 1266 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
dd6f953a 1267 "ino=%ld\n", __func__, inode->i_sb->s_id,
1da177e4 1268 inode->i_ino);
23970741 1269 goto out_unlock;
1da177e4
LT
1270 }
1271
1272 len = INITCONTEXTLEN;
869ab514 1273 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
23970741 1277 goto out_unlock;
1da177e4
LT
1278 }
1279 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1280 context, len);
1281 if (rc == -ERANGE) {
1282 /* Need a larger buffer. Query for the right size. */
1283 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1284 NULL, 0);
1285 if (rc < 0) {
1286 dput(dentry);
23970741 1287 goto out_unlock;
1da177e4
LT
1288 }
1289 kfree(context);
1290 len = rc;
869ab514 1291 context = kmalloc(len, GFP_NOFS);
1da177e4
LT
1292 if (!context) {
1293 rc = -ENOMEM;
1294 dput(dentry);
23970741 1295 goto out_unlock;
1da177e4
LT
1296 }
1297 rc = inode->i_op->getxattr(dentry,
1298 XATTR_NAME_SELINUX,
1299 context, len);
1300 }
1301 dput(dentry);
1302 if (rc < 0) {
1303 if (rc != -ENODATA) {
744ba35e 1304 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1305 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1306 -rc, inode->i_sb->s_id, inode->i_ino);
1307 kfree(context);
23970741 1308 goto out_unlock;
1da177e4
LT
1309 }
1310 /* Map ENODATA to the default file SID */
1311 sid = sbsec->def_sid;
1312 rc = 0;
1313 } else {
f5c1d5b2 1314 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1315 sbsec->def_sid,
1316 GFP_NOFS);
1da177e4 1317 if (rc) {
744ba35e 1318 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1da177e4 1319 "returned %d for dev=%s ino=%ld\n",
dd6f953a 1320 __func__, context, -rc,
1da177e4
LT
1321 inode->i_sb->s_id, inode->i_ino);
1322 kfree(context);
1323 /* Leave with the unlabeled SID */
1324 rc = 0;
1325 break;
1326 }
1327 }
1328 kfree(context);
1329 isec->sid = sid;
1330 break;
1331 case SECURITY_FS_USE_TASK:
1332 isec->sid = isec->task_sid;
1333 break;
1334 case SECURITY_FS_USE_TRANS:
1335 /* Default to the fs SID. */
1336 isec->sid = sbsec->sid;
1337
1338 /* Try to obtain a transition SID. */
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340 rc = security_transition_sid(isec->task_sid,
1341 sbsec->sid,
1342 isec->sclass,
1343 &sid);
1344 if (rc)
23970741 1345 goto out_unlock;
1da177e4
LT
1346 isec->sid = sid;
1347 break;
c312feb2
EP
1348 case SECURITY_FS_USE_MNTPOINT:
1349 isec->sid = sbsec->mntpoint_sid;
1350 break;
1da177e4 1351 default:
c312feb2 1352 /* Default to the fs superblock SID. */
1da177e4
LT
1353 isec->sid = sbsec->sid;
1354
0d90a7ec 1355 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1356 struct proc_inode *proci = PROC_I(inode);
1357 if (proci->pde) {
1358 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1359 rc = selinux_proc_get_sid(proci->pde,
1360 isec->sclass,
1361 &sid);
1362 if (rc)
23970741 1363 goto out_unlock;
1da177e4
LT
1364 isec->sid = sid;
1365 }
1366 }
1367 break;
1368 }
1369
1370 isec->initialized = 1;
1371
23970741
EP
1372out_unlock:
1373 mutex_unlock(&isec->lock);
1da177e4
LT
1374out:
1375 if (isec->sclass == SECCLASS_FILE)
1376 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1377 return rc;
1378}
1379
1380/* Convert a Linux signal to an access vector. */
1381static inline u32 signal_to_av(int sig)
1382{
1383 u32 perm = 0;
1384
1385 switch (sig) {
1386 case SIGCHLD:
1387 /* Commonly granted from child to parent. */
1388 perm = PROCESS__SIGCHLD;
1389 break;
1390 case SIGKILL:
1391 /* Cannot be caught or ignored */
1392 perm = PROCESS__SIGKILL;
1393 break;
1394 case SIGSTOP:
1395 /* Cannot be caught or ignored */
1396 perm = PROCESS__SIGSTOP;
1397 break;
1398 default:
1399 /* All other signals. */
1400 perm = PROCESS__SIGNAL;
1401 break;
1402 }
1403
1404 return perm;
1405}
1406
d84f4f99
DH
1407/*
1408 * Check permission between a pair of credentials
1409 * fork check, ptrace check, etc.
1410 */
1411static int cred_has_perm(const struct cred *actor,
1412 const struct cred *target,
1413 u32 perms)
1414{
1415 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1416
1417 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1418}
1419
275bb41e 1420/*
88e67f3b 1421 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1422 * fork check, ptrace check, etc.
1423 * tsk1 is the actor and tsk2 is the target
3b11a1de 1424 * - this uses the default subjective creds of tsk1
275bb41e
DH
1425 */
1426static int task_has_perm(const struct task_struct *tsk1,
1427 const struct task_struct *tsk2,
1da177e4
LT
1428 u32 perms)
1429{
275bb41e
DH
1430 const struct task_security_struct *__tsec1, *__tsec2;
1431 u32 sid1, sid2;
1da177e4 1432
275bb41e
DH
1433 rcu_read_lock();
1434 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1435 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1436 rcu_read_unlock();
1437 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1438}
1439
3b11a1de
DH
1440/*
1441 * Check permission between current and another task, e.g. signal checks,
1442 * fork check, ptrace check, etc.
1443 * current is the actor and tsk2 is the target
1444 * - this uses current's subjective creds
1445 */
1446static int current_has_perm(const struct task_struct *tsk,
1447 u32 perms)
1448{
1449 u32 sid, tsid;
1450
1451 sid = current_sid();
1452 tsid = task_sid(tsk);
1453 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1454}
1455
b68e418c
SS
1456#if CAP_LAST_CAP > 63
1457#error Fix SELinux to handle capabilities > 63.
1458#endif
1459
1da177e4
LT
1460/* Check whether a task is allowed to use a capability. */
1461static int task_has_capability(struct task_struct *tsk,
3699c53c 1462 const struct cred *cred,
06112163 1463 int cap, int audit)
1da177e4 1464{
1da177e4 1465 struct avc_audit_data ad;
06112163 1466 struct av_decision avd;
b68e418c 1467 u16 sclass;
3699c53c 1468 u32 sid = cred_sid(cred);
b68e418c 1469 u32 av = CAP_TO_MASK(cap);
06112163 1470 int rc;
1da177e4 1471
828dfe1d 1472 AVC_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1473 ad.tsk = tsk;
1474 ad.u.cap = cap;
1475
b68e418c
SS
1476 switch (CAP_TO_INDEX(cap)) {
1477 case 0:
1478 sclass = SECCLASS_CAPABILITY;
1479 break;
1480 case 1:
1481 sclass = SECCLASS_CAPABILITY2;
1482 break;
1483 default:
1484 printk(KERN_ERR
1485 "SELinux: out of range capability %d\n", cap);
1486 BUG();
1487 }
06112163 1488
275bb41e 1489 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1490 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1491 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1492 return rc;
1da177e4
LT
1493}
1494
1495/* Check whether a task is allowed to use a system operation. */
1496static int task_has_system(struct task_struct *tsk,
1497 u32 perms)
1498{
275bb41e 1499 u32 sid = task_sid(tsk);
1da177e4 1500
275bb41e 1501 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1502 SECCLASS_SYSTEM, perms, NULL);
1503}
1504
1505/* Check whether a task has a particular permission to an inode.
1506 The 'adp' parameter is optional and allows other audit
1507 data to be passed (e.g. the dentry). */
88e67f3b 1508static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1509 struct inode *inode,
1510 u32 perms,
1511 struct avc_audit_data *adp)
1512{
1da177e4
LT
1513 struct inode_security_struct *isec;
1514 struct avc_audit_data ad;
275bb41e 1515 u32 sid;
1da177e4 1516
828dfe1d 1517 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1518 return 0;
1519
88e67f3b 1520 sid = cred_sid(cred);
1da177e4
LT
1521 isec = inode->i_security;
1522
1523 if (!adp) {
1524 adp = &ad;
1525 AVC_AUDIT_DATA_INIT(&ad, FS);
1526 ad.u.fs.inode = inode;
1527 }
1528
275bb41e 1529 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1530}
1531
1532/* Same as inode_has_perm, but pass explicit audit data containing
1533 the dentry to help the auditing code to more easily generate the
1534 pathname if needed. */
88e67f3b 1535static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1536 struct vfsmount *mnt,
1537 struct dentry *dentry,
1538 u32 av)
1539{
1540 struct inode *inode = dentry->d_inode;
1541 struct avc_audit_data ad;
88e67f3b 1542
828dfe1d 1543 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1544 ad.u.fs.path.mnt = mnt;
1545 ad.u.fs.path.dentry = dentry;
88e67f3b 1546 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1547}
1548
1549/* Check whether a task can use an open file descriptor to
1550 access an inode in a given way. Check access to the
1551 descriptor itself, and then use dentry_has_perm to
1552 check a particular permission to the file.
1553 Access to the descriptor is implicitly granted if it
1554 has the same SID as the process. If av is zero, then
1555 access to the file is not checked, e.g. for cases
1556 where only the descriptor is affected like seek. */
88e67f3b
DH
1557static int file_has_perm(const struct cred *cred,
1558 struct file *file,
1559 u32 av)
1da177e4 1560{
1da177e4 1561 struct file_security_struct *fsec = file->f_security;
44707fdf 1562 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 1563 struct avc_audit_data ad;
88e67f3b 1564 u32 sid = cred_sid(cred);
1da177e4
LT
1565 int rc;
1566
1567 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1568 ad.u.fs.path = file->f_path;
1da177e4 1569
275bb41e
DH
1570 if (sid != fsec->sid) {
1571 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1572 SECCLASS_FD,
1573 FD__USE,
1574 &ad);
1575 if (rc)
88e67f3b 1576 goto out;
1da177e4
LT
1577 }
1578
1579 /* av is zero if only checking access to the descriptor. */
88e67f3b 1580 rc = 0;
1da177e4 1581 if (av)
88e67f3b 1582 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1583
88e67f3b
DH
1584out:
1585 return rc;
1da177e4
LT
1586}
1587
1588/* Check whether a task can create a file. */
1589static int may_create(struct inode *dir,
1590 struct dentry *dentry,
1591 u16 tclass)
1592{
275bb41e
DH
1593 const struct cred *cred = current_cred();
1594 const struct task_security_struct *tsec = cred->security;
1da177e4
LT
1595 struct inode_security_struct *dsec;
1596 struct superblock_security_struct *sbsec;
275bb41e 1597 u32 sid, newsid;
1da177e4
LT
1598 struct avc_audit_data ad;
1599 int rc;
1600
1da177e4
LT
1601 dsec = dir->i_security;
1602 sbsec = dir->i_sb->s_security;
1603
275bb41e
DH
1604 sid = tsec->sid;
1605 newsid = tsec->create_sid;
1606
1da177e4 1607 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1608 ad.u.fs.path.dentry = dentry;
1da177e4 1609
275bb41e 1610 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1611 DIR__ADD_NAME | DIR__SEARCH,
1612 &ad);
1613 if (rc)
1614 return rc;
1615
cd89596f 1616 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1617 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1618 if (rc)
1619 return rc;
1620 }
1621
275bb41e 1622 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1623 if (rc)
1624 return rc;
1625
1626 return avc_has_perm(newsid, sbsec->sid,
1627 SECCLASS_FILESYSTEM,
1628 FILESYSTEM__ASSOCIATE, &ad);
1629}
1630
4eb582cf
ML
1631/* Check whether a task can create a key. */
1632static int may_create_key(u32 ksid,
1633 struct task_struct *ctx)
1634{
275bb41e 1635 u32 sid = task_sid(ctx);
4eb582cf 1636
275bb41e 1637 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1638}
1639
828dfe1d
EP
1640#define MAY_LINK 0
1641#define MAY_UNLINK 1
1642#define MAY_RMDIR 2
1da177e4
LT
1643
1644/* Check whether a task can link, unlink, or rmdir a file/directory. */
1645static int may_link(struct inode *dir,
1646 struct dentry *dentry,
1647 int kind)
1648
1649{
1da177e4
LT
1650 struct inode_security_struct *dsec, *isec;
1651 struct avc_audit_data ad;
275bb41e 1652 u32 sid = current_sid();
1da177e4
LT
1653 u32 av;
1654 int rc;
1655
1da177e4
LT
1656 dsec = dir->i_security;
1657 isec = dentry->d_inode->i_security;
1658
1659 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1660 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1661
1662 av = DIR__SEARCH;
1663 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1664 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1665 if (rc)
1666 return rc;
1667
1668 switch (kind) {
1669 case MAY_LINK:
1670 av = FILE__LINK;
1671 break;
1672 case MAY_UNLINK:
1673 av = FILE__UNLINK;
1674 break;
1675 case MAY_RMDIR:
1676 av = DIR__RMDIR;
1677 break;
1678 default:
744ba35e
EP
1679 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1680 __func__, kind);
1da177e4
LT
1681 return 0;
1682 }
1683
275bb41e 1684 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1685 return rc;
1686}
1687
1688static inline int may_rename(struct inode *old_dir,
1689 struct dentry *old_dentry,
1690 struct inode *new_dir,
1691 struct dentry *new_dentry)
1692{
1da177e4
LT
1693 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1694 struct avc_audit_data ad;
275bb41e 1695 u32 sid = current_sid();
1da177e4
LT
1696 u32 av;
1697 int old_is_dir, new_is_dir;
1698 int rc;
1699
1da177e4
LT
1700 old_dsec = old_dir->i_security;
1701 old_isec = old_dentry->d_inode->i_security;
1702 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1703 new_dsec = new_dir->i_security;
1704
1705 AVC_AUDIT_DATA_INIT(&ad, FS);
1706
44707fdf 1707 ad.u.fs.path.dentry = old_dentry;
275bb41e 1708 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1709 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1710 if (rc)
1711 return rc;
275bb41e 1712 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1713 old_isec->sclass, FILE__RENAME, &ad);
1714 if (rc)
1715 return rc;
1716 if (old_is_dir && new_dir != old_dir) {
275bb41e 1717 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1718 old_isec->sclass, DIR__REPARENT, &ad);
1719 if (rc)
1720 return rc;
1721 }
1722
44707fdf 1723 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1724 av = DIR__ADD_NAME | DIR__SEARCH;
1725 if (new_dentry->d_inode)
1726 av |= DIR__REMOVE_NAME;
275bb41e 1727 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1728 if (rc)
1729 return rc;
1730 if (new_dentry->d_inode) {
1731 new_isec = new_dentry->d_inode->i_security;
1732 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1733 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1734 new_isec->sclass,
1735 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1736 if (rc)
1737 return rc;
1738 }
1739
1740 return 0;
1741}
1742
1743/* Check whether a task can perform a filesystem operation. */
88e67f3b 1744static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1745 struct super_block *sb,
1746 u32 perms,
1747 struct avc_audit_data *ad)
1748{
1da177e4 1749 struct superblock_security_struct *sbsec;
88e67f3b 1750 u32 sid = cred_sid(cred);
1da177e4 1751
1da177e4 1752 sbsec = sb->s_security;
275bb41e 1753 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1754}
1755
1756/* Convert a Linux mode and permission mask to an access vector. */
1757static inline u32 file_mask_to_av(int mode, int mask)
1758{
1759 u32 av = 0;
1760
1761 if ((mode & S_IFMT) != S_IFDIR) {
1762 if (mask & MAY_EXEC)
1763 av |= FILE__EXECUTE;
1764 if (mask & MAY_READ)
1765 av |= FILE__READ;
1766
1767 if (mask & MAY_APPEND)
1768 av |= FILE__APPEND;
1769 else if (mask & MAY_WRITE)
1770 av |= FILE__WRITE;
1771
1772 } else {
1773 if (mask & MAY_EXEC)
1774 av |= DIR__SEARCH;
1775 if (mask & MAY_WRITE)
1776 av |= DIR__WRITE;
1777 if (mask & MAY_READ)
1778 av |= DIR__READ;
1779 }
1780
1781 return av;
1782}
1783
8b6a5a37
EP
1784/* Convert a Linux file to an access vector. */
1785static inline u32 file_to_av(struct file *file)
1786{
1787 u32 av = 0;
1788
1789 if (file->f_mode & FMODE_READ)
1790 av |= FILE__READ;
1791 if (file->f_mode & FMODE_WRITE) {
1792 if (file->f_flags & O_APPEND)
1793 av |= FILE__APPEND;
1794 else
1795 av |= FILE__WRITE;
1796 }
1797 if (!av) {
1798 /*
1799 * Special file opened with flags 3 for ioctl-only use.
1800 */
1801 av = FILE__IOCTL;
1802 }
1803
1804 return av;
1805}
1806
b0c636b9 1807/*
8b6a5a37 1808 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1809 * open permission.
1810 */
8b6a5a37 1811static inline u32 open_file_to_av(struct file *file)
b0c636b9 1812{
8b6a5a37 1813 u32 av = file_to_av(file);
b0c636b9
EP
1814
1815 if (selinux_policycap_openperm) {
8b6a5a37 1816 mode_t mode = file->f_path.dentry->d_inode->i_mode;
b0c636b9
EP
1817 /*
1818 * lnk files and socks do not really have an 'open'
1819 */
1820 if (S_ISREG(mode))
1821 av |= FILE__OPEN;
1822 else if (S_ISCHR(mode))
1823 av |= CHR_FILE__OPEN;
1824 else if (S_ISBLK(mode))
1825 av |= BLK_FILE__OPEN;
1826 else if (S_ISFIFO(mode))
1827 av |= FIFO_FILE__OPEN;
1828 else if (S_ISDIR(mode))
1829 av |= DIR__OPEN;
1830 else
744ba35e 1831 printk(KERN_ERR "SELinux: WARNING: inside %s with "
8b6a5a37 1832 "unknown mode:%o\n", __func__, mode);
b0c636b9
EP
1833 }
1834 return av;
1835}
1836
1da177e4
LT
1837/* Hook functions begin here. */
1838
5cd9c58f
DH
1839static int selinux_ptrace_may_access(struct task_struct *child,
1840 unsigned int mode)
1da177e4 1841{
1da177e4
LT
1842 int rc;
1843
5cd9c58f 1844 rc = secondary_ops->ptrace_may_access(child, mode);
1da177e4
LT
1845 if (rc)
1846 return rc;
1847
006ebb40 1848 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1849 u32 sid = current_sid();
1850 u32 csid = task_sid(child);
1851 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1852 }
1853
3b11a1de 1854 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1855}
1856
1857static int selinux_ptrace_traceme(struct task_struct *parent)
1858{
1859 int rc;
1860
1861 rc = secondary_ops->ptrace_traceme(parent);
1862 if (rc)
1863 return rc;
1864
1865 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1866}
1867
1868static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1869 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1870{
1871 int error;
1872
3b11a1de 1873 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1874 if (error)
1875 return error;
1876
1877 return secondary_ops->capget(target, effective, inheritable, permitted);
1878}
1879
d84f4f99
DH
1880static int selinux_capset(struct cred *new, const struct cred *old,
1881 const kernel_cap_t *effective,
1882 const kernel_cap_t *inheritable,
1883 const kernel_cap_t *permitted)
1da177e4
LT
1884{
1885 int error;
1886
d84f4f99
DH
1887 error = secondary_ops->capset(new, old,
1888 effective, inheritable, permitted);
1da177e4
LT
1889 if (error)
1890 return error;
1891
d84f4f99 1892 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1893}
1894
3699c53c
DH
1895static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1896 int cap, int audit)
1da177e4
LT
1897{
1898 int rc;
1899
3699c53c 1900 rc = secondary_ops->capable(tsk, cred, cap, audit);
1da177e4
LT
1901 if (rc)
1902 return rc;
1903
3699c53c 1904 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1905}
1906
3fbfa981
EB
1907static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1908{
1909 int buflen, rc;
1910 char *buffer, *path, *end;
1911
1912 rc = -ENOMEM;
828dfe1d 1913 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1914 if (!buffer)
1915 goto out;
1916
1917 buflen = PAGE_SIZE;
1918 end = buffer+buflen;
1919 *--end = '\0';
1920 buflen--;
1921 path = end-1;
1922 *path = '/';
1923 while (table) {
1924 const char *name = table->procname;
1925 size_t namelen = strlen(name);
1926 buflen -= namelen + 1;
1927 if (buflen < 0)
1928 goto out_free;
1929 end -= namelen;
1930 memcpy(end, name, namelen);
1931 *--end = '/';
1932 path = end;
1933 table = table->parent;
1934 }
b599fdfd
EB
1935 buflen -= 4;
1936 if (buflen < 0)
1937 goto out_free;
1938 end -= 4;
1939 memcpy(end, "/sys", 4);
1940 path = end;
3fbfa981
EB
1941 rc = security_genfs_sid("proc", path, tclass, sid);
1942out_free:
1943 free_page((unsigned long)buffer);
1944out:
1945 return rc;
1946}
1947
1da177e4
LT
1948static int selinux_sysctl(ctl_table *table, int op)
1949{
1950 int error = 0;
1951 u32 av;
275bb41e 1952 u32 tsid, sid;
1da177e4
LT
1953 int rc;
1954
1955 rc = secondary_ops->sysctl(table, op);
1956 if (rc)
1957 return rc;
1958
275bb41e 1959 sid = current_sid();
1da177e4 1960
3fbfa981
EB
1961 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1962 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1963 if (rc) {
1964 /* Default to the well-defined sysctl SID. */
1965 tsid = SECINITSID_SYSCTL;
1966 }
1967
1968 /* The op values are "defined" in sysctl.c, thereby creating
1969 * a bad coupling between this module and sysctl.c */
828dfe1d 1970 if (op == 001) {
275bb41e 1971 error = avc_has_perm(sid, tsid,
1da177e4
LT
1972 SECCLASS_DIR, DIR__SEARCH, NULL);
1973 } else {
1974 av = 0;
1975 if (op & 004)
1976 av |= FILE__READ;
1977 if (op & 002)
1978 av |= FILE__WRITE;
1979 if (av)
275bb41e 1980 error = avc_has_perm(sid, tsid,
1da177e4 1981 SECCLASS_FILE, av, NULL);
828dfe1d 1982 }
1da177e4
LT
1983
1984 return error;
1985}
1986
1987static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1988{
88e67f3b 1989 const struct cred *cred = current_cred();
1da177e4
LT
1990 int rc = 0;
1991
1992 if (!sb)
1993 return 0;
1994
1995 switch (cmds) {
828dfe1d
EP
1996 case Q_SYNC:
1997 case Q_QUOTAON:
1998 case Q_QUOTAOFF:
1999 case Q_SETINFO:
2000 case Q_SETQUOTA:
88e67f3b 2001 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
2002 break;
2003 case Q_GETFMT:
2004 case Q_GETINFO:
2005 case Q_GETQUOTA:
88e67f3b 2006 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
2007 break;
2008 default:
2009 rc = 0; /* let the kernel handle invalid cmds */
2010 break;
1da177e4
LT
2011 }
2012 return rc;
2013}
2014
2015static int selinux_quota_on(struct dentry *dentry)
2016{
88e67f3b
DH
2017 const struct cred *cred = current_cred();
2018
2019 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
2020}
2021
2022static int selinux_syslog(int type)
2023{
2024 int rc;
2025
2026 rc = secondary_ops->syslog(type);
2027 if (rc)
2028 return rc;
2029
2030 switch (type) {
828dfe1d
EP
2031 case 3: /* Read last kernel messages */
2032 case 10: /* Return size of the log buffer */
2033 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2034 break;
2035 case 6: /* Disable logging to console */
2036 case 7: /* Enable logging to console */
2037 case 8: /* Set level of messages printed to console */
2038 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2039 break;
2040 case 0: /* Close log */
2041 case 1: /* Open log */
2042 case 2: /* Read from log */
2043 case 4: /* Read/clear last kernel messages */
2044 case 5: /* Clear ring buffer */
2045 default:
2046 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2047 break;
1da177e4
LT
2048 }
2049 return rc;
2050}
2051
2052/*
2053 * Check that a process has enough memory to allocate a new virtual
2054 * mapping. 0 means there is enough memory for the allocation to
2055 * succeed and -ENOMEM implies there is not.
2056 *
2057 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
2058 * if the capability is granted, but __vm_enough_memory requires 1 if
2059 * the capability is granted.
2060 *
2061 * Do not audit the selinux permission check, as this is applied to all
2062 * processes that allocate mappings.
2063 */
34b4e4aa 2064static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2065{
2066 int rc, cap_sys_admin = 0;
1da177e4 2067
3699c53c
DH
2068 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2069 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2070 if (rc == 0)
2071 cap_sys_admin = 1;
2072
34b4e4aa 2073 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2074}
2075
2076/* binprm security operations */
2077
a6f76f23 2078static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2079{
a6f76f23
DH
2080 const struct task_security_struct *old_tsec;
2081 struct task_security_struct *new_tsec;
1da177e4 2082 struct inode_security_struct *isec;
1da177e4 2083 struct avc_audit_data ad;
a6f76f23 2084 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2085 int rc;
2086
a6f76f23 2087 rc = secondary_ops->bprm_set_creds(bprm);
1da177e4
LT
2088 if (rc)
2089 return rc;
2090
a6f76f23
DH
2091 /* SELinux context only depends on initial program or script and not
2092 * the script interpreter */
2093 if (bprm->cred_prepared)
1da177e4
LT
2094 return 0;
2095
a6f76f23
DH
2096 old_tsec = current_security();
2097 new_tsec = bprm->cred->security;
1da177e4
LT
2098 isec = inode->i_security;
2099
2100 /* Default to the current task SID. */
a6f76f23
DH
2101 new_tsec->sid = old_tsec->sid;
2102 new_tsec->osid = old_tsec->sid;
1da177e4 2103
28eba5bf 2104 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2105 new_tsec->create_sid = 0;
2106 new_tsec->keycreate_sid = 0;
2107 new_tsec->sockcreate_sid = 0;
1da177e4 2108
a6f76f23
DH
2109 if (old_tsec->exec_sid) {
2110 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2111 /* Reset exec SID on execve. */
a6f76f23 2112 new_tsec->exec_sid = 0;
1da177e4
LT
2113 } else {
2114 /* Check for a default transition on this program. */
a6f76f23
DH
2115 rc = security_transition_sid(old_tsec->sid, isec->sid,
2116 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2117 if (rc)
2118 return rc;
2119 }
2120
2121 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2122 ad.u.fs.path = bprm->file->f_path;
1da177e4 2123
3d5ff529 2124 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2125 new_tsec->sid = old_tsec->sid;
1da177e4 2126
a6f76f23
DH
2127 if (new_tsec->sid == old_tsec->sid) {
2128 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2129 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2130 if (rc)
2131 return rc;
2132 } else {
2133 /* Check permissions for the transition. */
a6f76f23 2134 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2135 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2136 if (rc)
2137 return rc;
2138
a6f76f23 2139 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2140 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2141 if (rc)
2142 return rc;
2143
a6f76f23
DH
2144 /* Check for shared state */
2145 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2146 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2147 SECCLASS_PROCESS, PROCESS__SHARE,
2148 NULL);
2149 if (rc)
2150 return -EPERM;
2151 }
2152
2153 /* Make sure that anyone attempting to ptrace over a task that
2154 * changes its SID has the appropriate permit */
2155 if (bprm->unsafe &
2156 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2157 struct task_struct *tracer;
2158 struct task_security_struct *sec;
2159 u32 ptsid = 0;
2160
2161 rcu_read_lock();
2162 tracer = tracehook_tracer_task(current);
2163 if (likely(tracer != NULL)) {
2164 sec = __task_cred(tracer)->security;
2165 ptsid = sec->sid;
2166 }
2167 rcu_read_unlock();
2168
2169 if (ptsid != 0) {
2170 rc = avc_has_perm(ptsid, new_tsec->sid,
2171 SECCLASS_PROCESS,
2172 PROCESS__PTRACE, NULL);
2173 if (rc)
2174 return -EPERM;
2175 }
2176 }
1da177e4 2177
a6f76f23
DH
2178 /* Clear any possibly unsafe personality bits on exec: */
2179 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2180 }
2181
1da177e4
LT
2182 return 0;
2183}
2184
828dfe1d 2185static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2186{
275bb41e
DH
2187 const struct cred *cred = current_cred();
2188 const struct task_security_struct *tsec = cred->security;
2189 u32 sid, osid;
1da177e4
LT
2190 int atsecure = 0;
2191
275bb41e
DH
2192 sid = tsec->sid;
2193 osid = tsec->osid;
2194
2195 if (osid != sid) {
1da177e4
LT
2196 /* Enable secure mode for SIDs transitions unless
2197 the noatsecure permission is granted between
2198 the two SIDs, i.e. ahp returns 0. */
275bb41e 2199 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2200 SECCLASS_PROCESS,
2201 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2202 }
2203
2204 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2205}
2206
1da177e4
LT
2207extern struct vfsmount *selinuxfs_mount;
2208extern struct dentry *selinux_null;
2209
2210/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2211static inline void flush_unauthorized_files(const struct cred *cred,
2212 struct files_struct *files)
1da177e4
LT
2213{
2214 struct avc_audit_data ad;
2215 struct file *file, *devnull = NULL;
b20c8122 2216 struct tty_struct *tty;
badf1662 2217 struct fdtable *fdt;
1da177e4 2218 long j = -1;
24ec839c 2219 int drop_tty = 0;
1da177e4 2220
24ec839c 2221 tty = get_current_tty();
1da177e4
LT
2222 if (tty) {
2223 file_list_lock();
37dd0bd0
EP
2224 if (!list_empty(&tty->tty_files)) {
2225 struct inode *inode;
2226
1da177e4
LT
2227 /* Revalidate access to controlling tty.
2228 Use inode_has_perm on the tty inode directly rather
2229 than using file_has_perm, as this particular open
2230 file may belong to another process and we are only
2231 interested in the inode-based check here. */
37dd0bd0
EP
2232 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2233 inode = file->f_path.dentry->d_inode;
88e67f3b 2234 if (inode_has_perm(cred, inode,
1da177e4 2235 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2236 drop_tty = 1;
1da177e4
LT
2237 }
2238 }
2239 file_list_unlock();
452a00d2 2240 tty_kref_put(tty);
1da177e4 2241 }
98a27ba4
EB
2242 /* Reset controlling tty. */
2243 if (drop_tty)
2244 no_tty();
1da177e4
LT
2245
2246 /* Revalidate access to inherited open files. */
2247
828dfe1d 2248 AVC_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2249
2250 spin_lock(&files->file_lock);
2251 for (;;) {
2252 unsigned long set, i;
2253 int fd;
2254
2255 j++;
2256 i = j * __NFDBITS;
badf1662 2257 fdt = files_fdtable(files);
bbea9f69 2258 if (i >= fdt->max_fds)
1da177e4 2259 break;
badf1662 2260 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2261 if (!set)
2262 continue;
2263 spin_unlock(&files->file_lock);
828dfe1d 2264 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2265 if (set & 1) {
2266 file = fget(i);
2267 if (!file)
2268 continue;
88e67f3b 2269 if (file_has_perm(cred,
1da177e4
LT
2270 file,
2271 file_to_av(file))) {
2272 sys_close(i);
2273 fd = get_unused_fd();
2274 if (fd != i) {
2275 if (fd >= 0)
2276 put_unused_fd(fd);
2277 fput(file);
2278 continue;
2279 }
2280 if (devnull) {
095975da 2281 get_file(devnull);
1da177e4 2282 } else {
745ca247
DH
2283 devnull = dentry_open(
2284 dget(selinux_null),
2285 mntget(selinuxfs_mount),
2286 O_RDWR, cred);
fc5d81e6
AM
2287 if (IS_ERR(devnull)) {
2288 devnull = NULL;
1da177e4
LT
2289 put_unused_fd(fd);
2290 fput(file);
2291 continue;
2292 }
2293 }
2294 fd_install(fd, devnull);
2295 }
2296 fput(file);
2297 }
2298 }
2299 spin_lock(&files->file_lock);
2300
2301 }
2302 spin_unlock(&files->file_lock);
2303}
2304
a6f76f23
DH
2305/*
2306 * Prepare a process for imminent new credential changes due to exec
2307 */
2308static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2309{
a6f76f23
DH
2310 struct task_security_struct *new_tsec;
2311 struct rlimit *rlim, *initrlim;
2312 int rc, i;
d84f4f99 2313
a6f76f23
DH
2314 new_tsec = bprm->cred->security;
2315 if (new_tsec->sid == new_tsec->osid)
2316 return;
1da177e4 2317
a6f76f23
DH
2318 /* Close files for which the new task SID is not authorized. */
2319 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2320
a6f76f23
DH
2321 /* Always clear parent death signal on SID transitions. */
2322 current->pdeath_signal = 0;
0356357c 2323
a6f76f23
DH
2324 /* Check whether the new SID can inherit resource limits from the old
2325 * SID. If not, reset all soft limits to the lower of the current
2326 * task's hard limit and the init task's soft limit.
2327 *
2328 * Note that the setting of hard limits (even to lower them) can be
2329 * controlled by the setrlimit check. The inclusion of the init task's
2330 * soft limit into the computation is to avoid resetting soft limits
2331 * higher than the default soft limit for cases where the default is
2332 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2333 */
2334 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2335 PROCESS__RLIMITINH, NULL);
2336 if (rc) {
2337 for (i = 0; i < RLIM_NLIMITS; i++) {
2338 rlim = current->signal->rlim + i;
2339 initrlim = init_task.signal->rlim + i;
2340 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2341 }
a6f76f23 2342 update_rlimit_cpu(rlim->rlim_cur);
1da177e4
LT
2343 }
2344}
2345
2346/*
a6f76f23
DH
2347 * Clean up the process immediately after the installation of new credentials
2348 * due to exec
1da177e4 2349 */
a6f76f23 2350static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2351{
a6f76f23 2352 const struct task_security_struct *tsec = current_security();
1da177e4 2353 struct itimerval itimer;
41d9f9c5 2354 struct sighand_struct *psig;
a6f76f23 2355 u32 osid, sid;
1da177e4 2356 int rc, i;
41d9f9c5 2357 unsigned long flags;
1da177e4 2358
a6f76f23
DH
2359 osid = tsec->osid;
2360 sid = tsec->sid;
2361
2362 if (sid == osid)
1da177e4
LT
2363 return;
2364
a6f76f23
DH
2365 /* Check whether the new SID can inherit signal state from the old SID.
2366 * If not, clear itimers to avoid subsequent signal generation and
2367 * flush and unblock signals.
2368 *
2369 * This must occur _after_ the task SID has been updated so that any
2370 * kill done after the flush will be checked against the new SID.
2371 */
2372 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2373 if (rc) {
2374 memset(&itimer, 0, sizeof itimer);
2375 for (i = 0; i < 3; i++)
2376 do_setitimer(i, &itimer, NULL);
2377 flush_signals(current);
2378 spin_lock_irq(&current->sighand->siglock);
2379 flush_signal_handlers(current, 1);
2380 sigemptyset(&current->blocked);
2381 recalc_sigpending();
2382 spin_unlock_irq(&current->sighand->siglock);
2383 }
2384
a6f76f23
DH
2385 /* Wake up the parent if it is waiting so that it can recheck
2386 * wait permission to the new task SID. */
41d9f9c5
EP
2387 read_lock_irq(&tasklist_lock);
2388 psig = current->parent->sighand;
2389 spin_lock_irqsave(&psig->siglock, flags);
1da177e4 2390 wake_up_interruptible(&current->parent->signal->wait_chldexit);
41d9f9c5
EP
2391 spin_unlock_irqrestore(&psig->siglock, flags);
2392 read_unlock_irq(&tasklist_lock);
1da177e4
LT
2393}
2394
2395/* superblock security operations */
2396
2397static int selinux_sb_alloc_security(struct super_block *sb)
2398{
2399 return superblock_alloc_security(sb);
2400}
2401
2402static void selinux_sb_free_security(struct super_block *sb)
2403{
2404 superblock_free_security(sb);
2405}
2406
2407static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2408{
2409 if (plen > olen)
2410 return 0;
2411
2412 return !memcmp(prefix, option, plen);
2413}
2414
2415static inline int selinux_option(char *option, int len)
2416{
832cbd9a
EP
2417 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2418 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2419 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2420 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2421 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2422}
2423
2424static inline void take_option(char **to, char *from, int *first, int len)
2425{
2426 if (!*first) {
2427 **to = ',';
2428 *to += 1;
3528a953 2429 } else
1da177e4
LT
2430 *first = 0;
2431 memcpy(*to, from, len);
2432 *to += len;
2433}
2434
828dfe1d
EP
2435static inline void take_selinux_option(char **to, char *from, int *first,
2436 int len)
3528a953
CO
2437{
2438 int current_size = 0;
2439
2440 if (!*first) {
2441 **to = '|';
2442 *to += 1;
828dfe1d 2443 } else
3528a953
CO
2444 *first = 0;
2445
2446 while (current_size < len) {
2447 if (*from != '"') {
2448 **to = *from;
2449 *to += 1;
2450 }
2451 from += 1;
2452 current_size += 1;
2453 }
2454}
2455
e0007529 2456static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2457{
2458 int fnosec, fsec, rc = 0;
2459 char *in_save, *in_curr, *in_end;
2460 char *sec_curr, *nosec_save, *nosec;
3528a953 2461 int open_quote = 0;
1da177e4
LT
2462
2463 in_curr = orig;
2464 sec_curr = copy;
2465
1da177e4
LT
2466 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2467 if (!nosec) {
2468 rc = -ENOMEM;
2469 goto out;
2470 }
2471
2472 nosec_save = nosec;
2473 fnosec = fsec = 1;
2474 in_save = in_end = orig;
2475
2476 do {
3528a953
CO
2477 if (*in_end == '"')
2478 open_quote = !open_quote;
2479 if ((*in_end == ',' && open_quote == 0) ||
2480 *in_end == '\0') {
1da177e4
LT
2481 int len = in_end - in_curr;
2482
2483 if (selinux_option(in_curr, len))
3528a953 2484 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2485 else
2486 take_option(&nosec, in_curr, &fnosec, len);
2487
2488 in_curr = in_end + 1;
2489 }
2490 } while (*in_end++);
2491
6931dfc9 2492 strcpy(in_save, nosec_save);
da3caa20 2493 free_page((unsigned long)nosec_save);
1da177e4
LT
2494out:
2495 return rc;
2496}
2497
12204e24 2498static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2499{
88e67f3b 2500 const struct cred *cred = current_cred();
1da177e4
LT
2501 struct avc_audit_data ad;
2502 int rc;
2503
2504 rc = superblock_doinit(sb, data);
2505 if (rc)
2506 return rc;
2507
74192246
JM
2508 /* Allow all mounts performed by the kernel */
2509 if (flags & MS_KERNMOUNT)
2510 return 0;
2511
828dfe1d 2512 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2513 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2514 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2515}
2516
726c3342 2517static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2518{
88e67f3b 2519 const struct cred *cred = current_cred();
1da177e4
LT
2520 struct avc_audit_data ad;
2521
828dfe1d 2522 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2523 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2524 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2525}
2526
828dfe1d 2527static int selinux_mount(char *dev_name,
b5266eb4 2528 struct path *path,
828dfe1d
EP
2529 char *type,
2530 unsigned long flags,
2531 void *data)
1da177e4 2532{
88e67f3b 2533 const struct cred *cred = current_cred();
1da177e4
LT
2534
2535 if (flags & MS_REMOUNT)
88e67f3b 2536 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2537 FILESYSTEM__REMOUNT, NULL);
1da177e4 2538 else
88e67f3b 2539 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2540 FILE__MOUNTON);
1da177e4
LT
2541}
2542
2543static int selinux_umount(struct vfsmount *mnt, int flags)
2544{
88e67f3b 2545 const struct cred *cred = current_cred();
1da177e4 2546
88e67f3b 2547 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2548 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2549}
2550
2551/* inode security operations */
2552
2553static int selinux_inode_alloc_security(struct inode *inode)
2554{
2555 return inode_alloc_security(inode);
2556}
2557
2558static void selinux_inode_free_security(struct inode *inode)
2559{
2560 inode_free_security(inode);
2561}
2562
5e41ff9e
SS
2563static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2564 char **name, void **value,
2565 size_t *len)
2566{
275bb41e
DH
2567 const struct cred *cred = current_cred();
2568 const struct task_security_struct *tsec = cred->security;
5e41ff9e
SS
2569 struct inode_security_struct *dsec;
2570 struct superblock_security_struct *sbsec;
275bb41e 2571 u32 sid, newsid, clen;
5e41ff9e 2572 int rc;
570bc1c2 2573 char *namep = NULL, *context;
5e41ff9e 2574
5e41ff9e
SS
2575 dsec = dir->i_security;
2576 sbsec = dir->i_sb->s_security;
5e41ff9e 2577
275bb41e
DH
2578 sid = tsec->sid;
2579 newsid = tsec->create_sid;
2580
cd89596f 2581 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2582 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2583 inode_mode_to_security_class(inode->i_mode),
2584 &newsid);
2585 if (rc) {
2586 printk(KERN_WARNING "%s: "
2587 "security_transition_sid failed, rc=%d (dev=%s "
2588 "ino=%ld)\n",
dd6f953a 2589 __func__,
5e41ff9e
SS
2590 -rc, inode->i_sb->s_id, inode->i_ino);
2591 return rc;
2592 }
2593 }
2594
296fddf7 2595 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2596 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2597 struct inode_security_struct *isec = inode->i_security;
2598 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2599 isec->sid = newsid;
2600 isec->initialized = 1;
2601 }
5e41ff9e 2602
cd89596f 2603 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2604 return -EOPNOTSUPP;
2605
570bc1c2 2606 if (name) {
a02fe132 2607 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2608 if (!namep)
2609 return -ENOMEM;
2610 *name = namep;
2611 }
5e41ff9e 2612
570bc1c2 2613 if (value && len) {
12b29f34 2614 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2615 if (rc) {
2616 kfree(namep);
2617 return rc;
2618 }
2619 *value = context;
2620 *len = clen;
5e41ff9e 2621 }
5e41ff9e 2622
5e41ff9e
SS
2623 return 0;
2624}
2625
1da177e4
LT
2626static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2627{
2628 return may_create(dir, dentry, SECCLASS_FILE);
2629}
2630
1da177e4
LT
2631static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2632{
1da177e4
LT
2633 return may_link(dir, old_dentry, MAY_LINK);
2634}
2635
1da177e4
LT
2636static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2637{
1da177e4
LT
2638 return may_link(dir, dentry, MAY_UNLINK);
2639}
2640
2641static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2642{
2643 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2644}
2645
1da177e4
LT
2646static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2647{
2648 return may_create(dir, dentry, SECCLASS_DIR);
2649}
2650
1da177e4
LT
2651static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2652{
2653 return may_link(dir, dentry, MAY_RMDIR);
2654}
2655
2656static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2657{
1da177e4
LT
2658 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2659}
2660
1da177e4 2661static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2662 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2663{
2664 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2665}
2666
1da177e4
LT
2667static int selinux_inode_readlink(struct dentry *dentry)
2668{
88e67f3b
DH
2669 const struct cred *cred = current_cred();
2670
2671 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2672}
2673
2674static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2675{
88e67f3b 2676 const struct cred *cred = current_cred();
1da177e4 2677
88e67f3b 2678 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2679}
2680
b77b0646 2681static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2682{
88e67f3b 2683 const struct cred *cred = current_cred();
1da177e4
LT
2684
2685 if (!mask) {
2686 /* No permission to check. Existence test. */
2687 return 0;
2688 }
2689
88e67f3b 2690 return inode_has_perm(cred, inode,
8b6a5a37 2691 file_mask_to_av(inode->i_mode, mask), NULL);
1da177e4
LT
2692}
2693
2694static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2695{
88e67f3b 2696 const struct cred *cred = current_cred();
1da177e4
LT
2697
2698 if (iattr->ia_valid & ATTR_FORCE)
2699 return 0;
2700
2701 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2702 ATTR_ATIME_SET | ATTR_MTIME_SET))
88e67f3b 2703 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2704
88e67f3b 2705 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2706}
2707
2708static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2709{
88e67f3b
DH
2710 const struct cred *cred = current_cred();
2711
2712 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2713}
2714
8f0cfa52 2715static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2716{
88e67f3b
DH
2717 const struct cred *cred = current_cred();
2718
b5376771
SH
2719 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2720 sizeof XATTR_SECURITY_PREFIX - 1)) {
2721 if (!strcmp(name, XATTR_NAME_CAPS)) {
2722 if (!capable(CAP_SETFCAP))
2723 return -EPERM;
2724 } else if (!capable(CAP_SYS_ADMIN)) {
2725 /* A different attribute in the security namespace.
2726 Restrict to administrator. */
2727 return -EPERM;
2728 }
2729 }
2730
2731 /* Not an attribute we recognize, so just check the
2732 ordinary setattr permission. */
88e67f3b 2733 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2734}
2735
8f0cfa52
DH
2736static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2737 const void *value, size_t size, int flags)
1da177e4 2738{
1da177e4
LT
2739 struct inode *inode = dentry->d_inode;
2740 struct inode_security_struct *isec = inode->i_security;
2741 struct superblock_security_struct *sbsec;
2742 struct avc_audit_data ad;
275bb41e 2743 u32 newsid, sid = current_sid();
1da177e4
LT
2744 int rc = 0;
2745
b5376771
SH
2746 if (strcmp(name, XATTR_NAME_SELINUX))
2747 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2748
2749 sbsec = inode->i_sb->s_security;
cd89596f 2750 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2751 return -EOPNOTSUPP;
2752
3bd858ab 2753 if (!is_owner_or_cap(inode))
1da177e4
LT
2754 return -EPERM;
2755
828dfe1d 2756 AVC_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2757 ad.u.fs.path.dentry = dentry;
1da177e4 2758
275bb41e 2759 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2760 FILE__RELABELFROM, &ad);
2761 if (rc)
2762 return rc;
2763
2764 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2765 if (rc == -EINVAL) {
2766 if (!capable(CAP_MAC_ADMIN))
2767 return rc;
2768 rc = security_context_to_sid_force(value, size, &newsid);
2769 }
1da177e4
LT
2770 if (rc)
2771 return rc;
2772
275bb41e 2773 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2774 FILE__RELABELTO, &ad);
2775 if (rc)
2776 return rc;
2777
275bb41e 2778 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2779 isec->sclass);
1da177e4
LT
2780 if (rc)
2781 return rc;
2782
2783 return avc_has_perm(newsid,
2784 sbsec->sid,
2785 SECCLASS_FILESYSTEM,
2786 FILESYSTEM__ASSOCIATE,
2787 &ad);
2788}
2789
8f0cfa52 2790static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2791 const void *value, size_t size,
8f0cfa52 2792 int flags)
1da177e4
LT
2793{
2794 struct inode *inode = dentry->d_inode;
2795 struct inode_security_struct *isec = inode->i_security;
2796 u32 newsid;
2797 int rc;
2798
2799 if (strcmp(name, XATTR_NAME_SELINUX)) {
2800 /* Not an attribute we recognize, so nothing to do. */
2801 return;
2802 }
2803
12b29f34 2804 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2805 if (rc) {
12b29f34
SS
2806 printk(KERN_ERR "SELinux: unable to map context to SID"
2807 "for (%s, %lu), rc=%d\n",
2808 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2809 return;
2810 }
2811
2812 isec->sid = newsid;
2813 return;
2814}
2815
8f0cfa52 2816static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2817{
88e67f3b
DH
2818 const struct cred *cred = current_cred();
2819
2820 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2821}
2822
828dfe1d 2823static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2824{
88e67f3b
DH
2825 const struct cred *cred = current_cred();
2826
2827 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2828}
2829
8f0cfa52 2830static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2831{
b5376771
SH
2832 if (strcmp(name, XATTR_NAME_SELINUX))
2833 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2834
2835 /* No one is allowed to remove a SELinux security label.
2836 You can change the label, but all data must be labeled. */
2837 return -EACCES;
2838}
2839
d381d8a9 2840/*
abc69bb6 2841 * Copy the inode security context value to the user.
d381d8a9
JM
2842 *
2843 * Permission check is handled by selinux_inode_getxattr hook.
2844 */
42492594 2845static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2846{
42492594
DQ
2847 u32 size;
2848 int error;
2849 char *context = NULL;
1da177e4 2850 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2851
8c8570fb
DK
2852 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2853 return -EOPNOTSUPP;
d381d8a9 2854
abc69bb6
SS
2855 /*
2856 * If the caller has CAP_MAC_ADMIN, then get the raw context
2857 * value even if it is not defined by current policy; otherwise,
2858 * use the in-core value under current policy.
2859 * Use the non-auditing forms of the permission checks since
2860 * getxattr may be called by unprivileged processes commonly
2861 * and lack of permission just means that we fall back to the
2862 * in-core context value, not a denial.
2863 */
3699c53c
DH
2864 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2865 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2866 if (!error)
2867 error = security_sid_to_context_force(isec->sid, &context,
2868 &size);
2869 else
2870 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2871 if (error)
2872 return error;
2873 error = size;
2874 if (alloc) {
2875 *buffer = context;
2876 goto out_nofree;
2877 }
2878 kfree(context);
2879out_nofree:
2880 return error;
1da177e4
LT
2881}
2882
2883static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2884 const void *value, size_t size, int flags)
1da177e4
LT
2885{
2886 struct inode_security_struct *isec = inode->i_security;
2887 u32 newsid;
2888 int rc;
2889
2890 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2891 return -EOPNOTSUPP;
2892
2893 if (!value || !size)
2894 return -EACCES;
2895
828dfe1d 2896 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2897 if (rc)
2898 return rc;
2899
2900 isec->sid = newsid;
2901 return 0;
2902}
2903
2904static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2905{
2906 const int len = sizeof(XATTR_NAME_SELINUX);
2907 if (buffer && len <= buffer_size)
2908 memcpy(buffer, XATTR_NAME_SELINUX, len);
2909 return len;
2910}
2911
b5376771
SH
2912static int selinux_inode_need_killpriv(struct dentry *dentry)
2913{
2914 return secondary_ops->inode_need_killpriv(dentry);
2915}
2916
2917static int selinux_inode_killpriv(struct dentry *dentry)
2918{
2919 return secondary_ops->inode_killpriv(dentry);
2920}
2921
713a04ae
AD
2922static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2923{
2924 struct inode_security_struct *isec = inode->i_security;
2925 *secid = isec->sid;
2926}
2927
1da177e4
LT
2928/* file security operations */
2929
788e7dd4 2930static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2931{
88e67f3b 2932 const struct cred *cred = current_cred();
7420ed23 2933 int rc;
3d5ff529 2934 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4
LT
2935
2936 if (!mask) {
2937 /* No permission to check. Existence test. */
2938 return 0;
2939 }
2940
2941 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2942 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2943 mask |= MAY_APPEND;
2944
88e67f3b 2945 rc = file_has_perm(cred, file,
7420ed23
VY
2946 file_mask_to_av(inode->i_mode, mask));
2947 if (rc)
2948 return rc;
2949
2950 return selinux_netlbl_inode_permission(inode, mask);
1da177e4
LT
2951}
2952
788e7dd4
YN
2953static int selinux_file_permission(struct file *file, int mask)
2954{
2955 struct inode *inode = file->f_path.dentry->d_inode;
788e7dd4
YN
2956 struct file_security_struct *fsec = file->f_security;
2957 struct inode_security_struct *isec = inode->i_security;
275bb41e 2958 u32 sid = current_sid();
788e7dd4
YN
2959
2960 if (!mask) {
2961 /* No permission to check. Existence test. */
2962 return 0;
2963 }
2964
275bb41e 2965 if (sid == fsec->sid && fsec->isid == isec->sid
788e7dd4
YN
2966 && fsec->pseqno == avc_policy_seqno())
2967 return selinux_netlbl_inode_permission(inode, mask);
2968
2969 return selinux_revalidate_file_permission(file, mask);
2970}
2971
1da177e4
LT
2972static int selinux_file_alloc_security(struct file *file)
2973{
2974 return file_alloc_security(file);
2975}
2976
2977static void selinux_file_free_security(struct file *file)
2978{
2979 file_free_security(file);
2980}
2981
2982static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2983 unsigned long arg)
2984{
88e67f3b 2985 const struct cred *cred = current_cred();
242631c4 2986 u32 av = 0;
1da177e4 2987
242631c4
SS
2988 if (_IOC_DIR(cmd) & _IOC_WRITE)
2989 av |= FILE__WRITE;
2990 if (_IOC_DIR(cmd) & _IOC_READ)
2991 av |= FILE__READ;
2992 if (!av)
2993 av = FILE__IOCTL;
1da177e4 2994
88e67f3b 2995 return file_has_perm(cred, file, av);
1da177e4
LT
2996}
2997
2998static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2999{
88e67f3b 3000 const struct cred *cred = current_cred();
d84f4f99 3001 int rc = 0;
88e67f3b 3002
1da177e4
LT
3003#ifndef CONFIG_PPC32
3004 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3005 /*
3006 * We are making executable an anonymous mapping or a
3007 * private file mapping that will also be writable.
3008 * This has an additional check.
3009 */
d84f4f99 3010 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 3011 if (rc)
d84f4f99 3012 goto error;
1da177e4
LT
3013 }
3014#endif
3015
3016 if (file) {
3017 /* read access is always possible with a mapping */
3018 u32 av = FILE__READ;
3019
3020 /* write access only matters if the mapping is shared */
3021 if (shared && (prot & PROT_WRITE))
3022 av |= FILE__WRITE;
3023
3024 if (prot & PROT_EXEC)
3025 av |= FILE__EXECUTE;
3026
88e67f3b 3027 return file_has_perm(cred, file, av);
1da177e4 3028 }
d84f4f99
DH
3029
3030error:
3031 return rc;
1da177e4
LT
3032}
3033
3034static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
3035 unsigned long prot, unsigned long flags,
3036 unsigned long addr, unsigned long addr_only)
1da177e4 3037{
ed032189 3038 int rc = 0;
275bb41e 3039 u32 sid = current_sid();
1da177e4 3040
ed032189
EP
3041 if (addr < mmap_min_addr)
3042 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3043 MEMPROTECT__MMAP_ZERO, NULL);
3044 if (rc || addr_only)
1da177e4
LT
3045 return rc;
3046
3047 if (selinux_checkreqprot)
3048 prot = reqprot;
3049
3050 return file_map_prot_check(file, prot,
3051 (flags & MAP_TYPE) == MAP_SHARED);
3052}
3053
3054static int selinux_file_mprotect(struct vm_area_struct *vma,
3055 unsigned long reqprot,
3056 unsigned long prot)
3057{
88e67f3b 3058 const struct cred *cred = current_cred();
1da177e4
LT
3059 int rc;
3060
3061 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3062 if (rc)
3063 return rc;
3064
3065 if (selinux_checkreqprot)
3066 prot = reqprot;
3067
3068#ifndef CONFIG_PPC32
db4c9641
SS
3069 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3070 rc = 0;
3071 if (vma->vm_start >= vma->vm_mm->start_brk &&
3072 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3073 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3074 } else if (!vma->vm_file &&
3075 vma->vm_start <= vma->vm_mm->start_stack &&
3076 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3077 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3078 } else if (vma->vm_file && vma->anon_vma) {
3079 /*
3080 * We are making executable a file mapping that has
3081 * had some COW done. Since pages might have been
3082 * written, check ability to execute the possibly
3083 * modified content. This typically should only
3084 * occur for text relocations.
3085 */
d84f4f99 3086 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3087 }