fs: remove extra lookup in __lookup_hash
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / selinux / hooks.c
CommitLineData
1da177e4
LT
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
828dfe1d
EP
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
1da177e4
LT
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
2069f457
EP
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
1da177e4 14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
828dfe1d 15 * <dgoeddel@trustedcs.com>
ed6d76e4
PM
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
788e7dd4 18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
828dfe1d 19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
1da177e4
LT
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
828dfe1d 23 * as published by the Free Software Foundation.
1da177e4
LT
24 */
25
1da177e4
LT
26#include <linux/init.h>
27#include <linux/kernel.h>
0d094efe 28#include <linux/tracehook.h>
1da177e4
LT
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
1da177e4
LT
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
9f3acc31 43#include <linux/fdtable.h>
1da177e4
LT
44#include <linux/namei.h>
45#include <linux/mount.h>
1da177e4 46#include <linux/proc_fs.h>
1da177e4
LT
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
227b60f5 51#include <net/ip.h> /* for local_port_range[] */
1da177e4 52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
220deb96 53#include <net/net_namespace.h>
d621d35e 54#include <net/netlabel.h>
f5269710 55#include <linux/uaccess.h>
1da177e4 56#include <asm/ioctls.h>
d621d35e 57#include <asm/atomic.h>
1da177e4
LT
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
2ee92d46 64#include <linux/dccp.h>
1da177e4
LT
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
6931dfc9 75#include <linux/string.h>
877ce7c1 76#include <linux/selinux.h>
23970741 77#include <linux/mutex.h>
f06febc9 78#include <linux/posix-timers.h>
00234592 79#include <linux/syslog.h>
1da177e4
LT
80
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
224dfbd8 84#include "netnode.h"
3e112172 85#include "netport.h"
d28d1e08 86#include "xfrm.h"
c60475bf 87#include "netlabel.h"
9d57a7f9 88#include "audit.h"
1da177e4 89
11689d47 90#define NUM_SEL_MNT_OPTS 5
c9180a57 91
1da177e4 92extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
20510f2f 93extern struct security_operations *security_ops;
1da177e4 94
d621d35e
PM
95/* SECMARK reference count */
96atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97
1da177e4 98#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
828dfe1d 99int selinux_enforcing;
1da177e4
LT
100
101static int __init enforcing_setup(char *str)
102{
f5269710
EP
103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
1da177e4
LT
106 return 1;
107}
108__setup("enforcing=", enforcing_setup);
109#endif
110
111#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114static int __init selinux_enabled_setup(char *str)
115{
f5269710
EP
116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
1da177e4
LT
119 return 1;
120}
121__setup("selinux=", selinux_enabled_setup);
30d55280
SS
122#else
123int selinux_enabled = 1;
1da177e4
LT
124#endif
125
e18b890b 126static struct kmem_cache *sel_inode_cache;
7cae7e26 127
d621d35e
PM
128/**
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130 *
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
136 *
137 */
138static int selinux_secmark_enabled(void)
139{
140 return (atomic_read(&selinux_secmark_refcount) > 0);
141}
142
d84f4f99
DH
143/*
144 * initialise the security for the init task
145 */
146static void cred_init_security(void)
1da177e4 147{
3b11a1de 148 struct cred *cred = (struct cred *) current->real_cred;
1da177e4
LT
149 struct task_security_struct *tsec;
150
89d155ef 151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
1da177e4 152 if (!tsec)
d84f4f99 153 panic("SELinux: Failed to initialize initial task.\n");
1da177e4 154
d84f4f99 155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
f1752eec 156 cred->security = tsec;
1da177e4
LT
157}
158
88e67f3b
DH
159/*
160 * get the security ID of a set of credentials
161 */
162static inline u32 cred_sid(const struct cred *cred)
163{
164 const struct task_security_struct *tsec;
165
166 tsec = cred->security;
167 return tsec->sid;
168}
169
275bb41e 170/*
3b11a1de 171 * get the objective security ID of a task
275bb41e
DH
172 */
173static inline u32 task_sid(const struct task_struct *task)
174{
275bb41e
DH
175 u32 sid;
176
177 rcu_read_lock();
88e67f3b 178 sid = cred_sid(__task_cred(task));
275bb41e
DH
179 rcu_read_unlock();
180 return sid;
181}
182
183/*
3b11a1de 184 * get the subjective security ID of the current task
275bb41e
DH
185 */
186static inline u32 current_sid(void)
187{
5fb49870 188 const struct task_security_struct *tsec = current_security();
275bb41e
DH
189
190 return tsec->sid;
191}
192
88e67f3b
DH
193/* Allocate and free functions for each kind of security blob. */
194
1da177e4
LT
195static int inode_alloc_security(struct inode *inode)
196{
1da177e4 197 struct inode_security_struct *isec;
275bb41e 198 u32 sid = current_sid();
1da177e4 199
a02fe132 200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
1da177e4
LT
201 if (!isec)
202 return -ENOMEM;
203
23970741 204 mutex_init(&isec->lock);
1da177e4 205 INIT_LIST_HEAD(&isec->list);
1da177e4
LT
206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
275bb41e 209 isec->task_sid = sid;
1da177e4
LT
210 inode->i_security = isec;
211
212 return 0;
213}
214
215static void inode_free_security(struct inode *inode)
216{
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
219
1da177e4
LT
220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
224
225 inode->i_security = NULL;
7cae7e26 226 kmem_cache_free(sel_inode_cache, isec);
1da177e4
LT
227}
228
229static int file_alloc_security(struct file *file)
230{
1da177e4 231 struct file_security_struct *fsec;
275bb41e 232 u32 sid = current_sid();
1da177e4 233
26d2a4be 234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
1da177e4
LT
235 if (!fsec)
236 return -ENOMEM;
237
275bb41e
DH
238 fsec->sid = sid;
239 fsec->fown_sid = sid;
1da177e4
LT
240 file->f_security = fsec;
241
242 return 0;
243}
244
245static void file_free_security(struct file *file)
246{
247 struct file_security_struct *fsec = file->f_security;
1da177e4
LT
248 file->f_security = NULL;
249 kfree(fsec);
250}
251
252static int superblock_alloc_security(struct super_block *sb)
253{
254 struct superblock_security_struct *sbsec;
255
89d155ef 256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
1da177e4
LT
257 if (!sbsec)
258 return -ENOMEM;
259
bc7e982b 260 mutex_init(&sbsec->lock);
1da177e4
LT
261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
1da177e4
LT
263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
c312feb2 266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
1da177e4
LT
267 sb->s_security = sbsec;
268
269 return 0;
270}
271
272static void superblock_free_security(struct super_block *sb)
273{
274 struct superblock_security_struct *sbsec = sb->s_security;
1da177e4
LT
275 sb->s_security = NULL;
276 kfree(sbsec);
277}
278
1da177e4
LT
279/* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281extern int ss_initialized;
282
283/* The file system's label must be initialized prior to use. */
284
634a539e 285static const char *labeling_behaviors[6] = {
1da177e4
LT
286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
31e87930 302 Opt_error = -1,
1da177e4
LT
303 Opt_context = 1,
304 Opt_fscontext = 2,
c9180a57
EP
305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
11689d47 307 Opt_labelsupport = 5,
1da177e4
LT
308};
309
a447c093 310static const match_table_t tokens = {
832cbd9a
EP
311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
11689d47 315 {Opt_labelsupport, LABELSUPP_STR},
31e87930 316 {Opt_error, NULL},
1da177e4
LT
317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
c312feb2
EP
321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
275bb41e 323 const struct cred *cred)
c312feb2 324{
275bb41e 325 const struct task_security_struct *tsec = cred->security;
c312feb2
EP
326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
0808925e
EP
338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
275bb41e 340 const struct cred *cred)
0808925e 341{
275bb41e 342 const struct task_security_struct *tsec = cred->security;
0808925e
EP
343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
c9180a57 354static int sb_finish_set_opts(struct super_block *sb)
1da177e4 355{
1da177e4 356 struct superblock_security_struct *sbsec = sb->s_security;
c9180a57
EP
357 struct dentry *root = sb->s_root;
358 struct inode *root_inode = root->d_inode;
359 int rc = 0;
1da177e4 360
c9180a57
EP
361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
367 if (!root_inode->i_op->getxattr) {
368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
1da177e4 386
11689d47 387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
1da177e4 388
c9180a57
EP
389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
391 sb->s_id, sb->s_type->name);
392 else
393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
1da177e4 396
11689d47
DQ
397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
ddd29ec6
DQ
403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
c9180a57
EP
407 /* Initialize the root inode. */
408 rc = inode_doinit_with_dentry(root_inode, root);
1da177e4 409
c9180a57
EP
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
419 struct inode_security_struct, list);
420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
424 if (!IS_PRIVATE(inode))
425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
434 return rc;
435}
1da177e4 436
c9180a57
EP
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
e0007529 443 struct security_mnt_opts *opts)
c9180a57
EP
444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
1da177e4 450
e0007529 451 security_init_mnt_opts(opts);
1da177e4 452
0d90a7ec 453 if (!(sbsec->flags & SE_SBINITIALIZED))
c9180a57 454 return -EINVAL;
1da177e4 455
c9180a57
EP
456 if (!ss_initialized)
457 return -EINVAL;
1da177e4 458
0d90a7ec 459 tmp = sbsec->flags & SE_MNTMASK;
c9180a57
EP
460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
e0007529 463 opts->num_mnt_opts++;
c9180a57
EP
464 tmp >>= 1;
465 }
11689d47
DQ
466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
1da177e4 469
e0007529
EP
470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
c9180a57
EP
472 rc = -ENOMEM;
473 goto out_free;
474 }
1da177e4 475
e0007529
EP
476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
c9180a57
EP
478 rc = -ENOMEM;
479 goto out_free;
480 }
1da177e4 481
c9180a57
EP
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
e0007529
EP
487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
c9180a57
EP
489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
e0007529
EP
494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
c9180a57
EP
496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
e0007529
EP
501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
c9180a57
EP
503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
0808925e 507
c9180a57
EP
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
e0007529
EP
511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
c9180a57 513 }
11689d47
DQ
514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
1da177e4 518
e0007529 519 BUG_ON(i != opts->num_mnt_opts);
1da177e4 520
c9180a57
EP
521 return 0;
522
523out_free:
e0007529 524 security_free_mnt_opts(opts);
c9180a57
EP
525 return rc;
526}
1da177e4 527
c9180a57
EP
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
0d90a7ec
DQ
531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
c9180a57 533 /* check if the old mount command had the same options */
0d90a7ec 534 if (sbsec->flags & SE_SBINITIALIZED)
c9180a57
EP
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
0d90a7ec
DQ
542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
c9180a57
EP
544 return 1;
545 return 0;
546}
e0007529 547
c9180a57
EP
548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
e0007529
EP
552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
c9180a57 554{
275bb41e 555 const struct cred *cred = current_cred();
c9180a57 556 int rc = 0, i;
c9180a57
EP
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
089be43e
JM
559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
c9180a57
EP
561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
e0007529
EP
563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
c9180a57
EP
566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
c9180a57
EP
574 goto out;
575 }
576 rc = -EINVAL;
744ba35e
EP
577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
1da177e4 579 goto out;
c9180a57 580 }
1da177e4 581
e0007529
EP
582 /*
583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
0d90a7ec 593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
e0007529 594 && (num_opts == 0))
f5269710 595 goto out;
e0007529 596
c9180a57
EP
597 /*
598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
11689d47
DQ
604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
c9180a57
EP
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
1da177e4
LT
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
c9180a57
EP
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
1da177e4 657 }
c9180a57
EP
658 }
659
0d90a7ec 660 if (sbsec->flags & SE_SBINITIALIZED) {
c9180a57 661 /* previously mounted with options, but not on this attempt? */
0d90a7ec 662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
c9180a57
EP
663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
089be43e 668 if (strcmp(sb->s_type->name, "proc") == 0)
0d90a7ec 669 sbsec->flags |= SE_SBPROC;
c9180a57
EP
670
671 /* Determine the labeling behavior to use for this filesystem type. */
0d90a7ec 672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
c9180a57
EP
673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
089be43e 675 __func__, sb->s_type->name, rc);
c9180a57
EP
676 goto out;
677 }
1da177e4 678
c9180a57
EP
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
275bb41e 681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
1da177e4 682 if (rc)
c9180a57 683 goto out;
1da177e4 684
c9180a57 685 sbsec->sid = fscontext_sid;
c312feb2
EP
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
c9180a57
EP
693 if (context_sid) {
694 if (!fscontext_sid) {
275bb41e
DH
695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
b04ea3ce 697 if (rc)
c9180a57
EP
698 goto out;
699 sbsec->sid = context_sid;
b04ea3ce 700 } else {
275bb41e
DH
701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
b04ea3ce 703 if (rc)
c9180a57 704 goto out;
b04ea3ce 705 }
c9180a57
EP
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
1da177e4 708
c9180a57 709 sbsec->mntpoint_sid = context_sid;
c312feb2 710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
1da177e4
LT
711 }
712
c9180a57 713 if (rootcontext_sid) {
275bb41e
DH
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
0808925e 716 if (rc)
c9180a57 717 goto out;
0808925e 718
c9180a57
EP
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
0808925e
EP
721 }
722
c9180a57
EP
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
1da177e4
LT
729 }
730
c9180a57
EP
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
275bb41e 733 sbsec, cred);
c9180a57
EP
734 if (rc)
735 goto out;
736 }
1da177e4 737
c9180a57 738 sbsec->def_sid = defcontext_sid;
1da177e4
LT
739 }
740
c9180a57 741 rc = sb_finish_set_opts(sb);
1da177e4 742out:
c9180a57 743 mutex_unlock(&sbsec->lock);
1da177e4 744 return rc;
c9180a57
EP
745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
1da177e4
LT
750}
751
c9180a57
EP
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
1da177e4 754{
c9180a57
EP
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
1da177e4 757
c9180a57
EP
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
1da177e4 761
0f5e6420
EP
762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
e8c26255 764 * mount options. thus we can safely deal with this superblock later
0f5e6420 765 */
e8c26255 766 if (!ss_initialized)
0f5e6420 767 return;
c9180a57 768
c9180a57 769 /* how can we clone if the old one wasn't set up?? */
0d90a7ec 770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
c9180a57 771
5a552617 772 /* if fs is reusing a sb, just let its options stand... */
0d90a7ec 773 if (newsbsec->flags & SE_SBINITIALIZED)
5a552617
EP
774 return;
775
c9180a57
EP
776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
1da177e4 795 }
c9180a57
EP
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
1da177e4 801
c9180a57 802 newisec->sid = oldisec->sid;
1da177e4
LT
803 }
804
c9180a57
EP
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
2e1479d9
AB
809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
c9180a57 811{
e0007529 812 char *p;
c9180a57
EP
813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
e0007529 815 int rc, num_mnt_opts = 0;
1da177e4 816
e0007529 817 opts->num_mnt_opts = 0;
1da177e4 818
c9180a57
EP
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
1da177e4 823
c9180a57
EP
824 if (!*p)
825 continue;
1da177e4 826
c9180a57 827 token = match_token(p, tokens, args);
1da177e4 828
c9180a57
EP
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
11689d47
DQ
881 case Opt_labelsupport:
882 break;
c9180a57
EP
883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
1da177e4 887
1da177e4 888 }
1da177e4 889 }
c9180a57 890
e0007529
EP
891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
900 }
901
c9180a57 902 if (fscontext) {
e0007529
EP
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
c9180a57
EP
905 }
906 if (context) {
e0007529
EP
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
c9180a57
EP
909 }
910 if (rootcontext) {
e0007529
EP
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
c9180a57
EP
913 }
914 if (defcontext) {
e0007529
EP
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
c9180a57
EP
917 }
918
e0007529
EP
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
c9180a57
EP
922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
1da177e4
LT
927 return rc;
928}
e0007529
EP
929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
1da177e4 956
3583a711
AB
957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
2069f457
EP
959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
11689d47
DQ
964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
2069f457
EP
970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
11689d47
DQ
984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
2069f457
EP
988 default:
989 BUG();
990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000}
1001
1002static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003{
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
383795c2
EP
1008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
2069f457 1012 return rc;
383795c2 1013 }
2069f457
EP
1014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020}
1021
1da177e4
LT
1022static inline u16 inode_mode_to_security_class(umode_t mode)
1023{
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043}
1044
13402580
JM
1045static inline int default_protocol_stream(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048}
1049
1050static inline int default_protocol_dgram(int protocol)
1051{
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053}
1054
1da177e4
LT
1055static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056{
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
13402580
JM
1071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
1da177e4 1075 case SOCK_DGRAM:
13402580
JM
1076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
2ee92d46
JM
1080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
13402580 1082 default:
1da177e4
LT
1083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
216efaaa 1092 case NETLINK_INET_DIAG:
1da177e4
LT
1093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
0c9b7942
JM
1106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1da177e4
LT
1108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
3e3ff15e
CP
1115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
1da177e4
LT
1117 }
1118
1119 return SECCLASS_SOCKET;
1120}
1121
1122#ifdef CONFIG_PROC_FS
1123static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1126{
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1129
828dfe1d 1130 buffer = (char *)__get_free_page(GFP_KERNEL);
1da177e4
LT
1131 if (!buffer)
1132 return -ENOMEM;
1133
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1149 }
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
1155static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
1da177e4
LT
1174
1175 if (isec->initialized)
1176 goto out;
1177
23970741 1178 mutex_lock(&isec->lock);
1da177e4 1179 if (isec->initialized)
23970741 1180 goto out_unlock;
1da177e4
LT
1181
1182 sbsec = inode->i_sb->s_security;
0d90a7ec 1183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1da177e4
LT
1184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
23970741 1191 goto out_unlock;
1da177e4
LT
1192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
df7f54c0
EP
1211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
23970741 1220 goto out_unlock;
1da177e4
LT
1221 }
1222
1223 len = INITCONTEXTLEN;
4cb912f1 1224 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
23970741 1228 goto out_unlock;
1da177e4 1229 }
4cb912f1 1230 context[len] = '\0';
1da177e4
LT
1231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
314dabb8
JM
1234 kfree(context);
1235
1da177e4
LT
1236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
23970741 1241 goto out_unlock;
1da177e4 1242 }
1da177e4 1243 len = rc;
4cb912f1 1244 context = kmalloc(len+1, GFP_NOFS);
1da177e4
LT
1245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
23970741 1248 goto out_unlock;
1da177e4 1249 }
4cb912f1 1250 context[len] = '\0';
1da177e4
LT
1251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
744ba35e 1258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
dd6f953a 1259 "%d for dev=%s ino=%ld\n", __func__,
1da177e4
LT
1260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
23970741 1262 goto out_unlock;
1da177e4
LT
1263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
f5c1d5b2 1268 rc = security_context_to_sid_default(context, rc, &sid,
869ab514
SS
1269 sbsec->def_sid,
1270 GFP_NOFS);
1da177e4 1271 if (rc) {
4ba0a8ad
EP
1272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
1da177e4
LT
1285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
23970741 1308 goto out_unlock;
1da177e4
LT
1309 isec->sid = sid;
1310 break;
c312feb2
EP
1311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
1da177e4 1314 default:
c312feb2 1315 /* Default to the fs superblock SID. */
1da177e4
LT
1316 isec->sid = sbsec->sid;
1317
0d90a7ec 1318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1da177e4
LT
1319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
23970741 1326 goto out_unlock;
1da177e4
LT
1327 isec->sid = sid;
1328 }
1329 }
1330 break;
1331 }
1332
1333 isec->initialized = 1;
1334
23970741
EP
1335out_unlock:
1336 mutex_unlock(&isec->lock);
1da177e4
LT
1337out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1da177e4
LT
1340 return rc;
1341}
1342
1343/* Convert a Linux signal to an access vector. */
1344static inline u32 signal_to_av(int sig)
1345{
1346 u32 perm = 0;
1347
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1365 }
1366
1367 return perm;
1368}
1369
d84f4f99
DH
1370/*
1371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1373 */
1374static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1377{
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381}
1382
275bb41e 1383/*
88e67f3b 1384 * Check permission between a pair of tasks, e.g. signal checks,
275bb41e
DH
1385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
3b11a1de 1387 * - this uses the default subjective creds of tsk1
275bb41e
DH
1388 */
1389static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
1da177e4
LT
1391 u32 perms)
1392{
275bb41e
DH
1393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
1da177e4 1395
275bb41e
DH
1396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1da177e4
LT
1401}
1402
3b11a1de
DH
1403/*
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1408 */
1409static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1411{
1412 u32 sid, tsid;
1413
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1417}
1418
b68e418c
SS
1419#if CAP_LAST_CAP > 63
1420#error Fix SELinux to handle capabilities > 63.
1421#endif
1422
1da177e4
LT
1423/* Check whether a task is allowed to use a capability. */
1424static int task_has_capability(struct task_struct *tsk,
3699c53c 1425 const struct cred *cred,
06112163 1426 int cap, int audit)
1da177e4 1427{
2bf49690 1428 struct common_audit_data ad;
06112163 1429 struct av_decision avd;
b68e418c 1430 u16 sclass;
3699c53c 1431 u32 sid = cred_sid(cred);
b68e418c 1432 u32 av = CAP_TO_MASK(cap);
06112163 1433 int rc;
1da177e4 1434
2bf49690 1435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1da177e4
LT
1436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1438
b68e418c
SS
1439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1450 }
06112163 1451
275bb41e 1452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
06112163 1453 if (audit == SECURITY_CAP_AUDIT)
275bb41e 1454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
06112163 1455 return rc;
1da177e4
LT
1456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
275bb41e 1462 u32 sid = task_sid(tsk);
1da177e4 1463
275bb41e 1464 return avc_has_perm(sid, SECINITSID_KERNEL,
1da177e4
LT
1465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
88e67f3b 1471static int inode_has_perm(const struct cred *cred,
1da177e4
LT
1472 struct inode *inode,
1473 u32 perms,
2bf49690 1474 struct common_audit_data *adp)
1da177e4 1475{
1da177e4 1476 struct inode_security_struct *isec;
2bf49690 1477 struct common_audit_data ad;
275bb41e 1478 u32 sid;
1da177e4 1479
e0e81739
DH
1480 validate_creds(cred);
1481
828dfe1d 1482 if (unlikely(IS_PRIVATE(inode)))
bbaca6c2
SS
1483 return 0;
1484
88e67f3b 1485 sid = cred_sid(cred);
1da177e4
LT
1486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
2bf49690 1490 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
1491 ad.u.fs.inode = inode;
1492 }
1493
275bb41e 1494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1da177e4
LT
1495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
88e67f3b 1500static inline int dentry_has_perm(const struct cred *cred,
1da177e4
LT
1501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
2bf49690 1506 struct common_audit_data ad;
88e67f3b 1507
2bf49690 1508 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf
JB
1509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
88e67f3b 1511 return inode_has_perm(cred, inode, av, &ad);
1da177e4
LT
1512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
88e67f3b
DH
1522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
1da177e4 1525{
1da177e4 1526 struct file_security_struct *fsec = file->f_security;
44707fdf 1527 struct inode *inode = file->f_path.dentry->d_inode;
2bf49690 1528 struct common_audit_data ad;
88e67f3b 1529 u32 sid = cred_sid(cred);
1da177e4
LT
1530 int rc;
1531
2bf49690 1532 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1533 ad.u.fs.path = file->f_path;
1da177e4 1534
275bb41e
DH
1535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
1da177e4
LT
1537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
88e67f3b 1541 goto out;
1da177e4
LT
1542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
88e67f3b 1545 rc = 0;
1da177e4 1546 if (av)
88e67f3b 1547 rc = inode_has_perm(cred, inode, av, &ad);
1da177e4 1548
88e67f3b
DH
1549out:
1550 return rc;
1da177e4
LT
1551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
5fb49870 1558 const struct task_security_struct *tsec = current_security();
1da177e4
LT
1559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
275bb41e 1561 u32 sid, newsid;
2bf49690 1562 struct common_audit_data ad;
1da177e4
LT
1563 int rc;
1564
1da177e4
LT
1565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
275bb41e
DH
1568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
2bf49690 1571 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1572 ad.u.fs.path.dentry = dentry;
1da177e4 1573
275bb41e 1574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1da177e4
LT
1575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
cd89596f 1580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 1581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1da177e4
LT
1582 if (rc)
1583 return rc;
1584 }
1585
275bb41e 1586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1da177e4
LT
1587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593}
1594
4eb582cf
ML
1595/* Check whether a task can create a key. */
1596static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598{
275bb41e 1599 u32 sid = task_sid(ctx);
4eb582cf 1600
275bb41e 1601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
4eb582cf
ML
1602}
1603
828dfe1d
EP
1604#define MAY_LINK 0
1605#define MAY_UNLINK 1
1606#define MAY_RMDIR 2
1da177e4
LT
1607
1608/* Check whether a task can link, unlink, or rmdir a file/directory. */
1609static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613{
1da177e4 1614 struct inode_security_struct *dsec, *isec;
2bf49690 1615 struct common_audit_data ad;
275bb41e 1616 u32 sid = current_sid();
1da177e4
LT
1617 u32 av;
1618 int rc;
1619
1da177e4
LT
1620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
2bf49690 1623 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 1624 ad.u.fs.path.dentry = dentry;
1da177e4
LT
1625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
275bb41e 1628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
744ba35e
EP
1643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
1da177e4
LT
1645 return 0;
1646 }
1647
275bb41e 1648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1da177e4
LT
1649 return rc;
1650}
1651
1652static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656{
1da177e4 1657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
2bf49690 1658 struct common_audit_data ad;
275bb41e 1659 u32 sid = current_sid();
1da177e4
LT
1660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
1da177e4
LT
1664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
2bf49690 1669 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4 1670
44707fdf 1671 ad.u.fs.path.dentry = old_dentry;
275bb41e 1672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1da177e4
LT
1673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
275bb41e 1676 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
275bb41e 1681 rc = avc_has_perm(sid, old_isec->sid,
1da177e4
LT
1682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
44707fdf 1687 ad.u.fs.path.dentry = new_dentry;
1da177e4
LT
1688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
275bb41e 1691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1da177e4
LT
1692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
275bb41e 1697 rc = avc_has_perm(sid, new_isec->sid,
1da177e4
LT
1698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705}
1706
1707/* Check whether a task can perform a filesystem operation. */
88e67f3b 1708static int superblock_has_perm(const struct cred *cred,
1da177e4
LT
1709 struct super_block *sb,
1710 u32 perms,
2bf49690 1711 struct common_audit_data *ad)
1da177e4 1712{
1da177e4 1713 struct superblock_security_struct *sbsec;
88e67f3b 1714 u32 sid = cred_sid(cred);
1da177e4 1715
1da177e4 1716 sbsec = sb->s_security;
275bb41e 1717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1da177e4
LT
1718}
1719
1720/* Convert a Linux mode and permission mask to an access vector. */
1721static inline u32 file_mask_to_av(int mode, int mask)
1722{
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746}
1747
8b6a5a37
EP
1748/* Convert a Linux file to an access vector. */
1749static inline u32 file_to_av(struct file *file)
1750{
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
1761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
1767
1768 return av;
1769}
1770
b0c636b9 1771/*
8b6a5a37 1772 * Convert a file to an access vector and include the correct open
b0c636b9
EP
1773 * open permission.
1774 */
8b6a5a37 1775static inline u32 open_file_to_av(struct file *file)
b0c636b9 1776{
8b6a5a37 1777 u32 av = file_to_av(file);
b0c636b9 1778
49b7b8de
EP
1779 if (selinux_policycap_openperm)
1780 av |= FILE__OPEN;
1781
b0c636b9
EP
1782 return av;
1783}
1784
1da177e4
LT
1785/* Hook functions begin here. */
1786
9e48858f 1787static int selinux_ptrace_access_check(struct task_struct *child,
5cd9c58f 1788 unsigned int mode)
1da177e4 1789{
1da177e4
LT
1790 int rc;
1791
9e48858f 1792 rc = cap_ptrace_access_check(child, mode);
1da177e4
LT
1793 if (rc)
1794 return rc;
1795
006ebb40 1796 if (mode == PTRACE_MODE_READ) {
275bb41e
DH
1797 u32 sid = current_sid();
1798 u32 csid = task_sid(child);
1799 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
006ebb40
SS
1800 }
1801
3b11a1de 1802 return current_has_perm(child, PROCESS__PTRACE);
5cd9c58f
DH
1803}
1804
1805static int selinux_ptrace_traceme(struct task_struct *parent)
1806{
1807 int rc;
1808
200ac532 1809 rc = cap_ptrace_traceme(parent);
5cd9c58f
DH
1810 if (rc)
1811 return rc;
1812
1813 return task_has_perm(parent, current, PROCESS__PTRACE);
1da177e4
LT
1814}
1815
1816static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
828dfe1d 1817 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4
LT
1818{
1819 int error;
1820
3b11a1de 1821 error = current_has_perm(target, PROCESS__GETCAP);
1da177e4
LT
1822 if (error)
1823 return error;
1824
200ac532 1825 return cap_capget(target, effective, inheritable, permitted);
1da177e4
LT
1826}
1827
d84f4f99
DH
1828static int selinux_capset(struct cred *new, const struct cred *old,
1829 const kernel_cap_t *effective,
1830 const kernel_cap_t *inheritable,
1831 const kernel_cap_t *permitted)
1da177e4
LT
1832{
1833 int error;
1834
200ac532 1835 error = cap_capset(new, old,
d84f4f99 1836 effective, inheritable, permitted);
1da177e4
LT
1837 if (error)
1838 return error;
1839
d84f4f99 1840 return cred_has_perm(old, new, PROCESS__SETCAP);
1da177e4
LT
1841}
1842
5626d3e8
JM
1843/*
1844 * (This comment used to live with the selinux_task_setuid hook,
1845 * which was removed).
1846 *
1847 * Since setuid only affects the current process, and since the SELinux
1848 * controls are not based on the Linux identity attributes, SELinux does not
1849 * need to control this operation. However, SELinux does control the use of
1850 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1851 */
1852
3699c53c
DH
1853static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1854 int cap, int audit)
1da177e4
LT
1855{
1856 int rc;
1857
200ac532 1858 rc = cap_capable(tsk, cred, cap, audit);
1da177e4
LT
1859 if (rc)
1860 return rc;
1861
3699c53c 1862 return task_has_capability(tsk, cred, cap, audit);
1da177e4
LT
1863}
1864
3fbfa981
EB
1865static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1866{
1867 int buflen, rc;
1868 char *buffer, *path, *end;
1869
1870 rc = -ENOMEM;
828dfe1d 1871 buffer = (char *)__get_free_page(GFP_KERNEL);
3fbfa981
EB
1872 if (!buffer)
1873 goto out;
1874
1875 buflen = PAGE_SIZE;
1876 end = buffer+buflen;
1877 *--end = '\0';
1878 buflen--;
1879 path = end-1;
1880 *path = '/';
1881 while (table) {
1882 const char *name = table->procname;
1883 size_t namelen = strlen(name);
1884 buflen -= namelen + 1;
1885 if (buflen < 0)
1886 goto out_free;
1887 end -= namelen;
1888 memcpy(end, name, namelen);
1889 *--end = '/';
1890 path = end;
1891 table = table->parent;
1892 }
b599fdfd
EB
1893 buflen -= 4;
1894 if (buflen < 0)
1895 goto out_free;
1896 end -= 4;
1897 memcpy(end, "/sys", 4);
1898 path = end;
3fbfa981
EB
1899 rc = security_genfs_sid("proc", path, tclass, sid);
1900out_free:
1901 free_page((unsigned long)buffer);
1902out:
1903 return rc;
1904}
1905
1da177e4
LT
1906static int selinux_sysctl(ctl_table *table, int op)
1907{
1908 int error = 0;
1909 u32 av;
275bb41e 1910 u32 tsid, sid;
1da177e4
LT
1911 int rc;
1912
275bb41e 1913 sid = current_sid();
1da177e4 1914
3fbfa981
EB
1915 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1916 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1da177e4
LT
1917 if (rc) {
1918 /* Default to the well-defined sysctl SID. */
1919 tsid = SECINITSID_SYSCTL;
1920 }
1921
1922 /* The op values are "defined" in sysctl.c, thereby creating
1923 * a bad coupling between this module and sysctl.c */
828dfe1d 1924 if (op == 001) {
275bb41e 1925 error = avc_has_perm(sid, tsid,
1da177e4
LT
1926 SECCLASS_DIR, DIR__SEARCH, NULL);
1927 } else {
1928 av = 0;
1929 if (op & 004)
1930 av |= FILE__READ;
1931 if (op & 002)
1932 av |= FILE__WRITE;
1933 if (av)
275bb41e 1934 error = avc_has_perm(sid, tsid,
1da177e4 1935 SECCLASS_FILE, av, NULL);
828dfe1d 1936 }
1da177e4
LT
1937
1938 return error;
1939}
1940
1941static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1942{
88e67f3b 1943 const struct cred *cred = current_cred();
1da177e4
LT
1944 int rc = 0;
1945
1946 if (!sb)
1947 return 0;
1948
1949 switch (cmds) {
828dfe1d
EP
1950 case Q_SYNC:
1951 case Q_QUOTAON:
1952 case Q_QUOTAOFF:
1953 case Q_SETINFO:
1954 case Q_SETQUOTA:
88e67f3b 1955 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
828dfe1d
EP
1956 break;
1957 case Q_GETFMT:
1958 case Q_GETINFO:
1959 case Q_GETQUOTA:
88e67f3b 1960 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
828dfe1d
EP
1961 break;
1962 default:
1963 rc = 0; /* let the kernel handle invalid cmds */
1964 break;
1da177e4
LT
1965 }
1966 return rc;
1967}
1968
1969static int selinux_quota_on(struct dentry *dentry)
1970{
88e67f3b
DH
1971 const struct cred *cred = current_cred();
1972
1973 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1da177e4
LT
1974}
1975
00234592 1976static int selinux_syslog(int type, bool from_file)
1da177e4
LT
1977{
1978 int rc;
1979
00234592 1980 rc = cap_syslog(type, from_file);
1da177e4
LT
1981 if (rc)
1982 return rc;
1983
1984 switch (type) {
d78ca3cd
KC
1985 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1986 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
828dfe1d
EP
1987 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1988 break;
d78ca3cd
KC
1989 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1990 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1991 /* Set level of messages printed to console */
1992 case SYSLOG_ACTION_CONSOLE_LEVEL:
828dfe1d
EP
1993 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1994 break;
d78ca3cd
KC
1995 case SYSLOG_ACTION_CLOSE: /* Close log */
1996 case SYSLOG_ACTION_OPEN: /* Open log */
1997 case SYSLOG_ACTION_READ: /* Read from log */
1998 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1999 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
828dfe1d
EP
2000 default:
2001 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2002 break;
1da177e4
LT
2003 }
2004 return rc;
2005}
2006
2007/*
2008 * Check that a process has enough memory to allocate a new virtual
2009 * mapping. 0 means there is enough memory for the allocation to
2010 * succeed and -ENOMEM implies there is not.
2011 *
1da177e4
LT
2012 * Do not audit the selinux permission check, as this is applied to all
2013 * processes that allocate mappings.
2014 */
34b4e4aa 2015static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
2016{
2017 int rc, cap_sys_admin = 0;
1da177e4 2018
3699c53c
DH
2019 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2020 SECURITY_CAP_NOAUDIT);
1da177e4
LT
2021 if (rc == 0)
2022 cap_sys_admin = 1;
2023
34b4e4aa 2024 return __vm_enough_memory(mm, pages, cap_sys_admin);
1da177e4
LT
2025}
2026
2027/* binprm security operations */
2028
a6f76f23 2029static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1da177e4 2030{
a6f76f23
DH
2031 const struct task_security_struct *old_tsec;
2032 struct task_security_struct *new_tsec;
1da177e4 2033 struct inode_security_struct *isec;
2bf49690 2034 struct common_audit_data ad;
a6f76f23 2035 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1da177e4
LT
2036 int rc;
2037
200ac532 2038 rc = cap_bprm_set_creds(bprm);
1da177e4
LT
2039 if (rc)
2040 return rc;
2041
a6f76f23
DH
2042 /* SELinux context only depends on initial program or script and not
2043 * the script interpreter */
2044 if (bprm->cred_prepared)
1da177e4
LT
2045 return 0;
2046
a6f76f23
DH
2047 old_tsec = current_security();
2048 new_tsec = bprm->cred->security;
1da177e4
LT
2049 isec = inode->i_security;
2050
2051 /* Default to the current task SID. */
a6f76f23
DH
2052 new_tsec->sid = old_tsec->sid;
2053 new_tsec->osid = old_tsec->sid;
1da177e4 2054
28eba5bf 2055 /* Reset fs, key, and sock SIDs on execve. */
a6f76f23
DH
2056 new_tsec->create_sid = 0;
2057 new_tsec->keycreate_sid = 0;
2058 new_tsec->sockcreate_sid = 0;
1da177e4 2059
a6f76f23
DH
2060 if (old_tsec->exec_sid) {
2061 new_tsec->sid = old_tsec->exec_sid;
1da177e4 2062 /* Reset exec SID on execve. */
a6f76f23 2063 new_tsec->exec_sid = 0;
1da177e4
LT
2064 } else {
2065 /* Check for a default transition on this program. */
a6f76f23
DH
2066 rc = security_transition_sid(old_tsec->sid, isec->sid,
2067 SECCLASS_PROCESS, &new_tsec->sid);
1da177e4
LT
2068 if (rc)
2069 return rc;
2070 }
2071
2bf49690 2072 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2073 ad.u.fs.path = bprm->file->f_path;
1da177e4 2074
3d5ff529 2075 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
a6f76f23 2076 new_tsec->sid = old_tsec->sid;
1da177e4 2077
a6f76f23
DH
2078 if (new_tsec->sid == old_tsec->sid) {
2079 rc = avc_has_perm(old_tsec->sid, isec->sid,
1da177e4
LT
2080 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2081 if (rc)
2082 return rc;
2083 } else {
2084 /* Check permissions for the transition. */
a6f76f23 2085 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
1da177e4
LT
2086 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2087 if (rc)
2088 return rc;
2089
a6f76f23 2090 rc = avc_has_perm(new_tsec->sid, isec->sid,
1da177e4
LT
2091 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2092 if (rc)
2093 return rc;
2094
a6f76f23
DH
2095 /* Check for shared state */
2096 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2097 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2098 SECCLASS_PROCESS, PROCESS__SHARE,
2099 NULL);
2100 if (rc)
2101 return -EPERM;
2102 }
2103
2104 /* Make sure that anyone attempting to ptrace over a task that
2105 * changes its SID has the appropriate permit */
2106 if (bprm->unsafe &
2107 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2108 struct task_struct *tracer;
2109 struct task_security_struct *sec;
2110 u32 ptsid = 0;
2111
2112 rcu_read_lock();
2113 tracer = tracehook_tracer_task(current);
2114 if (likely(tracer != NULL)) {
2115 sec = __task_cred(tracer)->security;
2116 ptsid = sec->sid;
2117 }
2118 rcu_read_unlock();
2119
2120 if (ptsid != 0) {
2121 rc = avc_has_perm(ptsid, new_tsec->sid,
2122 SECCLASS_PROCESS,
2123 PROCESS__PTRACE, NULL);
2124 if (rc)
2125 return -EPERM;
2126 }
2127 }
1da177e4 2128
a6f76f23
DH
2129 /* Clear any possibly unsafe personality bits on exec: */
2130 bprm->per_clear |= PER_CLEAR_ON_SETID;
1da177e4
LT
2131 }
2132
1da177e4
LT
2133 return 0;
2134}
2135
828dfe1d 2136static int selinux_bprm_secureexec(struct linux_binprm *bprm)
1da177e4 2137{
5fb49870 2138 const struct task_security_struct *tsec = current_security();
275bb41e 2139 u32 sid, osid;
1da177e4
LT
2140 int atsecure = 0;
2141
275bb41e
DH
2142 sid = tsec->sid;
2143 osid = tsec->osid;
2144
2145 if (osid != sid) {
1da177e4
LT
2146 /* Enable secure mode for SIDs transitions unless
2147 the noatsecure permission is granted between
2148 the two SIDs, i.e. ahp returns 0. */
275bb41e 2149 atsecure = avc_has_perm(osid, sid,
a6f76f23
DH
2150 SECCLASS_PROCESS,
2151 PROCESS__NOATSECURE, NULL);
1da177e4
LT
2152 }
2153
200ac532 2154 return (atsecure || cap_bprm_secureexec(bprm));
1da177e4
LT
2155}
2156
1da177e4
LT
2157extern struct vfsmount *selinuxfs_mount;
2158extern struct dentry *selinux_null;
2159
2160/* Derived from fs/exec.c:flush_old_files. */
745ca247
DH
2161static inline void flush_unauthorized_files(const struct cred *cred,
2162 struct files_struct *files)
1da177e4 2163{
2bf49690 2164 struct common_audit_data ad;
1da177e4 2165 struct file *file, *devnull = NULL;
b20c8122 2166 struct tty_struct *tty;
badf1662 2167 struct fdtable *fdt;
1da177e4 2168 long j = -1;
24ec839c 2169 int drop_tty = 0;
1da177e4 2170
24ec839c 2171 tty = get_current_tty();
1da177e4
LT
2172 if (tty) {
2173 file_list_lock();
37dd0bd0
EP
2174 if (!list_empty(&tty->tty_files)) {
2175 struct inode *inode;
2176
1da177e4
LT
2177 /* Revalidate access to controlling tty.
2178 Use inode_has_perm on the tty inode directly rather
2179 than using file_has_perm, as this particular open
2180 file may belong to another process and we are only
2181 interested in the inode-based check here. */
37dd0bd0
EP
2182 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2183 inode = file->f_path.dentry->d_inode;
88e67f3b 2184 if (inode_has_perm(cred, inode,
1da177e4 2185 FILE__READ | FILE__WRITE, NULL)) {
24ec839c 2186 drop_tty = 1;
1da177e4
LT
2187 }
2188 }
2189 file_list_unlock();
452a00d2 2190 tty_kref_put(tty);
1da177e4 2191 }
98a27ba4
EB
2192 /* Reset controlling tty. */
2193 if (drop_tty)
2194 no_tty();
1da177e4
LT
2195
2196 /* Revalidate access to inherited open files. */
2197
2bf49690 2198 COMMON_AUDIT_DATA_INIT(&ad, FS);
1da177e4
LT
2199
2200 spin_lock(&files->file_lock);
2201 for (;;) {
2202 unsigned long set, i;
2203 int fd;
2204
2205 j++;
2206 i = j * __NFDBITS;
badf1662 2207 fdt = files_fdtable(files);
bbea9f69 2208 if (i >= fdt->max_fds)
1da177e4 2209 break;
badf1662 2210 set = fdt->open_fds->fds_bits[j];
1da177e4
LT
2211 if (!set)
2212 continue;
2213 spin_unlock(&files->file_lock);
828dfe1d 2214 for ( ; set ; i++, set >>= 1) {
1da177e4
LT
2215 if (set & 1) {
2216 file = fget(i);
2217 if (!file)
2218 continue;
88e67f3b 2219 if (file_has_perm(cred,
1da177e4
LT
2220 file,
2221 file_to_av(file))) {
2222 sys_close(i);
2223 fd = get_unused_fd();
2224 if (fd != i) {
2225 if (fd >= 0)
2226 put_unused_fd(fd);
2227 fput(file);
2228 continue;
2229 }
2230 if (devnull) {
095975da 2231 get_file(devnull);
1da177e4 2232 } else {
745ca247
DH
2233 devnull = dentry_open(
2234 dget(selinux_null),
2235 mntget(selinuxfs_mount),
2236 O_RDWR, cred);
fc5d81e6
AM
2237 if (IS_ERR(devnull)) {
2238 devnull = NULL;
1da177e4
LT
2239 put_unused_fd(fd);
2240 fput(file);
2241 continue;
2242 }
2243 }
2244 fd_install(fd, devnull);
2245 }
2246 fput(file);
2247 }
2248 }
2249 spin_lock(&files->file_lock);
2250
2251 }
2252 spin_unlock(&files->file_lock);
2253}
2254
a6f76f23
DH
2255/*
2256 * Prepare a process for imminent new credential changes due to exec
2257 */
2258static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
1da177e4 2259{
a6f76f23
DH
2260 struct task_security_struct *new_tsec;
2261 struct rlimit *rlim, *initrlim;
2262 int rc, i;
d84f4f99 2263
a6f76f23
DH
2264 new_tsec = bprm->cred->security;
2265 if (new_tsec->sid == new_tsec->osid)
2266 return;
1da177e4 2267
a6f76f23
DH
2268 /* Close files for which the new task SID is not authorized. */
2269 flush_unauthorized_files(bprm->cred, current->files);
0356357c 2270
a6f76f23
DH
2271 /* Always clear parent death signal on SID transitions. */
2272 current->pdeath_signal = 0;
0356357c 2273
a6f76f23
DH
2274 /* Check whether the new SID can inherit resource limits from the old
2275 * SID. If not, reset all soft limits to the lower of the current
2276 * task's hard limit and the init task's soft limit.
2277 *
2278 * Note that the setting of hard limits (even to lower them) can be
2279 * controlled by the setrlimit check. The inclusion of the init task's
2280 * soft limit into the computation is to avoid resetting soft limits
2281 * higher than the default soft limit for cases where the default is
2282 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2283 */
2284 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2285 PROCESS__RLIMITINH, NULL);
2286 if (rc) {
eb2d55a3
ON
2287 /* protect against do_prlimit() */
2288 task_lock(current);
a6f76f23
DH
2289 for (i = 0; i < RLIM_NLIMITS; i++) {
2290 rlim = current->signal->rlim + i;
2291 initrlim = init_task.signal->rlim + i;
2292 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
1da177e4 2293 }
eb2d55a3
ON
2294 task_unlock(current);
2295 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
1da177e4
LT
2296 }
2297}
2298
2299/*
a6f76f23
DH
2300 * Clean up the process immediately after the installation of new credentials
2301 * due to exec
1da177e4 2302 */
a6f76f23 2303static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
1da177e4 2304{
a6f76f23 2305 const struct task_security_struct *tsec = current_security();
1da177e4 2306 struct itimerval itimer;
a6f76f23 2307 u32 osid, sid;
1da177e4
LT
2308 int rc, i;
2309
a6f76f23
DH
2310 osid = tsec->osid;
2311 sid = tsec->sid;
2312
2313 if (sid == osid)
1da177e4
LT
2314 return;
2315
a6f76f23
DH
2316 /* Check whether the new SID can inherit signal state from the old SID.
2317 * If not, clear itimers to avoid subsequent signal generation and
2318 * flush and unblock signals.
2319 *
2320 * This must occur _after_ the task SID has been updated so that any
2321 * kill done after the flush will be checked against the new SID.
2322 */
2323 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
1da177e4
LT
2324 if (rc) {
2325 memset(&itimer, 0, sizeof itimer);
2326 for (i = 0; i < 3; i++)
2327 do_setitimer(i, &itimer, NULL);
1da177e4 2328 spin_lock_irq(&current->sighand->siglock);
3bcac026
DH
2329 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2330 __flush_signals(current);
2331 flush_signal_handlers(current, 1);
2332 sigemptyset(&current->blocked);
2333 }
1da177e4
LT
2334 spin_unlock_irq(&current->sighand->siglock);
2335 }
2336
a6f76f23
DH
2337 /* Wake up the parent if it is waiting so that it can recheck
2338 * wait permission to the new task SID. */
ecd6de3c 2339 read_lock(&tasklist_lock);
0b7570e7 2340 __wake_up_parent(current, current->real_parent);
ecd6de3c 2341 read_unlock(&tasklist_lock);
1da177e4
LT
2342}
2343
2344/* superblock security operations */
2345
2346static int selinux_sb_alloc_security(struct super_block *sb)
2347{
2348 return superblock_alloc_security(sb);
2349}
2350
2351static void selinux_sb_free_security(struct super_block *sb)
2352{
2353 superblock_free_security(sb);
2354}
2355
2356static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2357{
2358 if (plen > olen)
2359 return 0;
2360
2361 return !memcmp(prefix, option, plen);
2362}
2363
2364static inline int selinux_option(char *option, int len)
2365{
832cbd9a
EP
2366 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2367 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2368 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
11689d47
DQ
2369 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2370 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
1da177e4
LT
2371}
2372
2373static inline void take_option(char **to, char *from, int *first, int len)
2374{
2375 if (!*first) {
2376 **to = ',';
2377 *to += 1;
3528a953 2378 } else
1da177e4
LT
2379 *first = 0;
2380 memcpy(*to, from, len);
2381 *to += len;
2382}
2383
828dfe1d
EP
2384static inline void take_selinux_option(char **to, char *from, int *first,
2385 int len)
3528a953
CO
2386{
2387 int current_size = 0;
2388
2389 if (!*first) {
2390 **to = '|';
2391 *to += 1;
828dfe1d 2392 } else
3528a953
CO
2393 *first = 0;
2394
2395 while (current_size < len) {
2396 if (*from != '"') {
2397 **to = *from;
2398 *to += 1;
2399 }
2400 from += 1;
2401 current_size += 1;
2402 }
2403}
2404
e0007529 2405static int selinux_sb_copy_data(char *orig, char *copy)
1da177e4
LT
2406{
2407 int fnosec, fsec, rc = 0;
2408 char *in_save, *in_curr, *in_end;
2409 char *sec_curr, *nosec_save, *nosec;
3528a953 2410 int open_quote = 0;
1da177e4
LT
2411
2412 in_curr = orig;
2413 sec_curr = copy;
2414
1da177e4
LT
2415 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2416 if (!nosec) {
2417 rc = -ENOMEM;
2418 goto out;
2419 }
2420
2421 nosec_save = nosec;
2422 fnosec = fsec = 1;
2423 in_save = in_end = orig;
2424
2425 do {
3528a953
CO
2426 if (*in_end == '"')
2427 open_quote = !open_quote;
2428 if ((*in_end == ',' && open_quote == 0) ||
2429 *in_end == '\0') {
1da177e4
LT
2430 int len = in_end - in_curr;
2431
2432 if (selinux_option(in_curr, len))
3528a953 2433 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1da177e4
LT
2434 else
2435 take_option(&nosec, in_curr, &fnosec, len);
2436
2437 in_curr = in_end + 1;
2438 }
2439 } while (*in_end++);
2440
6931dfc9 2441 strcpy(in_save, nosec_save);
da3caa20 2442 free_page((unsigned long)nosec_save);
1da177e4
LT
2443out:
2444 return rc;
2445}
2446
12204e24 2447static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
1da177e4 2448{
88e67f3b 2449 const struct cred *cred = current_cred();
2bf49690 2450 struct common_audit_data ad;
1da177e4
LT
2451 int rc;
2452
2453 rc = superblock_doinit(sb, data);
2454 if (rc)
2455 return rc;
2456
74192246
JM
2457 /* Allow all mounts performed by the kernel */
2458 if (flags & MS_KERNMOUNT)
2459 return 0;
2460
2bf49690 2461 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2462 ad.u.fs.path.dentry = sb->s_root;
88e67f3b 2463 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
1da177e4
LT
2464}
2465
726c3342 2466static int selinux_sb_statfs(struct dentry *dentry)
1da177e4 2467{
88e67f3b 2468 const struct cred *cred = current_cred();
2bf49690 2469 struct common_audit_data ad;
1da177e4 2470
2bf49690 2471 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2472 ad.u.fs.path.dentry = dentry->d_sb->s_root;
88e67f3b 2473 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
1da177e4
LT
2474}
2475
828dfe1d 2476static int selinux_mount(char *dev_name,
b5266eb4 2477 struct path *path,
828dfe1d
EP
2478 char *type,
2479 unsigned long flags,
2480 void *data)
1da177e4 2481{
88e67f3b 2482 const struct cred *cred = current_cred();
1da177e4
LT
2483
2484 if (flags & MS_REMOUNT)
88e67f3b 2485 return superblock_has_perm(cred, path->mnt->mnt_sb,
828dfe1d 2486 FILESYSTEM__REMOUNT, NULL);
1da177e4 2487 else
88e67f3b 2488 return dentry_has_perm(cred, path->mnt, path->dentry,
828dfe1d 2489 FILE__MOUNTON);
1da177e4
LT
2490}
2491
2492static int selinux_umount(struct vfsmount *mnt, int flags)
2493{
88e67f3b 2494 const struct cred *cred = current_cred();
1da177e4 2495
88e67f3b 2496 return superblock_has_perm(cred, mnt->mnt_sb,
828dfe1d 2497 FILESYSTEM__UNMOUNT, NULL);
1da177e4
LT
2498}
2499
2500/* inode security operations */
2501
2502static int selinux_inode_alloc_security(struct inode *inode)
2503{
2504 return inode_alloc_security(inode);
2505}
2506
2507static void selinux_inode_free_security(struct inode *inode)
2508{
2509 inode_free_security(inode);
2510}
2511
5e41ff9e
SS
2512static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2513 char **name, void **value,
2514 size_t *len)
2515{
5fb49870 2516 const struct task_security_struct *tsec = current_security();
5e41ff9e
SS
2517 struct inode_security_struct *dsec;
2518 struct superblock_security_struct *sbsec;
275bb41e 2519 u32 sid, newsid, clen;
5e41ff9e 2520 int rc;
570bc1c2 2521 char *namep = NULL, *context;
5e41ff9e 2522
5e41ff9e
SS
2523 dsec = dir->i_security;
2524 sbsec = dir->i_sb->s_security;
5e41ff9e 2525
275bb41e
DH
2526 sid = tsec->sid;
2527 newsid = tsec->create_sid;
2528
cd89596f 2529 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
275bb41e 2530 rc = security_transition_sid(sid, dsec->sid,
5e41ff9e
SS
2531 inode_mode_to_security_class(inode->i_mode),
2532 &newsid);
2533 if (rc) {
2534 printk(KERN_WARNING "%s: "
2535 "security_transition_sid failed, rc=%d (dev=%s "
2536 "ino=%ld)\n",
dd6f953a 2537 __func__,
5e41ff9e
SS
2538 -rc, inode->i_sb->s_id, inode->i_ino);
2539 return rc;
2540 }
2541 }
2542
296fddf7 2543 /* Possibly defer initialization to selinux_complete_init. */
0d90a7ec 2544 if (sbsec->flags & SE_SBINITIALIZED) {
296fddf7
EP
2545 struct inode_security_struct *isec = inode->i_security;
2546 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2547 isec->sid = newsid;
2548 isec->initialized = 1;
2549 }
5e41ff9e 2550
cd89596f 2551 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
25a74f3b
SS
2552 return -EOPNOTSUPP;
2553
570bc1c2 2554 if (name) {
a02fe132 2555 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
570bc1c2
SS
2556 if (!namep)
2557 return -ENOMEM;
2558 *name = namep;
2559 }
5e41ff9e 2560
570bc1c2 2561 if (value && len) {
12b29f34 2562 rc = security_sid_to_context_force(newsid, &context, &clen);
570bc1c2
SS
2563 if (rc) {
2564 kfree(namep);
2565 return rc;
2566 }
2567 *value = context;
2568 *len = clen;
5e41ff9e 2569 }
5e41ff9e 2570
5e41ff9e
SS
2571 return 0;
2572}
2573
1da177e4
LT
2574static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2575{
2576 return may_create(dir, dentry, SECCLASS_FILE);
2577}
2578
1da177e4
LT
2579static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2580{
1da177e4
LT
2581 return may_link(dir, old_dentry, MAY_LINK);
2582}
2583
1da177e4
LT
2584static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2585{
1da177e4
LT
2586 return may_link(dir, dentry, MAY_UNLINK);
2587}
2588
2589static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2590{
2591 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2592}
2593
1da177e4
LT
2594static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2595{
2596 return may_create(dir, dentry, SECCLASS_DIR);
2597}
2598
1da177e4
LT
2599static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2600{
2601 return may_link(dir, dentry, MAY_RMDIR);
2602}
2603
2604static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2605{
1da177e4
LT
2606 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2607}
2608
1da177e4 2609static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
828dfe1d 2610 struct inode *new_inode, struct dentry *new_dentry)
1da177e4
LT
2611{
2612 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2613}
2614
1da177e4
LT
2615static int selinux_inode_readlink(struct dentry *dentry)
2616{
88e67f3b
DH
2617 const struct cred *cred = current_cred();
2618
2619 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2620}
2621
2622static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2623{
88e67f3b 2624 const struct cred *cred = current_cred();
1da177e4 2625
88e67f3b 2626 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
1da177e4
LT
2627}
2628
b77b0646 2629static int selinux_inode_permission(struct inode *inode, int mask)
1da177e4 2630{
88e67f3b 2631 const struct cred *cred = current_cred();
b782e0a6
EP
2632 struct common_audit_data ad;
2633 u32 perms;
2634 bool from_access;
1da177e4 2635
b782e0a6 2636 from_access = mask & MAY_ACCESS;
d09ca739
EP
2637 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2638
b782e0a6
EP
2639 /* No permission to check. Existence test. */
2640 if (!mask)
1da177e4 2641 return 0;
1da177e4 2642
b782e0a6
EP
2643 COMMON_AUDIT_DATA_INIT(&ad, FS);
2644 ad.u.fs.inode = inode;
2645
2646 if (from_access)
2647 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2648
2649 perms = file_mask_to_av(inode->i_mode, mask);
2650
2651 return inode_has_perm(cred, inode, perms, &ad);
1da177e4
LT
2652}
2653
2654static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2655{
88e67f3b 2656 const struct cred *cred = current_cred();
bc6a6008 2657 unsigned int ia_valid = iattr->ia_valid;
1da177e4 2658
bc6a6008
AW
2659 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2660 if (ia_valid & ATTR_FORCE) {
2661 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2662 ATTR_FORCE);
2663 if (!ia_valid)
2664 return 0;
2665 }
1da177e4 2666
bc6a6008
AW
2667 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2668 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
88e67f3b 2669 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
1da177e4 2670
88e67f3b 2671 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
1da177e4
LT
2672}
2673
2674static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2675{
88e67f3b
DH
2676 const struct cred *cred = current_cred();
2677
2678 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
1da177e4
LT
2679}
2680
8f0cfa52 2681static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
b5376771 2682{
88e67f3b
DH
2683 const struct cred *cred = current_cred();
2684
b5376771
SH
2685 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2686 sizeof XATTR_SECURITY_PREFIX - 1)) {
2687 if (!strcmp(name, XATTR_NAME_CAPS)) {
2688 if (!capable(CAP_SETFCAP))
2689 return -EPERM;
2690 } else if (!capable(CAP_SYS_ADMIN)) {
2691 /* A different attribute in the security namespace.
2692 Restrict to administrator. */
2693 return -EPERM;
2694 }
2695 }
2696
2697 /* Not an attribute we recognize, so just check the
2698 ordinary setattr permission. */
88e67f3b 2699 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
b5376771
SH
2700}
2701
8f0cfa52
DH
2702static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2703 const void *value, size_t size, int flags)
1da177e4 2704{
1da177e4
LT
2705 struct inode *inode = dentry->d_inode;
2706 struct inode_security_struct *isec = inode->i_security;
2707 struct superblock_security_struct *sbsec;
2bf49690 2708 struct common_audit_data ad;
275bb41e 2709 u32 newsid, sid = current_sid();
1da177e4
LT
2710 int rc = 0;
2711
b5376771
SH
2712 if (strcmp(name, XATTR_NAME_SELINUX))
2713 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2714
2715 sbsec = inode->i_sb->s_security;
cd89596f 2716 if (!(sbsec->flags & SE_SBLABELSUPP))
1da177e4
LT
2717 return -EOPNOTSUPP;
2718
3bd858ab 2719 if (!is_owner_or_cap(inode))
1da177e4
LT
2720 return -EPERM;
2721
2bf49690 2722 COMMON_AUDIT_DATA_INIT(&ad, FS);
44707fdf 2723 ad.u.fs.path.dentry = dentry;
1da177e4 2724
275bb41e 2725 rc = avc_has_perm(sid, isec->sid, isec->sclass,
1da177e4
LT
2726 FILE__RELABELFROM, &ad);
2727 if (rc)
2728 return rc;
2729
2730 rc = security_context_to_sid(value, size, &newsid);
12b29f34
SS
2731 if (rc == -EINVAL) {
2732 if (!capable(CAP_MAC_ADMIN))
2733 return rc;
2734 rc = security_context_to_sid_force(value, size, &newsid);
2735 }
1da177e4
LT
2736 if (rc)
2737 return rc;
2738
275bb41e 2739 rc = avc_has_perm(sid, newsid, isec->sclass,
1da177e4
LT
2740 FILE__RELABELTO, &ad);
2741 if (rc)
2742 return rc;
2743
275bb41e 2744 rc = security_validate_transition(isec->sid, newsid, sid,
828dfe1d 2745 isec->sclass);
1da177e4
LT
2746 if (rc)
2747 return rc;
2748
2749 return avc_has_perm(newsid,
2750 sbsec->sid,
2751 SECCLASS_FILESYSTEM,
2752 FILESYSTEM__ASSOCIATE,
2753 &ad);
2754}
2755
8f0cfa52 2756static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
f5269710 2757 const void *value, size_t size,
8f0cfa52 2758 int flags)
1da177e4
LT
2759{
2760 struct inode *inode = dentry->d_inode;
2761 struct inode_security_struct *isec = inode->i_security;
2762 u32 newsid;
2763 int rc;
2764
2765 if (strcmp(name, XATTR_NAME_SELINUX)) {
2766 /* Not an attribute we recognize, so nothing to do. */
2767 return;
2768 }
2769
12b29f34 2770 rc = security_context_to_sid_force(value, size, &newsid);
1da177e4 2771 if (rc) {
12b29f34
SS
2772 printk(KERN_ERR "SELinux: unable to map context to SID"
2773 "for (%s, %lu), rc=%d\n",
2774 inode->i_sb->s_id, inode->i_ino, -rc);
1da177e4
LT
2775 return;
2776 }
2777
2778 isec->sid = newsid;
2779 return;
2780}
2781
8f0cfa52 2782static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
1da177e4 2783{
88e67f3b
DH
2784 const struct cred *cred = current_cred();
2785
2786 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2787}
2788
828dfe1d 2789static int selinux_inode_listxattr(struct dentry *dentry)
1da177e4 2790{
88e67f3b
DH
2791 const struct cred *cred = current_cred();
2792
2793 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
1da177e4
LT
2794}
2795
8f0cfa52 2796static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 2797{
b5376771
SH
2798 if (strcmp(name, XATTR_NAME_SELINUX))
2799 return selinux_inode_setotherxattr(dentry, name);
1da177e4
LT
2800
2801 /* No one is allowed to remove a SELinux security label.
2802 You can change the label, but all data must be labeled. */
2803 return -EACCES;
2804}
2805
d381d8a9 2806/*
abc69bb6 2807 * Copy the inode security context value to the user.
d381d8a9
JM
2808 *
2809 * Permission check is handled by selinux_inode_getxattr hook.
2810 */
42492594 2811static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
1da177e4 2812{
42492594
DQ
2813 u32 size;
2814 int error;
2815 char *context = NULL;
1da177e4 2816 struct inode_security_struct *isec = inode->i_security;
d381d8a9 2817
8c8570fb
DK
2818 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2819 return -EOPNOTSUPP;
d381d8a9 2820
abc69bb6
SS
2821 /*
2822 * If the caller has CAP_MAC_ADMIN, then get the raw context
2823 * value even if it is not defined by current policy; otherwise,
2824 * use the in-core value under current policy.
2825 * Use the non-auditing forms of the permission checks since
2826 * getxattr may be called by unprivileged processes commonly
2827 * and lack of permission just means that we fall back to the
2828 * in-core context value, not a denial.
2829 */
3699c53c
DH
2830 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2831 SECURITY_CAP_NOAUDIT);
abc69bb6
SS
2832 if (!error)
2833 error = security_sid_to_context_force(isec->sid, &context,
2834 &size);
2835 else
2836 error = security_sid_to_context(isec->sid, &context, &size);
42492594
DQ
2837 if (error)
2838 return error;
2839 error = size;
2840 if (alloc) {
2841 *buffer = context;
2842 goto out_nofree;
2843 }
2844 kfree(context);
2845out_nofree:
2846 return error;
1da177e4
LT
2847}
2848
2849static int selinux_inode_setsecurity(struct inode *inode, const char *name,
828dfe1d 2850 const void *value, size_t size, int flags)
1da177e4
LT
2851{
2852 struct inode_security_struct *isec = inode->i_security;
2853 u32 newsid;
2854 int rc;
2855
2856 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2857 return -EOPNOTSUPP;
2858
2859 if (!value || !size)
2860 return -EACCES;
2861
828dfe1d 2862 rc = security_context_to_sid((void *)value, size, &newsid);
1da177e4
LT
2863 if (rc)
2864 return rc;
2865
2866 isec->sid = newsid;
ddd29ec6 2867 isec->initialized = 1;
1da177e4
LT
2868 return 0;
2869}
2870
2871static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2872{
2873 const int len = sizeof(XATTR_NAME_SELINUX);
2874 if (buffer && len <= buffer_size)
2875 memcpy(buffer, XATTR_NAME_SELINUX, len);
2876 return len;
2877}
2878
713a04ae
AD
2879static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2880{
2881 struct inode_security_struct *isec = inode->i_security;
2882 *secid = isec->sid;
2883}
2884
1da177e4
LT
2885/* file security operations */
2886
788e7dd4 2887static int selinux_revalidate_file_permission(struct file *file, int mask)
1da177e4 2888{
88e67f3b 2889 const struct cred *cred = current_cred();
3d5ff529 2890 struct inode *inode = file->f_path.dentry->d_inode;
1da177e4 2891
1da177e4
LT
2892 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2893 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2894 mask |= MAY_APPEND;
2895
389fb800
PM
2896 return file_has_perm(cred, file,
2897 file_mask_to_av(inode->i_mode, mask));
1da177e4
LT
2898}
2899
788e7dd4
YN
2900static int selinux_file_permission(struct file *file, int mask)
2901{
20dda18b
SS
2902 struct inode *inode = file->f_path.dentry->d_inode;
2903 struct file_security_struct *fsec = file->f_security;
2904 struct inode_security_struct *isec = inode->i_security;
2905 u32 sid = current_sid();
2906
389fb800 2907 if (!mask)
788e7dd4
YN
2908 /* No permission to check. Existence test. */
2909 return 0;
788e7dd4 2910
20dda18b
SS
2911 if (sid == fsec->sid && fsec->isid == isec->sid &&
2912 fsec->pseqno == avc_policy_seqno())
2913 /* No change since dentry_open check. */
2914 return 0;
2915
788e7dd4
YN
2916 return selinux_revalidate_file_permission(file, mask);
2917}
2918
1da177e4
LT
2919static int selinux_file_alloc_security(struct file *file)
2920{
2921 return file_alloc_security(file);
2922}
2923
2924static void selinux_file_free_security(struct file *file)
2925{
2926 file_free_security(file);
2927}
2928
2929static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2930 unsigned long arg)
2931{
88e67f3b 2932 const struct cred *cred = current_cred();
242631c4 2933 u32 av = 0;
1da177e4 2934
242631c4
SS
2935 if (_IOC_DIR(cmd) & _IOC_WRITE)
2936 av |= FILE__WRITE;
2937 if (_IOC_DIR(cmd) & _IOC_READ)
2938 av |= FILE__READ;
2939 if (!av)
2940 av = FILE__IOCTL;
1da177e4 2941
88e67f3b 2942 return file_has_perm(cred, file, av);
1da177e4
LT
2943}
2944
fcaaade1
SS
2945static int default_noexec;
2946
1da177e4
LT
2947static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2948{
88e67f3b 2949 const struct cred *cred = current_cred();
d84f4f99 2950 int rc = 0;
88e67f3b 2951
fcaaade1
SS
2952 if (default_noexec &&
2953 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
1da177e4
LT
2954 /*
2955 * We are making executable an anonymous mapping or a
2956 * private file mapping that will also be writable.
2957 * This has an additional check.
2958 */
d84f4f99 2959 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
1da177e4 2960 if (rc)
d84f4f99 2961 goto error;
1da177e4 2962 }
1da177e4
LT
2963
2964 if (file) {
2965 /* read access is always possible with a mapping */
2966 u32 av = FILE__READ;
2967
2968 /* write access only matters if the mapping is shared */
2969 if (shared && (prot & PROT_WRITE))
2970 av |= FILE__WRITE;
2971
2972 if (prot & PROT_EXEC)
2973 av |= FILE__EXECUTE;
2974
88e67f3b 2975 return file_has_perm(cred, file, av);
1da177e4 2976 }
d84f4f99
DH
2977
2978error:
2979 return rc;
1da177e4
LT
2980}
2981
2982static int selinux_file_mmap(struct file *file, unsigned long reqprot,
ed032189
EP
2983 unsigned long prot, unsigned long flags,
2984 unsigned long addr, unsigned long addr_only)
1da177e4 2985{
ed032189 2986 int rc = 0;
275bb41e 2987 u32 sid = current_sid();
1da177e4 2988
84336d1a
EP
2989 /*
2990 * notice that we are intentionally putting the SELinux check before
2991 * the secondary cap_file_mmap check. This is such a likely attempt
2992 * at bad behaviour/exploit that we always want to get the AVC, even
2993 * if DAC would have also denied the operation.
2994 */
a2551df7 2995 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
ed032189
EP
2996 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2997 MEMPROTECT__MMAP_ZERO, NULL);
84336d1a
EP
2998 if (rc)
2999 return rc;
3000 }
3001
3002 /* do DAC check on address space usage */
3003 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
ed032189 3004 if (rc || addr_only)
1da177e4
LT
3005 return rc;
3006
3007 if (selinux_checkreqprot)
3008 prot = reqprot;
3009
3010 return file_map_prot_check(file, prot,
3011 (flags & MAP_TYPE) == MAP_SHARED);
3012}
3013
3014static int selinux_file_mprotect(struct vm_area_struct *vma,
3015 unsigned long reqprot,
3016 unsigned long prot)
3017{
88e67f3b 3018 const struct cred *cred = current_cred();
1da177e4
LT
3019
3020 if (selinux_checkreqprot)
3021 prot = reqprot;
3022
fcaaade1
SS
3023 if (default_noexec &&
3024 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
d541bbee 3025 int rc = 0;
db4c9641
SS
3026 if (vma->vm_start >= vma->vm_mm->start_brk &&
3027 vma->vm_end <= vma->vm_mm->brk) {
d84f4f99 3028 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
db4c9641
SS
3029 } else if (!vma->vm_file &&
3030 vma->vm_start <= vma->vm_mm->start_stack &&
3031 vma->vm_end >= vma->vm_mm->start_stack) {
3b11a1de 3032 rc = current_has_perm(current, PROCESS__EXECSTACK);
db4c9641
SS
3033 } else if (vma->vm_file && vma->anon_vma) {
3034 /*
3035 * We are making executable a file mapping that has
3036 * had some COW done. Since pages might have been
3037 * written, check ability to execute the possibly
3038 * modified content. This typically should only
3039 * occur for text relocations.
3040 */
d84f4f99 3041 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
db4c9641 3042 }