Merge git://github.com/Jkirsher/net-next
[linux-2.6/linux-acpi-2.6/ibm-acpi-2.6.git] / security / tomoyo / tomoyo.c
blobf776400a8f3136aefb705aa2893e250ec4122939
1 /*
2 * security/tomoyo/tomoyo.c
4 * Copyright (C) 2005-2011 NTT DATA CORPORATION
5 */
7 #include <linux/security.h>
8 #include "common.h"
10 /**
11 * tomoyo_cred_alloc_blank - Target for security_cred_alloc_blank().
13 * @new: Pointer to "struct cred".
14 * @gfp: Memory allocation flags.
16 * Returns 0.
18 static int tomoyo_cred_alloc_blank(struct cred *new, gfp_t gfp)
20 new->security = NULL;
21 return 0;
24 /**
25 * tomoyo_cred_prepare - Target for security_prepare_creds().
27 * @new: Pointer to "struct cred".
28 * @old: Pointer to "struct cred".
29 * @gfp: Memory allocation flags.
31 * Returns 0.
33 static int tomoyo_cred_prepare(struct cred *new, const struct cred *old,
34 gfp_t gfp)
36 struct tomoyo_domain_info *domain = old->security;
37 new->security = domain;
38 if (domain)
39 atomic_inc(&domain->users);
40 return 0;
43 /**
44 * tomoyo_cred_transfer - Target for security_transfer_creds().
46 * @new: Pointer to "struct cred".
47 * @old: Pointer to "struct cred".
49 static void tomoyo_cred_transfer(struct cred *new, const struct cred *old)
51 tomoyo_cred_prepare(new, old, 0);
54 /**
55 * tomoyo_cred_free - Target for security_cred_free().
57 * @cred: Pointer to "struct cred".
59 static void tomoyo_cred_free(struct cred *cred)
61 struct tomoyo_domain_info *domain = cred->security;
62 if (domain)
63 atomic_dec(&domain->users);
66 /**
67 * tomoyo_bprm_set_creds - Target for security_bprm_set_creds().
69 * @bprm: Pointer to "struct linux_binprm".
71 * Returns 0 on success, negative value otherwise.
73 static int tomoyo_bprm_set_creds(struct linux_binprm *bprm)
75 int rc;
77 rc = cap_bprm_set_creds(bprm);
78 if (rc)
79 return rc;
82 * Do only if this function is called for the first time of an execve
83 * operation.
85 if (bprm->cred_prepared)
86 return 0;
87 #ifndef CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER
89 * Load policy if /sbin/tomoyo-init exists and /sbin/init is requested
90 * for the first time.
92 if (!tomoyo_policy_loaded)
93 tomoyo_load_policy(bprm->filename);
94 #endif
96 * Release reference to "struct tomoyo_domain_info" stored inside
97 * "bprm->cred->security". New reference to "struct tomoyo_domain_info"
98 * stored inside "bprm->cred->security" will be acquired later inside
99 * tomoyo_find_next_domain().
101 atomic_dec(&((struct tomoyo_domain_info *)
102 bprm->cred->security)->users);
104 * Tell tomoyo_bprm_check_security() is called for the first time of an
105 * execve operation.
107 bprm->cred->security = NULL;
108 return 0;
112 * tomoyo_bprm_check_security - Target for security_bprm_check().
114 * @bprm: Pointer to "struct linux_binprm".
116 * Returns 0 on success, negative value otherwise.
118 static int tomoyo_bprm_check_security(struct linux_binprm *bprm)
120 struct tomoyo_domain_info *domain = bprm->cred->security;
123 * Execute permission is checked against pathname passed to do_execve()
124 * using current domain.
126 if (!domain) {
127 const int idx = tomoyo_read_lock();
128 const int err = tomoyo_find_next_domain(bprm);
129 tomoyo_read_unlock(idx);
130 return err;
133 * Read permission is checked against interpreters using next domain.
135 return tomoyo_check_open_permission(domain, &bprm->file->f_path,
136 O_RDONLY);
140 * tomoyo_inode_getattr - Target for security_inode_getattr().
142 * @mnt: Pointer to "struct vfsmount".
143 * @dentry: Pointer to "struct dentry".
145 * Returns 0 on success, negative value otherwise.
147 static int tomoyo_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
149 struct path path = { mnt, dentry };
150 return tomoyo_path_perm(TOMOYO_TYPE_GETATTR, &path, NULL);
154 * tomoyo_path_truncate - Target for security_path_truncate().
156 * @path: Pointer to "struct path".
158 * Returns 0 on success, negative value otherwise.
160 static int tomoyo_path_truncate(struct path *path)
162 return tomoyo_path_perm(TOMOYO_TYPE_TRUNCATE, path, NULL);
166 * tomoyo_path_unlink - Target for security_path_unlink().
168 * @parent: Pointer to "struct path".
169 * @dentry: Pointer to "struct dentry".
171 * Returns 0 on success, negative value otherwise.
173 static int tomoyo_path_unlink(struct path *parent, struct dentry *dentry)
175 struct path path = { parent->mnt, dentry };
176 return tomoyo_path_perm(TOMOYO_TYPE_UNLINK, &path, NULL);
180 * tomoyo_path_mkdir - Target for security_path_mkdir().
182 * @parent: Pointer to "struct path".
183 * @dentry: Pointer to "struct dentry".
184 * @mode: DAC permission mode.
186 * Returns 0 on success, negative value otherwise.
188 static int tomoyo_path_mkdir(struct path *parent, struct dentry *dentry,
189 int mode)
191 struct path path = { parent->mnt, dentry };
192 return tomoyo_path_number_perm(TOMOYO_TYPE_MKDIR, &path,
193 mode & S_IALLUGO);
197 * tomoyo_path_rmdir - Target for security_path_rmdir().
199 * @parent: Pointer to "struct path".
200 * @dentry: Pointer to "struct dentry".
202 * Returns 0 on success, negative value otherwise.
204 static int tomoyo_path_rmdir(struct path *parent, struct dentry *dentry)
206 struct path path = { parent->mnt, dentry };
207 return tomoyo_path_perm(TOMOYO_TYPE_RMDIR, &path, NULL);
211 * tomoyo_path_symlink - Target for security_path_symlink().
213 * @parent: Pointer to "struct path".
214 * @dentry: Pointer to "struct dentry".
215 * @old_name: Symlink's content.
217 * Returns 0 on success, negative value otherwise.
219 static int tomoyo_path_symlink(struct path *parent, struct dentry *dentry,
220 const char *old_name)
222 struct path path = { parent->mnt, dentry };
223 return tomoyo_path_perm(TOMOYO_TYPE_SYMLINK, &path, old_name);
227 * tomoyo_path_mknod - Target for security_path_mknod().
229 * @parent: Pointer to "struct path".
230 * @dentry: Pointer to "struct dentry".
231 * @mode: DAC permission mode.
232 * @dev: Device attributes.
234 * Returns 0 on success, negative value otherwise.
236 static int tomoyo_path_mknod(struct path *parent, struct dentry *dentry,
237 int mode, unsigned int dev)
239 struct path path = { parent->mnt, dentry };
240 int type = TOMOYO_TYPE_CREATE;
241 const unsigned int perm = mode & S_IALLUGO;
243 switch (mode & S_IFMT) {
244 case S_IFCHR:
245 type = TOMOYO_TYPE_MKCHAR;
246 break;
247 case S_IFBLK:
248 type = TOMOYO_TYPE_MKBLOCK;
249 break;
250 default:
251 goto no_dev;
253 return tomoyo_mkdev_perm(type, &path, perm, dev);
254 no_dev:
255 switch (mode & S_IFMT) {
256 case S_IFIFO:
257 type = TOMOYO_TYPE_MKFIFO;
258 break;
259 case S_IFSOCK:
260 type = TOMOYO_TYPE_MKSOCK;
261 break;
263 return tomoyo_path_number_perm(type, &path, perm);
267 * tomoyo_path_link - Target for security_path_link().
269 * @old_dentry: Pointer to "struct dentry".
270 * @new_dir: Pointer to "struct path".
271 * @new_dentry: Pointer to "struct dentry".
273 * Returns 0 on success, negative value otherwise.
275 static int tomoyo_path_link(struct dentry *old_dentry, struct path *new_dir,
276 struct dentry *new_dentry)
278 struct path path1 = { new_dir->mnt, old_dentry };
279 struct path path2 = { new_dir->mnt, new_dentry };
280 return tomoyo_path2_perm(TOMOYO_TYPE_LINK, &path1, &path2);
284 * tomoyo_path_rename - Target for security_path_rename().
286 * @old_parent: Pointer to "struct path".
287 * @old_dentry: Pointer to "struct dentry".
288 * @new_parent: Pointer to "struct path".
289 * @new_dentry: Pointer to "struct dentry".
291 * Returns 0 on success, negative value otherwise.
293 static int tomoyo_path_rename(struct path *old_parent,
294 struct dentry *old_dentry,
295 struct path *new_parent,
296 struct dentry *new_dentry)
298 struct path path1 = { old_parent->mnt, old_dentry };
299 struct path path2 = { new_parent->mnt, new_dentry };
300 return tomoyo_path2_perm(TOMOYO_TYPE_RENAME, &path1, &path2);
304 * tomoyo_file_fcntl - Target for security_file_fcntl().
306 * @file: Pointer to "struct file".
307 * @cmd: Command for fcntl().
308 * @arg: Argument for @cmd.
310 * Returns 0 on success, negative value otherwise.
312 static int tomoyo_file_fcntl(struct file *file, unsigned int cmd,
313 unsigned long arg)
315 if (!(cmd == F_SETFL && ((arg ^ file->f_flags) & O_APPEND)))
316 return 0;
317 return tomoyo_check_open_permission(tomoyo_domain(), &file->f_path,
318 O_WRONLY | (arg & O_APPEND));
322 * tomoyo_dentry_open - Target for security_dentry_open().
324 * @f: Pointer to "struct file".
325 * @cred: Pointer to "struct cred".
327 * Returns 0 on success, negative value otherwise.
329 static int tomoyo_dentry_open(struct file *f, const struct cred *cred)
331 int flags = f->f_flags;
332 /* Don't check read permission here if called from do_execve(). */
333 if (current->in_execve)
334 return 0;
335 return tomoyo_check_open_permission(tomoyo_domain(), &f->f_path, flags);
339 * tomoyo_file_ioctl - Target for security_file_ioctl().
341 * @file: Pointer to "struct file".
342 * @cmd: Command for ioctl().
343 * @arg: Argument for @cmd.
345 * Returns 0 on success, negative value otherwise.
347 static int tomoyo_file_ioctl(struct file *file, unsigned int cmd,
348 unsigned long arg)
350 return tomoyo_path_number_perm(TOMOYO_TYPE_IOCTL, &file->f_path, cmd);
354 * tomoyo_path_chmod - Target for security_path_chmod().
356 * @dentry: Pointer to "struct dentry".
357 * @mnt: Pointer to "struct vfsmount".
358 * @mode: DAC permission mode.
360 * Returns 0 on success, negative value otherwise.
362 static int tomoyo_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
363 mode_t mode)
365 struct path path = { mnt, dentry };
366 return tomoyo_path_number_perm(TOMOYO_TYPE_CHMOD, &path,
367 mode & S_IALLUGO);
371 * tomoyo_path_chown - Target for security_path_chown().
373 * @path: Pointer to "struct path".
374 * @uid: Owner ID.
375 * @gid: Group ID.
377 * Returns 0 on success, negative value otherwise.
379 static int tomoyo_path_chown(struct path *path, uid_t uid, gid_t gid)
381 int error = 0;
382 if (uid != (uid_t) -1)
383 error = tomoyo_path_number_perm(TOMOYO_TYPE_CHOWN, path, uid);
384 if (!error && gid != (gid_t) -1)
385 error = tomoyo_path_number_perm(TOMOYO_TYPE_CHGRP, path, gid);
386 return error;
390 * tomoyo_path_chroot - Target for security_path_chroot().
392 * @path: Pointer to "struct path".
394 * Returns 0 on success, negative value otherwise.
396 static int tomoyo_path_chroot(struct path *path)
398 return tomoyo_path_perm(TOMOYO_TYPE_CHROOT, path, NULL);
402 * tomoyo_sb_mount - Target for security_sb_mount().
404 * @dev_name: Name of device file. Maybe NULL.
405 * @path: Pointer to "struct path".
406 * @type: Name of filesystem type. Maybe NULL.
407 * @flags: Mount options.
408 * @data: Optional data. Maybe NULL.
410 * Returns 0 on success, negative value otherwise.
412 static int tomoyo_sb_mount(char *dev_name, struct path *path,
413 char *type, unsigned long flags, void *data)
415 return tomoyo_mount_permission(dev_name, path, type, flags, data);
419 * tomoyo_sb_umount - Target for security_sb_umount().
421 * @mnt: Pointer to "struct vfsmount".
422 * @flags: Unmount options.
424 * Returns 0 on success, negative value otherwise.
426 static int tomoyo_sb_umount(struct vfsmount *mnt, int flags)
428 struct path path = { mnt, mnt->mnt_root };
429 return tomoyo_path_perm(TOMOYO_TYPE_UMOUNT, &path, NULL);
433 * tomoyo_sb_pivotroot - Target for security_sb_pivotroot().
435 * @old_path: Pointer to "struct path".
436 * @new_path: Pointer to "struct path".
438 * Returns 0 on success, negative value otherwise.
440 static int tomoyo_sb_pivotroot(struct path *old_path, struct path *new_path)
442 return tomoyo_path2_perm(TOMOYO_TYPE_PIVOT_ROOT, new_path, old_path);
446 * tomoyo_security_ops is a "struct security_operations" which is used for
447 * registering TOMOYO.
449 static struct security_operations tomoyo_security_ops = {
450 .name = "tomoyo",
451 .cred_alloc_blank = tomoyo_cred_alloc_blank,
452 .cred_prepare = tomoyo_cred_prepare,
453 .cred_transfer = tomoyo_cred_transfer,
454 .cred_free = tomoyo_cred_free,
455 .bprm_set_creds = tomoyo_bprm_set_creds,
456 .bprm_check_security = tomoyo_bprm_check_security,
457 .file_fcntl = tomoyo_file_fcntl,
458 .dentry_open = tomoyo_dentry_open,
459 .path_truncate = tomoyo_path_truncate,
460 .path_unlink = tomoyo_path_unlink,
461 .path_mkdir = tomoyo_path_mkdir,
462 .path_rmdir = tomoyo_path_rmdir,
463 .path_symlink = tomoyo_path_symlink,
464 .path_mknod = tomoyo_path_mknod,
465 .path_link = tomoyo_path_link,
466 .path_rename = tomoyo_path_rename,
467 .inode_getattr = tomoyo_inode_getattr,
468 .file_ioctl = tomoyo_file_ioctl,
469 .path_chmod = tomoyo_path_chmod,
470 .path_chown = tomoyo_path_chown,
471 .path_chroot = tomoyo_path_chroot,
472 .sb_mount = tomoyo_sb_mount,
473 .sb_umount = tomoyo_sb_umount,
474 .sb_pivotroot = tomoyo_sb_pivotroot,
477 /* Lock for GC. */
478 struct srcu_struct tomoyo_ss;
481 * tomoyo_init - Register TOMOYO Linux as a LSM module.
483 * Returns 0.
485 static int __init tomoyo_init(void)
487 struct cred *cred = (struct cred *) current_cred();
489 if (!security_module_enable(&tomoyo_security_ops))
490 return 0;
491 /* register ourselves with the security framework */
492 if (register_security(&tomoyo_security_ops) ||
493 init_srcu_struct(&tomoyo_ss))
494 panic("Failure registering TOMOYO Linux");
495 printk(KERN_INFO "TOMOYO Linux initialized\n");
496 cred->security = &tomoyo_kernel_domain;
497 tomoyo_mm_init();
498 return 0;
501 security_initcall(tomoyo_init);