tomoyo.c 8.1 KB
Newer Older
K
Kentaro Takeda 已提交
1 2 3 4 5
/*
 * security/tomoyo/tomoyo.c
 *
 * LSM hooks for TOMOYO Linux.
 *
6
 * Copyright (C) 2005-2010  NTT DATA CORPORATION
K
Kentaro Takeda 已提交
7 8 9 10 11
 */

#include <linux/security.h>
#include "common.h"

12 13 14 15 16 17
static int tomoyo_cred_alloc_blank(struct cred *new, gfp_t gfp)
{
	new->security = NULL;
	return 0;
}

K
Kentaro Takeda 已提交
18 19 20
static int tomoyo_cred_prepare(struct cred *new, const struct cred *old,
			       gfp_t gfp)
{
21 22 23 24
	struct tomoyo_domain_info *domain = old->security;
	new->security = domain;
	if (domain)
		atomic_inc(&domain->users);
K
Kentaro Takeda 已提交
25 26 27
	return 0;
}

28 29
static void tomoyo_cred_transfer(struct cred *new, const struct cred *old)
{
30 31 32 33 34 35 36 37
	tomoyo_cred_prepare(new, old, 0);
}

static void tomoyo_cred_free(struct cred *cred)
{
	struct tomoyo_domain_info *domain = cred->security;
	if (domain)
		atomic_dec(&domain->users);
38 39
}

K
Kentaro Takeda 已提交
40 41
static int tomoyo_bprm_set_creds(struct linux_binprm *bprm)
{
42 43 44 45 46 47
	int rc;

	rc = cap_bprm_set_creds(bprm);
	if (rc)
		return rc;

K
Kentaro Takeda 已提交
48 49 50 51 52 53
	/*
	 * Do only if this function is called for the first time of an execve
	 * operation.
	 */
	if (bprm->cred_prepared)
		return 0;
54
#ifndef CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER
K
Kentaro Takeda 已提交
55 56 57 58 59 60
	/*
	 * Load policy if /sbin/tomoyo-init exists and /sbin/init is requested
	 * for the first time.
	 */
	if (!tomoyo_policy_loaded)
		tomoyo_load_policy(bprm->filename);
61
#endif
62 63 64 65 66 67 68 69
	/*
	 * Release reference to "struct tomoyo_domain_info" stored inside
	 * "bprm->cred->security". New reference to "struct tomoyo_domain_info"
	 * stored inside "bprm->cred->security" will be acquired later inside
	 * tomoyo_find_next_domain().
	 */
	atomic_dec(&((struct tomoyo_domain_info *)
		     bprm->cred->security)->users);
K
Kentaro Takeda 已提交
70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85
	/*
	 * Tell tomoyo_bprm_check_security() is called for the first time of an
	 * execve operation.
	 */
	bprm->cred->security = NULL;
	return 0;
}

static int tomoyo_bprm_check_security(struct linux_binprm *bprm)
{
	struct tomoyo_domain_info *domain = bprm->cred->security;

	/*
	 * Execute permission is checked against pathname passed to do_execve()
	 * using current domain.
	 */
86 87 88 89 90 91
	if (!domain) {
		const int idx = tomoyo_read_lock();
		const int err = tomoyo_find_next_domain(bprm);
		tomoyo_read_unlock(idx);
		return err;
	}
K
Kentaro Takeda 已提交
92 93 94
	/*
	 * Read permission is checked against interpreters using next domain.
	 */
A
Al Viro 已提交
95
	return tomoyo_check_open_permission(domain, &bprm->file->f_path, O_RDONLY);
K
Kentaro Takeda 已提交
96 97
}

T
Tetsuo Handa 已提交
98 99 100 101 102 103
static int tomoyo_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
{
	struct path path = { mnt, dentry };
	return tomoyo_path_perm(TOMOYO_TYPE_GETATTR, &path);
}

104
static int tomoyo_path_truncate(struct path *path)
K
Kentaro Takeda 已提交
105
{
106
	return tomoyo_path_perm(TOMOYO_TYPE_TRUNCATE, path);
K
Kentaro Takeda 已提交
107 108 109 110 111
}

static int tomoyo_path_unlink(struct path *parent, struct dentry *dentry)
{
	struct path path = { parent->mnt, dentry };
112
	return tomoyo_path_perm(TOMOYO_TYPE_UNLINK, &path);
K
Kentaro Takeda 已提交
113 114 115 116 117 118
}

static int tomoyo_path_mkdir(struct path *parent, struct dentry *dentry,
			     int mode)
{
	struct path path = { parent->mnt, dentry };
119 120
	return tomoyo_path_number_perm(TOMOYO_TYPE_MKDIR, &path,
				       mode & S_IALLUGO);
K
Kentaro Takeda 已提交
121 122 123 124 125
}

static int tomoyo_path_rmdir(struct path *parent, struct dentry *dentry)
{
	struct path path = { parent->mnt, dentry };
126
	return tomoyo_path_perm(TOMOYO_TYPE_RMDIR, &path);
K
Kentaro Takeda 已提交
127 128 129 130 131 132
}

static int tomoyo_path_symlink(struct path *parent, struct dentry *dentry,
			       const char *old_name)
{
	struct path path = { parent->mnt, dentry };
133
	return tomoyo_path_perm(TOMOYO_TYPE_SYMLINK, &path);
K
Kentaro Takeda 已提交
134 135 136 137 138 139
}

static int tomoyo_path_mknod(struct path *parent, struct dentry *dentry,
			     int mode, unsigned int dev)
{
	struct path path = { parent->mnt, dentry };
T
Tetsuo Handa 已提交
140
	int type = TOMOYO_TYPE_CREATE;
141
	const unsigned int perm = mode & S_IALLUGO;
K
Kentaro Takeda 已提交
142 143 144

	switch (mode & S_IFMT) {
	case S_IFCHR:
T
Tetsuo Handa 已提交
145
		type = TOMOYO_TYPE_MKCHAR;
K
Kentaro Takeda 已提交
146 147
		break;
	case S_IFBLK:
T
Tetsuo Handa 已提交
148
		type = TOMOYO_TYPE_MKBLOCK;
K
Kentaro Takeda 已提交
149
		break;
150 151 152
	default:
		goto no_dev;
	}
T
Tetsuo Handa 已提交
153
	return tomoyo_mkdev_perm(type, &path, perm, dev);
154 155
 no_dev:
	switch (mode & S_IFMT) {
K
Kentaro Takeda 已提交
156
	case S_IFIFO:
T
Tetsuo Handa 已提交
157
		type = TOMOYO_TYPE_MKFIFO;
K
Kentaro Takeda 已提交
158 159
		break;
	case S_IFSOCK:
T
Tetsuo Handa 已提交
160
		type = TOMOYO_TYPE_MKSOCK;
K
Kentaro Takeda 已提交
161 162
		break;
	}
163
	return tomoyo_path_number_perm(type, &path, perm);
K
Kentaro Takeda 已提交
164 165 166 167 168 169 170
}

static int tomoyo_path_link(struct dentry *old_dentry, struct path *new_dir,
			    struct dentry *new_dentry)
{
	struct path path1 = { new_dir->mnt, old_dentry };
	struct path path2 = { new_dir->mnt, new_dentry };
171
	return tomoyo_path2_perm(TOMOYO_TYPE_LINK, &path1, &path2);
K
Kentaro Takeda 已提交
172 173 174 175 176 177 178 179 180
}

static int tomoyo_path_rename(struct path *old_parent,
			      struct dentry *old_dentry,
			      struct path *new_parent,
			      struct dentry *new_dentry)
{
	struct path path1 = { old_parent->mnt, old_dentry };
	struct path path2 = { new_parent->mnt, new_dentry };
181
	return tomoyo_path2_perm(TOMOYO_TYPE_RENAME, &path1, &path2);
K
Kentaro Takeda 已提交
182 183 184 185 186
}

static int tomoyo_file_fcntl(struct file *file, unsigned int cmd,
			     unsigned long arg)
{
T
Tetsuo Handa 已提交
187 188 189 190
	if (!(cmd == F_SETFL && ((arg ^ file->f_flags) & O_APPEND)))
		return 0;
	return tomoyo_check_open_permission(tomoyo_domain(), &file->f_path,
					    O_WRONLY | (arg & O_APPEND));
K
Kentaro Takeda 已提交
191 192 193 194 195 196 197 198 199 200 201
}

static int tomoyo_dentry_open(struct file *f, const struct cred *cred)
{
	int flags = f->f_flags;
	/* Don't check read permission here if called from do_execve(). */
	if (current->in_execve)
		return 0;
	return tomoyo_check_open_permission(tomoyo_domain(), &f->f_path, flags);
}

202 203 204
static int tomoyo_file_ioctl(struct file *file, unsigned int cmd,
			     unsigned long arg)
{
205
	return tomoyo_path_number_perm(TOMOYO_TYPE_IOCTL, &file->f_path, cmd);
206 207 208 209 210 211
}

static int tomoyo_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
			     mode_t mode)
{
	struct path path = { mnt, dentry };
212 213
	return tomoyo_path_number_perm(TOMOYO_TYPE_CHMOD, &path,
				       mode & S_IALLUGO);
214 215 216 217 218 219
}

static int tomoyo_path_chown(struct path *path, uid_t uid, gid_t gid)
{
	int error = 0;
	if (uid != (uid_t) -1)
220
		error = tomoyo_path_number_perm(TOMOYO_TYPE_CHOWN, path, uid);
221
	if (!error && gid != (gid_t) -1)
222
		error = tomoyo_path_number_perm(TOMOYO_TYPE_CHGRP, path, gid);
223 224 225 226 227
	return error;
}

static int tomoyo_path_chroot(struct path *path)
{
228
	return tomoyo_path_perm(TOMOYO_TYPE_CHROOT, path);
229 230 231 232 233
}

static int tomoyo_sb_mount(char *dev_name, struct path *path,
			   char *type, unsigned long flags, void *data)
{
T
Tetsuo Handa 已提交
234
	return tomoyo_mount_permission(dev_name, path, type, flags, data);
235 236 237 238 239
}

static int tomoyo_sb_umount(struct vfsmount *mnt, int flags)
{
	struct path path = { mnt, mnt->mnt_root };
240
	return tomoyo_path_perm(TOMOYO_TYPE_UMOUNT, &path);
241 242 243 244
}

static int tomoyo_sb_pivotroot(struct path *old_path, struct path *new_path)
{
245
	return tomoyo_path2_perm(TOMOYO_TYPE_PIVOT_ROOT, new_path, old_path);
246 247
}

248 249 250 251
/*
 * tomoyo_security_ops is a "struct security_operations" which is used for
 * registering TOMOYO.
 */
K
Kentaro Takeda 已提交
252 253
static struct security_operations tomoyo_security_ops = {
	.name                = "tomoyo",
254
	.cred_alloc_blank    = tomoyo_cred_alloc_blank,
K
Kentaro Takeda 已提交
255
	.cred_prepare        = tomoyo_cred_prepare,
256
	.cred_transfer	     = tomoyo_cred_transfer,
257
	.cred_free           = tomoyo_cred_free,
K
Kentaro Takeda 已提交
258 259 260 261 262 263 264 265 266 267 268 269
	.bprm_set_creds      = tomoyo_bprm_set_creds,
	.bprm_check_security = tomoyo_bprm_check_security,
	.file_fcntl          = tomoyo_file_fcntl,
	.dentry_open         = tomoyo_dentry_open,
	.path_truncate       = tomoyo_path_truncate,
	.path_unlink         = tomoyo_path_unlink,
	.path_mkdir          = tomoyo_path_mkdir,
	.path_rmdir          = tomoyo_path_rmdir,
	.path_symlink        = tomoyo_path_symlink,
	.path_mknod          = tomoyo_path_mknod,
	.path_link           = tomoyo_path_link,
	.path_rename         = tomoyo_path_rename,
T
Tetsuo Handa 已提交
270
	.inode_getattr       = tomoyo_inode_getattr,
271 272 273 274 275 276 277
	.file_ioctl          = tomoyo_file_ioctl,
	.path_chmod          = tomoyo_path_chmod,
	.path_chown          = tomoyo_path_chown,
	.path_chroot         = tomoyo_path_chroot,
	.sb_mount            = tomoyo_sb_mount,
	.sb_umount           = tomoyo_sb_umount,
	.sb_pivotroot        = tomoyo_sb_pivotroot,
K
Kentaro Takeda 已提交
278 279
};

280 281 282
/* Lock for GC. */
struct srcu_struct tomoyo_ss;

K
Kentaro Takeda 已提交
283 284 285 286 287 288 289
static int __init tomoyo_init(void)
{
	struct cred *cred = (struct cred *) current_cred();

	if (!security_module_enable(&tomoyo_security_ops))
		return 0;
	/* register ourselves with the security framework */
290 291
	if (register_security(&tomoyo_security_ops) ||
	    init_srcu_struct(&tomoyo_ss))
K
Kentaro Takeda 已提交
292 293 294
		panic("Failure registering TOMOYO Linux");
	printk(KERN_INFO "TOMOYO Linux initialized\n");
	cred->security = &tomoyo_kernel_domain;
295
	tomoyo_mm_init();
K
Kentaro Takeda 已提交
296 297 298 299
	return 0;
}

security_initcall(tomoyo_init);