dts: imx6: fix sd card gpio polarity specified in device tree
[linux-2.6-block.git] / security / tomoyo / tomoyo.c
CommitLineData
f7433243
KT
1/*
2 * security/tomoyo/tomoyo.c
3 *
0f2a55d5 4 * Copyright (C) 2005-2011 NTT DATA CORPORATION
f7433243
KT
5 */
6
3c4ed7bd 7#include <linux/lsm_hooks.h>
f7433243 8#include "common.h"
f7433243 9
0f2a55d5
TH
10/**
11 * tomoyo_cred_alloc_blank - Target for security_cred_alloc_blank().
12 *
13 * @new: Pointer to "struct cred".
14 * @gfp: Memory allocation flags.
15 *
16 * Returns 0.
17 */
ee18d64c
DH
18static int tomoyo_cred_alloc_blank(struct cred *new, gfp_t gfp)
19{
20 new->security = NULL;
21 return 0;
22}
23
0f2a55d5
TH
24/**
25 * tomoyo_cred_prepare - Target for security_prepare_creds().
26 *
27 * @new: Pointer to "struct cred".
28 * @old: Pointer to "struct cred".
29 * @gfp: Memory allocation flags.
30 *
31 * Returns 0.
32 */
f7433243
KT
33static int tomoyo_cred_prepare(struct cred *new, const struct cred *old,
34 gfp_t gfp)
35{
ec8e6a4e
TH
36 struct tomoyo_domain_info *domain = old->security;
37 new->security = domain;
38 if (domain)
39 atomic_inc(&domain->users);
f7433243
KT
40 return 0;
41}
42
0f2a55d5
TH
43/**
44 * tomoyo_cred_transfer - Target for security_transfer_creds().
45 *
46 * @new: Pointer to "struct cred".
47 * @old: Pointer to "struct cred".
48 */
ee18d64c
DH
49static void tomoyo_cred_transfer(struct cred *new, const struct cred *old)
50{
ec8e6a4e
TH
51 tomoyo_cred_prepare(new, old, 0);
52}
53
0f2a55d5
TH
54/**
55 * tomoyo_cred_free - Target for security_cred_free().
56 *
57 * @cred: Pointer to "struct cred".
58 */
ec8e6a4e
TH
59static void tomoyo_cred_free(struct cred *cred)
60{
61 struct tomoyo_domain_info *domain = cred->security;
62 if (domain)
63 atomic_dec(&domain->users);
ee18d64c
DH
64}
65
0f2a55d5
TH
66/**
67 * tomoyo_bprm_set_creds - Target for security_bprm_set_creds().
68 *
69 * @bprm: Pointer to "struct linux_binprm".
70 *
71 * Returns 0 on success, negative value otherwise.
72 */
f7433243
KT
73static int tomoyo_bprm_set_creds(struct linux_binprm *bprm)
74{
75 /*
76 * Do only if this function is called for the first time of an execve
77 * operation.
78 */
79 if (bprm->cred_prepared)
80 return 0;
7986cf28 81#ifndef CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER
f7433243
KT
82 /*
83 * Load policy if /sbin/tomoyo-init exists and /sbin/init is requested
84 * for the first time.
85 */
86 if (!tomoyo_policy_loaded)
87 tomoyo_load_policy(bprm->filename);
7986cf28 88#endif
ec8e6a4e
TH
89 /*
90 * Release reference to "struct tomoyo_domain_info" stored inside
91 * "bprm->cred->security". New reference to "struct tomoyo_domain_info"
92 * stored inside "bprm->cred->security" will be acquired later inside
93 * tomoyo_find_next_domain().
94 */
95 atomic_dec(&((struct tomoyo_domain_info *)
96 bprm->cred->security)->users);
f7433243
KT
97 /*
98 * Tell tomoyo_bprm_check_security() is called for the first time of an
99 * execve operation.
100 */
101 bprm->cred->security = NULL;
102 return 0;
103}
104
0f2a55d5
TH
105/**
106 * tomoyo_bprm_check_security - Target for security_bprm_check().
107 *
108 * @bprm: Pointer to "struct linux_binprm".
109 *
110 * Returns 0 on success, negative value otherwise.
111 */
f7433243
KT
112static int tomoyo_bprm_check_security(struct linux_binprm *bprm)
113{
114 struct tomoyo_domain_info *domain = bprm->cred->security;
115
116 /*
117 * Execute permission is checked against pathname passed to do_execve()
118 * using current domain.
119 */
fdb8ebb7 120 if (!domain) {
fdb8ebb7
TH
121 const int idx = tomoyo_read_lock();
122 const int err = tomoyo_find_next_domain(bprm);
123 tomoyo_read_unlock(idx);
124 return err;
125 }
f7433243
KT
126 /*
127 * Read permission is checked against interpreters using next domain.
f7433243 128 */
0f2a55d5
TH
129 return tomoyo_check_open_permission(domain, &bprm->file->f_path,
130 O_RDONLY);
f7433243
KT
131}
132
0f2a55d5
TH
133/**
134 * tomoyo_inode_getattr - Target for security_inode_getattr().
135 *
136 * @mnt: Pointer to "struct vfsmount".
137 * @dentry: Pointer to "struct dentry".
138 *
139 * Returns 0 on success, negative value otherwise.
140 */
3f7036a0 141static int tomoyo_inode_getattr(const struct path *path)
7c75964f 142{
3f7036a0 143 return tomoyo_path_perm(TOMOYO_TYPE_GETATTR, path, NULL);
7c75964f
TH
144}
145
0f2a55d5
TH
146/**
147 * tomoyo_path_truncate - Target for security_path_truncate().
148 *
149 * @path: Pointer to "struct path".
150 *
151 * Returns 0 on success, negative value otherwise.
152 */
ea0d3ab2 153static int tomoyo_path_truncate(struct path *path)
f7433243 154{
97fb35e4 155 return tomoyo_path_perm(TOMOYO_TYPE_TRUNCATE, path, NULL);
f7433243
KT
156}
157
0f2a55d5
TH
158/**
159 * tomoyo_path_unlink - Target for security_path_unlink().
160 *
161 * @parent: Pointer to "struct path".
162 * @dentry: Pointer to "struct dentry".
163 *
164 * Returns 0 on success, negative value otherwise.
165 */
f7433243
KT
166static int tomoyo_path_unlink(struct path *parent, struct dentry *dentry)
167{
168 struct path path = { parent->mnt, dentry };
97fb35e4 169 return tomoyo_path_perm(TOMOYO_TYPE_UNLINK, &path, NULL);
f7433243
KT
170}
171
0f2a55d5
TH
172/**
173 * tomoyo_path_mkdir - Target for security_path_mkdir().
174 *
175 * @parent: Pointer to "struct path".
176 * @dentry: Pointer to "struct dentry".
177 * @mode: DAC permission mode.
178 *
179 * Returns 0 on success, negative value otherwise.
180 */
f7433243 181static int tomoyo_path_mkdir(struct path *parent, struct dentry *dentry,
4572befe 182 umode_t mode)
f7433243
KT
183{
184 struct path path = { parent->mnt, dentry };
a1f9bb6a
TH
185 return tomoyo_path_number_perm(TOMOYO_TYPE_MKDIR, &path,
186 mode & S_IALLUGO);
f7433243
KT
187}
188
0f2a55d5
TH
189/**
190 * tomoyo_path_rmdir - Target for security_path_rmdir().
191 *
192 * @parent: Pointer to "struct path".
193 * @dentry: Pointer to "struct dentry".
194 *
195 * Returns 0 on success, negative value otherwise.
196 */
f7433243
KT
197static int tomoyo_path_rmdir(struct path *parent, struct dentry *dentry)
198{
199 struct path path = { parent->mnt, dentry };
97fb35e4 200 return tomoyo_path_perm(TOMOYO_TYPE_RMDIR, &path, NULL);
f7433243
KT
201}
202
0f2a55d5
TH
203/**
204 * tomoyo_path_symlink - Target for security_path_symlink().
205 *
206 * @parent: Pointer to "struct path".
207 * @dentry: Pointer to "struct dentry".
208 * @old_name: Symlink's content.
209 *
210 * Returns 0 on success, negative value otherwise.
211 */
f7433243
KT
212static int tomoyo_path_symlink(struct path *parent, struct dentry *dentry,
213 const char *old_name)
214{
215 struct path path = { parent->mnt, dentry };
97fb35e4 216 return tomoyo_path_perm(TOMOYO_TYPE_SYMLINK, &path, old_name);
f7433243
KT
217}
218
0f2a55d5
TH
219/**
220 * tomoyo_path_mknod - Target for security_path_mknod().
221 *
222 * @parent: Pointer to "struct path".
223 * @dentry: Pointer to "struct dentry".
224 * @mode: DAC permission mode.
225 * @dev: Device attributes.
226 *
227 * Returns 0 on success, negative value otherwise.
228 */
f7433243 229static int tomoyo_path_mknod(struct path *parent, struct dentry *dentry,
04fc66e7 230 umode_t mode, unsigned int dev)
f7433243
KT
231{
232 struct path path = { parent->mnt, dentry };
7ef61233 233 int type = TOMOYO_TYPE_CREATE;
a1f9bb6a 234 const unsigned int perm = mode & S_IALLUGO;
f7433243
KT
235
236 switch (mode & S_IFMT) {
237 case S_IFCHR:
7ef61233 238 type = TOMOYO_TYPE_MKCHAR;
f7433243
KT
239 break;
240 case S_IFBLK:
7ef61233 241 type = TOMOYO_TYPE_MKBLOCK;
f7433243 242 break;
a1f9bb6a
TH
243 default:
244 goto no_dev;
245 }
75093152 246 return tomoyo_mkdev_perm(type, &path, perm, dev);
a1f9bb6a
TH
247 no_dev:
248 switch (mode & S_IFMT) {
f7433243 249 case S_IFIFO:
7ef61233 250 type = TOMOYO_TYPE_MKFIFO;
f7433243
KT
251 break;
252 case S_IFSOCK:
7ef61233 253 type = TOMOYO_TYPE_MKSOCK;
f7433243
KT
254 break;
255 }
a1f9bb6a 256 return tomoyo_path_number_perm(type, &path, perm);
f7433243
KT
257}
258
0f2a55d5
TH
259/**
260 * tomoyo_path_link - Target for security_path_link().
261 *
262 * @old_dentry: Pointer to "struct dentry".
263 * @new_dir: Pointer to "struct path".
264 * @new_dentry: Pointer to "struct dentry".
265 *
266 * Returns 0 on success, negative value otherwise.
267 */
f7433243
KT
268static int tomoyo_path_link(struct dentry *old_dentry, struct path *new_dir,
269 struct dentry *new_dentry)
270{
271 struct path path1 = { new_dir->mnt, old_dentry };
272 struct path path2 = { new_dir->mnt, new_dentry };
97d6931e 273 return tomoyo_path2_perm(TOMOYO_TYPE_LINK, &path1, &path2);
f7433243
KT
274}
275
0f2a55d5
TH
276/**
277 * tomoyo_path_rename - Target for security_path_rename().
278 *
279 * @old_parent: Pointer to "struct path".
280 * @old_dentry: Pointer to "struct dentry".
281 * @new_parent: Pointer to "struct path".
282 * @new_dentry: Pointer to "struct dentry".
283 *
284 * Returns 0 on success, negative value otherwise.
285 */
f7433243
KT
286static int tomoyo_path_rename(struct path *old_parent,
287 struct dentry *old_dentry,
288 struct path *new_parent,
289 struct dentry *new_dentry)
290{
291 struct path path1 = { old_parent->mnt, old_dentry };
292 struct path path2 = { new_parent->mnt, new_dentry };
97d6931e 293 return tomoyo_path2_perm(TOMOYO_TYPE_RENAME, &path1, &path2);
f7433243
KT
294}
295
0f2a55d5
TH
296/**
297 * tomoyo_file_fcntl - Target for security_file_fcntl().
298 *
299 * @file: Pointer to "struct file".
300 * @cmd: Command for fcntl().
301 * @arg: Argument for @cmd.
302 *
303 * Returns 0 on success, negative value otherwise.
304 */
f7433243
KT
305static int tomoyo_file_fcntl(struct file *file, unsigned int cmd,
306 unsigned long arg)
307{
7c75964f
TH
308 if (!(cmd == F_SETFL && ((arg ^ file->f_flags) & O_APPEND)))
309 return 0;
310 return tomoyo_check_open_permission(tomoyo_domain(), &file->f_path,
311 O_WRONLY | (arg & O_APPEND));
f7433243
KT
312}
313
0f2a55d5 314/**
83d49856 315 * tomoyo_file_open - Target for security_file_open().
0f2a55d5
TH
316 *
317 * @f: Pointer to "struct file".
318 * @cred: Pointer to "struct cred".
319 *
320 * Returns 0 on success, negative value otherwise.
321 */
83d49856 322static int tomoyo_file_open(struct file *f, const struct cred *cred)
f7433243
KT
323{
324 int flags = f->f_flags;
f7433243
KT
325 /* Don't check read permission here if called from do_execve(). */
326 if (current->in_execve)
327 return 0;
328 return tomoyo_check_open_permission(tomoyo_domain(), &f->f_path, flags);
329}
330
0f2a55d5
TH
331/**
332 * tomoyo_file_ioctl - Target for security_file_ioctl().
333 *
334 * @file: Pointer to "struct file".
335 * @cmd: Command for ioctl().
336 * @arg: Argument for @cmd.
337 *
338 * Returns 0 on success, negative value otherwise.
339 */
937bf613
TH
340static int tomoyo_file_ioctl(struct file *file, unsigned int cmd,
341 unsigned long arg)
342{
a1f9bb6a 343 return tomoyo_path_number_perm(TOMOYO_TYPE_IOCTL, &file->f_path, cmd);
937bf613
TH
344}
345
0f2a55d5
TH
346/**
347 * tomoyo_path_chmod - Target for security_path_chmod().
348 *
cdcf116d
AV
349 * @path: Pointer to "struct path".
350 * @mode: DAC permission mode.
0f2a55d5
TH
351 *
352 * Returns 0 on success, negative value otherwise.
353 */
cdcf116d 354static int tomoyo_path_chmod(struct path *path, umode_t mode)
937bf613 355{
cdcf116d 356 return tomoyo_path_number_perm(TOMOYO_TYPE_CHMOD, path,
a1f9bb6a 357 mode & S_IALLUGO);
937bf613
TH
358}
359
0f2a55d5
TH
360/**
361 * tomoyo_path_chown - Target for security_path_chown().
362 *
363 * @path: Pointer to "struct path".
364 * @uid: Owner ID.
365 * @gid: Group ID.
366 *
367 * Returns 0 on success, negative value otherwise.
368 */
d2b31ca6 369static int tomoyo_path_chown(struct path *path, kuid_t uid, kgid_t gid)
937bf613
TH
370{
371 int error = 0;
d2b31ca6
EB
372 if (uid_valid(uid))
373 error = tomoyo_path_number_perm(TOMOYO_TYPE_CHOWN, path,
374 from_kuid(&init_user_ns, uid));
375 if (!error && gid_valid(gid))
376 error = tomoyo_path_number_perm(TOMOYO_TYPE_CHGRP, path,
377 from_kgid(&init_user_ns, gid));
937bf613
TH
378 return error;
379}
380
0f2a55d5
TH
381/**
382 * tomoyo_path_chroot - Target for security_path_chroot().
383 *
384 * @path: Pointer to "struct path".
385 *
386 * Returns 0 on success, negative value otherwise.
387 */
937bf613
TH
388static int tomoyo_path_chroot(struct path *path)
389{
97fb35e4 390 return tomoyo_path_perm(TOMOYO_TYPE_CHROOT, path, NULL);
937bf613
TH
391}
392
0f2a55d5
TH
393/**
394 * tomoyo_sb_mount - Target for security_sb_mount().
395 *
396 * @dev_name: Name of device file. Maybe NULL.
397 * @path: Pointer to "struct path".
398 * @type: Name of filesystem type. Maybe NULL.
399 * @flags: Mount options.
400 * @data: Optional data. Maybe NULL.
401 *
402 * Returns 0 on success, negative value otherwise.
403 */
808d4e3c
AV
404static int tomoyo_sb_mount(const char *dev_name, struct path *path,
405 const char *type, unsigned long flags, void *data)
937bf613 406{
2106ccd9 407 return tomoyo_mount_permission(dev_name, path, type, flags, data);
937bf613
TH
408}
409
0f2a55d5
TH
410/**
411 * tomoyo_sb_umount - Target for security_sb_umount().
412 *
413 * @mnt: Pointer to "struct vfsmount".
414 * @flags: Unmount options.
415 *
416 * Returns 0 on success, negative value otherwise.
417 */
937bf613
TH
418static int tomoyo_sb_umount(struct vfsmount *mnt, int flags)
419{
420 struct path path = { mnt, mnt->mnt_root };
97fb35e4 421 return tomoyo_path_perm(TOMOYO_TYPE_UMOUNT, &path, NULL);
937bf613
TH
422}
423
0f2a55d5
TH
424/**
425 * tomoyo_sb_pivotroot - Target for security_sb_pivotroot().
426 *
427 * @old_path: Pointer to "struct path".
428 * @new_path: Pointer to "struct path".
429 *
430 * Returns 0 on success, negative value otherwise.
431 */
937bf613
TH
432static int tomoyo_sb_pivotroot(struct path *old_path, struct path *new_path)
433{
97d6931e 434 return tomoyo_path2_perm(TOMOYO_TYPE_PIVOT_ROOT, new_path, old_path);
937bf613
TH
435}
436
059d84db
TH
437/**
438 * tomoyo_socket_listen - Check permission for listen().
439 *
440 * @sock: Pointer to "struct socket".
441 * @backlog: Backlog parameter.
442 *
443 * Returns 0 on success, negative value otherwise.
444 */
445static int tomoyo_socket_listen(struct socket *sock, int backlog)
446{
447 return tomoyo_socket_listen_permission(sock);
448}
449
450/**
451 * tomoyo_socket_connect - Check permission for connect().
452 *
453 * @sock: Pointer to "struct socket".
454 * @addr: Pointer to "struct sockaddr".
455 * @addr_len: Size of @addr.
456 *
457 * Returns 0 on success, negative value otherwise.
458 */
459static int tomoyo_socket_connect(struct socket *sock, struct sockaddr *addr,
460 int addr_len)
461{
462 return tomoyo_socket_connect_permission(sock, addr, addr_len);
463}
464
465/**
466 * tomoyo_socket_bind - Check permission for bind().
467 *
468 * @sock: Pointer to "struct socket".
469 * @addr: Pointer to "struct sockaddr".
470 * @addr_len: Size of @addr.
471 *
472 * Returns 0 on success, negative value otherwise.
473 */
474static int tomoyo_socket_bind(struct socket *sock, struct sockaddr *addr,
475 int addr_len)
476{
477 return tomoyo_socket_bind_permission(sock, addr, addr_len);
478}
479
480/**
481 * tomoyo_socket_sendmsg - Check permission for sendmsg().
482 *
483 * @sock: Pointer to "struct socket".
484 * @msg: Pointer to "struct msghdr".
485 * @size: Size of message.
486 *
487 * Returns 0 on success, negative value otherwise.
488 */
489static int tomoyo_socket_sendmsg(struct socket *sock, struct msghdr *msg,
490 int size)
491{
492 return tomoyo_socket_sendmsg_permission(sock, msg, size);
493}
494
c3fa109a
TH
495/*
496 * tomoyo_security_ops is a "struct security_operations" which is used for
497 * registering TOMOYO.
498 */
b1d9e6b0 499static struct security_hook_list tomoyo_hooks[] = {
e20b043a
CS
500 LSM_HOOK_INIT(cred_alloc_blank, tomoyo_cred_alloc_blank),
501 LSM_HOOK_INIT(cred_prepare, tomoyo_cred_prepare),
502 LSM_HOOK_INIT(cred_transfer, tomoyo_cred_transfer),
503 LSM_HOOK_INIT(cred_free, tomoyo_cred_free),
504 LSM_HOOK_INIT(bprm_set_creds, tomoyo_bprm_set_creds),
505 LSM_HOOK_INIT(bprm_check_security, tomoyo_bprm_check_security),
506 LSM_HOOK_INIT(file_fcntl, tomoyo_file_fcntl),
507 LSM_HOOK_INIT(file_open, tomoyo_file_open),
508 LSM_HOOK_INIT(path_truncate, tomoyo_path_truncate),
509 LSM_HOOK_INIT(path_unlink, tomoyo_path_unlink),
510 LSM_HOOK_INIT(path_mkdir, tomoyo_path_mkdir),
511 LSM_HOOK_INIT(path_rmdir, tomoyo_path_rmdir),
512 LSM_HOOK_INIT(path_symlink, tomoyo_path_symlink),
513 LSM_HOOK_INIT(path_mknod, tomoyo_path_mknod),
514 LSM_HOOK_INIT(path_link, tomoyo_path_link),
515 LSM_HOOK_INIT(path_rename, tomoyo_path_rename),
516 LSM_HOOK_INIT(inode_getattr, tomoyo_inode_getattr),
517 LSM_HOOK_INIT(file_ioctl, tomoyo_file_ioctl),
518 LSM_HOOK_INIT(path_chmod, tomoyo_path_chmod),
519 LSM_HOOK_INIT(path_chown, tomoyo_path_chown),
520 LSM_HOOK_INIT(path_chroot, tomoyo_path_chroot),
521 LSM_HOOK_INIT(sb_mount, tomoyo_sb_mount),
522 LSM_HOOK_INIT(sb_umount, tomoyo_sb_umount),
523 LSM_HOOK_INIT(sb_pivotroot, tomoyo_sb_pivotroot),
524 LSM_HOOK_INIT(socket_bind, tomoyo_socket_bind),
525 LSM_HOOK_INIT(socket_connect, tomoyo_socket_connect),
526 LSM_HOOK_INIT(socket_listen, tomoyo_socket_listen),
527 LSM_HOOK_INIT(socket_sendmsg, tomoyo_socket_sendmsg),
f7433243
KT
528};
529
fdb8ebb7 530/* Lock for GC. */
505f14f7 531DEFINE_SRCU(tomoyo_ss);
fdb8ebb7 532
0f2a55d5
TH
533/**
534 * tomoyo_init - Register TOMOYO Linux as a LSM module.
535 *
536 * Returns 0.
537 */
f7433243
KT
538static int __init tomoyo_init(void)
539{
540 struct cred *cred = (struct cred *) current_cred();
541
b1d9e6b0 542 if (!security_module_enable("tomoyo"))
f7433243
KT
543 return 0;
544 /* register ourselves with the security framework */
b1d9e6b0 545 security_add_hooks(tomoyo_hooks, ARRAY_SIZE(tomoyo_hooks));
f7433243
KT
546 printk(KERN_INFO "TOMOYO Linux initialized\n");
547 cred->security = &tomoyo_kernel_domain;
c3ef1500 548 tomoyo_mm_init();
f7433243
KT
549 return 0;
550}
551
552security_initcall(tomoyo_init);