]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - security/security.c
UBUNTU: SAUCE: AUFS
[mirror_ubuntu-jammy-kernel.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * Copyright (C) 2016 Mellanox Technologies
9 */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 #include <net/sock.h>
33
34 #define MAX_LSM_EVM_XATTR 2
35
36 /* How many LSMs were built into the kernel? */
37 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
39 /*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
67 [LOCKDOWN_PERF] = "unsafe use of perf",
68 [LOCKDOWN_TRACEFS] = "use of tracefs",
69 [LOCKDOWN_XMON_RW] = "xmon read and write access",
70 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
71 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
72 };
73
74 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
75 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
76
77 static struct kmem_cache *lsm_file_cache;
78 static struct kmem_cache *lsm_inode_cache;
79
80 char *lsm_names;
81
82 /*
83 * The task blob includes the "display" slot used for
84 * chosing which module presents contexts.
85 */
86 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
87 .lbs_task = sizeof(int),
88 };
89
90 /* Boot-time LSM user choice */
91 static __initdata const char *chosen_lsm_order;
92 static __initdata const char *chosen_major_lsm;
93
94 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
95
96 /* Ordered list of LSMs to initialize. */
97 static __initdata struct lsm_info **ordered_lsms;
98 static __initdata struct lsm_info *exclusive;
99
100 static __initdata bool debug;
101 #define init_debug(...) \
102 do { \
103 if (debug) \
104 pr_info(__VA_ARGS__); \
105 } while (0)
106
107 static bool __init is_enabled(struct lsm_info *lsm)
108 {
109 if (!lsm->enabled)
110 return false;
111
112 return *lsm->enabled;
113 }
114
115 /* Mark an LSM's enabled flag. */
116 static int lsm_enabled_true __initdata = 1;
117 static int lsm_enabled_false __initdata = 0;
118 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
119 {
120 /*
121 * When an LSM hasn't configured an enable variable, we can use
122 * a hard-coded location for storing the default enabled state.
123 */
124 if (!lsm->enabled) {
125 if (enabled)
126 lsm->enabled = &lsm_enabled_true;
127 else
128 lsm->enabled = &lsm_enabled_false;
129 } else if (lsm->enabled == &lsm_enabled_true) {
130 if (!enabled)
131 lsm->enabled = &lsm_enabled_false;
132 } else if (lsm->enabled == &lsm_enabled_false) {
133 if (enabled)
134 lsm->enabled = &lsm_enabled_true;
135 } else {
136 *lsm->enabled = enabled;
137 }
138 }
139
140 /* Is an LSM already listed in the ordered LSMs list? */
141 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
142 {
143 struct lsm_info **check;
144
145 for (check = ordered_lsms; *check; check++)
146 if (*check == lsm)
147 return true;
148
149 return false;
150 }
151
152 /* Append an LSM to the list of ordered LSMs to initialize. */
153 static int last_lsm __initdata;
154 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
155 {
156 /* Ignore duplicate selections. */
157 if (exists_ordered_lsm(lsm))
158 return;
159
160 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
161 return;
162
163 /* Enable this LSM, if it is not already set. */
164 if (!lsm->enabled)
165 lsm->enabled = &lsm_enabled_true;
166 ordered_lsms[last_lsm++] = lsm;
167
168 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
169 is_enabled(lsm) ? "en" : "dis");
170 }
171
172 /* Is an LSM allowed to be initialized? */
173 static bool __init lsm_allowed(struct lsm_info *lsm)
174 {
175 /* Skip if the LSM is disabled. */
176 if (!is_enabled(lsm))
177 return false;
178
179 /* Not allowed if another exclusive LSM already initialized. */
180 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
181 init_debug("exclusive disabled: %s\n", lsm->name);
182 return false;
183 }
184
185 return true;
186 }
187
188 static void __init lsm_set_blob_size(int *need, int *lbs)
189 {
190 int offset;
191
192 if (*need > 0) {
193 offset = *lbs;
194 *lbs += *need;
195 *need = offset;
196 }
197 }
198
199 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
200 {
201 if (!needed)
202 return;
203
204 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
205 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
206 /*
207 * The inode blob gets an rcu_head in addition to
208 * what the modules might need.
209 */
210 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
211 blob_sizes.lbs_inode = sizeof(struct rcu_head);
212 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
213 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
214 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
215 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
216 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
217 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
218 }
219
220 /* Prepare LSM for initialization. */
221 static void __init prepare_lsm(struct lsm_info *lsm)
222 {
223 int enabled = lsm_allowed(lsm);
224
225 /* Record enablement (to handle any following exclusive LSMs). */
226 set_enabled(lsm, enabled);
227
228 /* If enabled, do pre-initialization work. */
229 if (enabled) {
230 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
231 exclusive = lsm;
232 init_debug("exclusive chosen: %s\n", lsm->name);
233 }
234
235 lsm_set_blob_sizes(lsm->blobs);
236 }
237 }
238
239 /* Initialize a given LSM, if it is enabled. */
240 static void __init initialize_lsm(struct lsm_info *lsm)
241 {
242 if (is_enabled(lsm)) {
243 int ret;
244
245 init_debug("initializing %s\n", lsm->name);
246 ret = lsm->init();
247 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
248 }
249 }
250
251 /* Populate ordered LSMs list from comma-separated LSM name list. */
252 static void __init ordered_lsm_parse(const char *order, const char *origin)
253 {
254 struct lsm_info *lsm;
255 char *sep, *name, *next;
256
257 /* LSM_ORDER_FIRST is always first. */
258 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
259 if (lsm->order == LSM_ORDER_FIRST)
260 append_ordered_lsm(lsm, "first");
261 }
262
263 /* Process "security=", if given. */
264 if (chosen_major_lsm) {
265 struct lsm_info *major;
266
267 /*
268 * To match the original "security=" behavior, this
269 * explicitly does NOT fallback to another Legacy Major
270 * if the selected one was separately disabled: disable
271 * all non-matching Legacy Major LSMs.
272 */
273 for (major = __start_lsm_info; major < __end_lsm_info;
274 major++) {
275 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
276 strcmp(major->name, chosen_major_lsm) != 0) {
277 set_enabled(major, false);
278 init_debug("security=%s disabled: %s\n",
279 chosen_major_lsm, major->name);
280 }
281 }
282 }
283
284 sep = kstrdup(order, GFP_KERNEL);
285 next = sep;
286 /* Walk the list, looking for matching LSMs. */
287 while ((name = strsep(&next, ",")) != NULL) {
288 bool found = false;
289
290 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
291 if (lsm->order == LSM_ORDER_MUTABLE &&
292 strcmp(lsm->name, name) == 0) {
293 append_ordered_lsm(lsm, origin);
294 found = true;
295 }
296 }
297
298 if (!found)
299 init_debug("%s ignored: %s\n", origin, name);
300 }
301
302 /* Process "security=", if given. */
303 if (chosen_major_lsm) {
304 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305 if (exists_ordered_lsm(lsm))
306 continue;
307 if (strcmp(lsm->name, chosen_major_lsm) == 0)
308 append_ordered_lsm(lsm, "security=");
309 }
310 }
311
312 /* Disable all LSMs not in the ordered list. */
313 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
314 if (exists_ordered_lsm(lsm))
315 continue;
316 set_enabled(lsm, false);
317 init_debug("%s disabled: %s\n", origin, lsm->name);
318 }
319
320 kfree(sep);
321 }
322
323 static void __init lsm_early_cred(struct cred *cred);
324 static void __init lsm_early_task(struct task_struct *task);
325
326 static int lsm_append(const char *new, char **result);
327
328 static void __init ordered_lsm_init(void)
329 {
330 struct lsm_info **lsm;
331
332 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
333 GFP_KERNEL);
334
335 if (chosen_lsm_order) {
336 if (chosen_major_lsm) {
337 pr_info("security= is ignored because it is superseded by lsm=\n");
338 chosen_major_lsm = NULL;
339 }
340 ordered_lsm_parse(chosen_lsm_order, "cmdline");
341 } else
342 ordered_lsm_parse(builtin_lsm_order, "builtin");
343
344 for (lsm = ordered_lsms; *lsm; lsm++)
345 prepare_lsm(*lsm);
346
347 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
348 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
349 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
350 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
351 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
352 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
353 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
354 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
355 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
356
357 /*
358 * Create any kmem_caches needed for blobs
359 */
360 if (blob_sizes.lbs_file)
361 lsm_file_cache = kmem_cache_create("lsm_file_cache",
362 blob_sizes.lbs_file, 0,
363 SLAB_PANIC, NULL);
364 if (blob_sizes.lbs_inode)
365 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
366 blob_sizes.lbs_inode, 0,
367 SLAB_PANIC, NULL);
368
369 lsm_early_cred((struct cred *) current->cred);
370 lsm_early_task(current);
371 for (lsm = ordered_lsms; *lsm; lsm++)
372 initialize_lsm(*lsm);
373
374 kfree(ordered_lsms);
375 }
376
377 int __init early_security_init(void)
378 {
379 int i;
380 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
381 struct lsm_info *lsm;
382
383 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
384 i++)
385 INIT_HLIST_HEAD(&list[i]);
386
387 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
388 if (!lsm->enabled)
389 lsm->enabled = &lsm_enabled_true;
390 prepare_lsm(lsm);
391 initialize_lsm(lsm);
392 }
393
394 return 0;
395 }
396
397 /**
398 * security_init - initializes the security framework
399 *
400 * This should be called early in the kernel initialization sequence.
401 */
402 int __init security_init(void)
403 {
404 struct lsm_info *lsm;
405
406 pr_info("Security Framework initializing\n");
407
408 /*
409 * Append the names of the early LSM modules now that kmalloc() is
410 * available
411 */
412 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
413 if (lsm->enabled)
414 lsm_append(lsm->name, &lsm_names);
415 }
416
417 /* Load LSMs in specified order. */
418 ordered_lsm_init();
419
420 return 0;
421 }
422
423 /* Save user chosen LSM */
424 static int __init choose_major_lsm(char *str)
425 {
426 chosen_major_lsm = str;
427 return 1;
428 }
429 __setup("security=", choose_major_lsm);
430
431 /* Explicitly choose LSM initialization order. */
432 static int __init choose_lsm_order(char *str)
433 {
434 chosen_lsm_order = str;
435 return 1;
436 }
437 __setup("lsm=", choose_lsm_order);
438
439 /* Enable LSM order debugging. */
440 static int __init enable_debug(char *str)
441 {
442 debug = true;
443 return 1;
444 }
445 __setup("lsm.debug", enable_debug);
446
447 static bool match_last_lsm(const char *list, const char *lsm)
448 {
449 const char *last;
450
451 if (WARN_ON(!list || !lsm))
452 return false;
453 last = strrchr(list, ',');
454 if (last)
455 /* Pass the comma, strcmp() will check for '\0' */
456 last++;
457 else
458 last = list;
459 return !strcmp(last, lsm);
460 }
461
462 static int lsm_append(const char *new, char **result)
463 {
464 char *cp;
465
466 if (*result == NULL) {
467 *result = kstrdup(new, GFP_KERNEL);
468 if (*result == NULL)
469 return -ENOMEM;
470 } else {
471 /* Check if it is the last registered name */
472 if (match_last_lsm(*result, new))
473 return 0;
474 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
475 if (cp == NULL)
476 return -ENOMEM;
477 kfree(*result);
478 *result = cp;
479 }
480 return 0;
481 }
482
483 /*
484 * Current index to use while initializing the lsmblob secid list.
485 * Pointers to the LSM id structures for local use.
486 */
487 static int lsm_slot __lsm_ro_after_init;
488 static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES] __lsm_ro_after_init;
489
490 /**
491 * security_lsm_slot_name - Get the name of the security module in a slot
492 * @slot: index into the "display" slot list.
493 *
494 * Provide the name of the security module associated with
495 * a display slot.
496 *
497 * If @slot is LSMBLOB_INVALID return the value
498 * for slot 0 if it has been set, otherwise NULL.
499 *
500 * Returns a pointer to the name string or NULL.
501 */
502 const char *security_lsm_slot_name(int slot)
503 {
504 if (slot == LSMBLOB_INVALID)
505 slot = 0;
506 else if (slot >= LSMBLOB_ENTRIES || slot < 0)
507 return NULL;
508
509 if (lsm_slotlist[slot] == NULL)
510 return NULL;
511 return lsm_slotlist[slot]->lsm;
512 }
513
514 /**
515 * security_add_hooks - Add a modules hooks to the hook lists.
516 * @hooks: the hooks to add
517 * @count: the number of hooks to add
518 * @lsmid: the the identification information for the security module
519 *
520 * Each LSM has to register its hooks with the infrastructure.
521 * If the LSM is using hooks that export secids allocate a slot
522 * for it in the lsmblob.
523 */
524 void __init security_add_hooks(struct security_hook_list *hooks, int count,
525 struct lsm_id *lsmid)
526 {
527 int i;
528
529 if (lsmid->slot == LSMBLOB_NEEDED) {
530 if (lsm_slot >= LSMBLOB_ENTRIES)
531 panic("%s Too many LSMs registered.\n", __func__);
532 lsm_slotlist[lsm_slot] = lsmid;
533 lsmid->slot = lsm_slot++;
534 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
535 lsmid->slot);
536 }
537
538 for (i = 0; i < count; i++) {
539 hooks[i].lsmid = lsmid;
540 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
541 }
542
543 /*
544 * Don't try to append during early_security_init(), we'll come back
545 * and fix this up afterwards.
546 */
547 if (slab_is_available()) {
548 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
549 panic("%s - Cannot get early memory.\n", __func__);
550 }
551 }
552
553 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
554 {
555 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
556 event, data);
557 }
558 EXPORT_SYMBOL(call_blocking_lsm_notifier);
559
560 int register_blocking_lsm_notifier(struct notifier_block *nb)
561 {
562 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
563 nb);
564 }
565 EXPORT_SYMBOL(register_blocking_lsm_notifier);
566
567 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
568 {
569 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
570 nb);
571 }
572 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
573
574 /**
575 * lsm_cred_alloc - allocate a composite cred blob
576 * @cred: the cred that needs a blob
577 * @gfp: allocation type
578 *
579 * Allocate the cred blob for all the modules
580 *
581 * Returns 0, or -ENOMEM if memory can't be allocated.
582 */
583 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
584 {
585 if (blob_sizes.lbs_cred == 0) {
586 cred->security = NULL;
587 return 0;
588 }
589
590 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
591 if (cred->security == NULL)
592 return -ENOMEM;
593 return 0;
594 }
595
596 /**
597 * lsm_early_cred - during initialization allocate a composite cred blob
598 * @cred: the cred that needs a blob
599 *
600 * Allocate the cred blob for all the modules
601 */
602 static void __init lsm_early_cred(struct cred *cred)
603 {
604 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
605
606 if (rc)
607 panic("%s: Early cred alloc failed.\n", __func__);
608 }
609
610 /**
611 * lsm_file_alloc - allocate a composite file blob
612 * @file: the file that needs a blob
613 *
614 * Allocate the file blob for all the modules
615 *
616 * Returns 0, or -ENOMEM if memory can't be allocated.
617 */
618 static int lsm_file_alloc(struct file *file)
619 {
620 if (!lsm_file_cache) {
621 file->f_security = NULL;
622 return 0;
623 }
624
625 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
626 if (file->f_security == NULL)
627 return -ENOMEM;
628 return 0;
629 }
630
631 /**
632 * lsm_inode_alloc - allocate a composite inode blob
633 * @inode: the inode that needs a blob
634 *
635 * Allocate the inode blob for all the modules
636 *
637 * Returns 0, or -ENOMEM if memory can't be allocated.
638 */
639 int lsm_inode_alloc(struct inode *inode)
640 {
641 if (!lsm_inode_cache) {
642 inode->i_security = NULL;
643 return 0;
644 }
645
646 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
647 if (inode->i_security == NULL)
648 return -ENOMEM;
649 return 0;
650 }
651
652 /**
653 * lsm_task_alloc - allocate a composite task blob
654 * @task: the task that needs a blob
655 *
656 * Allocate the task blob for all the modules
657 *
658 * Returns 0, or -ENOMEM if memory can't be allocated.
659 */
660 static int lsm_task_alloc(struct task_struct *task)
661 {
662 int *display;
663
664 if (blob_sizes.lbs_task == 0) {
665 task->security = NULL;
666 return 0;
667 }
668
669 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
670 if (task->security == NULL)
671 return -ENOMEM;
672
673 /*
674 * The start of the task blob contains the "display" LSM slot number.
675 * Start with it set to the invalid slot number, indicating that the
676 * default first registered LSM be displayed.
677 */
678 display = task->security;
679 *display = LSMBLOB_INVALID;
680
681 return 0;
682 }
683
684 /**
685 * lsm_ipc_alloc - allocate a composite ipc blob
686 * @kip: the ipc that needs a blob
687 *
688 * Allocate the ipc blob for all the modules
689 *
690 * Returns 0, or -ENOMEM if memory can't be allocated.
691 */
692 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
693 {
694 if (blob_sizes.lbs_ipc == 0) {
695 kip->security = NULL;
696 return 0;
697 }
698
699 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
700 if (kip->security == NULL)
701 return -ENOMEM;
702 return 0;
703 }
704
705 /**
706 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
707 * @mp: the msg_msg that needs a blob
708 *
709 * Allocate the ipc blob for all the modules
710 *
711 * Returns 0, or -ENOMEM if memory can't be allocated.
712 */
713 static int lsm_msg_msg_alloc(struct msg_msg *mp)
714 {
715 if (blob_sizes.lbs_msg_msg == 0) {
716 mp->security = NULL;
717 return 0;
718 }
719
720 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
721 if (mp->security == NULL)
722 return -ENOMEM;
723 return 0;
724 }
725
726 /**
727 * lsm_sock_alloc - allocate a composite sock blob
728 * @sock: the sock that needs a blob
729 * @priority: allocation mode
730 *
731 * Allocate the sock blob for all the modules
732 *
733 * Returns 0, or -ENOMEM if memory can't be allocated.
734 */
735 static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
736 {
737 if (blob_sizes.lbs_sock == 0) {
738 sock->sk_security = NULL;
739 return 0;
740 }
741
742 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
743 if (sock->sk_security == NULL)
744 return -ENOMEM;
745 return 0;
746 }
747
748 /**
749 * lsm_early_task - during initialization allocate a composite task blob
750 * @task: the task that needs a blob
751 *
752 * Allocate the task blob for all the modules
753 */
754 static void __init lsm_early_task(struct task_struct *task)
755 {
756 int rc = lsm_task_alloc(task);
757
758 if (rc)
759 panic("%s: Early task alloc failed.\n", __func__);
760 }
761
762 /**
763 * append_ctx - append a lsm/context pair to a compound context
764 * @ctx: the existing compound context
765 * @ctxlen: size of the old context, including terminating nul byte
766 * @lsm: new lsm name, nul terminated
767 * @new: new context, possibly nul terminated
768 * @newlen: maximum size of @new
769 *
770 * replace @ctx with a new compound context, appending @newlsm and @new
771 * to @ctx. On exit the new data replaces the old, which is freed.
772 * @ctxlen is set to the new size, which includes a trailing nul byte.
773 *
774 * Returns 0 on success, -ENOMEM if no memory is available.
775 */
776 static int append_ctx(char **ctx, int *ctxlen, const char *lsm, char *new,
777 int newlen)
778 {
779 char *final;
780 size_t llen;
781 size_t nlen;
782 size_t flen;
783
784 llen = strlen(lsm) + 1;
785 /*
786 * A security module may or may not provide a trailing nul on
787 * when returning a security context. There is no definition
788 * of which it should be, and there are modules that do it
789 * each way.
790 */
791 nlen = strnlen(new, newlen);
792
793 flen = *ctxlen + llen + nlen + 1;
794 final = kzalloc(flen, GFP_KERNEL);
795
796 if (final == NULL)
797 return -ENOMEM;
798
799 if (*ctxlen)
800 memcpy(final, *ctx, *ctxlen);
801
802 memcpy(final + *ctxlen, lsm, llen);
803 memcpy(final + *ctxlen + llen, new, nlen);
804
805 kfree(*ctx);
806
807 *ctx = final;
808 *ctxlen = flen;
809
810 return 0;
811 }
812
813 /**
814 * lsm_superblock_alloc - allocate a composite superblock blob
815 * @sb: the superblock that needs a blob
816 *
817 * Allocate the superblock blob for all the modules
818 *
819 * Returns 0, or -ENOMEM if memory can't be allocated.
820 */
821 static int lsm_superblock_alloc(struct super_block *sb)
822 {
823 if (blob_sizes.lbs_superblock == 0) {
824 sb->s_security = NULL;
825 return 0;
826 }
827
828 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
829 if (sb->s_security == NULL)
830 return -ENOMEM;
831 return 0;
832 }
833
834 /*
835 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
836 * can be accessed with:
837 *
838 * LSM_RET_DEFAULT(<hook_name>)
839 *
840 * The macros below define static constants for the default value of each
841 * LSM hook.
842 */
843 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
844 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
845 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
846 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
847 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
848 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
849
850 #include <linux/lsm_hook_defs.h>
851 #undef LSM_HOOK
852
853 /*
854 * Hook list operation macros.
855 *
856 * call_void_hook:
857 * This is a hook that does not return a value.
858 *
859 * call_int_hook:
860 * This is a hook that returns a value.
861 */
862
863 #define call_void_hook(FUNC, ...) \
864 do { \
865 struct security_hook_list *P; \
866 \
867 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
868 P->hook.FUNC(__VA_ARGS__); \
869 } while (0)
870
871 #define call_int_hook(FUNC, IRC, ...) ({ \
872 int RC = IRC; \
873 do { \
874 struct security_hook_list *P; \
875 \
876 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
877 RC = P->hook.FUNC(__VA_ARGS__); \
878 if (RC != 0) \
879 break; \
880 } \
881 } while (0); \
882 RC; \
883 })
884
885 /* Security operations */
886
887 int security_binder_set_context_mgr(const struct cred *mgr)
888 {
889 return call_int_hook(binder_set_context_mgr, 0, mgr);
890 }
891 EXPORT_SYMBOL(security_binder_set_context_mgr);
892
893 /**
894 * security_binder_transaction - Binder driver transaction check
895 * @from: source of the transaction
896 * @to: destination of the transaction
897 *
898 * Verify that the creds have the same LSM "display", then
899 * call the security module hooks.
900 *
901 * Returns -EINVAL if the displays don't match, or the
902 * result of the security module checks.
903 */
904 int security_binder_transaction(const struct cred *from,
905 const struct cred *to)
906 {
907 int from_display = lsm_cred_display(from);
908 int to_display = lsm_cred_display(to);
909
910 /*
911 * If the display is LSMBLOB_INVALID the first module that has
912 * an entry is used. This will be in the 0 slot.
913 *
914 * This is currently only required if the server has requested
915 * peer contexts, but it would be unwieldly to have too much of
916 * the binder driver detail here.
917 */
918 if (from_display == LSMBLOB_INVALID)
919 from_display = 0;
920 if (to_display == LSMBLOB_INVALID)
921 to_display = 0;
922 if (from_display != to_display)
923 return -EINVAL;
924
925 return call_int_hook(binder_transaction, 0, from, to);
926 }
927 EXPORT_SYMBOL(security_binder_transaction);
928
929 int security_binder_transfer_binder(const struct cred *from,
930 const struct cred *to)
931 {
932 return call_int_hook(binder_transfer_binder, 0, from, to);
933 }
934 EXPORT_SYMBOL(security_binder_transfer_binder);
935
936 int security_binder_transfer_file(const struct cred *from,
937 const struct cred *to, struct file *file)
938 {
939 return call_int_hook(binder_transfer_file, 0, from, to, file);
940 }
941 EXPORT_SYMBOL(security_binder_transfer_file);
942
943 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
944 {
945 return call_int_hook(ptrace_access_check, 0, child, mode);
946 }
947
948 int security_ptrace_traceme(struct task_struct *parent)
949 {
950 return call_int_hook(ptrace_traceme, 0, parent);
951 }
952
953 int security_capget(struct task_struct *target,
954 kernel_cap_t *effective,
955 kernel_cap_t *inheritable,
956 kernel_cap_t *permitted)
957 {
958 return call_int_hook(capget, 0, target,
959 effective, inheritable, permitted);
960 }
961
962 int security_capset(struct cred *new, const struct cred *old,
963 const kernel_cap_t *effective,
964 const kernel_cap_t *inheritable,
965 const kernel_cap_t *permitted)
966 {
967 return call_int_hook(capset, 0, new, old,
968 effective, inheritable, permitted);
969 }
970
971 int security_capable(const struct cred *cred,
972 struct user_namespace *ns,
973 int cap,
974 unsigned int opts)
975 {
976 return call_int_hook(capable, 0, cred, ns, cap, opts);
977 }
978
979 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
980 {
981 return call_int_hook(quotactl, 0, cmds, type, id, sb);
982 }
983
984 int security_quota_on(struct dentry *dentry)
985 {
986 return call_int_hook(quota_on, 0, dentry);
987 }
988
989 int security_syslog(int type)
990 {
991 return call_int_hook(syslog, 0, type);
992 }
993
994 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
995 {
996 return call_int_hook(settime, 0, ts, tz);
997 }
998
999 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1000 {
1001 struct security_hook_list *hp;
1002 int cap_sys_admin = 1;
1003 int rc;
1004
1005 /*
1006 * The module will respond with a positive value if
1007 * it thinks the __vm_enough_memory() call should be
1008 * made with the cap_sys_admin set. If all of the modules
1009 * agree that it should be set it will. If any module
1010 * thinks it should not be set it won't.
1011 */
1012 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
1013 rc = hp->hook.vm_enough_memory(mm, pages);
1014 if (rc <= 0) {
1015 cap_sys_admin = 0;
1016 break;
1017 }
1018 }
1019 return __vm_enough_memory(mm, pages, cap_sys_admin);
1020 }
1021
1022 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
1023 {
1024 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1025 }
1026
1027 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1028 {
1029 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
1030 }
1031
1032 int security_bprm_check(struct linux_binprm *bprm)
1033 {
1034 int ret;
1035
1036 ret = call_int_hook(bprm_check_security, 0, bprm);
1037 if (ret)
1038 return ret;
1039 return ima_bprm_check(bprm);
1040 }
1041
1042 void security_bprm_committing_creds(struct linux_binprm *bprm)
1043 {
1044 call_void_hook(bprm_committing_creds, bprm);
1045 }
1046
1047 void security_bprm_committed_creds(struct linux_binprm *bprm)
1048 {
1049 call_void_hook(bprm_committed_creds, bprm);
1050 }
1051
1052 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1053 {
1054 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1055 }
1056
1057 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
1058 {
1059 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
1060 }
1061
1062 int security_sb_alloc(struct super_block *sb)
1063 {
1064 int rc = lsm_superblock_alloc(sb);
1065
1066 if (unlikely(rc))
1067 return rc;
1068 rc = call_int_hook(sb_alloc_security, 0, sb);
1069 if (unlikely(rc))
1070 security_sb_free(sb);
1071 return rc;
1072 }
1073
1074 void security_sb_delete(struct super_block *sb)
1075 {
1076 call_void_hook(sb_delete, sb);
1077 }
1078
1079 void security_sb_free(struct super_block *sb)
1080 {
1081 call_void_hook(sb_free_security, sb);
1082 kfree(sb->s_security);
1083 sb->s_security = NULL;
1084 }
1085
1086 void security_free_mnt_opts(void **mnt_opts)
1087 {
1088 if (!*mnt_opts)
1089 return;
1090 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1091 *mnt_opts = NULL;
1092 }
1093 EXPORT_SYMBOL(security_free_mnt_opts);
1094
1095 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
1096 {
1097 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
1098 }
1099 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
1100
1101 int security_sb_mnt_opts_compat(struct super_block *sb,
1102 void *mnt_opts)
1103 {
1104 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1105 }
1106 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1107
1108 int security_sb_remount(struct super_block *sb,
1109 void *mnt_opts)
1110 {
1111 return call_int_hook(sb_remount, 0, sb, mnt_opts);
1112 }
1113 EXPORT_SYMBOL(security_sb_remount);
1114
1115 int security_sb_kern_mount(struct super_block *sb)
1116 {
1117 return call_int_hook(sb_kern_mount, 0, sb);
1118 }
1119
1120 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1121 {
1122 return call_int_hook(sb_show_options, 0, m, sb);
1123 }
1124
1125 int security_sb_statfs(struct dentry *dentry)
1126 {
1127 return call_int_hook(sb_statfs, 0, dentry);
1128 }
1129
1130 int security_sb_mount(const char *dev_name, const struct path *path,
1131 const char *type, unsigned long flags, void *data)
1132 {
1133 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
1134 }
1135
1136 int security_sb_umount(struct vfsmount *mnt, int flags)
1137 {
1138 return call_int_hook(sb_umount, 0, mnt, flags);
1139 }
1140
1141 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1142 {
1143 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1144 }
1145
1146 int security_sb_set_mnt_opts(struct super_block *sb,
1147 void *mnt_opts,
1148 unsigned long kern_flags,
1149 unsigned long *set_kern_flags)
1150 {
1151 return call_int_hook(sb_set_mnt_opts,
1152 mnt_opts ? -EOPNOTSUPP : 0, sb,
1153 mnt_opts, kern_flags, set_kern_flags);
1154 }
1155 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1156
1157 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1158 struct super_block *newsb,
1159 unsigned long kern_flags,
1160 unsigned long *set_kern_flags)
1161 {
1162 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1163 kern_flags, set_kern_flags);
1164 }
1165 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1166
1167 int security_add_mnt_opt(const char *option, const char *val, int len,
1168 void **mnt_opts)
1169 {
1170 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1171 option, val, len, mnt_opts);
1172 }
1173 EXPORT_SYMBOL(security_add_mnt_opt);
1174
1175 int security_move_mount(const struct path *from_path, const struct path *to_path)
1176 {
1177 return call_int_hook(move_mount, 0, from_path, to_path);
1178 }
1179
1180 int security_path_notify(const struct path *path, u64 mask,
1181 unsigned int obj_type)
1182 {
1183 return call_int_hook(path_notify, 0, path, mask, obj_type);
1184 }
1185
1186 int security_inode_alloc(struct inode *inode)
1187 {
1188 int rc = lsm_inode_alloc(inode);
1189
1190 if (unlikely(rc))
1191 return rc;
1192 rc = call_int_hook(inode_alloc_security, 0, inode);
1193 if (unlikely(rc))
1194 security_inode_free(inode);
1195 return rc;
1196 }
1197
1198 static void inode_free_by_rcu(struct rcu_head *head)
1199 {
1200 /*
1201 * The rcu head is at the start of the inode blob
1202 */
1203 kmem_cache_free(lsm_inode_cache, head);
1204 }
1205
1206 void security_inode_free(struct inode *inode)
1207 {
1208 integrity_inode_free(inode);
1209 call_void_hook(inode_free_security, inode);
1210 /*
1211 * The inode may still be referenced in a path walk and
1212 * a call to security_inode_permission() can be made
1213 * after inode_free_security() is called. Ideally, the VFS
1214 * wouldn't do this, but fixing that is a much harder
1215 * job. For now, simply free the i_security via RCU, and
1216 * leave the current inode->i_security pointer intact.
1217 * The inode will be freed after the RCU grace period too.
1218 */
1219 if (inode->i_security)
1220 call_rcu((struct rcu_head *)inode->i_security,
1221 inode_free_by_rcu);
1222 }
1223
1224 int security_dentry_init_security(struct dentry *dentry, int mode,
1225 const struct qstr *name, void **ctx,
1226 u32 *ctxlen)
1227 {
1228 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1229 name, ctx, ctxlen);
1230 }
1231 EXPORT_SYMBOL(security_dentry_init_security);
1232
1233 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1234 struct qstr *name,
1235 const struct cred *old, struct cred *new)
1236 {
1237 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1238 name, old, new);
1239 }
1240 EXPORT_SYMBOL(security_dentry_create_files_as);
1241
1242 int security_inode_init_security(struct inode *inode, struct inode *dir,
1243 const struct qstr *qstr,
1244 const initxattrs initxattrs, void *fs_data)
1245 {
1246 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1247 struct xattr *lsm_xattr, *evm_xattr, *xattr;
1248 int ret;
1249
1250 if (unlikely(IS_PRIVATE(inode)))
1251 return 0;
1252
1253 if (!initxattrs)
1254 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1255 dir, qstr, NULL, NULL, NULL);
1256 memset(new_xattrs, 0, sizeof(new_xattrs));
1257 lsm_xattr = new_xattrs;
1258 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1259 &lsm_xattr->name,
1260 &lsm_xattr->value,
1261 &lsm_xattr->value_len);
1262 if (ret)
1263 goto out;
1264
1265 evm_xattr = lsm_xattr + 1;
1266 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1267 if (ret)
1268 goto out;
1269 ret = initxattrs(inode, new_xattrs, fs_data);
1270 out:
1271 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1272 kfree(xattr->value);
1273 return (ret == -EOPNOTSUPP) ? 0 : ret;
1274 }
1275 EXPORT_SYMBOL(security_inode_init_security);
1276
1277 int security_inode_init_security_anon(struct inode *inode,
1278 const struct qstr *name,
1279 const struct inode *context_inode)
1280 {
1281 return call_int_hook(inode_init_security_anon, 0, inode, name,
1282 context_inode);
1283 }
1284
1285 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1286 const struct qstr *qstr, const char **name,
1287 void **value, size_t *len)
1288 {
1289 if (unlikely(IS_PRIVATE(inode)))
1290 return -EOPNOTSUPP;
1291 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1292 qstr, name, value, len);
1293 }
1294 EXPORT_SYMBOL(security_old_inode_init_security);
1295
1296 #ifdef CONFIG_SECURITY_PATH
1297 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1298 unsigned int dev)
1299 {
1300 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1301 return 0;
1302 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1303 }
1304 EXPORT_SYMBOL(security_path_mknod);
1305
1306 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1307 {
1308 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1309 return 0;
1310 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1311 }
1312 EXPORT_SYMBOL(security_path_mkdir);
1313
1314 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1315 {
1316 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1317 return 0;
1318 return call_int_hook(path_rmdir, 0, dir, dentry);
1319 }
1320 EXPORT_SYMBOL_GPL(security_path_rmdir);
1321
1322 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1323 {
1324 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1325 return 0;
1326 return call_int_hook(path_unlink, 0, dir, dentry);
1327 }
1328 EXPORT_SYMBOL(security_path_unlink);
1329
1330 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1331 const char *old_name)
1332 {
1333 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1334 return 0;
1335 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1336 }
1337 EXPORT_SYMBOL_GPL(security_path_symlink);
1338
1339 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1340 struct dentry *new_dentry)
1341 {
1342 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1343 return 0;
1344 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1345 }
1346 EXPORT_SYMBOL_GPL(security_path_link);
1347
1348 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1349 const struct path *new_dir, struct dentry *new_dentry,
1350 unsigned int flags)
1351 {
1352 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1353 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1354 return 0;
1355
1356 if (flags & RENAME_EXCHANGE) {
1357 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1358 old_dir, old_dentry);
1359 if (err)
1360 return err;
1361 }
1362
1363 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1364 new_dentry);
1365 }
1366 EXPORT_SYMBOL(security_path_rename);
1367
1368 int security_path_truncate(const struct path *path)
1369 {
1370 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1371 return 0;
1372 return call_int_hook(path_truncate, 0, path);
1373 }
1374 EXPORT_SYMBOL_GPL(security_path_truncate);
1375
1376 int security_path_chmod(const struct path *path, umode_t mode)
1377 {
1378 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1379 return 0;
1380 return call_int_hook(path_chmod, 0, path, mode);
1381 }
1382 EXPORT_SYMBOL_GPL(security_path_chmod);
1383
1384 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1385 {
1386 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1387 return 0;
1388 return call_int_hook(path_chown, 0, path, uid, gid);
1389 }
1390 EXPORT_SYMBOL_GPL(security_path_chown);
1391
1392 int security_path_chroot(const struct path *path)
1393 {
1394 return call_int_hook(path_chroot, 0, path);
1395 }
1396 #endif
1397
1398 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1399 {
1400 if (unlikely(IS_PRIVATE(dir)))
1401 return 0;
1402 return call_int_hook(inode_create, 0, dir, dentry, mode);
1403 }
1404 EXPORT_SYMBOL_GPL(security_inode_create);
1405
1406 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1407 struct dentry *new_dentry)
1408 {
1409 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1410 return 0;
1411 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1412 }
1413
1414 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1415 {
1416 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1417 return 0;
1418 return call_int_hook(inode_unlink, 0, dir, dentry);
1419 }
1420
1421 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1422 const char *old_name)
1423 {
1424 if (unlikely(IS_PRIVATE(dir)))
1425 return 0;
1426 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1427 }
1428
1429 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1430 {
1431 if (unlikely(IS_PRIVATE(dir)))
1432 return 0;
1433 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1434 }
1435 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1436
1437 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1438 {
1439 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1440 return 0;
1441 return call_int_hook(inode_rmdir, 0, dir, dentry);
1442 }
1443
1444 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1445 {
1446 if (unlikely(IS_PRIVATE(dir)))
1447 return 0;
1448 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1449 }
1450
1451 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1452 struct inode *new_dir, struct dentry *new_dentry,
1453 unsigned int flags)
1454 {
1455 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1456 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1457 return 0;
1458
1459 if (flags & RENAME_EXCHANGE) {
1460 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1461 old_dir, old_dentry);
1462 if (err)
1463 return err;
1464 }
1465
1466 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1467 new_dir, new_dentry);
1468 }
1469
1470 int security_inode_readlink(struct dentry *dentry)
1471 {
1472 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1473 return 0;
1474 return call_int_hook(inode_readlink, 0, dentry);
1475 }
1476
1477 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1478 bool rcu)
1479 {
1480 if (unlikely(IS_PRIVATE(inode)))
1481 return 0;
1482 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1483 }
1484
1485 int security_inode_permission(struct inode *inode, int mask)
1486 {
1487 if (unlikely(IS_PRIVATE(inode)))
1488 return 0;
1489 return call_int_hook(inode_permission, 0, inode, mask);
1490 }
1491 EXPORT_SYMBOL_GPL(security_inode_permission);
1492
1493 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1494 {
1495 int ret;
1496
1497 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1498 return 0;
1499 ret = call_int_hook(inode_setattr, 0, dentry, attr);
1500 if (ret)
1501 return ret;
1502 return evm_inode_setattr(dentry, attr);
1503 }
1504 EXPORT_SYMBOL_GPL(security_inode_setattr);
1505
1506 int security_inode_getattr(const struct path *path)
1507 {
1508 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1509 return 0;
1510 return call_int_hook(inode_getattr, 0, path);
1511 }
1512
1513 int security_inode_setxattr(struct user_namespace *mnt_userns,
1514 struct dentry *dentry, const char *name,
1515 const void *value, size_t size, int flags)
1516 {
1517 int ret;
1518
1519 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1520 return 0;
1521 /*
1522 * SELinux and Smack integrate the cap call,
1523 * so assume that all LSMs supplying this call do so.
1524 */
1525 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1526 size, flags);
1527
1528 if (ret == 1)
1529 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1530 if (ret)
1531 return ret;
1532 ret = ima_inode_setxattr(dentry, name, value, size);
1533 if (ret)
1534 return ret;
1535 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1536 }
1537
1538 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1539 const void *value, size_t size, int flags)
1540 {
1541 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1542 return;
1543 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1544 evm_inode_post_setxattr(dentry, name, value, size);
1545 }
1546
1547 int security_inode_getxattr(struct dentry *dentry, const char *name)
1548 {
1549 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1550 return 0;
1551 return call_int_hook(inode_getxattr, 0, dentry, name);
1552 }
1553
1554 int security_inode_listxattr(struct dentry *dentry)
1555 {
1556 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1557 return 0;
1558 return call_int_hook(inode_listxattr, 0, dentry);
1559 }
1560
1561 int security_inode_removexattr(struct user_namespace *mnt_userns,
1562 struct dentry *dentry, const char *name)
1563 {
1564 int ret;
1565
1566 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1567 return 0;
1568 /*
1569 * SELinux and Smack integrate the cap call,
1570 * so assume that all LSMs supplying this call do so.
1571 */
1572 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1573 if (ret == 1)
1574 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1575 if (ret)
1576 return ret;
1577 ret = ima_inode_removexattr(dentry, name);
1578 if (ret)
1579 return ret;
1580 return evm_inode_removexattr(mnt_userns, dentry, name);
1581 }
1582
1583 int security_inode_need_killpriv(struct dentry *dentry)
1584 {
1585 return call_int_hook(inode_need_killpriv, 0, dentry);
1586 }
1587
1588 int security_inode_killpriv(struct user_namespace *mnt_userns,
1589 struct dentry *dentry)
1590 {
1591 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1592 }
1593
1594 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1595 struct inode *inode, const char *name,
1596 void **buffer, bool alloc)
1597 {
1598 struct security_hook_list *hp;
1599 int rc;
1600
1601 if (unlikely(IS_PRIVATE(inode)))
1602 return LSM_RET_DEFAULT(inode_getsecurity);
1603 /*
1604 * Only one module will provide an attribute with a given name.
1605 */
1606 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1607 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1608 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1609 return rc;
1610 }
1611 return LSM_RET_DEFAULT(inode_getsecurity);
1612 }
1613
1614 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1615 {
1616 struct security_hook_list *hp;
1617 int rc;
1618
1619 if (unlikely(IS_PRIVATE(inode)))
1620 return LSM_RET_DEFAULT(inode_setsecurity);
1621 /*
1622 * Only one module will provide an attribute with a given name.
1623 */
1624 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1625 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1626 flags);
1627 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1628 return rc;
1629 }
1630 return LSM_RET_DEFAULT(inode_setsecurity);
1631 }
1632
1633 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1634 {
1635 if (unlikely(IS_PRIVATE(inode)))
1636 return 0;
1637 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1638 }
1639 EXPORT_SYMBOL(security_inode_listsecurity);
1640
1641 void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
1642 {
1643 struct security_hook_list *hp;
1644
1645 lsmblob_init(blob, 0);
1646 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1647 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1648 continue;
1649 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1650 }
1651 }
1652
1653 int security_inode_copy_up(struct dentry *src, struct cred **new)
1654 {
1655 return call_int_hook(inode_copy_up, 0, src, new);
1656 }
1657 EXPORT_SYMBOL(security_inode_copy_up);
1658
1659 int security_inode_copy_up_xattr(const char *name)
1660 {
1661 struct security_hook_list *hp;
1662 int rc;
1663
1664 /*
1665 * The implementation can return 0 (accept the xattr), 1 (discard the
1666 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1667 * any other error code incase of an error.
1668 */
1669 hlist_for_each_entry(hp,
1670 &security_hook_heads.inode_copy_up_xattr, list) {
1671 rc = hp->hook.inode_copy_up_xattr(name);
1672 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1673 return rc;
1674 }
1675
1676 return LSM_RET_DEFAULT(inode_copy_up_xattr);
1677 }
1678 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1679
1680 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1681 struct kernfs_node *kn)
1682 {
1683 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1684 }
1685
1686 int security_file_permission(struct file *file, int mask)
1687 {
1688 int ret;
1689
1690 ret = call_int_hook(file_permission, 0, file, mask);
1691 if (ret)
1692 return ret;
1693
1694 return fsnotify_perm(file, mask);
1695 }
1696 EXPORT_SYMBOL_GPL(security_file_permission);
1697
1698 int security_file_alloc(struct file *file)
1699 {
1700 int rc = lsm_file_alloc(file);
1701
1702 if (rc)
1703 return rc;
1704 rc = call_int_hook(file_alloc_security, 0, file);
1705 if (unlikely(rc))
1706 security_file_free(file);
1707 return rc;
1708 }
1709
1710 void security_file_free(struct file *file)
1711 {
1712 void *blob;
1713
1714 call_void_hook(file_free_security, file);
1715
1716 blob = file->f_security;
1717 if (blob) {
1718 file->f_security = NULL;
1719 kmem_cache_free(lsm_file_cache, blob);
1720 }
1721 }
1722
1723 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1724 {
1725 return call_int_hook(file_ioctl, 0, file, cmd, arg);
1726 }
1727 EXPORT_SYMBOL_GPL(security_file_ioctl);
1728
1729 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1730 {
1731 /*
1732 * Does we have PROT_READ and does the application expect
1733 * it to imply PROT_EXEC? If not, nothing to talk about...
1734 */
1735 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1736 return prot;
1737 if (!(current->personality & READ_IMPLIES_EXEC))
1738 return prot;
1739 /*
1740 * if that's an anonymous mapping, let it.
1741 */
1742 if (!file)
1743 return prot | PROT_EXEC;
1744 /*
1745 * ditto if it's not on noexec mount, except that on !MMU we need
1746 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1747 */
1748 if (!path_noexec(&file->f_path)) {
1749 #ifndef CONFIG_MMU
1750 if (file->f_op->mmap_capabilities) {
1751 unsigned caps = file->f_op->mmap_capabilities(file);
1752 if (!(caps & NOMMU_MAP_EXEC))
1753 return prot;
1754 }
1755 #endif
1756 return prot | PROT_EXEC;
1757 }
1758 /* anything on noexec mount won't get PROT_EXEC */
1759 return prot;
1760 }
1761
1762 int security_mmap_file(struct file *file, unsigned long prot,
1763 unsigned long flags)
1764 {
1765 int ret;
1766 ret = call_int_hook(mmap_file, 0, file, prot,
1767 mmap_prot(file, prot), flags);
1768 if (ret)
1769 return ret;
1770 return ima_file_mmap(file, prot);
1771 }
1772
1773 int security_mmap_addr(unsigned long addr)
1774 {
1775 return call_int_hook(mmap_addr, 0, addr);
1776 }
1777
1778 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1779 unsigned long prot)
1780 {
1781 int ret;
1782
1783 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1784 if (ret)
1785 return ret;
1786 return ima_file_mprotect(vma, prot);
1787 }
1788
1789 int security_file_lock(struct file *file, unsigned int cmd)
1790 {
1791 return call_int_hook(file_lock, 0, file, cmd);
1792 }
1793
1794 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1795 {
1796 return call_int_hook(file_fcntl, 0, file, cmd, arg);
1797 }
1798
1799 void security_file_set_fowner(struct file *file)
1800 {
1801 call_void_hook(file_set_fowner, file);
1802 }
1803
1804 int security_file_send_sigiotask(struct task_struct *tsk,
1805 struct fown_struct *fown, int sig)
1806 {
1807 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1808 }
1809
1810 int security_file_receive(struct file *file)
1811 {
1812 return call_int_hook(file_receive, 0, file);
1813 }
1814
1815 int security_file_open(struct file *file)
1816 {
1817 int ret;
1818
1819 ret = call_int_hook(file_open, 0, file);
1820 if (ret)
1821 return ret;
1822
1823 return fsnotify_perm(file, MAY_OPEN);
1824 }
1825
1826 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1827 {
1828 int *odisplay = current->security;
1829 int *ndisplay;
1830 int rc = lsm_task_alloc(task);
1831
1832 if (unlikely(rc))
1833 return rc;
1834
1835 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1836 if (unlikely(rc)) {
1837 security_task_free(task);
1838 return rc;
1839 }
1840
1841 if (odisplay) {
1842 ndisplay = task->security;
1843 if (ndisplay)
1844 *ndisplay = *odisplay;
1845 }
1846
1847 return 0;
1848 }
1849
1850 void security_task_free(struct task_struct *task)
1851 {
1852 call_void_hook(task_free, task);
1853
1854 kfree(task->security);
1855 task->security = NULL;
1856 }
1857
1858 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1859 {
1860 int rc = lsm_cred_alloc(cred, gfp);
1861
1862 if (rc)
1863 return rc;
1864
1865 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1866 if (unlikely(rc))
1867 security_cred_free(cred);
1868 return rc;
1869 }
1870
1871 void security_cred_free(struct cred *cred)
1872 {
1873 /*
1874 * There is a failure case in prepare_creds() that
1875 * may result in a call here with ->security being NULL.
1876 */
1877 if (unlikely(cred->security == NULL))
1878 return;
1879
1880 call_void_hook(cred_free, cred);
1881
1882 kfree(cred->security);
1883 cred->security = NULL;
1884 }
1885
1886 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1887 {
1888 int rc = lsm_cred_alloc(new, gfp);
1889
1890 if (rc)
1891 return rc;
1892
1893 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1894 if (unlikely(rc))
1895 security_cred_free(new);
1896 return rc;
1897 }
1898
1899 void security_transfer_creds(struct cred *new, const struct cred *old)
1900 {
1901 call_void_hook(cred_transfer, new, old);
1902 }
1903
1904 void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
1905 {
1906 struct security_hook_list *hp;
1907
1908 lsmblob_init(blob, 0);
1909 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1910 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1911 continue;
1912 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1913 }
1914 }
1915 EXPORT_SYMBOL(security_cred_getsecid);
1916
1917 int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
1918 {
1919 struct security_hook_list *hp;
1920 int rc;
1921
1922 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1923 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1924 continue;
1925 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1926 if (rc != 0)
1927 return rc;
1928 }
1929 return 0;
1930 }
1931
1932 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1933 {
1934 return call_int_hook(kernel_create_files_as, 0, new, inode);
1935 }
1936
1937 int security_kernel_module_request(char *kmod_name)
1938 {
1939 int ret;
1940
1941 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1942 if (ret)
1943 return ret;
1944 return integrity_kernel_module_request(kmod_name);
1945 }
1946
1947 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1948 bool contents)
1949 {
1950 int ret;
1951
1952 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1953 if (ret)
1954 return ret;
1955 return ima_read_file(file, id, contents);
1956 }
1957 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1958
1959 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1960 enum kernel_read_file_id id)
1961 {
1962 int ret;
1963
1964 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1965 if (ret)
1966 return ret;
1967 return ima_post_read_file(file, buf, size, id);
1968 }
1969 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1970
1971 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1972 {
1973 int ret;
1974
1975 ret = call_int_hook(kernel_load_data, 0, id, contents);
1976 if (ret)
1977 return ret;
1978 return ima_load_data(id, contents);
1979 }
1980 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1981
1982 int security_kernel_post_load_data(char *buf, loff_t size,
1983 enum kernel_load_data_id id,
1984 char *description)
1985 {
1986 int ret;
1987
1988 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1989 description);
1990 if (ret)
1991 return ret;
1992 return ima_post_load_data(buf, size, id, description);
1993 }
1994 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1995
1996 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1997 int flags)
1998 {
1999 return call_int_hook(task_fix_setuid, 0, new, old, flags);
2000 }
2001
2002 int security_task_fix_setgid(struct cred *new, const struct cred *old,
2003 int flags)
2004 {
2005 return call_int_hook(task_fix_setgid, 0, new, old, flags);
2006 }
2007
2008 int security_task_setpgid(struct task_struct *p, pid_t pgid)
2009 {
2010 return call_int_hook(task_setpgid, 0, p, pgid);
2011 }
2012
2013 int security_task_getpgid(struct task_struct *p)
2014 {
2015 return call_int_hook(task_getpgid, 0, p);
2016 }
2017
2018 int security_task_getsid(struct task_struct *p)
2019 {
2020 return call_int_hook(task_getsid, 0, p);
2021 }
2022
2023 void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
2024 {
2025 struct security_hook_list *hp;
2026
2027 lsmblob_init(blob, 0);
2028 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
2029 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2030 continue;
2031 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
2032 }
2033 }
2034 EXPORT_SYMBOL(security_task_getsecid_subj);
2035
2036 void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
2037 {
2038 struct security_hook_list *hp;
2039
2040 lsmblob_init(blob, 0);
2041 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
2042 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2043 continue;
2044 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
2045 }
2046 }
2047 EXPORT_SYMBOL(security_task_getsecid_obj);
2048
2049 int security_task_setnice(struct task_struct *p, int nice)
2050 {
2051 return call_int_hook(task_setnice, 0, p, nice);
2052 }
2053
2054 int security_task_setioprio(struct task_struct *p, int ioprio)
2055 {
2056 return call_int_hook(task_setioprio, 0, p, ioprio);
2057 }
2058
2059 int security_task_getioprio(struct task_struct *p)
2060 {
2061 return call_int_hook(task_getioprio, 0, p);
2062 }
2063
2064 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
2065 unsigned int flags)
2066 {
2067 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
2068 }
2069
2070 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
2071 struct rlimit *new_rlim)
2072 {
2073 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
2074 }
2075
2076 int security_task_setscheduler(struct task_struct *p)
2077 {
2078 return call_int_hook(task_setscheduler, 0, p);
2079 }
2080
2081 int security_task_getscheduler(struct task_struct *p)
2082 {
2083 return call_int_hook(task_getscheduler, 0, p);
2084 }
2085
2086 int security_task_movememory(struct task_struct *p)
2087 {
2088 return call_int_hook(task_movememory, 0, p);
2089 }
2090
2091 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
2092 int sig, const struct cred *cred)
2093 {
2094 return call_int_hook(task_kill, 0, p, info, sig, cred);
2095 }
2096
2097 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
2098 unsigned long arg4, unsigned long arg5)
2099 {
2100 int thisrc;
2101 int rc = LSM_RET_DEFAULT(task_prctl);
2102 struct security_hook_list *hp;
2103
2104 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
2105 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
2106 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
2107 rc = thisrc;
2108 if (thisrc != 0)
2109 break;
2110 }
2111 }
2112 return rc;
2113 }
2114
2115 void security_task_to_inode(struct task_struct *p, struct inode *inode)
2116 {
2117 call_void_hook(task_to_inode, p, inode);
2118 }
2119
2120 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2121 {
2122 return call_int_hook(ipc_permission, 0, ipcp, flag);
2123 }
2124
2125 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
2126 {
2127 struct security_hook_list *hp;
2128
2129 lsmblob_init(blob, 0);
2130 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2131 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2132 continue;
2133 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2134 }
2135 }
2136
2137 int security_msg_msg_alloc(struct msg_msg *msg)
2138 {
2139 int rc = lsm_msg_msg_alloc(msg);
2140
2141 if (unlikely(rc))
2142 return rc;
2143 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2144 if (unlikely(rc))
2145 security_msg_msg_free(msg);
2146 return rc;
2147 }
2148
2149 void security_msg_msg_free(struct msg_msg *msg)
2150 {
2151 call_void_hook(msg_msg_free_security, msg);
2152 kfree(msg->security);
2153 msg->security = NULL;
2154 }
2155
2156 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
2157 {
2158 int rc = lsm_ipc_alloc(msq);
2159
2160 if (unlikely(rc))
2161 return rc;
2162 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2163 if (unlikely(rc))
2164 security_msg_queue_free(msq);
2165 return rc;
2166 }
2167
2168 void security_msg_queue_free(struct kern_ipc_perm *msq)
2169 {
2170 call_void_hook(msg_queue_free_security, msq);
2171 kfree(msq->security);
2172 msq->security = NULL;
2173 }
2174
2175 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2176 {
2177 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2178 }
2179
2180 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2181 {
2182 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2183 }
2184
2185 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2186 struct msg_msg *msg, int msqflg)
2187 {
2188 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2189 }
2190
2191 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2192 struct task_struct *target, long type, int mode)
2193 {
2194 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2195 }
2196
2197 int security_shm_alloc(struct kern_ipc_perm *shp)
2198 {
2199 int rc = lsm_ipc_alloc(shp);
2200
2201 if (unlikely(rc))
2202 return rc;
2203 rc = call_int_hook(shm_alloc_security, 0, shp);
2204 if (unlikely(rc))
2205 security_shm_free(shp);
2206 return rc;
2207 }
2208
2209 void security_shm_free(struct kern_ipc_perm *shp)
2210 {
2211 call_void_hook(shm_free_security, shp);
2212 kfree(shp->security);
2213 shp->security = NULL;
2214 }
2215
2216 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2217 {
2218 return call_int_hook(shm_associate, 0, shp, shmflg);
2219 }
2220
2221 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2222 {
2223 return call_int_hook(shm_shmctl, 0, shp, cmd);
2224 }
2225
2226 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2227 {
2228 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2229 }
2230
2231 int security_sem_alloc(struct kern_ipc_perm *sma)
2232 {
2233 int rc = lsm_ipc_alloc(sma);
2234
2235 if (unlikely(rc))
2236 return rc;
2237 rc = call_int_hook(sem_alloc_security, 0, sma);
2238 if (unlikely(rc))
2239 security_sem_free(sma);
2240 return rc;
2241 }
2242
2243 void security_sem_free(struct kern_ipc_perm *sma)
2244 {
2245 call_void_hook(sem_free_security, sma);
2246 kfree(sma->security);
2247 sma->security = NULL;
2248 }
2249
2250 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2251 {
2252 return call_int_hook(sem_associate, 0, sma, semflg);
2253 }
2254
2255 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2256 {
2257 return call_int_hook(sem_semctl, 0, sma, cmd);
2258 }
2259
2260 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2261 unsigned nsops, int alter)
2262 {
2263 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2264 }
2265
2266 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2267 {
2268 if (unlikely(inode && IS_PRIVATE(inode)))
2269 return;
2270 call_void_hook(d_instantiate, dentry, inode);
2271 }
2272 EXPORT_SYMBOL(security_d_instantiate);
2273
2274 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2275 char **value)
2276 {
2277 struct security_hook_list *hp;
2278 char *final = NULL;
2279 char *cp;
2280 int rc = 0;
2281 int finallen = 0;
2282 int display = lsm_task_display(current);
2283 int slot = 0;
2284
2285 if (!strcmp(name, "display")) {
2286 /*
2287 * lsm_slot will be 0 if there are no displaying modules.
2288 */
2289 if (lsm_slot == 0)
2290 return -EINVAL;
2291
2292 /*
2293 * Only allow getting the current process' display.
2294 * There are too few reasons to get another process'
2295 * display and too many LSM policy issues.
2296 */
2297 if (current != p)
2298 return -EINVAL;
2299
2300 display = lsm_task_display(p);
2301 if (display != LSMBLOB_INVALID)
2302 slot = display;
2303 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2304 if (*value)
2305 return strlen(*value);
2306 return -ENOMEM;
2307 }
2308
2309 if (!strcmp(name, "context")) {
2310 hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
2311 list) {
2312 rc = hp->hook.getprocattr(p, "context", &cp);
2313 if (rc == -EINVAL)
2314 continue;
2315 if (rc < 0) {
2316 kfree(final);
2317 return rc;
2318 }
2319 rc = append_ctx(&final, &finallen, hp->lsmid->lsm,
2320 cp, rc);
2321 kfree(cp);
2322 if (rc < 0) {
2323 kfree(final);
2324 return rc;
2325 }
2326 }
2327 if (final == NULL)
2328 return -EINVAL;
2329 *value = final;
2330 return finallen;
2331 }
2332
2333 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2334 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2335 continue;
2336 if (lsm == NULL && display != LSMBLOB_INVALID &&
2337 display != hp->lsmid->slot)
2338 continue;
2339 return hp->hook.getprocattr(p, name, value);
2340 }
2341 return LSM_RET_DEFAULT(getprocattr);
2342 }
2343
2344 /**
2345 * security_setprocattr - Set process attributes via /proc
2346 * @lsm: name of module involved, or NULL
2347 * @name: name of the attribute
2348 * @value: value to set the attribute to
2349 * @size: size of the value
2350 *
2351 * Set the process attribute for the specified security module
2352 * to the specified value. Note that this can only be used to set
2353 * the process attributes for the current, or "self" process.
2354 * The /proc code has already done this check.
2355 *
2356 * Returns 0 on success, an appropriate code otherwise.
2357 */
2358 int security_setprocattr(const char *lsm, const char *name, void *value,
2359 size_t size)
2360 {
2361 struct security_hook_list *hp;
2362 char *termed;
2363 char *copy;
2364 int *display = current->security;
2365 int rc = -EINVAL;
2366 int slot = 0;
2367
2368 if (!strcmp(name, "display")) {
2369 /*
2370 * Change the "display" value only if all the security
2371 * modules that support setting a procattr allow it.
2372 * It is assumed that all such security modules will be
2373 * cooperative.
2374 */
2375 if (size == 0)
2376 return -EINVAL;
2377
2378 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2379 list) {
2380 rc = hp->hook.setprocattr(name, value, size);
2381 if (rc < 0 && rc != -EINVAL)
2382 return rc;
2383 }
2384
2385 rc = -EINVAL;
2386
2387 copy = kmemdup_nul(value, size, GFP_KERNEL);
2388 if (copy == NULL)
2389 return -ENOMEM;
2390
2391 termed = strsep(&copy, " \n");
2392
2393 for (slot = 0; slot < lsm_slot; slot++)
2394 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2395 *display = lsm_slotlist[slot]->slot;
2396 rc = size;
2397 break;
2398 }
2399
2400 kfree(termed);
2401 return rc;
2402 }
2403
2404 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2405 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2406 continue;
2407 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2408 *display != hp->lsmid->slot)
2409 continue;
2410 return hp->hook.setprocattr(name, value, size);
2411 }
2412 return LSM_RET_DEFAULT(setprocattr);
2413 }
2414
2415 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2416 {
2417 return call_int_hook(netlink_send, 0, sk, skb);
2418 }
2419
2420 int security_ismaclabel(const char *name)
2421 {
2422 return call_int_hook(ismaclabel, 0, name);
2423 }
2424 EXPORT_SYMBOL(security_ismaclabel);
2425
2426 int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp,
2427 int display)
2428 {
2429 struct security_hook_list *hp;
2430
2431 memset(cp, 0, sizeof(*cp));
2432
2433 /*
2434 * display either is the slot number use for formatting
2435 * or an instruction on which relative slot to use.
2436 */
2437 if (display == LSMBLOB_DISPLAY)
2438 display = lsm_task_display(current);
2439 else if (display == LSMBLOB_FIRST)
2440 display = LSMBLOB_INVALID;
2441 else if (display < 0) {
2442 WARN_ONCE(true,
2443 "LSM: %s unknown display\n", __func__);
2444 display = LSMBLOB_INVALID;
2445 } else if (display >= lsm_slot) {
2446 WARN_ONCE(true,
2447 "LSM: %s invalid display\n", __func__);
2448 display = LSMBLOB_INVALID;
2449 }
2450
2451
2452 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2453 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2454 continue;
2455 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2456 cp->slot = hp->lsmid->slot;
2457 return hp->hook.secid_to_secctx(
2458 blob->secid[hp->lsmid->slot],
2459 &cp->context, &cp->len);
2460 }
2461 }
2462
2463 return LSM_RET_DEFAULT(secid_to_secctx);
2464 }
2465 EXPORT_SYMBOL(security_secid_to_secctx);
2466
2467 int security_secctx_to_secid(const char *secdata, u32 seclen,
2468 struct lsmblob *blob)
2469 {
2470 struct security_hook_list *hp;
2471 int display = lsm_task_display(current);
2472
2473 lsmblob_init(blob, 0);
2474 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2475 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2476 continue;
2477 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2478 return hp->hook.secctx_to_secid(secdata, seclen,
2479 &blob->secid[hp->lsmid->slot]);
2480 }
2481 return -EOPNOTSUPP;
2482 }
2483 EXPORT_SYMBOL(security_secctx_to_secid);
2484
2485 void security_release_secctx(struct lsmcontext *cp)
2486 {
2487 struct security_hook_list *hp;
2488
2489 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
2490 if (cp->slot == hp->lsmid->slot) {
2491 hp->hook.release_secctx(cp->context, cp->len);
2492 break;
2493 }
2494
2495 memset(cp, 0, sizeof(*cp));
2496 }
2497 EXPORT_SYMBOL(security_release_secctx);
2498
2499 void security_inode_invalidate_secctx(struct inode *inode)
2500 {
2501 call_void_hook(inode_invalidate_secctx, inode);
2502 }
2503 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2504
2505 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2506 {
2507 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2508 }
2509 EXPORT_SYMBOL(security_inode_notifysecctx);
2510
2511 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2512 {
2513 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2514 }
2515 EXPORT_SYMBOL(security_inode_setsecctx);
2516
2517 int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
2518 {
2519 struct security_hook_list *hp;
2520
2521 memset(cp, 0, sizeof(*cp));
2522
2523 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2524 cp->slot = hp->lsmid->slot;
2525 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2526 &cp->len);
2527 }
2528 return -EOPNOTSUPP;
2529 }
2530 EXPORT_SYMBOL(security_inode_getsecctx);
2531
2532 #ifdef CONFIG_WATCH_QUEUE
2533 int security_post_notification(const struct cred *w_cred,
2534 const struct cred *cred,
2535 struct watch_notification *n)
2536 {
2537 return call_int_hook(post_notification, 0, w_cred, cred, n);
2538 }
2539 #endif /* CONFIG_WATCH_QUEUE */
2540
2541 #ifdef CONFIG_KEY_NOTIFICATIONS
2542 int security_watch_key(struct key *key)
2543 {
2544 return call_int_hook(watch_key, 0, key);
2545 }
2546 #endif
2547
2548 #ifdef CONFIG_SECURITY_NETWORK
2549
2550 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2551 {
2552 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2553 }
2554 EXPORT_SYMBOL(security_unix_stream_connect);
2555
2556 int security_unix_may_send(struct socket *sock, struct socket *other)
2557 {
2558 return call_int_hook(unix_may_send, 0, sock, other);
2559 }
2560 EXPORT_SYMBOL(security_unix_may_send);
2561
2562 int security_socket_create(int family, int type, int protocol, int kern)
2563 {
2564 return call_int_hook(socket_create, 0, family, type, protocol, kern);
2565 }
2566
2567 int security_socket_post_create(struct socket *sock, int family,
2568 int type, int protocol, int kern)
2569 {
2570 return call_int_hook(socket_post_create, 0, sock, family, type,
2571 protocol, kern);
2572 }
2573
2574 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2575 {
2576 return call_int_hook(socket_socketpair, 0, socka, sockb);
2577 }
2578 EXPORT_SYMBOL(security_socket_socketpair);
2579
2580 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2581 {
2582 return call_int_hook(socket_bind, 0, sock, address, addrlen);
2583 }
2584
2585 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2586 {
2587 return call_int_hook(socket_connect, 0, sock, address, addrlen);
2588 }
2589
2590 int security_socket_listen(struct socket *sock, int backlog)
2591 {
2592 return call_int_hook(socket_listen, 0, sock, backlog);
2593 }
2594
2595 int security_socket_accept(struct socket *sock, struct socket *newsock)
2596 {
2597 return call_int_hook(socket_accept, 0, sock, newsock);
2598 }
2599
2600 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2601 {
2602 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2603 }
2604
2605 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2606 int size, int flags)
2607 {
2608 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2609 }
2610
2611 int security_socket_getsockname(struct socket *sock)
2612 {
2613 return call_int_hook(socket_getsockname, 0, sock);
2614 }
2615
2616 int security_socket_getpeername(struct socket *sock)
2617 {
2618 return call_int_hook(socket_getpeername, 0, sock);
2619 }
2620
2621 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2622 {
2623 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2624 }
2625
2626 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2627 {
2628 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2629 }
2630
2631 int security_socket_shutdown(struct socket *sock, int how)
2632 {
2633 return call_int_hook(socket_shutdown, 0, sock, how);
2634 }
2635
2636 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2637 {
2638 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2639 }
2640 EXPORT_SYMBOL(security_sock_rcv_skb);
2641
2642 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2643 int __user *optlen, unsigned len)
2644 {
2645 int display = lsm_task_display(current);
2646 struct security_hook_list *hp;
2647
2648 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2649 list)
2650 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2651 return hp->hook.socket_getpeersec_stream(sock, optval,
2652 optlen, len);
2653 return -ENOPROTOOPT;
2654 }
2655
2656 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2657 struct lsmblob *blob)
2658 {
2659 struct security_hook_list *hp;
2660 int rc = -ENOPROTOOPT;
2661
2662 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2663 list) {
2664 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2665 continue;
2666 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2667 &blob->secid[hp->lsmid->slot]);
2668 if (rc != 0)
2669 break;
2670 }
2671 return rc;
2672 }
2673 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2674
2675 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2676 {
2677 int rc = lsm_sock_alloc(sk, priority);
2678
2679 if (unlikely(rc))
2680 return rc;
2681 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2682 if (unlikely(rc))
2683 security_sk_free(sk);
2684 return rc;
2685 }
2686
2687 void security_sk_free(struct sock *sk)
2688 {
2689 call_void_hook(sk_free_security, sk);
2690 kfree(sk->sk_security);
2691 sk->sk_security = NULL;
2692 }
2693
2694 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2695 {
2696 call_void_hook(sk_clone_security, sk, newsk);
2697 }
2698 EXPORT_SYMBOL(security_sk_clone);
2699
2700 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2701 {
2702 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2703 }
2704 EXPORT_SYMBOL(security_sk_classify_flow);
2705
2706 void security_req_classify_flow(const struct request_sock *req,
2707 struct flowi_common *flic)
2708 {
2709 call_void_hook(req_classify_flow, req, flic);
2710 }
2711 EXPORT_SYMBOL(security_req_classify_flow);
2712
2713 void security_sock_graft(struct sock *sk, struct socket *parent)
2714 {
2715 call_void_hook(sock_graft, sk, parent);
2716 }
2717 EXPORT_SYMBOL(security_sock_graft);
2718
2719 int security_inet_conn_request(const struct sock *sk,
2720 struct sk_buff *skb, struct request_sock *req)
2721 {
2722 return call_int_hook(inet_conn_request, 0, sk, skb, req);
2723 }
2724 EXPORT_SYMBOL(security_inet_conn_request);
2725
2726 void security_inet_csk_clone(struct sock *newsk,
2727 const struct request_sock *req)
2728 {
2729 call_void_hook(inet_csk_clone, newsk, req);
2730 }
2731
2732 void security_inet_conn_established(struct sock *sk,
2733 struct sk_buff *skb)
2734 {
2735 call_void_hook(inet_conn_established, sk, skb);
2736 }
2737 EXPORT_SYMBOL(security_inet_conn_established);
2738
2739 int security_secmark_relabel_packet(struct lsmblob *blob)
2740 {
2741 struct security_hook_list *hp;
2742 int rc = 0;
2743
2744 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2745 list) {
2746 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2747 continue;
2748 rc = hp->hook.secmark_relabel_packet(
2749 blob->secid[hp->lsmid->slot]);
2750 if (rc != 0)
2751 break;
2752 }
2753 return rc;
2754 }
2755 EXPORT_SYMBOL(security_secmark_relabel_packet);
2756
2757 void security_secmark_refcount_inc(void)
2758 {
2759 call_void_hook(secmark_refcount_inc);
2760 }
2761 EXPORT_SYMBOL(security_secmark_refcount_inc);
2762
2763 void security_secmark_refcount_dec(void)
2764 {
2765 call_void_hook(secmark_refcount_dec);
2766 }
2767 EXPORT_SYMBOL(security_secmark_refcount_dec);
2768
2769 int security_tun_dev_alloc_security(void **security)
2770 {
2771 return call_int_hook(tun_dev_alloc_security, 0, security);
2772 }
2773 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2774
2775 void security_tun_dev_free_security(void *security)
2776 {
2777 call_void_hook(tun_dev_free_security, security);
2778 }
2779 EXPORT_SYMBOL(security_tun_dev_free_security);
2780
2781 int security_tun_dev_create(void)
2782 {
2783 return call_int_hook(tun_dev_create, 0);
2784 }
2785 EXPORT_SYMBOL(security_tun_dev_create);
2786
2787 int security_tun_dev_attach_queue(void *security)
2788 {
2789 return call_int_hook(tun_dev_attach_queue, 0, security);
2790 }
2791 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2792
2793 int security_tun_dev_attach(struct sock *sk, void *security)
2794 {
2795 return call_int_hook(tun_dev_attach, 0, sk, security);
2796 }
2797 EXPORT_SYMBOL(security_tun_dev_attach);
2798
2799 int security_tun_dev_open(void *security)
2800 {
2801 return call_int_hook(tun_dev_open, 0, security);
2802 }
2803 EXPORT_SYMBOL(security_tun_dev_open);
2804
2805 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2806 {
2807 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2808 }
2809 EXPORT_SYMBOL(security_sctp_assoc_request);
2810
2811 int security_sctp_bind_connect(struct sock *sk, int optname,
2812 struct sockaddr *address, int addrlen)
2813 {
2814 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2815 address, addrlen);
2816 }
2817 EXPORT_SYMBOL(security_sctp_bind_connect);
2818
2819 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2820 struct sock *newsk)
2821 {
2822 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2823 }
2824 EXPORT_SYMBOL(security_sctp_sk_clone);
2825
2826 #endif /* CONFIG_SECURITY_NETWORK */
2827
2828 #ifdef CONFIG_SECURITY_INFINIBAND
2829
2830 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2831 {
2832 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2833 }
2834 EXPORT_SYMBOL(security_ib_pkey_access);
2835
2836 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2837 {
2838 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2839 }
2840 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2841
2842 int security_ib_alloc_security(void **sec)
2843 {
2844 return call_int_hook(ib_alloc_security, 0, sec);
2845 }
2846 EXPORT_SYMBOL(security_ib_alloc_security);
2847
2848 void security_ib_free_security(void *sec)
2849 {
2850 call_void_hook(ib_free_security, sec);
2851 }
2852 EXPORT_SYMBOL(security_ib_free_security);
2853 #endif /* CONFIG_SECURITY_INFINIBAND */
2854
2855 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2856
2857 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2858 struct xfrm_user_sec_ctx *sec_ctx,
2859 gfp_t gfp)
2860 {
2861 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2862 }
2863 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2864
2865 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2866 struct xfrm_sec_ctx **new_ctxp)
2867 {
2868 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2869 }
2870
2871 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2872 {
2873 call_void_hook(xfrm_policy_free_security, ctx);
2874 }
2875 EXPORT_SYMBOL(security_xfrm_policy_free);
2876
2877 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2878 {
2879 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2880 }
2881
2882 int security_xfrm_state_alloc(struct xfrm_state *x,
2883 struct xfrm_user_sec_ctx *sec_ctx)
2884 {
2885 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2886 }
2887 EXPORT_SYMBOL(security_xfrm_state_alloc);
2888
2889 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2890 struct xfrm_sec_ctx *polsec, u32 secid)
2891 {
2892 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2893 }
2894
2895 int security_xfrm_state_delete(struct xfrm_state *x)
2896 {
2897 return call_int_hook(xfrm_state_delete_security, 0, x);
2898 }
2899 EXPORT_SYMBOL(security_xfrm_state_delete);
2900
2901 void security_xfrm_state_free(struct xfrm_state *x)
2902 {
2903 call_void_hook(xfrm_state_free_security, x);
2904 }
2905
2906 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2907 {
2908 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2909 }
2910
2911 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2912 struct xfrm_policy *xp,
2913 const struct flowi_common *flic)
2914 {
2915 struct security_hook_list *hp;
2916 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2917
2918 /*
2919 * Since this function is expected to return 0 or 1, the judgment
2920 * becomes difficult if multiple LSMs supply this call. Fortunately,
2921 * we can use the first LSM's judgment because currently only SELinux
2922 * supplies this call.
2923 *
2924 * For speed optimization, we explicitly break the loop rather than
2925 * using the macro
2926 */
2927 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2928 list) {
2929 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2930 break;
2931 }
2932 return rc;
2933 }
2934
2935 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2936 {
2937 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2938 }
2939
2940 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2941 {
2942 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2943 0);
2944
2945 BUG_ON(rc);
2946 }
2947 EXPORT_SYMBOL(security_skb_classify_flow);
2948
2949 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2950
2951 #ifdef CONFIG_KEYS
2952
2953 int security_key_alloc(struct key *key, const struct cred *cred,
2954 unsigned long flags)
2955 {
2956 return call_int_hook(key_alloc, 0, key, cred, flags);
2957 }
2958
2959 void security_key_free(struct key *key)
2960 {
2961 call_void_hook(key_free, key);
2962 }
2963
2964 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2965 enum key_need_perm need_perm)
2966 {
2967 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2968 }
2969
2970 int security_key_getsecurity(struct key *key, char **_buffer)
2971 {
2972 *_buffer = NULL;
2973 return call_int_hook(key_getsecurity, 0, key, _buffer);
2974 }
2975
2976 #endif /* CONFIG_KEYS */
2977
2978 #ifdef CONFIG_AUDIT
2979
2980 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2981 {
2982 struct security_hook_list *hp;
2983 int display = lsm_task_display(current);
2984
2985 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2986 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2987 continue;
2988 if (display != LSMBLOB_INVALID && display != hp->lsmid->slot)
2989 continue;
2990 return hp->hook.audit_rule_init(field, op, rulestr,
2991 &lsmrule[hp->lsmid->slot]);
2992 }
2993 return 0;
2994 }
2995
2996 int security_audit_rule_known(struct audit_krule *krule)
2997 {
2998 return call_int_hook(audit_rule_known, 0, krule);
2999 }
3000
3001 void security_audit_rule_free(void **lsmrule)
3002 {
3003 struct security_hook_list *hp;
3004
3005 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
3006 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3007 continue;
3008 if (lsmrule[hp->lsmid->slot] == NULL)
3009 continue;
3010 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
3011 }
3012 }
3013
3014 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
3015 void **lsmrule)
3016 {
3017 struct security_hook_list *hp;
3018 int rc;
3019
3020 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
3021 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3022 continue;
3023 if (lsmrule[hp->lsmid->slot] == NULL)
3024 continue;
3025 if (lsmrule[hp->lsmid->slot] == NULL)
3026 continue;
3027 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
3028 field, op,
3029 &lsmrule[hp->lsmid->slot]);
3030 if (rc)
3031 return rc;
3032 }
3033 return 0;
3034 }
3035 #endif /* CONFIG_AUDIT */
3036
3037 #ifdef CONFIG_BPF_SYSCALL
3038 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
3039 {
3040 return call_int_hook(bpf, 0, cmd, attr, size);
3041 }
3042 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
3043 {
3044 return call_int_hook(bpf_map, 0, map, fmode);
3045 }
3046 int security_bpf_prog(struct bpf_prog *prog)
3047 {
3048 return call_int_hook(bpf_prog, 0, prog);
3049 }
3050 int security_bpf_map_alloc(struct bpf_map *map)
3051 {
3052 return call_int_hook(bpf_map_alloc_security, 0, map);
3053 }
3054 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
3055 {
3056 return call_int_hook(bpf_prog_alloc_security, 0, aux);
3057 }
3058 void security_bpf_map_free(struct bpf_map *map)
3059 {
3060 call_void_hook(bpf_map_free_security, map);
3061 }
3062 void security_bpf_prog_free(struct bpf_prog_aux *aux)
3063 {
3064 call_void_hook(bpf_prog_free_security, aux);
3065 }
3066 #endif /* CONFIG_BPF_SYSCALL */
3067
3068 int security_locked_down(enum lockdown_reason what)
3069 {
3070 return call_int_hook(locked_down, 0, what);
3071 }
3072 EXPORT_SYMBOL(security_locked_down);
3073
3074 int security_lock_kernel_down(const char *where, enum lockdown_reason level)
3075 {
3076 return call_int_hook(lock_kernel_down, 0, where, level);
3077 }
3078 EXPORT_SYMBOL(security_lock_kernel_down);
3079
3080 #ifdef CONFIG_PERF_EVENTS
3081 int security_perf_event_open(struct perf_event_attr *attr, int type)
3082 {
3083 return call_int_hook(perf_event_open, 0, attr, type);
3084 }
3085
3086 int security_perf_event_alloc(struct perf_event *event)
3087 {
3088 return call_int_hook(perf_event_alloc, 0, event);
3089 }
3090
3091 void security_perf_event_free(struct perf_event *event)
3092 {
3093 call_void_hook(perf_event_free, event);
3094 }
3095
3096 int security_perf_event_read(struct perf_event *event)
3097 {
3098 return call_int_hook(perf_event_read, 0, event);
3099 }
3100
3101 int security_perf_event_write(struct perf_event *event)
3102 {
3103 return call_int_hook(perf_event_write, 0, event);
3104 }
3105 #endif /* CONFIG_PERF_EVENTS */