]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - security/security.c
UBUNTU: SAUCE: LSM: Use lsmcontext in security_inode_getsecctx
[mirror_ubuntu-jammy-kernel.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * Copyright (C) 2016 Mellanox Technologies
9 */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 #include <net/sock.h>
33
34 #define MAX_LSM_EVM_XATTR 2
35
36 /* How many LSMs were built into the kernel? */
37 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
39 /*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
67 [LOCKDOWN_PERF] = "unsafe use of perf",
68 [LOCKDOWN_TRACEFS] = "use of tracefs",
69 [LOCKDOWN_XMON_RW] = "xmon read and write access",
70 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
71 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
72 };
73
74 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
75 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
76
77 static struct kmem_cache *lsm_file_cache;
78 static struct kmem_cache *lsm_inode_cache;
79
80 char *lsm_names;
81
82 /*
83 * The task blob includes the "display" slot used for
84 * chosing which module presents contexts.
85 */
86 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
87 .lbs_task = sizeof(int),
88 };
89
90 /* Boot-time LSM user choice */
91 static __initdata const char *chosen_lsm_order;
92 static __initdata const char *chosen_major_lsm;
93
94 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
95
96 /* Ordered list of LSMs to initialize. */
97 static __initdata struct lsm_info **ordered_lsms;
98 static __initdata struct lsm_info *exclusive;
99
100 static __initdata bool debug;
101 #define init_debug(...) \
102 do { \
103 if (debug) \
104 pr_info(__VA_ARGS__); \
105 } while (0)
106
107 static bool __init is_enabled(struct lsm_info *lsm)
108 {
109 if (!lsm->enabled)
110 return false;
111
112 return *lsm->enabled;
113 }
114
115 /* Mark an LSM's enabled flag. */
116 static int lsm_enabled_true __initdata = 1;
117 static int lsm_enabled_false __initdata = 0;
118 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
119 {
120 /*
121 * When an LSM hasn't configured an enable variable, we can use
122 * a hard-coded location for storing the default enabled state.
123 */
124 if (!lsm->enabled) {
125 if (enabled)
126 lsm->enabled = &lsm_enabled_true;
127 else
128 lsm->enabled = &lsm_enabled_false;
129 } else if (lsm->enabled == &lsm_enabled_true) {
130 if (!enabled)
131 lsm->enabled = &lsm_enabled_false;
132 } else if (lsm->enabled == &lsm_enabled_false) {
133 if (enabled)
134 lsm->enabled = &lsm_enabled_true;
135 } else {
136 *lsm->enabled = enabled;
137 }
138 }
139
140 /* Is an LSM already listed in the ordered LSMs list? */
141 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
142 {
143 struct lsm_info **check;
144
145 for (check = ordered_lsms; *check; check++)
146 if (*check == lsm)
147 return true;
148
149 return false;
150 }
151
152 /* Append an LSM to the list of ordered LSMs to initialize. */
153 static int last_lsm __initdata;
154 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
155 {
156 /* Ignore duplicate selections. */
157 if (exists_ordered_lsm(lsm))
158 return;
159
160 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
161 return;
162
163 /* Enable this LSM, if it is not already set. */
164 if (!lsm->enabled)
165 lsm->enabled = &lsm_enabled_true;
166 ordered_lsms[last_lsm++] = lsm;
167
168 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
169 is_enabled(lsm) ? "en" : "dis");
170 }
171
172 /* Is an LSM allowed to be initialized? */
173 static bool __init lsm_allowed(struct lsm_info *lsm)
174 {
175 /* Skip if the LSM is disabled. */
176 if (!is_enabled(lsm))
177 return false;
178
179 /* Not allowed if another exclusive LSM already initialized. */
180 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
181 init_debug("exclusive disabled: %s\n", lsm->name);
182 return false;
183 }
184
185 return true;
186 }
187
188 static void __init lsm_set_blob_size(int *need, int *lbs)
189 {
190 int offset;
191
192 if (*need > 0) {
193 offset = *lbs;
194 *lbs += *need;
195 *need = offset;
196 }
197 }
198
199 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
200 {
201 if (!needed)
202 return;
203
204 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
205 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
206 /*
207 * The inode blob gets an rcu_head in addition to
208 * what the modules might need.
209 */
210 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
211 blob_sizes.lbs_inode = sizeof(struct rcu_head);
212 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
213 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
214 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
215 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
216 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
217 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
218 }
219
220 /* Prepare LSM for initialization. */
221 static void __init prepare_lsm(struct lsm_info *lsm)
222 {
223 int enabled = lsm_allowed(lsm);
224
225 /* Record enablement (to handle any following exclusive LSMs). */
226 set_enabled(lsm, enabled);
227
228 /* If enabled, do pre-initialization work. */
229 if (enabled) {
230 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
231 exclusive = lsm;
232 init_debug("exclusive chosen: %s\n", lsm->name);
233 }
234
235 lsm_set_blob_sizes(lsm->blobs);
236 }
237 }
238
239 /* Initialize a given LSM, if it is enabled. */
240 static void __init initialize_lsm(struct lsm_info *lsm)
241 {
242 if (is_enabled(lsm)) {
243 int ret;
244
245 init_debug("initializing %s\n", lsm->name);
246 ret = lsm->init();
247 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
248 }
249 }
250
251 /* Populate ordered LSMs list from comma-separated LSM name list. */
252 static void __init ordered_lsm_parse(const char *order, const char *origin)
253 {
254 struct lsm_info *lsm;
255 char *sep, *name, *next;
256
257 /* LSM_ORDER_FIRST is always first. */
258 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
259 if (lsm->order == LSM_ORDER_FIRST)
260 append_ordered_lsm(lsm, "first");
261 }
262
263 /* Process "security=", if given. */
264 if (chosen_major_lsm) {
265 struct lsm_info *major;
266
267 /*
268 * To match the original "security=" behavior, this
269 * explicitly does NOT fallback to another Legacy Major
270 * if the selected one was separately disabled: disable
271 * all non-matching Legacy Major LSMs.
272 */
273 for (major = __start_lsm_info; major < __end_lsm_info;
274 major++) {
275 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
276 strcmp(major->name, chosen_major_lsm) != 0) {
277 set_enabled(major, false);
278 init_debug("security=%s disabled: %s\n",
279 chosen_major_lsm, major->name);
280 }
281 }
282 }
283
284 sep = kstrdup(order, GFP_KERNEL);
285 next = sep;
286 /* Walk the list, looking for matching LSMs. */
287 while ((name = strsep(&next, ",")) != NULL) {
288 bool found = false;
289
290 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
291 if (lsm->order == LSM_ORDER_MUTABLE &&
292 strcmp(lsm->name, name) == 0) {
293 append_ordered_lsm(lsm, origin);
294 found = true;
295 }
296 }
297
298 if (!found)
299 init_debug("%s ignored: %s\n", origin, name);
300 }
301
302 /* Process "security=", if given. */
303 if (chosen_major_lsm) {
304 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305 if (exists_ordered_lsm(lsm))
306 continue;
307 if (strcmp(lsm->name, chosen_major_lsm) == 0)
308 append_ordered_lsm(lsm, "security=");
309 }
310 }
311
312 /* Disable all LSMs not in the ordered list. */
313 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
314 if (exists_ordered_lsm(lsm))
315 continue;
316 set_enabled(lsm, false);
317 init_debug("%s disabled: %s\n", origin, lsm->name);
318 }
319
320 kfree(sep);
321 }
322
323 static void __init lsm_early_cred(struct cred *cred);
324 static void __init lsm_early_task(struct task_struct *task);
325
326 static int lsm_append(const char *new, char **result);
327
328 static void __init ordered_lsm_init(void)
329 {
330 struct lsm_info **lsm;
331
332 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
333 GFP_KERNEL);
334
335 if (chosen_lsm_order) {
336 if (chosen_major_lsm) {
337 pr_info("security= is ignored because it is superseded by lsm=\n");
338 chosen_major_lsm = NULL;
339 }
340 ordered_lsm_parse(chosen_lsm_order, "cmdline");
341 } else
342 ordered_lsm_parse(builtin_lsm_order, "builtin");
343
344 for (lsm = ordered_lsms; *lsm; lsm++)
345 prepare_lsm(*lsm);
346
347 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
348 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
349 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
350 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
351 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
352 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
353 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
354 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
355 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
356
357 /*
358 * Create any kmem_caches needed for blobs
359 */
360 if (blob_sizes.lbs_file)
361 lsm_file_cache = kmem_cache_create("lsm_file_cache",
362 blob_sizes.lbs_file, 0,
363 SLAB_PANIC, NULL);
364 if (blob_sizes.lbs_inode)
365 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
366 blob_sizes.lbs_inode, 0,
367 SLAB_PANIC, NULL);
368
369 lsm_early_cred((struct cred *) current->cred);
370 lsm_early_task(current);
371 for (lsm = ordered_lsms; *lsm; lsm++)
372 initialize_lsm(*lsm);
373
374 kfree(ordered_lsms);
375 }
376
377 int __init early_security_init(void)
378 {
379 int i;
380 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
381 struct lsm_info *lsm;
382
383 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
384 i++)
385 INIT_HLIST_HEAD(&list[i]);
386
387 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
388 if (!lsm->enabled)
389 lsm->enabled = &lsm_enabled_true;
390 prepare_lsm(lsm);
391 initialize_lsm(lsm);
392 }
393
394 return 0;
395 }
396
397 /**
398 * security_init - initializes the security framework
399 *
400 * This should be called early in the kernel initialization sequence.
401 */
402 int __init security_init(void)
403 {
404 struct lsm_info *lsm;
405
406 pr_info("Security Framework initializing\n");
407
408 /*
409 * Append the names of the early LSM modules now that kmalloc() is
410 * available
411 */
412 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
413 if (lsm->enabled)
414 lsm_append(lsm->name, &lsm_names);
415 }
416
417 /* Load LSMs in specified order. */
418 ordered_lsm_init();
419
420 return 0;
421 }
422
423 /* Save user chosen LSM */
424 static int __init choose_major_lsm(char *str)
425 {
426 chosen_major_lsm = str;
427 return 1;
428 }
429 __setup("security=", choose_major_lsm);
430
431 /* Explicitly choose LSM initialization order. */
432 static int __init choose_lsm_order(char *str)
433 {
434 chosen_lsm_order = str;
435 return 1;
436 }
437 __setup("lsm=", choose_lsm_order);
438
439 /* Enable LSM order debugging. */
440 static int __init enable_debug(char *str)
441 {
442 debug = true;
443 return 1;
444 }
445 __setup("lsm.debug", enable_debug);
446
447 static bool match_last_lsm(const char *list, const char *lsm)
448 {
449 const char *last;
450
451 if (WARN_ON(!list || !lsm))
452 return false;
453 last = strrchr(list, ',');
454 if (last)
455 /* Pass the comma, strcmp() will check for '\0' */
456 last++;
457 else
458 last = list;
459 return !strcmp(last, lsm);
460 }
461
462 static int lsm_append(const char *new, char **result)
463 {
464 char *cp;
465
466 if (*result == NULL) {
467 *result = kstrdup(new, GFP_KERNEL);
468 if (*result == NULL)
469 return -ENOMEM;
470 } else {
471 /* Check if it is the last registered name */
472 if (match_last_lsm(*result, new))
473 return 0;
474 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
475 if (cp == NULL)
476 return -ENOMEM;
477 kfree(*result);
478 *result = cp;
479 }
480 return 0;
481 }
482
483 /*
484 * Current index to use while initializing the lsmblob secid list.
485 * Pointers to the LSM id structures for local use.
486 */
487 static int lsm_slot __lsm_ro_after_init;
488 static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES];
489
490 /**
491 * security_add_hooks - Add a modules hooks to the hook lists.
492 * @hooks: the hooks to add
493 * @count: the number of hooks to add
494 * @lsmid: the the identification information for the security module
495 *
496 * Each LSM has to register its hooks with the infrastructure.
497 * If the LSM is using hooks that export secids allocate a slot
498 * for it in the lsmblob.
499 */
500 void __init security_add_hooks(struct security_hook_list *hooks, int count,
501 struct lsm_id *lsmid)
502 {
503 int i;
504
505 if (lsmid->slot == LSMBLOB_NEEDED) {
506 if (lsm_slot >= LSMBLOB_ENTRIES)
507 panic("%s Too many LSMs registered.\n", __func__);
508 lsm_slotlist[lsm_slot] = lsmid;
509 lsmid->slot = lsm_slot++;
510 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
511 lsmid->slot);
512 }
513
514 for (i = 0; i < count; i++) {
515 hooks[i].lsmid = lsmid;
516 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
517 }
518
519 /*
520 * Don't try to append during early_security_init(), we'll come back
521 * and fix this up afterwards.
522 */
523 if (slab_is_available()) {
524 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
525 panic("%s - Cannot get early memory.\n", __func__);
526 }
527 }
528
529 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
530 {
531 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
532 event, data);
533 }
534 EXPORT_SYMBOL(call_blocking_lsm_notifier);
535
536 int register_blocking_lsm_notifier(struct notifier_block *nb)
537 {
538 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
539 nb);
540 }
541 EXPORT_SYMBOL(register_blocking_lsm_notifier);
542
543 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
544 {
545 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
546 nb);
547 }
548 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
549
550 /**
551 * lsm_cred_alloc - allocate a composite cred blob
552 * @cred: the cred that needs a blob
553 * @gfp: allocation type
554 *
555 * Allocate the cred blob for all the modules
556 *
557 * Returns 0, or -ENOMEM if memory can't be allocated.
558 */
559 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
560 {
561 if (blob_sizes.lbs_cred == 0) {
562 cred->security = NULL;
563 return 0;
564 }
565
566 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
567 if (cred->security == NULL)
568 return -ENOMEM;
569 return 0;
570 }
571
572 /**
573 * lsm_early_cred - during initialization allocate a composite cred blob
574 * @cred: the cred that needs a blob
575 *
576 * Allocate the cred blob for all the modules
577 */
578 static void __init lsm_early_cred(struct cred *cred)
579 {
580 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
581
582 if (rc)
583 panic("%s: Early cred alloc failed.\n", __func__);
584 }
585
586 /**
587 * lsm_file_alloc - allocate a composite file blob
588 * @file: the file that needs a blob
589 *
590 * Allocate the file blob for all the modules
591 *
592 * Returns 0, or -ENOMEM if memory can't be allocated.
593 */
594 static int lsm_file_alloc(struct file *file)
595 {
596 if (!lsm_file_cache) {
597 file->f_security = NULL;
598 return 0;
599 }
600
601 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
602 if (file->f_security == NULL)
603 return -ENOMEM;
604 return 0;
605 }
606
607 /**
608 * lsm_inode_alloc - allocate a composite inode blob
609 * @inode: the inode that needs a blob
610 *
611 * Allocate the inode blob for all the modules
612 *
613 * Returns 0, or -ENOMEM if memory can't be allocated.
614 */
615 int lsm_inode_alloc(struct inode *inode)
616 {
617 if (!lsm_inode_cache) {
618 inode->i_security = NULL;
619 return 0;
620 }
621
622 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
623 if (inode->i_security == NULL)
624 return -ENOMEM;
625 return 0;
626 }
627
628 /**
629 * lsm_task_alloc - allocate a composite task blob
630 * @task: the task that needs a blob
631 *
632 * Allocate the task blob for all the modules
633 *
634 * Returns 0, or -ENOMEM if memory can't be allocated.
635 */
636 static int lsm_task_alloc(struct task_struct *task)
637 {
638 int *display;
639
640 if (blob_sizes.lbs_task == 0) {
641 task->security = NULL;
642 return 0;
643 }
644
645 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
646 if (task->security == NULL)
647 return -ENOMEM;
648
649 /*
650 * The start of the task blob contains the "display" LSM slot number.
651 * Start with it set to the invalid slot number, indicating that the
652 * default first registered LSM be displayed.
653 */
654 display = task->security;
655 *display = LSMBLOB_INVALID;
656
657 return 0;
658 }
659
660 /**
661 * lsm_ipc_alloc - allocate a composite ipc blob
662 * @kip: the ipc that needs a blob
663 *
664 * Allocate the ipc blob for all the modules
665 *
666 * Returns 0, or -ENOMEM if memory can't be allocated.
667 */
668 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
669 {
670 if (blob_sizes.lbs_ipc == 0) {
671 kip->security = NULL;
672 return 0;
673 }
674
675 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
676 if (kip->security == NULL)
677 return -ENOMEM;
678 return 0;
679 }
680
681 /**
682 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
683 * @mp: the msg_msg that needs a blob
684 *
685 * Allocate the ipc blob for all the modules
686 *
687 * Returns 0, or -ENOMEM if memory can't be allocated.
688 */
689 static int lsm_msg_msg_alloc(struct msg_msg *mp)
690 {
691 if (blob_sizes.lbs_msg_msg == 0) {
692 mp->security = NULL;
693 return 0;
694 }
695
696 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
697 if (mp->security == NULL)
698 return -ENOMEM;
699 return 0;
700 }
701
702 /**
703 * lsm_sock_alloc - allocate a composite sock blob
704 * @sock: the sock that needs a blob
705 * @priority: allocation mode
706 *
707 * Allocate the sock blob for all the modules
708 *
709 * Returns 0, or -ENOMEM if memory can't be allocated.
710 */
711 static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
712 {
713 if (blob_sizes.lbs_sock == 0) {
714 sock->sk_security = NULL;
715 return 0;
716 }
717
718 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
719 if (sock->sk_security == NULL)
720 return -ENOMEM;
721 return 0;
722 }
723
724 /**
725 * lsm_early_task - during initialization allocate a composite task blob
726 * @task: the task that needs a blob
727 *
728 * Allocate the task blob for all the modules
729 */
730 static void __init lsm_early_task(struct task_struct *task)
731 {
732 int rc = lsm_task_alloc(task);
733
734 if (rc)
735 panic("%s: Early task alloc failed.\n", __func__);
736 }
737
738 /**
739 * lsm_superblock_alloc - allocate a composite superblock blob
740 * @sb: the superblock that needs a blob
741 *
742 * Allocate the superblock blob for all the modules
743 *
744 * Returns 0, or -ENOMEM if memory can't be allocated.
745 */
746 static int lsm_superblock_alloc(struct super_block *sb)
747 {
748 if (blob_sizes.lbs_superblock == 0) {
749 sb->s_security = NULL;
750 return 0;
751 }
752
753 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
754 if (sb->s_security == NULL)
755 return -ENOMEM;
756 return 0;
757 }
758
759 /*
760 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
761 * can be accessed with:
762 *
763 * LSM_RET_DEFAULT(<hook_name>)
764 *
765 * The macros below define static constants for the default value of each
766 * LSM hook.
767 */
768 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
769 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
770 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
771 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
772 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
773 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
774
775 #include <linux/lsm_hook_defs.h>
776 #undef LSM_HOOK
777
778 /*
779 * Hook list operation macros.
780 *
781 * call_void_hook:
782 * This is a hook that does not return a value.
783 *
784 * call_int_hook:
785 * This is a hook that returns a value.
786 */
787
788 #define call_void_hook(FUNC, ...) \
789 do { \
790 struct security_hook_list *P; \
791 \
792 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
793 P->hook.FUNC(__VA_ARGS__); \
794 } while (0)
795
796 #define call_int_hook(FUNC, IRC, ...) ({ \
797 int RC = IRC; \
798 do { \
799 struct security_hook_list *P; \
800 \
801 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
802 RC = P->hook.FUNC(__VA_ARGS__); \
803 if (RC != 0) \
804 break; \
805 } \
806 } while (0); \
807 RC; \
808 })
809
810 /* Security operations */
811
812 int security_binder_set_context_mgr(struct task_struct *mgr)
813 {
814 return call_int_hook(binder_set_context_mgr, 0, mgr);
815 }
816 EXPORT_SYMBOL(security_binder_set_context_mgr);
817
818 int security_binder_transaction(struct task_struct *from,
819 struct task_struct *to)
820 {
821 return call_int_hook(binder_transaction, 0, from, to);
822 }
823 EXPORT_SYMBOL(security_binder_transaction);
824
825 int security_binder_transfer_binder(struct task_struct *from,
826 struct task_struct *to)
827 {
828 return call_int_hook(binder_transfer_binder, 0, from, to);
829 }
830 EXPORT_SYMBOL(security_binder_transfer_binder);
831
832 int security_binder_transfer_file(struct task_struct *from,
833 struct task_struct *to, struct file *file)
834 {
835 return call_int_hook(binder_transfer_file, 0, from, to, file);
836 }
837 EXPORT_SYMBOL(security_binder_transfer_file);
838
839 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
840 {
841 return call_int_hook(ptrace_access_check, 0, child, mode);
842 }
843
844 int security_ptrace_traceme(struct task_struct *parent)
845 {
846 return call_int_hook(ptrace_traceme, 0, parent);
847 }
848
849 int security_capget(struct task_struct *target,
850 kernel_cap_t *effective,
851 kernel_cap_t *inheritable,
852 kernel_cap_t *permitted)
853 {
854 return call_int_hook(capget, 0, target,
855 effective, inheritable, permitted);
856 }
857
858 int security_capset(struct cred *new, const struct cred *old,
859 const kernel_cap_t *effective,
860 const kernel_cap_t *inheritable,
861 const kernel_cap_t *permitted)
862 {
863 return call_int_hook(capset, 0, new, old,
864 effective, inheritable, permitted);
865 }
866
867 int security_capable(const struct cred *cred,
868 struct user_namespace *ns,
869 int cap,
870 unsigned int opts)
871 {
872 return call_int_hook(capable, 0, cred, ns, cap, opts);
873 }
874
875 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
876 {
877 return call_int_hook(quotactl, 0, cmds, type, id, sb);
878 }
879
880 int security_quota_on(struct dentry *dentry)
881 {
882 return call_int_hook(quota_on, 0, dentry);
883 }
884
885 int security_syslog(int type)
886 {
887 return call_int_hook(syslog, 0, type);
888 }
889
890 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
891 {
892 return call_int_hook(settime, 0, ts, tz);
893 }
894
895 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
896 {
897 struct security_hook_list *hp;
898 int cap_sys_admin = 1;
899 int rc;
900
901 /*
902 * The module will respond with a positive value if
903 * it thinks the __vm_enough_memory() call should be
904 * made with the cap_sys_admin set. If all of the modules
905 * agree that it should be set it will. If any module
906 * thinks it should not be set it won't.
907 */
908 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
909 rc = hp->hook.vm_enough_memory(mm, pages);
910 if (rc <= 0) {
911 cap_sys_admin = 0;
912 break;
913 }
914 }
915 return __vm_enough_memory(mm, pages, cap_sys_admin);
916 }
917
918 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
919 {
920 return call_int_hook(bprm_creds_for_exec, 0, bprm);
921 }
922
923 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
924 {
925 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
926 }
927
928 int security_bprm_check(struct linux_binprm *bprm)
929 {
930 int ret;
931
932 ret = call_int_hook(bprm_check_security, 0, bprm);
933 if (ret)
934 return ret;
935 return ima_bprm_check(bprm);
936 }
937
938 void security_bprm_committing_creds(struct linux_binprm *bprm)
939 {
940 call_void_hook(bprm_committing_creds, bprm);
941 }
942
943 void security_bprm_committed_creds(struct linux_binprm *bprm)
944 {
945 call_void_hook(bprm_committed_creds, bprm);
946 }
947
948 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
949 {
950 return call_int_hook(fs_context_dup, 0, fc, src_fc);
951 }
952
953 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
954 {
955 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
956 }
957
958 int security_sb_alloc(struct super_block *sb)
959 {
960 int rc = lsm_superblock_alloc(sb);
961
962 if (unlikely(rc))
963 return rc;
964 rc = call_int_hook(sb_alloc_security, 0, sb);
965 if (unlikely(rc))
966 security_sb_free(sb);
967 return rc;
968 }
969
970 void security_sb_delete(struct super_block *sb)
971 {
972 call_void_hook(sb_delete, sb);
973 }
974
975 void security_sb_free(struct super_block *sb)
976 {
977 call_void_hook(sb_free_security, sb);
978 kfree(sb->s_security);
979 sb->s_security = NULL;
980 }
981
982 void security_free_mnt_opts(void **mnt_opts)
983 {
984 if (!*mnt_opts)
985 return;
986 call_void_hook(sb_free_mnt_opts, *mnt_opts);
987 *mnt_opts = NULL;
988 }
989 EXPORT_SYMBOL(security_free_mnt_opts);
990
991 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
992 {
993 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
994 }
995 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
996
997 int security_sb_mnt_opts_compat(struct super_block *sb,
998 void *mnt_opts)
999 {
1000 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1001 }
1002 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1003
1004 int security_sb_remount(struct super_block *sb,
1005 void *mnt_opts)
1006 {
1007 return call_int_hook(sb_remount, 0, sb, mnt_opts);
1008 }
1009 EXPORT_SYMBOL(security_sb_remount);
1010
1011 int security_sb_kern_mount(struct super_block *sb)
1012 {
1013 return call_int_hook(sb_kern_mount, 0, sb);
1014 }
1015
1016 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1017 {
1018 return call_int_hook(sb_show_options, 0, m, sb);
1019 }
1020
1021 int security_sb_statfs(struct dentry *dentry)
1022 {
1023 return call_int_hook(sb_statfs, 0, dentry);
1024 }
1025
1026 int security_sb_mount(const char *dev_name, const struct path *path,
1027 const char *type, unsigned long flags, void *data)
1028 {
1029 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
1030 }
1031
1032 int security_sb_umount(struct vfsmount *mnt, int flags)
1033 {
1034 return call_int_hook(sb_umount, 0, mnt, flags);
1035 }
1036
1037 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1038 {
1039 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1040 }
1041
1042 int security_sb_set_mnt_opts(struct super_block *sb,
1043 void *mnt_opts,
1044 unsigned long kern_flags,
1045 unsigned long *set_kern_flags)
1046 {
1047 return call_int_hook(sb_set_mnt_opts,
1048 mnt_opts ? -EOPNOTSUPP : 0, sb,
1049 mnt_opts, kern_flags, set_kern_flags);
1050 }
1051 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1052
1053 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1054 struct super_block *newsb,
1055 unsigned long kern_flags,
1056 unsigned long *set_kern_flags)
1057 {
1058 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1059 kern_flags, set_kern_flags);
1060 }
1061 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1062
1063 int security_add_mnt_opt(const char *option, const char *val, int len,
1064 void **mnt_opts)
1065 {
1066 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1067 option, val, len, mnt_opts);
1068 }
1069 EXPORT_SYMBOL(security_add_mnt_opt);
1070
1071 int security_move_mount(const struct path *from_path, const struct path *to_path)
1072 {
1073 return call_int_hook(move_mount, 0, from_path, to_path);
1074 }
1075
1076 int security_path_notify(const struct path *path, u64 mask,
1077 unsigned int obj_type)
1078 {
1079 return call_int_hook(path_notify, 0, path, mask, obj_type);
1080 }
1081
1082 int security_inode_alloc(struct inode *inode)
1083 {
1084 int rc = lsm_inode_alloc(inode);
1085
1086 if (unlikely(rc))
1087 return rc;
1088 rc = call_int_hook(inode_alloc_security, 0, inode);
1089 if (unlikely(rc))
1090 security_inode_free(inode);
1091 return rc;
1092 }
1093
1094 static void inode_free_by_rcu(struct rcu_head *head)
1095 {
1096 /*
1097 * The rcu head is at the start of the inode blob
1098 */
1099 kmem_cache_free(lsm_inode_cache, head);
1100 }
1101
1102 void security_inode_free(struct inode *inode)
1103 {
1104 integrity_inode_free(inode);
1105 call_void_hook(inode_free_security, inode);
1106 /*
1107 * The inode may still be referenced in a path walk and
1108 * a call to security_inode_permission() can be made
1109 * after inode_free_security() is called. Ideally, the VFS
1110 * wouldn't do this, but fixing that is a much harder
1111 * job. For now, simply free the i_security via RCU, and
1112 * leave the current inode->i_security pointer intact.
1113 * The inode will be freed after the RCU grace period too.
1114 */
1115 if (inode->i_security)
1116 call_rcu((struct rcu_head *)inode->i_security,
1117 inode_free_by_rcu);
1118 }
1119
1120 int security_dentry_init_security(struct dentry *dentry, int mode,
1121 const struct qstr *name, void **ctx,
1122 u32 *ctxlen)
1123 {
1124 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1125 name, ctx, ctxlen);
1126 }
1127 EXPORT_SYMBOL(security_dentry_init_security);
1128
1129 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1130 struct qstr *name,
1131 const struct cred *old, struct cred *new)
1132 {
1133 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1134 name, old, new);
1135 }
1136 EXPORT_SYMBOL(security_dentry_create_files_as);
1137
1138 int security_inode_init_security(struct inode *inode, struct inode *dir,
1139 const struct qstr *qstr,
1140 const initxattrs initxattrs, void *fs_data)
1141 {
1142 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1143 struct xattr *lsm_xattr, *evm_xattr, *xattr;
1144 int ret;
1145
1146 if (unlikely(IS_PRIVATE(inode)))
1147 return 0;
1148
1149 if (!initxattrs)
1150 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1151 dir, qstr, NULL, NULL, NULL);
1152 memset(new_xattrs, 0, sizeof(new_xattrs));
1153 lsm_xattr = new_xattrs;
1154 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1155 &lsm_xattr->name,
1156 &lsm_xattr->value,
1157 &lsm_xattr->value_len);
1158 if (ret)
1159 goto out;
1160
1161 evm_xattr = lsm_xattr + 1;
1162 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1163 if (ret)
1164 goto out;
1165 ret = initxattrs(inode, new_xattrs, fs_data);
1166 out:
1167 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1168 kfree(xattr->value);
1169 return (ret == -EOPNOTSUPP) ? 0 : ret;
1170 }
1171 EXPORT_SYMBOL(security_inode_init_security);
1172
1173 int security_inode_init_security_anon(struct inode *inode,
1174 const struct qstr *name,
1175 const struct inode *context_inode)
1176 {
1177 return call_int_hook(inode_init_security_anon, 0, inode, name,
1178 context_inode);
1179 }
1180
1181 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1182 const struct qstr *qstr, const char **name,
1183 void **value, size_t *len)
1184 {
1185 if (unlikely(IS_PRIVATE(inode)))
1186 return -EOPNOTSUPP;
1187 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1188 qstr, name, value, len);
1189 }
1190 EXPORT_SYMBOL(security_old_inode_init_security);
1191
1192 #ifdef CONFIG_SECURITY_PATH
1193 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1194 unsigned int dev)
1195 {
1196 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1197 return 0;
1198 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1199 }
1200 EXPORT_SYMBOL(security_path_mknod);
1201
1202 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1203 {
1204 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1205 return 0;
1206 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1207 }
1208 EXPORT_SYMBOL(security_path_mkdir);
1209
1210 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1211 {
1212 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1213 return 0;
1214 return call_int_hook(path_rmdir, 0, dir, dentry);
1215 }
1216
1217 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1218 {
1219 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1220 return 0;
1221 return call_int_hook(path_unlink, 0, dir, dentry);
1222 }
1223 EXPORT_SYMBOL(security_path_unlink);
1224
1225 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1226 const char *old_name)
1227 {
1228 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1229 return 0;
1230 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1231 }
1232
1233 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1234 struct dentry *new_dentry)
1235 {
1236 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1237 return 0;
1238 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1239 }
1240
1241 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1242 const struct path *new_dir, struct dentry *new_dentry,
1243 unsigned int flags)
1244 {
1245 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1246 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1247 return 0;
1248
1249 if (flags & RENAME_EXCHANGE) {
1250 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1251 old_dir, old_dentry);
1252 if (err)
1253 return err;
1254 }
1255
1256 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1257 new_dentry);
1258 }
1259 EXPORT_SYMBOL(security_path_rename);
1260
1261 int security_path_truncate(const struct path *path)
1262 {
1263 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1264 return 0;
1265 return call_int_hook(path_truncate, 0, path);
1266 }
1267
1268 int security_path_chmod(const struct path *path, umode_t mode)
1269 {
1270 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1271 return 0;
1272 return call_int_hook(path_chmod, 0, path, mode);
1273 }
1274
1275 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1276 {
1277 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1278 return 0;
1279 return call_int_hook(path_chown, 0, path, uid, gid);
1280 }
1281
1282 int security_path_chroot(const struct path *path)
1283 {
1284 return call_int_hook(path_chroot, 0, path);
1285 }
1286 #endif
1287
1288 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1289 {
1290 if (unlikely(IS_PRIVATE(dir)))
1291 return 0;
1292 return call_int_hook(inode_create, 0, dir, dentry, mode);
1293 }
1294 EXPORT_SYMBOL_GPL(security_inode_create);
1295
1296 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1297 struct dentry *new_dentry)
1298 {
1299 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1300 return 0;
1301 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1302 }
1303
1304 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1305 {
1306 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1307 return 0;
1308 return call_int_hook(inode_unlink, 0, dir, dentry);
1309 }
1310
1311 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1312 const char *old_name)
1313 {
1314 if (unlikely(IS_PRIVATE(dir)))
1315 return 0;
1316 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1317 }
1318
1319 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1320 {
1321 if (unlikely(IS_PRIVATE(dir)))
1322 return 0;
1323 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1324 }
1325 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1326
1327 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1328 {
1329 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1330 return 0;
1331 return call_int_hook(inode_rmdir, 0, dir, dentry);
1332 }
1333
1334 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1335 {
1336 if (unlikely(IS_PRIVATE(dir)))
1337 return 0;
1338 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1339 }
1340
1341 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1342 struct inode *new_dir, struct dentry *new_dentry,
1343 unsigned int flags)
1344 {
1345 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1346 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1347 return 0;
1348
1349 if (flags & RENAME_EXCHANGE) {
1350 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1351 old_dir, old_dentry);
1352 if (err)
1353 return err;
1354 }
1355
1356 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1357 new_dir, new_dentry);
1358 }
1359
1360 int security_inode_readlink(struct dentry *dentry)
1361 {
1362 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1363 return 0;
1364 return call_int_hook(inode_readlink, 0, dentry);
1365 }
1366
1367 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1368 bool rcu)
1369 {
1370 if (unlikely(IS_PRIVATE(inode)))
1371 return 0;
1372 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1373 }
1374
1375 int security_inode_permission(struct inode *inode, int mask)
1376 {
1377 if (unlikely(IS_PRIVATE(inode)))
1378 return 0;
1379 return call_int_hook(inode_permission, 0, inode, mask);
1380 }
1381
1382 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1383 {
1384 int ret;
1385
1386 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1387 return 0;
1388 ret = call_int_hook(inode_setattr, 0, dentry, attr);
1389 if (ret)
1390 return ret;
1391 return evm_inode_setattr(dentry, attr);
1392 }
1393 EXPORT_SYMBOL_GPL(security_inode_setattr);
1394
1395 int security_inode_getattr(const struct path *path)
1396 {
1397 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1398 return 0;
1399 return call_int_hook(inode_getattr, 0, path);
1400 }
1401
1402 int security_inode_setxattr(struct user_namespace *mnt_userns,
1403 struct dentry *dentry, const char *name,
1404 const void *value, size_t size, int flags)
1405 {
1406 int ret;
1407
1408 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1409 return 0;
1410 /*
1411 * SELinux and Smack integrate the cap call,
1412 * so assume that all LSMs supplying this call do so.
1413 */
1414 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1415 size, flags);
1416
1417 if (ret == 1)
1418 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1419 if (ret)
1420 return ret;
1421 ret = ima_inode_setxattr(dentry, name, value, size);
1422 if (ret)
1423 return ret;
1424 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1425 }
1426
1427 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1428 const void *value, size_t size, int flags)
1429 {
1430 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1431 return;
1432 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1433 evm_inode_post_setxattr(dentry, name, value, size);
1434 }
1435
1436 int security_inode_getxattr(struct dentry *dentry, const char *name)
1437 {
1438 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1439 return 0;
1440 return call_int_hook(inode_getxattr, 0, dentry, name);
1441 }
1442
1443 int security_inode_listxattr(struct dentry *dentry)
1444 {
1445 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1446 return 0;
1447 return call_int_hook(inode_listxattr, 0, dentry);
1448 }
1449
1450 int security_inode_removexattr(struct user_namespace *mnt_userns,
1451 struct dentry *dentry, const char *name)
1452 {
1453 int ret;
1454
1455 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1456 return 0;
1457 /*
1458 * SELinux and Smack integrate the cap call,
1459 * so assume that all LSMs supplying this call do so.
1460 */
1461 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1462 if (ret == 1)
1463 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1464 if (ret)
1465 return ret;
1466 ret = ima_inode_removexattr(dentry, name);
1467 if (ret)
1468 return ret;
1469 return evm_inode_removexattr(mnt_userns, dentry, name);
1470 }
1471
1472 int security_inode_need_killpriv(struct dentry *dentry)
1473 {
1474 return call_int_hook(inode_need_killpriv, 0, dentry);
1475 }
1476
1477 int security_inode_killpriv(struct user_namespace *mnt_userns,
1478 struct dentry *dentry)
1479 {
1480 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1481 }
1482
1483 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1484 struct inode *inode, const char *name,
1485 void **buffer, bool alloc)
1486 {
1487 struct security_hook_list *hp;
1488 int rc;
1489
1490 if (unlikely(IS_PRIVATE(inode)))
1491 return LSM_RET_DEFAULT(inode_getsecurity);
1492 /*
1493 * Only one module will provide an attribute with a given name.
1494 */
1495 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1496 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1497 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1498 return rc;
1499 }
1500 return LSM_RET_DEFAULT(inode_getsecurity);
1501 }
1502
1503 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1504 {
1505 struct security_hook_list *hp;
1506 int rc;
1507
1508 if (unlikely(IS_PRIVATE(inode)))
1509 return LSM_RET_DEFAULT(inode_setsecurity);
1510 /*
1511 * Only one module will provide an attribute with a given name.
1512 */
1513 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1514 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1515 flags);
1516 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1517 return rc;
1518 }
1519 return LSM_RET_DEFAULT(inode_setsecurity);
1520 }
1521
1522 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1523 {
1524 if (unlikely(IS_PRIVATE(inode)))
1525 return 0;
1526 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1527 }
1528 EXPORT_SYMBOL(security_inode_listsecurity);
1529
1530 void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
1531 {
1532 struct security_hook_list *hp;
1533
1534 lsmblob_init(blob, 0);
1535 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1536 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1537 continue;
1538 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1539 }
1540 }
1541
1542 int security_inode_copy_up(struct dentry *src, struct cred **new)
1543 {
1544 return call_int_hook(inode_copy_up, 0, src, new);
1545 }
1546 EXPORT_SYMBOL(security_inode_copy_up);
1547
1548 int security_inode_copy_up_xattr(const char *name)
1549 {
1550 struct security_hook_list *hp;
1551 int rc;
1552
1553 /*
1554 * The implementation can return 0 (accept the xattr), 1 (discard the
1555 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1556 * any other error code incase of an error.
1557 */
1558 hlist_for_each_entry(hp,
1559 &security_hook_heads.inode_copy_up_xattr, list) {
1560 rc = hp->hook.inode_copy_up_xattr(name);
1561 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1562 return rc;
1563 }
1564
1565 return LSM_RET_DEFAULT(inode_copy_up_xattr);
1566 }
1567 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1568
1569 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1570 struct kernfs_node *kn)
1571 {
1572 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1573 }
1574
1575 int security_file_permission(struct file *file, int mask)
1576 {
1577 int ret;
1578
1579 ret = call_int_hook(file_permission, 0, file, mask);
1580 if (ret)
1581 return ret;
1582
1583 return fsnotify_perm(file, mask);
1584 }
1585
1586 int security_file_alloc(struct file *file)
1587 {
1588 int rc = lsm_file_alloc(file);
1589
1590 if (rc)
1591 return rc;
1592 rc = call_int_hook(file_alloc_security, 0, file);
1593 if (unlikely(rc))
1594 security_file_free(file);
1595 return rc;
1596 }
1597
1598 void security_file_free(struct file *file)
1599 {
1600 void *blob;
1601
1602 call_void_hook(file_free_security, file);
1603
1604 blob = file->f_security;
1605 if (blob) {
1606 file->f_security = NULL;
1607 kmem_cache_free(lsm_file_cache, blob);
1608 }
1609 }
1610
1611 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1612 {
1613 return call_int_hook(file_ioctl, 0, file, cmd, arg);
1614 }
1615 EXPORT_SYMBOL_GPL(security_file_ioctl);
1616
1617 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1618 {
1619 /*
1620 * Does we have PROT_READ and does the application expect
1621 * it to imply PROT_EXEC? If not, nothing to talk about...
1622 */
1623 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1624 return prot;
1625 if (!(current->personality & READ_IMPLIES_EXEC))
1626 return prot;
1627 /*
1628 * if that's an anonymous mapping, let it.
1629 */
1630 if (!file)
1631 return prot | PROT_EXEC;
1632 /*
1633 * ditto if it's not on noexec mount, except that on !MMU we need
1634 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1635 */
1636 if (!path_noexec(&file->f_path)) {
1637 #ifndef CONFIG_MMU
1638 if (file->f_op->mmap_capabilities) {
1639 unsigned caps = file->f_op->mmap_capabilities(file);
1640 if (!(caps & NOMMU_MAP_EXEC))
1641 return prot;
1642 }
1643 #endif
1644 return prot | PROT_EXEC;
1645 }
1646 /* anything on noexec mount won't get PROT_EXEC */
1647 return prot;
1648 }
1649
1650 int security_mmap_file(struct file *file, unsigned long prot,
1651 unsigned long flags)
1652 {
1653 int ret;
1654 ret = call_int_hook(mmap_file, 0, file, prot,
1655 mmap_prot(file, prot), flags);
1656 if (ret)
1657 return ret;
1658 return ima_file_mmap(file, prot);
1659 }
1660
1661 int security_mmap_addr(unsigned long addr)
1662 {
1663 return call_int_hook(mmap_addr, 0, addr);
1664 }
1665
1666 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1667 unsigned long prot)
1668 {
1669 int ret;
1670
1671 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1672 if (ret)
1673 return ret;
1674 return ima_file_mprotect(vma, prot);
1675 }
1676
1677 int security_file_lock(struct file *file, unsigned int cmd)
1678 {
1679 return call_int_hook(file_lock, 0, file, cmd);
1680 }
1681
1682 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1683 {
1684 return call_int_hook(file_fcntl, 0, file, cmd, arg);
1685 }
1686
1687 void security_file_set_fowner(struct file *file)
1688 {
1689 call_void_hook(file_set_fowner, file);
1690 }
1691
1692 int security_file_send_sigiotask(struct task_struct *tsk,
1693 struct fown_struct *fown, int sig)
1694 {
1695 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1696 }
1697
1698 int security_file_receive(struct file *file)
1699 {
1700 return call_int_hook(file_receive, 0, file);
1701 }
1702
1703 int security_file_open(struct file *file)
1704 {
1705 int ret;
1706
1707 ret = call_int_hook(file_open, 0, file);
1708 if (ret)
1709 return ret;
1710
1711 return fsnotify_perm(file, MAY_OPEN);
1712 }
1713
1714 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1715 {
1716 int *odisplay = current->security;
1717 int *ndisplay;
1718 int rc = lsm_task_alloc(task);
1719
1720 if (unlikely(rc))
1721 return rc;
1722
1723 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1724 if (unlikely(rc)) {
1725 security_task_free(task);
1726 return rc;
1727 }
1728
1729 if (odisplay) {
1730 ndisplay = task->security;
1731 if (ndisplay)
1732 *ndisplay = *odisplay;
1733 }
1734
1735 return 0;
1736 }
1737
1738 void security_task_free(struct task_struct *task)
1739 {
1740 call_void_hook(task_free, task);
1741
1742 kfree(task->security);
1743 task->security = NULL;
1744 }
1745
1746 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1747 {
1748 int rc = lsm_cred_alloc(cred, gfp);
1749
1750 if (rc)
1751 return rc;
1752
1753 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1754 if (unlikely(rc))
1755 security_cred_free(cred);
1756 return rc;
1757 }
1758
1759 void security_cred_free(struct cred *cred)
1760 {
1761 /*
1762 * There is a failure case in prepare_creds() that
1763 * may result in a call here with ->security being NULL.
1764 */
1765 if (unlikely(cred->security == NULL))
1766 return;
1767
1768 call_void_hook(cred_free, cred);
1769
1770 kfree(cred->security);
1771 cred->security = NULL;
1772 }
1773
1774 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1775 {
1776 int rc = lsm_cred_alloc(new, gfp);
1777
1778 if (rc)
1779 return rc;
1780
1781 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1782 if (unlikely(rc))
1783 security_cred_free(new);
1784 return rc;
1785 }
1786
1787 void security_transfer_creds(struct cred *new, const struct cred *old)
1788 {
1789 call_void_hook(cred_transfer, new, old);
1790 }
1791
1792 void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
1793 {
1794 struct security_hook_list *hp;
1795
1796 lsmblob_init(blob, 0);
1797 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1798 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1799 continue;
1800 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1801 }
1802 }
1803 EXPORT_SYMBOL(security_cred_getsecid);
1804
1805 int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
1806 {
1807 struct security_hook_list *hp;
1808 int rc;
1809
1810 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1811 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1812 continue;
1813 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1814 if (rc != 0)
1815 return rc;
1816 }
1817 return 0;
1818 }
1819
1820 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1821 {
1822 return call_int_hook(kernel_create_files_as, 0, new, inode);
1823 }
1824
1825 int security_kernel_module_request(char *kmod_name)
1826 {
1827 int ret;
1828
1829 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1830 if (ret)
1831 return ret;
1832 return integrity_kernel_module_request(kmod_name);
1833 }
1834
1835 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1836 bool contents)
1837 {
1838 int ret;
1839
1840 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1841 if (ret)
1842 return ret;
1843 return ima_read_file(file, id, contents);
1844 }
1845 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1846
1847 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1848 enum kernel_read_file_id id)
1849 {
1850 int ret;
1851
1852 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1853 if (ret)
1854 return ret;
1855 return ima_post_read_file(file, buf, size, id);
1856 }
1857 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1858
1859 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1860 {
1861 int ret;
1862
1863 ret = call_int_hook(kernel_load_data, 0, id, contents);
1864 if (ret)
1865 return ret;
1866 return ima_load_data(id, contents);
1867 }
1868 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1869
1870 int security_kernel_post_load_data(char *buf, loff_t size,
1871 enum kernel_load_data_id id,
1872 char *description)
1873 {
1874 int ret;
1875
1876 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1877 description);
1878 if (ret)
1879 return ret;
1880 return ima_post_load_data(buf, size, id, description);
1881 }
1882 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1883
1884 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1885 int flags)
1886 {
1887 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1888 }
1889
1890 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1891 int flags)
1892 {
1893 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1894 }
1895
1896 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1897 {
1898 return call_int_hook(task_setpgid, 0, p, pgid);
1899 }
1900
1901 int security_task_getpgid(struct task_struct *p)
1902 {
1903 return call_int_hook(task_getpgid, 0, p);
1904 }
1905
1906 int security_task_getsid(struct task_struct *p)
1907 {
1908 return call_int_hook(task_getsid, 0, p);
1909 }
1910
1911 void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
1912 {
1913 struct security_hook_list *hp;
1914
1915 lsmblob_init(blob, 0);
1916 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
1917 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1918 continue;
1919 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
1920 }
1921 }
1922 EXPORT_SYMBOL(security_task_getsecid_subj);
1923
1924 void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
1925 {
1926 struct security_hook_list *hp;
1927
1928 lsmblob_init(blob, 0);
1929 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
1930 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1931 continue;
1932 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
1933 }
1934 }
1935 EXPORT_SYMBOL(security_task_getsecid_obj);
1936
1937 int security_task_setnice(struct task_struct *p, int nice)
1938 {
1939 return call_int_hook(task_setnice, 0, p, nice);
1940 }
1941
1942 int security_task_setioprio(struct task_struct *p, int ioprio)
1943 {
1944 return call_int_hook(task_setioprio, 0, p, ioprio);
1945 }
1946
1947 int security_task_getioprio(struct task_struct *p)
1948 {
1949 return call_int_hook(task_getioprio, 0, p);
1950 }
1951
1952 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1953 unsigned int flags)
1954 {
1955 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1956 }
1957
1958 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1959 struct rlimit *new_rlim)
1960 {
1961 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1962 }
1963
1964 int security_task_setscheduler(struct task_struct *p)
1965 {
1966 return call_int_hook(task_setscheduler, 0, p);
1967 }
1968
1969 int security_task_getscheduler(struct task_struct *p)
1970 {
1971 return call_int_hook(task_getscheduler, 0, p);
1972 }
1973
1974 int security_task_movememory(struct task_struct *p)
1975 {
1976 return call_int_hook(task_movememory, 0, p);
1977 }
1978
1979 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1980 int sig, const struct cred *cred)
1981 {
1982 return call_int_hook(task_kill, 0, p, info, sig, cred);
1983 }
1984
1985 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1986 unsigned long arg4, unsigned long arg5)
1987 {
1988 int thisrc;
1989 int rc = LSM_RET_DEFAULT(task_prctl);
1990 struct security_hook_list *hp;
1991
1992 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1993 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1994 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1995 rc = thisrc;
1996 if (thisrc != 0)
1997 break;
1998 }
1999 }
2000 return rc;
2001 }
2002
2003 void security_task_to_inode(struct task_struct *p, struct inode *inode)
2004 {
2005 call_void_hook(task_to_inode, p, inode);
2006 }
2007
2008 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2009 {
2010 return call_int_hook(ipc_permission, 0, ipcp, flag);
2011 }
2012
2013 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
2014 {
2015 struct security_hook_list *hp;
2016
2017 lsmblob_init(blob, 0);
2018 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2019 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2020 continue;
2021 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2022 }
2023 }
2024
2025 int security_msg_msg_alloc(struct msg_msg *msg)
2026 {
2027 int rc = lsm_msg_msg_alloc(msg);
2028
2029 if (unlikely(rc))
2030 return rc;
2031 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2032 if (unlikely(rc))
2033 security_msg_msg_free(msg);
2034 return rc;
2035 }
2036
2037 void security_msg_msg_free(struct msg_msg *msg)
2038 {
2039 call_void_hook(msg_msg_free_security, msg);
2040 kfree(msg->security);
2041 msg->security = NULL;
2042 }
2043
2044 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
2045 {
2046 int rc = lsm_ipc_alloc(msq);
2047
2048 if (unlikely(rc))
2049 return rc;
2050 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2051 if (unlikely(rc))
2052 security_msg_queue_free(msq);
2053 return rc;
2054 }
2055
2056 void security_msg_queue_free(struct kern_ipc_perm *msq)
2057 {
2058 call_void_hook(msg_queue_free_security, msq);
2059 kfree(msq->security);
2060 msq->security = NULL;
2061 }
2062
2063 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2064 {
2065 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2066 }
2067
2068 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2069 {
2070 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2071 }
2072
2073 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2074 struct msg_msg *msg, int msqflg)
2075 {
2076 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2077 }
2078
2079 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2080 struct task_struct *target, long type, int mode)
2081 {
2082 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2083 }
2084
2085 int security_shm_alloc(struct kern_ipc_perm *shp)
2086 {
2087 int rc = lsm_ipc_alloc(shp);
2088
2089 if (unlikely(rc))
2090 return rc;
2091 rc = call_int_hook(shm_alloc_security, 0, shp);
2092 if (unlikely(rc))
2093 security_shm_free(shp);
2094 return rc;
2095 }
2096
2097 void security_shm_free(struct kern_ipc_perm *shp)
2098 {
2099 call_void_hook(shm_free_security, shp);
2100 kfree(shp->security);
2101 shp->security = NULL;
2102 }
2103
2104 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2105 {
2106 return call_int_hook(shm_associate, 0, shp, shmflg);
2107 }
2108
2109 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2110 {
2111 return call_int_hook(shm_shmctl, 0, shp, cmd);
2112 }
2113
2114 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2115 {
2116 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2117 }
2118
2119 int security_sem_alloc(struct kern_ipc_perm *sma)
2120 {
2121 int rc = lsm_ipc_alloc(sma);
2122
2123 if (unlikely(rc))
2124 return rc;
2125 rc = call_int_hook(sem_alloc_security, 0, sma);
2126 if (unlikely(rc))
2127 security_sem_free(sma);
2128 return rc;
2129 }
2130
2131 void security_sem_free(struct kern_ipc_perm *sma)
2132 {
2133 call_void_hook(sem_free_security, sma);
2134 kfree(sma->security);
2135 sma->security = NULL;
2136 }
2137
2138 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2139 {
2140 return call_int_hook(sem_associate, 0, sma, semflg);
2141 }
2142
2143 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2144 {
2145 return call_int_hook(sem_semctl, 0, sma, cmd);
2146 }
2147
2148 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2149 unsigned nsops, int alter)
2150 {
2151 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2152 }
2153
2154 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2155 {
2156 if (unlikely(inode && IS_PRIVATE(inode)))
2157 return;
2158 call_void_hook(d_instantiate, dentry, inode);
2159 }
2160 EXPORT_SYMBOL(security_d_instantiate);
2161
2162 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2163 char **value)
2164 {
2165 struct security_hook_list *hp;
2166 int display = lsm_task_display(current);
2167 int slot = 0;
2168
2169 if (!strcmp(name, "display")) {
2170 /*
2171 * lsm_slot will be 0 if there are no displaying modules.
2172 */
2173 if (lsm_slot == 0)
2174 return -EINVAL;
2175
2176 /*
2177 * Only allow getting the current process' display.
2178 * There are too few reasons to get another process'
2179 * display and too many LSM policy issues.
2180 */
2181 if (current != p)
2182 return -EINVAL;
2183
2184 display = lsm_task_display(p);
2185 if (display != LSMBLOB_INVALID)
2186 slot = display;
2187 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2188 if (*value)
2189 return strlen(*value);
2190 return -ENOMEM;
2191 }
2192
2193 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2194 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2195 continue;
2196 if (lsm == NULL && display != LSMBLOB_INVALID &&
2197 display != hp->lsmid->slot)
2198 continue;
2199 return hp->hook.getprocattr(p, name, value);
2200 }
2201 return LSM_RET_DEFAULT(getprocattr);
2202 }
2203
2204 /**
2205 * security_setprocattr - Set process attributes via /proc
2206 * @lsm: name of module involved, or NULL
2207 * @name: name of the attribute
2208 * @value: value to set the attribute to
2209 * @size: size of the value
2210 *
2211 * Set the process attribute for the specified security module
2212 * to the specified value. Note that this can only be used to set
2213 * the process attributes for the current, or "self" process.
2214 * The /proc code has already done this check.
2215 *
2216 * Returns 0 on success, an appropriate code otherwise.
2217 */
2218 int security_setprocattr(const char *lsm, const char *name, void *value,
2219 size_t size)
2220 {
2221 struct security_hook_list *hp;
2222 char *termed;
2223 char *copy;
2224 int *display = current->security;
2225 int rc = -EINVAL;
2226 int slot = 0;
2227
2228 if (!strcmp(name, "display")) {
2229 /*
2230 * Change the "display" value only if all the security
2231 * modules that support setting a procattr allow it.
2232 * It is assumed that all such security modules will be
2233 * cooperative.
2234 */
2235 if (size == 0)
2236 return -EINVAL;
2237
2238 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2239 list) {
2240 rc = hp->hook.setprocattr(name, value, size);
2241 if (rc < 0)
2242 return rc;
2243 }
2244
2245 rc = -EINVAL;
2246
2247 copy = kmemdup_nul(value, size, GFP_KERNEL);
2248 if (copy == NULL)
2249 return -ENOMEM;
2250
2251 termed = strsep(&copy, " \n");
2252
2253 for (slot = 0; slot < lsm_slot; slot++)
2254 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2255 *display = lsm_slotlist[slot]->slot;
2256 rc = size;
2257 break;
2258 }
2259
2260 kfree(termed);
2261 return rc;
2262 }
2263
2264 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2265 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2266 continue;
2267 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2268 *display != hp->lsmid->slot)
2269 continue;
2270 return hp->hook.setprocattr(name, value, size);
2271 }
2272 return LSM_RET_DEFAULT(setprocattr);
2273 }
2274
2275 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2276 {
2277 return call_int_hook(netlink_send, 0, sk, skb);
2278 }
2279
2280 int security_ismaclabel(const char *name)
2281 {
2282 return call_int_hook(ismaclabel, 0, name);
2283 }
2284 EXPORT_SYMBOL(security_ismaclabel);
2285
2286 int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp)
2287 {
2288 struct security_hook_list *hp;
2289 int display = lsm_task_display(current);
2290
2291 memset(cp, 0, sizeof(*cp));
2292
2293 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2294 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2295 continue;
2296 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2297 cp->slot = hp->lsmid->slot;
2298 return hp->hook.secid_to_secctx(
2299 blob->secid[hp->lsmid->slot],
2300 &cp->context, &cp->len);
2301 }
2302 }
2303
2304 return LSM_RET_DEFAULT(secid_to_secctx);
2305 }
2306 EXPORT_SYMBOL(security_secid_to_secctx);
2307
2308 int security_secctx_to_secid(const char *secdata, u32 seclen,
2309 struct lsmblob *blob)
2310 {
2311 struct security_hook_list *hp;
2312 int display = lsm_task_display(current);
2313
2314 lsmblob_init(blob, 0);
2315 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2316 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2317 continue;
2318 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2319 return hp->hook.secctx_to_secid(secdata, seclen,
2320 &blob->secid[hp->lsmid->slot]);
2321 }
2322 return 0;
2323 }
2324 EXPORT_SYMBOL(security_secctx_to_secid);
2325
2326 void security_release_secctx(struct lsmcontext *cp)
2327 {
2328 struct security_hook_list *hp;
2329
2330 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
2331 if (cp->slot == hp->lsmid->slot) {
2332 hp->hook.release_secctx(cp->context, cp->len);
2333 break;
2334 }
2335
2336 memset(cp, 0, sizeof(*cp));
2337 }
2338 EXPORT_SYMBOL(security_release_secctx);
2339
2340 void security_inode_invalidate_secctx(struct inode *inode)
2341 {
2342 call_void_hook(inode_invalidate_secctx, inode);
2343 }
2344 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2345
2346 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2347 {
2348 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2349 }
2350 EXPORT_SYMBOL(security_inode_notifysecctx);
2351
2352 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2353 {
2354 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2355 }
2356 EXPORT_SYMBOL(security_inode_setsecctx);
2357
2358 int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
2359 {
2360 struct security_hook_list *hp;
2361
2362 memset(cp, 0, sizeof(*cp));
2363
2364 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2365 cp->slot = hp->lsmid->slot;
2366 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2367 &cp->len);
2368 }
2369 return -EOPNOTSUPP;
2370 }
2371 EXPORT_SYMBOL(security_inode_getsecctx);
2372
2373 #ifdef CONFIG_WATCH_QUEUE
2374 int security_post_notification(const struct cred *w_cred,
2375 const struct cred *cred,
2376 struct watch_notification *n)
2377 {
2378 return call_int_hook(post_notification, 0, w_cred, cred, n);
2379 }
2380 #endif /* CONFIG_WATCH_QUEUE */
2381
2382 #ifdef CONFIG_KEY_NOTIFICATIONS
2383 int security_watch_key(struct key *key)
2384 {
2385 return call_int_hook(watch_key, 0, key);
2386 }
2387 #endif
2388
2389 #ifdef CONFIG_SECURITY_NETWORK
2390
2391 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2392 {
2393 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2394 }
2395 EXPORT_SYMBOL(security_unix_stream_connect);
2396
2397 int security_unix_may_send(struct socket *sock, struct socket *other)
2398 {
2399 return call_int_hook(unix_may_send, 0, sock, other);
2400 }
2401 EXPORT_SYMBOL(security_unix_may_send);
2402
2403 int security_socket_create(int family, int type, int protocol, int kern)
2404 {
2405 return call_int_hook(socket_create, 0, family, type, protocol, kern);
2406 }
2407
2408 int security_socket_post_create(struct socket *sock, int family,
2409 int type, int protocol, int kern)
2410 {
2411 return call_int_hook(socket_post_create, 0, sock, family, type,
2412 protocol, kern);
2413 }
2414
2415 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2416 {
2417 return call_int_hook(socket_socketpair, 0, socka, sockb);
2418 }
2419 EXPORT_SYMBOL(security_socket_socketpair);
2420
2421 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2422 {
2423 return call_int_hook(socket_bind, 0, sock, address, addrlen);
2424 }
2425
2426 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2427 {
2428 return call_int_hook(socket_connect, 0, sock, address, addrlen);
2429 }
2430
2431 int security_socket_listen(struct socket *sock, int backlog)
2432 {
2433 return call_int_hook(socket_listen, 0, sock, backlog);
2434 }
2435
2436 int security_socket_accept(struct socket *sock, struct socket *newsock)
2437 {
2438 return call_int_hook(socket_accept, 0, sock, newsock);
2439 }
2440
2441 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2442 {
2443 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2444 }
2445
2446 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2447 int size, int flags)
2448 {
2449 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2450 }
2451
2452 int security_socket_getsockname(struct socket *sock)
2453 {
2454 return call_int_hook(socket_getsockname, 0, sock);
2455 }
2456
2457 int security_socket_getpeername(struct socket *sock)
2458 {
2459 return call_int_hook(socket_getpeername, 0, sock);
2460 }
2461
2462 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2463 {
2464 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2465 }
2466
2467 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2468 {
2469 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2470 }
2471
2472 int security_socket_shutdown(struct socket *sock, int how)
2473 {
2474 return call_int_hook(socket_shutdown, 0, sock, how);
2475 }
2476
2477 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2478 {
2479 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2480 }
2481 EXPORT_SYMBOL(security_sock_rcv_skb);
2482
2483 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2484 int __user *optlen, unsigned len)
2485 {
2486 int display = lsm_task_display(current);
2487 struct security_hook_list *hp;
2488
2489 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2490 list)
2491 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2492 return hp->hook.socket_getpeersec_stream(sock, optval,
2493 optlen, len);
2494 return -ENOPROTOOPT;
2495 }
2496
2497 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2498 struct lsmblob *blob)
2499 {
2500 struct security_hook_list *hp;
2501 int rc = -ENOPROTOOPT;
2502
2503 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2504 list) {
2505 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2506 continue;
2507 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2508 &blob->secid[hp->lsmid->slot]);
2509 if (rc != 0)
2510 break;
2511 }
2512 return rc;
2513 }
2514 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2515
2516 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2517 {
2518 int rc = lsm_sock_alloc(sk, priority);
2519
2520 if (unlikely(rc))
2521 return rc;
2522 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2523 if (unlikely(rc))
2524 security_sk_free(sk);
2525 return rc;
2526 }
2527
2528 void security_sk_free(struct sock *sk)
2529 {
2530 call_void_hook(sk_free_security, sk);
2531 kfree(sk->sk_security);
2532 sk->sk_security = NULL;
2533 }
2534
2535 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2536 {
2537 call_void_hook(sk_clone_security, sk, newsk);
2538 }
2539 EXPORT_SYMBOL(security_sk_clone);
2540
2541 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2542 {
2543 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2544 }
2545 EXPORT_SYMBOL(security_sk_classify_flow);
2546
2547 void security_req_classify_flow(const struct request_sock *req,
2548 struct flowi_common *flic)
2549 {
2550 call_void_hook(req_classify_flow, req, flic);
2551 }
2552 EXPORT_SYMBOL(security_req_classify_flow);
2553
2554 void security_sock_graft(struct sock *sk, struct socket *parent)
2555 {
2556 call_void_hook(sock_graft, sk, parent);
2557 }
2558 EXPORT_SYMBOL(security_sock_graft);
2559
2560 int security_inet_conn_request(const struct sock *sk,
2561 struct sk_buff *skb, struct request_sock *req)
2562 {
2563 return call_int_hook(inet_conn_request, 0, sk, skb, req);
2564 }
2565 EXPORT_SYMBOL(security_inet_conn_request);
2566
2567 void security_inet_csk_clone(struct sock *newsk,
2568 const struct request_sock *req)
2569 {
2570 call_void_hook(inet_csk_clone, newsk, req);
2571 }
2572
2573 void security_inet_conn_established(struct sock *sk,
2574 struct sk_buff *skb)
2575 {
2576 call_void_hook(inet_conn_established, sk, skb);
2577 }
2578 EXPORT_SYMBOL(security_inet_conn_established);
2579
2580 int security_secmark_relabel_packet(struct lsmblob *blob)
2581 {
2582 struct security_hook_list *hp;
2583 int rc = 0;
2584
2585 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2586 list) {
2587 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2588 continue;
2589 rc = hp->hook.secmark_relabel_packet(
2590 blob->secid[hp->lsmid->slot]);
2591 if (rc != 0)
2592 break;
2593 }
2594 return rc;
2595 }
2596 EXPORT_SYMBOL(security_secmark_relabel_packet);
2597
2598 void security_secmark_refcount_inc(void)
2599 {
2600 call_void_hook(secmark_refcount_inc);
2601 }
2602 EXPORT_SYMBOL(security_secmark_refcount_inc);
2603
2604 void security_secmark_refcount_dec(void)
2605 {
2606 call_void_hook(secmark_refcount_dec);
2607 }
2608 EXPORT_SYMBOL(security_secmark_refcount_dec);
2609
2610 int security_tun_dev_alloc_security(void **security)
2611 {
2612 return call_int_hook(tun_dev_alloc_security, 0, security);
2613 }
2614 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2615
2616 void security_tun_dev_free_security(void *security)
2617 {
2618 call_void_hook(tun_dev_free_security, security);
2619 }
2620 EXPORT_SYMBOL(security_tun_dev_free_security);
2621
2622 int security_tun_dev_create(void)
2623 {
2624 return call_int_hook(tun_dev_create, 0);
2625 }
2626 EXPORT_SYMBOL(security_tun_dev_create);
2627
2628 int security_tun_dev_attach_queue(void *security)
2629 {
2630 return call_int_hook(tun_dev_attach_queue, 0, security);
2631 }
2632 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2633
2634 int security_tun_dev_attach(struct sock *sk, void *security)
2635 {
2636 return call_int_hook(tun_dev_attach, 0, sk, security);
2637 }
2638 EXPORT_SYMBOL(security_tun_dev_attach);
2639
2640 int security_tun_dev_open(void *security)
2641 {
2642 return call_int_hook(tun_dev_open, 0, security);
2643 }
2644 EXPORT_SYMBOL(security_tun_dev_open);
2645
2646 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2647 {
2648 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2649 }
2650 EXPORT_SYMBOL(security_sctp_assoc_request);
2651
2652 int security_sctp_bind_connect(struct sock *sk, int optname,
2653 struct sockaddr *address, int addrlen)
2654 {
2655 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2656 address, addrlen);
2657 }
2658 EXPORT_SYMBOL(security_sctp_bind_connect);
2659
2660 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2661 struct sock *newsk)
2662 {
2663 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2664 }
2665 EXPORT_SYMBOL(security_sctp_sk_clone);
2666
2667 #endif /* CONFIG_SECURITY_NETWORK */
2668
2669 #ifdef CONFIG_SECURITY_INFINIBAND
2670
2671 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2672 {
2673 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2674 }
2675 EXPORT_SYMBOL(security_ib_pkey_access);
2676
2677 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2678 {
2679 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2680 }
2681 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2682
2683 int security_ib_alloc_security(void **sec)
2684 {
2685 return call_int_hook(ib_alloc_security, 0, sec);
2686 }
2687 EXPORT_SYMBOL(security_ib_alloc_security);
2688
2689 void security_ib_free_security(void *sec)
2690 {
2691 call_void_hook(ib_free_security, sec);
2692 }
2693 EXPORT_SYMBOL(security_ib_free_security);
2694 #endif /* CONFIG_SECURITY_INFINIBAND */
2695
2696 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2697
2698 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2699 struct xfrm_user_sec_ctx *sec_ctx,
2700 gfp_t gfp)
2701 {
2702 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2703 }
2704 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2705
2706 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2707 struct xfrm_sec_ctx **new_ctxp)
2708 {
2709 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2710 }
2711
2712 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2713 {
2714 call_void_hook(xfrm_policy_free_security, ctx);
2715 }
2716 EXPORT_SYMBOL(security_xfrm_policy_free);
2717
2718 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2719 {
2720 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2721 }
2722
2723 int security_xfrm_state_alloc(struct xfrm_state *x,
2724 struct xfrm_user_sec_ctx *sec_ctx)
2725 {
2726 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2727 }
2728 EXPORT_SYMBOL(security_xfrm_state_alloc);
2729
2730 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2731 struct xfrm_sec_ctx *polsec, u32 secid)
2732 {
2733 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2734 }
2735
2736 int security_xfrm_state_delete(struct xfrm_state *x)
2737 {
2738 return call_int_hook(xfrm_state_delete_security, 0, x);
2739 }
2740 EXPORT_SYMBOL(security_xfrm_state_delete);
2741
2742 void security_xfrm_state_free(struct xfrm_state *x)
2743 {
2744 call_void_hook(xfrm_state_free_security, x);
2745 }
2746
2747 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2748 {
2749 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2750 }
2751
2752 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2753 struct xfrm_policy *xp,
2754 const struct flowi_common *flic)
2755 {
2756 struct security_hook_list *hp;
2757 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2758
2759 /*
2760 * Since this function is expected to return 0 or 1, the judgment
2761 * becomes difficult if multiple LSMs supply this call. Fortunately,
2762 * we can use the first LSM's judgment because currently only SELinux
2763 * supplies this call.
2764 *
2765 * For speed optimization, we explicitly break the loop rather than
2766 * using the macro
2767 */
2768 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2769 list) {
2770 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2771 break;
2772 }
2773 return rc;
2774 }
2775
2776 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2777 {
2778 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2779 }
2780
2781 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2782 {
2783 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2784 0);
2785
2786 BUG_ON(rc);
2787 }
2788 EXPORT_SYMBOL(security_skb_classify_flow);
2789
2790 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2791
2792 #ifdef CONFIG_KEYS
2793
2794 int security_key_alloc(struct key *key, const struct cred *cred,
2795 unsigned long flags)
2796 {
2797 return call_int_hook(key_alloc, 0, key, cred, flags);
2798 }
2799
2800 void security_key_free(struct key *key)
2801 {
2802 call_void_hook(key_free, key);
2803 }
2804
2805 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2806 enum key_need_perm need_perm)
2807 {
2808 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2809 }
2810
2811 int security_key_getsecurity(struct key *key, char **_buffer)
2812 {
2813 *_buffer = NULL;
2814 return call_int_hook(key_getsecurity, 0, key, _buffer);
2815 }
2816
2817 #endif /* CONFIG_KEYS */
2818
2819 #ifdef CONFIG_AUDIT
2820
2821 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2822 {
2823 struct security_hook_list *hp;
2824 bool one_is_good = false;
2825 int rc = 0;
2826 int trc;
2827
2828 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2829 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2830 continue;
2831 trc = hp->hook.audit_rule_init(field, op, rulestr,
2832 &lsmrule[hp->lsmid->slot]);
2833 if (trc == 0)
2834 one_is_good = true;
2835 else
2836 rc = trc;
2837 }
2838 if (one_is_good)
2839 return 0;
2840 return rc;
2841 }
2842
2843 int security_audit_rule_known(struct audit_krule *krule)
2844 {
2845 return call_int_hook(audit_rule_known, 0, krule);
2846 }
2847
2848 void security_audit_rule_free(void **lsmrule)
2849 {
2850 struct security_hook_list *hp;
2851
2852 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2853 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2854 continue;
2855 if (lsmrule[hp->lsmid->slot] == NULL)
2856 continue;
2857 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
2858 }
2859 }
2860
2861 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
2862 void **lsmrule)
2863 {
2864 struct security_hook_list *hp;
2865 int rc;
2866
2867 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
2868 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2869 continue;
2870 if (lsmrule[hp->lsmid->slot] == NULL)
2871 continue;
2872 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
2873 field, op,
2874 &lsmrule[hp->lsmid->slot]);
2875 if (rc)
2876 return rc;
2877 }
2878 return 0;
2879 }
2880 #endif /* CONFIG_AUDIT */
2881
2882 #ifdef CONFIG_BPF_SYSCALL
2883 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2884 {
2885 return call_int_hook(bpf, 0, cmd, attr, size);
2886 }
2887 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2888 {
2889 return call_int_hook(bpf_map, 0, map, fmode);
2890 }
2891 int security_bpf_prog(struct bpf_prog *prog)
2892 {
2893 return call_int_hook(bpf_prog, 0, prog);
2894 }
2895 int security_bpf_map_alloc(struct bpf_map *map)
2896 {
2897 return call_int_hook(bpf_map_alloc_security, 0, map);
2898 }
2899 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2900 {
2901 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2902 }
2903 void security_bpf_map_free(struct bpf_map *map)
2904 {
2905 call_void_hook(bpf_map_free_security, map);
2906 }
2907 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2908 {
2909 call_void_hook(bpf_prog_free_security, aux);
2910 }
2911 #endif /* CONFIG_BPF_SYSCALL */
2912
2913 int security_locked_down(enum lockdown_reason what)
2914 {
2915 return call_int_hook(locked_down, 0, what);
2916 }
2917 EXPORT_SYMBOL(security_locked_down);
2918
2919 #ifdef CONFIG_PERF_EVENTS
2920 int security_perf_event_open(struct perf_event_attr *attr, int type)
2921 {
2922 return call_int_hook(perf_event_open, 0, attr, type);
2923 }
2924
2925 int security_perf_event_alloc(struct perf_event *event)
2926 {
2927 return call_int_hook(perf_event_alloc, 0, event);
2928 }
2929
2930 void security_perf_event_free(struct perf_event *event)
2931 {
2932 call_void_hook(perf_event_free, event);
2933 }
2934
2935 int security_perf_event_read(struct perf_event *event)
2936 {
2937 return call_int_hook(perf_event_read, 0, event);
2938 }
2939
2940 int security_perf_event_write(struct perf_event *event)
2941 {
2942 return call_int_hook(perf_event_write, 0, event);
2943 }
2944 #endif /* CONFIG_PERF_EVENTS */