]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - security/security.c
UBUNTU: Ubuntu-5.15.0-39.42
[mirror_ubuntu-jammy-kernel.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * Copyright (C) 2016 Mellanox Technologies
9 */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 #include <net/sock.h>
33
34 #define MAX_LSM_EVM_XATTR 2
35
36 /* How many LSMs were built into the kernel? */
37 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
39 /*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 [LOCKDOWN_KGDB] = "KDB or KGDB access",
64 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
65 [LOCKDOWN_KCORE] = "/proc/kcore access",
66 [LOCKDOWN_KPROBES] = "use of kprobes",
67 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
68 [LOCKDOWN_PERF] = "unsafe use of perf",
69 [LOCKDOWN_TRACEFS] = "use of tracefs",
70 [LOCKDOWN_XMON_RW] = "xmon read and write access",
71 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
72 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
73 };
74
75 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
76 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
77
78 static struct kmem_cache *lsm_file_cache;
79 static struct kmem_cache *lsm_inode_cache;
80
81 char *lsm_names;
82
83 /*
84 * The task blob includes the "display" slot used for
85 * chosing which module presents contexts.
86 */
87 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
88 .lbs_task = sizeof(int),
89 };
90
91 /* Boot-time LSM user choice */
92 static __initdata const char *chosen_lsm_order;
93 static __initdata const char *chosen_major_lsm;
94
95 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
96
97 /* Ordered list of LSMs to initialize. */
98 static __initdata struct lsm_info **ordered_lsms;
99 static __initdata struct lsm_info *exclusive;
100
101 static __initdata bool debug;
102 #define init_debug(...) \
103 do { \
104 if (debug) \
105 pr_info(__VA_ARGS__); \
106 } while (0)
107
108 static bool __init is_enabled(struct lsm_info *lsm)
109 {
110 if (!lsm->enabled)
111 return false;
112
113 return *lsm->enabled;
114 }
115
116 /* Mark an LSM's enabled flag. */
117 static int lsm_enabled_true __initdata = 1;
118 static int lsm_enabled_false __initdata = 0;
119 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
120 {
121 /*
122 * When an LSM hasn't configured an enable variable, we can use
123 * a hard-coded location for storing the default enabled state.
124 */
125 if (!lsm->enabled) {
126 if (enabled)
127 lsm->enabled = &lsm_enabled_true;
128 else
129 lsm->enabled = &lsm_enabled_false;
130 } else if (lsm->enabled == &lsm_enabled_true) {
131 if (!enabled)
132 lsm->enabled = &lsm_enabled_false;
133 } else if (lsm->enabled == &lsm_enabled_false) {
134 if (enabled)
135 lsm->enabled = &lsm_enabled_true;
136 } else {
137 *lsm->enabled = enabled;
138 }
139 }
140
141 /* Is an LSM already listed in the ordered LSMs list? */
142 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
143 {
144 struct lsm_info **check;
145
146 for (check = ordered_lsms; *check; check++)
147 if (*check == lsm)
148 return true;
149
150 return false;
151 }
152
153 /* Append an LSM to the list of ordered LSMs to initialize. */
154 static int last_lsm __initdata;
155 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
156 {
157 /* Ignore duplicate selections. */
158 if (exists_ordered_lsm(lsm))
159 return;
160
161 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
162 return;
163
164 /* Enable this LSM, if it is not already set. */
165 if (!lsm->enabled)
166 lsm->enabled = &lsm_enabled_true;
167 ordered_lsms[last_lsm++] = lsm;
168
169 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
170 is_enabled(lsm) ? "en" : "dis");
171 }
172
173 /* Is an LSM allowed to be initialized? */
174 static bool __init lsm_allowed(struct lsm_info *lsm)
175 {
176 /* Skip if the LSM is disabled. */
177 if (!is_enabled(lsm))
178 return false;
179
180 /* Not allowed if another exclusive LSM already initialized. */
181 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
182 init_debug("exclusive disabled: %s\n", lsm->name);
183 return false;
184 }
185
186 return true;
187 }
188
189 static void __init lsm_set_blob_size(int *need, int *lbs)
190 {
191 int offset;
192
193 if (*need > 0) {
194 offset = *lbs;
195 *lbs += *need;
196 *need = offset;
197 }
198 }
199
200 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
201 {
202 if (!needed)
203 return;
204
205 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
206 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
207 /*
208 * The inode blob gets an rcu_head in addition to
209 * what the modules might need.
210 */
211 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
212 blob_sizes.lbs_inode = sizeof(struct rcu_head);
213 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
214 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
215 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
216 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
217 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
218 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
219 }
220
221 /* Prepare LSM for initialization. */
222 static void __init prepare_lsm(struct lsm_info *lsm)
223 {
224 int enabled = lsm_allowed(lsm);
225
226 /* Record enablement (to handle any following exclusive LSMs). */
227 set_enabled(lsm, enabled);
228
229 /* If enabled, do pre-initialization work. */
230 if (enabled) {
231 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
232 exclusive = lsm;
233 init_debug("exclusive chosen: %s\n", lsm->name);
234 }
235
236 lsm_set_blob_sizes(lsm->blobs);
237 }
238 }
239
240 /* Initialize a given LSM, if it is enabled. */
241 static void __init initialize_lsm(struct lsm_info *lsm)
242 {
243 if (is_enabled(lsm)) {
244 int ret;
245
246 init_debug("initializing %s\n", lsm->name);
247 ret = lsm->init();
248 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
249 }
250 }
251
252 /* Populate ordered LSMs list from comma-separated LSM name list. */
253 static void __init ordered_lsm_parse(const char *order, const char *origin)
254 {
255 struct lsm_info *lsm;
256 char *sep, *name, *next;
257
258 /* LSM_ORDER_FIRST is always first. */
259 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
260 if (lsm->order == LSM_ORDER_FIRST)
261 append_ordered_lsm(lsm, "first");
262 }
263
264 /* Process "security=", if given. */
265 if (chosen_major_lsm) {
266 struct lsm_info *major;
267
268 /*
269 * To match the original "security=" behavior, this
270 * explicitly does NOT fallback to another Legacy Major
271 * if the selected one was separately disabled: disable
272 * all non-matching Legacy Major LSMs.
273 */
274 for (major = __start_lsm_info; major < __end_lsm_info;
275 major++) {
276 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
277 strcmp(major->name, chosen_major_lsm) != 0) {
278 set_enabled(major, false);
279 init_debug("security=%s disabled: %s\n",
280 chosen_major_lsm, major->name);
281 }
282 }
283 }
284
285 sep = kstrdup(order, GFP_KERNEL);
286 next = sep;
287 /* Walk the list, looking for matching LSMs. */
288 while ((name = strsep(&next, ",")) != NULL) {
289 bool found = false;
290
291 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
292 if (lsm->order == LSM_ORDER_MUTABLE &&
293 strcmp(lsm->name, name) == 0) {
294 append_ordered_lsm(lsm, origin);
295 found = true;
296 }
297 }
298
299 if (!found)
300 init_debug("%s ignored: %s\n", origin, name);
301 }
302
303 /* Process "security=", if given. */
304 if (chosen_major_lsm) {
305 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
306 if (exists_ordered_lsm(lsm))
307 continue;
308 if (strcmp(lsm->name, chosen_major_lsm) == 0)
309 append_ordered_lsm(lsm, "security=");
310 }
311 }
312
313 /* Disable all LSMs not in the ordered list. */
314 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
315 if (exists_ordered_lsm(lsm))
316 continue;
317 set_enabled(lsm, false);
318 init_debug("%s disabled: %s\n", origin, lsm->name);
319 }
320
321 kfree(sep);
322 }
323
324 static void __init lsm_early_cred(struct cred *cred);
325 static void __init lsm_early_task(struct task_struct *task);
326
327 static int lsm_append(const char *new, char **result);
328
329 static void __init ordered_lsm_init(void)
330 {
331 struct lsm_info **lsm;
332
333 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
334 GFP_KERNEL);
335
336 if (chosen_lsm_order) {
337 if (chosen_major_lsm) {
338 pr_info("security= is ignored because it is superseded by lsm=\n");
339 chosen_major_lsm = NULL;
340 }
341 ordered_lsm_parse(chosen_lsm_order, "cmdline");
342 } else
343 ordered_lsm_parse(builtin_lsm_order, "builtin");
344
345 for (lsm = ordered_lsms; *lsm; lsm++)
346 prepare_lsm(*lsm);
347
348 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
349 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
350 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
351 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
352 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
353 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
354 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
355 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
356 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
357
358 /*
359 * Create any kmem_caches needed for blobs
360 */
361 if (blob_sizes.lbs_file)
362 lsm_file_cache = kmem_cache_create("lsm_file_cache",
363 blob_sizes.lbs_file, 0,
364 SLAB_PANIC, NULL);
365 if (blob_sizes.lbs_inode)
366 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
367 blob_sizes.lbs_inode, 0,
368 SLAB_PANIC, NULL);
369
370 lsm_early_cred((struct cred *) current->cred);
371 lsm_early_task(current);
372 for (lsm = ordered_lsms; *lsm; lsm++)
373 initialize_lsm(*lsm);
374
375 kfree(ordered_lsms);
376 }
377
378 int __init early_security_init(void)
379 {
380 int i;
381 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
382 struct lsm_info *lsm;
383
384 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
385 i++)
386 INIT_HLIST_HEAD(&list[i]);
387
388 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
389 if (!lsm->enabled)
390 lsm->enabled = &lsm_enabled_true;
391 prepare_lsm(lsm);
392 initialize_lsm(lsm);
393 }
394
395 return 0;
396 }
397
398 /**
399 * security_init - initializes the security framework
400 *
401 * This should be called early in the kernel initialization sequence.
402 */
403 int __init security_init(void)
404 {
405 struct lsm_info *lsm;
406
407 pr_info("Security Framework initializing\n");
408
409 /*
410 * Append the names of the early LSM modules now that kmalloc() is
411 * available
412 */
413 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
414 if (lsm->enabled)
415 lsm_append(lsm->name, &lsm_names);
416 }
417
418 /* Load LSMs in specified order. */
419 ordered_lsm_init();
420
421 return 0;
422 }
423
424 /* Save user chosen LSM */
425 static int __init choose_major_lsm(char *str)
426 {
427 chosen_major_lsm = str;
428 return 1;
429 }
430 __setup("security=", choose_major_lsm);
431
432 /* Explicitly choose LSM initialization order. */
433 static int __init choose_lsm_order(char *str)
434 {
435 chosen_lsm_order = str;
436 return 1;
437 }
438 __setup("lsm=", choose_lsm_order);
439
440 /* Enable LSM order debugging. */
441 static int __init enable_debug(char *str)
442 {
443 debug = true;
444 return 1;
445 }
446 __setup("lsm.debug", enable_debug);
447
448 static bool match_last_lsm(const char *list, const char *lsm)
449 {
450 const char *last;
451
452 if (WARN_ON(!list || !lsm))
453 return false;
454 last = strrchr(list, ',');
455 if (last)
456 /* Pass the comma, strcmp() will check for '\0' */
457 last++;
458 else
459 last = list;
460 return !strcmp(last, lsm);
461 }
462
463 static int lsm_append(const char *new, char **result)
464 {
465 char *cp;
466
467 if (*result == NULL) {
468 *result = kstrdup(new, GFP_KERNEL);
469 if (*result == NULL)
470 return -ENOMEM;
471 } else {
472 /* Check if it is the last registered name */
473 if (match_last_lsm(*result, new))
474 return 0;
475 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
476 if (cp == NULL)
477 return -ENOMEM;
478 kfree(*result);
479 *result = cp;
480 }
481 return 0;
482 }
483
484 /*
485 * Current index to use while initializing the lsmblob secid list.
486 * Pointers to the LSM id structures for local use.
487 */
488 static int lsm_slot __lsm_ro_after_init;
489 static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES] __lsm_ro_after_init;
490
491 /**
492 * security_lsm_slot_name - Get the name of the security module in a slot
493 * @slot: index into the "display" slot list.
494 *
495 * Provide the name of the security module associated with
496 * a display slot.
497 *
498 * If @slot is LSMBLOB_INVALID return the value
499 * for slot 0 if it has been set, otherwise NULL.
500 *
501 * Returns a pointer to the name string or NULL.
502 */
503 const char *security_lsm_slot_name(int slot)
504 {
505 if (slot == LSMBLOB_INVALID)
506 slot = 0;
507 else if (slot >= LSMBLOB_ENTRIES || slot < 0)
508 return NULL;
509
510 if (lsm_slotlist[slot] == NULL)
511 return NULL;
512 return lsm_slotlist[slot]->lsm;
513 }
514
515 /**
516 * security_add_hooks - Add a modules hooks to the hook lists.
517 * @hooks: the hooks to add
518 * @count: the number of hooks to add
519 * @lsmid: the the identification information for the security module
520 *
521 * Each LSM has to register its hooks with the infrastructure.
522 * If the LSM is using hooks that export secids allocate a slot
523 * for it in the lsmblob.
524 */
525 void __init security_add_hooks(struct security_hook_list *hooks, int count,
526 struct lsm_id *lsmid)
527 {
528 int i;
529
530 if (lsmid->slot == LSMBLOB_NEEDED) {
531 if (lsm_slot >= LSMBLOB_ENTRIES)
532 panic("%s Too many LSMs registered.\n", __func__);
533 lsm_slotlist[lsm_slot] = lsmid;
534 lsmid->slot = lsm_slot++;
535 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
536 lsmid->slot);
537 }
538
539 for (i = 0; i < count; i++) {
540 hooks[i].lsmid = lsmid;
541 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
542 }
543
544 /*
545 * Don't try to append during early_security_init(), we'll come back
546 * and fix this up afterwards.
547 */
548 if (slab_is_available()) {
549 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
550 panic("%s - Cannot get early memory.\n", __func__);
551 }
552 }
553
554 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
555 {
556 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
557 event, data);
558 }
559 EXPORT_SYMBOL(call_blocking_lsm_notifier);
560
561 int register_blocking_lsm_notifier(struct notifier_block *nb)
562 {
563 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
564 nb);
565 }
566 EXPORT_SYMBOL(register_blocking_lsm_notifier);
567
568 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
569 {
570 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
571 nb);
572 }
573 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
574
575 /**
576 * lsm_cred_alloc - allocate a composite cred blob
577 * @cred: the cred that needs a blob
578 * @gfp: allocation type
579 *
580 * Allocate the cred blob for all the modules
581 *
582 * Returns 0, or -ENOMEM if memory can't be allocated.
583 */
584 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
585 {
586 if (blob_sizes.lbs_cred == 0) {
587 cred->security = NULL;
588 return 0;
589 }
590
591 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
592 if (cred->security == NULL)
593 return -ENOMEM;
594 return 0;
595 }
596
597 /**
598 * lsm_early_cred - during initialization allocate a composite cred blob
599 * @cred: the cred that needs a blob
600 *
601 * Allocate the cred blob for all the modules
602 */
603 static void __init lsm_early_cred(struct cred *cred)
604 {
605 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
606
607 if (rc)
608 panic("%s: Early cred alloc failed.\n", __func__);
609 }
610
611 /**
612 * lsm_file_alloc - allocate a composite file blob
613 * @file: the file that needs a blob
614 *
615 * Allocate the file blob for all the modules
616 *
617 * Returns 0, or -ENOMEM if memory can't be allocated.
618 */
619 static int lsm_file_alloc(struct file *file)
620 {
621 if (!lsm_file_cache) {
622 file->f_security = NULL;
623 return 0;
624 }
625
626 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
627 if (file->f_security == NULL)
628 return -ENOMEM;
629 return 0;
630 }
631
632 /**
633 * lsm_inode_alloc - allocate a composite inode blob
634 * @inode: the inode that needs a blob
635 *
636 * Allocate the inode blob for all the modules
637 *
638 * Returns 0, or -ENOMEM if memory can't be allocated.
639 */
640 int lsm_inode_alloc(struct inode *inode)
641 {
642 if (!lsm_inode_cache) {
643 inode->i_security = NULL;
644 return 0;
645 }
646
647 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
648 if (inode->i_security == NULL)
649 return -ENOMEM;
650 return 0;
651 }
652
653 /**
654 * lsm_task_alloc - allocate a composite task blob
655 * @task: the task that needs a blob
656 *
657 * Allocate the task blob for all the modules
658 *
659 * Returns 0, or -ENOMEM if memory can't be allocated.
660 */
661 static int lsm_task_alloc(struct task_struct *task)
662 {
663 int *display;
664
665 if (blob_sizes.lbs_task == 0) {
666 task->security = NULL;
667 return 0;
668 }
669
670 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
671 if (task->security == NULL)
672 return -ENOMEM;
673
674 /*
675 * The start of the task blob contains the "display" LSM slot number.
676 * Start with it set to the invalid slot number, indicating that the
677 * default first registered LSM be displayed.
678 */
679 display = task->security;
680 *display = LSMBLOB_INVALID;
681
682 return 0;
683 }
684
685 /**
686 * lsm_ipc_alloc - allocate a composite ipc blob
687 * @kip: the ipc that needs a blob
688 *
689 * Allocate the ipc blob for all the modules
690 *
691 * Returns 0, or -ENOMEM if memory can't be allocated.
692 */
693 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
694 {
695 if (blob_sizes.lbs_ipc == 0) {
696 kip->security = NULL;
697 return 0;
698 }
699
700 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
701 if (kip->security == NULL)
702 return -ENOMEM;
703 return 0;
704 }
705
706 /**
707 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
708 * @mp: the msg_msg that needs a blob
709 *
710 * Allocate the ipc blob for all the modules
711 *
712 * Returns 0, or -ENOMEM if memory can't be allocated.
713 */
714 static int lsm_msg_msg_alloc(struct msg_msg *mp)
715 {
716 if (blob_sizes.lbs_msg_msg == 0) {
717 mp->security = NULL;
718 return 0;
719 }
720
721 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
722 if (mp->security == NULL)
723 return -ENOMEM;
724 return 0;
725 }
726
727 /**
728 * lsm_sock_alloc - allocate a composite sock blob
729 * @sock: the sock that needs a blob
730 * @priority: allocation mode
731 *
732 * Allocate the sock blob for all the modules
733 *
734 * Returns 0, or -ENOMEM if memory can't be allocated.
735 */
736 static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
737 {
738 if (blob_sizes.lbs_sock == 0) {
739 sock->sk_security = NULL;
740 return 0;
741 }
742
743 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
744 if (sock->sk_security == NULL)
745 return -ENOMEM;
746 return 0;
747 }
748
749 /**
750 * lsm_early_task - during initialization allocate a composite task blob
751 * @task: the task that needs a blob
752 *
753 * Allocate the task blob for all the modules
754 */
755 static void __init lsm_early_task(struct task_struct *task)
756 {
757 int rc = lsm_task_alloc(task);
758
759 if (rc)
760 panic("%s: Early task alloc failed.\n", __func__);
761 }
762
763 /**
764 * append_ctx - append a lsm/context pair to a compound context
765 * @ctx: the existing compound context
766 * @ctxlen: size of the old context, including terminating nul byte
767 * @lsm: new lsm name, nul terminated
768 * @new: new context, possibly nul terminated
769 * @newlen: maximum size of @new
770 *
771 * replace @ctx with a new compound context, appending @newlsm and @new
772 * to @ctx. On exit the new data replaces the old, which is freed.
773 * @ctxlen is set to the new size, which includes a trailing nul byte.
774 *
775 * Returns 0 on success, -ENOMEM if no memory is available.
776 */
777 static int append_ctx(char **ctx, int *ctxlen, const char *lsm, char *new,
778 int newlen)
779 {
780 char *final;
781 size_t llen;
782 size_t nlen;
783 size_t flen;
784
785 llen = strlen(lsm) + 1;
786 /*
787 * A security module may or may not provide a trailing nul on
788 * when returning a security context. There is no definition
789 * of which it should be, and there are modules that do it
790 * each way.
791 */
792 nlen = strnlen(new, newlen);
793
794 flen = *ctxlen + llen + nlen + 1;
795 final = kzalloc(flen, GFP_KERNEL);
796
797 if (final == NULL)
798 return -ENOMEM;
799
800 if (*ctxlen)
801 memcpy(final, *ctx, *ctxlen);
802
803 memcpy(final + *ctxlen, lsm, llen);
804 memcpy(final + *ctxlen + llen, new, nlen);
805
806 kfree(*ctx);
807
808 *ctx = final;
809 *ctxlen = flen;
810
811 return 0;
812 }
813
814 /**
815 * lsm_superblock_alloc - allocate a composite superblock blob
816 * @sb: the superblock that needs a blob
817 *
818 * Allocate the superblock blob for all the modules
819 *
820 * Returns 0, or -ENOMEM if memory can't be allocated.
821 */
822 static int lsm_superblock_alloc(struct super_block *sb)
823 {
824 if (blob_sizes.lbs_superblock == 0) {
825 sb->s_security = NULL;
826 return 0;
827 }
828
829 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
830 if (sb->s_security == NULL)
831 return -ENOMEM;
832 return 0;
833 }
834
835 /*
836 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
837 * can be accessed with:
838 *
839 * LSM_RET_DEFAULT(<hook_name>)
840 *
841 * The macros below define static constants for the default value of each
842 * LSM hook.
843 */
844 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
845 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
846 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
847 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
848 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
849 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
850
851 #include <linux/lsm_hook_defs.h>
852 #undef LSM_HOOK
853
854 /*
855 * Hook list operation macros.
856 *
857 * call_void_hook:
858 * This is a hook that does not return a value.
859 *
860 * call_int_hook:
861 * This is a hook that returns a value.
862 */
863
864 #define call_void_hook(FUNC, ...) \
865 do { \
866 struct security_hook_list *P; \
867 \
868 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
869 P->hook.FUNC(__VA_ARGS__); \
870 } while (0)
871
872 #define call_int_hook(FUNC, IRC, ...) ({ \
873 int RC = IRC; \
874 do { \
875 struct security_hook_list *P; \
876 \
877 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
878 RC = P->hook.FUNC(__VA_ARGS__); \
879 if (RC != 0) \
880 break; \
881 } \
882 } while (0); \
883 RC; \
884 })
885
886 /* Security operations */
887
888 int security_binder_set_context_mgr(const struct cred *mgr)
889 {
890 return call_int_hook(binder_set_context_mgr, 0, mgr);
891 }
892 EXPORT_SYMBOL(security_binder_set_context_mgr);
893
894 /**
895 * security_binder_transaction - Binder driver transaction check
896 * @from: source of the transaction
897 * @to: destination of the transaction
898 *
899 * Verify that the creds have the same LSM "display", then
900 * call the security module hooks.
901 *
902 * Returns -EINVAL if the displays don't match, or the
903 * result of the security module checks.
904 */
905 int security_binder_transaction(const struct cred *from,
906 const struct cred *to)
907 {
908 int from_display = lsm_cred_display(from);
909 int to_display = lsm_cred_display(to);
910
911 /*
912 * If the display is LSMBLOB_INVALID the first module that has
913 * an entry is used. This will be in the 0 slot.
914 *
915 * This is currently only required if the server has requested
916 * peer contexts, but it would be unwieldly to have too much of
917 * the binder driver detail here.
918 */
919 if (from_display == LSMBLOB_INVALID)
920 from_display = 0;
921 if (to_display == LSMBLOB_INVALID)
922 to_display = 0;
923 if (from_display != to_display)
924 return -EINVAL;
925
926 return call_int_hook(binder_transaction, 0, from, to);
927 }
928 EXPORT_SYMBOL(security_binder_transaction);
929
930 int security_binder_transfer_binder(const struct cred *from,
931 const struct cred *to)
932 {
933 return call_int_hook(binder_transfer_binder, 0, from, to);
934 }
935 EXPORT_SYMBOL(security_binder_transfer_binder);
936
937 int security_binder_transfer_file(const struct cred *from,
938 const struct cred *to, struct file *file)
939 {
940 return call_int_hook(binder_transfer_file, 0, from, to, file);
941 }
942 EXPORT_SYMBOL(security_binder_transfer_file);
943
944 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
945 {
946 return call_int_hook(ptrace_access_check, 0, child, mode);
947 }
948
949 int security_ptrace_traceme(struct task_struct *parent)
950 {
951 return call_int_hook(ptrace_traceme, 0, parent);
952 }
953
954 int security_capget(struct task_struct *target,
955 kernel_cap_t *effective,
956 kernel_cap_t *inheritable,
957 kernel_cap_t *permitted)
958 {
959 return call_int_hook(capget, 0, target,
960 effective, inheritable, permitted);
961 }
962
963 int security_capset(struct cred *new, const struct cred *old,
964 const kernel_cap_t *effective,
965 const kernel_cap_t *inheritable,
966 const kernel_cap_t *permitted)
967 {
968 return call_int_hook(capset, 0, new, old,
969 effective, inheritable, permitted);
970 }
971
972 int security_capable(const struct cred *cred,
973 struct user_namespace *ns,
974 int cap,
975 unsigned int opts)
976 {
977 return call_int_hook(capable, 0, cred, ns, cap, opts);
978 }
979
980 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
981 {
982 return call_int_hook(quotactl, 0, cmds, type, id, sb);
983 }
984
985 int security_quota_on(struct dentry *dentry)
986 {
987 return call_int_hook(quota_on, 0, dentry);
988 }
989
990 int security_syslog(int type)
991 {
992 return call_int_hook(syslog, 0, type);
993 }
994
995 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
996 {
997 return call_int_hook(settime, 0, ts, tz);
998 }
999
1000 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1001 {
1002 struct security_hook_list *hp;
1003 int cap_sys_admin = 1;
1004 int rc;
1005
1006 /*
1007 * The module will respond with a positive value if
1008 * it thinks the __vm_enough_memory() call should be
1009 * made with the cap_sys_admin set. If all of the modules
1010 * agree that it should be set it will. If any module
1011 * thinks it should not be set it won't.
1012 */
1013 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
1014 rc = hp->hook.vm_enough_memory(mm, pages);
1015 if (rc <= 0) {
1016 cap_sys_admin = 0;
1017 break;
1018 }
1019 }
1020 return __vm_enough_memory(mm, pages, cap_sys_admin);
1021 }
1022
1023 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
1024 {
1025 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1026 }
1027
1028 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1029 {
1030 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
1031 }
1032
1033 int security_bprm_check(struct linux_binprm *bprm)
1034 {
1035 int ret;
1036
1037 ret = call_int_hook(bprm_check_security, 0, bprm);
1038 if (ret)
1039 return ret;
1040 return ima_bprm_check(bprm);
1041 }
1042
1043 void security_bprm_committing_creds(struct linux_binprm *bprm)
1044 {
1045 call_void_hook(bprm_committing_creds, bprm);
1046 }
1047
1048 void security_bprm_committed_creds(struct linux_binprm *bprm)
1049 {
1050 call_void_hook(bprm_committed_creds, bprm);
1051 }
1052
1053 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1054 {
1055 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1056 }
1057
1058 int security_fs_context_parse_param(struct fs_context *fc,
1059 struct fs_parameter *param)
1060 {
1061 struct security_hook_list *hp;
1062 int trc;
1063 int rc = -ENOPARAM;
1064
1065 hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
1066 list) {
1067 trc = hp->hook.fs_context_parse_param(fc, param);
1068 if (trc == 0)
1069 rc = 0;
1070 else if (trc != -ENOPARAM)
1071 return trc;
1072 }
1073 return rc;
1074 }
1075
1076 int security_sb_alloc(struct super_block *sb)
1077 {
1078 int rc = lsm_superblock_alloc(sb);
1079
1080 if (unlikely(rc))
1081 return rc;
1082 rc = call_int_hook(sb_alloc_security, 0, sb);
1083 if (unlikely(rc))
1084 security_sb_free(sb);
1085 return rc;
1086 }
1087
1088 void security_sb_delete(struct super_block *sb)
1089 {
1090 call_void_hook(sb_delete, sb);
1091 }
1092
1093 void security_sb_free(struct super_block *sb)
1094 {
1095 call_void_hook(sb_free_security, sb);
1096 kfree(sb->s_security);
1097 sb->s_security = NULL;
1098 }
1099
1100 void security_free_mnt_opts(void **mnt_opts)
1101 {
1102 if (!*mnt_opts)
1103 return;
1104 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1105 *mnt_opts = NULL;
1106 }
1107 EXPORT_SYMBOL(security_free_mnt_opts);
1108
1109 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
1110 {
1111 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
1112 }
1113 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
1114
1115 int security_sb_mnt_opts_compat(struct super_block *sb,
1116 void *mnt_opts)
1117 {
1118 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1119 }
1120 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1121
1122 int security_sb_remount(struct super_block *sb,
1123 void *mnt_opts)
1124 {
1125 return call_int_hook(sb_remount, 0, sb, mnt_opts);
1126 }
1127 EXPORT_SYMBOL(security_sb_remount);
1128
1129 int security_sb_kern_mount(struct super_block *sb)
1130 {
1131 return call_int_hook(sb_kern_mount, 0, sb);
1132 }
1133
1134 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1135 {
1136 return call_int_hook(sb_show_options, 0, m, sb);
1137 }
1138
1139 int security_sb_statfs(struct dentry *dentry)
1140 {
1141 return call_int_hook(sb_statfs, 0, dentry);
1142 }
1143
1144 int security_sb_mount(const char *dev_name, const struct path *path,
1145 const char *type, unsigned long flags, void *data)
1146 {
1147 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
1148 }
1149
1150 int security_sb_umount(struct vfsmount *mnt, int flags)
1151 {
1152 return call_int_hook(sb_umount, 0, mnt, flags);
1153 }
1154
1155 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1156 {
1157 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1158 }
1159
1160 int security_sb_set_mnt_opts(struct super_block *sb,
1161 void *mnt_opts,
1162 unsigned long kern_flags,
1163 unsigned long *set_kern_flags)
1164 {
1165 return call_int_hook(sb_set_mnt_opts,
1166 mnt_opts ? -EOPNOTSUPP : 0, sb,
1167 mnt_opts, kern_flags, set_kern_flags);
1168 }
1169 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1170
1171 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1172 struct super_block *newsb,
1173 unsigned long kern_flags,
1174 unsigned long *set_kern_flags)
1175 {
1176 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1177 kern_flags, set_kern_flags);
1178 }
1179 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1180
1181 int security_add_mnt_opt(const char *option, const char *val, int len,
1182 void **mnt_opts)
1183 {
1184 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1185 option, val, len, mnt_opts);
1186 }
1187 EXPORT_SYMBOL(security_add_mnt_opt);
1188
1189 int security_move_mount(const struct path *from_path, const struct path *to_path)
1190 {
1191 return call_int_hook(move_mount, 0, from_path, to_path);
1192 }
1193
1194 int security_path_notify(const struct path *path, u64 mask,
1195 unsigned int obj_type)
1196 {
1197 return call_int_hook(path_notify, 0, path, mask, obj_type);
1198 }
1199
1200 int security_inode_alloc(struct inode *inode)
1201 {
1202 int rc = lsm_inode_alloc(inode);
1203
1204 if (unlikely(rc))
1205 return rc;
1206 rc = call_int_hook(inode_alloc_security, 0, inode);
1207 if (unlikely(rc))
1208 security_inode_free(inode);
1209 return rc;
1210 }
1211
1212 static void inode_free_by_rcu(struct rcu_head *head)
1213 {
1214 /*
1215 * The rcu head is at the start of the inode blob
1216 */
1217 kmem_cache_free(lsm_inode_cache, head);
1218 }
1219
1220 void security_inode_free(struct inode *inode)
1221 {
1222 integrity_inode_free(inode);
1223 call_void_hook(inode_free_security, inode);
1224 /*
1225 * The inode may still be referenced in a path walk and
1226 * a call to security_inode_permission() can be made
1227 * after inode_free_security() is called. Ideally, the VFS
1228 * wouldn't do this, but fixing that is a much harder
1229 * job. For now, simply free the i_security via RCU, and
1230 * leave the current inode->i_security pointer intact.
1231 * The inode will be freed after the RCU grace period too.
1232 */
1233 if (inode->i_security)
1234 call_rcu((struct rcu_head *)inode->i_security,
1235 inode_free_by_rcu);
1236 }
1237
1238 int security_dentry_init_security(struct dentry *dentry, int mode,
1239 const struct qstr *name, void **ctx,
1240 u32 *ctxlen)
1241 {
1242 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1243 name, ctx, ctxlen);
1244 }
1245 EXPORT_SYMBOL(security_dentry_init_security);
1246
1247 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1248 struct qstr *name,
1249 const struct cred *old, struct cred *new)
1250 {
1251 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1252 name, old, new);
1253 }
1254 EXPORT_SYMBOL(security_dentry_create_files_as);
1255
1256 int security_inode_init_security(struct inode *inode, struct inode *dir,
1257 const struct qstr *qstr,
1258 const initxattrs initxattrs, void *fs_data)
1259 {
1260 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1261 struct xattr *lsm_xattr, *evm_xattr, *xattr;
1262 int ret;
1263
1264 if (unlikely(IS_PRIVATE(inode)))
1265 return 0;
1266
1267 if (!initxattrs)
1268 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1269 dir, qstr, NULL, NULL, NULL);
1270 memset(new_xattrs, 0, sizeof(new_xattrs));
1271 lsm_xattr = new_xattrs;
1272 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1273 &lsm_xattr->name,
1274 &lsm_xattr->value,
1275 &lsm_xattr->value_len);
1276 if (ret)
1277 goto out;
1278
1279 evm_xattr = lsm_xattr + 1;
1280 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1281 if (ret)
1282 goto out;
1283 ret = initxattrs(inode, new_xattrs, fs_data);
1284 out:
1285 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1286 kfree(xattr->value);
1287 return (ret == -EOPNOTSUPP) ? 0 : ret;
1288 }
1289 EXPORT_SYMBOL(security_inode_init_security);
1290
1291 int security_inode_init_security_anon(struct inode *inode,
1292 const struct qstr *name,
1293 const struct inode *context_inode)
1294 {
1295 return call_int_hook(inode_init_security_anon, 0, inode, name,
1296 context_inode);
1297 }
1298
1299 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1300 const struct qstr *qstr, const char **name,
1301 void **value, size_t *len)
1302 {
1303 if (unlikely(IS_PRIVATE(inode)))
1304 return -EOPNOTSUPP;
1305 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1306 qstr, name, value, len);
1307 }
1308 EXPORT_SYMBOL(security_old_inode_init_security);
1309
1310 #ifdef CONFIG_SECURITY_PATH
1311 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1312 unsigned int dev)
1313 {
1314 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1315 return 0;
1316 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1317 }
1318 EXPORT_SYMBOL(security_path_mknod);
1319
1320 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1321 {
1322 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1323 return 0;
1324 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1325 }
1326 EXPORT_SYMBOL(security_path_mkdir);
1327
1328 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1329 {
1330 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1331 return 0;
1332 return call_int_hook(path_rmdir, 0, dir, dentry);
1333 }
1334 EXPORT_SYMBOL_GPL(security_path_rmdir);
1335
1336 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1337 {
1338 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1339 return 0;
1340 return call_int_hook(path_unlink, 0, dir, dentry);
1341 }
1342 EXPORT_SYMBOL(security_path_unlink);
1343
1344 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1345 const char *old_name)
1346 {
1347 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1348 return 0;
1349 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1350 }
1351 EXPORT_SYMBOL_GPL(security_path_symlink);
1352
1353 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1354 struct dentry *new_dentry)
1355 {
1356 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1357 return 0;
1358 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1359 }
1360 EXPORT_SYMBOL_GPL(security_path_link);
1361
1362 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1363 const struct path *new_dir, struct dentry *new_dentry,
1364 unsigned int flags)
1365 {
1366 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1367 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1368 return 0;
1369
1370 if (flags & RENAME_EXCHANGE) {
1371 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1372 old_dir, old_dentry);
1373 if (err)
1374 return err;
1375 }
1376
1377 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1378 new_dentry);
1379 }
1380 EXPORT_SYMBOL(security_path_rename);
1381
1382 int security_path_truncate(const struct path *path)
1383 {
1384 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1385 return 0;
1386 return call_int_hook(path_truncate, 0, path);
1387 }
1388 EXPORT_SYMBOL_GPL(security_path_truncate);
1389
1390 int security_path_chmod(const struct path *path, umode_t mode)
1391 {
1392 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1393 return 0;
1394 return call_int_hook(path_chmod, 0, path, mode);
1395 }
1396 EXPORT_SYMBOL_GPL(security_path_chmod);
1397
1398 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1399 {
1400 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1401 return 0;
1402 return call_int_hook(path_chown, 0, path, uid, gid);
1403 }
1404 EXPORT_SYMBOL_GPL(security_path_chown);
1405
1406 int security_path_chroot(const struct path *path)
1407 {
1408 return call_int_hook(path_chroot, 0, path);
1409 }
1410 #endif
1411
1412 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1413 {
1414 if (unlikely(IS_PRIVATE(dir)))
1415 return 0;
1416 return call_int_hook(inode_create, 0, dir, dentry, mode);
1417 }
1418 EXPORT_SYMBOL_GPL(security_inode_create);
1419
1420 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1421 struct dentry *new_dentry)
1422 {
1423 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1424 return 0;
1425 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1426 }
1427
1428 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1429 {
1430 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1431 return 0;
1432 return call_int_hook(inode_unlink, 0, dir, dentry);
1433 }
1434
1435 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1436 const char *old_name)
1437 {
1438 if (unlikely(IS_PRIVATE(dir)))
1439 return 0;
1440 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1441 }
1442
1443 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1444 {
1445 if (unlikely(IS_PRIVATE(dir)))
1446 return 0;
1447 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1448 }
1449 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1450
1451 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1452 {
1453 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1454 return 0;
1455 return call_int_hook(inode_rmdir, 0, dir, dentry);
1456 }
1457
1458 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1459 {
1460 if (unlikely(IS_PRIVATE(dir)))
1461 return 0;
1462 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1463 }
1464
1465 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1466 struct inode *new_dir, struct dentry *new_dentry,
1467 unsigned int flags)
1468 {
1469 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1470 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1471 return 0;
1472
1473 if (flags & RENAME_EXCHANGE) {
1474 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1475 old_dir, old_dentry);
1476 if (err)
1477 return err;
1478 }
1479
1480 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1481 new_dir, new_dentry);
1482 }
1483
1484 int security_inode_readlink(struct dentry *dentry)
1485 {
1486 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1487 return 0;
1488 return call_int_hook(inode_readlink, 0, dentry);
1489 }
1490
1491 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1492 bool rcu)
1493 {
1494 if (unlikely(IS_PRIVATE(inode)))
1495 return 0;
1496 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1497 }
1498
1499 int security_inode_permission(struct inode *inode, int mask)
1500 {
1501 if (unlikely(IS_PRIVATE(inode)))
1502 return 0;
1503 return call_int_hook(inode_permission, 0, inode, mask);
1504 }
1505 EXPORT_SYMBOL_GPL(security_inode_permission);
1506
1507 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1508 {
1509 int ret;
1510
1511 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1512 return 0;
1513 ret = call_int_hook(inode_setattr, 0, dentry, attr);
1514 if (ret)
1515 return ret;
1516 return evm_inode_setattr(dentry, attr);
1517 }
1518 EXPORT_SYMBOL_GPL(security_inode_setattr);
1519
1520 int security_inode_getattr(const struct path *path)
1521 {
1522 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1523 return 0;
1524 return call_int_hook(inode_getattr, 0, path);
1525 }
1526
1527 int security_inode_setxattr(struct user_namespace *mnt_userns,
1528 struct dentry *dentry, const char *name,
1529 const void *value, size_t size, int flags)
1530 {
1531 int ret;
1532
1533 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1534 return 0;
1535 /*
1536 * SELinux and Smack integrate the cap call,
1537 * so assume that all LSMs supplying this call do so.
1538 */
1539 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1540 size, flags);
1541
1542 if (ret == 1)
1543 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1544 if (ret)
1545 return ret;
1546 ret = ima_inode_setxattr(dentry, name, value, size);
1547 if (ret)
1548 return ret;
1549 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1550 }
1551
1552 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1553 const void *value, size_t size, int flags)
1554 {
1555 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1556 return;
1557 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1558 evm_inode_post_setxattr(dentry, name, value, size);
1559 }
1560
1561 int security_inode_getxattr(struct dentry *dentry, const char *name)
1562 {
1563 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1564 return 0;
1565 return call_int_hook(inode_getxattr, 0, dentry, name);
1566 }
1567
1568 int security_inode_listxattr(struct dentry *dentry)
1569 {
1570 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1571 return 0;
1572 return call_int_hook(inode_listxattr, 0, dentry);
1573 }
1574
1575 int security_inode_removexattr(struct user_namespace *mnt_userns,
1576 struct dentry *dentry, const char *name)
1577 {
1578 int ret;
1579
1580 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1581 return 0;
1582 /*
1583 * SELinux and Smack integrate the cap call,
1584 * so assume that all LSMs supplying this call do so.
1585 */
1586 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1587 if (ret == 1)
1588 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1589 if (ret)
1590 return ret;
1591 ret = ima_inode_removexattr(dentry, name);
1592 if (ret)
1593 return ret;
1594 return evm_inode_removexattr(mnt_userns, dentry, name);
1595 }
1596
1597 int security_inode_need_killpriv(struct dentry *dentry)
1598 {
1599 return call_int_hook(inode_need_killpriv, 0, dentry);
1600 }
1601
1602 int security_inode_killpriv(struct user_namespace *mnt_userns,
1603 struct dentry *dentry)
1604 {
1605 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1606 }
1607
1608 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1609 struct inode *inode, const char *name,
1610 void **buffer, bool alloc)
1611 {
1612 struct security_hook_list *hp;
1613 int rc;
1614
1615 if (unlikely(IS_PRIVATE(inode)))
1616 return LSM_RET_DEFAULT(inode_getsecurity);
1617 /*
1618 * Only one module will provide an attribute with a given name.
1619 */
1620 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1621 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1622 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1623 return rc;
1624 }
1625 return LSM_RET_DEFAULT(inode_getsecurity);
1626 }
1627
1628 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1629 {
1630 struct security_hook_list *hp;
1631 int rc;
1632
1633 if (unlikely(IS_PRIVATE(inode)))
1634 return LSM_RET_DEFAULT(inode_setsecurity);
1635 /*
1636 * Only one module will provide an attribute with a given name.
1637 */
1638 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1639 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1640 flags);
1641 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1642 return rc;
1643 }
1644 return LSM_RET_DEFAULT(inode_setsecurity);
1645 }
1646
1647 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1648 {
1649 if (unlikely(IS_PRIVATE(inode)))
1650 return 0;
1651 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1652 }
1653 EXPORT_SYMBOL(security_inode_listsecurity);
1654
1655 void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
1656 {
1657 struct security_hook_list *hp;
1658
1659 lsmblob_init(blob, 0);
1660 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1661 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1662 continue;
1663 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1664 }
1665 }
1666
1667 int security_inode_copy_up(struct dentry *src, struct cred **new)
1668 {
1669 return call_int_hook(inode_copy_up, 0, src, new);
1670 }
1671 EXPORT_SYMBOL(security_inode_copy_up);
1672
1673 int security_inode_copy_up_xattr(const char *name)
1674 {
1675 struct security_hook_list *hp;
1676 int rc;
1677
1678 /*
1679 * The implementation can return 0 (accept the xattr), 1 (discard the
1680 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1681 * any other error code incase of an error.
1682 */
1683 hlist_for_each_entry(hp,
1684 &security_hook_heads.inode_copy_up_xattr, list) {
1685 rc = hp->hook.inode_copy_up_xattr(name);
1686 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1687 return rc;
1688 }
1689
1690 return LSM_RET_DEFAULT(inode_copy_up_xattr);
1691 }
1692 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1693
1694 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1695 struct kernfs_node *kn)
1696 {
1697 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1698 }
1699
1700 int security_file_permission(struct file *file, int mask)
1701 {
1702 int ret;
1703
1704 ret = call_int_hook(file_permission, 0, file, mask);
1705 if (ret)
1706 return ret;
1707
1708 return fsnotify_perm(file, mask);
1709 }
1710 EXPORT_SYMBOL_GPL(security_file_permission);
1711
1712 int security_file_alloc(struct file *file)
1713 {
1714 int rc = lsm_file_alloc(file);
1715
1716 if (rc)
1717 return rc;
1718 rc = call_int_hook(file_alloc_security, 0, file);
1719 if (unlikely(rc))
1720 security_file_free(file);
1721 return rc;
1722 }
1723
1724 void security_file_free(struct file *file)
1725 {
1726 void *blob;
1727
1728 call_void_hook(file_free_security, file);
1729
1730 blob = file->f_security;
1731 if (blob) {
1732 file->f_security = NULL;
1733 kmem_cache_free(lsm_file_cache, blob);
1734 }
1735 }
1736
1737 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1738 {
1739 return call_int_hook(file_ioctl, 0, file, cmd, arg);
1740 }
1741 EXPORT_SYMBOL_GPL(security_file_ioctl);
1742
1743 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1744 {
1745 /*
1746 * Does we have PROT_READ and does the application expect
1747 * it to imply PROT_EXEC? If not, nothing to talk about...
1748 */
1749 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1750 return prot;
1751 if (!(current->personality & READ_IMPLIES_EXEC))
1752 return prot;
1753 /*
1754 * if that's an anonymous mapping, let it.
1755 */
1756 if (!file)
1757 return prot | PROT_EXEC;
1758 /*
1759 * ditto if it's not on noexec mount, except that on !MMU we need
1760 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1761 */
1762 if (!path_noexec(&file->f_path)) {
1763 #ifndef CONFIG_MMU
1764 if (file->f_op->mmap_capabilities) {
1765 unsigned caps = file->f_op->mmap_capabilities(file);
1766 if (!(caps & NOMMU_MAP_EXEC))
1767 return prot;
1768 }
1769 #endif
1770 return prot | PROT_EXEC;
1771 }
1772 /* anything on noexec mount won't get PROT_EXEC */
1773 return prot;
1774 }
1775
1776 int security_mmap_file(struct file *file, unsigned long prot,
1777 unsigned long flags)
1778 {
1779 int ret;
1780 ret = call_int_hook(mmap_file, 0, file, prot,
1781 mmap_prot(file, prot), flags);
1782 if (ret)
1783 return ret;
1784 return ima_file_mmap(file, prot);
1785 }
1786
1787 int security_mmap_addr(unsigned long addr)
1788 {
1789 return call_int_hook(mmap_addr, 0, addr);
1790 }
1791
1792 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1793 unsigned long prot)
1794 {
1795 int ret;
1796
1797 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1798 if (ret)
1799 return ret;
1800 return ima_file_mprotect(vma, prot);
1801 }
1802
1803 int security_file_lock(struct file *file, unsigned int cmd)
1804 {
1805 return call_int_hook(file_lock, 0, file, cmd);
1806 }
1807
1808 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1809 {
1810 return call_int_hook(file_fcntl, 0, file, cmd, arg);
1811 }
1812
1813 void security_file_set_fowner(struct file *file)
1814 {
1815 call_void_hook(file_set_fowner, file);
1816 }
1817
1818 int security_file_send_sigiotask(struct task_struct *tsk,
1819 struct fown_struct *fown, int sig)
1820 {
1821 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1822 }
1823
1824 int security_file_receive(struct file *file)
1825 {
1826 return call_int_hook(file_receive, 0, file);
1827 }
1828
1829 int security_file_open(struct file *file)
1830 {
1831 int ret;
1832
1833 ret = call_int_hook(file_open, 0, file);
1834 if (ret)
1835 return ret;
1836
1837 return fsnotify_perm(file, MAY_OPEN);
1838 }
1839
1840 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1841 {
1842 int *odisplay = current->security;
1843 int *ndisplay;
1844 int rc = lsm_task_alloc(task);
1845
1846 if (unlikely(rc))
1847 return rc;
1848
1849 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1850 if (unlikely(rc)) {
1851 security_task_free(task);
1852 return rc;
1853 }
1854
1855 if (odisplay) {
1856 ndisplay = task->security;
1857 if (ndisplay)
1858 *ndisplay = *odisplay;
1859 }
1860
1861 return 0;
1862 }
1863
1864 void security_task_free(struct task_struct *task)
1865 {
1866 call_void_hook(task_free, task);
1867
1868 kfree(task->security);
1869 task->security = NULL;
1870 }
1871
1872 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1873 {
1874 int rc = lsm_cred_alloc(cred, gfp);
1875
1876 if (rc)
1877 return rc;
1878
1879 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1880 if (unlikely(rc))
1881 security_cred_free(cred);
1882 return rc;
1883 }
1884
1885 void security_cred_free(struct cred *cred)
1886 {
1887 /*
1888 * There is a failure case in prepare_creds() that
1889 * may result in a call here with ->security being NULL.
1890 */
1891 if (unlikely(cred->security == NULL))
1892 return;
1893
1894 call_void_hook(cred_free, cred);
1895
1896 kfree(cred->security);
1897 cred->security = NULL;
1898 }
1899
1900 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1901 {
1902 int rc = lsm_cred_alloc(new, gfp);
1903
1904 if (rc)
1905 return rc;
1906
1907 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1908 if (unlikely(rc))
1909 security_cred_free(new);
1910 return rc;
1911 }
1912
1913 void security_transfer_creds(struct cred *new, const struct cred *old)
1914 {
1915 call_void_hook(cred_transfer, new, old);
1916 }
1917
1918 void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
1919 {
1920 struct security_hook_list *hp;
1921
1922 lsmblob_init(blob, 0);
1923 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1924 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1925 continue;
1926 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1927 }
1928 }
1929 EXPORT_SYMBOL(security_cred_getsecid);
1930
1931 int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
1932 {
1933 struct security_hook_list *hp;
1934 int rc;
1935
1936 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1937 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1938 continue;
1939 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1940 if (rc != 0)
1941 return rc;
1942 }
1943 return 0;
1944 }
1945
1946 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1947 {
1948 return call_int_hook(kernel_create_files_as, 0, new, inode);
1949 }
1950
1951 int security_kernel_module_request(char *kmod_name)
1952 {
1953 int ret;
1954
1955 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1956 if (ret)
1957 return ret;
1958 return integrity_kernel_module_request(kmod_name);
1959 }
1960
1961 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1962 bool contents)
1963 {
1964 int ret;
1965
1966 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1967 if (ret)
1968 return ret;
1969 return ima_read_file(file, id, contents);
1970 }
1971 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1972
1973 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1974 enum kernel_read_file_id id)
1975 {
1976 int ret;
1977
1978 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1979 if (ret)
1980 return ret;
1981 return ima_post_read_file(file, buf, size, id);
1982 }
1983 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1984
1985 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1986 {
1987 int ret;
1988
1989 ret = call_int_hook(kernel_load_data, 0, id, contents);
1990 if (ret)
1991 return ret;
1992 return ima_load_data(id, contents);
1993 }
1994 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1995
1996 int security_kernel_post_load_data(char *buf, loff_t size,
1997 enum kernel_load_data_id id,
1998 char *description)
1999 {
2000 int ret;
2001
2002 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
2003 description);
2004 if (ret)
2005 return ret;
2006 return ima_post_load_data(buf, size, id, description);
2007 }
2008 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
2009
2010 int security_task_fix_setuid(struct cred *new, const struct cred *old,
2011 int flags)
2012 {
2013 return call_int_hook(task_fix_setuid, 0, new, old, flags);
2014 }
2015
2016 int security_task_fix_setgid(struct cred *new, const struct cred *old,
2017 int flags)
2018 {
2019 return call_int_hook(task_fix_setgid, 0, new, old, flags);
2020 }
2021
2022 int security_task_setpgid(struct task_struct *p, pid_t pgid)
2023 {
2024 return call_int_hook(task_setpgid, 0, p, pgid);
2025 }
2026
2027 int security_task_getpgid(struct task_struct *p)
2028 {
2029 return call_int_hook(task_getpgid, 0, p);
2030 }
2031
2032 int security_task_getsid(struct task_struct *p)
2033 {
2034 return call_int_hook(task_getsid, 0, p);
2035 }
2036
2037 void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
2038 {
2039 struct security_hook_list *hp;
2040
2041 lsmblob_init(blob, 0);
2042 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
2043 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2044 continue;
2045 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
2046 }
2047 }
2048 EXPORT_SYMBOL(security_task_getsecid_subj);
2049
2050 void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
2051 {
2052 struct security_hook_list *hp;
2053
2054 lsmblob_init(blob, 0);
2055 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
2056 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2057 continue;
2058 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
2059 }
2060 }
2061 EXPORT_SYMBOL(security_task_getsecid_obj);
2062
2063 int security_task_setnice(struct task_struct *p, int nice)
2064 {
2065 return call_int_hook(task_setnice, 0, p, nice);
2066 }
2067
2068 int security_task_setioprio(struct task_struct *p, int ioprio)
2069 {
2070 return call_int_hook(task_setioprio, 0, p, ioprio);
2071 }
2072
2073 int security_task_getioprio(struct task_struct *p)
2074 {
2075 return call_int_hook(task_getioprio, 0, p);
2076 }
2077
2078 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
2079 unsigned int flags)
2080 {
2081 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
2082 }
2083
2084 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
2085 struct rlimit *new_rlim)
2086 {
2087 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
2088 }
2089
2090 int security_task_setscheduler(struct task_struct *p)
2091 {
2092 return call_int_hook(task_setscheduler, 0, p);
2093 }
2094
2095 int security_task_getscheduler(struct task_struct *p)
2096 {
2097 return call_int_hook(task_getscheduler, 0, p);
2098 }
2099
2100 int security_task_movememory(struct task_struct *p)
2101 {
2102 return call_int_hook(task_movememory, 0, p);
2103 }
2104
2105 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
2106 int sig, const struct cred *cred)
2107 {
2108 return call_int_hook(task_kill, 0, p, info, sig, cred);
2109 }
2110
2111 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
2112 unsigned long arg4, unsigned long arg5)
2113 {
2114 int thisrc;
2115 int rc = LSM_RET_DEFAULT(task_prctl);
2116 struct security_hook_list *hp;
2117
2118 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
2119 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
2120 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
2121 rc = thisrc;
2122 if (thisrc != 0)
2123 break;
2124 }
2125 }
2126 return rc;
2127 }
2128
2129 void security_task_to_inode(struct task_struct *p, struct inode *inode)
2130 {
2131 call_void_hook(task_to_inode, p, inode);
2132 }
2133
2134 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2135 {
2136 return call_int_hook(ipc_permission, 0, ipcp, flag);
2137 }
2138
2139 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
2140 {
2141 struct security_hook_list *hp;
2142
2143 lsmblob_init(blob, 0);
2144 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2145 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2146 continue;
2147 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2148 }
2149 }
2150
2151 int security_msg_msg_alloc(struct msg_msg *msg)
2152 {
2153 int rc = lsm_msg_msg_alloc(msg);
2154
2155 if (unlikely(rc))
2156 return rc;
2157 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2158 if (unlikely(rc))
2159 security_msg_msg_free(msg);
2160 return rc;
2161 }
2162
2163 void security_msg_msg_free(struct msg_msg *msg)
2164 {
2165 call_void_hook(msg_msg_free_security, msg);
2166 kfree(msg->security);
2167 msg->security = NULL;
2168 }
2169
2170 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
2171 {
2172 int rc = lsm_ipc_alloc(msq);
2173
2174 if (unlikely(rc))
2175 return rc;
2176 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2177 if (unlikely(rc))
2178 security_msg_queue_free(msq);
2179 return rc;
2180 }
2181
2182 void security_msg_queue_free(struct kern_ipc_perm *msq)
2183 {
2184 call_void_hook(msg_queue_free_security, msq);
2185 kfree(msq->security);
2186 msq->security = NULL;
2187 }
2188
2189 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2190 {
2191 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2192 }
2193
2194 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2195 {
2196 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2197 }
2198
2199 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2200 struct msg_msg *msg, int msqflg)
2201 {
2202 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2203 }
2204
2205 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2206 struct task_struct *target, long type, int mode)
2207 {
2208 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2209 }
2210
2211 int security_shm_alloc(struct kern_ipc_perm *shp)
2212 {
2213 int rc = lsm_ipc_alloc(shp);
2214
2215 if (unlikely(rc))
2216 return rc;
2217 rc = call_int_hook(shm_alloc_security, 0, shp);
2218 if (unlikely(rc))
2219 security_shm_free(shp);
2220 return rc;
2221 }
2222
2223 void security_shm_free(struct kern_ipc_perm *shp)
2224 {
2225 call_void_hook(shm_free_security, shp);
2226 kfree(shp->security);
2227 shp->security = NULL;
2228 }
2229
2230 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2231 {
2232 return call_int_hook(shm_associate, 0, shp, shmflg);
2233 }
2234
2235 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2236 {
2237 return call_int_hook(shm_shmctl, 0, shp, cmd);
2238 }
2239
2240 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2241 {
2242 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2243 }
2244
2245 int security_sem_alloc(struct kern_ipc_perm *sma)
2246 {
2247 int rc = lsm_ipc_alloc(sma);
2248
2249 if (unlikely(rc))
2250 return rc;
2251 rc = call_int_hook(sem_alloc_security, 0, sma);
2252 if (unlikely(rc))
2253 security_sem_free(sma);
2254 return rc;
2255 }
2256
2257 void security_sem_free(struct kern_ipc_perm *sma)
2258 {
2259 call_void_hook(sem_free_security, sma);
2260 kfree(sma->security);
2261 sma->security = NULL;
2262 }
2263
2264 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2265 {
2266 return call_int_hook(sem_associate, 0, sma, semflg);
2267 }
2268
2269 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2270 {
2271 return call_int_hook(sem_semctl, 0, sma, cmd);
2272 }
2273
2274 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2275 unsigned nsops, int alter)
2276 {
2277 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2278 }
2279
2280 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2281 {
2282 if (unlikely(inode && IS_PRIVATE(inode)))
2283 return;
2284 call_void_hook(d_instantiate, dentry, inode);
2285 }
2286 EXPORT_SYMBOL(security_d_instantiate);
2287
2288 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2289 char **value)
2290 {
2291 struct security_hook_list *hp;
2292 char *final = NULL;
2293 char *cp;
2294 int rc = 0;
2295 int finallen = 0;
2296 int display = lsm_task_display(current);
2297 int slot = 0;
2298
2299 if (!strcmp(name, "display")) {
2300 /*
2301 * lsm_slot will be 0 if there are no displaying modules.
2302 */
2303 if (lsm_slot == 0)
2304 return -EINVAL;
2305
2306 /*
2307 * Only allow getting the current process' display.
2308 * There are too few reasons to get another process'
2309 * display and too many LSM policy issues.
2310 */
2311 if (current != p)
2312 return -EINVAL;
2313
2314 display = lsm_task_display(p);
2315 if (display != LSMBLOB_INVALID)
2316 slot = display;
2317 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2318 if (*value)
2319 return strlen(*value);
2320 return -ENOMEM;
2321 }
2322
2323 if (!strcmp(name, "context")) {
2324 hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
2325 list) {
2326 rc = hp->hook.getprocattr(p, "context", &cp);
2327 if (rc == -EINVAL)
2328 continue;
2329 if (rc < 0) {
2330 kfree(final);
2331 return rc;
2332 }
2333 rc = append_ctx(&final, &finallen, hp->lsmid->lsm,
2334 cp, rc);
2335 kfree(cp);
2336 if (rc < 0) {
2337 kfree(final);
2338 return rc;
2339 }
2340 }
2341 if (final == NULL)
2342 return -EINVAL;
2343 *value = final;
2344 return finallen;
2345 }
2346
2347 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2348 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2349 continue;
2350 if (lsm == NULL && display != LSMBLOB_INVALID &&
2351 display != hp->lsmid->slot)
2352 continue;
2353 return hp->hook.getprocattr(p, name, value);
2354 }
2355 return LSM_RET_DEFAULT(getprocattr);
2356 }
2357
2358 /**
2359 * security_setprocattr - Set process attributes via /proc
2360 * @lsm: name of module involved, or NULL
2361 * @name: name of the attribute
2362 * @value: value to set the attribute to
2363 * @size: size of the value
2364 *
2365 * Set the process attribute for the specified security module
2366 * to the specified value. Note that this can only be used to set
2367 * the process attributes for the current, or "self" process.
2368 * The /proc code has already done this check.
2369 *
2370 * Returns 0 on success, an appropriate code otherwise.
2371 */
2372 int security_setprocattr(const char *lsm, const char *name, void *value,
2373 size_t size)
2374 {
2375 struct security_hook_list *hp;
2376 char *termed;
2377 char *copy;
2378 int *display = current->security;
2379 int rc = -EINVAL;
2380 int slot = 0;
2381
2382 if (!strcmp(name, "display")) {
2383 /*
2384 * Change the "display" value only if all the security
2385 * modules that support setting a procattr allow it.
2386 * It is assumed that all such security modules will be
2387 * cooperative.
2388 */
2389 if (size == 0)
2390 return -EINVAL;
2391
2392 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2393 list) {
2394 rc = hp->hook.setprocattr(name, value, size);
2395 if (rc < 0 && rc != -EINVAL)
2396 return rc;
2397 }
2398
2399 rc = -EINVAL;
2400
2401 copy = kmemdup_nul(value, size, GFP_KERNEL);
2402 if (copy == NULL)
2403 return -ENOMEM;
2404
2405 termed = strsep(&copy, " \n");
2406
2407 for (slot = 0; slot < lsm_slot; slot++)
2408 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2409 *display = lsm_slotlist[slot]->slot;
2410 rc = size;
2411 break;
2412 }
2413
2414 kfree(termed);
2415 return rc;
2416 }
2417
2418 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2419 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2420 continue;
2421 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2422 *display != hp->lsmid->slot)
2423 continue;
2424 return hp->hook.setprocattr(name, value, size);
2425 }
2426 return LSM_RET_DEFAULT(setprocattr);
2427 }
2428
2429 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2430 {
2431 return call_int_hook(netlink_send, 0, sk, skb);
2432 }
2433
2434 int security_ismaclabel(const char *name)
2435 {
2436 return call_int_hook(ismaclabel, 0, name);
2437 }
2438 EXPORT_SYMBOL(security_ismaclabel);
2439
2440 int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp,
2441 int display)
2442 {
2443 struct security_hook_list *hp;
2444
2445 memset(cp, 0, sizeof(*cp));
2446
2447 /*
2448 * display either is the slot number use for formatting
2449 * or an instruction on which relative slot to use.
2450 */
2451 if (display == LSMBLOB_DISPLAY)
2452 display = lsm_task_display(current);
2453 else if (display == LSMBLOB_FIRST)
2454 display = LSMBLOB_INVALID;
2455 else if (display < 0) {
2456 WARN_ONCE(true,
2457 "LSM: %s unknown display\n", __func__);
2458 display = LSMBLOB_INVALID;
2459 } else if (display >= lsm_slot) {
2460 WARN_ONCE(true,
2461 "LSM: %s invalid display\n", __func__);
2462 display = LSMBLOB_INVALID;
2463 }
2464
2465
2466 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2467 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2468 continue;
2469 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2470 cp->slot = hp->lsmid->slot;
2471 return hp->hook.secid_to_secctx(
2472 blob->secid[hp->lsmid->slot],
2473 &cp->context, &cp->len);
2474 }
2475 }
2476
2477 return LSM_RET_DEFAULT(secid_to_secctx);
2478 }
2479 EXPORT_SYMBOL(security_secid_to_secctx);
2480
2481 int security_secctx_to_secid(const char *secdata, u32 seclen,
2482 struct lsmblob *blob)
2483 {
2484 struct security_hook_list *hp;
2485 int display = lsm_task_display(current);
2486
2487 lsmblob_init(blob, 0);
2488 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2489 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2490 continue;
2491 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2492 return hp->hook.secctx_to_secid(secdata, seclen,
2493 &blob->secid[hp->lsmid->slot]);
2494 }
2495 return -EOPNOTSUPP;
2496 }
2497 EXPORT_SYMBOL(security_secctx_to_secid);
2498
2499 void security_release_secctx(struct lsmcontext *cp)
2500 {
2501 struct security_hook_list *hp;
2502
2503 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
2504 if (cp->slot == hp->lsmid->slot) {
2505 hp->hook.release_secctx(cp->context, cp->len);
2506 break;
2507 }
2508
2509 memset(cp, 0, sizeof(*cp));
2510 }
2511 EXPORT_SYMBOL(security_release_secctx);
2512
2513 void security_inode_invalidate_secctx(struct inode *inode)
2514 {
2515 call_void_hook(inode_invalidate_secctx, inode);
2516 }
2517 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2518
2519 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2520 {
2521 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2522 }
2523 EXPORT_SYMBOL(security_inode_notifysecctx);
2524
2525 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2526 {
2527 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2528 }
2529 EXPORT_SYMBOL(security_inode_setsecctx);
2530
2531 int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
2532 {
2533 struct security_hook_list *hp;
2534
2535 memset(cp, 0, sizeof(*cp));
2536
2537 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2538 cp->slot = hp->lsmid->slot;
2539 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2540 &cp->len);
2541 }
2542 return -EOPNOTSUPP;
2543 }
2544 EXPORT_SYMBOL(security_inode_getsecctx);
2545
2546 #ifdef CONFIG_WATCH_QUEUE
2547 int security_post_notification(const struct cred *w_cred,
2548 const struct cred *cred,
2549 struct watch_notification *n)
2550 {
2551 return call_int_hook(post_notification, 0, w_cred, cred, n);
2552 }
2553 #endif /* CONFIG_WATCH_QUEUE */
2554
2555 #ifdef CONFIG_KEY_NOTIFICATIONS
2556 int security_watch_key(struct key *key)
2557 {
2558 return call_int_hook(watch_key, 0, key);
2559 }
2560 #endif
2561
2562 #ifdef CONFIG_SECURITY_NETWORK
2563
2564 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2565 {
2566 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2567 }
2568 EXPORT_SYMBOL(security_unix_stream_connect);
2569
2570 int security_unix_may_send(struct socket *sock, struct socket *other)
2571 {
2572 return call_int_hook(unix_may_send, 0, sock, other);
2573 }
2574 EXPORT_SYMBOL(security_unix_may_send);
2575
2576 int security_socket_create(int family, int type, int protocol, int kern)
2577 {
2578 return call_int_hook(socket_create, 0, family, type, protocol, kern);
2579 }
2580
2581 int security_socket_post_create(struct socket *sock, int family,
2582 int type, int protocol, int kern)
2583 {
2584 return call_int_hook(socket_post_create, 0, sock, family, type,
2585 protocol, kern);
2586 }
2587
2588 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2589 {
2590 return call_int_hook(socket_socketpair, 0, socka, sockb);
2591 }
2592 EXPORT_SYMBOL(security_socket_socketpair);
2593
2594 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2595 {
2596 return call_int_hook(socket_bind, 0, sock, address, addrlen);
2597 }
2598
2599 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2600 {
2601 return call_int_hook(socket_connect, 0, sock, address, addrlen);
2602 }
2603
2604 int security_socket_listen(struct socket *sock, int backlog)
2605 {
2606 return call_int_hook(socket_listen, 0, sock, backlog);
2607 }
2608
2609 int security_socket_accept(struct socket *sock, struct socket *newsock)
2610 {
2611 return call_int_hook(socket_accept, 0, sock, newsock);
2612 }
2613
2614 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2615 {
2616 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2617 }
2618
2619 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2620 int size, int flags)
2621 {
2622 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2623 }
2624
2625 int security_socket_getsockname(struct socket *sock)
2626 {
2627 return call_int_hook(socket_getsockname, 0, sock);
2628 }
2629
2630 int security_socket_getpeername(struct socket *sock)
2631 {
2632 return call_int_hook(socket_getpeername, 0, sock);
2633 }
2634
2635 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2636 {
2637 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2638 }
2639
2640 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2641 {
2642 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2643 }
2644
2645 int security_socket_shutdown(struct socket *sock, int how)
2646 {
2647 return call_int_hook(socket_shutdown, 0, sock, how);
2648 }
2649
2650 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2651 {
2652 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2653 }
2654 EXPORT_SYMBOL(security_sock_rcv_skb);
2655
2656 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2657 int __user *optlen, unsigned len)
2658 {
2659 int display = lsm_task_display(current);
2660 struct security_hook_list *hp;
2661
2662 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2663 list)
2664 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2665 return hp->hook.socket_getpeersec_stream(sock, optval,
2666 optlen, len);
2667 return -ENOPROTOOPT;
2668 }
2669
2670 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2671 struct lsmblob *blob)
2672 {
2673 struct security_hook_list *hp;
2674 int rc = -ENOPROTOOPT;
2675
2676 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2677 list) {
2678 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2679 continue;
2680 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2681 &blob->secid[hp->lsmid->slot]);
2682 if (rc != 0)
2683 break;
2684 }
2685 return rc;
2686 }
2687 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2688
2689 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2690 {
2691 int rc = lsm_sock_alloc(sk, priority);
2692
2693 if (unlikely(rc))
2694 return rc;
2695 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2696 if (unlikely(rc))
2697 security_sk_free(sk);
2698 return rc;
2699 }
2700
2701 void security_sk_free(struct sock *sk)
2702 {
2703 call_void_hook(sk_free_security, sk);
2704 kfree(sk->sk_security);
2705 sk->sk_security = NULL;
2706 }
2707
2708 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2709 {
2710 call_void_hook(sk_clone_security, sk, newsk);
2711 }
2712 EXPORT_SYMBOL(security_sk_clone);
2713
2714 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2715 {
2716 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2717 }
2718 EXPORT_SYMBOL(security_sk_classify_flow);
2719
2720 void security_req_classify_flow(const struct request_sock *req,
2721 struct flowi_common *flic)
2722 {
2723 call_void_hook(req_classify_flow, req, flic);
2724 }
2725 EXPORT_SYMBOL(security_req_classify_flow);
2726
2727 void security_sock_graft(struct sock *sk, struct socket *parent)
2728 {
2729 call_void_hook(sock_graft, sk, parent);
2730 }
2731 EXPORT_SYMBOL(security_sock_graft);
2732
2733 int security_inet_conn_request(const struct sock *sk,
2734 struct sk_buff *skb, struct request_sock *req)
2735 {
2736 return call_int_hook(inet_conn_request, 0, sk, skb, req);
2737 }
2738 EXPORT_SYMBOL(security_inet_conn_request);
2739
2740 void security_inet_csk_clone(struct sock *newsk,
2741 const struct request_sock *req)
2742 {
2743 call_void_hook(inet_csk_clone, newsk, req);
2744 }
2745
2746 void security_inet_conn_established(struct sock *sk,
2747 struct sk_buff *skb)
2748 {
2749 call_void_hook(inet_conn_established, sk, skb);
2750 }
2751 EXPORT_SYMBOL(security_inet_conn_established);
2752
2753 int security_secmark_relabel_packet(struct lsmblob *blob)
2754 {
2755 struct security_hook_list *hp;
2756 int rc = 0;
2757
2758 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2759 list) {
2760 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2761 continue;
2762 rc = hp->hook.secmark_relabel_packet(
2763 blob->secid[hp->lsmid->slot]);
2764 if (rc != 0)
2765 break;
2766 }
2767 return rc;
2768 }
2769 EXPORT_SYMBOL(security_secmark_relabel_packet);
2770
2771 void security_secmark_refcount_inc(void)
2772 {
2773 call_void_hook(secmark_refcount_inc);
2774 }
2775 EXPORT_SYMBOL(security_secmark_refcount_inc);
2776
2777 void security_secmark_refcount_dec(void)
2778 {
2779 call_void_hook(secmark_refcount_dec);
2780 }
2781 EXPORT_SYMBOL(security_secmark_refcount_dec);
2782
2783 int security_tun_dev_alloc_security(void **security)
2784 {
2785 return call_int_hook(tun_dev_alloc_security, 0, security);
2786 }
2787 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2788
2789 void security_tun_dev_free_security(void *security)
2790 {
2791 call_void_hook(tun_dev_free_security, security);
2792 }
2793 EXPORT_SYMBOL(security_tun_dev_free_security);
2794
2795 int security_tun_dev_create(void)
2796 {
2797 return call_int_hook(tun_dev_create, 0);
2798 }
2799 EXPORT_SYMBOL(security_tun_dev_create);
2800
2801 int security_tun_dev_attach_queue(void *security)
2802 {
2803 return call_int_hook(tun_dev_attach_queue, 0, security);
2804 }
2805 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2806
2807 int security_tun_dev_attach(struct sock *sk, void *security)
2808 {
2809 return call_int_hook(tun_dev_attach, 0, sk, security);
2810 }
2811 EXPORT_SYMBOL(security_tun_dev_attach);
2812
2813 int security_tun_dev_open(void *security)
2814 {
2815 return call_int_hook(tun_dev_open, 0, security);
2816 }
2817 EXPORT_SYMBOL(security_tun_dev_open);
2818
2819 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2820 {
2821 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2822 }
2823 EXPORT_SYMBOL(security_sctp_assoc_request);
2824
2825 int security_sctp_bind_connect(struct sock *sk, int optname,
2826 struct sockaddr *address, int addrlen)
2827 {
2828 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2829 address, addrlen);
2830 }
2831 EXPORT_SYMBOL(security_sctp_bind_connect);
2832
2833 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2834 struct sock *newsk)
2835 {
2836 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2837 }
2838 EXPORT_SYMBOL(security_sctp_sk_clone);
2839
2840 #endif /* CONFIG_SECURITY_NETWORK */
2841
2842 #ifdef CONFIG_SECURITY_INFINIBAND
2843
2844 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2845 {
2846 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2847 }
2848 EXPORT_SYMBOL(security_ib_pkey_access);
2849
2850 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2851 {
2852 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2853 }
2854 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2855
2856 int security_ib_alloc_security(void **sec)
2857 {
2858 return call_int_hook(ib_alloc_security, 0, sec);
2859 }
2860 EXPORT_SYMBOL(security_ib_alloc_security);
2861
2862 void security_ib_free_security(void *sec)
2863 {
2864 call_void_hook(ib_free_security, sec);
2865 }
2866 EXPORT_SYMBOL(security_ib_free_security);
2867 #endif /* CONFIG_SECURITY_INFINIBAND */
2868
2869 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2870
2871 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2872 struct xfrm_user_sec_ctx *sec_ctx,
2873 gfp_t gfp)
2874 {
2875 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2876 }
2877 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2878
2879 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2880 struct xfrm_sec_ctx **new_ctxp)
2881 {
2882 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2883 }
2884
2885 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2886 {
2887 call_void_hook(xfrm_policy_free_security, ctx);
2888 }
2889 EXPORT_SYMBOL(security_xfrm_policy_free);
2890
2891 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2892 {
2893 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2894 }
2895
2896 int security_xfrm_state_alloc(struct xfrm_state *x,
2897 struct xfrm_user_sec_ctx *sec_ctx)
2898 {
2899 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2900 }
2901 EXPORT_SYMBOL(security_xfrm_state_alloc);
2902
2903 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2904 struct xfrm_sec_ctx *polsec, u32 secid)
2905 {
2906 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2907 }
2908
2909 int security_xfrm_state_delete(struct xfrm_state *x)
2910 {
2911 return call_int_hook(xfrm_state_delete_security, 0, x);
2912 }
2913 EXPORT_SYMBOL(security_xfrm_state_delete);
2914
2915 void security_xfrm_state_free(struct xfrm_state *x)
2916 {
2917 call_void_hook(xfrm_state_free_security, x);
2918 }
2919
2920 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2921 {
2922 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2923 }
2924
2925 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2926 struct xfrm_policy *xp,
2927 const struct flowi_common *flic)
2928 {
2929 struct security_hook_list *hp;
2930 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2931
2932 /*
2933 * Since this function is expected to return 0 or 1, the judgment
2934 * becomes difficult if multiple LSMs supply this call. Fortunately,
2935 * we can use the first LSM's judgment because currently only SELinux
2936 * supplies this call.
2937 *
2938 * For speed optimization, we explicitly break the loop rather than
2939 * using the macro
2940 */
2941 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2942 list) {
2943 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2944 break;
2945 }
2946 return rc;
2947 }
2948
2949 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2950 {
2951 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2952 }
2953
2954 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2955 {
2956 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2957 0);
2958
2959 BUG_ON(rc);
2960 }
2961 EXPORT_SYMBOL(security_skb_classify_flow);
2962
2963 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2964
2965 #ifdef CONFIG_KEYS
2966
2967 int security_key_alloc(struct key *key, const struct cred *cred,
2968 unsigned long flags)
2969 {
2970 return call_int_hook(key_alloc, 0, key, cred, flags);
2971 }
2972
2973 void security_key_free(struct key *key)
2974 {
2975 call_void_hook(key_free, key);
2976 }
2977
2978 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2979 enum key_need_perm need_perm)
2980 {
2981 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2982 }
2983
2984 int security_key_getsecurity(struct key *key, char **_buffer)
2985 {
2986 *_buffer = NULL;
2987 return call_int_hook(key_getsecurity, 0, key, _buffer);
2988 }
2989
2990 #endif /* CONFIG_KEYS */
2991
2992 #ifdef CONFIG_AUDIT
2993
2994 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2995 {
2996 struct security_hook_list *hp;
2997 int display = lsm_task_display(current);
2998
2999 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
3000 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3001 continue;
3002 if (display != LSMBLOB_INVALID && display != hp->lsmid->slot)
3003 continue;
3004 return hp->hook.audit_rule_init(field, op, rulestr,
3005 &lsmrule[hp->lsmid->slot]);
3006 }
3007 return 0;
3008 }
3009
3010 int security_audit_rule_known(struct audit_krule *krule)
3011 {
3012 return call_int_hook(audit_rule_known, 0, krule);
3013 }
3014
3015 void security_audit_rule_free(void **lsmrule)
3016 {
3017 struct security_hook_list *hp;
3018
3019 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
3020 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3021 continue;
3022 if (lsmrule[hp->lsmid->slot] == NULL)
3023 continue;
3024 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
3025 }
3026 }
3027
3028 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
3029 void **lsmrule)
3030 {
3031 struct security_hook_list *hp;
3032 int rc;
3033
3034 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
3035 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3036 continue;
3037 if (lsmrule[hp->lsmid->slot] == NULL)
3038 continue;
3039 if (lsmrule[hp->lsmid->slot] == NULL)
3040 continue;
3041 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
3042 field, op,
3043 &lsmrule[hp->lsmid->slot]);
3044 if (rc)
3045 return rc;
3046 }
3047 return 0;
3048 }
3049 #endif /* CONFIG_AUDIT */
3050
3051 #ifdef CONFIG_BPF_SYSCALL
3052 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
3053 {
3054 return call_int_hook(bpf, 0, cmd, attr, size);
3055 }
3056 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
3057 {
3058 return call_int_hook(bpf_map, 0, map, fmode);
3059 }
3060 int security_bpf_prog(struct bpf_prog *prog)
3061 {
3062 return call_int_hook(bpf_prog, 0, prog);
3063 }
3064 int security_bpf_map_alloc(struct bpf_map *map)
3065 {
3066 return call_int_hook(bpf_map_alloc_security, 0, map);
3067 }
3068 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
3069 {
3070 return call_int_hook(bpf_prog_alloc_security, 0, aux);
3071 }
3072 void security_bpf_map_free(struct bpf_map *map)
3073 {
3074 call_void_hook(bpf_map_free_security, map);
3075 }
3076 void security_bpf_prog_free(struct bpf_prog_aux *aux)
3077 {
3078 call_void_hook(bpf_prog_free_security, aux);
3079 }
3080 #endif /* CONFIG_BPF_SYSCALL */
3081
3082 int security_locked_down(enum lockdown_reason what)
3083 {
3084 return call_int_hook(locked_down, 0, what);
3085 }
3086 EXPORT_SYMBOL(security_locked_down);
3087
3088 int security_lock_kernel_down(const char *where, enum lockdown_reason level)
3089 {
3090 return call_int_hook(lock_kernel_down, 0, where, level);
3091 }
3092 EXPORT_SYMBOL(security_lock_kernel_down);
3093
3094 #ifdef CONFIG_PERF_EVENTS
3095 int security_perf_event_open(struct perf_event_attr *attr, int type)
3096 {
3097 return call_int_hook(perf_event_open, 0, attr, type);
3098 }
3099
3100 int security_perf_event_alloc(struct perf_event *event)
3101 {
3102 return call_int_hook(perf_event_alloc, 0, event);
3103 }
3104
3105 void security_perf_event_free(struct perf_event *event)
3106 {
3107 call_void_hook(perf_event_free, event);
3108 }
3109
3110 int security_perf_event_read(struct perf_event *event)
3111 {
3112 return call_int_hook(perf_event_read, 0, event);
3113 }
3114
3115 int security_perf_event_write(struct perf_event *event)
3116 {
3117 return call_int_hook(perf_event_write, 0, event);
3118 }
3119 #endif /* CONFIG_PERF_EVENTS */