]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - security/security.c
bpf: Fix mask direction swap upon off reg sign change
[mirror_ubuntu-hirsute-kernel.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * Copyright (C) 2016 Mellanox Technologies
9 */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 #include <net/sock.h>
33
34 #define MAX_LSM_EVM_XATTR 2
35
36 /* How many LSMs were built into the kernel? */
37 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
39 /*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
62 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
63 [LOCKDOWN_KCORE] = "/proc/kcore access",
64 [LOCKDOWN_KPROBES] = "use of kprobes",
65 [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
66 [LOCKDOWN_PERF] = "unsafe use of perf",
67 [LOCKDOWN_TRACEFS] = "use of tracefs",
68 [LOCKDOWN_XMON_RW] = "xmon read and write access",
69 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
70 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
71 };
72
73 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
74 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
75
76 static struct kmem_cache *lsm_file_cache;
77 static struct kmem_cache *lsm_inode_cache;
78
79 char *lsm_names;
80
81 /*
82 * The task blob includes the "display" slot used for
83 * chosing which module presents contexts.
84 */
85 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
86 .lbs_task = sizeof(int),
87 };
88
89 /* Boot-time LSM user choice */
90 static __initdata const char *chosen_lsm_order;
91 static __initdata const char *chosen_major_lsm;
92
93 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
94
95 /* Ordered list of LSMs to initialize. */
96 static __initdata struct lsm_info **ordered_lsms;
97 static __initdata struct lsm_info *exclusive;
98
99 static __initdata bool debug;
100 #define init_debug(...) \
101 do { \
102 if (debug) \
103 pr_info(__VA_ARGS__); \
104 } while (0)
105
106 static bool __init is_enabled(struct lsm_info *lsm)
107 {
108 if (!lsm->enabled)
109 return false;
110
111 return *lsm->enabled;
112 }
113
114 /* Mark an LSM's enabled flag. */
115 static int lsm_enabled_true __initdata = 1;
116 static int lsm_enabled_false __initdata = 0;
117 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
118 {
119 /*
120 * When an LSM hasn't configured an enable variable, we can use
121 * a hard-coded location for storing the default enabled state.
122 */
123 if (!lsm->enabled) {
124 if (enabled)
125 lsm->enabled = &lsm_enabled_true;
126 else
127 lsm->enabled = &lsm_enabled_false;
128 } else if (lsm->enabled == &lsm_enabled_true) {
129 if (!enabled)
130 lsm->enabled = &lsm_enabled_false;
131 } else if (lsm->enabled == &lsm_enabled_false) {
132 if (enabled)
133 lsm->enabled = &lsm_enabled_true;
134 } else {
135 *lsm->enabled = enabled;
136 }
137 }
138
139 /* Is an LSM already listed in the ordered LSMs list? */
140 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
141 {
142 struct lsm_info **check;
143
144 for (check = ordered_lsms; *check; check++)
145 if (*check == lsm)
146 return true;
147
148 return false;
149 }
150
151 /* Append an LSM to the list of ordered LSMs to initialize. */
152 static int last_lsm __initdata;
153 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
154 {
155 /* Ignore duplicate selections. */
156 if (exists_ordered_lsm(lsm))
157 return;
158
159 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
160 return;
161
162 /* Enable this LSM, if it is not already set. */
163 if (!lsm->enabled)
164 lsm->enabled = &lsm_enabled_true;
165 ordered_lsms[last_lsm++] = lsm;
166
167 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
168 is_enabled(lsm) ? "en" : "dis");
169 }
170
171 /* Is an LSM allowed to be initialized? */
172 static bool __init lsm_allowed(struct lsm_info *lsm)
173 {
174 /* Skip if the LSM is disabled. */
175 if (!is_enabled(lsm))
176 return false;
177
178 /* Not allowed if another exclusive LSM already initialized. */
179 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
180 init_debug("exclusive disabled: %s\n", lsm->name);
181 return false;
182 }
183
184 return true;
185 }
186
187 static void __init lsm_set_blob_size(int *need, int *lbs)
188 {
189 int offset;
190
191 if (*need > 0) {
192 offset = *lbs;
193 *lbs += *need;
194 *need = offset;
195 }
196 }
197
198 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
199 {
200 if (!needed)
201 return;
202
203 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
204 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
205 /*
206 * The inode blob gets an rcu_head in addition to
207 * what the modules might need.
208 */
209 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
210 blob_sizes.lbs_inode = sizeof(struct rcu_head);
211 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
212 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
213 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
214 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
215 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
216 }
217
218 /* Prepare LSM for initialization. */
219 static void __init prepare_lsm(struct lsm_info *lsm)
220 {
221 int enabled = lsm_allowed(lsm);
222
223 /* Record enablement (to handle any following exclusive LSMs). */
224 set_enabled(lsm, enabled);
225
226 /* If enabled, do pre-initialization work. */
227 if (enabled) {
228 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
229 exclusive = lsm;
230 init_debug("exclusive chosen: %s\n", lsm->name);
231 }
232
233 lsm_set_blob_sizes(lsm->blobs);
234 }
235 }
236
237 /* Initialize a given LSM, if it is enabled. */
238 static void __init initialize_lsm(struct lsm_info *lsm)
239 {
240 if (is_enabled(lsm)) {
241 int ret;
242
243 init_debug("initializing %s\n", lsm->name);
244 ret = lsm->init();
245 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
246 }
247 }
248
249 /* Populate ordered LSMs list from comma-separated LSM name list. */
250 static void __init ordered_lsm_parse(const char *order, const char *origin)
251 {
252 struct lsm_info *lsm;
253 char *sep, *name, *next;
254
255 /* LSM_ORDER_FIRST is always first. */
256 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
257 if (lsm->order == LSM_ORDER_FIRST)
258 append_ordered_lsm(lsm, "first");
259 }
260
261 /* Process "security=", if given. */
262 if (chosen_major_lsm) {
263 struct lsm_info *major;
264
265 /*
266 * To match the original "security=" behavior, this
267 * explicitly does NOT fallback to another Legacy Major
268 * if the selected one was separately disabled: disable
269 * all non-matching Legacy Major LSMs.
270 */
271 for (major = __start_lsm_info; major < __end_lsm_info;
272 major++) {
273 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
274 strcmp(major->name, chosen_major_lsm) != 0) {
275 set_enabled(major, false);
276 init_debug("security=%s disabled: %s\n",
277 chosen_major_lsm, major->name);
278 }
279 }
280 }
281
282 sep = kstrdup(order, GFP_KERNEL);
283 next = sep;
284 /* Walk the list, looking for matching LSMs. */
285 while ((name = strsep(&next, ",")) != NULL) {
286 bool found = false;
287
288 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
289 if (lsm->order == LSM_ORDER_MUTABLE &&
290 strcmp(lsm->name, name) == 0) {
291 append_ordered_lsm(lsm, origin);
292 found = true;
293 }
294 }
295
296 if (!found)
297 init_debug("%s ignored: %s\n", origin, name);
298 }
299
300 /* Process "security=", if given. */
301 if (chosen_major_lsm) {
302 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303 if (exists_ordered_lsm(lsm))
304 continue;
305 if (strcmp(lsm->name, chosen_major_lsm) == 0)
306 append_ordered_lsm(lsm, "security=");
307 }
308 }
309
310 /* Disable all LSMs not in the ordered list. */
311 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
312 if (exists_ordered_lsm(lsm))
313 continue;
314 set_enabled(lsm, false);
315 init_debug("%s disabled: %s\n", origin, lsm->name);
316 }
317
318 kfree(sep);
319 }
320
321 static void __init lsm_early_cred(struct cred *cred);
322 static void __init lsm_early_task(struct task_struct *task);
323
324 static int lsm_append(const char *new, char **result);
325
326 static void __init ordered_lsm_init(void)
327 {
328 struct lsm_info **lsm;
329
330 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
331 GFP_KERNEL);
332
333 if (chosen_lsm_order) {
334 if (chosen_major_lsm) {
335 pr_info("security= is ignored because it is superseded by lsm=\n");
336 chosen_major_lsm = NULL;
337 }
338 ordered_lsm_parse(chosen_lsm_order, "cmdline");
339 } else
340 ordered_lsm_parse(builtin_lsm_order, "builtin");
341
342 for (lsm = ordered_lsms; *lsm; lsm++)
343 prepare_lsm(*lsm);
344
345 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
346 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
347 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
348 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
349 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
350 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
351 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
352 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
353
354 /*
355 * Create any kmem_caches needed for blobs
356 */
357 if (blob_sizes.lbs_file)
358 lsm_file_cache = kmem_cache_create("lsm_file_cache",
359 blob_sizes.lbs_file, 0,
360 SLAB_PANIC, NULL);
361 if (blob_sizes.lbs_inode)
362 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
363 blob_sizes.lbs_inode, 0,
364 SLAB_PANIC, NULL);
365
366 lsm_early_cred((struct cred *) current->cred);
367 lsm_early_task(current);
368 for (lsm = ordered_lsms; *lsm; lsm++)
369 initialize_lsm(*lsm);
370
371 kfree(ordered_lsms);
372 }
373
374 int __init early_security_init(void)
375 {
376 int i;
377 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
378 struct lsm_info *lsm;
379
380 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
381 i++)
382 INIT_HLIST_HEAD(&list[i]);
383
384 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
385 if (!lsm->enabled)
386 lsm->enabled = &lsm_enabled_true;
387 prepare_lsm(lsm);
388 initialize_lsm(lsm);
389 }
390
391 return 0;
392 }
393
394 /**
395 * security_init - initializes the security framework
396 *
397 * This should be called early in the kernel initialization sequence.
398 */
399 int __init security_init(void)
400 {
401 struct lsm_info *lsm;
402
403 pr_info("Security Framework initializing\n");
404
405 /*
406 * Append the names of the early LSM modules now that kmalloc() is
407 * available
408 */
409 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
410 if (lsm->enabled)
411 lsm_append(lsm->name, &lsm_names);
412 }
413
414 /* Load LSMs in specified order. */
415 ordered_lsm_init();
416
417 return 0;
418 }
419
420 /* Save user chosen LSM */
421 static int __init choose_major_lsm(char *str)
422 {
423 chosen_major_lsm = str;
424 return 1;
425 }
426 __setup("security=", choose_major_lsm);
427
428 /* Explicitly choose LSM initialization order. */
429 static int __init choose_lsm_order(char *str)
430 {
431 chosen_lsm_order = str;
432 return 1;
433 }
434 __setup("lsm=", choose_lsm_order);
435
436 /* Enable LSM order debugging. */
437 static int __init enable_debug(char *str)
438 {
439 debug = true;
440 return 1;
441 }
442 __setup("lsm.debug", enable_debug);
443
444 static bool match_last_lsm(const char *list, const char *lsm)
445 {
446 const char *last;
447
448 if (WARN_ON(!list || !lsm))
449 return false;
450 last = strrchr(list, ',');
451 if (last)
452 /* Pass the comma, strcmp() will check for '\0' */
453 last++;
454 else
455 last = list;
456 return !strcmp(last, lsm);
457 }
458
459 static int lsm_append(const char *new, char **result)
460 {
461 char *cp;
462
463 if (*result == NULL) {
464 *result = kstrdup(new, GFP_KERNEL);
465 if (*result == NULL)
466 return -ENOMEM;
467 } else {
468 /* Check if it is the last registered name */
469 if (match_last_lsm(*result, new))
470 return 0;
471 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
472 if (cp == NULL)
473 return -ENOMEM;
474 kfree(*result);
475 *result = cp;
476 }
477 return 0;
478 }
479
480 /*
481 * Current index to use while initializing the lsmblob secid list.
482 * Pointers to the LSM id structures for local use.
483 */
484 static int lsm_slot __lsm_ro_after_init;
485 static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES] __lsm_ro_after_init;
486
487 /**
488 * security_lsm_slot_name - Get the name of the security module in a slot
489 * @slot: index into the "display" slot list.
490 *
491 * Provide the name of the security module associated with
492 * a display slot.
493 *
494 * If @slot is LSMBLOB_INVALID return the value
495 * for slot 0 if it has been set, otherwise NULL.
496 *
497 * Returns a pointer to the name string or NULL.
498 */
499 const char *security_lsm_slot_name(int slot)
500 {
501 if (slot == LSMBLOB_INVALID)
502 slot = 0;
503 else if (slot >= LSMBLOB_ENTRIES || slot < 0)
504 return NULL;
505
506 if (lsm_slotlist[slot] == NULL)
507 return NULL;
508 return lsm_slotlist[slot]->lsm;
509 }
510
511 /**
512 * security_add_hooks - Add a modules hooks to the hook lists.
513 * @hooks: the hooks to add
514 * @count: the number of hooks to add
515 * @lsmid: the the identification information for the security module
516 *
517 * Each LSM has to register its hooks with the infrastructure.
518 * If the LSM is using hooks that export secids allocate a slot
519 * for it in the lsmblob.
520 */
521 void __init security_add_hooks(struct security_hook_list *hooks, int count,
522 struct lsm_id *lsmid)
523 {
524 int i;
525
526 if (lsmid->slot == LSMBLOB_NEEDED) {
527 if (lsm_slot >= LSMBLOB_ENTRIES)
528 panic("%s Too many LSMs registered.\n", __func__);
529 lsm_slotlist[lsm_slot] = lsmid;
530 lsmid->slot = lsm_slot++;
531 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
532 lsmid->slot);
533 }
534
535 for (i = 0; i < count; i++) {
536 hooks[i].lsmid = lsmid;
537 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
538 }
539
540 /*
541 * Don't try to append during early_security_init(), we'll come back
542 * and fix this up afterwards.
543 */
544 if (slab_is_available()) {
545 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
546 panic("%s - Cannot get early memory.\n", __func__);
547 }
548 }
549
550 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
551 {
552 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
553 event, data);
554 }
555 EXPORT_SYMBOL(call_blocking_lsm_notifier);
556
557 int register_blocking_lsm_notifier(struct notifier_block *nb)
558 {
559 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
560 nb);
561 }
562 EXPORT_SYMBOL(register_blocking_lsm_notifier);
563
564 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
565 {
566 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
567 nb);
568 }
569 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
570
571 /**
572 * lsm_cred_alloc - allocate a composite cred blob
573 * @cred: the cred that needs a blob
574 * @gfp: allocation type
575 *
576 * Allocate the cred blob for all the modules
577 *
578 * Returns 0, or -ENOMEM if memory can't be allocated.
579 */
580 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
581 {
582 if (blob_sizes.lbs_cred == 0) {
583 cred->security = NULL;
584 return 0;
585 }
586
587 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
588 if (cred->security == NULL)
589 return -ENOMEM;
590 return 0;
591 }
592
593 /**
594 * lsm_early_cred - during initialization allocate a composite cred blob
595 * @cred: the cred that needs a blob
596 *
597 * Allocate the cred blob for all the modules
598 */
599 static void __init lsm_early_cred(struct cred *cred)
600 {
601 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
602
603 if (rc)
604 panic("%s: Early cred alloc failed.\n", __func__);
605 }
606
607 /**
608 * lsm_file_alloc - allocate a composite file blob
609 * @file: the file that needs a blob
610 *
611 * Allocate the file blob for all the modules
612 *
613 * Returns 0, or -ENOMEM if memory can't be allocated.
614 */
615 static int lsm_file_alloc(struct file *file)
616 {
617 if (!lsm_file_cache) {
618 file->f_security = NULL;
619 return 0;
620 }
621
622 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
623 if (file->f_security == NULL)
624 return -ENOMEM;
625 return 0;
626 }
627
628 /**
629 * lsm_inode_alloc - allocate a composite inode blob
630 * @inode: the inode that needs a blob
631 *
632 * Allocate the inode blob for all the modules
633 *
634 * Returns 0, or -ENOMEM if memory can't be allocated.
635 */
636 int lsm_inode_alloc(struct inode *inode)
637 {
638 if (!lsm_inode_cache) {
639 inode->i_security = NULL;
640 return 0;
641 }
642
643 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
644 if (inode->i_security == NULL)
645 return -ENOMEM;
646 return 0;
647 }
648
649 /**
650 * lsm_task_alloc - allocate a composite task blob
651 * @task: the task that needs a blob
652 *
653 * Allocate the task blob for all the modules
654 *
655 * Returns 0, or -ENOMEM if memory can't be allocated.
656 */
657 static int lsm_task_alloc(struct task_struct *task)
658 {
659 int *display;
660
661 if (blob_sizes.lbs_task == 0) {
662 task->security = NULL;
663 return 0;
664 }
665
666 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
667 if (task->security == NULL)
668 return -ENOMEM;
669
670 /*
671 * The start of the task blob contains the "display" LSM slot number.
672 * Start with it set to the invalid slot number, indicating that the
673 * default first registered LSM be displayed.
674 */
675 display = task->security;
676 *display = LSMBLOB_INVALID;
677
678 return 0;
679 }
680
681 /**
682 * lsm_ipc_alloc - allocate a composite ipc blob
683 * @kip: the ipc that needs a blob
684 *
685 * Allocate the ipc blob for all the modules
686 *
687 * Returns 0, or -ENOMEM if memory can't be allocated.
688 */
689 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
690 {
691 if (blob_sizes.lbs_ipc == 0) {
692 kip->security = NULL;
693 return 0;
694 }
695
696 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
697 if (kip->security == NULL)
698 return -ENOMEM;
699 return 0;
700 }
701
702 /**
703 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
704 * @mp: the msg_msg that needs a blob
705 *
706 * Allocate the ipc blob for all the modules
707 *
708 * Returns 0, or -ENOMEM if memory can't be allocated.
709 */
710 static int lsm_msg_msg_alloc(struct msg_msg *mp)
711 {
712 if (blob_sizes.lbs_msg_msg == 0) {
713 mp->security = NULL;
714 return 0;
715 }
716
717 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
718 if (mp->security == NULL)
719 return -ENOMEM;
720 return 0;
721 }
722
723 /**
724 * lsm_sock_alloc - allocate a composite sock blob
725 * @sock: the sock that needs a blob
726 * @priority: allocation mode
727 *
728 * Allocate the sock blob for all the modules
729 *
730 * Returns 0, or -ENOMEM if memory can't be allocated.
731 */
732 static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
733 {
734 if (blob_sizes.lbs_sock == 0) {
735 sock->sk_security = NULL;
736 return 0;
737 }
738
739 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
740 if (sock->sk_security == NULL)
741 return -ENOMEM;
742 return 0;
743 }
744
745 /**
746 * lsm_early_task - during initialization allocate a composite task blob
747 * @task: the task that needs a blob
748 *
749 * Allocate the task blob for all the modules
750 */
751 static void __init lsm_early_task(struct task_struct *task)
752 {
753 int rc = lsm_task_alloc(task);
754
755 if (rc)
756 panic("%s: Early task alloc failed.\n", __func__);
757 }
758
759 /**
760 * append_ctx - append a lsm/context pair to a compound context
761 * @ctx: the existing compound context
762 * @ctxlen: size of the old context, including terminating nul byte
763 * @lsm: new lsm name, nul terminated
764 * @new: new context, possibly nul terminated
765 * @newlen: maximum size of @new
766 *
767 * replace @ctx with a new compound context, appending @newlsm and @new
768 * to @ctx. On exit the new data replaces the old, which is freed.
769 * @ctxlen is set to the new size, which includes a trailing nul byte.
770 *
771 * Returns 0 on success, -ENOMEM if no memory is available.
772 */
773 static int append_ctx(char **ctx, int *ctxlen, const char *lsm, char *new,
774 int newlen)
775 {
776 char *final;
777 size_t llen;
778 size_t nlen;
779 size_t flen;
780
781 llen = strlen(lsm) + 1;
782 /*
783 * A security module may or may not provide a trailing nul on
784 * when returning a security context. There is no definition
785 * of which it should be, and there are modules that do it
786 * each way.
787 */
788 nlen = strnlen(new, newlen);
789
790 flen = *ctxlen + llen + nlen + 1;
791 final = kzalloc(flen, GFP_KERNEL);
792
793 if (final == NULL)
794 return -ENOMEM;
795
796 if (*ctxlen)
797 memcpy(final, *ctx, *ctxlen);
798
799 memcpy(final + *ctxlen, lsm, llen);
800 memcpy(final + *ctxlen + llen, new, nlen);
801
802 kfree(*ctx);
803
804 *ctx = final;
805 *ctxlen = flen;
806
807 return 0;
808 }
809
810 /*
811 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
812 * can be accessed with:
813 *
814 * LSM_RET_DEFAULT(<hook_name>)
815 *
816 * The macros below define static constants for the default value of each
817 * LSM hook.
818 */
819 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
820 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
821 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
822 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
823 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
824 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
825
826 #include <linux/lsm_hook_defs.h>
827 #undef LSM_HOOK
828
829 /*
830 * Hook list operation macros.
831 *
832 * call_void_hook:
833 * This is a hook that does not return a value.
834 *
835 * call_int_hook:
836 * This is a hook that returns a value.
837 */
838
839 #define call_void_hook(FUNC, ...) \
840 do { \
841 struct security_hook_list *P; \
842 \
843 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
844 P->hook.FUNC(__VA_ARGS__); \
845 } while (0)
846
847 #define call_int_hook(FUNC, IRC, ...) ({ \
848 int RC = IRC; \
849 do { \
850 struct security_hook_list *P; \
851 \
852 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
853 RC = P->hook.FUNC(__VA_ARGS__); \
854 if (RC != 0) \
855 break; \
856 } \
857 } while (0); \
858 RC; \
859 })
860
861 /* Security operations */
862
863 int security_binder_set_context_mgr(struct task_struct *mgr)
864 {
865 return call_int_hook(binder_set_context_mgr, 0, mgr);
866 }
867 EXPORT_SYMBOL(security_binder_set_context_mgr);
868
869 /**
870 * security_binder_transaction - Binder driver transaction check
871 * @from: source of the transaction
872 * @to: destination of the transaction
873 *
874 * Verify that the tasks have the same LSM "display", then
875 * call the security module hooks.
876 *
877 * Returns -EINVAL if the displays don't match, or the
878 * result of the security module checks.
879 */
880 int security_binder_transaction(struct task_struct *from,
881 struct task_struct *to)
882 {
883 int from_display = lsm_task_display(from);
884 int to_display = lsm_task_display(to);
885
886 /*
887 * If the display is LSMBLOB_INVALID the first module that has
888 * an entry is used. This will be in the 0 slot.
889 *
890 * This is currently only required if the server has requested
891 * peer contexts, but it would be unwieldly to have too much of
892 * the binder driver detail here.
893 */
894 if (from_display == LSMBLOB_INVALID)
895 from_display = 0;
896 if (to_display == LSMBLOB_INVALID)
897 to_display = 0;
898 if (from_display != to_display)
899 return -EINVAL;
900
901 return call_int_hook(binder_transaction, 0, from, to);
902 }
903 EXPORT_SYMBOL(security_binder_transaction);
904
905 int security_binder_transfer_binder(struct task_struct *from,
906 struct task_struct *to)
907 {
908 return call_int_hook(binder_transfer_binder, 0, from, to);
909 }
910 EXPORT_SYMBOL(security_binder_transfer_binder);
911
912 int security_binder_transfer_file(struct task_struct *from,
913 struct task_struct *to, struct file *file)
914 {
915 return call_int_hook(binder_transfer_file, 0, from, to, file);
916 }
917 EXPORT_SYMBOL(security_binder_transfer_file);
918
919 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
920 {
921 return call_int_hook(ptrace_access_check, 0, child, mode);
922 }
923
924 int security_ptrace_traceme(struct task_struct *parent)
925 {
926 return call_int_hook(ptrace_traceme, 0, parent);
927 }
928
929 int security_capget(struct task_struct *target,
930 kernel_cap_t *effective,
931 kernel_cap_t *inheritable,
932 kernel_cap_t *permitted)
933 {
934 return call_int_hook(capget, 0, target,
935 effective, inheritable, permitted);
936 }
937
938 int security_capset(struct cred *new, const struct cred *old,
939 const kernel_cap_t *effective,
940 const kernel_cap_t *inheritable,
941 const kernel_cap_t *permitted)
942 {
943 return call_int_hook(capset, 0, new, old,
944 effective, inheritable, permitted);
945 }
946
947 int security_capable(const struct cred *cred,
948 struct user_namespace *ns,
949 int cap,
950 unsigned int opts)
951 {
952 return call_int_hook(capable, 0, cred, ns, cap, opts);
953 }
954
955 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
956 {
957 return call_int_hook(quotactl, 0, cmds, type, id, sb);
958 }
959
960 int security_quota_on(struct dentry *dentry)
961 {
962 return call_int_hook(quota_on, 0, dentry);
963 }
964
965 int security_syslog(int type)
966 {
967 return call_int_hook(syslog, 0, type);
968 }
969
970 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
971 {
972 return call_int_hook(settime, 0, ts, tz);
973 }
974
975 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
976 {
977 struct security_hook_list *hp;
978 int cap_sys_admin = 1;
979 int rc;
980
981 /*
982 * The module will respond with a positive value if
983 * it thinks the __vm_enough_memory() call should be
984 * made with the cap_sys_admin set. If all of the modules
985 * agree that it should be set it will. If any module
986 * thinks it should not be set it won't.
987 */
988 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
989 rc = hp->hook.vm_enough_memory(mm, pages);
990 if (rc <= 0) {
991 cap_sys_admin = 0;
992 break;
993 }
994 }
995 return __vm_enough_memory(mm, pages, cap_sys_admin);
996 }
997
998 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
999 {
1000 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1001 }
1002
1003 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1004 {
1005 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
1006 }
1007
1008 int security_bprm_check(struct linux_binprm *bprm)
1009 {
1010 int ret;
1011
1012 ret = call_int_hook(bprm_check_security, 0, bprm);
1013 if (ret)
1014 return ret;
1015 return ima_bprm_check(bprm);
1016 }
1017
1018 void security_bprm_committing_creds(struct linux_binprm *bprm)
1019 {
1020 call_void_hook(bprm_committing_creds, bprm);
1021 }
1022
1023 void security_bprm_committed_creds(struct linux_binprm *bprm)
1024 {
1025 call_void_hook(bprm_committed_creds, bprm);
1026 }
1027
1028 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1029 {
1030 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1031 }
1032
1033 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
1034 {
1035 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
1036 }
1037
1038 int security_sb_alloc(struct super_block *sb)
1039 {
1040 return call_int_hook(sb_alloc_security, 0, sb);
1041 }
1042
1043 void security_sb_free(struct super_block *sb)
1044 {
1045 call_void_hook(sb_free_security, sb);
1046 }
1047
1048 void security_free_mnt_opts(void **mnt_opts)
1049 {
1050 if (!*mnt_opts)
1051 return;
1052 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1053 *mnt_opts = NULL;
1054 }
1055 EXPORT_SYMBOL(security_free_mnt_opts);
1056
1057 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
1058 {
1059 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
1060 }
1061 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
1062
1063 int security_sb_remount(struct super_block *sb,
1064 void *mnt_opts)
1065 {
1066 return call_int_hook(sb_remount, 0, sb, mnt_opts);
1067 }
1068 EXPORT_SYMBOL(security_sb_remount);
1069
1070 int security_sb_kern_mount(struct super_block *sb)
1071 {
1072 return call_int_hook(sb_kern_mount, 0, sb);
1073 }
1074
1075 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1076 {
1077 return call_int_hook(sb_show_options, 0, m, sb);
1078 }
1079
1080 int security_sb_statfs(struct dentry *dentry)
1081 {
1082 return call_int_hook(sb_statfs, 0, dentry);
1083 }
1084
1085 int security_sb_mount(const char *dev_name, const struct path *path,
1086 const char *type, unsigned long flags, void *data)
1087 {
1088 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
1089 }
1090
1091 int security_sb_umount(struct vfsmount *mnt, int flags)
1092 {
1093 return call_int_hook(sb_umount, 0, mnt, flags);
1094 }
1095
1096 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1097 {
1098 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1099 }
1100
1101 int security_sb_set_mnt_opts(struct super_block *sb,
1102 void *mnt_opts,
1103 unsigned long kern_flags,
1104 unsigned long *set_kern_flags)
1105 {
1106 return call_int_hook(sb_set_mnt_opts,
1107 mnt_opts ? -EOPNOTSUPP : 0, sb,
1108 mnt_opts, kern_flags, set_kern_flags);
1109 }
1110 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1111
1112 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1113 struct super_block *newsb,
1114 unsigned long kern_flags,
1115 unsigned long *set_kern_flags)
1116 {
1117 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1118 kern_flags, set_kern_flags);
1119 }
1120 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1121
1122 int security_add_mnt_opt(const char *option, const char *val, int len,
1123 void **mnt_opts)
1124 {
1125 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1126 option, val, len, mnt_opts);
1127 }
1128 EXPORT_SYMBOL(security_add_mnt_opt);
1129
1130 int security_move_mount(const struct path *from_path, const struct path *to_path)
1131 {
1132 return call_int_hook(move_mount, 0, from_path, to_path);
1133 }
1134
1135 int security_path_notify(const struct path *path, u64 mask,
1136 unsigned int obj_type)
1137 {
1138 return call_int_hook(path_notify, 0, path, mask, obj_type);
1139 }
1140
1141 int security_inode_alloc(struct inode *inode)
1142 {
1143 int rc = lsm_inode_alloc(inode);
1144
1145 if (unlikely(rc))
1146 return rc;
1147 rc = call_int_hook(inode_alloc_security, 0, inode);
1148 if (unlikely(rc))
1149 security_inode_free(inode);
1150 return rc;
1151 }
1152
1153 static void inode_free_by_rcu(struct rcu_head *head)
1154 {
1155 /*
1156 * The rcu head is at the start of the inode blob
1157 */
1158 kmem_cache_free(lsm_inode_cache, head);
1159 }
1160
1161 void security_inode_free(struct inode *inode)
1162 {
1163 integrity_inode_free(inode);
1164 call_void_hook(inode_free_security, inode);
1165 /*
1166 * The inode may still be referenced in a path walk and
1167 * a call to security_inode_permission() can be made
1168 * after inode_free_security() is called. Ideally, the VFS
1169 * wouldn't do this, but fixing that is a much harder
1170 * job. For now, simply free the i_security via RCU, and
1171 * leave the current inode->i_security pointer intact.
1172 * The inode will be freed after the RCU grace period too.
1173 */
1174 if (inode->i_security)
1175 call_rcu((struct rcu_head *)inode->i_security,
1176 inode_free_by_rcu);
1177 }
1178
1179 int security_dentry_init_security(struct dentry *dentry, int mode,
1180 const struct qstr *name, void **ctx,
1181 u32 *ctxlen)
1182 {
1183 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1184 name, ctx, ctxlen);
1185 }
1186 EXPORT_SYMBOL(security_dentry_init_security);
1187
1188 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1189 struct qstr *name,
1190 const struct cred *old, struct cred *new)
1191 {
1192 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1193 name, old, new);
1194 }
1195 EXPORT_SYMBOL(security_dentry_create_files_as);
1196
1197 int security_inode_init_security(struct inode *inode, struct inode *dir,
1198 const struct qstr *qstr,
1199 const initxattrs initxattrs, void *fs_data)
1200 {
1201 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1202 struct xattr *lsm_xattr, *evm_xattr, *xattr;
1203 int ret;
1204
1205 if (unlikely(IS_PRIVATE(inode)))
1206 return 0;
1207
1208 if (!initxattrs)
1209 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1210 dir, qstr, NULL, NULL, NULL);
1211 memset(new_xattrs, 0, sizeof(new_xattrs));
1212 lsm_xattr = new_xattrs;
1213 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1214 &lsm_xattr->name,
1215 &lsm_xattr->value,
1216 &lsm_xattr->value_len);
1217 if (ret)
1218 goto out;
1219
1220 evm_xattr = lsm_xattr + 1;
1221 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1222 if (ret)
1223 goto out;
1224 ret = initxattrs(inode, new_xattrs, fs_data);
1225 out:
1226 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1227 kfree(xattr->value);
1228 return (ret == -EOPNOTSUPP) ? 0 : ret;
1229 }
1230 EXPORT_SYMBOL(security_inode_init_security);
1231
1232 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1233 const struct qstr *qstr, const char **name,
1234 void **value, size_t *len)
1235 {
1236 if (unlikely(IS_PRIVATE(inode)))
1237 return -EOPNOTSUPP;
1238 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1239 qstr, name, value, len);
1240 }
1241 EXPORT_SYMBOL(security_old_inode_init_security);
1242
1243 #ifdef CONFIG_SECURITY_PATH
1244 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1245 unsigned int dev)
1246 {
1247 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1248 return 0;
1249 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1250 }
1251 EXPORT_SYMBOL(security_path_mknod);
1252
1253 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1254 {
1255 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1256 return 0;
1257 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1258 }
1259 EXPORT_SYMBOL(security_path_mkdir);
1260
1261 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1262 {
1263 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1264 return 0;
1265 return call_int_hook(path_rmdir, 0, dir, dentry);
1266 }
1267 EXPORT_SYMBOL_GPL(security_path_rmdir);
1268
1269 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1270 {
1271 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1272 return 0;
1273 return call_int_hook(path_unlink, 0, dir, dentry);
1274 }
1275 EXPORT_SYMBOL(security_path_unlink);
1276
1277 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1278 const char *old_name)
1279 {
1280 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1281 return 0;
1282 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1283 }
1284 EXPORT_SYMBOL_GPL(security_path_symlink);
1285
1286 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1287 struct dentry *new_dentry)
1288 {
1289 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1290 return 0;
1291 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1292 }
1293 EXPORT_SYMBOL_GPL(security_path_link);
1294
1295 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1296 const struct path *new_dir, struct dentry *new_dentry,
1297 unsigned int flags)
1298 {
1299 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1300 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1301 return 0;
1302
1303 if (flags & RENAME_EXCHANGE) {
1304 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1305 old_dir, old_dentry);
1306 if (err)
1307 return err;
1308 }
1309
1310 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1311 new_dentry);
1312 }
1313 EXPORT_SYMBOL(security_path_rename);
1314
1315 int security_path_truncate(const struct path *path)
1316 {
1317 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1318 return 0;
1319 return call_int_hook(path_truncate, 0, path);
1320 }
1321 EXPORT_SYMBOL_GPL(security_path_truncate);
1322
1323 int security_path_chmod(const struct path *path, umode_t mode)
1324 {
1325 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1326 return 0;
1327 return call_int_hook(path_chmod, 0, path, mode);
1328 }
1329 EXPORT_SYMBOL_GPL(security_path_chmod);
1330
1331 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1332 {
1333 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1334 return 0;
1335 return call_int_hook(path_chown, 0, path, uid, gid);
1336 }
1337 EXPORT_SYMBOL_GPL(security_path_chown);
1338
1339 int security_path_chroot(const struct path *path)
1340 {
1341 return call_int_hook(path_chroot, 0, path);
1342 }
1343 #endif
1344
1345 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1346 {
1347 if (unlikely(IS_PRIVATE(dir)))
1348 return 0;
1349 return call_int_hook(inode_create, 0, dir, dentry, mode);
1350 }
1351 EXPORT_SYMBOL_GPL(security_inode_create);
1352
1353 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1354 struct dentry *new_dentry)
1355 {
1356 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1357 return 0;
1358 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1359 }
1360
1361 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1362 {
1363 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1364 return 0;
1365 return call_int_hook(inode_unlink, 0, dir, dentry);
1366 }
1367
1368 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1369 const char *old_name)
1370 {
1371 if (unlikely(IS_PRIVATE(dir)))
1372 return 0;
1373 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1374 }
1375
1376 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1377 {
1378 if (unlikely(IS_PRIVATE(dir)))
1379 return 0;
1380 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1381 }
1382 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1383
1384 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1385 {
1386 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1387 return 0;
1388 return call_int_hook(inode_rmdir, 0, dir, dentry);
1389 }
1390
1391 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1392 {
1393 if (unlikely(IS_PRIVATE(dir)))
1394 return 0;
1395 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1396 }
1397
1398 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1399 struct inode *new_dir, struct dentry *new_dentry,
1400 unsigned int flags)
1401 {
1402 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1403 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1404 return 0;
1405
1406 if (flags & RENAME_EXCHANGE) {
1407 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1408 old_dir, old_dentry);
1409 if (err)
1410 return err;
1411 }
1412
1413 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1414 new_dir, new_dentry);
1415 }
1416
1417 int security_inode_readlink(struct dentry *dentry)
1418 {
1419 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1420 return 0;
1421 return call_int_hook(inode_readlink, 0, dentry);
1422 }
1423
1424 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1425 bool rcu)
1426 {
1427 if (unlikely(IS_PRIVATE(inode)))
1428 return 0;
1429 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1430 }
1431
1432 int security_inode_permission(struct inode *inode, int mask)
1433 {
1434 if (unlikely(IS_PRIVATE(inode)))
1435 return 0;
1436 return call_int_hook(inode_permission, 0, inode, mask);
1437 }
1438 EXPORT_SYMBOL_GPL(security_inode_permission);
1439
1440 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1441 {
1442 int ret;
1443
1444 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1445 return 0;
1446 ret = call_int_hook(inode_setattr, 0, dentry, attr);
1447 if (ret)
1448 return ret;
1449 return evm_inode_setattr(dentry, attr);
1450 }
1451 EXPORT_SYMBOL_GPL(security_inode_setattr);
1452
1453 int security_inode_getattr(const struct path *path)
1454 {
1455 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1456 return 0;
1457 return call_int_hook(inode_getattr, 0, path);
1458 }
1459
1460 int security_inode_setxattr(struct dentry *dentry, const char *name,
1461 const void *value, size_t size, int flags)
1462 {
1463 int ret;
1464
1465 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1466 return 0;
1467 /*
1468 * SELinux and Smack integrate the cap call,
1469 * so assume that all LSMs supplying this call do so.
1470 */
1471 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1472 flags);
1473
1474 if (ret == 1)
1475 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1476 if (ret)
1477 return ret;
1478 ret = ima_inode_setxattr(dentry, name, value, size);
1479 if (ret)
1480 return ret;
1481 return evm_inode_setxattr(dentry, name, value, size);
1482 }
1483
1484 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1485 const void *value, size_t size, int flags)
1486 {
1487 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1488 return;
1489 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1490 evm_inode_post_setxattr(dentry, name, value, size);
1491 }
1492
1493 int security_inode_getxattr(struct dentry *dentry, const char *name)
1494 {
1495 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1496 return 0;
1497 return call_int_hook(inode_getxattr, 0, dentry, name);
1498 }
1499
1500 int security_inode_listxattr(struct dentry *dentry)
1501 {
1502 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1503 return 0;
1504 return call_int_hook(inode_listxattr, 0, dentry);
1505 }
1506
1507 int security_inode_removexattr(struct dentry *dentry, const char *name)
1508 {
1509 int ret;
1510
1511 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1512 return 0;
1513 /*
1514 * SELinux and Smack integrate the cap call,
1515 * so assume that all LSMs supplying this call do so.
1516 */
1517 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1518 if (ret == 1)
1519 ret = cap_inode_removexattr(dentry, name);
1520 if (ret)
1521 return ret;
1522 ret = ima_inode_removexattr(dentry, name);
1523 if (ret)
1524 return ret;
1525 return evm_inode_removexattr(dentry, name);
1526 }
1527
1528 int security_inode_need_killpriv(struct dentry *dentry)
1529 {
1530 return call_int_hook(inode_need_killpriv, 0, dentry);
1531 }
1532
1533 int security_inode_killpriv(struct dentry *dentry)
1534 {
1535 return call_int_hook(inode_killpriv, 0, dentry);
1536 }
1537
1538 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1539 {
1540 struct security_hook_list *hp;
1541 int rc;
1542
1543 if (unlikely(IS_PRIVATE(inode)))
1544 return LSM_RET_DEFAULT(inode_getsecurity);
1545 /*
1546 * Only one module will provide an attribute with a given name.
1547 */
1548 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1549 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1550 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1551 return rc;
1552 }
1553 return LSM_RET_DEFAULT(inode_getsecurity);
1554 }
1555
1556 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1557 {
1558 struct security_hook_list *hp;
1559 int rc;
1560
1561 if (unlikely(IS_PRIVATE(inode)))
1562 return LSM_RET_DEFAULT(inode_setsecurity);
1563 /*
1564 * Only one module will provide an attribute with a given name.
1565 */
1566 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1567 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1568 flags);
1569 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1570 return rc;
1571 }
1572 return LSM_RET_DEFAULT(inode_setsecurity);
1573 }
1574
1575 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1576 {
1577 if (unlikely(IS_PRIVATE(inode)))
1578 return 0;
1579 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1580 }
1581 EXPORT_SYMBOL(security_inode_listsecurity);
1582
1583 void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
1584 {
1585 struct security_hook_list *hp;
1586
1587 lsmblob_init(blob, 0);
1588 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1589 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1590 continue;
1591 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1592 }
1593 }
1594
1595 int security_inode_copy_up(struct dentry *src, struct cred **new)
1596 {
1597 return call_int_hook(inode_copy_up, 0, src, new);
1598 }
1599 EXPORT_SYMBOL(security_inode_copy_up);
1600
1601 int security_inode_copy_up_xattr(const char *name)
1602 {
1603 struct security_hook_list *hp;
1604 int rc;
1605
1606 /*
1607 * The implementation can return 0 (accept the xattr), 1 (discard the
1608 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1609 * any other error code incase of an error.
1610 */
1611 hlist_for_each_entry(hp,
1612 &security_hook_heads.inode_copy_up_xattr, list) {
1613 rc = hp->hook.inode_copy_up_xattr(name);
1614 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1615 return rc;
1616 }
1617
1618 return LSM_RET_DEFAULT(inode_copy_up_xattr);
1619 }
1620 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1621
1622 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1623 struct kernfs_node *kn)
1624 {
1625 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1626 }
1627
1628 int security_file_permission(struct file *file, int mask)
1629 {
1630 int ret;
1631
1632 ret = call_int_hook(file_permission, 0, file, mask);
1633 if (ret)
1634 return ret;
1635
1636 return fsnotify_perm(file, mask);
1637 }
1638 EXPORT_SYMBOL_GPL(security_file_permission);
1639
1640 int security_file_alloc(struct file *file)
1641 {
1642 int rc = lsm_file_alloc(file);
1643
1644 if (rc)
1645 return rc;
1646 rc = call_int_hook(file_alloc_security, 0, file);
1647 if (unlikely(rc))
1648 security_file_free(file);
1649 return rc;
1650 }
1651
1652 void security_file_free(struct file *file)
1653 {
1654 void *blob;
1655
1656 call_void_hook(file_free_security, file);
1657
1658 blob = file->f_security;
1659 if (blob) {
1660 file->f_security = NULL;
1661 kmem_cache_free(lsm_file_cache, blob);
1662 }
1663 }
1664
1665 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1666 {
1667 return call_int_hook(file_ioctl, 0, file, cmd, arg);
1668 }
1669 EXPORT_SYMBOL_GPL(security_file_ioctl);
1670
1671 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1672 {
1673 /*
1674 * Does we have PROT_READ and does the application expect
1675 * it to imply PROT_EXEC? If not, nothing to talk about...
1676 */
1677 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1678 return prot;
1679 if (!(current->personality & READ_IMPLIES_EXEC))
1680 return prot;
1681 /*
1682 * if that's an anonymous mapping, let it.
1683 */
1684 if (!file)
1685 return prot | PROT_EXEC;
1686 /*
1687 * ditto if it's not on noexec mount, except that on !MMU we need
1688 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1689 */
1690 if (!path_noexec(&file->f_path)) {
1691 #ifndef CONFIG_MMU
1692 if (file->f_op->mmap_capabilities) {
1693 unsigned caps = file->f_op->mmap_capabilities(file);
1694 if (!(caps & NOMMU_MAP_EXEC))
1695 return prot;
1696 }
1697 #endif
1698 return prot | PROT_EXEC;
1699 }
1700 /* anything on noexec mount won't get PROT_EXEC */
1701 return prot;
1702 }
1703
1704 int security_mmap_file(struct file *file, unsigned long prot,
1705 unsigned long flags)
1706 {
1707 int ret;
1708 ret = call_int_hook(mmap_file, 0, file, prot,
1709 mmap_prot(file, prot), flags);
1710 if (ret)
1711 return ret;
1712 return ima_file_mmap(file, prot);
1713 }
1714
1715 int security_mmap_addr(unsigned long addr)
1716 {
1717 return call_int_hook(mmap_addr, 0, addr);
1718 }
1719
1720 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1721 unsigned long prot)
1722 {
1723 int ret;
1724
1725 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1726 if (ret)
1727 return ret;
1728 return ima_file_mprotect(vma, prot);
1729 }
1730
1731 int security_file_lock(struct file *file, unsigned int cmd)
1732 {
1733 return call_int_hook(file_lock, 0, file, cmd);
1734 }
1735
1736 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1737 {
1738 return call_int_hook(file_fcntl, 0, file, cmd, arg);
1739 }
1740
1741 void security_file_set_fowner(struct file *file)
1742 {
1743 call_void_hook(file_set_fowner, file);
1744 }
1745
1746 int security_file_send_sigiotask(struct task_struct *tsk,
1747 struct fown_struct *fown, int sig)
1748 {
1749 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1750 }
1751
1752 int security_file_receive(struct file *file)
1753 {
1754 return call_int_hook(file_receive, 0, file);
1755 }
1756
1757 int security_file_open(struct file *file)
1758 {
1759 int ret;
1760
1761 ret = call_int_hook(file_open, 0, file);
1762 if (ret)
1763 return ret;
1764
1765 return fsnotify_perm(file, MAY_OPEN);
1766 }
1767
1768 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1769 {
1770 int *odisplay = current->security;
1771 int *ndisplay;
1772 int rc = lsm_task_alloc(task);
1773
1774 if (unlikely(rc))
1775 return rc;
1776
1777 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1778 if (unlikely(rc)) {
1779 security_task_free(task);
1780 return rc;
1781 }
1782
1783 if (odisplay) {
1784 ndisplay = task->security;
1785 if (ndisplay)
1786 *ndisplay = *odisplay;
1787 }
1788
1789 return 0;
1790 }
1791
1792 void security_task_free(struct task_struct *task)
1793 {
1794 call_void_hook(task_free, task);
1795
1796 kfree(task->security);
1797 task->security = NULL;
1798 }
1799
1800 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1801 {
1802 int rc = lsm_cred_alloc(cred, gfp);
1803
1804 if (rc)
1805 return rc;
1806
1807 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1808 if (unlikely(rc))
1809 security_cred_free(cred);
1810 return rc;
1811 }
1812
1813 void security_cred_free(struct cred *cred)
1814 {
1815 /*
1816 * There is a failure case in prepare_creds() that
1817 * may result in a call here with ->security being NULL.
1818 */
1819 if (unlikely(cred->security == NULL))
1820 return;
1821
1822 call_void_hook(cred_free, cred);
1823
1824 kfree(cred->security);
1825 cred->security = NULL;
1826 }
1827
1828 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1829 {
1830 int rc = lsm_cred_alloc(new, gfp);
1831
1832 if (rc)
1833 return rc;
1834
1835 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1836 if (unlikely(rc))
1837 security_cred_free(new);
1838 return rc;
1839 }
1840
1841 void security_transfer_creds(struct cred *new, const struct cred *old)
1842 {
1843 call_void_hook(cred_transfer, new, old);
1844 }
1845
1846 void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
1847 {
1848 struct security_hook_list *hp;
1849
1850 lsmblob_init(blob, 0);
1851 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1852 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1853 continue;
1854 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1855 }
1856 }
1857 EXPORT_SYMBOL(security_cred_getsecid);
1858
1859 int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
1860 {
1861 struct security_hook_list *hp;
1862 int rc;
1863
1864 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1865 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1866 continue;
1867 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1868 if (rc != 0)
1869 return rc;
1870 }
1871 return 0;
1872 }
1873
1874 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1875 {
1876 return call_int_hook(kernel_create_files_as, 0, new, inode);
1877 }
1878
1879 int security_kernel_module_request(char *kmod_name)
1880 {
1881 int ret;
1882
1883 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1884 if (ret)
1885 return ret;
1886 return integrity_kernel_module_request(kmod_name);
1887 }
1888
1889 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1890 bool contents)
1891 {
1892 int ret;
1893
1894 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1895 if (ret)
1896 return ret;
1897 return ima_read_file(file, id, contents);
1898 }
1899 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1900
1901 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1902 enum kernel_read_file_id id)
1903 {
1904 int ret;
1905
1906 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1907 if (ret)
1908 return ret;
1909 return ima_post_read_file(file, buf, size, id);
1910 }
1911 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1912
1913 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1914 {
1915 int ret;
1916
1917 ret = call_int_hook(kernel_load_data, 0, id, contents);
1918 if (ret)
1919 return ret;
1920 return ima_load_data(id, contents);
1921 }
1922 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1923
1924 int security_kernel_post_load_data(char *buf, loff_t size,
1925 enum kernel_load_data_id id,
1926 char *description)
1927 {
1928 int ret;
1929
1930 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1931 description);
1932 if (ret)
1933 return ret;
1934 return ima_post_load_data(buf, size, id, description);
1935 }
1936 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1937
1938 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1939 int flags)
1940 {
1941 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1942 }
1943
1944 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1945 int flags)
1946 {
1947 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1948 }
1949
1950 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1951 {
1952 return call_int_hook(task_setpgid, 0, p, pgid);
1953 }
1954
1955 int security_task_getpgid(struct task_struct *p)
1956 {
1957 return call_int_hook(task_getpgid, 0, p);
1958 }
1959
1960 int security_task_getsid(struct task_struct *p)
1961 {
1962 return call_int_hook(task_getsid, 0, p);
1963 }
1964
1965 void security_task_getsecid(struct task_struct *p, struct lsmblob *blob)
1966 {
1967 struct security_hook_list *hp;
1968
1969 lsmblob_init(blob, 0);
1970 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid, list) {
1971 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1972 continue;
1973 hp->hook.task_getsecid(p, &blob->secid[hp->lsmid->slot]);
1974 }
1975 }
1976 EXPORT_SYMBOL(security_task_getsecid);
1977
1978 int security_task_setnice(struct task_struct *p, int nice)
1979 {
1980 return call_int_hook(task_setnice, 0, p, nice);
1981 }
1982
1983 int security_task_setioprio(struct task_struct *p, int ioprio)
1984 {
1985 return call_int_hook(task_setioprio, 0, p, ioprio);
1986 }
1987
1988 int security_task_getioprio(struct task_struct *p)
1989 {
1990 return call_int_hook(task_getioprio, 0, p);
1991 }
1992
1993 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1994 unsigned int flags)
1995 {
1996 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1997 }
1998
1999 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
2000 struct rlimit *new_rlim)
2001 {
2002 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
2003 }
2004
2005 int security_task_setscheduler(struct task_struct *p)
2006 {
2007 return call_int_hook(task_setscheduler, 0, p);
2008 }
2009
2010 int security_task_getscheduler(struct task_struct *p)
2011 {
2012 return call_int_hook(task_getscheduler, 0, p);
2013 }
2014
2015 int security_task_movememory(struct task_struct *p)
2016 {
2017 return call_int_hook(task_movememory, 0, p);
2018 }
2019
2020 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
2021 int sig, const struct cred *cred)
2022 {
2023 return call_int_hook(task_kill, 0, p, info, sig, cred);
2024 }
2025
2026 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
2027 unsigned long arg4, unsigned long arg5)
2028 {
2029 int thisrc;
2030 int rc = LSM_RET_DEFAULT(task_prctl);
2031 struct security_hook_list *hp;
2032
2033 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
2034 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
2035 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
2036 rc = thisrc;
2037 if (thisrc != 0)
2038 break;
2039 }
2040 }
2041 return rc;
2042 }
2043
2044 void security_task_to_inode(struct task_struct *p, struct inode *inode)
2045 {
2046 call_void_hook(task_to_inode, p, inode);
2047 }
2048
2049 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2050 {
2051 return call_int_hook(ipc_permission, 0, ipcp, flag);
2052 }
2053
2054 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
2055 {
2056 struct security_hook_list *hp;
2057
2058 lsmblob_init(blob, 0);
2059 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2060 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2061 continue;
2062 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2063 }
2064 }
2065
2066 int security_msg_msg_alloc(struct msg_msg *msg)
2067 {
2068 int rc = lsm_msg_msg_alloc(msg);
2069
2070 if (unlikely(rc))
2071 return rc;
2072 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2073 if (unlikely(rc))
2074 security_msg_msg_free(msg);
2075 return rc;
2076 }
2077
2078 void security_msg_msg_free(struct msg_msg *msg)
2079 {
2080 call_void_hook(msg_msg_free_security, msg);
2081 kfree(msg->security);
2082 msg->security = NULL;
2083 }
2084
2085 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
2086 {
2087 int rc = lsm_ipc_alloc(msq);
2088
2089 if (unlikely(rc))
2090 return rc;
2091 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2092 if (unlikely(rc))
2093 security_msg_queue_free(msq);
2094 return rc;
2095 }
2096
2097 void security_msg_queue_free(struct kern_ipc_perm *msq)
2098 {
2099 call_void_hook(msg_queue_free_security, msq);
2100 kfree(msq->security);
2101 msq->security = NULL;
2102 }
2103
2104 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2105 {
2106 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2107 }
2108
2109 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2110 {
2111 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2112 }
2113
2114 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2115 struct msg_msg *msg, int msqflg)
2116 {
2117 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2118 }
2119
2120 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2121 struct task_struct *target, long type, int mode)
2122 {
2123 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2124 }
2125
2126 int security_shm_alloc(struct kern_ipc_perm *shp)
2127 {
2128 int rc = lsm_ipc_alloc(shp);
2129
2130 if (unlikely(rc))
2131 return rc;
2132 rc = call_int_hook(shm_alloc_security, 0, shp);
2133 if (unlikely(rc))
2134 security_shm_free(shp);
2135 return rc;
2136 }
2137
2138 void security_shm_free(struct kern_ipc_perm *shp)
2139 {
2140 call_void_hook(shm_free_security, shp);
2141 kfree(shp->security);
2142 shp->security = NULL;
2143 }
2144
2145 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2146 {
2147 return call_int_hook(shm_associate, 0, shp, shmflg);
2148 }
2149
2150 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2151 {
2152 return call_int_hook(shm_shmctl, 0, shp, cmd);
2153 }
2154
2155 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2156 {
2157 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2158 }
2159
2160 int security_sem_alloc(struct kern_ipc_perm *sma)
2161 {
2162 int rc = lsm_ipc_alloc(sma);
2163
2164 if (unlikely(rc))
2165 return rc;
2166 rc = call_int_hook(sem_alloc_security, 0, sma);
2167 if (unlikely(rc))
2168 security_sem_free(sma);
2169 return rc;
2170 }
2171
2172 void security_sem_free(struct kern_ipc_perm *sma)
2173 {
2174 call_void_hook(sem_free_security, sma);
2175 kfree(sma->security);
2176 sma->security = NULL;
2177 }
2178
2179 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2180 {
2181 return call_int_hook(sem_associate, 0, sma, semflg);
2182 }
2183
2184 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2185 {
2186 return call_int_hook(sem_semctl, 0, sma, cmd);
2187 }
2188
2189 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2190 unsigned nsops, int alter)
2191 {
2192 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2193 }
2194
2195 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2196 {
2197 if (unlikely(inode && IS_PRIVATE(inode)))
2198 return;
2199 call_void_hook(d_instantiate, dentry, inode);
2200 }
2201 EXPORT_SYMBOL(security_d_instantiate);
2202
2203 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2204 char **value)
2205 {
2206 struct security_hook_list *hp;
2207 char *final = NULL;
2208 char *cp;
2209 int rc = 0;
2210 int finallen = 0;
2211 int display = lsm_task_display(current);
2212 int slot = 0;
2213
2214 if (!strcmp(name, "display")) {
2215 /*
2216 * lsm_slot will be 0 if there are no displaying modules.
2217 */
2218 if (lsm_slot == 0)
2219 return -EINVAL;
2220
2221 /*
2222 * Only allow getting the current process' display.
2223 * There are too few reasons to get another process'
2224 * display and too many LSM policy issues.
2225 */
2226 if (current != p)
2227 return -EINVAL;
2228
2229 display = lsm_task_display(p);
2230 if (display != LSMBLOB_INVALID)
2231 slot = display;
2232 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2233 if (*value)
2234 return strlen(*value);
2235 return -ENOMEM;
2236 }
2237
2238 if (!strcmp(name, "context")) {
2239 hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
2240 list) {
2241 rc = hp->hook.getprocattr(p, "context", &cp);
2242 if (rc == -EINVAL)
2243 continue;
2244 if (rc < 0) {
2245 kfree(final);
2246 return rc;
2247 }
2248 rc = append_ctx(&final, &finallen, hp->lsmid->lsm,
2249 cp, rc);
2250 kfree(cp);
2251 if (rc < 0) {
2252 kfree(final);
2253 return rc;
2254 }
2255 }
2256 if (final == NULL)
2257 return -EINVAL;
2258 *value = final;
2259 return finallen;
2260 }
2261
2262 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2263 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2264 continue;
2265 if (lsm == NULL && display != LSMBLOB_INVALID &&
2266 display != hp->lsmid->slot)
2267 continue;
2268 return hp->hook.getprocattr(p, name, value);
2269 }
2270 return LSM_RET_DEFAULT(getprocattr);
2271 }
2272
2273 /**
2274 * security_setprocattr - Set process attributes via /proc
2275 * @lsm: name of module involved, or NULL
2276 * @name: name of the attribute
2277 * @value: value to set the attribute to
2278 * @size: size of the value
2279 *
2280 * Set the process attribute for the specified security module
2281 * to the specified value. Note that this can only be used to set
2282 * the process attributes for the current, or "self" process.
2283 * The /proc code has already done this check.
2284 *
2285 * Returns 0 on success, an appropriate code otherwise.
2286 */
2287 int security_setprocattr(const char *lsm, const char *name, void *value,
2288 size_t size)
2289 {
2290 struct security_hook_list *hp;
2291 char *termed;
2292 char *copy;
2293 int *display = current->security;
2294 int rc = -EINVAL;
2295 int slot = 0;
2296
2297 if (!strcmp(name, "display")) {
2298 /*
2299 * Change the "display" value only if all the security
2300 * modules that support setting a procattr allow it.
2301 * It is assumed that all such security modules will be
2302 * cooperative.
2303 */
2304 if (size == 0)
2305 return -EINVAL;
2306
2307 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2308 list) {
2309 rc = hp->hook.setprocattr(name, value, size);
2310 if (rc < 0 && rc != -EINVAL)
2311 return rc;
2312 }
2313
2314 rc = -EINVAL;
2315
2316 copy = kmemdup_nul(value, size, GFP_KERNEL);
2317 if (copy == NULL)
2318 return -ENOMEM;
2319
2320 termed = strsep(&copy, " \n");
2321
2322 for (slot = 0; slot < lsm_slot; slot++)
2323 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2324 *display = lsm_slotlist[slot]->slot;
2325 rc = size;
2326 break;
2327 }
2328
2329 kfree(termed);
2330 return rc;
2331 }
2332
2333 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2334 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2335 continue;
2336 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2337 *display != hp->lsmid->slot)
2338 continue;
2339 return hp->hook.setprocattr(name, value, size);
2340 }
2341 return LSM_RET_DEFAULT(setprocattr);
2342 }
2343
2344 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2345 {
2346 return call_int_hook(netlink_send, 0, sk, skb);
2347 }
2348
2349 int security_ismaclabel(const char *name)
2350 {
2351 return call_int_hook(ismaclabel, 0, name);
2352 }
2353 EXPORT_SYMBOL(security_ismaclabel);
2354
2355 int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp,
2356 int display)
2357 {
2358 struct security_hook_list *hp;
2359
2360 memset(cp, 0, sizeof(*cp));
2361
2362 /*
2363 * display either is the slot number use for formatting
2364 * or an instruction on which relative slot to use.
2365 */
2366 if (display == LSMBLOB_DISPLAY)
2367 display = lsm_task_display(current);
2368 else if (display == LSMBLOB_FIRST)
2369 display = LSMBLOB_INVALID;
2370 else if (display < 0) {
2371 WARN_ONCE(true,
2372 "LSM: %s unknown display\n", __func__);
2373 display = LSMBLOB_INVALID;
2374 } else if (display >= lsm_slot) {
2375 WARN_ONCE(true,
2376 "LSM: %s invalid display\n", __func__);
2377 display = LSMBLOB_INVALID;
2378 }
2379
2380
2381 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2382 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2383 continue;
2384 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2385 cp->slot = hp->lsmid->slot;
2386 return hp->hook.secid_to_secctx(
2387 blob->secid[hp->lsmid->slot],
2388 &cp->context, &cp->len);
2389 }
2390 }
2391
2392 return LSM_RET_DEFAULT(secid_to_secctx);
2393 }
2394 EXPORT_SYMBOL(security_secid_to_secctx);
2395
2396 int security_secctx_to_secid(const char *secdata, u32 seclen,
2397 struct lsmblob *blob)
2398 {
2399 struct security_hook_list *hp;
2400 int display = lsm_task_display(current);
2401
2402 lsmblob_init(blob, 0);
2403 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2404 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2405 continue;
2406 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2407 return hp->hook.secctx_to_secid(secdata, seclen,
2408 &blob->secid[hp->lsmid->slot]);
2409 }
2410 return -EOPNOTSUPP;
2411 }
2412 EXPORT_SYMBOL(security_secctx_to_secid);
2413
2414 void security_release_secctx(struct lsmcontext *cp)
2415 {
2416 struct security_hook_list *hp;
2417
2418 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
2419 if (cp->slot == hp->lsmid->slot) {
2420 hp->hook.release_secctx(cp->context, cp->len);
2421 break;
2422 }
2423
2424 memset(cp, 0, sizeof(*cp));
2425 }
2426 EXPORT_SYMBOL(security_release_secctx);
2427
2428 void security_inode_invalidate_secctx(struct inode *inode)
2429 {
2430 call_void_hook(inode_invalidate_secctx, inode);
2431 }
2432 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2433
2434 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2435 {
2436 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2437 }
2438 EXPORT_SYMBOL(security_inode_notifysecctx);
2439
2440 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2441 {
2442 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2443 }
2444 EXPORT_SYMBOL(security_inode_setsecctx);
2445
2446 int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
2447 {
2448 struct security_hook_list *hp;
2449
2450 memset(cp, 0, sizeof(*cp));
2451
2452 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2453 cp->slot = hp->lsmid->slot;
2454 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2455 &cp->len);
2456 }
2457 return -EOPNOTSUPP;
2458 }
2459 EXPORT_SYMBOL(security_inode_getsecctx);
2460
2461 #ifdef CONFIG_WATCH_QUEUE
2462 int security_post_notification(const struct cred *w_cred,
2463 const struct cred *cred,
2464 struct watch_notification *n)
2465 {
2466 return call_int_hook(post_notification, 0, w_cred, cred, n);
2467 }
2468 #endif /* CONFIG_WATCH_QUEUE */
2469
2470 #ifdef CONFIG_KEY_NOTIFICATIONS
2471 int security_watch_key(struct key *key)
2472 {
2473 return call_int_hook(watch_key, 0, key);
2474 }
2475 #endif
2476
2477 #ifdef CONFIG_SECURITY_NETWORK
2478
2479 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2480 {
2481 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2482 }
2483 EXPORT_SYMBOL(security_unix_stream_connect);
2484
2485 int security_unix_may_send(struct socket *sock, struct socket *other)
2486 {
2487 return call_int_hook(unix_may_send, 0, sock, other);
2488 }
2489 EXPORT_SYMBOL(security_unix_may_send);
2490
2491 int security_socket_create(int family, int type, int protocol, int kern)
2492 {
2493 return call_int_hook(socket_create, 0, family, type, protocol, kern);
2494 }
2495
2496 int security_socket_post_create(struct socket *sock, int family,
2497 int type, int protocol, int kern)
2498 {
2499 return call_int_hook(socket_post_create, 0, sock, family, type,
2500 protocol, kern);
2501 }
2502
2503 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2504 {
2505 return call_int_hook(socket_socketpair, 0, socka, sockb);
2506 }
2507 EXPORT_SYMBOL(security_socket_socketpair);
2508
2509 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2510 {
2511 return call_int_hook(socket_bind, 0, sock, address, addrlen);
2512 }
2513
2514 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2515 {
2516 return call_int_hook(socket_connect, 0, sock, address, addrlen);
2517 }
2518
2519 int security_socket_listen(struct socket *sock, int backlog)
2520 {
2521 return call_int_hook(socket_listen, 0, sock, backlog);
2522 }
2523
2524 int security_socket_accept(struct socket *sock, struct socket *newsock)
2525 {
2526 return call_int_hook(socket_accept, 0, sock, newsock);
2527 }
2528
2529 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2530 {
2531 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2532 }
2533
2534 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2535 int size, int flags)
2536 {
2537 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2538 }
2539
2540 int security_socket_getsockname(struct socket *sock)
2541 {
2542 return call_int_hook(socket_getsockname, 0, sock);
2543 }
2544
2545 int security_socket_getpeername(struct socket *sock)
2546 {
2547 return call_int_hook(socket_getpeername, 0, sock);
2548 }
2549
2550 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2551 {
2552 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2553 }
2554
2555 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2556 {
2557 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2558 }
2559
2560 int security_socket_shutdown(struct socket *sock, int how)
2561 {
2562 return call_int_hook(socket_shutdown, 0, sock, how);
2563 }
2564
2565 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2566 {
2567 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2568 }
2569 EXPORT_SYMBOL(security_sock_rcv_skb);
2570
2571 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2572 int __user *optlen, unsigned len)
2573 {
2574 int display = lsm_task_display(current);
2575 struct security_hook_list *hp;
2576
2577 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2578 list)
2579 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2580 return hp->hook.socket_getpeersec_stream(sock, optval,
2581 optlen, len);
2582 return -ENOPROTOOPT;
2583 }
2584
2585 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2586 struct lsmblob *blob)
2587 {
2588 struct security_hook_list *hp;
2589 int rc = -ENOPROTOOPT;
2590
2591 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2592 list) {
2593 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2594 continue;
2595 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2596 &blob->secid[hp->lsmid->slot]);
2597 if (rc != 0)
2598 break;
2599 }
2600 return rc;
2601 }
2602 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2603
2604 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2605 {
2606 int rc = lsm_sock_alloc(sk, priority);
2607
2608 if (unlikely(rc))
2609 return rc;
2610 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2611 if (unlikely(rc))
2612 security_sk_free(sk);
2613 return rc;
2614 }
2615
2616 void security_sk_free(struct sock *sk)
2617 {
2618 call_void_hook(sk_free_security, sk);
2619 kfree(sk->sk_security);
2620 sk->sk_security = NULL;
2621 }
2622
2623 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2624 {
2625 call_void_hook(sk_clone_security, sk, newsk);
2626 }
2627 EXPORT_SYMBOL(security_sk_clone);
2628
2629 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2630 {
2631 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2632 }
2633 EXPORT_SYMBOL(security_sk_classify_flow);
2634
2635 void security_req_classify_flow(const struct request_sock *req,
2636 struct flowi_common *flic)
2637 {
2638 call_void_hook(req_classify_flow, req, flic);
2639 }
2640 EXPORT_SYMBOL(security_req_classify_flow);
2641
2642 void security_sock_graft(struct sock *sk, struct socket *parent)
2643 {
2644 call_void_hook(sock_graft, sk, parent);
2645 }
2646 EXPORT_SYMBOL(security_sock_graft);
2647
2648 int security_inet_conn_request(const struct sock *sk,
2649 struct sk_buff *skb, struct request_sock *req)
2650 {
2651 return call_int_hook(inet_conn_request, 0, sk, skb, req);
2652 }
2653 EXPORT_SYMBOL(security_inet_conn_request);
2654
2655 void security_inet_csk_clone(struct sock *newsk,
2656 const struct request_sock *req)
2657 {
2658 call_void_hook(inet_csk_clone, newsk, req);
2659 }
2660
2661 void security_inet_conn_established(struct sock *sk,
2662 struct sk_buff *skb)
2663 {
2664 call_void_hook(inet_conn_established, sk, skb);
2665 }
2666 EXPORT_SYMBOL(security_inet_conn_established);
2667
2668 int security_secmark_relabel_packet(struct lsmblob *blob)
2669 {
2670 struct security_hook_list *hp;
2671 int rc = 0;
2672
2673 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2674 list) {
2675 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2676 continue;
2677 rc = hp->hook.secmark_relabel_packet(
2678 blob->secid[hp->lsmid->slot]);
2679 if (rc != 0)
2680 break;
2681 }
2682 return rc;
2683 }
2684 EXPORT_SYMBOL(security_secmark_relabel_packet);
2685
2686 void security_secmark_refcount_inc(void)
2687 {
2688 call_void_hook(secmark_refcount_inc);
2689 }
2690 EXPORT_SYMBOL(security_secmark_refcount_inc);
2691
2692 void security_secmark_refcount_dec(void)
2693 {
2694 call_void_hook(secmark_refcount_dec);
2695 }
2696 EXPORT_SYMBOL(security_secmark_refcount_dec);
2697
2698 int security_tun_dev_alloc_security(void **security)
2699 {
2700 return call_int_hook(tun_dev_alloc_security, 0, security);
2701 }
2702 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2703
2704 void security_tun_dev_free_security(void *security)
2705 {
2706 call_void_hook(tun_dev_free_security, security);
2707 }
2708 EXPORT_SYMBOL(security_tun_dev_free_security);
2709
2710 int security_tun_dev_create(void)
2711 {
2712 return call_int_hook(tun_dev_create, 0);
2713 }
2714 EXPORT_SYMBOL(security_tun_dev_create);
2715
2716 int security_tun_dev_attach_queue(void *security)
2717 {
2718 return call_int_hook(tun_dev_attach_queue, 0, security);
2719 }
2720 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2721
2722 int security_tun_dev_attach(struct sock *sk, void *security)
2723 {
2724 return call_int_hook(tun_dev_attach, 0, sk, security);
2725 }
2726 EXPORT_SYMBOL(security_tun_dev_attach);
2727
2728 int security_tun_dev_open(void *security)
2729 {
2730 return call_int_hook(tun_dev_open, 0, security);
2731 }
2732 EXPORT_SYMBOL(security_tun_dev_open);
2733
2734 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2735 {
2736 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2737 }
2738 EXPORT_SYMBOL(security_sctp_assoc_request);
2739
2740 int security_sctp_bind_connect(struct sock *sk, int optname,
2741 struct sockaddr *address, int addrlen)
2742 {
2743 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2744 address, addrlen);
2745 }
2746 EXPORT_SYMBOL(security_sctp_bind_connect);
2747
2748 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2749 struct sock *newsk)
2750 {
2751 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2752 }
2753 EXPORT_SYMBOL(security_sctp_sk_clone);
2754
2755 #endif /* CONFIG_SECURITY_NETWORK */
2756
2757 #ifdef CONFIG_SECURITY_INFINIBAND
2758
2759 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2760 {
2761 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2762 }
2763 EXPORT_SYMBOL(security_ib_pkey_access);
2764
2765 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2766 {
2767 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2768 }
2769 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2770
2771 int security_ib_alloc_security(void **sec)
2772 {
2773 return call_int_hook(ib_alloc_security, 0, sec);
2774 }
2775 EXPORT_SYMBOL(security_ib_alloc_security);
2776
2777 void security_ib_free_security(void *sec)
2778 {
2779 call_void_hook(ib_free_security, sec);
2780 }
2781 EXPORT_SYMBOL(security_ib_free_security);
2782 #endif /* CONFIG_SECURITY_INFINIBAND */
2783
2784 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2785
2786 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2787 struct xfrm_user_sec_ctx *sec_ctx,
2788 gfp_t gfp)
2789 {
2790 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2791 }
2792 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2793
2794 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2795 struct xfrm_sec_ctx **new_ctxp)
2796 {
2797 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2798 }
2799
2800 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2801 {
2802 call_void_hook(xfrm_policy_free_security, ctx);
2803 }
2804 EXPORT_SYMBOL(security_xfrm_policy_free);
2805
2806 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2807 {
2808 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2809 }
2810
2811 int security_xfrm_state_alloc(struct xfrm_state *x,
2812 struct xfrm_user_sec_ctx *sec_ctx)
2813 {
2814 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2815 }
2816 EXPORT_SYMBOL(security_xfrm_state_alloc);
2817
2818 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2819 struct xfrm_sec_ctx *polsec, u32 secid)
2820 {
2821 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2822 }
2823
2824 int security_xfrm_state_delete(struct xfrm_state *x)
2825 {
2826 return call_int_hook(xfrm_state_delete_security, 0, x);
2827 }
2828 EXPORT_SYMBOL(security_xfrm_state_delete);
2829
2830 void security_xfrm_state_free(struct xfrm_state *x)
2831 {
2832 call_void_hook(xfrm_state_free_security, x);
2833 }
2834
2835 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2836 {
2837 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2838 }
2839
2840 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2841 struct xfrm_policy *xp,
2842 const struct flowi_common *flic)
2843 {
2844 struct security_hook_list *hp;
2845 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2846
2847 /*
2848 * Since this function is expected to return 0 or 1, the judgment
2849 * becomes difficult if multiple LSMs supply this call. Fortunately,
2850 * we can use the first LSM's judgment because currently only SELinux
2851 * supplies this call.
2852 *
2853 * For speed optimization, we explicitly break the loop rather than
2854 * using the macro
2855 */
2856 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2857 list) {
2858 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2859 break;
2860 }
2861 return rc;
2862 }
2863
2864 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2865 {
2866 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2867 }
2868
2869 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2870 {
2871 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2872 0);
2873
2874 BUG_ON(rc);
2875 }
2876 EXPORT_SYMBOL(security_skb_classify_flow);
2877
2878 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2879
2880 #ifdef CONFIG_KEYS
2881
2882 int security_key_alloc(struct key *key, const struct cred *cred,
2883 unsigned long flags)
2884 {
2885 return call_int_hook(key_alloc, 0, key, cred, flags);
2886 }
2887
2888 void security_key_free(struct key *key)
2889 {
2890 call_void_hook(key_free, key);
2891 }
2892
2893 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2894 enum key_need_perm need_perm)
2895 {
2896 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2897 }
2898
2899 int security_key_getsecurity(struct key *key, char **_buffer)
2900 {
2901 *_buffer = NULL;
2902 return call_int_hook(key_getsecurity, 0, key, _buffer);
2903 }
2904
2905 #endif /* CONFIG_KEYS */
2906
2907 #ifdef CONFIG_AUDIT
2908
2909 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2910 {
2911 struct security_hook_list *hp;
2912 int display = lsm_task_display(current);
2913
2914 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2915 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2916 continue;
2917 if (display != LSMBLOB_INVALID && display != hp->lsmid->slot)
2918 continue;
2919 return hp->hook.audit_rule_init(field, op, rulestr,
2920 &lsmrule[hp->lsmid->slot]);
2921 }
2922 return 0;
2923 }
2924
2925 int security_audit_rule_known(struct audit_krule *krule)
2926 {
2927 return call_int_hook(audit_rule_known, 0, krule);
2928 }
2929
2930 void security_audit_rule_free(void **lsmrule)
2931 {
2932 struct security_hook_list *hp;
2933
2934 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2935 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2936 continue;
2937 if (lsmrule[hp->lsmid->slot] == NULL)
2938 continue;
2939 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
2940 }
2941 }
2942
2943 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
2944 void **lsmrule)
2945 {
2946 struct security_hook_list *hp;
2947 int rc;
2948
2949 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
2950 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2951 continue;
2952 if (lsmrule[hp->lsmid->slot] == NULL)
2953 continue;
2954 if (lsmrule[hp->lsmid->slot] == NULL)
2955 continue;
2956 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
2957 field, op,
2958 &lsmrule[hp->lsmid->slot]);
2959 if (rc)
2960 return rc;
2961 }
2962 return 0;
2963 }
2964 #endif /* CONFIG_AUDIT */
2965
2966 #ifdef CONFIG_BPF_SYSCALL
2967 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2968 {
2969 return call_int_hook(bpf, 0, cmd, attr, size);
2970 }
2971 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2972 {
2973 return call_int_hook(bpf_map, 0, map, fmode);
2974 }
2975 int security_bpf_prog(struct bpf_prog *prog)
2976 {
2977 return call_int_hook(bpf_prog, 0, prog);
2978 }
2979 int security_bpf_map_alloc(struct bpf_map *map)
2980 {
2981 return call_int_hook(bpf_map_alloc_security, 0, map);
2982 }
2983 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2984 {
2985 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2986 }
2987 void security_bpf_map_free(struct bpf_map *map)
2988 {
2989 call_void_hook(bpf_map_free_security, map);
2990 }
2991 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2992 {
2993 call_void_hook(bpf_prog_free_security, aux);
2994 }
2995 #endif /* CONFIG_BPF_SYSCALL */
2996
2997 int security_locked_down(enum lockdown_reason what)
2998 {
2999 return call_int_hook(locked_down, 0, what);
3000 }
3001 EXPORT_SYMBOL(security_locked_down);
3002
3003 int security_lock_kernel_down(const char *where, enum lockdown_reason level)
3004 {
3005 return call_int_hook(lock_kernel_down, 0, where, level);
3006 }
3007 EXPORT_SYMBOL(security_lock_kernel_down);
3008
3009 #ifdef CONFIG_PERF_EVENTS
3010 int security_perf_event_open(struct perf_event_attr *attr, int type)
3011 {
3012 return call_int_hook(perf_event_open, 0, attr, type);
3013 }
3014
3015 int security_perf_event_alloc(struct perf_event *event)
3016 {
3017 return call_int_hook(perf_event_alloc, 0, event);
3018 }
3019
3020 void security_perf_event_free(struct perf_event *event)
3021 {
3022 call_void_hook(perf_event_free, event);
3023 }
3024
3025 int security_perf_event_read(struct perf_event *event)
3026 {
3027 return call_int_hook(perf_event_read, 0, event);
3028 }
3029
3030 int security_perf_event_write(struct perf_event *event)
3031 {
3032 return call_int_hook(perf_event_write, 0, event);
3033 }
3034 #endif /* CONFIG_PERF_EVENTS */