]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - security/security.c
UBUNTU: SAUCE: LSM: Verify LSM display sanity in binder
[mirror_ubuntu-jammy-kernel.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * Copyright (C) 2016 Mellanox Technologies
9 */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 #include <net/sock.h>
33
34 #define MAX_LSM_EVM_XATTR 2
35
36 /* How many LSMs were built into the kernel? */
37 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
39 /*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
67 [LOCKDOWN_PERF] = "unsafe use of perf",
68 [LOCKDOWN_TRACEFS] = "use of tracefs",
69 [LOCKDOWN_XMON_RW] = "xmon read and write access",
70 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
71 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
72 };
73
74 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
75 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
76
77 static struct kmem_cache *lsm_file_cache;
78 static struct kmem_cache *lsm_inode_cache;
79
80 char *lsm_names;
81
82 /*
83 * The task blob includes the "display" slot used for
84 * chosing which module presents contexts.
85 */
86 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
87 .lbs_task = sizeof(int),
88 };
89
90 /* Boot-time LSM user choice */
91 static __initdata const char *chosen_lsm_order;
92 static __initdata const char *chosen_major_lsm;
93
94 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
95
96 /* Ordered list of LSMs to initialize. */
97 static __initdata struct lsm_info **ordered_lsms;
98 static __initdata struct lsm_info *exclusive;
99
100 static __initdata bool debug;
101 #define init_debug(...) \
102 do { \
103 if (debug) \
104 pr_info(__VA_ARGS__); \
105 } while (0)
106
107 static bool __init is_enabled(struct lsm_info *lsm)
108 {
109 if (!lsm->enabled)
110 return false;
111
112 return *lsm->enabled;
113 }
114
115 /* Mark an LSM's enabled flag. */
116 static int lsm_enabled_true __initdata = 1;
117 static int lsm_enabled_false __initdata = 0;
118 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
119 {
120 /*
121 * When an LSM hasn't configured an enable variable, we can use
122 * a hard-coded location for storing the default enabled state.
123 */
124 if (!lsm->enabled) {
125 if (enabled)
126 lsm->enabled = &lsm_enabled_true;
127 else
128 lsm->enabled = &lsm_enabled_false;
129 } else if (lsm->enabled == &lsm_enabled_true) {
130 if (!enabled)
131 lsm->enabled = &lsm_enabled_false;
132 } else if (lsm->enabled == &lsm_enabled_false) {
133 if (enabled)
134 lsm->enabled = &lsm_enabled_true;
135 } else {
136 *lsm->enabled = enabled;
137 }
138 }
139
140 /* Is an LSM already listed in the ordered LSMs list? */
141 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
142 {
143 struct lsm_info **check;
144
145 for (check = ordered_lsms; *check; check++)
146 if (*check == lsm)
147 return true;
148
149 return false;
150 }
151
152 /* Append an LSM to the list of ordered LSMs to initialize. */
153 static int last_lsm __initdata;
154 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
155 {
156 /* Ignore duplicate selections. */
157 if (exists_ordered_lsm(lsm))
158 return;
159
160 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
161 return;
162
163 /* Enable this LSM, if it is not already set. */
164 if (!lsm->enabled)
165 lsm->enabled = &lsm_enabled_true;
166 ordered_lsms[last_lsm++] = lsm;
167
168 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
169 is_enabled(lsm) ? "en" : "dis");
170 }
171
172 /* Is an LSM allowed to be initialized? */
173 static bool __init lsm_allowed(struct lsm_info *lsm)
174 {
175 /* Skip if the LSM is disabled. */
176 if (!is_enabled(lsm))
177 return false;
178
179 /* Not allowed if another exclusive LSM already initialized. */
180 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
181 init_debug("exclusive disabled: %s\n", lsm->name);
182 return false;
183 }
184
185 return true;
186 }
187
188 static void __init lsm_set_blob_size(int *need, int *lbs)
189 {
190 int offset;
191
192 if (*need > 0) {
193 offset = *lbs;
194 *lbs += *need;
195 *need = offset;
196 }
197 }
198
199 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
200 {
201 if (!needed)
202 return;
203
204 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
205 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
206 /*
207 * The inode blob gets an rcu_head in addition to
208 * what the modules might need.
209 */
210 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
211 blob_sizes.lbs_inode = sizeof(struct rcu_head);
212 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
213 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
214 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
215 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
216 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
217 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
218 }
219
220 /* Prepare LSM for initialization. */
221 static void __init prepare_lsm(struct lsm_info *lsm)
222 {
223 int enabled = lsm_allowed(lsm);
224
225 /* Record enablement (to handle any following exclusive LSMs). */
226 set_enabled(lsm, enabled);
227
228 /* If enabled, do pre-initialization work. */
229 if (enabled) {
230 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
231 exclusive = lsm;
232 init_debug("exclusive chosen: %s\n", lsm->name);
233 }
234
235 lsm_set_blob_sizes(lsm->blobs);
236 }
237 }
238
239 /* Initialize a given LSM, if it is enabled. */
240 static void __init initialize_lsm(struct lsm_info *lsm)
241 {
242 if (is_enabled(lsm)) {
243 int ret;
244
245 init_debug("initializing %s\n", lsm->name);
246 ret = lsm->init();
247 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
248 }
249 }
250
251 /* Populate ordered LSMs list from comma-separated LSM name list. */
252 static void __init ordered_lsm_parse(const char *order, const char *origin)
253 {
254 struct lsm_info *lsm;
255 char *sep, *name, *next;
256
257 /* LSM_ORDER_FIRST is always first. */
258 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
259 if (lsm->order == LSM_ORDER_FIRST)
260 append_ordered_lsm(lsm, "first");
261 }
262
263 /* Process "security=", if given. */
264 if (chosen_major_lsm) {
265 struct lsm_info *major;
266
267 /*
268 * To match the original "security=" behavior, this
269 * explicitly does NOT fallback to another Legacy Major
270 * if the selected one was separately disabled: disable
271 * all non-matching Legacy Major LSMs.
272 */
273 for (major = __start_lsm_info; major < __end_lsm_info;
274 major++) {
275 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
276 strcmp(major->name, chosen_major_lsm) != 0) {
277 set_enabled(major, false);
278 init_debug("security=%s disabled: %s\n",
279 chosen_major_lsm, major->name);
280 }
281 }
282 }
283
284 sep = kstrdup(order, GFP_KERNEL);
285 next = sep;
286 /* Walk the list, looking for matching LSMs. */
287 while ((name = strsep(&next, ",")) != NULL) {
288 bool found = false;
289
290 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
291 if (lsm->order == LSM_ORDER_MUTABLE &&
292 strcmp(lsm->name, name) == 0) {
293 append_ordered_lsm(lsm, origin);
294 found = true;
295 }
296 }
297
298 if (!found)
299 init_debug("%s ignored: %s\n", origin, name);
300 }
301
302 /* Process "security=", if given. */
303 if (chosen_major_lsm) {
304 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305 if (exists_ordered_lsm(lsm))
306 continue;
307 if (strcmp(lsm->name, chosen_major_lsm) == 0)
308 append_ordered_lsm(lsm, "security=");
309 }
310 }
311
312 /* Disable all LSMs not in the ordered list. */
313 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
314 if (exists_ordered_lsm(lsm))
315 continue;
316 set_enabled(lsm, false);
317 init_debug("%s disabled: %s\n", origin, lsm->name);
318 }
319
320 kfree(sep);
321 }
322
323 static void __init lsm_early_cred(struct cred *cred);
324 static void __init lsm_early_task(struct task_struct *task);
325
326 static int lsm_append(const char *new, char **result);
327
328 static void __init ordered_lsm_init(void)
329 {
330 struct lsm_info **lsm;
331
332 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
333 GFP_KERNEL);
334
335 if (chosen_lsm_order) {
336 if (chosen_major_lsm) {
337 pr_info("security= is ignored because it is superseded by lsm=\n");
338 chosen_major_lsm = NULL;
339 }
340 ordered_lsm_parse(chosen_lsm_order, "cmdline");
341 } else
342 ordered_lsm_parse(builtin_lsm_order, "builtin");
343
344 for (lsm = ordered_lsms; *lsm; lsm++)
345 prepare_lsm(*lsm);
346
347 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
348 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
349 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
350 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
351 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
352 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
353 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
354 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
355 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
356
357 /*
358 * Create any kmem_caches needed for blobs
359 */
360 if (blob_sizes.lbs_file)
361 lsm_file_cache = kmem_cache_create("lsm_file_cache",
362 blob_sizes.lbs_file, 0,
363 SLAB_PANIC, NULL);
364 if (blob_sizes.lbs_inode)
365 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
366 blob_sizes.lbs_inode, 0,
367 SLAB_PANIC, NULL);
368
369 lsm_early_cred((struct cred *) current->cred);
370 lsm_early_task(current);
371 for (lsm = ordered_lsms; *lsm; lsm++)
372 initialize_lsm(*lsm);
373
374 kfree(ordered_lsms);
375 }
376
377 int __init early_security_init(void)
378 {
379 int i;
380 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
381 struct lsm_info *lsm;
382
383 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
384 i++)
385 INIT_HLIST_HEAD(&list[i]);
386
387 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
388 if (!lsm->enabled)
389 lsm->enabled = &lsm_enabled_true;
390 prepare_lsm(lsm);
391 initialize_lsm(lsm);
392 }
393
394 return 0;
395 }
396
397 /**
398 * security_init - initializes the security framework
399 *
400 * This should be called early in the kernel initialization sequence.
401 */
402 int __init security_init(void)
403 {
404 struct lsm_info *lsm;
405
406 pr_info("Security Framework initializing\n");
407
408 /*
409 * Append the names of the early LSM modules now that kmalloc() is
410 * available
411 */
412 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
413 if (lsm->enabled)
414 lsm_append(lsm->name, &lsm_names);
415 }
416
417 /* Load LSMs in specified order. */
418 ordered_lsm_init();
419
420 return 0;
421 }
422
423 /* Save user chosen LSM */
424 static int __init choose_major_lsm(char *str)
425 {
426 chosen_major_lsm = str;
427 return 1;
428 }
429 __setup("security=", choose_major_lsm);
430
431 /* Explicitly choose LSM initialization order. */
432 static int __init choose_lsm_order(char *str)
433 {
434 chosen_lsm_order = str;
435 return 1;
436 }
437 __setup("lsm=", choose_lsm_order);
438
439 /* Enable LSM order debugging. */
440 static int __init enable_debug(char *str)
441 {
442 debug = true;
443 return 1;
444 }
445 __setup("lsm.debug", enable_debug);
446
447 static bool match_last_lsm(const char *list, const char *lsm)
448 {
449 const char *last;
450
451 if (WARN_ON(!list || !lsm))
452 return false;
453 last = strrchr(list, ',');
454 if (last)
455 /* Pass the comma, strcmp() will check for '\0' */
456 last++;
457 else
458 last = list;
459 return !strcmp(last, lsm);
460 }
461
462 static int lsm_append(const char *new, char **result)
463 {
464 char *cp;
465
466 if (*result == NULL) {
467 *result = kstrdup(new, GFP_KERNEL);
468 if (*result == NULL)
469 return -ENOMEM;
470 } else {
471 /* Check if it is the last registered name */
472 if (match_last_lsm(*result, new))
473 return 0;
474 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
475 if (cp == NULL)
476 return -ENOMEM;
477 kfree(*result);
478 *result = cp;
479 }
480 return 0;
481 }
482
483 /*
484 * Current index to use while initializing the lsmblob secid list.
485 * Pointers to the LSM id structures for local use.
486 */
487 static int lsm_slot __lsm_ro_after_init;
488 static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES];
489
490 /**
491 * security_add_hooks - Add a modules hooks to the hook lists.
492 * @hooks: the hooks to add
493 * @count: the number of hooks to add
494 * @lsmid: the the identification information for the security module
495 *
496 * Each LSM has to register its hooks with the infrastructure.
497 * If the LSM is using hooks that export secids allocate a slot
498 * for it in the lsmblob.
499 */
500 void __init security_add_hooks(struct security_hook_list *hooks, int count,
501 struct lsm_id *lsmid)
502 {
503 int i;
504
505 if (lsmid->slot == LSMBLOB_NEEDED) {
506 if (lsm_slot >= LSMBLOB_ENTRIES)
507 panic("%s Too many LSMs registered.\n", __func__);
508 lsm_slotlist[lsm_slot] = lsmid;
509 lsmid->slot = lsm_slot++;
510 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
511 lsmid->slot);
512 }
513
514 for (i = 0; i < count; i++) {
515 hooks[i].lsmid = lsmid;
516 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
517 }
518
519 /*
520 * Don't try to append during early_security_init(), we'll come back
521 * and fix this up afterwards.
522 */
523 if (slab_is_available()) {
524 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
525 panic("%s - Cannot get early memory.\n", __func__);
526 }
527 }
528
529 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
530 {
531 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
532 event, data);
533 }
534 EXPORT_SYMBOL(call_blocking_lsm_notifier);
535
536 int register_blocking_lsm_notifier(struct notifier_block *nb)
537 {
538 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
539 nb);
540 }
541 EXPORT_SYMBOL(register_blocking_lsm_notifier);
542
543 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
544 {
545 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
546 nb);
547 }
548 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
549
550 /**
551 * lsm_cred_alloc - allocate a composite cred blob
552 * @cred: the cred that needs a blob
553 * @gfp: allocation type
554 *
555 * Allocate the cred blob for all the modules
556 *
557 * Returns 0, or -ENOMEM if memory can't be allocated.
558 */
559 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
560 {
561 if (blob_sizes.lbs_cred == 0) {
562 cred->security = NULL;
563 return 0;
564 }
565
566 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
567 if (cred->security == NULL)
568 return -ENOMEM;
569 return 0;
570 }
571
572 /**
573 * lsm_early_cred - during initialization allocate a composite cred blob
574 * @cred: the cred that needs a blob
575 *
576 * Allocate the cred blob for all the modules
577 */
578 static void __init lsm_early_cred(struct cred *cred)
579 {
580 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
581
582 if (rc)
583 panic("%s: Early cred alloc failed.\n", __func__);
584 }
585
586 /**
587 * lsm_file_alloc - allocate a composite file blob
588 * @file: the file that needs a blob
589 *
590 * Allocate the file blob for all the modules
591 *
592 * Returns 0, or -ENOMEM if memory can't be allocated.
593 */
594 static int lsm_file_alloc(struct file *file)
595 {
596 if (!lsm_file_cache) {
597 file->f_security = NULL;
598 return 0;
599 }
600
601 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
602 if (file->f_security == NULL)
603 return -ENOMEM;
604 return 0;
605 }
606
607 /**
608 * lsm_inode_alloc - allocate a composite inode blob
609 * @inode: the inode that needs a blob
610 *
611 * Allocate the inode blob for all the modules
612 *
613 * Returns 0, or -ENOMEM if memory can't be allocated.
614 */
615 int lsm_inode_alloc(struct inode *inode)
616 {
617 if (!lsm_inode_cache) {
618 inode->i_security = NULL;
619 return 0;
620 }
621
622 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
623 if (inode->i_security == NULL)
624 return -ENOMEM;
625 return 0;
626 }
627
628 /**
629 * lsm_task_alloc - allocate a composite task blob
630 * @task: the task that needs a blob
631 *
632 * Allocate the task blob for all the modules
633 *
634 * Returns 0, or -ENOMEM if memory can't be allocated.
635 */
636 static int lsm_task_alloc(struct task_struct *task)
637 {
638 int *display;
639
640 if (blob_sizes.lbs_task == 0) {
641 task->security = NULL;
642 return 0;
643 }
644
645 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
646 if (task->security == NULL)
647 return -ENOMEM;
648
649 /*
650 * The start of the task blob contains the "display" LSM slot number.
651 * Start with it set to the invalid slot number, indicating that the
652 * default first registered LSM be displayed.
653 */
654 display = task->security;
655 *display = LSMBLOB_INVALID;
656
657 return 0;
658 }
659
660 /**
661 * lsm_ipc_alloc - allocate a composite ipc blob
662 * @kip: the ipc that needs a blob
663 *
664 * Allocate the ipc blob for all the modules
665 *
666 * Returns 0, or -ENOMEM if memory can't be allocated.
667 */
668 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
669 {
670 if (blob_sizes.lbs_ipc == 0) {
671 kip->security = NULL;
672 return 0;
673 }
674
675 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
676 if (kip->security == NULL)
677 return -ENOMEM;
678 return 0;
679 }
680
681 /**
682 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
683 * @mp: the msg_msg that needs a blob
684 *
685 * Allocate the ipc blob for all the modules
686 *
687 * Returns 0, or -ENOMEM if memory can't be allocated.
688 */
689 static int lsm_msg_msg_alloc(struct msg_msg *mp)
690 {
691 if (blob_sizes.lbs_msg_msg == 0) {
692 mp->security = NULL;
693 return 0;
694 }
695
696 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
697 if (mp->security == NULL)
698 return -ENOMEM;
699 return 0;
700 }
701
702 /**
703 * lsm_sock_alloc - allocate a composite sock blob
704 * @sock: the sock that needs a blob
705 * @priority: allocation mode
706 *
707 * Allocate the sock blob for all the modules
708 *
709 * Returns 0, or -ENOMEM if memory can't be allocated.
710 */
711 static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
712 {
713 if (blob_sizes.lbs_sock == 0) {
714 sock->sk_security = NULL;
715 return 0;
716 }
717
718 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
719 if (sock->sk_security == NULL)
720 return -ENOMEM;
721 return 0;
722 }
723
724 /**
725 * lsm_early_task - during initialization allocate a composite task blob
726 * @task: the task that needs a blob
727 *
728 * Allocate the task blob for all the modules
729 */
730 static void __init lsm_early_task(struct task_struct *task)
731 {
732 int rc = lsm_task_alloc(task);
733
734 if (rc)
735 panic("%s: Early task alloc failed.\n", __func__);
736 }
737
738 /**
739 * lsm_superblock_alloc - allocate a composite superblock blob
740 * @sb: the superblock that needs a blob
741 *
742 * Allocate the superblock blob for all the modules
743 *
744 * Returns 0, or -ENOMEM if memory can't be allocated.
745 */
746 static int lsm_superblock_alloc(struct super_block *sb)
747 {
748 if (blob_sizes.lbs_superblock == 0) {
749 sb->s_security = NULL;
750 return 0;
751 }
752
753 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
754 if (sb->s_security == NULL)
755 return -ENOMEM;
756 return 0;
757 }
758
759 /*
760 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
761 * can be accessed with:
762 *
763 * LSM_RET_DEFAULT(<hook_name>)
764 *
765 * The macros below define static constants for the default value of each
766 * LSM hook.
767 */
768 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
769 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
770 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
771 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
772 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
773 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
774
775 #include <linux/lsm_hook_defs.h>
776 #undef LSM_HOOK
777
778 /*
779 * Hook list operation macros.
780 *
781 * call_void_hook:
782 * This is a hook that does not return a value.
783 *
784 * call_int_hook:
785 * This is a hook that returns a value.
786 */
787
788 #define call_void_hook(FUNC, ...) \
789 do { \
790 struct security_hook_list *P; \
791 \
792 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
793 P->hook.FUNC(__VA_ARGS__); \
794 } while (0)
795
796 #define call_int_hook(FUNC, IRC, ...) ({ \
797 int RC = IRC; \
798 do { \
799 struct security_hook_list *P; \
800 \
801 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
802 RC = P->hook.FUNC(__VA_ARGS__); \
803 if (RC != 0) \
804 break; \
805 } \
806 } while (0); \
807 RC; \
808 })
809
810 /* Security operations */
811
812 int security_binder_set_context_mgr(struct task_struct *mgr)
813 {
814 return call_int_hook(binder_set_context_mgr, 0, mgr);
815 }
816 EXPORT_SYMBOL(security_binder_set_context_mgr);
817
818 /**
819 * security_binder_transaction - Binder driver transaction check
820 * @from: source of the transaction
821 * @to: destination of the transaction
822 *
823 * Verify that the tasks have the same LSM "display", then
824 * call the security module hooks.
825 *
826 * Returns -EINVAL if the displays don't match, or the
827 * result of the security module checks.
828 */
829 int security_binder_transaction(struct task_struct *from,
830 struct task_struct *to)
831 {
832 int from_display = lsm_task_display(from);
833 int to_display = lsm_task_display(to);
834
835 /*
836 * If the display is LSMBLOB_INVALID the first module that has
837 * an entry is used. This will be in the 0 slot.
838 *
839 * This is currently only required if the server has requested
840 * peer contexts, but it would be unwieldly to have too much of
841 * the binder driver detail here.
842 */
843 if (from_display == LSMBLOB_INVALID)
844 from_display = 0;
845 if (to_display == LSMBLOB_INVALID)
846 to_display = 0;
847 if (from_display != to_display)
848 return -EINVAL;
849
850 return call_int_hook(binder_transaction, 0, from, to);
851 }
852 EXPORT_SYMBOL(security_binder_transaction);
853
854 int security_binder_transfer_binder(struct task_struct *from,
855 struct task_struct *to)
856 {
857 return call_int_hook(binder_transfer_binder, 0, from, to);
858 }
859 EXPORT_SYMBOL(security_binder_transfer_binder);
860
861 int security_binder_transfer_file(struct task_struct *from,
862 struct task_struct *to, struct file *file)
863 {
864 return call_int_hook(binder_transfer_file, 0, from, to, file);
865 }
866 EXPORT_SYMBOL(security_binder_transfer_file);
867
868 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
869 {
870 return call_int_hook(ptrace_access_check, 0, child, mode);
871 }
872
873 int security_ptrace_traceme(struct task_struct *parent)
874 {
875 return call_int_hook(ptrace_traceme, 0, parent);
876 }
877
878 int security_capget(struct task_struct *target,
879 kernel_cap_t *effective,
880 kernel_cap_t *inheritable,
881 kernel_cap_t *permitted)
882 {
883 return call_int_hook(capget, 0, target,
884 effective, inheritable, permitted);
885 }
886
887 int security_capset(struct cred *new, const struct cred *old,
888 const kernel_cap_t *effective,
889 const kernel_cap_t *inheritable,
890 const kernel_cap_t *permitted)
891 {
892 return call_int_hook(capset, 0, new, old,
893 effective, inheritable, permitted);
894 }
895
896 int security_capable(const struct cred *cred,
897 struct user_namespace *ns,
898 int cap,
899 unsigned int opts)
900 {
901 return call_int_hook(capable, 0, cred, ns, cap, opts);
902 }
903
904 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
905 {
906 return call_int_hook(quotactl, 0, cmds, type, id, sb);
907 }
908
909 int security_quota_on(struct dentry *dentry)
910 {
911 return call_int_hook(quota_on, 0, dentry);
912 }
913
914 int security_syslog(int type)
915 {
916 return call_int_hook(syslog, 0, type);
917 }
918
919 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
920 {
921 return call_int_hook(settime, 0, ts, tz);
922 }
923
924 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
925 {
926 struct security_hook_list *hp;
927 int cap_sys_admin = 1;
928 int rc;
929
930 /*
931 * The module will respond with a positive value if
932 * it thinks the __vm_enough_memory() call should be
933 * made with the cap_sys_admin set. If all of the modules
934 * agree that it should be set it will. If any module
935 * thinks it should not be set it won't.
936 */
937 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
938 rc = hp->hook.vm_enough_memory(mm, pages);
939 if (rc <= 0) {
940 cap_sys_admin = 0;
941 break;
942 }
943 }
944 return __vm_enough_memory(mm, pages, cap_sys_admin);
945 }
946
947 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
948 {
949 return call_int_hook(bprm_creds_for_exec, 0, bprm);
950 }
951
952 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
953 {
954 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
955 }
956
957 int security_bprm_check(struct linux_binprm *bprm)
958 {
959 int ret;
960
961 ret = call_int_hook(bprm_check_security, 0, bprm);
962 if (ret)
963 return ret;
964 return ima_bprm_check(bprm);
965 }
966
967 void security_bprm_committing_creds(struct linux_binprm *bprm)
968 {
969 call_void_hook(bprm_committing_creds, bprm);
970 }
971
972 void security_bprm_committed_creds(struct linux_binprm *bprm)
973 {
974 call_void_hook(bprm_committed_creds, bprm);
975 }
976
977 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
978 {
979 return call_int_hook(fs_context_dup, 0, fc, src_fc);
980 }
981
982 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
983 {
984 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
985 }
986
987 int security_sb_alloc(struct super_block *sb)
988 {
989 int rc = lsm_superblock_alloc(sb);
990
991 if (unlikely(rc))
992 return rc;
993 rc = call_int_hook(sb_alloc_security, 0, sb);
994 if (unlikely(rc))
995 security_sb_free(sb);
996 return rc;
997 }
998
999 void security_sb_delete(struct super_block *sb)
1000 {
1001 call_void_hook(sb_delete, sb);
1002 }
1003
1004 void security_sb_free(struct super_block *sb)
1005 {
1006 call_void_hook(sb_free_security, sb);
1007 kfree(sb->s_security);
1008 sb->s_security = NULL;
1009 }
1010
1011 void security_free_mnt_opts(void **mnt_opts)
1012 {
1013 if (!*mnt_opts)
1014 return;
1015 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1016 *mnt_opts = NULL;
1017 }
1018 EXPORT_SYMBOL(security_free_mnt_opts);
1019
1020 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
1021 {
1022 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
1023 }
1024 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
1025
1026 int security_sb_mnt_opts_compat(struct super_block *sb,
1027 void *mnt_opts)
1028 {
1029 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1030 }
1031 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1032
1033 int security_sb_remount(struct super_block *sb,
1034 void *mnt_opts)
1035 {
1036 return call_int_hook(sb_remount, 0, sb, mnt_opts);
1037 }
1038 EXPORT_SYMBOL(security_sb_remount);
1039
1040 int security_sb_kern_mount(struct super_block *sb)
1041 {
1042 return call_int_hook(sb_kern_mount, 0, sb);
1043 }
1044
1045 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1046 {
1047 return call_int_hook(sb_show_options, 0, m, sb);
1048 }
1049
1050 int security_sb_statfs(struct dentry *dentry)
1051 {
1052 return call_int_hook(sb_statfs, 0, dentry);
1053 }
1054
1055 int security_sb_mount(const char *dev_name, const struct path *path,
1056 const char *type, unsigned long flags, void *data)
1057 {
1058 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
1059 }
1060
1061 int security_sb_umount(struct vfsmount *mnt, int flags)
1062 {
1063 return call_int_hook(sb_umount, 0, mnt, flags);
1064 }
1065
1066 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1067 {
1068 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1069 }
1070
1071 int security_sb_set_mnt_opts(struct super_block *sb,
1072 void *mnt_opts,
1073 unsigned long kern_flags,
1074 unsigned long *set_kern_flags)
1075 {
1076 return call_int_hook(sb_set_mnt_opts,
1077 mnt_opts ? -EOPNOTSUPP : 0, sb,
1078 mnt_opts, kern_flags, set_kern_flags);
1079 }
1080 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1081
1082 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1083 struct super_block *newsb,
1084 unsigned long kern_flags,
1085 unsigned long *set_kern_flags)
1086 {
1087 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1088 kern_flags, set_kern_flags);
1089 }
1090 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1091
1092 int security_add_mnt_opt(const char *option, const char *val, int len,
1093 void **mnt_opts)
1094 {
1095 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1096 option, val, len, mnt_opts);
1097 }
1098 EXPORT_SYMBOL(security_add_mnt_opt);
1099
1100 int security_move_mount(const struct path *from_path, const struct path *to_path)
1101 {
1102 return call_int_hook(move_mount, 0, from_path, to_path);
1103 }
1104
1105 int security_path_notify(const struct path *path, u64 mask,
1106 unsigned int obj_type)
1107 {
1108 return call_int_hook(path_notify, 0, path, mask, obj_type);
1109 }
1110
1111 int security_inode_alloc(struct inode *inode)
1112 {
1113 int rc = lsm_inode_alloc(inode);
1114
1115 if (unlikely(rc))
1116 return rc;
1117 rc = call_int_hook(inode_alloc_security, 0, inode);
1118 if (unlikely(rc))
1119 security_inode_free(inode);
1120 return rc;
1121 }
1122
1123 static void inode_free_by_rcu(struct rcu_head *head)
1124 {
1125 /*
1126 * The rcu head is at the start of the inode blob
1127 */
1128 kmem_cache_free(lsm_inode_cache, head);
1129 }
1130
1131 void security_inode_free(struct inode *inode)
1132 {
1133 integrity_inode_free(inode);
1134 call_void_hook(inode_free_security, inode);
1135 /*
1136 * The inode may still be referenced in a path walk and
1137 * a call to security_inode_permission() can be made
1138 * after inode_free_security() is called. Ideally, the VFS
1139 * wouldn't do this, but fixing that is a much harder
1140 * job. For now, simply free the i_security via RCU, and
1141 * leave the current inode->i_security pointer intact.
1142 * The inode will be freed after the RCU grace period too.
1143 */
1144 if (inode->i_security)
1145 call_rcu((struct rcu_head *)inode->i_security,
1146 inode_free_by_rcu);
1147 }
1148
1149 int security_dentry_init_security(struct dentry *dentry, int mode,
1150 const struct qstr *name, void **ctx,
1151 u32 *ctxlen)
1152 {
1153 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1154 name, ctx, ctxlen);
1155 }
1156 EXPORT_SYMBOL(security_dentry_init_security);
1157
1158 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1159 struct qstr *name,
1160 const struct cred *old, struct cred *new)
1161 {
1162 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1163 name, old, new);
1164 }
1165 EXPORT_SYMBOL(security_dentry_create_files_as);
1166
1167 int security_inode_init_security(struct inode *inode, struct inode *dir,
1168 const struct qstr *qstr,
1169 const initxattrs initxattrs, void *fs_data)
1170 {
1171 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1172 struct xattr *lsm_xattr, *evm_xattr, *xattr;
1173 int ret;
1174
1175 if (unlikely(IS_PRIVATE(inode)))
1176 return 0;
1177
1178 if (!initxattrs)
1179 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1180 dir, qstr, NULL, NULL, NULL);
1181 memset(new_xattrs, 0, sizeof(new_xattrs));
1182 lsm_xattr = new_xattrs;
1183 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1184 &lsm_xattr->name,
1185 &lsm_xattr->value,
1186 &lsm_xattr->value_len);
1187 if (ret)
1188 goto out;
1189
1190 evm_xattr = lsm_xattr + 1;
1191 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1192 if (ret)
1193 goto out;
1194 ret = initxattrs(inode, new_xattrs, fs_data);
1195 out:
1196 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1197 kfree(xattr->value);
1198 return (ret == -EOPNOTSUPP) ? 0 : ret;
1199 }
1200 EXPORT_SYMBOL(security_inode_init_security);
1201
1202 int security_inode_init_security_anon(struct inode *inode,
1203 const struct qstr *name,
1204 const struct inode *context_inode)
1205 {
1206 return call_int_hook(inode_init_security_anon, 0, inode, name,
1207 context_inode);
1208 }
1209
1210 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1211 const struct qstr *qstr, const char **name,
1212 void **value, size_t *len)
1213 {
1214 if (unlikely(IS_PRIVATE(inode)))
1215 return -EOPNOTSUPP;
1216 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1217 qstr, name, value, len);
1218 }
1219 EXPORT_SYMBOL(security_old_inode_init_security);
1220
1221 #ifdef CONFIG_SECURITY_PATH
1222 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1223 unsigned int dev)
1224 {
1225 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1226 return 0;
1227 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1228 }
1229 EXPORT_SYMBOL(security_path_mknod);
1230
1231 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1232 {
1233 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1234 return 0;
1235 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1236 }
1237 EXPORT_SYMBOL(security_path_mkdir);
1238
1239 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1240 {
1241 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1242 return 0;
1243 return call_int_hook(path_rmdir, 0, dir, dentry);
1244 }
1245
1246 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1247 {
1248 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1249 return 0;
1250 return call_int_hook(path_unlink, 0, dir, dentry);
1251 }
1252 EXPORT_SYMBOL(security_path_unlink);
1253
1254 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1255 const char *old_name)
1256 {
1257 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1258 return 0;
1259 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1260 }
1261
1262 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1263 struct dentry *new_dentry)
1264 {
1265 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1266 return 0;
1267 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1268 }
1269
1270 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1271 const struct path *new_dir, struct dentry *new_dentry,
1272 unsigned int flags)
1273 {
1274 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1275 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1276 return 0;
1277
1278 if (flags & RENAME_EXCHANGE) {
1279 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1280 old_dir, old_dentry);
1281 if (err)
1282 return err;
1283 }
1284
1285 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1286 new_dentry);
1287 }
1288 EXPORT_SYMBOL(security_path_rename);
1289
1290 int security_path_truncate(const struct path *path)
1291 {
1292 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1293 return 0;
1294 return call_int_hook(path_truncate, 0, path);
1295 }
1296
1297 int security_path_chmod(const struct path *path, umode_t mode)
1298 {
1299 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1300 return 0;
1301 return call_int_hook(path_chmod, 0, path, mode);
1302 }
1303
1304 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1305 {
1306 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1307 return 0;
1308 return call_int_hook(path_chown, 0, path, uid, gid);
1309 }
1310
1311 int security_path_chroot(const struct path *path)
1312 {
1313 return call_int_hook(path_chroot, 0, path);
1314 }
1315 #endif
1316
1317 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1318 {
1319 if (unlikely(IS_PRIVATE(dir)))
1320 return 0;
1321 return call_int_hook(inode_create, 0, dir, dentry, mode);
1322 }
1323 EXPORT_SYMBOL_GPL(security_inode_create);
1324
1325 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1326 struct dentry *new_dentry)
1327 {
1328 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1329 return 0;
1330 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1331 }
1332
1333 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1334 {
1335 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1336 return 0;
1337 return call_int_hook(inode_unlink, 0, dir, dentry);
1338 }
1339
1340 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1341 const char *old_name)
1342 {
1343 if (unlikely(IS_PRIVATE(dir)))
1344 return 0;
1345 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1346 }
1347
1348 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1349 {
1350 if (unlikely(IS_PRIVATE(dir)))
1351 return 0;
1352 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1353 }
1354 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1355
1356 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1357 {
1358 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1359 return 0;
1360 return call_int_hook(inode_rmdir, 0, dir, dentry);
1361 }
1362
1363 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1364 {
1365 if (unlikely(IS_PRIVATE(dir)))
1366 return 0;
1367 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1368 }
1369
1370 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1371 struct inode *new_dir, struct dentry *new_dentry,
1372 unsigned int flags)
1373 {
1374 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1375 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1376 return 0;
1377
1378 if (flags & RENAME_EXCHANGE) {
1379 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1380 old_dir, old_dentry);
1381 if (err)
1382 return err;
1383 }
1384
1385 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1386 new_dir, new_dentry);
1387 }
1388
1389 int security_inode_readlink(struct dentry *dentry)
1390 {
1391 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1392 return 0;
1393 return call_int_hook(inode_readlink, 0, dentry);
1394 }
1395
1396 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1397 bool rcu)
1398 {
1399 if (unlikely(IS_PRIVATE(inode)))
1400 return 0;
1401 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1402 }
1403
1404 int security_inode_permission(struct inode *inode, int mask)
1405 {
1406 if (unlikely(IS_PRIVATE(inode)))
1407 return 0;
1408 return call_int_hook(inode_permission, 0, inode, mask);
1409 }
1410
1411 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1412 {
1413 int ret;
1414
1415 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1416 return 0;
1417 ret = call_int_hook(inode_setattr, 0, dentry, attr);
1418 if (ret)
1419 return ret;
1420 return evm_inode_setattr(dentry, attr);
1421 }
1422 EXPORT_SYMBOL_GPL(security_inode_setattr);
1423
1424 int security_inode_getattr(const struct path *path)
1425 {
1426 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1427 return 0;
1428 return call_int_hook(inode_getattr, 0, path);
1429 }
1430
1431 int security_inode_setxattr(struct user_namespace *mnt_userns,
1432 struct dentry *dentry, const char *name,
1433 const void *value, size_t size, int flags)
1434 {
1435 int ret;
1436
1437 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1438 return 0;
1439 /*
1440 * SELinux and Smack integrate the cap call,
1441 * so assume that all LSMs supplying this call do so.
1442 */
1443 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1444 size, flags);
1445
1446 if (ret == 1)
1447 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1448 if (ret)
1449 return ret;
1450 ret = ima_inode_setxattr(dentry, name, value, size);
1451 if (ret)
1452 return ret;
1453 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1454 }
1455
1456 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1457 const void *value, size_t size, int flags)
1458 {
1459 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1460 return;
1461 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1462 evm_inode_post_setxattr(dentry, name, value, size);
1463 }
1464
1465 int security_inode_getxattr(struct dentry *dentry, const char *name)
1466 {
1467 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1468 return 0;
1469 return call_int_hook(inode_getxattr, 0, dentry, name);
1470 }
1471
1472 int security_inode_listxattr(struct dentry *dentry)
1473 {
1474 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1475 return 0;
1476 return call_int_hook(inode_listxattr, 0, dentry);
1477 }
1478
1479 int security_inode_removexattr(struct user_namespace *mnt_userns,
1480 struct dentry *dentry, const char *name)
1481 {
1482 int ret;
1483
1484 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1485 return 0;
1486 /*
1487 * SELinux and Smack integrate the cap call,
1488 * so assume that all LSMs supplying this call do so.
1489 */
1490 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1491 if (ret == 1)
1492 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1493 if (ret)
1494 return ret;
1495 ret = ima_inode_removexattr(dentry, name);
1496 if (ret)
1497 return ret;
1498 return evm_inode_removexattr(mnt_userns, dentry, name);
1499 }
1500
1501 int security_inode_need_killpriv(struct dentry *dentry)
1502 {
1503 return call_int_hook(inode_need_killpriv, 0, dentry);
1504 }
1505
1506 int security_inode_killpriv(struct user_namespace *mnt_userns,
1507 struct dentry *dentry)
1508 {
1509 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1510 }
1511
1512 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1513 struct inode *inode, const char *name,
1514 void **buffer, bool alloc)
1515 {
1516 struct security_hook_list *hp;
1517 int rc;
1518
1519 if (unlikely(IS_PRIVATE(inode)))
1520 return LSM_RET_DEFAULT(inode_getsecurity);
1521 /*
1522 * Only one module will provide an attribute with a given name.
1523 */
1524 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1525 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1526 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1527 return rc;
1528 }
1529 return LSM_RET_DEFAULT(inode_getsecurity);
1530 }
1531
1532 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1533 {
1534 struct security_hook_list *hp;
1535 int rc;
1536
1537 if (unlikely(IS_PRIVATE(inode)))
1538 return LSM_RET_DEFAULT(inode_setsecurity);
1539 /*
1540 * Only one module will provide an attribute with a given name.
1541 */
1542 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1543 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1544 flags);
1545 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1546 return rc;
1547 }
1548 return LSM_RET_DEFAULT(inode_setsecurity);
1549 }
1550
1551 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1552 {
1553 if (unlikely(IS_PRIVATE(inode)))
1554 return 0;
1555 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1556 }
1557 EXPORT_SYMBOL(security_inode_listsecurity);
1558
1559 void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
1560 {
1561 struct security_hook_list *hp;
1562
1563 lsmblob_init(blob, 0);
1564 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1565 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1566 continue;
1567 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1568 }
1569 }
1570
1571 int security_inode_copy_up(struct dentry *src, struct cred **new)
1572 {
1573 return call_int_hook(inode_copy_up, 0, src, new);
1574 }
1575 EXPORT_SYMBOL(security_inode_copy_up);
1576
1577 int security_inode_copy_up_xattr(const char *name)
1578 {
1579 struct security_hook_list *hp;
1580 int rc;
1581
1582 /*
1583 * The implementation can return 0 (accept the xattr), 1 (discard the
1584 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1585 * any other error code incase of an error.
1586 */
1587 hlist_for_each_entry(hp,
1588 &security_hook_heads.inode_copy_up_xattr, list) {
1589 rc = hp->hook.inode_copy_up_xattr(name);
1590 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1591 return rc;
1592 }
1593
1594 return LSM_RET_DEFAULT(inode_copy_up_xattr);
1595 }
1596 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1597
1598 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1599 struct kernfs_node *kn)
1600 {
1601 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1602 }
1603
1604 int security_file_permission(struct file *file, int mask)
1605 {
1606 int ret;
1607
1608 ret = call_int_hook(file_permission, 0, file, mask);
1609 if (ret)
1610 return ret;
1611
1612 return fsnotify_perm(file, mask);
1613 }
1614
1615 int security_file_alloc(struct file *file)
1616 {
1617 int rc = lsm_file_alloc(file);
1618
1619 if (rc)
1620 return rc;
1621 rc = call_int_hook(file_alloc_security, 0, file);
1622 if (unlikely(rc))
1623 security_file_free(file);
1624 return rc;
1625 }
1626
1627 void security_file_free(struct file *file)
1628 {
1629 void *blob;
1630
1631 call_void_hook(file_free_security, file);
1632
1633 blob = file->f_security;
1634 if (blob) {
1635 file->f_security = NULL;
1636 kmem_cache_free(lsm_file_cache, blob);
1637 }
1638 }
1639
1640 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1641 {
1642 return call_int_hook(file_ioctl, 0, file, cmd, arg);
1643 }
1644 EXPORT_SYMBOL_GPL(security_file_ioctl);
1645
1646 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1647 {
1648 /*
1649 * Does we have PROT_READ and does the application expect
1650 * it to imply PROT_EXEC? If not, nothing to talk about...
1651 */
1652 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1653 return prot;
1654 if (!(current->personality & READ_IMPLIES_EXEC))
1655 return prot;
1656 /*
1657 * if that's an anonymous mapping, let it.
1658 */
1659 if (!file)
1660 return prot | PROT_EXEC;
1661 /*
1662 * ditto if it's not on noexec mount, except that on !MMU we need
1663 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1664 */
1665 if (!path_noexec(&file->f_path)) {
1666 #ifndef CONFIG_MMU
1667 if (file->f_op->mmap_capabilities) {
1668 unsigned caps = file->f_op->mmap_capabilities(file);
1669 if (!(caps & NOMMU_MAP_EXEC))
1670 return prot;
1671 }
1672 #endif
1673 return prot | PROT_EXEC;
1674 }
1675 /* anything on noexec mount won't get PROT_EXEC */
1676 return prot;
1677 }
1678
1679 int security_mmap_file(struct file *file, unsigned long prot,
1680 unsigned long flags)
1681 {
1682 int ret;
1683 ret = call_int_hook(mmap_file, 0, file, prot,
1684 mmap_prot(file, prot), flags);
1685 if (ret)
1686 return ret;
1687 return ima_file_mmap(file, prot);
1688 }
1689
1690 int security_mmap_addr(unsigned long addr)
1691 {
1692 return call_int_hook(mmap_addr, 0, addr);
1693 }
1694
1695 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1696 unsigned long prot)
1697 {
1698 int ret;
1699
1700 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1701 if (ret)
1702 return ret;
1703 return ima_file_mprotect(vma, prot);
1704 }
1705
1706 int security_file_lock(struct file *file, unsigned int cmd)
1707 {
1708 return call_int_hook(file_lock, 0, file, cmd);
1709 }
1710
1711 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1712 {
1713 return call_int_hook(file_fcntl, 0, file, cmd, arg);
1714 }
1715
1716 void security_file_set_fowner(struct file *file)
1717 {
1718 call_void_hook(file_set_fowner, file);
1719 }
1720
1721 int security_file_send_sigiotask(struct task_struct *tsk,
1722 struct fown_struct *fown, int sig)
1723 {
1724 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1725 }
1726
1727 int security_file_receive(struct file *file)
1728 {
1729 return call_int_hook(file_receive, 0, file);
1730 }
1731
1732 int security_file_open(struct file *file)
1733 {
1734 int ret;
1735
1736 ret = call_int_hook(file_open, 0, file);
1737 if (ret)
1738 return ret;
1739
1740 return fsnotify_perm(file, MAY_OPEN);
1741 }
1742
1743 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1744 {
1745 int *odisplay = current->security;
1746 int *ndisplay;
1747 int rc = lsm_task_alloc(task);
1748
1749 if (unlikely(rc))
1750 return rc;
1751
1752 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1753 if (unlikely(rc)) {
1754 security_task_free(task);
1755 return rc;
1756 }
1757
1758 if (odisplay) {
1759 ndisplay = task->security;
1760 if (ndisplay)
1761 *ndisplay = *odisplay;
1762 }
1763
1764 return 0;
1765 }
1766
1767 void security_task_free(struct task_struct *task)
1768 {
1769 call_void_hook(task_free, task);
1770
1771 kfree(task->security);
1772 task->security = NULL;
1773 }
1774
1775 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1776 {
1777 int rc = lsm_cred_alloc(cred, gfp);
1778
1779 if (rc)
1780 return rc;
1781
1782 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1783 if (unlikely(rc))
1784 security_cred_free(cred);
1785 return rc;
1786 }
1787
1788 void security_cred_free(struct cred *cred)
1789 {
1790 /*
1791 * There is a failure case in prepare_creds() that
1792 * may result in a call here with ->security being NULL.
1793 */
1794 if (unlikely(cred->security == NULL))
1795 return;
1796
1797 call_void_hook(cred_free, cred);
1798
1799 kfree(cred->security);
1800 cred->security = NULL;
1801 }
1802
1803 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1804 {
1805 int rc = lsm_cred_alloc(new, gfp);
1806
1807 if (rc)
1808 return rc;
1809
1810 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1811 if (unlikely(rc))
1812 security_cred_free(new);
1813 return rc;
1814 }
1815
1816 void security_transfer_creds(struct cred *new, const struct cred *old)
1817 {
1818 call_void_hook(cred_transfer, new, old);
1819 }
1820
1821 void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
1822 {
1823 struct security_hook_list *hp;
1824
1825 lsmblob_init(blob, 0);
1826 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1827 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1828 continue;
1829 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1830 }
1831 }
1832 EXPORT_SYMBOL(security_cred_getsecid);
1833
1834 int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
1835 {
1836 struct security_hook_list *hp;
1837 int rc;
1838
1839 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1840 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1841 continue;
1842 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1843 if (rc != 0)
1844 return rc;
1845 }
1846 return 0;
1847 }
1848
1849 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1850 {
1851 return call_int_hook(kernel_create_files_as, 0, new, inode);
1852 }
1853
1854 int security_kernel_module_request(char *kmod_name)
1855 {
1856 int ret;
1857
1858 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1859 if (ret)
1860 return ret;
1861 return integrity_kernel_module_request(kmod_name);
1862 }
1863
1864 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1865 bool contents)
1866 {
1867 int ret;
1868
1869 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1870 if (ret)
1871 return ret;
1872 return ima_read_file(file, id, contents);
1873 }
1874 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1875
1876 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1877 enum kernel_read_file_id id)
1878 {
1879 int ret;
1880
1881 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1882 if (ret)
1883 return ret;
1884 return ima_post_read_file(file, buf, size, id);
1885 }
1886 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1887
1888 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1889 {
1890 int ret;
1891
1892 ret = call_int_hook(kernel_load_data, 0, id, contents);
1893 if (ret)
1894 return ret;
1895 return ima_load_data(id, contents);
1896 }
1897 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1898
1899 int security_kernel_post_load_data(char *buf, loff_t size,
1900 enum kernel_load_data_id id,
1901 char *description)
1902 {
1903 int ret;
1904
1905 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1906 description);
1907 if (ret)
1908 return ret;
1909 return ima_post_load_data(buf, size, id, description);
1910 }
1911 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1912
1913 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1914 int flags)
1915 {
1916 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1917 }
1918
1919 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1920 int flags)
1921 {
1922 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1923 }
1924
1925 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1926 {
1927 return call_int_hook(task_setpgid, 0, p, pgid);
1928 }
1929
1930 int security_task_getpgid(struct task_struct *p)
1931 {
1932 return call_int_hook(task_getpgid, 0, p);
1933 }
1934
1935 int security_task_getsid(struct task_struct *p)
1936 {
1937 return call_int_hook(task_getsid, 0, p);
1938 }
1939
1940 void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
1941 {
1942 struct security_hook_list *hp;
1943
1944 lsmblob_init(blob, 0);
1945 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
1946 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1947 continue;
1948 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
1949 }
1950 }
1951 EXPORT_SYMBOL(security_task_getsecid_subj);
1952
1953 void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
1954 {
1955 struct security_hook_list *hp;
1956
1957 lsmblob_init(blob, 0);
1958 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
1959 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1960 continue;
1961 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
1962 }
1963 }
1964 EXPORT_SYMBOL(security_task_getsecid_obj);
1965
1966 int security_task_setnice(struct task_struct *p, int nice)
1967 {
1968 return call_int_hook(task_setnice, 0, p, nice);
1969 }
1970
1971 int security_task_setioprio(struct task_struct *p, int ioprio)
1972 {
1973 return call_int_hook(task_setioprio, 0, p, ioprio);
1974 }
1975
1976 int security_task_getioprio(struct task_struct *p)
1977 {
1978 return call_int_hook(task_getioprio, 0, p);
1979 }
1980
1981 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1982 unsigned int flags)
1983 {
1984 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1985 }
1986
1987 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1988 struct rlimit *new_rlim)
1989 {
1990 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1991 }
1992
1993 int security_task_setscheduler(struct task_struct *p)
1994 {
1995 return call_int_hook(task_setscheduler, 0, p);
1996 }
1997
1998 int security_task_getscheduler(struct task_struct *p)
1999 {
2000 return call_int_hook(task_getscheduler, 0, p);
2001 }
2002
2003 int security_task_movememory(struct task_struct *p)
2004 {
2005 return call_int_hook(task_movememory, 0, p);
2006 }
2007
2008 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
2009 int sig, const struct cred *cred)
2010 {
2011 return call_int_hook(task_kill, 0, p, info, sig, cred);
2012 }
2013
2014 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
2015 unsigned long arg4, unsigned long arg5)
2016 {
2017 int thisrc;
2018 int rc = LSM_RET_DEFAULT(task_prctl);
2019 struct security_hook_list *hp;
2020
2021 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
2022 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
2023 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
2024 rc = thisrc;
2025 if (thisrc != 0)
2026 break;
2027 }
2028 }
2029 return rc;
2030 }
2031
2032 void security_task_to_inode(struct task_struct *p, struct inode *inode)
2033 {
2034 call_void_hook(task_to_inode, p, inode);
2035 }
2036
2037 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2038 {
2039 return call_int_hook(ipc_permission, 0, ipcp, flag);
2040 }
2041
2042 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
2043 {
2044 struct security_hook_list *hp;
2045
2046 lsmblob_init(blob, 0);
2047 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2048 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2049 continue;
2050 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2051 }
2052 }
2053
2054 int security_msg_msg_alloc(struct msg_msg *msg)
2055 {
2056 int rc = lsm_msg_msg_alloc(msg);
2057
2058 if (unlikely(rc))
2059 return rc;
2060 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2061 if (unlikely(rc))
2062 security_msg_msg_free(msg);
2063 return rc;
2064 }
2065
2066 void security_msg_msg_free(struct msg_msg *msg)
2067 {
2068 call_void_hook(msg_msg_free_security, msg);
2069 kfree(msg->security);
2070 msg->security = NULL;
2071 }
2072
2073 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
2074 {
2075 int rc = lsm_ipc_alloc(msq);
2076
2077 if (unlikely(rc))
2078 return rc;
2079 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2080 if (unlikely(rc))
2081 security_msg_queue_free(msq);
2082 return rc;
2083 }
2084
2085 void security_msg_queue_free(struct kern_ipc_perm *msq)
2086 {
2087 call_void_hook(msg_queue_free_security, msq);
2088 kfree(msq->security);
2089 msq->security = NULL;
2090 }
2091
2092 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2093 {
2094 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2095 }
2096
2097 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2098 {
2099 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2100 }
2101
2102 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2103 struct msg_msg *msg, int msqflg)
2104 {
2105 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2106 }
2107
2108 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2109 struct task_struct *target, long type, int mode)
2110 {
2111 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2112 }
2113
2114 int security_shm_alloc(struct kern_ipc_perm *shp)
2115 {
2116 int rc = lsm_ipc_alloc(shp);
2117
2118 if (unlikely(rc))
2119 return rc;
2120 rc = call_int_hook(shm_alloc_security, 0, shp);
2121 if (unlikely(rc))
2122 security_shm_free(shp);
2123 return rc;
2124 }
2125
2126 void security_shm_free(struct kern_ipc_perm *shp)
2127 {
2128 call_void_hook(shm_free_security, shp);
2129 kfree(shp->security);
2130 shp->security = NULL;
2131 }
2132
2133 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2134 {
2135 return call_int_hook(shm_associate, 0, shp, shmflg);
2136 }
2137
2138 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2139 {
2140 return call_int_hook(shm_shmctl, 0, shp, cmd);
2141 }
2142
2143 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2144 {
2145 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2146 }
2147
2148 int security_sem_alloc(struct kern_ipc_perm *sma)
2149 {
2150 int rc = lsm_ipc_alloc(sma);
2151
2152 if (unlikely(rc))
2153 return rc;
2154 rc = call_int_hook(sem_alloc_security, 0, sma);
2155 if (unlikely(rc))
2156 security_sem_free(sma);
2157 return rc;
2158 }
2159
2160 void security_sem_free(struct kern_ipc_perm *sma)
2161 {
2162 call_void_hook(sem_free_security, sma);
2163 kfree(sma->security);
2164 sma->security = NULL;
2165 }
2166
2167 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2168 {
2169 return call_int_hook(sem_associate, 0, sma, semflg);
2170 }
2171
2172 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2173 {
2174 return call_int_hook(sem_semctl, 0, sma, cmd);
2175 }
2176
2177 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2178 unsigned nsops, int alter)
2179 {
2180 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2181 }
2182
2183 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2184 {
2185 if (unlikely(inode && IS_PRIVATE(inode)))
2186 return;
2187 call_void_hook(d_instantiate, dentry, inode);
2188 }
2189 EXPORT_SYMBOL(security_d_instantiate);
2190
2191 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2192 char **value)
2193 {
2194 struct security_hook_list *hp;
2195 int display = lsm_task_display(current);
2196 int slot = 0;
2197
2198 if (!strcmp(name, "display")) {
2199 /*
2200 * lsm_slot will be 0 if there are no displaying modules.
2201 */
2202 if (lsm_slot == 0)
2203 return -EINVAL;
2204
2205 /*
2206 * Only allow getting the current process' display.
2207 * There are too few reasons to get another process'
2208 * display and too many LSM policy issues.
2209 */
2210 if (current != p)
2211 return -EINVAL;
2212
2213 display = lsm_task_display(p);
2214 if (display != LSMBLOB_INVALID)
2215 slot = display;
2216 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2217 if (*value)
2218 return strlen(*value);
2219 return -ENOMEM;
2220 }
2221
2222 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2223 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2224 continue;
2225 if (lsm == NULL && display != LSMBLOB_INVALID &&
2226 display != hp->lsmid->slot)
2227 continue;
2228 return hp->hook.getprocattr(p, name, value);
2229 }
2230 return LSM_RET_DEFAULT(getprocattr);
2231 }
2232
2233 /**
2234 * security_setprocattr - Set process attributes via /proc
2235 * @lsm: name of module involved, or NULL
2236 * @name: name of the attribute
2237 * @value: value to set the attribute to
2238 * @size: size of the value
2239 *
2240 * Set the process attribute for the specified security module
2241 * to the specified value. Note that this can only be used to set
2242 * the process attributes for the current, or "self" process.
2243 * The /proc code has already done this check.
2244 *
2245 * Returns 0 on success, an appropriate code otherwise.
2246 */
2247 int security_setprocattr(const char *lsm, const char *name, void *value,
2248 size_t size)
2249 {
2250 struct security_hook_list *hp;
2251 char *termed;
2252 char *copy;
2253 int *display = current->security;
2254 int rc = -EINVAL;
2255 int slot = 0;
2256
2257 if (!strcmp(name, "display")) {
2258 /*
2259 * Change the "display" value only if all the security
2260 * modules that support setting a procattr allow it.
2261 * It is assumed that all such security modules will be
2262 * cooperative.
2263 */
2264 if (size == 0)
2265 return -EINVAL;
2266
2267 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2268 list) {
2269 rc = hp->hook.setprocattr(name, value, size);
2270 if (rc < 0)
2271 return rc;
2272 }
2273
2274 rc = -EINVAL;
2275
2276 copy = kmemdup_nul(value, size, GFP_KERNEL);
2277 if (copy == NULL)
2278 return -ENOMEM;
2279
2280 termed = strsep(&copy, " \n");
2281
2282 for (slot = 0; slot < lsm_slot; slot++)
2283 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2284 *display = lsm_slotlist[slot]->slot;
2285 rc = size;
2286 break;
2287 }
2288
2289 kfree(termed);
2290 return rc;
2291 }
2292
2293 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2294 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2295 continue;
2296 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2297 *display != hp->lsmid->slot)
2298 continue;
2299 return hp->hook.setprocattr(name, value, size);
2300 }
2301 return LSM_RET_DEFAULT(setprocattr);
2302 }
2303
2304 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2305 {
2306 return call_int_hook(netlink_send, 0, sk, skb);
2307 }
2308
2309 int security_ismaclabel(const char *name)
2310 {
2311 return call_int_hook(ismaclabel, 0, name);
2312 }
2313 EXPORT_SYMBOL(security_ismaclabel);
2314
2315 int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp)
2316 {
2317 struct security_hook_list *hp;
2318 int display = lsm_task_display(current);
2319
2320 memset(cp, 0, sizeof(*cp));
2321
2322 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2323 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2324 continue;
2325 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2326 cp->slot = hp->lsmid->slot;
2327 return hp->hook.secid_to_secctx(
2328 blob->secid[hp->lsmid->slot],
2329 &cp->context, &cp->len);
2330 }
2331 }
2332
2333 return LSM_RET_DEFAULT(secid_to_secctx);
2334 }
2335 EXPORT_SYMBOL(security_secid_to_secctx);
2336
2337 int security_secctx_to_secid(const char *secdata, u32 seclen,
2338 struct lsmblob *blob)
2339 {
2340 struct security_hook_list *hp;
2341 int display = lsm_task_display(current);
2342
2343 lsmblob_init(blob, 0);
2344 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2345 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2346 continue;
2347 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2348 return hp->hook.secctx_to_secid(secdata, seclen,
2349 &blob->secid[hp->lsmid->slot]);
2350 }
2351 return 0;
2352 }
2353 EXPORT_SYMBOL(security_secctx_to_secid);
2354
2355 void security_release_secctx(struct lsmcontext *cp)
2356 {
2357 struct security_hook_list *hp;
2358
2359 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
2360 if (cp->slot == hp->lsmid->slot) {
2361 hp->hook.release_secctx(cp->context, cp->len);
2362 break;
2363 }
2364
2365 memset(cp, 0, sizeof(*cp));
2366 }
2367 EXPORT_SYMBOL(security_release_secctx);
2368
2369 void security_inode_invalidate_secctx(struct inode *inode)
2370 {
2371 call_void_hook(inode_invalidate_secctx, inode);
2372 }
2373 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2374
2375 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2376 {
2377 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2378 }
2379 EXPORT_SYMBOL(security_inode_notifysecctx);
2380
2381 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2382 {
2383 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2384 }
2385 EXPORT_SYMBOL(security_inode_setsecctx);
2386
2387 int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
2388 {
2389 struct security_hook_list *hp;
2390
2391 memset(cp, 0, sizeof(*cp));
2392
2393 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2394 cp->slot = hp->lsmid->slot;
2395 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2396 &cp->len);
2397 }
2398 return -EOPNOTSUPP;
2399 }
2400 EXPORT_SYMBOL(security_inode_getsecctx);
2401
2402 #ifdef CONFIG_WATCH_QUEUE
2403 int security_post_notification(const struct cred *w_cred,
2404 const struct cred *cred,
2405 struct watch_notification *n)
2406 {
2407 return call_int_hook(post_notification, 0, w_cred, cred, n);
2408 }
2409 #endif /* CONFIG_WATCH_QUEUE */
2410
2411 #ifdef CONFIG_KEY_NOTIFICATIONS
2412 int security_watch_key(struct key *key)
2413 {
2414 return call_int_hook(watch_key, 0, key);
2415 }
2416 #endif
2417
2418 #ifdef CONFIG_SECURITY_NETWORK
2419
2420 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2421 {
2422 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2423 }
2424 EXPORT_SYMBOL(security_unix_stream_connect);
2425
2426 int security_unix_may_send(struct socket *sock, struct socket *other)
2427 {
2428 return call_int_hook(unix_may_send, 0, sock, other);
2429 }
2430 EXPORT_SYMBOL(security_unix_may_send);
2431
2432 int security_socket_create(int family, int type, int protocol, int kern)
2433 {
2434 return call_int_hook(socket_create, 0, family, type, protocol, kern);
2435 }
2436
2437 int security_socket_post_create(struct socket *sock, int family,
2438 int type, int protocol, int kern)
2439 {
2440 return call_int_hook(socket_post_create, 0, sock, family, type,
2441 protocol, kern);
2442 }
2443
2444 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2445 {
2446 return call_int_hook(socket_socketpair, 0, socka, sockb);
2447 }
2448 EXPORT_SYMBOL(security_socket_socketpair);
2449
2450 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2451 {
2452 return call_int_hook(socket_bind, 0, sock, address, addrlen);
2453 }
2454
2455 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2456 {
2457 return call_int_hook(socket_connect, 0, sock, address, addrlen);
2458 }
2459
2460 int security_socket_listen(struct socket *sock, int backlog)
2461 {
2462 return call_int_hook(socket_listen, 0, sock, backlog);
2463 }
2464
2465 int security_socket_accept(struct socket *sock, struct socket *newsock)
2466 {
2467 return call_int_hook(socket_accept, 0, sock, newsock);
2468 }
2469
2470 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2471 {
2472 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2473 }
2474
2475 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2476 int size, int flags)
2477 {
2478 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2479 }
2480
2481 int security_socket_getsockname(struct socket *sock)
2482 {
2483 return call_int_hook(socket_getsockname, 0, sock);
2484 }
2485
2486 int security_socket_getpeername(struct socket *sock)
2487 {
2488 return call_int_hook(socket_getpeername, 0, sock);
2489 }
2490
2491 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2492 {
2493 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2494 }
2495
2496 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2497 {
2498 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2499 }
2500
2501 int security_socket_shutdown(struct socket *sock, int how)
2502 {
2503 return call_int_hook(socket_shutdown, 0, sock, how);
2504 }
2505
2506 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2507 {
2508 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2509 }
2510 EXPORT_SYMBOL(security_sock_rcv_skb);
2511
2512 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2513 int __user *optlen, unsigned len)
2514 {
2515 int display = lsm_task_display(current);
2516 struct security_hook_list *hp;
2517
2518 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2519 list)
2520 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2521 return hp->hook.socket_getpeersec_stream(sock, optval,
2522 optlen, len);
2523 return -ENOPROTOOPT;
2524 }
2525
2526 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2527 struct lsmblob *blob)
2528 {
2529 struct security_hook_list *hp;
2530 int rc = -ENOPROTOOPT;
2531
2532 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2533 list) {
2534 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2535 continue;
2536 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2537 &blob->secid[hp->lsmid->slot]);
2538 if (rc != 0)
2539 break;
2540 }
2541 return rc;
2542 }
2543 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2544
2545 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2546 {
2547 int rc = lsm_sock_alloc(sk, priority);
2548
2549 if (unlikely(rc))
2550 return rc;
2551 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2552 if (unlikely(rc))
2553 security_sk_free(sk);
2554 return rc;
2555 }
2556
2557 void security_sk_free(struct sock *sk)
2558 {
2559 call_void_hook(sk_free_security, sk);
2560 kfree(sk->sk_security);
2561 sk->sk_security = NULL;
2562 }
2563
2564 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2565 {
2566 call_void_hook(sk_clone_security, sk, newsk);
2567 }
2568 EXPORT_SYMBOL(security_sk_clone);
2569
2570 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2571 {
2572 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2573 }
2574 EXPORT_SYMBOL(security_sk_classify_flow);
2575
2576 void security_req_classify_flow(const struct request_sock *req,
2577 struct flowi_common *flic)
2578 {
2579 call_void_hook(req_classify_flow, req, flic);
2580 }
2581 EXPORT_SYMBOL(security_req_classify_flow);
2582
2583 void security_sock_graft(struct sock *sk, struct socket *parent)
2584 {
2585 call_void_hook(sock_graft, sk, parent);
2586 }
2587 EXPORT_SYMBOL(security_sock_graft);
2588
2589 int security_inet_conn_request(const struct sock *sk,
2590 struct sk_buff *skb, struct request_sock *req)
2591 {
2592 return call_int_hook(inet_conn_request, 0, sk, skb, req);
2593 }
2594 EXPORT_SYMBOL(security_inet_conn_request);
2595
2596 void security_inet_csk_clone(struct sock *newsk,
2597 const struct request_sock *req)
2598 {
2599 call_void_hook(inet_csk_clone, newsk, req);
2600 }
2601
2602 void security_inet_conn_established(struct sock *sk,
2603 struct sk_buff *skb)
2604 {
2605 call_void_hook(inet_conn_established, sk, skb);
2606 }
2607 EXPORT_SYMBOL(security_inet_conn_established);
2608
2609 int security_secmark_relabel_packet(struct lsmblob *blob)
2610 {
2611 struct security_hook_list *hp;
2612 int rc = 0;
2613
2614 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2615 list) {
2616 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2617 continue;
2618 rc = hp->hook.secmark_relabel_packet(
2619 blob->secid[hp->lsmid->slot]);
2620 if (rc != 0)
2621 break;
2622 }
2623 return rc;
2624 }
2625 EXPORT_SYMBOL(security_secmark_relabel_packet);
2626
2627 void security_secmark_refcount_inc(void)
2628 {
2629 call_void_hook(secmark_refcount_inc);
2630 }
2631 EXPORT_SYMBOL(security_secmark_refcount_inc);
2632
2633 void security_secmark_refcount_dec(void)
2634 {
2635 call_void_hook(secmark_refcount_dec);
2636 }
2637 EXPORT_SYMBOL(security_secmark_refcount_dec);
2638
2639 int security_tun_dev_alloc_security(void **security)
2640 {
2641 return call_int_hook(tun_dev_alloc_security, 0, security);
2642 }
2643 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2644
2645 void security_tun_dev_free_security(void *security)
2646 {
2647 call_void_hook(tun_dev_free_security, security);
2648 }
2649 EXPORT_SYMBOL(security_tun_dev_free_security);
2650
2651 int security_tun_dev_create(void)
2652 {
2653 return call_int_hook(tun_dev_create, 0);
2654 }
2655 EXPORT_SYMBOL(security_tun_dev_create);
2656
2657 int security_tun_dev_attach_queue(void *security)
2658 {
2659 return call_int_hook(tun_dev_attach_queue, 0, security);
2660 }
2661 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2662
2663 int security_tun_dev_attach(struct sock *sk, void *security)
2664 {
2665 return call_int_hook(tun_dev_attach, 0, sk, security);
2666 }
2667 EXPORT_SYMBOL(security_tun_dev_attach);
2668
2669 int security_tun_dev_open(void *security)
2670 {
2671 return call_int_hook(tun_dev_open, 0, security);
2672 }
2673 EXPORT_SYMBOL(security_tun_dev_open);
2674
2675 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2676 {
2677 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2678 }
2679 EXPORT_SYMBOL(security_sctp_assoc_request);
2680
2681 int security_sctp_bind_connect(struct sock *sk, int optname,
2682 struct sockaddr *address, int addrlen)
2683 {
2684 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2685 address, addrlen);
2686 }
2687 EXPORT_SYMBOL(security_sctp_bind_connect);
2688
2689 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2690 struct sock *newsk)
2691 {
2692 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2693 }
2694 EXPORT_SYMBOL(security_sctp_sk_clone);
2695
2696 #endif /* CONFIG_SECURITY_NETWORK */
2697
2698 #ifdef CONFIG_SECURITY_INFINIBAND
2699
2700 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2701 {
2702 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2703 }
2704 EXPORT_SYMBOL(security_ib_pkey_access);
2705
2706 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2707 {
2708 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2709 }
2710 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2711
2712 int security_ib_alloc_security(void **sec)
2713 {
2714 return call_int_hook(ib_alloc_security, 0, sec);
2715 }
2716 EXPORT_SYMBOL(security_ib_alloc_security);
2717
2718 void security_ib_free_security(void *sec)
2719 {
2720 call_void_hook(ib_free_security, sec);
2721 }
2722 EXPORT_SYMBOL(security_ib_free_security);
2723 #endif /* CONFIG_SECURITY_INFINIBAND */
2724
2725 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2726
2727 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2728 struct xfrm_user_sec_ctx *sec_ctx,
2729 gfp_t gfp)
2730 {
2731 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2732 }
2733 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2734
2735 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2736 struct xfrm_sec_ctx **new_ctxp)
2737 {
2738 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2739 }
2740
2741 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2742 {
2743 call_void_hook(xfrm_policy_free_security, ctx);
2744 }
2745 EXPORT_SYMBOL(security_xfrm_policy_free);
2746
2747 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2748 {
2749 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2750 }
2751
2752 int security_xfrm_state_alloc(struct xfrm_state *x,
2753 struct xfrm_user_sec_ctx *sec_ctx)
2754 {
2755 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2756 }
2757 EXPORT_SYMBOL(security_xfrm_state_alloc);
2758
2759 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2760 struct xfrm_sec_ctx *polsec, u32 secid)
2761 {
2762 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2763 }
2764
2765 int security_xfrm_state_delete(struct xfrm_state *x)
2766 {
2767 return call_int_hook(xfrm_state_delete_security, 0, x);
2768 }
2769 EXPORT_SYMBOL(security_xfrm_state_delete);
2770
2771 void security_xfrm_state_free(struct xfrm_state *x)
2772 {
2773 call_void_hook(xfrm_state_free_security, x);
2774 }
2775
2776 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2777 {
2778 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2779 }
2780
2781 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2782 struct xfrm_policy *xp,
2783 const struct flowi_common *flic)
2784 {
2785 struct security_hook_list *hp;
2786 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2787
2788 /*
2789 * Since this function is expected to return 0 or 1, the judgment
2790 * becomes difficult if multiple LSMs supply this call. Fortunately,
2791 * we can use the first LSM's judgment because currently only SELinux
2792 * supplies this call.
2793 *
2794 * For speed optimization, we explicitly break the loop rather than
2795 * using the macro
2796 */
2797 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2798 list) {
2799 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2800 break;
2801 }
2802 return rc;
2803 }
2804
2805 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2806 {
2807 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2808 }
2809
2810 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2811 {
2812 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2813 0);
2814
2815 BUG_ON(rc);
2816 }
2817 EXPORT_SYMBOL(security_skb_classify_flow);
2818
2819 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2820
2821 #ifdef CONFIG_KEYS
2822
2823 int security_key_alloc(struct key *key, const struct cred *cred,
2824 unsigned long flags)
2825 {
2826 return call_int_hook(key_alloc, 0, key, cred, flags);
2827 }
2828
2829 void security_key_free(struct key *key)
2830 {
2831 call_void_hook(key_free, key);
2832 }
2833
2834 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2835 enum key_need_perm need_perm)
2836 {
2837 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2838 }
2839
2840 int security_key_getsecurity(struct key *key, char **_buffer)
2841 {
2842 *_buffer = NULL;
2843 return call_int_hook(key_getsecurity, 0, key, _buffer);
2844 }
2845
2846 #endif /* CONFIG_KEYS */
2847
2848 #ifdef CONFIG_AUDIT
2849
2850 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2851 {
2852 struct security_hook_list *hp;
2853 bool one_is_good = false;
2854 int rc = 0;
2855 int trc;
2856
2857 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2858 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2859 continue;
2860 trc = hp->hook.audit_rule_init(field, op, rulestr,
2861 &lsmrule[hp->lsmid->slot]);
2862 if (trc == 0)
2863 one_is_good = true;
2864 else
2865 rc = trc;
2866 }
2867 if (one_is_good)
2868 return 0;
2869 return rc;
2870 }
2871
2872 int security_audit_rule_known(struct audit_krule *krule)
2873 {
2874 return call_int_hook(audit_rule_known, 0, krule);
2875 }
2876
2877 void security_audit_rule_free(void **lsmrule)
2878 {
2879 struct security_hook_list *hp;
2880
2881 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2882 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2883 continue;
2884 if (lsmrule[hp->lsmid->slot] == NULL)
2885 continue;
2886 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
2887 }
2888 }
2889
2890 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
2891 void **lsmrule)
2892 {
2893 struct security_hook_list *hp;
2894 int rc;
2895
2896 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
2897 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2898 continue;
2899 if (lsmrule[hp->lsmid->slot] == NULL)
2900 continue;
2901 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
2902 field, op,
2903 &lsmrule[hp->lsmid->slot]);
2904 if (rc)
2905 return rc;
2906 }
2907 return 0;
2908 }
2909 #endif /* CONFIG_AUDIT */
2910
2911 #ifdef CONFIG_BPF_SYSCALL
2912 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2913 {
2914 return call_int_hook(bpf, 0, cmd, attr, size);
2915 }
2916 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2917 {
2918 return call_int_hook(bpf_map, 0, map, fmode);
2919 }
2920 int security_bpf_prog(struct bpf_prog *prog)
2921 {
2922 return call_int_hook(bpf_prog, 0, prog);
2923 }
2924 int security_bpf_map_alloc(struct bpf_map *map)
2925 {
2926 return call_int_hook(bpf_map_alloc_security, 0, map);
2927 }
2928 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2929 {
2930 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2931 }
2932 void security_bpf_map_free(struct bpf_map *map)
2933 {
2934 call_void_hook(bpf_map_free_security, map);
2935 }
2936 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2937 {
2938 call_void_hook(bpf_prog_free_security, aux);
2939 }
2940 #endif /* CONFIG_BPF_SYSCALL */
2941
2942 int security_locked_down(enum lockdown_reason what)
2943 {
2944 return call_int_hook(locked_down, 0, what);
2945 }
2946 EXPORT_SYMBOL(security_locked_down);
2947
2948 #ifdef CONFIG_PERF_EVENTS
2949 int security_perf_event_open(struct perf_event_attr *attr, int type)
2950 {
2951 return call_int_hook(perf_event_open, 0, attr, type);
2952 }
2953
2954 int security_perf_event_alloc(struct perf_event *event)
2955 {
2956 return call_int_hook(perf_event_alloc, 0, event);
2957 }
2958
2959 void security_perf_event_free(struct perf_event *event)
2960 {
2961 call_void_hook(perf_event_free, event);
2962 }
2963
2964 int security_perf_event_read(struct perf_event *event)
2965 {
2966 return call_int_hook(perf_event_read, 0, event);
2967 }
2968
2969 int security_perf_event_write(struct perf_event *event)
2970 {
2971 return call_int_hook(perf_event_write, 0, event);
2972 }
2973 #endif /* CONFIG_PERF_EVENTS */