]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - security/security.c
UBUNTU: SAUCE: LSM: Use lsmblob in security_inode_getsecid
[mirror_ubuntu-jammy-kernel.git] / security / security.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * Copyright (C) 2016 Mellanox Technologies
9 */
10
11 #define pr_fmt(fmt) "LSM: " fmt
12
13 #include <linux/bpf.h>
14 #include <linux/capability.h>
15 #include <linux/dcache.h>
16 #include <linux/export.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/kernel_read_file.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <linux/msg.h>
31 #include <net/flow.h>
32 #include <net/sock.h>
33
34 #define MAX_LSM_EVM_XATTR 2
35
36 /* How many LSMs were built into the kernel? */
37 #define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
39 /*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
67 [LOCKDOWN_PERF] = "unsafe use of perf",
68 [LOCKDOWN_TRACEFS] = "use of tracefs",
69 [LOCKDOWN_XMON_RW] = "xmon read and write access",
70 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
71 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
72 };
73
74 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
75 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
76
77 static struct kmem_cache *lsm_file_cache;
78 static struct kmem_cache *lsm_inode_cache;
79
80 char *lsm_names;
81 static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
82
83 /* Boot-time LSM user choice */
84 static __initdata const char *chosen_lsm_order;
85 static __initdata const char *chosen_major_lsm;
86
87 static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
88
89 /* Ordered list of LSMs to initialize. */
90 static __initdata struct lsm_info **ordered_lsms;
91 static __initdata struct lsm_info *exclusive;
92
93 static __initdata bool debug;
94 #define init_debug(...) \
95 do { \
96 if (debug) \
97 pr_info(__VA_ARGS__); \
98 } while (0)
99
100 static bool __init is_enabled(struct lsm_info *lsm)
101 {
102 if (!lsm->enabled)
103 return false;
104
105 return *lsm->enabled;
106 }
107
108 /* Mark an LSM's enabled flag. */
109 static int lsm_enabled_true __initdata = 1;
110 static int lsm_enabled_false __initdata = 0;
111 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
112 {
113 /*
114 * When an LSM hasn't configured an enable variable, we can use
115 * a hard-coded location for storing the default enabled state.
116 */
117 if (!lsm->enabled) {
118 if (enabled)
119 lsm->enabled = &lsm_enabled_true;
120 else
121 lsm->enabled = &lsm_enabled_false;
122 } else if (lsm->enabled == &lsm_enabled_true) {
123 if (!enabled)
124 lsm->enabled = &lsm_enabled_false;
125 } else if (lsm->enabled == &lsm_enabled_false) {
126 if (enabled)
127 lsm->enabled = &lsm_enabled_true;
128 } else {
129 *lsm->enabled = enabled;
130 }
131 }
132
133 /* Is an LSM already listed in the ordered LSMs list? */
134 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
135 {
136 struct lsm_info **check;
137
138 for (check = ordered_lsms; *check; check++)
139 if (*check == lsm)
140 return true;
141
142 return false;
143 }
144
145 /* Append an LSM to the list of ordered LSMs to initialize. */
146 static int last_lsm __initdata;
147 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
148 {
149 /* Ignore duplicate selections. */
150 if (exists_ordered_lsm(lsm))
151 return;
152
153 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
154 return;
155
156 /* Enable this LSM, if it is not already set. */
157 if (!lsm->enabled)
158 lsm->enabled = &lsm_enabled_true;
159 ordered_lsms[last_lsm++] = lsm;
160
161 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
162 is_enabled(lsm) ? "en" : "dis");
163 }
164
165 /* Is an LSM allowed to be initialized? */
166 static bool __init lsm_allowed(struct lsm_info *lsm)
167 {
168 /* Skip if the LSM is disabled. */
169 if (!is_enabled(lsm))
170 return false;
171
172 /* Not allowed if another exclusive LSM already initialized. */
173 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
174 init_debug("exclusive disabled: %s\n", lsm->name);
175 return false;
176 }
177
178 return true;
179 }
180
181 static void __init lsm_set_blob_size(int *need, int *lbs)
182 {
183 int offset;
184
185 if (*need > 0) {
186 offset = *lbs;
187 *lbs += *need;
188 *need = offset;
189 }
190 }
191
192 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
193 {
194 if (!needed)
195 return;
196
197 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
198 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
199 /*
200 * The inode blob gets an rcu_head in addition to
201 * what the modules might need.
202 */
203 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
204 blob_sizes.lbs_inode = sizeof(struct rcu_head);
205 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
206 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
207 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
208 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
209 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
210 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
211 }
212
213 /* Prepare LSM for initialization. */
214 static void __init prepare_lsm(struct lsm_info *lsm)
215 {
216 int enabled = lsm_allowed(lsm);
217
218 /* Record enablement (to handle any following exclusive LSMs). */
219 set_enabled(lsm, enabled);
220
221 /* If enabled, do pre-initialization work. */
222 if (enabled) {
223 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
224 exclusive = lsm;
225 init_debug("exclusive chosen: %s\n", lsm->name);
226 }
227
228 lsm_set_blob_sizes(lsm->blobs);
229 }
230 }
231
232 /* Initialize a given LSM, if it is enabled. */
233 static void __init initialize_lsm(struct lsm_info *lsm)
234 {
235 if (is_enabled(lsm)) {
236 int ret;
237
238 init_debug("initializing %s\n", lsm->name);
239 ret = lsm->init();
240 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
241 }
242 }
243
244 /* Populate ordered LSMs list from comma-separated LSM name list. */
245 static void __init ordered_lsm_parse(const char *order, const char *origin)
246 {
247 struct lsm_info *lsm;
248 char *sep, *name, *next;
249
250 /* LSM_ORDER_FIRST is always first. */
251 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
252 if (lsm->order == LSM_ORDER_FIRST)
253 append_ordered_lsm(lsm, "first");
254 }
255
256 /* Process "security=", if given. */
257 if (chosen_major_lsm) {
258 struct lsm_info *major;
259
260 /*
261 * To match the original "security=" behavior, this
262 * explicitly does NOT fallback to another Legacy Major
263 * if the selected one was separately disabled: disable
264 * all non-matching Legacy Major LSMs.
265 */
266 for (major = __start_lsm_info; major < __end_lsm_info;
267 major++) {
268 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
269 strcmp(major->name, chosen_major_lsm) != 0) {
270 set_enabled(major, false);
271 init_debug("security=%s disabled: %s\n",
272 chosen_major_lsm, major->name);
273 }
274 }
275 }
276
277 sep = kstrdup(order, GFP_KERNEL);
278 next = sep;
279 /* Walk the list, looking for matching LSMs. */
280 while ((name = strsep(&next, ",")) != NULL) {
281 bool found = false;
282
283 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
284 if (lsm->order == LSM_ORDER_MUTABLE &&
285 strcmp(lsm->name, name) == 0) {
286 append_ordered_lsm(lsm, origin);
287 found = true;
288 }
289 }
290
291 if (!found)
292 init_debug("%s ignored: %s\n", origin, name);
293 }
294
295 /* Process "security=", if given. */
296 if (chosen_major_lsm) {
297 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
298 if (exists_ordered_lsm(lsm))
299 continue;
300 if (strcmp(lsm->name, chosen_major_lsm) == 0)
301 append_ordered_lsm(lsm, "security=");
302 }
303 }
304
305 /* Disable all LSMs not in the ordered list. */
306 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
307 if (exists_ordered_lsm(lsm))
308 continue;
309 set_enabled(lsm, false);
310 init_debug("%s disabled: %s\n", origin, lsm->name);
311 }
312
313 kfree(sep);
314 }
315
316 static void __init lsm_early_cred(struct cred *cred);
317 static void __init lsm_early_task(struct task_struct *task);
318
319 static int lsm_append(const char *new, char **result);
320
321 static void __init ordered_lsm_init(void)
322 {
323 struct lsm_info **lsm;
324
325 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
326 GFP_KERNEL);
327
328 if (chosen_lsm_order) {
329 if (chosen_major_lsm) {
330 pr_info("security= is ignored because it is superseded by lsm=\n");
331 chosen_major_lsm = NULL;
332 }
333 ordered_lsm_parse(chosen_lsm_order, "cmdline");
334 } else
335 ordered_lsm_parse(builtin_lsm_order, "builtin");
336
337 for (lsm = ordered_lsms; *lsm; lsm++)
338 prepare_lsm(*lsm);
339
340 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
341 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
342 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
343 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
344 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
345 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
346 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
347 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
348 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
349
350 /*
351 * Create any kmem_caches needed for blobs
352 */
353 if (blob_sizes.lbs_file)
354 lsm_file_cache = kmem_cache_create("lsm_file_cache",
355 blob_sizes.lbs_file, 0,
356 SLAB_PANIC, NULL);
357 if (blob_sizes.lbs_inode)
358 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
359 blob_sizes.lbs_inode, 0,
360 SLAB_PANIC, NULL);
361
362 lsm_early_cred((struct cred *) current->cred);
363 lsm_early_task(current);
364 for (lsm = ordered_lsms; *lsm; lsm++)
365 initialize_lsm(*lsm);
366
367 kfree(ordered_lsms);
368 }
369
370 int __init early_security_init(void)
371 {
372 int i;
373 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
374 struct lsm_info *lsm;
375
376 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
377 i++)
378 INIT_HLIST_HEAD(&list[i]);
379
380 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
381 if (!lsm->enabled)
382 lsm->enabled = &lsm_enabled_true;
383 prepare_lsm(lsm);
384 initialize_lsm(lsm);
385 }
386
387 return 0;
388 }
389
390 /**
391 * security_init - initializes the security framework
392 *
393 * This should be called early in the kernel initialization sequence.
394 */
395 int __init security_init(void)
396 {
397 struct lsm_info *lsm;
398
399 pr_info("Security Framework initializing\n");
400
401 /*
402 * Append the names of the early LSM modules now that kmalloc() is
403 * available
404 */
405 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
406 if (lsm->enabled)
407 lsm_append(lsm->name, &lsm_names);
408 }
409
410 /* Load LSMs in specified order. */
411 ordered_lsm_init();
412
413 return 0;
414 }
415
416 /* Save user chosen LSM */
417 static int __init choose_major_lsm(char *str)
418 {
419 chosen_major_lsm = str;
420 return 1;
421 }
422 __setup("security=", choose_major_lsm);
423
424 /* Explicitly choose LSM initialization order. */
425 static int __init choose_lsm_order(char *str)
426 {
427 chosen_lsm_order = str;
428 return 1;
429 }
430 __setup("lsm=", choose_lsm_order);
431
432 /* Enable LSM order debugging. */
433 static int __init enable_debug(char *str)
434 {
435 debug = true;
436 return 1;
437 }
438 __setup("lsm.debug", enable_debug);
439
440 static bool match_last_lsm(const char *list, const char *lsm)
441 {
442 const char *last;
443
444 if (WARN_ON(!list || !lsm))
445 return false;
446 last = strrchr(list, ',');
447 if (last)
448 /* Pass the comma, strcmp() will check for '\0' */
449 last++;
450 else
451 last = list;
452 return !strcmp(last, lsm);
453 }
454
455 static int lsm_append(const char *new, char **result)
456 {
457 char *cp;
458
459 if (*result == NULL) {
460 *result = kstrdup(new, GFP_KERNEL);
461 if (*result == NULL)
462 return -ENOMEM;
463 } else {
464 /* Check if it is the last registered name */
465 if (match_last_lsm(*result, new))
466 return 0;
467 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
468 if (cp == NULL)
469 return -ENOMEM;
470 kfree(*result);
471 *result = cp;
472 }
473 return 0;
474 }
475
476 /*
477 * Current index to use while initializing the lsmblob secid list.
478 */
479 static int lsm_slot __lsm_ro_after_init;
480
481 /**
482 * security_add_hooks - Add a modules hooks to the hook lists.
483 * @hooks: the hooks to add
484 * @count: the number of hooks to add
485 * @lsmid: the the identification information for the security module
486 *
487 * Each LSM has to register its hooks with the infrastructure.
488 * If the LSM is using hooks that export secids allocate a slot
489 * for it in the lsmblob.
490 */
491 void __init security_add_hooks(struct security_hook_list *hooks, int count,
492 struct lsm_id *lsmid)
493 {
494 int i;
495
496 if (lsmid->slot == LSMBLOB_NEEDED) {
497 if (lsm_slot >= LSMBLOB_ENTRIES)
498 panic("%s Too many LSMs registered.\n", __func__);
499 lsmid->slot = lsm_slot++;
500 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
501 lsmid->slot);
502 }
503
504 for (i = 0; i < count; i++) {
505 hooks[i].lsmid = lsmid;
506 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
507 }
508
509 /*
510 * Don't try to append during early_security_init(), we'll come back
511 * and fix this up afterwards.
512 */
513 if (slab_is_available()) {
514 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
515 panic("%s - Cannot get early memory.\n", __func__);
516 }
517 }
518
519 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
520 {
521 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
522 event, data);
523 }
524 EXPORT_SYMBOL(call_blocking_lsm_notifier);
525
526 int register_blocking_lsm_notifier(struct notifier_block *nb)
527 {
528 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
529 nb);
530 }
531 EXPORT_SYMBOL(register_blocking_lsm_notifier);
532
533 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
534 {
535 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
536 nb);
537 }
538 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
539
540 /**
541 * lsm_cred_alloc - allocate a composite cred blob
542 * @cred: the cred that needs a blob
543 * @gfp: allocation type
544 *
545 * Allocate the cred blob for all the modules
546 *
547 * Returns 0, or -ENOMEM if memory can't be allocated.
548 */
549 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
550 {
551 if (blob_sizes.lbs_cred == 0) {
552 cred->security = NULL;
553 return 0;
554 }
555
556 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
557 if (cred->security == NULL)
558 return -ENOMEM;
559 return 0;
560 }
561
562 /**
563 * lsm_early_cred - during initialization allocate a composite cred blob
564 * @cred: the cred that needs a blob
565 *
566 * Allocate the cred blob for all the modules
567 */
568 static void __init lsm_early_cred(struct cred *cred)
569 {
570 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
571
572 if (rc)
573 panic("%s: Early cred alloc failed.\n", __func__);
574 }
575
576 /**
577 * lsm_file_alloc - allocate a composite file blob
578 * @file: the file that needs a blob
579 *
580 * Allocate the file blob for all the modules
581 *
582 * Returns 0, or -ENOMEM if memory can't be allocated.
583 */
584 static int lsm_file_alloc(struct file *file)
585 {
586 if (!lsm_file_cache) {
587 file->f_security = NULL;
588 return 0;
589 }
590
591 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
592 if (file->f_security == NULL)
593 return -ENOMEM;
594 return 0;
595 }
596
597 /**
598 * lsm_inode_alloc - allocate a composite inode blob
599 * @inode: the inode that needs a blob
600 *
601 * Allocate the inode blob for all the modules
602 *
603 * Returns 0, or -ENOMEM if memory can't be allocated.
604 */
605 int lsm_inode_alloc(struct inode *inode)
606 {
607 if (!lsm_inode_cache) {
608 inode->i_security = NULL;
609 return 0;
610 }
611
612 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
613 if (inode->i_security == NULL)
614 return -ENOMEM;
615 return 0;
616 }
617
618 /**
619 * lsm_task_alloc - allocate a composite task blob
620 * @task: the task that needs a blob
621 *
622 * Allocate the task blob for all the modules
623 *
624 * Returns 0, or -ENOMEM if memory can't be allocated.
625 */
626 static int lsm_task_alloc(struct task_struct *task)
627 {
628 if (blob_sizes.lbs_task == 0) {
629 task->security = NULL;
630 return 0;
631 }
632
633 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
634 if (task->security == NULL)
635 return -ENOMEM;
636 return 0;
637 }
638
639 /**
640 * lsm_ipc_alloc - allocate a composite ipc blob
641 * @kip: the ipc that needs a blob
642 *
643 * Allocate the ipc blob for all the modules
644 *
645 * Returns 0, or -ENOMEM if memory can't be allocated.
646 */
647 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
648 {
649 if (blob_sizes.lbs_ipc == 0) {
650 kip->security = NULL;
651 return 0;
652 }
653
654 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
655 if (kip->security == NULL)
656 return -ENOMEM;
657 return 0;
658 }
659
660 /**
661 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
662 * @mp: the msg_msg that needs a blob
663 *
664 * Allocate the ipc blob for all the modules
665 *
666 * Returns 0, or -ENOMEM if memory can't be allocated.
667 */
668 static int lsm_msg_msg_alloc(struct msg_msg *mp)
669 {
670 if (blob_sizes.lbs_msg_msg == 0) {
671 mp->security = NULL;
672 return 0;
673 }
674
675 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
676 if (mp->security == NULL)
677 return -ENOMEM;
678 return 0;
679 }
680
681 /**
682 * lsm_sock_alloc - allocate a composite sock blob
683 * @sock: the sock that needs a blob
684 * @priority: allocation mode
685 *
686 * Allocate the sock blob for all the modules
687 *
688 * Returns 0, or -ENOMEM if memory can't be allocated.
689 */
690 static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
691 {
692 if (blob_sizes.lbs_sock == 0) {
693 sock->sk_security = NULL;
694 return 0;
695 }
696
697 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
698 if (sock->sk_security == NULL)
699 return -ENOMEM;
700 return 0;
701 }
702
703 /**
704 * lsm_early_task - during initialization allocate a composite task blob
705 * @task: the task that needs a blob
706 *
707 * Allocate the task blob for all the modules
708 */
709 static void __init lsm_early_task(struct task_struct *task)
710 {
711 int rc = lsm_task_alloc(task);
712
713 if (rc)
714 panic("%s: Early task alloc failed.\n", __func__);
715 }
716
717 /**
718 * lsm_superblock_alloc - allocate a composite superblock blob
719 * @sb: the superblock that needs a blob
720 *
721 * Allocate the superblock blob for all the modules
722 *
723 * Returns 0, or -ENOMEM if memory can't be allocated.
724 */
725 static int lsm_superblock_alloc(struct super_block *sb)
726 {
727 if (blob_sizes.lbs_superblock == 0) {
728 sb->s_security = NULL;
729 return 0;
730 }
731
732 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
733 if (sb->s_security == NULL)
734 return -ENOMEM;
735 return 0;
736 }
737
738 /*
739 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
740 * can be accessed with:
741 *
742 * LSM_RET_DEFAULT(<hook_name>)
743 *
744 * The macros below define static constants for the default value of each
745 * LSM hook.
746 */
747 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
748 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
749 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
750 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
751 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
752 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
753
754 #include <linux/lsm_hook_defs.h>
755 #undef LSM_HOOK
756
757 /*
758 * Hook list operation macros.
759 *
760 * call_void_hook:
761 * This is a hook that does not return a value.
762 *
763 * call_int_hook:
764 * This is a hook that returns a value.
765 */
766
767 #define call_void_hook(FUNC, ...) \
768 do { \
769 struct security_hook_list *P; \
770 \
771 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
772 P->hook.FUNC(__VA_ARGS__); \
773 } while (0)
774
775 #define call_int_hook(FUNC, IRC, ...) ({ \
776 int RC = IRC; \
777 do { \
778 struct security_hook_list *P; \
779 \
780 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
781 RC = P->hook.FUNC(__VA_ARGS__); \
782 if (RC != 0) \
783 break; \
784 } \
785 } while (0); \
786 RC; \
787 })
788
789 /* Security operations */
790
791 int security_binder_set_context_mgr(struct task_struct *mgr)
792 {
793 return call_int_hook(binder_set_context_mgr, 0, mgr);
794 }
795 EXPORT_SYMBOL(security_binder_set_context_mgr);
796
797 int security_binder_transaction(struct task_struct *from,
798 struct task_struct *to)
799 {
800 return call_int_hook(binder_transaction, 0, from, to);
801 }
802 EXPORT_SYMBOL(security_binder_transaction);
803
804 int security_binder_transfer_binder(struct task_struct *from,
805 struct task_struct *to)
806 {
807 return call_int_hook(binder_transfer_binder, 0, from, to);
808 }
809 EXPORT_SYMBOL(security_binder_transfer_binder);
810
811 int security_binder_transfer_file(struct task_struct *from,
812 struct task_struct *to, struct file *file)
813 {
814 return call_int_hook(binder_transfer_file, 0, from, to, file);
815 }
816 EXPORT_SYMBOL(security_binder_transfer_file);
817
818 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
819 {
820 return call_int_hook(ptrace_access_check, 0, child, mode);
821 }
822
823 int security_ptrace_traceme(struct task_struct *parent)
824 {
825 return call_int_hook(ptrace_traceme, 0, parent);
826 }
827
828 int security_capget(struct task_struct *target,
829 kernel_cap_t *effective,
830 kernel_cap_t *inheritable,
831 kernel_cap_t *permitted)
832 {
833 return call_int_hook(capget, 0, target,
834 effective, inheritable, permitted);
835 }
836
837 int security_capset(struct cred *new, const struct cred *old,
838 const kernel_cap_t *effective,
839 const kernel_cap_t *inheritable,
840 const kernel_cap_t *permitted)
841 {
842 return call_int_hook(capset, 0, new, old,
843 effective, inheritable, permitted);
844 }
845
846 int security_capable(const struct cred *cred,
847 struct user_namespace *ns,
848 int cap,
849 unsigned int opts)
850 {
851 return call_int_hook(capable, 0, cred, ns, cap, opts);
852 }
853
854 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
855 {
856 return call_int_hook(quotactl, 0, cmds, type, id, sb);
857 }
858
859 int security_quota_on(struct dentry *dentry)
860 {
861 return call_int_hook(quota_on, 0, dentry);
862 }
863
864 int security_syslog(int type)
865 {
866 return call_int_hook(syslog, 0, type);
867 }
868
869 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
870 {
871 return call_int_hook(settime, 0, ts, tz);
872 }
873
874 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
875 {
876 struct security_hook_list *hp;
877 int cap_sys_admin = 1;
878 int rc;
879
880 /*
881 * The module will respond with a positive value if
882 * it thinks the __vm_enough_memory() call should be
883 * made with the cap_sys_admin set. If all of the modules
884 * agree that it should be set it will. If any module
885 * thinks it should not be set it won't.
886 */
887 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
888 rc = hp->hook.vm_enough_memory(mm, pages);
889 if (rc <= 0) {
890 cap_sys_admin = 0;
891 break;
892 }
893 }
894 return __vm_enough_memory(mm, pages, cap_sys_admin);
895 }
896
897 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
898 {
899 return call_int_hook(bprm_creds_for_exec, 0, bprm);
900 }
901
902 int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
903 {
904 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
905 }
906
907 int security_bprm_check(struct linux_binprm *bprm)
908 {
909 int ret;
910
911 ret = call_int_hook(bprm_check_security, 0, bprm);
912 if (ret)
913 return ret;
914 return ima_bprm_check(bprm);
915 }
916
917 void security_bprm_committing_creds(struct linux_binprm *bprm)
918 {
919 call_void_hook(bprm_committing_creds, bprm);
920 }
921
922 void security_bprm_committed_creds(struct linux_binprm *bprm)
923 {
924 call_void_hook(bprm_committed_creds, bprm);
925 }
926
927 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
928 {
929 return call_int_hook(fs_context_dup, 0, fc, src_fc);
930 }
931
932 int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
933 {
934 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
935 }
936
937 int security_sb_alloc(struct super_block *sb)
938 {
939 int rc = lsm_superblock_alloc(sb);
940
941 if (unlikely(rc))
942 return rc;
943 rc = call_int_hook(sb_alloc_security, 0, sb);
944 if (unlikely(rc))
945 security_sb_free(sb);
946 return rc;
947 }
948
949 void security_sb_delete(struct super_block *sb)
950 {
951 call_void_hook(sb_delete, sb);
952 }
953
954 void security_sb_free(struct super_block *sb)
955 {
956 call_void_hook(sb_free_security, sb);
957 kfree(sb->s_security);
958 sb->s_security = NULL;
959 }
960
961 void security_free_mnt_opts(void **mnt_opts)
962 {
963 if (!*mnt_opts)
964 return;
965 call_void_hook(sb_free_mnt_opts, *mnt_opts);
966 *mnt_opts = NULL;
967 }
968 EXPORT_SYMBOL(security_free_mnt_opts);
969
970 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
971 {
972 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
973 }
974 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
975
976 int security_sb_mnt_opts_compat(struct super_block *sb,
977 void *mnt_opts)
978 {
979 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
980 }
981 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
982
983 int security_sb_remount(struct super_block *sb,
984 void *mnt_opts)
985 {
986 return call_int_hook(sb_remount, 0, sb, mnt_opts);
987 }
988 EXPORT_SYMBOL(security_sb_remount);
989
990 int security_sb_kern_mount(struct super_block *sb)
991 {
992 return call_int_hook(sb_kern_mount, 0, sb);
993 }
994
995 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
996 {
997 return call_int_hook(sb_show_options, 0, m, sb);
998 }
999
1000 int security_sb_statfs(struct dentry *dentry)
1001 {
1002 return call_int_hook(sb_statfs, 0, dentry);
1003 }
1004
1005 int security_sb_mount(const char *dev_name, const struct path *path,
1006 const char *type, unsigned long flags, void *data)
1007 {
1008 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
1009 }
1010
1011 int security_sb_umount(struct vfsmount *mnt, int flags)
1012 {
1013 return call_int_hook(sb_umount, 0, mnt, flags);
1014 }
1015
1016 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
1017 {
1018 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
1019 }
1020
1021 int security_sb_set_mnt_opts(struct super_block *sb,
1022 void *mnt_opts,
1023 unsigned long kern_flags,
1024 unsigned long *set_kern_flags)
1025 {
1026 return call_int_hook(sb_set_mnt_opts,
1027 mnt_opts ? -EOPNOTSUPP : 0, sb,
1028 mnt_opts, kern_flags, set_kern_flags);
1029 }
1030 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1031
1032 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1033 struct super_block *newsb,
1034 unsigned long kern_flags,
1035 unsigned long *set_kern_flags)
1036 {
1037 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1038 kern_flags, set_kern_flags);
1039 }
1040 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1041
1042 int security_add_mnt_opt(const char *option, const char *val, int len,
1043 void **mnt_opts)
1044 {
1045 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1046 option, val, len, mnt_opts);
1047 }
1048 EXPORT_SYMBOL(security_add_mnt_opt);
1049
1050 int security_move_mount(const struct path *from_path, const struct path *to_path)
1051 {
1052 return call_int_hook(move_mount, 0, from_path, to_path);
1053 }
1054
1055 int security_path_notify(const struct path *path, u64 mask,
1056 unsigned int obj_type)
1057 {
1058 return call_int_hook(path_notify, 0, path, mask, obj_type);
1059 }
1060
1061 int security_inode_alloc(struct inode *inode)
1062 {
1063 int rc = lsm_inode_alloc(inode);
1064
1065 if (unlikely(rc))
1066 return rc;
1067 rc = call_int_hook(inode_alloc_security, 0, inode);
1068 if (unlikely(rc))
1069 security_inode_free(inode);
1070 return rc;
1071 }
1072
1073 static void inode_free_by_rcu(struct rcu_head *head)
1074 {
1075 /*
1076 * The rcu head is at the start of the inode blob
1077 */
1078 kmem_cache_free(lsm_inode_cache, head);
1079 }
1080
1081 void security_inode_free(struct inode *inode)
1082 {
1083 integrity_inode_free(inode);
1084 call_void_hook(inode_free_security, inode);
1085 /*
1086 * The inode may still be referenced in a path walk and
1087 * a call to security_inode_permission() can be made
1088 * after inode_free_security() is called. Ideally, the VFS
1089 * wouldn't do this, but fixing that is a much harder
1090 * job. For now, simply free the i_security via RCU, and
1091 * leave the current inode->i_security pointer intact.
1092 * The inode will be freed after the RCU grace period too.
1093 */
1094 if (inode->i_security)
1095 call_rcu((struct rcu_head *)inode->i_security,
1096 inode_free_by_rcu);
1097 }
1098
1099 int security_dentry_init_security(struct dentry *dentry, int mode,
1100 const struct qstr *name, void **ctx,
1101 u32 *ctxlen)
1102 {
1103 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1104 name, ctx, ctxlen);
1105 }
1106 EXPORT_SYMBOL(security_dentry_init_security);
1107
1108 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1109 struct qstr *name,
1110 const struct cred *old, struct cred *new)
1111 {
1112 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1113 name, old, new);
1114 }
1115 EXPORT_SYMBOL(security_dentry_create_files_as);
1116
1117 int security_inode_init_security(struct inode *inode, struct inode *dir,
1118 const struct qstr *qstr,
1119 const initxattrs initxattrs, void *fs_data)
1120 {
1121 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1122 struct xattr *lsm_xattr, *evm_xattr, *xattr;
1123 int ret;
1124
1125 if (unlikely(IS_PRIVATE(inode)))
1126 return 0;
1127
1128 if (!initxattrs)
1129 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1130 dir, qstr, NULL, NULL, NULL);
1131 memset(new_xattrs, 0, sizeof(new_xattrs));
1132 lsm_xattr = new_xattrs;
1133 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
1134 &lsm_xattr->name,
1135 &lsm_xattr->value,
1136 &lsm_xattr->value_len);
1137 if (ret)
1138 goto out;
1139
1140 evm_xattr = lsm_xattr + 1;
1141 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1142 if (ret)
1143 goto out;
1144 ret = initxattrs(inode, new_xattrs, fs_data);
1145 out:
1146 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
1147 kfree(xattr->value);
1148 return (ret == -EOPNOTSUPP) ? 0 : ret;
1149 }
1150 EXPORT_SYMBOL(security_inode_init_security);
1151
1152 int security_inode_init_security_anon(struct inode *inode,
1153 const struct qstr *name,
1154 const struct inode *context_inode)
1155 {
1156 return call_int_hook(inode_init_security_anon, 0, inode, name,
1157 context_inode);
1158 }
1159
1160 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
1161 const struct qstr *qstr, const char **name,
1162 void **value, size_t *len)
1163 {
1164 if (unlikely(IS_PRIVATE(inode)))
1165 return -EOPNOTSUPP;
1166 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1167 qstr, name, value, len);
1168 }
1169 EXPORT_SYMBOL(security_old_inode_init_security);
1170
1171 #ifdef CONFIG_SECURITY_PATH
1172 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
1173 unsigned int dev)
1174 {
1175 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1176 return 0;
1177 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
1178 }
1179 EXPORT_SYMBOL(security_path_mknod);
1180
1181 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
1182 {
1183 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1184 return 0;
1185 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
1186 }
1187 EXPORT_SYMBOL(security_path_mkdir);
1188
1189 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1190 {
1191 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1192 return 0;
1193 return call_int_hook(path_rmdir, 0, dir, dentry);
1194 }
1195
1196 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1197 {
1198 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1199 return 0;
1200 return call_int_hook(path_unlink, 0, dir, dentry);
1201 }
1202 EXPORT_SYMBOL(security_path_unlink);
1203
1204 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1205 const char *old_name)
1206 {
1207 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1208 return 0;
1209 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1210 }
1211
1212 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1213 struct dentry *new_dentry)
1214 {
1215 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1216 return 0;
1217 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1218 }
1219
1220 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1221 const struct path *new_dir, struct dentry *new_dentry,
1222 unsigned int flags)
1223 {
1224 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1225 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1226 return 0;
1227
1228 if (flags & RENAME_EXCHANGE) {
1229 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1230 old_dir, old_dentry);
1231 if (err)
1232 return err;
1233 }
1234
1235 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1236 new_dentry);
1237 }
1238 EXPORT_SYMBOL(security_path_rename);
1239
1240 int security_path_truncate(const struct path *path)
1241 {
1242 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1243 return 0;
1244 return call_int_hook(path_truncate, 0, path);
1245 }
1246
1247 int security_path_chmod(const struct path *path, umode_t mode)
1248 {
1249 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1250 return 0;
1251 return call_int_hook(path_chmod, 0, path, mode);
1252 }
1253
1254 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1255 {
1256 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1257 return 0;
1258 return call_int_hook(path_chown, 0, path, uid, gid);
1259 }
1260
1261 int security_path_chroot(const struct path *path)
1262 {
1263 return call_int_hook(path_chroot, 0, path);
1264 }
1265 #endif
1266
1267 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1268 {
1269 if (unlikely(IS_PRIVATE(dir)))
1270 return 0;
1271 return call_int_hook(inode_create, 0, dir, dentry, mode);
1272 }
1273 EXPORT_SYMBOL_GPL(security_inode_create);
1274
1275 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1276 struct dentry *new_dentry)
1277 {
1278 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1279 return 0;
1280 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1281 }
1282
1283 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1284 {
1285 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1286 return 0;
1287 return call_int_hook(inode_unlink, 0, dir, dentry);
1288 }
1289
1290 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1291 const char *old_name)
1292 {
1293 if (unlikely(IS_PRIVATE(dir)))
1294 return 0;
1295 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1296 }
1297
1298 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1299 {
1300 if (unlikely(IS_PRIVATE(dir)))
1301 return 0;
1302 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1303 }
1304 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1305
1306 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1307 {
1308 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1309 return 0;
1310 return call_int_hook(inode_rmdir, 0, dir, dentry);
1311 }
1312
1313 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1314 {
1315 if (unlikely(IS_PRIVATE(dir)))
1316 return 0;
1317 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1318 }
1319
1320 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1321 struct inode *new_dir, struct dentry *new_dentry,
1322 unsigned int flags)
1323 {
1324 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1325 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1326 return 0;
1327
1328 if (flags & RENAME_EXCHANGE) {
1329 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1330 old_dir, old_dentry);
1331 if (err)
1332 return err;
1333 }
1334
1335 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1336 new_dir, new_dentry);
1337 }
1338
1339 int security_inode_readlink(struct dentry *dentry)
1340 {
1341 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1342 return 0;
1343 return call_int_hook(inode_readlink, 0, dentry);
1344 }
1345
1346 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1347 bool rcu)
1348 {
1349 if (unlikely(IS_PRIVATE(inode)))
1350 return 0;
1351 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1352 }
1353
1354 int security_inode_permission(struct inode *inode, int mask)
1355 {
1356 if (unlikely(IS_PRIVATE(inode)))
1357 return 0;
1358 return call_int_hook(inode_permission, 0, inode, mask);
1359 }
1360
1361 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1362 {
1363 int ret;
1364
1365 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1366 return 0;
1367 ret = call_int_hook(inode_setattr, 0, dentry, attr);
1368 if (ret)
1369 return ret;
1370 return evm_inode_setattr(dentry, attr);
1371 }
1372 EXPORT_SYMBOL_GPL(security_inode_setattr);
1373
1374 int security_inode_getattr(const struct path *path)
1375 {
1376 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1377 return 0;
1378 return call_int_hook(inode_getattr, 0, path);
1379 }
1380
1381 int security_inode_setxattr(struct user_namespace *mnt_userns,
1382 struct dentry *dentry, const char *name,
1383 const void *value, size_t size, int flags)
1384 {
1385 int ret;
1386
1387 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1388 return 0;
1389 /*
1390 * SELinux and Smack integrate the cap call,
1391 * so assume that all LSMs supplying this call do so.
1392 */
1393 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1394 size, flags);
1395
1396 if (ret == 1)
1397 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1398 if (ret)
1399 return ret;
1400 ret = ima_inode_setxattr(dentry, name, value, size);
1401 if (ret)
1402 return ret;
1403 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
1404 }
1405
1406 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1407 const void *value, size_t size, int flags)
1408 {
1409 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1410 return;
1411 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1412 evm_inode_post_setxattr(dentry, name, value, size);
1413 }
1414
1415 int security_inode_getxattr(struct dentry *dentry, const char *name)
1416 {
1417 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1418 return 0;
1419 return call_int_hook(inode_getxattr, 0, dentry, name);
1420 }
1421
1422 int security_inode_listxattr(struct dentry *dentry)
1423 {
1424 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1425 return 0;
1426 return call_int_hook(inode_listxattr, 0, dentry);
1427 }
1428
1429 int security_inode_removexattr(struct user_namespace *mnt_userns,
1430 struct dentry *dentry, const char *name)
1431 {
1432 int ret;
1433
1434 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1435 return 0;
1436 /*
1437 * SELinux and Smack integrate the cap call,
1438 * so assume that all LSMs supplying this call do so.
1439 */
1440 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
1441 if (ret == 1)
1442 ret = cap_inode_removexattr(mnt_userns, dentry, name);
1443 if (ret)
1444 return ret;
1445 ret = ima_inode_removexattr(dentry, name);
1446 if (ret)
1447 return ret;
1448 return evm_inode_removexattr(mnt_userns, dentry, name);
1449 }
1450
1451 int security_inode_need_killpriv(struct dentry *dentry)
1452 {
1453 return call_int_hook(inode_need_killpriv, 0, dentry);
1454 }
1455
1456 int security_inode_killpriv(struct user_namespace *mnt_userns,
1457 struct dentry *dentry)
1458 {
1459 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
1460 }
1461
1462 int security_inode_getsecurity(struct user_namespace *mnt_userns,
1463 struct inode *inode, const char *name,
1464 void **buffer, bool alloc)
1465 {
1466 struct security_hook_list *hp;
1467 int rc;
1468
1469 if (unlikely(IS_PRIVATE(inode)))
1470 return LSM_RET_DEFAULT(inode_getsecurity);
1471 /*
1472 * Only one module will provide an attribute with a given name.
1473 */
1474 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1475 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
1476 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
1477 return rc;
1478 }
1479 return LSM_RET_DEFAULT(inode_getsecurity);
1480 }
1481
1482 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1483 {
1484 struct security_hook_list *hp;
1485 int rc;
1486
1487 if (unlikely(IS_PRIVATE(inode)))
1488 return LSM_RET_DEFAULT(inode_setsecurity);
1489 /*
1490 * Only one module will provide an attribute with a given name.
1491 */
1492 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1493 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1494 flags);
1495 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
1496 return rc;
1497 }
1498 return LSM_RET_DEFAULT(inode_setsecurity);
1499 }
1500
1501 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1502 {
1503 if (unlikely(IS_PRIVATE(inode)))
1504 return 0;
1505 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1506 }
1507 EXPORT_SYMBOL(security_inode_listsecurity);
1508
1509 void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
1510 {
1511 struct security_hook_list *hp;
1512
1513 lsmblob_init(blob, 0);
1514 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1515 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1516 continue;
1517 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1518 }
1519 }
1520
1521 int security_inode_copy_up(struct dentry *src, struct cred **new)
1522 {
1523 return call_int_hook(inode_copy_up, 0, src, new);
1524 }
1525 EXPORT_SYMBOL(security_inode_copy_up);
1526
1527 int security_inode_copy_up_xattr(const char *name)
1528 {
1529 struct security_hook_list *hp;
1530 int rc;
1531
1532 /*
1533 * The implementation can return 0 (accept the xattr), 1 (discard the
1534 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1535 * any other error code incase of an error.
1536 */
1537 hlist_for_each_entry(hp,
1538 &security_hook_heads.inode_copy_up_xattr, list) {
1539 rc = hp->hook.inode_copy_up_xattr(name);
1540 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1541 return rc;
1542 }
1543
1544 return LSM_RET_DEFAULT(inode_copy_up_xattr);
1545 }
1546 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1547
1548 int security_kernfs_init_security(struct kernfs_node *kn_dir,
1549 struct kernfs_node *kn)
1550 {
1551 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1552 }
1553
1554 int security_file_permission(struct file *file, int mask)
1555 {
1556 int ret;
1557
1558 ret = call_int_hook(file_permission, 0, file, mask);
1559 if (ret)
1560 return ret;
1561
1562 return fsnotify_perm(file, mask);
1563 }
1564
1565 int security_file_alloc(struct file *file)
1566 {
1567 int rc = lsm_file_alloc(file);
1568
1569 if (rc)
1570 return rc;
1571 rc = call_int_hook(file_alloc_security, 0, file);
1572 if (unlikely(rc))
1573 security_file_free(file);
1574 return rc;
1575 }
1576
1577 void security_file_free(struct file *file)
1578 {
1579 void *blob;
1580
1581 call_void_hook(file_free_security, file);
1582
1583 blob = file->f_security;
1584 if (blob) {
1585 file->f_security = NULL;
1586 kmem_cache_free(lsm_file_cache, blob);
1587 }
1588 }
1589
1590 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1591 {
1592 return call_int_hook(file_ioctl, 0, file, cmd, arg);
1593 }
1594 EXPORT_SYMBOL_GPL(security_file_ioctl);
1595
1596 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1597 {
1598 /*
1599 * Does we have PROT_READ and does the application expect
1600 * it to imply PROT_EXEC? If not, nothing to talk about...
1601 */
1602 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1603 return prot;
1604 if (!(current->personality & READ_IMPLIES_EXEC))
1605 return prot;
1606 /*
1607 * if that's an anonymous mapping, let it.
1608 */
1609 if (!file)
1610 return prot | PROT_EXEC;
1611 /*
1612 * ditto if it's not on noexec mount, except that on !MMU we need
1613 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1614 */
1615 if (!path_noexec(&file->f_path)) {
1616 #ifndef CONFIG_MMU
1617 if (file->f_op->mmap_capabilities) {
1618 unsigned caps = file->f_op->mmap_capabilities(file);
1619 if (!(caps & NOMMU_MAP_EXEC))
1620 return prot;
1621 }
1622 #endif
1623 return prot | PROT_EXEC;
1624 }
1625 /* anything on noexec mount won't get PROT_EXEC */
1626 return prot;
1627 }
1628
1629 int security_mmap_file(struct file *file, unsigned long prot,
1630 unsigned long flags)
1631 {
1632 int ret;
1633 ret = call_int_hook(mmap_file, 0, file, prot,
1634 mmap_prot(file, prot), flags);
1635 if (ret)
1636 return ret;
1637 return ima_file_mmap(file, prot);
1638 }
1639
1640 int security_mmap_addr(unsigned long addr)
1641 {
1642 return call_int_hook(mmap_addr, 0, addr);
1643 }
1644
1645 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1646 unsigned long prot)
1647 {
1648 int ret;
1649
1650 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1651 if (ret)
1652 return ret;
1653 return ima_file_mprotect(vma, prot);
1654 }
1655
1656 int security_file_lock(struct file *file, unsigned int cmd)
1657 {
1658 return call_int_hook(file_lock, 0, file, cmd);
1659 }
1660
1661 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1662 {
1663 return call_int_hook(file_fcntl, 0, file, cmd, arg);
1664 }
1665
1666 void security_file_set_fowner(struct file *file)
1667 {
1668 call_void_hook(file_set_fowner, file);
1669 }
1670
1671 int security_file_send_sigiotask(struct task_struct *tsk,
1672 struct fown_struct *fown, int sig)
1673 {
1674 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1675 }
1676
1677 int security_file_receive(struct file *file)
1678 {
1679 return call_int_hook(file_receive, 0, file);
1680 }
1681
1682 int security_file_open(struct file *file)
1683 {
1684 int ret;
1685
1686 ret = call_int_hook(file_open, 0, file);
1687 if (ret)
1688 return ret;
1689
1690 return fsnotify_perm(file, MAY_OPEN);
1691 }
1692
1693 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1694 {
1695 int rc = lsm_task_alloc(task);
1696
1697 if (rc)
1698 return rc;
1699 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1700 if (unlikely(rc))
1701 security_task_free(task);
1702 return rc;
1703 }
1704
1705 void security_task_free(struct task_struct *task)
1706 {
1707 call_void_hook(task_free, task);
1708
1709 kfree(task->security);
1710 task->security = NULL;
1711 }
1712
1713 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1714 {
1715 int rc = lsm_cred_alloc(cred, gfp);
1716
1717 if (rc)
1718 return rc;
1719
1720 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1721 if (unlikely(rc))
1722 security_cred_free(cred);
1723 return rc;
1724 }
1725
1726 void security_cred_free(struct cred *cred)
1727 {
1728 /*
1729 * There is a failure case in prepare_creds() that
1730 * may result in a call here with ->security being NULL.
1731 */
1732 if (unlikely(cred->security == NULL))
1733 return;
1734
1735 call_void_hook(cred_free, cred);
1736
1737 kfree(cred->security);
1738 cred->security = NULL;
1739 }
1740
1741 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1742 {
1743 int rc = lsm_cred_alloc(new, gfp);
1744
1745 if (rc)
1746 return rc;
1747
1748 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1749 if (unlikely(rc))
1750 security_cred_free(new);
1751 return rc;
1752 }
1753
1754 void security_transfer_creds(struct cred *new, const struct cred *old)
1755 {
1756 call_void_hook(cred_transfer, new, old);
1757 }
1758
1759 void security_cred_getsecid(const struct cred *c, u32 *secid)
1760 {
1761 *secid = 0;
1762 call_void_hook(cred_getsecid, c, secid);
1763 }
1764 EXPORT_SYMBOL(security_cred_getsecid);
1765
1766 int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
1767 {
1768 struct security_hook_list *hp;
1769 int rc;
1770
1771 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1772 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1773 continue;
1774 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1775 if (rc != 0)
1776 return rc;
1777 }
1778 return 0;
1779 }
1780
1781 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1782 {
1783 return call_int_hook(kernel_create_files_as, 0, new, inode);
1784 }
1785
1786 int security_kernel_module_request(char *kmod_name)
1787 {
1788 int ret;
1789
1790 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1791 if (ret)
1792 return ret;
1793 return integrity_kernel_module_request(kmod_name);
1794 }
1795
1796 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1797 bool contents)
1798 {
1799 int ret;
1800
1801 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
1802 if (ret)
1803 return ret;
1804 return ima_read_file(file, id, contents);
1805 }
1806 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1807
1808 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1809 enum kernel_read_file_id id)
1810 {
1811 int ret;
1812
1813 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1814 if (ret)
1815 return ret;
1816 return ima_post_read_file(file, buf, size, id);
1817 }
1818 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1819
1820 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
1821 {
1822 int ret;
1823
1824 ret = call_int_hook(kernel_load_data, 0, id, contents);
1825 if (ret)
1826 return ret;
1827 return ima_load_data(id, contents);
1828 }
1829 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1830
1831 int security_kernel_post_load_data(char *buf, loff_t size,
1832 enum kernel_load_data_id id,
1833 char *description)
1834 {
1835 int ret;
1836
1837 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1838 description);
1839 if (ret)
1840 return ret;
1841 return ima_post_load_data(buf, size, id, description);
1842 }
1843 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1844
1845 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1846 int flags)
1847 {
1848 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1849 }
1850
1851 int security_task_fix_setgid(struct cred *new, const struct cred *old,
1852 int flags)
1853 {
1854 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1855 }
1856
1857 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1858 {
1859 return call_int_hook(task_setpgid, 0, p, pgid);
1860 }
1861
1862 int security_task_getpgid(struct task_struct *p)
1863 {
1864 return call_int_hook(task_getpgid, 0, p);
1865 }
1866
1867 int security_task_getsid(struct task_struct *p)
1868 {
1869 return call_int_hook(task_getsid, 0, p);
1870 }
1871
1872 void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
1873 {
1874 struct security_hook_list *hp;
1875
1876 lsmblob_init(blob, 0);
1877 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
1878 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1879 continue;
1880 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
1881 }
1882 }
1883 EXPORT_SYMBOL(security_task_getsecid_subj);
1884
1885 void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
1886 {
1887 struct security_hook_list *hp;
1888
1889 lsmblob_init(blob, 0);
1890 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
1891 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1892 continue;
1893 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
1894 }
1895 }
1896 EXPORT_SYMBOL(security_task_getsecid_obj);
1897
1898 int security_task_setnice(struct task_struct *p, int nice)
1899 {
1900 return call_int_hook(task_setnice, 0, p, nice);
1901 }
1902
1903 int security_task_setioprio(struct task_struct *p, int ioprio)
1904 {
1905 return call_int_hook(task_setioprio, 0, p, ioprio);
1906 }
1907
1908 int security_task_getioprio(struct task_struct *p)
1909 {
1910 return call_int_hook(task_getioprio, 0, p);
1911 }
1912
1913 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1914 unsigned int flags)
1915 {
1916 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1917 }
1918
1919 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1920 struct rlimit *new_rlim)
1921 {
1922 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1923 }
1924
1925 int security_task_setscheduler(struct task_struct *p)
1926 {
1927 return call_int_hook(task_setscheduler, 0, p);
1928 }
1929
1930 int security_task_getscheduler(struct task_struct *p)
1931 {
1932 return call_int_hook(task_getscheduler, 0, p);
1933 }
1934
1935 int security_task_movememory(struct task_struct *p)
1936 {
1937 return call_int_hook(task_movememory, 0, p);
1938 }
1939
1940 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1941 int sig, const struct cred *cred)
1942 {
1943 return call_int_hook(task_kill, 0, p, info, sig, cred);
1944 }
1945
1946 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1947 unsigned long arg4, unsigned long arg5)
1948 {
1949 int thisrc;
1950 int rc = LSM_RET_DEFAULT(task_prctl);
1951 struct security_hook_list *hp;
1952
1953 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1954 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1955 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
1956 rc = thisrc;
1957 if (thisrc != 0)
1958 break;
1959 }
1960 }
1961 return rc;
1962 }
1963
1964 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1965 {
1966 call_void_hook(task_to_inode, p, inode);
1967 }
1968
1969 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1970 {
1971 return call_int_hook(ipc_permission, 0, ipcp, flag);
1972 }
1973
1974 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
1975 {
1976 struct security_hook_list *hp;
1977
1978 lsmblob_init(blob, 0);
1979 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
1980 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1981 continue;
1982 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
1983 }
1984 }
1985
1986 int security_msg_msg_alloc(struct msg_msg *msg)
1987 {
1988 int rc = lsm_msg_msg_alloc(msg);
1989
1990 if (unlikely(rc))
1991 return rc;
1992 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1993 if (unlikely(rc))
1994 security_msg_msg_free(msg);
1995 return rc;
1996 }
1997
1998 void security_msg_msg_free(struct msg_msg *msg)
1999 {
2000 call_void_hook(msg_msg_free_security, msg);
2001 kfree(msg->security);
2002 msg->security = NULL;
2003 }
2004
2005 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
2006 {
2007 int rc = lsm_ipc_alloc(msq);
2008
2009 if (unlikely(rc))
2010 return rc;
2011 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2012 if (unlikely(rc))
2013 security_msg_queue_free(msq);
2014 return rc;
2015 }
2016
2017 void security_msg_queue_free(struct kern_ipc_perm *msq)
2018 {
2019 call_void_hook(msg_queue_free_security, msq);
2020 kfree(msq->security);
2021 msq->security = NULL;
2022 }
2023
2024 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
2025 {
2026 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
2027 }
2028
2029 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
2030 {
2031 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
2032 }
2033
2034 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
2035 struct msg_msg *msg, int msqflg)
2036 {
2037 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
2038 }
2039
2040 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
2041 struct task_struct *target, long type, int mode)
2042 {
2043 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
2044 }
2045
2046 int security_shm_alloc(struct kern_ipc_perm *shp)
2047 {
2048 int rc = lsm_ipc_alloc(shp);
2049
2050 if (unlikely(rc))
2051 return rc;
2052 rc = call_int_hook(shm_alloc_security, 0, shp);
2053 if (unlikely(rc))
2054 security_shm_free(shp);
2055 return rc;
2056 }
2057
2058 void security_shm_free(struct kern_ipc_perm *shp)
2059 {
2060 call_void_hook(shm_free_security, shp);
2061 kfree(shp->security);
2062 shp->security = NULL;
2063 }
2064
2065 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
2066 {
2067 return call_int_hook(shm_associate, 0, shp, shmflg);
2068 }
2069
2070 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
2071 {
2072 return call_int_hook(shm_shmctl, 0, shp, cmd);
2073 }
2074
2075 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
2076 {
2077 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
2078 }
2079
2080 int security_sem_alloc(struct kern_ipc_perm *sma)
2081 {
2082 int rc = lsm_ipc_alloc(sma);
2083
2084 if (unlikely(rc))
2085 return rc;
2086 rc = call_int_hook(sem_alloc_security, 0, sma);
2087 if (unlikely(rc))
2088 security_sem_free(sma);
2089 return rc;
2090 }
2091
2092 void security_sem_free(struct kern_ipc_perm *sma)
2093 {
2094 call_void_hook(sem_free_security, sma);
2095 kfree(sma->security);
2096 sma->security = NULL;
2097 }
2098
2099 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
2100 {
2101 return call_int_hook(sem_associate, 0, sma, semflg);
2102 }
2103
2104 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
2105 {
2106 return call_int_hook(sem_semctl, 0, sma, cmd);
2107 }
2108
2109 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
2110 unsigned nsops, int alter)
2111 {
2112 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
2113 }
2114
2115 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2116 {
2117 if (unlikely(inode && IS_PRIVATE(inode)))
2118 return;
2119 call_void_hook(d_instantiate, dentry, inode);
2120 }
2121 EXPORT_SYMBOL(security_d_instantiate);
2122
2123 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2124 char **value)
2125 {
2126 struct security_hook_list *hp;
2127
2128 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2129 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2130 continue;
2131 return hp->hook.getprocattr(p, name, value);
2132 }
2133 return LSM_RET_DEFAULT(getprocattr);
2134 }
2135
2136 int security_setprocattr(const char *lsm, const char *name, void *value,
2137 size_t size)
2138 {
2139 struct security_hook_list *hp;
2140
2141 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2142 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
2143 continue;
2144 return hp->hook.setprocattr(name, value, size);
2145 }
2146 return LSM_RET_DEFAULT(setprocattr);
2147 }
2148
2149 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2150 {
2151 return call_int_hook(netlink_send, 0, sk, skb);
2152 }
2153
2154 int security_ismaclabel(const char *name)
2155 {
2156 return call_int_hook(ismaclabel, 0, name);
2157 }
2158 EXPORT_SYMBOL(security_ismaclabel);
2159
2160 int security_secid_to_secctx(struct lsmblob *blob, char **secdata, u32 *seclen)
2161 {
2162 struct security_hook_list *hp;
2163 int rc;
2164
2165 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2166 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2167 continue;
2168 rc = hp->hook.secid_to_secctx(blob->secid[hp->lsmid->slot],
2169 secdata, seclen);
2170 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2171 return rc;
2172 }
2173
2174 return LSM_RET_DEFAULT(secid_to_secctx);
2175 }
2176 EXPORT_SYMBOL(security_secid_to_secctx);
2177
2178 int security_secctx_to_secid(const char *secdata, u32 seclen,
2179 struct lsmblob *blob)
2180 {
2181 struct security_hook_list *hp;
2182 int rc;
2183
2184 lsmblob_init(blob, 0);
2185 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2186 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2187 continue;
2188 rc = hp->hook.secctx_to_secid(secdata, seclen,
2189 &blob->secid[hp->lsmid->slot]);
2190 if (rc != 0)
2191 return rc;
2192 }
2193 return 0;
2194 }
2195 EXPORT_SYMBOL(security_secctx_to_secid);
2196
2197 void security_release_secctx(char *secdata, u32 seclen)
2198 {
2199 call_void_hook(release_secctx, secdata, seclen);
2200 }
2201 EXPORT_SYMBOL(security_release_secctx);
2202
2203 void security_inode_invalidate_secctx(struct inode *inode)
2204 {
2205 call_void_hook(inode_invalidate_secctx, inode);
2206 }
2207 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2208
2209 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2210 {
2211 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2212 }
2213 EXPORT_SYMBOL(security_inode_notifysecctx);
2214
2215 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2216 {
2217 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2218 }
2219 EXPORT_SYMBOL(security_inode_setsecctx);
2220
2221 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2222 {
2223 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2224 }
2225 EXPORT_SYMBOL(security_inode_getsecctx);
2226
2227 #ifdef CONFIG_WATCH_QUEUE
2228 int security_post_notification(const struct cred *w_cred,
2229 const struct cred *cred,
2230 struct watch_notification *n)
2231 {
2232 return call_int_hook(post_notification, 0, w_cred, cred, n);
2233 }
2234 #endif /* CONFIG_WATCH_QUEUE */
2235
2236 #ifdef CONFIG_KEY_NOTIFICATIONS
2237 int security_watch_key(struct key *key)
2238 {
2239 return call_int_hook(watch_key, 0, key);
2240 }
2241 #endif
2242
2243 #ifdef CONFIG_SECURITY_NETWORK
2244
2245 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2246 {
2247 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2248 }
2249 EXPORT_SYMBOL(security_unix_stream_connect);
2250
2251 int security_unix_may_send(struct socket *sock, struct socket *other)
2252 {
2253 return call_int_hook(unix_may_send, 0, sock, other);
2254 }
2255 EXPORT_SYMBOL(security_unix_may_send);
2256
2257 int security_socket_create(int family, int type, int protocol, int kern)
2258 {
2259 return call_int_hook(socket_create, 0, family, type, protocol, kern);
2260 }
2261
2262 int security_socket_post_create(struct socket *sock, int family,
2263 int type, int protocol, int kern)
2264 {
2265 return call_int_hook(socket_post_create, 0, sock, family, type,
2266 protocol, kern);
2267 }
2268
2269 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2270 {
2271 return call_int_hook(socket_socketpair, 0, socka, sockb);
2272 }
2273 EXPORT_SYMBOL(security_socket_socketpair);
2274
2275 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2276 {
2277 return call_int_hook(socket_bind, 0, sock, address, addrlen);
2278 }
2279
2280 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2281 {
2282 return call_int_hook(socket_connect, 0, sock, address, addrlen);
2283 }
2284
2285 int security_socket_listen(struct socket *sock, int backlog)
2286 {
2287 return call_int_hook(socket_listen, 0, sock, backlog);
2288 }
2289
2290 int security_socket_accept(struct socket *sock, struct socket *newsock)
2291 {
2292 return call_int_hook(socket_accept, 0, sock, newsock);
2293 }
2294
2295 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2296 {
2297 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2298 }
2299
2300 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2301 int size, int flags)
2302 {
2303 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2304 }
2305
2306 int security_socket_getsockname(struct socket *sock)
2307 {
2308 return call_int_hook(socket_getsockname, 0, sock);
2309 }
2310
2311 int security_socket_getpeername(struct socket *sock)
2312 {
2313 return call_int_hook(socket_getpeername, 0, sock);
2314 }
2315
2316 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2317 {
2318 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2319 }
2320
2321 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2322 {
2323 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2324 }
2325
2326 int security_socket_shutdown(struct socket *sock, int how)
2327 {
2328 return call_int_hook(socket_shutdown, 0, sock, how);
2329 }
2330
2331 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2332 {
2333 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2334 }
2335 EXPORT_SYMBOL(security_sock_rcv_skb);
2336
2337 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2338 int __user *optlen, unsigned len)
2339 {
2340 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2341 optval, optlen, len);
2342 }
2343
2344 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2345 struct lsmblob *blob)
2346 {
2347 struct security_hook_list *hp;
2348 int rc = -ENOPROTOOPT;
2349
2350 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2351 list) {
2352 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2353 continue;
2354 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2355 &blob->secid[hp->lsmid->slot]);
2356 if (rc != 0)
2357 break;
2358 }
2359 return rc;
2360 }
2361 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2362
2363 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2364 {
2365 int rc = lsm_sock_alloc(sk, priority);
2366
2367 if (unlikely(rc))
2368 return rc;
2369 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2370 if (unlikely(rc))
2371 security_sk_free(sk);
2372 return rc;
2373 }
2374
2375 void security_sk_free(struct sock *sk)
2376 {
2377 call_void_hook(sk_free_security, sk);
2378 kfree(sk->sk_security);
2379 sk->sk_security = NULL;
2380 }
2381
2382 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2383 {
2384 call_void_hook(sk_clone_security, sk, newsk);
2385 }
2386 EXPORT_SYMBOL(security_sk_clone);
2387
2388 void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
2389 {
2390 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
2391 }
2392 EXPORT_SYMBOL(security_sk_classify_flow);
2393
2394 void security_req_classify_flow(const struct request_sock *req,
2395 struct flowi_common *flic)
2396 {
2397 call_void_hook(req_classify_flow, req, flic);
2398 }
2399 EXPORT_SYMBOL(security_req_classify_flow);
2400
2401 void security_sock_graft(struct sock *sk, struct socket *parent)
2402 {
2403 call_void_hook(sock_graft, sk, parent);
2404 }
2405 EXPORT_SYMBOL(security_sock_graft);
2406
2407 int security_inet_conn_request(const struct sock *sk,
2408 struct sk_buff *skb, struct request_sock *req)
2409 {
2410 return call_int_hook(inet_conn_request, 0, sk, skb, req);
2411 }
2412 EXPORT_SYMBOL(security_inet_conn_request);
2413
2414 void security_inet_csk_clone(struct sock *newsk,
2415 const struct request_sock *req)
2416 {
2417 call_void_hook(inet_csk_clone, newsk, req);
2418 }
2419
2420 void security_inet_conn_established(struct sock *sk,
2421 struct sk_buff *skb)
2422 {
2423 call_void_hook(inet_conn_established, sk, skb);
2424 }
2425 EXPORT_SYMBOL(security_inet_conn_established);
2426
2427 int security_secmark_relabel_packet(struct lsmblob *blob)
2428 {
2429 struct security_hook_list *hp;
2430 int rc = 0;
2431
2432 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2433 list) {
2434 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2435 continue;
2436 rc = hp->hook.secmark_relabel_packet(
2437 blob->secid[hp->lsmid->slot]);
2438 if (rc != 0)
2439 break;
2440 }
2441 return rc;
2442 }
2443 EXPORT_SYMBOL(security_secmark_relabel_packet);
2444
2445 void security_secmark_refcount_inc(void)
2446 {
2447 call_void_hook(secmark_refcount_inc);
2448 }
2449 EXPORT_SYMBOL(security_secmark_refcount_inc);
2450
2451 void security_secmark_refcount_dec(void)
2452 {
2453 call_void_hook(secmark_refcount_dec);
2454 }
2455 EXPORT_SYMBOL(security_secmark_refcount_dec);
2456
2457 int security_tun_dev_alloc_security(void **security)
2458 {
2459 return call_int_hook(tun_dev_alloc_security, 0, security);
2460 }
2461 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2462
2463 void security_tun_dev_free_security(void *security)
2464 {
2465 call_void_hook(tun_dev_free_security, security);
2466 }
2467 EXPORT_SYMBOL(security_tun_dev_free_security);
2468
2469 int security_tun_dev_create(void)
2470 {
2471 return call_int_hook(tun_dev_create, 0);
2472 }
2473 EXPORT_SYMBOL(security_tun_dev_create);
2474
2475 int security_tun_dev_attach_queue(void *security)
2476 {
2477 return call_int_hook(tun_dev_attach_queue, 0, security);
2478 }
2479 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2480
2481 int security_tun_dev_attach(struct sock *sk, void *security)
2482 {
2483 return call_int_hook(tun_dev_attach, 0, sk, security);
2484 }
2485 EXPORT_SYMBOL(security_tun_dev_attach);
2486
2487 int security_tun_dev_open(void *security)
2488 {
2489 return call_int_hook(tun_dev_open, 0, security);
2490 }
2491 EXPORT_SYMBOL(security_tun_dev_open);
2492
2493 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2494 {
2495 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2496 }
2497 EXPORT_SYMBOL(security_sctp_assoc_request);
2498
2499 int security_sctp_bind_connect(struct sock *sk, int optname,
2500 struct sockaddr *address, int addrlen)
2501 {
2502 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2503 address, addrlen);
2504 }
2505 EXPORT_SYMBOL(security_sctp_bind_connect);
2506
2507 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2508 struct sock *newsk)
2509 {
2510 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2511 }
2512 EXPORT_SYMBOL(security_sctp_sk_clone);
2513
2514 #endif /* CONFIG_SECURITY_NETWORK */
2515
2516 #ifdef CONFIG_SECURITY_INFINIBAND
2517
2518 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2519 {
2520 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2521 }
2522 EXPORT_SYMBOL(security_ib_pkey_access);
2523
2524 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2525 {
2526 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2527 }
2528 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2529
2530 int security_ib_alloc_security(void **sec)
2531 {
2532 return call_int_hook(ib_alloc_security, 0, sec);
2533 }
2534 EXPORT_SYMBOL(security_ib_alloc_security);
2535
2536 void security_ib_free_security(void *sec)
2537 {
2538 call_void_hook(ib_free_security, sec);
2539 }
2540 EXPORT_SYMBOL(security_ib_free_security);
2541 #endif /* CONFIG_SECURITY_INFINIBAND */
2542
2543 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2544
2545 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2546 struct xfrm_user_sec_ctx *sec_ctx,
2547 gfp_t gfp)
2548 {
2549 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2550 }
2551 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2552
2553 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2554 struct xfrm_sec_ctx **new_ctxp)
2555 {
2556 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2557 }
2558
2559 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2560 {
2561 call_void_hook(xfrm_policy_free_security, ctx);
2562 }
2563 EXPORT_SYMBOL(security_xfrm_policy_free);
2564
2565 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2566 {
2567 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2568 }
2569
2570 int security_xfrm_state_alloc(struct xfrm_state *x,
2571 struct xfrm_user_sec_ctx *sec_ctx)
2572 {
2573 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2574 }
2575 EXPORT_SYMBOL(security_xfrm_state_alloc);
2576
2577 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2578 struct xfrm_sec_ctx *polsec, u32 secid)
2579 {
2580 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2581 }
2582
2583 int security_xfrm_state_delete(struct xfrm_state *x)
2584 {
2585 return call_int_hook(xfrm_state_delete_security, 0, x);
2586 }
2587 EXPORT_SYMBOL(security_xfrm_state_delete);
2588
2589 void security_xfrm_state_free(struct xfrm_state *x)
2590 {
2591 call_void_hook(xfrm_state_free_security, x);
2592 }
2593
2594 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
2595 {
2596 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
2597 }
2598
2599 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2600 struct xfrm_policy *xp,
2601 const struct flowi_common *flic)
2602 {
2603 struct security_hook_list *hp;
2604 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
2605
2606 /*
2607 * Since this function is expected to return 0 or 1, the judgment
2608 * becomes difficult if multiple LSMs supply this call. Fortunately,
2609 * we can use the first LSM's judgment because currently only SELinux
2610 * supplies this call.
2611 *
2612 * For speed optimization, we explicitly break the loop rather than
2613 * using the macro
2614 */
2615 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2616 list) {
2617 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
2618 break;
2619 }
2620 return rc;
2621 }
2622
2623 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2624 {
2625 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2626 }
2627
2628 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
2629 {
2630 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
2631 0);
2632
2633 BUG_ON(rc);
2634 }
2635 EXPORT_SYMBOL(security_skb_classify_flow);
2636
2637 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2638
2639 #ifdef CONFIG_KEYS
2640
2641 int security_key_alloc(struct key *key, const struct cred *cred,
2642 unsigned long flags)
2643 {
2644 return call_int_hook(key_alloc, 0, key, cred, flags);
2645 }
2646
2647 void security_key_free(struct key *key)
2648 {
2649 call_void_hook(key_free, key);
2650 }
2651
2652 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2653 enum key_need_perm need_perm)
2654 {
2655 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
2656 }
2657
2658 int security_key_getsecurity(struct key *key, char **_buffer)
2659 {
2660 *_buffer = NULL;
2661 return call_int_hook(key_getsecurity, 0, key, _buffer);
2662 }
2663
2664 #endif /* CONFIG_KEYS */
2665
2666 #ifdef CONFIG_AUDIT
2667
2668 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2669 {
2670 struct security_hook_list *hp;
2671 bool one_is_good = false;
2672 int rc = 0;
2673 int trc;
2674
2675 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2676 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2677 continue;
2678 trc = hp->hook.audit_rule_init(field, op, rulestr,
2679 &lsmrule[hp->lsmid->slot]);
2680 if (trc == 0)
2681 one_is_good = true;
2682 else
2683 rc = trc;
2684 }
2685 if (one_is_good)
2686 return 0;
2687 return rc;
2688 }
2689
2690 int security_audit_rule_known(struct audit_krule *krule)
2691 {
2692 return call_int_hook(audit_rule_known, 0, krule);
2693 }
2694
2695 void security_audit_rule_free(void **lsmrule)
2696 {
2697 struct security_hook_list *hp;
2698
2699 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2700 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2701 continue;
2702 if (lsmrule[hp->lsmid->slot] == NULL)
2703 continue;
2704 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
2705 }
2706 }
2707
2708 int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
2709 void **lsmrule)
2710 {
2711 struct security_hook_list *hp;
2712 int rc;
2713
2714 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
2715 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2716 continue;
2717 if (lsmrule[hp->lsmid->slot] == NULL)
2718 continue;
2719 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
2720 field, op,
2721 &lsmrule[hp->lsmid->slot]);
2722 if (rc)
2723 return rc;
2724 }
2725 return 0;
2726 }
2727 #endif /* CONFIG_AUDIT */
2728
2729 #ifdef CONFIG_BPF_SYSCALL
2730 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2731 {
2732 return call_int_hook(bpf, 0, cmd, attr, size);
2733 }
2734 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2735 {
2736 return call_int_hook(bpf_map, 0, map, fmode);
2737 }
2738 int security_bpf_prog(struct bpf_prog *prog)
2739 {
2740 return call_int_hook(bpf_prog, 0, prog);
2741 }
2742 int security_bpf_map_alloc(struct bpf_map *map)
2743 {
2744 return call_int_hook(bpf_map_alloc_security, 0, map);
2745 }
2746 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2747 {
2748 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2749 }
2750 void security_bpf_map_free(struct bpf_map *map)
2751 {
2752 call_void_hook(bpf_map_free_security, map);
2753 }
2754 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2755 {
2756 call_void_hook(bpf_prog_free_security, aux);
2757 }
2758 #endif /* CONFIG_BPF_SYSCALL */
2759
2760 int security_locked_down(enum lockdown_reason what)
2761 {
2762 return call_int_hook(locked_down, 0, what);
2763 }
2764 EXPORT_SYMBOL(security_locked_down);
2765
2766 #ifdef CONFIG_PERF_EVENTS
2767 int security_perf_event_open(struct perf_event_attr *attr, int type)
2768 {
2769 return call_int_hook(perf_event_open, 0, attr, type);
2770 }
2771
2772 int security_perf_event_alloc(struct perf_event *event)
2773 {
2774 return call_int_hook(perf_event_alloc, 0, event);
2775 }
2776
2777 void security_perf_event_free(struct perf_event *event)
2778 {
2779 call_void_hook(perf_event_free, event);
2780 }
2781
2782 int security_perf_event_read(struct perf_event *event)
2783 {
2784 return call_int_hook(perf_event_read, 0, event);
2785 }
2786
2787 int security_perf_event_write(struct perf_event *event)
2788 {
2789 return call_int_hook(perf_event_write, 0, event);
2790 }
2791 #endif /* CONFIG_PERF_EVENTS */