]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - security/security.c
Yama: Check for pid death before checking ancestry
[mirror_ubuntu-bionic-kernel.git] / security / security.c
1 /*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15 #include <linux/bpf.h>
16 #include <linux/capability.h>
17 #include <linux/dcache.h>
18 #include <linux/module.h>
19 #include <linux/init.h>
20 #include <linux/kernel.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/integrity.h>
23 #include <linux/ima.h>
24 #include <linux/evm.h>
25 #include <linux/fsnotify.h>
26 #include <linux/mman.h>
27 #include <linux/mount.h>
28 #include <linux/personality.h>
29 #include <linux/backing-dev.h>
30 #include <linux/string.h>
31 #include <linux/msg.h>
32 #include <linux/prctl.h>
33 #include <net/flow.h>
34 #include <net/sock.h>
35
36 #define MAX_LSM_EVM_XATTR 2
37
38 /* Maximum number of letters for an LSM name string */
39 #define SECURITY_NAME_MAX 10
40 #define SECURITY_CHOSEN_NAMES_MAX (SECURITY_NAME_MAX * LSM_MAX_MAJOR)
41 #define MODULE_STACK "(stacking)"
42
43 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
44 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
45
46 static struct kmem_cache *lsm_file_cache;
47 static struct kmem_cache *lsm_inode_cache;
48
49 char *lsm_names;
50
51 /*
52 * If stacking is enabled the task blob will always
53 * include an indicator of what security module data
54 * should be displayed. This is set with PR_SET_DISPLAY_LSM.
55 */
56 static struct lsm_blob_sizes blob_sizes = {
57 #ifdef CONFIG_SECURITY_STACKING
58 .lbs_task = SECURITY_NAME_MAX + 6,
59 #endif
60 };
61
62 /* Boot-time LSM user choice */
63 static __initdata char chosen_lsms[SECURITY_CHOSEN_NAMES_MAX + 1] =
64 #ifdef CONFIG_SECURITY_STACKING
65 MODULE_STACK;
66 #else
67 CONFIG_DEFAULT_SECURITY;
68 #endif
69 static __initdata char chosen_display_lsm[SECURITY_NAME_MAX + 1]
70 #ifdef CONFIG_SECURITY_STACKING
71 = CONFIG_SECURITY_DEFAULT_DISPLAY_NAME
72 #endif
73 ;
74 static char default_display_lsm[SECURITY_NAME_MAX + 1];
75
76 static void __init do_security_initcalls(void)
77 {
78 initcall_t *call;
79 call = __security_initcall_start;
80 while (call < __security_initcall_end) {
81 (*call) ();
82 call++;
83 }
84 }
85
86 /**
87 * security_init - initializes the security framework
88 *
89 * This should be called early in the kernel initialization sequence.
90 */
91 int __init security_init(void)
92 {
93 int i;
94 struct list_head *list = (struct list_head *) &security_hook_heads;
95
96 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
97 i++)
98 INIT_LIST_HEAD(&list[i]);
99 pr_info("Security Framework initialized\n");
100
101 /*
102 * Load minor LSMs, with the capability module always first.
103 */
104 capability_add_hooks();
105 yama_add_hooks();
106 loadpin_add_hooks();
107
108 /*
109 * The first call to a module specific init function
110 * updates the blob size requirements.
111 */
112 do_security_initcalls();
113
114 /*
115 * Create any kmem_caches needed for blobs
116 */
117 if (blob_sizes.lbs_file)
118 lsm_file_cache = kmem_cache_create("lsm_file_cache",
119 blob_sizes.lbs_file, 0,
120 SLAB_PANIC, NULL);
121 if (blob_sizes.lbs_inode)
122 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
123 blob_sizes.lbs_inode, 0,
124 SLAB_PANIC, NULL);
125 /*
126 * The second call to a module specific init function
127 * adds hooks to the hook lists and does any other early
128 * initializations required.
129 */
130 do_security_initcalls();
131
132 #ifdef CONFIG_SECURITY_LSM_DEBUG
133 pr_info("LSM: cred blob size = %d\n", blob_sizes.lbs_cred);
134 pr_info("LSM: file blob size = %d\n", blob_sizes.lbs_file);
135 pr_info("LSM: inode blob size = %d\n", blob_sizes.lbs_inode);
136 pr_info("LSM: ipc blob size = %d\n", blob_sizes.lbs_ipc);
137 #ifdef CONFIG_KEYS
138 pr_info("LSM: key blob size = %d\n", blob_sizes.lbs_key);
139 #endif /* CONFIG_KEYS */
140 pr_info("LSM: msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
141 pr_info("LSM: sock blob size = %d\n", blob_sizes.lbs_sock);
142 pr_info("LSM: superblock blob size = %d\n", blob_sizes.lbs_superblock);
143 pr_info("LSM: task blob size = %d\n", blob_sizes.lbs_task);
144 #endif /* CONFIG_SECURITY_LSM_DEBUG */
145
146 return 0;
147 }
148
149 /* Save user chosen LSM */
150 static int __init choose_lsm(char *str)
151 {
152 strncpy(chosen_lsms, str, SECURITY_CHOSEN_NAMES_MAX);
153 pr_info("LSM: command line set '%s' security module(s).\n",
154 chosen_lsms);
155 return 1;
156 }
157 __setup("security=", choose_lsm);
158
159 static int __init choose_display_lsm(char *str)
160 {
161 strncpy(chosen_display_lsm, str, SECURITY_NAME_MAX);
162 pr_info("LSM: command line set default display lsm %s'\n",
163 chosen_display_lsm);
164 return 1;
165 }
166 __setup("security.display=", choose_display_lsm);
167
168 static bool match_last_lsm(const char *list, const char *lsm)
169 {
170 const char *last;
171
172 if (WARN_ON(!list || !lsm))
173 return false;
174 last = strrchr(list, ',');
175 if (last)
176 /* Pass the comma, strcmp() will check for '\0' */
177 last++;
178 else
179 last = list;
180 return !strcmp(last, lsm);
181 }
182
183 static int lsm_append(char *new, char **result)
184 {
185 char *cp;
186
187 if (*result == NULL) {
188 *result = kstrdup(new, GFP_KERNEL);
189 if (*result == NULL)
190 return -ENOMEM;
191 } else {
192 /* Check if it is the last registered name */
193 if (match_last_lsm(*result, new))
194 return 0;
195 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
196 if (cp == NULL)
197 return -ENOMEM;
198 kfree(*result);
199 *result = cp;
200 }
201 return 0;
202 }
203
204 /**
205 * security_module_enable - Load given security module on boot ?
206 * @module: the name of the module
207 * @stacked: indicates that the module wants to be stacked
208 *
209 * Each LSM must pass this method before registering its own operations
210 * to avoid security registration races. This method may also be used
211 * to check if your LSM is currently loaded during kernel initialization.
212 *
213 * Returns:
214 *
215 * true if:
216 *
217 * - The passed LSM is the one chosen by user at boot time,
218 * - or the passed LSM is configured as the default and the user did not
219 * choose an alternate LSM at boot time.
220 *
221 * Otherwise, return false.
222 */
223 #ifdef CONFIG_SECURITY_STACKING
224 static bool __init cmp_lsms(const char *lsm)
225 {
226 const char *str = chosen_lsms;
227 const char *split;
228 int len = strlen(lsm);
229
230 if (len > SECURITY_NAME_MAX) {
231 pr_info("LSM: security module name '%s' exceeds limit\n", lsm);
232 return false;
233 }
234 for (split = strchr(str, ','); split; split = strchr(str, ',')) {
235 if ((len == split - str) && !strncmp(lsm, str, split - str))
236 return true;
237 str = split + 1;
238 }
239 if ((len == strlen(str)) && !strncmp(lsm, str, strlen(str)))
240 return true;
241 return false;
242 }
243 #endif
244
245 bool __init security_module_enable(const char *lsm, const bool stacked)
246 {
247 #ifdef CONFIG_SECURITY_STACKING
248 /*
249 * Module defined on the command line security=XXXX
250 */
251 if (strcmp(chosen_lsms, MODULE_STACK)) {
252 if (cmp_lsms(lsm)) {
253 /* set to first LSM registered and then override */
254 if (!*default_display_lsm)
255 strcpy(default_display_lsm, lsm);
256 else if (*chosen_display_lsm && !strcmp(chosen_display_lsm, lsm)) {
257 strcpy(default_display_lsm, lsm);
258 pr_info("LSM: default display lsm '%s'\n", default_display_lsm);
259 }
260 return true;
261 }
262 return false;
263 }
264 /*
265 * Module configured as stacked.
266 */
267 if (stacked && !*default_display_lsm)
268 strcpy(default_display_lsm, lsm);
269 else if (stacked && *chosen_display_lsm && !strcmp(chosen_display_lsm, lsm)) {
270 strcpy(default_display_lsm, lsm);
271 pr_info("LSM: default display lsm '%s'\n", default_display_lsm);
272 }
273
274 return stacked;
275 #else
276 if (strcmp(lsm, chosen_lsms) == 0) {
277 strcpy(default_display_lsm, lsm);
278 return true;
279 }
280 return false;
281 #endif
282 }
283
284 /*
285 * Keep the order of major modules for mapping secids.
286 */
287 static int lsm_next_major;
288
289 /**
290 * security_add_hooks - Add a modules hooks to the hook lists.
291 * @hooks: the hooks to add
292 * @count: the number of hooks to add
293 * @lsm: the name of the security module
294 *
295 * Each LSM has to register its hooks with the infrastructure.
296 */
297 void __init security_add_hooks(struct security_hook_list *hooks, int count,
298 char *lsm)
299 {
300 int i;
301 int lsm_index = lsm_next_major++;
302
303 #ifdef CONFIG_SECURITY_LSM_DEBUG
304 pr_info("LSM: Security module %s gets index %d\n", lsm, lsm_index);
305 #endif
306 for (i = 0; i < count; i++) {
307 hooks[i].lsm = lsm;
308 hooks[i].lsm_index = lsm_index;
309 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
310 }
311 if (lsm_append(lsm, &lsm_names) < 0)
312 panic("%s - Cannot get early memory.\n", __func__);
313 }
314
315 int call_lsm_notifier(enum lsm_event event, void *data)
316 {
317 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
318 }
319 EXPORT_SYMBOL(call_lsm_notifier);
320
321 int register_lsm_notifier(struct notifier_block *nb)
322 {
323 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
324 }
325 EXPORT_SYMBOL(register_lsm_notifier);
326
327 int unregister_lsm_notifier(struct notifier_block *nb)
328 {
329 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
330 }
331 EXPORT_SYMBOL(unregister_lsm_notifier);
332
333 /**
334 * lsm_cred_alloc - allocate a composite cred blob
335 * @cred: the cred that needs a blob
336 * @gfp: allocation type
337 *
338 * Allocate the cred blob for all the modules
339 *
340 * Returns 0, or -ENOMEM if memory can't be allocated.
341 */
342 int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
343 {
344 if (blob_sizes.lbs_cred == 0) {
345 cred->security = NULL;
346 return 0;
347 }
348
349 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
350 if (cred->security == NULL)
351 return -ENOMEM;
352 return 0;
353 }
354
355 /**
356 * lsm_early_cred - during initialization allocate a composite cred blob
357 * @cred: the cred that needs a blob
358 *
359 * Allocate the cred blob for all the modules if it's not already there
360 */
361 void lsm_early_cred(struct cred *cred)
362 {
363 int rc;
364
365 if (cred == NULL)
366 panic("%s: NULL cred.\n", __func__);
367 if (cred->security != NULL)
368 return;
369 rc = lsm_cred_alloc(cred, GFP_KERNEL);
370 if (rc)
371 panic("%s: Early cred alloc failed.\n", __func__);
372 }
373
374 static void __init lsm_set_size(int *need, int *lbs)
375 {
376 int offset;
377
378 if (*need > 0) {
379 offset = *lbs;
380 *lbs += *need;
381 *need = offset;
382 }
383 }
384
385 /**
386 * security_add_blobs - Report blob sizes
387 * @needed: the size of blobs needed by the module
388 *
389 * Each LSM has to register its blobs with the infrastructure.
390 * The "needed" data tells the infrastructure how much memory
391 * the module requires for each of its blobs. On return the
392 * structure is filled with the offset that module should use
393 * from the blob pointer.
394 */
395 void __init security_add_blobs(struct lsm_blob_sizes *needed)
396 {
397 lsm_set_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
398 lsm_set_size(&needed->lbs_file, &blob_sizes.lbs_file);
399 lsm_set_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
400 lsm_set_size(&needed->lbs_key, &blob_sizes.lbs_key);
401 lsm_set_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
402 lsm_set_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
403 lsm_set_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
404 lsm_set_size(&needed->lbs_task, &blob_sizes.lbs_task);
405 /*
406 * The inode blob gets an rcu_head in addition to
407 * what the modules might need.
408 */
409 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
410 blob_sizes.lbs_inode = sizeof(struct rcu_head);
411 lsm_set_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
412 }
413
414 /**
415 * lsm_file_alloc - allocate a composite file blob
416 * @file: the file that needs a blob
417 *
418 * Allocate the file blob for all the modules
419 *
420 * Returns 0, or -ENOMEM if memory can't be allocated.
421 */
422 int lsm_file_alloc(struct file *file)
423 {
424 if (!lsm_file_cache) {
425 file->f_security = NULL;
426 return 0;
427 }
428
429 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
430 if (file->f_security == NULL)
431 return -ENOMEM;
432 return 0;
433 }
434
435 #ifdef CONFIG_SECURITY_STACKING
436 static inline char *lsm_of_task(struct task_struct *task)
437 {
438 #ifdef CONFIG_SECURITY_LSM_DEBUG
439 if (task->security == NULL)
440 pr_info("%s: task has no lsm name.\n", __func__);
441 #endif
442 return task->security;
443 }
444 #endif
445
446 /**
447 * lsm_task_alloc - allocate a composite task blob
448 * @task: the task that needs a blob
449 *
450 * Allocate the task blob for all the modules
451 *
452 * Returns 0, or -ENOMEM if memory can't be allocated.
453 */
454 int lsm_task_alloc(struct task_struct *task)
455 {
456 if (blob_sizes.lbs_task == 0) {
457 task->security = NULL;
458 return 0;
459 }
460
461 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
462 if (task->security == NULL)
463 return -ENOMEM;
464
465 /* inherit current display lsm */
466 #ifdef CONFIG_SECURITY_STACKING
467 if (current->security)
468 strcpy(task->security, lsm_of_task(current));
469 else
470 strcpy(task->security, default_display_lsm);
471 #endif
472 return 0;
473 }
474
475 /**
476 * lsm_inode_alloc - allocate a composite inode blob
477 * @inode: the inode that needs a blob
478 *
479 * Allocate the inode blob for all the modules
480 *
481 * Returns 0, or -ENOMEM if memory can't be allocated.
482 */
483 int lsm_inode_alloc(struct inode *inode)
484 {
485 if (!lsm_inode_cache) {
486 inode->i_security = NULL;
487 return 0;
488 }
489
490 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_KERNEL);
491 if (inode->i_security == NULL)
492 return -ENOMEM;
493 return 0;
494 }
495
496 /**
497 * lsm_early_inode - during initialization allocate a composite inode blob
498 * @inode: the inode that needs a blob
499 *
500 * Allocate the inode blob for all the modules if it's not already there
501 */
502 void lsm_early_inode(struct inode *inode)
503 {
504 int rc;
505
506 if (inode == NULL)
507 panic("%s: NULL inode.\n", __func__);
508 if (inode->i_security != NULL)
509 return;
510 rc = lsm_inode_alloc(inode);
511 if (rc)
512 panic("%s: Early inode alloc failed.\n", __func__);
513 }
514
515 /**
516 * lsm_ipc_alloc - allocate a composite ipc blob
517 * @kip: the ipc that needs a blob
518 *
519 * Allocate the ipc blob for all the modules
520 *
521 * Returns 0, or -ENOMEM if memory can't be allocated.
522 */
523 int lsm_ipc_alloc(struct kern_ipc_perm *kip)
524 {
525 if (blob_sizes.lbs_ipc == 0) {
526 kip->security = NULL;
527 return 0;
528 }
529
530 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
531 if (kip->security == NULL)
532 return -ENOMEM;
533 return 0;
534 }
535
536 #ifdef CONFIG_KEYS
537 /**
538 * lsm_key_alloc - allocate a composite key blob
539 * @key: the key that needs a blob
540 *
541 * Allocate the key blob for all the modules
542 *
543 * Returns 0, or -ENOMEM if memory can't be allocated.
544 */
545 int lsm_key_alloc(struct key *key)
546 {
547 if (blob_sizes.lbs_key == 0) {
548 key->security = NULL;
549 return 0;
550 }
551
552 key->security = kzalloc(blob_sizes.lbs_key, GFP_KERNEL);
553 if (key->security == NULL)
554 return -ENOMEM;
555 return 0;
556 }
557 #endif /* CONFIG_KEYS */
558
559 /**
560 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
561 * @mp: the msg_msg that needs a blob
562 *
563 * Allocate the ipc blob for all the modules
564 *
565 * Returns 0, or -ENOMEM if memory can't be allocated.
566 */
567 int lsm_msg_msg_alloc(struct msg_msg *mp)
568 {
569 if (blob_sizes.lbs_msg_msg == 0) {
570 mp->security = NULL;
571 return 0;
572 }
573
574 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
575 if (mp->security == NULL)
576 return -ENOMEM;
577 return 0;
578 }
579
580 /**
581 * lsm_sock_alloc - allocate a composite sock blob
582 * @sock: the sock that needs a blob
583 * @priority: allocation mode
584 *
585 * Allocate the sock blob for all the modules
586 *
587 * Returns 0, or -ENOMEM if memory can't be allocated.
588 */
589 int lsm_sock_alloc(struct sock *sock, gfp_t priority)
590 {
591 if (blob_sizes.lbs_sock == 0) {
592 sock->sk_security = NULL;
593 return 0;
594 }
595
596 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
597 if (sock->sk_security == NULL)
598 return -ENOMEM;
599 return 0;
600 }
601
602 /**
603 * lsm_superblock_alloc - allocate a composite superblock blob
604 * @sb: the superblock that needs a blob
605 *
606 * Allocate the superblock blob for all the modules
607 *
608 * Returns 0, or -ENOMEM if memory can't be allocated.
609 */
610 int lsm_superblock_alloc(struct super_block *sb)
611 {
612 if (blob_sizes.lbs_superblock == 0) {
613 sb->s_security = NULL;
614 return 0;
615 }
616
617 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
618 if (sb->s_security == NULL)
619 return -ENOMEM;
620 return 0;
621 }
622
623 /*
624 * Hook list operation macros.
625 *
626 * call_void_hook:
627 * This is a hook that does not return a value.
628 *
629 * call_int_hook:
630 * This is a hook that returns a value.
631 */
632
633 #define call_void_hook(FUNC, ...) \
634 do { \
635 struct security_hook_list *P; \
636 \
637 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
638 P->hook.FUNC(__VA_ARGS__); \
639 } while (0)
640
641 #define call_int_hook(FUNC, IRC, ...) ({ \
642 int RC = IRC; \
643 do { \
644 struct security_hook_list *P; \
645 \
646 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
647 RC = P->hook.FUNC(__VA_ARGS__); \
648 if (RC != 0) \
649 break; \
650 } \
651 } while (0); \
652 RC; \
653 })
654
655 /* Security operations */
656
657 int security_binder_set_context_mgr(struct task_struct *mgr)
658 {
659 return call_int_hook(binder_set_context_mgr, 0, mgr);
660 }
661
662 int security_binder_transaction(struct task_struct *from,
663 struct task_struct *to)
664 {
665 return call_int_hook(binder_transaction, 0, from, to);
666 }
667
668 int security_binder_transfer_binder(struct task_struct *from,
669 struct task_struct *to)
670 {
671 return call_int_hook(binder_transfer_binder, 0, from, to);
672 }
673
674 int security_binder_transfer_file(struct task_struct *from,
675 struct task_struct *to, struct file *file)
676 {
677 return call_int_hook(binder_transfer_file, 0, from, to, file);
678 }
679
680 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
681 {
682 return call_int_hook(ptrace_access_check, 0, child, mode);
683 }
684
685 int security_ptrace_traceme(struct task_struct *parent)
686 {
687 return call_int_hook(ptrace_traceme, 0, parent);
688 }
689
690 int security_capget(struct task_struct *target,
691 kernel_cap_t *effective,
692 kernel_cap_t *inheritable,
693 kernel_cap_t *permitted)
694 {
695 return call_int_hook(capget, 0, target,
696 effective, inheritable, permitted);
697 }
698
699 int security_capset(struct cred *new, const struct cred *old,
700 const kernel_cap_t *effective,
701 const kernel_cap_t *inheritable,
702 const kernel_cap_t *permitted)
703 {
704 return call_int_hook(capset, 0, new, old,
705 effective, inheritable, permitted);
706 }
707
708 int security_capable(const struct cred *cred, struct user_namespace *ns,
709 int cap)
710 {
711 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
712 }
713
714 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
715 int cap)
716 {
717 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
718 }
719
720 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
721 {
722 return call_int_hook(quotactl, 0, cmds, type, id, sb);
723 }
724
725 int security_quota_on(struct dentry *dentry)
726 {
727 return call_int_hook(quota_on, 0, dentry);
728 }
729
730 int security_syslog(int type)
731 {
732 return call_int_hook(syslog, 0, type);
733 }
734
735 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
736 {
737 return call_int_hook(settime, 0, ts, tz);
738 }
739
740 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
741 {
742 struct security_hook_list *hp;
743 int cap_sys_admin = 1;
744 int rc;
745
746 /*
747 * The module will respond with a positive value if
748 * it thinks the __vm_enough_memory() call should be
749 * made with the cap_sys_admin set. If all of the modules
750 * agree that it should be set it will. If any module
751 * thinks it should not be set it won't.
752 */
753 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
754 rc = hp->hook.vm_enough_memory(mm, pages);
755 if (rc <= 0) {
756 cap_sys_admin = 0;
757 break;
758 }
759 }
760 return __vm_enough_memory(mm, pages, cap_sys_admin);
761 }
762
763 int security_bprm_set_creds(struct linux_binprm *bprm)
764 {
765 return call_int_hook(bprm_set_creds, 0, bprm);
766 }
767
768 int security_bprm_check(struct linux_binprm *bprm)
769 {
770 int ret;
771
772 ret = call_int_hook(bprm_check_security, 0, bprm);
773 if (ret)
774 return ret;
775 return ima_bprm_check(bprm);
776 }
777
778 void security_bprm_committing_creds(struct linux_binprm *bprm)
779 {
780 call_void_hook(bprm_committing_creds, bprm);
781 }
782
783 void security_bprm_committed_creds(struct linux_binprm *bprm)
784 {
785 call_void_hook(bprm_committed_creds, bprm);
786 }
787
788 int security_sb_alloc(struct super_block *sb)
789 {
790 int rc = lsm_superblock_alloc(sb);
791
792 if (unlikely(rc))
793 return rc;
794 rc = call_int_hook(sb_alloc_security, 0, sb);
795 if (unlikely(rc))
796 security_sb_free(sb);
797 return rc;
798 }
799
800 void security_sb_free(struct super_block *sb)
801 {
802 call_void_hook(sb_free_security, sb);
803 kfree(sb->s_security);
804 sb->s_security = NULL;
805 }
806
807 int security_sb_copy_data(char *orig, char *copy)
808 {
809 return call_int_hook(sb_copy_data, 0, orig, copy);
810 }
811 EXPORT_SYMBOL(security_sb_copy_data);
812
813 int security_sb_remount(struct super_block *sb, void *data)
814 {
815 return call_int_hook(sb_remount, 0, sb, data);
816 }
817
818 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
819 {
820 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
821 }
822
823 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
824 {
825 return call_int_hook(sb_show_options, 0, m, sb);
826 }
827
828 int security_sb_statfs(struct dentry *dentry)
829 {
830 return call_int_hook(sb_statfs, 0, dentry);
831 }
832
833 int security_sb_mount(const char *dev_name, const struct path *path,
834 const char *type, unsigned long flags, void *data)
835 {
836 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
837 }
838
839 int security_sb_umount(struct vfsmount *mnt, int flags)
840 {
841 return call_int_hook(sb_umount, 0, mnt, flags);
842 }
843
844 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
845 {
846 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
847 }
848
849 int security_sb_set_mnt_opts(struct super_block *sb,
850 struct security_mnt_opts *opts,
851 unsigned long kern_flags,
852 unsigned long *set_kern_flags)
853 {
854 return call_int_hook(sb_set_mnt_opts,
855 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
856 opts, kern_flags, set_kern_flags);
857 }
858 EXPORT_SYMBOL(security_sb_set_mnt_opts);
859
860 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
861 struct super_block *newsb,
862 unsigned long kern_flags,
863 unsigned long *set_kern_flags)
864 {
865 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
866 kern_flags, set_kern_flags);
867 }
868 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
869
870 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
871 {
872 return call_int_hook(sb_parse_opts_str, 0, options, opts);
873 }
874 EXPORT_SYMBOL(security_sb_parse_opts_str);
875
876 int security_inode_alloc(struct inode *inode)
877 {
878 int rc = lsm_inode_alloc(inode);
879
880 if (unlikely(rc))
881 return rc;
882 rc = call_int_hook(inode_alloc_security, 0, inode);
883 if (unlikely(rc))
884 security_inode_free(inode);
885 return rc;
886 }
887
888 static void inode_free_by_rcu(struct rcu_head *head)
889 {
890 /*
891 * The rcu head is at the start of the inode blob
892 */
893 kmem_cache_free(lsm_inode_cache, head);
894 }
895
896 void security_inode_free(struct inode *inode)
897 {
898 integrity_inode_free(inode);
899 call_void_hook(inode_free_security, inode);
900 /*
901 * The inode may still be referenced in a path walk and
902 * a call to security_inode_permission() can be made
903 * after inode_free_security() is called. Ideally, the VFS
904 * wouldn't do this, but fixing that is a much harder
905 * job. For now, simply free the i_security via RCU, and
906 * leave the current inode->i_security pointer intact.
907 * The inode will be freed after the RCU grace period too.
908 */
909 if (inode->i_security)
910 call_rcu((struct rcu_head *)inode->i_security,
911 inode_free_by_rcu);
912 }
913
914 int security_dentry_init_security(struct dentry *dentry, int mode,
915 const struct qstr *name, void **ctx,
916 u32 *ctxlen)
917 {
918 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
919 name, ctx, ctxlen);
920 }
921 EXPORT_SYMBOL(security_dentry_init_security);
922
923 int security_dentry_create_files_as(struct dentry *dentry, int mode,
924 struct qstr *name,
925 const struct cred *old, struct cred *new)
926 {
927 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
928 name, old, new);
929 }
930 EXPORT_SYMBOL(security_dentry_create_files_as);
931
932 int security_inode_init_security(struct inode *inode, struct inode *dir,
933 const struct qstr *qstr,
934 const initxattrs initxattrs, void *fs_data)
935 {
936 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
937 struct xattr *lsm_xattr, *evm_xattr, *xattr;
938 int ret;
939
940 if (unlikely(IS_PRIVATE(inode)))
941 return 0;
942
943 if (!initxattrs)
944 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
945 dir, qstr, NULL, NULL, NULL);
946 memset(new_xattrs, 0, sizeof(new_xattrs));
947 lsm_xattr = new_xattrs;
948 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
949 &lsm_xattr->name,
950 &lsm_xattr->value,
951 &lsm_xattr->value_len);
952 if (ret)
953 goto out;
954
955 evm_xattr = lsm_xattr + 1;
956 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
957 if (ret)
958 goto out;
959 ret = initxattrs(inode, new_xattrs, fs_data);
960 out:
961 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
962 kfree(xattr->value);
963 return (ret == -EOPNOTSUPP) ? 0 : ret;
964 }
965 EXPORT_SYMBOL(security_inode_init_security);
966
967 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
968 const struct qstr *qstr, const char **name,
969 void **value, size_t *len)
970 {
971 if (unlikely(IS_PRIVATE(inode)))
972 return -EOPNOTSUPP;
973 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
974 qstr, name, value, len);
975 }
976 EXPORT_SYMBOL(security_old_inode_init_security);
977
978 #ifdef CONFIG_SECURITY_PATH
979 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
980 unsigned int dev)
981 {
982 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
983 return 0;
984 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
985 }
986 EXPORT_SYMBOL(security_path_mknod);
987
988 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
989 {
990 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
991 return 0;
992 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
993 }
994 EXPORT_SYMBOL(security_path_mkdir);
995
996 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
997 {
998 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
999 return 0;
1000 return call_int_hook(path_rmdir, 0, dir, dentry);
1001 }
1002 EXPORT_SYMBOL_GPL(security_path_rmdir);
1003
1004 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1005 {
1006 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1007 return 0;
1008 return call_int_hook(path_unlink, 0, dir, dentry);
1009 }
1010 EXPORT_SYMBOL(security_path_unlink);
1011
1012 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1013 const char *old_name)
1014 {
1015 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1016 return 0;
1017 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
1018 }
1019 EXPORT_SYMBOL_GPL(security_path_symlink);
1020
1021 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1022 struct dentry *new_dentry)
1023 {
1024 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1025 return 0;
1026 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
1027 }
1028 EXPORT_SYMBOL_GPL(security_path_link);
1029
1030 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1031 const struct path *new_dir, struct dentry *new_dentry,
1032 unsigned int flags)
1033 {
1034 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1035 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1036 return 0;
1037
1038 if (flags & RENAME_EXCHANGE) {
1039 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1040 old_dir, old_dentry);
1041 if (err)
1042 return err;
1043 }
1044
1045 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1046 new_dentry);
1047 }
1048 EXPORT_SYMBOL(security_path_rename);
1049
1050 int security_path_truncate(const struct path *path)
1051 {
1052 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1053 return 0;
1054 return call_int_hook(path_truncate, 0, path);
1055 }
1056 EXPORT_SYMBOL_GPL(security_path_truncate);
1057
1058 int security_path_chmod(const struct path *path, umode_t mode)
1059 {
1060 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1061 return 0;
1062 return call_int_hook(path_chmod, 0, path, mode);
1063 }
1064 EXPORT_SYMBOL_GPL(security_path_chmod);
1065
1066 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
1067 {
1068 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1069 return 0;
1070 return call_int_hook(path_chown, 0, path, uid, gid);
1071 }
1072 EXPORT_SYMBOL_GPL(security_path_chown);
1073
1074 int security_path_chroot(const struct path *path)
1075 {
1076 return call_int_hook(path_chroot, 0, path);
1077 }
1078 #endif
1079
1080 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
1081 {
1082 if (unlikely(IS_PRIVATE(dir)))
1083 return 0;
1084 return call_int_hook(inode_create, 0, dir, dentry, mode);
1085 }
1086 EXPORT_SYMBOL_GPL(security_inode_create);
1087
1088 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1089 struct dentry *new_dentry)
1090 {
1091 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1092 return 0;
1093 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
1094 }
1095
1096 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1097 {
1098 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1099 return 0;
1100 return call_int_hook(inode_unlink, 0, dir, dentry);
1101 }
1102
1103 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1104 const char *old_name)
1105 {
1106 if (unlikely(IS_PRIVATE(dir)))
1107 return 0;
1108 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
1109 }
1110
1111 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
1112 {
1113 if (unlikely(IS_PRIVATE(dir)))
1114 return 0;
1115 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
1116 }
1117 EXPORT_SYMBOL_GPL(security_inode_mkdir);
1118
1119 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1120 {
1121 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1122 return 0;
1123 return call_int_hook(inode_rmdir, 0, dir, dentry);
1124 }
1125
1126 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
1127 {
1128 if (unlikely(IS_PRIVATE(dir)))
1129 return 0;
1130 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
1131 }
1132
1133 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
1134 struct inode *new_dir, struct dentry *new_dentry,
1135 unsigned int flags)
1136 {
1137 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1138 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
1139 return 0;
1140
1141 if (flags & RENAME_EXCHANGE) {
1142 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
1143 old_dir, old_dentry);
1144 if (err)
1145 return err;
1146 }
1147
1148 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
1149 new_dir, new_dentry);
1150 }
1151
1152 int security_inode_readlink(struct dentry *dentry)
1153 {
1154 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1155 return 0;
1156 return call_int_hook(inode_readlink, 0, dentry);
1157 }
1158 EXPORT_SYMBOL_GPL(security_inode_readlink);
1159
1160 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1161 bool rcu)
1162 {
1163 if (unlikely(IS_PRIVATE(inode)))
1164 return 0;
1165 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
1166 }
1167
1168 int security_inode_permission(struct inode *inode, int mask)
1169 {
1170 if (unlikely(IS_PRIVATE(inode)))
1171 return 0;
1172 return call_int_hook(inode_permission, 0, inode, mask);
1173 }
1174 EXPORT_SYMBOL_GPL(security_inode_permission);
1175
1176 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1177 {
1178 int ret;
1179
1180 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1181 return 0;
1182 ret = call_int_hook(inode_setattr, 0, dentry, attr);
1183 if (ret)
1184 return ret;
1185 return evm_inode_setattr(dentry, attr);
1186 }
1187 EXPORT_SYMBOL_GPL(security_inode_setattr);
1188
1189 int security_inode_getattr(const struct path *path)
1190 {
1191 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
1192 return 0;
1193 return call_int_hook(inode_getattr, 0, path);
1194 }
1195
1196 int security_inode_setxattr(struct dentry *dentry, const char *name,
1197 const void *value, size_t size, int flags)
1198 {
1199 int ret;
1200
1201 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1202 return 0;
1203 /*
1204 * SELinux and Smack integrate the cap call,
1205 * so assume that all LSMs supplying this call do so.
1206 */
1207 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
1208 flags);
1209
1210 if (ret == 1)
1211 ret = cap_inode_setxattr(dentry, name, value, size, flags);
1212 if (ret)
1213 return ret;
1214 ret = ima_inode_setxattr(dentry, name, value, size);
1215 if (ret)
1216 return ret;
1217 return evm_inode_setxattr(dentry, name, value, size);
1218 }
1219
1220 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1221 const void *value, size_t size, int flags)
1222 {
1223 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1224 return;
1225 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
1226 evm_inode_post_setxattr(dentry, name, value, size);
1227 }
1228
1229 int security_inode_getxattr(struct dentry *dentry, const char *name)
1230 {
1231 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1232 return 0;
1233 return call_int_hook(inode_getxattr, 0, dentry, name);
1234 }
1235
1236 int security_inode_listxattr(struct dentry *dentry)
1237 {
1238 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1239 return 0;
1240 return call_int_hook(inode_listxattr, 0, dentry);
1241 }
1242
1243 int security_inode_removexattr(struct dentry *dentry, const char *name)
1244 {
1245 int ret;
1246
1247 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1248 return 0;
1249 /*
1250 * SELinux and Smack integrate the cap call,
1251 * so assume that all LSMs supplying this call do so.
1252 */
1253 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1254 if (ret == 1)
1255 ret = cap_inode_removexattr(dentry, name);
1256 if (ret)
1257 return ret;
1258 ret = ima_inode_removexattr(dentry, name);
1259 if (ret)
1260 return ret;
1261 return evm_inode_removexattr(dentry, name);
1262 }
1263
1264 int security_inode_need_killpriv(struct dentry *dentry)
1265 {
1266 return call_int_hook(inode_need_killpriv, 0, dentry);
1267 }
1268
1269 int security_inode_killpriv(struct dentry *dentry)
1270 {
1271 return call_int_hook(inode_killpriv, 0, dentry);
1272 }
1273
1274 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
1275 {
1276 struct security_hook_list *hp;
1277 int rc;
1278
1279 if (unlikely(IS_PRIVATE(inode)))
1280 return -EOPNOTSUPP;
1281 /*
1282 * Only one module will provide an attribute with a given name.
1283 */
1284 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
1285 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1286 if (rc != -EOPNOTSUPP)
1287 return rc;
1288 }
1289 return -EOPNOTSUPP;
1290 }
1291
1292 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1293 {
1294 struct security_hook_list *hp;
1295 int rc;
1296
1297 if (unlikely(IS_PRIVATE(inode)))
1298 return -EOPNOTSUPP;
1299 /*
1300 * Only one module will provide an attribute with a given name.
1301 */
1302 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
1303 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1304 flags);
1305 if (rc != -EOPNOTSUPP)
1306 return rc;
1307 }
1308 return -EOPNOTSUPP;
1309 }
1310
1311 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1312 {
1313 if (unlikely(IS_PRIVATE(inode)))
1314 return 0;
1315 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
1316 }
1317 EXPORT_SYMBOL(security_inode_listsecurity);
1318
1319 void security_inode_getsecid(struct inode *inode, u32 *secid)
1320 {
1321 call_void_hook(inode_getsecid, inode, secid);
1322 }
1323
1324 int security_inode_copy_up(struct dentry *src, struct cred **new)
1325 {
1326 return call_int_hook(inode_copy_up, 0, src, new);
1327 }
1328 EXPORT_SYMBOL(security_inode_copy_up);
1329
1330 int security_inode_copy_up_xattr(const char *name)
1331 {
1332 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1333 }
1334 EXPORT_SYMBOL(security_inode_copy_up_xattr);
1335
1336 int security_file_permission(struct file *file, int mask)
1337 {
1338 int ret;
1339
1340 ret = call_int_hook(file_permission, 0, file, mask);
1341 if (ret)
1342 return ret;
1343
1344 return fsnotify_perm(file, mask);
1345 }
1346 EXPORT_SYMBOL_GPL(security_file_permission);
1347
1348 int security_file_alloc(struct file *file)
1349 {
1350 int rc = lsm_file_alloc(file);
1351
1352 if (unlikely(rc))
1353 return rc;
1354 rc = call_int_hook(file_alloc_security, 0, file);
1355 if (unlikely(rc))
1356 security_file_free(file);
1357 return rc;
1358 }
1359
1360 void security_file_free(struct file *file)
1361 {
1362 void *blob;
1363
1364 if (!lsm_file_cache)
1365 return;
1366
1367 call_void_hook(file_free_security, file);
1368
1369 blob = file->f_security;
1370 file->f_security = NULL;
1371 kmem_cache_free(lsm_file_cache, blob);
1372 }
1373
1374 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1375 {
1376 return call_int_hook(file_ioctl, 0, file, cmd, arg);
1377 }
1378
1379 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
1380 {
1381 /*
1382 * Does we have PROT_READ and does the application expect
1383 * it to imply PROT_EXEC? If not, nothing to talk about...
1384 */
1385 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1386 return prot;
1387 if (!(current->personality & READ_IMPLIES_EXEC))
1388 return prot;
1389 /*
1390 * if that's an anonymous mapping, let it.
1391 */
1392 if (!file)
1393 return prot | PROT_EXEC;
1394 /*
1395 * ditto if it's not on noexec mount, except that on !MMU we need
1396 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
1397 */
1398 if (!path_noexec(&file->f_path)) {
1399 #ifndef CONFIG_MMU
1400 if (file->f_op->mmap_capabilities) {
1401 unsigned caps = file->f_op->mmap_capabilities(file);
1402 if (!(caps & NOMMU_MAP_EXEC))
1403 return prot;
1404 }
1405 #endif
1406 return prot | PROT_EXEC;
1407 }
1408 /* anything on noexec mount won't get PROT_EXEC */
1409 return prot;
1410 }
1411
1412 int security_mmap_file(struct file *file, unsigned long prot,
1413 unsigned long flags)
1414 {
1415 int ret;
1416 ret = call_int_hook(mmap_file, 0, file, prot,
1417 mmap_prot(file, prot), flags);
1418 if (ret)
1419 return ret;
1420 return ima_file_mmap(file, prot);
1421 }
1422 EXPORT_SYMBOL_GPL(security_mmap_file);
1423
1424 int security_mmap_addr(unsigned long addr)
1425 {
1426 return call_int_hook(mmap_addr, 0, addr);
1427 }
1428
1429 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1430 unsigned long prot)
1431 {
1432 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1433 }
1434
1435 int security_file_lock(struct file *file, unsigned int cmd)
1436 {
1437 return call_int_hook(file_lock, 0, file, cmd);
1438 }
1439
1440 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1441 {
1442 return call_int_hook(file_fcntl, 0, file, cmd, arg);
1443 }
1444
1445 void security_file_set_fowner(struct file *file)
1446 {
1447 call_void_hook(file_set_fowner, file);
1448 }
1449
1450 int security_file_send_sigiotask(struct task_struct *tsk,
1451 struct fown_struct *fown, int sig)
1452 {
1453 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
1454 }
1455
1456 int security_file_receive(struct file *file)
1457 {
1458 return call_int_hook(file_receive, 0, file);
1459 }
1460
1461 int security_file_open(struct file *file, const struct cred *cred)
1462 {
1463 int ret;
1464
1465 ret = call_int_hook(file_open, 0, file, cred);
1466 if (ret)
1467 return ret;
1468
1469 return fsnotify_perm(file, MAY_OPEN);
1470 }
1471
1472 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1473 {
1474 int rc = lsm_task_alloc(task);
1475
1476 if (unlikely(rc))
1477 return rc;
1478 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1479 if (unlikely(rc))
1480 security_task_free(task);
1481 return rc;
1482 }
1483
1484 void security_task_free(struct task_struct *task)
1485 {
1486 call_void_hook(task_free, task);
1487
1488 kfree(task->security);
1489 task->security = NULL;
1490 }
1491
1492 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1493 {
1494 int rc = lsm_cred_alloc(cred, gfp);
1495
1496 if (unlikely(rc))
1497 return rc;
1498
1499 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
1500 if (unlikely(rc))
1501 security_cred_free(cred);
1502 return rc;
1503 }
1504
1505 void security_cred_free(struct cred *cred)
1506 {
1507 call_void_hook(cred_free, cred);
1508
1509 kfree(cred->security);
1510 cred->security = NULL;
1511 }
1512
1513 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1514 {
1515 int rc = lsm_cred_alloc(new, gfp);
1516
1517 if (unlikely(rc))
1518 return rc;
1519
1520 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
1521 if (unlikely(rc))
1522 security_cred_free(new);
1523 return rc;
1524 }
1525
1526 void security_transfer_creds(struct cred *new, const struct cred *old)
1527 {
1528 call_void_hook(cred_transfer, new, old);
1529 }
1530
1531 int security_kernel_act_as(struct cred *new, u32 secid)
1532 {
1533 return call_int_hook(kernel_act_as, 0, new, secid);
1534 }
1535
1536 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1537 {
1538 return call_int_hook(kernel_create_files_as, 0, new, inode);
1539 }
1540
1541 int security_kernel_module_request(char *kmod_name)
1542 {
1543 return call_int_hook(kernel_module_request, 0, kmod_name);
1544 }
1545
1546 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1547 {
1548 int ret;
1549
1550 ret = call_int_hook(kernel_read_file, 0, file, id);
1551 if (ret)
1552 return ret;
1553 return ima_read_file(file, id);
1554 }
1555 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1556
1557 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1558 enum kernel_read_file_id id)
1559 {
1560 int ret;
1561
1562 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1563 if (ret)
1564 return ret;
1565 return ima_post_read_file(file, buf, size, id);
1566 }
1567 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1568
1569 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1570 int flags)
1571 {
1572 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1573 }
1574
1575 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1576 {
1577 return call_int_hook(task_setpgid, 0, p, pgid);
1578 }
1579
1580 int security_task_getpgid(struct task_struct *p)
1581 {
1582 return call_int_hook(task_getpgid, 0, p);
1583 }
1584
1585 int security_task_getsid(struct task_struct *p)
1586 {
1587 return call_int_hook(task_getsid, 0, p);
1588 }
1589
1590 void security_task_getsecid(struct task_struct *p, u32 *secid)
1591 {
1592 *secid = 0;
1593 call_void_hook(task_getsecid, p, secid);
1594 }
1595 EXPORT_SYMBOL(security_task_getsecid);
1596
1597 int security_task_setnice(struct task_struct *p, int nice)
1598 {
1599 return call_int_hook(task_setnice, 0, p, nice);
1600 }
1601
1602 int security_task_setioprio(struct task_struct *p, int ioprio)
1603 {
1604 return call_int_hook(task_setioprio, 0, p, ioprio);
1605 }
1606
1607 int security_task_getioprio(struct task_struct *p)
1608 {
1609 return call_int_hook(task_getioprio, 0, p);
1610 }
1611
1612 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1613 unsigned int flags)
1614 {
1615 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1616 }
1617
1618 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1619 struct rlimit *new_rlim)
1620 {
1621 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1622 }
1623
1624 int security_task_setscheduler(struct task_struct *p)
1625 {
1626 return call_int_hook(task_setscheduler, 0, p);
1627 }
1628
1629 int security_task_getscheduler(struct task_struct *p)
1630 {
1631 return call_int_hook(task_getscheduler, 0, p);
1632 }
1633
1634 int security_task_movememory(struct task_struct *p)
1635 {
1636 return call_int_hook(task_movememory, 0, p);
1637 }
1638
1639 int security_task_kill(struct task_struct *p, struct siginfo *info,
1640 int sig, u32 secid)
1641 {
1642 return call_int_hook(task_kill, 0, p, info, sig, secid);
1643 }
1644
1645 #ifdef CONFIG_SECURITY_STACKING
1646 static char *nolsm = "-default";
1647 #define NOLSMLEN 9
1648
1649 static bool is_registered_lsm(const char *str, size_t size)
1650 {
1651 struct security_hook_list *hp;
1652
1653 list_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1654 if (size == strlen(hp->lsm) && !strncmp(str, hp->lsm, size))
1655 return true;
1656 }
1657
1658 return false;
1659 }
1660
1661 static bool set_lsm_of_current(const char *str, size_t size)
1662 {
1663 char *lsm = lsm_of_task(current);
1664
1665 if (is_registered_lsm(str, size)) {
1666 strncpy(lsm, str, size);
1667 lsm[size] = '\0';
1668 } else if (size == NOLSMLEN && !strncmp(str, nolsm, size)) {
1669 lsm[0] = '\0';
1670 } else {
1671 return false;
1672 }
1673 return true;
1674 }
1675
1676 static int lsm_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1677 unsigned long arg4, unsigned long arg5)
1678 {
1679 char *lsm = lsm_of_task(current);
1680 char buffer[SECURITY_NAME_MAX + 1];
1681 __user char *optval = (__user char *)arg2;
1682 __user int *optlen = (__user int *)arg3;
1683 int dlen;
1684 int len;
1685
1686 switch (option) {
1687 case PR_GET_DISPLAY_LSM:
1688 len = arg4;
1689 if (lsm[0] == '\0') {
1690 lsm = nolsm;
1691 dlen = NOLSMLEN;
1692 } else
1693 dlen = strlen(lsm) + 1;
1694 if (dlen > len)
1695 return -ERANGE;
1696 if (copy_to_user(optval, lsm, dlen))
1697 return -EFAULT;
1698 if (put_user(dlen, optlen))
1699 return -EFAULT;
1700 break;
1701 case PR_SET_DISPLAY_LSM:
1702 len = arg3;
1703 if (len > SECURITY_NAME_MAX)
1704 return -EINVAL;
1705 if (copy_from_user(buffer, optval, len))
1706 return -EFAULT;
1707 buffer[len] = '\0';
1708 /* verify the requested LSM is registered */
1709 if (!set_lsm_of_current(buffer, len))
1710 return -ENOENT;
1711 break;
1712 default:
1713 return -ENOSYS;
1714 }
1715 return 0;
1716 }
1717 #endif
1718
1719 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1720 unsigned long arg4, unsigned long arg5)
1721 {
1722 int thisrc;
1723 int rc = -ENOSYS;
1724 struct security_hook_list *hp;
1725
1726 #ifdef CONFIG_SECURITY_STACKING
1727 rc = lsm_task_prctl(option, arg2, arg3, arg4, arg5);
1728 if (rc != -ENOSYS)
1729 return rc;
1730 #endif
1731
1732 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1733 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1734 if (thisrc != -ENOSYS) {
1735 rc = thisrc;
1736 if (thisrc != 0)
1737 break;
1738 }
1739 }
1740 return rc;
1741 }
1742
1743 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1744 {
1745 call_void_hook(task_to_inode, p, inode);
1746 }
1747
1748 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1749 {
1750 return call_int_hook(ipc_permission, 0, ipcp, flag);
1751 }
1752
1753 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1754 {
1755 *secid = 0;
1756 call_void_hook(ipc_getsecid, ipcp, secid);
1757 }
1758
1759 int security_msg_msg_alloc(struct msg_msg *msg)
1760 {
1761 int rc = lsm_msg_msg_alloc(msg);
1762
1763 if (unlikely(rc))
1764 return rc;
1765 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1766 if (unlikely(rc))
1767 security_msg_msg_free(msg);
1768 return rc;
1769 }
1770
1771 void security_msg_msg_free(struct msg_msg *msg)
1772 {
1773 call_void_hook(msg_msg_free_security, msg);
1774 kfree(msg->security);
1775 msg->security = NULL;
1776 }
1777
1778 int security_msg_queue_alloc(struct msg_queue *msq)
1779 {
1780 int rc = lsm_ipc_alloc(&msq->q_perm);
1781
1782 if (unlikely(rc))
1783 return rc;
1784 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1785 if (unlikely(rc))
1786 security_msg_queue_free(msq);
1787 return rc;
1788 }
1789
1790 void security_msg_queue_free(struct msg_queue *msq)
1791 {
1792 struct kern_ipc_perm *kip = &msq->q_perm;
1793
1794 call_void_hook(msg_queue_free_security, msq);
1795 kfree(kip->security);
1796 kip->security = NULL;
1797 }
1798
1799 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1800 {
1801 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1802 }
1803
1804 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1805 {
1806 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1807 }
1808
1809 int security_msg_queue_msgsnd(struct msg_queue *msq,
1810 struct msg_msg *msg, int msqflg)
1811 {
1812 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1813 }
1814
1815 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1816 struct task_struct *target, long type, int mode)
1817 {
1818 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1819 }
1820
1821 int security_shm_alloc(struct shmid_kernel *shp)
1822 {
1823 int rc = lsm_ipc_alloc(&shp->shm_perm);
1824
1825 if (unlikely(rc))
1826 return rc;
1827 rc = call_int_hook(shm_alloc_security, 0, shp);
1828 if (unlikely(rc))
1829 security_shm_free(shp);
1830 return rc;
1831 }
1832
1833 void security_shm_free(struct shmid_kernel *shp)
1834 {
1835 struct kern_ipc_perm *kip = &shp->shm_perm;
1836
1837 call_void_hook(shm_free_security, shp);
1838 kfree(kip->security);
1839 kip->security = NULL;
1840 }
1841
1842 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1843 {
1844 return call_int_hook(shm_associate, 0, shp, shmflg);
1845 }
1846
1847 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1848 {
1849 return call_int_hook(shm_shmctl, 0, shp, cmd);
1850 }
1851
1852 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1853 {
1854 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1855 }
1856
1857 int security_sem_alloc(struct sem_array *sma)
1858 {
1859 int rc = lsm_ipc_alloc(&sma->sem_perm);
1860
1861 if (unlikely(rc))
1862 return rc;
1863 rc = call_int_hook(sem_alloc_security, 0, sma);
1864 if (unlikely(rc))
1865 security_sem_free(sma);
1866 return rc;
1867 }
1868
1869 void security_sem_free(struct sem_array *sma)
1870 {
1871 struct kern_ipc_perm *kip = &sma->sem_perm;
1872
1873 call_void_hook(sem_free_security, sma);
1874 kfree(kip->security);
1875 kip->security = NULL;
1876 }
1877
1878 int security_sem_associate(struct sem_array *sma, int semflg)
1879 {
1880 return call_int_hook(sem_associate, 0, sma, semflg);
1881 }
1882
1883 int security_sem_semctl(struct sem_array *sma, int cmd)
1884 {
1885 return call_int_hook(sem_semctl, 0, sma, cmd);
1886 }
1887
1888 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1889 unsigned nsops, int alter)
1890 {
1891 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1892 }
1893
1894 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1895 {
1896 if (unlikely(inode && IS_PRIVATE(inode)))
1897 return;
1898 call_void_hook(d_instantiate, dentry, inode);
1899 }
1900 EXPORT_SYMBOL(security_d_instantiate);
1901
1902 int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1903 char **value)
1904 {
1905 #ifdef CONFIG_SECURITY_STACKING
1906 char *speclsm = lsm_of_task(p);
1907 #endif
1908 struct security_hook_list *hp;
1909 int rc;
1910
1911 if (strcmp(name, "display_lsm") == 0) {
1912 *value = kstrdup(current->security, GFP_KERNEL);
1913 if (*value == NULL)
1914 return -ENOMEM;
1915 return strlen(*value);
1916 }
1917
1918 list_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1919 if (lsm != NULL && strcmp(lsm, hp->lsm))
1920 continue;
1921 #ifdef CONFIG_SECURITY_STACKING
1922 if (!lsm && speclsm && speclsm[0] && strcmp(speclsm, hp->lsm))
1923 continue;
1924 #endif
1925 rc = hp->hook.getprocattr(p, name, value);
1926 if (rc != -ENOSYS)
1927 return rc;
1928 }
1929 return -EINVAL;
1930 }
1931
1932 int security_setprocattr(const char *lsm, const char *name, void *value,
1933 size_t size)
1934 {
1935 #ifdef CONFIG_SECURITY_STACKING
1936 char *speclsm = lsm_of_task(current);
1937 #else
1938 char *tvalue;
1939 #endif
1940 struct security_hook_list *hp;
1941 int rc;
1942
1943 if (!size)
1944 return -EINVAL;
1945
1946 if (strcmp(name, "display_lsm") == 0) {
1947 #ifdef CONFIG_SECURITY_STACKING
1948 if (set_lsm_of_current(value, size))
1949 return size;
1950 #endif
1951 return -EINVAL;
1952 }
1953
1954 list_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1955 #ifdef CONFIG_SECURITY_STACKING
1956 if (!lsm && speclsm && speclsm[0] && strcmp(speclsm, hp->lsm))
1957 continue;
1958 #endif
1959 rc = hp->hook.setprocattr(name, value, size);
1960 if (rc)
1961 return rc;
1962 }
1963 return -EINVAL;
1964 }
1965
1966 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1967 {
1968 return call_int_hook(netlink_send, 0, sk, skb);
1969 }
1970
1971 int security_ismaclabel(const char *name)
1972 {
1973 return call_int_hook(ismaclabel, 0, name);
1974 }
1975 EXPORT_SYMBOL(security_ismaclabel);
1976
1977 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1978 {
1979 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1980 seclen);
1981 }
1982 EXPORT_SYMBOL(security_secid_to_secctx);
1983
1984 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1985 {
1986 *secid = 0;
1987 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1988 }
1989 EXPORT_SYMBOL(security_secctx_to_secid);
1990
1991 void security_release_secctx(char *secdata, u32 seclen)
1992 {
1993 #ifdef CONFIG_SECURITY_STACKING
1994 char *speclsm = lsm_of_task(current);
1995 #endif
1996 struct security_hook_list *hp;
1997
1998 list_for_each_entry(hp, &security_hook_heads.release_secctx, list) {
1999 #ifdef CONFIG_SECURITY_STACKING
2000 if (speclsm[0] && strcmp(hp->lsm, speclsm))
2001 continue;
2002 #endif
2003 hp->hook.release_secctx(secdata, seclen);
2004 break;
2005 }
2006 }
2007 EXPORT_SYMBOL(security_release_secctx);
2008
2009 void security_inode_invalidate_secctx(struct inode *inode)
2010 {
2011 call_void_hook(inode_invalidate_secctx, inode);
2012 }
2013 EXPORT_SYMBOL(security_inode_invalidate_secctx);
2014
2015 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2016 {
2017 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
2018 }
2019 EXPORT_SYMBOL(security_inode_notifysecctx);
2020
2021 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2022 {
2023 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
2024 }
2025 EXPORT_SYMBOL(security_inode_setsecctx);
2026
2027 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2028 {
2029 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
2030 }
2031 EXPORT_SYMBOL(security_inode_getsecctx);
2032
2033 #ifdef CONFIG_SECURITY_NETWORK
2034
2035 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
2036 {
2037 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
2038 }
2039 EXPORT_SYMBOL(security_unix_stream_connect);
2040
2041 int security_unix_may_send(struct socket *sock, struct socket *other)
2042 {
2043 return call_int_hook(unix_may_send, 0, sock, other);
2044 }
2045 EXPORT_SYMBOL(security_unix_may_send);
2046
2047 int security_socket_create(int family, int type, int protocol, int kern)
2048 {
2049 return call_int_hook(socket_create, 0, family, type, protocol, kern);
2050 }
2051
2052 int security_socket_post_create(struct socket *sock, int family,
2053 int type, int protocol, int kern)
2054 {
2055 return call_int_hook(socket_post_create, 0, sock, family, type,
2056 protocol, kern);
2057 }
2058
2059 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2060 {
2061 return call_int_hook(socket_bind, 0, sock, address, addrlen);
2062 }
2063
2064 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2065 {
2066 return call_int_hook(socket_connect, 0, sock, address, addrlen);
2067 }
2068
2069 int security_socket_listen(struct socket *sock, int backlog)
2070 {
2071 return call_int_hook(socket_listen, 0, sock, backlog);
2072 }
2073
2074 int security_socket_accept(struct socket *sock, struct socket *newsock)
2075 {
2076 return call_int_hook(socket_accept, 0, sock, newsock);
2077 }
2078
2079 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2080 {
2081 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
2082 }
2083
2084 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2085 int size, int flags)
2086 {
2087 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
2088 }
2089
2090 int security_socket_getsockname(struct socket *sock)
2091 {
2092 return call_int_hook(socket_getsockname, 0, sock);
2093 }
2094
2095 int security_socket_getpeername(struct socket *sock)
2096 {
2097 return call_int_hook(socket_getpeername, 0, sock);
2098 }
2099
2100 int security_socket_getsockopt(struct socket *sock, int level, int optname)
2101 {
2102 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
2103 }
2104
2105 int security_socket_setsockopt(struct socket *sock, int level, int optname)
2106 {
2107 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
2108 }
2109
2110 int security_socket_shutdown(struct socket *sock, int how)
2111 {
2112 return call_int_hook(socket_shutdown, 0, sock, how);
2113 }
2114
2115 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2116 {
2117 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
2118 }
2119 EXPORT_SYMBOL(security_sock_rcv_skb);
2120
2121 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2122 int __user *optlen, unsigned len)
2123 {
2124 #ifdef CONFIG_SECURITY_STACKING
2125 struct security_hook_list *hp;
2126 char *lsm = lsm_of_task(current);
2127
2128 list_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2129 list) {
2130 if (!lsm || !lsm[0] || !strcmp(lsm, hp->lsm))
2131 return hp->hook.socket_getpeersec_stream(sock, optval,
2132 optlen, len);
2133 }
2134 return -ENOPROTOOPT;
2135 #else
2136 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2137 optval, optlen, len);
2138 #endif
2139 }
2140
2141 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2142 {
2143 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2144 skb, secid);
2145 }
2146 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2147
2148 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2149 {
2150 int rc = lsm_sock_alloc(sk, priority);
2151
2152 if (unlikely(rc))
2153 return rc;
2154 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2155 if (unlikely(rc))
2156 security_sk_free(sk);
2157 return rc;
2158 }
2159
2160 void security_sk_free(struct sock *sk)
2161 {
2162 call_void_hook(sk_free_security, sk);
2163 kfree(sk->sk_security);
2164 sk->sk_security = NULL;
2165 }
2166
2167 void security_sk_clone(const struct sock *sk, struct sock *newsk)
2168 {
2169 call_void_hook(sk_clone_security, sk, newsk);
2170 }
2171 EXPORT_SYMBOL(security_sk_clone);
2172
2173 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2174 {
2175 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
2176 }
2177 EXPORT_SYMBOL(security_sk_classify_flow);
2178
2179 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2180 {
2181 call_void_hook(req_classify_flow, req, fl);
2182 }
2183 EXPORT_SYMBOL(security_req_classify_flow);
2184
2185 void security_sock_graft(struct sock *sk, struct socket *parent)
2186 {
2187 call_void_hook(sock_graft, sk, parent);
2188 }
2189 EXPORT_SYMBOL(security_sock_graft);
2190
2191 int security_inet_conn_request(struct sock *sk,
2192 struct sk_buff *skb, struct request_sock *req)
2193 {
2194 return call_int_hook(inet_conn_request, 0, sk, skb, req);
2195 }
2196 EXPORT_SYMBOL(security_inet_conn_request);
2197
2198 void security_inet_csk_clone(struct sock *newsk,
2199 const struct request_sock *req)
2200 {
2201 call_void_hook(inet_csk_clone, newsk, req);
2202 }
2203
2204 void security_inet_conn_established(struct sock *sk,
2205 struct sk_buff *skb)
2206 {
2207 call_void_hook(inet_conn_established, sk, skb);
2208 }
2209
2210 int security_secmark_relabel_packet(u32 secid)
2211 {
2212 return call_int_hook(secmark_relabel_packet, 0, secid);
2213 }
2214 EXPORT_SYMBOL(security_secmark_relabel_packet);
2215
2216 void security_secmark_refcount_inc(void)
2217 {
2218 call_void_hook(secmark_refcount_inc);
2219 }
2220 EXPORT_SYMBOL(security_secmark_refcount_inc);
2221
2222 void security_secmark_refcount_dec(void)
2223 {
2224 call_void_hook(secmark_refcount_dec);
2225 }
2226 EXPORT_SYMBOL(security_secmark_refcount_dec);
2227
2228 int security_tun_dev_alloc_security(void **security)
2229 {
2230 return call_int_hook(tun_dev_alloc_security, 0, security);
2231 }
2232 EXPORT_SYMBOL(security_tun_dev_alloc_security);
2233
2234 void security_tun_dev_free_security(void *security)
2235 {
2236 call_void_hook(tun_dev_free_security, security);
2237 }
2238 EXPORT_SYMBOL(security_tun_dev_free_security);
2239
2240 int security_tun_dev_create(void)
2241 {
2242 return call_int_hook(tun_dev_create, 0);
2243 }
2244 EXPORT_SYMBOL(security_tun_dev_create);
2245
2246 int security_tun_dev_attach_queue(void *security)
2247 {
2248 return call_int_hook(tun_dev_attach_queue, 0, security);
2249 }
2250 EXPORT_SYMBOL(security_tun_dev_attach_queue);
2251
2252 int security_tun_dev_attach(struct sock *sk, void *security)
2253 {
2254 return call_int_hook(tun_dev_attach, 0, sk, security);
2255 }
2256 EXPORT_SYMBOL(security_tun_dev_attach);
2257
2258 int security_tun_dev_open(void *security)
2259 {
2260 return call_int_hook(tun_dev_open, 0, security);
2261 }
2262 EXPORT_SYMBOL(security_tun_dev_open);
2263
2264 #endif /* CONFIG_SECURITY_NETWORK */
2265
2266 #ifdef CONFIG_SECURITY_INFINIBAND
2267
2268 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2269 {
2270 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2271 }
2272 EXPORT_SYMBOL(security_ib_pkey_access);
2273
2274 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2275 {
2276 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2277 }
2278 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2279
2280 int security_ib_alloc_security(void **sec)
2281 {
2282 return call_int_hook(ib_alloc_security, 0, sec);
2283 }
2284 EXPORT_SYMBOL(security_ib_alloc_security);
2285
2286 void security_ib_free_security(void *sec)
2287 {
2288 call_void_hook(ib_free_security, sec);
2289 }
2290 EXPORT_SYMBOL(security_ib_free_security);
2291 #endif /* CONFIG_SECURITY_INFINIBAND */
2292
2293 #ifdef CONFIG_SECURITY_NETWORK_XFRM
2294
2295 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2296 struct xfrm_user_sec_ctx *sec_ctx,
2297 gfp_t gfp)
2298 {
2299 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
2300 }
2301 EXPORT_SYMBOL(security_xfrm_policy_alloc);
2302
2303 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2304 struct xfrm_sec_ctx **new_ctxp)
2305 {
2306 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
2307 }
2308
2309 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
2310 {
2311 call_void_hook(xfrm_policy_free_security, ctx);
2312 }
2313 EXPORT_SYMBOL(security_xfrm_policy_free);
2314
2315 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
2316 {
2317 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
2318 }
2319
2320 int security_xfrm_state_alloc(struct xfrm_state *x,
2321 struct xfrm_user_sec_ctx *sec_ctx)
2322 {
2323 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
2324 }
2325 EXPORT_SYMBOL(security_xfrm_state_alloc);
2326
2327 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2328 struct xfrm_sec_ctx *polsec, u32 secid)
2329 {
2330 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
2331 }
2332
2333 int security_xfrm_state_delete(struct xfrm_state *x)
2334 {
2335 return call_int_hook(xfrm_state_delete_security, 0, x);
2336 }
2337 EXPORT_SYMBOL(security_xfrm_state_delete);
2338
2339 void security_xfrm_state_free(struct xfrm_state *x)
2340 {
2341 call_void_hook(xfrm_state_free_security, x);
2342 }
2343
2344 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
2345 {
2346 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
2347 }
2348
2349 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
2350 struct xfrm_policy *xp,
2351 const struct flowi *fl)
2352 {
2353 struct security_hook_list *hp;
2354 int rc = 1;
2355
2356 /*
2357 * Since this function is expected to return 0 or 1, the judgment
2358 * becomes difficult if multiple LSMs supply this call. Fortunately,
2359 * we can use the first LSM's judgment because currently only SELinux
2360 * supplies this call.
2361 *
2362 * For speed optimization, we explicitly break the loop rather than
2363 * using the macro
2364 */
2365 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
2366 list) {
2367 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2368 break;
2369 }
2370 return rc;
2371 }
2372
2373 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2374 {
2375 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
2376 }
2377
2378 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2379 {
2380 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2381 0);
2382
2383 BUG_ON(rc);
2384 }
2385 EXPORT_SYMBOL(security_skb_classify_flow);
2386
2387 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
2388
2389 #ifdef CONFIG_KEYS
2390
2391 int security_key_alloc(struct key *key, const struct cred *cred,
2392 unsigned long flags)
2393 {
2394 int rc = lsm_key_alloc(key);
2395
2396 if (unlikely(rc))
2397 return rc;
2398 rc = call_int_hook(key_alloc, 0, key, cred, flags);
2399 if (unlikely(rc))
2400 security_key_free(key);
2401 return rc;
2402 }
2403
2404 void security_key_free(struct key *key)
2405 {
2406 call_void_hook(key_free, key);
2407 kfree(key->security);
2408 key->security = NULL;
2409 }
2410
2411 int security_key_permission(key_ref_t key_ref,
2412 const struct cred *cred, unsigned perm)
2413 {
2414 return call_int_hook(key_permission, 0, key_ref, cred, perm);
2415 }
2416
2417 int security_key_getsecurity(struct key *key, char **_buffer)
2418 {
2419 *_buffer = NULL;
2420 return call_int_hook(key_getsecurity, 0, key, _buffer);
2421 }
2422
2423 #endif /* CONFIG_KEYS */
2424
2425 #ifdef CONFIG_AUDIT
2426
2427 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2428 {
2429 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
2430 }
2431
2432 int security_audit_rule_known(struct audit_krule *krule)
2433 {
2434 return call_int_hook(audit_rule_known, 0, krule);
2435 }
2436
2437 void security_audit_rule_free(void *lsmrule)
2438 {
2439 call_void_hook(audit_rule_free, lsmrule);
2440 }
2441
2442 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
2443 struct audit_context *actx)
2444 {
2445 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
2446 actx);
2447 }
2448 #endif /* CONFIG_AUDIT */
2449
2450 #ifdef CONFIG_BPF_SYSCALL
2451 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2452 {
2453 return call_int_hook(bpf, 0, cmd, attr, size);
2454 }
2455 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2456 {
2457 return call_int_hook(bpf_map, 0, map, fmode);
2458 }
2459 int security_bpf_prog(struct bpf_prog *prog)
2460 {
2461 return call_int_hook(bpf_prog, 0, prog);
2462 }
2463 int security_bpf_map_alloc(struct bpf_map *map)
2464 {
2465 return call_int_hook(bpf_map_alloc_security, 0, map);
2466 }
2467 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2468 {
2469 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2470 }
2471 void security_bpf_map_free(struct bpf_map *map)
2472 {
2473 call_void_hook(bpf_map_free_security, map);
2474 }
2475 void security_bpf_prog_free(struct bpf_prog_aux *aux)
2476 {
2477 call_void_hook(bpf_prog_free_security, aux);
2478 }
2479 #endif /* CONFIG_BPF_SYSCALL */