security.c 44 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775
  1. /*
  2. * Security plug functions
  3. *
  4. * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
  5. * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
  6. * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
  7. * Copyright (C) 2016 Mellanox Technologies
  8. *
  9. * This program is free software; you can redistribute it and/or modify
  10. * it under the terms of the GNU General Public License as published by
  11. * the Free Software Foundation; either version 2 of the License, or
  12. * (at your option) any later version.
  13. */
  14. #include <linux/bpf.h>
  15. #include <linux/capability.h>
  16. #include <linux/dcache.h>
  17. #include <linux/module.h>
  18. #include <linux/init.h>
  19. #include <linux/kernel.h>
  20. #include <linux/lsm_hooks.h>
  21. #include <linux/integrity.h>
  22. #include <linux/ima.h>
  23. #include <linux/evm.h>
  24. #include <linux/fsnotify.h>
  25. #include <linux/mman.h>
  26. #include <linux/mount.h>
  27. #include <linux/personality.h>
  28. #include <linux/backing-dev.h>
  29. #include <linux/string.h>
  30. #include <net/flow.h>
  31. #define MAX_LSM_EVM_XATTR 2
  32. /* Maximum number of letters for an LSM name string */
  33. #define SECURITY_NAME_MAX 10
  34. struct security_hook_heads security_hook_heads __lsm_ro_after_init;
  35. static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
  36. char *lsm_names;
  37. /* Boot-time LSM user choice */
  38. static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
  39. CONFIG_DEFAULT_SECURITY;
  40. static void __init do_security_initcalls(void)
  41. {
  42. initcall_t *call;
  43. call = __security_initcall_start;
  44. while (call < __security_initcall_end) {
  45. (*call) ();
  46. call++;
  47. }
  48. }
  49. /**
  50. * security_init - initializes the security framework
  51. *
  52. * This should be called early in the kernel initialization sequence.
  53. */
  54. int __init security_init(void)
  55. {
  56. int i;
  57. struct list_head *list = (struct list_head *) &security_hook_heads;
  58. for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
  59. i++)
  60. INIT_LIST_HEAD(&list[i]);
  61. pr_info("Security Framework initialized\n");
  62. /*
  63. * Load minor LSMs, with the capability module always first.
  64. */
  65. capability_add_hooks();
  66. yama_add_hooks();
  67. loadpin_add_hooks();
  68. /*
  69. * Load all the remaining security modules.
  70. */
  71. do_security_initcalls();
  72. return 0;
  73. }
  74. /* Save user chosen LSM */
  75. static int __init choose_lsm(char *str)
  76. {
  77. strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
  78. return 1;
  79. }
  80. __setup("security=", choose_lsm);
  81. static bool match_last_lsm(const char *list, const char *lsm)
  82. {
  83. const char *last;
  84. if (WARN_ON(!list || !lsm))
  85. return false;
  86. last = strrchr(list, ',');
  87. if (last)
  88. /* Pass the comma, strcmp() will check for '\0' */
  89. last++;
  90. else
  91. last = list;
  92. return !strcmp(last, lsm);
  93. }
  94. static int lsm_append(char *new, char **result)
  95. {
  96. char *cp;
  97. if (*result == NULL) {
  98. *result = kstrdup(new, GFP_KERNEL);
  99. if (*result == NULL)
  100. return -ENOMEM;
  101. } else {
  102. /* Check if it is the last registered name */
  103. if (match_last_lsm(*result, new))
  104. return 0;
  105. cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
  106. if (cp == NULL)
  107. return -ENOMEM;
  108. kfree(*result);
  109. *result = cp;
  110. }
  111. return 0;
  112. }
  113. /**
  114. * security_module_enable - Load given security module on boot ?
  115. * @module: the name of the module
  116. *
  117. * Each LSM must pass this method before registering its own operations
  118. * to avoid security registration races. This method may also be used
  119. * to check if your LSM is currently loaded during kernel initialization.
  120. *
  121. * Returns:
  122. *
  123. * true if:
  124. *
  125. * - The passed LSM is the one chosen by user at boot time,
  126. * - or the passed LSM is configured as the default and the user did not
  127. * choose an alternate LSM at boot time.
  128. *
  129. * Otherwise, return false.
  130. */
  131. int __init security_module_enable(const char *module)
  132. {
  133. return !strcmp(module, chosen_lsm);
  134. }
  135. /**
  136. * security_add_hooks - Add a modules hooks to the hook lists.
  137. * @hooks: the hooks to add
  138. * @count: the number of hooks to add
  139. * @lsm: the name of the security module
  140. *
  141. * Each LSM has to register its hooks with the infrastructure.
  142. */
  143. void __init security_add_hooks(struct security_hook_list *hooks, int count,
  144. char *lsm)
  145. {
  146. int i;
  147. for (i = 0; i < count; i++) {
  148. hooks[i].lsm = lsm;
  149. list_add_tail_rcu(&hooks[i].list, hooks[i].head);
  150. }
  151. if (lsm_append(lsm, &lsm_names) < 0)
  152. panic("%s - Cannot get early memory.\n", __func__);
  153. }
  154. int call_lsm_notifier(enum lsm_event event, void *data)
  155. {
  156. return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
  157. }
  158. EXPORT_SYMBOL(call_lsm_notifier);
  159. int register_lsm_notifier(struct notifier_block *nb)
  160. {
  161. return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
  162. }
  163. EXPORT_SYMBOL(register_lsm_notifier);
  164. int unregister_lsm_notifier(struct notifier_block *nb)
  165. {
  166. return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
  167. }
  168. EXPORT_SYMBOL(unregister_lsm_notifier);
  169. /*
  170. * Hook list operation macros.
  171. *
  172. * call_void_hook:
  173. * This is a hook that does not return a value.
  174. *
  175. * call_int_hook:
  176. * This is a hook that returns a value.
  177. */
  178. #define call_void_hook(FUNC, ...) \
  179. do { \
  180. struct security_hook_list *P; \
  181. \
  182. list_for_each_entry(P, &security_hook_heads.FUNC, list) \
  183. P->hook.FUNC(__VA_ARGS__); \
  184. } while (0)
  185. #define call_int_hook(FUNC, IRC, ...) ({ \
  186. int RC = IRC; \
  187. do { \
  188. struct security_hook_list *P; \
  189. \
  190. list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
  191. RC = P->hook.FUNC(__VA_ARGS__); \
  192. if (RC != 0) \
  193. break; \
  194. } \
  195. } while (0); \
  196. RC; \
  197. })
  198. /* Security operations */
  199. int security_binder_set_context_mgr(struct task_struct *mgr)
  200. {
  201. return call_int_hook(binder_set_context_mgr, 0, mgr);
  202. }
  203. int security_binder_transaction(struct task_struct *from,
  204. struct task_struct *to)
  205. {
  206. return call_int_hook(binder_transaction, 0, from, to);
  207. }
  208. int security_binder_transfer_binder(struct task_struct *from,
  209. struct task_struct *to)
  210. {
  211. return call_int_hook(binder_transfer_binder, 0, from, to);
  212. }
  213. int security_binder_transfer_file(struct task_struct *from,
  214. struct task_struct *to, struct file *file)
  215. {
  216. return call_int_hook(binder_transfer_file, 0, from, to, file);
  217. }
  218. int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
  219. {
  220. return call_int_hook(ptrace_access_check, 0, child, mode);
  221. }
  222. int security_ptrace_traceme(struct task_struct *parent)
  223. {
  224. return call_int_hook(ptrace_traceme, 0, parent);
  225. }
  226. int security_capget(struct task_struct *target,
  227. kernel_cap_t *effective,
  228. kernel_cap_t *inheritable,
  229. kernel_cap_t *permitted)
  230. {
  231. return call_int_hook(capget, 0, target,
  232. effective, inheritable, permitted);
  233. }
  234. int security_capset(struct cred *new, const struct cred *old,
  235. const kernel_cap_t *effective,
  236. const kernel_cap_t *inheritable,
  237. const kernel_cap_t *permitted)
  238. {
  239. return call_int_hook(capset, 0, new, old,
  240. effective, inheritable, permitted);
  241. }
  242. int security_capable(const struct cred *cred, struct user_namespace *ns,
  243. int cap)
  244. {
  245. return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
  246. }
  247. int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
  248. int cap)
  249. {
  250. return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
  251. }
  252. int security_quotactl(int cmds, int type, int id, struct super_block *sb)
  253. {
  254. return call_int_hook(quotactl, 0, cmds, type, id, sb);
  255. }
  256. int security_quota_on(struct dentry *dentry)
  257. {
  258. return call_int_hook(quota_on, 0, dentry);
  259. }
  260. int security_syslog(int type)
  261. {
  262. return call_int_hook(syslog, 0, type);
  263. }
  264. int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
  265. {
  266. return call_int_hook(settime, 0, ts, tz);
  267. }
  268. int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
  269. {
  270. struct security_hook_list *hp;
  271. int cap_sys_admin = 1;
  272. int rc;
  273. /*
  274. * The module will respond with a positive value if
  275. * it thinks the __vm_enough_memory() call should be
  276. * made with the cap_sys_admin set. If all of the modules
  277. * agree that it should be set it will. If any module
  278. * thinks it should not be set it won't.
  279. */
  280. list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
  281. rc = hp->hook.vm_enough_memory(mm, pages);
  282. if (rc <= 0) {
  283. cap_sys_admin = 0;
  284. break;
  285. }
  286. }
  287. return __vm_enough_memory(mm, pages, cap_sys_admin);
  288. }
  289. int security_bprm_set_creds(struct linux_binprm *bprm)
  290. {
  291. return call_int_hook(bprm_set_creds, 0, bprm);
  292. }
  293. int security_bprm_check(struct linux_binprm *bprm)
  294. {
  295. int ret;
  296. ret = call_int_hook(bprm_check_security, 0, bprm);
  297. if (ret)
  298. return ret;
  299. return ima_bprm_check(bprm);
  300. }
  301. void security_bprm_committing_creds(struct linux_binprm *bprm)
  302. {
  303. call_void_hook(bprm_committing_creds, bprm);
  304. }
  305. void security_bprm_committed_creds(struct linux_binprm *bprm)
  306. {
  307. call_void_hook(bprm_committed_creds, bprm);
  308. }
  309. int security_sb_alloc(struct super_block *sb)
  310. {
  311. return call_int_hook(sb_alloc_security, 0, sb);
  312. }
  313. void security_sb_free(struct super_block *sb)
  314. {
  315. call_void_hook(sb_free_security, sb);
  316. }
  317. int security_sb_copy_data(char *orig, char *copy)
  318. {
  319. return call_int_hook(sb_copy_data, 0, orig, copy);
  320. }
  321. EXPORT_SYMBOL(security_sb_copy_data);
  322. int security_sb_remount(struct super_block *sb, void *data)
  323. {
  324. return call_int_hook(sb_remount, 0, sb, data);
  325. }
  326. int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
  327. {
  328. return call_int_hook(sb_kern_mount, 0, sb, flags, data);
  329. }
  330. int security_sb_show_options(struct seq_file *m, struct super_block *sb)
  331. {
  332. return call_int_hook(sb_show_options, 0, m, sb);
  333. }
  334. int security_sb_statfs(struct dentry *dentry)
  335. {
  336. return call_int_hook(sb_statfs, 0, dentry);
  337. }
  338. int security_sb_mount(const char *dev_name, const struct path *path,
  339. const char *type, unsigned long flags, void *data)
  340. {
  341. return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
  342. }
  343. int security_sb_umount(struct vfsmount *mnt, int flags)
  344. {
  345. return call_int_hook(sb_umount, 0, mnt, flags);
  346. }
  347. int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
  348. {
  349. return call_int_hook(sb_pivotroot, 0, old_path, new_path);
  350. }
  351. int security_sb_set_mnt_opts(struct super_block *sb,
  352. struct security_mnt_opts *opts,
  353. unsigned long kern_flags,
  354. unsigned long *set_kern_flags)
  355. {
  356. return call_int_hook(sb_set_mnt_opts,
  357. opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
  358. opts, kern_flags, set_kern_flags);
  359. }
  360. EXPORT_SYMBOL(security_sb_set_mnt_opts);
  361. int security_sb_clone_mnt_opts(const struct super_block *oldsb,
  362. struct super_block *newsb,
  363. unsigned long kern_flags,
  364. unsigned long *set_kern_flags)
  365. {
  366. return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
  367. kern_flags, set_kern_flags);
  368. }
  369. EXPORT_SYMBOL(security_sb_clone_mnt_opts);
  370. int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
  371. {
  372. return call_int_hook(sb_parse_opts_str, 0, options, opts);
  373. }
  374. EXPORT_SYMBOL(security_sb_parse_opts_str);
  375. int security_inode_alloc(struct inode *inode)
  376. {
  377. inode->i_security = NULL;
  378. return call_int_hook(inode_alloc_security, 0, inode);
  379. }
  380. void security_inode_free(struct inode *inode)
  381. {
  382. integrity_inode_free(inode);
  383. call_void_hook(inode_free_security, inode);
  384. }
  385. int security_dentry_init_security(struct dentry *dentry, int mode,
  386. const struct qstr *name, void **ctx,
  387. u32 *ctxlen)
  388. {
  389. return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
  390. name, ctx, ctxlen);
  391. }
  392. EXPORT_SYMBOL(security_dentry_init_security);
  393. int security_dentry_create_files_as(struct dentry *dentry, int mode,
  394. struct qstr *name,
  395. const struct cred *old, struct cred *new)
  396. {
  397. return call_int_hook(dentry_create_files_as, 0, dentry, mode,
  398. name, old, new);
  399. }
  400. EXPORT_SYMBOL(security_dentry_create_files_as);
  401. int security_inode_init_security(struct inode *inode, struct inode *dir,
  402. const struct qstr *qstr,
  403. const initxattrs initxattrs, void *fs_data)
  404. {
  405. struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
  406. struct xattr *lsm_xattr, *evm_xattr, *xattr;
  407. int ret;
  408. if (unlikely(IS_PRIVATE(inode)))
  409. return 0;
  410. if (!initxattrs)
  411. return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
  412. dir, qstr, NULL, NULL, NULL);
  413. memset(new_xattrs, 0, sizeof(new_xattrs));
  414. lsm_xattr = new_xattrs;
  415. ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
  416. &lsm_xattr->name,
  417. &lsm_xattr->value,
  418. &lsm_xattr->value_len);
  419. if (ret)
  420. goto out;
  421. evm_xattr = lsm_xattr + 1;
  422. ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
  423. if (ret)
  424. goto out;
  425. ret = initxattrs(inode, new_xattrs, fs_data);
  426. out:
  427. for (xattr = new_xattrs; xattr->value != NULL; xattr++)
  428. kfree(xattr->value);
  429. return (ret == -EOPNOTSUPP) ? 0 : ret;
  430. }
  431. EXPORT_SYMBOL(security_inode_init_security);
  432. int security_old_inode_init_security(struct inode *inode, struct inode *dir,
  433. const struct qstr *qstr, const char **name,
  434. void **value, size_t *len)
  435. {
  436. if (unlikely(IS_PRIVATE(inode)))
  437. return -EOPNOTSUPP;
  438. return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
  439. qstr, name, value, len);
  440. }
  441. EXPORT_SYMBOL(security_old_inode_init_security);
  442. #ifdef CONFIG_SECURITY_PATH
  443. int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
  444. unsigned int dev)
  445. {
  446. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  447. return 0;
  448. return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
  449. }
  450. EXPORT_SYMBOL(security_path_mknod);
  451. int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
  452. {
  453. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  454. return 0;
  455. return call_int_hook(path_mkdir, 0, dir, dentry, mode);
  456. }
  457. EXPORT_SYMBOL(security_path_mkdir);
  458. int security_path_rmdir(const struct path *dir, struct dentry *dentry)
  459. {
  460. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  461. return 0;
  462. return call_int_hook(path_rmdir, 0, dir, dentry);
  463. }
  464. int security_path_unlink(const struct path *dir, struct dentry *dentry)
  465. {
  466. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  467. return 0;
  468. return call_int_hook(path_unlink, 0, dir, dentry);
  469. }
  470. EXPORT_SYMBOL(security_path_unlink);
  471. int security_path_symlink(const struct path *dir, struct dentry *dentry,
  472. const char *old_name)
  473. {
  474. if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
  475. return 0;
  476. return call_int_hook(path_symlink, 0, dir, dentry, old_name);
  477. }
  478. int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
  479. struct dentry *new_dentry)
  480. {
  481. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
  482. return 0;
  483. return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
  484. }
  485. int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
  486. const struct path *new_dir, struct dentry *new_dentry,
  487. unsigned int flags)
  488. {
  489. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
  490. (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
  491. return 0;
  492. if (flags & RENAME_EXCHANGE) {
  493. int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
  494. old_dir, old_dentry);
  495. if (err)
  496. return err;
  497. }
  498. return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
  499. new_dentry);
  500. }
  501. EXPORT_SYMBOL(security_path_rename);
  502. int security_path_truncate(const struct path *path)
  503. {
  504. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  505. return 0;
  506. return call_int_hook(path_truncate, 0, path);
  507. }
  508. int security_path_chmod(const struct path *path, umode_t mode)
  509. {
  510. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  511. return 0;
  512. return call_int_hook(path_chmod, 0, path, mode);
  513. }
  514. int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
  515. {
  516. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  517. return 0;
  518. return call_int_hook(path_chown, 0, path, uid, gid);
  519. }
  520. EXPORT_SYMBOL(security_path_chown);
  521. int security_path_chroot(const struct path *path)
  522. {
  523. return call_int_hook(path_chroot, 0, path);
  524. }
  525. #endif
  526. int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
  527. {
  528. if (unlikely(IS_PRIVATE(dir)))
  529. return 0;
  530. return call_int_hook(inode_create, 0, dir, dentry, mode);
  531. }
  532. EXPORT_SYMBOL_GPL(security_inode_create);
  533. int security_inode_link(struct dentry *old_dentry, struct inode *dir,
  534. struct dentry *new_dentry)
  535. {
  536. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
  537. return 0;
  538. return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
  539. }
  540. int security_inode_unlink(struct inode *dir, struct dentry *dentry)
  541. {
  542. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  543. return 0;
  544. return call_int_hook(inode_unlink, 0, dir, dentry);
  545. }
  546. int security_inode_symlink(struct inode *dir, struct dentry *dentry,
  547. const char *old_name)
  548. {
  549. if (unlikely(IS_PRIVATE(dir)))
  550. return 0;
  551. return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
  552. }
  553. int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
  554. {
  555. if (unlikely(IS_PRIVATE(dir)))
  556. return 0;
  557. return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
  558. }
  559. EXPORT_SYMBOL_GPL(security_inode_mkdir);
  560. int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
  561. {
  562. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  563. return 0;
  564. return call_int_hook(inode_rmdir, 0, dir, dentry);
  565. }
  566. int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
  567. {
  568. if (unlikely(IS_PRIVATE(dir)))
  569. return 0;
  570. return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
  571. }
  572. int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
  573. struct inode *new_dir, struct dentry *new_dentry,
  574. unsigned int flags)
  575. {
  576. if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
  577. (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
  578. return 0;
  579. if (flags & RENAME_EXCHANGE) {
  580. int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
  581. old_dir, old_dentry);
  582. if (err)
  583. return err;
  584. }
  585. return call_int_hook(inode_rename, 0, old_dir, old_dentry,
  586. new_dir, new_dentry);
  587. }
  588. int security_inode_readlink(struct dentry *dentry)
  589. {
  590. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  591. return 0;
  592. return call_int_hook(inode_readlink, 0, dentry);
  593. }
  594. int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
  595. bool rcu)
  596. {
  597. if (unlikely(IS_PRIVATE(inode)))
  598. return 0;
  599. return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
  600. }
  601. int security_inode_permission(struct inode *inode, int mask)
  602. {
  603. if (unlikely(IS_PRIVATE(inode)))
  604. return 0;
  605. return call_int_hook(inode_permission, 0, inode, mask);
  606. }
  607. int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
  608. {
  609. int ret;
  610. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  611. return 0;
  612. ret = call_int_hook(inode_setattr, 0, dentry, attr);
  613. if (ret)
  614. return ret;
  615. return evm_inode_setattr(dentry, attr);
  616. }
  617. EXPORT_SYMBOL_GPL(security_inode_setattr);
  618. int security_inode_getattr(const struct path *path)
  619. {
  620. if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
  621. return 0;
  622. return call_int_hook(inode_getattr, 0, path);
  623. }
  624. int security_inode_setxattr(struct dentry *dentry, const char *name,
  625. const void *value, size_t size, int flags)
  626. {
  627. int ret;
  628. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  629. return 0;
  630. /*
  631. * SELinux and Smack integrate the cap call,
  632. * so assume that all LSMs supplying this call do so.
  633. */
  634. ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
  635. flags);
  636. if (ret == 1)
  637. ret = cap_inode_setxattr(dentry, name, value, size, flags);
  638. if (ret)
  639. return ret;
  640. ret = ima_inode_setxattr(dentry, name, value, size);
  641. if (ret)
  642. return ret;
  643. return evm_inode_setxattr(dentry, name, value, size);
  644. }
  645. void security_inode_post_setxattr(struct dentry *dentry, const char *name,
  646. const void *value, size_t size, int flags)
  647. {
  648. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  649. return;
  650. call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
  651. evm_inode_post_setxattr(dentry, name, value, size);
  652. }
  653. int security_inode_getxattr(struct dentry *dentry, const char *name)
  654. {
  655. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  656. return 0;
  657. return call_int_hook(inode_getxattr, 0, dentry, name);
  658. }
  659. int security_inode_listxattr(struct dentry *dentry)
  660. {
  661. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  662. return 0;
  663. return call_int_hook(inode_listxattr, 0, dentry);
  664. }
  665. int security_inode_removexattr(struct dentry *dentry, const char *name)
  666. {
  667. int ret;
  668. if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
  669. return 0;
  670. /*
  671. * SELinux and Smack integrate the cap call,
  672. * so assume that all LSMs supplying this call do so.
  673. */
  674. ret = call_int_hook(inode_removexattr, 1, dentry, name);
  675. if (ret == 1)
  676. ret = cap_inode_removexattr(dentry, name);
  677. if (ret)
  678. return ret;
  679. ret = ima_inode_removexattr(dentry, name);
  680. if (ret)
  681. return ret;
  682. return evm_inode_removexattr(dentry, name);
  683. }
  684. int security_inode_need_killpriv(struct dentry *dentry)
  685. {
  686. return call_int_hook(inode_need_killpriv, 0, dentry);
  687. }
  688. int security_inode_killpriv(struct dentry *dentry)
  689. {
  690. return call_int_hook(inode_killpriv, 0, dentry);
  691. }
  692. int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
  693. {
  694. struct security_hook_list *hp;
  695. int rc;
  696. if (unlikely(IS_PRIVATE(inode)))
  697. return -EOPNOTSUPP;
  698. /*
  699. * Only one module will provide an attribute with a given name.
  700. */
  701. list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
  702. rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
  703. if (rc != -EOPNOTSUPP)
  704. return rc;
  705. }
  706. return -EOPNOTSUPP;
  707. }
  708. int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
  709. {
  710. struct security_hook_list *hp;
  711. int rc;
  712. if (unlikely(IS_PRIVATE(inode)))
  713. return -EOPNOTSUPP;
  714. /*
  715. * Only one module will provide an attribute with a given name.
  716. */
  717. list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
  718. rc = hp->hook.inode_setsecurity(inode, name, value, size,
  719. flags);
  720. if (rc != -EOPNOTSUPP)
  721. return rc;
  722. }
  723. return -EOPNOTSUPP;
  724. }
  725. int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
  726. {
  727. if (unlikely(IS_PRIVATE(inode)))
  728. return 0;
  729. return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
  730. }
  731. EXPORT_SYMBOL(security_inode_listsecurity);
  732. void security_inode_getsecid(struct inode *inode, u32 *secid)
  733. {
  734. call_void_hook(inode_getsecid, inode, secid);
  735. }
  736. int security_inode_copy_up(struct dentry *src, struct cred **new)
  737. {
  738. return call_int_hook(inode_copy_up, 0, src, new);
  739. }
  740. EXPORT_SYMBOL(security_inode_copy_up);
  741. int security_inode_copy_up_xattr(const char *name)
  742. {
  743. return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
  744. }
  745. EXPORT_SYMBOL(security_inode_copy_up_xattr);
  746. int security_file_permission(struct file *file, int mask)
  747. {
  748. int ret;
  749. ret = call_int_hook(file_permission, 0, file, mask);
  750. if (ret)
  751. return ret;
  752. return fsnotify_perm(file, mask);
  753. }
  754. int security_file_alloc(struct file *file)
  755. {
  756. return call_int_hook(file_alloc_security, 0, file);
  757. }
  758. void security_file_free(struct file *file)
  759. {
  760. call_void_hook(file_free_security, file);
  761. }
  762. int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
  763. {
  764. return call_int_hook(file_ioctl, 0, file, cmd, arg);
  765. }
  766. static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
  767. {
  768. /*
  769. * Does we have PROT_READ and does the application expect
  770. * it to imply PROT_EXEC? If not, nothing to talk about...
  771. */
  772. if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
  773. return prot;
  774. if (!(current->personality & READ_IMPLIES_EXEC))
  775. return prot;
  776. /*
  777. * if that's an anonymous mapping, let it.
  778. */
  779. if (!file)
  780. return prot | PROT_EXEC;
  781. /*
  782. * ditto if it's not on noexec mount, except that on !MMU we need
  783. * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
  784. */
  785. if (!path_noexec(&file->f_path)) {
  786. #ifndef CONFIG_MMU
  787. if (file->f_op->mmap_capabilities) {
  788. unsigned caps = file->f_op->mmap_capabilities(file);
  789. if (!(caps & NOMMU_MAP_EXEC))
  790. return prot;
  791. }
  792. #endif
  793. return prot | PROT_EXEC;
  794. }
  795. /* anything on noexec mount won't get PROT_EXEC */
  796. return prot;
  797. }
  798. int security_mmap_file(struct file *file, unsigned long prot,
  799. unsigned long flags)
  800. {
  801. int ret;
  802. ret = call_int_hook(mmap_file, 0, file, prot,
  803. mmap_prot(file, prot), flags);
  804. if (ret)
  805. return ret;
  806. return ima_file_mmap(file, prot);
  807. }
  808. int security_mmap_addr(unsigned long addr)
  809. {
  810. return call_int_hook(mmap_addr, 0, addr);
  811. }
  812. int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
  813. unsigned long prot)
  814. {
  815. return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
  816. }
  817. int security_file_lock(struct file *file, unsigned int cmd)
  818. {
  819. return call_int_hook(file_lock, 0, file, cmd);
  820. }
  821. int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
  822. {
  823. return call_int_hook(file_fcntl, 0, file, cmd, arg);
  824. }
  825. void security_file_set_fowner(struct file *file)
  826. {
  827. call_void_hook(file_set_fowner, file);
  828. }
  829. int security_file_send_sigiotask(struct task_struct *tsk,
  830. struct fown_struct *fown, int sig)
  831. {
  832. return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
  833. }
  834. int security_file_receive(struct file *file)
  835. {
  836. return call_int_hook(file_receive, 0, file);
  837. }
  838. int security_file_open(struct file *file, const struct cred *cred)
  839. {
  840. int ret;
  841. ret = call_int_hook(file_open, 0, file, cred);
  842. if (ret)
  843. return ret;
  844. return fsnotify_perm(file, MAY_OPEN);
  845. }
  846. int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
  847. {
  848. return call_int_hook(task_alloc, 0, task, clone_flags);
  849. }
  850. void security_task_free(struct task_struct *task)
  851. {
  852. call_void_hook(task_free, task);
  853. }
  854. int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  855. {
  856. return call_int_hook(cred_alloc_blank, 0, cred, gfp);
  857. }
  858. void security_cred_free(struct cred *cred)
  859. {
  860. /*
  861. * There is a failure case in prepare_creds() that
  862. * may result in a call here with ->security being NULL.
  863. */
  864. if (unlikely(cred->security == NULL))
  865. return;
  866. call_void_hook(cred_free, cred);
  867. }
  868. int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
  869. {
  870. return call_int_hook(cred_prepare, 0, new, old, gfp);
  871. }
  872. void security_transfer_creds(struct cred *new, const struct cred *old)
  873. {
  874. call_void_hook(cred_transfer, new, old);
  875. }
  876. int security_kernel_act_as(struct cred *new, u32 secid)
  877. {
  878. return call_int_hook(kernel_act_as, 0, new, secid);
  879. }
  880. int security_kernel_create_files_as(struct cred *new, struct inode *inode)
  881. {
  882. return call_int_hook(kernel_create_files_as, 0, new, inode);
  883. }
  884. int security_kernel_module_request(char *kmod_name)
  885. {
  886. return call_int_hook(kernel_module_request, 0, kmod_name);
  887. }
  888. int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
  889. {
  890. int ret;
  891. ret = call_int_hook(kernel_read_file, 0, file, id);
  892. if (ret)
  893. return ret;
  894. return ima_read_file(file, id);
  895. }
  896. EXPORT_SYMBOL_GPL(security_kernel_read_file);
  897. int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
  898. enum kernel_read_file_id id)
  899. {
  900. int ret;
  901. ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
  902. if (ret)
  903. return ret;
  904. return ima_post_read_file(file, buf, size, id);
  905. }
  906. EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
  907. int security_task_fix_setuid(struct cred *new, const struct cred *old,
  908. int flags)
  909. {
  910. return call_int_hook(task_fix_setuid, 0, new, old, flags);
  911. }
  912. int security_task_setpgid(struct task_struct *p, pid_t pgid)
  913. {
  914. return call_int_hook(task_setpgid, 0, p, pgid);
  915. }
  916. int security_task_getpgid(struct task_struct *p)
  917. {
  918. return call_int_hook(task_getpgid, 0, p);
  919. }
  920. int security_task_getsid(struct task_struct *p)
  921. {
  922. return call_int_hook(task_getsid, 0, p);
  923. }
  924. void security_task_getsecid(struct task_struct *p, u32 *secid)
  925. {
  926. *secid = 0;
  927. call_void_hook(task_getsecid, p, secid);
  928. }
  929. EXPORT_SYMBOL(security_task_getsecid);
  930. int security_task_setnice(struct task_struct *p, int nice)
  931. {
  932. return call_int_hook(task_setnice, 0, p, nice);
  933. }
  934. int security_task_setioprio(struct task_struct *p, int ioprio)
  935. {
  936. return call_int_hook(task_setioprio, 0, p, ioprio);
  937. }
  938. int security_task_getioprio(struct task_struct *p)
  939. {
  940. return call_int_hook(task_getioprio, 0, p);
  941. }
  942. int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
  943. unsigned int flags)
  944. {
  945. return call_int_hook(task_prlimit, 0, cred, tcred, flags);
  946. }
  947. int security_task_setrlimit(struct task_struct *p, unsigned int resource,
  948. struct rlimit *new_rlim)
  949. {
  950. return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
  951. }
  952. int security_task_setscheduler(struct task_struct *p)
  953. {
  954. return call_int_hook(task_setscheduler, 0, p);
  955. }
  956. int security_task_getscheduler(struct task_struct *p)
  957. {
  958. return call_int_hook(task_getscheduler, 0, p);
  959. }
  960. int security_task_movememory(struct task_struct *p)
  961. {
  962. return call_int_hook(task_movememory, 0, p);
  963. }
  964. int security_task_kill(struct task_struct *p, struct siginfo *info,
  965. int sig, u32 secid)
  966. {
  967. return call_int_hook(task_kill, 0, p, info, sig, secid);
  968. }
  969. int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
  970. unsigned long arg4, unsigned long arg5)
  971. {
  972. int thisrc;
  973. int rc = -ENOSYS;
  974. struct security_hook_list *hp;
  975. list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
  976. thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
  977. if (thisrc != -ENOSYS) {
  978. rc = thisrc;
  979. if (thisrc != 0)
  980. break;
  981. }
  982. }
  983. return rc;
  984. }
  985. void security_task_to_inode(struct task_struct *p, struct inode *inode)
  986. {
  987. call_void_hook(task_to_inode, p, inode);
  988. }
  989. int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
  990. {
  991. return call_int_hook(ipc_permission, 0, ipcp, flag);
  992. }
  993. void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
  994. {
  995. *secid = 0;
  996. call_void_hook(ipc_getsecid, ipcp, secid);
  997. }
  998. int security_msg_msg_alloc(struct msg_msg *msg)
  999. {
  1000. return call_int_hook(msg_msg_alloc_security, 0, msg);
  1001. }
  1002. void security_msg_msg_free(struct msg_msg *msg)
  1003. {
  1004. call_void_hook(msg_msg_free_security, msg);
  1005. }
  1006. int security_msg_queue_alloc(struct msg_queue *msq)
  1007. {
  1008. return call_int_hook(msg_queue_alloc_security, 0, msq);
  1009. }
  1010. void security_msg_queue_free(struct msg_queue *msq)
  1011. {
  1012. call_void_hook(msg_queue_free_security, msq);
  1013. }
  1014. int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
  1015. {
  1016. return call_int_hook(msg_queue_associate, 0, msq, msqflg);
  1017. }
  1018. int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
  1019. {
  1020. return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
  1021. }
  1022. int security_msg_queue_msgsnd(struct msg_queue *msq,
  1023. struct msg_msg *msg, int msqflg)
  1024. {
  1025. return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
  1026. }
  1027. int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
  1028. struct task_struct *target, long type, int mode)
  1029. {
  1030. return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
  1031. }
  1032. int security_shm_alloc(struct shmid_kernel *shp)
  1033. {
  1034. return call_int_hook(shm_alloc_security, 0, shp);
  1035. }
  1036. void security_shm_free(struct shmid_kernel *shp)
  1037. {
  1038. call_void_hook(shm_free_security, shp);
  1039. }
  1040. int security_shm_associate(struct shmid_kernel *shp, int shmflg)
  1041. {
  1042. return call_int_hook(shm_associate, 0, shp, shmflg);
  1043. }
  1044. int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
  1045. {
  1046. return call_int_hook(shm_shmctl, 0, shp, cmd);
  1047. }
  1048. int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
  1049. {
  1050. return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
  1051. }
  1052. int security_sem_alloc(struct sem_array *sma)
  1053. {
  1054. return call_int_hook(sem_alloc_security, 0, sma);
  1055. }
  1056. void security_sem_free(struct sem_array *sma)
  1057. {
  1058. call_void_hook(sem_free_security, sma);
  1059. }
  1060. int security_sem_associate(struct sem_array *sma, int semflg)
  1061. {
  1062. return call_int_hook(sem_associate, 0, sma, semflg);
  1063. }
  1064. int security_sem_semctl(struct sem_array *sma, int cmd)
  1065. {
  1066. return call_int_hook(sem_semctl, 0, sma, cmd);
  1067. }
  1068. int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
  1069. unsigned nsops, int alter)
  1070. {
  1071. return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
  1072. }
  1073. void security_d_instantiate(struct dentry *dentry, struct inode *inode)
  1074. {
  1075. if (unlikely(inode && IS_PRIVATE(inode)))
  1076. return;
  1077. call_void_hook(d_instantiate, dentry, inode);
  1078. }
  1079. EXPORT_SYMBOL(security_d_instantiate);
  1080. int security_getprocattr(struct task_struct *p, char *name, char **value)
  1081. {
  1082. return call_int_hook(getprocattr, -EINVAL, p, name, value);
  1083. }
  1084. int security_setprocattr(const char *name, void *value, size_t size)
  1085. {
  1086. return call_int_hook(setprocattr, -EINVAL, name, value, size);
  1087. }
  1088. int security_netlink_send(struct sock *sk, struct sk_buff *skb)
  1089. {
  1090. return call_int_hook(netlink_send, 0, sk, skb);
  1091. }
  1092. int security_ismaclabel(const char *name)
  1093. {
  1094. return call_int_hook(ismaclabel, 0, name);
  1095. }
  1096. EXPORT_SYMBOL(security_ismaclabel);
  1097. int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
  1098. {
  1099. return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
  1100. seclen);
  1101. }
  1102. EXPORT_SYMBOL(security_secid_to_secctx);
  1103. int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
  1104. {
  1105. *secid = 0;
  1106. return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
  1107. }
  1108. EXPORT_SYMBOL(security_secctx_to_secid);
  1109. void security_release_secctx(char *secdata, u32 seclen)
  1110. {
  1111. call_void_hook(release_secctx, secdata, seclen);
  1112. }
  1113. EXPORT_SYMBOL(security_release_secctx);
  1114. void security_inode_invalidate_secctx(struct inode *inode)
  1115. {
  1116. call_void_hook(inode_invalidate_secctx, inode);
  1117. }
  1118. EXPORT_SYMBOL(security_inode_invalidate_secctx);
  1119. int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
  1120. {
  1121. return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
  1122. }
  1123. EXPORT_SYMBOL(security_inode_notifysecctx);
  1124. int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
  1125. {
  1126. return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
  1127. }
  1128. EXPORT_SYMBOL(security_inode_setsecctx);
  1129. int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
  1130. {
  1131. return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
  1132. }
  1133. EXPORT_SYMBOL(security_inode_getsecctx);
  1134. #ifdef CONFIG_SECURITY_NETWORK
  1135. int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
  1136. {
  1137. return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
  1138. }
  1139. EXPORT_SYMBOL(security_unix_stream_connect);
  1140. int security_unix_may_send(struct socket *sock, struct socket *other)
  1141. {
  1142. return call_int_hook(unix_may_send, 0, sock, other);
  1143. }
  1144. EXPORT_SYMBOL(security_unix_may_send);
  1145. int security_socket_create(int family, int type, int protocol, int kern)
  1146. {
  1147. return call_int_hook(socket_create, 0, family, type, protocol, kern);
  1148. }
  1149. int security_socket_post_create(struct socket *sock, int family,
  1150. int type, int protocol, int kern)
  1151. {
  1152. return call_int_hook(socket_post_create, 0, sock, family, type,
  1153. protocol, kern);
  1154. }
  1155. int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
  1156. {
  1157. return call_int_hook(socket_bind, 0, sock, address, addrlen);
  1158. }
  1159. int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
  1160. {
  1161. return call_int_hook(socket_connect, 0, sock, address, addrlen);
  1162. }
  1163. int security_socket_listen(struct socket *sock, int backlog)
  1164. {
  1165. return call_int_hook(socket_listen, 0, sock, backlog);
  1166. }
  1167. int security_socket_accept(struct socket *sock, struct socket *newsock)
  1168. {
  1169. return call_int_hook(socket_accept, 0, sock, newsock);
  1170. }
  1171. int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
  1172. {
  1173. return call_int_hook(socket_sendmsg, 0, sock, msg, size);
  1174. }
  1175. int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
  1176. int size, int flags)
  1177. {
  1178. return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
  1179. }
  1180. int security_socket_getsockname(struct socket *sock)
  1181. {
  1182. return call_int_hook(socket_getsockname, 0, sock);
  1183. }
  1184. int security_socket_getpeername(struct socket *sock)
  1185. {
  1186. return call_int_hook(socket_getpeername, 0, sock);
  1187. }
  1188. int security_socket_getsockopt(struct socket *sock, int level, int optname)
  1189. {
  1190. return call_int_hook(socket_getsockopt, 0, sock, level, optname);
  1191. }
  1192. int security_socket_setsockopt(struct socket *sock, int level, int optname)
  1193. {
  1194. return call_int_hook(socket_setsockopt, 0, sock, level, optname);
  1195. }
  1196. int security_socket_shutdown(struct socket *sock, int how)
  1197. {
  1198. return call_int_hook(socket_shutdown, 0, sock, how);
  1199. }
  1200. int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
  1201. {
  1202. return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
  1203. }
  1204. EXPORT_SYMBOL(security_sock_rcv_skb);
  1205. int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
  1206. int __user *optlen, unsigned len)
  1207. {
  1208. return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
  1209. optval, optlen, len);
  1210. }
  1211. int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
  1212. {
  1213. return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
  1214. skb, secid);
  1215. }
  1216. EXPORT_SYMBOL(security_socket_getpeersec_dgram);
  1217. int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
  1218. {
  1219. return call_int_hook(sk_alloc_security, 0, sk, family, priority);
  1220. }
  1221. void security_sk_free(struct sock *sk)
  1222. {
  1223. call_void_hook(sk_free_security, sk);
  1224. }
  1225. void security_sk_clone(const struct sock *sk, struct sock *newsk)
  1226. {
  1227. call_void_hook(sk_clone_security, sk, newsk);
  1228. }
  1229. EXPORT_SYMBOL(security_sk_clone);
  1230. void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
  1231. {
  1232. call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
  1233. }
  1234. EXPORT_SYMBOL(security_sk_classify_flow);
  1235. void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
  1236. {
  1237. call_void_hook(req_classify_flow, req, fl);
  1238. }
  1239. EXPORT_SYMBOL(security_req_classify_flow);
  1240. void security_sock_graft(struct sock *sk, struct socket *parent)
  1241. {
  1242. call_void_hook(sock_graft, sk, parent);
  1243. }
  1244. EXPORT_SYMBOL(security_sock_graft);
  1245. int security_inet_conn_request(struct sock *sk,
  1246. struct sk_buff *skb, struct request_sock *req)
  1247. {
  1248. return call_int_hook(inet_conn_request, 0, sk, skb, req);
  1249. }
  1250. EXPORT_SYMBOL(security_inet_conn_request);
  1251. void security_inet_csk_clone(struct sock *newsk,
  1252. const struct request_sock *req)
  1253. {
  1254. call_void_hook(inet_csk_clone, newsk, req);
  1255. }
  1256. void security_inet_conn_established(struct sock *sk,
  1257. struct sk_buff *skb)
  1258. {
  1259. call_void_hook(inet_conn_established, sk, skb);
  1260. }
  1261. int security_secmark_relabel_packet(u32 secid)
  1262. {
  1263. return call_int_hook(secmark_relabel_packet, 0, secid);
  1264. }
  1265. EXPORT_SYMBOL(security_secmark_relabel_packet);
  1266. void security_secmark_refcount_inc(void)
  1267. {
  1268. call_void_hook(secmark_refcount_inc);
  1269. }
  1270. EXPORT_SYMBOL(security_secmark_refcount_inc);
  1271. void security_secmark_refcount_dec(void)
  1272. {
  1273. call_void_hook(secmark_refcount_dec);
  1274. }
  1275. EXPORT_SYMBOL(security_secmark_refcount_dec);
  1276. int security_tun_dev_alloc_security(void **security)
  1277. {
  1278. return call_int_hook(tun_dev_alloc_security, 0, security);
  1279. }
  1280. EXPORT_SYMBOL(security_tun_dev_alloc_security);
  1281. void security_tun_dev_free_security(void *security)
  1282. {
  1283. call_void_hook(tun_dev_free_security, security);
  1284. }
  1285. EXPORT_SYMBOL(security_tun_dev_free_security);
  1286. int security_tun_dev_create(void)
  1287. {
  1288. return call_int_hook(tun_dev_create, 0);
  1289. }
  1290. EXPORT_SYMBOL(security_tun_dev_create);
  1291. int security_tun_dev_attach_queue(void *security)
  1292. {
  1293. return call_int_hook(tun_dev_attach_queue, 0, security);
  1294. }
  1295. EXPORT_SYMBOL(security_tun_dev_attach_queue);
  1296. int security_tun_dev_attach(struct sock *sk, void *security)
  1297. {
  1298. return call_int_hook(tun_dev_attach, 0, sk, security);
  1299. }
  1300. EXPORT_SYMBOL(security_tun_dev_attach);
  1301. int security_tun_dev_open(void *security)
  1302. {
  1303. return call_int_hook(tun_dev_open, 0, security);
  1304. }
  1305. EXPORT_SYMBOL(security_tun_dev_open);
  1306. #endif /* CONFIG_SECURITY_NETWORK */
  1307. #ifdef CONFIG_SECURITY_INFINIBAND
  1308. int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
  1309. {
  1310. return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
  1311. }
  1312. EXPORT_SYMBOL(security_ib_pkey_access);
  1313. int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
  1314. {
  1315. return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
  1316. }
  1317. EXPORT_SYMBOL(security_ib_endport_manage_subnet);
  1318. int security_ib_alloc_security(void **sec)
  1319. {
  1320. return call_int_hook(ib_alloc_security, 0, sec);
  1321. }
  1322. EXPORT_SYMBOL(security_ib_alloc_security);
  1323. void security_ib_free_security(void *sec)
  1324. {
  1325. call_void_hook(ib_free_security, sec);
  1326. }
  1327. EXPORT_SYMBOL(security_ib_free_security);
  1328. #endif /* CONFIG_SECURITY_INFINIBAND */
  1329. #ifdef CONFIG_SECURITY_NETWORK_XFRM
  1330. int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
  1331. struct xfrm_user_sec_ctx *sec_ctx,
  1332. gfp_t gfp)
  1333. {
  1334. return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
  1335. }
  1336. EXPORT_SYMBOL(security_xfrm_policy_alloc);
  1337. int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
  1338. struct xfrm_sec_ctx **new_ctxp)
  1339. {
  1340. return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
  1341. }
  1342. void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
  1343. {
  1344. call_void_hook(xfrm_policy_free_security, ctx);
  1345. }
  1346. EXPORT_SYMBOL(security_xfrm_policy_free);
  1347. int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
  1348. {
  1349. return call_int_hook(xfrm_policy_delete_security, 0, ctx);
  1350. }
  1351. int security_xfrm_state_alloc(struct xfrm_state *x,
  1352. struct xfrm_user_sec_ctx *sec_ctx)
  1353. {
  1354. return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
  1355. }
  1356. EXPORT_SYMBOL(security_xfrm_state_alloc);
  1357. int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
  1358. struct xfrm_sec_ctx *polsec, u32 secid)
  1359. {
  1360. return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
  1361. }
  1362. int security_xfrm_state_delete(struct xfrm_state *x)
  1363. {
  1364. return call_int_hook(xfrm_state_delete_security, 0, x);
  1365. }
  1366. EXPORT_SYMBOL(security_xfrm_state_delete);
  1367. void security_xfrm_state_free(struct xfrm_state *x)
  1368. {
  1369. call_void_hook(xfrm_state_free_security, x);
  1370. }
  1371. int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
  1372. {
  1373. return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
  1374. }
  1375. int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
  1376. struct xfrm_policy *xp,
  1377. const struct flowi *fl)
  1378. {
  1379. struct security_hook_list *hp;
  1380. int rc = 1;
  1381. /*
  1382. * Since this function is expected to return 0 or 1, the judgment
  1383. * becomes difficult if multiple LSMs supply this call. Fortunately,
  1384. * we can use the first LSM's judgment because currently only SELinux
  1385. * supplies this call.
  1386. *
  1387. * For speed optimization, we explicitly break the loop rather than
  1388. * using the macro
  1389. */
  1390. list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
  1391. list) {
  1392. rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
  1393. break;
  1394. }
  1395. return rc;
  1396. }
  1397. int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
  1398. {
  1399. return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
  1400. }
  1401. void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
  1402. {
  1403. int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
  1404. 0);
  1405. BUG_ON(rc);
  1406. }
  1407. EXPORT_SYMBOL(security_skb_classify_flow);
  1408. #endif /* CONFIG_SECURITY_NETWORK_XFRM */
  1409. #ifdef CONFIG_KEYS
  1410. int security_key_alloc(struct key *key, const struct cred *cred,
  1411. unsigned long flags)
  1412. {
  1413. return call_int_hook(key_alloc, 0, key, cred, flags);
  1414. }
  1415. void security_key_free(struct key *key)
  1416. {
  1417. call_void_hook(key_free, key);
  1418. }
  1419. int security_key_permission(key_ref_t key_ref,
  1420. const struct cred *cred, unsigned perm)
  1421. {
  1422. return call_int_hook(key_permission, 0, key_ref, cred, perm);
  1423. }
  1424. int security_key_getsecurity(struct key *key, char **_buffer)
  1425. {
  1426. *_buffer = NULL;
  1427. return call_int_hook(key_getsecurity, 0, key, _buffer);
  1428. }
  1429. #endif /* CONFIG_KEYS */
  1430. #ifdef CONFIG_AUDIT
  1431. int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
  1432. {
  1433. return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
  1434. }
  1435. int security_audit_rule_known(struct audit_krule *krule)
  1436. {
  1437. return call_int_hook(audit_rule_known, 0, krule);
  1438. }
  1439. void security_audit_rule_free(void *lsmrule)
  1440. {
  1441. call_void_hook(audit_rule_free, lsmrule);
  1442. }
  1443. int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
  1444. struct audit_context *actx)
  1445. {
  1446. return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
  1447. actx);
  1448. }
  1449. #endif /* CONFIG_AUDIT */
  1450. #ifdef CONFIG_BPF_SYSCALL
  1451. int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
  1452. {
  1453. return call_int_hook(bpf, 0, cmd, attr, size);
  1454. }
  1455. int security_bpf_map(struct bpf_map *map, fmode_t fmode)
  1456. {
  1457. return call_int_hook(bpf_map, 0, map, fmode);
  1458. }
  1459. int security_bpf_prog(struct bpf_prog *prog)
  1460. {
  1461. return call_int_hook(bpf_prog, 0, prog);
  1462. }
  1463. int security_bpf_map_alloc(struct bpf_map *map)
  1464. {
  1465. return call_int_hook(bpf_map_alloc_security, 0, map);
  1466. }
  1467. int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
  1468. {
  1469. return call_int_hook(bpf_prog_alloc_security, 0, aux);
  1470. }
  1471. void security_bpf_map_free(struct bpf_map *map)
  1472. {
  1473. call_void_hook(bpf_map_free_security, map);
  1474. }
  1475. void security_bpf_prog_free(struct bpf_prog_aux *aux)
  1476. {
  1477. call_void_hook(bpf_prog_free_security, aux);
  1478. }
  1479. #endif /* CONFIG_BPF_SYSCALL */
  1480. #ifdef CONFIG_PERF_EVENTS
  1481. int security_perf_event_open(struct perf_event_attr *attr, int type)
  1482. {
  1483. return call_int_hook(perf_event_open, 0, attr, type);
  1484. }
  1485. int security_perf_event_alloc(struct perf_event *event)
  1486. {
  1487. return call_int_hook(perf_event_alloc, 0, event);
  1488. }
  1489. void security_perf_event_free(struct perf_event *event)
  1490. {
  1491. call_void_hook(perf_event_free, event);
  1492. }
  1493. int security_perf_event_read(struct perf_event *event)
  1494. {
  1495. return call_int_hook(perf_event_read, 0, event);
  1496. }
  1497. int security_perf_event_write(struct perf_event *event)
  1498. {
  1499. return call_int_hook(perf_event_write, 0, event);
  1500. }
  1501. #endif /* CONFIG_PERF_EVENTS */