xref: /linux/security/security.c (revision a430d95c5efa2b545d26a094eb5f624e36732af0)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Security plug functions
4  *
5  * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6  * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7  * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8  * Copyright (C) 2016 Mellanox Technologies
9  * Copyright (C) 2023 Microsoft Corporation <paul@paul-moore.com>
10  */
11 
12 #define pr_fmt(fmt) "LSM: " fmt
13 
14 #include <linux/bpf.h>
15 #include <linux/capability.h>
16 #include <linux/dcache.h>
17 #include <linux/export.h>
18 #include <linux/init.h>
19 #include <linux/kernel.h>
20 #include <linux/kernel_read_file.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/fsnotify.h>
23 #include <linux/mman.h>
24 #include <linux/mount.h>
25 #include <linux/personality.h>
26 #include <linux/backing-dev.h>
27 #include <linux/string.h>
28 #include <linux/xattr.h>
29 #include <linux/msg.h>
30 #include <linux/overflow.h>
31 #include <linux/perf_event.h>
32 #include <linux/fs.h>
33 #include <net/flow.h>
34 #include <net/sock.h>
35 
36 #define SECURITY_HOOK_ACTIVE_KEY(HOOK, IDX) security_hook_active_##HOOK##_##IDX
37 
38 /*
39  * Identifier for the LSM static calls.
40  * HOOK is an LSM hook as defined in linux/lsm_hookdefs.h
41  * IDX is the index of the static call. 0 <= NUM < MAX_LSM_COUNT
42  */
43 #define LSM_STATIC_CALL(HOOK, IDX) lsm_static_call_##HOOK##_##IDX
44 
45 /*
46  * Call the macro M for each LSM hook MAX_LSM_COUNT times.
47  */
48 #define LSM_LOOP_UNROLL(M, ...) 		\
49 do {						\
50 	UNROLL(MAX_LSM_COUNT, M, __VA_ARGS__)	\
51 } while (0)
52 
53 #define LSM_DEFINE_UNROLL(M, ...) UNROLL(MAX_LSM_COUNT, M, __VA_ARGS__)
54 
55 /*
56  * These are descriptions of the reasons that can be passed to the
57  * security_locked_down() LSM hook. Placing this array here allows
58  * all security modules to use the same descriptions for auditing
59  * purposes.
60  */
61 const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX + 1] = {
62 	[LOCKDOWN_NONE] = "none",
63 	[LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
64 	[LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
65 	[LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
66 	[LOCKDOWN_KEXEC] = "kexec of unsigned images",
67 	[LOCKDOWN_HIBERNATION] = "hibernation",
68 	[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
69 	[LOCKDOWN_IOPORT] = "raw io port access",
70 	[LOCKDOWN_MSR] = "raw MSR access",
71 	[LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
72 	[LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
73 	[LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
74 	[LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
75 	[LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
76 	[LOCKDOWN_MMIOTRACE] = "unsafe mmio",
77 	[LOCKDOWN_DEBUGFS] = "debugfs access",
78 	[LOCKDOWN_XMON_WR] = "xmon write access",
79 	[LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
80 	[LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
81 	[LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
82 	[LOCKDOWN_INTEGRITY_MAX] = "integrity",
83 	[LOCKDOWN_KCORE] = "/proc/kcore access",
84 	[LOCKDOWN_KPROBES] = "use of kprobes",
85 	[LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
86 	[LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
87 	[LOCKDOWN_PERF] = "unsafe use of perf",
88 	[LOCKDOWN_TRACEFS] = "use of tracefs",
89 	[LOCKDOWN_XMON_RW] = "xmon read and write access",
90 	[LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
91 	[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
92 };
93 
94 static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
95 
96 static struct kmem_cache *lsm_file_cache;
97 static struct kmem_cache *lsm_inode_cache;
98 
99 char *lsm_names;
100 static struct lsm_blob_sizes blob_sizes __ro_after_init;
101 
102 /* Boot-time LSM user choice */
103 static __initdata const char *chosen_lsm_order;
104 static __initdata const char *chosen_major_lsm;
105 
106 static __initconst const char *const builtin_lsm_order = CONFIG_LSM;
107 
108 /* Ordered list of LSMs to initialize. */
109 static __initdata struct lsm_info *ordered_lsms[MAX_LSM_COUNT + 1];
110 static __initdata struct lsm_info *exclusive;
111 
112 #ifdef CONFIG_HAVE_STATIC_CALL
113 #define LSM_HOOK_TRAMP(NAME, NUM) \
114 	&STATIC_CALL_TRAMP(LSM_STATIC_CALL(NAME, NUM))
115 #else
116 #define LSM_HOOK_TRAMP(NAME, NUM) NULL
117 #endif
118 
119 /*
120  * Define static calls and static keys for each LSM hook.
121  */
122 #define DEFINE_LSM_STATIC_CALL(NUM, NAME, RET, ...)			\
123 	DEFINE_STATIC_CALL_NULL(LSM_STATIC_CALL(NAME, NUM),		\
124 				*((RET(*)(__VA_ARGS__))NULL));		\
125 	DEFINE_STATIC_KEY_FALSE(SECURITY_HOOK_ACTIVE_KEY(NAME, NUM));
126 
127 #define LSM_HOOK(RET, DEFAULT, NAME, ...)				\
128 	LSM_DEFINE_UNROLL(DEFINE_LSM_STATIC_CALL, NAME, RET, __VA_ARGS__)
129 #include <linux/lsm_hook_defs.h>
130 #undef LSM_HOOK
131 #undef DEFINE_LSM_STATIC_CALL
132 
133 /*
134  * Initialise a table of static calls for each LSM hook.
135  * DEFINE_STATIC_CALL_NULL invocation above generates a key (STATIC_CALL_KEY)
136  * and a trampoline (STATIC_CALL_TRAMP) which are used to call
137  * __static_call_update when updating the static call.
138  *
139  * The static calls table is used by early LSMs, some architectures can fault on
140  * unaligned accesses and the fault handling code may not be ready by then.
141  * Thus, the static calls table should be aligned to avoid any unhandled faults
142  * in early init.
143  */
144 struct lsm_static_calls_table
145 	static_calls_table __ro_after_init __aligned(sizeof(u64)) = {
146 #define INIT_LSM_STATIC_CALL(NUM, NAME)					\
147 	(struct lsm_static_call) {					\
148 		.key = &STATIC_CALL_KEY(LSM_STATIC_CALL(NAME, NUM)),	\
149 		.trampoline = LSM_HOOK_TRAMP(NAME, NUM),		\
150 		.active = &SECURITY_HOOK_ACTIVE_KEY(NAME, NUM),		\
151 	},
152 #define LSM_HOOK(RET, DEFAULT, NAME, ...)				\
153 	.NAME = {							\
154 		LSM_DEFINE_UNROLL(INIT_LSM_STATIC_CALL, NAME)		\
155 	},
156 #include <linux/lsm_hook_defs.h>
157 #undef LSM_HOOK
158 #undef INIT_LSM_STATIC_CALL
159 	};
160 
161 static __initdata bool debug;
162 #define init_debug(...)						\
163 	do {							\
164 		if (debug)					\
165 			pr_info(__VA_ARGS__);			\
166 	} while (0)
167 
is_enabled(struct lsm_info * lsm)168 static bool __init is_enabled(struct lsm_info *lsm)
169 {
170 	if (!lsm->enabled)
171 		return false;
172 
173 	return *lsm->enabled;
174 }
175 
176 /* Mark an LSM's enabled flag. */
177 static int lsm_enabled_true __initdata = 1;
178 static int lsm_enabled_false __initdata = 0;
set_enabled(struct lsm_info * lsm,bool enabled)179 static void __init set_enabled(struct lsm_info *lsm, bool enabled)
180 {
181 	/*
182 	 * When an LSM hasn't configured an enable variable, we can use
183 	 * a hard-coded location for storing the default enabled state.
184 	 */
185 	if (!lsm->enabled) {
186 		if (enabled)
187 			lsm->enabled = &lsm_enabled_true;
188 		else
189 			lsm->enabled = &lsm_enabled_false;
190 	} else if (lsm->enabled == &lsm_enabled_true) {
191 		if (!enabled)
192 			lsm->enabled = &lsm_enabled_false;
193 	} else if (lsm->enabled == &lsm_enabled_false) {
194 		if (enabled)
195 			lsm->enabled = &lsm_enabled_true;
196 	} else {
197 		*lsm->enabled = enabled;
198 	}
199 }
200 
201 /* Is an LSM already listed in the ordered LSMs list? */
exists_ordered_lsm(struct lsm_info * lsm)202 static bool __init exists_ordered_lsm(struct lsm_info *lsm)
203 {
204 	struct lsm_info **check;
205 
206 	for (check = ordered_lsms; *check; check++)
207 		if (*check == lsm)
208 			return true;
209 
210 	return false;
211 }
212 
213 /* Append an LSM to the list of ordered LSMs to initialize. */
214 static int last_lsm __initdata;
append_ordered_lsm(struct lsm_info * lsm,const char * from)215 static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
216 {
217 	/* Ignore duplicate selections. */
218 	if (exists_ordered_lsm(lsm))
219 		return;
220 
221 	if (WARN(last_lsm == MAX_LSM_COUNT, "%s: out of LSM static calls!?\n", from))
222 		return;
223 
224 	/* Enable this LSM, if it is not already set. */
225 	if (!lsm->enabled)
226 		lsm->enabled = &lsm_enabled_true;
227 	ordered_lsms[last_lsm++] = lsm;
228 
229 	init_debug("%s ordered: %s (%s)\n", from, lsm->name,
230 		   is_enabled(lsm) ? "enabled" : "disabled");
231 }
232 
233 /* Is an LSM allowed to be initialized? */
lsm_allowed(struct lsm_info * lsm)234 static bool __init lsm_allowed(struct lsm_info *lsm)
235 {
236 	/* Skip if the LSM is disabled. */
237 	if (!is_enabled(lsm))
238 		return false;
239 
240 	/* Not allowed if another exclusive LSM already initialized. */
241 	if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
242 		init_debug("exclusive disabled: %s\n", lsm->name);
243 		return false;
244 	}
245 
246 	return true;
247 }
248 
lsm_set_blob_size(int * need,int * lbs)249 static void __init lsm_set_blob_size(int *need, int *lbs)
250 {
251 	int offset;
252 
253 	if (*need <= 0)
254 		return;
255 
256 	offset = ALIGN(*lbs, sizeof(void *));
257 	*lbs = offset + *need;
258 	*need = offset;
259 }
260 
lsm_set_blob_sizes(struct lsm_blob_sizes * needed)261 static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
262 {
263 	if (!needed)
264 		return;
265 
266 	lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
267 	lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
268 	lsm_set_blob_size(&needed->lbs_ib, &blob_sizes.lbs_ib);
269 	/*
270 	 * The inode blob gets an rcu_head in addition to
271 	 * what the modules might need.
272 	 */
273 	if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
274 		blob_sizes.lbs_inode = sizeof(struct rcu_head);
275 	lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
276 	lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
277 	lsm_set_blob_size(&needed->lbs_key, &blob_sizes.lbs_key);
278 	lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
279 	lsm_set_blob_size(&needed->lbs_perf_event, &blob_sizes.lbs_perf_event);
280 	lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
281 	lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
282 	lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
283 	lsm_set_blob_size(&needed->lbs_tun_dev, &blob_sizes.lbs_tun_dev);
284 	lsm_set_blob_size(&needed->lbs_xattr_count,
285 			  &blob_sizes.lbs_xattr_count);
286 	lsm_set_blob_size(&needed->lbs_bdev, &blob_sizes.lbs_bdev);
287 }
288 
289 /* Prepare LSM for initialization. */
prepare_lsm(struct lsm_info * lsm)290 static void __init prepare_lsm(struct lsm_info *lsm)
291 {
292 	int enabled = lsm_allowed(lsm);
293 
294 	/* Record enablement (to handle any following exclusive LSMs). */
295 	set_enabled(lsm, enabled);
296 
297 	/* If enabled, do pre-initialization work. */
298 	if (enabled) {
299 		if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
300 			exclusive = lsm;
301 			init_debug("exclusive chosen:   %s\n", lsm->name);
302 		}
303 
304 		lsm_set_blob_sizes(lsm->blobs);
305 	}
306 }
307 
308 /* Initialize a given LSM, if it is enabled. */
initialize_lsm(struct lsm_info * lsm)309 static void __init initialize_lsm(struct lsm_info *lsm)
310 {
311 	if (is_enabled(lsm)) {
312 		int ret;
313 
314 		init_debug("initializing %s\n", lsm->name);
315 		ret = lsm->init();
316 		WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
317 	}
318 }
319 
320 /*
321  * Current index to use while initializing the lsm id list.
322  */
323 u32 lsm_active_cnt __ro_after_init;
324 const struct lsm_id *lsm_idlist[MAX_LSM_COUNT];
325 
326 /* Populate ordered LSMs list from comma-separated LSM name list. */
ordered_lsm_parse(const char * order,const char * origin)327 static void __init ordered_lsm_parse(const char *order, const char *origin)
328 {
329 	struct lsm_info *lsm;
330 	char *sep, *name, *next;
331 
332 	/* LSM_ORDER_FIRST is always first. */
333 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
334 		if (lsm->order == LSM_ORDER_FIRST)
335 			append_ordered_lsm(lsm, "  first");
336 	}
337 
338 	/* Process "security=", if given. */
339 	if (chosen_major_lsm) {
340 		struct lsm_info *major;
341 
342 		/*
343 		 * To match the original "security=" behavior, this
344 		 * explicitly does NOT fallback to another Legacy Major
345 		 * if the selected one was separately disabled: disable
346 		 * all non-matching Legacy Major LSMs.
347 		 */
348 		for (major = __start_lsm_info; major < __end_lsm_info;
349 		     major++) {
350 			if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
351 			    strcmp(major->name, chosen_major_lsm) != 0) {
352 				set_enabled(major, false);
353 				init_debug("security=%s disabled: %s (only one legacy major LSM)\n",
354 					   chosen_major_lsm, major->name);
355 			}
356 		}
357 	}
358 
359 	sep = kstrdup(order, GFP_KERNEL);
360 	next = sep;
361 	/* Walk the list, looking for matching LSMs. */
362 	while ((name = strsep(&next, ",")) != NULL) {
363 		bool found = false;
364 
365 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
366 			if (strcmp(lsm->name, name) == 0) {
367 				if (lsm->order == LSM_ORDER_MUTABLE)
368 					append_ordered_lsm(lsm, origin);
369 				found = true;
370 			}
371 		}
372 
373 		if (!found)
374 			init_debug("%s ignored: %s (not built into kernel)\n",
375 				   origin, name);
376 	}
377 
378 	/* Process "security=", if given. */
379 	if (chosen_major_lsm) {
380 		for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
381 			if (exists_ordered_lsm(lsm))
382 				continue;
383 			if (strcmp(lsm->name, chosen_major_lsm) == 0)
384 				append_ordered_lsm(lsm, "security=");
385 		}
386 	}
387 
388 	/* LSM_ORDER_LAST is always last. */
389 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
390 		if (lsm->order == LSM_ORDER_LAST)
391 			append_ordered_lsm(lsm, "   last");
392 	}
393 
394 	/* Disable all LSMs not in the ordered list. */
395 	for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
396 		if (exists_ordered_lsm(lsm))
397 			continue;
398 		set_enabled(lsm, false);
399 		init_debug("%s skipped: %s (not in requested order)\n",
400 			   origin, lsm->name);
401 	}
402 
403 	kfree(sep);
404 }
405 
lsm_static_call_init(struct security_hook_list * hl)406 static void __init lsm_static_call_init(struct security_hook_list *hl)
407 {
408 	struct lsm_static_call *scall = hl->scalls;
409 	int i;
410 
411 	for (i = 0; i < MAX_LSM_COUNT; i++) {
412 		/* Update the first static call that is not used yet */
413 		if (!scall->hl) {
414 			__static_call_update(scall->key, scall->trampoline,
415 					     hl->hook.lsm_func_addr);
416 			scall->hl = hl;
417 			static_branch_enable(scall->active);
418 			return;
419 		}
420 		scall++;
421 	}
422 	panic("%s - Ran out of static slots.\n", __func__);
423 }
424 
425 static void __init lsm_early_cred(struct cred *cred);
426 static void __init lsm_early_task(struct task_struct *task);
427 
428 static int lsm_append(const char *new, char **result);
429 
report_lsm_order(void)430 static void __init report_lsm_order(void)
431 {
432 	struct lsm_info **lsm, *early;
433 	int first = 0;
434 
435 	pr_info("initializing lsm=");
436 
437 	/* Report each enabled LSM name, comma separated. */
438 	for (early = __start_early_lsm_info;
439 	     early < __end_early_lsm_info; early++)
440 		if (is_enabled(early))
441 			pr_cont("%s%s", first++ == 0 ? "" : ",", early->name);
442 	for (lsm = ordered_lsms; *lsm; lsm++)
443 		if (is_enabled(*lsm))
444 			pr_cont("%s%s", first++ == 0 ? "" : ",", (*lsm)->name);
445 
446 	pr_cont("\n");
447 }
448 
ordered_lsm_init(void)449 static void __init ordered_lsm_init(void)
450 {
451 	struct lsm_info **lsm;
452 
453 	if (chosen_lsm_order) {
454 		if (chosen_major_lsm) {
455 			pr_warn("security=%s is ignored because it is superseded by lsm=%s\n",
456 				chosen_major_lsm, chosen_lsm_order);
457 			chosen_major_lsm = NULL;
458 		}
459 		ordered_lsm_parse(chosen_lsm_order, "cmdline");
460 	} else
461 		ordered_lsm_parse(builtin_lsm_order, "builtin");
462 
463 	for (lsm = ordered_lsms; *lsm; lsm++)
464 		prepare_lsm(*lsm);
465 
466 	report_lsm_order();
467 
468 	init_debug("cred blob size       = %d\n", blob_sizes.lbs_cred);
469 	init_debug("file blob size       = %d\n", blob_sizes.lbs_file);
470 	init_debug("ib blob size         = %d\n", blob_sizes.lbs_ib);
471 	init_debug("inode blob size      = %d\n", blob_sizes.lbs_inode);
472 	init_debug("ipc blob size        = %d\n", blob_sizes.lbs_ipc);
473 #ifdef CONFIG_KEYS
474 	init_debug("key blob size        = %d\n", blob_sizes.lbs_key);
475 #endif /* CONFIG_KEYS */
476 	init_debug("msg_msg blob size    = %d\n", blob_sizes.lbs_msg_msg);
477 	init_debug("sock blob size       = %d\n", blob_sizes.lbs_sock);
478 	init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
479 	init_debug("perf event blob size = %d\n", blob_sizes.lbs_perf_event);
480 	init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
481 	init_debug("tun device blob size = %d\n", blob_sizes.lbs_tun_dev);
482 	init_debug("xattr slots          = %d\n", blob_sizes.lbs_xattr_count);
483 	init_debug("bdev blob size       = %d\n", blob_sizes.lbs_bdev);
484 
485 	/*
486 	 * Create any kmem_caches needed for blobs
487 	 */
488 	if (blob_sizes.lbs_file)
489 		lsm_file_cache = kmem_cache_create("lsm_file_cache",
490 						   blob_sizes.lbs_file, 0,
491 						   SLAB_PANIC, NULL);
492 	if (blob_sizes.lbs_inode)
493 		lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
494 						    blob_sizes.lbs_inode, 0,
495 						    SLAB_PANIC, NULL);
496 
497 	lsm_early_cred((struct cred *) current->cred);
498 	lsm_early_task(current);
499 	for (lsm = ordered_lsms; *lsm; lsm++)
500 		initialize_lsm(*lsm);
501 }
502 
early_security_init(void)503 int __init early_security_init(void)
504 {
505 	struct lsm_info *lsm;
506 
507 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
508 		if (!lsm->enabled)
509 			lsm->enabled = &lsm_enabled_true;
510 		prepare_lsm(lsm);
511 		initialize_lsm(lsm);
512 	}
513 
514 	return 0;
515 }
516 
517 /**
518  * security_init - initializes the security framework
519  *
520  * This should be called early in the kernel initialization sequence.
521  */
security_init(void)522 int __init security_init(void)
523 {
524 	struct lsm_info *lsm;
525 
526 	init_debug("legacy security=%s\n", chosen_major_lsm ? : " *unspecified*");
527 	init_debug("  CONFIG_LSM=%s\n", builtin_lsm_order);
528 	init_debug("boot arg lsm=%s\n", chosen_lsm_order ? : " *unspecified*");
529 
530 	/*
531 	 * Append the names of the early LSM modules now that kmalloc() is
532 	 * available
533 	 */
534 	for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
535 		init_debug("  early started: %s (%s)\n", lsm->name,
536 			   is_enabled(lsm) ? "enabled" : "disabled");
537 		if (lsm->enabled)
538 			lsm_append(lsm->name, &lsm_names);
539 	}
540 
541 	/* Load LSMs in specified order. */
542 	ordered_lsm_init();
543 
544 	return 0;
545 }
546 
547 /* Save user chosen LSM */
choose_major_lsm(char * str)548 static int __init choose_major_lsm(char *str)
549 {
550 	chosen_major_lsm = str;
551 	return 1;
552 }
553 __setup("security=", choose_major_lsm);
554 
555 /* Explicitly choose LSM initialization order. */
choose_lsm_order(char * str)556 static int __init choose_lsm_order(char *str)
557 {
558 	chosen_lsm_order = str;
559 	return 1;
560 }
561 __setup("lsm=", choose_lsm_order);
562 
563 /* Enable LSM order debugging. */
enable_debug(char * str)564 static int __init enable_debug(char *str)
565 {
566 	debug = true;
567 	return 1;
568 }
569 __setup("lsm.debug", enable_debug);
570 
match_last_lsm(const char * list,const char * lsm)571 static bool match_last_lsm(const char *list, const char *lsm)
572 {
573 	const char *last;
574 
575 	if (WARN_ON(!list || !lsm))
576 		return false;
577 	last = strrchr(list, ',');
578 	if (last)
579 		/* Pass the comma, strcmp() will check for '\0' */
580 		last++;
581 	else
582 		last = list;
583 	return !strcmp(last, lsm);
584 }
585 
lsm_append(const char * new,char ** result)586 static int lsm_append(const char *new, char **result)
587 {
588 	char *cp;
589 
590 	if (*result == NULL) {
591 		*result = kstrdup(new, GFP_KERNEL);
592 		if (*result == NULL)
593 			return -ENOMEM;
594 	} else {
595 		/* Check if it is the last registered name */
596 		if (match_last_lsm(*result, new))
597 			return 0;
598 		cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
599 		if (cp == NULL)
600 			return -ENOMEM;
601 		kfree(*result);
602 		*result = cp;
603 	}
604 	return 0;
605 }
606 
607 /**
608  * security_add_hooks - Add a modules hooks to the hook lists.
609  * @hooks: the hooks to add
610  * @count: the number of hooks to add
611  * @lsmid: the identification information for the security module
612  *
613  * Each LSM has to register its hooks with the infrastructure.
614  */
security_add_hooks(struct security_hook_list * hooks,int count,const struct lsm_id * lsmid)615 void __init security_add_hooks(struct security_hook_list *hooks, int count,
616 			       const struct lsm_id *lsmid)
617 {
618 	int i;
619 
620 	/*
621 	 * A security module may call security_add_hooks() more
622 	 * than once during initialization, and LSM initialization
623 	 * is serialized. Landlock is one such case.
624 	 * Look at the previous entry, if there is one, for duplication.
625 	 */
626 	if (lsm_active_cnt == 0 || lsm_idlist[lsm_active_cnt - 1] != lsmid) {
627 		if (lsm_active_cnt >= MAX_LSM_COUNT)
628 			panic("%s Too many LSMs registered.\n", __func__);
629 		lsm_idlist[lsm_active_cnt++] = lsmid;
630 	}
631 
632 	for (i = 0; i < count; i++) {
633 		hooks[i].lsmid = lsmid;
634 		lsm_static_call_init(&hooks[i]);
635 	}
636 
637 	/*
638 	 * Don't try to append during early_security_init(), we'll come back
639 	 * and fix this up afterwards.
640 	 */
641 	if (slab_is_available()) {
642 		if (lsm_append(lsmid->name, &lsm_names) < 0)
643 			panic("%s - Cannot get early memory.\n", __func__);
644 	}
645 }
646 
call_blocking_lsm_notifier(enum lsm_event event,void * data)647 int call_blocking_lsm_notifier(enum lsm_event event, void *data)
648 {
649 	return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
650 					    event, data);
651 }
652 EXPORT_SYMBOL(call_blocking_lsm_notifier);
653 
register_blocking_lsm_notifier(struct notifier_block * nb)654 int register_blocking_lsm_notifier(struct notifier_block *nb)
655 {
656 	return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
657 						nb);
658 }
659 EXPORT_SYMBOL(register_blocking_lsm_notifier);
660 
unregister_blocking_lsm_notifier(struct notifier_block * nb)661 int unregister_blocking_lsm_notifier(struct notifier_block *nb)
662 {
663 	return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
664 						  nb);
665 }
666 EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
667 
668 /**
669  * lsm_blob_alloc - allocate a composite blob
670  * @dest: the destination for the blob
671  * @size: the size of the blob
672  * @gfp: allocation type
673  *
674  * Allocate a blob for all the modules
675  *
676  * Returns 0, or -ENOMEM if memory can't be allocated.
677  */
lsm_blob_alloc(void ** dest,size_t size,gfp_t gfp)678 static int lsm_blob_alloc(void **dest, size_t size, gfp_t gfp)
679 {
680 	if (size == 0) {
681 		*dest = NULL;
682 		return 0;
683 	}
684 
685 	*dest = kzalloc(size, gfp);
686 	if (*dest == NULL)
687 		return -ENOMEM;
688 	return 0;
689 }
690 
691 /**
692  * lsm_cred_alloc - allocate a composite cred blob
693  * @cred: the cred that needs a blob
694  * @gfp: allocation type
695  *
696  * Allocate the cred blob for all the modules
697  *
698  * Returns 0, or -ENOMEM if memory can't be allocated.
699  */
lsm_cred_alloc(struct cred * cred,gfp_t gfp)700 static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
701 {
702 	return lsm_blob_alloc(&cred->security, blob_sizes.lbs_cred, gfp);
703 }
704 
705 /**
706  * lsm_early_cred - during initialization allocate a composite cred blob
707  * @cred: the cred that needs a blob
708  *
709  * Allocate the cred blob for all the modules
710  */
lsm_early_cred(struct cred * cred)711 static void __init lsm_early_cred(struct cred *cred)
712 {
713 	int rc = lsm_cred_alloc(cred, GFP_KERNEL);
714 
715 	if (rc)
716 		panic("%s: Early cred alloc failed.\n", __func__);
717 }
718 
719 /**
720  * lsm_file_alloc - allocate a composite file blob
721  * @file: the file that needs a blob
722  *
723  * Allocate the file blob for all the modules
724  *
725  * Returns 0, or -ENOMEM if memory can't be allocated.
726  */
lsm_file_alloc(struct file * file)727 static int lsm_file_alloc(struct file *file)
728 {
729 	if (!lsm_file_cache) {
730 		file->f_security = NULL;
731 		return 0;
732 	}
733 
734 	file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
735 	if (file->f_security == NULL)
736 		return -ENOMEM;
737 	return 0;
738 }
739 
740 /**
741  * lsm_inode_alloc - allocate a composite inode blob
742  * @inode: the inode that needs a blob
743  *
744  * Allocate the inode blob for all the modules
745  *
746  * Returns 0, or -ENOMEM if memory can't be allocated.
747  */
lsm_inode_alloc(struct inode * inode)748 static int lsm_inode_alloc(struct inode *inode)
749 {
750 	if (!lsm_inode_cache) {
751 		inode->i_security = NULL;
752 		return 0;
753 	}
754 
755 	inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
756 	if (inode->i_security == NULL)
757 		return -ENOMEM;
758 	return 0;
759 }
760 
761 /**
762  * lsm_task_alloc - allocate a composite task blob
763  * @task: the task that needs a blob
764  *
765  * Allocate the task blob for all the modules
766  *
767  * Returns 0, or -ENOMEM if memory can't be allocated.
768  */
lsm_task_alloc(struct task_struct * task)769 static int lsm_task_alloc(struct task_struct *task)
770 {
771 	return lsm_blob_alloc(&task->security, blob_sizes.lbs_task, GFP_KERNEL);
772 }
773 
774 /**
775  * lsm_ipc_alloc - allocate a composite ipc blob
776  * @kip: the ipc that needs a blob
777  *
778  * Allocate the ipc blob for all the modules
779  *
780  * Returns 0, or -ENOMEM if memory can't be allocated.
781  */
lsm_ipc_alloc(struct kern_ipc_perm * kip)782 static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
783 {
784 	return lsm_blob_alloc(&kip->security, blob_sizes.lbs_ipc, GFP_KERNEL);
785 }
786 
787 #ifdef CONFIG_KEYS
788 /**
789  * lsm_key_alloc - allocate a composite key blob
790  * @key: the key that needs a blob
791  *
792  * Allocate the key blob for all the modules
793  *
794  * Returns 0, or -ENOMEM if memory can't be allocated.
795  */
lsm_key_alloc(struct key * key)796 static int lsm_key_alloc(struct key *key)
797 {
798 	return lsm_blob_alloc(&key->security, blob_sizes.lbs_key, GFP_KERNEL);
799 }
800 #endif /* CONFIG_KEYS */
801 
802 /**
803  * lsm_msg_msg_alloc - allocate a composite msg_msg blob
804  * @mp: the msg_msg that needs a blob
805  *
806  * Allocate the ipc blob for all the modules
807  *
808  * Returns 0, or -ENOMEM if memory can't be allocated.
809  */
lsm_msg_msg_alloc(struct msg_msg * mp)810 static int lsm_msg_msg_alloc(struct msg_msg *mp)
811 {
812 	return lsm_blob_alloc(&mp->security, blob_sizes.lbs_msg_msg,
813 			      GFP_KERNEL);
814 }
815 
816 /**
817  * lsm_bdev_alloc - allocate a composite block_device blob
818  * @bdev: the block_device that needs a blob
819  *
820  * Allocate the block_device blob for all the modules
821  *
822  * Returns 0, or -ENOMEM if memory can't be allocated.
823  */
lsm_bdev_alloc(struct block_device * bdev)824 static int lsm_bdev_alloc(struct block_device *bdev)
825 {
826 	if (blob_sizes.lbs_bdev == 0) {
827 		bdev->bd_security = NULL;
828 		return 0;
829 	}
830 
831 	bdev->bd_security = kzalloc(blob_sizes.lbs_bdev, GFP_KERNEL);
832 	if (!bdev->bd_security)
833 		return -ENOMEM;
834 
835 	return 0;
836 }
837 
838 /**
839  * lsm_early_task - during initialization allocate a composite task blob
840  * @task: the task that needs a blob
841  *
842  * Allocate the task blob for all the modules
843  */
lsm_early_task(struct task_struct * task)844 static void __init lsm_early_task(struct task_struct *task)
845 {
846 	int rc = lsm_task_alloc(task);
847 
848 	if (rc)
849 		panic("%s: Early task alloc failed.\n", __func__);
850 }
851 
852 /**
853  * lsm_superblock_alloc - allocate a composite superblock blob
854  * @sb: the superblock that needs a blob
855  *
856  * Allocate the superblock blob for all the modules
857  *
858  * Returns 0, or -ENOMEM if memory can't be allocated.
859  */
lsm_superblock_alloc(struct super_block * sb)860 static int lsm_superblock_alloc(struct super_block *sb)
861 {
862 	return lsm_blob_alloc(&sb->s_security, blob_sizes.lbs_superblock,
863 			      GFP_KERNEL);
864 }
865 
866 /**
867  * lsm_fill_user_ctx - Fill a user space lsm_ctx structure
868  * @uctx: a userspace LSM context to be filled
869  * @uctx_len: available uctx size (input), used uctx size (output)
870  * @val: the new LSM context value
871  * @val_len: the size of the new LSM context value
872  * @id: LSM id
873  * @flags: LSM defined flags
874  *
875  * Fill all of the fields in a userspace lsm_ctx structure.  If @uctx is NULL
876  * simply calculate the required size to output via @utc_len and return
877  * success.
878  *
879  * Returns 0 on success, -E2BIG if userspace buffer is not large enough,
880  * -EFAULT on a copyout error, -ENOMEM if memory can't be allocated.
881  */
lsm_fill_user_ctx(struct lsm_ctx __user * uctx,u32 * uctx_len,void * val,size_t val_len,u64 id,u64 flags)882 int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, u32 *uctx_len,
883 		      void *val, size_t val_len,
884 		      u64 id, u64 flags)
885 {
886 	struct lsm_ctx *nctx = NULL;
887 	size_t nctx_len;
888 	int rc = 0;
889 
890 	nctx_len = ALIGN(struct_size(nctx, ctx, val_len), sizeof(void *));
891 	if (nctx_len > *uctx_len) {
892 		rc = -E2BIG;
893 		goto out;
894 	}
895 
896 	/* no buffer - return success/0 and set @uctx_len to the req size */
897 	if (!uctx)
898 		goto out;
899 
900 	nctx = kzalloc(nctx_len, GFP_KERNEL);
901 	if (nctx == NULL) {
902 		rc = -ENOMEM;
903 		goto out;
904 	}
905 	nctx->id = id;
906 	nctx->flags = flags;
907 	nctx->len = nctx_len;
908 	nctx->ctx_len = val_len;
909 	memcpy(nctx->ctx, val, val_len);
910 
911 	if (copy_to_user(uctx, nctx, nctx_len))
912 		rc = -EFAULT;
913 
914 out:
915 	kfree(nctx);
916 	*uctx_len = nctx_len;
917 	return rc;
918 }
919 
920 /*
921  * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
922  * can be accessed with:
923  *
924  *	LSM_RET_DEFAULT(<hook_name>)
925  *
926  * The macros below define static constants for the default value of each
927  * LSM hook.
928  */
929 #define LSM_RET_DEFAULT(NAME) (NAME##_default)
930 #define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
931 #define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
932 	static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
933 #define LSM_HOOK(RET, DEFAULT, NAME, ...) \
934 	DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
935 
936 #include <linux/lsm_hook_defs.h>
937 #undef LSM_HOOK
938 
939 /*
940  * Hook list operation macros.
941  *
942  * call_void_hook:
943  *	This is a hook that does not return a value.
944  *
945  * call_int_hook:
946  *	This is a hook that returns a value.
947  */
948 #define __CALL_STATIC_VOID(NUM, HOOK, ...)				     \
949 do {									     \
950 	if (static_branch_unlikely(&SECURITY_HOOK_ACTIVE_KEY(HOOK, NUM))) {    \
951 		static_call(LSM_STATIC_CALL(HOOK, NUM))(__VA_ARGS__);	     \
952 	}								     \
953 } while (0);
954 
955 #define call_void_hook(HOOK, ...)                                 \
956 	do {                                                      \
957 		LSM_LOOP_UNROLL(__CALL_STATIC_VOID, HOOK, __VA_ARGS__); \
958 	} while (0)
959 
960 
961 #define __CALL_STATIC_INT(NUM, R, HOOK, LABEL, ...)			     \
962 do {									     \
963 	if (static_branch_unlikely(&SECURITY_HOOK_ACTIVE_KEY(HOOK, NUM))) {  \
964 		R = static_call(LSM_STATIC_CALL(HOOK, NUM))(__VA_ARGS__);    \
965 		if (R != LSM_RET_DEFAULT(HOOK))				     \
966 			goto LABEL;					     \
967 	}								     \
968 } while (0);
969 
970 #define call_int_hook(HOOK, ...)					\
971 ({									\
972 	__label__ OUT;							\
973 	int RC = LSM_RET_DEFAULT(HOOK);					\
974 									\
975 	LSM_LOOP_UNROLL(__CALL_STATIC_INT, RC, HOOK, OUT, __VA_ARGS__);	\
976 OUT:									\
977 	RC;								\
978 })
979 
980 #define lsm_for_each_hook(scall, NAME)					\
981 	for (scall = static_calls_table.NAME;				\
982 	     scall - static_calls_table.NAME < MAX_LSM_COUNT; scall++)  \
983 		if (static_key_enabled(&scall->active->key))
984 
985 /* Security operations */
986 
987 /**
988  * security_binder_set_context_mgr() - Check if becoming binder ctx mgr is ok
989  * @mgr: task credentials of current binder process
990  *
991  * Check whether @mgr is allowed to be the binder context manager.
992  *
993  * Return: Return 0 if permission is granted.
994  */
security_binder_set_context_mgr(const struct cred * mgr)995 int security_binder_set_context_mgr(const struct cred *mgr)
996 {
997 	return call_int_hook(binder_set_context_mgr, mgr);
998 }
999 
1000 /**
1001  * security_binder_transaction() - Check if a binder transaction is allowed
1002  * @from: sending process
1003  * @to: receiving process
1004  *
1005  * Check whether @from is allowed to invoke a binder transaction call to @to.
1006  *
1007  * Return: Returns 0 if permission is granted.
1008  */
security_binder_transaction(const struct cred * from,const struct cred * to)1009 int security_binder_transaction(const struct cred *from,
1010 				const struct cred *to)
1011 {
1012 	return call_int_hook(binder_transaction, from, to);
1013 }
1014 
1015 /**
1016  * security_binder_transfer_binder() - Check if a binder transfer is allowed
1017  * @from: sending process
1018  * @to: receiving process
1019  *
1020  * Check whether @from is allowed to transfer a binder reference to @to.
1021  *
1022  * Return: Returns 0 if permission is granted.
1023  */
security_binder_transfer_binder(const struct cred * from,const struct cred * to)1024 int security_binder_transfer_binder(const struct cred *from,
1025 				    const struct cred *to)
1026 {
1027 	return call_int_hook(binder_transfer_binder, from, to);
1028 }
1029 
1030 /**
1031  * security_binder_transfer_file() - Check if a binder file xfer is allowed
1032  * @from: sending process
1033  * @to: receiving process
1034  * @file: file being transferred
1035  *
1036  * Check whether @from is allowed to transfer @file to @to.
1037  *
1038  * Return: Returns 0 if permission is granted.
1039  */
security_binder_transfer_file(const struct cred * from,const struct cred * to,const struct file * file)1040 int security_binder_transfer_file(const struct cred *from,
1041 				  const struct cred *to, const struct file *file)
1042 {
1043 	return call_int_hook(binder_transfer_file, from, to, file);
1044 }
1045 
1046 /**
1047  * security_ptrace_access_check() - Check if tracing is allowed
1048  * @child: target process
1049  * @mode: PTRACE_MODE flags
1050  *
1051  * Check permission before allowing the current process to trace the @child
1052  * process.  Security modules may also want to perform a process tracing check
1053  * during an execve in the set_security or apply_creds hooks of tracing check
1054  * during an execve in the bprm_set_creds hook of binprm_security_ops if the
1055  * process is being traced and its security attributes would be changed by the
1056  * execve.
1057  *
1058  * Return: Returns 0 if permission is granted.
1059  */
security_ptrace_access_check(struct task_struct * child,unsigned int mode)1060 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
1061 {
1062 	return call_int_hook(ptrace_access_check, child, mode);
1063 }
1064 
1065 /**
1066  * security_ptrace_traceme() - Check if tracing is allowed
1067  * @parent: tracing process
1068  *
1069  * Check that the @parent process has sufficient permission to trace the
1070  * current process before allowing the current process to present itself to the
1071  * @parent process for tracing.
1072  *
1073  * Return: Returns 0 if permission is granted.
1074  */
security_ptrace_traceme(struct task_struct * parent)1075 int security_ptrace_traceme(struct task_struct *parent)
1076 {
1077 	return call_int_hook(ptrace_traceme, parent);
1078 }
1079 
1080 /**
1081  * security_capget() - Get the capability sets for a process
1082  * @target: target process
1083  * @effective: effective capability set
1084  * @inheritable: inheritable capability set
1085  * @permitted: permitted capability set
1086  *
1087  * Get the @effective, @inheritable, and @permitted capability sets for the
1088  * @target process.  The hook may also perform permission checking to determine
1089  * if the current process is allowed to see the capability sets of the @target
1090  * process.
1091  *
1092  * Return: Returns 0 if the capability sets were successfully obtained.
1093  */
security_capget(const struct task_struct * target,kernel_cap_t * effective,kernel_cap_t * inheritable,kernel_cap_t * permitted)1094 int security_capget(const struct task_struct *target,
1095 		    kernel_cap_t *effective,
1096 		    kernel_cap_t *inheritable,
1097 		    kernel_cap_t *permitted)
1098 {
1099 	return call_int_hook(capget, target, effective, inheritable, permitted);
1100 }
1101 
1102 /**
1103  * security_capset() - Set the capability sets for a process
1104  * @new: new credentials for the target process
1105  * @old: current credentials of the target process
1106  * @effective: effective capability set
1107  * @inheritable: inheritable capability set
1108  * @permitted: permitted capability set
1109  *
1110  * Set the @effective, @inheritable, and @permitted capability sets for the
1111  * current process.
1112  *
1113  * Return: Returns 0 and update @new if permission is granted.
1114  */
security_capset(struct cred * new,const struct cred * old,const kernel_cap_t * effective,const kernel_cap_t * inheritable,const kernel_cap_t * permitted)1115 int security_capset(struct cred *new, const struct cred *old,
1116 		    const kernel_cap_t *effective,
1117 		    const kernel_cap_t *inheritable,
1118 		    const kernel_cap_t *permitted)
1119 {
1120 	return call_int_hook(capset, new, old, effective, inheritable,
1121 			     permitted);
1122 }
1123 
1124 /**
1125  * security_capable() - Check if a process has the necessary capability
1126  * @cred: credentials to examine
1127  * @ns: user namespace
1128  * @cap: capability requested
1129  * @opts: capability check options
1130  *
1131  * Check whether the @tsk process has the @cap capability in the indicated
1132  * credentials.  @cap contains the capability <include/linux/capability.h>.
1133  * @opts contains options for the capable check <include/linux/security.h>.
1134  *
1135  * Return: Returns 0 if the capability is granted.
1136  */
security_capable(const struct cred * cred,struct user_namespace * ns,int cap,unsigned int opts)1137 int security_capable(const struct cred *cred,
1138 		     struct user_namespace *ns,
1139 		     int cap,
1140 		     unsigned int opts)
1141 {
1142 	return call_int_hook(capable, cred, ns, cap, opts);
1143 }
1144 
1145 /**
1146  * security_quotactl() - Check if a quotactl() syscall is allowed for this fs
1147  * @cmds: commands
1148  * @type: type
1149  * @id: id
1150  * @sb: filesystem
1151  *
1152  * Check whether the quotactl syscall is allowed for this @sb.
1153  *
1154  * Return: Returns 0 if permission is granted.
1155  */
security_quotactl(int cmds,int type,int id,const struct super_block * sb)1156 int security_quotactl(int cmds, int type, int id, const struct super_block *sb)
1157 {
1158 	return call_int_hook(quotactl, cmds, type, id, sb);
1159 }
1160 
1161 /**
1162  * security_quota_on() - Check if QUOTAON is allowed for a dentry
1163  * @dentry: dentry
1164  *
1165  * Check whether QUOTAON is allowed for @dentry.
1166  *
1167  * Return: Returns 0 if permission is granted.
1168  */
security_quota_on(struct dentry * dentry)1169 int security_quota_on(struct dentry *dentry)
1170 {
1171 	return call_int_hook(quota_on, dentry);
1172 }
1173 
1174 /**
1175  * security_syslog() - Check if accessing the kernel message ring is allowed
1176  * @type: SYSLOG_ACTION_* type
1177  *
1178  * Check permission before accessing the kernel message ring or changing
1179  * logging to the console.  See the syslog(2) manual page for an explanation of
1180  * the @type values.
1181  *
1182  * Return: Return 0 if permission is granted.
1183  */
security_syslog(int type)1184 int security_syslog(int type)
1185 {
1186 	return call_int_hook(syslog, type);
1187 }
1188 
1189 /**
1190  * security_settime64() - Check if changing the system time is allowed
1191  * @ts: new time
1192  * @tz: timezone
1193  *
1194  * Check permission to change the system time, struct timespec64 is defined in
1195  * <include/linux/time64.h> and timezone is defined in <include/linux/time.h>.
1196  *
1197  * Return: Returns 0 if permission is granted.
1198  */
security_settime64(const struct timespec64 * ts,const struct timezone * tz)1199 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
1200 {
1201 	return call_int_hook(settime, ts, tz);
1202 }
1203 
1204 /**
1205  * security_vm_enough_memory_mm() - Check if allocating a new mem map is allowed
1206  * @mm: mm struct
1207  * @pages: number of pages
1208  *
1209  * Check permissions for allocating a new virtual mapping.  If all LSMs return
1210  * a positive value, __vm_enough_memory() will be called with cap_sys_admin
1211  * set. If at least one LSM returns 0 or negative, __vm_enough_memory() will be
1212  * called with cap_sys_admin cleared.
1213  *
1214  * Return: Returns 0 if permission is granted by the LSM infrastructure to the
1215  *         caller.
1216  */
security_vm_enough_memory_mm(struct mm_struct * mm,long pages)1217 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1218 {
1219 	struct lsm_static_call *scall;
1220 	int cap_sys_admin = 1;
1221 	int rc;
1222 
1223 	/*
1224 	 * The module will respond with 0 if it thinks the __vm_enough_memory()
1225 	 * call should be made with the cap_sys_admin set. If all of the modules
1226 	 * agree that it should be set it will. If any module thinks it should
1227 	 * not be set it won't.
1228 	 */
1229 	lsm_for_each_hook(scall, vm_enough_memory) {
1230 		rc = scall->hl->hook.vm_enough_memory(mm, pages);
1231 		if (rc < 0) {
1232 			cap_sys_admin = 0;
1233 			break;
1234 		}
1235 	}
1236 	return __vm_enough_memory(mm, pages, cap_sys_admin);
1237 }
1238 
1239 /**
1240  * security_bprm_creds_for_exec() - Prepare the credentials for exec()
1241  * @bprm: binary program information
1242  *
1243  * If the setup in prepare_exec_creds did not setup @bprm->cred->security
1244  * properly for executing @bprm->file, update the LSM's portion of
1245  * @bprm->cred->security to be what commit_creds needs to install for the new
1246  * program.  This hook may also optionally check permissions (e.g. for
1247  * transitions between security domains).  The hook must set @bprm->secureexec
1248  * to 1 if AT_SECURE should be set to request libc enable secure mode.  @bprm
1249  * contains the linux_binprm structure.
1250  *
1251  * Return: Returns 0 if the hook is successful and permission is granted.
1252  */
security_bprm_creds_for_exec(struct linux_binprm * bprm)1253 int security_bprm_creds_for_exec(struct linux_binprm *bprm)
1254 {
1255 	return call_int_hook(bprm_creds_for_exec, bprm);
1256 }
1257 
1258 /**
1259  * security_bprm_creds_from_file() - Update linux_binprm creds based on file
1260  * @bprm: binary program information
1261  * @file: associated file
1262  *
1263  * If @file is setpcap, suid, sgid or otherwise marked to change privilege upon
1264  * exec, update @bprm->cred to reflect that change. This is called after
1265  * finding the binary that will be executed without an interpreter.  This
1266  * ensures that the credentials will not be derived from a script that the
1267  * binary will need to reopen, which when reopend may end up being a completely
1268  * different file.  This hook may also optionally check permissions (e.g. for
1269  * transitions between security domains).  The hook must set @bprm->secureexec
1270  * to 1 if AT_SECURE should be set to request libc enable secure mode.  The
1271  * hook must add to @bprm->per_clear any personality flags that should be
1272  * cleared from current->personality.  @bprm contains the linux_binprm
1273  * structure.
1274  *
1275  * Return: Returns 0 if the hook is successful and permission is granted.
1276  */
security_bprm_creds_from_file(struct linux_binprm * bprm,const struct file * file)1277 int security_bprm_creds_from_file(struct linux_binprm *bprm, const struct file *file)
1278 {
1279 	return call_int_hook(bprm_creds_from_file, bprm, file);
1280 }
1281 
1282 /**
1283  * security_bprm_check() - Mediate binary handler search
1284  * @bprm: binary program information
1285  *
1286  * This hook mediates the point when a search for a binary handler will begin.
1287  * It allows a check against the @bprm->cred->security value which was set in
1288  * the preceding creds_for_exec call.  The argv list and envp list are reliably
1289  * available in @bprm.  This hook may be called multiple times during a single
1290  * execve.  @bprm contains the linux_binprm structure.
1291  *
1292  * Return: Returns 0 if the hook is successful and permission is granted.
1293  */
security_bprm_check(struct linux_binprm * bprm)1294 int security_bprm_check(struct linux_binprm *bprm)
1295 {
1296 	return call_int_hook(bprm_check_security, bprm);
1297 }
1298 
1299 /**
1300  * security_bprm_committing_creds() - Install creds for a process during exec()
1301  * @bprm: binary program information
1302  *
1303  * Prepare to install the new security attributes of a process being
1304  * transformed by an execve operation, based on the old credentials pointed to
1305  * by @current->cred and the information set in @bprm->cred by the
1306  * bprm_creds_for_exec hook.  @bprm points to the linux_binprm structure.  This
1307  * hook is a good place to perform state changes on the process such as closing
1308  * open file descriptors to which access will no longer be granted when the
1309  * attributes are changed.  This is called immediately before commit_creds().
1310  */
security_bprm_committing_creds(const struct linux_binprm * bprm)1311 void security_bprm_committing_creds(const struct linux_binprm *bprm)
1312 {
1313 	call_void_hook(bprm_committing_creds, bprm);
1314 }
1315 
1316 /**
1317  * security_bprm_committed_creds() - Tidy up after cred install during exec()
1318  * @bprm: binary program information
1319  *
1320  * Tidy up after the installation of the new security attributes of a process
1321  * being transformed by an execve operation.  The new credentials have, by this
1322  * point, been set to @current->cred.  @bprm points to the linux_binprm
1323  * structure.  This hook is a good place to perform state changes on the
1324  * process such as clearing out non-inheritable signal state.  This is called
1325  * immediately after commit_creds().
1326  */
security_bprm_committed_creds(const struct linux_binprm * bprm)1327 void security_bprm_committed_creds(const struct linux_binprm *bprm)
1328 {
1329 	call_void_hook(bprm_committed_creds, bprm);
1330 }
1331 
1332 /**
1333  * security_fs_context_submount() - Initialise fc->security
1334  * @fc: new filesystem context
1335  * @reference: dentry reference for submount/remount
1336  *
1337  * Fill out the ->security field for a new fs_context.
1338  *
1339  * Return: Returns 0 on success or negative error code on failure.
1340  */
security_fs_context_submount(struct fs_context * fc,struct super_block * reference)1341 int security_fs_context_submount(struct fs_context *fc, struct super_block *reference)
1342 {
1343 	return call_int_hook(fs_context_submount, fc, reference);
1344 }
1345 
1346 /**
1347  * security_fs_context_dup() - Duplicate a fs_context LSM blob
1348  * @fc: destination filesystem context
1349  * @src_fc: source filesystem context
1350  *
1351  * Allocate and attach a security structure to sc->security.  This pointer is
1352  * initialised to NULL by the caller.  @fc indicates the new filesystem context.
1353  * @src_fc indicates the original filesystem context.
1354  *
1355  * Return: Returns 0 on success or a negative error code on failure.
1356  */
security_fs_context_dup(struct fs_context * fc,struct fs_context * src_fc)1357 int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1358 {
1359 	return call_int_hook(fs_context_dup, fc, src_fc);
1360 }
1361 
1362 /**
1363  * security_fs_context_parse_param() - Configure a filesystem context
1364  * @fc: filesystem context
1365  * @param: filesystem parameter
1366  *
1367  * Userspace provided a parameter to configure a superblock.  The LSM can
1368  * consume the parameter or return it to the caller for use elsewhere.
1369  *
1370  * Return: If the parameter is used by the LSM it should return 0, if it is
1371  *         returned to the caller -ENOPARAM is returned, otherwise a negative
1372  *         error code is returned.
1373  */
security_fs_context_parse_param(struct fs_context * fc,struct fs_parameter * param)1374 int security_fs_context_parse_param(struct fs_context *fc,
1375 				    struct fs_parameter *param)
1376 {
1377 	struct lsm_static_call *scall;
1378 	int trc;
1379 	int rc = -ENOPARAM;
1380 
1381 	lsm_for_each_hook(scall, fs_context_parse_param) {
1382 		trc = scall->hl->hook.fs_context_parse_param(fc, param);
1383 		if (trc == 0)
1384 			rc = 0;
1385 		else if (trc != -ENOPARAM)
1386 			return trc;
1387 	}
1388 	return rc;
1389 }
1390 
1391 /**
1392  * security_sb_alloc() - Allocate a super_block LSM blob
1393  * @sb: filesystem superblock
1394  *
1395  * Allocate and attach a security structure to the sb->s_security field.  The
1396  * s_security field is initialized to NULL when the structure is allocated.
1397  * @sb contains the super_block structure to be modified.
1398  *
1399  * Return: Returns 0 if operation was successful.
1400  */
security_sb_alloc(struct super_block * sb)1401 int security_sb_alloc(struct super_block *sb)
1402 {
1403 	int rc = lsm_superblock_alloc(sb);
1404 
1405 	if (unlikely(rc))
1406 		return rc;
1407 	rc = call_int_hook(sb_alloc_security, sb);
1408 	if (unlikely(rc))
1409 		security_sb_free(sb);
1410 	return rc;
1411 }
1412 
1413 /**
1414  * security_sb_delete() - Release super_block LSM associated objects
1415  * @sb: filesystem superblock
1416  *
1417  * Release objects tied to a superblock (e.g. inodes).  @sb contains the
1418  * super_block structure being released.
1419  */
security_sb_delete(struct super_block * sb)1420 void security_sb_delete(struct super_block *sb)
1421 {
1422 	call_void_hook(sb_delete, sb);
1423 }
1424 
1425 /**
1426  * security_sb_free() - Free a super_block LSM blob
1427  * @sb: filesystem superblock
1428  *
1429  * Deallocate and clear the sb->s_security field.  @sb contains the super_block
1430  * structure to be modified.
1431  */
security_sb_free(struct super_block * sb)1432 void security_sb_free(struct super_block *sb)
1433 {
1434 	call_void_hook(sb_free_security, sb);
1435 	kfree(sb->s_security);
1436 	sb->s_security = NULL;
1437 }
1438 
1439 /**
1440  * security_free_mnt_opts() - Free memory associated with mount options
1441  * @mnt_opts: LSM processed mount options
1442  *
1443  * Free memory associated with @mnt_ops.
1444  */
security_free_mnt_opts(void ** mnt_opts)1445 void security_free_mnt_opts(void **mnt_opts)
1446 {
1447 	if (!*mnt_opts)
1448 		return;
1449 	call_void_hook(sb_free_mnt_opts, *mnt_opts);
1450 	*mnt_opts = NULL;
1451 }
1452 EXPORT_SYMBOL(security_free_mnt_opts);
1453 
1454 /**
1455  * security_sb_eat_lsm_opts() - Consume LSM mount options
1456  * @options: mount options
1457  * @mnt_opts: LSM processed mount options
1458  *
1459  * Eat (scan @options) and save them in @mnt_opts.
1460  *
1461  * Return: Returns 0 on success, negative values on failure.
1462  */
security_sb_eat_lsm_opts(char * options,void ** mnt_opts)1463 int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
1464 {
1465 	return call_int_hook(sb_eat_lsm_opts, options, mnt_opts);
1466 }
1467 EXPORT_SYMBOL(security_sb_eat_lsm_opts);
1468 
1469 /**
1470  * security_sb_mnt_opts_compat() - Check if new mount options are allowed
1471  * @sb: filesystem superblock
1472  * @mnt_opts: new mount options
1473  *
1474  * Determine if the new mount options in @mnt_opts are allowed given the
1475  * existing mounted filesystem at @sb.  @sb superblock being compared.
1476  *
1477  * Return: Returns 0 if options are compatible.
1478  */
security_sb_mnt_opts_compat(struct super_block * sb,void * mnt_opts)1479 int security_sb_mnt_opts_compat(struct super_block *sb,
1480 				void *mnt_opts)
1481 {
1482 	return call_int_hook(sb_mnt_opts_compat, sb, mnt_opts);
1483 }
1484 EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1485 
1486 /**
1487  * security_sb_remount() - Verify no incompatible mount changes during remount
1488  * @sb: filesystem superblock
1489  * @mnt_opts: (re)mount options
1490  *
1491  * Extracts security system specific mount options and verifies no changes are
1492  * being made to those options.
1493  *
1494  * Return: Returns 0 if permission is granted.
1495  */
security_sb_remount(struct super_block * sb,void * mnt_opts)1496 int security_sb_remount(struct super_block *sb,
1497 			void *mnt_opts)
1498 {
1499 	return call_int_hook(sb_remount, sb, mnt_opts);
1500 }
1501 EXPORT_SYMBOL(security_sb_remount);
1502 
1503 /**
1504  * security_sb_kern_mount() - Check if a kernel mount is allowed
1505  * @sb: filesystem superblock
1506  *
1507  * Mount this @sb if allowed by permissions.
1508  *
1509  * Return: Returns 0 if permission is granted.
1510  */
security_sb_kern_mount(const struct super_block * sb)1511 int security_sb_kern_mount(const struct super_block *sb)
1512 {
1513 	return call_int_hook(sb_kern_mount, sb);
1514 }
1515 
1516 /**
1517  * security_sb_show_options() - Output the mount options for a superblock
1518  * @m: output file
1519  * @sb: filesystem superblock
1520  *
1521  * Show (print on @m) mount options for this @sb.
1522  *
1523  * Return: Returns 0 on success, negative values on failure.
1524  */
security_sb_show_options(struct seq_file * m,struct super_block * sb)1525 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1526 {
1527 	return call_int_hook(sb_show_options, m, sb);
1528 }
1529 
1530 /**
1531  * security_sb_statfs() - Check if accessing fs stats is allowed
1532  * @dentry: superblock handle
1533  *
1534  * Check permission before obtaining filesystem statistics for the @mnt
1535  * mountpoint.  @dentry is a handle on the superblock for the filesystem.
1536  *
1537  * Return: Returns 0 if permission is granted.
1538  */
security_sb_statfs(struct dentry * dentry)1539 int security_sb_statfs(struct dentry *dentry)
1540 {
1541 	return call_int_hook(sb_statfs, dentry);
1542 }
1543 
1544 /**
1545  * security_sb_mount() - Check permission for mounting a filesystem
1546  * @dev_name: filesystem backing device
1547  * @path: mount point
1548  * @type: filesystem type
1549  * @flags: mount flags
1550  * @data: filesystem specific data
1551  *
1552  * Check permission before an object specified by @dev_name is mounted on the
1553  * mount point named by @nd.  For an ordinary mount, @dev_name identifies a
1554  * device if the file system type requires a device.  For a remount
1555  * (@flags & MS_REMOUNT), @dev_name is irrelevant.  For a loopback/bind mount
1556  * (@flags & MS_BIND), @dev_name identifies the	pathname of the object being
1557  * mounted.
1558  *
1559  * Return: Returns 0 if permission is granted.
1560  */
security_sb_mount(const char * dev_name,const struct path * path,const char * type,unsigned long flags,void * data)1561 int security_sb_mount(const char *dev_name, const struct path *path,
1562 		      const char *type, unsigned long flags, void *data)
1563 {
1564 	return call_int_hook(sb_mount, dev_name, path, type, flags, data);
1565 }
1566 
1567 /**
1568  * security_sb_umount() - Check permission for unmounting a filesystem
1569  * @mnt: mounted filesystem
1570  * @flags: unmount flags
1571  *
1572  * Check permission before the @mnt file system is unmounted.
1573  *
1574  * Return: Returns 0 if permission is granted.
1575  */
security_sb_umount(struct vfsmount * mnt,int flags)1576 int security_sb_umount(struct vfsmount *mnt, int flags)
1577 {
1578 	return call_int_hook(sb_umount, mnt, flags);
1579 }
1580 
1581 /**
1582  * security_sb_pivotroot() - Check permissions for pivoting the rootfs
1583  * @old_path: new location for current rootfs
1584  * @new_path: location of the new rootfs
1585  *
1586  * Check permission before pivoting the root filesystem.
1587  *
1588  * Return: Returns 0 if permission is granted.
1589  */
security_sb_pivotroot(const struct path * old_path,const struct path * new_path)1590 int security_sb_pivotroot(const struct path *old_path,
1591 			  const struct path *new_path)
1592 {
1593 	return call_int_hook(sb_pivotroot, old_path, new_path);
1594 }
1595 
1596 /**
1597  * security_sb_set_mnt_opts() - Set the mount options for a filesystem
1598  * @sb: filesystem superblock
1599  * @mnt_opts: binary mount options
1600  * @kern_flags: kernel flags (in)
1601  * @set_kern_flags: kernel flags (out)
1602  *
1603  * Set the security relevant mount options used for a superblock.
1604  *
1605  * Return: Returns 0 on success, error on failure.
1606  */
security_sb_set_mnt_opts(struct super_block * sb,void * mnt_opts,unsigned long kern_flags,unsigned long * set_kern_flags)1607 int security_sb_set_mnt_opts(struct super_block *sb,
1608 			     void *mnt_opts,
1609 			     unsigned long kern_flags,
1610 			     unsigned long *set_kern_flags)
1611 {
1612 	struct lsm_static_call *scall;
1613 	int rc = mnt_opts ? -EOPNOTSUPP : LSM_RET_DEFAULT(sb_set_mnt_opts);
1614 
1615 	lsm_for_each_hook(scall, sb_set_mnt_opts) {
1616 		rc = scall->hl->hook.sb_set_mnt_opts(sb, mnt_opts, kern_flags,
1617 					      set_kern_flags);
1618 		if (rc != LSM_RET_DEFAULT(sb_set_mnt_opts))
1619 			break;
1620 	}
1621 	return rc;
1622 }
1623 EXPORT_SYMBOL(security_sb_set_mnt_opts);
1624 
1625 /**
1626  * security_sb_clone_mnt_opts() - Duplicate superblock mount options
1627  * @oldsb: source superblock
1628  * @newsb: destination superblock
1629  * @kern_flags: kernel flags (in)
1630  * @set_kern_flags: kernel flags (out)
1631  *
1632  * Copy all security options from a given superblock to another.
1633  *
1634  * Return: Returns 0 on success, error on failure.
1635  */
security_sb_clone_mnt_opts(const struct super_block * oldsb,struct super_block * newsb,unsigned long kern_flags,unsigned long * set_kern_flags)1636 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1637 			       struct super_block *newsb,
1638 			       unsigned long kern_flags,
1639 			       unsigned long *set_kern_flags)
1640 {
1641 	return call_int_hook(sb_clone_mnt_opts, oldsb, newsb,
1642 			     kern_flags, set_kern_flags);
1643 }
1644 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1645 
1646 /**
1647  * security_move_mount() - Check permissions for moving a mount
1648  * @from_path: source mount point
1649  * @to_path: destination mount point
1650  *
1651  * Check permission before a mount is moved.
1652  *
1653  * Return: Returns 0 if permission is granted.
1654  */
security_move_mount(const struct path * from_path,const struct path * to_path)1655 int security_move_mount(const struct path *from_path,
1656 			const struct path *to_path)
1657 {
1658 	return call_int_hook(move_mount, from_path, to_path);
1659 }
1660 
1661 /**
1662  * security_path_notify() - Check if setting a watch is allowed
1663  * @path: file path
1664  * @mask: event mask
1665  * @obj_type: file path type
1666  *
1667  * Check permissions before setting a watch on events as defined by @mask, on
1668  * an object at @path, whose type is defined by @obj_type.
1669  *
1670  * Return: Returns 0 if permission is granted.
1671  */
security_path_notify(const struct path * path,u64 mask,unsigned int obj_type)1672 int security_path_notify(const struct path *path, u64 mask,
1673 			 unsigned int obj_type)
1674 {
1675 	return call_int_hook(path_notify, path, mask, obj_type);
1676 }
1677 
1678 /**
1679  * security_inode_alloc() - Allocate an inode LSM blob
1680  * @inode: the inode
1681  *
1682  * Allocate and attach a security structure to @inode->i_security.  The
1683  * i_security field is initialized to NULL when the inode structure is
1684  * allocated.
1685  *
1686  * Return: Return 0 if operation was successful.
1687  */
security_inode_alloc(struct inode * inode)1688 int security_inode_alloc(struct inode *inode)
1689 {
1690 	int rc = lsm_inode_alloc(inode);
1691 
1692 	if (unlikely(rc))
1693 		return rc;
1694 	rc = call_int_hook(inode_alloc_security, inode);
1695 	if (unlikely(rc))
1696 		security_inode_free(inode);
1697 	return rc;
1698 }
1699 
inode_free_by_rcu(struct rcu_head * head)1700 static void inode_free_by_rcu(struct rcu_head *head)
1701 {
1702 	/* The rcu head is at the start of the inode blob */
1703 	call_void_hook(inode_free_security_rcu, head);
1704 	kmem_cache_free(lsm_inode_cache, head);
1705 }
1706 
1707 /**
1708  * security_inode_free() - Free an inode's LSM blob
1709  * @inode: the inode
1710  *
1711  * Release any LSM resources associated with @inode, although due to the
1712  * inode's RCU protections it is possible that the resources will not be
1713  * fully released until after the current RCU grace period has elapsed.
1714  *
1715  * It is important for LSMs to note that despite being present in a call to
1716  * security_inode_free(), @inode may still be referenced in a VFS path walk
1717  * and calls to security_inode_permission() may be made during, or after,
1718  * a call to security_inode_free().  For this reason the inode->i_security
1719  * field is released via a call_rcu() callback and any LSMs which need to
1720  * retain inode state for use in security_inode_permission() should only
1721  * release that state in the inode_free_security_rcu() LSM hook callback.
1722  */
security_inode_free(struct inode * inode)1723 void security_inode_free(struct inode *inode)
1724 {
1725 	call_void_hook(inode_free_security, inode);
1726 	if (!inode->i_security)
1727 		return;
1728 	call_rcu((struct rcu_head *)inode->i_security, inode_free_by_rcu);
1729 }
1730 
1731 /**
1732  * security_dentry_init_security() - Perform dentry initialization
1733  * @dentry: the dentry to initialize
1734  * @mode: mode used to determine resource type
1735  * @name: name of the last path component
1736  * @xattr_name: name of the security/LSM xattr
1737  * @ctx: pointer to the resulting LSM context
1738  * @ctxlen: length of @ctx
1739  *
1740  * Compute a context for a dentry as the inode is not yet available since NFSv4
1741  * has no label backed by an EA anyway.  It is important to note that
1742  * @xattr_name does not need to be free'd by the caller, it is a static string.
1743  *
1744  * Return: Returns 0 on success, negative values on failure.
1745  */
security_dentry_init_security(struct dentry * dentry,int mode,const struct qstr * name,const char ** xattr_name,void ** ctx,u32 * ctxlen)1746 int security_dentry_init_security(struct dentry *dentry, int mode,
1747 				  const struct qstr *name,
1748 				  const char **xattr_name, void **ctx,
1749 				  u32 *ctxlen)
1750 {
1751 	return call_int_hook(dentry_init_security, dentry, mode, name,
1752 			     xattr_name, ctx, ctxlen);
1753 }
1754 EXPORT_SYMBOL(security_dentry_init_security);
1755 
1756 /**
1757  * security_dentry_create_files_as() - Perform dentry initialization
1758  * @dentry: the dentry to initialize
1759  * @mode: mode used to determine resource type
1760  * @name: name of the last path component
1761  * @old: creds to use for LSM context calculations
1762  * @new: creds to modify
1763  *
1764  * Compute a context for a dentry as the inode is not yet available and set
1765  * that context in passed in creds so that new files are created using that
1766  * context. Context is calculated using the passed in creds and not the creds
1767  * of the caller.
1768  *
1769  * Return: Returns 0 on success, error on failure.
1770  */
security_dentry_create_files_as(struct dentry * dentry,int mode,struct qstr * name,const struct cred * old,struct cred * new)1771 int security_dentry_create_files_as(struct dentry *dentry, int mode,
1772 				    struct qstr *name,
1773 				    const struct cred *old, struct cred *new)
1774 {
1775 	return call_int_hook(dentry_create_files_as, dentry, mode,
1776 			     name, old, new);
1777 }
1778 EXPORT_SYMBOL(security_dentry_create_files_as);
1779 
1780 /**
1781  * security_inode_init_security() - Initialize an inode's LSM context
1782  * @inode: the inode
1783  * @dir: parent directory
1784  * @qstr: last component of the pathname
1785  * @initxattrs: callback function to write xattrs
1786  * @fs_data: filesystem specific data
1787  *
1788  * Obtain the security attribute name suffix and value to set on a newly
1789  * created inode and set up the incore security field for the new inode.  This
1790  * hook is called by the fs code as part of the inode creation transaction and
1791  * provides for atomic labeling of the inode, unlike the post_create/mkdir/...
1792  * hooks called by the VFS.
1793  *
1794  * The hook function is expected to populate the xattrs array, by calling
1795  * lsm_get_xattr_slot() to retrieve the slots reserved by the security module
1796  * with the lbs_xattr_count field of the lsm_blob_sizes structure.  For each
1797  * slot, the hook function should set ->name to the attribute name suffix
1798  * (e.g. selinux), to allocate ->value (will be freed by the caller) and set it
1799  * to the attribute value, to set ->value_len to the length of the value.  If
1800  * the security module does not use security attributes or does not wish to put
1801  * a security attribute on this particular inode, then it should return
1802  * -EOPNOTSUPP to skip this processing.
1803  *
1804  * Return: Returns 0 if the LSM successfully initialized all of the inode
1805  *         security attributes that are required, negative values otherwise.
1806  */
security_inode_init_security(struct inode * inode,struct inode * dir,const struct qstr * qstr,const initxattrs initxattrs,void * fs_data)1807 int security_inode_init_security(struct inode *inode, struct inode *dir,
1808 				 const struct qstr *qstr,
1809 				 const initxattrs initxattrs, void *fs_data)
1810 {
1811 	struct lsm_static_call *scall;
1812 	struct xattr *new_xattrs = NULL;
1813 	int ret = -EOPNOTSUPP, xattr_count = 0;
1814 
1815 	if (unlikely(IS_PRIVATE(inode)))
1816 		return 0;
1817 
1818 	if (!blob_sizes.lbs_xattr_count)
1819 		return 0;
1820 
1821 	if (initxattrs) {
1822 		/* Allocate +1 as terminator. */
1823 		new_xattrs = kcalloc(blob_sizes.lbs_xattr_count + 1,
1824 				     sizeof(*new_xattrs), GFP_NOFS);
1825 		if (!new_xattrs)
1826 			return -ENOMEM;
1827 	}
1828 
1829 	lsm_for_each_hook(scall, inode_init_security) {
1830 		ret = scall->hl->hook.inode_init_security(inode, dir, qstr, new_xattrs,
1831 						  &xattr_count);
1832 		if (ret && ret != -EOPNOTSUPP)
1833 			goto out;
1834 		/*
1835 		 * As documented in lsm_hooks.h, -EOPNOTSUPP in this context
1836 		 * means that the LSM is not willing to provide an xattr, not
1837 		 * that it wants to signal an error. Thus, continue to invoke
1838 		 * the remaining LSMs.
1839 		 */
1840 	}
1841 
1842 	/* If initxattrs() is NULL, xattr_count is zero, skip the call. */
1843 	if (!xattr_count)
1844 		goto out;
1845 
1846 	ret = initxattrs(inode, new_xattrs, fs_data);
1847 out:
1848 	for (; xattr_count > 0; xattr_count--)
1849 		kfree(new_xattrs[xattr_count - 1].value);
1850 	kfree(new_xattrs);
1851 	return (ret == -EOPNOTSUPP) ? 0 : ret;
1852 }
1853 EXPORT_SYMBOL(security_inode_init_security);
1854 
1855 /**
1856  * security_inode_init_security_anon() - Initialize an anonymous inode
1857  * @inode: the inode
1858  * @name: the anonymous inode class
1859  * @context_inode: an optional related inode
1860  *
1861  * Set up the incore security field for the new anonymous inode and return
1862  * whether the inode creation is permitted by the security module or not.
1863  *
1864  * Return: Returns 0 on success, -EACCES if the security module denies the
1865  * creation of this inode, or another -errno upon other errors.
1866  */
security_inode_init_security_anon(struct inode * inode,const struct qstr * name,const struct inode * context_inode)1867 int security_inode_init_security_anon(struct inode *inode,
1868 				      const struct qstr *name,
1869 				      const struct inode *context_inode)
1870 {
1871 	return call_int_hook(inode_init_security_anon, inode, name,
1872 			     context_inode);
1873 }
1874 
1875 #ifdef CONFIG_SECURITY_PATH
1876 /**
1877  * security_path_mknod() - Check if creating a special file is allowed
1878  * @dir: parent directory
1879  * @dentry: new file
1880  * @mode: new file mode
1881  * @dev: device number
1882  *
1883  * Check permissions when creating a file. Note that this hook is called even
1884  * if mknod operation is being done for a regular file.
1885  *
1886  * Return: Returns 0 if permission is granted.
1887  */
security_path_mknod(const struct path * dir,struct dentry * dentry,umode_t mode,unsigned int dev)1888 int security_path_mknod(const struct path *dir, struct dentry *dentry,
1889 			umode_t mode, unsigned int dev)
1890 {
1891 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1892 		return 0;
1893 	return call_int_hook(path_mknod, dir, dentry, mode, dev);
1894 }
1895 EXPORT_SYMBOL(security_path_mknod);
1896 
1897 /**
1898  * security_path_post_mknod() - Update inode security after reg file creation
1899  * @idmap: idmap of the mount
1900  * @dentry: new file
1901  *
1902  * Update inode security field after a regular file has been created.
1903  */
security_path_post_mknod(struct mnt_idmap * idmap,struct dentry * dentry)1904 void security_path_post_mknod(struct mnt_idmap *idmap, struct dentry *dentry)
1905 {
1906 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1907 		return;
1908 	call_void_hook(path_post_mknod, idmap, dentry);
1909 }
1910 
1911 /**
1912  * security_path_mkdir() - Check if creating a new directory is allowed
1913  * @dir: parent directory
1914  * @dentry: new directory
1915  * @mode: new directory mode
1916  *
1917  * Check permissions to create a new directory in the existing directory.
1918  *
1919  * Return: Returns 0 if permission is granted.
1920  */
security_path_mkdir(const struct path * dir,struct dentry * dentry,umode_t mode)1921 int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1922 			umode_t mode)
1923 {
1924 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1925 		return 0;
1926 	return call_int_hook(path_mkdir, dir, dentry, mode);
1927 }
1928 EXPORT_SYMBOL(security_path_mkdir);
1929 
1930 /**
1931  * security_path_rmdir() - Check if removing a directory is allowed
1932  * @dir: parent directory
1933  * @dentry: directory to remove
1934  *
1935  * Check the permission to remove a directory.
1936  *
1937  * Return: Returns 0 if permission is granted.
1938  */
security_path_rmdir(const struct path * dir,struct dentry * dentry)1939 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1940 {
1941 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1942 		return 0;
1943 	return call_int_hook(path_rmdir, dir, dentry);
1944 }
1945 
1946 /**
1947  * security_path_unlink() - Check if removing a hard link is allowed
1948  * @dir: parent directory
1949  * @dentry: file
1950  *
1951  * Check the permission to remove a hard link to a file.
1952  *
1953  * Return: Returns 0 if permission is granted.
1954  */
security_path_unlink(const struct path * dir,struct dentry * dentry)1955 int security_path_unlink(const struct path *dir, struct dentry *dentry)
1956 {
1957 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1958 		return 0;
1959 	return call_int_hook(path_unlink, dir, dentry);
1960 }
1961 EXPORT_SYMBOL(security_path_unlink);
1962 
1963 /**
1964  * security_path_symlink() - Check if creating a symbolic link is allowed
1965  * @dir: parent directory
1966  * @dentry: symbolic link
1967  * @old_name: file pathname
1968  *
1969  * Check the permission to create a symbolic link to a file.
1970  *
1971  * Return: Returns 0 if permission is granted.
1972  */
security_path_symlink(const struct path * dir,struct dentry * dentry,const char * old_name)1973 int security_path_symlink(const struct path *dir, struct dentry *dentry,
1974 			  const char *old_name)
1975 {
1976 	if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1977 		return 0;
1978 	return call_int_hook(path_symlink, dir, dentry, old_name);
1979 }
1980 
1981 /**
1982  * security_path_link - Check if creating a hard link is allowed
1983  * @old_dentry: existing file
1984  * @new_dir: new parent directory
1985  * @new_dentry: new link
1986  *
1987  * Check permission before creating a new hard link to a file.
1988  *
1989  * Return: Returns 0 if permission is granted.
1990  */
security_path_link(struct dentry * old_dentry,const struct path * new_dir,struct dentry * new_dentry)1991 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1992 		       struct dentry *new_dentry)
1993 {
1994 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1995 		return 0;
1996 	return call_int_hook(path_link, old_dentry, new_dir, new_dentry);
1997 }
1998 
1999 /**
2000  * security_path_rename() - Check if renaming a file is allowed
2001  * @old_dir: parent directory of the old file
2002  * @old_dentry: the old file
2003  * @new_dir: parent directory of the new file
2004  * @new_dentry: the new file
2005  * @flags: flags
2006  *
2007  * Check for permission to rename a file or directory.
2008  *
2009  * Return: Returns 0 if permission is granted.
2010  */
security_path_rename(const struct path * old_dir,struct dentry * old_dentry,const struct path * new_dir,struct dentry * new_dentry,unsigned int flags)2011 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
2012 			 const struct path *new_dir, struct dentry *new_dentry,
2013 			 unsigned int flags)
2014 {
2015 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
2016 		     (d_is_positive(new_dentry) &&
2017 		      IS_PRIVATE(d_backing_inode(new_dentry)))))
2018 		return 0;
2019 
2020 	return call_int_hook(path_rename, old_dir, old_dentry, new_dir,
2021 			     new_dentry, flags);
2022 }
2023 EXPORT_SYMBOL(security_path_rename);
2024 
2025 /**
2026  * security_path_truncate() - Check if truncating a file is allowed
2027  * @path: file
2028  *
2029  * Check permission before truncating the file indicated by path.  Note that
2030  * truncation permissions may also be checked based on already opened files,
2031  * using the security_file_truncate() hook.
2032  *
2033  * Return: Returns 0 if permission is granted.
2034  */
security_path_truncate(const struct path * path)2035 int security_path_truncate(const struct path *path)
2036 {
2037 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2038 		return 0;
2039 	return call_int_hook(path_truncate, path);
2040 }
2041 
2042 /**
2043  * security_path_chmod() - Check if changing the file's mode is allowed
2044  * @path: file
2045  * @mode: new mode
2046  *
2047  * Check for permission to change a mode of the file @path. The new mode is
2048  * specified in @mode which is a bitmask of constants from
2049  * <include/uapi/linux/stat.h>.
2050  *
2051  * Return: Returns 0 if permission is granted.
2052  */
security_path_chmod(const struct path * path,umode_t mode)2053 int security_path_chmod(const struct path *path, umode_t mode)
2054 {
2055 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2056 		return 0;
2057 	return call_int_hook(path_chmod, path, mode);
2058 }
2059 
2060 /**
2061  * security_path_chown() - Check if changing the file's owner/group is allowed
2062  * @path: file
2063  * @uid: file owner
2064  * @gid: file group
2065  *
2066  * Check for permission to change owner/group of a file or directory.
2067  *
2068  * Return: Returns 0 if permission is granted.
2069  */
security_path_chown(const struct path * path,kuid_t uid,kgid_t gid)2070 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
2071 {
2072 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2073 		return 0;
2074 	return call_int_hook(path_chown, path, uid, gid);
2075 }
2076 
2077 /**
2078  * security_path_chroot() - Check if changing the root directory is allowed
2079  * @path: directory
2080  *
2081  * Check for permission to change root directory.
2082  *
2083  * Return: Returns 0 if permission is granted.
2084  */
security_path_chroot(const struct path * path)2085 int security_path_chroot(const struct path *path)
2086 {
2087 	return call_int_hook(path_chroot, path);
2088 }
2089 #endif /* CONFIG_SECURITY_PATH */
2090 
2091 /**
2092  * security_inode_create() - Check if creating a file is allowed
2093  * @dir: the parent directory
2094  * @dentry: the file being created
2095  * @mode: requested file mode
2096  *
2097  * Check permission to create a regular file.
2098  *
2099  * Return: Returns 0 if permission is granted.
2100  */
security_inode_create(struct inode * dir,struct dentry * dentry,umode_t mode)2101 int security_inode_create(struct inode *dir, struct dentry *dentry,
2102 			  umode_t mode)
2103 {
2104 	if (unlikely(IS_PRIVATE(dir)))
2105 		return 0;
2106 	return call_int_hook(inode_create, dir, dentry, mode);
2107 }
2108 EXPORT_SYMBOL_GPL(security_inode_create);
2109 
2110 /**
2111  * security_inode_post_create_tmpfile() - Update inode security of new tmpfile
2112  * @idmap: idmap of the mount
2113  * @inode: inode of the new tmpfile
2114  *
2115  * Update inode security data after a tmpfile has been created.
2116  */
security_inode_post_create_tmpfile(struct mnt_idmap * idmap,struct inode * inode)2117 void security_inode_post_create_tmpfile(struct mnt_idmap *idmap,
2118 					struct inode *inode)
2119 {
2120 	if (unlikely(IS_PRIVATE(inode)))
2121 		return;
2122 	call_void_hook(inode_post_create_tmpfile, idmap, inode);
2123 }
2124 
2125 /**
2126  * security_inode_link() - Check if creating a hard link is allowed
2127  * @old_dentry: existing file
2128  * @dir: new parent directory
2129  * @new_dentry: new link
2130  *
2131  * Check permission before creating a new hard link to a file.
2132  *
2133  * Return: Returns 0 if permission is granted.
2134  */
security_inode_link(struct dentry * old_dentry,struct inode * dir,struct dentry * new_dentry)2135 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
2136 			struct dentry *new_dentry)
2137 {
2138 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
2139 		return 0;
2140 	return call_int_hook(inode_link, old_dentry, dir, new_dentry);
2141 }
2142 
2143 /**
2144  * security_inode_unlink() - Check if removing a hard link is allowed
2145  * @dir: parent directory
2146  * @dentry: file
2147  *
2148  * Check the permission to remove a hard link to a file.
2149  *
2150  * Return: Returns 0 if permission is granted.
2151  */
security_inode_unlink(struct inode * dir,struct dentry * dentry)2152 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
2153 {
2154 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2155 		return 0;
2156 	return call_int_hook(inode_unlink, dir, dentry);
2157 }
2158 
2159 /**
2160  * security_inode_symlink() - Check if creating a symbolic link is allowed
2161  * @dir: parent directory
2162  * @dentry: symbolic link
2163  * @old_name: existing filename
2164  *
2165  * Check the permission to create a symbolic link to a file.
2166  *
2167  * Return: Returns 0 if permission is granted.
2168  */
security_inode_symlink(struct inode * dir,struct dentry * dentry,const char * old_name)2169 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
2170 			   const char *old_name)
2171 {
2172 	if (unlikely(IS_PRIVATE(dir)))
2173 		return 0;
2174 	return call_int_hook(inode_symlink, dir, dentry, old_name);
2175 }
2176 
2177 /**
2178  * security_inode_mkdir() - Check if creation a new director is allowed
2179  * @dir: parent directory
2180  * @dentry: new directory
2181  * @mode: new directory mode
2182  *
2183  * Check permissions to create a new directory in the existing directory
2184  * associated with inode structure @dir.
2185  *
2186  * Return: Returns 0 if permission is granted.
2187  */
security_inode_mkdir(struct inode * dir,struct dentry * dentry,umode_t mode)2188 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
2189 {
2190 	if (unlikely(IS_PRIVATE(dir)))
2191 		return 0;
2192 	return call_int_hook(inode_mkdir, dir, dentry, mode);
2193 }
2194 EXPORT_SYMBOL_GPL(security_inode_mkdir);
2195 
2196 /**
2197  * security_inode_rmdir() - Check if removing a directory is allowed
2198  * @dir: parent directory
2199  * @dentry: directory to be removed
2200  *
2201  * Check the permission to remove a directory.
2202  *
2203  * Return: Returns 0 if permission is granted.
2204  */
security_inode_rmdir(struct inode * dir,struct dentry * dentry)2205 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
2206 {
2207 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2208 		return 0;
2209 	return call_int_hook(inode_rmdir, dir, dentry);
2210 }
2211 
2212 /**
2213  * security_inode_mknod() - Check if creating a special file is allowed
2214  * @dir: parent directory
2215  * @dentry: new file
2216  * @mode: new file mode
2217  * @dev: device number
2218  *
2219  * Check permissions when creating a special file (or a socket or a fifo file
2220  * created via the mknod system call).  Note that if mknod operation is being
2221  * done for a regular file, then the create hook will be called and not this
2222  * hook.
2223  *
2224  * Return: Returns 0 if permission is granted.
2225  */
security_inode_mknod(struct inode * dir,struct dentry * dentry,umode_t mode,dev_t dev)2226 int security_inode_mknod(struct inode *dir, struct dentry *dentry,
2227 			 umode_t mode, dev_t dev)
2228 {
2229 	if (unlikely(IS_PRIVATE(dir)))
2230 		return 0;
2231 	return call_int_hook(inode_mknod, dir, dentry, mode, dev);
2232 }
2233 
2234 /**
2235  * security_inode_rename() - Check if renaming a file is allowed
2236  * @old_dir: parent directory of the old file
2237  * @old_dentry: the old file
2238  * @new_dir: parent directory of the new file
2239  * @new_dentry: the new file
2240  * @flags: flags
2241  *
2242  * Check for permission to rename a file or directory.
2243  *
2244  * Return: Returns 0 if permission is granted.
2245  */
security_inode_rename(struct inode * old_dir,struct dentry * old_dentry,struct inode * new_dir,struct dentry * new_dentry,unsigned int flags)2246 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
2247 			  struct inode *new_dir, struct dentry *new_dentry,
2248 			  unsigned int flags)
2249 {
2250 	if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
2251 		     (d_is_positive(new_dentry) &&
2252 		      IS_PRIVATE(d_backing_inode(new_dentry)))))
2253 		return 0;
2254 
2255 	if (flags & RENAME_EXCHANGE) {
2256 		int err = call_int_hook(inode_rename, new_dir, new_dentry,
2257 					old_dir, old_dentry);
2258 		if (err)
2259 			return err;
2260 	}
2261 
2262 	return call_int_hook(inode_rename, old_dir, old_dentry,
2263 			     new_dir, new_dentry);
2264 }
2265 
2266 /**
2267  * security_inode_readlink() - Check if reading a symbolic link is allowed
2268  * @dentry: link
2269  *
2270  * Check the permission to read the symbolic link.
2271  *
2272  * Return: Returns 0 if permission is granted.
2273  */
security_inode_readlink(struct dentry * dentry)2274 int security_inode_readlink(struct dentry *dentry)
2275 {
2276 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2277 		return 0;
2278 	return call_int_hook(inode_readlink, dentry);
2279 }
2280 
2281 /**
2282  * security_inode_follow_link() - Check if following a symbolic link is allowed
2283  * @dentry: link dentry
2284  * @inode: link inode
2285  * @rcu: true if in RCU-walk mode
2286  *
2287  * Check permission to follow a symbolic link when looking up a pathname.  If
2288  * @rcu is true, @inode is not stable.
2289  *
2290  * Return: Returns 0 if permission is granted.
2291  */
security_inode_follow_link(struct dentry * dentry,struct inode * inode,bool rcu)2292 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
2293 			       bool rcu)
2294 {
2295 	if (unlikely(IS_PRIVATE(inode)))
2296 		return 0;
2297 	return call_int_hook(inode_follow_link, dentry, inode, rcu);
2298 }
2299 
2300 /**
2301  * security_inode_permission() - Check if accessing an inode is allowed
2302  * @inode: inode
2303  * @mask: access mask
2304  *
2305  * Check permission before accessing an inode.  This hook is called by the
2306  * existing Linux permission function, so a security module can use it to
2307  * provide additional checking for existing Linux permission checks.  Notice
2308  * that this hook is called when a file is opened (as well as many other
2309  * operations), whereas the file_security_ops permission hook is called when
2310  * the actual read/write operations are performed.
2311  *
2312  * Return: Returns 0 if permission is granted.
2313  */
security_inode_permission(struct inode * inode,int mask)2314 int security_inode_permission(struct inode *inode, int mask)
2315 {
2316 	if (unlikely(IS_PRIVATE(inode)))
2317 		return 0;
2318 	return call_int_hook(inode_permission, inode, mask);
2319 }
2320 
2321 /**
2322  * security_inode_setattr() - Check if setting file attributes is allowed
2323  * @idmap: idmap of the mount
2324  * @dentry: file
2325  * @attr: new attributes
2326  *
2327  * Check permission before setting file attributes.  Note that the kernel call
2328  * to notify_change is performed from several locations, whenever file
2329  * attributes change (such as when a file is truncated, chown/chmod operations,
2330  * transferring disk quotas, etc).
2331  *
2332  * Return: Returns 0 if permission is granted.
2333  */
security_inode_setattr(struct mnt_idmap * idmap,struct dentry * dentry,struct iattr * attr)2334 int security_inode_setattr(struct mnt_idmap *idmap,
2335 			   struct dentry *dentry, struct iattr *attr)
2336 {
2337 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2338 		return 0;
2339 	return call_int_hook(inode_setattr, idmap, dentry, attr);
2340 }
2341 EXPORT_SYMBOL_GPL(security_inode_setattr);
2342 
2343 /**
2344  * security_inode_post_setattr() - Update the inode after a setattr operation
2345  * @idmap: idmap of the mount
2346  * @dentry: file
2347  * @ia_valid: file attributes set
2348  *
2349  * Update inode security field after successful setting file attributes.
2350  */
security_inode_post_setattr(struct mnt_idmap * idmap,struct dentry * dentry,int ia_valid)2351 void security_inode_post_setattr(struct mnt_idmap *idmap, struct dentry *dentry,
2352 				 int ia_valid)
2353 {
2354 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2355 		return;
2356 	call_void_hook(inode_post_setattr, idmap, dentry, ia_valid);
2357 }
2358 
2359 /**
2360  * security_inode_getattr() - Check if getting file attributes is allowed
2361  * @path: file
2362  *
2363  * Check permission before obtaining file attributes.
2364  *
2365  * Return: Returns 0 if permission is granted.
2366  */
security_inode_getattr(const struct path * path)2367 int security_inode_getattr(const struct path *path)
2368 {
2369 	if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2370 		return 0;
2371 	return call_int_hook(inode_getattr, path);
2372 }
2373 
2374 /**
2375  * security_inode_setxattr() - Check if setting file xattrs is allowed
2376  * @idmap: idmap of the mount
2377  * @dentry: file
2378  * @name: xattr name
2379  * @value: xattr value
2380  * @size: size of xattr value
2381  * @flags: flags
2382  *
2383  * This hook performs the desired permission checks before setting the extended
2384  * attributes (xattrs) on @dentry.  It is important to note that we have some
2385  * additional logic before the main LSM implementation calls to detect if we
2386  * need to perform an additional capability check at the LSM layer.
2387  *
2388  * Normally we enforce a capability check prior to executing the various LSM
2389  * hook implementations, but if a LSM wants to avoid this capability check,
2390  * it can register a 'inode_xattr_skipcap' hook and return a value of 1 for
2391  * xattrs that it wants to avoid the capability check, leaving the LSM fully
2392  * responsible for enforcing the access control for the specific xattr.  If all
2393  * of the enabled LSMs refrain from registering a 'inode_xattr_skipcap' hook,
2394  * or return a 0 (the default return value), the capability check is still
2395  * performed.  If no 'inode_xattr_skipcap' hooks are registered the capability
2396  * check is performed.
2397  *
2398  * Return: Returns 0 if permission is granted.
2399  */
security_inode_setxattr(struct mnt_idmap * idmap,struct dentry * dentry,const char * name,const void * value,size_t size,int flags)2400 int security_inode_setxattr(struct mnt_idmap *idmap,
2401 			    struct dentry *dentry, const char *name,
2402 			    const void *value, size_t size, int flags)
2403 {
2404 	int rc;
2405 
2406 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2407 		return 0;
2408 
2409 	/* enforce the capability checks at the lsm layer, if needed */
2410 	if (!call_int_hook(inode_xattr_skipcap, name)) {
2411 		rc = cap_inode_setxattr(dentry, name, value, size, flags);
2412 		if (rc)
2413 			return rc;
2414 	}
2415 
2416 	return call_int_hook(inode_setxattr, idmap, dentry, name, value, size,
2417 			     flags);
2418 }
2419 
2420 /**
2421  * security_inode_set_acl() - Check if setting posix acls is allowed
2422  * @idmap: idmap of the mount
2423  * @dentry: file
2424  * @acl_name: acl name
2425  * @kacl: acl struct
2426  *
2427  * Check permission before setting posix acls, the posix acls in @kacl are
2428  * identified by @acl_name.
2429  *
2430  * Return: Returns 0 if permission is granted.
2431  */
security_inode_set_acl(struct mnt_idmap * idmap,struct dentry * dentry,const char * acl_name,struct posix_acl * kacl)2432 int security_inode_set_acl(struct mnt_idmap *idmap,
2433 			   struct dentry *dentry, const char *acl_name,
2434 			   struct posix_acl *kacl)
2435 {
2436 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2437 		return 0;
2438 	return call_int_hook(inode_set_acl, idmap, dentry, acl_name, kacl);
2439 }
2440 
2441 /**
2442  * security_inode_post_set_acl() - Update inode security from posix acls set
2443  * @dentry: file
2444  * @acl_name: acl name
2445  * @kacl: acl struct
2446  *
2447  * Update inode security data after successfully setting posix acls on @dentry.
2448  * The posix acls in @kacl are identified by @acl_name.
2449  */
security_inode_post_set_acl(struct dentry * dentry,const char * acl_name,struct posix_acl * kacl)2450 void security_inode_post_set_acl(struct dentry *dentry, const char *acl_name,
2451 				 struct posix_acl *kacl)
2452 {
2453 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2454 		return;
2455 	call_void_hook(inode_post_set_acl, dentry, acl_name, kacl);
2456 }
2457 
2458 /**
2459  * security_inode_get_acl() - Check if reading posix acls is allowed
2460  * @idmap: idmap of the mount
2461  * @dentry: file
2462  * @acl_name: acl name
2463  *
2464  * Check permission before getting osix acls, the posix acls are identified by
2465  * @acl_name.
2466  *
2467  * Return: Returns 0 if permission is granted.
2468  */
security_inode_get_acl(struct mnt_idmap * idmap,struct dentry * dentry,const char * acl_name)2469 int security_inode_get_acl(struct mnt_idmap *idmap,
2470 			   struct dentry *dentry, const char *acl_name)
2471 {
2472 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2473 		return 0;
2474 	return call_int_hook(inode_get_acl, idmap, dentry, acl_name);
2475 }
2476 
2477 /**
2478  * security_inode_remove_acl() - Check if removing a posix acl is allowed
2479  * @idmap: idmap of the mount
2480  * @dentry: file
2481  * @acl_name: acl name
2482  *
2483  * Check permission before removing posix acls, the posix acls are identified
2484  * by @acl_name.
2485  *
2486  * Return: Returns 0 if permission is granted.
2487  */
security_inode_remove_acl(struct mnt_idmap * idmap,struct dentry * dentry,const char * acl_name)2488 int security_inode_remove_acl(struct mnt_idmap *idmap,
2489 			      struct dentry *dentry, const char *acl_name)
2490 {
2491 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2492 		return 0;
2493 	return call_int_hook(inode_remove_acl, idmap, dentry, acl_name);
2494 }
2495 
2496 /**
2497  * security_inode_post_remove_acl() - Update inode security after rm posix acls
2498  * @idmap: idmap of the mount
2499  * @dentry: file
2500  * @acl_name: acl name
2501  *
2502  * Update inode security data after successfully removing posix acls on
2503  * @dentry in @idmap. The posix acls are identified by @acl_name.
2504  */
security_inode_post_remove_acl(struct mnt_idmap * idmap,struct dentry * dentry,const char * acl_name)2505 void security_inode_post_remove_acl(struct mnt_idmap *idmap,
2506 				    struct dentry *dentry, const char *acl_name)
2507 {
2508 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2509 		return;
2510 	call_void_hook(inode_post_remove_acl, idmap, dentry, acl_name);
2511 }
2512 
2513 /**
2514  * security_inode_post_setxattr() - Update the inode after a setxattr operation
2515  * @dentry: file
2516  * @name: xattr name
2517  * @value: xattr value
2518  * @size: xattr value size
2519  * @flags: flags
2520  *
2521  * Update inode security field after successful setxattr operation.
2522  */
security_inode_post_setxattr(struct dentry * dentry,const char * name,const void * value,size_t size,int flags)2523 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
2524 				  const void *value, size_t size, int flags)
2525 {
2526 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2527 		return;
2528 	call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
2529 }
2530 
2531 /**
2532  * security_inode_getxattr() - Check if xattr access is allowed
2533  * @dentry: file
2534  * @name: xattr name
2535  *
2536  * Check permission before obtaining the extended attributes identified by
2537  * @name for @dentry.
2538  *
2539  * Return: Returns 0 if permission is granted.
2540  */
security_inode_getxattr(struct dentry * dentry,const char * name)2541 int security_inode_getxattr(struct dentry *dentry, const char *name)
2542 {
2543 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2544 		return 0;
2545 	return call_int_hook(inode_getxattr, dentry, name);
2546 }
2547 
2548 /**
2549  * security_inode_listxattr() - Check if listing xattrs is allowed
2550  * @dentry: file
2551  *
2552  * Check permission before obtaining the list of extended attribute names for
2553  * @dentry.
2554  *
2555  * Return: Returns 0 if permission is granted.
2556  */
security_inode_listxattr(struct dentry * dentry)2557 int security_inode_listxattr(struct dentry *dentry)
2558 {
2559 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2560 		return 0;
2561 	return call_int_hook(inode_listxattr, dentry);
2562 }
2563 
2564 /**
2565  * security_inode_removexattr() - Check if removing an xattr is allowed
2566  * @idmap: idmap of the mount
2567  * @dentry: file
2568  * @name: xattr name
2569  *
2570  * This hook performs the desired permission checks before setting the extended
2571  * attributes (xattrs) on @dentry.  It is important to note that we have some
2572  * additional logic before the main LSM implementation calls to detect if we
2573  * need to perform an additional capability check at the LSM layer.
2574  *
2575  * Normally we enforce a capability check prior to executing the various LSM
2576  * hook implementations, but if a LSM wants to avoid this capability check,
2577  * it can register a 'inode_xattr_skipcap' hook and return a value of 1 for
2578  * xattrs that it wants to avoid the capability check, leaving the LSM fully
2579  * responsible for enforcing the access control for the specific xattr.  If all
2580  * of the enabled LSMs refrain from registering a 'inode_xattr_skipcap' hook,
2581  * or return a 0 (the default return value), the capability check is still
2582  * performed.  If no 'inode_xattr_skipcap' hooks are registered the capability
2583  * check is performed.
2584  *
2585  * Return: Returns 0 if permission is granted.
2586  */
security_inode_removexattr(struct mnt_idmap * idmap,struct dentry * dentry,const char * name)2587 int security_inode_removexattr(struct mnt_idmap *idmap,
2588 			       struct dentry *dentry, const char *name)
2589 {
2590 	int rc;
2591 
2592 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2593 		return 0;
2594 
2595 	/* enforce the capability checks at the lsm layer, if needed */
2596 	if (!call_int_hook(inode_xattr_skipcap, name)) {
2597 		rc = cap_inode_removexattr(idmap, dentry, name);
2598 		if (rc)
2599 			return rc;
2600 	}
2601 
2602 	return call_int_hook(inode_removexattr, idmap, dentry, name);
2603 }
2604 
2605 /**
2606  * security_inode_post_removexattr() - Update the inode after a removexattr op
2607  * @dentry: file
2608  * @name: xattr name
2609  *
2610  * Update the inode after a successful removexattr operation.
2611  */
security_inode_post_removexattr(struct dentry * dentry,const char * name)2612 void security_inode_post_removexattr(struct dentry *dentry, const char *name)
2613 {
2614 	if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2615 		return;
2616 	call_void_hook(inode_post_removexattr, dentry, name);
2617 }
2618 
2619 /**
2620  * security_inode_need_killpriv() - Check if security_inode_killpriv() required
2621  * @dentry: associated dentry
2622  *
2623  * Called when an inode has been changed to determine if
2624  * security_inode_killpriv() should be called.
2625  *
2626  * Return: Return <0 on error to abort the inode change operation, return 0 if
2627  *         security_inode_killpriv() does not need to be called, return >0 if
2628  *         security_inode_killpriv() does need to be called.
2629  */
security_inode_need_killpriv(struct dentry * dentry)2630 int security_inode_need_killpriv(struct dentry *dentry)
2631 {
2632 	return call_int_hook(inode_need_killpriv, dentry);
2633 }
2634 
2635 /**
2636  * security_inode_killpriv() - The setuid bit is removed, update LSM state
2637  * @idmap: idmap of the mount
2638  * @dentry: associated dentry
2639  *
2640  * The @dentry's setuid bit is being removed.  Remove similar security labels.
2641  * Called with the dentry->d_inode->i_mutex held.
2642  *
2643  * Return: Return 0 on success.  If error is returned, then the operation
2644  *         causing setuid bit removal is failed.
2645  */
security_inode_killpriv(struct mnt_idmap * idmap,struct dentry * dentry)2646 int security_inode_killpriv(struct mnt_idmap *idmap,
2647 			    struct dentry *dentry)
2648 {
2649 	return call_int_hook(inode_killpriv, idmap, dentry);
2650 }
2651 
2652 /**
2653  * security_inode_getsecurity() - Get the xattr security label of an inode
2654  * @idmap: idmap of the mount
2655  * @inode: inode
2656  * @name: xattr name
2657  * @buffer: security label buffer
2658  * @alloc: allocation flag
2659  *
2660  * Retrieve a copy of the extended attribute representation of the security
2661  * label associated with @name for @inode via @buffer.  Note that @name is the
2662  * remainder of the attribute name after the security prefix has been removed.
2663  * @alloc is used to specify if the call should return a value via the buffer
2664  * or just the value length.
2665  *
2666  * Return: Returns size of buffer on success.
2667  */
security_inode_getsecurity(struct mnt_idmap * idmap,struct inode * inode,const char * name,void ** buffer,bool alloc)2668 int security_inode_getsecurity(struct mnt_idmap *idmap,
2669 			       struct inode *inode, const char *name,
2670 			       void **buffer, bool alloc)
2671 {
2672 	if (unlikely(IS_PRIVATE(inode)))
2673 		return LSM_RET_DEFAULT(inode_getsecurity);
2674 
2675 	return call_int_hook(inode_getsecurity, idmap, inode, name, buffer,
2676 			     alloc);
2677 }
2678 
2679 /**
2680  * security_inode_setsecurity() - Set the xattr security label of an inode
2681  * @inode: inode
2682  * @name: xattr name
2683  * @value: security label
2684  * @size: length of security label
2685  * @flags: flags
2686  *
2687  * Set the security label associated with @name for @inode from the extended
2688  * attribute value @value.  @size indicates the size of the @value in bytes.
2689  * @flags may be XATTR_CREATE, XATTR_REPLACE, or 0. Note that @name is the
2690  * remainder of the attribute name after the security. prefix has been removed.
2691  *
2692  * Return: Returns 0 on success.
2693  */
security_inode_setsecurity(struct inode * inode,const char * name,const void * value,size_t size,int flags)2694 int security_inode_setsecurity(struct inode *inode, const char *name,
2695 			       const void *value, size_t size, int flags)
2696 {
2697 	if (unlikely(IS_PRIVATE(inode)))
2698 		return LSM_RET_DEFAULT(inode_setsecurity);
2699 
2700 	return call_int_hook(inode_setsecurity, inode, name, value, size,
2701 			     flags);
2702 }
2703 
2704 /**
2705  * security_inode_listsecurity() - List the xattr security label names
2706  * @inode: inode
2707  * @buffer: buffer
2708  * @buffer_size: size of buffer
2709  *
2710  * Copy the extended attribute names for the security labels associated with
2711  * @inode into @buffer.  The maximum size of @buffer is specified by
2712  * @buffer_size.  @buffer may be NULL to request the size of the buffer
2713  * required.
2714  *
2715  * Return: Returns number of bytes used/required on success.
2716  */
security_inode_listsecurity(struct inode * inode,char * buffer,size_t buffer_size)2717 int security_inode_listsecurity(struct inode *inode,
2718 				char *buffer, size_t buffer_size)
2719 {
2720 	if (unlikely(IS_PRIVATE(inode)))
2721 		return 0;
2722 	return call_int_hook(inode_listsecurity, inode, buffer, buffer_size);
2723 }
2724 EXPORT_SYMBOL(security_inode_listsecurity);
2725 
2726 /**
2727  * security_inode_getsecid() - Get an inode's secid
2728  * @inode: inode
2729  * @secid: secid to return
2730  *
2731  * Get the secid associated with the node.  In case of failure, @secid will be
2732  * set to zero.
2733  */
security_inode_getsecid(struct inode * inode,u32 * secid)2734 void security_inode_getsecid(struct inode *inode, u32 *secid)
2735 {
2736 	call_void_hook(inode_getsecid, inode, secid);
2737 }
2738 
2739 /**
2740  * security_inode_copy_up() - Create new creds for an overlayfs copy-up op
2741  * @src: union dentry of copy-up file
2742  * @new: newly created creds
2743  *
2744  * A file is about to be copied up from lower layer to upper layer of overlay
2745  * filesystem. Security module can prepare a set of new creds and modify as
2746  * need be and return new creds. Caller will switch to new creds temporarily to
2747  * create new file and release newly allocated creds.
2748  *
2749  * Return: Returns 0 on success or a negative error code on error.
2750  */
security_inode_copy_up(struct dentry * src,struct cred ** new)2751 int security_inode_copy_up(struct dentry *src, struct cred **new)
2752 {
2753 	return call_int_hook(inode_copy_up, src, new);
2754 }
2755 EXPORT_SYMBOL(security_inode_copy_up);
2756 
2757 /**
2758  * security_inode_copy_up_xattr() - Filter xattrs in an overlayfs copy-up op
2759  * @src: union dentry of copy-up file
2760  * @name: xattr name
2761  *
2762  * Filter the xattrs being copied up when a unioned file is copied up from a
2763  * lower layer to the union/overlay layer.   The caller is responsible for
2764  * reading and writing the xattrs, this hook is merely a filter.
2765  *
2766  * Return: Returns 0 to accept the xattr, -ECANCELED to discard the xattr,
2767  *         -EOPNOTSUPP if the security module does not know about attribute,
2768  *         or a negative error code to abort the copy up.
2769  */
security_inode_copy_up_xattr(struct dentry * src,const char * name)2770 int security_inode_copy_up_xattr(struct dentry *src, const char *name)
2771 {
2772 	int rc;
2773 
2774 	rc = call_int_hook(inode_copy_up_xattr, src, name);
2775 	if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
2776 		return rc;
2777 
2778 	return LSM_RET_DEFAULT(inode_copy_up_xattr);
2779 }
2780 EXPORT_SYMBOL(security_inode_copy_up_xattr);
2781 
2782 /**
2783  * security_inode_setintegrity() - Set the inode's integrity data
2784  * @inode: inode
2785  * @type: type of integrity, e.g. hash digest, signature, etc
2786  * @value: the integrity value
2787  * @size: size of the integrity value
2788  *
2789  * Register a verified integrity measurement of a inode with LSMs.
2790  * LSMs should free the previously saved data if @value is NULL.
2791  *
2792  * Return: Returns 0 on success, negative values on failure.
2793  */
security_inode_setintegrity(const struct inode * inode,enum lsm_integrity_type type,const void * value,size_t size)2794 int security_inode_setintegrity(const struct inode *inode,
2795 				enum lsm_integrity_type type, const void *value,
2796 				size_t size)
2797 {
2798 	return call_int_hook(inode_setintegrity, inode, type, value, size);
2799 }
2800 EXPORT_SYMBOL(security_inode_setintegrity);
2801 
2802 /**
2803  * security_kernfs_init_security() - Init LSM context for a kernfs node
2804  * @kn_dir: parent kernfs node
2805  * @kn: the kernfs node to initialize
2806  *
2807  * Initialize the security context of a newly created kernfs node based on its
2808  * own and its parent's attributes.
2809  *
2810  * Return: Returns 0 if permission is granted.
2811  */
security_kernfs_init_security(struct kernfs_node * kn_dir,struct kernfs_node * kn)2812 int security_kernfs_init_security(struct kernfs_node *kn_dir,
2813 				  struct kernfs_node *kn)
2814 {
2815 	return call_int_hook(kernfs_init_security, kn_dir, kn);
2816 }
2817 
2818 /**
2819  * security_file_permission() - Check file permissions
2820  * @file: file
2821  * @mask: requested permissions
2822  *
2823  * Check file permissions before accessing an open file.  This hook is called
2824  * by various operations that read or write files.  A security module can use
2825  * this hook to perform additional checking on these operations, e.g. to
2826  * revalidate permissions on use to support privilege bracketing or policy
2827  * changes.  Notice that this hook is used when the actual read/write
2828  * operations are performed, whereas the inode_security_ops hook is called when
2829  * a file is opened (as well as many other operations).  Although this hook can
2830  * be used to revalidate permissions for various system call operations that
2831  * read or write files, it does not address the revalidation of permissions for
2832  * memory-mapped files.  Security modules must handle this separately if they
2833  * need such revalidation.
2834  *
2835  * Return: Returns 0 if permission is granted.
2836  */
security_file_permission(struct file * file,int mask)2837 int security_file_permission(struct file *file, int mask)
2838 {
2839 	return call_int_hook(file_permission, file, mask);
2840 }
2841 
2842 /**
2843  * security_file_alloc() - Allocate and init a file's LSM blob
2844  * @file: the file
2845  *
2846  * Allocate and attach a security structure to the file->f_security field.  The
2847  * security field is initialized to NULL when the structure is first created.
2848  *
2849  * Return: Return 0 if the hook is successful and permission is granted.
2850  */
security_file_alloc(struct file * file)2851 int security_file_alloc(struct file *file)
2852 {
2853 	int rc = lsm_file_alloc(file);
2854 
2855 	if (rc)
2856 		return rc;
2857 	rc = call_int_hook(file_alloc_security, file);
2858 	if (unlikely(rc))
2859 		security_file_free(file);
2860 	return rc;
2861 }
2862 
2863 /**
2864  * security_file_release() - Perform actions before releasing the file ref
2865  * @file: the file
2866  *
2867  * Perform actions before releasing the last reference to a file.
2868  */
security_file_release(struct file * file)2869 void security_file_release(struct file *file)
2870 {
2871 	call_void_hook(file_release, file);
2872 }
2873 
2874 /**
2875  * security_file_free() - Free a file's LSM blob
2876  * @file: the file
2877  *
2878  * Deallocate and free any security structures stored in file->f_security.
2879  */
security_file_free(struct file * file)2880 void security_file_free(struct file *file)
2881 {
2882 	void *blob;
2883 
2884 	call_void_hook(file_free_security, file);
2885 
2886 	blob = file->f_security;
2887 	if (blob) {
2888 		file->f_security = NULL;
2889 		kmem_cache_free(lsm_file_cache, blob);
2890 	}
2891 }
2892 
2893 /**
2894  * security_file_ioctl() - Check if an ioctl is allowed
2895  * @file: associated file
2896  * @cmd: ioctl cmd
2897  * @arg: ioctl arguments
2898  *
2899  * Check permission for an ioctl operation on @file.  Note that @arg sometimes
2900  * represents a user space pointer; in other cases, it may be a simple integer
2901  * value.  When @arg represents a user space pointer, it should never be used
2902  * by the security module.
2903  *
2904  * Return: Returns 0 if permission is granted.
2905  */
security_file_ioctl(struct file * file,unsigned int cmd,unsigned long arg)2906 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
2907 {
2908 	return call_int_hook(file_ioctl, file, cmd, arg);
2909 }
2910 EXPORT_SYMBOL_GPL(security_file_ioctl);
2911 
2912 /**
2913  * security_file_ioctl_compat() - Check if an ioctl is allowed in compat mode
2914  * @file: associated file
2915  * @cmd: ioctl cmd
2916  * @arg: ioctl arguments
2917  *
2918  * Compat version of security_file_ioctl() that correctly handles 32-bit
2919  * processes running on 64-bit kernels.
2920  *
2921  * Return: Returns 0 if permission is granted.
2922  */
security_file_ioctl_compat(struct file * file,unsigned int cmd,unsigned long arg)2923 int security_file_ioctl_compat(struct file *file, unsigned int cmd,
2924 			       unsigned long arg)
2925 {
2926 	return call_int_hook(file_ioctl_compat, file, cmd, arg);
2927 }
2928 EXPORT_SYMBOL_GPL(security_file_ioctl_compat);
2929 
mmap_prot(struct file * file,unsigned long prot)2930 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
2931 {
2932 	/*
2933 	 * Does we have PROT_READ and does the application expect
2934 	 * it to imply PROT_EXEC?  If not, nothing to talk about...
2935 	 */
2936 	if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
2937 		return prot;
2938 	if (!(current->personality & READ_IMPLIES_EXEC))
2939 		return prot;
2940 	/*
2941 	 * if that's an anonymous mapping, let it.
2942 	 */
2943 	if (!file)
2944 		return prot | PROT_EXEC;
2945 	/*
2946 	 * ditto if it's not on noexec mount, except that on !MMU we need
2947 	 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
2948 	 */
2949 	if (!path_noexec(&file->f_path)) {
2950 #ifndef CONFIG_MMU
2951 		if (file->f_op->mmap_capabilities) {
2952 			unsigned caps = file->f_op->mmap_capabilities(file);
2953 			if (!(caps & NOMMU_MAP_EXEC))
2954 				return prot;
2955 		}
2956 #endif
2957 		return prot | PROT_EXEC;
2958 	}
2959 	/* anything on noexec mount won't get PROT_EXEC */
2960 	return prot;
2961 }
2962 
2963 /**
2964  * security_mmap_file() - Check if mmap'ing a file is allowed
2965  * @file: file
2966  * @prot: protection applied by the kernel
2967  * @flags: flags
2968  *
2969  * Check permissions for a mmap operation.  The @file may be NULL, e.g. if
2970  * mapping anonymous memory.
2971  *
2972  * Return: Returns 0 if permission is granted.
2973  */
security_mmap_file(struct file * file,unsigned long prot,unsigned long flags)2974 int security_mmap_file(struct file *file, unsigned long prot,
2975 		       unsigned long flags)
2976 {
2977 	return call_int_hook(mmap_file, file, prot, mmap_prot(file, prot),
2978 			     flags);
2979 }
2980 
2981 /**
2982  * security_mmap_addr() - Check if mmap'ing an address is allowed
2983  * @addr: address
2984  *
2985  * Check permissions for a mmap operation at @addr.
2986  *
2987  * Return: Returns 0 if permission is granted.
2988  */
security_mmap_addr(unsigned long addr)2989 int security_mmap_addr(unsigned long addr)
2990 {
2991 	return call_int_hook(mmap_addr, addr);
2992 }
2993 
2994 /**
2995  * security_file_mprotect() - Check if changing memory protections is allowed
2996  * @vma: memory region
2997  * @reqprot: application requested protection
2998  * @prot: protection applied by the kernel
2999  *
3000  * Check permissions before changing memory access permissions.
3001  *
3002  * Return: Returns 0 if permission is granted.
3003  */
security_file_mprotect(struct vm_area_struct * vma,unsigned long reqprot,unsigned long prot)3004 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
3005 			   unsigned long prot)
3006 {
3007 	return call_int_hook(file_mprotect, vma, reqprot, prot);
3008 }
3009 
3010 /**
3011  * security_file_lock() - Check if a file lock is allowed
3012  * @file: file
3013  * @cmd: lock operation (e.g. F_RDLCK, F_WRLCK)
3014  *
3015  * Check permission before performing file locking operations.  Note the hook
3016  * mediates both flock and fcntl style locks.
3017  *
3018  * Return: Returns 0 if permission is granted.
3019  */
security_file_lock(struct file * file,unsigned int cmd)3020 int security_file_lock(struct file *file, unsigned int cmd)
3021 {
3022 	return call_int_hook(file_lock, file, cmd);
3023 }
3024 
3025 /**
3026  * security_file_fcntl() - Check if fcntl() op is allowed
3027  * @file: file
3028  * @cmd: fcntl command
3029  * @arg: command argument
3030  *
3031  * Check permission before allowing the file operation specified by @cmd from
3032  * being performed on the file @file.  Note that @arg sometimes represents a
3033  * user space pointer; in other cases, it may be a simple integer value.  When
3034  * @arg represents a user space pointer, it should never be used by the
3035  * security module.
3036  *
3037  * Return: Returns 0 if permission is granted.
3038  */
security_file_fcntl(struct file * file,unsigned int cmd,unsigned long arg)3039 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
3040 {
3041 	return call_int_hook(file_fcntl, file, cmd, arg);
3042 }
3043 
3044 /**
3045  * security_file_set_fowner() - Set the file owner info in the LSM blob
3046  * @file: the file
3047  *
3048  * Save owner security information (typically from current->security) in
3049  * file->f_security for later use by the send_sigiotask hook.
3050  *
3051  * This hook is called with file->f_owner.lock held.
3052  *
3053  * Return: Returns 0 on success.
3054  */
security_file_set_fowner(struct file * file)3055 void security_file_set_fowner(struct file *file)
3056 {
3057 	call_void_hook(file_set_fowner, file);
3058 }
3059 
3060 /**
3061  * security_file_send_sigiotask() - Check if sending SIGIO/SIGURG is allowed
3062  * @tsk: target task
3063  * @fown: signal sender
3064  * @sig: signal to be sent, SIGIO is sent if 0
3065  *
3066  * Check permission for the file owner @fown to send SIGIO or SIGURG to the
3067  * process @tsk.  Note that this hook is sometimes called from interrupt.  Note
3068  * that the fown_struct, @fown, is never outside the context of a struct file,
3069  * so the file structure (and associated security information) can always be
3070  * obtained: container_of(fown, struct file, f_owner).
3071  *
3072  * Return: Returns 0 if permission is granted.
3073  */
security_file_send_sigiotask(struct task_struct * tsk,struct fown_struct * fown,int sig)3074 int security_file_send_sigiotask(struct task_struct *tsk,
3075 				 struct fown_struct *fown, int sig)
3076 {
3077 	return call_int_hook(file_send_sigiotask, tsk, fown, sig);
3078 }
3079 
3080 /**
3081  * security_file_receive() - Check if receiving a file via IPC is allowed
3082  * @file: file being received
3083  *
3084  * This hook allows security modules to control the ability of a process to
3085  * receive an open file descriptor via socket IPC.
3086  *
3087  * Return: Returns 0 if permission is granted.
3088  */
security_file_receive(struct file * file)3089 int security_file_receive(struct file *file)
3090 {
3091 	return call_int_hook(file_receive, file);
3092 }
3093 
3094 /**
3095  * security_file_open() - Save open() time state for late use by the LSM
3096  * @file:
3097  *
3098  * Save open-time permission checking state for later use upon file_permission,
3099  * and recheck access if anything has changed since inode_permission.
3100  *
3101  * Return: Returns 0 if permission is granted.
3102  */
security_file_open(struct file * file)3103 int security_file_open(struct file *file)
3104 {
3105 	int ret;
3106 
3107 	ret = call_int_hook(file_open, file);
3108 	if (ret)
3109 		return ret;
3110 
3111 	return fsnotify_open_perm(file);
3112 }
3113 
3114 /**
3115  * security_file_post_open() - Evaluate a file after it has been opened
3116  * @file: the file
3117  * @mask: access mask
3118  *
3119  * Evaluate an opened file and the access mask requested with open(). The hook
3120  * is useful for LSMs that require the file content to be available in order to
3121  * make decisions.
3122  *
3123  * Return: Returns 0 if permission is granted.
3124  */
security_file_post_open(struct file * file,int mask)3125 int security_file_post_open(struct file *file, int mask)
3126 {
3127 	return call_int_hook(file_post_open, file, mask);
3128 }
3129 EXPORT_SYMBOL_GPL(security_file_post_open);
3130 
3131 /**
3132  * security_file_truncate() - Check if truncating a file is allowed
3133  * @file: file
3134  *
3135  * Check permission before truncating a file, i.e. using ftruncate.  Note that
3136  * truncation permission may also be checked based on the path, using the
3137  * @path_truncate hook.
3138  *
3139  * Return: Returns 0 if permission is granted.
3140  */
security_file_truncate(struct file * file)3141 int security_file_truncate(struct file *file)
3142 {
3143 	return call_int_hook(file_truncate, file);
3144 }
3145 
3146 /**
3147  * security_task_alloc() - Allocate a task's LSM blob
3148  * @task: the task
3149  * @clone_flags: flags indicating what is being shared
3150  *
3151  * Handle allocation of task-related resources.
3152  *
3153  * Return: Returns a zero on success, negative values on failure.
3154  */
security_task_alloc(struct task_struct * task,unsigned long clone_flags)3155 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
3156 {
3157 	int rc = lsm_task_alloc(task);
3158 
3159 	if (rc)
3160 		return rc;
3161 	rc = call_int_hook(task_alloc, task, clone_flags);
3162 	if (unlikely(rc))
3163 		security_task_free(task);
3164 	return rc;
3165 }
3166 
3167 /**
3168  * security_task_free() - Free a task's LSM blob and related resources
3169  * @task: task
3170  *
3171  * Handle release of task-related resources.  Note that this can be called from
3172  * interrupt context.
3173  */
security_task_free(struct task_struct * task)3174 void security_task_free(struct task_struct *task)
3175 {
3176 	call_void_hook(task_free, task);
3177 
3178 	kfree(task->security);
3179 	task->security = NULL;
3180 }
3181 
3182 /**
3183  * security_cred_alloc_blank() - Allocate the min memory to allow cred_transfer
3184  * @cred: credentials
3185  * @gfp: gfp flags
3186  *
3187  * Only allocate sufficient memory and attach to @cred such that
3188  * cred_transfer() will not get ENOMEM.
3189  *
3190  * Return: Returns 0 on success, negative values on failure.
3191  */
security_cred_alloc_blank(struct cred * cred,gfp_t gfp)3192 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3193 {
3194 	int rc = lsm_cred_alloc(cred, gfp);
3195 
3196 	if (rc)
3197 		return rc;
3198 
3199 	rc = call_int_hook(cred_alloc_blank, cred, gfp);
3200 	if (unlikely(rc))
3201 		security_cred_free(cred);
3202 	return rc;
3203 }
3204 
3205 /**
3206  * security_cred_free() - Free the cred's LSM blob and associated resources
3207  * @cred: credentials
3208  *
3209  * Deallocate and clear the cred->security field in a set of credentials.
3210  */
security_cred_free(struct cred * cred)3211 void security_cred_free(struct cred *cred)
3212 {
3213 	/*
3214 	 * There is a failure case in prepare_creds() that
3215 	 * may result in a call here with ->security being NULL.
3216 	 */
3217 	if (unlikely(cred->security == NULL))
3218 		return;
3219 
3220 	call_void_hook(cred_free, cred);
3221 
3222 	kfree(cred->security);
3223 	cred->security = NULL;
3224 }
3225 
3226 /**
3227  * security_prepare_creds() - Prepare a new set of credentials
3228  * @new: new credentials
3229  * @old: original credentials
3230  * @gfp: gfp flags
3231  *
3232  * Prepare a new set of credentials by copying the data from the old set.
3233  *
3234  * Return: Returns 0 on success, negative values on failure.
3235  */
security_prepare_creds(struct cred * new,const struct cred * old,gfp_t gfp)3236 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
3237 {
3238 	int rc = lsm_cred_alloc(new, gfp);
3239 
3240 	if (rc)
3241 		return rc;
3242 
3243 	rc = call_int_hook(cred_prepare, new, old, gfp);
3244 	if (unlikely(rc))
3245 		security_cred_free(new);
3246 	return rc;
3247 }
3248 
3249 /**
3250  * security_transfer_creds() - Transfer creds
3251  * @new: target credentials
3252  * @old: original credentials
3253  *
3254  * Transfer data from original creds to new creds.
3255  */
security_transfer_creds(struct cred * new,const struct cred * old)3256 void security_transfer_creds(struct cred *new, const struct cred *old)
3257 {
3258 	call_void_hook(cred_transfer, new, old);
3259 }
3260 
3261 /**
3262  * security_cred_getsecid() - Get the secid from a set of credentials
3263  * @c: credentials
3264  * @secid: secid value
3265  *
3266  * Retrieve the security identifier of the cred structure @c.  In case of
3267  * failure, @secid will be set to zero.
3268  */
security_cred_getsecid(const struct cred * c,u32 * secid)3269 void security_cred_getsecid(const struct cred *c, u32 *secid)
3270 {
3271 	*secid = 0;
3272 	call_void_hook(cred_getsecid, c, secid);
3273 }
3274 EXPORT_SYMBOL(security_cred_getsecid);
3275 
3276 /**
3277  * security_kernel_act_as() - Set the kernel credentials to act as secid
3278  * @new: credentials
3279  * @secid: secid
3280  *
3281  * Set the credentials for a kernel service to act as (subjective context).
3282  * The current task must be the one that nominated @secid.
3283  *
3284  * Return: Returns 0 if successful.
3285  */
security_kernel_act_as(struct cred * new,u32 secid)3286 int security_kernel_act_as(struct cred *new, u32 secid)
3287 {
3288 	return call_int_hook(kernel_act_as, new, secid);
3289 }
3290 
3291 /**
3292  * security_kernel_create_files_as() - Set file creation context using an inode
3293  * @new: target credentials
3294  * @inode: reference inode
3295  *
3296  * Set the file creation context in a set of credentials to be the same as the
3297  * objective context of the specified inode.  The current task must be the one
3298  * that nominated @inode.
3299  *
3300  * Return: Returns 0 if successful.
3301  */
security_kernel_create_files_as(struct cred * new,struct inode * inode)3302 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
3303 {
3304 	return call_int_hook(kernel_create_files_as, new, inode);
3305 }
3306 
3307 /**
3308  * security_kernel_module_request() - Check if loading a module is allowed
3309  * @kmod_name: module name
3310  *
3311  * Ability to trigger the kernel to automatically upcall to userspace for
3312  * userspace to load a kernel module with the given name.
3313  *
3314  * Return: Returns 0 if successful.
3315  */
security_kernel_module_request(char * kmod_name)3316 int security_kernel_module_request(char *kmod_name)
3317 {
3318 	return call_int_hook(kernel_module_request, kmod_name);
3319 }
3320 
3321 /**
3322  * security_kernel_read_file() - Read a file specified by userspace
3323  * @file: file
3324  * @id: file identifier
3325  * @contents: trust if security_kernel_post_read_file() will be called
3326  *
3327  * Read a file specified by userspace.
3328  *
3329  * Return: Returns 0 if permission is granted.
3330  */
security_kernel_read_file(struct file * file,enum kernel_read_file_id id,bool contents)3331 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
3332 			      bool contents)
3333 {
3334 	return call_int_hook(kernel_read_file, file, id, contents);
3335 }
3336 EXPORT_SYMBOL_GPL(security_kernel_read_file);
3337 
3338 /**
3339  * security_kernel_post_read_file() - Read a file specified by userspace
3340  * @file: file
3341  * @buf: file contents
3342  * @size: size of file contents
3343  * @id: file identifier
3344  *
3345  * Read a file specified by userspace.  This must be paired with a prior call
3346  * to security_kernel_read_file() call that indicated this hook would also be
3347  * called, see security_kernel_read_file() for more information.
3348  *
3349  * Return: Returns 0 if permission is granted.
3350  */
security_kernel_post_read_file(struct file * file,char * buf,loff_t size,enum kernel_read_file_id id)3351 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
3352 				   enum kernel_read_file_id id)
3353 {
3354 	return call_int_hook(kernel_post_read_file, file, buf, size, id);
3355 }
3356 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
3357 
3358 /**
3359  * security_kernel_load_data() - Load data provided by userspace
3360  * @id: data identifier
3361  * @contents: true if security_kernel_post_load_data() will be called
3362  *
3363  * Load data provided by userspace.
3364  *
3365  * Return: Returns 0 if permission is granted.
3366  */
security_kernel_load_data(enum kernel_load_data_id id,bool contents)3367 int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
3368 {
3369 	return call_int_hook(kernel_load_data, id, contents);
3370 }
3371 EXPORT_SYMBOL_GPL(security_kernel_load_data);
3372 
3373 /**
3374  * security_kernel_post_load_data() - Load userspace data from a non-file source
3375  * @buf: data
3376  * @size: size of data
3377  * @id: data identifier
3378  * @description: text description of data, specific to the id value
3379  *
3380  * Load data provided by a non-file source (usually userspace buffer).  This
3381  * must be paired with a prior security_kernel_load_data() call that indicated
3382  * this hook would also be called, see security_kernel_load_data() for more
3383  * information.
3384  *
3385  * Return: Returns 0 if permission is granted.
3386  */
security_kernel_post_load_data(char * buf,loff_t size,enum kernel_load_data_id id,char * description)3387 int security_kernel_post_load_data(char *buf, loff_t size,
3388 				   enum kernel_load_data_id id,
3389 				   char *description)
3390 {
3391 	return call_int_hook(kernel_post_load_data, buf, size, id, description);
3392 }
3393 EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
3394 
3395 /**
3396  * security_task_fix_setuid() - Update LSM with new user id attributes
3397  * @new: updated credentials
3398  * @old: credentials being replaced
3399  * @flags: LSM_SETID_* flag values
3400  *
3401  * Update the module's state after setting one or more of the user identity
3402  * attributes of the current process.  The @flags parameter indicates which of
3403  * the set*uid system calls invoked this hook.  If @new is the set of
3404  * credentials that will be installed.  Modifications should be made to this
3405  * rather than to @current->cred.
3406  *
3407  * Return: Returns 0 on success.
3408  */
security_task_fix_setuid(struct cred * new,const struct cred * old,int flags)3409 int security_task_fix_setuid(struct cred *new, const struct cred *old,
3410 			     int flags)
3411 {
3412 	return call_int_hook(task_fix_setuid, new, old, flags);
3413 }
3414 
3415 /**
3416  * security_task_fix_setgid() - Update LSM with new group id attributes
3417  * @new: updated credentials
3418  * @old: credentials being replaced
3419  * @flags: LSM_SETID_* flag value
3420  *
3421  * Update the module's state after setting one or more of the group identity
3422  * attributes of the current process.  The @flags parameter indicates which of
3423  * the set*gid system calls invoked this hook.  @new is the set of credentials
3424  * that will be installed.  Modifications should be made to this rather than to
3425  * @current->cred.
3426  *
3427  * Return: Returns 0 on success.
3428  */
security_task_fix_setgid(struct cred * new,const struct cred * old,int flags)3429 int security_task_fix_setgid(struct cred *new, const struct cred *old,
3430 			     int flags)
3431 {
3432 	return call_int_hook(task_fix_setgid, new, old, flags);
3433 }
3434 
3435 /**
3436  * security_task_fix_setgroups() - Update LSM with new supplementary groups
3437  * @new: updated credentials
3438  * @old: credentials being replaced
3439  *
3440  * Update the module's state after setting the supplementary group identity
3441  * attributes of the current process.  @new is the set of credentials that will
3442  * be installed.  Modifications should be made to this rather than to
3443  * @current->cred.
3444  *
3445  * Return: Returns 0 on success.
3446  */
security_task_fix_setgroups(struct cred * new,const struct cred * old)3447 int security_task_fix_setgroups(struct cred *new, const struct cred *old)
3448 {
3449 	return call_int_hook(task_fix_setgroups, new, old);
3450 }
3451 
3452 /**
3453  * security_task_setpgid() - Check if setting the pgid is allowed
3454  * @p: task being modified
3455  * @pgid: new pgid
3456  *
3457  * Check permission before setting the process group identifier of the process
3458  * @p to @pgid.
3459  *
3460  * Return: Returns 0 if permission is granted.
3461  */
security_task_setpgid(struct task_struct * p,pid_t pgid)3462 int security_task_setpgid(struct task_struct *p, pid_t pgid)
3463 {
3464 	return call_int_hook(task_setpgid, p, pgid);
3465 }
3466 
3467 /**
3468  * security_task_getpgid() - Check if getting the pgid is allowed
3469  * @p: task
3470  *
3471  * Check permission before getting the process group identifier of the process
3472  * @p.
3473  *
3474  * Return: Returns 0 if permission is granted.
3475  */
security_task_getpgid(struct task_struct * p)3476 int security_task_getpgid(struct task_struct *p)
3477 {
3478 	return call_int_hook(task_getpgid, p);
3479 }
3480 
3481 /**
3482  * security_task_getsid() - Check if getting the session id is allowed
3483  * @p: task
3484  *
3485  * Check permission before getting the session identifier of the process @p.
3486  *
3487  * Return: Returns 0 if permission is granted.
3488  */
security_task_getsid(struct task_struct * p)3489 int security_task_getsid(struct task_struct *p)
3490 {
3491 	return call_int_hook(task_getsid, p);
3492 }
3493 
3494 /**
3495  * security_current_getsecid_subj() - Get the current task's subjective secid
3496  * @secid: secid value
3497  *
3498  * Retrieve the subjective security identifier of the current task and return
3499  * it in @secid.  In case of failure, @secid will be set to zero.
3500  */
security_current_getsecid_subj(u32 * secid)3501 void security_current_getsecid_subj(u32 *secid)
3502 {
3503 	*secid = 0;
3504 	call_void_hook(current_getsecid_subj, secid);
3505 }
3506 EXPORT_SYMBOL(security_current_getsecid_subj);
3507 
3508 /**
3509  * security_task_getsecid_obj() - Get a task's objective secid
3510  * @p: target task
3511  * @secid: secid value
3512  *
3513  * Retrieve the objective security identifier of the task_struct in @p and
3514  * return it in @secid. In case of failure, @secid will be set to zero.
3515  */
security_task_getsecid_obj(struct task_struct * p,u32 * secid)3516 void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
3517 {
3518 	*secid = 0;
3519 	call_void_hook(task_getsecid_obj, p, secid);
3520 }
3521 EXPORT_SYMBOL(security_task_getsecid_obj);
3522 
3523 /**
3524  * security_task_setnice() - Check if setting a task's nice value is allowed
3525  * @p: target task
3526  * @nice: nice value
3527  *
3528  * Check permission before setting the nice value of @p to @nice.
3529  *
3530  * Return: Returns 0 if permission is granted.
3531  */
security_task_setnice(struct task_struct * p,int nice)3532 int security_task_setnice(struct task_struct *p, int nice)
3533 {
3534 	return call_int_hook(task_setnice, p, nice);
3535 }
3536 
3537 /**
3538  * security_task_setioprio() - Check if setting a task's ioprio is allowed
3539  * @p: target task
3540  * @ioprio: ioprio value
3541  *
3542  * Check permission before setting the ioprio value of @p to @ioprio.
3543  *
3544  * Return: Returns 0 if permission is granted.
3545  */
security_task_setioprio(struct task_struct * p,int ioprio)3546 int security_task_setioprio(struct task_struct *p, int ioprio)
3547 {
3548 	return call_int_hook(task_setioprio, p, ioprio);
3549 }
3550 
3551 /**
3552  * security_task_getioprio() - Check if getting a task's ioprio is allowed
3553  * @p: task
3554  *
3555  * Check permission before getting the ioprio value of @p.
3556  *
3557  * Return: Returns 0 if permission is granted.
3558  */
security_task_getioprio(struct task_struct * p)3559 int security_task_getioprio(struct task_struct *p)
3560 {
3561 	return call_int_hook(task_getioprio, p);
3562 }
3563 
3564 /**
3565  * security_task_prlimit() - Check if get/setting resources limits is allowed
3566  * @cred: current task credentials
3567  * @tcred: target task credentials
3568  * @flags: LSM_PRLIMIT_* flag bits indicating a get/set/both
3569  *
3570  * Check permission before getting and/or setting the resource limits of
3571  * another task.
3572  *
3573  * Return: Returns 0 if permission is granted.
3574  */
security_task_prlimit(const struct cred * cred,const struct cred * tcred,unsigned int flags)3575 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
3576 			  unsigned int flags)
3577 {
3578 	return call_int_hook(task_prlimit, cred, tcred, flags);
3579 }
3580 
3581 /**
3582  * security_task_setrlimit() - Check if setting a new rlimit value is allowed
3583  * @p: target task's group leader
3584  * @resource: resource whose limit is being set
3585  * @new_rlim: new resource limit
3586  *
3587  * Check permission before setting the resource limits of process @p for
3588  * @resource to @new_rlim.  The old resource limit values can be examined by
3589  * dereferencing (p->signal->rlim + resource).
3590  *
3591  * Return: Returns 0 if permission is granted.
3592  */
security_task_setrlimit(struct task_struct * p,unsigned int resource,struct rlimit * new_rlim)3593 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
3594 			    struct rlimit *new_rlim)
3595 {
3596 	return call_int_hook(task_setrlimit, p, resource, new_rlim);
3597 }
3598 
3599 /**
3600  * security_task_setscheduler() - Check if setting sched policy/param is allowed
3601  * @p: target task
3602  *
3603  * Check permission before setting scheduling policy and/or parameters of
3604  * process @p.
3605  *
3606  * Return: Returns 0 if permission is granted.
3607  */
security_task_setscheduler(struct task_struct * p)3608 int security_task_setscheduler(struct task_struct *p)
3609 {
3610 	return call_int_hook(task_setscheduler, p);
3611 }
3612 
3613 /**
3614  * security_task_getscheduler() - Check if getting scheduling info is allowed
3615  * @p: target task
3616  *
3617  * Check permission before obtaining scheduling information for process @p.
3618  *
3619  * Return: Returns 0 if permission is granted.
3620  */
security_task_getscheduler(struct task_struct * p)3621 int security_task_getscheduler(struct task_struct *p)
3622 {
3623 	return call_int_hook(task_getscheduler, p);
3624 }
3625 
3626 /**
3627  * security_task_movememory() - Check if moving memory is allowed
3628  * @p: task
3629  *
3630  * Check permission before moving memory owned by process @p.
3631  *
3632  * Return: Returns 0 if permission is granted.
3633  */
security_task_movememory(struct task_struct * p)3634 int security_task_movememory(struct task_struct *p)
3635 {
3636 	return call_int_hook(task_movememory, p);
3637 }
3638 
3639 /**
3640  * security_task_kill() - Check if sending a signal is allowed
3641  * @p: target process
3642  * @info: signal information
3643  * @sig: signal value
3644  * @cred: credentials of the signal sender, NULL if @current
3645  *
3646  * Check permission before sending signal @sig to @p.  @info can be NULL, the
3647  * constant 1, or a pointer to a kernel_siginfo structure.  If @info is 1 or
3648  * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming from
3649  * the kernel and should typically be permitted.  SIGIO signals are handled
3650  * separately by the send_sigiotask hook in file_security_ops.
3651  *
3652  * Return: Returns 0 if permission is granted.
3653  */
security_task_kill(struct task_struct * p,struct kernel_siginfo * info,int sig,const struct cred * cred)3654 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
3655 		       int sig, const struct cred *cred)
3656 {
3657 	return call_int_hook(task_kill, p, info, sig, cred);
3658 }
3659 
3660 /**
3661  * security_task_prctl() - Check if a prctl op is allowed
3662  * @option: operation
3663  * @arg2: argument
3664  * @arg3: argument
3665  * @arg4: argument
3666  * @arg5: argument
3667  *
3668  * Check permission before performing a process control operation on the
3669  * current process.
3670  *
3671  * Return: Return -ENOSYS if no-one wanted to handle this op, any other value
3672  *         to cause prctl() to return immediately with that value.
3673  */
security_task_prctl(int option,unsigned long arg2,unsigned long arg3,unsigned long arg4,unsigned long arg5)3674 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
3675 			unsigned long arg4, unsigned long arg5)
3676 {
3677 	int thisrc;
3678 	int rc = LSM_RET_DEFAULT(task_prctl);
3679 	struct lsm_static_call *scall;
3680 
3681 	lsm_for_each_hook(scall, task_prctl) {
3682 		thisrc = scall->hl->hook.task_prctl(option, arg2, arg3, arg4, arg5);
3683 		if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
3684 			rc = thisrc;
3685 			if (thisrc != 0)
3686 				break;
3687 		}
3688 	}
3689 	return rc;
3690 }
3691 
3692 /**
3693  * security_task_to_inode() - Set the security attributes of a task's inode
3694  * @p: task
3695  * @inode: inode
3696  *
3697  * Set the security attributes for an inode based on an associated task's
3698  * security attributes, e.g. for /proc/pid inodes.
3699  */
security_task_to_inode(struct task_struct * p,struct inode * inode)3700 void security_task_to_inode(struct task_struct *p, struct inode *inode)
3701 {
3702 	call_void_hook(task_to_inode, p, inode);
3703 }
3704 
3705 /**
3706  * security_create_user_ns() - Check if creating a new userns is allowed
3707  * @cred: prepared creds
3708  *
3709  * Check permission prior to creating a new user namespace.
3710  *
3711  * Return: Returns 0 if successful, otherwise < 0 error code.
3712  */
security_create_user_ns(const struct cred * cred)3713 int security_create_user_ns(const struct cred *cred)
3714 {
3715 	return call_int_hook(userns_create, cred);
3716 }
3717 
3718 /**
3719  * security_ipc_permission() - Check if sysv ipc access is allowed
3720  * @ipcp: ipc permission structure
3721  * @flag: requested permissions
3722  *
3723  * Check permissions for access to IPC.
3724  *
3725  * Return: Returns 0 if permission is granted.
3726  */
security_ipc_permission(struct kern_ipc_perm * ipcp,short flag)3727 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
3728 {
3729 	return call_int_hook(ipc_permission, ipcp, flag);
3730 }
3731 
3732 /**
3733  * security_ipc_getsecid() - Get the sysv ipc object's secid
3734  * @ipcp: ipc permission structure
3735  * @secid: secid pointer
3736  *
3737  * Get the secid associated with the ipc object.  In case of failure, @secid
3738  * will be set to zero.
3739  */
security_ipc_getsecid(struct kern_ipc_perm * ipcp,u32 * secid)3740 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
3741 {
3742 	*secid = 0;
3743 	call_void_hook(ipc_getsecid, ipcp, secid);
3744 }
3745 
3746 /**
3747  * security_msg_msg_alloc() - Allocate a sysv ipc message LSM blob
3748  * @msg: message structure
3749  *
3750  * Allocate and attach a security structure to the msg->security field.  The
3751  * security field is initialized to NULL when the structure is first created.
3752  *
3753  * Return: Return 0 if operation was successful and permission is granted.
3754  */
security_msg_msg_alloc(struct msg_msg * msg)3755 int security_msg_msg_alloc(struct msg_msg *msg)
3756 {
3757 	int rc = lsm_msg_msg_alloc(msg);
3758 
3759 	if (unlikely(rc))
3760 		return rc;
3761 	rc = call_int_hook(msg_msg_alloc_security, msg);
3762 	if (unlikely(rc))
3763 		security_msg_msg_free(msg);
3764 	return rc;
3765 }
3766 
3767 /**
3768  * security_msg_msg_free() - Free a sysv ipc message LSM blob
3769  * @msg: message structure
3770  *
3771  * Deallocate the security structure for this message.
3772  */
security_msg_msg_free(struct msg_msg * msg)3773 void security_msg_msg_free(struct msg_msg *msg)
3774 {
3775 	call_void_hook(msg_msg_free_security, msg);
3776 	kfree(msg->security);
3777 	msg->security = NULL;
3778 }
3779 
3780 /**
3781  * security_msg_queue_alloc() - Allocate a sysv ipc msg queue LSM blob
3782  * @msq: sysv ipc permission structure
3783  *
3784  * Allocate and attach a security structure to @msg. The security field is
3785  * initialized to NULL when the structure is first created.
3786  *
3787  * Return: Returns 0 if operation was successful and permission is granted.
3788  */
security_msg_queue_alloc(struct kern_ipc_perm * msq)3789 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
3790 {
3791 	int rc = lsm_ipc_alloc(msq);
3792 
3793 	if (unlikely(rc))
3794 		return rc;
3795 	rc = call_int_hook(msg_queue_alloc_security, msq);
3796 	if (unlikely(rc))
3797 		security_msg_queue_free(msq);
3798 	return rc;
3799 }
3800 
3801 /**
3802  * security_msg_queue_free() - Free a sysv ipc msg queue LSM blob
3803  * @msq: sysv ipc permission structure
3804  *
3805  * Deallocate security field @perm->security for the message queue.
3806  */
security_msg_queue_free(struct kern_ipc_perm * msq)3807 void security_msg_queue_free(struct kern_ipc_perm *msq)
3808 {
3809 	call_void_hook(msg_queue_free_security, msq);
3810 	kfree(msq->security);
3811 	msq->security = NULL;
3812 }
3813 
3814 /**
3815  * security_msg_queue_associate() - Check if a msg queue operation is allowed
3816  * @msq: sysv ipc permission structure
3817  * @msqflg: operation flags
3818  *
3819  * Check permission when a message queue is requested through the msgget system
3820  * call. This hook is only called when returning the message queue identifier
3821  * for an existing message queue, not when a new message queue is created.
3822  *
3823  * Return: Return 0 if permission is granted.
3824  */
security_msg_queue_associate(struct kern_ipc_perm * msq,int msqflg)3825 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
3826 {
3827 	return call_int_hook(msg_queue_associate, msq, msqflg);
3828 }
3829 
3830 /**
3831  * security_msg_queue_msgctl() - Check if a msg queue operation is allowed
3832  * @msq: sysv ipc permission structure
3833  * @cmd: operation
3834  *
3835  * Check permission when a message control operation specified by @cmd is to be
3836  * performed on the message queue with permissions.
3837  *
3838  * Return: Returns 0 if permission is granted.
3839  */
security_msg_queue_msgctl(struct kern_ipc_perm * msq,int cmd)3840 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
3841 {
3842 	return call_int_hook(msg_queue_msgctl, msq, cmd);
3843 }
3844 
3845 /**
3846  * security_msg_queue_msgsnd() - Check if sending a sysv ipc message is allowed
3847  * @msq: sysv ipc permission structure
3848  * @msg: message
3849  * @msqflg: operation flags
3850  *
3851  * Check permission before a message, @msg, is enqueued on the message queue
3852  * with permissions specified in @msq.
3853  *
3854  * Return: Returns 0 if permission is granted.
3855  */
security_msg_queue_msgsnd(struct kern_ipc_perm * msq,struct msg_msg * msg,int msqflg)3856 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
3857 			      struct msg_msg *msg, int msqflg)
3858 {
3859 	return call_int_hook(msg_queue_msgsnd, msq, msg, msqflg);
3860 }
3861 
3862 /**
3863  * security_msg_queue_msgrcv() - Check if receiving a sysv ipc msg is allowed
3864  * @msq: sysv ipc permission structure
3865  * @msg: message
3866  * @target: target task
3867  * @type: type of message requested
3868  * @mode: operation flags
3869  *
3870  * Check permission before a message, @msg, is removed from the message	queue.
3871  * The @target task structure contains a pointer to the process that will be
3872  * receiving the message (not equal to the current process when inline receives
3873  * are being performed).
3874  *
3875  * Return: Returns 0 if permission is granted.
3876  */
security_msg_queue_msgrcv(struct kern_ipc_perm * msq,struct msg_msg * msg,struct task_struct * target,long type,int mode)3877 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
3878 			      struct task_struct *target, long type, int mode)
3879 {
3880 	return call_int_hook(msg_queue_msgrcv, msq, msg, target, type, mode);
3881 }
3882 
3883 /**
3884  * security_shm_alloc() - Allocate a sysv shm LSM blob
3885  * @shp: sysv ipc permission structure
3886  *
3887  * Allocate and attach a security structure to the @shp security field.  The
3888  * security field is initialized to NULL when the structure is first created.
3889  *
3890  * Return: Returns 0 if operation was successful and permission is granted.
3891  */
security_shm_alloc(struct kern_ipc_perm * shp)3892 int security_shm_alloc(struct kern_ipc_perm *shp)
3893 {
3894 	int rc = lsm_ipc_alloc(shp);
3895 
3896 	if (unlikely(rc))
3897 		return rc;
3898 	rc = call_int_hook(shm_alloc_security, shp);
3899 	if (unlikely(rc))
3900 		security_shm_free(shp);
3901 	return rc;
3902 }
3903 
3904 /**
3905  * security_shm_free() - Free a sysv shm LSM blob
3906  * @shp: sysv ipc permission structure
3907  *
3908  * Deallocate the security structure @perm->security for the memory segment.
3909  */
security_shm_free(struct kern_ipc_perm * shp)3910 void security_shm_free(struct kern_ipc_perm *shp)
3911 {
3912 	call_void_hook(shm_free_security, shp);
3913 	kfree(shp->security);
3914 	shp->security = NULL;
3915 }
3916 
3917 /**
3918  * security_shm_associate() - Check if a sysv shm operation is allowed
3919  * @shp: sysv ipc permission structure
3920  * @shmflg: operation flags
3921  *
3922  * Check permission when a shared memory region is requested through the shmget
3923  * system call. This hook is only called when returning the shared memory
3924  * region identifier for an existing region, not when a new shared memory
3925  * region is created.
3926  *
3927  * Return: Returns 0 if permission is granted.
3928  */
security_shm_associate(struct kern_ipc_perm * shp,int shmflg)3929 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
3930 {
3931 	return call_int_hook(shm_associate, shp, shmflg);
3932 }
3933 
3934 /**
3935  * security_shm_shmctl() - Check if a sysv shm operation is allowed
3936  * @shp: sysv ipc permission structure
3937  * @cmd: operation
3938  *
3939  * Check permission when a shared memory control operation specified by @cmd is
3940  * to be performed on the shared memory region with permissions in @shp.
3941  *
3942  * Return: Return 0 if permission is granted.
3943  */
security_shm_shmctl(struct kern_ipc_perm * shp,int cmd)3944 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
3945 {
3946 	return call_int_hook(shm_shmctl, shp, cmd);
3947 }
3948 
3949 /**
3950  * security_shm_shmat() - Check if a sysv shm attach operation is allowed
3951  * @shp: sysv ipc permission structure
3952  * @shmaddr: address of memory region to attach
3953  * @shmflg: operation flags
3954  *
3955  * Check permissions prior to allowing the shmat system call to attach the
3956  * shared memory segment with permissions @shp to the data segment of the
3957  * calling process. The attaching address is specified by @shmaddr.
3958  *
3959  * Return: Returns 0 if permission is granted.
3960  */
security_shm_shmat(struct kern_ipc_perm * shp,char __user * shmaddr,int shmflg)3961 int security_shm_shmat(struct kern_ipc_perm *shp,
3962 		       char __user *shmaddr, int shmflg)
3963 {
3964 	return call_int_hook(shm_shmat, shp, shmaddr, shmflg);
3965 }
3966 
3967 /**
3968  * security_sem_alloc() - Allocate a sysv semaphore LSM blob
3969  * @sma: sysv ipc permission structure
3970  *
3971  * Allocate and attach a security structure to the @sma security field. The
3972  * security field is initialized to NULL when the structure is first created.
3973  *
3974  * Return: Returns 0 if operation was successful and permission is granted.
3975  */
security_sem_alloc(struct kern_ipc_perm * sma)3976 int security_sem_alloc(struct kern_ipc_perm *sma)
3977 {
3978 	int rc = lsm_ipc_alloc(sma);
3979 
3980 	if (unlikely(rc))
3981 		return rc;
3982 	rc = call_int_hook(sem_alloc_security, sma);
3983 	if (unlikely(rc))
3984 		security_sem_free(sma);
3985 	return rc;
3986 }
3987 
3988 /**
3989  * security_sem_free() - Free a sysv semaphore LSM blob
3990  * @sma: sysv ipc permission structure
3991  *
3992  * Deallocate security structure @sma->security for the semaphore.
3993  */
security_sem_free(struct kern_ipc_perm * sma)3994 void security_sem_free(struct kern_ipc_perm *sma)
3995 {
3996 	call_void_hook(sem_free_security, sma);
3997 	kfree(sma->security);
3998 	sma->security = NULL;
3999 }
4000 
4001 /**
4002  * security_sem_associate() - Check if a sysv semaphore operation is allowed
4003  * @sma: sysv ipc permission structure
4004  * @semflg: operation flags
4005  *
4006  * Check permission when a semaphore is requested through the semget system
4007  * call. This hook is only called when returning the semaphore identifier for
4008  * an existing semaphore, not when a new one must be created.
4009  *
4010  * Return: Returns 0 if permission is granted.
4011  */
security_sem_associate(struct kern_ipc_perm * sma,int semflg)4012 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
4013 {
4014 	return call_int_hook(sem_associate, sma, semflg);
4015 }
4016 
4017 /**
4018  * security_sem_semctl() - Check if a sysv semaphore operation is allowed
4019  * @sma: sysv ipc permission structure
4020  * @cmd: operation
4021  *
4022  * Check permission when a semaphore operation specified by @cmd is to be
4023  * performed on the semaphore.
4024  *
4025  * Return: Returns 0 if permission is granted.
4026  */
security_sem_semctl(struct kern_ipc_perm * sma,int cmd)4027 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
4028 {
4029 	return call_int_hook(sem_semctl, sma, cmd);
4030 }
4031 
4032 /**
4033  * security_sem_semop() - Check if a sysv semaphore operation is allowed
4034  * @sma: sysv ipc permission structure
4035  * @sops: operations to perform
4036  * @nsops: number of operations
4037  * @alter: flag indicating changes will be made
4038  *
4039  * Check permissions before performing operations on members of the semaphore
4040  * set. If the @alter flag is nonzero, the semaphore set may be modified.
4041  *
4042  * Return: Returns 0 if permission is granted.
4043  */
security_sem_semop(struct kern_ipc_perm * sma,struct sembuf * sops,unsigned nsops,int alter)4044 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
4045 		       unsigned nsops, int alter)
4046 {
4047 	return call_int_hook(sem_semop, sma, sops, nsops, alter);
4048 }
4049 
4050 /**
4051  * security_d_instantiate() - Populate an inode's LSM state based on a dentry
4052  * @dentry: dentry
4053  * @inode: inode
4054  *
4055  * Fill in @inode security information for a @dentry if allowed.
4056  */
security_d_instantiate(struct dentry * dentry,struct inode * inode)4057 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
4058 {
4059 	if (unlikely(inode && IS_PRIVATE(inode)))
4060 		return;
4061 	call_void_hook(d_instantiate, dentry, inode);
4062 }
4063 EXPORT_SYMBOL(security_d_instantiate);
4064 
4065 /*
4066  * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
4067  */
4068 
4069 /**
4070  * security_getselfattr - Read an LSM attribute of the current process.
4071  * @attr: which attribute to return
4072  * @uctx: the user-space destination for the information, or NULL
4073  * @size: pointer to the size of space available to receive the data
4074  * @flags: special handling options. LSM_FLAG_SINGLE indicates that only
4075  * attributes associated with the LSM identified in the passed @ctx be
4076  * reported.
4077  *
4078  * A NULL value for @uctx can be used to get both the number of attributes
4079  * and the size of the data.
4080  *
4081  * Returns the number of attributes found on success, negative value
4082  * on error. @size is reset to the total size of the data.
4083  * If @size is insufficient to contain the data -E2BIG is returned.
4084  */
security_getselfattr(unsigned int attr,struct lsm_ctx __user * uctx,u32 __user * size,u32 flags)4085 int security_getselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
4086 			 u32 __user *size, u32 flags)
4087 {
4088 	struct lsm_static_call *scall;
4089 	struct lsm_ctx lctx = { .id = LSM_ID_UNDEF, };
4090 	u8 __user *base = (u8 __user *)uctx;
4091 	u32 entrysize;
4092 	u32 total = 0;
4093 	u32 left;
4094 	bool toobig = false;
4095 	bool single = false;
4096 	int count = 0;
4097 	int rc;
4098 
4099 	if (attr == LSM_ATTR_UNDEF)
4100 		return -EINVAL;
4101 	if (size == NULL)
4102 		return -EINVAL;
4103 	if (get_user(left, size))
4104 		return -EFAULT;
4105 
4106 	if (flags) {
4107 		/*
4108 		 * Only flag supported is LSM_FLAG_SINGLE
4109 		 */
4110 		if (flags != LSM_FLAG_SINGLE || !uctx)
4111 			return -EINVAL;
4112 		if (copy_from_user(&lctx, uctx, sizeof(lctx)))
4113 			return -EFAULT;
4114 		/*
4115 		 * If the LSM ID isn't specified it is an error.
4116 		 */
4117 		if (lctx.id == LSM_ID_UNDEF)
4118 			return -EINVAL;
4119 		single = true;
4120 	}
4121 
4122 	/*
4123 	 * In the usual case gather all the data from the LSMs.
4124 	 * In the single case only get the data from the LSM specified.
4125 	 */
4126 	lsm_for_each_hook(scall, getselfattr) {
4127 		if (single && lctx.id != scall->hl->lsmid->id)
4128 			continue;
4129 		entrysize = left;
4130 		if (base)
4131 			uctx = (struct lsm_ctx __user *)(base + total);
4132 		rc = scall->hl->hook.getselfattr(attr, uctx, &entrysize, flags);
4133 		if (rc == -EOPNOTSUPP) {
4134 			rc = 0;
4135 			continue;
4136 		}
4137 		if (rc == -E2BIG) {
4138 			rc = 0;
4139 			left = 0;
4140 			toobig = true;
4141 		} else if (rc < 0)
4142 			return rc;
4143 		else
4144 			left -= entrysize;
4145 
4146 		total += entrysize;
4147 		count += rc;
4148 		if (single)
4149 			break;
4150 	}
4151 	if (put_user(total, size))
4152 		return -EFAULT;
4153 	if (toobig)
4154 		return -E2BIG;
4155 	if (count == 0)
4156 		return LSM_RET_DEFAULT(getselfattr);
4157 	return count;
4158 }
4159 
4160 /*
4161  * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
4162  */
4163 
4164 /**
4165  * security_setselfattr - Set an LSM attribute on the current process.
4166  * @attr: which attribute to set
4167  * @uctx: the user-space source for the information
4168  * @size: the size of the data
4169  * @flags: reserved for future use, must be 0
4170  *
4171  * Set an LSM attribute for the current process. The LSM, attribute
4172  * and new value are included in @uctx.
4173  *
4174  * Returns 0 on success, -EINVAL if the input is inconsistent, -EFAULT
4175  * if the user buffer is inaccessible, E2BIG if size is too big, or an
4176  * LSM specific failure.
4177  */
security_setselfattr(unsigned int attr,struct lsm_ctx __user * uctx,u32 size,u32 flags)4178 int security_setselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
4179 			 u32 size, u32 flags)
4180 {
4181 	struct lsm_static_call *scall;
4182 	struct lsm_ctx *lctx;
4183 	int rc = LSM_RET_DEFAULT(setselfattr);
4184 	u64 required_len;
4185 
4186 	if (flags)
4187 		return -EINVAL;
4188 	if (size < sizeof(*lctx))
4189 		return -EINVAL;
4190 	if (size > PAGE_SIZE)
4191 		return -E2BIG;
4192 
4193 	lctx = memdup_user(uctx, size);
4194 	if (IS_ERR(lctx))
4195 		return PTR_ERR(lctx);
4196 
4197 	if (size < lctx->len ||
4198 	    check_add_overflow(sizeof(*lctx), lctx->ctx_len, &required_len) ||
4199 	    lctx->len < required_len) {
4200 		rc = -EINVAL;
4201 		goto free_out;
4202 	}
4203 
4204 	lsm_for_each_hook(scall, setselfattr)
4205 		if ((scall->hl->lsmid->id) == lctx->id) {
4206 			rc = scall->hl->hook.setselfattr(attr, lctx, size, flags);
4207 			break;
4208 		}
4209 
4210 free_out:
4211 	kfree(lctx);
4212 	return rc;
4213 }
4214 
4215 /**
4216  * security_getprocattr() - Read an attribute for a task
4217  * @p: the task
4218  * @lsmid: LSM identification
4219  * @name: attribute name
4220  * @value: attribute value
4221  *
4222  * Read attribute @name for task @p and store it into @value if allowed.
4223  *
4224  * Return: Returns the length of @value on success, a negative value otherwise.
4225  */
security_getprocattr(struct task_struct * p,int lsmid,const char * name,char ** value)4226 int security_getprocattr(struct task_struct *p, int lsmid, const char *name,
4227 			 char **value)
4228 {
4229 	struct lsm_static_call *scall;
4230 
4231 	lsm_for_each_hook(scall, getprocattr) {
4232 		if (lsmid != 0 && lsmid != scall->hl->lsmid->id)
4233 			continue;
4234 		return scall->hl->hook.getprocattr(p, name, value);
4235 	}
4236 	return LSM_RET_DEFAULT(getprocattr);
4237 }
4238 
4239 /**
4240  * security_setprocattr() - Set an attribute for a task
4241  * @lsmid: LSM identification
4242  * @name: attribute name
4243  * @value: attribute value
4244  * @size: attribute value size
4245  *
4246  * Write (set) the current task's attribute @name to @value, size @size if
4247  * allowed.
4248  *
4249  * Return: Returns bytes written on success, a negative value otherwise.
4250  */
security_setprocattr(int lsmid,const char * name,void * value,size_t size)4251 int security_setprocattr(int lsmid, const char *name, void *value, size_t size)
4252 {
4253 	struct lsm_static_call *scall;
4254 
4255 	lsm_for_each_hook(scall, setprocattr) {
4256 		if (lsmid != 0 && lsmid != scall->hl->lsmid->id)
4257 			continue;
4258 		return scall->hl->hook.setprocattr(name, value, size);
4259 	}
4260 	return LSM_RET_DEFAULT(setprocattr);
4261 }
4262 
4263 /**
4264  * security_netlink_send() - Save info and check if netlink sending is allowed
4265  * @sk: sending socket
4266  * @skb: netlink message
4267  *
4268  * Save security information for a netlink message so that permission checking
4269  * can be performed when the message is processed.  The security information
4270  * can be saved using the eff_cap field of the netlink_skb_parms structure.
4271  * Also may be used to provide fine grained control over message transmission.
4272  *
4273  * Return: Returns 0 if the information was successfully saved and message is
4274  *         allowed to be transmitted.
4275  */
security_netlink_send(struct sock * sk,struct sk_buff * skb)4276 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
4277 {
4278 	return call_int_hook(netlink_send, sk, skb);
4279 }
4280 
4281 /**
4282  * security_ismaclabel() - Check if the named attribute is a MAC label
4283  * @name: full extended attribute name
4284  *
4285  * Check if the extended attribute specified by @name represents a MAC label.
4286  *
4287  * Return: Returns 1 if name is a MAC attribute otherwise returns 0.
4288  */
security_ismaclabel(const char * name)4289 int security_ismaclabel(const char *name)
4290 {
4291 	return call_int_hook(ismaclabel, name);
4292 }
4293 EXPORT_SYMBOL(security_ismaclabel);
4294 
4295 /**
4296  * security_secid_to_secctx() - Convert a secid to a secctx
4297  * @secid: secid
4298  * @secdata: secctx
4299  * @seclen: secctx length
4300  *
4301  * Convert secid to security context.  If @secdata is NULL the length of the
4302  * result will be returned in @seclen, but no @secdata will be returned.  This
4303  * does mean that the length could change between calls to check the length and
4304  * the next call which actually allocates and returns the @secdata.
4305  *
4306  * Return: Return 0 on success, error on failure.
4307  */
security_secid_to_secctx(u32 secid,char ** secdata,u32 * seclen)4308 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4309 {
4310 	return call_int_hook(secid_to_secctx, secid, secdata, seclen);
4311 }
4312 EXPORT_SYMBOL(security_secid_to_secctx);
4313 
4314 /**
4315  * security_secctx_to_secid() - Convert a secctx to a secid
4316  * @secdata: secctx
4317  * @seclen: length of secctx
4318  * @secid: secid
4319  *
4320  * Convert security context to secid.
4321  *
4322  * Return: Returns 0 on success, error on failure.
4323  */
security_secctx_to_secid(const char * secdata,u32 seclen,u32 * secid)4324 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4325 {
4326 	*secid = 0;
4327 	return call_int_hook(secctx_to_secid, secdata, seclen, secid);
4328 }
4329 EXPORT_SYMBOL(security_secctx_to_secid);
4330 
4331 /**
4332  * security_release_secctx() - Free a secctx buffer
4333  * @secdata: secctx
4334  * @seclen: length of secctx
4335  *
4336  * Release the security context.
4337  */
security_release_secctx(char * secdata,u32 seclen)4338 void security_release_secctx(char *secdata, u32 seclen)
4339 {
4340 	call_void_hook(release_secctx, secdata, seclen);
4341 }
4342 EXPORT_SYMBOL(security_release_secctx);
4343 
4344 /**
4345  * security_inode_invalidate_secctx() - Invalidate an inode's security label
4346  * @inode: inode
4347  *
4348  * Notify the security module that it must revalidate the security context of
4349  * an inode.
4350  */
security_inode_invalidate_secctx(struct inode * inode)4351 void security_inode_invalidate_secctx(struct inode *inode)
4352 {
4353 	call_void_hook(inode_invalidate_secctx, inode);
4354 }
4355 EXPORT_SYMBOL(security_inode_invalidate_secctx);
4356 
4357 /**
4358  * security_inode_notifysecctx() - Notify the LSM of an inode's security label
4359  * @inode: inode
4360  * @ctx: secctx
4361  * @ctxlen: length of secctx
4362  *
4363  * Notify the security module of what the security context of an inode should
4364  * be.  Initializes the incore security context managed by the security module
4365  * for this inode.  Example usage: NFS client invokes this hook to initialize
4366  * the security context in its incore inode to the value provided by the server
4367  * for the file when the server returned the file's attributes to the client.
4368  * Must be called with inode->i_mutex locked.
4369  *
4370  * Return: Returns 0 on success, error on failure.
4371  */
security_inode_notifysecctx(struct inode * inode,void * ctx,u32 ctxlen)4372 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4373 {
4374 	return call_int_hook(inode_notifysecctx, inode, ctx, ctxlen);
4375 }
4376 EXPORT_SYMBOL(security_inode_notifysecctx);
4377 
4378 /**
4379  * security_inode_setsecctx() - Change the security label of an inode
4380  * @dentry: inode
4381  * @ctx: secctx
4382  * @ctxlen: length of secctx
4383  *
4384  * Change the security context of an inode.  Updates the incore security
4385  * context managed by the security module and invokes the fs code as needed
4386  * (via __vfs_setxattr_noperm) to update any backing xattrs that represent the
4387  * context.  Example usage: NFS server invokes this hook to change the security
4388  * context in its incore inode and on the backing filesystem to a value
4389  * provided by the client on a SETATTR operation.  Must be called with
4390  * inode->i_mutex locked.
4391  *
4392  * Return: Returns 0 on success, error on failure.
4393  */
security_inode_setsecctx(struct dentry * dentry,void * ctx,u32 ctxlen)4394 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4395 {
4396 	return call_int_hook(inode_setsecctx, dentry, ctx, ctxlen);
4397 }
4398 EXPORT_SYMBOL(security_inode_setsecctx);
4399 
4400 /**
4401  * security_inode_getsecctx() - Get the security label of an inode
4402  * @inode: inode
4403  * @ctx: secctx
4404  * @ctxlen: length of secctx
4405  *
4406  * On success, returns 0 and fills out @ctx and @ctxlen with the security
4407  * context for the given @inode.
4408  *
4409  * Return: Returns 0 on success, error on failure.
4410  */
security_inode_getsecctx(struct inode * inode,void ** ctx,u32 * ctxlen)4411 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4412 {
4413 	return call_int_hook(inode_getsecctx, inode, ctx, ctxlen);
4414 }
4415 EXPORT_SYMBOL(security_inode_getsecctx);
4416 
4417 #ifdef CONFIG_WATCH_QUEUE
4418 /**
4419  * security_post_notification() - Check if a watch notification can be posted
4420  * @w_cred: credentials of the task that set the watch
4421  * @cred: credentials of the task which triggered the watch
4422  * @n: the notification
4423  *
4424  * Check to see if a watch notification can be posted to a particular queue.
4425  *
4426  * Return: Returns 0 if permission is granted.
4427  */
security_post_notification(const struct cred * w_cred,const struct cred * cred,struct watch_notification * n)4428 int security_post_notification(const struct cred *w_cred,
4429 			       const struct cred *cred,
4430 			       struct watch_notification *n)
4431 {
4432 	return call_int_hook(post_notification, w_cred, cred, n);
4433 }
4434 #endif /* CONFIG_WATCH_QUEUE */
4435 
4436 #ifdef CONFIG_KEY_NOTIFICATIONS
4437 /**
4438  * security_watch_key() - Check if a task is allowed to watch for key events
4439  * @key: the key to watch
4440  *
4441  * Check to see if a process is allowed to watch for event notifications from
4442  * a key or keyring.
4443  *
4444  * Return: Returns 0 if permission is granted.
4445  */
security_watch_key(struct key * key)4446 int security_watch_key(struct key *key)
4447 {
4448 	return call_int_hook(watch_key, key);
4449 }
4450 #endif /* CONFIG_KEY_NOTIFICATIONS */
4451 
4452 #ifdef CONFIG_SECURITY_NETWORK
4453 /**
4454  * security_unix_stream_connect() - Check if a AF_UNIX stream is allowed
4455  * @sock: originating sock
4456  * @other: peer sock
4457  * @newsk: new sock
4458  *
4459  * Check permissions before establishing a Unix domain stream connection
4460  * between @sock and @other.
4461  *
4462  * The @unix_stream_connect and @unix_may_send hooks were necessary because
4463  * Linux provides an alternative to the conventional file name space for Unix
4464  * domain sockets.  Whereas binding and connecting to sockets in the file name
4465  * space is mediated by the typical file permissions (and caught by the mknod
4466  * and permission hooks in inode_security_ops), binding and connecting to
4467  * sockets in the abstract name space is completely unmediated.  Sufficient
4468  * control of Unix domain sockets in the abstract name space isn't possible
4469  * using only the socket layer hooks, since we need to know the actual target
4470  * socket, which is not looked up until we are inside the af_unix code.
4471  *
4472  * Return: Returns 0 if permission is granted.
4473  */
security_unix_stream_connect(struct sock * sock,struct sock * other,struct sock * newsk)4474 int security_unix_stream_connect(struct sock *sock, struct sock *other,
4475 				 struct sock *newsk)
4476 {
4477 	return call_int_hook(unix_stream_connect, sock, other, newsk);
4478 }
4479 EXPORT_SYMBOL(security_unix_stream_connect);
4480 
4481 /**
4482  * security_unix_may_send() - Check if AF_UNIX socket can send datagrams
4483  * @sock: originating sock
4484  * @other: peer sock
4485  *
4486  * Check permissions before connecting or sending datagrams from @sock to
4487  * @other.
4488  *
4489  * The @unix_stream_connect and @unix_may_send hooks were necessary because
4490  * Linux provides an alternative to the conventional file name space for Unix
4491  * domain sockets.  Whereas binding and connecting to sockets in the file name
4492  * space is mediated by the typical file permissions (and caught by the mknod
4493  * and permission hooks in inode_security_ops), binding and connecting to
4494  * sockets in the abstract name space is completely unmediated.  Sufficient
4495  * control of Unix domain sockets in the abstract name space isn't possible
4496  * using only the socket layer hooks, since we need to know the actual target
4497  * socket, which is not looked up until we are inside the af_unix code.
4498  *
4499  * Return: Returns 0 if permission is granted.
4500  */
security_unix_may_send(struct socket * sock,struct socket * other)4501 int security_unix_may_send(struct socket *sock,  struct socket *other)
4502 {
4503 	return call_int_hook(unix_may_send, sock, other);
4504 }
4505 EXPORT_SYMBOL(security_unix_may_send);
4506 
4507 /**
4508  * security_socket_create() - Check if creating a new socket is allowed
4509  * @family: protocol family
4510  * @type: communications type
4511  * @protocol: requested protocol
4512  * @kern: set to 1 if a kernel socket is requested
4513  *
4514  * Check permissions prior to creating a new socket.
4515  *
4516  * Return: Returns 0 if permission is granted.
4517  */
security_socket_create(int family,int type,int protocol,int kern)4518 int security_socket_create(int family, int type, int protocol, int kern)
4519 {
4520 	return call_int_hook(socket_create, family, type, protocol, kern);
4521 }
4522 
4523 /**
4524  * security_socket_post_create() - Initialize a newly created socket
4525  * @sock: socket
4526  * @family: protocol family
4527  * @type: communications type
4528  * @protocol: requested protocol
4529  * @kern: set to 1 if a kernel socket is requested
4530  *
4531  * This hook allows a module to update or allocate a per-socket security
4532  * structure. Note that the security field was not added directly to the socket
4533  * structure, but rather, the socket security information is stored in the
4534  * associated inode.  Typically, the inode alloc_security hook will allocate
4535  * and attach security information to SOCK_INODE(sock)->i_security.  This hook
4536  * may be used to update the SOCK_INODE(sock)->i_security field with additional
4537  * information that wasn't available when the inode was allocated.
4538  *
4539  * Return: Returns 0 if permission is granted.
4540  */
security_socket_post_create(struct socket * sock,int family,int type,int protocol,int kern)4541 int security_socket_post_create(struct socket *sock, int family,
4542 				int type, int protocol, int kern)
4543 {
4544 	return call_int_hook(socket_post_create, sock, family, type,
4545 			     protocol, kern);
4546 }
4547 
4548 /**
4549  * security_socket_socketpair() - Check if creating a socketpair is allowed
4550  * @socka: first socket
4551  * @sockb: second socket
4552  *
4553  * Check permissions before creating a fresh pair of sockets.
4554  *
4555  * Return: Returns 0 if permission is granted and the connection was
4556  *         established.
4557  */
security_socket_socketpair(struct socket * socka,struct socket * sockb)4558 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
4559 {
4560 	return call_int_hook(socket_socketpair, socka, sockb);
4561 }
4562 EXPORT_SYMBOL(security_socket_socketpair);
4563 
4564 /**
4565  * security_socket_bind() - Check if a socket bind operation is allowed
4566  * @sock: socket
4567  * @address: requested bind address
4568  * @addrlen: length of address
4569  *
4570  * Check permission before socket protocol layer bind operation is performed
4571  * and the socket @sock is bound to the address specified in the @address
4572  * parameter.
4573  *
4574  * Return: Returns 0 if permission is granted.
4575  */
security_socket_bind(struct socket * sock,struct sockaddr * address,int addrlen)4576 int security_socket_bind(struct socket *sock,
4577 			 struct sockaddr *address, int addrlen)
4578 {
4579 	return call_int_hook(socket_bind, sock, address, addrlen);
4580 }
4581 
4582 /**
4583  * security_socket_connect() - Check if a socket connect operation is allowed
4584  * @sock: socket
4585  * @address: address of remote connection point
4586  * @addrlen: length of address
4587  *
4588  * Check permission before socket protocol layer connect operation attempts to
4589  * connect socket @sock to a remote address, @address.
4590  *
4591  * Return: Returns 0 if permission is granted.
4592  */
security_socket_connect(struct socket * sock,struct sockaddr * address,int addrlen)4593 int security_socket_connect(struct socket *sock,
4594 			    struct sockaddr *address, int addrlen)
4595 {
4596 	return call_int_hook(socket_connect, sock, address, addrlen);
4597 }
4598 
4599 /**
4600  * security_socket_listen() - Check if a socket is allowed to listen
4601  * @sock: socket
4602  * @backlog: connection queue size
4603  *
4604  * Check permission before socket protocol layer listen operation.
4605  *
4606  * Return: Returns 0 if permission is granted.
4607  */
security_socket_listen(struct socket * sock,int backlog)4608 int security_socket_listen(struct socket *sock, int backlog)
4609 {
4610 	return call_int_hook(socket_listen, sock, backlog);
4611 }
4612 
4613 /**
4614  * security_socket_accept() - Check if a socket is allowed to accept connections
4615  * @sock: listening socket
4616  * @newsock: newly creation connection socket
4617  *
4618  * Check permission before accepting a new connection.  Note that the new
4619  * socket, @newsock, has been created and some information copied to it, but
4620  * the accept operation has not actually been performed.
4621  *
4622  * Return: Returns 0 if permission is granted.
4623  */
security_socket_accept(struct socket * sock,struct socket * newsock)4624 int security_socket_accept(struct socket *sock, struct socket *newsock)
4625 {
4626 	return call_int_hook(socket_accept, sock, newsock);
4627 }
4628 
4629 /**
4630  * security_socket_sendmsg() - Check if sending a message is allowed
4631  * @sock: sending socket
4632  * @msg: message to send
4633  * @size: size of message
4634  *
4635  * Check permission before transmitting a message to another socket.
4636  *
4637  * Return: Returns 0 if permission is granted.
4638  */
security_socket_sendmsg(struct socket * sock,struct msghdr * msg,int size)4639 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
4640 {
4641 	return call_int_hook(socket_sendmsg, sock, msg, size);
4642 }
4643 
4644 /**
4645  * security_socket_recvmsg() - Check if receiving a message is allowed
4646  * @sock: receiving socket
4647  * @msg: message to receive
4648  * @size: size of message
4649  * @flags: operational flags
4650  *
4651  * Check permission before receiving a message from a socket.
4652  *
4653  * Return: Returns 0 if permission is granted.
4654  */
security_socket_recvmsg(struct socket * sock,struct msghdr * msg,int size,int flags)4655 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4656 			    int size, int flags)
4657 {
4658 	return call_int_hook(socket_recvmsg, sock, msg, size, flags);
4659 }
4660 
4661 /**
4662  * security_socket_getsockname() - Check if reading the socket addr is allowed
4663  * @sock: socket
4664  *
4665  * Check permission before reading the local address (name) of the socket
4666  * object.
4667  *
4668  * Return: Returns 0 if permission is granted.
4669  */
security_socket_getsockname(struct socket * sock)4670 int security_socket_getsockname(struct socket *sock)
4671 {
4672 	return call_int_hook(socket_getsockname, sock);
4673 }
4674 
4675 /**
4676  * security_socket_getpeername() - Check if reading the peer's addr is allowed
4677  * @sock: socket
4678  *
4679  * Check permission before the remote address (name) of a socket object.
4680  *
4681  * Return: Returns 0 if permission is granted.
4682  */
security_socket_getpeername(struct socket * sock)4683 int security_socket_getpeername(struct socket *sock)
4684 {
4685 	return call_int_hook(socket_getpeername, sock);
4686 }
4687 
4688 /**
4689  * security_socket_getsockopt() - Check if reading a socket option is allowed
4690  * @sock: socket
4691  * @level: option's protocol level
4692  * @optname: option name
4693  *
4694  * Check permissions before retrieving the options associated with socket
4695  * @sock.
4696  *
4697  * Return: Returns 0 if permission is granted.
4698  */
security_socket_getsockopt(struct socket * sock,int level,int optname)4699 int security_socket_getsockopt(struct socket *sock, int level, int optname)
4700 {
4701 	return call_int_hook(socket_getsockopt, sock, level, optname);
4702 }
4703 
4704 /**
4705  * security_socket_setsockopt() - Check if setting a socket option is allowed
4706  * @sock: socket
4707  * @level: option's protocol level
4708  * @optname: option name
4709  *
4710  * Check permissions before setting the options associated with socket @sock.
4711  *
4712  * Return: Returns 0 if permission is granted.
4713  */
security_socket_setsockopt(struct socket * sock,int level,int optname)4714 int security_socket_setsockopt(struct socket *sock, int level, int optname)
4715 {
4716 	return call_int_hook(socket_setsockopt, sock, level, optname);
4717 }
4718 
4719 /**
4720  * security_socket_shutdown() - Checks if shutting down the socket is allowed
4721  * @sock: socket
4722  * @how: flag indicating how sends and receives are handled
4723  *
4724  * Checks permission before all or part of a connection on the socket @sock is
4725  * shut down.
4726  *
4727  * Return: Returns 0 if permission is granted.
4728  */
security_socket_shutdown(struct socket * sock,int how)4729 int security_socket_shutdown(struct socket *sock, int how)
4730 {
4731 	return call_int_hook(socket_shutdown, sock, how);
4732 }
4733 
4734 /**
4735  * security_sock_rcv_skb() - Check if an incoming network packet is allowed
4736  * @sk: destination sock
4737  * @skb: incoming packet
4738  *
4739  * Check permissions on incoming network packets.  This hook is distinct from
4740  * Netfilter's IP input hooks since it is the first time that the incoming
4741  * sk_buff @skb has been associated with a particular socket, @sk.  Must not
4742  * sleep inside this hook because some callers hold spinlocks.
4743  *
4744  * Return: Returns 0 if permission is granted.
4745  */
security_sock_rcv_skb(struct sock * sk,struct sk_buff * skb)4746 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4747 {
4748 	return call_int_hook(socket_sock_rcv_skb, sk, skb);
4749 }
4750 EXPORT_SYMBOL(security_sock_rcv_skb);
4751 
4752 /**
4753  * security_socket_getpeersec_stream() - Get the remote peer label
4754  * @sock: socket
4755  * @optval: destination buffer
4756  * @optlen: size of peer label copied into the buffer
4757  * @len: maximum size of the destination buffer
4758  *
4759  * This hook allows the security module to provide peer socket security state
4760  * for unix or connected tcp sockets to userspace via getsockopt SO_GETPEERSEC.
4761  * For tcp sockets this can be meaningful if the socket is associated with an
4762  * ipsec SA.
4763  *
4764  * Return: Returns 0 if all is well, otherwise, typical getsockopt return
4765  *         values.
4766  */
security_socket_getpeersec_stream(struct socket * sock,sockptr_t optval,sockptr_t optlen,unsigned int len)4767 int security_socket_getpeersec_stream(struct socket *sock, sockptr_t optval,
4768 				      sockptr_t optlen, unsigned int len)
4769 {
4770 	return call_int_hook(socket_getpeersec_stream, sock, optval, optlen,
4771 			     len);
4772 }
4773 
4774 /**
4775  * security_socket_getpeersec_dgram() - Get the remote peer label
4776  * @sock: socket
4777  * @skb: datagram packet
4778  * @secid: remote peer label secid
4779  *
4780  * This hook allows the security module to provide peer socket security state
4781  * for udp sockets on a per-packet basis to userspace via getsockopt
4782  * SO_GETPEERSEC. The application must first have indicated the IP_PASSSEC
4783  * option via getsockopt. It can then retrieve the security state returned by
4784  * this hook for a packet via the SCM_SECURITY ancillary message type.
4785  *
4786  * Return: Returns 0 on success, error on failure.
4787  */
security_socket_getpeersec_dgram(struct socket * sock,struct sk_buff * skb,u32 * secid)4788 int security_socket_getpeersec_dgram(struct socket *sock,
4789 				     struct sk_buff *skb, u32 *secid)
4790 {
4791 	return call_int_hook(socket_getpeersec_dgram, sock, skb, secid);
4792 }
4793 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
4794 
4795 /**
4796  * lsm_sock_alloc - allocate a composite sock blob
4797  * @sock: the sock that needs a blob
4798  * @gfp: allocation mode
4799  *
4800  * Allocate the sock blob for all the modules
4801  *
4802  * Returns 0, or -ENOMEM if memory can't be allocated.
4803  */
lsm_sock_alloc(struct sock * sock,gfp_t gfp)4804 static int lsm_sock_alloc(struct sock *sock, gfp_t gfp)
4805 {
4806 	return lsm_blob_alloc(&sock->sk_security, blob_sizes.lbs_sock, gfp);
4807 }
4808 
4809 /**
4810  * security_sk_alloc() - Allocate and initialize a sock's LSM blob
4811  * @sk: sock
4812  * @family: protocol family
4813  * @priority: gfp flags
4814  *
4815  * Allocate and attach a security structure to the sk->sk_security field, which
4816  * is used to copy security attributes between local stream sockets.
4817  *
4818  * Return: Returns 0 on success, error on failure.
4819  */
security_sk_alloc(struct sock * sk,int family,gfp_t priority)4820 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
4821 {
4822 	int rc = lsm_sock_alloc(sk, priority);
4823 
4824 	if (unlikely(rc))
4825 		return rc;
4826 	rc = call_int_hook(sk_alloc_security, sk, family, priority);
4827 	if (unlikely(rc))
4828 		security_sk_free(sk);
4829 	return rc;
4830 }
4831 
4832 /**
4833  * security_sk_free() - Free the sock's LSM blob
4834  * @sk: sock
4835  *
4836  * Deallocate security structure.
4837  */
security_sk_free(struct sock * sk)4838 void security_sk_free(struct sock *sk)
4839 {
4840 	call_void_hook(sk_free_security, sk);
4841 	kfree(sk->sk_security);
4842 	sk->sk_security = NULL;
4843 }
4844 
4845 /**
4846  * security_sk_clone() - Clone a sock's LSM state
4847  * @sk: original sock
4848  * @newsk: target sock
4849  *
4850  * Clone/copy security structure.
4851  */
security_sk_clone(const struct sock * sk,struct sock * newsk)4852 void security_sk_clone(const struct sock *sk, struct sock *newsk)
4853 {
4854 	call_void_hook(sk_clone_security, sk, newsk);
4855 }
4856 EXPORT_SYMBOL(security_sk_clone);
4857 
4858 /**
4859  * security_sk_classify_flow() - Set a flow's secid based on socket
4860  * @sk: original socket
4861  * @flic: target flow
4862  *
4863  * Set the target flow's secid to socket's secid.
4864  */
security_sk_classify_flow(const struct sock * sk,struct flowi_common * flic)4865 void security_sk_classify_flow(const struct sock *sk, struct flowi_common *flic)
4866 {
4867 	call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
4868 }
4869 EXPORT_SYMBOL(security_sk_classify_flow);
4870 
4871 /**
4872  * security_req_classify_flow() - Set a flow's secid based on request_sock
4873  * @req: request_sock
4874  * @flic: target flow
4875  *
4876  * Sets @flic's secid to @req's secid.
4877  */
security_req_classify_flow(const struct request_sock * req,struct flowi_common * flic)4878 void security_req_classify_flow(const struct request_sock *req,
4879 				struct flowi_common *flic)
4880 {
4881 	call_void_hook(req_classify_flow, req, flic);
4882 }
4883 EXPORT_SYMBOL(security_req_classify_flow);
4884 
4885 /**
4886  * security_sock_graft() - Reconcile LSM state when grafting a sock on a socket
4887  * @sk: sock being grafted
4888  * @parent: target parent socket
4889  *
4890  * Sets @parent's inode secid to @sk's secid and update @sk with any necessary
4891  * LSM state from @parent.
4892  */
security_sock_graft(struct sock * sk,struct socket * parent)4893 void security_sock_graft(struct sock *sk, struct socket *parent)
4894 {
4895 	call_void_hook(sock_graft, sk, parent);
4896 }
4897 EXPORT_SYMBOL(security_sock_graft);
4898 
4899 /**
4900  * security_inet_conn_request() - Set request_sock state using incoming connect
4901  * @sk: parent listening sock
4902  * @skb: incoming connection
4903  * @req: new request_sock
4904  *
4905  * Initialize the @req LSM state based on @sk and the incoming connect in @skb.
4906  *
4907  * Return: Returns 0 if permission is granted.
4908  */
security_inet_conn_request(const struct sock * sk,struct sk_buff * skb,struct request_sock * req)4909 int security_inet_conn_request(const struct sock *sk,
4910 			       struct sk_buff *skb, struct request_sock *req)
4911 {
4912 	return call_int_hook(inet_conn_request, sk, skb, req);
4913 }
4914 EXPORT_SYMBOL(security_inet_conn_request);
4915 
4916 /**
4917  * security_inet_csk_clone() - Set new sock LSM state based on request_sock
4918  * @newsk: new sock
4919  * @req: connection request_sock
4920  *
4921  * Set that LSM state of @sock using the LSM state from @req.
4922  */
security_inet_csk_clone(struct sock * newsk,const struct request_sock * req)4923 void security_inet_csk_clone(struct sock *newsk,
4924 			     const struct request_sock *req)
4925 {
4926 	call_void_hook(inet_csk_clone, newsk, req);
4927 }
4928 
4929 /**
4930  * security_inet_conn_established() - Update sock's LSM state with connection
4931  * @sk: sock
4932  * @skb: connection packet
4933  *
4934  * Update @sock's LSM state to represent a new connection from @skb.
4935  */
security_inet_conn_established(struct sock * sk,struct sk_buff * skb)4936 void security_inet_conn_established(struct sock *sk,
4937 				    struct sk_buff *skb)
4938 {
4939 	call_void_hook(inet_conn_established, sk, skb);
4940 }
4941 EXPORT_SYMBOL(security_inet_conn_established);
4942 
4943 /**
4944  * security_secmark_relabel_packet() - Check if setting a secmark is allowed
4945  * @secid: new secmark value
4946  *
4947  * Check if the process should be allowed to relabel packets to @secid.
4948  *
4949  * Return: Returns 0 if permission is granted.
4950  */
security_secmark_relabel_packet(u32 secid)4951 int security_secmark_relabel_packet(u32 secid)
4952 {
4953 	return call_int_hook(secmark_relabel_packet, secid);
4954 }
4955 EXPORT_SYMBOL(security_secmark_relabel_packet);
4956 
4957 /**
4958  * security_secmark_refcount_inc() - Increment the secmark labeling rule count
4959  *
4960  * Tells the LSM to increment the number of secmark labeling rules loaded.
4961  */
security_secmark_refcount_inc(void)4962 void security_secmark_refcount_inc(void)
4963 {
4964 	call_void_hook(secmark_refcount_inc);
4965 }
4966 EXPORT_SYMBOL(security_secmark_refcount_inc);
4967 
4968 /**
4969  * security_secmark_refcount_dec() - Decrement the secmark labeling rule count
4970  *
4971  * Tells the LSM to decrement the number of secmark labeling rules loaded.
4972  */
security_secmark_refcount_dec(void)4973 void security_secmark_refcount_dec(void)
4974 {
4975 	call_void_hook(secmark_refcount_dec);
4976 }
4977 EXPORT_SYMBOL(security_secmark_refcount_dec);
4978 
4979 /**
4980  * security_tun_dev_alloc_security() - Allocate a LSM blob for a TUN device
4981  * @security: pointer to the LSM blob
4982  *
4983  * This hook allows a module to allocate a security structure for a TUN	device,
4984  * returning the pointer in @security.
4985  *
4986  * Return: Returns a zero on success, negative values on failure.
4987  */
security_tun_dev_alloc_security(void ** security)4988 int security_tun_dev_alloc_security(void **security)
4989 {
4990 	int rc;
4991 
4992 	rc = lsm_blob_alloc(security, blob_sizes.lbs_tun_dev, GFP_KERNEL);
4993 	if (rc)
4994 		return rc;
4995 
4996 	rc = call_int_hook(tun_dev_alloc_security, *security);
4997 	if (rc) {
4998 		kfree(*security);
4999 		*security = NULL;
5000 	}
5001 	return rc;
5002 }
5003 EXPORT_SYMBOL(security_tun_dev_alloc_security);
5004 
5005 /**
5006  * security_tun_dev_free_security() - Free a TUN device LSM blob
5007  * @security: LSM blob
5008  *
5009  * This hook allows a module to free the security structure for a TUN device.
5010  */
security_tun_dev_free_security(void * security)5011 void security_tun_dev_free_security(void *security)
5012 {
5013 	kfree(security);
5014 }
5015 EXPORT_SYMBOL(security_tun_dev_free_security);
5016 
5017 /**
5018  * security_tun_dev_create() - Check if creating a TUN device is allowed
5019  *
5020  * Check permissions prior to creating a new TUN device.
5021  *
5022  * Return: Returns 0 if permission is granted.
5023  */
security_tun_dev_create(void)5024 int security_tun_dev_create(void)
5025 {
5026 	return call_int_hook(tun_dev_create);
5027 }
5028 EXPORT_SYMBOL(security_tun_dev_create);
5029 
5030 /**
5031  * security_tun_dev_attach_queue() - Check if attaching a TUN queue is allowed
5032  * @security: TUN device LSM blob
5033  *
5034  * Check permissions prior to attaching to a TUN device queue.
5035  *
5036  * Return: Returns 0 if permission is granted.
5037  */
security_tun_dev_attach_queue(void * security)5038 int security_tun_dev_attach_queue(void *security)
5039 {
5040 	return call_int_hook(tun_dev_attach_queue, security);
5041 }
5042 EXPORT_SYMBOL(security_tun_dev_attach_queue);
5043 
5044 /**
5045  * security_tun_dev_attach() - Update TUN device LSM state on attach
5046  * @sk: associated sock
5047  * @security: TUN device LSM blob
5048  *
5049  * This hook can be used by the module to update any security state associated
5050  * with the TUN device's sock structure.
5051  *
5052  * Return: Returns 0 if permission is granted.
5053  */
security_tun_dev_attach(struct sock * sk,void * security)5054 int security_tun_dev_attach(struct sock *sk, void *security)
5055 {
5056 	return call_int_hook(tun_dev_attach, sk, security);
5057 }
5058 EXPORT_SYMBOL(security_tun_dev_attach);
5059 
5060 /**
5061  * security_tun_dev_open() - Update TUN device LSM state on open
5062  * @security: TUN device LSM blob
5063  *
5064  * This hook can be used by the module to update any security state associated
5065  * with the TUN device's security structure.
5066  *
5067  * Return: Returns 0 if permission is granted.
5068  */
security_tun_dev_open(void * security)5069 int security_tun_dev_open(void *security)
5070 {
5071 	return call_int_hook(tun_dev_open, security);
5072 }
5073 EXPORT_SYMBOL(security_tun_dev_open);
5074 
5075 /**
5076  * security_sctp_assoc_request() - Update the LSM on a SCTP association req
5077  * @asoc: SCTP association
5078  * @skb: packet requesting the association
5079  *
5080  * Passes the @asoc and @chunk->skb of the association INIT packet to the LSM.
5081  *
5082  * Return: Returns 0 on success, error on failure.
5083  */
security_sctp_assoc_request(struct sctp_association * asoc,struct sk_buff * skb)5084 int security_sctp_assoc_request(struct sctp_association *asoc,
5085 				struct sk_buff *skb)
5086 {
5087 	return call_int_hook(sctp_assoc_request, asoc, skb);
5088 }
5089 EXPORT_SYMBOL(security_sctp_assoc_request);
5090 
5091 /**
5092  * security_sctp_bind_connect() - Validate a list of addrs for a SCTP option
5093  * @sk: socket
5094  * @optname: SCTP option to validate
5095  * @address: list of IP addresses to validate
5096  * @addrlen: length of the address list
5097  *
5098  * Validiate permissions required for each address associated with sock	@sk.
5099  * Depending on @optname, the addresses will be treated as either a connect or
5100  * bind service. The @addrlen is calculated on each IPv4 and IPv6 address using
5101  * sizeof(struct sockaddr_in) or sizeof(struct sockaddr_in6).
5102  *
5103  * Return: Returns 0 on success, error on failure.
5104  */
security_sctp_bind_connect(struct sock * sk,int optname,struct sockaddr * address,int addrlen)5105 int security_sctp_bind_connect(struct sock *sk, int optname,
5106 			       struct sockaddr *address, int addrlen)
5107 {
5108 	return call_int_hook(sctp_bind_connect, sk, optname, address, addrlen);
5109 }
5110 EXPORT_SYMBOL(security_sctp_bind_connect);
5111 
5112 /**
5113  * security_sctp_sk_clone() - Clone a SCTP sock's LSM state
5114  * @asoc: SCTP association
5115  * @sk: original sock
5116  * @newsk: target sock
5117  *
5118  * Called whenever a new socket is created by accept(2) (i.e. a TCP style
5119  * socket) or when a socket is 'peeled off' e.g userspace calls
5120  * sctp_peeloff(3).
5121  */
security_sctp_sk_clone(struct sctp_association * asoc,struct sock * sk,struct sock * newsk)5122 void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5123 			    struct sock *newsk)
5124 {
5125 	call_void_hook(sctp_sk_clone, asoc, sk, newsk);
5126 }
5127 EXPORT_SYMBOL(security_sctp_sk_clone);
5128 
5129 /**
5130  * security_sctp_assoc_established() - Update LSM state when assoc established
5131  * @asoc: SCTP association
5132  * @skb: packet establishing the association
5133  *
5134  * Passes the @asoc and @chunk->skb of the association COOKIE_ACK packet to the
5135  * security module.
5136  *
5137  * Return: Returns 0 if permission is granted.
5138  */
security_sctp_assoc_established(struct sctp_association * asoc,struct sk_buff * skb)5139 int security_sctp_assoc_established(struct sctp_association *asoc,
5140 				    struct sk_buff *skb)
5141 {
5142 	return call_int_hook(sctp_assoc_established, asoc, skb);
5143 }
5144 EXPORT_SYMBOL(security_sctp_assoc_established);
5145 
5146 /**
5147  * security_mptcp_add_subflow() - Inherit the LSM label from the MPTCP socket
5148  * @sk: the owning MPTCP socket
5149  * @ssk: the new subflow
5150  *
5151  * Update the labeling for the given MPTCP subflow, to match the one of the
5152  * owning MPTCP socket. This hook has to be called after the socket creation and
5153  * initialization via the security_socket_create() and
5154  * security_socket_post_create() LSM hooks.
5155  *
5156  * Return: Returns 0 on success or a negative error code on failure.
5157  */
security_mptcp_add_subflow(struct sock * sk,struct sock * ssk)5158 int security_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
5159 {
5160 	return call_int_hook(mptcp_add_subflow, sk, ssk);
5161 }
5162 
5163 #endif	/* CONFIG_SECURITY_NETWORK */
5164 
5165 #ifdef CONFIG_SECURITY_INFINIBAND
5166 /**
5167  * security_ib_pkey_access() - Check if access to an IB pkey is allowed
5168  * @sec: LSM blob
5169  * @subnet_prefix: subnet prefix of the port
5170  * @pkey: IB pkey
5171  *
5172  * Check permission to access a pkey when modifying a QP.
5173  *
5174  * Return: Returns 0 if permission is granted.
5175  */
security_ib_pkey_access(void * sec,u64 subnet_prefix,u16 pkey)5176 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
5177 {
5178 	return call_int_hook(ib_pkey_access, sec, subnet_prefix, pkey);
5179 }
5180 EXPORT_SYMBOL(security_ib_pkey_access);
5181 
5182 /**
5183  * security_ib_endport_manage_subnet() - Check if SMPs traffic is allowed
5184  * @sec: LSM blob
5185  * @dev_name: IB device name
5186  * @port_num: port number
5187  *
5188  * Check permissions to send and receive SMPs on a end port.
5189  *
5190  * Return: Returns 0 if permission is granted.
5191  */
security_ib_endport_manage_subnet(void * sec,const char * dev_name,u8 port_num)5192 int security_ib_endport_manage_subnet(void *sec,
5193 				      const char *dev_name, u8 port_num)
5194 {
5195 	return call_int_hook(ib_endport_manage_subnet, sec, dev_name, port_num);
5196 }
5197 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
5198 
5199 /**
5200  * security_ib_alloc_security() - Allocate an Infiniband LSM blob
5201  * @sec: LSM blob
5202  *
5203  * Allocate a security structure for Infiniband objects.
5204  *
5205  * Return: Returns 0 on success, non-zero on failure.
5206  */
security_ib_alloc_security(void ** sec)5207 int security_ib_alloc_security(void **sec)
5208 {
5209 	int rc;
5210 
5211 	rc = lsm_blob_alloc(sec, blob_sizes.lbs_ib, GFP_KERNEL);
5212 	if (rc)
5213 		return rc;
5214 
5215 	rc = call_int_hook(ib_alloc_security, *sec);
5216 	if (rc) {
5217 		kfree(*sec);
5218 		*sec = NULL;
5219 	}
5220 	return rc;
5221 }
5222 EXPORT_SYMBOL(security_ib_alloc_security);
5223 
5224 /**
5225  * security_ib_free_security() - Free an Infiniband LSM blob
5226  * @sec: LSM blob
5227  *
5228  * Deallocate an Infiniband security structure.
5229  */
security_ib_free_security(void * sec)5230 void security_ib_free_security(void *sec)
5231 {
5232 	kfree(sec);
5233 }
5234 EXPORT_SYMBOL(security_ib_free_security);
5235 #endif	/* CONFIG_SECURITY_INFINIBAND */
5236 
5237 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5238 /**
5239  * security_xfrm_policy_alloc() - Allocate a xfrm policy LSM blob
5240  * @ctxp: xfrm security context being added to the SPD
5241  * @sec_ctx: security label provided by userspace
5242  * @gfp: gfp flags
5243  *
5244  * Allocate a security structure to the xp->security field; the security field
5245  * is initialized to NULL when the xfrm_policy is allocated.
5246  *
5247  * Return:  Return 0 if operation was successful.
5248  */
security_xfrm_policy_alloc(struct xfrm_sec_ctx ** ctxp,struct xfrm_user_sec_ctx * sec_ctx,gfp_t gfp)5249 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
5250 			       struct xfrm_user_sec_ctx *sec_ctx,
5251 			       gfp_t gfp)
5252 {
5253 	return call_int_hook(xfrm_policy_alloc_security, ctxp, sec_ctx, gfp);
5254 }
5255 EXPORT_SYMBOL(security_xfrm_policy_alloc);
5256 
5257 /**
5258  * security_xfrm_policy_clone() - Clone xfrm policy LSM state
5259  * @old_ctx: xfrm security context
5260  * @new_ctxp: target xfrm security context
5261  *
5262  * Allocate a security structure in new_ctxp that contains the information from
5263  * the old_ctx structure.
5264  *
5265  * Return: Return 0 if operation was successful.
5266  */
security_xfrm_policy_clone(struct xfrm_sec_ctx * old_ctx,struct xfrm_sec_ctx ** new_ctxp)5267 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
5268 			       struct xfrm_sec_ctx **new_ctxp)
5269 {
5270 	return call_int_hook(xfrm_policy_clone_security, old_ctx, new_ctxp);
5271 }
5272 
5273 /**
5274  * security_xfrm_policy_free() - Free a xfrm security context
5275  * @ctx: xfrm security context
5276  *
5277  * Free LSM resources associated with @ctx.
5278  */
security_xfrm_policy_free(struct xfrm_sec_ctx * ctx)5279 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
5280 {
5281 	call_void_hook(xfrm_policy_free_security, ctx);
5282 }
5283 EXPORT_SYMBOL(security_xfrm_policy_free);
5284 
5285 /**
5286  * security_xfrm_policy_delete() - Check if deleting a xfrm policy is allowed
5287  * @ctx: xfrm security context
5288  *
5289  * Authorize deletion of a SPD entry.
5290  *
5291  * Return: Returns 0 if permission is granted.
5292  */
security_xfrm_policy_delete(struct xfrm_sec_ctx * ctx)5293 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
5294 {
5295 	return call_int_hook(xfrm_policy_delete_security, ctx);
5296 }
5297 
5298 /**
5299  * security_xfrm_state_alloc() - Allocate a xfrm state LSM blob
5300  * @x: xfrm state being added to the SAD
5301  * @sec_ctx: security label provided by userspace
5302  *
5303  * Allocate a security structure to the @x->security field; the security field
5304  * is initialized to NULL when the xfrm_state is allocated. Set the context to
5305  * correspond to @sec_ctx.
5306  *
5307  * Return: Return 0 if operation was successful.
5308  */
security_xfrm_state_alloc(struct xfrm_state * x,struct xfrm_user_sec_ctx * sec_ctx)5309 int security_xfrm_state_alloc(struct xfrm_state *x,
5310 			      struct xfrm_user_sec_ctx *sec_ctx)
5311 {
5312 	return call_int_hook(xfrm_state_alloc, x, sec_ctx);
5313 }
5314 EXPORT_SYMBOL(security_xfrm_state_alloc);
5315 
5316 /**
5317  * security_xfrm_state_alloc_acquire() - Allocate a xfrm state LSM blob
5318  * @x: xfrm state being added to the SAD
5319  * @polsec: associated policy's security context
5320  * @secid: secid from the flow
5321  *
5322  * Allocate a security structure to the x->security field; the security field
5323  * is initialized to NULL when the xfrm_state is allocated.  Set the context to
5324  * correspond to secid.
5325  *
5326  * Return: Returns 0 if operation was successful.
5327  */
security_xfrm_state_alloc_acquire(struct xfrm_state * x,struct xfrm_sec_ctx * polsec,u32 secid)5328 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
5329 				      struct xfrm_sec_ctx *polsec, u32 secid)
5330 {
5331 	return call_int_hook(xfrm_state_alloc_acquire, x, polsec, secid);
5332 }
5333 
5334 /**
5335  * security_xfrm_state_delete() - Check if deleting a xfrm state is allowed
5336  * @x: xfrm state
5337  *
5338  * Authorize deletion of x->security.
5339  *
5340  * Return: Returns 0 if permission is granted.
5341  */
security_xfrm_state_delete(struct xfrm_state * x)5342 int security_xfrm_state_delete(struct xfrm_state *x)
5343 {
5344 	return call_int_hook(xfrm_state_delete_security, x);
5345 }
5346 EXPORT_SYMBOL(security_xfrm_state_delete);
5347 
5348 /**
5349  * security_xfrm_state_free() - Free a xfrm state
5350  * @x: xfrm state
5351  *
5352  * Deallocate x->security.
5353  */
security_xfrm_state_free(struct xfrm_state * x)5354 void security_xfrm_state_free(struct xfrm_state *x)
5355 {
5356 	call_void_hook(xfrm_state_free_security, x);
5357 }
5358 
5359 /**
5360  * security_xfrm_policy_lookup() - Check if using a xfrm policy is allowed
5361  * @ctx: target xfrm security context
5362  * @fl_secid: flow secid used to authorize access
5363  *
5364  * Check permission when a flow selects a xfrm_policy for processing XFRMs on a
5365  * packet.  The hook is called when selecting either a per-socket policy or a
5366  * generic xfrm policy.
5367  *
5368  * Return: Return 0 if permission is granted, -ESRCH otherwise, or -errno on
5369  *         other errors.
5370  */
security_xfrm_policy_lookup(struct xfrm_sec_ctx * ctx,u32 fl_secid)5371 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
5372 {
5373 	return call_int_hook(xfrm_policy_lookup, ctx, fl_secid);
5374 }
5375 
5376 /**
5377  * security_xfrm_state_pol_flow_match() - Check for a xfrm match
5378  * @x: xfrm state to match
5379  * @xp: xfrm policy to check for a match
5380  * @flic: flow to check for a match.
5381  *
5382  * Check @xp and @flic for a match with @x.
5383  *
5384  * Return: Returns 1 if there is a match.
5385  */
security_xfrm_state_pol_flow_match(struct xfrm_state * x,struct xfrm_policy * xp,const struct flowi_common * flic)5386 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
5387 				       struct xfrm_policy *xp,
5388 				       const struct flowi_common *flic)
5389 {
5390 	struct lsm_static_call *scall;
5391 	int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
5392 
5393 	/*
5394 	 * Since this function is expected to return 0 or 1, the judgment
5395 	 * becomes difficult if multiple LSMs supply this call. Fortunately,
5396 	 * we can use the first LSM's judgment because currently only SELinux
5397 	 * supplies this call.
5398 	 *
5399 	 * For speed optimization, we explicitly break the loop rather than
5400 	 * using the macro
5401 	 */
5402 	lsm_for_each_hook(scall, xfrm_state_pol_flow_match) {
5403 		rc = scall->hl->hook.xfrm_state_pol_flow_match(x, xp, flic);
5404 		break;
5405 	}
5406 	return rc;
5407 }
5408 
5409 /**
5410  * security_xfrm_decode_session() - Determine the xfrm secid for a packet
5411  * @skb: xfrm packet
5412  * @secid: secid
5413  *
5414  * Decode the packet in @skb and return the security label in @secid.
5415  *
5416  * Return: Return 0 if all xfrms used have the same secid.
5417  */
security_xfrm_decode_session(struct sk_buff * skb,u32 * secid)5418 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
5419 {
5420 	return call_int_hook(xfrm_decode_session, skb, secid, 1);
5421 }
5422 
security_skb_classify_flow(struct sk_buff * skb,struct flowi_common * flic)5423 void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
5424 {
5425 	int rc = call_int_hook(xfrm_decode_session, skb, &flic->flowic_secid,
5426 			       0);
5427 
5428 	BUG_ON(rc);
5429 }
5430 EXPORT_SYMBOL(security_skb_classify_flow);
5431 #endif	/* CONFIG_SECURITY_NETWORK_XFRM */
5432 
5433 #ifdef CONFIG_KEYS
5434 /**
5435  * security_key_alloc() - Allocate and initialize a kernel key LSM blob
5436  * @key: key
5437  * @cred: credentials
5438  * @flags: allocation flags
5439  *
5440  * Permit allocation of a key and assign security data. Note that key does not
5441  * have a serial number assigned at this point.
5442  *
5443  * Return: Return 0 if permission is granted, -ve error otherwise.
5444  */
security_key_alloc(struct key * key,const struct cred * cred,unsigned long flags)5445 int security_key_alloc(struct key *key, const struct cred *cred,
5446 		       unsigned long flags)
5447 {
5448 	int rc = lsm_key_alloc(key);
5449 
5450 	if (unlikely(rc))
5451 		return rc;
5452 	rc = call_int_hook(key_alloc, key, cred, flags);
5453 	if (unlikely(rc))
5454 		security_key_free(key);
5455 	return rc;
5456 }
5457 
5458 /**
5459  * security_key_free() - Free a kernel key LSM blob
5460  * @key: key
5461  *
5462  * Notification of destruction; free security data.
5463  */
security_key_free(struct key * key)5464 void security_key_free(struct key *key)
5465 {
5466 	kfree(key->security);
5467 	key->security = NULL;
5468 }
5469 
5470 /**
5471  * security_key_permission() - Check if a kernel key operation is allowed
5472  * @key_ref: key reference
5473  * @cred: credentials of actor requesting access
5474  * @need_perm: requested permissions
5475  *
5476  * See whether a specific operational right is granted to a process on a key.
5477  *
5478  * Return: Return 0 if permission is granted, -ve error otherwise.
5479  */
security_key_permission(key_ref_t key_ref,const struct cred * cred,enum key_need_perm need_perm)5480 int security_key_permission(key_ref_t key_ref, const struct cred *cred,
5481 			    enum key_need_perm need_perm)
5482 {
5483 	return call_int_hook(key_permission, key_ref, cred, need_perm);
5484 }
5485 
5486 /**
5487  * security_key_getsecurity() - Get the key's security label
5488  * @key: key
5489  * @buffer: security label buffer
5490  *
5491  * Get a textual representation of the security context attached to a key for
5492  * the purposes of honouring KEYCTL_GETSECURITY.  This function allocates the
5493  * storage for the NUL-terminated string and the caller should free it.
5494  *
5495  * Return: Returns the length of @buffer (including terminating NUL) or -ve if
5496  *         an error occurs.  May also return 0 (and a NULL buffer pointer) if
5497  *         there is no security label assigned to the key.
5498  */
security_key_getsecurity(struct key * key,char ** buffer)5499 int security_key_getsecurity(struct key *key, char **buffer)
5500 {
5501 	*buffer = NULL;
5502 	return call_int_hook(key_getsecurity, key, buffer);
5503 }
5504 
5505 /**
5506  * security_key_post_create_or_update() - Notification of key create or update
5507  * @keyring: keyring to which the key is linked to
5508  * @key: created or updated key
5509  * @payload: data used to instantiate or update the key
5510  * @payload_len: length of payload
5511  * @flags: key flags
5512  * @create: flag indicating whether the key was created or updated
5513  *
5514  * Notify the caller of a key creation or update.
5515  */
security_key_post_create_or_update(struct key * keyring,struct key * key,const void * payload,size_t payload_len,unsigned long flags,bool create)5516 void security_key_post_create_or_update(struct key *keyring, struct key *key,
5517 					const void *payload, size_t payload_len,
5518 					unsigned long flags, bool create)
5519 {
5520 	call_void_hook(key_post_create_or_update, keyring, key, payload,
5521 		       payload_len, flags, create);
5522 }
5523 #endif	/* CONFIG_KEYS */
5524 
5525 #ifdef CONFIG_AUDIT
5526 /**
5527  * security_audit_rule_init() - Allocate and init an LSM audit rule struct
5528  * @field: audit action
5529  * @op: rule operator
5530  * @rulestr: rule context
5531  * @lsmrule: receive buffer for audit rule struct
5532  * @gfp: GFP flag used for kmalloc
5533  *
5534  * Allocate and initialize an LSM audit rule structure.
5535  *
5536  * Return: Return 0 if @lsmrule has been successfully set, -EINVAL in case of
5537  *         an invalid rule.
5538  */
security_audit_rule_init(u32 field,u32 op,char * rulestr,void ** lsmrule,gfp_t gfp)5539 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule,
5540 			     gfp_t gfp)
5541 {
5542 	return call_int_hook(audit_rule_init, field, op, rulestr, lsmrule, gfp);
5543 }
5544 
5545 /**
5546  * security_audit_rule_known() - Check if an audit rule contains LSM fields
5547  * @krule: audit rule
5548  *
5549  * Specifies whether given @krule contains any fields related to the current
5550  * LSM.
5551  *
5552  * Return: Returns 1 in case of relation found, 0 otherwise.
5553  */
security_audit_rule_known(struct audit_krule * krule)5554 int security_audit_rule_known(struct audit_krule *krule)
5555 {
5556 	return call_int_hook(audit_rule_known, krule);
5557 }
5558 
5559 /**
5560  * security_audit_rule_free() - Free an LSM audit rule struct
5561  * @lsmrule: audit rule struct
5562  *
5563  * Deallocate the LSM audit rule structure previously allocated by
5564  * audit_rule_init().
5565  */
security_audit_rule_free(void * lsmrule)5566 void security_audit_rule_free(void *lsmrule)
5567 {
5568 	call_void_hook(audit_rule_free, lsmrule);
5569 }
5570 
5571 /**
5572  * security_audit_rule_match() - Check if a label matches an audit rule
5573  * @secid: security label
5574  * @field: LSM audit field
5575  * @op: matching operator
5576  * @lsmrule: audit rule
5577  *
5578  * Determine if given @secid matches a rule previously approved by
5579  * security_audit_rule_known().
5580  *
5581  * Return: Returns 1 if secid matches the rule, 0 if it does not, -ERRNO on
5582  *         failure.
5583  */
security_audit_rule_match(u32 secid,u32 field,u32 op,void * lsmrule)5584 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
5585 {
5586 	return call_int_hook(audit_rule_match, secid, field, op, lsmrule);
5587 }
5588 #endif /* CONFIG_AUDIT */
5589 
5590 #ifdef CONFIG_BPF_SYSCALL
5591 /**
5592  * security_bpf() - Check if the bpf syscall operation is allowed
5593  * @cmd: command
5594  * @attr: bpf attribute
5595  * @size: size
5596  *
5597  * Do a initial check for all bpf syscalls after the attribute is copied into
5598  * the kernel. The actual security module can implement their own rules to
5599  * check the specific cmd they need.
5600  *
5601  * Return: Returns 0 if permission is granted.
5602  */
security_bpf(int cmd,union bpf_attr * attr,unsigned int size)5603 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
5604 {
5605 	return call_int_hook(bpf, cmd, attr, size);
5606 }
5607 
5608 /**
5609  * security_bpf_map() - Check if access to a bpf map is allowed
5610  * @map: bpf map
5611  * @fmode: mode
5612  *
5613  * Do a check when the kernel generates and returns a file descriptor for eBPF
5614  * maps.
5615  *
5616  * Return: Returns 0 if permission is granted.
5617  */
security_bpf_map(struct bpf_map * map,fmode_t fmode)5618 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
5619 {
5620 	return call_int_hook(bpf_map, map, fmode);
5621 }
5622 
5623 /**
5624  * security_bpf_prog() - Check if access to a bpf program is allowed
5625  * @prog: bpf program
5626  *
5627  * Do a check when the kernel generates and returns a file descriptor for eBPF
5628  * programs.
5629  *
5630  * Return: Returns 0 if permission is granted.
5631  */
security_bpf_prog(struct bpf_prog * prog)5632 int security_bpf_prog(struct bpf_prog *prog)
5633 {
5634 	return call_int_hook(bpf_prog, prog);
5635 }
5636 
5637 /**
5638  * security_bpf_map_create() - Check if BPF map creation is allowed
5639  * @map: BPF map object
5640  * @attr: BPF syscall attributes used to create BPF map
5641  * @token: BPF token used to grant user access
5642  *
5643  * Do a check when the kernel creates a new BPF map. This is also the
5644  * point where LSM blob is allocated for LSMs that need them.
5645  *
5646  * Return: Returns 0 on success, error on failure.
5647  */
security_bpf_map_create(struct bpf_map * map,union bpf_attr * attr,struct bpf_token * token)5648 int security_bpf_map_create(struct bpf_map *map, union bpf_attr *attr,
5649 			    struct bpf_token *token)
5650 {
5651 	return call_int_hook(bpf_map_create, map, attr, token);
5652 }
5653 
5654 /**
5655  * security_bpf_prog_load() - Check if loading of BPF program is allowed
5656  * @prog: BPF program object
5657  * @attr: BPF syscall attributes used to create BPF program
5658  * @token: BPF token used to grant user access to BPF subsystem
5659  *
5660  * Perform an access control check when the kernel loads a BPF program and
5661  * allocates associated BPF program object. This hook is also responsible for
5662  * allocating any required LSM state for the BPF program.
5663  *
5664  * Return: Returns 0 on success, error on failure.
5665  */
security_bpf_prog_load(struct bpf_prog * prog,union bpf_attr * attr,struct bpf_token * token)5666 int security_bpf_prog_load(struct bpf_prog *prog, union bpf_attr *attr,
5667 			   struct bpf_token *token)
5668 {
5669 	return call_int_hook(bpf_prog_load, prog, attr, token);
5670 }
5671 
5672 /**
5673  * security_bpf_token_create() - Check if creating of BPF token is allowed
5674  * @token: BPF token object
5675  * @attr: BPF syscall attributes used to create BPF token
5676  * @path: path pointing to BPF FS mount point from which BPF token is created
5677  *
5678  * Do a check when the kernel instantiates a new BPF token object from BPF FS
5679  * instance. This is also the point where LSM blob can be allocated for LSMs.
5680  *
5681  * Return: Returns 0 on success, error on failure.
5682  */
security_bpf_token_create(struct bpf_token * token,union bpf_attr * attr,struct path * path)5683 int security_bpf_token_create(struct bpf_token *token, union bpf_attr *attr,
5684 			      struct path *path)
5685 {
5686 	return call_int_hook(bpf_token_create, token, attr, path);
5687 }
5688 
5689 /**
5690  * security_bpf_token_cmd() - Check if BPF token is allowed to delegate
5691  * requested BPF syscall command
5692  * @token: BPF token object
5693  * @cmd: BPF syscall command requested to be delegated by BPF token
5694  *
5695  * Do a check when the kernel decides whether provided BPF token should allow
5696  * delegation of requested BPF syscall command.
5697  *
5698  * Return: Returns 0 on success, error on failure.
5699  */
security_bpf_token_cmd(const struct bpf_token * token,enum bpf_cmd cmd)5700 int security_bpf_token_cmd(const struct bpf_token *token, enum bpf_cmd cmd)
5701 {
5702 	return call_int_hook(bpf_token_cmd, token, cmd);
5703 }
5704 
5705 /**
5706  * security_bpf_token_capable() - Check if BPF token is allowed to delegate
5707  * requested BPF-related capability
5708  * @token: BPF token object
5709  * @cap: capabilities requested to be delegated by BPF token
5710  *
5711  * Do a check when the kernel decides whether provided BPF token should allow
5712  * delegation of requested BPF-related capabilities.
5713  *
5714  * Return: Returns 0 on success, error on failure.
5715  */
security_bpf_token_capable(const struct bpf_token * token,int cap)5716 int security_bpf_token_capable(const struct bpf_token *token, int cap)
5717 {
5718 	return call_int_hook(bpf_token_capable, token, cap);
5719 }
5720 
5721 /**
5722  * security_bpf_map_free() - Free a bpf map's LSM blob
5723  * @map: bpf map
5724  *
5725  * Clean up the security information stored inside bpf map.
5726  */
security_bpf_map_free(struct bpf_map * map)5727 void security_bpf_map_free(struct bpf_map *map)
5728 {
5729 	call_void_hook(bpf_map_free, map);
5730 }
5731 
5732 /**
5733  * security_bpf_prog_free() - Free a BPF program's LSM blob
5734  * @prog: BPF program struct
5735  *
5736  * Clean up the security information stored inside BPF program.
5737  */
security_bpf_prog_free(struct bpf_prog * prog)5738 void security_bpf_prog_free(struct bpf_prog *prog)
5739 {
5740 	call_void_hook(bpf_prog_free, prog);
5741 }
5742 
5743 /**
5744  * security_bpf_token_free() - Free a BPF token's LSM blob
5745  * @token: BPF token struct
5746  *
5747  * Clean up the security information stored inside BPF token.
5748  */
security_bpf_token_free(struct bpf_token * token)5749 void security_bpf_token_free(struct bpf_token *token)
5750 {
5751 	call_void_hook(bpf_token_free, token);
5752 }
5753 #endif /* CONFIG_BPF_SYSCALL */
5754 
5755 /**
5756  * security_locked_down() - Check if a kernel feature is allowed
5757  * @what: requested kernel feature
5758  *
5759  * Determine whether a kernel feature that potentially enables arbitrary code
5760  * execution in kernel space should be permitted.
5761  *
5762  * Return: Returns 0 if permission is granted.
5763  */
security_locked_down(enum lockdown_reason what)5764 int security_locked_down(enum lockdown_reason what)
5765 {
5766 	return call_int_hook(locked_down, what);
5767 }
5768 EXPORT_SYMBOL(security_locked_down);
5769 
5770 /**
5771  * security_bdev_alloc() - Allocate a block device LSM blob
5772  * @bdev: block device
5773  *
5774  * Allocate and attach a security structure to @bdev->bd_security.  The
5775  * security field is initialized to NULL when the bdev structure is
5776  * allocated.
5777  *
5778  * Return: Return 0 if operation was successful.
5779  */
security_bdev_alloc(struct block_device * bdev)5780 int security_bdev_alloc(struct block_device *bdev)
5781 {
5782 	int rc = 0;
5783 
5784 	rc = lsm_bdev_alloc(bdev);
5785 	if (unlikely(rc))
5786 		return rc;
5787 
5788 	rc = call_int_hook(bdev_alloc_security, bdev);
5789 	if (unlikely(rc))
5790 		security_bdev_free(bdev);
5791 
5792 	return rc;
5793 }
5794 EXPORT_SYMBOL(security_bdev_alloc);
5795 
5796 /**
5797  * security_bdev_free() - Free a block device's LSM blob
5798  * @bdev: block device
5799  *
5800  * Deallocate the bdev security structure and set @bdev->bd_security to NULL.
5801  */
security_bdev_free(struct block_device * bdev)5802 void security_bdev_free(struct block_device *bdev)
5803 {
5804 	if (!bdev->bd_security)
5805 		return;
5806 
5807 	call_void_hook(bdev_free_security, bdev);
5808 
5809 	kfree(bdev->bd_security);
5810 	bdev->bd_security = NULL;
5811 }
5812 EXPORT_SYMBOL(security_bdev_free);
5813 
5814 /**
5815  * security_bdev_setintegrity() - Set the device's integrity data
5816  * @bdev: block device
5817  * @type: type of integrity, e.g. hash digest, signature, etc
5818  * @value: the integrity value
5819  * @size: size of the integrity value
5820  *
5821  * Register a verified integrity measurement of a bdev with LSMs.
5822  * LSMs should free the previously saved data if @value is NULL.
5823  * Please note that the new hook should be invoked every time the security
5824  * information is updated to keep these data current. For example, in dm-verity,
5825  * if the mapping table is reloaded and configured to use a different dm-verity
5826  * target with a new roothash and signing information, the previously stored
5827  * data in the LSM blob will become obsolete. It is crucial to re-invoke the
5828  * hook to refresh these data and ensure they are up to date. This necessity
5829  * arises from the design of device-mapper, where a device-mapper device is
5830  * first created, and then targets are subsequently loaded into it. These
5831  * targets can be modified multiple times during the device's lifetime.
5832  * Therefore, while the LSM blob is allocated during the creation of the block
5833  * device, its actual contents are not initialized at this stage and can change
5834  * substantially over time. This includes alterations from data that the LSMs
5835  * 'trusts' to those they do not, making it essential to handle these changes
5836  * correctly. Failure to address this dynamic aspect could potentially allow
5837  * for bypassing LSM checks.
5838  *
5839  * Return: Returns 0 on success, negative values on failure.
5840  */
security_bdev_setintegrity(struct block_device * bdev,enum lsm_integrity_type type,const void * value,size_t size)5841 int security_bdev_setintegrity(struct block_device *bdev,
5842 			       enum lsm_integrity_type type, const void *value,
5843 			       size_t size)
5844 {
5845 	return call_int_hook(bdev_setintegrity, bdev, type, value, size);
5846 }
5847 EXPORT_SYMBOL(security_bdev_setintegrity);
5848 
5849 #ifdef CONFIG_PERF_EVENTS
5850 /**
5851  * security_perf_event_open() - Check if a perf event open is allowed
5852  * @attr: perf event attribute
5853  * @type: type of event
5854  *
5855  * Check whether the @type of perf_event_open syscall is allowed.
5856  *
5857  * Return: Returns 0 if permission is granted.
5858  */
security_perf_event_open(struct perf_event_attr * attr,int type)5859 int security_perf_event_open(struct perf_event_attr *attr, int type)
5860 {
5861 	return call_int_hook(perf_event_open, attr, type);
5862 }
5863 
5864 /**
5865  * security_perf_event_alloc() - Allocate a perf event LSM blob
5866  * @event: perf event
5867  *
5868  * Allocate and save perf_event security info.
5869  *
5870  * Return: Returns 0 on success, error on failure.
5871  */
security_perf_event_alloc(struct perf_event * event)5872 int security_perf_event_alloc(struct perf_event *event)
5873 {
5874 	int rc;
5875 
5876 	rc = lsm_blob_alloc(&event->security, blob_sizes.lbs_perf_event,
5877 			    GFP_KERNEL);
5878 	if (rc)
5879 		return rc;
5880 
5881 	rc = call_int_hook(perf_event_alloc, event);
5882 	if (rc) {
5883 		kfree(event->security);
5884 		event->security = NULL;
5885 	}
5886 	return rc;
5887 }
5888 
5889 /**
5890  * security_perf_event_free() - Free a perf event LSM blob
5891  * @event: perf event
5892  *
5893  * Release (free) perf_event security info.
5894  */
security_perf_event_free(struct perf_event * event)5895 void security_perf_event_free(struct perf_event *event)
5896 {
5897 	kfree(event->security);
5898 	event->security = NULL;
5899 }
5900 
5901 /**
5902  * security_perf_event_read() - Check if reading a perf event label is allowed
5903  * @event: perf event
5904  *
5905  * Read perf_event security info if allowed.
5906  *
5907  * Return: Returns 0 if permission is granted.
5908  */
security_perf_event_read(struct perf_event * event)5909 int security_perf_event_read(struct perf_event *event)
5910 {
5911 	return call_int_hook(perf_event_read, event);
5912 }
5913 
5914 /**
5915  * security_perf_event_write() - Check if writing a perf event label is allowed
5916  * @event: perf event
5917  *
5918  * Write perf_event security info if allowed.
5919  *
5920  * Return: Returns 0 if permission is granted.
5921  */
security_perf_event_write(struct perf_event * event)5922 int security_perf_event_write(struct perf_event *event)
5923 {
5924 	return call_int_hook(perf_event_write, event);
5925 }
5926 #endif /* CONFIG_PERF_EVENTS */
5927 
5928 #ifdef CONFIG_IO_URING
5929 /**
5930  * security_uring_override_creds() - Check if overriding creds is allowed
5931  * @new: new credentials
5932  *
5933  * Check if the current task, executing an io_uring operation, is allowed to
5934  * override it's credentials with @new.
5935  *
5936  * Return: Returns 0 if permission is granted.
5937  */
security_uring_override_creds(const struct cred * new)5938 int security_uring_override_creds(const struct cred *new)
5939 {
5940 	return call_int_hook(uring_override_creds, new);
5941 }
5942 
5943 /**
5944  * security_uring_sqpoll() - Check if IORING_SETUP_SQPOLL is allowed
5945  *
5946  * Check whether the current task is allowed to spawn a io_uring polling thread
5947  * (IORING_SETUP_SQPOLL).
5948  *
5949  * Return: Returns 0 if permission is granted.
5950  */
security_uring_sqpoll(void)5951 int security_uring_sqpoll(void)
5952 {
5953 	return call_int_hook(uring_sqpoll);
5954 }
5955 
5956 /**
5957  * security_uring_cmd() - Check if a io_uring passthrough command is allowed
5958  * @ioucmd: command
5959  *
5960  * Check whether the file_operations uring_cmd is allowed to run.
5961  *
5962  * Return: Returns 0 if permission is granted.
5963  */
security_uring_cmd(struct io_uring_cmd * ioucmd)5964 int security_uring_cmd(struct io_uring_cmd *ioucmd)
5965 {
5966 	return call_int_hook(uring_cmd, ioucmd);
5967 }
5968 #endif /* CONFIG_IO_URING */
5969 
5970 /**
5971  * security_initramfs_populated() - Notify LSMs that initramfs has been loaded
5972  *
5973  * Tells the LSMs the initramfs has been unpacked into the rootfs.
5974  */
security_initramfs_populated(void)5975 void security_initramfs_populated(void)
5976 {
5977 	call_void_hook(initramfs_populated);
5978 }
5979