@@ -1159,6 +1159,7 @@ struct bpf_attach_target_info {
struct module *tgt_mod;
const char *tgt_name;
const struct btf_type *tgt_type;
+ bool is_lsm_target;
};
#define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
@@ -29,6 +29,7 @@ int bpf_lsm_verify_prog(struct bpf_verifier_log *vlog,
bool bpf_lsm_is_sleepable_hook(u32 btf_id);
bool bpf_lsm_is_trusted(const struct bpf_prog *prog);
+void bpf_lsm_toggle_hook(void *addr, bool value);
static inline struct bpf_storage_blob *bpf_inode(
const struct inode *inode)
@@ -78,6 +79,10 @@ static inline void bpf_lsm_find_cgroup_shim(const struct bpf_prog *prog,
{
}
+static inline void bpf_lsm_toggle_hook(void *addr, bool value)
+{
+}
+
#endif /* CONFIG_BPF_LSM */
#endif /* _LINUX_BPF_LSM_H */
@@ -97,11 +97,14 @@ struct lsm_static_calls_table {
* @scalls: The beginning of the array of static calls assigned to this hook.
* @hook: The callback for the hook.
* @lsm: The name of the lsm that owns this hook.
+ * @default_state: The state of the LSM hook when initialized. If set to false,
+ * the static key guarding the hook will be set to disabled.
*/
struct security_hook_list {
struct lsm_static_call *scalls;
union security_list_options hook;
const char *lsm;
+ bool default_state;
} __randomize_layout;
/*
@@ -151,7 +154,15 @@ static inline struct xattr *lsm_get_xattr_slot(struct xattr *xattrs,
#define LSM_HOOK_INIT(NAME, CALLBACK) \
{ \
.scalls = static_calls_table.NAME, \
- .hook = { .NAME = CALLBACK } \
+ .hook = { .NAME = CALLBACK }, \
+ .default_state = true \
+ }
+
+#define LSM_HOOK_INIT_DISABLED(NAME, CALLBACK) \
+ { \
+ .scalls = static_calls_table.NAME, \
+ .hook = { .NAME = CALLBACK }, \
+ .default_state = false \
}
extern char *lsm_names;
@@ -13,6 +13,7 @@
#include <linux/bpf_verifier.h>
#include <linux/bpf_lsm.h>
#include <linux/delay.h>
+#include <linux/bpf_lsm.h>
/* dummy _ops. The verifier will operate on target program's ops. */
const struct bpf_verifier_ops bpf_extension_verifier_ops = {
@@ -514,7 +515,7 @@ static int __bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_tr
{
enum bpf_tramp_prog_type kind;
struct bpf_tramp_link *link_exiting;
- int err = 0;
+ int err = 0, num_lsm_progs = 0;
int cnt = 0, i;
kind = bpf_attach_type_to_tramp(link->link.prog);
@@ -545,8 +546,14 @@ static int __bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_tr
continue;
/* prog already linked */
return -EBUSY;
+
+ if (link_exiting->link.prog->type == BPF_PROG_TYPE_LSM)
+ num_lsm_progs++;
}
+ if (!num_lsm_progs && link->link.prog->type == BPF_PROG_TYPE_LSM)
+ bpf_lsm_toggle_hook(tr->func.addr, true);
+
hlist_add_head(&link->tramp_hlist, &tr->progs_hlist[kind]);
tr->progs_cnt[kind]++;
err = bpf_trampoline_update(tr, true /* lock_direct_mutex */);
@@ -569,8 +576,10 @@ int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline
static int __bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr)
{
+ struct bpf_tramp_link *link_exiting;
enum bpf_tramp_prog_type kind;
- int err;
+ bool lsm_link_found = false;
+ int err, num_lsm_progs = 0;
kind = bpf_attach_type_to_tramp(link->link.prog);
if (kind == BPF_TRAMP_REPLACE) {
@@ -580,8 +589,24 @@ static int __bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_
tr->extension_prog = NULL;
return err;
}
+
+ if (link->link.prog->type == BPF_PROG_TYPE_LSM) {
+ hlist_for_each_entry(link_exiting, &tr->progs_hlist[kind],
+ tramp_hlist) {
+ if (link_exiting->link.prog->type == BPF_PROG_TYPE_LSM)
+ num_lsm_progs++;
+
+ if (link_exiting->link.prog == link->link.prog)
+ lsm_link_found = true;
+ }
+ }
+
hlist_del_init(&link->tramp_hlist);
tr->progs_cnt[kind]--;
+
+ if (lsm_link_found && num_lsm_progs == 1)
+ bpf_lsm_toggle_hook(tr->func.addr, false);
+
return bpf_trampoline_update(tr, true /* lock_direct_mutex */);
}
@@ -8,7 +8,7 @@
static struct security_hook_list bpf_lsm_hooks[] __ro_after_init = {
#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
- LSM_HOOK_INIT(NAME, bpf_lsm_##NAME),
+ LSM_HOOK_INIT_DISABLED(NAME, bpf_lsm_##NAME),
#include <linux/lsm_hook_defs.h>
#undef LSM_HOOK
LSM_HOOK_INIT(inode_free_security, bpf_inode_storage_free),
@@ -32,3 +32,26 @@ DEFINE_LSM(bpf) = {
.init = bpf_lsm_init,
.blobs = &bpf_lsm_blob_sizes
};
+
+void bpf_lsm_toggle_hook(void *addr, bool value)
+{
+ struct lsm_static_call *scalls;
+ struct security_hook_list *h;
+ int i, j;
+
+ for (i = 0; i < ARRAY_SIZE(bpf_lsm_hooks); i++) {
+ h = &bpf_lsm_hooks[i];
+ scalls = h->scalls;
+ if (h->hook.lsm_callback == addr)
+ continue;
+
+ for (j = 0; j < MAX_LSM_COUNT; j++) {
+ if (scalls[j].hl != h)
+ continue;
+ if (value)
+ static_branch_enable(scalls[j].active);
+ else
+ static_branch_disable(scalls[j].active);
+ }
+ }
+}
@@ -382,7 +382,8 @@ static void __init lsm_static_call_init(struct security_hook_list *hl)
__static_call_update(scall->key, scall->trampoline,
hl->hook.lsm_callback);
scall->hl = hl;
- static_branch_enable(scall->active);
+ if (hl->default_state)
+ static_branch_enable(scall->active);
return;
}
scall++;