]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
UBUNTU: Ubuntu-5.15.0-39.42
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
12ddb08a 32#include <net/sock.h>
1da177e4 33
823eb1cc 34#define MAX_LSM_EVM_XATTR 2
1da177e4 35
2d4d5119
KC
36/* How many LSMs were built into the kernel? */
37#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
59438b46
SS
39/*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
11a6af59 63 [LOCKDOWN_KGDB] = "KDB or KGDB access",
59438b46
SS
64 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
65 [LOCKDOWN_KCORE] = "/proc/kcore access",
66 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 67 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
59438b46
SS
68 [LOCKDOWN_PERF] = "unsafe use of perf",
69 [LOCKDOWN_TRACEFS] = "use of tracefs",
70 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 71 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
72 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
73};
74
3dfc9b02 75struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 76static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 77
33bf60ca 78static struct kmem_cache *lsm_file_cache;
afb1cbe3 79static struct kmem_cache *lsm_inode_cache;
33bf60ca 80
d69dece5 81char *lsm_names;
6afcff0a
CS
82
83/*
84 * The task blob includes the "display" slot used for
85 * chosing which module presents contexts.
86 */
87static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
88 .lbs_task = sizeof(int),
89};
bbd3662a 90
076c54c5 91/* Boot-time LSM user choice */
79f7865d 92static __initdata const char *chosen_lsm_order;
5ef4e419 93static __initdata const char *chosen_major_lsm;
1da177e4 94
13e735c0
KC
95static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
96
2d4d5119
KC
97/* Ordered list of LSMs to initialize. */
98static __initdata struct lsm_info **ordered_lsms;
14bd99c8 99static __initdata struct lsm_info *exclusive;
2d4d5119 100
9b8c7c14
KC
101static __initdata bool debug;
102#define init_debug(...) \
103 do { \
104 if (debug) \
105 pr_info(__VA_ARGS__); \
106 } while (0)
107
f4941d75
KC
108static bool __init is_enabled(struct lsm_info *lsm)
109{
a8027fb0
KC
110 if (!lsm->enabled)
111 return false;
f4941d75 112
a8027fb0 113 return *lsm->enabled;
f4941d75
KC
114}
115
116/* Mark an LSM's enabled flag. */
117static int lsm_enabled_true __initdata = 1;
118static int lsm_enabled_false __initdata = 0;
119static void __init set_enabled(struct lsm_info *lsm, bool enabled)
120{
121 /*
122 * When an LSM hasn't configured an enable variable, we can use
123 * a hard-coded location for storing the default enabled state.
124 */
125 if (!lsm->enabled) {
126 if (enabled)
127 lsm->enabled = &lsm_enabled_true;
128 else
129 lsm->enabled = &lsm_enabled_false;
130 } else if (lsm->enabled == &lsm_enabled_true) {
131 if (!enabled)
132 lsm->enabled = &lsm_enabled_false;
133 } else if (lsm->enabled == &lsm_enabled_false) {
134 if (enabled)
135 lsm->enabled = &lsm_enabled_true;
136 } else {
137 *lsm->enabled = enabled;
138 }
139}
140
2d4d5119
KC
141/* Is an LSM already listed in the ordered LSMs list? */
142static bool __init exists_ordered_lsm(struct lsm_info *lsm)
143{
144 struct lsm_info **check;
145
146 for (check = ordered_lsms; *check; check++)
147 if (*check == lsm)
148 return true;
149
150 return false;
151}
152
153/* Append an LSM to the list of ordered LSMs to initialize. */
154static int last_lsm __initdata;
155static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
156{
157 /* Ignore duplicate selections. */
158 if (exists_ordered_lsm(lsm))
159 return;
160
161 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
162 return;
163
a8027fb0
KC
164 /* Enable this LSM, if it is not already set. */
165 if (!lsm->enabled)
166 lsm->enabled = &lsm_enabled_true;
2d4d5119 167 ordered_lsms[last_lsm++] = lsm;
a8027fb0 168
2d4d5119
KC
169 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
170 is_enabled(lsm) ? "en" : "dis");
171}
172
f4941d75
KC
173/* Is an LSM allowed to be initialized? */
174static bool __init lsm_allowed(struct lsm_info *lsm)
175{
176 /* Skip if the LSM is disabled. */
177 if (!is_enabled(lsm))
178 return false;
179
14bd99c8
KC
180 /* Not allowed if another exclusive LSM already initialized. */
181 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
182 init_debug("exclusive disabled: %s\n", lsm->name);
183 return false;
184 }
185
f4941d75
KC
186 return true;
187}
188
bbd3662a
CS
189static void __init lsm_set_blob_size(int *need, int *lbs)
190{
191 int offset;
192
193 if (*need > 0) {
194 offset = *lbs;
195 *lbs += *need;
196 *need = offset;
197 }
198}
199
200static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
201{
202 if (!needed)
203 return;
204
205 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 206 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
207 /*
208 * The inode blob gets an rcu_head in addition to
209 * what the modules might need.
210 */
211 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
212 blob_sizes.lbs_inode = sizeof(struct rcu_head);
213 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
214 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
215 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 216 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
12ddb08a 217 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
f4ad8f2c 218 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
219}
220
d8e9bbd4
KC
221/* Prepare LSM for initialization. */
222static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
223{
224 int enabled = lsm_allowed(lsm);
225
226 /* Record enablement (to handle any following exclusive LSMs). */
227 set_enabled(lsm, enabled);
228
d8e9bbd4 229 /* If enabled, do pre-initialization work. */
f4941d75 230 if (enabled) {
14bd99c8
KC
231 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
232 exclusive = lsm;
233 init_debug("exclusive chosen: %s\n", lsm->name);
234 }
bbd3662a
CS
235
236 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
237 }
238}
239
240/* Initialize a given LSM, if it is enabled. */
241static void __init initialize_lsm(struct lsm_info *lsm)
242{
243 if (is_enabled(lsm)) {
244 int ret;
14bd99c8 245
f4941d75
KC
246 init_debug("initializing %s\n", lsm->name);
247 ret = lsm->init();
248 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
249 }
250}
251
13e735c0 252/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 253static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
254{
255 struct lsm_info *lsm;
13e735c0
KC
256 char *sep, *name, *next;
257
e2bc445b
KC
258 /* LSM_ORDER_FIRST is always first. */
259 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
260 if (lsm->order == LSM_ORDER_FIRST)
261 append_ordered_lsm(lsm, "first");
262 }
263
7e611486 264 /* Process "security=", if given. */
7e611486
KC
265 if (chosen_major_lsm) {
266 struct lsm_info *major;
267
268 /*
269 * To match the original "security=" behavior, this
270 * explicitly does NOT fallback to another Legacy Major
271 * if the selected one was separately disabled: disable
272 * all non-matching Legacy Major LSMs.
273 */
274 for (major = __start_lsm_info; major < __end_lsm_info;
275 major++) {
276 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
277 strcmp(major->name, chosen_major_lsm) != 0) {
278 set_enabled(major, false);
279 init_debug("security=%s disabled: %s\n",
280 chosen_major_lsm, major->name);
281 }
282 }
283 }
5ef4e419 284
13e735c0
KC
285 sep = kstrdup(order, GFP_KERNEL);
286 next = sep;
287 /* Walk the list, looking for matching LSMs. */
288 while ((name = strsep(&next, ",")) != NULL) {
289 bool found = false;
290
291 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
292 if (lsm->order == LSM_ORDER_MUTABLE &&
293 strcmp(lsm->name, name) == 0) {
13e735c0
KC
294 append_ordered_lsm(lsm, origin);
295 found = true;
296 }
297 }
298
299 if (!found)
300 init_debug("%s ignored: %s\n", origin, name);
657d910b 301 }
c91d8106
CS
302
303 /* Process "security=", if given. */
304 if (chosen_major_lsm) {
305 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
306 if (exists_ordered_lsm(lsm))
307 continue;
308 if (strcmp(lsm->name, chosen_major_lsm) == 0)
309 append_ordered_lsm(lsm, "security=");
310 }
311 }
312
313 /* Disable all LSMs not in the ordered list. */
314 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
315 if (exists_ordered_lsm(lsm))
316 continue;
317 set_enabled(lsm, false);
318 init_debug("%s disabled: %s\n", origin, lsm->name);
319 }
320
13e735c0 321 kfree(sep);
657d910b
KC
322}
323
1cfb2a51
TH
324static void __init lsm_early_cred(struct cred *cred);
325static void __init lsm_early_task(struct task_struct *task);
326
e6b1db98
MG
327static int lsm_append(const char *new, char **result);
328
2d4d5119
KC
329static void __init ordered_lsm_init(void)
330{
331 struct lsm_info **lsm;
332
333 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
334 GFP_KERNEL);
335
89a9684e
KC
336 if (chosen_lsm_order) {
337 if (chosen_major_lsm) {
338 pr_info("security= is ignored because it is superseded by lsm=\n");
339 chosen_major_lsm = NULL;
340 }
79f7865d 341 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 342 } else
79f7865d 343 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
344
345 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
346 prepare_lsm(*lsm);
347
1aea7808
CS
348 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
349 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
350 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
351 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
352 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
353 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
12ddb08a 354 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
1aea7808 355 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
f17b27a2 356 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
33bf60ca
CS
357
358 /*
359 * Create any kmem_caches needed for blobs
360 */
361 if (blob_sizes.lbs_file)
362 lsm_file_cache = kmem_cache_create("lsm_file_cache",
363 blob_sizes.lbs_file, 0,
364 SLAB_PANIC, NULL);
afb1cbe3
CS
365 if (blob_sizes.lbs_inode)
366 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
367 blob_sizes.lbs_inode, 0,
368 SLAB_PANIC, NULL);
bbd3662a 369
1cfb2a51
TH
370 lsm_early_cred((struct cred *) current->cred);
371 lsm_early_task(current);
d8e9bbd4
KC
372 for (lsm = ordered_lsms; *lsm; lsm++)
373 initialize_lsm(*lsm);
2d4d5119
KC
374
375 kfree(ordered_lsms);
376}
377
e6b1db98
MG
378int __init early_security_init(void)
379{
380 int i;
381 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
382 struct lsm_info *lsm;
383
384 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
385 i++)
386 INIT_HLIST_HEAD(&list[i]);
387
388 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
389 if (!lsm->enabled)
390 lsm->enabled = &lsm_enabled_true;
391 prepare_lsm(lsm);
392 initialize_lsm(lsm);
393 }
394
395 return 0;
396}
397
1da177e4
LT
398/**
399 * security_init - initializes the security framework
400 *
401 * This should be called early in the kernel initialization sequence.
402 */
403int __init security_init(void)
404{
e6b1db98 405 struct lsm_info *lsm;
3dfc9b02 406
98d29170
KC
407 pr_info("Security Framework initializing\n");
408
e6b1db98
MG
409 /*
410 * Append the names of the early LSM modules now that kmalloc() is
411 * available
412 */
413 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
414 if (lsm->enabled)
415 lsm_append(lsm->name, &lsm_names);
416 }
1da177e4 417
657d910b
KC
418 /* Load LSMs in specified order. */
419 ordered_lsm_init();
420
1da177e4
LT
421 return 0;
422}
423
076c54c5 424/* Save user chosen LSM */
5ef4e419 425static int __init choose_major_lsm(char *str)
076c54c5 426{
5ef4e419 427 chosen_major_lsm = str;
076c54c5
AD
428 return 1;
429}
5ef4e419 430__setup("security=", choose_major_lsm);
076c54c5 431
79f7865d
KC
432/* Explicitly choose LSM initialization order. */
433static int __init choose_lsm_order(char *str)
434{
435 chosen_lsm_order = str;
436 return 1;
437}
438__setup("lsm=", choose_lsm_order);
439
9b8c7c14
KC
440/* Enable LSM order debugging. */
441static int __init enable_debug(char *str)
442{
443 debug = true;
444 return 1;
445}
446__setup("lsm.debug", enable_debug);
447
3bb857e4
MS
448static bool match_last_lsm(const char *list, const char *lsm)
449{
450 const char *last;
451
452 if (WARN_ON(!list || !lsm))
453 return false;
454 last = strrchr(list, ',');
455 if (last)
456 /* Pass the comma, strcmp() will check for '\0' */
457 last++;
458 else
459 last = list;
460 return !strcmp(last, lsm);
461}
462
e6b1db98 463static int lsm_append(const char *new, char **result)
d69dece5
CS
464{
465 char *cp;
466
467 if (*result == NULL) {
468 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
469 if (*result == NULL)
470 return -ENOMEM;
d69dece5 471 } else {
3bb857e4
MS
472 /* Check if it is the last registered name */
473 if (match_last_lsm(*result, new))
474 return 0;
d69dece5
CS
475 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
476 if (cp == NULL)
477 return -ENOMEM;
478 kfree(*result);
479 *result = cp;
480 }
481 return 0;
482}
483
f17b27a2
CS
484/*
485 * Current index to use while initializing the lsmblob secid list.
6afcff0a 486 * Pointers to the LSM id structures for local use.
f17b27a2
CS
487 */
488static int lsm_slot __lsm_ro_after_init;
85ff5379
CS
489static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES] __lsm_ro_after_init;
490
491/**
492 * security_lsm_slot_name - Get the name of the security module in a slot
493 * @slot: index into the "display" slot list.
494 *
495 * Provide the name of the security module associated with
496 * a display slot.
497 *
498 * If @slot is LSMBLOB_INVALID return the value
499 * for slot 0 if it has been set, otherwise NULL.
500 *
501 * Returns a pointer to the name string or NULL.
502 */
503const char *security_lsm_slot_name(int slot)
504{
505 if (slot == LSMBLOB_INVALID)
506 slot = 0;
507 else if (slot >= LSMBLOB_ENTRIES || slot < 0)
508 return NULL;
509
510 if (lsm_slotlist[slot] == NULL)
511 return NULL;
512 return lsm_slotlist[slot]->lsm;
513}
f17b27a2 514
d69dece5
CS
515/**
516 * security_add_hooks - Add a modules hooks to the hook lists.
517 * @hooks: the hooks to add
518 * @count: the number of hooks to add
f17b27a2 519 * @lsmid: the the identification information for the security module
d69dece5
CS
520 *
521 * Each LSM has to register its hooks with the infrastructure.
f17b27a2
CS
522 * If the LSM is using hooks that export secids allocate a slot
523 * for it in the lsmblob.
d69dece5
CS
524 */
525void __init security_add_hooks(struct security_hook_list *hooks, int count,
f17b27a2 526 struct lsm_id *lsmid)
d69dece5
CS
527{
528 int i;
529
f17b27a2
CS
530 if (lsmid->slot == LSMBLOB_NEEDED) {
531 if (lsm_slot >= LSMBLOB_ENTRIES)
532 panic("%s Too many LSMs registered.\n", __func__);
6afcff0a 533 lsm_slotlist[lsm_slot] = lsmid;
f17b27a2
CS
534 lsmid->slot = lsm_slot++;
535 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
536 lsmid->slot);
537 }
538
d69dece5 539 for (i = 0; i < count; i++) {
f17b27a2 540 hooks[i].lsmid = lsmid;
df0ce173 541 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 542 }
e6b1db98
MG
543
544 /*
545 * Don't try to append during early_security_init(), we'll come back
546 * and fix this up afterwards.
547 */
548 if (slab_is_available()) {
f17b27a2 549 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
e6b1db98
MG
550 panic("%s - Cannot get early memory.\n", __func__);
551 }
d69dece5
CS
552}
553
42df744c 554int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 555{
42df744c
JK
556 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
557 event, data);
8f408ab6 558}
42df744c 559EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 560
42df744c 561int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 562{
42df744c
JK
563 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
564 nb);
8f408ab6 565}
42df744c 566EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 567
42df744c 568int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 569{
42df744c
JK
570 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
571 nb);
8f408ab6 572}
42df744c 573EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 574
bbd3662a
CS
575/**
576 * lsm_cred_alloc - allocate a composite cred blob
577 * @cred: the cred that needs a blob
578 * @gfp: allocation type
579 *
580 * Allocate the cred blob for all the modules
581 *
582 * Returns 0, or -ENOMEM if memory can't be allocated.
583 */
584static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
585{
586 if (blob_sizes.lbs_cred == 0) {
587 cred->security = NULL;
588 return 0;
589 }
590
591 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
592 if (cred->security == NULL)
593 return -ENOMEM;
594 return 0;
595}
596
597/**
598 * lsm_early_cred - during initialization allocate a composite cred blob
599 * @cred: the cred that needs a blob
600 *
1cfb2a51 601 * Allocate the cred blob for all the modules
bbd3662a 602 */
1cfb2a51 603static void __init lsm_early_cred(struct cred *cred)
bbd3662a 604{
1cfb2a51 605 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 606
bbd3662a
CS
607 if (rc)
608 panic("%s: Early cred alloc failed.\n", __func__);
609}
610
33bf60ca
CS
611/**
612 * lsm_file_alloc - allocate a composite file blob
613 * @file: the file that needs a blob
614 *
615 * Allocate the file blob for all the modules
616 *
617 * Returns 0, or -ENOMEM if memory can't be allocated.
618 */
619static int lsm_file_alloc(struct file *file)
620{
621 if (!lsm_file_cache) {
622 file->f_security = NULL;
623 return 0;
624 }
625
626 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
627 if (file->f_security == NULL)
628 return -ENOMEM;
629 return 0;
630}
631
afb1cbe3
CS
632/**
633 * lsm_inode_alloc - allocate a composite inode blob
634 * @inode: the inode that needs a blob
635 *
636 * Allocate the inode blob for all the modules
637 *
638 * Returns 0, or -ENOMEM if memory can't be allocated.
639 */
640int lsm_inode_alloc(struct inode *inode)
641{
642 if (!lsm_inode_cache) {
643 inode->i_security = NULL;
644 return 0;
645 }
646
647 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
648 if (inode->i_security == NULL)
649 return -ENOMEM;
650 return 0;
651}
652
f4ad8f2c
CS
653/**
654 * lsm_task_alloc - allocate a composite task blob
655 * @task: the task that needs a blob
656 *
657 * Allocate the task blob for all the modules
658 *
659 * Returns 0, or -ENOMEM if memory can't be allocated.
660 */
3e8c7367 661static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c 662{
6afcff0a
CS
663 int *display;
664
f4ad8f2c
CS
665 if (blob_sizes.lbs_task == 0) {
666 task->security = NULL;
667 return 0;
668 }
669
670 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
671 if (task->security == NULL)
672 return -ENOMEM;
6afcff0a
CS
673
674 /*
675 * The start of the task blob contains the "display" LSM slot number.
676 * Start with it set to the invalid slot number, indicating that the
677 * default first registered LSM be displayed.
678 */
679 display = task->security;
680 *display = LSMBLOB_INVALID;
681
f4ad8f2c
CS
682 return 0;
683}
684
ecd5f82e
CS
685/**
686 * lsm_ipc_alloc - allocate a composite ipc blob
687 * @kip: the ipc that needs a blob
688 *
689 * Allocate the ipc blob for all the modules
690 *
691 * Returns 0, or -ENOMEM if memory can't be allocated.
692 */
3e8c7367 693static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
694{
695 if (blob_sizes.lbs_ipc == 0) {
696 kip->security = NULL;
697 return 0;
698 }
699
700 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
701 if (kip->security == NULL)
702 return -ENOMEM;
703 return 0;
704}
705
706/**
707 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
708 * @mp: the msg_msg that needs a blob
709 *
710 * Allocate the ipc blob for all the modules
711 *
712 * Returns 0, or -ENOMEM if memory can't be allocated.
713 */
3e8c7367 714static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
715{
716 if (blob_sizes.lbs_msg_msg == 0) {
717 mp->security = NULL;
718 return 0;
719 }
720
721 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
722 if (mp->security == NULL)
723 return -ENOMEM;
724 return 0;
725}
726
12ddb08a
CS
727/**
728 * lsm_sock_alloc - allocate a composite sock blob
729 * @sock: the sock that needs a blob
730 * @priority: allocation mode
731 *
732 * Allocate the sock blob for all the modules
733 *
734 * Returns 0, or -ENOMEM if memory can't be allocated.
735 */
736static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
737{
738 if (blob_sizes.lbs_sock == 0) {
739 sock->sk_security = NULL;
740 return 0;
741 }
742
743 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
744 if (sock->sk_security == NULL)
745 return -ENOMEM;
746 return 0;
747}
748
f4ad8f2c
CS
749/**
750 * lsm_early_task - during initialization allocate a composite task blob
751 * @task: the task that needs a blob
752 *
1cfb2a51 753 * Allocate the task blob for all the modules
f4ad8f2c 754 */
1cfb2a51 755static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 756{
1cfb2a51 757 int rc = lsm_task_alloc(task);
f4ad8f2c 758
f4ad8f2c
CS
759 if (rc)
760 panic("%s: Early task alloc failed.\n", __func__);
761}
762
58cb9520
CS
763/**
764 * append_ctx - append a lsm/context pair to a compound context
765 * @ctx: the existing compound context
766 * @ctxlen: size of the old context, including terminating nul byte
767 * @lsm: new lsm name, nul terminated
768 * @new: new context, possibly nul terminated
769 * @newlen: maximum size of @new
770 *
771 * replace @ctx with a new compound context, appending @newlsm and @new
772 * to @ctx. On exit the new data replaces the old, which is freed.
773 * @ctxlen is set to the new size, which includes a trailing nul byte.
774 *
775 * Returns 0 on success, -ENOMEM if no memory is available.
776 */
777static int append_ctx(char **ctx, int *ctxlen, const char *lsm, char *new,
778 int newlen)
779{
780 char *final;
781 size_t llen;
782 size_t nlen;
783 size_t flen;
784
785 llen = strlen(lsm) + 1;
786 /*
787 * A security module may or may not provide a trailing nul on
788 * when returning a security context. There is no definition
789 * of which it should be, and there are modules that do it
790 * each way.
791 */
792 nlen = strnlen(new, newlen);
793
794 flen = *ctxlen + llen + nlen + 1;
795 final = kzalloc(flen, GFP_KERNEL);
796
797 if (final == NULL)
798 return -ENOMEM;
799
800 if (*ctxlen)
801 memcpy(final, *ctx, *ctxlen);
802
803 memcpy(final + *ctxlen, lsm, llen);
804 memcpy(final + *ctxlen + llen, new, nlen);
805
806 kfree(*ctx);
807
808 *ctx = final;
809 *ctxlen = flen;
810
811 return 0;
812}
813
1aea7808
CS
814/**
815 * lsm_superblock_alloc - allocate a composite superblock blob
816 * @sb: the superblock that needs a blob
817 *
818 * Allocate the superblock blob for all the modules
819 *
820 * Returns 0, or -ENOMEM if memory can't be allocated.
821 */
822static int lsm_superblock_alloc(struct super_block *sb)
823{
824 if (blob_sizes.lbs_superblock == 0) {
825 sb->s_security = NULL;
826 return 0;
827 }
828
829 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
830 if (sb->s_security == NULL)
831 return -ENOMEM;
832 return 0;
833}
834
98e828a0
KS
835/*
836 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
837 * can be accessed with:
838 *
839 * LSM_RET_DEFAULT(<hook_name>)
840 *
841 * The macros below define static constants for the default value of each
842 * LSM hook.
843 */
844#define LSM_RET_DEFAULT(NAME) (NAME##_default)
845#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
846#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
847 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
848#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
849 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
850
851#include <linux/lsm_hook_defs.h>
852#undef LSM_HOOK
853
f25fce3e 854/*
b1d9e6b0 855 * Hook list operation macros.
1da177e4 856 *
f25fce3e
CS
857 * call_void_hook:
858 * This is a hook that does not return a value.
1da177e4 859 *
f25fce3e
CS
860 * call_int_hook:
861 * This is a hook that returns a value.
1da177e4 862 */
1da177e4 863
b1d9e6b0
CS
864#define call_void_hook(FUNC, ...) \
865 do { \
866 struct security_hook_list *P; \
867 \
df0ce173 868 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
869 P->hook.FUNC(__VA_ARGS__); \
870 } while (0)
871
872#define call_int_hook(FUNC, IRC, ...) ({ \
873 int RC = IRC; \
874 do { \
875 struct security_hook_list *P; \
876 \
df0ce173 877 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
878 RC = P->hook.FUNC(__VA_ARGS__); \
879 if (RC != 0) \
880 break; \
881 } \
882 } while (0); \
883 RC; \
884})
1da177e4 885
20510f2f
JM
886/* Security operations */
887
c55515eb 888int security_binder_set_context_mgr(const struct cred *mgr)
79af7307 889{
f25fce3e 890 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307 891}
ebafbcf7 892EXPORT_SYMBOL(security_binder_set_context_mgr);
79af7307 893
004b6fd5
CS
894/**
895 * security_binder_transaction - Binder driver transaction check
896 * @from: source of the transaction
897 * @to: destination of the transaction
898 *
c55515eb 899 * Verify that the creds have the same LSM "display", then
004b6fd5
CS
900 * call the security module hooks.
901 *
902 * Returns -EINVAL if the displays don't match, or the
903 * result of the security module checks.
904 */
c55515eb
TK
905int security_binder_transaction(const struct cred *from,
906 const struct cred *to)
79af7307 907{
c55515eb
TK
908 int from_display = lsm_cred_display(from);
909 int to_display = lsm_cred_display(to);
004b6fd5
CS
910
911 /*
912 * If the display is LSMBLOB_INVALID the first module that has
913 * an entry is used. This will be in the 0 slot.
914 *
915 * This is currently only required if the server has requested
916 * peer contexts, but it would be unwieldly to have too much of
917 * the binder driver detail here.
918 */
919 if (from_display == LSMBLOB_INVALID)
920 from_display = 0;
921 if (to_display == LSMBLOB_INVALID)
922 to_display = 0;
923 if (from_display != to_display)
924 return -EINVAL;
925
f25fce3e 926 return call_int_hook(binder_transaction, 0, from, to);
79af7307 927}
ebafbcf7 928EXPORT_SYMBOL(security_binder_transaction);
79af7307 929
c55515eb
TK
930int security_binder_transfer_binder(const struct cred *from,
931 const struct cred *to)
79af7307 932{
f25fce3e 933 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307 934}
ebafbcf7 935EXPORT_SYMBOL(security_binder_transfer_binder);
79af7307 936
c55515eb
TK
937int security_binder_transfer_file(const struct cred *from,
938 const struct cred *to, struct file *file)
79af7307 939{
f25fce3e 940 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307 941}
ebafbcf7 942EXPORT_SYMBOL(security_binder_transfer_file);
79af7307 943
9e48858f 944int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 945{
f25fce3e 946 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
947}
948
949int security_ptrace_traceme(struct task_struct *parent)
950{
f25fce3e 951 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
952}
953
954int security_capget(struct task_struct *target,
955 kernel_cap_t *effective,
956 kernel_cap_t *inheritable,
957 kernel_cap_t *permitted)
958{
f25fce3e
CS
959 return call_int_hook(capget, 0, target,
960 effective, inheritable, permitted);
20510f2f
JM
961}
962
d84f4f99
DH
963int security_capset(struct cred *new, const struct cred *old,
964 const kernel_cap_t *effective,
965 const kernel_cap_t *inheritable,
966 const kernel_cap_t *permitted)
20510f2f 967{
f25fce3e
CS
968 return call_int_hook(capset, 0, new, old,
969 effective, inheritable, permitted);
20510f2f
JM
970}
971
c1a85a00
MM
972int security_capable(const struct cred *cred,
973 struct user_namespace *ns,
974 int cap,
975 unsigned int opts)
20510f2f 976{
c1a85a00 977 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
978}
979
20510f2f
JM
980int security_quotactl(int cmds, int type, int id, struct super_block *sb)
981{
f25fce3e 982 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
983}
984
985int security_quota_on(struct dentry *dentry)
986{
f25fce3e 987 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
988}
989
12b3052c 990int security_syslog(int type)
20510f2f 991{
f25fce3e 992 return call_int_hook(syslog, 0, type);
20510f2f
JM
993}
994
457db29b 995int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 996{
f25fce3e 997 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
998}
999
20510f2f
JM
1000int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1001{
b1d9e6b0
CS
1002 struct security_hook_list *hp;
1003 int cap_sys_admin = 1;
1004 int rc;
1005
1006 /*
1007 * The module will respond with a positive value if
1008 * it thinks the __vm_enough_memory() call should be
1009 * made with the cap_sys_admin set. If all of the modules
1010 * agree that it should be set it will. If any module
1011 * thinks it should not be set it won't.
1012 */
df0ce173 1013 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
1014 rc = hp->hook.vm_enough_memory(mm, pages);
1015 if (rc <= 0) {
1016 cap_sys_admin = 0;
1017 break;
1018 }
1019 }
1020 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
1021}
1022
b8bff599 1023int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 1024{
b8bff599
EB
1025 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1026}
1027
56305aa9 1028int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 1029{
56305aa9 1030 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
1031}
1032
a6f76f23 1033int security_bprm_check(struct linux_binprm *bprm)
20510f2f 1034{
6c21a7fb
MZ
1035 int ret;
1036
f25fce3e 1037 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
1038 if (ret)
1039 return ret;
1040 return ima_bprm_check(bprm);
20510f2f
JM
1041}
1042
a6f76f23 1043void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 1044{
f25fce3e 1045 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
1046}
1047
a6f76f23 1048void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 1049{
f25fce3e 1050 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
1051}
1052
0b52075e
AV
1053int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1054{
1055 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1056}
1057
b0af8cdd
CS
1058int security_fs_context_parse_param(struct fs_context *fc,
1059 struct fs_parameter *param)
da2441fd 1060{
b0af8cdd
CS
1061 struct security_hook_list *hp;
1062 int trc;
1063 int rc = -ENOPARAM;
1064
1065 hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
1066 list) {
1067 trc = hp->hook.fs_context_parse_param(fc, param);
1068 if (trc == 0)
1069 rc = 0;
1070 else if (trc != -ENOPARAM)
1071 return trc;
1072 }
1073 return rc;
da2441fd
DH
1074}
1075
20510f2f
JM
1076int security_sb_alloc(struct super_block *sb)
1077{
1aea7808
CS
1078 int rc = lsm_superblock_alloc(sb);
1079
1080 if (unlikely(rc))
1081 return rc;
1082 rc = call_int_hook(sb_alloc_security, 0, sb);
1083 if (unlikely(rc))
1084 security_sb_free(sb);
1085 return rc;
20510f2f
JM
1086}
1087
83e804f0
MS
1088void security_sb_delete(struct super_block *sb)
1089{
1090 call_void_hook(sb_delete, sb);
20510f2f
JM
1091}
1092
1093void security_sb_free(struct super_block *sb)
1094{
f25fce3e 1095 call_void_hook(sb_free_security, sb);
1aea7808
CS
1096 kfree(sb->s_security);
1097 sb->s_security = NULL;
20510f2f
JM
1098}
1099
204cc0cc 1100void security_free_mnt_opts(void **mnt_opts)
20510f2f 1101{
204cc0cc
AV
1102 if (!*mnt_opts)
1103 return;
1104 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1105 *mnt_opts = NULL;
20510f2f 1106}
204cc0cc 1107EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 1108
204cc0cc 1109int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 1110{
204cc0cc 1111 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 1112}
f5c0c26d 1113EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 1114
69c4a42d
OK
1115int security_sb_mnt_opts_compat(struct super_block *sb,
1116 void *mnt_opts)
1117{
1118 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1119}
1120EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1121
c039bc3c 1122int security_sb_remount(struct super_block *sb,
204cc0cc 1123 void *mnt_opts)
20510f2f 1124{
204cc0cc 1125 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 1126}
a65001e8 1127EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 1128
a10d7c22 1129int security_sb_kern_mount(struct super_block *sb)
20510f2f 1130{
a10d7c22 1131 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
1132}
1133
2069f457
EP
1134int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1135{
f25fce3e 1136 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
1137}
1138
20510f2f
JM
1139int security_sb_statfs(struct dentry *dentry)
1140{
f25fce3e 1141 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1142}
1143
8a04c43b 1144int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 1145 const char *type, unsigned long flags, void *data)
20510f2f 1146{
f25fce3e 1147 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1148}
1149
20510f2f
JM
1150int security_sb_umount(struct vfsmount *mnt, int flags)
1151{
f25fce3e 1152 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1153}
1154
3b73b68c 1155int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 1156{
f25fce3e 1157 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1158}
1159
c9180a57 1160int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 1161 void *mnt_opts,
649f6e77
DQ
1162 unsigned long kern_flags,
1163 unsigned long *set_kern_flags)
c9180a57 1164{
b1d9e6b0 1165 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
1166 mnt_opts ? -EOPNOTSUPP : 0, sb,
1167 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1168}
e0007529 1169EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1170
094f7b69 1171int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1172 struct super_block *newsb,
1173 unsigned long kern_flags,
1174 unsigned long *set_kern_flags)
c9180a57 1175{
0b4d3452
SM
1176 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1177 kern_flags, set_kern_flags);
c9180a57 1178}
e0007529
EP
1179EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1180
757cbe59
AV
1181int security_add_mnt_opt(const char *option, const char *val, int len,
1182 void **mnt_opts)
e0007529 1183{
757cbe59
AV
1184 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1185 option, val, len, mnt_opts);
e0007529 1186}
757cbe59 1187EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 1188
2db154b3
DH
1189int security_move_mount(const struct path *from_path, const struct path *to_path)
1190{
1191 return call_int_hook(move_mount, 0, from_path, to_path);
1192}
1193
ac5656d8
AG
1194int security_path_notify(const struct path *path, u64 mask,
1195 unsigned int obj_type)
1196{
1197 return call_int_hook(path_notify, 0, path, mask, obj_type);
1198}
1199
20510f2f
JM
1200int security_inode_alloc(struct inode *inode)
1201{
afb1cbe3
CS
1202 int rc = lsm_inode_alloc(inode);
1203
1204 if (unlikely(rc))
1205 return rc;
1206 rc = call_int_hook(inode_alloc_security, 0, inode);
1207 if (unlikely(rc))
1208 security_inode_free(inode);
1209 return rc;
1210}
1211
1212static void inode_free_by_rcu(struct rcu_head *head)
1213{
1214 /*
1215 * The rcu head is at the start of the inode blob
1216 */
1217 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1218}
1219
1220void security_inode_free(struct inode *inode)
1221{
f381c272 1222 integrity_inode_free(inode);
f25fce3e 1223 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1224 /*
1225 * The inode may still be referenced in a path walk and
1226 * a call to security_inode_permission() can be made
1227 * after inode_free_security() is called. Ideally, the VFS
1228 * wouldn't do this, but fixing that is a much harder
1229 * job. For now, simply free the i_security via RCU, and
1230 * leave the current inode->i_security pointer intact.
1231 * The inode will be freed after the RCU grace period too.
1232 */
1233 if (inode->i_security)
1234 call_rcu((struct rcu_head *)inode->i_security,
1235 inode_free_by_rcu);
20510f2f
JM
1236}
1237
d47be3df 1238int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1239 const struct qstr *name, void **ctx,
d47be3df
DQ
1240 u32 *ctxlen)
1241{
b1d9e6b0
CS
1242 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1243 name, ctx, ctxlen);
d47be3df
DQ
1244}
1245EXPORT_SYMBOL(security_dentry_init_security);
1246
2602625b
VG
1247int security_dentry_create_files_as(struct dentry *dentry, int mode,
1248 struct qstr *name,
1249 const struct cred *old, struct cred *new)
1250{
1251 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1252 name, old, new);
1253}
1254EXPORT_SYMBOL(security_dentry_create_files_as);
1255
20510f2f 1256int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1257 const struct qstr *qstr,
1258 const initxattrs initxattrs, void *fs_data)
20510f2f 1259{
823eb1cc
MZ
1260 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1261 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1262 int ret;
1263
20510f2f 1264 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1265 return 0;
9d8f13ba 1266
9d8f13ba 1267 if (!initxattrs)
e308fd3b
JB
1268 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1269 dir, qstr, NULL, NULL, NULL);
9548906b 1270 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1271 lsm_xattr = new_xattrs;
b1d9e6b0 1272 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1273 &lsm_xattr->name,
1274 &lsm_xattr->value,
1275 &lsm_xattr->value_len);
1276 if (ret)
1277 goto out;
823eb1cc
MZ
1278
1279 evm_xattr = lsm_xattr + 1;
1280 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1281 if (ret)
1282 goto out;
9d8f13ba
MZ
1283 ret = initxattrs(inode, new_xattrs, fs_data);
1284out:
9548906b 1285 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1286 kfree(xattr->value);
9d8f13ba
MZ
1287 return (ret == -EOPNOTSUPP) ? 0 : ret;
1288}
1289EXPORT_SYMBOL(security_inode_init_security);
1290
215b674b
LG
1291int security_inode_init_security_anon(struct inode *inode,
1292 const struct qstr *name,
1293 const struct inode *context_inode)
1294{
1295 return call_int_hook(inode_init_security_anon, 0, inode, name,
1296 context_inode);
1297}
1298
9d8f13ba 1299int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1300 const struct qstr *qstr, const char **name,
9d8f13ba 1301 void **value, size_t *len)
20510f2f
JM
1302{
1303 if (unlikely(IS_PRIVATE(inode)))
30e05324 1304 return -EOPNOTSUPP;
e308fd3b
JB
1305 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1306 qstr, name, value, len);
20510f2f 1307}
9d8f13ba 1308EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1309
be6d3e56 1310#ifdef CONFIG_SECURITY_PATH
d3607752 1311int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1312 unsigned int dev)
1313{
c6f493d6 1314 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1315 return 0;
f25fce3e 1316 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1317}
1318EXPORT_SYMBOL(security_path_mknod);
1319
d3607752 1320int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1321{
c6f493d6 1322 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1323 return 0;
f25fce3e 1324 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1325}
82140443 1326EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1327
989f74e0 1328int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1329{
c6f493d6 1330 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1331 return 0;
f25fce3e 1332 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56 1333}
7fea21ae 1334EXPORT_SYMBOL_GPL(security_path_rmdir);
be6d3e56 1335
989f74e0 1336int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1337{
c6f493d6 1338 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1339 return 0;
f25fce3e 1340 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1341}
82140443 1342EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1343
d3607752 1344int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1345 const char *old_name)
1346{
c6f493d6 1347 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1348 return 0;
f25fce3e 1349 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56 1350}
7fea21ae 1351EXPORT_SYMBOL_GPL(security_path_symlink);
be6d3e56 1352
3ccee46a 1353int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1354 struct dentry *new_dentry)
1355{
c6f493d6 1356 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1357 return 0;
f25fce3e 1358 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56 1359}
7fea21ae 1360EXPORT_SYMBOL_GPL(security_path_link);
be6d3e56 1361
3ccee46a
AV
1362int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1363 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1364 unsigned int flags)
be6d3e56 1365{
c6f493d6
DH
1366 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1367 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1368 return 0;
da1ce067
MS
1369
1370 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1371 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1372 old_dir, old_dentry);
da1ce067
MS
1373 if (err)
1374 return err;
1375 }
1376
f25fce3e
CS
1377 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1378 new_dentry);
be6d3e56 1379}
82140443 1380EXPORT_SYMBOL(security_path_rename);
be6d3e56 1381
81f4c506 1382int security_path_truncate(const struct path *path)
be6d3e56 1383{
c6f493d6 1384 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1385 return 0;
f25fce3e 1386 return call_int_hook(path_truncate, 0, path);
be6d3e56 1387}
7fea21ae 1388EXPORT_SYMBOL_GPL(security_path_truncate);
89eda068 1389
be01f9f2 1390int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1391{
c6f493d6 1392 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1393 return 0;
f25fce3e 1394 return call_int_hook(path_chmod, 0, path, mode);
89eda068 1395}
7fea21ae 1396EXPORT_SYMBOL_GPL(security_path_chmod);
89eda068 1397
7fd25dac 1398int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1399{
c6f493d6 1400 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1401 return 0;
f25fce3e 1402 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1403}
7fea21ae 1404EXPORT_SYMBOL_GPL(security_path_chown);
8b8efb44 1405
77b286c0 1406int security_path_chroot(const struct path *path)
8b8efb44 1407{
f25fce3e 1408 return call_int_hook(path_chroot, 0, path);
8b8efb44 1409}
be6d3e56
KT
1410#endif
1411
4acdaf27 1412int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1413{
1414 if (unlikely(IS_PRIVATE(dir)))
1415 return 0;
f25fce3e 1416 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1417}
800a9647 1418EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1419
1420int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1421 struct dentry *new_dentry)
1422{
c6f493d6 1423 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1424 return 0;
f25fce3e 1425 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1426}
1427
1428int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1429{
c6f493d6 1430 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1431 return 0;
f25fce3e 1432 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1433}
1434
1435int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1436 const char *old_name)
1437{
1438 if (unlikely(IS_PRIVATE(dir)))
1439 return 0;
f25fce3e 1440 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1441}
1442
18bb1db3 1443int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1444{
1445 if (unlikely(IS_PRIVATE(dir)))
1446 return 0;
f25fce3e 1447 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1448}
800a9647 1449EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1450
1451int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1452{
c6f493d6 1453 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1454 return 0;
f25fce3e 1455 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1456}
1457
1a67aafb 1458int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1459{
1460 if (unlikely(IS_PRIVATE(dir)))
1461 return 0;
f25fce3e 1462 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1463}
1464
1465int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1466 struct inode *new_dir, struct dentry *new_dentry,
1467 unsigned int flags)
20510f2f 1468{
c6f493d6
DH
1469 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1470 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1471 return 0;
da1ce067
MS
1472
1473 if (flags & RENAME_EXCHANGE) {
f25fce3e 1474 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1475 old_dir, old_dentry);
1476 if (err)
1477 return err;
1478 }
1479
f25fce3e 1480 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1481 new_dir, new_dentry);
1482}
1483
1484int security_inode_readlink(struct dentry *dentry)
1485{
c6f493d6 1486 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1487 return 0;
f25fce3e 1488 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1489}
1490
bda0be7a
N
1491int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1492 bool rcu)
20510f2f 1493{
bda0be7a 1494 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1495 return 0;
e22619a2 1496 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1497}
1498
b77b0646 1499int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1500{
1501 if (unlikely(IS_PRIVATE(inode)))
1502 return 0;
f25fce3e 1503 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f 1504}
7fea21ae 1505EXPORT_SYMBOL_GPL(security_inode_permission);
20510f2f
JM
1506
1507int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1508{
817b54aa
MZ
1509 int ret;
1510
c6f493d6 1511 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1512 return 0;
f25fce3e 1513 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1514 if (ret)
1515 return ret;
1516 return evm_inode_setattr(dentry, attr);
20510f2f 1517}
b1da47e2 1518EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1519
3f7036a0 1520int security_inode_getattr(const struct path *path)
20510f2f 1521{
c6f493d6 1522 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1523 return 0;
f25fce3e 1524 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1525}
1526
71bc356f
CB
1527int security_inode_setxattr(struct user_namespace *mnt_userns,
1528 struct dentry *dentry, const char *name,
8f0cfa52 1529 const void *value, size_t size, int flags)
20510f2f 1530{
3e1be52d
MZ
1531 int ret;
1532
c6f493d6 1533 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1534 return 0;
b1d9e6b0
CS
1535 /*
1536 * SELinux and Smack integrate the cap call,
1537 * so assume that all LSMs supplying this call do so.
1538 */
71bc356f
CB
1539 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1540 size, flags);
b1d9e6b0
CS
1541
1542 if (ret == 1)
1543 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1544 if (ret)
1545 return ret;
1546 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1547 if (ret)
1548 return ret;
7e135dc7 1549 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
20510f2f
JM
1550}
1551
8f0cfa52
DH
1552void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1553 const void *value, size_t size, int flags)
20510f2f 1554{
c6f493d6 1555 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1556 return;
f25fce3e 1557 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1558 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1559}
1560
8f0cfa52 1561int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1562{
c6f493d6 1563 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1564 return 0;
f25fce3e 1565 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1566}
1567
1568int security_inode_listxattr(struct dentry *dentry)
1569{
c6f493d6 1570 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1571 return 0;
f25fce3e 1572 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1573}
1574
71bc356f
CB
1575int security_inode_removexattr(struct user_namespace *mnt_userns,
1576 struct dentry *dentry, const char *name)
20510f2f 1577{
3e1be52d
MZ
1578 int ret;
1579
c6f493d6 1580 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1581 return 0;
b1d9e6b0
CS
1582 /*
1583 * SELinux and Smack integrate the cap call,
1584 * so assume that all LSMs supplying this call do so.
1585 */
71bc356f 1586 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1587 if (ret == 1)
71bc356f 1588 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1589 if (ret)
1590 return ret;
1591 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1592 if (ret)
1593 return ret;
7e135dc7 1594 return evm_inode_removexattr(mnt_userns, dentry, name);
20510f2f
JM
1595}
1596
b5376771
SH
1597int security_inode_need_killpriv(struct dentry *dentry)
1598{
f25fce3e 1599 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1600}
1601
71bc356f
CB
1602int security_inode_killpriv(struct user_namespace *mnt_userns,
1603 struct dentry *dentry)
b5376771 1604{
71bc356f 1605 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1606}
1607
71bc356f
CB
1608int security_inode_getsecurity(struct user_namespace *mnt_userns,
1609 struct inode *inode, const char *name,
1610 void **buffer, bool alloc)
20510f2f 1611{
2885c1e3
CS
1612 struct security_hook_list *hp;
1613 int rc;
1614
20510f2f 1615 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1616 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1617 /*
1618 * Only one module will provide an attribute with a given name.
1619 */
df0ce173 1620 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1621 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1622 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1623 return rc;
1624 }
98e828a0 1625 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1626}
1627
1628int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1629{
2885c1e3
CS
1630 struct security_hook_list *hp;
1631 int rc;
1632
20510f2f 1633 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1634 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1635 /*
1636 * Only one module will provide an attribute with a given name.
1637 */
df0ce173 1638 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1639 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1640 flags);
98e828a0 1641 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1642 return rc;
1643 }
98e828a0 1644 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1645}
1646
1647int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1648{
1649 if (unlikely(IS_PRIVATE(inode)))
1650 return 0;
f25fce3e 1651 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1652}
c9bccef6 1653EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1654
59b31922 1655void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
8a076191 1656{
59b31922
CS
1657 struct security_hook_list *hp;
1658
1659 lsmblob_init(blob, 0);
1660 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1661 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1662 continue;
1663 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1664 }
8a076191
AD
1665}
1666
d8ad8b49
VG
1667int security_inode_copy_up(struct dentry *src, struct cred **new)
1668{
1669 return call_int_hook(inode_copy_up, 0, src, new);
1670}
1671EXPORT_SYMBOL(security_inode_copy_up);
1672
121ab822
VG
1673int security_inode_copy_up_xattr(const char *name)
1674{
23e390cd
KS
1675 struct security_hook_list *hp;
1676 int rc;
1677
1678 /*
1679 * The implementation can return 0 (accept the xattr), 1 (discard the
1680 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1681 * any other error code incase of an error.
1682 */
1683 hlist_for_each_entry(hp,
1684 &security_hook_heads.inode_copy_up_xattr, list) {
1685 rc = hp->hook.inode_copy_up_xattr(name);
1686 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1687 return rc;
1688 }
1689
1690 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1691}
1692EXPORT_SYMBOL(security_inode_copy_up_xattr);
1693
b230d5ab
OM
1694int security_kernfs_init_security(struct kernfs_node *kn_dir,
1695 struct kernfs_node *kn)
1696{
1697 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1698}
1699
20510f2f
JM
1700int security_file_permission(struct file *file, int mask)
1701{
c4ec54b4
EP
1702 int ret;
1703
f25fce3e 1704 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1705 if (ret)
1706 return ret;
1707
1708 return fsnotify_perm(file, mask);
20510f2f 1709}
7fea21ae 1710EXPORT_SYMBOL_GPL(security_file_permission);
20510f2f
JM
1711
1712int security_file_alloc(struct file *file)
1713{
33bf60ca
CS
1714 int rc = lsm_file_alloc(file);
1715
1716 if (rc)
1717 return rc;
1718 rc = call_int_hook(file_alloc_security, 0, file);
1719 if (unlikely(rc))
1720 security_file_free(file);
1721 return rc;
20510f2f
JM
1722}
1723
1724void security_file_free(struct file *file)
1725{
33bf60ca
CS
1726 void *blob;
1727
f25fce3e 1728 call_void_hook(file_free_security, file);
33bf60ca
CS
1729
1730 blob = file->f_security;
1731 if (blob) {
1732 file->f_security = NULL;
1733 kmem_cache_free(lsm_file_cache, blob);
1734 }
20510f2f
JM
1735}
1736
1737int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1738{
f25fce3e 1739 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1740}
292f902a 1741EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1742
98de59bf 1743static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1744{
8b3ec681 1745 /*
98de59bf
AV
1746 * Does we have PROT_READ and does the application expect
1747 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1748 */
98de59bf
AV
1749 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1750 return prot;
8b3ec681 1751 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1752 return prot;
1753 /*
1754 * if that's an anonymous mapping, let it.
1755 */
1756 if (!file)
1757 return prot | PROT_EXEC;
1758 /*
1759 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1760 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1761 */
90f8572b 1762 if (!path_noexec(&file->f_path)) {
8b3ec681 1763#ifndef CONFIG_MMU
b4caecd4
CH
1764 if (file->f_op->mmap_capabilities) {
1765 unsigned caps = file->f_op->mmap_capabilities(file);
1766 if (!(caps & NOMMU_MAP_EXEC))
1767 return prot;
1768 }
8b3ec681 1769#endif
98de59bf 1770 return prot | PROT_EXEC;
8b3ec681 1771 }
98de59bf
AV
1772 /* anything on noexec mount won't get PROT_EXEC */
1773 return prot;
1774}
1775
1776int security_mmap_file(struct file *file, unsigned long prot,
1777 unsigned long flags)
1778{
1779 int ret;
f25fce3e 1780 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1781 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1782 if (ret)
1783 return ret;
1784 return ima_file_mmap(file, prot);
20510f2f
JM
1785}
1786
e5467859
AV
1787int security_mmap_addr(unsigned long addr)
1788{
f25fce3e 1789 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1790}
1791
20510f2f
JM
1792int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1793 unsigned long prot)
1794{
8eb613c0
MZ
1795 int ret;
1796
1797 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1798 if (ret)
1799 return ret;
1800 return ima_file_mprotect(vma, prot);
20510f2f
JM
1801}
1802
1803int security_file_lock(struct file *file, unsigned int cmd)
1804{
f25fce3e 1805 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1806}
1807
1808int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1809{
f25fce3e 1810 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1811}
1812
e0b93edd 1813void security_file_set_fowner(struct file *file)
20510f2f 1814{
f25fce3e 1815 call_void_hook(file_set_fowner, file);
20510f2f
JM
1816}
1817
1818int security_file_send_sigiotask(struct task_struct *tsk,
1819 struct fown_struct *fown, int sig)
1820{
f25fce3e 1821 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1822}
1823
1824int security_file_receive(struct file *file)
1825{
f25fce3e 1826 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1827}
1828
e3f20ae2 1829int security_file_open(struct file *file)
20510f2f 1830{
c4ec54b4
EP
1831 int ret;
1832
94817692 1833 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1834 if (ret)
1835 return ret;
1836
1837 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1838}
1839
e4e55b47
TH
1840int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1841{
6afcff0a
CS
1842 int *odisplay = current->security;
1843 int *ndisplay;
f4ad8f2c
CS
1844 int rc = lsm_task_alloc(task);
1845
6afcff0a 1846 if (unlikely(rc))
f4ad8f2c 1847 return rc;
6afcff0a 1848
f4ad8f2c 1849 rc = call_int_hook(task_alloc, 0, task, clone_flags);
6afcff0a 1850 if (unlikely(rc)) {
f4ad8f2c 1851 security_task_free(task);
6afcff0a
CS
1852 return rc;
1853 }
1854
1855 if (odisplay) {
1856 ndisplay = task->security;
1857 if (ndisplay)
1858 *ndisplay = *odisplay;
1859 }
1860
1861 return 0;
e4e55b47
TH
1862}
1863
1a2a4d06
KC
1864void security_task_free(struct task_struct *task)
1865{
f25fce3e 1866 call_void_hook(task_free, task);
f4ad8f2c
CS
1867
1868 kfree(task->security);
1869 task->security = NULL;
1a2a4d06
KC
1870}
1871
ee18d64c
DH
1872int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1873{
bbd3662a
CS
1874 int rc = lsm_cred_alloc(cred, gfp);
1875
1876 if (rc)
1877 return rc;
1878
1879 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1880 if (unlikely(rc))
bbd3662a
CS
1881 security_cred_free(cred);
1882 return rc;
ee18d64c
DH
1883}
1884
d84f4f99 1885void security_cred_free(struct cred *cred)
20510f2f 1886{
a5795fd3
JM
1887 /*
1888 * There is a failure case in prepare_creds() that
1889 * may result in a call here with ->security being NULL.
1890 */
1891 if (unlikely(cred->security == NULL))
1892 return;
1893
f25fce3e 1894 call_void_hook(cred_free, cred);
bbd3662a
CS
1895
1896 kfree(cred->security);
1897 cred->security = NULL;
20510f2f
JM
1898}
1899
d84f4f99 1900int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1901{
bbd3662a
CS
1902 int rc = lsm_cred_alloc(new, gfp);
1903
1904 if (rc)
1905 return rc;
1906
1907 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1908 if (unlikely(rc))
bbd3662a
CS
1909 security_cred_free(new);
1910 return rc;
d84f4f99
DH
1911}
1912
ee18d64c
DH
1913void security_transfer_creds(struct cred *new, const struct cred *old)
1914{
f25fce3e 1915 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1916}
1917
36fd78ba 1918void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
3ec30113 1919{
36fd78ba
CS
1920 struct security_hook_list *hp;
1921
1922 lsmblob_init(blob, 0);
1923 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1924 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1925 continue;
1926 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1927 }
3ec30113
MG
1928}
1929EXPORT_SYMBOL(security_cred_getsecid);
1930
27b390fd 1931int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
3a3b7ce9 1932{
27b390fd
CS
1933 struct security_hook_list *hp;
1934 int rc;
1935
1936 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1937 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1938 continue;
1939 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1940 if (rc != 0)
1941 return rc;
1942 }
1943 return 0;
3a3b7ce9
DH
1944}
1945
1946int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1947{
f25fce3e 1948 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1949}
1950
dd8dbf2e 1951int security_kernel_module_request(char *kmod_name)
9188499c 1952{
6eb864c1
MK
1953 int ret;
1954
1955 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1956 if (ret)
1957 return ret;
1958 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1959}
1960
2039bda1
KC
1961int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1962 bool contents)
39eeb4fb
MZ
1963{
1964 int ret;
1965
2039bda1 1966 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1967 if (ret)
1968 return ret;
2039bda1 1969 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1970}
1971EXPORT_SYMBOL_GPL(security_kernel_read_file);
1972
bc8ca5b9
MZ
1973int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1974 enum kernel_read_file_id id)
b44a7dfc 1975{
cf222217
MZ
1976 int ret;
1977
1978 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1979 if (ret)
1980 return ret;
1981 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1982}
1983EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1984
b64fcae7 1985int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1986{
16c267aa
MZ
1987 int ret;
1988
b64fcae7 1989 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1990 if (ret)
1991 return ret;
b64fcae7 1992 return ima_load_data(id, contents);
377179cd 1993}
83a68a06 1994EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1995
b64fcae7
KC
1996int security_kernel_post_load_data(char *buf, loff_t size,
1997 enum kernel_load_data_id id,
1998 char *description)
1999{
2000 int ret;
2001
2002 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
2003 description);
2004 if (ret)
2005 return ret;
2006 return ima_post_load_data(buf, size, id, description);
2007}
2008EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
2009
d84f4f99
DH
2010int security_task_fix_setuid(struct cred *new, const struct cred *old,
2011 int flags)
20510f2f 2012{
f25fce3e 2013 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
2014}
2015
39030e13
TC
2016int security_task_fix_setgid(struct cred *new, const struct cred *old,
2017 int flags)
2018{
2019 return call_int_hook(task_fix_setgid, 0, new, old, flags);
2020}
2021
20510f2f
JM
2022int security_task_setpgid(struct task_struct *p, pid_t pgid)
2023{
f25fce3e 2024 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
2025}
2026
2027int security_task_getpgid(struct task_struct *p)
2028{
f25fce3e 2029 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
2030}
2031
2032int security_task_getsid(struct task_struct *p)
2033{
f25fce3e 2034 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
2035}
2036
e209474e 2037void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
20510f2f 2038{
e209474e
CS
2039 struct security_hook_list *hp;
2040
2041 lsmblob_init(blob, 0);
2042 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
2043 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2044 continue;
2045 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
2046 }
20510f2f 2047}
4ebd7651
PM
2048EXPORT_SYMBOL(security_task_getsecid_subj);
2049
e209474e 2050void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
4ebd7651 2051{
e209474e
CS
2052 struct security_hook_list *hp;
2053
2054 lsmblob_init(blob, 0);
2055 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
2056 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2057 continue;
2058 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
2059 }
4ebd7651
PM
2060}
2061EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 2062
20510f2f
JM
2063int security_task_setnice(struct task_struct *p, int nice)
2064{
f25fce3e 2065 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
2066}
2067
2068int security_task_setioprio(struct task_struct *p, int ioprio)
2069{
f25fce3e 2070 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
2071}
2072
2073int security_task_getioprio(struct task_struct *p)
2074{
f25fce3e 2075 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
2076}
2077
791ec491
SS
2078int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
2079 unsigned int flags)
2080{
2081 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
2082}
2083
8fd00b4d
JS
2084int security_task_setrlimit(struct task_struct *p, unsigned int resource,
2085 struct rlimit *new_rlim)
20510f2f 2086{
f25fce3e 2087 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
2088}
2089
b0ae1981 2090int security_task_setscheduler(struct task_struct *p)
20510f2f 2091{
f25fce3e 2092 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
2093}
2094
2095int security_task_getscheduler(struct task_struct *p)
2096{
f25fce3e 2097 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
2098}
2099
2100int security_task_movememory(struct task_struct *p)
2101{
f25fce3e 2102 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
2103}
2104
ae7795bc 2105int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 2106 int sig, const struct cred *cred)
20510f2f 2107{
6b4f3d01 2108 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
2109}
2110
20510f2f 2111int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 2112 unsigned long arg4, unsigned long arg5)
20510f2f 2113{
b1d9e6b0 2114 int thisrc;
98e828a0 2115 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
2116 struct security_hook_list *hp;
2117
df0ce173 2118 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 2119 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 2120 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
2121 rc = thisrc;
2122 if (thisrc != 0)
2123 break;
2124 }
2125 }
2126 return rc;
20510f2f
JM
2127}
2128
2129void security_task_to_inode(struct task_struct *p, struct inode *inode)
2130{
f25fce3e 2131 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
2132}
2133
2134int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2135{
f25fce3e 2136 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
2137}
2138
f9d254ba 2139void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
8a076191 2140{
f9d254ba
CS
2141 struct security_hook_list *hp;
2142
2143 lsmblob_init(blob, 0);
2144 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2145 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2146 continue;
2147 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2148 }
8a076191
AD
2149}
2150
20510f2f
JM
2151int security_msg_msg_alloc(struct msg_msg *msg)
2152{
ecd5f82e
CS
2153 int rc = lsm_msg_msg_alloc(msg);
2154
2155 if (unlikely(rc))
2156 return rc;
2157 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2158 if (unlikely(rc))
2159 security_msg_msg_free(msg);
2160 return rc;
20510f2f
JM
2161}
2162
2163void security_msg_msg_free(struct msg_msg *msg)
2164{
f25fce3e 2165 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
2166 kfree(msg->security);
2167 msg->security = NULL;
20510f2f
JM
2168}
2169
d8c6e854 2170int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 2171{
ecd5f82e
CS
2172 int rc = lsm_ipc_alloc(msq);
2173
2174 if (unlikely(rc))
2175 return rc;
2176 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2177 if (unlikely(rc))
2178 security_msg_queue_free(msq);
2179 return rc;
20510f2f
JM
2180}
2181
d8c6e854 2182void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 2183{
f25fce3e 2184 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
2185 kfree(msq->security);
2186 msq->security = NULL;
20510f2f
JM
2187}
2188
d8c6e854 2189int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 2190{
f25fce3e 2191 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
2192}
2193
d8c6e854 2194int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 2195{
f25fce3e 2196 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
2197}
2198
d8c6e854 2199int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
2200 struct msg_msg *msg, int msqflg)
2201{
f25fce3e 2202 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
2203}
2204
d8c6e854 2205int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
2206 struct task_struct *target, long type, int mode)
2207{
f25fce3e 2208 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
2209}
2210
7191adff 2211int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 2212{
ecd5f82e
CS
2213 int rc = lsm_ipc_alloc(shp);
2214
2215 if (unlikely(rc))
2216 return rc;
2217 rc = call_int_hook(shm_alloc_security, 0, shp);
2218 if (unlikely(rc))
2219 security_shm_free(shp);
2220 return rc;
20510f2f
JM
2221}
2222
7191adff 2223void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 2224{
f25fce3e 2225 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
2226 kfree(shp->security);
2227 shp->security = NULL;
20510f2f
JM
2228}
2229
7191adff 2230int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2231{
f25fce3e 2232 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2233}
2234
7191adff 2235int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2236{
f25fce3e 2237 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2238}
2239
7191adff 2240int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2241{
f25fce3e 2242 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2243}
2244
aefad959 2245int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2246{
ecd5f82e
CS
2247 int rc = lsm_ipc_alloc(sma);
2248
2249 if (unlikely(rc))
2250 return rc;
2251 rc = call_int_hook(sem_alloc_security, 0, sma);
2252 if (unlikely(rc))
2253 security_sem_free(sma);
2254 return rc;
20510f2f
JM
2255}
2256
aefad959 2257void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2258{
f25fce3e 2259 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2260 kfree(sma->security);
2261 sma->security = NULL;
20510f2f
JM
2262}
2263
aefad959 2264int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2265{
f25fce3e 2266 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2267}
2268
aefad959 2269int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2270{
f25fce3e 2271 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2272}
2273
aefad959 2274int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2275 unsigned nsops, int alter)
2276{
f25fce3e 2277 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2278}
2279
2280void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2281{
2282 if (unlikely(inode && IS_PRIVATE(inode)))
2283 return;
f25fce3e 2284 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2285}
2286EXPORT_SYMBOL(security_d_instantiate);
2287
6d9c939d
CS
2288int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2289 char **value)
20510f2f 2290{
6d9c939d 2291 struct security_hook_list *hp;
58cb9520
CS
2292 char *final = NULL;
2293 char *cp;
2294 int rc = 0;
2295 int finallen = 0;
6afcff0a
CS
2296 int display = lsm_task_display(current);
2297 int slot = 0;
2298
2299 if (!strcmp(name, "display")) {
2300 /*
2301 * lsm_slot will be 0 if there are no displaying modules.
2302 */
2303 if (lsm_slot == 0)
2304 return -EINVAL;
2305
2306 /*
2307 * Only allow getting the current process' display.
2308 * There are too few reasons to get another process'
2309 * display and too many LSM policy issues.
2310 */
2311 if (current != p)
2312 return -EINVAL;
2313
2314 display = lsm_task_display(p);
2315 if (display != LSMBLOB_INVALID)
2316 slot = display;
2317 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2318 if (*value)
2319 return strlen(*value);
2320 return -ENOMEM;
2321 }
6d9c939d 2322
58cb9520
CS
2323 if (!strcmp(name, "context")) {
2324 hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
2325 list) {
2326 rc = hp->hook.getprocattr(p, "context", &cp);
2327 if (rc == -EINVAL)
2328 continue;
2329 if (rc < 0) {
2330 kfree(final);
2331 return rc;
2332 }
2333 rc = append_ctx(&final, &finallen, hp->lsmid->lsm,
2334 cp, rc);
2335 kfree(cp);
2336 if (rc < 0) {
2337 kfree(final);
2338 return rc;
2339 }
2340 }
2341 if (final == NULL)
2342 return -EINVAL;
2343 *value = final;
2344 return finallen;
2345 }
2346
6d9c939d 2347 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
f17b27a2 2348 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2349 continue;
6afcff0a
CS
2350 if (lsm == NULL && display != LSMBLOB_INVALID &&
2351 display != hp->lsmid->slot)
2352 continue;
6d9c939d
CS
2353 return hp->hook.getprocattr(p, name, value);
2354 }
98e828a0 2355 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2356}
2357
6afcff0a
CS
2358/**
2359 * security_setprocattr - Set process attributes via /proc
2360 * @lsm: name of module involved, or NULL
2361 * @name: name of the attribute
2362 * @value: value to set the attribute to
2363 * @size: size of the value
2364 *
2365 * Set the process attribute for the specified security module
2366 * to the specified value. Note that this can only be used to set
2367 * the process attributes for the current, or "self" process.
2368 * The /proc code has already done this check.
2369 *
2370 * Returns 0 on success, an appropriate code otherwise.
2371 */
6d9c939d
CS
2372int security_setprocattr(const char *lsm, const char *name, void *value,
2373 size_t size)
20510f2f 2374{
6d9c939d 2375 struct security_hook_list *hp;
6afcff0a
CS
2376 char *termed;
2377 char *copy;
2378 int *display = current->security;
2379 int rc = -EINVAL;
2380 int slot = 0;
2381
2382 if (!strcmp(name, "display")) {
2383 /*
2384 * Change the "display" value only if all the security
2385 * modules that support setting a procattr allow it.
2386 * It is assumed that all such security modules will be
2387 * cooperative.
2388 */
2389 if (size == 0)
2390 return -EINVAL;
2391
2392 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2393 list) {
2394 rc = hp->hook.setprocattr(name, value, size);
85ff5379 2395 if (rc < 0 && rc != -EINVAL)
6afcff0a
CS
2396 return rc;
2397 }
2398
2399 rc = -EINVAL;
2400
2401 copy = kmemdup_nul(value, size, GFP_KERNEL);
2402 if (copy == NULL)
2403 return -ENOMEM;
2404
2405 termed = strsep(&copy, " \n");
2406
2407 for (slot = 0; slot < lsm_slot; slot++)
2408 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2409 *display = lsm_slotlist[slot]->slot;
2410 rc = size;
2411 break;
2412 }
2413
2414 kfree(termed);
2415 return rc;
2416 }
6d9c939d
CS
2417
2418 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
f17b27a2 2419 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2420 continue;
6afcff0a
CS
2421 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2422 *display != hp->lsmid->slot)
2423 continue;
6d9c939d
CS
2424 return hp->hook.setprocattr(name, value, size);
2425 }
98e828a0 2426 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2427}
2428
2429int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2430{
f25fce3e 2431 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2432}
20510f2f 2433
746df9b5
DQ
2434int security_ismaclabel(const char *name)
2435{
f25fce3e 2436 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2437}
2438EXPORT_SYMBOL(security_ismaclabel);
2439
85ff5379
CS
2440int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp,
2441 int display)
20510f2f 2442{
0550cfe8 2443 struct security_hook_list *hp;
0550cfe8 2444
62e4d84c
CS
2445 memset(cp, 0, sizeof(*cp));
2446
85ff5379
CS
2447 /*
2448 * display either is the slot number use for formatting
2449 * or an instruction on which relative slot to use.
2450 */
2451 if (display == LSMBLOB_DISPLAY)
2452 display = lsm_task_display(current);
2453 else if (display == LSMBLOB_FIRST)
2454 display = LSMBLOB_INVALID;
2455 else if (display < 0) {
2456 WARN_ONCE(true,
2457 "LSM: %s unknown display\n", __func__);
2458 display = LSMBLOB_INVALID;
2459 } else if (display >= lsm_slot) {
2460 WARN_ONCE(true,
2461 "LSM: %s invalid display\n", __func__);
2462 display = LSMBLOB_INVALID;
2463 }
2464
2465
0550cfe8 2466 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
1c55161c
CS
2467 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2468 continue;
62e4d84c
CS
2469 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2470 cp->slot = hp->lsmid->slot;
6afcff0a
CS
2471 return hp->hook.secid_to_secctx(
2472 blob->secid[hp->lsmid->slot],
62e4d84c
CS
2473 &cp->context, &cp->len);
2474 }
0550cfe8
KS
2475 }
2476
2477 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2478}
2479EXPORT_SYMBOL(security_secid_to_secctx);
2480
c0792283
CS
2481int security_secctx_to_secid(const char *secdata, u32 seclen,
2482 struct lsmblob *blob)
63cb3449 2483{
c0792283 2484 struct security_hook_list *hp;
6afcff0a 2485 int display = lsm_task_display(current);
c0792283
CS
2486
2487 lsmblob_init(blob, 0);
2488 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2489 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2490 continue;
6afcff0a
CS
2491 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2492 return hp->hook.secctx_to_secid(secdata, seclen,
2493 &blob->secid[hp->lsmid->slot]);
c0792283 2494 }
85ff5379 2495 return -EOPNOTSUPP;
63cb3449
DH
2496}
2497EXPORT_SYMBOL(security_secctx_to_secid);
2498
b1393bc0 2499void security_release_secctx(struct lsmcontext *cp)
20510f2f 2500{
6afcff0a 2501 struct security_hook_list *hp;
6afcff0a
CS
2502
2503 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
b1393bc0
CS
2504 if (cp->slot == hp->lsmid->slot) {
2505 hp->hook.release_secctx(cp->context, cp->len);
2506 break;
6afcff0a 2507 }
b1393bc0
CS
2508
2509 memset(cp, 0, sizeof(*cp));
20510f2f
JM
2510}
2511EXPORT_SYMBOL(security_release_secctx);
2512
6f3be9f5
AG
2513void security_inode_invalidate_secctx(struct inode *inode)
2514{
2515 call_void_hook(inode_invalidate_secctx, inode);
2516}
2517EXPORT_SYMBOL(security_inode_invalidate_secctx);
2518
1ee65e37
DQ
2519int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2520{
f25fce3e 2521 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2522}
2523EXPORT_SYMBOL(security_inode_notifysecctx);
2524
2525int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2526{
f25fce3e 2527 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2528}
2529EXPORT_SYMBOL(security_inode_setsecctx);
2530
1013a233 2531int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
1ee65e37 2532{
1013a233
CS
2533 struct security_hook_list *hp;
2534
2535 memset(cp, 0, sizeof(*cp));
2536
2537 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2538 cp->slot = hp->lsmid->slot;
2539 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2540 &cp->len);
2541 }
2542 return -EOPNOTSUPP;
1ee65e37
DQ
2543}
2544EXPORT_SYMBOL(security_inode_getsecctx);
2545
344fa64e
DH
2546#ifdef CONFIG_WATCH_QUEUE
2547int security_post_notification(const struct cred *w_cred,
2548 const struct cred *cred,
2549 struct watch_notification *n)
2550{
2551 return call_int_hook(post_notification, 0, w_cred, cred, n);
2552}
2553#endif /* CONFIG_WATCH_QUEUE */
2554
998f5040
DH
2555#ifdef CONFIG_KEY_NOTIFICATIONS
2556int security_watch_key(struct key *key)
2557{
2558 return call_int_hook(watch_key, 0, key);
2559}
2560#endif
2561
20510f2f
JM
2562#ifdef CONFIG_SECURITY_NETWORK
2563
3610cda5 2564int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2565{
f25fce3e 2566 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2567}
2568EXPORT_SYMBOL(security_unix_stream_connect);
2569
2570int security_unix_may_send(struct socket *sock, struct socket *other)
2571{
f25fce3e 2572 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2573}
2574EXPORT_SYMBOL(security_unix_may_send);
2575
2576int security_socket_create(int family, int type, int protocol, int kern)
2577{
f25fce3e 2578 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2579}
2580
2581int security_socket_post_create(struct socket *sock, int family,
2582 int type, int protocol, int kern)
2583{
f25fce3e 2584 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2585 protocol, kern);
2586}
2587
aae7cfcb
DH
2588int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2589{
2590 return call_int_hook(socket_socketpair, 0, socka, sockb);
2591}
2592EXPORT_SYMBOL(security_socket_socketpair);
2593
20510f2f
JM
2594int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2595{
f25fce3e 2596 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2597}
2598
2599int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2600{
f25fce3e 2601 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2602}
2603
2604int security_socket_listen(struct socket *sock, int backlog)
2605{
f25fce3e 2606 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2607}
2608
2609int security_socket_accept(struct socket *sock, struct socket *newsock)
2610{
f25fce3e 2611 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2612}
2613
20510f2f
JM
2614int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2615{
f25fce3e 2616 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2617}
2618
2619int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2620 int size, int flags)
2621{
f25fce3e 2622 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2623}
2624
2625int security_socket_getsockname(struct socket *sock)
2626{
f25fce3e 2627 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2628}
2629
2630int security_socket_getpeername(struct socket *sock)
2631{
f25fce3e 2632 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2633}
2634
2635int security_socket_getsockopt(struct socket *sock, int level, int optname)
2636{
f25fce3e 2637 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2638}
2639
2640int security_socket_setsockopt(struct socket *sock, int level, int optname)
2641{
f25fce3e 2642 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2643}
2644
2645int security_socket_shutdown(struct socket *sock, int how)
2646{
f25fce3e 2647 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2648}
2649
2650int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2651{
f25fce3e 2652 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2653}
2654EXPORT_SYMBOL(security_sock_rcv_skb);
2655
2656int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2657 int __user *optlen, unsigned len)
2658{
6afcff0a
CS
2659 int display = lsm_task_display(current);
2660 struct security_hook_list *hp;
2661
2662 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2663 list)
2664 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2665 return hp->hook.socket_getpeersec_stream(sock, optval,
2666 optlen, len);
2667 return -ENOPROTOOPT;
20510f2f
JM
2668}
2669
3d328ede
CS
2670int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2671 struct lsmblob *blob)
20510f2f 2672{
3d328ede
CS
2673 struct security_hook_list *hp;
2674 int rc = -ENOPROTOOPT;
2675
2676 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2677 list) {
2678 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2679 continue;
2680 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2681 &blob->secid[hp->lsmid->slot]);
2682 if (rc != 0)
2683 break;
2684 }
2685 return rc;
20510f2f
JM
2686}
2687EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2688
2689int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2690{
12ddb08a
CS
2691 int rc = lsm_sock_alloc(sk, priority);
2692
2693 if (unlikely(rc))
2694 return rc;
2695 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2696 if (unlikely(rc))
2697 security_sk_free(sk);
2698 return rc;
20510f2f
JM
2699}
2700
2701void security_sk_free(struct sock *sk)
2702{
f25fce3e 2703 call_void_hook(sk_free_security, sk);
12ddb08a
CS
2704 kfree(sk->sk_security);
2705 sk->sk_security = NULL;
20510f2f
JM
2706}
2707
2708void security_sk_clone(const struct sock *sk, struct sock *newsk)
2709{
f25fce3e 2710 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2711}
6230c9b4 2712EXPORT_SYMBOL(security_sk_clone);
20510f2f 2713
3df98d79 2714void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2715{
3df98d79 2716 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2717}
2718EXPORT_SYMBOL(security_sk_classify_flow);
2719
3df98d79
PM
2720void security_req_classify_flow(const struct request_sock *req,
2721 struct flowi_common *flic)
20510f2f 2722{
3df98d79 2723 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2724}
2725EXPORT_SYMBOL(security_req_classify_flow);
2726
2727void security_sock_graft(struct sock *sk, struct socket *parent)
2728{
f25fce3e 2729 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2730}
2731EXPORT_SYMBOL(security_sock_graft);
2732
41dd9596 2733int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2734 struct sk_buff *skb, struct request_sock *req)
2735{
f25fce3e 2736 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2737}
2738EXPORT_SYMBOL(security_inet_conn_request);
2739
2740void security_inet_csk_clone(struct sock *newsk,
2741 const struct request_sock *req)
2742{
f25fce3e 2743 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2744}
2745
2746void security_inet_conn_established(struct sock *sk,
2747 struct sk_buff *skb)
2748{
f25fce3e 2749 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2750}
72e89f50 2751EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2752
c0792283 2753int security_secmark_relabel_packet(struct lsmblob *blob)
2606fd1f 2754{
c0792283
CS
2755 struct security_hook_list *hp;
2756 int rc = 0;
2757
2758 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2759 list) {
2760 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2761 continue;
2762 rc = hp->hook.secmark_relabel_packet(
2763 blob->secid[hp->lsmid->slot]);
2764 if (rc != 0)
2765 break;
2766 }
2767 return rc;
2606fd1f
EP
2768}
2769EXPORT_SYMBOL(security_secmark_relabel_packet);
2770
2771void security_secmark_refcount_inc(void)
2772{
f25fce3e 2773 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2774}
2775EXPORT_SYMBOL(security_secmark_refcount_inc);
2776
2777void security_secmark_refcount_dec(void)
2778{
f25fce3e 2779 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2780}
2781EXPORT_SYMBOL(security_secmark_refcount_dec);
2782
5dbbaf2d
PM
2783int security_tun_dev_alloc_security(void **security)
2784{
f25fce3e 2785 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2786}
2787EXPORT_SYMBOL(security_tun_dev_alloc_security);
2788
2789void security_tun_dev_free_security(void *security)
2790{
f25fce3e 2791 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2792}
2793EXPORT_SYMBOL(security_tun_dev_free_security);
2794
2b980dbd
PM
2795int security_tun_dev_create(void)
2796{
f25fce3e 2797 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2798}
2799EXPORT_SYMBOL(security_tun_dev_create);
2800
5dbbaf2d 2801int security_tun_dev_attach_queue(void *security)
2b980dbd 2802{
f25fce3e 2803 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2804}
5dbbaf2d 2805EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2806
5dbbaf2d 2807int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2808{
f25fce3e 2809 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2810}
2811EXPORT_SYMBOL(security_tun_dev_attach);
2812
5dbbaf2d
PM
2813int security_tun_dev_open(void *security)
2814{
f25fce3e 2815 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2816}
2817EXPORT_SYMBOL(security_tun_dev_open);
2818
72e89f50
RH
2819int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2820{
2821 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2822}
2823EXPORT_SYMBOL(security_sctp_assoc_request);
2824
2825int security_sctp_bind_connect(struct sock *sk, int optname,
2826 struct sockaddr *address, int addrlen)
2827{
2828 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2829 address, addrlen);
2830}
2831EXPORT_SYMBOL(security_sctp_bind_connect);
2832
2833void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2834 struct sock *newsk)
2835{
2836 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2837}
2838EXPORT_SYMBOL(security_sctp_sk_clone);
2839
20510f2f
JM
2840#endif /* CONFIG_SECURITY_NETWORK */
2841
d291f1a6
DJ
2842#ifdef CONFIG_SECURITY_INFINIBAND
2843
2844int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2845{
2846 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2847}
2848EXPORT_SYMBOL(security_ib_pkey_access);
2849
47a2b338
DJ
2850int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2851{
2852 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2853}
2854EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2855
d291f1a6
DJ
2856int security_ib_alloc_security(void **sec)
2857{
2858 return call_int_hook(ib_alloc_security, 0, sec);
2859}
2860EXPORT_SYMBOL(security_ib_alloc_security);
2861
2862void security_ib_free_security(void *sec)
2863{
2864 call_void_hook(ib_free_security, sec);
2865}
2866EXPORT_SYMBOL(security_ib_free_security);
2867#endif /* CONFIG_SECURITY_INFINIBAND */
2868
20510f2f
JM
2869#ifdef CONFIG_SECURITY_NETWORK_XFRM
2870
52a4c640
NA
2871int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2872 struct xfrm_user_sec_ctx *sec_ctx,
2873 gfp_t gfp)
20510f2f 2874{
f25fce3e 2875 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2876}
2877EXPORT_SYMBOL(security_xfrm_policy_alloc);
2878
03e1ad7b
PM
2879int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2880 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2881{
f25fce3e 2882 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2883}
2884
03e1ad7b 2885void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2886{
f25fce3e 2887 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2888}
2889EXPORT_SYMBOL(security_xfrm_policy_free);
2890
03e1ad7b 2891int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2892{
f25fce3e 2893 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2894}
2895
2e5aa866
PM
2896int security_xfrm_state_alloc(struct xfrm_state *x,
2897 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2898{
f25fce3e 2899 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2900}
2901EXPORT_SYMBOL(security_xfrm_state_alloc);
2902
2903int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2904 struct xfrm_sec_ctx *polsec, u32 secid)
2905{
f25fce3e 2906 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2907}
2908
2909int security_xfrm_state_delete(struct xfrm_state *x)
2910{
f25fce3e 2911 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2912}
2913EXPORT_SYMBOL(security_xfrm_state_delete);
2914
2915void security_xfrm_state_free(struct xfrm_state *x)
2916{
f25fce3e 2917 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2918}
2919
8a922805 2920int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2921{
8a922805 2922 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2923}
2924
2925int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2926 struct xfrm_policy *xp,
3df98d79 2927 const struct flowi_common *flic)
20510f2f 2928{
b1d9e6b0 2929 struct security_hook_list *hp;
98e828a0 2930 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2931
2932 /*
2933 * Since this function is expected to return 0 or 1, the judgment
2934 * becomes difficult if multiple LSMs supply this call. Fortunately,
2935 * we can use the first LSM's judgment because currently only SELinux
2936 * supplies this call.
2937 *
2938 * For speed optimization, we explicitly break the loop rather than
2939 * using the macro
2940 */
df0ce173 2941 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2942 list) {
3df98d79 2943 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2944 break;
2945 }
2946 return rc;
20510f2f
JM
2947}
2948
2949int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2950{
f25fce3e 2951 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2952}
2953
3df98d79 2954void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2955{
3df98d79 2956 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2957 0);
20510f2f
JM
2958
2959 BUG_ON(rc);
2960}
2961EXPORT_SYMBOL(security_skb_classify_flow);
2962
2963#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2964
2965#ifdef CONFIG_KEYS
2966
d84f4f99
DH
2967int security_key_alloc(struct key *key, const struct cred *cred,
2968 unsigned long flags)
20510f2f 2969{
f25fce3e 2970 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2971}
2972
2973void security_key_free(struct key *key)
2974{
f25fce3e 2975 call_void_hook(key_free, key);
20510f2f
JM
2976}
2977
8c0637e9
DH
2978int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2979 enum key_need_perm need_perm)
20510f2f 2980{
8c0637e9 2981 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2982}
2983
70a5bb72
DH
2984int security_key_getsecurity(struct key *key, char **_buffer)
2985{
b1d9e6b0 2986 *_buffer = NULL;
f25fce3e 2987 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2988}
2989
20510f2f 2990#endif /* CONFIG_KEYS */
03d37d25
AD
2991
2992#ifdef CONFIG_AUDIT
2993
2994int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2995{
f17b27a2 2996 struct security_hook_list *hp;
85ff5379 2997 int display = lsm_task_display(current);
f17b27a2
CS
2998
2999 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
3000 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3001 continue;
85ff5379
CS
3002 if (display != LSMBLOB_INVALID && display != hp->lsmid->slot)
3003 continue;
3004 return hp->hook.audit_rule_init(field, op, rulestr,
3005 &lsmrule[hp->lsmid->slot]);
f17b27a2 3006 }
85ff5379 3007 return 0;
03d37d25
AD
3008}
3009
3010int security_audit_rule_known(struct audit_krule *krule)
3011{
f25fce3e 3012 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
3013}
3014
f17b27a2 3015void security_audit_rule_free(void **lsmrule)
03d37d25 3016{
f17b27a2
CS
3017 struct security_hook_list *hp;
3018
3019 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
3020 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3021 continue;
eb182194
CS
3022 if (lsmrule[hp->lsmid->slot] == NULL)
3023 continue;
f17b27a2
CS
3024 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
3025 }
03d37d25
AD
3026}
3027
eb182194
CS
3028int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
3029 void **lsmrule)
03d37d25 3030{
f17b27a2
CS
3031 struct security_hook_list *hp;
3032 int rc;
3033
3034 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
3035 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3036 continue;
eb182194
CS
3037 if (lsmrule[hp->lsmid->slot] == NULL)
3038 continue;
85ff5379
CS
3039 if (lsmrule[hp->lsmid->slot] == NULL)
3040 continue;
eb182194
CS
3041 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
3042 field, op,
f17b27a2
CS
3043 &lsmrule[hp->lsmid->slot]);
3044 if (rc)
3045 return rc;
3046 }
3047 return 0;
03d37d25 3048}
b1d9e6b0 3049#endif /* CONFIG_AUDIT */
afdb09c7
CF
3050
3051#ifdef CONFIG_BPF_SYSCALL
3052int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
3053{
3054 return call_int_hook(bpf, 0, cmd, attr, size);
3055}
3056int security_bpf_map(struct bpf_map *map, fmode_t fmode)
3057{
3058 return call_int_hook(bpf_map, 0, map, fmode);
3059}
3060int security_bpf_prog(struct bpf_prog *prog)
3061{
3062 return call_int_hook(bpf_prog, 0, prog);
3063}
3064int security_bpf_map_alloc(struct bpf_map *map)
3065{
3066 return call_int_hook(bpf_map_alloc_security, 0, map);
3067}
3068int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
3069{
3070 return call_int_hook(bpf_prog_alloc_security, 0, aux);
3071}
3072void security_bpf_map_free(struct bpf_map *map)
3073{
3074 call_void_hook(bpf_map_free_security, map);
3075}
3076void security_bpf_prog_free(struct bpf_prog_aux *aux)
3077{
3078 call_void_hook(bpf_prog_free_security, aux);
3079}
3080#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
3081
3082int security_locked_down(enum lockdown_reason what)
3083{
3084 return call_int_hook(locked_down, 0, what);
3085}
3086EXPORT_SYMBOL(security_locked_down);
da97e184 3087
df8b9262
JC
3088int security_lock_kernel_down(const char *where, enum lockdown_reason level)
3089{
3090 return call_int_hook(lock_kernel_down, 0, where, level);
3091}
3092EXPORT_SYMBOL(security_lock_kernel_down);
3093
da97e184
JFG
3094#ifdef CONFIG_PERF_EVENTS
3095int security_perf_event_open(struct perf_event_attr *attr, int type)
3096{
3097 return call_int_hook(perf_event_open, 0, attr, type);
3098}
3099
3100int security_perf_event_alloc(struct perf_event *event)
3101{
3102 return call_int_hook(perf_event_alloc, 0, event);
3103}
3104
3105void security_perf_event_free(struct perf_event *event)
3106{
3107 call_void_hook(perf_event_free, event);
3108}
3109
3110int security_perf_event_read(struct perf_event *event)
3111{
3112 return call_int_hook(perf_event_read, 0, event);
3113}
3114
3115int security_perf_event_write(struct perf_event *event)
3116{
3117 return call_int_hook(perf_event_write, 0, event);
3118}
3119#endif /* CONFIG_PERF_EVENTS */