]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - security/security.c
UBUNTU: Ubuntu-5.11.0-22.23
[mirror_ubuntu-hirsute-kernel.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
716eca8c 32#include <net/sock.h>
1da177e4 33
823eb1cc 34#define MAX_LSM_EVM_XATTR 2
1da177e4 35
2d4d5119
KC
36/* How many LSMs were built into the kernel? */
37#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
59438b46
SS
39/*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
62 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
63 [LOCKDOWN_KCORE] = "/proc/kcore access",
64 [LOCKDOWN_KPROBES] = "use of kprobes",
65 [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
66 [LOCKDOWN_PERF] = "unsafe use of perf",
67 [LOCKDOWN_TRACEFS] = "use of tracefs",
68 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 69 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
70 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
71};
72
3dfc9b02 73struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 74static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 75
33bf60ca 76static struct kmem_cache *lsm_file_cache;
afb1cbe3 77static struct kmem_cache *lsm_inode_cache;
33bf60ca 78
d69dece5 79char *lsm_names;
3ddd2931
CS
80
81/*
82 * The task blob includes the "display" slot used for
83 * chosing which module presents contexts.
84 */
85static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
86 .lbs_task = sizeof(int),
87};
bbd3662a 88
076c54c5 89/* Boot-time LSM user choice */
79f7865d 90static __initdata const char *chosen_lsm_order;
5ef4e419 91static __initdata const char *chosen_major_lsm;
1da177e4 92
13e735c0
KC
93static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
94
2d4d5119
KC
95/* Ordered list of LSMs to initialize. */
96static __initdata struct lsm_info **ordered_lsms;
14bd99c8 97static __initdata struct lsm_info *exclusive;
2d4d5119 98
9b8c7c14
KC
99static __initdata bool debug;
100#define init_debug(...) \
101 do { \
102 if (debug) \
103 pr_info(__VA_ARGS__); \
104 } while (0)
105
f4941d75
KC
106static bool __init is_enabled(struct lsm_info *lsm)
107{
a8027fb0
KC
108 if (!lsm->enabled)
109 return false;
f4941d75 110
a8027fb0 111 return *lsm->enabled;
f4941d75
KC
112}
113
114/* Mark an LSM's enabled flag. */
115static int lsm_enabled_true __initdata = 1;
116static int lsm_enabled_false __initdata = 0;
117static void __init set_enabled(struct lsm_info *lsm, bool enabled)
118{
119 /*
120 * When an LSM hasn't configured an enable variable, we can use
121 * a hard-coded location for storing the default enabled state.
122 */
123 if (!lsm->enabled) {
124 if (enabled)
125 lsm->enabled = &lsm_enabled_true;
126 else
127 lsm->enabled = &lsm_enabled_false;
128 } else if (lsm->enabled == &lsm_enabled_true) {
129 if (!enabled)
130 lsm->enabled = &lsm_enabled_false;
131 } else if (lsm->enabled == &lsm_enabled_false) {
132 if (enabled)
133 lsm->enabled = &lsm_enabled_true;
134 } else {
135 *lsm->enabled = enabled;
136 }
137}
138
2d4d5119
KC
139/* Is an LSM already listed in the ordered LSMs list? */
140static bool __init exists_ordered_lsm(struct lsm_info *lsm)
141{
142 struct lsm_info **check;
143
144 for (check = ordered_lsms; *check; check++)
145 if (*check == lsm)
146 return true;
147
148 return false;
149}
150
151/* Append an LSM to the list of ordered LSMs to initialize. */
152static int last_lsm __initdata;
153static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
154{
155 /* Ignore duplicate selections. */
156 if (exists_ordered_lsm(lsm))
157 return;
158
159 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
160 return;
161
a8027fb0
KC
162 /* Enable this LSM, if it is not already set. */
163 if (!lsm->enabled)
164 lsm->enabled = &lsm_enabled_true;
2d4d5119 165 ordered_lsms[last_lsm++] = lsm;
a8027fb0 166
2d4d5119
KC
167 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
168 is_enabled(lsm) ? "en" : "dis");
169}
170
f4941d75
KC
171/* Is an LSM allowed to be initialized? */
172static bool __init lsm_allowed(struct lsm_info *lsm)
173{
174 /* Skip if the LSM is disabled. */
175 if (!is_enabled(lsm))
176 return false;
177
14bd99c8
KC
178 /* Not allowed if another exclusive LSM already initialized. */
179 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
180 init_debug("exclusive disabled: %s\n", lsm->name);
181 return false;
182 }
183
f4941d75
KC
184 return true;
185}
186
bbd3662a
CS
187static void __init lsm_set_blob_size(int *need, int *lbs)
188{
189 int offset;
190
191 if (*need > 0) {
192 offset = *lbs;
193 *lbs += *need;
194 *need = offset;
195 }
196}
197
198static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
199{
200 if (!needed)
201 return;
202
203 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 204 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
205 /*
206 * The inode blob gets an rcu_head in addition to
207 * what the modules might need.
208 */
209 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
210 blob_sizes.lbs_inode = sizeof(struct rcu_head);
211 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
212 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
213 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
716eca8c 214 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
f4ad8f2c 215 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
216}
217
d8e9bbd4
KC
218/* Prepare LSM for initialization. */
219static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
220{
221 int enabled = lsm_allowed(lsm);
222
223 /* Record enablement (to handle any following exclusive LSMs). */
224 set_enabled(lsm, enabled);
225
d8e9bbd4 226 /* If enabled, do pre-initialization work. */
f4941d75 227 if (enabled) {
14bd99c8
KC
228 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
229 exclusive = lsm;
230 init_debug("exclusive chosen: %s\n", lsm->name);
231 }
bbd3662a
CS
232
233 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
234 }
235}
236
237/* Initialize a given LSM, if it is enabled. */
238static void __init initialize_lsm(struct lsm_info *lsm)
239{
240 if (is_enabled(lsm)) {
241 int ret;
14bd99c8 242
f4941d75
KC
243 init_debug("initializing %s\n", lsm->name);
244 ret = lsm->init();
245 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
246 }
247}
248
13e735c0 249/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 250static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
251{
252 struct lsm_info *lsm;
13e735c0
KC
253 char *sep, *name, *next;
254
e2bc445b
KC
255 /* LSM_ORDER_FIRST is always first. */
256 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
257 if (lsm->order == LSM_ORDER_FIRST)
258 append_ordered_lsm(lsm, "first");
259 }
260
7e611486 261 /* Process "security=", if given. */
7e611486
KC
262 if (chosen_major_lsm) {
263 struct lsm_info *major;
264
265 /*
266 * To match the original "security=" behavior, this
267 * explicitly does NOT fallback to another Legacy Major
268 * if the selected one was separately disabled: disable
269 * all non-matching Legacy Major LSMs.
270 */
271 for (major = __start_lsm_info; major < __end_lsm_info;
272 major++) {
273 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
274 strcmp(major->name, chosen_major_lsm) != 0) {
275 set_enabled(major, false);
276 init_debug("security=%s disabled: %s\n",
277 chosen_major_lsm, major->name);
278 }
279 }
280 }
5ef4e419 281
13e735c0
KC
282 sep = kstrdup(order, GFP_KERNEL);
283 next = sep;
284 /* Walk the list, looking for matching LSMs. */
285 while ((name = strsep(&next, ",")) != NULL) {
286 bool found = false;
287
288 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
289 if (lsm->order == LSM_ORDER_MUTABLE &&
290 strcmp(lsm->name, name) == 0) {
13e735c0
KC
291 append_ordered_lsm(lsm, origin);
292 found = true;
293 }
294 }
295
296 if (!found)
297 init_debug("%s ignored: %s\n", origin, name);
657d910b 298 }
c91d8106
CS
299
300 /* Process "security=", if given. */
301 if (chosen_major_lsm) {
302 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303 if (exists_ordered_lsm(lsm))
304 continue;
305 if (strcmp(lsm->name, chosen_major_lsm) == 0)
306 append_ordered_lsm(lsm, "security=");
307 }
308 }
309
310 /* Disable all LSMs not in the ordered list. */
311 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
312 if (exists_ordered_lsm(lsm))
313 continue;
314 set_enabled(lsm, false);
315 init_debug("%s disabled: %s\n", origin, lsm->name);
316 }
317
13e735c0 318 kfree(sep);
657d910b
KC
319}
320
1cfb2a51
TH
321static void __init lsm_early_cred(struct cred *cred);
322static void __init lsm_early_task(struct task_struct *task);
323
e6b1db98
MG
324static int lsm_append(const char *new, char **result);
325
2d4d5119
KC
326static void __init ordered_lsm_init(void)
327{
328 struct lsm_info **lsm;
329
330 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
331 GFP_KERNEL);
332
89a9684e
KC
333 if (chosen_lsm_order) {
334 if (chosen_major_lsm) {
335 pr_info("security= is ignored because it is superseded by lsm=\n");
336 chosen_major_lsm = NULL;
337 }
79f7865d 338 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 339 } else
79f7865d 340 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
341
342 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
343 prepare_lsm(*lsm);
344
bbd3662a 345 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
33bf60ca 346 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
afb1cbe3 347 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
ecd5f82e
CS
348 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
349 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
716eca8c 350 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
f4ad8f2c 351 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
f4d92e4c 352 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
33bf60ca
CS
353
354 /*
355 * Create any kmem_caches needed for blobs
356 */
357 if (blob_sizes.lbs_file)
358 lsm_file_cache = kmem_cache_create("lsm_file_cache",
359 blob_sizes.lbs_file, 0,
360 SLAB_PANIC, NULL);
afb1cbe3
CS
361 if (blob_sizes.lbs_inode)
362 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
363 blob_sizes.lbs_inode, 0,
364 SLAB_PANIC, NULL);
bbd3662a 365
1cfb2a51
TH
366 lsm_early_cred((struct cred *) current->cred);
367 lsm_early_task(current);
d8e9bbd4
KC
368 for (lsm = ordered_lsms; *lsm; lsm++)
369 initialize_lsm(*lsm);
2d4d5119
KC
370
371 kfree(ordered_lsms);
372}
373
e6b1db98
MG
374int __init early_security_init(void)
375{
376 int i;
377 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
378 struct lsm_info *lsm;
379
380 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
381 i++)
382 INIT_HLIST_HEAD(&list[i]);
383
384 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
385 if (!lsm->enabled)
386 lsm->enabled = &lsm_enabled_true;
387 prepare_lsm(lsm);
388 initialize_lsm(lsm);
389 }
390
391 return 0;
392}
393
1da177e4
LT
394/**
395 * security_init - initializes the security framework
396 *
397 * This should be called early in the kernel initialization sequence.
398 */
399int __init security_init(void)
400{
e6b1db98 401 struct lsm_info *lsm;
3dfc9b02 402
98d29170
KC
403 pr_info("Security Framework initializing\n");
404
e6b1db98
MG
405 /*
406 * Append the names of the early LSM modules now that kmalloc() is
407 * available
408 */
409 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
410 if (lsm->enabled)
411 lsm_append(lsm->name, &lsm_names);
412 }
1da177e4 413
657d910b
KC
414 /* Load LSMs in specified order. */
415 ordered_lsm_init();
416
1da177e4
LT
417 return 0;
418}
419
076c54c5 420/* Save user chosen LSM */
5ef4e419 421static int __init choose_major_lsm(char *str)
076c54c5 422{
5ef4e419 423 chosen_major_lsm = str;
076c54c5
AD
424 return 1;
425}
5ef4e419 426__setup("security=", choose_major_lsm);
076c54c5 427
79f7865d
KC
428/* Explicitly choose LSM initialization order. */
429static int __init choose_lsm_order(char *str)
430{
431 chosen_lsm_order = str;
432 return 1;
433}
434__setup("lsm=", choose_lsm_order);
435
9b8c7c14
KC
436/* Enable LSM order debugging. */
437static int __init enable_debug(char *str)
438{
439 debug = true;
440 return 1;
441}
442__setup("lsm.debug", enable_debug);
443
3bb857e4
MS
444static bool match_last_lsm(const char *list, const char *lsm)
445{
446 const char *last;
447
448 if (WARN_ON(!list || !lsm))
449 return false;
450 last = strrchr(list, ',');
451 if (last)
452 /* Pass the comma, strcmp() will check for '\0' */
453 last++;
454 else
455 last = list;
456 return !strcmp(last, lsm);
457}
458
e6b1db98 459static int lsm_append(const char *new, char **result)
d69dece5
CS
460{
461 char *cp;
462
463 if (*result == NULL) {
464 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
465 if (*result == NULL)
466 return -ENOMEM;
d69dece5 467 } else {
3bb857e4
MS
468 /* Check if it is the last registered name */
469 if (match_last_lsm(*result, new))
470 return 0;
d69dece5
CS
471 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
472 if (cp == NULL)
473 return -ENOMEM;
474 kfree(*result);
475 *result = cp;
476 }
477 return 0;
478}
479
f4d92e4c
CS
480/*
481 * Current index to use while initializing the lsmblob secid list.
3ddd2931 482 * Pointers to the LSM id structures for local use.
f4d92e4c
CS
483 */
484static int lsm_slot __lsm_ro_after_init;
f5c2b5f7
CS
485static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES] __lsm_ro_after_init;
486
487/**
488 * security_lsm_slot_name - Get the name of the security module in a slot
489 * @slot: index into the "display" slot list.
490 *
491 * Provide the name of the security module associated with
492 * a display slot.
493 *
494 * If @slot is LSMBLOB_INVALID return the value
495 * for slot 0 if it has been set, otherwise NULL.
496 *
497 * Returns a pointer to the name string or NULL.
498 */
499const char *security_lsm_slot_name(int slot)
500{
501 if (slot == LSMBLOB_INVALID)
502 slot = 0;
503 else if (slot >= LSMBLOB_ENTRIES || slot < 0)
504 return NULL;
505
506 if (lsm_slotlist[slot] == NULL)
507 return NULL;
508 return lsm_slotlist[slot]->lsm;
509}
f4d92e4c 510
d69dece5
CS
511/**
512 * security_add_hooks - Add a modules hooks to the hook lists.
513 * @hooks: the hooks to add
514 * @count: the number of hooks to add
f4d92e4c 515 * @lsmid: the the identification information for the security module
d69dece5
CS
516 *
517 * Each LSM has to register its hooks with the infrastructure.
f4d92e4c
CS
518 * If the LSM is using hooks that export secids allocate a slot
519 * for it in the lsmblob.
d69dece5
CS
520 */
521void __init security_add_hooks(struct security_hook_list *hooks, int count,
f4d92e4c 522 struct lsm_id *lsmid)
d69dece5
CS
523{
524 int i;
525
f4d92e4c
CS
526 if (lsmid->slot == LSMBLOB_NEEDED) {
527 if (lsm_slot >= LSMBLOB_ENTRIES)
528 panic("%s Too many LSMs registered.\n", __func__);
3ddd2931 529 lsm_slotlist[lsm_slot] = lsmid;
f4d92e4c
CS
530 lsmid->slot = lsm_slot++;
531 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
532 lsmid->slot);
533 }
534
d69dece5 535 for (i = 0; i < count; i++) {
f4d92e4c 536 hooks[i].lsmid = lsmid;
df0ce173 537 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 538 }
e6b1db98
MG
539
540 /*
541 * Don't try to append during early_security_init(), we'll come back
542 * and fix this up afterwards.
543 */
544 if (slab_is_available()) {
f4d92e4c 545 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
e6b1db98
MG
546 panic("%s - Cannot get early memory.\n", __func__);
547 }
d69dece5
CS
548}
549
42df744c 550int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 551{
42df744c
JK
552 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
553 event, data);
8f408ab6 554}
42df744c 555EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 556
42df744c 557int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 558{
42df744c
JK
559 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
560 nb);
8f408ab6 561}
42df744c 562EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 563
42df744c 564int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 565{
42df744c
JK
566 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
567 nb);
8f408ab6 568}
42df744c 569EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 570
bbd3662a
CS
571/**
572 * lsm_cred_alloc - allocate a composite cred blob
573 * @cred: the cred that needs a blob
574 * @gfp: allocation type
575 *
576 * Allocate the cred blob for all the modules
577 *
578 * Returns 0, or -ENOMEM if memory can't be allocated.
579 */
580static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
581{
582 if (blob_sizes.lbs_cred == 0) {
583 cred->security = NULL;
584 return 0;
585 }
586
587 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
588 if (cred->security == NULL)
589 return -ENOMEM;
590 return 0;
591}
592
593/**
594 * lsm_early_cred - during initialization allocate a composite cred blob
595 * @cred: the cred that needs a blob
596 *
1cfb2a51 597 * Allocate the cred blob for all the modules
bbd3662a 598 */
1cfb2a51 599static void __init lsm_early_cred(struct cred *cred)
bbd3662a 600{
1cfb2a51 601 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 602
bbd3662a
CS
603 if (rc)
604 panic("%s: Early cred alloc failed.\n", __func__);
605}
606
33bf60ca
CS
607/**
608 * lsm_file_alloc - allocate a composite file blob
609 * @file: the file that needs a blob
610 *
611 * Allocate the file blob for all the modules
612 *
613 * Returns 0, or -ENOMEM if memory can't be allocated.
614 */
615static int lsm_file_alloc(struct file *file)
616{
617 if (!lsm_file_cache) {
618 file->f_security = NULL;
619 return 0;
620 }
621
622 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
623 if (file->f_security == NULL)
624 return -ENOMEM;
625 return 0;
626}
627
afb1cbe3
CS
628/**
629 * lsm_inode_alloc - allocate a composite inode blob
630 * @inode: the inode that needs a blob
631 *
632 * Allocate the inode blob for all the modules
633 *
634 * Returns 0, or -ENOMEM if memory can't be allocated.
635 */
636int lsm_inode_alloc(struct inode *inode)
637{
638 if (!lsm_inode_cache) {
639 inode->i_security = NULL;
640 return 0;
641 }
642
643 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
644 if (inode->i_security == NULL)
645 return -ENOMEM;
646 return 0;
647}
648
f4ad8f2c
CS
649/**
650 * lsm_task_alloc - allocate a composite task blob
651 * @task: the task that needs a blob
652 *
653 * Allocate the task blob for all the modules
654 *
655 * Returns 0, or -ENOMEM if memory can't be allocated.
656 */
3e8c7367 657static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c 658{
3ddd2931
CS
659 int *display;
660
f4ad8f2c
CS
661 if (blob_sizes.lbs_task == 0) {
662 task->security = NULL;
663 return 0;
664 }
665
666 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
667 if (task->security == NULL)
668 return -ENOMEM;
3ddd2931
CS
669
670 /*
671 * The start of the task blob contains the "display" LSM slot number.
672 * Start with it set to the invalid slot number, indicating that the
673 * default first registered LSM be displayed.
674 */
675 display = task->security;
676 *display = LSMBLOB_INVALID;
677
f4ad8f2c
CS
678 return 0;
679}
680
ecd5f82e
CS
681/**
682 * lsm_ipc_alloc - allocate a composite ipc blob
683 * @kip: the ipc that needs a blob
684 *
685 * Allocate the ipc blob for all the modules
686 *
687 * Returns 0, or -ENOMEM if memory can't be allocated.
688 */
3e8c7367 689static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
690{
691 if (blob_sizes.lbs_ipc == 0) {
692 kip->security = NULL;
693 return 0;
694 }
695
696 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
697 if (kip->security == NULL)
698 return -ENOMEM;
699 return 0;
700}
701
702/**
703 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
704 * @mp: the msg_msg that needs a blob
705 *
706 * Allocate the ipc blob for all the modules
707 *
708 * Returns 0, or -ENOMEM if memory can't be allocated.
709 */
3e8c7367 710static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
711{
712 if (blob_sizes.lbs_msg_msg == 0) {
713 mp->security = NULL;
714 return 0;
715 }
716
717 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
718 if (mp->security == NULL)
719 return -ENOMEM;
720 return 0;
721}
722
716eca8c
CS
723/**
724 * lsm_sock_alloc - allocate a composite sock blob
725 * @sock: the sock that needs a blob
726 * @priority: allocation mode
727 *
728 * Allocate the sock blob for all the modules
729 *
730 * Returns 0, or -ENOMEM if memory can't be allocated.
731 */
732static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
733{
734 if (blob_sizes.lbs_sock == 0) {
735 sock->sk_security = NULL;
736 return 0;
737 }
738
739 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
740 if (sock->sk_security == NULL)
741 return -ENOMEM;
742 return 0;
743}
744
f4ad8f2c
CS
745/**
746 * lsm_early_task - during initialization allocate a composite task blob
747 * @task: the task that needs a blob
748 *
1cfb2a51 749 * Allocate the task blob for all the modules
f4ad8f2c 750 */
1cfb2a51 751static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 752{
1cfb2a51 753 int rc = lsm_task_alloc(task);
f4ad8f2c 754
f4ad8f2c
CS
755 if (rc)
756 panic("%s: Early task alloc failed.\n", __func__);
757}
758
2925d862
CS
759/**
760 * append_ctx - append a lsm/context pair to a compound context
761 * @ctx: the existing compound context
762 * @ctxlen: size of the old context, including terminating nul byte
763 * @lsm: new lsm name, nul terminated
764 * @new: new context, possibly nul terminated
765 * @newlen: maximum size of @new
766 *
767 * replace @ctx with a new compound context, appending @newlsm and @new
768 * to @ctx. On exit the new data replaces the old, which is freed.
769 * @ctxlen is set to the new size, which includes a trailing nul byte.
770 *
771 * Returns 0 on success, -ENOMEM if no memory is available.
772 */
773static int append_ctx(char **ctx, int *ctxlen, const char *lsm, char *new,
774 int newlen)
775{
776 char *final;
777 size_t llen;
778 size_t nlen;
779 size_t flen;
780
781 llen = strlen(lsm) + 1;
782 /*
783 * A security module may or may not provide a trailing nul on
784 * when returning a security context. There is no definition
785 * of which it should be, and there are modules that do it
786 * each way.
787 */
788 nlen = strnlen(new, newlen);
789
790 flen = *ctxlen + llen + nlen + 1;
791 final = kzalloc(flen, GFP_KERNEL);
792
793 if (final == NULL)
794 return -ENOMEM;
795
796 if (*ctxlen)
797 memcpy(final, *ctx, *ctxlen);
798
799 memcpy(final + *ctxlen, lsm, llen);
800 memcpy(final + *ctxlen + llen, new, nlen);
801
802 kfree(*ctx);
803
804 *ctx = final;
805 *ctxlen = flen;
806
807 return 0;
808}
809
98e828a0
KS
810/*
811 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
812 * can be accessed with:
813 *
814 * LSM_RET_DEFAULT(<hook_name>)
815 *
816 * The macros below define static constants for the default value of each
817 * LSM hook.
818 */
819#define LSM_RET_DEFAULT(NAME) (NAME##_default)
820#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
821#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
822 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
823#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
824 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
825
826#include <linux/lsm_hook_defs.h>
827#undef LSM_HOOK
828
f25fce3e 829/*
b1d9e6b0 830 * Hook list operation macros.
1da177e4 831 *
f25fce3e
CS
832 * call_void_hook:
833 * This is a hook that does not return a value.
1da177e4 834 *
f25fce3e
CS
835 * call_int_hook:
836 * This is a hook that returns a value.
1da177e4 837 */
1da177e4 838
b1d9e6b0
CS
839#define call_void_hook(FUNC, ...) \
840 do { \
841 struct security_hook_list *P; \
842 \
df0ce173 843 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
844 P->hook.FUNC(__VA_ARGS__); \
845 } while (0)
846
847#define call_int_hook(FUNC, IRC, ...) ({ \
848 int RC = IRC; \
849 do { \
850 struct security_hook_list *P; \
851 \
df0ce173 852 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
853 RC = P->hook.FUNC(__VA_ARGS__); \
854 if (RC != 0) \
855 break; \
856 } \
857 } while (0); \
858 RC; \
859})
1da177e4 860
20510f2f
JM
861/* Security operations */
862
79af7307
SS
863int security_binder_set_context_mgr(struct task_struct *mgr)
864{
f25fce3e 865 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307 866}
2e0647d3 867EXPORT_SYMBOL(security_binder_set_context_mgr);
79af7307 868
0bf1c724
CS
869/**
870 * security_binder_transaction - Binder driver transaction check
871 * @from: source of the transaction
872 * @to: destination of the transaction
873 *
874 * Verify that the tasks have the same LSM "display", then
875 * call the security module hooks.
876 *
877 * Returns -EINVAL if the displays don't match, or the
878 * result of the security module checks.
879 */
79af7307
SS
880int security_binder_transaction(struct task_struct *from,
881 struct task_struct *to)
882{
0bf1c724
CS
883 int from_display = lsm_task_display(from);
884 int to_display = lsm_task_display(to);
885
886 /*
887 * If the display is LSMBLOB_INVALID the first module that has
888 * an entry is used. This will be in the 0 slot.
889 *
890 * This is currently only required if the server has requested
891 * peer contexts, but it would be unwieldly to have too much of
892 * the binder driver detail here.
893 */
894 if (from_display == LSMBLOB_INVALID)
895 from_display = 0;
896 if (to_display == LSMBLOB_INVALID)
897 to_display = 0;
898 if (from_display != to_display)
899 return -EINVAL;
900
f25fce3e 901 return call_int_hook(binder_transaction, 0, from, to);
79af7307 902}
2e0647d3 903EXPORT_SYMBOL(security_binder_transaction);
79af7307
SS
904
905int security_binder_transfer_binder(struct task_struct *from,
906 struct task_struct *to)
907{
f25fce3e 908 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307 909}
2e0647d3 910EXPORT_SYMBOL(security_binder_transfer_binder);
79af7307
SS
911
912int security_binder_transfer_file(struct task_struct *from,
913 struct task_struct *to, struct file *file)
914{
f25fce3e 915 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307 916}
2e0647d3 917EXPORT_SYMBOL(security_binder_transfer_file);
79af7307 918
9e48858f 919int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 920{
f25fce3e 921 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
922}
923
924int security_ptrace_traceme(struct task_struct *parent)
925{
f25fce3e 926 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
927}
928
929int security_capget(struct task_struct *target,
930 kernel_cap_t *effective,
931 kernel_cap_t *inheritable,
932 kernel_cap_t *permitted)
933{
f25fce3e
CS
934 return call_int_hook(capget, 0, target,
935 effective, inheritable, permitted);
20510f2f
JM
936}
937
d84f4f99
DH
938int security_capset(struct cred *new, const struct cred *old,
939 const kernel_cap_t *effective,
940 const kernel_cap_t *inheritable,
941 const kernel_cap_t *permitted)
20510f2f 942{
f25fce3e
CS
943 return call_int_hook(capset, 0, new, old,
944 effective, inheritable, permitted);
20510f2f
JM
945}
946
c1a85a00
MM
947int security_capable(const struct cred *cred,
948 struct user_namespace *ns,
949 int cap,
950 unsigned int opts)
20510f2f 951{
c1a85a00 952 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
953}
954
20510f2f
JM
955int security_quotactl(int cmds, int type, int id, struct super_block *sb)
956{
f25fce3e 957 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
958}
959
960int security_quota_on(struct dentry *dentry)
961{
f25fce3e 962 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
963}
964
12b3052c 965int security_syslog(int type)
20510f2f 966{
f25fce3e 967 return call_int_hook(syslog, 0, type);
20510f2f
JM
968}
969
457db29b 970int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 971{
f25fce3e 972 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
973}
974
20510f2f
JM
975int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
976{
b1d9e6b0
CS
977 struct security_hook_list *hp;
978 int cap_sys_admin = 1;
979 int rc;
980
981 /*
982 * The module will respond with a positive value if
983 * it thinks the __vm_enough_memory() call should be
984 * made with the cap_sys_admin set. If all of the modules
985 * agree that it should be set it will. If any module
986 * thinks it should not be set it won't.
987 */
df0ce173 988 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
989 rc = hp->hook.vm_enough_memory(mm, pages);
990 if (rc <= 0) {
991 cap_sys_admin = 0;
992 break;
993 }
994 }
995 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
996}
997
b8bff599 998int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 999{
b8bff599
EB
1000 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1001}
1002
56305aa9 1003int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 1004{
56305aa9 1005 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
1006}
1007
a6f76f23 1008int security_bprm_check(struct linux_binprm *bprm)
20510f2f 1009{
6c21a7fb
MZ
1010 int ret;
1011
f25fce3e 1012 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
1013 if (ret)
1014 return ret;
1015 return ima_bprm_check(bprm);
20510f2f
JM
1016}
1017
a6f76f23 1018void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 1019{
f25fce3e 1020 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
1021}
1022
a6f76f23 1023void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 1024{
f25fce3e 1025 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
1026}
1027
0b52075e
AV
1028int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1029{
1030 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1031}
1032
da2441fd
DH
1033int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
1034{
1035 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
1036}
1037
20510f2f
JM
1038int security_sb_alloc(struct super_block *sb)
1039{
f25fce3e 1040 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
1041}
1042
1043void security_sb_free(struct super_block *sb)
1044{
f25fce3e 1045 call_void_hook(sb_free_security, sb);
20510f2f
JM
1046}
1047
204cc0cc 1048void security_free_mnt_opts(void **mnt_opts)
20510f2f 1049{
204cc0cc
AV
1050 if (!*mnt_opts)
1051 return;
1052 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1053 *mnt_opts = NULL;
20510f2f 1054}
204cc0cc 1055EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 1056
204cc0cc 1057int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 1058{
204cc0cc 1059 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 1060}
f5c0c26d 1061EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 1062
c039bc3c 1063int security_sb_remount(struct super_block *sb,
204cc0cc 1064 void *mnt_opts)
20510f2f 1065{
204cc0cc 1066 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 1067}
a65001e8 1068EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 1069
a10d7c22 1070int security_sb_kern_mount(struct super_block *sb)
20510f2f 1071{
a10d7c22 1072 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
1073}
1074
2069f457
EP
1075int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1076{
f25fce3e 1077 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
1078}
1079
20510f2f
JM
1080int security_sb_statfs(struct dentry *dentry)
1081{
f25fce3e 1082 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1083}
1084
8a04c43b 1085int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 1086 const char *type, unsigned long flags, void *data)
20510f2f 1087{
f25fce3e 1088 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1089}
1090
20510f2f
JM
1091int security_sb_umount(struct vfsmount *mnt, int flags)
1092{
f25fce3e 1093 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1094}
1095
3b73b68c 1096int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 1097{
f25fce3e 1098 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1099}
1100
c9180a57 1101int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 1102 void *mnt_opts,
649f6e77
DQ
1103 unsigned long kern_flags,
1104 unsigned long *set_kern_flags)
c9180a57 1105{
b1d9e6b0 1106 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
1107 mnt_opts ? -EOPNOTSUPP : 0, sb,
1108 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1109}
e0007529 1110EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1111
094f7b69 1112int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1113 struct super_block *newsb,
1114 unsigned long kern_flags,
1115 unsigned long *set_kern_flags)
c9180a57 1116{
0b4d3452
SM
1117 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1118 kern_flags, set_kern_flags);
c9180a57 1119}
e0007529
EP
1120EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1121
757cbe59
AV
1122int security_add_mnt_opt(const char *option, const char *val, int len,
1123 void **mnt_opts)
e0007529 1124{
757cbe59
AV
1125 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1126 option, val, len, mnt_opts);
e0007529 1127}
757cbe59 1128EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 1129
2db154b3
DH
1130int security_move_mount(const struct path *from_path, const struct path *to_path)
1131{
1132 return call_int_hook(move_mount, 0, from_path, to_path);
1133}
1134
ac5656d8
AG
1135int security_path_notify(const struct path *path, u64 mask,
1136 unsigned int obj_type)
1137{
1138 return call_int_hook(path_notify, 0, path, mask, obj_type);
1139}
1140
20510f2f
JM
1141int security_inode_alloc(struct inode *inode)
1142{
afb1cbe3
CS
1143 int rc = lsm_inode_alloc(inode);
1144
1145 if (unlikely(rc))
1146 return rc;
1147 rc = call_int_hook(inode_alloc_security, 0, inode);
1148 if (unlikely(rc))
1149 security_inode_free(inode);
1150 return rc;
1151}
1152
1153static void inode_free_by_rcu(struct rcu_head *head)
1154{
1155 /*
1156 * The rcu head is at the start of the inode blob
1157 */
1158 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1159}
1160
1161void security_inode_free(struct inode *inode)
1162{
f381c272 1163 integrity_inode_free(inode);
f25fce3e 1164 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1165 /*
1166 * The inode may still be referenced in a path walk and
1167 * a call to security_inode_permission() can be made
1168 * after inode_free_security() is called. Ideally, the VFS
1169 * wouldn't do this, but fixing that is a much harder
1170 * job. For now, simply free the i_security via RCU, and
1171 * leave the current inode->i_security pointer intact.
1172 * The inode will be freed after the RCU grace period too.
1173 */
1174 if (inode->i_security)
1175 call_rcu((struct rcu_head *)inode->i_security,
1176 inode_free_by_rcu);
20510f2f
JM
1177}
1178
d47be3df 1179int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1180 const struct qstr *name, void **ctx,
d47be3df
DQ
1181 u32 *ctxlen)
1182{
b1d9e6b0
CS
1183 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1184 name, ctx, ctxlen);
d47be3df
DQ
1185}
1186EXPORT_SYMBOL(security_dentry_init_security);
1187
2602625b
VG
1188int security_dentry_create_files_as(struct dentry *dentry, int mode,
1189 struct qstr *name,
1190 const struct cred *old, struct cred *new)
1191{
1192 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1193 name, old, new);
1194}
1195EXPORT_SYMBOL(security_dentry_create_files_as);
1196
20510f2f 1197int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1198 const struct qstr *qstr,
1199 const initxattrs initxattrs, void *fs_data)
20510f2f 1200{
823eb1cc
MZ
1201 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1202 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1203 int ret;
1204
20510f2f 1205 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1206 return 0;
9d8f13ba 1207
9d8f13ba 1208 if (!initxattrs)
e308fd3b
JB
1209 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1210 dir, qstr, NULL, NULL, NULL);
9548906b 1211 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1212 lsm_xattr = new_xattrs;
b1d9e6b0 1213 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1214 &lsm_xattr->name,
1215 &lsm_xattr->value,
1216 &lsm_xattr->value_len);
1217 if (ret)
1218 goto out;
823eb1cc
MZ
1219
1220 evm_xattr = lsm_xattr + 1;
1221 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1222 if (ret)
1223 goto out;
9d8f13ba
MZ
1224 ret = initxattrs(inode, new_xattrs, fs_data);
1225out:
9548906b 1226 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1227 kfree(xattr->value);
9d8f13ba
MZ
1228 return (ret == -EOPNOTSUPP) ? 0 : ret;
1229}
1230EXPORT_SYMBOL(security_inode_init_security);
1231
1232int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1233 const struct qstr *qstr, const char **name,
9d8f13ba 1234 void **value, size_t *len)
20510f2f
JM
1235{
1236 if (unlikely(IS_PRIVATE(inode)))
30e05324 1237 return -EOPNOTSUPP;
e308fd3b
JB
1238 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1239 qstr, name, value, len);
20510f2f 1240}
9d8f13ba 1241EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1242
be6d3e56 1243#ifdef CONFIG_SECURITY_PATH
d3607752 1244int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1245 unsigned int dev)
1246{
c6f493d6 1247 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1248 return 0;
f25fce3e 1249 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1250}
1251EXPORT_SYMBOL(security_path_mknod);
1252
d3607752 1253int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1254{
c6f493d6 1255 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1256 return 0;
f25fce3e 1257 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1258}
82140443 1259EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1260
989f74e0 1261int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1262{
c6f493d6 1263 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1264 return 0;
f25fce3e 1265 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56 1266}
0d331203 1267EXPORT_SYMBOL_GPL(security_path_rmdir);
be6d3e56 1268
989f74e0 1269int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1270{
c6f493d6 1271 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1272 return 0;
f25fce3e 1273 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1274}
82140443 1275EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1276
d3607752 1277int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1278 const char *old_name)
1279{
c6f493d6 1280 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1281 return 0;
f25fce3e 1282 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56 1283}
0d331203 1284EXPORT_SYMBOL_GPL(security_path_symlink);
be6d3e56 1285
3ccee46a 1286int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1287 struct dentry *new_dentry)
1288{
c6f493d6 1289 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1290 return 0;
f25fce3e 1291 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56 1292}
0d331203 1293EXPORT_SYMBOL_GPL(security_path_link);
be6d3e56 1294
3ccee46a
AV
1295int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1296 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1297 unsigned int flags)
be6d3e56 1298{
c6f493d6
DH
1299 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1300 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1301 return 0;
da1ce067
MS
1302
1303 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1304 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1305 old_dir, old_dentry);
da1ce067
MS
1306 if (err)
1307 return err;
1308 }
1309
f25fce3e
CS
1310 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1311 new_dentry);
be6d3e56 1312}
82140443 1313EXPORT_SYMBOL(security_path_rename);
be6d3e56 1314
81f4c506 1315int security_path_truncate(const struct path *path)
be6d3e56 1316{
c6f493d6 1317 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1318 return 0;
f25fce3e 1319 return call_int_hook(path_truncate, 0, path);
be6d3e56 1320}
0d331203 1321EXPORT_SYMBOL_GPL(security_path_truncate);
89eda068 1322
be01f9f2 1323int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1324{
c6f493d6 1325 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1326 return 0;
f25fce3e 1327 return call_int_hook(path_chmod, 0, path, mode);
89eda068 1328}
0d331203 1329EXPORT_SYMBOL_GPL(security_path_chmod);
89eda068 1330
7fd25dac 1331int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1332{
c6f493d6 1333 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1334 return 0;
f25fce3e 1335 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1336}
0d331203 1337EXPORT_SYMBOL_GPL(security_path_chown);
8b8efb44 1338
77b286c0 1339int security_path_chroot(const struct path *path)
8b8efb44 1340{
f25fce3e 1341 return call_int_hook(path_chroot, 0, path);
8b8efb44 1342}
be6d3e56
KT
1343#endif
1344
4acdaf27 1345int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1346{
1347 if (unlikely(IS_PRIVATE(dir)))
1348 return 0;
f25fce3e 1349 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1350}
800a9647 1351EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1352
1353int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1354 struct dentry *new_dentry)
1355{
c6f493d6 1356 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1357 return 0;
f25fce3e 1358 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1359}
1360
1361int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1362{
c6f493d6 1363 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1364 return 0;
f25fce3e 1365 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1366}
1367
1368int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1369 const char *old_name)
1370{
1371 if (unlikely(IS_PRIVATE(dir)))
1372 return 0;
f25fce3e 1373 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1374}
1375
18bb1db3 1376int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1377{
1378 if (unlikely(IS_PRIVATE(dir)))
1379 return 0;
f25fce3e 1380 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1381}
800a9647 1382EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1383
1384int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1385{
c6f493d6 1386 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1387 return 0;
f25fce3e 1388 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1389}
1390
1a67aafb 1391int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1392{
1393 if (unlikely(IS_PRIVATE(dir)))
1394 return 0;
f25fce3e 1395 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1396}
1397
1398int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1399 struct inode *new_dir, struct dentry *new_dentry,
1400 unsigned int flags)
20510f2f 1401{
c6f493d6
DH
1402 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1403 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1404 return 0;
da1ce067
MS
1405
1406 if (flags & RENAME_EXCHANGE) {
f25fce3e 1407 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1408 old_dir, old_dentry);
1409 if (err)
1410 return err;
1411 }
1412
f25fce3e 1413 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1414 new_dir, new_dentry);
1415}
1416
1417int security_inode_readlink(struct dentry *dentry)
1418{
c6f493d6 1419 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1420 return 0;
f25fce3e 1421 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1422}
1423
bda0be7a
N
1424int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1425 bool rcu)
20510f2f 1426{
bda0be7a 1427 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1428 return 0;
e22619a2 1429 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1430}
1431
b77b0646 1432int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1433{
1434 if (unlikely(IS_PRIVATE(inode)))
1435 return 0;
f25fce3e 1436 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f 1437}
0d331203 1438EXPORT_SYMBOL_GPL(security_inode_permission);
20510f2f
JM
1439
1440int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1441{
817b54aa
MZ
1442 int ret;
1443
c6f493d6 1444 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1445 return 0;
f25fce3e 1446 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1447 if (ret)
1448 return ret;
1449 return evm_inode_setattr(dentry, attr);
20510f2f 1450}
b1da47e2 1451EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1452
3f7036a0 1453int security_inode_getattr(const struct path *path)
20510f2f 1454{
c6f493d6 1455 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1456 return 0;
f25fce3e 1457 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1458}
1459
8f0cfa52
DH
1460int security_inode_setxattr(struct dentry *dentry, const char *name,
1461 const void *value, size_t size, int flags)
20510f2f 1462{
3e1be52d
MZ
1463 int ret;
1464
c6f493d6 1465 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1466 return 0;
b1d9e6b0
CS
1467 /*
1468 * SELinux and Smack integrate the cap call,
1469 * so assume that all LSMs supplying this call do so.
1470 */
1471 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 1472 flags);
b1d9e6b0
CS
1473
1474 if (ret == 1)
1475 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1476 if (ret)
1477 return ret;
1478 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1479 if (ret)
1480 return ret;
1481 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1482}
1483
8f0cfa52
DH
1484void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1485 const void *value, size_t size, int flags)
20510f2f 1486{
c6f493d6 1487 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1488 return;
f25fce3e 1489 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1490 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1491}
1492
8f0cfa52 1493int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1494{
c6f493d6 1495 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1496 return 0;
f25fce3e 1497 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1498}
1499
1500int security_inode_listxattr(struct dentry *dentry)
1501{
c6f493d6 1502 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1503 return 0;
f25fce3e 1504 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1505}
1506
8f0cfa52 1507int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 1508{
3e1be52d
MZ
1509 int ret;
1510
c6f493d6 1511 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1512 return 0;
b1d9e6b0
CS
1513 /*
1514 * SELinux and Smack integrate the cap call,
1515 * so assume that all LSMs supplying this call do so.
1516 */
1517 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1518 if (ret == 1)
1519 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
1520 if (ret)
1521 return ret;
1522 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1523 if (ret)
1524 return ret;
1525 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1526}
1527
b5376771
SH
1528int security_inode_need_killpriv(struct dentry *dentry)
1529{
f25fce3e 1530 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1531}
1532
1533int security_inode_killpriv(struct dentry *dentry)
1534{
f25fce3e 1535 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1536}
1537
ea861dfd 1538int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1539{
2885c1e3
CS
1540 struct security_hook_list *hp;
1541 int rc;
1542
20510f2f 1543 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1544 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1545 /*
1546 * Only one module will provide an attribute with a given name.
1547 */
df0ce173 1548 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3 1549 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
98e828a0 1550 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1551 return rc;
1552 }
98e828a0 1553 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1554}
1555
1556int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1557{
2885c1e3
CS
1558 struct security_hook_list *hp;
1559 int rc;
1560
20510f2f 1561 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1562 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1563 /*
1564 * Only one module will provide an attribute with a given name.
1565 */
df0ce173 1566 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1567 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1568 flags);
98e828a0 1569 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1570 return rc;
1571 }
98e828a0 1572 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1573}
1574
1575int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1576{
1577 if (unlikely(IS_PRIVATE(inode)))
1578 return 0;
f25fce3e 1579 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1580}
c9bccef6 1581EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1582
abc734db 1583void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
8a076191 1584{
abc734db
CS
1585 struct security_hook_list *hp;
1586
1587 lsmblob_init(blob, 0);
1588 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1589 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1590 continue;
1591 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1592 }
8a076191
AD
1593}
1594
d8ad8b49
VG
1595int security_inode_copy_up(struct dentry *src, struct cred **new)
1596{
1597 return call_int_hook(inode_copy_up, 0, src, new);
1598}
1599EXPORT_SYMBOL(security_inode_copy_up);
1600
121ab822
VG
1601int security_inode_copy_up_xattr(const char *name)
1602{
23e390cd
KS
1603 struct security_hook_list *hp;
1604 int rc;
1605
1606 /*
1607 * The implementation can return 0 (accept the xattr), 1 (discard the
1608 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1609 * any other error code incase of an error.
1610 */
1611 hlist_for_each_entry(hp,
1612 &security_hook_heads.inode_copy_up_xattr, list) {
1613 rc = hp->hook.inode_copy_up_xattr(name);
1614 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1615 return rc;
1616 }
1617
1618 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1619}
1620EXPORT_SYMBOL(security_inode_copy_up_xattr);
1621
b230d5ab
OM
1622int security_kernfs_init_security(struct kernfs_node *kn_dir,
1623 struct kernfs_node *kn)
1624{
1625 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1626}
1627
20510f2f
JM
1628int security_file_permission(struct file *file, int mask)
1629{
c4ec54b4
EP
1630 int ret;
1631
f25fce3e 1632 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1633 if (ret)
1634 return ret;
1635
1636 return fsnotify_perm(file, mask);
20510f2f 1637}
0d331203 1638EXPORT_SYMBOL_GPL(security_file_permission);
20510f2f
JM
1639
1640int security_file_alloc(struct file *file)
1641{
33bf60ca
CS
1642 int rc = lsm_file_alloc(file);
1643
1644 if (rc)
1645 return rc;
1646 rc = call_int_hook(file_alloc_security, 0, file);
1647 if (unlikely(rc))
1648 security_file_free(file);
1649 return rc;
20510f2f
JM
1650}
1651
1652void security_file_free(struct file *file)
1653{
33bf60ca
CS
1654 void *blob;
1655
f25fce3e 1656 call_void_hook(file_free_security, file);
33bf60ca
CS
1657
1658 blob = file->f_security;
1659 if (blob) {
1660 file->f_security = NULL;
1661 kmem_cache_free(lsm_file_cache, blob);
1662 }
20510f2f
JM
1663}
1664
1665int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1666{
f25fce3e 1667 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1668}
292f902a 1669EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1670
98de59bf 1671static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1672{
8b3ec681 1673 /*
98de59bf
AV
1674 * Does we have PROT_READ and does the application expect
1675 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1676 */
98de59bf
AV
1677 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1678 return prot;
8b3ec681 1679 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1680 return prot;
1681 /*
1682 * if that's an anonymous mapping, let it.
1683 */
1684 if (!file)
1685 return prot | PROT_EXEC;
1686 /*
1687 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1688 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1689 */
90f8572b 1690 if (!path_noexec(&file->f_path)) {
8b3ec681 1691#ifndef CONFIG_MMU
b4caecd4
CH
1692 if (file->f_op->mmap_capabilities) {
1693 unsigned caps = file->f_op->mmap_capabilities(file);
1694 if (!(caps & NOMMU_MAP_EXEC))
1695 return prot;
1696 }
8b3ec681 1697#endif
98de59bf 1698 return prot | PROT_EXEC;
8b3ec681 1699 }
98de59bf
AV
1700 /* anything on noexec mount won't get PROT_EXEC */
1701 return prot;
1702}
1703
1704int security_mmap_file(struct file *file, unsigned long prot,
1705 unsigned long flags)
1706{
1707 int ret;
f25fce3e 1708 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1709 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1710 if (ret)
1711 return ret;
1712 return ima_file_mmap(file, prot);
20510f2f
JM
1713}
1714
e5467859
AV
1715int security_mmap_addr(unsigned long addr)
1716{
f25fce3e 1717 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1718}
1719
20510f2f
JM
1720int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1721 unsigned long prot)
1722{
8eb613c0
MZ
1723 int ret;
1724
1725 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1726 if (ret)
1727 return ret;
1728 return ima_file_mprotect(vma, prot);
20510f2f
JM
1729}
1730
1731int security_file_lock(struct file *file, unsigned int cmd)
1732{
f25fce3e 1733 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1734}
1735
1736int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1737{
f25fce3e 1738 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1739}
1740
e0b93edd 1741void security_file_set_fowner(struct file *file)
20510f2f 1742{
f25fce3e 1743 call_void_hook(file_set_fowner, file);
20510f2f
JM
1744}
1745
1746int security_file_send_sigiotask(struct task_struct *tsk,
1747 struct fown_struct *fown, int sig)
1748{
f25fce3e 1749 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1750}
1751
1752int security_file_receive(struct file *file)
1753{
f25fce3e 1754 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1755}
1756
e3f20ae2 1757int security_file_open(struct file *file)
20510f2f 1758{
c4ec54b4
EP
1759 int ret;
1760
94817692 1761 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1762 if (ret)
1763 return ret;
1764
1765 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1766}
1767
e4e55b47
TH
1768int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1769{
3ddd2931
CS
1770 int *odisplay = current->security;
1771 int *ndisplay;
f4ad8f2c
CS
1772 int rc = lsm_task_alloc(task);
1773
3ddd2931 1774 if (unlikely(rc))
f4ad8f2c 1775 return rc;
3ddd2931 1776
f4ad8f2c 1777 rc = call_int_hook(task_alloc, 0, task, clone_flags);
3ddd2931 1778 if (unlikely(rc)) {
f4ad8f2c 1779 security_task_free(task);
3ddd2931
CS
1780 return rc;
1781 }
1782
1783 if (odisplay) {
1784 ndisplay = task->security;
1785 if (ndisplay)
1786 *ndisplay = *odisplay;
1787 }
1788
1789 return 0;
e4e55b47
TH
1790}
1791
1a2a4d06
KC
1792void security_task_free(struct task_struct *task)
1793{
f25fce3e 1794 call_void_hook(task_free, task);
f4ad8f2c
CS
1795
1796 kfree(task->security);
1797 task->security = NULL;
1a2a4d06
KC
1798}
1799
ee18d64c
DH
1800int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1801{
bbd3662a
CS
1802 int rc = lsm_cred_alloc(cred, gfp);
1803
1804 if (rc)
1805 return rc;
1806
1807 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1808 if (unlikely(rc))
bbd3662a
CS
1809 security_cred_free(cred);
1810 return rc;
ee18d64c
DH
1811}
1812
d84f4f99 1813void security_cred_free(struct cred *cred)
20510f2f 1814{
a5795fd3
JM
1815 /*
1816 * There is a failure case in prepare_creds() that
1817 * may result in a call here with ->security being NULL.
1818 */
1819 if (unlikely(cred->security == NULL))
1820 return;
1821
f25fce3e 1822 call_void_hook(cred_free, cred);
bbd3662a
CS
1823
1824 kfree(cred->security);
1825 cred->security = NULL;
20510f2f
JM
1826}
1827
d84f4f99 1828int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1829{
bbd3662a
CS
1830 int rc = lsm_cred_alloc(new, gfp);
1831
1832 if (rc)
1833 return rc;
1834
1835 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1836 if (unlikely(rc))
bbd3662a
CS
1837 security_cred_free(new);
1838 return rc;
d84f4f99
DH
1839}
1840
ee18d64c
DH
1841void security_transfer_creds(struct cred *new, const struct cred *old)
1842{
f25fce3e 1843 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1844}
1845
ab9c17a8 1846void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
3ec30113 1847{
ab9c17a8
CS
1848 struct security_hook_list *hp;
1849
1850 lsmblob_init(blob, 0);
1851 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1852 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1853 continue;
1854 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1855 }
3ec30113
MG
1856}
1857EXPORT_SYMBOL(security_cred_getsecid);
1858
83741abe 1859int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
3a3b7ce9 1860{
83741abe
CS
1861 struct security_hook_list *hp;
1862 int rc;
1863
1864 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1865 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1866 continue;
1867 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1868 if (rc != 0)
1869 return rc;
1870 }
1871 return 0;
3a3b7ce9
DH
1872}
1873
1874int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1875{
f25fce3e 1876 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1877}
1878
dd8dbf2e 1879int security_kernel_module_request(char *kmod_name)
9188499c 1880{
6eb864c1
MK
1881 int ret;
1882
1883 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1884 if (ret)
1885 return ret;
1886 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1887}
1888
2039bda1
KC
1889int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1890 bool contents)
39eeb4fb
MZ
1891{
1892 int ret;
1893
2039bda1 1894 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1895 if (ret)
1896 return ret;
2039bda1 1897 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1898}
1899EXPORT_SYMBOL_GPL(security_kernel_read_file);
1900
bc8ca5b9
MZ
1901int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1902 enum kernel_read_file_id id)
b44a7dfc 1903{
cf222217
MZ
1904 int ret;
1905
1906 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1907 if (ret)
1908 return ret;
1909 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1910}
1911EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1912
b64fcae7 1913int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1914{
16c267aa
MZ
1915 int ret;
1916
b64fcae7 1917 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1918 if (ret)
1919 return ret;
b64fcae7 1920 return ima_load_data(id, contents);
377179cd 1921}
83a68a06 1922EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1923
b64fcae7
KC
1924int security_kernel_post_load_data(char *buf, loff_t size,
1925 enum kernel_load_data_id id,
1926 char *description)
1927{
1928 int ret;
1929
1930 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1931 description);
1932 if (ret)
1933 return ret;
1934 return ima_post_load_data(buf, size, id, description);
1935}
1936EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1937
d84f4f99
DH
1938int security_task_fix_setuid(struct cred *new, const struct cred *old,
1939 int flags)
20510f2f 1940{
f25fce3e 1941 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1942}
1943
39030e13
TC
1944int security_task_fix_setgid(struct cred *new, const struct cred *old,
1945 int flags)
1946{
1947 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1948}
1949
20510f2f
JM
1950int security_task_setpgid(struct task_struct *p, pid_t pgid)
1951{
f25fce3e 1952 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1953}
1954
1955int security_task_getpgid(struct task_struct *p)
1956{
f25fce3e 1957 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1958}
1959
1960int security_task_getsid(struct task_struct *p)
1961{
f25fce3e 1962 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1963}
1964
ffa754bb 1965void security_task_getsecid(struct task_struct *p, struct lsmblob *blob)
20510f2f 1966{
ffa754bb
CS
1967 struct security_hook_list *hp;
1968
1969 lsmblob_init(blob, 0);
1970 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid, list) {
1971 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1972 continue;
1973 hp->hook.task_getsecid(p, &blob->secid[hp->lsmid->slot]);
1974 }
20510f2f
JM
1975}
1976EXPORT_SYMBOL(security_task_getsecid);
1977
20510f2f
JM
1978int security_task_setnice(struct task_struct *p, int nice)
1979{
f25fce3e 1980 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1981}
1982
1983int security_task_setioprio(struct task_struct *p, int ioprio)
1984{
f25fce3e 1985 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1986}
1987
1988int security_task_getioprio(struct task_struct *p)
1989{
f25fce3e 1990 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1991}
1992
791ec491
SS
1993int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1994 unsigned int flags)
1995{
1996 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1997}
1998
8fd00b4d
JS
1999int security_task_setrlimit(struct task_struct *p, unsigned int resource,
2000 struct rlimit *new_rlim)
20510f2f 2001{
f25fce3e 2002 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
2003}
2004
b0ae1981 2005int security_task_setscheduler(struct task_struct *p)
20510f2f 2006{
f25fce3e 2007 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
2008}
2009
2010int security_task_getscheduler(struct task_struct *p)
2011{
f25fce3e 2012 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
2013}
2014
2015int security_task_movememory(struct task_struct *p)
2016{
f25fce3e 2017 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
2018}
2019
ae7795bc 2020int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 2021 int sig, const struct cred *cred)
20510f2f 2022{
6b4f3d01 2023 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
2024}
2025
20510f2f 2026int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 2027 unsigned long arg4, unsigned long arg5)
20510f2f 2028{
b1d9e6b0 2029 int thisrc;
98e828a0 2030 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
2031 struct security_hook_list *hp;
2032
df0ce173 2033 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 2034 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 2035 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
2036 rc = thisrc;
2037 if (thisrc != 0)
2038 break;
2039 }
2040 }
2041 return rc;
20510f2f
JM
2042}
2043
2044void security_task_to_inode(struct task_struct *p, struct inode *inode)
2045{
f25fce3e 2046 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
2047}
2048
2049int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2050{
f25fce3e 2051 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
2052}
2053
f7e4e9c5 2054void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
8a076191 2055{
f7e4e9c5
CS
2056 struct security_hook_list *hp;
2057
2058 lsmblob_init(blob, 0);
2059 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2060 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2061 continue;
2062 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2063 }
8a076191
AD
2064}
2065
20510f2f
JM
2066int security_msg_msg_alloc(struct msg_msg *msg)
2067{
ecd5f82e
CS
2068 int rc = lsm_msg_msg_alloc(msg);
2069
2070 if (unlikely(rc))
2071 return rc;
2072 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2073 if (unlikely(rc))
2074 security_msg_msg_free(msg);
2075 return rc;
20510f2f
JM
2076}
2077
2078void security_msg_msg_free(struct msg_msg *msg)
2079{
f25fce3e 2080 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
2081 kfree(msg->security);
2082 msg->security = NULL;
20510f2f
JM
2083}
2084
d8c6e854 2085int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 2086{
ecd5f82e
CS
2087 int rc = lsm_ipc_alloc(msq);
2088
2089 if (unlikely(rc))
2090 return rc;
2091 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2092 if (unlikely(rc))
2093 security_msg_queue_free(msq);
2094 return rc;
20510f2f
JM
2095}
2096
d8c6e854 2097void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 2098{
f25fce3e 2099 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
2100 kfree(msq->security);
2101 msq->security = NULL;
20510f2f
JM
2102}
2103
d8c6e854 2104int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 2105{
f25fce3e 2106 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
2107}
2108
d8c6e854 2109int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 2110{
f25fce3e 2111 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
2112}
2113
d8c6e854 2114int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
2115 struct msg_msg *msg, int msqflg)
2116{
f25fce3e 2117 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
2118}
2119
d8c6e854 2120int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
2121 struct task_struct *target, long type, int mode)
2122{
f25fce3e 2123 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
2124}
2125
7191adff 2126int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 2127{
ecd5f82e
CS
2128 int rc = lsm_ipc_alloc(shp);
2129
2130 if (unlikely(rc))
2131 return rc;
2132 rc = call_int_hook(shm_alloc_security, 0, shp);
2133 if (unlikely(rc))
2134 security_shm_free(shp);
2135 return rc;
20510f2f
JM
2136}
2137
7191adff 2138void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 2139{
f25fce3e 2140 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
2141 kfree(shp->security);
2142 shp->security = NULL;
20510f2f
JM
2143}
2144
7191adff 2145int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2146{
f25fce3e 2147 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2148}
2149
7191adff 2150int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2151{
f25fce3e 2152 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2153}
2154
7191adff 2155int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2156{
f25fce3e 2157 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2158}
2159
aefad959 2160int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2161{
ecd5f82e
CS
2162 int rc = lsm_ipc_alloc(sma);
2163
2164 if (unlikely(rc))
2165 return rc;
2166 rc = call_int_hook(sem_alloc_security, 0, sma);
2167 if (unlikely(rc))
2168 security_sem_free(sma);
2169 return rc;
20510f2f
JM
2170}
2171
aefad959 2172void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2173{
f25fce3e 2174 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2175 kfree(sma->security);
2176 sma->security = NULL;
20510f2f
JM
2177}
2178
aefad959 2179int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2180{
f25fce3e 2181 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2182}
2183
aefad959 2184int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2185{
f25fce3e 2186 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2187}
2188
aefad959 2189int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2190 unsigned nsops, int alter)
2191{
f25fce3e 2192 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2193}
2194
2195void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2196{
2197 if (unlikely(inode && IS_PRIVATE(inode)))
2198 return;
f25fce3e 2199 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2200}
2201EXPORT_SYMBOL(security_d_instantiate);
2202
6d9c939d
CS
2203int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2204 char **value)
20510f2f 2205{
6d9c939d 2206 struct security_hook_list *hp;
2925d862
CS
2207 char *final = NULL;
2208 char *cp;
2209 int rc = 0;
2210 int finallen = 0;
3ddd2931
CS
2211 int display = lsm_task_display(current);
2212 int slot = 0;
2213
2214 if (!strcmp(name, "display")) {
2215 /*
2216 * lsm_slot will be 0 if there are no displaying modules.
2217 */
2218 if (lsm_slot == 0)
2219 return -EINVAL;
2220
2221 /*
2222 * Only allow getting the current process' display.
2223 * There are too few reasons to get another process'
2224 * display and too many LSM policy issues.
2225 */
2226 if (current != p)
2227 return -EINVAL;
2228
2229 display = lsm_task_display(p);
2230 if (display != LSMBLOB_INVALID)
2231 slot = display;
2232 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2233 if (*value)
2234 return strlen(*value);
2235 return -ENOMEM;
2236 }
6d9c939d 2237
2925d862
CS
2238 if (!strcmp(name, "context")) {
2239 hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
2240 list) {
2241 rc = hp->hook.getprocattr(p, "context", &cp);
2242 if (rc == -EINVAL)
2243 continue;
2244 if (rc < 0) {
2245 kfree(final);
2246 return rc;
2247 }
2248 rc = append_ctx(&final, &finallen, hp->lsmid->lsm,
2249 cp, rc);
2250 kfree(cp);
2251 if (rc < 0) {
2252 kfree(final);
2253 return rc;
2254 }
2255 }
2256 if (final == NULL)
2257 return -EINVAL;
2258 *value = final;
2259 return finallen;
2260 }
2261
6d9c939d 2262 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
f4d92e4c 2263 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2264 continue;
3ddd2931
CS
2265 if (lsm == NULL && display != LSMBLOB_INVALID &&
2266 display != hp->lsmid->slot)
2267 continue;
6d9c939d
CS
2268 return hp->hook.getprocattr(p, name, value);
2269 }
98e828a0 2270 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2271}
2272
3ddd2931
CS
2273/**
2274 * security_setprocattr - Set process attributes via /proc
2275 * @lsm: name of module involved, or NULL
2276 * @name: name of the attribute
2277 * @value: value to set the attribute to
2278 * @size: size of the value
2279 *
2280 * Set the process attribute for the specified security module
2281 * to the specified value. Note that this can only be used to set
2282 * the process attributes for the current, or "self" process.
2283 * The /proc code has already done this check.
2284 *
2285 * Returns 0 on success, an appropriate code otherwise.
2286 */
6d9c939d
CS
2287int security_setprocattr(const char *lsm, const char *name, void *value,
2288 size_t size)
20510f2f 2289{
6d9c939d 2290 struct security_hook_list *hp;
3ddd2931
CS
2291 char *termed;
2292 char *copy;
2293 int *display = current->security;
2294 int rc = -EINVAL;
2295 int slot = 0;
2296
2297 if (!strcmp(name, "display")) {
2298 /*
2299 * Change the "display" value only if all the security
2300 * modules that support setting a procattr allow it.
2301 * It is assumed that all such security modules will be
2302 * cooperative.
2303 */
2304 if (size == 0)
2305 return -EINVAL;
2306
2307 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2308 list) {
2309 rc = hp->hook.setprocattr(name, value, size);
f5c2b5f7 2310 if (rc < 0 && rc != -EINVAL)
3ddd2931
CS
2311 return rc;
2312 }
2313
2314 rc = -EINVAL;
2315
2316 copy = kmemdup_nul(value, size, GFP_KERNEL);
2317 if (copy == NULL)
2318 return -ENOMEM;
2319
2320 termed = strsep(&copy, " \n");
2321
2322 for (slot = 0; slot < lsm_slot; slot++)
2323 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2324 *display = lsm_slotlist[slot]->slot;
2325 rc = size;
2326 break;
2327 }
2328
2329 kfree(termed);
2330 return rc;
2331 }
6d9c939d
CS
2332
2333 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
f4d92e4c 2334 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2335 continue;
3ddd2931
CS
2336 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2337 *display != hp->lsmid->slot)
2338 continue;
6d9c939d
CS
2339 return hp->hook.setprocattr(name, value, size);
2340 }
98e828a0 2341 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2342}
2343
2344int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2345{
f25fce3e 2346 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2347}
20510f2f 2348
746df9b5
DQ
2349int security_ismaclabel(const char *name)
2350{
f25fce3e 2351 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2352}
2353EXPORT_SYMBOL(security_ismaclabel);
2354
f5c2b5f7
CS
2355int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp,
2356 int display)
20510f2f 2357{
0550cfe8 2358 struct security_hook_list *hp;
0550cfe8 2359
ba9f64e1
CS
2360 memset(cp, 0, sizeof(*cp));
2361
f5c2b5f7
CS
2362 /*
2363 * display either is the slot number use for formatting
2364 * or an instruction on which relative slot to use.
2365 */
2366 if (display == LSMBLOB_DISPLAY)
2367 display = lsm_task_display(current);
2368 else if (display == LSMBLOB_FIRST)
2369 display = LSMBLOB_INVALID;
2370 else if (display < 0) {
2371 WARN_ONCE(true,
2372 "LSM: %s unknown display\n", __func__);
2373 display = LSMBLOB_INVALID;
2374 } else if (display >= lsm_slot) {
2375 WARN_ONCE(true,
2376 "LSM: %s invalid display\n", __func__);
2377 display = LSMBLOB_INVALID;
2378 }
2379
2380
0550cfe8 2381 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
ad80741e
CS
2382 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2383 continue;
ba9f64e1
CS
2384 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2385 cp->slot = hp->lsmid->slot;
3ddd2931
CS
2386 return hp->hook.secid_to_secctx(
2387 blob->secid[hp->lsmid->slot],
ba9f64e1
CS
2388 &cp->context, &cp->len);
2389 }
0550cfe8
KS
2390 }
2391
2392 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2393}
2394EXPORT_SYMBOL(security_secid_to_secctx);
2395
e5881044
CS
2396int security_secctx_to_secid(const char *secdata, u32 seclen,
2397 struct lsmblob *blob)
63cb3449 2398{
e5881044 2399 struct security_hook_list *hp;
3ddd2931 2400 int display = lsm_task_display(current);
e5881044
CS
2401
2402 lsmblob_init(blob, 0);
2403 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2404 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2405 continue;
3ddd2931
CS
2406 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2407 return hp->hook.secctx_to_secid(secdata, seclen,
2408 &blob->secid[hp->lsmid->slot]);
e5881044 2409 }
f5c2b5f7 2410 return -EOPNOTSUPP;
63cb3449
DH
2411}
2412EXPORT_SYMBOL(security_secctx_to_secid);
2413
a6ea17fe 2414void security_release_secctx(struct lsmcontext *cp)
20510f2f 2415{
3ddd2931 2416 struct security_hook_list *hp;
3ddd2931
CS
2417
2418 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
a6ea17fe
CS
2419 if (cp->slot == hp->lsmid->slot) {
2420 hp->hook.release_secctx(cp->context, cp->len);
2421 break;
3ddd2931 2422 }
a6ea17fe
CS
2423
2424 memset(cp, 0, sizeof(*cp));
20510f2f
JM
2425}
2426EXPORT_SYMBOL(security_release_secctx);
2427
6f3be9f5
AG
2428void security_inode_invalidate_secctx(struct inode *inode)
2429{
2430 call_void_hook(inode_invalidate_secctx, inode);
2431}
2432EXPORT_SYMBOL(security_inode_invalidate_secctx);
2433
1ee65e37
DQ
2434int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2435{
f25fce3e 2436 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2437}
2438EXPORT_SYMBOL(security_inode_notifysecctx);
2439
2440int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2441{
f25fce3e 2442 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2443}
2444EXPORT_SYMBOL(security_inode_setsecctx);
2445
8aec0122 2446int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
1ee65e37 2447{
8aec0122
CS
2448 struct security_hook_list *hp;
2449
2450 memset(cp, 0, sizeof(*cp));
2451
2452 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2453 cp->slot = hp->lsmid->slot;
2454 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2455 &cp->len);
2456 }
2457 return -EOPNOTSUPP;
1ee65e37
DQ
2458}
2459EXPORT_SYMBOL(security_inode_getsecctx);
2460
344fa64e
DH
2461#ifdef CONFIG_WATCH_QUEUE
2462int security_post_notification(const struct cred *w_cred,
2463 const struct cred *cred,
2464 struct watch_notification *n)
2465{
2466 return call_int_hook(post_notification, 0, w_cred, cred, n);
2467}
2468#endif /* CONFIG_WATCH_QUEUE */
2469
998f5040
DH
2470#ifdef CONFIG_KEY_NOTIFICATIONS
2471int security_watch_key(struct key *key)
2472{
2473 return call_int_hook(watch_key, 0, key);
2474}
2475#endif
2476
20510f2f
JM
2477#ifdef CONFIG_SECURITY_NETWORK
2478
3610cda5 2479int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2480{
f25fce3e 2481 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2482}
2483EXPORT_SYMBOL(security_unix_stream_connect);
2484
2485int security_unix_may_send(struct socket *sock, struct socket *other)
2486{
f25fce3e 2487 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2488}
2489EXPORT_SYMBOL(security_unix_may_send);
2490
2491int security_socket_create(int family, int type, int protocol, int kern)
2492{
f25fce3e 2493 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2494}
2495
2496int security_socket_post_create(struct socket *sock, int family,
2497 int type, int protocol, int kern)
2498{
f25fce3e 2499 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2500 protocol, kern);
2501}
2502
aae7cfcb
DH
2503int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2504{
2505 return call_int_hook(socket_socketpair, 0, socka, sockb);
2506}
2507EXPORT_SYMBOL(security_socket_socketpair);
2508
20510f2f
JM
2509int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2510{
f25fce3e 2511 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2512}
2513
2514int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2515{
f25fce3e 2516 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2517}
2518
2519int security_socket_listen(struct socket *sock, int backlog)
2520{
f25fce3e 2521 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2522}
2523
2524int security_socket_accept(struct socket *sock, struct socket *newsock)
2525{
f25fce3e 2526 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2527}
2528
20510f2f
JM
2529int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2530{
f25fce3e 2531 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2532}
2533
2534int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2535 int size, int flags)
2536{
f25fce3e 2537 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2538}
2539
2540int security_socket_getsockname(struct socket *sock)
2541{
f25fce3e 2542 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2543}
2544
2545int security_socket_getpeername(struct socket *sock)
2546{
f25fce3e 2547 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2548}
2549
2550int security_socket_getsockopt(struct socket *sock, int level, int optname)
2551{
f25fce3e 2552 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2553}
2554
2555int security_socket_setsockopt(struct socket *sock, int level, int optname)
2556{
f25fce3e 2557 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2558}
2559
2560int security_socket_shutdown(struct socket *sock, int how)
2561{
f25fce3e 2562 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2563}
2564
2565int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2566{
f25fce3e 2567 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2568}
2569EXPORT_SYMBOL(security_sock_rcv_skb);
2570
2571int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2572 int __user *optlen, unsigned len)
2573{
3ddd2931
CS
2574 int display = lsm_task_display(current);
2575 struct security_hook_list *hp;
2576
2577 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2578 list)
2579 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2580 return hp->hook.socket_getpeersec_stream(sock, optval,
2581 optlen, len);
2582 return -ENOPROTOOPT;
20510f2f
JM
2583}
2584
8cad4719
CS
2585int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2586 struct lsmblob *blob)
20510f2f 2587{
8cad4719
CS
2588 struct security_hook_list *hp;
2589 int rc = -ENOPROTOOPT;
2590
2591 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2592 list) {
2593 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2594 continue;
2595 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2596 &blob->secid[hp->lsmid->slot]);
2597 if (rc != 0)
2598 break;
2599 }
2600 return rc;
20510f2f
JM
2601}
2602EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2603
2604int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2605{
716eca8c
CS
2606 int rc = lsm_sock_alloc(sk, priority);
2607
2608 if (unlikely(rc))
2609 return rc;
2610 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2611 if (unlikely(rc))
2612 security_sk_free(sk);
2613 return rc;
20510f2f
JM
2614}
2615
2616void security_sk_free(struct sock *sk)
2617{
f25fce3e 2618 call_void_hook(sk_free_security, sk);
716eca8c
CS
2619 kfree(sk->sk_security);
2620 sk->sk_security = NULL;
20510f2f
JM
2621}
2622
2623void security_sk_clone(const struct sock *sk, struct sock *newsk)
2624{
f25fce3e 2625 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2626}
6230c9b4 2627EXPORT_SYMBOL(security_sk_clone);
20510f2f 2628
3df98d79 2629void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2630{
3df98d79 2631 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2632}
2633EXPORT_SYMBOL(security_sk_classify_flow);
2634
3df98d79
PM
2635void security_req_classify_flow(const struct request_sock *req,
2636 struct flowi_common *flic)
20510f2f 2637{
3df98d79 2638 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2639}
2640EXPORT_SYMBOL(security_req_classify_flow);
2641
2642void security_sock_graft(struct sock *sk, struct socket *parent)
2643{
f25fce3e 2644 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2645}
2646EXPORT_SYMBOL(security_sock_graft);
2647
41dd9596 2648int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2649 struct sk_buff *skb, struct request_sock *req)
2650{
f25fce3e 2651 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2652}
2653EXPORT_SYMBOL(security_inet_conn_request);
2654
2655void security_inet_csk_clone(struct sock *newsk,
2656 const struct request_sock *req)
2657{
f25fce3e 2658 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2659}
2660
2661void security_inet_conn_established(struct sock *sk,
2662 struct sk_buff *skb)
2663{
f25fce3e 2664 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2665}
72e89f50 2666EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2667
e5881044 2668int security_secmark_relabel_packet(struct lsmblob *blob)
2606fd1f 2669{
e5881044
CS
2670 struct security_hook_list *hp;
2671 int rc = 0;
2672
2673 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2674 list) {
2675 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2676 continue;
2677 rc = hp->hook.secmark_relabel_packet(
2678 blob->secid[hp->lsmid->slot]);
2679 if (rc != 0)
2680 break;
2681 }
2682 return rc;
2606fd1f
EP
2683}
2684EXPORT_SYMBOL(security_secmark_relabel_packet);
2685
2686void security_secmark_refcount_inc(void)
2687{
f25fce3e 2688 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2689}
2690EXPORT_SYMBOL(security_secmark_refcount_inc);
2691
2692void security_secmark_refcount_dec(void)
2693{
f25fce3e 2694 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2695}
2696EXPORT_SYMBOL(security_secmark_refcount_dec);
2697
5dbbaf2d
PM
2698int security_tun_dev_alloc_security(void **security)
2699{
f25fce3e 2700 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2701}
2702EXPORT_SYMBOL(security_tun_dev_alloc_security);
2703
2704void security_tun_dev_free_security(void *security)
2705{
f25fce3e 2706 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2707}
2708EXPORT_SYMBOL(security_tun_dev_free_security);
2709
2b980dbd
PM
2710int security_tun_dev_create(void)
2711{
f25fce3e 2712 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2713}
2714EXPORT_SYMBOL(security_tun_dev_create);
2715
5dbbaf2d 2716int security_tun_dev_attach_queue(void *security)
2b980dbd 2717{
f25fce3e 2718 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2719}
5dbbaf2d 2720EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2721
5dbbaf2d 2722int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2723{
f25fce3e 2724 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2725}
2726EXPORT_SYMBOL(security_tun_dev_attach);
2727
5dbbaf2d
PM
2728int security_tun_dev_open(void *security)
2729{
f25fce3e 2730 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2731}
2732EXPORT_SYMBOL(security_tun_dev_open);
2733
72e89f50
RH
2734int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2735{
2736 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2737}
2738EXPORT_SYMBOL(security_sctp_assoc_request);
2739
2740int security_sctp_bind_connect(struct sock *sk, int optname,
2741 struct sockaddr *address, int addrlen)
2742{
2743 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2744 address, addrlen);
2745}
2746EXPORT_SYMBOL(security_sctp_bind_connect);
2747
2748void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2749 struct sock *newsk)
2750{
2751 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2752}
2753EXPORT_SYMBOL(security_sctp_sk_clone);
2754
20510f2f
JM
2755#endif /* CONFIG_SECURITY_NETWORK */
2756
d291f1a6
DJ
2757#ifdef CONFIG_SECURITY_INFINIBAND
2758
2759int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2760{
2761 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2762}
2763EXPORT_SYMBOL(security_ib_pkey_access);
2764
47a2b338
DJ
2765int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2766{
2767 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2768}
2769EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2770
d291f1a6
DJ
2771int security_ib_alloc_security(void **sec)
2772{
2773 return call_int_hook(ib_alloc_security, 0, sec);
2774}
2775EXPORT_SYMBOL(security_ib_alloc_security);
2776
2777void security_ib_free_security(void *sec)
2778{
2779 call_void_hook(ib_free_security, sec);
2780}
2781EXPORT_SYMBOL(security_ib_free_security);
2782#endif /* CONFIG_SECURITY_INFINIBAND */
2783
20510f2f
JM
2784#ifdef CONFIG_SECURITY_NETWORK_XFRM
2785
52a4c640
NA
2786int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2787 struct xfrm_user_sec_ctx *sec_ctx,
2788 gfp_t gfp)
20510f2f 2789{
f25fce3e 2790 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2791}
2792EXPORT_SYMBOL(security_xfrm_policy_alloc);
2793
03e1ad7b
PM
2794int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2795 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2796{
f25fce3e 2797 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2798}
2799
03e1ad7b 2800void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2801{
f25fce3e 2802 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2803}
2804EXPORT_SYMBOL(security_xfrm_policy_free);
2805
03e1ad7b 2806int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2807{
f25fce3e 2808 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2809}
2810
2e5aa866
PM
2811int security_xfrm_state_alloc(struct xfrm_state *x,
2812 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2813{
f25fce3e 2814 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2815}
2816EXPORT_SYMBOL(security_xfrm_state_alloc);
2817
2818int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2819 struct xfrm_sec_ctx *polsec, u32 secid)
2820{
f25fce3e 2821 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2822}
2823
2824int security_xfrm_state_delete(struct xfrm_state *x)
2825{
f25fce3e 2826 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2827}
2828EXPORT_SYMBOL(security_xfrm_state_delete);
2829
2830void security_xfrm_state_free(struct xfrm_state *x)
2831{
f25fce3e 2832 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2833}
2834
03e1ad7b 2835int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2836{
f25fce3e 2837 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2838}
2839
2840int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2841 struct xfrm_policy *xp,
3df98d79 2842 const struct flowi_common *flic)
20510f2f 2843{
b1d9e6b0 2844 struct security_hook_list *hp;
98e828a0 2845 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2846
2847 /*
2848 * Since this function is expected to return 0 or 1, the judgment
2849 * becomes difficult if multiple LSMs supply this call. Fortunately,
2850 * we can use the first LSM's judgment because currently only SELinux
2851 * supplies this call.
2852 *
2853 * For speed optimization, we explicitly break the loop rather than
2854 * using the macro
2855 */
df0ce173 2856 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2857 list) {
3df98d79 2858 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2859 break;
2860 }
2861 return rc;
20510f2f
JM
2862}
2863
2864int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2865{
f25fce3e 2866 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2867}
2868
3df98d79 2869void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2870{
3df98d79 2871 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2872 0);
20510f2f
JM
2873
2874 BUG_ON(rc);
2875}
2876EXPORT_SYMBOL(security_skb_classify_flow);
2877
2878#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2879
2880#ifdef CONFIG_KEYS
2881
d84f4f99
DH
2882int security_key_alloc(struct key *key, const struct cred *cred,
2883 unsigned long flags)
20510f2f 2884{
f25fce3e 2885 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2886}
2887
2888void security_key_free(struct key *key)
2889{
f25fce3e 2890 call_void_hook(key_free, key);
20510f2f
JM
2891}
2892
8c0637e9
DH
2893int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2894 enum key_need_perm need_perm)
20510f2f 2895{
8c0637e9 2896 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2897}
2898
70a5bb72
DH
2899int security_key_getsecurity(struct key *key, char **_buffer)
2900{
b1d9e6b0 2901 *_buffer = NULL;
f25fce3e 2902 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2903}
2904
20510f2f 2905#endif /* CONFIG_KEYS */
03d37d25
AD
2906
2907#ifdef CONFIG_AUDIT
2908
2909int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2910{
f4d92e4c 2911 struct security_hook_list *hp;
f5c2b5f7 2912 int display = lsm_task_display(current);
f4d92e4c
CS
2913
2914 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2915 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2916 continue;
f5c2b5f7
CS
2917 if (display != LSMBLOB_INVALID && display != hp->lsmid->slot)
2918 continue;
2919 return hp->hook.audit_rule_init(field, op, rulestr,
2920 &lsmrule[hp->lsmid->slot]);
f4d92e4c 2921 }
f5c2b5f7 2922 return 0;
03d37d25
AD
2923}
2924
2925int security_audit_rule_known(struct audit_krule *krule)
2926{
f25fce3e 2927 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2928}
2929
f4d92e4c 2930void security_audit_rule_free(void **lsmrule)
03d37d25 2931{
f4d92e4c
CS
2932 struct security_hook_list *hp;
2933
2934 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2935 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2936 continue;
dc9ac6d8
CS
2937 if (lsmrule[hp->lsmid->slot] == NULL)
2938 continue;
f4d92e4c
CS
2939 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
2940 }
03d37d25
AD
2941}
2942
dc9ac6d8
CS
2943int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
2944 void **lsmrule)
03d37d25 2945{
f4d92e4c
CS
2946 struct security_hook_list *hp;
2947 int rc;
2948
2949 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
2950 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2951 continue;
dc9ac6d8
CS
2952 if (lsmrule[hp->lsmid->slot] == NULL)
2953 continue;
f5c2b5f7
CS
2954 if (lsmrule[hp->lsmid->slot] == NULL)
2955 continue;
dc9ac6d8
CS
2956 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
2957 field, op,
f4d92e4c
CS
2958 &lsmrule[hp->lsmid->slot]);
2959 if (rc)
2960 return rc;
2961 }
2962 return 0;
03d37d25 2963}
b1d9e6b0 2964#endif /* CONFIG_AUDIT */
afdb09c7
CF
2965
2966#ifdef CONFIG_BPF_SYSCALL
2967int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2968{
2969 return call_int_hook(bpf, 0, cmd, attr, size);
2970}
2971int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2972{
2973 return call_int_hook(bpf_map, 0, map, fmode);
2974}
2975int security_bpf_prog(struct bpf_prog *prog)
2976{
2977 return call_int_hook(bpf_prog, 0, prog);
2978}
2979int security_bpf_map_alloc(struct bpf_map *map)
2980{
2981 return call_int_hook(bpf_map_alloc_security, 0, map);
2982}
2983int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2984{
2985 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2986}
2987void security_bpf_map_free(struct bpf_map *map)
2988{
2989 call_void_hook(bpf_map_free_security, map);
2990}
2991void security_bpf_prog_free(struct bpf_prog_aux *aux)
2992{
2993 call_void_hook(bpf_prog_free_security, aux);
2994}
2995#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2996
2997int security_locked_down(enum lockdown_reason what)
2998{
2999 return call_int_hook(locked_down, 0, what);
3000}
3001EXPORT_SYMBOL(security_locked_down);
da97e184 3002
424c4cef
JC
3003int security_lock_kernel_down(const char *where, enum lockdown_reason level)
3004{
3005 return call_int_hook(lock_kernel_down, 0, where, level);
3006}
3007EXPORT_SYMBOL(security_lock_kernel_down);
3008
da97e184
JFG
3009#ifdef CONFIG_PERF_EVENTS
3010int security_perf_event_open(struct perf_event_attr *attr, int type)
3011{
3012 return call_int_hook(perf_event_open, 0, attr, type);
3013}
3014
3015int security_perf_event_alloc(struct perf_event *event)
3016{
3017 return call_int_hook(perf_event_alloc, 0, event);
3018}
3019
3020void security_perf_event_free(struct perf_event *event)
3021{
3022 call_void_hook(perf_event_free, event);
3023}
3024
3025int security_perf_event_read(struct perf_event *event)
3026{
3027 return call_int_hook(perf_event_read, 0, event);
3028}
3029
3030int security_perf_event_write(struct perf_event *event)
3031{
3032 return call_int_hook(perf_event_write, 0, event);
3033}
3034#endif /* CONFIG_PERF_EVENTS */