]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
UBUNTU: SAUCE: (lockdown) Make get_cert_list() use efi_status_to_str() to print error...
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
12ddb08a 32#include <net/sock.h>
1da177e4 33
823eb1cc 34#define MAX_LSM_EVM_XATTR 2
1da177e4 35
2d4d5119
KC
36/* How many LSMs were built into the kernel? */
37#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
59438b46
SS
39/*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
59438b46
SS
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
59438b46
SS
67 [LOCKDOWN_PERF] = "unsafe use of perf",
68 [LOCKDOWN_TRACEFS] = "use of tracefs",
69 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 70 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
71 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
72};
73
3dfc9b02 74struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 75static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 76
33bf60ca 77static struct kmem_cache *lsm_file_cache;
afb1cbe3 78static struct kmem_cache *lsm_inode_cache;
33bf60ca 79
d69dece5 80char *lsm_names;
6afcff0a
CS
81
82/*
83 * The task blob includes the "display" slot used for
84 * chosing which module presents contexts.
85 */
86static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
87 .lbs_task = sizeof(int),
88};
bbd3662a 89
076c54c5 90/* Boot-time LSM user choice */
79f7865d 91static __initdata const char *chosen_lsm_order;
5ef4e419 92static __initdata const char *chosen_major_lsm;
1da177e4 93
13e735c0
KC
94static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
95
2d4d5119
KC
96/* Ordered list of LSMs to initialize. */
97static __initdata struct lsm_info **ordered_lsms;
14bd99c8 98static __initdata struct lsm_info *exclusive;
2d4d5119 99
9b8c7c14
KC
100static __initdata bool debug;
101#define init_debug(...) \
102 do { \
103 if (debug) \
104 pr_info(__VA_ARGS__); \
105 } while (0)
106
f4941d75
KC
107static bool __init is_enabled(struct lsm_info *lsm)
108{
a8027fb0
KC
109 if (!lsm->enabled)
110 return false;
f4941d75 111
a8027fb0 112 return *lsm->enabled;
f4941d75
KC
113}
114
115/* Mark an LSM's enabled flag. */
116static int lsm_enabled_true __initdata = 1;
117static int lsm_enabled_false __initdata = 0;
118static void __init set_enabled(struct lsm_info *lsm, bool enabled)
119{
120 /*
121 * When an LSM hasn't configured an enable variable, we can use
122 * a hard-coded location for storing the default enabled state.
123 */
124 if (!lsm->enabled) {
125 if (enabled)
126 lsm->enabled = &lsm_enabled_true;
127 else
128 lsm->enabled = &lsm_enabled_false;
129 } else if (lsm->enabled == &lsm_enabled_true) {
130 if (!enabled)
131 lsm->enabled = &lsm_enabled_false;
132 } else if (lsm->enabled == &lsm_enabled_false) {
133 if (enabled)
134 lsm->enabled = &lsm_enabled_true;
135 } else {
136 *lsm->enabled = enabled;
137 }
138}
139
2d4d5119
KC
140/* Is an LSM already listed in the ordered LSMs list? */
141static bool __init exists_ordered_lsm(struct lsm_info *lsm)
142{
143 struct lsm_info **check;
144
145 for (check = ordered_lsms; *check; check++)
146 if (*check == lsm)
147 return true;
148
149 return false;
150}
151
152/* Append an LSM to the list of ordered LSMs to initialize. */
153static int last_lsm __initdata;
154static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
155{
156 /* Ignore duplicate selections. */
157 if (exists_ordered_lsm(lsm))
158 return;
159
160 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
161 return;
162
a8027fb0
KC
163 /* Enable this LSM, if it is not already set. */
164 if (!lsm->enabled)
165 lsm->enabled = &lsm_enabled_true;
2d4d5119 166 ordered_lsms[last_lsm++] = lsm;
a8027fb0 167
2d4d5119
KC
168 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
169 is_enabled(lsm) ? "en" : "dis");
170}
171
f4941d75
KC
172/* Is an LSM allowed to be initialized? */
173static bool __init lsm_allowed(struct lsm_info *lsm)
174{
175 /* Skip if the LSM is disabled. */
176 if (!is_enabled(lsm))
177 return false;
178
14bd99c8
KC
179 /* Not allowed if another exclusive LSM already initialized. */
180 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
181 init_debug("exclusive disabled: %s\n", lsm->name);
182 return false;
183 }
184
f4941d75
KC
185 return true;
186}
187
bbd3662a
CS
188static void __init lsm_set_blob_size(int *need, int *lbs)
189{
190 int offset;
191
192 if (*need > 0) {
193 offset = *lbs;
194 *lbs += *need;
195 *need = offset;
196 }
197}
198
199static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
200{
201 if (!needed)
202 return;
203
204 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 205 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
206 /*
207 * The inode blob gets an rcu_head in addition to
208 * what the modules might need.
209 */
210 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
211 blob_sizes.lbs_inode = sizeof(struct rcu_head);
212 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
213 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
214 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 215 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
12ddb08a 216 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
f4ad8f2c 217 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
218}
219
d8e9bbd4
KC
220/* Prepare LSM for initialization. */
221static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
222{
223 int enabled = lsm_allowed(lsm);
224
225 /* Record enablement (to handle any following exclusive LSMs). */
226 set_enabled(lsm, enabled);
227
d8e9bbd4 228 /* If enabled, do pre-initialization work. */
f4941d75 229 if (enabled) {
14bd99c8
KC
230 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
231 exclusive = lsm;
232 init_debug("exclusive chosen: %s\n", lsm->name);
233 }
bbd3662a
CS
234
235 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
236 }
237}
238
239/* Initialize a given LSM, if it is enabled. */
240static void __init initialize_lsm(struct lsm_info *lsm)
241{
242 if (is_enabled(lsm)) {
243 int ret;
14bd99c8 244
f4941d75
KC
245 init_debug("initializing %s\n", lsm->name);
246 ret = lsm->init();
247 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
248 }
249}
250
13e735c0 251/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 252static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
253{
254 struct lsm_info *lsm;
13e735c0
KC
255 char *sep, *name, *next;
256
e2bc445b
KC
257 /* LSM_ORDER_FIRST is always first. */
258 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
259 if (lsm->order == LSM_ORDER_FIRST)
260 append_ordered_lsm(lsm, "first");
261 }
262
7e611486 263 /* Process "security=", if given. */
7e611486
KC
264 if (chosen_major_lsm) {
265 struct lsm_info *major;
266
267 /*
268 * To match the original "security=" behavior, this
269 * explicitly does NOT fallback to another Legacy Major
270 * if the selected one was separately disabled: disable
271 * all non-matching Legacy Major LSMs.
272 */
273 for (major = __start_lsm_info; major < __end_lsm_info;
274 major++) {
275 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
276 strcmp(major->name, chosen_major_lsm) != 0) {
277 set_enabled(major, false);
278 init_debug("security=%s disabled: %s\n",
279 chosen_major_lsm, major->name);
280 }
281 }
282 }
5ef4e419 283
13e735c0
KC
284 sep = kstrdup(order, GFP_KERNEL);
285 next = sep;
286 /* Walk the list, looking for matching LSMs. */
287 while ((name = strsep(&next, ",")) != NULL) {
288 bool found = false;
289
290 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
291 if (lsm->order == LSM_ORDER_MUTABLE &&
292 strcmp(lsm->name, name) == 0) {
13e735c0
KC
293 append_ordered_lsm(lsm, origin);
294 found = true;
295 }
296 }
297
298 if (!found)
299 init_debug("%s ignored: %s\n", origin, name);
657d910b 300 }
c91d8106
CS
301
302 /* Process "security=", if given. */
303 if (chosen_major_lsm) {
304 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305 if (exists_ordered_lsm(lsm))
306 continue;
307 if (strcmp(lsm->name, chosen_major_lsm) == 0)
308 append_ordered_lsm(lsm, "security=");
309 }
310 }
311
312 /* Disable all LSMs not in the ordered list. */
313 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
314 if (exists_ordered_lsm(lsm))
315 continue;
316 set_enabled(lsm, false);
317 init_debug("%s disabled: %s\n", origin, lsm->name);
318 }
319
13e735c0 320 kfree(sep);
657d910b
KC
321}
322
1cfb2a51
TH
323static void __init lsm_early_cred(struct cred *cred);
324static void __init lsm_early_task(struct task_struct *task);
325
e6b1db98
MG
326static int lsm_append(const char *new, char **result);
327
2d4d5119
KC
328static void __init ordered_lsm_init(void)
329{
330 struct lsm_info **lsm;
331
332 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
333 GFP_KERNEL);
334
89a9684e
KC
335 if (chosen_lsm_order) {
336 if (chosen_major_lsm) {
337 pr_info("security= is ignored because it is superseded by lsm=\n");
338 chosen_major_lsm = NULL;
339 }
79f7865d 340 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 341 } else
79f7865d 342 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
343
344 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
345 prepare_lsm(*lsm);
346
1aea7808
CS
347 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
348 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
349 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
350 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
351 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
352 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
12ddb08a 353 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
1aea7808 354 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
f17b27a2 355 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
33bf60ca
CS
356
357 /*
358 * Create any kmem_caches needed for blobs
359 */
360 if (blob_sizes.lbs_file)
361 lsm_file_cache = kmem_cache_create("lsm_file_cache",
362 blob_sizes.lbs_file, 0,
363 SLAB_PANIC, NULL);
afb1cbe3
CS
364 if (blob_sizes.lbs_inode)
365 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
366 blob_sizes.lbs_inode, 0,
367 SLAB_PANIC, NULL);
bbd3662a 368
1cfb2a51
TH
369 lsm_early_cred((struct cred *) current->cred);
370 lsm_early_task(current);
d8e9bbd4
KC
371 for (lsm = ordered_lsms; *lsm; lsm++)
372 initialize_lsm(*lsm);
2d4d5119
KC
373
374 kfree(ordered_lsms);
375}
376
e6b1db98
MG
377int __init early_security_init(void)
378{
379 int i;
380 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
381 struct lsm_info *lsm;
382
383 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
384 i++)
385 INIT_HLIST_HEAD(&list[i]);
386
387 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
388 if (!lsm->enabled)
389 lsm->enabled = &lsm_enabled_true;
390 prepare_lsm(lsm);
391 initialize_lsm(lsm);
392 }
393
394 return 0;
395}
396
1da177e4
LT
397/**
398 * security_init - initializes the security framework
399 *
400 * This should be called early in the kernel initialization sequence.
401 */
402int __init security_init(void)
403{
e6b1db98 404 struct lsm_info *lsm;
3dfc9b02 405
98d29170
KC
406 pr_info("Security Framework initializing\n");
407
e6b1db98
MG
408 /*
409 * Append the names of the early LSM modules now that kmalloc() is
410 * available
411 */
412 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
413 if (lsm->enabled)
414 lsm_append(lsm->name, &lsm_names);
415 }
1da177e4 416
657d910b
KC
417 /* Load LSMs in specified order. */
418 ordered_lsm_init();
419
1da177e4
LT
420 return 0;
421}
422
076c54c5 423/* Save user chosen LSM */
5ef4e419 424static int __init choose_major_lsm(char *str)
076c54c5 425{
5ef4e419 426 chosen_major_lsm = str;
076c54c5
AD
427 return 1;
428}
5ef4e419 429__setup("security=", choose_major_lsm);
076c54c5 430
79f7865d
KC
431/* Explicitly choose LSM initialization order. */
432static int __init choose_lsm_order(char *str)
433{
434 chosen_lsm_order = str;
435 return 1;
436}
437__setup("lsm=", choose_lsm_order);
438
9b8c7c14
KC
439/* Enable LSM order debugging. */
440static int __init enable_debug(char *str)
441{
442 debug = true;
443 return 1;
444}
445__setup("lsm.debug", enable_debug);
446
3bb857e4
MS
447static bool match_last_lsm(const char *list, const char *lsm)
448{
449 const char *last;
450
451 if (WARN_ON(!list || !lsm))
452 return false;
453 last = strrchr(list, ',');
454 if (last)
455 /* Pass the comma, strcmp() will check for '\0' */
456 last++;
457 else
458 last = list;
459 return !strcmp(last, lsm);
460}
461
e6b1db98 462static int lsm_append(const char *new, char **result)
d69dece5
CS
463{
464 char *cp;
465
466 if (*result == NULL) {
467 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
468 if (*result == NULL)
469 return -ENOMEM;
d69dece5 470 } else {
3bb857e4
MS
471 /* Check if it is the last registered name */
472 if (match_last_lsm(*result, new))
473 return 0;
d69dece5
CS
474 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
475 if (cp == NULL)
476 return -ENOMEM;
477 kfree(*result);
478 *result = cp;
479 }
480 return 0;
481}
482
f17b27a2
CS
483/*
484 * Current index to use while initializing the lsmblob secid list.
6afcff0a 485 * Pointers to the LSM id structures for local use.
f17b27a2
CS
486 */
487static int lsm_slot __lsm_ro_after_init;
85ff5379
CS
488static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES] __lsm_ro_after_init;
489
490/**
491 * security_lsm_slot_name - Get the name of the security module in a slot
492 * @slot: index into the "display" slot list.
493 *
494 * Provide the name of the security module associated with
495 * a display slot.
496 *
497 * If @slot is LSMBLOB_INVALID return the value
498 * for slot 0 if it has been set, otherwise NULL.
499 *
500 * Returns a pointer to the name string or NULL.
501 */
502const char *security_lsm_slot_name(int slot)
503{
504 if (slot == LSMBLOB_INVALID)
505 slot = 0;
506 else if (slot >= LSMBLOB_ENTRIES || slot < 0)
507 return NULL;
508
509 if (lsm_slotlist[slot] == NULL)
510 return NULL;
511 return lsm_slotlist[slot]->lsm;
512}
f17b27a2 513
d69dece5
CS
514/**
515 * security_add_hooks - Add a modules hooks to the hook lists.
516 * @hooks: the hooks to add
517 * @count: the number of hooks to add
f17b27a2 518 * @lsmid: the the identification information for the security module
d69dece5
CS
519 *
520 * Each LSM has to register its hooks with the infrastructure.
f17b27a2
CS
521 * If the LSM is using hooks that export secids allocate a slot
522 * for it in the lsmblob.
d69dece5
CS
523 */
524void __init security_add_hooks(struct security_hook_list *hooks, int count,
f17b27a2 525 struct lsm_id *lsmid)
d69dece5
CS
526{
527 int i;
528
f17b27a2
CS
529 if (lsmid->slot == LSMBLOB_NEEDED) {
530 if (lsm_slot >= LSMBLOB_ENTRIES)
531 panic("%s Too many LSMs registered.\n", __func__);
6afcff0a 532 lsm_slotlist[lsm_slot] = lsmid;
f17b27a2
CS
533 lsmid->slot = lsm_slot++;
534 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
535 lsmid->slot);
536 }
537
d69dece5 538 for (i = 0; i < count; i++) {
f17b27a2 539 hooks[i].lsmid = lsmid;
df0ce173 540 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 541 }
e6b1db98
MG
542
543 /*
544 * Don't try to append during early_security_init(), we'll come back
545 * and fix this up afterwards.
546 */
547 if (slab_is_available()) {
f17b27a2 548 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
e6b1db98
MG
549 panic("%s - Cannot get early memory.\n", __func__);
550 }
d69dece5
CS
551}
552
42df744c 553int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 554{
42df744c
JK
555 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
556 event, data);
8f408ab6 557}
42df744c 558EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 559
42df744c 560int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 561{
42df744c
JK
562 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
563 nb);
8f408ab6 564}
42df744c 565EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 566
42df744c 567int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 568{
42df744c
JK
569 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
570 nb);
8f408ab6 571}
42df744c 572EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 573
bbd3662a
CS
574/**
575 * lsm_cred_alloc - allocate a composite cred blob
576 * @cred: the cred that needs a blob
577 * @gfp: allocation type
578 *
579 * Allocate the cred blob for all the modules
580 *
581 * Returns 0, or -ENOMEM if memory can't be allocated.
582 */
583static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
584{
585 if (blob_sizes.lbs_cred == 0) {
586 cred->security = NULL;
587 return 0;
588 }
589
590 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
591 if (cred->security == NULL)
592 return -ENOMEM;
593 return 0;
594}
595
596/**
597 * lsm_early_cred - during initialization allocate a composite cred blob
598 * @cred: the cred that needs a blob
599 *
1cfb2a51 600 * Allocate the cred blob for all the modules
bbd3662a 601 */
1cfb2a51 602static void __init lsm_early_cred(struct cred *cred)
bbd3662a 603{
1cfb2a51 604 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 605
bbd3662a
CS
606 if (rc)
607 panic("%s: Early cred alloc failed.\n", __func__);
608}
609
33bf60ca
CS
610/**
611 * lsm_file_alloc - allocate a composite file blob
612 * @file: the file that needs a blob
613 *
614 * Allocate the file blob for all the modules
615 *
616 * Returns 0, or -ENOMEM if memory can't be allocated.
617 */
618static int lsm_file_alloc(struct file *file)
619{
620 if (!lsm_file_cache) {
621 file->f_security = NULL;
622 return 0;
623 }
624
625 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
626 if (file->f_security == NULL)
627 return -ENOMEM;
628 return 0;
629}
630
afb1cbe3
CS
631/**
632 * lsm_inode_alloc - allocate a composite inode blob
633 * @inode: the inode that needs a blob
634 *
635 * Allocate the inode blob for all the modules
636 *
637 * Returns 0, or -ENOMEM if memory can't be allocated.
638 */
639int lsm_inode_alloc(struct inode *inode)
640{
641 if (!lsm_inode_cache) {
642 inode->i_security = NULL;
643 return 0;
644 }
645
646 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
647 if (inode->i_security == NULL)
648 return -ENOMEM;
649 return 0;
650}
651
f4ad8f2c
CS
652/**
653 * lsm_task_alloc - allocate a composite task blob
654 * @task: the task that needs a blob
655 *
656 * Allocate the task blob for all the modules
657 *
658 * Returns 0, or -ENOMEM if memory can't be allocated.
659 */
3e8c7367 660static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c 661{
6afcff0a
CS
662 int *display;
663
f4ad8f2c
CS
664 if (blob_sizes.lbs_task == 0) {
665 task->security = NULL;
666 return 0;
667 }
668
669 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
670 if (task->security == NULL)
671 return -ENOMEM;
6afcff0a
CS
672
673 /*
674 * The start of the task blob contains the "display" LSM slot number.
675 * Start with it set to the invalid slot number, indicating that the
676 * default first registered LSM be displayed.
677 */
678 display = task->security;
679 *display = LSMBLOB_INVALID;
680
f4ad8f2c
CS
681 return 0;
682}
683
ecd5f82e
CS
684/**
685 * lsm_ipc_alloc - allocate a composite ipc blob
686 * @kip: the ipc that needs a blob
687 *
688 * Allocate the ipc blob for all the modules
689 *
690 * Returns 0, or -ENOMEM if memory can't be allocated.
691 */
3e8c7367 692static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
693{
694 if (blob_sizes.lbs_ipc == 0) {
695 kip->security = NULL;
696 return 0;
697 }
698
699 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
700 if (kip->security == NULL)
701 return -ENOMEM;
702 return 0;
703}
704
705/**
706 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
707 * @mp: the msg_msg that needs a blob
708 *
709 * Allocate the ipc blob for all the modules
710 *
711 * Returns 0, or -ENOMEM if memory can't be allocated.
712 */
3e8c7367 713static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
714{
715 if (blob_sizes.lbs_msg_msg == 0) {
716 mp->security = NULL;
717 return 0;
718 }
719
720 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
721 if (mp->security == NULL)
722 return -ENOMEM;
723 return 0;
724}
725
12ddb08a
CS
726/**
727 * lsm_sock_alloc - allocate a composite sock blob
728 * @sock: the sock that needs a blob
729 * @priority: allocation mode
730 *
731 * Allocate the sock blob for all the modules
732 *
733 * Returns 0, or -ENOMEM if memory can't be allocated.
734 */
735static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
736{
737 if (blob_sizes.lbs_sock == 0) {
738 sock->sk_security = NULL;
739 return 0;
740 }
741
742 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
743 if (sock->sk_security == NULL)
744 return -ENOMEM;
745 return 0;
746}
747
f4ad8f2c
CS
748/**
749 * lsm_early_task - during initialization allocate a composite task blob
750 * @task: the task that needs a blob
751 *
1cfb2a51 752 * Allocate the task blob for all the modules
f4ad8f2c 753 */
1cfb2a51 754static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 755{
1cfb2a51 756 int rc = lsm_task_alloc(task);
f4ad8f2c 757
f4ad8f2c
CS
758 if (rc)
759 panic("%s: Early task alloc failed.\n", __func__);
760}
761
58cb9520
CS
762/**
763 * append_ctx - append a lsm/context pair to a compound context
764 * @ctx: the existing compound context
765 * @ctxlen: size of the old context, including terminating nul byte
766 * @lsm: new lsm name, nul terminated
767 * @new: new context, possibly nul terminated
768 * @newlen: maximum size of @new
769 *
770 * replace @ctx with a new compound context, appending @newlsm and @new
771 * to @ctx. On exit the new data replaces the old, which is freed.
772 * @ctxlen is set to the new size, which includes a trailing nul byte.
773 *
774 * Returns 0 on success, -ENOMEM if no memory is available.
775 */
776static int append_ctx(char **ctx, int *ctxlen, const char *lsm, char *new,
777 int newlen)
778{
779 char *final;
780 size_t llen;
781 size_t nlen;
782 size_t flen;
783
784 llen = strlen(lsm) + 1;
785 /*
786 * A security module may or may not provide a trailing nul on
787 * when returning a security context. There is no definition
788 * of which it should be, and there are modules that do it
789 * each way.
790 */
791 nlen = strnlen(new, newlen);
792
793 flen = *ctxlen + llen + nlen + 1;
794 final = kzalloc(flen, GFP_KERNEL);
795
796 if (final == NULL)
797 return -ENOMEM;
798
799 if (*ctxlen)
800 memcpy(final, *ctx, *ctxlen);
801
802 memcpy(final + *ctxlen, lsm, llen);
803 memcpy(final + *ctxlen + llen, new, nlen);
804
805 kfree(*ctx);
806
807 *ctx = final;
808 *ctxlen = flen;
809
810 return 0;
811}
812
1aea7808
CS
813/**
814 * lsm_superblock_alloc - allocate a composite superblock blob
815 * @sb: the superblock that needs a blob
816 *
817 * Allocate the superblock blob for all the modules
818 *
819 * Returns 0, or -ENOMEM if memory can't be allocated.
820 */
821static int lsm_superblock_alloc(struct super_block *sb)
822{
823 if (blob_sizes.lbs_superblock == 0) {
824 sb->s_security = NULL;
825 return 0;
826 }
827
828 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
829 if (sb->s_security == NULL)
830 return -ENOMEM;
831 return 0;
832}
833
98e828a0
KS
834/*
835 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
836 * can be accessed with:
837 *
838 * LSM_RET_DEFAULT(<hook_name>)
839 *
840 * The macros below define static constants for the default value of each
841 * LSM hook.
842 */
843#define LSM_RET_DEFAULT(NAME) (NAME##_default)
844#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
845#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
846 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
847#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
848 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
849
850#include <linux/lsm_hook_defs.h>
851#undef LSM_HOOK
852
f25fce3e 853/*
b1d9e6b0 854 * Hook list operation macros.
1da177e4 855 *
f25fce3e
CS
856 * call_void_hook:
857 * This is a hook that does not return a value.
1da177e4 858 *
f25fce3e
CS
859 * call_int_hook:
860 * This is a hook that returns a value.
1da177e4 861 */
1da177e4 862
b1d9e6b0
CS
863#define call_void_hook(FUNC, ...) \
864 do { \
865 struct security_hook_list *P; \
866 \
df0ce173 867 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
868 P->hook.FUNC(__VA_ARGS__); \
869 } while (0)
870
871#define call_int_hook(FUNC, IRC, ...) ({ \
872 int RC = IRC; \
873 do { \
874 struct security_hook_list *P; \
875 \
df0ce173 876 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
877 RC = P->hook.FUNC(__VA_ARGS__); \
878 if (RC != 0) \
879 break; \
880 } \
881 } while (0); \
882 RC; \
883})
1da177e4 884
20510f2f
JM
885/* Security operations */
886
79af7307
SS
887int security_binder_set_context_mgr(struct task_struct *mgr)
888{
f25fce3e 889 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307 890}
ebafbcf7 891EXPORT_SYMBOL(security_binder_set_context_mgr);
79af7307 892
004b6fd5
CS
893/**
894 * security_binder_transaction - Binder driver transaction check
895 * @from: source of the transaction
896 * @to: destination of the transaction
897 *
898 * Verify that the tasks have the same LSM "display", then
899 * call the security module hooks.
900 *
901 * Returns -EINVAL if the displays don't match, or the
902 * result of the security module checks.
903 */
79af7307
SS
904int security_binder_transaction(struct task_struct *from,
905 struct task_struct *to)
906{
004b6fd5
CS
907 int from_display = lsm_task_display(from);
908 int to_display = lsm_task_display(to);
909
910 /*
911 * If the display is LSMBLOB_INVALID the first module that has
912 * an entry is used. This will be in the 0 slot.
913 *
914 * This is currently only required if the server has requested
915 * peer contexts, but it would be unwieldly to have too much of
916 * the binder driver detail here.
917 */
918 if (from_display == LSMBLOB_INVALID)
919 from_display = 0;
920 if (to_display == LSMBLOB_INVALID)
921 to_display = 0;
922 if (from_display != to_display)
923 return -EINVAL;
924
f25fce3e 925 return call_int_hook(binder_transaction, 0, from, to);
79af7307 926}
ebafbcf7 927EXPORT_SYMBOL(security_binder_transaction);
79af7307
SS
928
929int security_binder_transfer_binder(struct task_struct *from,
930 struct task_struct *to)
931{
f25fce3e 932 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307 933}
ebafbcf7 934EXPORT_SYMBOL(security_binder_transfer_binder);
79af7307
SS
935
936int security_binder_transfer_file(struct task_struct *from,
937 struct task_struct *to, struct file *file)
938{
f25fce3e 939 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307 940}
ebafbcf7 941EXPORT_SYMBOL(security_binder_transfer_file);
79af7307 942
9e48858f 943int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 944{
f25fce3e 945 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
946}
947
948int security_ptrace_traceme(struct task_struct *parent)
949{
f25fce3e 950 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
951}
952
953int security_capget(struct task_struct *target,
954 kernel_cap_t *effective,
955 kernel_cap_t *inheritable,
956 kernel_cap_t *permitted)
957{
f25fce3e
CS
958 return call_int_hook(capget, 0, target,
959 effective, inheritable, permitted);
20510f2f
JM
960}
961
d84f4f99
DH
962int security_capset(struct cred *new, const struct cred *old,
963 const kernel_cap_t *effective,
964 const kernel_cap_t *inheritable,
965 const kernel_cap_t *permitted)
20510f2f 966{
f25fce3e
CS
967 return call_int_hook(capset, 0, new, old,
968 effective, inheritable, permitted);
20510f2f
JM
969}
970
c1a85a00
MM
971int security_capable(const struct cred *cred,
972 struct user_namespace *ns,
973 int cap,
974 unsigned int opts)
20510f2f 975{
c1a85a00 976 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
977}
978
20510f2f
JM
979int security_quotactl(int cmds, int type, int id, struct super_block *sb)
980{
f25fce3e 981 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
982}
983
984int security_quota_on(struct dentry *dentry)
985{
f25fce3e 986 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
987}
988
12b3052c 989int security_syslog(int type)
20510f2f 990{
f25fce3e 991 return call_int_hook(syslog, 0, type);
20510f2f
JM
992}
993
457db29b 994int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 995{
f25fce3e 996 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
997}
998
20510f2f
JM
999int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1000{
b1d9e6b0
CS
1001 struct security_hook_list *hp;
1002 int cap_sys_admin = 1;
1003 int rc;
1004
1005 /*
1006 * The module will respond with a positive value if
1007 * it thinks the __vm_enough_memory() call should be
1008 * made with the cap_sys_admin set. If all of the modules
1009 * agree that it should be set it will. If any module
1010 * thinks it should not be set it won't.
1011 */
df0ce173 1012 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
1013 rc = hp->hook.vm_enough_memory(mm, pages);
1014 if (rc <= 0) {
1015 cap_sys_admin = 0;
1016 break;
1017 }
1018 }
1019 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
1020}
1021
b8bff599 1022int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 1023{
b8bff599
EB
1024 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1025}
1026
56305aa9 1027int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 1028{
56305aa9 1029 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
1030}
1031
a6f76f23 1032int security_bprm_check(struct linux_binprm *bprm)
20510f2f 1033{
6c21a7fb
MZ
1034 int ret;
1035
f25fce3e 1036 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
1037 if (ret)
1038 return ret;
1039 return ima_bprm_check(bprm);
20510f2f
JM
1040}
1041
a6f76f23 1042void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 1043{
f25fce3e 1044 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
1045}
1046
a6f76f23 1047void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 1048{
f25fce3e 1049 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
1050}
1051
0b52075e
AV
1052int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1053{
1054 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1055}
1056
da2441fd
DH
1057int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
1058{
1059 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
1060}
1061
20510f2f
JM
1062int security_sb_alloc(struct super_block *sb)
1063{
1aea7808
CS
1064 int rc = lsm_superblock_alloc(sb);
1065
1066 if (unlikely(rc))
1067 return rc;
1068 rc = call_int_hook(sb_alloc_security, 0, sb);
1069 if (unlikely(rc))
1070 security_sb_free(sb);
1071 return rc;
20510f2f
JM
1072}
1073
83e804f0
MS
1074void security_sb_delete(struct super_block *sb)
1075{
1076 call_void_hook(sb_delete, sb);
20510f2f
JM
1077}
1078
1079void security_sb_free(struct super_block *sb)
1080{
f25fce3e 1081 call_void_hook(sb_free_security, sb);
1aea7808
CS
1082 kfree(sb->s_security);
1083 sb->s_security = NULL;
20510f2f
JM
1084}
1085
204cc0cc 1086void security_free_mnt_opts(void **mnt_opts)
20510f2f 1087{
204cc0cc
AV
1088 if (!*mnt_opts)
1089 return;
1090 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1091 *mnt_opts = NULL;
20510f2f 1092}
204cc0cc 1093EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 1094
204cc0cc 1095int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 1096{
204cc0cc 1097 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 1098}
f5c0c26d 1099EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 1100
69c4a42d
OK
1101int security_sb_mnt_opts_compat(struct super_block *sb,
1102 void *mnt_opts)
1103{
1104 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1105}
1106EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1107
c039bc3c 1108int security_sb_remount(struct super_block *sb,
204cc0cc 1109 void *mnt_opts)
20510f2f 1110{
204cc0cc 1111 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 1112}
a65001e8 1113EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 1114
a10d7c22 1115int security_sb_kern_mount(struct super_block *sb)
20510f2f 1116{
a10d7c22 1117 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
1118}
1119
2069f457
EP
1120int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1121{
f25fce3e 1122 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
1123}
1124
20510f2f
JM
1125int security_sb_statfs(struct dentry *dentry)
1126{
f25fce3e 1127 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1128}
1129
8a04c43b 1130int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 1131 const char *type, unsigned long flags, void *data)
20510f2f 1132{
f25fce3e 1133 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1134}
1135
20510f2f
JM
1136int security_sb_umount(struct vfsmount *mnt, int flags)
1137{
f25fce3e 1138 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1139}
1140
3b73b68c 1141int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 1142{
f25fce3e 1143 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1144}
1145
c9180a57 1146int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 1147 void *mnt_opts,
649f6e77
DQ
1148 unsigned long kern_flags,
1149 unsigned long *set_kern_flags)
c9180a57 1150{
b1d9e6b0 1151 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
1152 mnt_opts ? -EOPNOTSUPP : 0, sb,
1153 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1154}
e0007529 1155EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1156
094f7b69 1157int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1158 struct super_block *newsb,
1159 unsigned long kern_flags,
1160 unsigned long *set_kern_flags)
c9180a57 1161{
0b4d3452
SM
1162 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1163 kern_flags, set_kern_flags);
c9180a57 1164}
e0007529
EP
1165EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1166
757cbe59
AV
1167int security_add_mnt_opt(const char *option, const char *val, int len,
1168 void **mnt_opts)
e0007529 1169{
757cbe59
AV
1170 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1171 option, val, len, mnt_opts);
e0007529 1172}
757cbe59 1173EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 1174
2db154b3
DH
1175int security_move_mount(const struct path *from_path, const struct path *to_path)
1176{
1177 return call_int_hook(move_mount, 0, from_path, to_path);
1178}
1179
ac5656d8
AG
1180int security_path_notify(const struct path *path, u64 mask,
1181 unsigned int obj_type)
1182{
1183 return call_int_hook(path_notify, 0, path, mask, obj_type);
1184}
1185
20510f2f
JM
1186int security_inode_alloc(struct inode *inode)
1187{
afb1cbe3
CS
1188 int rc = lsm_inode_alloc(inode);
1189
1190 if (unlikely(rc))
1191 return rc;
1192 rc = call_int_hook(inode_alloc_security, 0, inode);
1193 if (unlikely(rc))
1194 security_inode_free(inode);
1195 return rc;
1196}
1197
1198static void inode_free_by_rcu(struct rcu_head *head)
1199{
1200 /*
1201 * The rcu head is at the start of the inode blob
1202 */
1203 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1204}
1205
1206void security_inode_free(struct inode *inode)
1207{
f381c272 1208 integrity_inode_free(inode);
f25fce3e 1209 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1210 /*
1211 * The inode may still be referenced in a path walk and
1212 * a call to security_inode_permission() can be made
1213 * after inode_free_security() is called. Ideally, the VFS
1214 * wouldn't do this, but fixing that is a much harder
1215 * job. For now, simply free the i_security via RCU, and
1216 * leave the current inode->i_security pointer intact.
1217 * The inode will be freed after the RCU grace period too.
1218 */
1219 if (inode->i_security)
1220 call_rcu((struct rcu_head *)inode->i_security,
1221 inode_free_by_rcu);
20510f2f
JM
1222}
1223
d47be3df 1224int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1225 const struct qstr *name, void **ctx,
d47be3df
DQ
1226 u32 *ctxlen)
1227{
b1d9e6b0
CS
1228 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1229 name, ctx, ctxlen);
d47be3df
DQ
1230}
1231EXPORT_SYMBOL(security_dentry_init_security);
1232
2602625b
VG
1233int security_dentry_create_files_as(struct dentry *dentry, int mode,
1234 struct qstr *name,
1235 const struct cred *old, struct cred *new)
1236{
1237 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1238 name, old, new);
1239}
1240EXPORT_SYMBOL(security_dentry_create_files_as);
1241
20510f2f 1242int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1243 const struct qstr *qstr,
1244 const initxattrs initxattrs, void *fs_data)
20510f2f 1245{
823eb1cc
MZ
1246 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1247 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1248 int ret;
1249
20510f2f 1250 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1251 return 0;
9d8f13ba 1252
9d8f13ba 1253 if (!initxattrs)
e308fd3b
JB
1254 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1255 dir, qstr, NULL, NULL, NULL);
9548906b 1256 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1257 lsm_xattr = new_xattrs;
b1d9e6b0 1258 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1259 &lsm_xattr->name,
1260 &lsm_xattr->value,
1261 &lsm_xattr->value_len);
1262 if (ret)
1263 goto out;
823eb1cc
MZ
1264
1265 evm_xattr = lsm_xattr + 1;
1266 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1267 if (ret)
1268 goto out;
9d8f13ba
MZ
1269 ret = initxattrs(inode, new_xattrs, fs_data);
1270out:
9548906b 1271 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1272 kfree(xattr->value);
9d8f13ba
MZ
1273 return (ret == -EOPNOTSUPP) ? 0 : ret;
1274}
1275EXPORT_SYMBOL(security_inode_init_security);
1276
215b674b
LG
1277int security_inode_init_security_anon(struct inode *inode,
1278 const struct qstr *name,
1279 const struct inode *context_inode)
1280{
1281 return call_int_hook(inode_init_security_anon, 0, inode, name,
1282 context_inode);
1283}
1284
9d8f13ba 1285int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1286 const struct qstr *qstr, const char **name,
9d8f13ba 1287 void **value, size_t *len)
20510f2f
JM
1288{
1289 if (unlikely(IS_PRIVATE(inode)))
30e05324 1290 return -EOPNOTSUPP;
e308fd3b
JB
1291 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1292 qstr, name, value, len);
20510f2f 1293}
9d8f13ba 1294EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1295
be6d3e56 1296#ifdef CONFIG_SECURITY_PATH
d3607752 1297int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1298 unsigned int dev)
1299{
c6f493d6 1300 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1301 return 0;
f25fce3e 1302 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1303}
1304EXPORT_SYMBOL(security_path_mknod);
1305
d3607752 1306int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1307{
c6f493d6 1308 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1309 return 0;
f25fce3e 1310 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1311}
82140443 1312EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1313
989f74e0 1314int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1315{
c6f493d6 1316 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1317 return 0;
f25fce3e 1318 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1319}
1320
989f74e0 1321int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1322{
c6f493d6 1323 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1324 return 0;
f25fce3e 1325 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1326}
82140443 1327EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1328
d3607752 1329int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1330 const char *old_name)
1331{
c6f493d6 1332 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1333 return 0;
f25fce3e 1334 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1335}
1336
3ccee46a 1337int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1338 struct dentry *new_dentry)
1339{
c6f493d6 1340 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1341 return 0;
f25fce3e 1342 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1343}
1344
3ccee46a
AV
1345int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1346 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1347 unsigned int flags)
be6d3e56 1348{
c6f493d6
DH
1349 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1350 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1351 return 0;
da1ce067
MS
1352
1353 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1354 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1355 old_dir, old_dentry);
da1ce067
MS
1356 if (err)
1357 return err;
1358 }
1359
f25fce3e
CS
1360 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1361 new_dentry);
be6d3e56 1362}
82140443 1363EXPORT_SYMBOL(security_path_rename);
be6d3e56 1364
81f4c506 1365int security_path_truncate(const struct path *path)
be6d3e56 1366{
c6f493d6 1367 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1368 return 0;
f25fce3e 1369 return call_int_hook(path_truncate, 0, path);
be6d3e56 1370}
89eda068 1371
be01f9f2 1372int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1373{
c6f493d6 1374 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1375 return 0;
f25fce3e 1376 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1377}
1378
7fd25dac 1379int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1380{
c6f493d6 1381 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1382 return 0;
f25fce3e 1383 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1384}
8b8efb44 1385
77b286c0 1386int security_path_chroot(const struct path *path)
8b8efb44 1387{
f25fce3e 1388 return call_int_hook(path_chroot, 0, path);
8b8efb44 1389}
be6d3e56
KT
1390#endif
1391
4acdaf27 1392int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1393{
1394 if (unlikely(IS_PRIVATE(dir)))
1395 return 0;
f25fce3e 1396 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1397}
800a9647 1398EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1399
1400int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1401 struct dentry *new_dentry)
1402{
c6f493d6 1403 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1404 return 0;
f25fce3e 1405 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1406}
1407
1408int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1409{
c6f493d6 1410 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1411 return 0;
f25fce3e 1412 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1413}
1414
1415int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1416 const char *old_name)
1417{
1418 if (unlikely(IS_PRIVATE(dir)))
1419 return 0;
f25fce3e 1420 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1421}
1422
18bb1db3 1423int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1424{
1425 if (unlikely(IS_PRIVATE(dir)))
1426 return 0;
f25fce3e 1427 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1428}
800a9647 1429EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1430
1431int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1432{
c6f493d6 1433 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1434 return 0;
f25fce3e 1435 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1436}
1437
1a67aafb 1438int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1439{
1440 if (unlikely(IS_PRIVATE(dir)))
1441 return 0;
f25fce3e 1442 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1443}
1444
1445int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1446 struct inode *new_dir, struct dentry *new_dentry,
1447 unsigned int flags)
20510f2f 1448{
c6f493d6
DH
1449 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1450 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1451 return 0;
da1ce067
MS
1452
1453 if (flags & RENAME_EXCHANGE) {
f25fce3e 1454 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1455 old_dir, old_dentry);
1456 if (err)
1457 return err;
1458 }
1459
f25fce3e 1460 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1461 new_dir, new_dentry);
1462}
1463
1464int security_inode_readlink(struct dentry *dentry)
1465{
c6f493d6 1466 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1467 return 0;
f25fce3e 1468 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1469}
1470
bda0be7a
N
1471int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1472 bool rcu)
20510f2f 1473{
bda0be7a 1474 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1475 return 0;
e22619a2 1476 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1477}
1478
b77b0646 1479int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1480{
1481 if (unlikely(IS_PRIVATE(inode)))
1482 return 0;
f25fce3e 1483 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1484}
1485
1486int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1487{
817b54aa
MZ
1488 int ret;
1489
c6f493d6 1490 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1491 return 0;
f25fce3e 1492 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1493 if (ret)
1494 return ret;
1495 return evm_inode_setattr(dentry, attr);
20510f2f 1496}
b1da47e2 1497EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1498
3f7036a0 1499int security_inode_getattr(const struct path *path)
20510f2f 1500{
c6f493d6 1501 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1502 return 0;
f25fce3e 1503 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1504}
1505
71bc356f
CB
1506int security_inode_setxattr(struct user_namespace *mnt_userns,
1507 struct dentry *dentry, const char *name,
8f0cfa52 1508 const void *value, size_t size, int flags)
20510f2f 1509{
3e1be52d
MZ
1510 int ret;
1511
c6f493d6 1512 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1513 return 0;
b1d9e6b0
CS
1514 /*
1515 * SELinux and Smack integrate the cap call,
1516 * so assume that all LSMs supplying this call do so.
1517 */
71bc356f
CB
1518 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1519 size, flags);
b1d9e6b0
CS
1520
1521 if (ret == 1)
1522 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1523 if (ret)
1524 return ret;
1525 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1526 if (ret)
1527 return ret;
7e135dc7 1528 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
20510f2f
JM
1529}
1530
8f0cfa52
DH
1531void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1532 const void *value, size_t size, int flags)
20510f2f 1533{
c6f493d6 1534 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1535 return;
f25fce3e 1536 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1537 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1538}
1539
8f0cfa52 1540int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1541{
c6f493d6 1542 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1543 return 0;
f25fce3e 1544 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1545}
1546
1547int security_inode_listxattr(struct dentry *dentry)
1548{
c6f493d6 1549 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1550 return 0;
f25fce3e 1551 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1552}
1553
71bc356f
CB
1554int security_inode_removexattr(struct user_namespace *mnt_userns,
1555 struct dentry *dentry, const char *name)
20510f2f 1556{
3e1be52d
MZ
1557 int ret;
1558
c6f493d6 1559 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1560 return 0;
b1d9e6b0
CS
1561 /*
1562 * SELinux and Smack integrate the cap call,
1563 * so assume that all LSMs supplying this call do so.
1564 */
71bc356f 1565 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1566 if (ret == 1)
71bc356f 1567 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1568 if (ret)
1569 return ret;
1570 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1571 if (ret)
1572 return ret;
7e135dc7 1573 return evm_inode_removexattr(mnt_userns, dentry, name);
20510f2f
JM
1574}
1575
b5376771
SH
1576int security_inode_need_killpriv(struct dentry *dentry)
1577{
f25fce3e 1578 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1579}
1580
71bc356f
CB
1581int security_inode_killpriv(struct user_namespace *mnt_userns,
1582 struct dentry *dentry)
b5376771 1583{
71bc356f 1584 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1585}
1586
71bc356f
CB
1587int security_inode_getsecurity(struct user_namespace *mnt_userns,
1588 struct inode *inode, const char *name,
1589 void **buffer, bool alloc)
20510f2f 1590{
2885c1e3
CS
1591 struct security_hook_list *hp;
1592 int rc;
1593
20510f2f 1594 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1595 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1596 /*
1597 * Only one module will provide an attribute with a given name.
1598 */
df0ce173 1599 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1600 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1601 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1602 return rc;
1603 }
98e828a0 1604 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1605}
1606
1607int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1608{
2885c1e3
CS
1609 struct security_hook_list *hp;
1610 int rc;
1611
20510f2f 1612 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1613 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1614 /*
1615 * Only one module will provide an attribute with a given name.
1616 */
df0ce173 1617 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1618 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1619 flags);
98e828a0 1620 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1621 return rc;
1622 }
98e828a0 1623 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1624}
1625
1626int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1627{
1628 if (unlikely(IS_PRIVATE(inode)))
1629 return 0;
f25fce3e 1630 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1631}
c9bccef6 1632EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1633
59b31922 1634void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
8a076191 1635{
59b31922
CS
1636 struct security_hook_list *hp;
1637
1638 lsmblob_init(blob, 0);
1639 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1640 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1641 continue;
1642 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1643 }
8a076191
AD
1644}
1645
d8ad8b49
VG
1646int security_inode_copy_up(struct dentry *src, struct cred **new)
1647{
1648 return call_int_hook(inode_copy_up, 0, src, new);
1649}
1650EXPORT_SYMBOL(security_inode_copy_up);
1651
121ab822
VG
1652int security_inode_copy_up_xattr(const char *name)
1653{
23e390cd
KS
1654 struct security_hook_list *hp;
1655 int rc;
1656
1657 /*
1658 * The implementation can return 0 (accept the xattr), 1 (discard the
1659 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1660 * any other error code incase of an error.
1661 */
1662 hlist_for_each_entry(hp,
1663 &security_hook_heads.inode_copy_up_xattr, list) {
1664 rc = hp->hook.inode_copy_up_xattr(name);
1665 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1666 return rc;
1667 }
1668
1669 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1670}
1671EXPORT_SYMBOL(security_inode_copy_up_xattr);
1672
b230d5ab
OM
1673int security_kernfs_init_security(struct kernfs_node *kn_dir,
1674 struct kernfs_node *kn)
1675{
1676 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1677}
1678
20510f2f
JM
1679int security_file_permission(struct file *file, int mask)
1680{
c4ec54b4
EP
1681 int ret;
1682
f25fce3e 1683 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1684 if (ret)
1685 return ret;
1686
1687 return fsnotify_perm(file, mask);
20510f2f
JM
1688}
1689
1690int security_file_alloc(struct file *file)
1691{
33bf60ca
CS
1692 int rc = lsm_file_alloc(file);
1693
1694 if (rc)
1695 return rc;
1696 rc = call_int_hook(file_alloc_security, 0, file);
1697 if (unlikely(rc))
1698 security_file_free(file);
1699 return rc;
20510f2f
JM
1700}
1701
1702void security_file_free(struct file *file)
1703{
33bf60ca
CS
1704 void *blob;
1705
f25fce3e 1706 call_void_hook(file_free_security, file);
33bf60ca
CS
1707
1708 blob = file->f_security;
1709 if (blob) {
1710 file->f_security = NULL;
1711 kmem_cache_free(lsm_file_cache, blob);
1712 }
20510f2f
JM
1713}
1714
1715int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1716{
f25fce3e 1717 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1718}
292f902a 1719EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1720
98de59bf 1721static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1722{
8b3ec681 1723 /*
98de59bf
AV
1724 * Does we have PROT_READ and does the application expect
1725 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1726 */
98de59bf
AV
1727 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1728 return prot;
8b3ec681 1729 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1730 return prot;
1731 /*
1732 * if that's an anonymous mapping, let it.
1733 */
1734 if (!file)
1735 return prot | PROT_EXEC;
1736 /*
1737 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1738 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1739 */
90f8572b 1740 if (!path_noexec(&file->f_path)) {
8b3ec681 1741#ifndef CONFIG_MMU
b4caecd4
CH
1742 if (file->f_op->mmap_capabilities) {
1743 unsigned caps = file->f_op->mmap_capabilities(file);
1744 if (!(caps & NOMMU_MAP_EXEC))
1745 return prot;
1746 }
8b3ec681 1747#endif
98de59bf 1748 return prot | PROT_EXEC;
8b3ec681 1749 }
98de59bf
AV
1750 /* anything on noexec mount won't get PROT_EXEC */
1751 return prot;
1752}
1753
1754int security_mmap_file(struct file *file, unsigned long prot,
1755 unsigned long flags)
1756{
1757 int ret;
f25fce3e 1758 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1759 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1760 if (ret)
1761 return ret;
1762 return ima_file_mmap(file, prot);
20510f2f
JM
1763}
1764
e5467859
AV
1765int security_mmap_addr(unsigned long addr)
1766{
f25fce3e 1767 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1768}
1769
20510f2f
JM
1770int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1771 unsigned long prot)
1772{
8eb613c0
MZ
1773 int ret;
1774
1775 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1776 if (ret)
1777 return ret;
1778 return ima_file_mprotect(vma, prot);
20510f2f
JM
1779}
1780
1781int security_file_lock(struct file *file, unsigned int cmd)
1782{
f25fce3e 1783 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1784}
1785
1786int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1787{
f25fce3e 1788 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1789}
1790
e0b93edd 1791void security_file_set_fowner(struct file *file)
20510f2f 1792{
f25fce3e 1793 call_void_hook(file_set_fowner, file);
20510f2f
JM
1794}
1795
1796int security_file_send_sigiotask(struct task_struct *tsk,
1797 struct fown_struct *fown, int sig)
1798{
f25fce3e 1799 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1800}
1801
1802int security_file_receive(struct file *file)
1803{
f25fce3e 1804 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1805}
1806
e3f20ae2 1807int security_file_open(struct file *file)
20510f2f 1808{
c4ec54b4
EP
1809 int ret;
1810
94817692 1811 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1812 if (ret)
1813 return ret;
1814
1815 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1816}
1817
e4e55b47
TH
1818int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1819{
6afcff0a
CS
1820 int *odisplay = current->security;
1821 int *ndisplay;
f4ad8f2c
CS
1822 int rc = lsm_task_alloc(task);
1823
6afcff0a 1824 if (unlikely(rc))
f4ad8f2c 1825 return rc;
6afcff0a 1826
f4ad8f2c 1827 rc = call_int_hook(task_alloc, 0, task, clone_flags);
6afcff0a 1828 if (unlikely(rc)) {
f4ad8f2c 1829 security_task_free(task);
6afcff0a
CS
1830 return rc;
1831 }
1832
1833 if (odisplay) {
1834 ndisplay = task->security;
1835 if (ndisplay)
1836 *ndisplay = *odisplay;
1837 }
1838
1839 return 0;
e4e55b47
TH
1840}
1841
1a2a4d06
KC
1842void security_task_free(struct task_struct *task)
1843{
f25fce3e 1844 call_void_hook(task_free, task);
f4ad8f2c
CS
1845
1846 kfree(task->security);
1847 task->security = NULL;
1a2a4d06
KC
1848}
1849
ee18d64c
DH
1850int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1851{
bbd3662a
CS
1852 int rc = lsm_cred_alloc(cred, gfp);
1853
1854 if (rc)
1855 return rc;
1856
1857 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1858 if (unlikely(rc))
bbd3662a
CS
1859 security_cred_free(cred);
1860 return rc;
ee18d64c
DH
1861}
1862
d84f4f99 1863void security_cred_free(struct cred *cred)
20510f2f 1864{
a5795fd3
JM
1865 /*
1866 * There is a failure case in prepare_creds() that
1867 * may result in a call here with ->security being NULL.
1868 */
1869 if (unlikely(cred->security == NULL))
1870 return;
1871
f25fce3e 1872 call_void_hook(cred_free, cred);
bbd3662a
CS
1873
1874 kfree(cred->security);
1875 cred->security = NULL;
20510f2f
JM
1876}
1877
d84f4f99 1878int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1879{
bbd3662a
CS
1880 int rc = lsm_cred_alloc(new, gfp);
1881
1882 if (rc)
1883 return rc;
1884
1885 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1886 if (unlikely(rc))
bbd3662a
CS
1887 security_cred_free(new);
1888 return rc;
d84f4f99
DH
1889}
1890
ee18d64c
DH
1891void security_transfer_creds(struct cred *new, const struct cred *old)
1892{
f25fce3e 1893 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1894}
1895
36fd78ba 1896void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
3ec30113 1897{
36fd78ba
CS
1898 struct security_hook_list *hp;
1899
1900 lsmblob_init(blob, 0);
1901 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1902 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1903 continue;
1904 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1905 }
3ec30113
MG
1906}
1907EXPORT_SYMBOL(security_cred_getsecid);
1908
27b390fd 1909int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
3a3b7ce9 1910{
27b390fd
CS
1911 struct security_hook_list *hp;
1912 int rc;
1913
1914 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1915 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1916 continue;
1917 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1918 if (rc != 0)
1919 return rc;
1920 }
1921 return 0;
3a3b7ce9
DH
1922}
1923
1924int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1925{
f25fce3e 1926 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1927}
1928
dd8dbf2e 1929int security_kernel_module_request(char *kmod_name)
9188499c 1930{
6eb864c1
MK
1931 int ret;
1932
1933 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1934 if (ret)
1935 return ret;
1936 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1937}
1938
2039bda1
KC
1939int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1940 bool contents)
39eeb4fb
MZ
1941{
1942 int ret;
1943
2039bda1 1944 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1945 if (ret)
1946 return ret;
2039bda1 1947 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1948}
1949EXPORT_SYMBOL_GPL(security_kernel_read_file);
1950
bc8ca5b9
MZ
1951int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1952 enum kernel_read_file_id id)
b44a7dfc 1953{
cf222217
MZ
1954 int ret;
1955
1956 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1957 if (ret)
1958 return ret;
1959 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1960}
1961EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1962
b64fcae7 1963int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1964{
16c267aa
MZ
1965 int ret;
1966
b64fcae7 1967 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1968 if (ret)
1969 return ret;
b64fcae7 1970 return ima_load_data(id, contents);
377179cd 1971}
83a68a06 1972EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1973
b64fcae7
KC
1974int security_kernel_post_load_data(char *buf, loff_t size,
1975 enum kernel_load_data_id id,
1976 char *description)
1977{
1978 int ret;
1979
1980 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1981 description);
1982 if (ret)
1983 return ret;
1984 return ima_post_load_data(buf, size, id, description);
1985}
1986EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1987
d84f4f99
DH
1988int security_task_fix_setuid(struct cred *new, const struct cred *old,
1989 int flags)
20510f2f 1990{
f25fce3e 1991 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1992}
1993
39030e13
TC
1994int security_task_fix_setgid(struct cred *new, const struct cred *old,
1995 int flags)
1996{
1997 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1998}
1999
20510f2f
JM
2000int security_task_setpgid(struct task_struct *p, pid_t pgid)
2001{
f25fce3e 2002 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
2003}
2004
2005int security_task_getpgid(struct task_struct *p)
2006{
f25fce3e 2007 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
2008}
2009
2010int security_task_getsid(struct task_struct *p)
2011{
f25fce3e 2012 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
2013}
2014
e209474e 2015void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
20510f2f 2016{
e209474e
CS
2017 struct security_hook_list *hp;
2018
2019 lsmblob_init(blob, 0);
2020 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
2021 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2022 continue;
2023 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
2024 }
20510f2f 2025}
4ebd7651
PM
2026EXPORT_SYMBOL(security_task_getsecid_subj);
2027
e209474e 2028void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
4ebd7651 2029{
e209474e
CS
2030 struct security_hook_list *hp;
2031
2032 lsmblob_init(blob, 0);
2033 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
2034 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2035 continue;
2036 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
2037 }
4ebd7651
PM
2038}
2039EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 2040
20510f2f
JM
2041int security_task_setnice(struct task_struct *p, int nice)
2042{
f25fce3e 2043 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
2044}
2045
2046int security_task_setioprio(struct task_struct *p, int ioprio)
2047{
f25fce3e 2048 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
2049}
2050
2051int security_task_getioprio(struct task_struct *p)
2052{
f25fce3e 2053 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
2054}
2055
791ec491
SS
2056int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
2057 unsigned int flags)
2058{
2059 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
2060}
2061
8fd00b4d
JS
2062int security_task_setrlimit(struct task_struct *p, unsigned int resource,
2063 struct rlimit *new_rlim)
20510f2f 2064{
f25fce3e 2065 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
2066}
2067
b0ae1981 2068int security_task_setscheduler(struct task_struct *p)
20510f2f 2069{
f25fce3e 2070 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
2071}
2072
2073int security_task_getscheduler(struct task_struct *p)
2074{
f25fce3e 2075 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
2076}
2077
2078int security_task_movememory(struct task_struct *p)
2079{
f25fce3e 2080 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
2081}
2082
ae7795bc 2083int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 2084 int sig, const struct cred *cred)
20510f2f 2085{
6b4f3d01 2086 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
2087}
2088
20510f2f 2089int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 2090 unsigned long arg4, unsigned long arg5)
20510f2f 2091{
b1d9e6b0 2092 int thisrc;
98e828a0 2093 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
2094 struct security_hook_list *hp;
2095
df0ce173 2096 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 2097 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 2098 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
2099 rc = thisrc;
2100 if (thisrc != 0)
2101 break;
2102 }
2103 }
2104 return rc;
20510f2f
JM
2105}
2106
2107void security_task_to_inode(struct task_struct *p, struct inode *inode)
2108{
f25fce3e 2109 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
2110}
2111
2112int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2113{
f25fce3e 2114 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
2115}
2116
f9d254ba 2117void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
8a076191 2118{
f9d254ba
CS
2119 struct security_hook_list *hp;
2120
2121 lsmblob_init(blob, 0);
2122 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2123 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2124 continue;
2125 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2126 }
8a076191
AD
2127}
2128
20510f2f
JM
2129int security_msg_msg_alloc(struct msg_msg *msg)
2130{
ecd5f82e
CS
2131 int rc = lsm_msg_msg_alloc(msg);
2132
2133 if (unlikely(rc))
2134 return rc;
2135 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2136 if (unlikely(rc))
2137 security_msg_msg_free(msg);
2138 return rc;
20510f2f
JM
2139}
2140
2141void security_msg_msg_free(struct msg_msg *msg)
2142{
f25fce3e 2143 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
2144 kfree(msg->security);
2145 msg->security = NULL;
20510f2f
JM
2146}
2147
d8c6e854 2148int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 2149{
ecd5f82e
CS
2150 int rc = lsm_ipc_alloc(msq);
2151
2152 if (unlikely(rc))
2153 return rc;
2154 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2155 if (unlikely(rc))
2156 security_msg_queue_free(msq);
2157 return rc;
20510f2f
JM
2158}
2159
d8c6e854 2160void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 2161{
f25fce3e 2162 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
2163 kfree(msq->security);
2164 msq->security = NULL;
20510f2f
JM
2165}
2166
d8c6e854 2167int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 2168{
f25fce3e 2169 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
2170}
2171
d8c6e854 2172int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 2173{
f25fce3e 2174 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
2175}
2176
d8c6e854 2177int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
2178 struct msg_msg *msg, int msqflg)
2179{
f25fce3e 2180 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
2181}
2182
d8c6e854 2183int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
2184 struct task_struct *target, long type, int mode)
2185{
f25fce3e 2186 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
2187}
2188
7191adff 2189int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 2190{
ecd5f82e
CS
2191 int rc = lsm_ipc_alloc(shp);
2192
2193 if (unlikely(rc))
2194 return rc;
2195 rc = call_int_hook(shm_alloc_security, 0, shp);
2196 if (unlikely(rc))
2197 security_shm_free(shp);
2198 return rc;
20510f2f
JM
2199}
2200
7191adff 2201void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 2202{
f25fce3e 2203 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
2204 kfree(shp->security);
2205 shp->security = NULL;
20510f2f
JM
2206}
2207
7191adff 2208int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2209{
f25fce3e 2210 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2211}
2212
7191adff 2213int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2214{
f25fce3e 2215 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2216}
2217
7191adff 2218int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2219{
f25fce3e 2220 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2221}
2222
aefad959 2223int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2224{
ecd5f82e
CS
2225 int rc = lsm_ipc_alloc(sma);
2226
2227 if (unlikely(rc))
2228 return rc;
2229 rc = call_int_hook(sem_alloc_security, 0, sma);
2230 if (unlikely(rc))
2231 security_sem_free(sma);
2232 return rc;
20510f2f
JM
2233}
2234
aefad959 2235void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2236{
f25fce3e 2237 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2238 kfree(sma->security);
2239 sma->security = NULL;
20510f2f
JM
2240}
2241
aefad959 2242int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2243{
f25fce3e 2244 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2245}
2246
aefad959 2247int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2248{
f25fce3e 2249 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2250}
2251
aefad959 2252int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2253 unsigned nsops, int alter)
2254{
f25fce3e 2255 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2256}
2257
2258void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2259{
2260 if (unlikely(inode && IS_PRIVATE(inode)))
2261 return;
f25fce3e 2262 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2263}
2264EXPORT_SYMBOL(security_d_instantiate);
2265
6d9c939d
CS
2266int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2267 char **value)
20510f2f 2268{
6d9c939d 2269 struct security_hook_list *hp;
58cb9520
CS
2270 char *final = NULL;
2271 char *cp;
2272 int rc = 0;
2273 int finallen = 0;
6afcff0a
CS
2274 int display = lsm_task_display(current);
2275 int slot = 0;
2276
2277 if (!strcmp(name, "display")) {
2278 /*
2279 * lsm_slot will be 0 if there are no displaying modules.
2280 */
2281 if (lsm_slot == 0)
2282 return -EINVAL;
2283
2284 /*
2285 * Only allow getting the current process' display.
2286 * There are too few reasons to get another process'
2287 * display and too many LSM policy issues.
2288 */
2289 if (current != p)
2290 return -EINVAL;
2291
2292 display = lsm_task_display(p);
2293 if (display != LSMBLOB_INVALID)
2294 slot = display;
2295 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2296 if (*value)
2297 return strlen(*value);
2298 return -ENOMEM;
2299 }
6d9c939d 2300
58cb9520
CS
2301 if (!strcmp(name, "context")) {
2302 hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
2303 list) {
2304 rc = hp->hook.getprocattr(p, "context", &cp);
2305 if (rc == -EINVAL)
2306 continue;
2307 if (rc < 0) {
2308 kfree(final);
2309 return rc;
2310 }
2311 rc = append_ctx(&final, &finallen, hp->lsmid->lsm,
2312 cp, rc);
2313 kfree(cp);
2314 if (rc < 0) {
2315 kfree(final);
2316 return rc;
2317 }
2318 }
2319 if (final == NULL)
2320 return -EINVAL;
2321 *value = final;
2322 return finallen;
2323 }
2324
6d9c939d 2325 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
f17b27a2 2326 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2327 continue;
6afcff0a
CS
2328 if (lsm == NULL && display != LSMBLOB_INVALID &&
2329 display != hp->lsmid->slot)
2330 continue;
6d9c939d
CS
2331 return hp->hook.getprocattr(p, name, value);
2332 }
98e828a0 2333 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2334}
2335
6afcff0a
CS
2336/**
2337 * security_setprocattr - Set process attributes via /proc
2338 * @lsm: name of module involved, or NULL
2339 * @name: name of the attribute
2340 * @value: value to set the attribute to
2341 * @size: size of the value
2342 *
2343 * Set the process attribute for the specified security module
2344 * to the specified value. Note that this can only be used to set
2345 * the process attributes for the current, or "self" process.
2346 * The /proc code has already done this check.
2347 *
2348 * Returns 0 on success, an appropriate code otherwise.
2349 */
6d9c939d
CS
2350int security_setprocattr(const char *lsm, const char *name, void *value,
2351 size_t size)
20510f2f 2352{
6d9c939d 2353 struct security_hook_list *hp;
6afcff0a
CS
2354 char *termed;
2355 char *copy;
2356 int *display = current->security;
2357 int rc = -EINVAL;
2358 int slot = 0;
2359
2360 if (!strcmp(name, "display")) {
2361 /*
2362 * Change the "display" value only if all the security
2363 * modules that support setting a procattr allow it.
2364 * It is assumed that all such security modules will be
2365 * cooperative.
2366 */
2367 if (size == 0)
2368 return -EINVAL;
2369
2370 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2371 list) {
2372 rc = hp->hook.setprocattr(name, value, size);
85ff5379 2373 if (rc < 0 && rc != -EINVAL)
6afcff0a
CS
2374 return rc;
2375 }
2376
2377 rc = -EINVAL;
2378
2379 copy = kmemdup_nul(value, size, GFP_KERNEL);
2380 if (copy == NULL)
2381 return -ENOMEM;
2382
2383 termed = strsep(&copy, " \n");
2384
2385 for (slot = 0; slot < lsm_slot; slot++)
2386 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2387 *display = lsm_slotlist[slot]->slot;
2388 rc = size;
2389 break;
2390 }
2391
2392 kfree(termed);
2393 return rc;
2394 }
6d9c939d
CS
2395
2396 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
f17b27a2 2397 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2398 continue;
6afcff0a
CS
2399 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2400 *display != hp->lsmid->slot)
2401 continue;
6d9c939d
CS
2402 return hp->hook.setprocattr(name, value, size);
2403 }
98e828a0 2404 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2405}
2406
2407int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2408{
f25fce3e 2409 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2410}
20510f2f 2411
746df9b5
DQ
2412int security_ismaclabel(const char *name)
2413{
f25fce3e 2414 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2415}
2416EXPORT_SYMBOL(security_ismaclabel);
2417
85ff5379
CS
2418int security_secid_to_secctx(struct lsmblob *blob, struct lsmcontext *cp,
2419 int display)
20510f2f 2420{
0550cfe8 2421 struct security_hook_list *hp;
0550cfe8 2422
62e4d84c
CS
2423 memset(cp, 0, sizeof(*cp));
2424
85ff5379
CS
2425 /*
2426 * display either is the slot number use for formatting
2427 * or an instruction on which relative slot to use.
2428 */
2429 if (display == LSMBLOB_DISPLAY)
2430 display = lsm_task_display(current);
2431 else if (display == LSMBLOB_FIRST)
2432 display = LSMBLOB_INVALID;
2433 else if (display < 0) {
2434 WARN_ONCE(true,
2435 "LSM: %s unknown display\n", __func__);
2436 display = LSMBLOB_INVALID;
2437 } else if (display >= lsm_slot) {
2438 WARN_ONCE(true,
2439 "LSM: %s invalid display\n", __func__);
2440 display = LSMBLOB_INVALID;
2441 }
2442
2443
0550cfe8 2444 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
1c55161c
CS
2445 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2446 continue;
62e4d84c
CS
2447 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2448 cp->slot = hp->lsmid->slot;
6afcff0a
CS
2449 return hp->hook.secid_to_secctx(
2450 blob->secid[hp->lsmid->slot],
62e4d84c
CS
2451 &cp->context, &cp->len);
2452 }
0550cfe8
KS
2453 }
2454
2455 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2456}
2457EXPORT_SYMBOL(security_secid_to_secctx);
2458
c0792283
CS
2459int security_secctx_to_secid(const char *secdata, u32 seclen,
2460 struct lsmblob *blob)
63cb3449 2461{
c0792283 2462 struct security_hook_list *hp;
6afcff0a 2463 int display = lsm_task_display(current);
c0792283
CS
2464
2465 lsmblob_init(blob, 0);
2466 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2467 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2468 continue;
6afcff0a
CS
2469 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2470 return hp->hook.secctx_to_secid(secdata, seclen,
2471 &blob->secid[hp->lsmid->slot]);
c0792283 2472 }
85ff5379 2473 return -EOPNOTSUPP;
63cb3449
DH
2474}
2475EXPORT_SYMBOL(security_secctx_to_secid);
2476
b1393bc0 2477void security_release_secctx(struct lsmcontext *cp)
20510f2f 2478{
6afcff0a 2479 struct security_hook_list *hp;
6afcff0a
CS
2480
2481 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
b1393bc0
CS
2482 if (cp->slot == hp->lsmid->slot) {
2483 hp->hook.release_secctx(cp->context, cp->len);
2484 break;
6afcff0a 2485 }
b1393bc0
CS
2486
2487 memset(cp, 0, sizeof(*cp));
20510f2f
JM
2488}
2489EXPORT_SYMBOL(security_release_secctx);
2490
6f3be9f5
AG
2491void security_inode_invalidate_secctx(struct inode *inode)
2492{
2493 call_void_hook(inode_invalidate_secctx, inode);
2494}
2495EXPORT_SYMBOL(security_inode_invalidate_secctx);
2496
1ee65e37
DQ
2497int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2498{
f25fce3e 2499 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2500}
2501EXPORT_SYMBOL(security_inode_notifysecctx);
2502
2503int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2504{
f25fce3e 2505 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2506}
2507EXPORT_SYMBOL(security_inode_setsecctx);
2508
1013a233 2509int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
1ee65e37 2510{
1013a233
CS
2511 struct security_hook_list *hp;
2512
2513 memset(cp, 0, sizeof(*cp));
2514
2515 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
2516 cp->slot = hp->lsmid->slot;
2517 return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
2518 &cp->len);
2519 }
2520 return -EOPNOTSUPP;
1ee65e37
DQ
2521}
2522EXPORT_SYMBOL(security_inode_getsecctx);
2523
344fa64e
DH
2524#ifdef CONFIG_WATCH_QUEUE
2525int security_post_notification(const struct cred *w_cred,
2526 const struct cred *cred,
2527 struct watch_notification *n)
2528{
2529 return call_int_hook(post_notification, 0, w_cred, cred, n);
2530}
2531#endif /* CONFIG_WATCH_QUEUE */
2532
998f5040
DH
2533#ifdef CONFIG_KEY_NOTIFICATIONS
2534int security_watch_key(struct key *key)
2535{
2536 return call_int_hook(watch_key, 0, key);
2537}
2538#endif
2539
20510f2f
JM
2540#ifdef CONFIG_SECURITY_NETWORK
2541
3610cda5 2542int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2543{
f25fce3e 2544 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2545}
2546EXPORT_SYMBOL(security_unix_stream_connect);
2547
2548int security_unix_may_send(struct socket *sock, struct socket *other)
2549{
f25fce3e 2550 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2551}
2552EXPORT_SYMBOL(security_unix_may_send);
2553
2554int security_socket_create(int family, int type, int protocol, int kern)
2555{
f25fce3e 2556 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2557}
2558
2559int security_socket_post_create(struct socket *sock, int family,
2560 int type, int protocol, int kern)
2561{
f25fce3e 2562 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2563 protocol, kern);
2564}
2565
aae7cfcb
DH
2566int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2567{
2568 return call_int_hook(socket_socketpair, 0, socka, sockb);
2569}
2570EXPORT_SYMBOL(security_socket_socketpair);
2571
20510f2f
JM
2572int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2573{
f25fce3e 2574 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2575}
2576
2577int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2578{
f25fce3e 2579 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2580}
2581
2582int security_socket_listen(struct socket *sock, int backlog)
2583{
f25fce3e 2584 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2585}
2586
2587int security_socket_accept(struct socket *sock, struct socket *newsock)
2588{
f25fce3e 2589 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2590}
2591
20510f2f
JM
2592int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2593{
f25fce3e 2594 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2595}
2596
2597int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2598 int size, int flags)
2599{
f25fce3e 2600 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2601}
2602
2603int security_socket_getsockname(struct socket *sock)
2604{
f25fce3e 2605 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2606}
2607
2608int security_socket_getpeername(struct socket *sock)
2609{
f25fce3e 2610 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2611}
2612
2613int security_socket_getsockopt(struct socket *sock, int level, int optname)
2614{
f25fce3e 2615 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2616}
2617
2618int security_socket_setsockopt(struct socket *sock, int level, int optname)
2619{
f25fce3e 2620 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2621}
2622
2623int security_socket_shutdown(struct socket *sock, int how)
2624{
f25fce3e 2625 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2626}
2627
2628int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2629{
f25fce3e 2630 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2631}
2632EXPORT_SYMBOL(security_sock_rcv_skb);
2633
2634int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2635 int __user *optlen, unsigned len)
2636{
6afcff0a
CS
2637 int display = lsm_task_display(current);
2638 struct security_hook_list *hp;
2639
2640 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2641 list)
2642 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2643 return hp->hook.socket_getpeersec_stream(sock, optval,
2644 optlen, len);
2645 return -ENOPROTOOPT;
20510f2f
JM
2646}
2647
3d328ede
CS
2648int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2649 struct lsmblob *blob)
20510f2f 2650{
3d328ede
CS
2651 struct security_hook_list *hp;
2652 int rc = -ENOPROTOOPT;
2653
2654 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2655 list) {
2656 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2657 continue;
2658 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2659 &blob->secid[hp->lsmid->slot]);
2660 if (rc != 0)
2661 break;
2662 }
2663 return rc;
20510f2f
JM
2664}
2665EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2666
2667int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2668{
12ddb08a
CS
2669 int rc = lsm_sock_alloc(sk, priority);
2670
2671 if (unlikely(rc))
2672 return rc;
2673 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2674 if (unlikely(rc))
2675 security_sk_free(sk);
2676 return rc;
20510f2f
JM
2677}
2678
2679void security_sk_free(struct sock *sk)
2680{
f25fce3e 2681 call_void_hook(sk_free_security, sk);
12ddb08a
CS
2682 kfree(sk->sk_security);
2683 sk->sk_security = NULL;
20510f2f
JM
2684}
2685
2686void security_sk_clone(const struct sock *sk, struct sock *newsk)
2687{
f25fce3e 2688 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2689}
6230c9b4 2690EXPORT_SYMBOL(security_sk_clone);
20510f2f 2691
3df98d79 2692void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2693{
3df98d79 2694 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2695}
2696EXPORT_SYMBOL(security_sk_classify_flow);
2697
3df98d79
PM
2698void security_req_classify_flow(const struct request_sock *req,
2699 struct flowi_common *flic)
20510f2f 2700{
3df98d79 2701 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2702}
2703EXPORT_SYMBOL(security_req_classify_flow);
2704
2705void security_sock_graft(struct sock *sk, struct socket *parent)
2706{
f25fce3e 2707 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2708}
2709EXPORT_SYMBOL(security_sock_graft);
2710
41dd9596 2711int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2712 struct sk_buff *skb, struct request_sock *req)
2713{
f25fce3e 2714 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2715}
2716EXPORT_SYMBOL(security_inet_conn_request);
2717
2718void security_inet_csk_clone(struct sock *newsk,
2719 const struct request_sock *req)
2720{
f25fce3e 2721 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2722}
2723
2724void security_inet_conn_established(struct sock *sk,
2725 struct sk_buff *skb)
2726{
f25fce3e 2727 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2728}
72e89f50 2729EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2730
c0792283 2731int security_secmark_relabel_packet(struct lsmblob *blob)
2606fd1f 2732{
c0792283
CS
2733 struct security_hook_list *hp;
2734 int rc = 0;
2735
2736 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2737 list) {
2738 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2739 continue;
2740 rc = hp->hook.secmark_relabel_packet(
2741 blob->secid[hp->lsmid->slot]);
2742 if (rc != 0)
2743 break;
2744 }
2745 return rc;
2606fd1f
EP
2746}
2747EXPORT_SYMBOL(security_secmark_relabel_packet);
2748
2749void security_secmark_refcount_inc(void)
2750{
f25fce3e 2751 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2752}
2753EXPORT_SYMBOL(security_secmark_refcount_inc);
2754
2755void security_secmark_refcount_dec(void)
2756{
f25fce3e 2757 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2758}
2759EXPORT_SYMBOL(security_secmark_refcount_dec);
2760
5dbbaf2d
PM
2761int security_tun_dev_alloc_security(void **security)
2762{
f25fce3e 2763 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2764}
2765EXPORT_SYMBOL(security_tun_dev_alloc_security);
2766
2767void security_tun_dev_free_security(void *security)
2768{
f25fce3e 2769 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2770}
2771EXPORT_SYMBOL(security_tun_dev_free_security);
2772
2b980dbd
PM
2773int security_tun_dev_create(void)
2774{
f25fce3e 2775 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2776}
2777EXPORT_SYMBOL(security_tun_dev_create);
2778
5dbbaf2d 2779int security_tun_dev_attach_queue(void *security)
2b980dbd 2780{
f25fce3e 2781 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2782}
5dbbaf2d 2783EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2784
5dbbaf2d 2785int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2786{
f25fce3e 2787 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2788}
2789EXPORT_SYMBOL(security_tun_dev_attach);
2790
5dbbaf2d
PM
2791int security_tun_dev_open(void *security)
2792{
f25fce3e 2793 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2794}
2795EXPORT_SYMBOL(security_tun_dev_open);
2796
72e89f50
RH
2797int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2798{
2799 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2800}
2801EXPORT_SYMBOL(security_sctp_assoc_request);
2802
2803int security_sctp_bind_connect(struct sock *sk, int optname,
2804 struct sockaddr *address, int addrlen)
2805{
2806 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2807 address, addrlen);
2808}
2809EXPORT_SYMBOL(security_sctp_bind_connect);
2810
2811void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2812 struct sock *newsk)
2813{
2814 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2815}
2816EXPORT_SYMBOL(security_sctp_sk_clone);
2817
20510f2f
JM
2818#endif /* CONFIG_SECURITY_NETWORK */
2819
d291f1a6
DJ
2820#ifdef CONFIG_SECURITY_INFINIBAND
2821
2822int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2823{
2824 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2825}
2826EXPORT_SYMBOL(security_ib_pkey_access);
2827
47a2b338
DJ
2828int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2829{
2830 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2831}
2832EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2833
d291f1a6
DJ
2834int security_ib_alloc_security(void **sec)
2835{
2836 return call_int_hook(ib_alloc_security, 0, sec);
2837}
2838EXPORT_SYMBOL(security_ib_alloc_security);
2839
2840void security_ib_free_security(void *sec)
2841{
2842 call_void_hook(ib_free_security, sec);
2843}
2844EXPORT_SYMBOL(security_ib_free_security);
2845#endif /* CONFIG_SECURITY_INFINIBAND */
2846
20510f2f
JM
2847#ifdef CONFIG_SECURITY_NETWORK_XFRM
2848
52a4c640
NA
2849int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2850 struct xfrm_user_sec_ctx *sec_ctx,
2851 gfp_t gfp)
20510f2f 2852{
f25fce3e 2853 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2854}
2855EXPORT_SYMBOL(security_xfrm_policy_alloc);
2856
03e1ad7b
PM
2857int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2858 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2859{
f25fce3e 2860 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2861}
2862
03e1ad7b 2863void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2864{
f25fce3e 2865 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2866}
2867EXPORT_SYMBOL(security_xfrm_policy_free);
2868
03e1ad7b 2869int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2870{
f25fce3e 2871 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2872}
2873
2e5aa866
PM
2874int security_xfrm_state_alloc(struct xfrm_state *x,
2875 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2876{
f25fce3e 2877 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2878}
2879EXPORT_SYMBOL(security_xfrm_state_alloc);
2880
2881int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2882 struct xfrm_sec_ctx *polsec, u32 secid)
2883{
f25fce3e 2884 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2885}
2886
2887int security_xfrm_state_delete(struct xfrm_state *x)
2888{
f25fce3e 2889 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2890}
2891EXPORT_SYMBOL(security_xfrm_state_delete);
2892
2893void security_xfrm_state_free(struct xfrm_state *x)
2894{
f25fce3e 2895 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2896}
2897
8a922805 2898int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2899{
8a922805 2900 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2901}
2902
2903int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2904 struct xfrm_policy *xp,
3df98d79 2905 const struct flowi_common *flic)
20510f2f 2906{
b1d9e6b0 2907 struct security_hook_list *hp;
98e828a0 2908 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2909
2910 /*
2911 * Since this function is expected to return 0 or 1, the judgment
2912 * becomes difficult if multiple LSMs supply this call. Fortunately,
2913 * we can use the first LSM's judgment because currently only SELinux
2914 * supplies this call.
2915 *
2916 * For speed optimization, we explicitly break the loop rather than
2917 * using the macro
2918 */
df0ce173 2919 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2920 list) {
3df98d79 2921 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2922 break;
2923 }
2924 return rc;
20510f2f
JM
2925}
2926
2927int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2928{
f25fce3e 2929 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2930}
2931
3df98d79 2932void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2933{
3df98d79 2934 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2935 0);
20510f2f
JM
2936
2937 BUG_ON(rc);
2938}
2939EXPORT_SYMBOL(security_skb_classify_flow);
2940
2941#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2942
2943#ifdef CONFIG_KEYS
2944
d84f4f99
DH
2945int security_key_alloc(struct key *key, const struct cred *cred,
2946 unsigned long flags)
20510f2f 2947{
f25fce3e 2948 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2949}
2950
2951void security_key_free(struct key *key)
2952{
f25fce3e 2953 call_void_hook(key_free, key);
20510f2f
JM
2954}
2955
8c0637e9
DH
2956int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2957 enum key_need_perm need_perm)
20510f2f 2958{
8c0637e9 2959 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2960}
2961
70a5bb72
DH
2962int security_key_getsecurity(struct key *key, char **_buffer)
2963{
b1d9e6b0 2964 *_buffer = NULL;
f25fce3e 2965 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2966}
2967
20510f2f 2968#endif /* CONFIG_KEYS */
03d37d25
AD
2969
2970#ifdef CONFIG_AUDIT
2971
2972int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2973{
f17b27a2 2974 struct security_hook_list *hp;
85ff5379 2975 int display = lsm_task_display(current);
f17b27a2
CS
2976
2977 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2978 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2979 continue;
85ff5379
CS
2980 if (display != LSMBLOB_INVALID && display != hp->lsmid->slot)
2981 continue;
2982 return hp->hook.audit_rule_init(field, op, rulestr,
2983 &lsmrule[hp->lsmid->slot]);
f17b27a2 2984 }
85ff5379 2985 return 0;
03d37d25
AD
2986}
2987
2988int security_audit_rule_known(struct audit_krule *krule)
2989{
f25fce3e 2990 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2991}
2992
f17b27a2 2993void security_audit_rule_free(void **lsmrule)
03d37d25 2994{
f17b27a2
CS
2995 struct security_hook_list *hp;
2996
2997 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2998 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2999 continue;
eb182194
CS
3000 if (lsmrule[hp->lsmid->slot] == NULL)
3001 continue;
f17b27a2
CS
3002 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
3003 }
03d37d25
AD
3004}
3005
eb182194
CS
3006int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
3007 void **lsmrule)
03d37d25 3008{
f17b27a2
CS
3009 struct security_hook_list *hp;
3010 int rc;
3011
3012 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
3013 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
3014 continue;
eb182194
CS
3015 if (lsmrule[hp->lsmid->slot] == NULL)
3016 continue;
85ff5379
CS
3017 if (lsmrule[hp->lsmid->slot] == NULL)
3018 continue;
eb182194
CS
3019 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
3020 field, op,
f17b27a2
CS
3021 &lsmrule[hp->lsmid->slot]);
3022 if (rc)
3023 return rc;
3024 }
3025 return 0;
03d37d25 3026}
b1d9e6b0 3027#endif /* CONFIG_AUDIT */
afdb09c7
CF
3028
3029#ifdef CONFIG_BPF_SYSCALL
3030int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
3031{
3032 return call_int_hook(bpf, 0, cmd, attr, size);
3033}
3034int security_bpf_map(struct bpf_map *map, fmode_t fmode)
3035{
3036 return call_int_hook(bpf_map, 0, map, fmode);
3037}
3038int security_bpf_prog(struct bpf_prog *prog)
3039{
3040 return call_int_hook(bpf_prog, 0, prog);
3041}
3042int security_bpf_map_alloc(struct bpf_map *map)
3043{
3044 return call_int_hook(bpf_map_alloc_security, 0, map);
3045}
3046int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
3047{
3048 return call_int_hook(bpf_prog_alloc_security, 0, aux);
3049}
3050void security_bpf_map_free(struct bpf_map *map)
3051{
3052 call_void_hook(bpf_map_free_security, map);
3053}
3054void security_bpf_prog_free(struct bpf_prog_aux *aux)
3055{
3056 call_void_hook(bpf_prog_free_security, aux);
3057}
3058#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
3059
3060int security_locked_down(enum lockdown_reason what)
3061{
3062 return call_int_hook(locked_down, 0, what);
3063}
3064EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
3065
3066#ifdef CONFIG_PERF_EVENTS
3067int security_perf_event_open(struct perf_event_attr *attr, int type)
3068{
3069 return call_int_hook(perf_event_open, 0, attr, type);
3070}
3071
3072int security_perf_event_alloc(struct perf_event *event)
3073{
3074 return call_int_hook(perf_event_alloc, 0, event);
3075}
3076
3077void security_perf_event_free(struct perf_event *event)
3078{
3079 call_void_hook(perf_event_free, event);
3080}
3081
3082int security_perf_event_read(struct perf_event *event)
3083{
3084 return call_int_hook(perf_event_read, 0, event);
3085}
3086
3087int security_perf_event_write(struct perf_event *event)
3088{
3089 return call_int_hook(perf_event_write, 0, event);
3090}
3091#endif /* CONFIG_PERF_EVENTS */