]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
UBUNTU: SAUCE: LSM: Specify which LSM to display
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
12ddb08a 32#include <net/sock.h>
1da177e4 33
823eb1cc 34#define MAX_LSM_EVM_XATTR 2
1da177e4 35
2d4d5119
KC
36/* How many LSMs were built into the kernel? */
37#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
38
59438b46
SS
39/*
40 * These are descriptions of the reasons that can be passed to the
41 * security_locked_down() LSM hook. Placing this array here allows
42 * all security modules to use the same descriptions for auditing
43 * purposes.
44 */
45const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
46 [LOCKDOWN_NONE] = "none",
47 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
48 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
49 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
50 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
51 [LOCKDOWN_HIBERNATION] = "hibernation",
52 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
53 [LOCKDOWN_IOPORT] = "raw io port access",
54 [LOCKDOWN_MSR] = "raw MSR access",
55 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
59438b46
SS
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
59438b46
SS
67 [LOCKDOWN_PERF] = "unsafe use of perf",
68 [LOCKDOWN_TRACEFS] = "use of tracefs",
69 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 70 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
71 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
72};
73
3dfc9b02 74struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 75static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 76
33bf60ca 77static struct kmem_cache *lsm_file_cache;
afb1cbe3 78static struct kmem_cache *lsm_inode_cache;
33bf60ca 79
d69dece5 80char *lsm_names;
6afcff0a
CS
81
82/*
83 * The task blob includes the "display" slot used for
84 * chosing which module presents contexts.
85 */
86static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init = {
87 .lbs_task = sizeof(int),
88};
bbd3662a 89
076c54c5 90/* Boot-time LSM user choice */
79f7865d 91static __initdata const char *chosen_lsm_order;
5ef4e419 92static __initdata const char *chosen_major_lsm;
1da177e4 93
13e735c0
KC
94static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
95
2d4d5119
KC
96/* Ordered list of LSMs to initialize. */
97static __initdata struct lsm_info **ordered_lsms;
14bd99c8 98static __initdata struct lsm_info *exclusive;
2d4d5119 99
9b8c7c14
KC
100static __initdata bool debug;
101#define init_debug(...) \
102 do { \
103 if (debug) \
104 pr_info(__VA_ARGS__); \
105 } while (0)
106
f4941d75
KC
107static bool __init is_enabled(struct lsm_info *lsm)
108{
a8027fb0
KC
109 if (!lsm->enabled)
110 return false;
f4941d75 111
a8027fb0 112 return *lsm->enabled;
f4941d75
KC
113}
114
115/* Mark an LSM's enabled flag. */
116static int lsm_enabled_true __initdata = 1;
117static int lsm_enabled_false __initdata = 0;
118static void __init set_enabled(struct lsm_info *lsm, bool enabled)
119{
120 /*
121 * When an LSM hasn't configured an enable variable, we can use
122 * a hard-coded location for storing the default enabled state.
123 */
124 if (!lsm->enabled) {
125 if (enabled)
126 lsm->enabled = &lsm_enabled_true;
127 else
128 lsm->enabled = &lsm_enabled_false;
129 } else if (lsm->enabled == &lsm_enabled_true) {
130 if (!enabled)
131 lsm->enabled = &lsm_enabled_false;
132 } else if (lsm->enabled == &lsm_enabled_false) {
133 if (enabled)
134 lsm->enabled = &lsm_enabled_true;
135 } else {
136 *lsm->enabled = enabled;
137 }
138}
139
2d4d5119
KC
140/* Is an LSM already listed in the ordered LSMs list? */
141static bool __init exists_ordered_lsm(struct lsm_info *lsm)
142{
143 struct lsm_info **check;
144
145 for (check = ordered_lsms; *check; check++)
146 if (*check == lsm)
147 return true;
148
149 return false;
150}
151
152/* Append an LSM to the list of ordered LSMs to initialize. */
153static int last_lsm __initdata;
154static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
155{
156 /* Ignore duplicate selections. */
157 if (exists_ordered_lsm(lsm))
158 return;
159
160 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
161 return;
162
a8027fb0
KC
163 /* Enable this LSM, if it is not already set. */
164 if (!lsm->enabled)
165 lsm->enabled = &lsm_enabled_true;
2d4d5119 166 ordered_lsms[last_lsm++] = lsm;
a8027fb0 167
2d4d5119
KC
168 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
169 is_enabled(lsm) ? "en" : "dis");
170}
171
f4941d75
KC
172/* Is an LSM allowed to be initialized? */
173static bool __init lsm_allowed(struct lsm_info *lsm)
174{
175 /* Skip if the LSM is disabled. */
176 if (!is_enabled(lsm))
177 return false;
178
14bd99c8
KC
179 /* Not allowed if another exclusive LSM already initialized. */
180 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
181 init_debug("exclusive disabled: %s\n", lsm->name);
182 return false;
183 }
184
f4941d75
KC
185 return true;
186}
187
bbd3662a
CS
188static void __init lsm_set_blob_size(int *need, int *lbs)
189{
190 int offset;
191
192 if (*need > 0) {
193 offset = *lbs;
194 *lbs += *need;
195 *need = offset;
196 }
197}
198
199static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
200{
201 if (!needed)
202 return;
203
204 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 205 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
206 /*
207 * The inode blob gets an rcu_head in addition to
208 * what the modules might need.
209 */
210 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
211 blob_sizes.lbs_inode = sizeof(struct rcu_head);
212 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
213 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
214 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 215 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
12ddb08a 216 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
f4ad8f2c 217 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
218}
219
d8e9bbd4
KC
220/* Prepare LSM for initialization. */
221static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
222{
223 int enabled = lsm_allowed(lsm);
224
225 /* Record enablement (to handle any following exclusive LSMs). */
226 set_enabled(lsm, enabled);
227
d8e9bbd4 228 /* If enabled, do pre-initialization work. */
f4941d75 229 if (enabled) {
14bd99c8
KC
230 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
231 exclusive = lsm;
232 init_debug("exclusive chosen: %s\n", lsm->name);
233 }
bbd3662a
CS
234
235 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
236 }
237}
238
239/* Initialize a given LSM, if it is enabled. */
240static void __init initialize_lsm(struct lsm_info *lsm)
241{
242 if (is_enabled(lsm)) {
243 int ret;
14bd99c8 244
f4941d75
KC
245 init_debug("initializing %s\n", lsm->name);
246 ret = lsm->init();
247 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
248 }
249}
250
13e735c0 251/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 252static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
253{
254 struct lsm_info *lsm;
13e735c0
KC
255 char *sep, *name, *next;
256
e2bc445b
KC
257 /* LSM_ORDER_FIRST is always first. */
258 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
259 if (lsm->order == LSM_ORDER_FIRST)
260 append_ordered_lsm(lsm, "first");
261 }
262
7e611486 263 /* Process "security=", if given. */
7e611486
KC
264 if (chosen_major_lsm) {
265 struct lsm_info *major;
266
267 /*
268 * To match the original "security=" behavior, this
269 * explicitly does NOT fallback to another Legacy Major
270 * if the selected one was separately disabled: disable
271 * all non-matching Legacy Major LSMs.
272 */
273 for (major = __start_lsm_info; major < __end_lsm_info;
274 major++) {
275 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
276 strcmp(major->name, chosen_major_lsm) != 0) {
277 set_enabled(major, false);
278 init_debug("security=%s disabled: %s\n",
279 chosen_major_lsm, major->name);
280 }
281 }
282 }
5ef4e419 283
13e735c0
KC
284 sep = kstrdup(order, GFP_KERNEL);
285 next = sep;
286 /* Walk the list, looking for matching LSMs. */
287 while ((name = strsep(&next, ",")) != NULL) {
288 bool found = false;
289
290 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
291 if (lsm->order == LSM_ORDER_MUTABLE &&
292 strcmp(lsm->name, name) == 0) {
13e735c0
KC
293 append_ordered_lsm(lsm, origin);
294 found = true;
295 }
296 }
297
298 if (!found)
299 init_debug("%s ignored: %s\n", origin, name);
657d910b 300 }
c91d8106
CS
301
302 /* Process "security=", if given. */
303 if (chosen_major_lsm) {
304 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305 if (exists_ordered_lsm(lsm))
306 continue;
307 if (strcmp(lsm->name, chosen_major_lsm) == 0)
308 append_ordered_lsm(lsm, "security=");
309 }
310 }
311
312 /* Disable all LSMs not in the ordered list. */
313 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
314 if (exists_ordered_lsm(lsm))
315 continue;
316 set_enabled(lsm, false);
317 init_debug("%s disabled: %s\n", origin, lsm->name);
318 }
319
13e735c0 320 kfree(sep);
657d910b
KC
321}
322
1cfb2a51
TH
323static void __init lsm_early_cred(struct cred *cred);
324static void __init lsm_early_task(struct task_struct *task);
325
e6b1db98
MG
326static int lsm_append(const char *new, char **result);
327
2d4d5119
KC
328static void __init ordered_lsm_init(void)
329{
330 struct lsm_info **lsm;
331
332 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
333 GFP_KERNEL);
334
89a9684e
KC
335 if (chosen_lsm_order) {
336 if (chosen_major_lsm) {
337 pr_info("security= is ignored because it is superseded by lsm=\n");
338 chosen_major_lsm = NULL;
339 }
79f7865d 340 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 341 } else
79f7865d 342 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
343
344 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
345 prepare_lsm(*lsm);
346
1aea7808
CS
347 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
348 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
349 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
350 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
351 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
352 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
12ddb08a 353 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
1aea7808 354 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
f17b27a2 355 init_debug("lsmblob size = %zu\n", sizeof(struct lsmblob));
33bf60ca
CS
356
357 /*
358 * Create any kmem_caches needed for blobs
359 */
360 if (blob_sizes.lbs_file)
361 lsm_file_cache = kmem_cache_create("lsm_file_cache",
362 blob_sizes.lbs_file, 0,
363 SLAB_PANIC, NULL);
afb1cbe3
CS
364 if (blob_sizes.lbs_inode)
365 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
366 blob_sizes.lbs_inode, 0,
367 SLAB_PANIC, NULL);
bbd3662a 368
1cfb2a51
TH
369 lsm_early_cred((struct cred *) current->cred);
370 lsm_early_task(current);
d8e9bbd4
KC
371 for (lsm = ordered_lsms; *lsm; lsm++)
372 initialize_lsm(*lsm);
2d4d5119
KC
373
374 kfree(ordered_lsms);
375}
376
e6b1db98
MG
377int __init early_security_init(void)
378{
379 int i;
380 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
381 struct lsm_info *lsm;
382
383 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
384 i++)
385 INIT_HLIST_HEAD(&list[i]);
386
387 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
388 if (!lsm->enabled)
389 lsm->enabled = &lsm_enabled_true;
390 prepare_lsm(lsm);
391 initialize_lsm(lsm);
392 }
393
394 return 0;
395}
396
1da177e4
LT
397/**
398 * security_init - initializes the security framework
399 *
400 * This should be called early in the kernel initialization sequence.
401 */
402int __init security_init(void)
403{
e6b1db98 404 struct lsm_info *lsm;
3dfc9b02 405
98d29170
KC
406 pr_info("Security Framework initializing\n");
407
e6b1db98
MG
408 /*
409 * Append the names of the early LSM modules now that kmalloc() is
410 * available
411 */
412 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
413 if (lsm->enabled)
414 lsm_append(lsm->name, &lsm_names);
415 }
1da177e4 416
657d910b
KC
417 /* Load LSMs in specified order. */
418 ordered_lsm_init();
419
1da177e4
LT
420 return 0;
421}
422
076c54c5 423/* Save user chosen LSM */
5ef4e419 424static int __init choose_major_lsm(char *str)
076c54c5 425{
5ef4e419 426 chosen_major_lsm = str;
076c54c5
AD
427 return 1;
428}
5ef4e419 429__setup("security=", choose_major_lsm);
076c54c5 430
79f7865d
KC
431/* Explicitly choose LSM initialization order. */
432static int __init choose_lsm_order(char *str)
433{
434 chosen_lsm_order = str;
435 return 1;
436}
437__setup("lsm=", choose_lsm_order);
438
9b8c7c14
KC
439/* Enable LSM order debugging. */
440static int __init enable_debug(char *str)
441{
442 debug = true;
443 return 1;
444}
445__setup("lsm.debug", enable_debug);
446
3bb857e4
MS
447static bool match_last_lsm(const char *list, const char *lsm)
448{
449 const char *last;
450
451 if (WARN_ON(!list || !lsm))
452 return false;
453 last = strrchr(list, ',');
454 if (last)
455 /* Pass the comma, strcmp() will check for '\0' */
456 last++;
457 else
458 last = list;
459 return !strcmp(last, lsm);
460}
461
e6b1db98 462static int lsm_append(const char *new, char **result)
d69dece5
CS
463{
464 char *cp;
465
466 if (*result == NULL) {
467 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
468 if (*result == NULL)
469 return -ENOMEM;
d69dece5 470 } else {
3bb857e4
MS
471 /* Check if it is the last registered name */
472 if (match_last_lsm(*result, new))
473 return 0;
d69dece5
CS
474 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
475 if (cp == NULL)
476 return -ENOMEM;
477 kfree(*result);
478 *result = cp;
479 }
480 return 0;
481}
482
f17b27a2
CS
483/*
484 * Current index to use while initializing the lsmblob secid list.
6afcff0a 485 * Pointers to the LSM id structures for local use.
f17b27a2
CS
486 */
487static int lsm_slot __lsm_ro_after_init;
6afcff0a 488static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES];
f17b27a2 489
d69dece5
CS
490/**
491 * security_add_hooks - Add a modules hooks to the hook lists.
492 * @hooks: the hooks to add
493 * @count: the number of hooks to add
f17b27a2 494 * @lsmid: the the identification information for the security module
d69dece5
CS
495 *
496 * Each LSM has to register its hooks with the infrastructure.
f17b27a2
CS
497 * If the LSM is using hooks that export secids allocate a slot
498 * for it in the lsmblob.
d69dece5
CS
499 */
500void __init security_add_hooks(struct security_hook_list *hooks, int count,
f17b27a2 501 struct lsm_id *lsmid)
d69dece5
CS
502{
503 int i;
504
f17b27a2
CS
505 if (lsmid->slot == LSMBLOB_NEEDED) {
506 if (lsm_slot >= LSMBLOB_ENTRIES)
507 panic("%s Too many LSMs registered.\n", __func__);
6afcff0a 508 lsm_slotlist[lsm_slot] = lsmid;
f17b27a2
CS
509 lsmid->slot = lsm_slot++;
510 init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
511 lsmid->slot);
512 }
513
d69dece5 514 for (i = 0; i < count; i++) {
f17b27a2 515 hooks[i].lsmid = lsmid;
df0ce173 516 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 517 }
e6b1db98
MG
518
519 /*
520 * Don't try to append during early_security_init(), we'll come back
521 * and fix this up afterwards.
522 */
523 if (slab_is_available()) {
f17b27a2 524 if (lsm_append(lsmid->lsm, &lsm_names) < 0)
e6b1db98
MG
525 panic("%s - Cannot get early memory.\n", __func__);
526 }
d69dece5
CS
527}
528
42df744c 529int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 530{
42df744c
JK
531 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
532 event, data);
8f408ab6 533}
42df744c 534EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 535
42df744c 536int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 537{
42df744c
JK
538 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
539 nb);
8f408ab6 540}
42df744c 541EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 542
42df744c 543int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 544{
42df744c
JK
545 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
546 nb);
8f408ab6 547}
42df744c 548EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 549
bbd3662a
CS
550/**
551 * lsm_cred_alloc - allocate a composite cred blob
552 * @cred: the cred that needs a blob
553 * @gfp: allocation type
554 *
555 * Allocate the cred blob for all the modules
556 *
557 * Returns 0, or -ENOMEM if memory can't be allocated.
558 */
559static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
560{
561 if (blob_sizes.lbs_cred == 0) {
562 cred->security = NULL;
563 return 0;
564 }
565
566 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
567 if (cred->security == NULL)
568 return -ENOMEM;
569 return 0;
570}
571
572/**
573 * lsm_early_cred - during initialization allocate a composite cred blob
574 * @cred: the cred that needs a blob
575 *
1cfb2a51 576 * Allocate the cred blob for all the modules
bbd3662a 577 */
1cfb2a51 578static void __init lsm_early_cred(struct cred *cred)
bbd3662a 579{
1cfb2a51 580 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 581
bbd3662a
CS
582 if (rc)
583 panic("%s: Early cred alloc failed.\n", __func__);
584}
585
33bf60ca
CS
586/**
587 * lsm_file_alloc - allocate a composite file blob
588 * @file: the file that needs a blob
589 *
590 * Allocate the file blob for all the modules
591 *
592 * Returns 0, or -ENOMEM if memory can't be allocated.
593 */
594static int lsm_file_alloc(struct file *file)
595{
596 if (!lsm_file_cache) {
597 file->f_security = NULL;
598 return 0;
599 }
600
601 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
602 if (file->f_security == NULL)
603 return -ENOMEM;
604 return 0;
605}
606
afb1cbe3
CS
607/**
608 * lsm_inode_alloc - allocate a composite inode blob
609 * @inode: the inode that needs a blob
610 *
611 * Allocate the inode blob for all the modules
612 *
613 * Returns 0, or -ENOMEM if memory can't be allocated.
614 */
615int lsm_inode_alloc(struct inode *inode)
616{
617 if (!lsm_inode_cache) {
618 inode->i_security = NULL;
619 return 0;
620 }
621
622 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
623 if (inode->i_security == NULL)
624 return -ENOMEM;
625 return 0;
626}
627
f4ad8f2c
CS
628/**
629 * lsm_task_alloc - allocate a composite task blob
630 * @task: the task that needs a blob
631 *
632 * Allocate the task blob for all the modules
633 *
634 * Returns 0, or -ENOMEM if memory can't be allocated.
635 */
3e8c7367 636static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c 637{
6afcff0a
CS
638 int *display;
639
f4ad8f2c
CS
640 if (blob_sizes.lbs_task == 0) {
641 task->security = NULL;
642 return 0;
643 }
644
645 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
646 if (task->security == NULL)
647 return -ENOMEM;
6afcff0a
CS
648
649 /*
650 * The start of the task blob contains the "display" LSM slot number.
651 * Start with it set to the invalid slot number, indicating that the
652 * default first registered LSM be displayed.
653 */
654 display = task->security;
655 *display = LSMBLOB_INVALID;
656
f4ad8f2c
CS
657 return 0;
658}
659
ecd5f82e
CS
660/**
661 * lsm_ipc_alloc - allocate a composite ipc blob
662 * @kip: the ipc that needs a blob
663 *
664 * Allocate the ipc blob for all the modules
665 *
666 * Returns 0, or -ENOMEM if memory can't be allocated.
667 */
3e8c7367 668static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
669{
670 if (blob_sizes.lbs_ipc == 0) {
671 kip->security = NULL;
672 return 0;
673 }
674
675 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
676 if (kip->security == NULL)
677 return -ENOMEM;
678 return 0;
679}
680
681/**
682 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
683 * @mp: the msg_msg that needs a blob
684 *
685 * Allocate the ipc blob for all the modules
686 *
687 * Returns 0, or -ENOMEM if memory can't be allocated.
688 */
3e8c7367 689static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
690{
691 if (blob_sizes.lbs_msg_msg == 0) {
692 mp->security = NULL;
693 return 0;
694 }
695
696 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
697 if (mp->security == NULL)
698 return -ENOMEM;
699 return 0;
700}
701
12ddb08a
CS
702/**
703 * lsm_sock_alloc - allocate a composite sock blob
704 * @sock: the sock that needs a blob
705 * @priority: allocation mode
706 *
707 * Allocate the sock blob for all the modules
708 *
709 * Returns 0, or -ENOMEM if memory can't be allocated.
710 */
711static int lsm_sock_alloc(struct sock *sock, gfp_t priority)
712{
713 if (blob_sizes.lbs_sock == 0) {
714 sock->sk_security = NULL;
715 return 0;
716 }
717
718 sock->sk_security = kzalloc(blob_sizes.lbs_sock, priority);
719 if (sock->sk_security == NULL)
720 return -ENOMEM;
721 return 0;
722}
723
f4ad8f2c
CS
724/**
725 * lsm_early_task - during initialization allocate a composite task blob
726 * @task: the task that needs a blob
727 *
1cfb2a51 728 * Allocate the task blob for all the modules
f4ad8f2c 729 */
1cfb2a51 730static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 731{
1cfb2a51 732 int rc = lsm_task_alloc(task);
f4ad8f2c 733
f4ad8f2c
CS
734 if (rc)
735 panic("%s: Early task alloc failed.\n", __func__);
736}
737
1aea7808
CS
738/**
739 * lsm_superblock_alloc - allocate a composite superblock blob
740 * @sb: the superblock that needs a blob
741 *
742 * Allocate the superblock blob for all the modules
743 *
744 * Returns 0, or -ENOMEM if memory can't be allocated.
745 */
746static int lsm_superblock_alloc(struct super_block *sb)
747{
748 if (blob_sizes.lbs_superblock == 0) {
749 sb->s_security = NULL;
750 return 0;
751 }
752
753 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
754 if (sb->s_security == NULL)
755 return -ENOMEM;
756 return 0;
757}
758
98e828a0
KS
759/*
760 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
761 * can be accessed with:
762 *
763 * LSM_RET_DEFAULT(<hook_name>)
764 *
765 * The macros below define static constants for the default value of each
766 * LSM hook.
767 */
768#define LSM_RET_DEFAULT(NAME) (NAME##_default)
769#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
770#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
771 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
772#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
773 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
774
775#include <linux/lsm_hook_defs.h>
776#undef LSM_HOOK
777
f25fce3e 778/*
b1d9e6b0 779 * Hook list operation macros.
1da177e4 780 *
f25fce3e
CS
781 * call_void_hook:
782 * This is a hook that does not return a value.
1da177e4 783 *
f25fce3e
CS
784 * call_int_hook:
785 * This is a hook that returns a value.
1da177e4 786 */
1da177e4 787
b1d9e6b0
CS
788#define call_void_hook(FUNC, ...) \
789 do { \
790 struct security_hook_list *P; \
791 \
df0ce173 792 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
793 P->hook.FUNC(__VA_ARGS__); \
794 } while (0)
795
796#define call_int_hook(FUNC, IRC, ...) ({ \
797 int RC = IRC; \
798 do { \
799 struct security_hook_list *P; \
800 \
df0ce173 801 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
802 RC = P->hook.FUNC(__VA_ARGS__); \
803 if (RC != 0) \
804 break; \
805 } \
806 } while (0); \
807 RC; \
808})
1da177e4 809
20510f2f
JM
810/* Security operations */
811
79af7307
SS
812int security_binder_set_context_mgr(struct task_struct *mgr)
813{
f25fce3e 814 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307 815}
ebafbcf7 816EXPORT_SYMBOL(security_binder_set_context_mgr);
79af7307
SS
817
818int security_binder_transaction(struct task_struct *from,
819 struct task_struct *to)
820{
f25fce3e 821 return call_int_hook(binder_transaction, 0, from, to);
79af7307 822}
ebafbcf7 823EXPORT_SYMBOL(security_binder_transaction);
79af7307
SS
824
825int security_binder_transfer_binder(struct task_struct *from,
826 struct task_struct *to)
827{
f25fce3e 828 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307 829}
ebafbcf7 830EXPORT_SYMBOL(security_binder_transfer_binder);
79af7307
SS
831
832int security_binder_transfer_file(struct task_struct *from,
833 struct task_struct *to, struct file *file)
834{
f25fce3e 835 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307 836}
ebafbcf7 837EXPORT_SYMBOL(security_binder_transfer_file);
79af7307 838
9e48858f 839int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 840{
f25fce3e 841 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
842}
843
844int security_ptrace_traceme(struct task_struct *parent)
845{
f25fce3e 846 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
847}
848
849int security_capget(struct task_struct *target,
850 kernel_cap_t *effective,
851 kernel_cap_t *inheritable,
852 kernel_cap_t *permitted)
853{
f25fce3e
CS
854 return call_int_hook(capget, 0, target,
855 effective, inheritable, permitted);
20510f2f
JM
856}
857
d84f4f99
DH
858int security_capset(struct cred *new, const struct cred *old,
859 const kernel_cap_t *effective,
860 const kernel_cap_t *inheritable,
861 const kernel_cap_t *permitted)
20510f2f 862{
f25fce3e
CS
863 return call_int_hook(capset, 0, new, old,
864 effective, inheritable, permitted);
20510f2f
JM
865}
866
c1a85a00
MM
867int security_capable(const struct cred *cred,
868 struct user_namespace *ns,
869 int cap,
870 unsigned int opts)
20510f2f 871{
c1a85a00 872 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
873}
874
20510f2f
JM
875int security_quotactl(int cmds, int type, int id, struct super_block *sb)
876{
f25fce3e 877 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
878}
879
880int security_quota_on(struct dentry *dentry)
881{
f25fce3e 882 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
883}
884
12b3052c 885int security_syslog(int type)
20510f2f 886{
f25fce3e 887 return call_int_hook(syslog, 0, type);
20510f2f
JM
888}
889
457db29b 890int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 891{
f25fce3e 892 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
893}
894
20510f2f
JM
895int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
896{
b1d9e6b0
CS
897 struct security_hook_list *hp;
898 int cap_sys_admin = 1;
899 int rc;
900
901 /*
902 * The module will respond with a positive value if
903 * it thinks the __vm_enough_memory() call should be
904 * made with the cap_sys_admin set. If all of the modules
905 * agree that it should be set it will. If any module
906 * thinks it should not be set it won't.
907 */
df0ce173 908 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
909 rc = hp->hook.vm_enough_memory(mm, pages);
910 if (rc <= 0) {
911 cap_sys_admin = 0;
912 break;
913 }
914 }
915 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
916}
917
b8bff599 918int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 919{
b8bff599
EB
920 return call_int_hook(bprm_creds_for_exec, 0, bprm);
921}
922
56305aa9 923int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 924{
56305aa9 925 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
926}
927
a6f76f23 928int security_bprm_check(struct linux_binprm *bprm)
20510f2f 929{
6c21a7fb
MZ
930 int ret;
931
f25fce3e 932 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
933 if (ret)
934 return ret;
935 return ima_bprm_check(bprm);
20510f2f
JM
936}
937
a6f76f23 938void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 939{
f25fce3e 940 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
941}
942
a6f76f23 943void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 944{
f25fce3e 945 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
946}
947
0b52075e
AV
948int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
949{
950 return call_int_hook(fs_context_dup, 0, fc, src_fc);
951}
952
da2441fd
DH
953int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
954{
955 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
956}
957
20510f2f
JM
958int security_sb_alloc(struct super_block *sb)
959{
1aea7808
CS
960 int rc = lsm_superblock_alloc(sb);
961
962 if (unlikely(rc))
963 return rc;
964 rc = call_int_hook(sb_alloc_security, 0, sb);
965 if (unlikely(rc))
966 security_sb_free(sb);
967 return rc;
20510f2f
JM
968}
969
83e804f0
MS
970void security_sb_delete(struct super_block *sb)
971{
972 call_void_hook(sb_delete, sb);
20510f2f
JM
973}
974
975void security_sb_free(struct super_block *sb)
976{
f25fce3e 977 call_void_hook(sb_free_security, sb);
1aea7808
CS
978 kfree(sb->s_security);
979 sb->s_security = NULL;
20510f2f
JM
980}
981
204cc0cc 982void security_free_mnt_opts(void **mnt_opts)
20510f2f 983{
204cc0cc
AV
984 if (!*mnt_opts)
985 return;
986 call_void_hook(sb_free_mnt_opts, *mnt_opts);
987 *mnt_opts = NULL;
20510f2f 988}
204cc0cc 989EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 990
204cc0cc 991int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 992{
204cc0cc 993 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 994}
f5c0c26d 995EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 996
69c4a42d
OK
997int security_sb_mnt_opts_compat(struct super_block *sb,
998 void *mnt_opts)
999{
1000 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1001}
1002EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1003
c039bc3c 1004int security_sb_remount(struct super_block *sb,
204cc0cc 1005 void *mnt_opts)
20510f2f 1006{
204cc0cc 1007 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 1008}
a65001e8 1009EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 1010
a10d7c22 1011int security_sb_kern_mount(struct super_block *sb)
20510f2f 1012{
a10d7c22 1013 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
1014}
1015
2069f457
EP
1016int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1017{
f25fce3e 1018 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
1019}
1020
20510f2f
JM
1021int security_sb_statfs(struct dentry *dentry)
1022{
f25fce3e 1023 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1024}
1025
8a04c43b 1026int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 1027 const char *type, unsigned long flags, void *data)
20510f2f 1028{
f25fce3e 1029 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1030}
1031
20510f2f
JM
1032int security_sb_umount(struct vfsmount *mnt, int flags)
1033{
f25fce3e 1034 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1035}
1036
3b73b68c 1037int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 1038{
f25fce3e 1039 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1040}
1041
c9180a57 1042int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 1043 void *mnt_opts,
649f6e77
DQ
1044 unsigned long kern_flags,
1045 unsigned long *set_kern_flags)
c9180a57 1046{
b1d9e6b0 1047 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
1048 mnt_opts ? -EOPNOTSUPP : 0, sb,
1049 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1050}
e0007529 1051EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1052
094f7b69 1053int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1054 struct super_block *newsb,
1055 unsigned long kern_flags,
1056 unsigned long *set_kern_flags)
c9180a57 1057{
0b4d3452
SM
1058 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1059 kern_flags, set_kern_flags);
c9180a57 1060}
e0007529
EP
1061EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1062
757cbe59
AV
1063int security_add_mnt_opt(const char *option, const char *val, int len,
1064 void **mnt_opts)
e0007529 1065{
757cbe59
AV
1066 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1067 option, val, len, mnt_opts);
e0007529 1068}
757cbe59 1069EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 1070
2db154b3
DH
1071int security_move_mount(const struct path *from_path, const struct path *to_path)
1072{
1073 return call_int_hook(move_mount, 0, from_path, to_path);
1074}
1075
ac5656d8
AG
1076int security_path_notify(const struct path *path, u64 mask,
1077 unsigned int obj_type)
1078{
1079 return call_int_hook(path_notify, 0, path, mask, obj_type);
1080}
1081
20510f2f
JM
1082int security_inode_alloc(struct inode *inode)
1083{
afb1cbe3
CS
1084 int rc = lsm_inode_alloc(inode);
1085
1086 if (unlikely(rc))
1087 return rc;
1088 rc = call_int_hook(inode_alloc_security, 0, inode);
1089 if (unlikely(rc))
1090 security_inode_free(inode);
1091 return rc;
1092}
1093
1094static void inode_free_by_rcu(struct rcu_head *head)
1095{
1096 /*
1097 * The rcu head is at the start of the inode blob
1098 */
1099 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1100}
1101
1102void security_inode_free(struct inode *inode)
1103{
f381c272 1104 integrity_inode_free(inode);
f25fce3e 1105 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1106 /*
1107 * The inode may still be referenced in a path walk and
1108 * a call to security_inode_permission() can be made
1109 * after inode_free_security() is called. Ideally, the VFS
1110 * wouldn't do this, but fixing that is a much harder
1111 * job. For now, simply free the i_security via RCU, and
1112 * leave the current inode->i_security pointer intact.
1113 * The inode will be freed after the RCU grace period too.
1114 */
1115 if (inode->i_security)
1116 call_rcu((struct rcu_head *)inode->i_security,
1117 inode_free_by_rcu);
20510f2f
JM
1118}
1119
d47be3df 1120int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1121 const struct qstr *name, void **ctx,
d47be3df
DQ
1122 u32 *ctxlen)
1123{
b1d9e6b0
CS
1124 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1125 name, ctx, ctxlen);
d47be3df
DQ
1126}
1127EXPORT_SYMBOL(security_dentry_init_security);
1128
2602625b
VG
1129int security_dentry_create_files_as(struct dentry *dentry, int mode,
1130 struct qstr *name,
1131 const struct cred *old, struct cred *new)
1132{
1133 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1134 name, old, new);
1135}
1136EXPORT_SYMBOL(security_dentry_create_files_as);
1137
20510f2f 1138int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1139 const struct qstr *qstr,
1140 const initxattrs initxattrs, void *fs_data)
20510f2f 1141{
823eb1cc
MZ
1142 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1143 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1144 int ret;
1145
20510f2f 1146 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1147 return 0;
9d8f13ba 1148
9d8f13ba 1149 if (!initxattrs)
e308fd3b
JB
1150 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1151 dir, qstr, NULL, NULL, NULL);
9548906b 1152 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1153 lsm_xattr = new_xattrs;
b1d9e6b0 1154 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1155 &lsm_xattr->name,
1156 &lsm_xattr->value,
1157 &lsm_xattr->value_len);
1158 if (ret)
1159 goto out;
823eb1cc
MZ
1160
1161 evm_xattr = lsm_xattr + 1;
1162 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1163 if (ret)
1164 goto out;
9d8f13ba
MZ
1165 ret = initxattrs(inode, new_xattrs, fs_data);
1166out:
9548906b 1167 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1168 kfree(xattr->value);
9d8f13ba
MZ
1169 return (ret == -EOPNOTSUPP) ? 0 : ret;
1170}
1171EXPORT_SYMBOL(security_inode_init_security);
1172
215b674b
LG
1173int security_inode_init_security_anon(struct inode *inode,
1174 const struct qstr *name,
1175 const struct inode *context_inode)
1176{
1177 return call_int_hook(inode_init_security_anon, 0, inode, name,
1178 context_inode);
1179}
1180
9d8f13ba 1181int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1182 const struct qstr *qstr, const char **name,
9d8f13ba 1183 void **value, size_t *len)
20510f2f
JM
1184{
1185 if (unlikely(IS_PRIVATE(inode)))
30e05324 1186 return -EOPNOTSUPP;
e308fd3b
JB
1187 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1188 qstr, name, value, len);
20510f2f 1189}
9d8f13ba 1190EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1191
be6d3e56 1192#ifdef CONFIG_SECURITY_PATH
d3607752 1193int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1194 unsigned int dev)
1195{
c6f493d6 1196 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1197 return 0;
f25fce3e 1198 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1199}
1200EXPORT_SYMBOL(security_path_mknod);
1201
d3607752 1202int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1203{
c6f493d6 1204 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1205 return 0;
f25fce3e 1206 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1207}
82140443 1208EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1209
989f74e0 1210int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1211{
c6f493d6 1212 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1213 return 0;
f25fce3e 1214 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1215}
1216
989f74e0 1217int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1218{
c6f493d6 1219 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1220 return 0;
f25fce3e 1221 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1222}
82140443 1223EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1224
d3607752 1225int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1226 const char *old_name)
1227{
c6f493d6 1228 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1229 return 0;
f25fce3e 1230 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1231}
1232
3ccee46a 1233int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1234 struct dentry *new_dentry)
1235{
c6f493d6 1236 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1237 return 0;
f25fce3e 1238 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1239}
1240
3ccee46a
AV
1241int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1242 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1243 unsigned int flags)
be6d3e56 1244{
c6f493d6
DH
1245 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1246 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1247 return 0;
da1ce067
MS
1248
1249 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1250 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1251 old_dir, old_dentry);
da1ce067
MS
1252 if (err)
1253 return err;
1254 }
1255
f25fce3e
CS
1256 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1257 new_dentry);
be6d3e56 1258}
82140443 1259EXPORT_SYMBOL(security_path_rename);
be6d3e56 1260
81f4c506 1261int security_path_truncate(const struct path *path)
be6d3e56 1262{
c6f493d6 1263 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1264 return 0;
f25fce3e 1265 return call_int_hook(path_truncate, 0, path);
be6d3e56 1266}
89eda068 1267
be01f9f2 1268int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1269{
c6f493d6 1270 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1271 return 0;
f25fce3e 1272 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1273}
1274
7fd25dac 1275int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1276{
c6f493d6 1277 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1278 return 0;
f25fce3e 1279 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1280}
8b8efb44 1281
77b286c0 1282int security_path_chroot(const struct path *path)
8b8efb44 1283{
f25fce3e 1284 return call_int_hook(path_chroot, 0, path);
8b8efb44 1285}
be6d3e56
KT
1286#endif
1287
4acdaf27 1288int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1289{
1290 if (unlikely(IS_PRIVATE(dir)))
1291 return 0;
f25fce3e 1292 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1293}
800a9647 1294EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1295
1296int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1297 struct dentry *new_dentry)
1298{
c6f493d6 1299 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1300 return 0;
f25fce3e 1301 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1302}
1303
1304int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1305{
c6f493d6 1306 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1307 return 0;
f25fce3e 1308 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1309}
1310
1311int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1312 const char *old_name)
1313{
1314 if (unlikely(IS_PRIVATE(dir)))
1315 return 0;
f25fce3e 1316 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1317}
1318
18bb1db3 1319int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1320{
1321 if (unlikely(IS_PRIVATE(dir)))
1322 return 0;
f25fce3e 1323 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1324}
800a9647 1325EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1326
1327int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1328{
c6f493d6 1329 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1330 return 0;
f25fce3e 1331 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1332}
1333
1a67aafb 1334int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1335{
1336 if (unlikely(IS_PRIVATE(dir)))
1337 return 0;
f25fce3e 1338 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1339}
1340
1341int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1342 struct inode *new_dir, struct dentry *new_dentry,
1343 unsigned int flags)
20510f2f 1344{
c6f493d6
DH
1345 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1346 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1347 return 0;
da1ce067
MS
1348
1349 if (flags & RENAME_EXCHANGE) {
f25fce3e 1350 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1351 old_dir, old_dentry);
1352 if (err)
1353 return err;
1354 }
1355
f25fce3e 1356 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1357 new_dir, new_dentry);
1358}
1359
1360int security_inode_readlink(struct dentry *dentry)
1361{
c6f493d6 1362 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1363 return 0;
f25fce3e 1364 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1365}
1366
bda0be7a
N
1367int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1368 bool rcu)
20510f2f 1369{
bda0be7a 1370 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1371 return 0;
e22619a2 1372 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1373}
1374
b77b0646 1375int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1376{
1377 if (unlikely(IS_PRIVATE(inode)))
1378 return 0;
f25fce3e 1379 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1380}
1381
1382int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1383{
817b54aa
MZ
1384 int ret;
1385
c6f493d6 1386 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1387 return 0;
f25fce3e 1388 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1389 if (ret)
1390 return ret;
1391 return evm_inode_setattr(dentry, attr);
20510f2f 1392}
b1da47e2 1393EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1394
3f7036a0 1395int security_inode_getattr(const struct path *path)
20510f2f 1396{
c6f493d6 1397 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1398 return 0;
f25fce3e 1399 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1400}
1401
71bc356f
CB
1402int security_inode_setxattr(struct user_namespace *mnt_userns,
1403 struct dentry *dentry, const char *name,
8f0cfa52 1404 const void *value, size_t size, int flags)
20510f2f 1405{
3e1be52d
MZ
1406 int ret;
1407
c6f493d6 1408 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1409 return 0;
b1d9e6b0
CS
1410 /*
1411 * SELinux and Smack integrate the cap call,
1412 * so assume that all LSMs supplying this call do so.
1413 */
71bc356f
CB
1414 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1415 size, flags);
b1d9e6b0
CS
1416
1417 if (ret == 1)
1418 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1419 if (ret)
1420 return ret;
1421 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1422 if (ret)
1423 return ret;
7e135dc7 1424 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
20510f2f
JM
1425}
1426
8f0cfa52
DH
1427void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1428 const void *value, size_t size, int flags)
20510f2f 1429{
c6f493d6 1430 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1431 return;
f25fce3e 1432 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1433 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1434}
1435
8f0cfa52 1436int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1437{
c6f493d6 1438 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1439 return 0;
f25fce3e 1440 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1441}
1442
1443int security_inode_listxattr(struct dentry *dentry)
1444{
c6f493d6 1445 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1446 return 0;
f25fce3e 1447 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1448}
1449
71bc356f
CB
1450int security_inode_removexattr(struct user_namespace *mnt_userns,
1451 struct dentry *dentry, const char *name)
20510f2f 1452{
3e1be52d
MZ
1453 int ret;
1454
c6f493d6 1455 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1456 return 0;
b1d9e6b0
CS
1457 /*
1458 * SELinux and Smack integrate the cap call,
1459 * so assume that all LSMs supplying this call do so.
1460 */
71bc356f 1461 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1462 if (ret == 1)
71bc356f 1463 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1464 if (ret)
1465 return ret;
1466 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1467 if (ret)
1468 return ret;
7e135dc7 1469 return evm_inode_removexattr(mnt_userns, dentry, name);
20510f2f
JM
1470}
1471
b5376771
SH
1472int security_inode_need_killpriv(struct dentry *dentry)
1473{
f25fce3e 1474 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1475}
1476
71bc356f
CB
1477int security_inode_killpriv(struct user_namespace *mnt_userns,
1478 struct dentry *dentry)
b5376771 1479{
71bc356f 1480 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1481}
1482
71bc356f
CB
1483int security_inode_getsecurity(struct user_namespace *mnt_userns,
1484 struct inode *inode, const char *name,
1485 void **buffer, bool alloc)
20510f2f 1486{
2885c1e3
CS
1487 struct security_hook_list *hp;
1488 int rc;
1489
20510f2f 1490 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1491 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1492 /*
1493 * Only one module will provide an attribute with a given name.
1494 */
df0ce173 1495 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1496 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1497 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1498 return rc;
1499 }
98e828a0 1500 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1501}
1502
1503int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1504{
2885c1e3
CS
1505 struct security_hook_list *hp;
1506 int rc;
1507
20510f2f 1508 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1509 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1510 /*
1511 * Only one module will provide an attribute with a given name.
1512 */
df0ce173 1513 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1514 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1515 flags);
98e828a0 1516 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1517 return rc;
1518 }
98e828a0 1519 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1520}
1521
1522int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1523{
1524 if (unlikely(IS_PRIVATE(inode)))
1525 return 0;
f25fce3e 1526 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1527}
c9bccef6 1528EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1529
59b31922 1530void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
8a076191 1531{
59b31922
CS
1532 struct security_hook_list *hp;
1533
1534 lsmblob_init(blob, 0);
1535 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
1536 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1537 continue;
1538 hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
1539 }
8a076191
AD
1540}
1541
d8ad8b49
VG
1542int security_inode_copy_up(struct dentry *src, struct cred **new)
1543{
1544 return call_int_hook(inode_copy_up, 0, src, new);
1545}
1546EXPORT_SYMBOL(security_inode_copy_up);
1547
121ab822
VG
1548int security_inode_copy_up_xattr(const char *name)
1549{
23e390cd
KS
1550 struct security_hook_list *hp;
1551 int rc;
1552
1553 /*
1554 * The implementation can return 0 (accept the xattr), 1 (discard the
1555 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1556 * any other error code incase of an error.
1557 */
1558 hlist_for_each_entry(hp,
1559 &security_hook_heads.inode_copy_up_xattr, list) {
1560 rc = hp->hook.inode_copy_up_xattr(name);
1561 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1562 return rc;
1563 }
1564
1565 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1566}
1567EXPORT_SYMBOL(security_inode_copy_up_xattr);
1568
b230d5ab
OM
1569int security_kernfs_init_security(struct kernfs_node *kn_dir,
1570 struct kernfs_node *kn)
1571{
1572 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1573}
1574
20510f2f
JM
1575int security_file_permission(struct file *file, int mask)
1576{
c4ec54b4
EP
1577 int ret;
1578
f25fce3e 1579 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1580 if (ret)
1581 return ret;
1582
1583 return fsnotify_perm(file, mask);
20510f2f
JM
1584}
1585
1586int security_file_alloc(struct file *file)
1587{
33bf60ca
CS
1588 int rc = lsm_file_alloc(file);
1589
1590 if (rc)
1591 return rc;
1592 rc = call_int_hook(file_alloc_security, 0, file);
1593 if (unlikely(rc))
1594 security_file_free(file);
1595 return rc;
20510f2f
JM
1596}
1597
1598void security_file_free(struct file *file)
1599{
33bf60ca
CS
1600 void *blob;
1601
f25fce3e 1602 call_void_hook(file_free_security, file);
33bf60ca
CS
1603
1604 blob = file->f_security;
1605 if (blob) {
1606 file->f_security = NULL;
1607 kmem_cache_free(lsm_file_cache, blob);
1608 }
20510f2f
JM
1609}
1610
1611int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1612{
f25fce3e 1613 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1614}
292f902a 1615EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1616
98de59bf 1617static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1618{
8b3ec681 1619 /*
98de59bf
AV
1620 * Does we have PROT_READ and does the application expect
1621 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1622 */
98de59bf
AV
1623 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1624 return prot;
8b3ec681 1625 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1626 return prot;
1627 /*
1628 * if that's an anonymous mapping, let it.
1629 */
1630 if (!file)
1631 return prot | PROT_EXEC;
1632 /*
1633 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1634 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1635 */
90f8572b 1636 if (!path_noexec(&file->f_path)) {
8b3ec681 1637#ifndef CONFIG_MMU
b4caecd4
CH
1638 if (file->f_op->mmap_capabilities) {
1639 unsigned caps = file->f_op->mmap_capabilities(file);
1640 if (!(caps & NOMMU_MAP_EXEC))
1641 return prot;
1642 }
8b3ec681 1643#endif
98de59bf 1644 return prot | PROT_EXEC;
8b3ec681 1645 }
98de59bf
AV
1646 /* anything on noexec mount won't get PROT_EXEC */
1647 return prot;
1648}
1649
1650int security_mmap_file(struct file *file, unsigned long prot,
1651 unsigned long flags)
1652{
1653 int ret;
f25fce3e 1654 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1655 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1656 if (ret)
1657 return ret;
1658 return ima_file_mmap(file, prot);
20510f2f
JM
1659}
1660
e5467859
AV
1661int security_mmap_addr(unsigned long addr)
1662{
f25fce3e 1663 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1664}
1665
20510f2f
JM
1666int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1667 unsigned long prot)
1668{
8eb613c0
MZ
1669 int ret;
1670
1671 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1672 if (ret)
1673 return ret;
1674 return ima_file_mprotect(vma, prot);
20510f2f
JM
1675}
1676
1677int security_file_lock(struct file *file, unsigned int cmd)
1678{
f25fce3e 1679 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1680}
1681
1682int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1683{
f25fce3e 1684 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1685}
1686
e0b93edd 1687void security_file_set_fowner(struct file *file)
20510f2f 1688{
f25fce3e 1689 call_void_hook(file_set_fowner, file);
20510f2f
JM
1690}
1691
1692int security_file_send_sigiotask(struct task_struct *tsk,
1693 struct fown_struct *fown, int sig)
1694{
f25fce3e 1695 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1696}
1697
1698int security_file_receive(struct file *file)
1699{
f25fce3e 1700 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1701}
1702
e3f20ae2 1703int security_file_open(struct file *file)
20510f2f 1704{
c4ec54b4
EP
1705 int ret;
1706
94817692 1707 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1708 if (ret)
1709 return ret;
1710
1711 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1712}
1713
e4e55b47
TH
1714int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1715{
6afcff0a
CS
1716 int *odisplay = current->security;
1717 int *ndisplay;
f4ad8f2c
CS
1718 int rc = lsm_task_alloc(task);
1719
6afcff0a 1720 if (unlikely(rc))
f4ad8f2c 1721 return rc;
6afcff0a 1722
f4ad8f2c 1723 rc = call_int_hook(task_alloc, 0, task, clone_flags);
6afcff0a 1724 if (unlikely(rc)) {
f4ad8f2c 1725 security_task_free(task);
6afcff0a
CS
1726 return rc;
1727 }
1728
1729 if (odisplay) {
1730 ndisplay = task->security;
1731 if (ndisplay)
1732 *ndisplay = *odisplay;
1733 }
1734
1735 return 0;
e4e55b47
TH
1736}
1737
1a2a4d06
KC
1738void security_task_free(struct task_struct *task)
1739{
f25fce3e 1740 call_void_hook(task_free, task);
f4ad8f2c
CS
1741
1742 kfree(task->security);
1743 task->security = NULL;
1a2a4d06
KC
1744}
1745
ee18d64c
DH
1746int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1747{
bbd3662a
CS
1748 int rc = lsm_cred_alloc(cred, gfp);
1749
1750 if (rc)
1751 return rc;
1752
1753 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1754 if (unlikely(rc))
bbd3662a
CS
1755 security_cred_free(cred);
1756 return rc;
ee18d64c
DH
1757}
1758
d84f4f99 1759void security_cred_free(struct cred *cred)
20510f2f 1760{
a5795fd3
JM
1761 /*
1762 * There is a failure case in prepare_creds() that
1763 * may result in a call here with ->security being NULL.
1764 */
1765 if (unlikely(cred->security == NULL))
1766 return;
1767
f25fce3e 1768 call_void_hook(cred_free, cred);
bbd3662a
CS
1769
1770 kfree(cred->security);
1771 cred->security = NULL;
20510f2f
JM
1772}
1773
d84f4f99 1774int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1775{
bbd3662a
CS
1776 int rc = lsm_cred_alloc(new, gfp);
1777
1778 if (rc)
1779 return rc;
1780
1781 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1782 if (unlikely(rc))
bbd3662a
CS
1783 security_cred_free(new);
1784 return rc;
d84f4f99
DH
1785}
1786
ee18d64c
DH
1787void security_transfer_creds(struct cred *new, const struct cred *old)
1788{
f25fce3e 1789 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1790}
1791
36fd78ba 1792void security_cred_getsecid(const struct cred *c, struct lsmblob *blob)
3ec30113 1793{
36fd78ba
CS
1794 struct security_hook_list *hp;
1795
1796 lsmblob_init(blob, 0);
1797 hlist_for_each_entry(hp, &security_hook_heads.cred_getsecid, list) {
1798 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1799 continue;
1800 hp->hook.cred_getsecid(c, &blob->secid[hp->lsmid->slot]);
1801 }
3ec30113
MG
1802}
1803EXPORT_SYMBOL(security_cred_getsecid);
1804
27b390fd 1805int security_kernel_act_as(struct cred *new, struct lsmblob *blob)
3a3b7ce9 1806{
27b390fd
CS
1807 struct security_hook_list *hp;
1808 int rc;
1809
1810 hlist_for_each_entry(hp, &security_hook_heads.kernel_act_as, list) {
1811 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1812 continue;
1813 rc = hp->hook.kernel_act_as(new, blob->secid[hp->lsmid->slot]);
1814 if (rc != 0)
1815 return rc;
1816 }
1817 return 0;
3a3b7ce9
DH
1818}
1819
1820int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1821{
f25fce3e 1822 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1823}
1824
dd8dbf2e 1825int security_kernel_module_request(char *kmod_name)
9188499c 1826{
6eb864c1
MK
1827 int ret;
1828
1829 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1830 if (ret)
1831 return ret;
1832 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1833}
1834
2039bda1
KC
1835int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1836 bool contents)
39eeb4fb
MZ
1837{
1838 int ret;
1839
2039bda1 1840 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1841 if (ret)
1842 return ret;
2039bda1 1843 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1844}
1845EXPORT_SYMBOL_GPL(security_kernel_read_file);
1846
bc8ca5b9
MZ
1847int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1848 enum kernel_read_file_id id)
b44a7dfc 1849{
cf222217
MZ
1850 int ret;
1851
1852 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1853 if (ret)
1854 return ret;
1855 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1856}
1857EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1858
b64fcae7 1859int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1860{
16c267aa
MZ
1861 int ret;
1862
b64fcae7 1863 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1864 if (ret)
1865 return ret;
b64fcae7 1866 return ima_load_data(id, contents);
377179cd 1867}
83a68a06 1868EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1869
b64fcae7
KC
1870int security_kernel_post_load_data(char *buf, loff_t size,
1871 enum kernel_load_data_id id,
1872 char *description)
1873{
1874 int ret;
1875
1876 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1877 description);
1878 if (ret)
1879 return ret;
1880 return ima_post_load_data(buf, size, id, description);
1881}
1882EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1883
d84f4f99
DH
1884int security_task_fix_setuid(struct cred *new, const struct cred *old,
1885 int flags)
20510f2f 1886{
f25fce3e 1887 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1888}
1889
39030e13
TC
1890int security_task_fix_setgid(struct cred *new, const struct cred *old,
1891 int flags)
1892{
1893 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1894}
1895
20510f2f
JM
1896int security_task_setpgid(struct task_struct *p, pid_t pgid)
1897{
f25fce3e 1898 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1899}
1900
1901int security_task_getpgid(struct task_struct *p)
1902{
f25fce3e 1903 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1904}
1905
1906int security_task_getsid(struct task_struct *p)
1907{
f25fce3e 1908 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1909}
1910
e209474e 1911void security_task_getsecid_subj(struct task_struct *p, struct lsmblob *blob)
20510f2f 1912{
e209474e
CS
1913 struct security_hook_list *hp;
1914
1915 lsmblob_init(blob, 0);
1916 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_subj, list) {
1917 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1918 continue;
1919 hp->hook.task_getsecid_subj(p, &blob->secid[hp->lsmid->slot]);
1920 }
20510f2f 1921}
4ebd7651
PM
1922EXPORT_SYMBOL(security_task_getsecid_subj);
1923
e209474e 1924void security_task_getsecid_obj(struct task_struct *p, struct lsmblob *blob)
4ebd7651 1925{
e209474e
CS
1926 struct security_hook_list *hp;
1927
1928 lsmblob_init(blob, 0);
1929 hlist_for_each_entry(hp, &security_hook_heads.task_getsecid_obj, list) {
1930 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
1931 continue;
1932 hp->hook.task_getsecid_obj(p, &blob->secid[hp->lsmid->slot]);
1933 }
4ebd7651
PM
1934}
1935EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 1936
20510f2f
JM
1937int security_task_setnice(struct task_struct *p, int nice)
1938{
f25fce3e 1939 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1940}
1941
1942int security_task_setioprio(struct task_struct *p, int ioprio)
1943{
f25fce3e 1944 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1945}
1946
1947int security_task_getioprio(struct task_struct *p)
1948{
f25fce3e 1949 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1950}
1951
791ec491
SS
1952int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1953 unsigned int flags)
1954{
1955 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1956}
1957
8fd00b4d
JS
1958int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1959 struct rlimit *new_rlim)
20510f2f 1960{
f25fce3e 1961 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1962}
1963
b0ae1981 1964int security_task_setscheduler(struct task_struct *p)
20510f2f 1965{
f25fce3e 1966 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1967}
1968
1969int security_task_getscheduler(struct task_struct *p)
1970{
f25fce3e 1971 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1972}
1973
1974int security_task_movememory(struct task_struct *p)
1975{
f25fce3e 1976 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1977}
1978
ae7795bc 1979int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1980 int sig, const struct cred *cred)
20510f2f 1981{
6b4f3d01 1982 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1983}
1984
20510f2f 1985int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1986 unsigned long arg4, unsigned long arg5)
20510f2f 1987{
b1d9e6b0 1988 int thisrc;
98e828a0 1989 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1990 struct security_hook_list *hp;
1991
df0ce173 1992 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1993 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1994 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1995 rc = thisrc;
1996 if (thisrc != 0)
1997 break;
1998 }
1999 }
2000 return rc;
20510f2f
JM
2001}
2002
2003void security_task_to_inode(struct task_struct *p, struct inode *inode)
2004{
f25fce3e 2005 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
2006}
2007
2008int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
2009{
f25fce3e 2010 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
2011}
2012
f9d254ba 2013void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
8a076191 2014{
f9d254ba
CS
2015 struct security_hook_list *hp;
2016
2017 lsmblob_init(blob, 0);
2018 hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
2019 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2020 continue;
2021 hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
2022 }
8a076191
AD
2023}
2024
20510f2f
JM
2025int security_msg_msg_alloc(struct msg_msg *msg)
2026{
ecd5f82e
CS
2027 int rc = lsm_msg_msg_alloc(msg);
2028
2029 if (unlikely(rc))
2030 return rc;
2031 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2032 if (unlikely(rc))
2033 security_msg_msg_free(msg);
2034 return rc;
20510f2f
JM
2035}
2036
2037void security_msg_msg_free(struct msg_msg *msg)
2038{
f25fce3e 2039 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
2040 kfree(msg->security);
2041 msg->security = NULL;
20510f2f
JM
2042}
2043
d8c6e854 2044int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 2045{
ecd5f82e
CS
2046 int rc = lsm_ipc_alloc(msq);
2047
2048 if (unlikely(rc))
2049 return rc;
2050 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2051 if (unlikely(rc))
2052 security_msg_queue_free(msq);
2053 return rc;
20510f2f
JM
2054}
2055
d8c6e854 2056void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 2057{
f25fce3e 2058 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
2059 kfree(msq->security);
2060 msq->security = NULL;
20510f2f
JM
2061}
2062
d8c6e854 2063int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 2064{
f25fce3e 2065 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
2066}
2067
d8c6e854 2068int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 2069{
f25fce3e 2070 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
2071}
2072
d8c6e854 2073int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
2074 struct msg_msg *msg, int msqflg)
2075{
f25fce3e 2076 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
2077}
2078
d8c6e854 2079int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
2080 struct task_struct *target, long type, int mode)
2081{
f25fce3e 2082 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
2083}
2084
7191adff 2085int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 2086{
ecd5f82e
CS
2087 int rc = lsm_ipc_alloc(shp);
2088
2089 if (unlikely(rc))
2090 return rc;
2091 rc = call_int_hook(shm_alloc_security, 0, shp);
2092 if (unlikely(rc))
2093 security_shm_free(shp);
2094 return rc;
20510f2f
JM
2095}
2096
7191adff 2097void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 2098{
f25fce3e 2099 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
2100 kfree(shp->security);
2101 shp->security = NULL;
20510f2f
JM
2102}
2103
7191adff 2104int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2105{
f25fce3e 2106 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2107}
2108
7191adff 2109int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2110{
f25fce3e 2111 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2112}
2113
7191adff 2114int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2115{
f25fce3e 2116 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2117}
2118
aefad959 2119int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2120{
ecd5f82e
CS
2121 int rc = lsm_ipc_alloc(sma);
2122
2123 if (unlikely(rc))
2124 return rc;
2125 rc = call_int_hook(sem_alloc_security, 0, sma);
2126 if (unlikely(rc))
2127 security_sem_free(sma);
2128 return rc;
20510f2f
JM
2129}
2130
aefad959 2131void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2132{
f25fce3e 2133 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2134 kfree(sma->security);
2135 sma->security = NULL;
20510f2f
JM
2136}
2137
aefad959 2138int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2139{
f25fce3e 2140 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2141}
2142
aefad959 2143int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2144{
f25fce3e 2145 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2146}
2147
aefad959 2148int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2149 unsigned nsops, int alter)
2150{
f25fce3e 2151 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2152}
2153
2154void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2155{
2156 if (unlikely(inode && IS_PRIVATE(inode)))
2157 return;
f25fce3e 2158 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2159}
2160EXPORT_SYMBOL(security_d_instantiate);
2161
6d9c939d
CS
2162int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2163 char **value)
20510f2f 2164{
6d9c939d 2165 struct security_hook_list *hp;
6afcff0a
CS
2166 int display = lsm_task_display(current);
2167 int slot = 0;
2168
2169 if (!strcmp(name, "display")) {
2170 /*
2171 * lsm_slot will be 0 if there are no displaying modules.
2172 */
2173 if (lsm_slot == 0)
2174 return -EINVAL;
2175
2176 /*
2177 * Only allow getting the current process' display.
2178 * There are too few reasons to get another process'
2179 * display and too many LSM policy issues.
2180 */
2181 if (current != p)
2182 return -EINVAL;
2183
2184 display = lsm_task_display(p);
2185 if (display != LSMBLOB_INVALID)
2186 slot = display;
2187 *value = kstrdup(lsm_slotlist[slot]->lsm, GFP_KERNEL);
2188 if (*value)
2189 return strlen(*value);
2190 return -ENOMEM;
2191 }
6d9c939d
CS
2192
2193 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
f17b27a2 2194 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2195 continue;
6afcff0a
CS
2196 if (lsm == NULL && display != LSMBLOB_INVALID &&
2197 display != hp->lsmid->slot)
2198 continue;
6d9c939d
CS
2199 return hp->hook.getprocattr(p, name, value);
2200 }
98e828a0 2201 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2202}
2203
6afcff0a
CS
2204/**
2205 * security_setprocattr - Set process attributes via /proc
2206 * @lsm: name of module involved, or NULL
2207 * @name: name of the attribute
2208 * @value: value to set the attribute to
2209 * @size: size of the value
2210 *
2211 * Set the process attribute for the specified security module
2212 * to the specified value. Note that this can only be used to set
2213 * the process attributes for the current, or "self" process.
2214 * The /proc code has already done this check.
2215 *
2216 * Returns 0 on success, an appropriate code otherwise.
2217 */
6d9c939d
CS
2218int security_setprocattr(const char *lsm, const char *name, void *value,
2219 size_t size)
20510f2f 2220{
6d9c939d 2221 struct security_hook_list *hp;
6afcff0a
CS
2222 char *termed;
2223 char *copy;
2224 int *display = current->security;
2225 int rc = -EINVAL;
2226 int slot = 0;
2227
2228 if (!strcmp(name, "display")) {
2229 /*
2230 * Change the "display" value only if all the security
2231 * modules that support setting a procattr allow it.
2232 * It is assumed that all such security modules will be
2233 * cooperative.
2234 */
2235 if (size == 0)
2236 return -EINVAL;
2237
2238 hlist_for_each_entry(hp, &security_hook_heads.setprocattr,
2239 list) {
2240 rc = hp->hook.setprocattr(name, value, size);
2241 if (rc < 0)
2242 return rc;
2243 }
2244
2245 rc = -EINVAL;
2246
2247 copy = kmemdup_nul(value, size, GFP_KERNEL);
2248 if (copy == NULL)
2249 return -ENOMEM;
2250
2251 termed = strsep(&copy, " \n");
2252
2253 for (slot = 0; slot < lsm_slot; slot++)
2254 if (!strcmp(termed, lsm_slotlist[slot]->lsm)) {
2255 *display = lsm_slotlist[slot]->slot;
2256 rc = size;
2257 break;
2258 }
2259
2260 kfree(termed);
2261 return rc;
2262 }
6d9c939d
CS
2263
2264 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
f17b27a2 2265 if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
6d9c939d 2266 continue;
6afcff0a
CS
2267 if (lsm == NULL && *display != LSMBLOB_INVALID &&
2268 *display != hp->lsmid->slot)
2269 continue;
6d9c939d
CS
2270 return hp->hook.setprocattr(name, value, size);
2271 }
98e828a0 2272 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2273}
2274
2275int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2276{
f25fce3e 2277 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2278}
20510f2f 2279
746df9b5
DQ
2280int security_ismaclabel(const char *name)
2281{
f25fce3e 2282 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2283}
2284EXPORT_SYMBOL(security_ismaclabel);
2285
1c55161c 2286int security_secid_to_secctx(struct lsmblob *blob, char **secdata, u32 *seclen)
20510f2f 2287{
0550cfe8 2288 struct security_hook_list *hp;
6afcff0a 2289 int display = lsm_task_display(current);
0550cfe8 2290
0550cfe8 2291 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
1c55161c
CS
2292 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2293 continue;
6afcff0a
CS
2294 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2295 return hp->hook.secid_to_secctx(
2296 blob->secid[hp->lsmid->slot],
2297 secdata, seclen);
0550cfe8
KS
2298 }
2299
2300 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2301}
2302EXPORT_SYMBOL(security_secid_to_secctx);
2303
c0792283
CS
2304int security_secctx_to_secid(const char *secdata, u32 seclen,
2305 struct lsmblob *blob)
63cb3449 2306{
c0792283 2307 struct security_hook_list *hp;
6afcff0a 2308 int display = lsm_task_display(current);
c0792283
CS
2309
2310 lsmblob_init(blob, 0);
2311 hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) {
2312 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2313 continue;
6afcff0a
CS
2314 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2315 return hp->hook.secctx_to_secid(secdata, seclen,
2316 &blob->secid[hp->lsmid->slot]);
c0792283
CS
2317 }
2318 return 0;
63cb3449
DH
2319}
2320EXPORT_SYMBOL(security_secctx_to_secid);
2321
20510f2f
JM
2322void security_release_secctx(char *secdata, u32 seclen)
2323{
6afcff0a
CS
2324 struct security_hook_list *hp;
2325 int display = lsm_task_display(current);
2326
2327 hlist_for_each_entry(hp, &security_hook_heads.release_secctx, list)
2328 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot) {
2329 hp->hook.release_secctx(secdata, seclen);
2330 return;
2331 }
20510f2f
JM
2332}
2333EXPORT_SYMBOL(security_release_secctx);
2334
6f3be9f5
AG
2335void security_inode_invalidate_secctx(struct inode *inode)
2336{
2337 call_void_hook(inode_invalidate_secctx, inode);
2338}
2339EXPORT_SYMBOL(security_inode_invalidate_secctx);
2340
1ee65e37
DQ
2341int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2342{
f25fce3e 2343 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2344}
2345EXPORT_SYMBOL(security_inode_notifysecctx);
2346
2347int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2348{
f25fce3e 2349 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2350}
2351EXPORT_SYMBOL(security_inode_setsecctx);
2352
2353int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2354{
b1d9e6b0 2355 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2356}
2357EXPORT_SYMBOL(security_inode_getsecctx);
2358
344fa64e
DH
2359#ifdef CONFIG_WATCH_QUEUE
2360int security_post_notification(const struct cred *w_cred,
2361 const struct cred *cred,
2362 struct watch_notification *n)
2363{
2364 return call_int_hook(post_notification, 0, w_cred, cred, n);
2365}
2366#endif /* CONFIG_WATCH_QUEUE */
2367
998f5040
DH
2368#ifdef CONFIG_KEY_NOTIFICATIONS
2369int security_watch_key(struct key *key)
2370{
2371 return call_int_hook(watch_key, 0, key);
2372}
2373#endif
2374
20510f2f
JM
2375#ifdef CONFIG_SECURITY_NETWORK
2376
3610cda5 2377int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2378{
f25fce3e 2379 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2380}
2381EXPORT_SYMBOL(security_unix_stream_connect);
2382
2383int security_unix_may_send(struct socket *sock, struct socket *other)
2384{
f25fce3e 2385 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2386}
2387EXPORT_SYMBOL(security_unix_may_send);
2388
2389int security_socket_create(int family, int type, int protocol, int kern)
2390{
f25fce3e 2391 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2392}
2393
2394int security_socket_post_create(struct socket *sock, int family,
2395 int type, int protocol, int kern)
2396{
f25fce3e 2397 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2398 protocol, kern);
2399}
2400
aae7cfcb
DH
2401int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2402{
2403 return call_int_hook(socket_socketpair, 0, socka, sockb);
2404}
2405EXPORT_SYMBOL(security_socket_socketpair);
2406
20510f2f
JM
2407int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2408{
f25fce3e 2409 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2410}
2411
2412int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2413{
f25fce3e 2414 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2415}
2416
2417int security_socket_listen(struct socket *sock, int backlog)
2418{
f25fce3e 2419 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2420}
2421
2422int security_socket_accept(struct socket *sock, struct socket *newsock)
2423{
f25fce3e 2424 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2425}
2426
20510f2f
JM
2427int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2428{
f25fce3e 2429 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2430}
2431
2432int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2433 int size, int flags)
2434{
f25fce3e 2435 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2436}
2437
2438int security_socket_getsockname(struct socket *sock)
2439{
f25fce3e 2440 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2441}
2442
2443int security_socket_getpeername(struct socket *sock)
2444{
f25fce3e 2445 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2446}
2447
2448int security_socket_getsockopt(struct socket *sock, int level, int optname)
2449{
f25fce3e 2450 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2451}
2452
2453int security_socket_setsockopt(struct socket *sock, int level, int optname)
2454{
f25fce3e 2455 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2456}
2457
2458int security_socket_shutdown(struct socket *sock, int how)
2459{
f25fce3e 2460 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2461}
2462
2463int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2464{
f25fce3e 2465 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2466}
2467EXPORT_SYMBOL(security_sock_rcv_skb);
2468
2469int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2470 int __user *optlen, unsigned len)
2471{
6afcff0a
CS
2472 int display = lsm_task_display(current);
2473 struct security_hook_list *hp;
2474
2475 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
2476 list)
2477 if (display == LSMBLOB_INVALID || display == hp->lsmid->slot)
2478 return hp->hook.socket_getpeersec_stream(sock, optval,
2479 optlen, len);
2480 return -ENOPROTOOPT;
20510f2f
JM
2481}
2482
3d328ede
CS
2483int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb,
2484 struct lsmblob *blob)
20510f2f 2485{
3d328ede
CS
2486 struct security_hook_list *hp;
2487 int rc = -ENOPROTOOPT;
2488
2489 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
2490 list) {
2491 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2492 continue;
2493 rc = hp->hook.socket_getpeersec_dgram(sock, skb,
2494 &blob->secid[hp->lsmid->slot]);
2495 if (rc != 0)
2496 break;
2497 }
2498 return rc;
20510f2f
JM
2499}
2500EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2501
2502int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2503{
12ddb08a
CS
2504 int rc = lsm_sock_alloc(sk, priority);
2505
2506 if (unlikely(rc))
2507 return rc;
2508 rc = call_int_hook(sk_alloc_security, 0, sk, family, priority);
2509 if (unlikely(rc))
2510 security_sk_free(sk);
2511 return rc;
20510f2f
JM
2512}
2513
2514void security_sk_free(struct sock *sk)
2515{
f25fce3e 2516 call_void_hook(sk_free_security, sk);
12ddb08a
CS
2517 kfree(sk->sk_security);
2518 sk->sk_security = NULL;
20510f2f
JM
2519}
2520
2521void security_sk_clone(const struct sock *sk, struct sock *newsk)
2522{
f25fce3e 2523 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2524}
6230c9b4 2525EXPORT_SYMBOL(security_sk_clone);
20510f2f 2526
3df98d79 2527void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2528{
3df98d79 2529 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2530}
2531EXPORT_SYMBOL(security_sk_classify_flow);
2532
3df98d79
PM
2533void security_req_classify_flow(const struct request_sock *req,
2534 struct flowi_common *flic)
20510f2f 2535{
3df98d79 2536 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2537}
2538EXPORT_SYMBOL(security_req_classify_flow);
2539
2540void security_sock_graft(struct sock *sk, struct socket *parent)
2541{
f25fce3e 2542 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2543}
2544EXPORT_SYMBOL(security_sock_graft);
2545
41dd9596 2546int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2547 struct sk_buff *skb, struct request_sock *req)
2548{
f25fce3e 2549 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2550}
2551EXPORT_SYMBOL(security_inet_conn_request);
2552
2553void security_inet_csk_clone(struct sock *newsk,
2554 const struct request_sock *req)
2555{
f25fce3e 2556 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2557}
2558
2559void security_inet_conn_established(struct sock *sk,
2560 struct sk_buff *skb)
2561{
f25fce3e 2562 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2563}
72e89f50 2564EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2565
c0792283 2566int security_secmark_relabel_packet(struct lsmblob *blob)
2606fd1f 2567{
c0792283
CS
2568 struct security_hook_list *hp;
2569 int rc = 0;
2570
2571 hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet,
2572 list) {
2573 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2574 continue;
2575 rc = hp->hook.secmark_relabel_packet(
2576 blob->secid[hp->lsmid->slot]);
2577 if (rc != 0)
2578 break;
2579 }
2580 return rc;
2606fd1f
EP
2581}
2582EXPORT_SYMBOL(security_secmark_relabel_packet);
2583
2584void security_secmark_refcount_inc(void)
2585{
f25fce3e 2586 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2587}
2588EXPORT_SYMBOL(security_secmark_refcount_inc);
2589
2590void security_secmark_refcount_dec(void)
2591{
f25fce3e 2592 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2593}
2594EXPORT_SYMBOL(security_secmark_refcount_dec);
2595
5dbbaf2d
PM
2596int security_tun_dev_alloc_security(void **security)
2597{
f25fce3e 2598 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2599}
2600EXPORT_SYMBOL(security_tun_dev_alloc_security);
2601
2602void security_tun_dev_free_security(void *security)
2603{
f25fce3e 2604 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2605}
2606EXPORT_SYMBOL(security_tun_dev_free_security);
2607
2b980dbd
PM
2608int security_tun_dev_create(void)
2609{
f25fce3e 2610 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2611}
2612EXPORT_SYMBOL(security_tun_dev_create);
2613
5dbbaf2d 2614int security_tun_dev_attach_queue(void *security)
2b980dbd 2615{
f25fce3e 2616 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2617}
5dbbaf2d 2618EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2619
5dbbaf2d 2620int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2621{
f25fce3e 2622 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2623}
2624EXPORT_SYMBOL(security_tun_dev_attach);
2625
5dbbaf2d
PM
2626int security_tun_dev_open(void *security)
2627{
f25fce3e 2628 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2629}
2630EXPORT_SYMBOL(security_tun_dev_open);
2631
72e89f50
RH
2632int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2633{
2634 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2635}
2636EXPORT_SYMBOL(security_sctp_assoc_request);
2637
2638int security_sctp_bind_connect(struct sock *sk, int optname,
2639 struct sockaddr *address, int addrlen)
2640{
2641 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2642 address, addrlen);
2643}
2644EXPORT_SYMBOL(security_sctp_bind_connect);
2645
2646void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2647 struct sock *newsk)
2648{
2649 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2650}
2651EXPORT_SYMBOL(security_sctp_sk_clone);
2652
20510f2f
JM
2653#endif /* CONFIG_SECURITY_NETWORK */
2654
d291f1a6
DJ
2655#ifdef CONFIG_SECURITY_INFINIBAND
2656
2657int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2658{
2659 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2660}
2661EXPORT_SYMBOL(security_ib_pkey_access);
2662
47a2b338
DJ
2663int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2664{
2665 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2666}
2667EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2668
d291f1a6
DJ
2669int security_ib_alloc_security(void **sec)
2670{
2671 return call_int_hook(ib_alloc_security, 0, sec);
2672}
2673EXPORT_SYMBOL(security_ib_alloc_security);
2674
2675void security_ib_free_security(void *sec)
2676{
2677 call_void_hook(ib_free_security, sec);
2678}
2679EXPORT_SYMBOL(security_ib_free_security);
2680#endif /* CONFIG_SECURITY_INFINIBAND */
2681
20510f2f
JM
2682#ifdef CONFIG_SECURITY_NETWORK_XFRM
2683
52a4c640
NA
2684int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2685 struct xfrm_user_sec_ctx *sec_ctx,
2686 gfp_t gfp)
20510f2f 2687{
f25fce3e 2688 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2689}
2690EXPORT_SYMBOL(security_xfrm_policy_alloc);
2691
03e1ad7b
PM
2692int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2693 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2694{
f25fce3e 2695 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2696}
2697
03e1ad7b 2698void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2699{
f25fce3e 2700 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2701}
2702EXPORT_SYMBOL(security_xfrm_policy_free);
2703
03e1ad7b 2704int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2705{
f25fce3e 2706 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2707}
2708
2e5aa866
PM
2709int security_xfrm_state_alloc(struct xfrm_state *x,
2710 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2711{
f25fce3e 2712 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2713}
2714EXPORT_SYMBOL(security_xfrm_state_alloc);
2715
2716int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2717 struct xfrm_sec_ctx *polsec, u32 secid)
2718{
f25fce3e 2719 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2720}
2721
2722int security_xfrm_state_delete(struct xfrm_state *x)
2723{
f25fce3e 2724 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2725}
2726EXPORT_SYMBOL(security_xfrm_state_delete);
2727
2728void security_xfrm_state_free(struct xfrm_state *x)
2729{
f25fce3e 2730 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2731}
2732
8a922805 2733int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2734{
8a922805 2735 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2736}
2737
2738int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2739 struct xfrm_policy *xp,
3df98d79 2740 const struct flowi_common *flic)
20510f2f 2741{
b1d9e6b0 2742 struct security_hook_list *hp;
98e828a0 2743 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2744
2745 /*
2746 * Since this function is expected to return 0 or 1, the judgment
2747 * becomes difficult if multiple LSMs supply this call. Fortunately,
2748 * we can use the first LSM's judgment because currently only SELinux
2749 * supplies this call.
2750 *
2751 * For speed optimization, we explicitly break the loop rather than
2752 * using the macro
2753 */
df0ce173 2754 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2755 list) {
3df98d79 2756 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2757 break;
2758 }
2759 return rc;
20510f2f
JM
2760}
2761
2762int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2763{
f25fce3e 2764 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2765}
2766
3df98d79 2767void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2768{
3df98d79 2769 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2770 0);
20510f2f
JM
2771
2772 BUG_ON(rc);
2773}
2774EXPORT_SYMBOL(security_skb_classify_flow);
2775
2776#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2777
2778#ifdef CONFIG_KEYS
2779
d84f4f99
DH
2780int security_key_alloc(struct key *key, const struct cred *cred,
2781 unsigned long flags)
20510f2f 2782{
f25fce3e 2783 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2784}
2785
2786void security_key_free(struct key *key)
2787{
f25fce3e 2788 call_void_hook(key_free, key);
20510f2f
JM
2789}
2790
8c0637e9
DH
2791int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2792 enum key_need_perm need_perm)
20510f2f 2793{
8c0637e9 2794 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2795}
2796
70a5bb72
DH
2797int security_key_getsecurity(struct key *key, char **_buffer)
2798{
b1d9e6b0 2799 *_buffer = NULL;
f25fce3e 2800 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2801}
2802
20510f2f 2803#endif /* CONFIG_KEYS */
03d37d25
AD
2804
2805#ifdef CONFIG_AUDIT
2806
2807int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2808{
f17b27a2
CS
2809 struct security_hook_list *hp;
2810 bool one_is_good = false;
2811 int rc = 0;
2812 int trc;
2813
2814 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
2815 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2816 continue;
2817 trc = hp->hook.audit_rule_init(field, op, rulestr,
2818 &lsmrule[hp->lsmid->slot]);
2819 if (trc == 0)
2820 one_is_good = true;
2821 else
2822 rc = trc;
2823 }
2824 if (one_is_good)
2825 return 0;
2826 return rc;
03d37d25
AD
2827}
2828
2829int security_audit_rule_known(struct audit_krule *krule)
2830{
f25fce3e 2831 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2832}
2833
f17b27a2 2834void security_audit_rule_free(void **lsmrule)
03d37d25 2835{
f17b27a2
CS
2836 struct security_hook_list *hp;
2837
2838 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
2839 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2840 continue;
eb182194
CS
2841 if (lsmrule[hp->lsmid->slot] == NULL)
2842 continue;
f17b27a2
CS
2843 hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
2844 }
03d37d25
AD
2845}
2846
eb182194
CS
2847int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
2848 void **lsmrule)
03d37d25 2849{
f17b27a2
CS
2850 struct security_hook_list *hp;
2851 int rc;
2852
2853 hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
2854 if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
2855 continue;
eb182194
CS
2856 if (lsmrule[hp->lsmid->slot] == NULL)
2857 continue;
2858 rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
2859 field, op,
f17b27a2
CS
2860 &lsmrule[hp->lsmid->slot]);
2861 if (rc)
2862 return rc;
2863 }
2864 return 0;
03d37d25 2865}
b1d9e6b0 2866#endif /* CONFIG_AUDIT */
afdb09c7
CF
2867
2868#ifdef CONFIG_BPF_SYSCALL
2869int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2870{
2871 return call_int_hook(bpf, 0, cmd, attr, size);
2872}
2873int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2874{
2875 return call_int_hook(bpf_map, 0, map, fmode);
2876}
2877int security_bpf_prog(struct bpf_prog *prog)
2878{
2879 return call_int_hook(bpf_prog, 0, prog);
2880}
2881int security_bpf_map_alloc(struct bpf_map *map)
2882{
2883 return call_int_hook(bpf_map_alloc_security, 0, map);
2884}
2885int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2886{
2887 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2888}
2889void security_bpf_map_free(struct bpf_map *map)
2890{
2891 call_void_hook(bpf_map_free_security, map);
2892}
2893void security_bpf_prog_free(struct bpf_prog_aux *aux)
2894{
2895 call_void_hook(bpf_prog_free_security, aux);
2896}
2897#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2898
2899int security_locked_down(enum lockdown_reason what)
2900{
2901 return call_int_hook(locked_down, 0, what);
2902}
2903EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2904
2905#ifdef CONFIG_PERF_EVENTS
2906int security_perf_event_open(struct perf_event_attr *attr, int type)
2907{
2908 return call_int_hook(perf_event_open, 0, attr, type);
2909}
2910
2911int security_perf_event_alloc(struct perf_event *event)
2912{
2913 return call_int_hook(perf_event_alloc, 0, event);
2914}
2915
2916void security_perf_event_free(struct perf_event *event)
2917{
2918 call_void_hook(perf_event_free, event);
2919}
2920
2921int security_perf_event_read(struct perf_event *event)
2922{
2923 return call_int_hook(perf_event_read, 0, event);
2924}
2925
2926int security_perf_event_write(struct perf_event *event)
2927{
2928 return call_int_hook(perf_event_write, 0, event);
2929}
2930#endif /* CONFIG_PERF_EVENTS */