security: Introduce inode_post_setattr hook
[linux-2.6-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1661372c 9 * Copyright (C) 2023 Microsoft Corporation <paul@paul-moore.com>
1da177e4
LT
10 */
11
9b8c7c14
KC
12#define pr_fmt(fmt) "LSM: " fmt
13
afdb09c7 14#include <linux/bpf.h>
c59ede7b 15#include <linux/capability.h>
d47be3df 16#include <linux/dcache.h>
876979c9 17#include <linux/export.h>
1da177e4
LT
18#include <linux/init.h>
19#include <linux/kernel.h>
b89999d0 20#include <linux/kernel_read_file.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
ecd5f82e 31#include <linux/msg.h>
40401530 32#include <net/flow.h>
1da177e4 33
2d4d5119
KC
34/* How many LSMs were built into the kernel? */
35#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
36
9285c5ad
CS
37/*
38 * How many LSMs are built into the kernel as determined at
39 * build time. Used to determine fixed array sizes.
40 * The capability module is accounted for by CONFIG_SECURITY
41 */
42#define LSM_CONFIG_COUNT ( \
43 (IS_ENABLED(CONFIG_SECURITY) ? 1 : 0) + \
44 (IS_ENABLED(CONFIG_SECURITY_SELINUX) ? 1 : 0) + \
45 (IS_ENABLED(CONFIG_SECURITY_SMACK) ? 1 : 0) + \
46 (IS_ENABLED(CONFIG_SECURITY_TOMOYO) ? 1 : 0) + \
9285c5ad
CS
47 (IS_ENABLED(CONFIG_SECURITY_APPARMOR) ? 1 : 0) + \
48 (IS_ENABLED(CONFIG_SECURITY_YAMA) ? 1 : 0) + \
49 (IS_ENABLED(CONFIG_SECURITY_LOADPIN) ? 1 : 0) + \
50 (IS_ENABLED(CONFIG_SECURITY_SAFESETID) ? 1 : 0) + \
51 (IS_ENABLED(CONFIG_SECURITY_LOCKDOWN_LSM) ? 1 : 0) + \
52 (IS_ENABLED(CONFIG_BPF_LSM) ? 1 : 0) + \
53 (IS_ENABLED(CONFIG_SECURITY_LANDLOCK) ? 1 : 0))
54
59438b46
SS
55/*
56 * These are descriptions of the reasons that can be passed to the
57 * security_locked_down() LSM hook. Placing this array here allows
58 * all security modules to use the same descriptions for auditing
59 * purposes.
60 */
63c1845b 61const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX + 1] = {
59438b46
SS
62 [LOCKDOWN_NONE] = "none",
63 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
64 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
65 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
66 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
67 [LOCKDOWN_HIBERNATION] = "hibernation",
68 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
69 [LOCKDOWN_IOPORT] = "raw io port access",
70 [LOCKDOWN_MSR] = "raw MSR access",
71 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
99df7a28 72 [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
59438b46
SS
73 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
74 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
75 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
76 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
77 [LOCKDOWN_DEBUGFS] = "debugfs access",
78 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 79 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
eadb2f47 80 [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
b8f3e488 81 [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
59438b46
SS
82 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
83 [LOCKDOWN_KCORE] = "/proc/kcore access",
84 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 85 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
eadb2f47 86 [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
59438b46
SS
87 [LOCKDOWN_PERF] = "unsafe use of perf",
88 [LOCKDOWN_TRACEFS] = "use of tracefs",
89 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 90 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
91 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
92};
93
f22f9aaf 94struct security_hook_heads security_hook_heads __ro_after_init;
42df744c 95static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 96
33bf60ca 97static struct kmem_cache *lsm_file_cache;
afb1cbe3 98static struct kmem_cache *lsm_inode_cache;
33bf60ca 99
d69dece5 100char *lsm_names;
f22f9aaf 101static struct lsm_blob_sizes blob_sizes __ro_after_init;
bbd3662a 102
076c54c5 103/* Boot-time LSM user choice */
79f7865d 104static __initdata const char *chosen_lsm_order;
5ef4e419 105static __initdata const char *chosen_major_lsm;
1da177e4 106
63c1845b 107static __initconst const char *const builtin_lsm_order = CONFIG_LSM;
13e735c0 108
2d4d5119
KC
109/* Ordered list of LSMs to initialize. */
110static __initdata struct lsm_info **ordered_lsms;
14bd99c8 111static __initdata struct lsm_info *exclusive;
2d4d5119 112
9b8c7c14
KC
113static __initdata bool debug;
114#define init_debug(...) \
115 do { \
116 if (debug) \
117 pr_info(__VA_ARGS__); \
118 } while (0)
119
f4941d75
KC
120static bool __init is_enabled(struct lsm_info *lsm)
121{
a8027fb0
KC
122 if (!lsm->enabled)
123 return false;
f4941d75 124
a8027fb0 125 return *lsm->enabled;
f4941d75
KC
126}
127
128/* Mark an LSM's enabled flag. */
129static int lsm_enabled_true __initdata = 1;
130static int lsm_enabled_false __initdata = 0;
131static void __init set_enabled(struct lsm_info *lsm, bool enabled)
132{
133 /*
134 * When an LSM hasn't configured an enable variable, we can use
135 * a hard-coded location for storing the default enabled state.
136 */
137 if (!lsm->enabled) {
138 if (enabled)
139 lsm->enabled = &lsm_enabled_true;
140 else
141 lsm->enabled = &lsm_enabled_false;
142 } else if (lsm->enabled == &lsm_enabled_true) {
143 if (!enabled)
144 lsm->enabled = &lsm_enabled_false;
145 } else if (lsm->enabled == &lsm_enabled_false) {
146 if (enabled)
147 lsm->enabled = &lsm_enabled_true;
148 } else {
149 *lsm->enabled = enabled;
150 }
151}
152
2d4d5119
KC
153/* Is an LSM already listed in the ordered LSMs list? */
154static bool __init exists_ordered_lsm(struct lsm_info *lsm)
155{
156 struct lsm_info **check;
157
158 for (check = ordered_lsms; *check; check++)
159 if (*check == lsm)
160 return true;
161
162 return false;
163}
164
165/* Append an LSM to the list of ordered LSMs to initialize. */
166static int last_lsm __initdata;
167static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
168{
169 /* Ignore duplicate selections. */
170 if (exists_ordered_lsm(lsm))
171 return;
172
173 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
174 return;
175
a8027fb0
KC
176 /* Enable this LSM, if it is not already set. */
177 if (!lsm->enabled)
178 lsm->enabled = &lsm_enabled_true;
2d4d5119 179 ordered_lsms[last_lsm++] = lsm;
a8027fb0 180
86ef3c73
KC
181 init_debug("%s ordered: %s (%s)\n", from, lsm->name,
182 is_enabled(lsm) ? "enabled" : "disabled");
2d4d5119
KC
183}
184
f4941d75
KC
185/* Is an LSM allowed to be initialized? */
186static bool __init lsm_allowed(struct lsm_info *lsm)
187{
188 /* Skip if the LSM is disabled. */
189 if (!is_enabled(lsm))
190 return false;
191
14bd99c8
KC
192 /* Not allowed if another exclusive LSM already initialized. */
193 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
194 init_debug("exclusive disabled: %s\n", lsm->name);
195 return false;
196 }
197
f4941d75
KC
198 return true;
199}
200
bbd3662a
CS
201static void __init lsm_set_blob_size(int *need, int *lbs)
202{
203 int offset;
204
b9f5ce27
GN
205 if (*need <= 0)
206 return;
207
208 offset = ALIGN(*lbs, sizeof(void *));
209 *lbs = offset + *need;
210 *need = offset;
bbd3662a
CS
211}
212
213static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
214{
215 if (!needed)
216 return;
217
218 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 219 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
220 /*
221 * The inode blob gets an rcu_head in addition to
222 * what the modules might need.
223 */
224 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
225 blob_sizes.lbs_inode = sizeof(struct rcu_head);
226 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
227 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
228 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 229 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
f4ad8f2c 230 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
6bcdfd2c
RS
231 lsm_set_blob_size(&needed->lbs_xattr_count,
232 &blob_sizes.lbs_xattr_count);
bbd3662a
CS
233}
234
d8e9bbd4
KC
235/* Prepare LSM for initialization. */
236static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
237{
238 int enabled = lsm_allowed(lsm);
239
240 /* Record enablement (to handle any following exclusive LSMs). */
241 set_enabled(lsm, enabled);
242
d8e9bbd4 243 /* If enabled, do pre-initialization work. */
f4941d75 244 if (enabled) {
14bd99c8
KC
245 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
246 exclusive = lsm;
86ef3c73 247 init_debug("exclusive chosen: %s\n", lsm->name);
14bd99c8 248 }
bbd3662a
CS
249
250 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
251 }
252}
253
254/* Initialize a given LSM, if it is enabled. */
255static void __init initialize_lsm(struct lsm_info *lsm)
256{
257 if (is_enabled(lsm)) {
258 int ret;
14bd99c8 259
f4941d75
KC
260 init_debug("initializing %s\n", lsm->name);
261 ret = lsm->init();
262 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
263 }
264}
265
9285c5ad
CS
266/*
267 * Current index to use while initializing the lsm id list.
268 */
269u32 lsm_active_cnt __ro_after_init;
270const struct lsm_id *lsm_idlist[LSM_CONFIG_COUNT];
271
13e735c0 272/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 273static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
274{
275 struct lsm_info *lsm;
13e735c0
KC
276 char *sep, *name, *next;
277
e2bc445b
KC
278 /* LSM_ORDER_FIRST is always first. */
279 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
280 if (lsm->order == LSM_ORDER_FIRST)
86ef3c73 281 append_ordered_lsm(lsm, " first");
e2bc445b
KC
282 }
283
7e611486 284 /* Process "security=", if given. */
7e611486
KC
285 if (chosen_major_lsm) {
286 struct lsm_info *major;
287
288 /*
289 * To match the original "security=" behavior, this
290 * explicitly does NOT fallback to another Legacy Major
291 * if the selected one was separately disabled: disable
292 * all non-matching Legacy Major LSMs.
293 */
294 for (major = __start_lsm_info; major < __end_lsm_info;
295 major++) {
296 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
297 strcmp(major->name, chosen_major_lsm) != 0) {
298 set_enabled(major, false);
86ef3c73 299 init_debug("security=%s disabled: %s (only one legacy major LSM)\n",
7e611486
KC
300 chosen_major_lsm, major->name);
301 }
302 }
303 }
5ef4e419 304
13e735c0
KC
305 sep = kstrdup(order, GFP_KERNEL);
306 next = sep;
307 /* Walk the list, looking for matching LSMs. */
308 while ((name = strsep(&next, ",")) != NULL) {
309 bool found = false;
310
311 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
42994ee3
RS
312 if (strcmp(lsm->name, name) == 0) {
313 if (lsm->order == LSM_ORDER_MUTABLE)
314 append_ordered_lsm(lsm, origin);
13e735c0
KC
315 found = true;
316 }
317 }
318
319 if (!found)
86ef3c73
KC
320 init_debug("%s ignored: %s (not built into kernel)\n",
321 origin, name);
657d910b 322 }
c91d8106
CS
323
324 /* Process "security=", if given. */
325 if (chosen_major_lsm) {
326 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
327 if (exists_ordered_lsm(lsm))
328 continue;
329 if (strcmp(lsm->name, chosen_major_lsm) == 0)
330 append_ordered_lsm(lsm, "security=");
331 }
332 }
333
42994ee3
RS
334 /* LSM_ORDER_LAST is always last. */
335 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
336 if (lsm->order == LSM_ORDER_LAST)
337 append_ordered_lsm(lsm, " last");
338 }
339
c91d8106
CS
340 /* Disable all LSMs not in the ordered list. */
341 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
342 if (exists_ordered_lsm(lsm))
343 continue;
344 set_enabled(lsm, false);
86ef3c73
KC
345 init_debug("%s skipped: %s (not in requested order)\n",
346 origin, lsm->name);
c91d8106
CS
347 }
348
13e735c0 349 kfree(sep);
657d910b
KC
350}
351
1cfb2a51
TH
352static void __init lsm_early_cred(struct cred *cred);
353static void __init lsm_early_task(struct task_struct *task);
354
e6b1db98
MG
355static int lsm_append(const char *new, char **result);
356
86ef3c73
KC
357static void __init report_lsm_order(void)
358{
359 struct lsm_info **lsm, *early;
360 int first = 0;
361
362 pr_info("initializing lsm=");
363
364 /* Report each enabled LSM name, comma separated. */
63c1845b
PM
365 for (early = __start_early_lsm_info;
366 early < __end_early_lsm_info; early++)
86ef3c73
KC
367 if (is_enabled(early))
368 pr_cont("%s%s", first++ == 0 ? "" : ",", early->name);
369 for (lsm = ordered_lsms; *lsm; lsm++)
370 if (is_enabled(*lsm))
371 pr_cont("%s%s", first++ == 0 ? "" : ",", (*lsm)->name);
372
373 pr_cont("\n");
374}
375
2d4d5119
KC
376static void __init ordered_lsm_init(void)
377{
378 struct lsm_info **lsm;
379
380 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
63c1845b 381 GFP_KERNEL);
2d4d5119 382
89a9684e
KC
383 if (chosen_lsm_order) {
384 if (chosen_major_lsm) {
86ef3c73
KC
385 pr_warn("security=%s is ignored because it is superseded by lsm=%s\n",
386 chosen_major_lsm, chosen_lsm_order);
89a9684e
KC
387 chosen_major_lsm = NULL;
388 }
79f7865d 389 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 390 } else
79f7865d 391 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
392
393 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
394 prepare_lsm(*lsm);
395
86ef3c73
KC
396 report_lsm_order();
397
1aea7808
CS
398 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
399 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
400 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
401 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
402 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
403 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
404 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
6bcdfd2c 405 init_debug("xattr slots = %d\n", blob_sizes.lbs_xattr_count);
33bf60ca
CS
406
407 /*
408 * Create any kmem_caches needed for blobs
409 */
410 if (blob_sizes.lbs_file)
411 lsm_file_cache = kmem_cache_create("lsm_file_cache",
412 blob_sizes.lbs_file, 0,
413 SLAB_PANIC, NULL);
afb1cbe3
CS
414 if (blob_sizes.lbs_inode)
415 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
416 blob_sizes.lbs_inode, 0,
417 SLAB_PANIC, NULL);
bbd3662a 418
1cfb2a51
TH
419 lsm_early_cred((struct cred *) current->cred);
420 lsm_early_task(current);
d8e9bbd4
KC
421 for (lsm = ordered_lsms; *lsm; lsm++)
422 initialize_lsm(*lsm);
2d4d5119
KC
423
424 kfree(ordered_lsms);
425}
426
e6b1db98
MG
427int __init early_security_init(void)
428{
e6b1db98
MG
429 struct lsm_info *lsm;
430
75c1182e
BW
431#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
432 INIT_HLIST_HEAD(&security_hook_heads.NAME);
433#include "linux/lsm_hook_defs.h"
434#undef LSM_HOOK
e6b1db98
MG
435
436 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
437 if (!lsm->enabled)
438 lsm->enabled = &lsm_enabled_true;
439 prepare_lsm(lsm);
440 initialize_lsm(lsm);
441 }
442
443 return 0;
444}
445
1da177e4
LT
446/**
447 * security_init - initializes the security framework
448 *
449 * This should be called early in the kernel initialization sequence.
450 */
451int __init security_init(void)
452{
e6b1db98 453 struct lsm_info *lsm;
3dfc9b02 454
63c1845b 455 init_debug("legacy security=%s\n", chosen_major_lsm ? : " *unspecified*");
86ef3c73 456 init_debug(" CONFIG_LSM=%s\n", builtin_lsm_order);
63c1845b 457 init_debug("boot arg lsm=%s\n", chosen_lsm_order ? : " *unspecified*");
98d29170 458
e6b1db98
MG
459 /*
460 * Append the names of the early LSM modules now that kmalloc() is
461 * available
462 */
463 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
86ef3c73
KC
464 init_debug(" early started: %s (%s)\n", lsm->name,
465 is_enabled(lsm) ? "enabled" : "disabled");
e6b1db98
MG
466 if (lsm->enabled)
467 lsm_append(lsm->name, &lsm_names);
468 }
1da177e4 469
657d910b
KC
470 /* Load LSMs in specified order. */
471 ordered_lsm_init();
472
1da177e4
LT
473 return 0;
474}
475
076c54c5 476/* Save user chosen LSM */
5ef4e419 477static int __init choose_major_lsm(char *str)
076c54c5 478{
5ef4e419 479 chosen_major_lsm = str;
076c54c5
AD
480 return 1;
481}
5ef4e419 482__setup("security=", choose_major_lsm);
076c54c5 483
79f7865d
KC
484/* Explicitly choose LSM initialization order. */
485static int __init choose_lsm_order(char *str)
486{
487 chosen_lsm_order = str;
488 return 1;
489}
490__setup("lsm=", choose_lsm_order);
491
9b8c7c14
KC
492/* Enable LSM order debugging. */
493static int __init enable_debug(char *str)
494{
495 debug = true;
496 return 1;
497}
498__setup("lsm.debug", enable_debug);
499
3bb857e4
MS
500static bool match_last_lsm(const char *list, const char *lsm)
501{
502 const char *last;
503
504 if (WARN_ON(!list || !lsm))
505 return false;
506 last = strrchr(list, ',');
507 if (last)
508 /* Pass the comma, strcmp() will check for '\0' */
509 last++;
510 else
511 last = list;
512 return !strcmp(last, lsm);
513}
514
e6b1db98 515static int lsm_append(const char *new, char **result)
d69dece5
CS
516{
517 char *cp;
518
519 if (*result == NULL) {
520 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
521 if (*result == NULL)
522 return -ENOMEM;
d69dece5 523 } else {
3bb857e4
MS
524 /* Check if it is the last registered name */
525 if (match_last_lsm(*result, new))
526 return 0;
d69dece5
CS
527 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
528 if (cp == NULL)
529 return -ENOMEM;
530 kfree(*result);
531 *result = cp;
532 }
533 return 0;
534}
535
d69dece5
CS
536/**
537 * security_add_hooks - Add a modules hooks to the hook lists.
538 * @hooks: the hooks to add
539 * @count: the number of hooks to add
f3b8788c 540 * @lsmid: the identification information for the security module
d69dece5
CS
541 *
542 * Each LSM has to register its hooks with the infrastructure.
543 */
544void __init security_add_hooks(struct security_hook_list *hooks, int count,
f3b8788c 545 const struct lsm_id *lsmid)
d69dece5
CS
546{
547 int i;
548
9285c5ad
CS
549 /*
550 * A security module may call security_add_hooks() more
551 * than once during initialization, and LSM initialization
552 * is serialized. Landlock is one such case.
553 * Look at the previous entry, if there is one, for duplication.
554 */
555 if (lsm_active_cnt == 0 || lsm_idlist[lsm_active_cnt - 1] != lsmid) {
556 if (lsm_active_cnt >= LSM_CONFIG_COUNT)
557 panic("%s Too many LSMs registered.\n", __func__);
558 lsm_idlist[lsm_active_cnt++] = lsmid;
559 }
560
d69dece5 561 for (i = 0; i < count; i++) {
f3b8788c 562 hooks[i].lsmid = lsmid;
df0ce173 563 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 564 }
e6b1db98
MG
565
566 /*
567 * Don't try to append during early_security_init(), we'll come back
568 * and fix this up afterwards.
569 */
570 if (slab_is_available()) {
f3b8788c 571 if (lsm_append(lsmid->name, &lsm_names) < 0)
e6b1db98
MG
572 panic("%s - Cannot get early memory.\n", __func__);
573 }
d69dece5
CS
574}
575
42df744c 576int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 577{
42df744c
JK
578 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
579 event, data);
8f408ab6 580}
42df744c 581EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 582
42df744c 583int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 584{
42df744c
JK
585 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
586 nb);
8f408ab6 587}
42df744c 588EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 589
42df744c 590int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 591{
42df744c
JK
592 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
593 nb);
8f408ab6 594}
42df744c 595EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 596
bbd3662a
CS
597/**
598 * lsm_cred_alloc - allocate a composite cred blob
599 * @cred: the cred that needs a blob
600 * @gfp: allocation type
601 *
602 * Allocate the cred blob for all the modules
603 *
604 * Returns 0, or -ENOMEM if memory can't be allocated.
605 */
606static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
607{
608 if (blob_sizes.lbs_cred == 0) {
609 cred->security = NULL;
610 return 0;
611 }
612
613 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
614 if (cred->security == NULL)
615 return -ENOMEM;
616 return 0;
617}
618
619/**
620 * lsm_early_cred - during initialization allocate a composite cred blob
621 * @cred: the cred that needs a blob
622 *
1cfb2a51 623 * Allocate the cred blob for all the modules
bbd3662a 624 */
1cfb2a51 625static void __init lsm_early_cred(struct cred *cred)
bbd3662a 626{
1cfb2a51 627 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 628
bbd3662a
CS
629 if (rc)
630 panic("%s: Early cred alloc failed.\n", __func__);
631}
632
33bf60ca
CS
633/**
634 * lsm_file_alloc - allocate a composite file blob
635 * @file: the file that needs a blob
636 *
637 * Allocate the file blob for all the modules
638 *
639 * Returns 0, or -ENOMEM if memory can't be allocated.
640 */
641static int lsm_file_alloc(struct file *file)
642{
643 if (!lsm_file_cache) {
644 file->f_security = NULL;
645 return 0;
646 }
647
648 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
649 if (file->f_security == NULL)
650 return -ENOMEM;
651 return 0;
652}
653
afb1cbe3
CS
654/**
655 * lsm_inode_alloc - allocate a composite inode blob
656 * @inode: the inode that needs a blob
657 *
658 * Allocate the inode blob for all the modules
659 *
660 * Returns 0, or -ENOMEM if memory can't be allocated.
661 */
662int lsm_inode_alloc(struct inode *inode)
663{
664 if (!lsm_inode_cache) {
665 inode->i_security = NULL;
666 return 0;
667 }
668
669 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
670 if (inode->i_security == NULL)
671 return -ENOMEM;
672 return 0;
673}
674
f4ad8f2c
CS
675/**
676 * lsm_task_alloc - allocate a composite task blob
677 * @task: the task that needs a blob
678 *
679 * Allocate the task blob for all the modules
680 *
681 * Returns 0, or -ENOMEM if memory can't be allocated.
682 */
3e8c7367 683static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
684{
685 if (blob_sizes.lbs_task == 0) {
686 task->security = NULL;
687 return 0;
688 }
689
690 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
691 if (task->security == NULL)
692 return -ENOMEM;
693 return 0;
694}
695
ecd5f82e
CS
696/**
697 * lsm_ipc_alloc - allocate a composite ipc blob
698 * @kip: the ipc that needs a blob
699 *
700 * Allocate the ipc blob for all the modules
701 *
702 * Returns 0, or -ENOMEM if memory can't be allocated.
703 */
3e8c7367 704static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
705{
706 if (blob_sizes.lbs_ipc == 0) {
707 kip->security = NULL;
708 return 0;
709 }
710
711 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
712 if (kip->security == NULL)
713 return -ENOMEM;
714 return 0;
715}
716
717/**
718 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
719 * @mp: the msg_msg that needs a blob
720 *
721 * Allocate the ipc blob for all the modules
722 *
723 * Returns 0, or -ENOMEM if memory can't be allocated.
724 */
3e8c7367 725static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
726{
727 if (blob_sizes.lbs_msg_msg == 0) {
728 mp->security = NULL;
729 return 0;
730 }
731
732 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
733 if (mp->security == NULL)
734 return -ENOMEM;
735 return 0;
736}
737
f4ad8f2c
CS
738/**
739 * lsm_early_task - during initialization allocate a composite task blob
740 * @task: the task that needs a blob
741 *
1cfb2a51 742 * Allocate the task blob for all the modules
f4ad8f2c 743 */
1cfb2a51 744static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 745{
1cfb2a51 746 int rc = lsm_task_alloc(task);
f4ad8f2c 747
f4ad8f2c
CS
748 if (rc)
749 panic("%s: Early task alloc failed.\n", __func__);
750}
751
1aea7808
CS
752/**
753 * lsm_superblock_alloc - allocate a composite superblock blob
754 * @sb: the superblock that needs a blob
755 *
756 * Allocate the superblock blob for all the modules
757 *
758 * Returns 0, or -ENOMEM if memory can't be allocated.
759 */
760static int lsm_superblock_alloc(struct super_block *sb)
761{
762 if (blob_sizes.lbs_superblock == 0) {
763 sb->s_security = NULL;
764 return 0;
765 }
766
767 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
768 if (sb->s_security == NULL)
769 return -ENOMEM;
770 return 0;
771}
772
e1ca7129
CS
773/**
774 * lsm_fill_user_ctx - Fill a user space lsm_ctx structure
d7cf3412
PM
775 * @uctx: a userspace LSM context to be filled
776 * @uctx_len: available uctx size (input), used uctx size (output)
777 * @val: the new LSM context value
778 * @val_len: the size of the new LSM context value
e1ca7129
CS
779 * @id: LSM id
780 * @flags: LSM defined flags
781 *
d7cf3412 782 * Fill all of the fields in a userspace lsm_ctx structure.
e1ca7129 783 *
d7cf3412
PM
784 * Returns 0 on success, -E2BIG if userspace buffer is not large enough,
785 * -EFAULT on a copyout error, -ENOMEM if memory can't be allocated.
e1ca7129 786 */
d7cf3412
PM
787int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, size_t *uctx_len,
788 void *val, size_t val_len,
789 u64 id, u64 flags)
e1ca7129 790{
d7cf3412
PM
791 struct lsm_ctx *nctx = NULL;
792 size_t nctx_len;
e1ca7129
CS
793 int rc = 0;
794
41793202 795 nctx_len = ALIGN(struct_size(nctx, ctx, val_len), sizeof(void *));
d7cf3412
PM
796 if (nctx_len > *uctx_len) {
797 rc = -E2BIG;
798 goto out;
799 }
e1ca7129 800
d7cf3412
PM
801 nctx = kzalloc(nctx_len, GFP_KERNEL);
802 if (nctx == NULL) {
803 rc = -ENOMEM;
804 goto out;
805 }
806 nctx->id = id;
807 nctx->flags = flags;
808 nctx->len = nctx_len;
809 nctx->ctx_len = val_len;
810 memcpy(nctx->ctx, val, val_len);
e1ca7129 811
d7cf3412 812 if (copy_to_user(uctx, nctx, nctx_len))
e1ca7129
CS
813 rc = -EFAULT;
814
d7cf3412
PM
815out:
816 kfree(nctx);
817 *uctx_len = nctx_len;
e1ca7129
CS
818 return rc;
819}
820
98e828a0
KS
821/*
822 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
823 * can be accessed with:
824 *
825 * LSM_RET_DEFAULT(<hook_name>)
826 *
827 * The macros below define static constants for the default value of each
828 * LSM hook.
829 */
830#define LSM_RET_DEFAULT(NAME) (NAME##_default)
831#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
832#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
86dd9fd5 833 static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
98e828a0
KS
834#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
835 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
836
837#include <linux/lsm_hook_defs.h>
838#undef LSM_HOOK
839
f25fce3e 840/*
b1d9e6b0 841 * Hook list operation macros.
1da177e4 842 *
f25fce3e
CS
843 * call_void_hook:
844 * This is a hook that does not return a value.
1da177e4 845 *
f25fce3e
CS
846 * call_int_hook:
847 * This is a hook that returns a value.
1da177e4 848 */
1da177e4 849
b1d9e6b0
CS
850#define call_void_hook(FUNC, ...) \
851 do { \
852 struct security_hook_list *P; \
853 \
df0ce173 854 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
855 P->hook.FUNC(__VA_ARGS__); \
856 } while (0)
857
858#define call_int_hook(FUNC, IRC, ...) ({ \
859 int RC = IRC; \
860 do { \
861 struct security_hook_list *P; \
862 \
df0ce173 863 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
864 RC = P->hook.FUNC(__VA_ARGS__); \
865 if (RC != 0) \
866 break; \
867 } \
868 } while (0); \
869 RC; \
870})
1da177e4 871
20510f2f
JM
872/* Security operations */
873
1427ddbe
PM
874/**
875 * security_binder_set_context_mgr() - Check if becoming binder ctx mgr is ok
876 * @mgr: task credentials of current binder process
877 *
878 * Check whether @mgr is allowed to be the binder context manager.
879 *
880 * Return: Return 0 if permission is granted.
881 */
52f88693 882int security_binder_set_context_mgr(const struct cred *mgr)
79af7307 883{
f25fce3e 884 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
885}
886
1427ddbe
PM
887/**
888 * security_binder_transaction() - Check if a binder transaction is allowed
889 * @from: sending process
890 * @to: receiving process
891 *
892 * Check whether @from is allowed to invoke a binder transaction call to @to.
893 *
894 * Return: Returns 0 if permission is granted.
895 */
52f88693
TK
896int security_binder_transaction(const struct cred *from,
897 const struct cred *to)
79af7307 898{
f25fce3e 899 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
900}
901
1427ddbe
PM
902/**
903 * security_binder_transfer_binder() - Check if a binder transfer is allowed
904 * @from: sending process
905 * @to: receiving process
906 *
907 * Check whether @from is allowed to transfer a binder reference to @to.
908 *
909 * Return: Returns 0 if permission is granted.
910 */
52f88693
TK
911int security_binder_transfer_binder(const struct cred *from,
912 const struct cred *to)
79af7307 913{
f25fce3e 914 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
915}
916
1427ddbe
PM
917/**
918 * security_binder_transfer_file() - Check if a binder file xfer is allowed
919 * @from: sending process
920 * @to: receiving process
921 * @file: file being transferred
922 *
923 * Check whether @from is allowed to transfer @file to @to.
924 *
925 * Return: Returns 0 if permission is granted.
926 */
52f88693 927int security_binder_transfer_file(const struct cred *from,
8e4672d6 928 const struct cred *to, const struct file *file)
79af7307 929{
f25fce3e 930 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
931}
932
e261301c
PM
933/**
934 * security_ptrace_access_check() - Check if tracing is allowed
935 * @child: target process
936 * @mode: PTRACE_MODE flags
937 *
938 * Check permission before allowing the current process to trace the @child
939 * process. Security modules may also want to perform a process tracing check
940 * during an execve in the set_security or apply_creds hooks of tracing check
941 * during an execve in the bprm_set_creds hook of binprm_security_ops if the
942 * process is being traced and its security attributes would be changed by the
943 * execve.
944 *
945 * Return: Returns 0 if permission is granted.
946 */
9e48858f 947int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 948{
f25fce3e 949 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
950}
951
e261301c
PM
952/**
953 * security_ptrace_traceme() - Check if tracing is allowed
954 * @parent: tracing process
955 *
956 * Check that the @parent process has sufficient permission to trace the
957 * current process before allowing the current process to present itself to the
958 * @parent process for tracing.
959 *
960 * Return: Returns 0 if permission is granted.
961 */
5cd9c58f
DH
962int security_ptrace_traceme(struct task_struct *parent)
963{
f25fce3e 964 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
965}
966
e261301c
PM
967/**
968 * security_capget() - Get the capability sets for a process
969 * @target: target process
970 * @effective: effective capability set
971 * @inheritable: inheritable capability set
972 * @permitted: permitted capability set
973 *
974 * Get the @effective, @inheritable, and @permitted capability sets for the
975 * @target process. The hook may also perform permission checking to determine
976 * if the current process is allowed to see the capability sets of the @target
977 * process.
978 *
979 * Return: Returns 0 if the capability sets were successfully obtained.
980 */
6672efbb 981int security_capget(const struct task_struct *target,
63c1845b
PM
982 kernel_cap_t *effective,
983 kernel_cap_t *inheritable,
984 kernel_cap_t *permitted)
20510f2f 985{
f25fce3e 986 return call_int_hook(capget, 0, target,
63c1845b 987 effective, inheritable, permitted);
20510f2f
JM
988}
989
e261301c
PM
990/**
991 * security_capset() - Set the capability sets for a process
992 * @new: new credentials for the target process
993 * @old: current credentials of the target process
994 * @effective: effective capability set
995 * @inheritable: inheritable capability set
996 * @permitted: permitted capability set
997 *
998 * Set the @effective, @inheritable, and @permitted capability sets for the
999 * current process.
1000 *
1001 * Return: Returns 0 and update @new if permission is granted.
1002 */
d84f4f99
DH
1003int security_capset(struct cred *new, const struct cred *old,
1004 const kernel_cap_t *effective,
1005 const kernel_cap_t *inheritable,
1006 const kernel_cap_t *permitted)
20510f2f 1007{
f25fce3e 1008 return call_int_hook(capset, 0, new, old,
63c1845b 1009 effective, inheritable, permitted);
20510f2f
JM
1010}
1011
e261301c
PM
1012/**
1013 * security_capable() - Check if a process has the necessary capability
1014 * @cred: credentials to examine
1015 * @ns: user namespace
1016 * @cap: capability requested
1017 * @opts: capability check options
1018 *
1019 * Check whether the @tsk process has the @cap capability in the indicated
1020 * credentials. @cap contains the capability <include/linux/capability.h>.
1021 * @opts contains options for the capable check <include/linux/security.h>.
1022 *
1023 * Return: Returns 0 if the capability is granted.
1024 */
c1a85a00
MM
1025int security_capable(const struct cred *cred,
1026 struct user_namespace *ns,
1027 int cap,
1028 unsigned int opts)
20510f2f 1029{
c1a85a00 1030 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
1031}
1032
e261301c
PM
1033/**
1034 * security_quotactl() - Check if a quotactl() syscall is allowed for this fs
1035 * @cmds: commands
1036 * @type: type
1037 * @id: id
1038 * @sb: filesystem
1039 *
1040 * Check whether the quotactl syscall is allowed for this @sb.
1041 *
1042 * Return: Returns 0 if permission is granted.
1043 */
25cc71d1 1044int security_quotactl(int cmds, int type, int id, const struct super_block *sb)
20510f2f 1045{
f25fce3e 1046 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
1047}
1048
e261301c
PM
1049/**
1050 * security_quota_on() - Check if QUOTAON is allowed for a dentry
1051 * @dentry: dentry
1052 *
1053 * Check whether QUOTAON is allowed for @dentry.
1054 *
1055 * Return: Returns 0 if permission is granted.
1056 */
20510f2f
JM
1057int security_quota_on(struct dentry *dentry)
1058{
f25fce3e 1059 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
1060}
1061
e261301c
PM
1062/**
1063 * security_syslog() - Check if accessing the kernel message ring is allowed
1064 * @type: SYSLOG_ACTION_* type
1065 *
1066 * Check permission before accessing the kernel message ring or changing
1067 * logging to the console. See the syslog(2) manual page for an explanation of
1068 * the @type values.
1069 *
1070 * Return: Return 0 if permission is granted.
1071 */
12b3052c 1072int security_syslog(int type)
20510f2f 1073{
f25fce3e 1074 return call_int_hook(syslog, 0, type);
20510f2f
JM
1075}
1076
e261301c
PM
1077/**
1078 * security_settime64() - Check if changing the system time is allowed
1079 * @ts: new time
1080 * @tz: timezone
1081 *
1082 * Check permission to change the system time, struct timespec64 is defined in
1083 * <include/linux/time64.h> and timezone is defined in <include/linux/time.h>.
1084 *
1085 * Return: Returns 0 if permission is granted.
1086 */
457db29b 1087int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 1088{
f25fce3e 1089 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
1090}
1091
e261301c
PM
1092/**
1093 * security_vm_enough_memory_mm() - Check if allocating a new mem map is allowed
1094 * @mm: mm struct
1095 * @pages: number of pages
1096 *
1097 * Check permissions for allocating a new virtual mapping. If all LSMs return
1098 * a positive value, __vm_enough_memory() will be called with cap_sys_admin
1099 * set. If at least one LSM returns 0 or negative, __vm_enough_memory() will be
1100 * called with cap_sys_admin cleared.
1101 *
1102 * Return: Returns 0 if permission is granted by the LSM infrastructure to the
1103 * caller.
1104 */
20510f2f
JM
1105int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1106{
b1d9e6b0
CS
1107 struct security_hook_list *hp;
1108 int cap_sys_admin = 1;
1109 int rc;
1110
1111 /*
1112 * The module will respond with a positive value if
1113 * it thinks the __vm_enough_memory() call should be
1114 * made with the cap_sys_admin set. If all of the modules
1115 * agree that it should be set it will. If any module
1116 * thinks it should not be set it won't.
1117 */
df0ce173 1118 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
1119 rc = hp->hook.vm_enough_memory(mm, pages);
1120 if (rc <= 0) {
1121 cap_sys_admin = 0;
1122 break;
1123 }
1124 }
1125 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
1126}
1127
1661372c
PM
1128/**
1129 * security_bprm_creds_for_exec() - Prepare the credentials for exec()
1130 * @bprm: binary program information
1131 *
1132 * If the setup in prepare_exec_creds did not setup @bprm->cred->security
1133 * properly for executing @bprm->file, update the LSM's portion of
1134 * @bprm->cred->security to be what commit_creds needs to install for the new
1135 * program. This hook may also optionally check permissions (e.g. for
1136 * transitions between security domains). The hook must set @bprm->secureexec
1137 * to 1 if AT_SECURE should be set to request libc enable secure mode. @bprm
1138 * contains the linux_binprm structure.
1139 *
1140 * Return: Returns 0 if the hook is successful and permission is granted.
1141 */
b8bff599 1142int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 1143{
b8bff599
EB
1144 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1145}
1146
1661372c
PM
1147/**
1148 * security_bprm_creds_from_file() - Update linux_binprm creds based on file
1149 * @bprm: binary program information
1150 * @file: associated file
1151 *
1152 * If @file is setpcap, suid, sgid or otherwise marked to change privilege upon
1153 * exec, update @bprm->cred to reflect that change. This is called after
1154 * finding the binary that will be executed without an interpreter. This
1155 * ensures that the credentials will not be derived from a script that the
1156 * binary will need to reopen, which when reopend may end up being a completely
1157 * different file. This hook may also optionally check permissions (e.g. for
1158 * transitions between security domains). The hook must set @bprm->secureexec
1159 * to 1 if AT_SECURE should be set to request libc enable secure mode. The
1160 * hook must add to @bprm->per_clear any personality flags that should be
1161 * cleared from current->personality. @bprm contains the linux_binprm
1162 * structure.
1163 *
1164 * Return: Returns 0 if the hook is successful and permission is granted.
1165 */
4a00c673 1166int security_bprm_creds_from_file(struct linux_binprm *bprm, const struct file *file)
20510f2f 1167{
56305aa9 1168 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
1169}
1170
1661372c
PM
1171/**
1172 * security_bprm_check() - Mediate binary handler search
1173 * @bprm: binary program information
1174 *
1175 * This hook mediates the point when a search for a binary handler will begin.
1176 * It allows a check against the @bprm->cred->security value which was set in
1177 * the preceding creds_for_exec call. The argv list and envp list are reliably
1178 * available in @bprm. This hook may be called multiple times during a single
1179 * execve. @bprm contains the linux_binprm structure.
1180 *
1181 * Return: Returns 0 if the hook is successful and permission is granted.
1182 */
a6f76f23 1183int security_bprm_check(struct linux_binprm *bprm)
20510f2f 1184{
6c21a7fb
MZ
1185 int ret;
1186
f25fce3e 1187 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
1188 if (ret)
1189 return ret;
1190 return ima_bprm_check(bprm);
20510f2f
JM
1191}
1192
1661372c
PM
1193/**
1194 * security_bprm_committing_creds() - Install creds for a process during exec()
1195 * @bprm: binary program information
1196 *
1197 * Prepare to install the new security attributes of a process being
1198 * transformed by an execve operation, based on the old credentials pointed to
1199 * by @current->cred and the information set in @bprm->cred by the
1200 * bprm_creds_for_exec hook. @bprm points to the linux_binprm structure. This
1201 * hook is a good place to perform state changes on the process such as closing
1202 * open file descriptors to which access will no longer be granted when the
1203 * attributes are changed. This is called immediately before commit_creds().
1204 */
64fc9526 1205void security_bprm_committing_creds(const struct linux_binprm *bprm)
20510f2f 1206{
f25fce3e 1207 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
1208}
1209
1661372c
PM
1210/**
1211 * security_bprm_committed_creds() - Tidy up after cred install during exec()
1212 * @bprm: binary program information
1213 *
1214 * Tidy up after the installation of the new security attributes of a process
1215 * being transformed by an execve operation. The new credentials have, by this
1216 * point, been set to @current->cred. @bprm points to the linux_binprm
1217 * structure. This hook is a good place to perform state changes on the
1218 * process such as clearing out non-inheritable signal state. This is called
1219 * immediately after commit_creds().
1220 */
a721f7b8 1221void security_bprm_committed_creds(const struct linux_binprm *bprm)
20510f2f 1222{
f25fce3e 1223 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
1224}
1225
d80a8f1b
DH
1226/**
1227 * security_fs_context_submount() - Initialise fc->security
1228 * @fc: new filesystem context
1229 * @reference: dentry reference for submount/remount
1230 *
1231 * Fill out the ->security field for a new fs_context.
1232 *
1233 * Return: Returns 0 on success or negative error code on failure.
1234 */
1235int security_fs_context_submount(struct fs_context *fc, struct super_block *reference)
1236{
1237 return call_int_hook(fs_context_submount, 0, fc, reference);
1238}
1239
36819f18
PM
1240/**
1241 * security_fs_context_dup() - Duplicate a fs_context LSM blob
1242 * @fc: destination filesystem context
1243 * @src_fc: source filesystem context
1244 *
1245 * Allocate and attach a security structure to sc->security. This pointer is
1246 * initialised to NULL by the caller. @fc indicates the new filesystem context.
1247 * @src_fc indicates the original filesystem context.
1248 *
1249 * Return: Returns 0 on success or a negative error code on failure.
1250 */
0b52075e
AV
1251int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1252{
1253 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1254}
1255
36819f18
PM
1256/**
1257 * security_fs_context_parse_param() - Configure a filesystem context
1258 * @fc: filesystem context
1259 * @param: filesystem parameter
1260 *
1261 * Userspace provided a parameter to configure a superblock. The LSM can
1262 * consume the parameter or return it to the caller for use elsewhere.
1263 *
1264 * Return: If the parameter is used by the LSM it should return 0, if it is
1265 * returned to the caller -ENOPARAM is returned, otherwise a negative
1266 * error code is returned.
1267 */
ecff3057
CS
1268int security_fs_context_parse_param(struct fs_context *fc,
1269 struct fs_parameter *param)
da2441fd 1270{
ecff3057
CS
1271 struct security_hook_list *hp;
1272 int trc;
1273 int rc = -ENOPARAM;
1274
1275 hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
1276 list) {
1277 trc = hp->hook.fs_context_parse_param(fc, param);
1278 if (trc == 0)
1279 rc = 0;
1280 else if (trc != -ENOPARAM)
1281 return trc;
1282 }
1283 return rc;
da2441fd
DH
1284}
1285
08526a90
PM
1286/**
1287 * security_sb_alloc() - Allocate a super_block LSM blob
1288 * @sb: filesystem superblock
1289 *
1290 * Allocate and attach a security structure to the sb->s_security field. The
1291 * s_security field is initialized to NULL when the structure is allocated.
1292 * @sb contains the super_block structure to be modified.
1293 *
1294 * Return: Returns 0 if operation was successful.
1295 */
20510f2f
JM
1296int security_sb_alloc(struct super_block *sb)
1297{
1aea7808
CS
1298 int rc = lsm_superblock_alloc(sb);
1299
1300 if (unlikely(rc))
1301 return rc;
1302 rc = call_int_hook(sb_alloc_security, 0, sb);
1303 if (unlikely(rc))
1304 security_sb_free(sb);
1305 return rc;
20510f2f
JM
1306}
1307
08526a90
PM
1308/**
1309 * security_sb_delete() - Release super_block LSM associated objects
1310 * @sb: filesystem superblock
1311 *
1312 * Release objects tied to a superblock (e.g. inodes). @sb contains the
1313 * super_block structure being released.
1314 */
83e804f0
MS
1315void security_sb_delete(struct super_block *sb)
1316{
1317 call_void_hook(sb_delete, sb);
20510f2f
JM
1318}
1319
08526a90
PM
1320/**
1321 * security_sb_free() - Free a super_block LSM blob
1322 * @sb: filesystem superblock
1323 *
1324 * Deallocate and clear the sb->s_security field. @sb contains the super_block
1325 * structure to be modified.
1326 */
20510f2f
JM
1327void security_sb_free(struct super_block *sb)
1328{
f25fce3e 1329 call_void_hook(sb_free_security, sb);
1aea7808
CS
1330 kfree(sb->s_security);
1331 sb->s_security = NULL;
20510f2f
JM
1332}
1333
08526a90
PM
1334/**
1335 * security_free_mnt_opts() - Free memory associated with mount options
1e2523d7 1336 * @mnt_opts: LSM processed mount options
08526a90
PM
1337 *
1338 * Free memory associated with @mnt_ops.
1339 */
204cc0cc 1340void security_free_mnt_opts(void **mnt_opts)
20510f2f 1341{
204cc0cc
AV
1342 if (!*mnt_opts)
1343 return;
1344 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1345 *mnt_opts = NULL;
20510f2f 1346}
204cc0cc 1347EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 1348
08526a90
PM
1349/**
1350 * security_sb_eat_lsm_opts() - Consume LSM mount options
1351 * @options: mount options
1e2523d7 1352 * @mnt_opts: LSM processed mount options
08526a90
PM
1353 *
1354 * Eat (scan @options) and save them in @mnt_opts.
1355 *
1356 * Return: Returns 0 on success, negative values on failure.
1357 */
204cc0cc 1358int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 1359{
204cc0cc 1360 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 1361}
f5c0c26d 1362EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 1363
08526a90
PM
1364/**
1365 * security_sb_mnt_opts_compat() - Check if new mount options are allowed
1366 * @sb: filesystem superblock
1367 * @mnt_opts: new mount options
1368 *
1369 * Determine if the new mount options in @mnt_opts are allowed given the
1370 * existing mounted filesystem at @sb. @sb superblock being compared.
1371 *
1372 * Return: Returns 0 if options are compatible.
1373 */
69c4a42d
OK
1374int security_sb_mnt_opts_compat(struct super_block *sb,
1375 void *mnt_opts)
1376{
1377 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1378}
1379EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1380
08526a90
PM
1381/**
1382 * security_sb_remount() - Verify no incompatible mount changes during remount
1383 * @sb: filesystem superblock
1384 * @mnt_opts: (re)mount options
1385 *
1386 * Extracts security system specific mount options and verifies no changes are
1387 * being made to those options.
1388 *
1389 * Return: Returns 0 if permission is granted.
1390 */
c039bc3c 1391int security_sb_remount(struct super_block *sb,
204cc0cc 1392 void *mnt_opts)
20510f2f 1393{
204cc0cc 1394 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 1395}
a65001e8 1396EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 1397
08526a90
PM
1398/**
1399 * security_sb_kern_mount() - Check if a kernel mount is allowed
1400 * @sb: filesystem superblock
1401 *
1402 * Mount this @sb if allowed by permissions.
1403 *
1404 * Return: Returns 0 if permission is granted.
1405 */
20a2aa47 1406int security_sb_kern_mount(const struct super_block *sb)
20510f2f 1407{
a10d7c22 1408 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
1409}
1410
08526a90
PM
1411/**
1412 * security_sb_show_options() - Output the mount options for a superblock
1413 * @m: output file
1414 * @sb: filesystem superblock
1415 *
1416 * Show (print on @m) mount options for this @sb.
1417 *
1418 * Return: Returns 0 on success, negative values on failure.
1419 */
2069f457
EP
1420int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1421{
f25fce3e 1422 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
1423}
1424
08526a90
PM
1425/**
1426 * security_sb_statfs() - Check if accessing fs stats is allowed
1427 * @dentry: superblock handle
1428 *
1429 * Check permission before obtaining filesystem statistics for the @mnt
1430 * mountpoint. @dentry is a handle on the superblock for the filesystem.
1431 *
1432 * Return: Returns 0 if permission is granted.
1433 */
20510f2f
JM
1434int security_sb_statfs(struct dentry *dentry)
1435{
f25fce3e 1436 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1437}
1438
08526a90
PM
1439/**
1440 * security_sb_mount() - Check permission for mounting a filesystem
1441 * @dev_name: filesystem backing device
1442 * @path: mount point
1443 * @type: filesystem type
1444 * @flags: mount flags
1445 * @data: filesystem specific data
1446 *
1447 * Check permission before an object specified by @dev_name is mounted on the
1448 * mount point named by @nd. For an ordinary mount, @dev_name identifies a
1449 * device if the file system type requires a device. For a remount
1450 * (@flags & MS_REMOUNT), @dev_name is irrelevant. For a loopback/bind mount
1451 * (@flags & MS_BIND), @dev_name identifies the pathname of the object being
1452 * mounted.
1453 *
1454 * Return: Returns 0 if permission is granted.
1455 */
8a04c43b 1456int security_sb_mount(const char *dev_name, const struct path *path,
63c1845b 1457 const char *type, unsigned long flags, void *data)
20510f2f 1458{
f25fce3e 1459 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1460}
1461
08526a90
PM
1462/**
1463 * security_sb_umount() - Check permission for unmounting a filesystem
1464 * @mnt: mounted filesystem
1465 * @flags: unmount flags
1466 *
1467 * Check permission before the @mnt file system is unmounted.
1468 *
1469 * Return: Returns 0 if permission is granted.
1470 */
20510f2f
JM
1471int security_sb_umount(struct vfsmount *mnt, int flags)
1472{
f25fce3e 1473 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1474}
1475
08526a90
PM
1476/**
1477 * security_sb_pivotroot() - Check permissions for pivoting the rootfs
1478 * @old_path: new location for current rootfs
1479 * @new_path: location of the new rootfs
1480 *
1481 * Check permission before pivoting the root filesystem.
1482 *
1483 * Return: Returns 0 if permission is granted.
1484 */
63c1845b
PM
1485int security_sb_pivotroot(const struct path *old_path,
1486 const struct path *new_path)
20510f2f 1487{
f25fce3e 1488 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1489}
1490
08526a90
PM
1491/**
1492 * security_sb_set_mnt_opts() - Set the mount options for a filesystem
1493 * @sb: filesystem superblock
1494 * @mnt_opts: binary mount options
1495 * @kern_flags: kernel flags (in)
1496 * @set_kern_flags: kernel flags (out)
1497 *
1498 * Set the security relevant mount options used for a superblock.
1499 *
1500 * Return: Returns 0 on success, error on failure.
1501 */
c9180a57 1502int security_sb_set_mnt_opts(struct super_block *sb,
63c1845b
PM
1503 void *mnt_opts,
1504 unsigned long kern_flags,
1505 unsigned long *set_kern_flags)
c9180a57 1506{
b1d9e6b0 1507 return call_int_hook(sb_set_mnt_opts,
63c1845b
PM
1508 mnt_opts ? -EOPNOTSUPP : 0, sb,
1509 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1510}
e0007529 1511EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1512
08526a90
PM
1513/**
1514 * security_sb_clone_mnt_opts() - Duplicate superblock mount options
1e2523d7
PM
1515 * @oldsb: source superblock
1516 * @newsb: destination superblock
08526a90
PM
1517 * @kern_flags: kernel flags (in)
1518 * @set_kern_flags: kernel flags (out)
1519 *
1520 * Copy all security options from a given superblock to another.
1521 *
1522 * Return: Returns 0 on success, error on failure.
1523 */
094f7b69 1524int security_sb_clone_mnt_opts(const struct super_block *oldsb,
63c1845b
PM
1525 struct super_block *newsb,
1526 unsigned long kern_flags,
1527 unsigned long *set_kern_flags)
c9180a57 1528{
0b4d3452 1529 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
63c1845b 1530 kern_flags, set_kern_flags);
c9180a57 1531}
e0007529
EP
1532EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1533
08526a90
PM
1534/**
1535 * security_move_mount() - Check permissions for moving a mount
1536 * @from_path: source mount point
1537 * @to_path: destination mount point
1538 *
1539 * Check permission before a mount is moved.
1540 *
1541 * Return: Returns 0 if permission is granted.
1542 */
63c1845b
PM
1543int security_move_mount(const struct path *from_path,
1544 const struct path *to_path)
2db154b3
DH
1545{
1546 return call_int_hook(move_mount, 0, from_path, to_path);
1547}
1548
916e3258
PM
1549/**
1550 * security_path_notify() - Check if setting a watch is allowed
1551 * @path: file path
1552 * @mask: event mask
1553 * @obj_type: file path type
1554 *
1555 * Check permissions before setting a watch on events as defined by @mask, on
1556 * an object at @path, whose type is defined by @obj_type.
1557 *
1558 * Return: Returns 0 if permission is granted.
1559 */
ac5656d8 1560int security_path_notify(const struct path *path, u64 mask,
63c1845b 1561 unsigned int obj_type)
ac5656d8
AG
1562{
1563 return call_int_hook(path_notify, 0, path, mask, obj_type);
1564}
1565
916e3258
PM
1566/**
1567 * security_inode_alloc() - Allocate an inode LSM blob
1568 * @inode: the inode
1569 *
1570 * Allocate and attach a security structure to @inode->i_security. The
1571 * i_security field is initialized to NULL when the inode structure is
1572 * allocated.
1573 *
1574 * Return: Return 0 if operation was successful.
1575 */
20510f2f
JM
1576int security_inode_alloc(struct inode *inode)
1577{
afb1cbe3
CS
1578 int rc = lsm_inode_alloc(inode);
1579
1580 if (unlikely(rc))
1581 return rc;
1582 rc = call_int_hook(inode_alloc_security, 0, inode);
1583 if (unlikely(rc))
1584 security_inode_free(inode);
1585 return rc;
1586}
1587
1588static void inode_free_by_rcu(struct rcu_head *head)
1589{
1590 /*
1591 * The rcu head is at the start of the inode blob
1592 */
1593 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1594}
1595
916e3258
PM
1596/**
1597 * security_inode_free() - Free an inode's LSM blob
1598 * @inode: the inode
1599 *
1600 * Deallocate the inode security structure and set @inode->i_security to NULL.
1601 */
20510f2f
JM
1602void security_inode_free(struct inode *inode)
1603{
f381c272 1604 integrity_inode_free(inode);
f25fce3e 1605 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1606 /*
1607 * The inode may still be referenced in a path walk and
1608 * a call to security_inode_permission() can be made
1609 * after inode_free_security() is called. Ideally, the VFS
1610 * wouldn't do this, but fixing that is a much harder
1611 * job. For now, simply free the i_security via RCU, and
1612 * leave the current inode->i_security pointer intact.
1613 * The inode will be freed after the RCU grace period too.
1614 */
1615 if (inode->i_security)
1616 call_rcu((struct rcu_head *)inode->i_security,
63c1845b 1617 inode_free_by_rcu);
20510f2f
JM
1618}
1619
08526a90
PM
1620/**
1621 * security_dentry_init_security() - Perform dentry initialization
1622 * @dentry: the dentry to initialize
1623 * @mode: mode used to determine resource type
1624 * @name: name of the last path component
1625 * @xattr_name: name of the security/LSM xattr
1626 * @ctx: pointer to the resulting LSM context
1627 * @ctxlen: length of @ctx
1628 *
1629 * Compute a context for a dentry as the inode is not yet available since NFSv4
1630 * has no label backed by an EA anyway. It is important to note that
1631 * @xattr_name does not need to be free'd by the caller, it is a static string.
1632 *
1633 * Return: Returns 0 on success, negative values on failure.
1634 */
d47be3df 1635int security_dentry_init_security(struct dentry *dentry, int mode,
15bf3239
VG
1636 const struct qstr *name,
1637 const char **xattr_name, void **ctx,
1638 u32 *ctxlen)
d47be3df 1639{
7f5056b9
VG
1640 struct security_hook_list *hp;
1641 int rc;
1642
1643 /*
1644 * Only one module will provide a security context.
1645 */
63c1845b
PM
1646 hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security,
1647 list) {
7f5056b9
VG
1648 rc = hp->hook.dentry_init_security(dentry, mode, name,
1649 xattr_name, ctx, ctxlen);
1650 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1651 return rc;
1652 }
1653 return LSM_RET_DEFAULT(dentry_init_security);
d47be3df
DQ
1654}
1655EXPORT_SYMBOL(security_dentry_init_security);
1656
08526a90
PM
1657/**
1658 * security_dentry_create_files_as() - Perform dentry initialization
1659 * @dentry: the dentry to initialize
1660 * @mode: mode used to determine resource type
1661 * @name: name of the last path component
1662 * @old: creds to use for LSM context calculations
1663 * @new: creds to modify
1664 *
1665 * Compute a context for a dentry as the inode is not yet available and set
1666 * that context in passed in creds so that new files are created using that
1667 * context. Context is calculated using the passed in creds and not the creds
1668 * of the caller.
1669 *
1670 * Return: Returns 0 on success, error on failure.
1671 */
2602625b
VG
1672int security_dentry_create_files_as(struct dentry *dentry, int mode,
1673 struct qstr *name,
1674 const struct cred *old, struct cred *new)
1675{
1676 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
63c1845b 1677 name, old, new);
2602625b
VG
1678}
1679EXPORT_SYMBOL(security_dentry_create_files_as);
1680
916e3258
PM
1681/**
1682 * security_inode_init_security() - Initialize an inode's LSM context
1683 * @inode: the inode
1684 * @dir: parent directory
1685 * @qstr: last component of the pathname
1686 * @initxattrs: callback function to write xattrs
1687 * @fs_data: filesystem specific data
1688 *
1689 * Obtain the security attribute name suffix and value to set on a newly
1690 * created inode and set up the incore security field for the new inode. This
1691 * hook is called by the fs code as part of the inode creation transaction and
1692 * provides for atomic labeling of the inode, unlike the post_create/mkdir/...
6bcdfd2c
RS
1693 * hooks called by the VFS.
1694 *
1695 * The hook function is expected to populate the xattrs array, by calling
1696 * lsm_get_xattr_slot() to retrieve the slots reserved by the security module
1697 * with the lbs_xattr_count field of the lsm_blob_sizes structure. For each
1698 * slot, the hook function should set ->name to the attribute name suffix
1699 * (e.g. selinux), to allocate ->value (will be freed by the caller) and set it
1700 * to the attribute value, to set ->value_len to the length of the value. If
1701 * the security module does not use security attributes or does not wish to put
1702 * a security attribute on this particular inode, then it should return
1703 * -EOPNOTSUPP to skip this processing.
916e3258 1704 *
faf302f5
RS
1705 * Return: Returns 0 if the LSM successfully initialized all of the inode
1706 * security attributes that are required, negative values otherwise.
916e3258 1707 */
20510f2f 1708int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1709 const struct qstr *qstr,
1710 const initxattrs initxattrs, void *fs_data)
20510f2f 1711{
6bcdfd2c
RS
1712 struct security_hook_list *hp;
1713 struct xattr *new_xattrs = NULL;
1714 int ret = -EOPNOTSUPP, xattr_count = 0;
9d8f13ba 1715
20510f2f 1716 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1717 return 0;
9d8f13ba 1718
6bcdfd2c
RS
1719 if (!blob_sizes.lbs_xattr_count)
1720 return 0;
1721
1722 if (initxattrs) {
1723 /* Allocate +1 for EVM and +1 as terminator. */
1724 new_xattrs = kcalloc(blob_sizes.lbs_xattr_count + 2,
1725 sizeof(*new_xattrs), GFP_NOFS);
1726 if (!new_xattrs)
1727 return -ENOMEM;
1728 }
1729
1730 hlist_for_each_entry(hp, &security_hook_heads.inode_init_security,
1731 list) {
1732 ret = hp->hook.inode_init_security(inode, dir, qstr, new_xattrs,
1733 &xattr_count);
1734 if (ret && ret != -EOPNOTSUPP)
1735 goto out;
1736 /*
1737 * As documented in lsm_hooks.h, -EOPNOTSUPP in this context
1738 * means that the LSM is not willing to provide an xattr, not
1739 * that it wants to signal an error. Thus, continue to invoke
1740 * the remaining LSMs.
1741 */
1742 }
1743
1744 /* If initxattrs() is NULL, xattr_count is zero, skip the call. */
1745 if (!xattr_count)
9d8f13ba 1746 goto out;
823eb1cc 1747
6db7d1de
RS
1748 ret = evm_inode_init_security(inode, dir, qstr, new_xattrs,
1749 &xattr_count);
823eb1cc
MZ
1750 if (ret)
1751 goto out;
9d8f13ba
MZ
1752 ret = initxattrs(inode, new_xattrs, fs_data);
1753out:
6bcdfd2c
RS
1754 for (; xattr_count > 0; xattr_count--)
1755 kfree(new_xattrs[xattr_count - 1].value);
1756 kfree(new_xattrs);
9d8f13ba
MZ
1757 return (ret == -EOPNOTSUPP) ? 0 : ret;
1758}
1759EXPORT_SYMBOL(security_inode_init_security);
1760
916e3258
PM
1761/**
1762 * security_inode_init_security_anon() - Initialize an anonymous inode
1763 * @inode: the inode
1764 * @name: the anonymous inode class
1765 * @context_inode: an optional related inode
1766 *
1767 * Set up the incore security field for the new anonymous inode and return
1768 * whether the inode creation is permitted by the security module or not.
1769 *
1770 * Return: Returns 0 on success, -EACCES if the security module denies the
1771 * creation of this inode, or another -errno upon other errors.
1772 */
215b674b
LG
1773int security_inode_init_security_anon(struct inode *inode,
1774 const struct qstr *name,
1775 const struct inode *context_inode)
1776{
1777 return call_int_hook(inode_init_security_anon, 0, inode, name,
1778 context_inode);
1779}
1780
be6d3e56 1781#ifdef CONFIG_SECURITY_PATH
916e3258
PM
1782/**
1783 * security_path_mknod() - Check if creating a special file is allowed
1784 * @dir: parent directory
1785 * @dentry: new file
1786 * @mode: new file mode
1787 * @dev: device number
1788 *
1789 * Check permissions when creating a file. Note that this hook is called even
1790 * if mknod operation is being done for a regular file.
1791 *
1792 * Return: Returns 0 if permission is granted.
1793 */
63c1845b
PM
1794int security_path_mknod(const struct path *dir, struct dentry *dentry,
1795 umode_t mode, unsigned int dev)
be6d3e56 1796{
c6f493d6 1797 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1798 return 0;
f25fce3e 1799 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1800}
1801EXPORT_SYMBOL(security_path_mknod);
1802
916e3258
PM
1803/**
1804 * security_path_mkdir() - Check if creating a new directory is allowed
1805 * @dir: parent directory
1806 * @dentry: new directory
1807 * @mode: new directory mode
1808 *
1809 * Check permissions to create a new directory in the existing directory.
1810 *
1811 * Return: Returns 0 if permission is granted.
1812 */
63c1845b
PM
1813int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1814 umode_t mode)
be6d3e56 1815{
c6f493d6 1816 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1817 return 0;
f25fce3e 1818 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1819}
82140443 1820EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1821
916e3258
PM
1822/**
1823 * security_path_rmdir() - Check if removing a directory is allowed
1824 * @dir: parent directory
1825 * @dentry: directory to remove
1826 *
1827 * Check the permission to remove a directory.
1828 *
1829 * Return: Returns 0 if permission is granted.
1830 */
989f74e0 1831int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1832{
c6f493d6 1833 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1834 return 0;
f25fce3e 1835 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1836}
1837
916e3258
PM
1838/**
1839 * security_path_unlink() - Check if removing a hard link is allowed
1840 * @dir: parent directory
1841 * @dentry: file
1842 *
1843 * Check the permission to remove a hard link to a file.
1844 *
1845 * Return: Returns 0 if permission is granted.
1846 */
989f74e0 1847int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1848{
c6f493d6 1849 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1850 return 0;
f25fce3e 1851 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1852}
82140443 1853EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1854
916e3258
PM
1855/**
1856 * security_path_symlink() - Check if creating a symbolic link is allowed
1857 * @dir: parent directory
1858 * @dentry: symbolic link
1859 * @old_name: file pathname
1860 *
1861 * Check the permission to create a symbolic link to a file.
1862 *
1863 * Return: Returns 0 if permission is granted.
1864 */
d3607752 1865int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1866 const char *old_name)
1867{
c6f493d6 1868 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1869 return 0;
f25fce3e 1870 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1871}
1872
916e3258
PM
1873/**
1874 * security_path_link - Check if creating a hard link is allowed
1875 * @old_dentry: existing file
1876 * @new_dir: new parent directory
1877 * @new_dentry: new link
1878 *
1879 * Check permission before creating a new hard link to a file.
1880 *
1881 * Return: Returns 0 if permission is granted.
1882 */
3ccee46a 1883int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1884 struct dentry *new_dentry)
1885{
c6f493d6 1886 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1887 return 0;
f25fce3e 1888 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1889}
1890
916e3258
PM
1891/**
1892 * security_path_rename() - Check if renaming a file is allowed
1893 * @old_dir: parent directory of the old file
1894 * @old_dentry: the old file
1895 * @new_dir: parent directory of the new file
1896 * @new_dentry: the new file
1897 * @flags: flags
1898 *
1899 * Check for permission to rename a file or directory.
1900 *
1901 * Return: Returns 0 if permission is granted.
1902 */
3ccee46a
AV
1903int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1904 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1905 unsigned int flags)
be6d3e56 1906{
c6f493d6 1907 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
63c1845b
PM
1908 (d_is_positive(new_dentry) &&
1909 IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1910 return 0;
da1ce067 1911
f25fce3e 1912 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
63c1845b 1913 new_dentry, flags);
be6d3e56 1914}
82140443 1915EXPORT_SYMBOL(security_path_rename);
be6d3e56 1916
916e3258
PM
1917/**
1918 * security_path_truncate() - Check if truncating a file is allowed
1919 * @path: file
1920 *
1921 * Check permission before truncating the file indicated by path. Note that
1922 * truncation permissions may also be checked based on already opened files,
1923 * using the security_file_truncate() hook.
1924 *
1925 * Return: Returns 0 if permission is granted.
1926 */
81f4c506 1927int security_path_truncate(const struct path *path)
be6d3e56 1928{
c6f493d6 1929 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1930 return 0;
f25fce3e 1931 return call_int_hook(path_truncate, 0, path);
be6d3e56 1932}
89eda068 1933
916e3258
PM
1934/**
1935 * security_path_chmod() - Check if changing the file's mode is allowed
1936 * @path: file
1937 * @mode: new mode
1938 *
1939 * Check for permission to change a mode of the file @path. The new mode is
1940 * specified in @mode which is a bitmask of constants from
1941 * <include/uapi/linux/stat.h>.
1942 *
1943 * Return: Returns 0 if permission is granted.
1944 */
be01f9f2 1945int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1946{
c6f493d6 1947 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1948 return 0;
f25fce3e 1949 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1950}
1951
916e3258
PM
1952/**
1953 * security_path_chown() - Check if changing the file's owner/group is allowed
1954 * @path: file
1955 * @uid: file owner
1956 * @gid: file group
1957 *
1958 * Check for permission to change owner/group of a file or directory.
1959 *
1960 * Return: Returns 0 if permission is granted.
1961 */
7fd25dac 1962int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1963{
c6f493d6 1964 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1965 return 0;
f25fce3e 1966 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1967}
8b8efb44 1968
916e3258
PM
1969/**
1970 * security_path_chroot() - Check if changing the root directory is allowed
1971 * @path: directory
1972 *
1973 * Check for permission to change root directory.
1974 *
1975 * Return: Returns 0 if permission is granted.
1976 */
77b286c0 1977int security_path_chroot(const struct path *path)
8b8efb44 1978{
f25fce3e 1979 return call_int_hook(path_chroot, 0, path);
8b8efb44 1980}
63c1845b 1981#endif /* CONFIG_SECURITY_PATH */
be6d3e56 1982
916e3258
PM
1983/**
1984 * security_inode_create() - Check if creating a file is allowed
1985 * @dir: the parent directory
1986 * @dentry: the file being created
1987 * @mode: requested file mode
1988 *
1989 * Check permission to create a regular file.
1990 *
1991 * Return: Returns 0 if permission is granted.
1992 */
63c1845b
PM
1993int security_inode_create(struct inode *dir, struct dentry *dentry,
1994 umode_t mode)
20510f2f
JM
1995{
1996 if (unlikely(IS_PRIVATE(dir)))
1997 return 0;
f25fce3e 1998 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1999}
800a9647 2000EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f 2001
916e3258
PM
2002/**
2003 * security_inode_link() - Check if creating a hard link is allowed
2004 * @old_dentry: existing file
2005 * @dir: new parent directory
2006 * @new_dentry: new link
2007 *
2008 * Check permission before creating a new hard link to a file.
2009 *
2010 * Return: Returns 0 if permission is granted.
2011 */
20510f2f 2012int security_inode_link(struct dentry *old_dentry, struct inode *dir,
63c1845b 2013 struct dentry *new_dentry)
20510f2f 2014{
c6f493d6 2015 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 2016 return 0;
f25fce3e 2017 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
2018}
2019
916e3258
PM
2020/**
2021 * security_inode_unlink() - Check if removing a hard link is allowed
2022 * @dir: parent directory
2023 * @dentry: file
2024 *
2025 * Check the permission to remove a hard link to a file.
2026 *
2027 * Return: Returns 0 if permission is granted.
2028 */
20510f2f
JM
2029int security_inode_unlink(struct inode *dir, struct dentry *dentry)
2030{
c6f493d6 2031 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2032 return 0;
f25fce3e 2033 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
2034}
2035
916e3258 2036/**
1e2523d7 2037 * security_inode_symlink() - Check if creating a symbolic link is allowed
916e3258
PM
2038 * @dir: parent directory
2039 * @dentry: symbolic link
2040 * @old_name: existing filename
2041 *
2042 * Check the permission to create a symbolic link to a file.
2043 *
2044 * Return: Returns 0 if permission is granted.
2045 */
20510f2f 2046int security_inode_symlink(struct inode *dir, struct dentry *dentry,
63c1845b 2047 const char *old_name)
20510f2f
JM
2048{
2049 if (unlikely(IS_PRIVATE(dir)))
2050 return 0;
f25fce3e 2051 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
2052}
2053
916e3258
PM
2054/**
2055 * security_inode_mkdir() - Check if creation a new director is allowed
2056 * @dir: parent directory
2057 * @dentry: new directory
2058 * @mode: new directory mode
2059 *
2060 * Check permissions to create a new directory in the existing directory
2061 * associated with inode structure @dir.
2062 *
2063 * Return: Returns 0 if permission is granted.
2064 */
18bb1db3 2065int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
2066{
2067 if (unlikely(IS_PRIVATE(dir)))
2068 return 0;
f25fce3e 2069 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 2070}
800a9647 2071EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f 2072
916e3258
PM
2073/**
2074 * security_inode_rmdir() - Check if removing a directory is allowed
2075 * @dir: parent directory
2076 * @dentry: directory to be removed
2077 *
2078 * Check the permission to remove a directory.
2079 *
2080 * Return: Returns 0 if permission is granted.
2081 */
20510f2f
JM
2082int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
2083{
c6f493d6 2084 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2085 return 0;
f25fce3e 2086 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
2087}
2088
916e3258
PM
2089/**
2090 * security_inode_mknod() - Check if creating a special file is allowed
2091 * @dir: parent directory
2092 * @dentry: new file
2093 * @mode: new file mode
2094 * @dev: device number
2095 *
2096 * Check permissions when creating a special file (or a socket or a fifo file
2097 * created via the mknod system call). Note that if mknod operation is being
2098 * done for a regular file, then the create hook will be called and not this
2099 * hook.
2100 *
2101 * Return: Returns 0 if permission is granted.
2102 */
63c1845b
PM
2103int security_inode_mknod(struct inode *dir, struct dentry *dentry,
2104 umode_t mode, dev_t dev)
20510f2f
JM
2105{
2106 if (unlikely(IS_PRIVATE(dir)))
2107 return 0;
f25fce3e 2108 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
2109}
2110
916e3258
PM
2111/**
2112 * security_inode_rename() - Check if renaming a file is allowed
2113 * @old_dir: parent directory of the old file
2114 * @old_dentry: the old file
2115 * @new_dir: parent directory of the new file
2116 * @new_dentry: the new file
2117 * @flags: flags
2118 *
2119 * Check for permission to rename a file or directory.
2120 *
2121 * Return: Returns 0 if permission is granted.
2122 */
20510f2f 2123int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
63c1845b
PM
2124 struct inode *new_dir, struct dentry *new_dentry,
2125 unsigned int flags)
20510f2f 2126{
63c1845b
PM
2127 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
2128 (d_is_positive(new_dentry) &&
2129 IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 2130 return 0;
da1ce067
MS
2131
2132 if (flags & RENAME_EXCHANGE) {
f25fce3e 2133 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
63c1845b 2134 old_dir, old_dentry);
da1ce067
MS
2135 if (err)
2136 return err;
2137 }
2138
f25fce3e 2139 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
63c1845b 2140 new_dir, new_dentry);
20510f2f
JM
2141}
2142
916e3258
PM
2143/**
2144 * security_inode_readlink() - Check if reading a symbolic link is allowed
2145 * @dentry: link
2146 *
2147 * Check the permission to read the symbolic link.
2148 *
2149 * Return: Returns 0 if permission is granted.
2150 */
20510f2f
JM
2151int security_inode_readlink(struct dentry *dentry)
2152{
c6f493d6 2153 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2154 return 0;
f25fce3e 2155 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
2156}
2157
916e3258
PM
2158/**
2159 * security_inode_follow_link() - Check if following a symbolic link is allowed
2160 * @dentry: link dentry
2161 * @inode: link inode
2162 * @rcu: true if in RCU-walk mode
2163 *
2164 * Check permission to follow a symbolic link when looking up a pathname. If
2165 * @rcu is true, @inode is not stable.
2166 *
2167 * Return: Returns 0 if permission is granted.
2168 */
bda0be7a
N
2169int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
2170 bool rcu)
20510f2f 2171{
bda0be7a 2172 if (unlikely(IS_PRIVATE(inode)))
20510f2f 2173 return 0;
e22619a2 2174 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
2175}
2176
916e3258
PM
2177/**
2178 * security_inode_permission() - Check if accessing an inode is allowed
2179 * @inode: inode
2180 * @mask: access mask
2181 *
2182 * Check permission before accessing an inode. This hook is called by the
2183 * existing Linux permission function, so a security module can use it to
2184 * provide additional checking for existing Linux permission checks. Notice
2185 * that this hook is called when a file is opened (as well as many other
2186 * operations), whereas the file_security_ops permission hook is called when
2187 * the actual read/write operations are performed.
2188 *
2189 * Return: Returns 0 if permission is granted.
2190 */
b77b0646 2191int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
2192{
2193 if (unlikely(IS_PRIVATE(inode)))
2194 return 0;
f25fce3e 2195 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
2196}
2197
916e3258
PM
2198/**
2199 * security_inode_setattr() - Check if setting file attributes is allowed
2200 * @idmap: idmap of the mount
2201 * @dentry: file
2202 * @attr: new attributes
2203 *
2204 * Check permission before setting file attributes. Note that the kernel call
2205 * to notify_change is performed from several locations, whenever file
2206 * attributes change (such as when a file is truncated, chown/chmod operations,
2207 * transferring disk quotas, etc).
2208 *
2209 * Return: Returns 0 if permission is granted.
2210 */
c1632a0f 2211int security_inode_setattr(struct mnt_idmap *idmap,
0e363cf3 2212 struct dentry *dentry, struct iattr *attr)
20510f2f 2213{
817b54aa
MZ
2214 int ret;
2215
c6f493d6 2216 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2217 return 0;
314a8dc7 2218 ret = call_int_hook(inode_setattr, 0, idmap, dentry, attr);
817b54aa
MZ
2219 if (ret)
2220 return ret;
c1632a0f 2221 return evm_inode_setattr(idmap, dentry, attr);
20510f2f 2222}
b1da47e2 2223EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 2224
77fa6f31
RS
2225/**
2226 * security_inode_post_setattr() - Update the inode after a setattr operation
2227 * @idmap: idmap of the mount
2228 * @dentry: file
2229 * @ia_valid: file attributes set
2230 *
2231 * Update inode security field after successful setting file attributes.
2232 */
2233void security_inode_post_setattr(struct mnt_idmap *idmap, struct dentry *dentry,
2234 int ia_valid)
2235{
2236 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2237 return;
2238 call_void_hook(inode_post_setattr, idmap, dentry, ia_valid);
2239}
2240
916e3258
PM
2241/**
2242 * security_inode_getattr() - Check if getting file attributes is allowed
2243 * @path: file
2244 *
2245 * Check permission before obtaining file attributes.
2246 *
2247 * Return: Returns 0 if permission is granted.
2248 */
3f7036a0 2249int security_inode_getattr(const struct path *path)
20510f2f 2250{
c6f493d6 2251 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 2252 return 0;
f25fce3e 2253 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
2254}
2255
916e3258
PM
2256/**
2257 * security_inode_setxattr() - Check if setting file xattrs is allowed
2258 * @idmap: idmap of the mount
2259 * @dentry: file
2260 * @name: xattr name
2261 * @value: xattr value
1e2523d7 2262 * @size: size of xattr value
916e3258
PM
2263 * @flags: flags
2264 *
2265 * Check permission before setting the extended attributes.
2266 *
2267 * Return: Returns 0 if permission is granted.
2268 */
39f60c1c 2269int security_inode_setxattr(struct mnt_idmap *idmap,
71bc356f 2270 struct dentry *dentry, const char *name,
8f0cfa52 2271 const void *value, size_t size, int flags)
20510f2f 2272{
3e1be52d
MZ
2273 int ret;
2274
c6f493d6 2275 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2276 return 0;
b1d9e6b0
CS
2277 /*
2278 * SELinux and Smack integrate the cap call,
2279 * so assume that all LSMs supplying this call do so.
2280 */
39f60c1c 2281 ret = call_int_hook(inode_setxattr, 1, idmap, dentry, name, value,
71bc356f 2282 size, flags);
b1d9e6b0
CS
2283
2284 if (ret == 1)
2285 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
2286 if (ret)
2287 return ret;
fbd0506e 2288 ret = ima_inode_setxattr(idmap, dentry, name, value, size, flags);
3e1be52d
MZ
2289 if (ret)
2290 return ret;
2b6a4054 2291 return evm_inode_setxattr(idmap, dentry, name, value, size, flags);
20510f2f
JM
2292}
2293
916e3258
PM
2294/**
2295 * security_inode_set_acl() - Check if setting posix acls is allowed
2296 * @idmap: idmap of the mount
2297 * @dentry: file
2298 * @acl_name: acl name
2299 * @kacl: acl struct
2300 *
2301 * Check permission before setting posix acls, the posix acls in @kacl are
2302 * identified by @acl_name.
2303 *
2304 * Return: Returns 0 if permission is granted.
2305 */
700b7940 2306int security_inode_set_acl(struct mnt_idmap *idmap,
72b3897e
CB
2307 struct dentry *dentry, const char *acl_name,
2308 struct posix_acl *kacl)
2309{
e61b135f
CB
2310 int ret;
2311
72b3897e
CB
2312 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2313 return 0;
700b7940 2314 ret = call_int_hook(inode_set_acl, 0, idmap, dentry, acl_name,
e61b135f
CB
2315 kacl);
2316 if (ret)
2317 return ret;
700b7940 2318 ret = ima_inode_set_acl(idmap, dentry, acl_name, kacl);
e61b135f
CB
2319 if (ret)
2320 return ret;
700b7940 2321 return evm_inode_set_acl(idmap, dentry, acl_name, kacl);
72b3897e
CB
2322}
2323
916e3258
PM
2324/**
2325 * security_inode_get_acl() - Check if reading posix acls is allowed
2326 * @idmap: idmap of the mount
2327 * @dentry: file
2328 * @acl_name: acl name
2329 *
2330 * Check permission before getting osix acls, the posix acls are identified by
2331 * @acl_name.
2332 *
2333 * Return: Returns 0 if permission is granted.
2334 */
700b7940 2335int security_inode_get_acl(struct mnt_idmap *idmap,
72b3897e
CB
2336 struct dentry *dentry, const char *acl_name)
2337{
2338 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2339 return 0;
700b7940 2340 return call_int_hook(inode_get_acl, 0, idmap, dentry, acl_name);
72b3897e
CB
2341}
2342
916e3258
PM
2343/**
2344 * security_inode_remove_acl() - Check if removing a posix acl is allowed
2345 * @idmap: idmap of the mount
2346 * @dentry: file
2347 * @acl_name: acl name
2348 *
2349 * Check permission before removing posix acls, the posix acls are identified
2350 * by @acl_name.
2351 *
2352 * Return: Returns 0 if permission is granted.
2353 */
700b7940 2354int security_inode_remove_acl(struct mnt_idmap *idmap,
72b3897e
CB
2355 struct dentry *dentry, const char *acl_name)
2356{
e61b135f
CB
2357 int ret;
2358
72b3897e
CB
2359 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2360 return 0;
700b7940 2361 ret = call_int_hook(inode_remove_acl, 0, idmap, dentry, acl_name);
e61b135f
CB
2362 if (ret)
2363 return ret;
700b7940 2364 ret = ima_inode_remove_acl(idmap, dentry, acl_name);
e61b135f
CB
2365 if (ret)
2366 return ret;
700b7940 2367 return evm_inode_remove_acl(idmap, dentry, acl_name);
72b3897e
CB
2368}
2369
916e3258
PM
2370/**
2371 * security_inode_post_setxattr() - Update the inode after a setxattr operation
2372 * @dentry: file
2373 * @name: xattr name
2374 * @value: xattr value
2375 * @size: xattr value size
2376 * @flags: flags
2377 *
2378 * Update inode security field after successful setxattr operation.
2379 */
8f0cfa52
DH
2380void security_inode_post_setxattr(struct dentry *dentry, const char *name,
2381 const void *value, size_t size, int flags)
20510f2f 2382{
c6f493d6 2383 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2384 return;
f25fce3e 2385 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
779cb194 2386 evm_inode_post_setxattr(dentry, name, value, size, flags);
20510f2f
JM
2387}
2388
916e3258
PM
2389/**
2390 * security_inode_getxattr() - Check if xattr access is allowed
2391 * @dentry: file
2392 * @name: xattr name
2393 *
2394 * Check permission before obtaining the extended attributes identified by
2395 * @name for @dentry.
2396 *
2397 * Return: Returns 0 if permission is granted.
2398 */
8f0cfa52 2399int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 2400{
c6f493d6 2401 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2402 return 0;
f25fce3e 2403 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
2404}
2405
916e3258
PM
2406/**
2407 * security_inode_listxattr() - Check if listing xattrs is allowed
2408 * @dentry: file
2409 *
2410 * Check permission before obtaining the list of extended attribute names for
2411 * @dentry.
2412 *
2413 * Return: Returns 0 if permission is granted.
2414 */
20510f2f
JM
2415int security_inode_listxattr(struct dentry *dentry)
2416{
c6f493d6 2417 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2418 return 0;
f25fce3e 2419 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
2420}
2421
916e3258
PM
2422/**
2423 * security_inode_removexattr() - Check if removing an xattr is allowed
2424 * @idmap: idmap of the mount
2425 * @dentry: file
2426 * @name: xattr name
2427 *
2428 * Check permission before removing the extended attribute identified by @name
2429 * for @dentry.
2430 *
2431 * Return: Returns 0 if permission is granted.
2432 */
39f60c1c 2433int security_inode_removexattr(struct mnt_idmap *idmap,
71bc356f 2434 struct dentry *dentry, const char *name)
20510f2f 2435{
3e1be52d
MZ
2436 int ret;
2437
c6f493d6 2438 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2439 return 0;
b1d9e6b0
CS
2440 /*
2441 * SELinux and Smack integrate the cap call,
2442 * so assume that all LSMs supplying this call do so.
2443 */
39f60c1c 2444 ret = call_int_hook(inode_removexattr, 1, idmap, dentry, name);
b1d9e6b0 2445 if (ret == 1)
39f60c1c 2446 ret = cap_inode_removexattr(idmap, dentry, name);
42c63330
MZ
2447 if (ret)
2448 return ret;
526864dd 2449 ret = ima_inode_removexattr(idmap, dentry, name);
3e1be52d
MZ
2450 if (ret)
2451 return ret;
39f60c1c 2452 return evm_inode_removexattr(idmap, dentry, name);
20510f2f
JM
2453}
2454
916e3258
PM
2455/**
2456 * security_inode_need_killpriv() - Check if security_inode_killpriv() required
2457 * @dentry: associated dentry
2458 *
2459 * Called when an inode has been changed to determine if
2460 * security_inode_killpriv() should be called.
2461 *
2462 * Return: Return <0 on error to abort the inode change operation, return 0 if
2463 * security_inode_killpriv() does not need to be called, return >0 if
2464 * security_inode_killpriv() does need to be called.
2465 */
b5376771
SH
2466int security_inode_need_killpriv(struct dentry *dentry)
2467{
f25fce3e 2468 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
2469}
2470
916e3258
PM
2471/**
2472 * security_inode_killpriv() - The setuid bit is removed, update LSM state
2473 * @idmap: idmap of the mount
2474 * @dentry: associated dentry
2475 *
2476 * The @dentry's setuid bit is being removed. Remove similar security labels.
2477 * Called with the dentry->d_inode->i_mutex held.
2478 *
2479 * Return: Return 0 on success. If error is returned, then the operation
2480 * causing setuid bit removal is failed.
2481 */
39f60c1c 2482int security_inode_killpriv(struct mnt_idmap *idmap,
71bc356f 2483 struct dentry *dentry)
b5376771 2484{
39f60c1c 2485 return call_int_hook(inode_killpriv, 0, idmap, dentry);
b5376771
SH
2486}
2487
916e3258
PM
2488/**
2489 * security_inode_getsecurity() - Get the xattr security label of an inode
2490 * @idmap: idmap of the mount
2491 * @inode: inode
2492 * @name: xattr name
2493 * @buffer: security label buffer
2494 * @alloc: allocation flag
2495 *
2496 * Retrieve a copy of the extended attribute representation of the security
2497 * label associated with @name for @inode via @buffer. Note that @name is the
2498 * remainder of the attribute name after the security prefix has been removed.
2499 * @alloc is used to specify if the call should return a value via the buffer
2500 * or just the value length.
2501 *
2502 * Return: Returns size of buffer on success.
2503 */
4609e1f1 2504int security_inode_getsecurity(struct mnt_idmap *idmap,
71bc356f
CB
2505 struct inode *inode, const char *name,
2506 void **buffer, bool alloc)
20510f2f 2507{
2885c1e3
CS
2508 struct security_hook_list *hp;
2509 int rc;
2510
20510f2f 2511 if (unlikely(IS_PRIVATE(inode)))
98e828a0 2512 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
2513 /*
2514 * Only one module will provide an attribute with a given name.
2515 */
df0ce173 2516 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
63c1845b
PM
2517 rc = hp->hook.inode_getsecurity(idmap, inode, name, buffer,
2518 alloc);
98e828a0 2519 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
2520 return rc;
2521 }
98e828a0 2522 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
2523}
2524
916e3258
PM
2525/**
2526 * security_inode_setsecurity() - Set the xattr security label of an inode
2527 * @inode: inode
2528 * @name: xattr name
2529 * @value: security label
2530 * @size: length of security label
2531 * @flags: flags
2532 *
2533 * Set the security label associated with @name for @inode from the extended
2534 * attribute value @value. @size indicates the size of the @value in bytes.
2535 * @flags may be XATTR_CREATE, XATTR_REPLACE, or 0. Note that @name is the
2536 * remainder of the attribute name after the security. prefix has been removed.
2537 *
2538 * Return: Returns 0 on success.
2539 */
63c1845b
PM
2540int security_inode_setsecurity(struct inode *inode, const char *name,
2541 const void *value, size_t size, int flags)
20510f2f 2542{
2885c1e3
CS
2543 struct security_hook_list *hp;
2544 int rc;
2545
20510f2f 2546 if (unlikely(IS_PRIVATE(inode)))
98e828a0 2547 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
2548 /*
2549 * Only one module will provide an attribute with a given name.
2550 */
df0ce173 2551 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3 2552 rc = hp->hook.inode_setsecurity(inode, name, value, size,
63c1845b 2553 flags);
98e828a0 2554 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
2555 return rc;
2556 }
98e828a0 2557 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
2558}
2559
916e3258
PM
2560/**
2561 * security_inode_listsecurity() - List the xattr security label names
2562 * @inode: inode
2563 * @buffer: buffer
2564 * @buffer_size: size of buffer
2565 *
2566 * Copy the extended attribute names for the security labels associated with
2567 * @inode into @buffer. The maximum size of @buffer is specified by
2568 * @buffer_size. @buffer may be NULL to request the size of the buffer
2569 * required.
2570 *
2571 * Return: Returns number of bytes used/required on success.
2572 */
63c1845b
PM
2573int security_inode_listsecurity(struct inode *inode,
2574 char *buffer, size_t buffer_size)
20510f2f
JM
2575{
2576 if (unlikely(IS_PRIVATE(inode)))
2577 return 0;
f25fce3e 2578 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 2579}
c9bccef6 2580EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 2581
916e3258
PM
2582/**
2583 * security_inode_getsecid() - Get an inode's secid
2584 * @inode: inode
2585 * @secid: secid to return
2586 *
2587 * Get the secid associated with the node. In case of failure, @secid will be
2588 * set to zero.
2589 */
d6335d77 2590void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 2591{
f25fce3e 2592 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
2593}
2594
916e3258
PM
2595/**
2596 * security_inode_copy_up() - Create new creds for an overlayfs copy-up op
2597 * @src: union dentry of copy-up file
2598 * @new: newly created creds
2599 *
2600 * A file is about to be copied up from lower layer to upper layer of overlay
2601 * filesystem. Security module can prepare a set of new creds and modify as
2602 * need be and return new creds. Caller will switch to new creds temporarily to
2603 * create new file and release newly allocated creds.
2604 *
2605 * Return: Returns 0 on success or a negative error code on error.
2606 */
d8ad8b49
VG
2607int security_inode_copy_up(struct dentry *src, struct cred **new)
2608{
2609 return call_int_hook(inode_copy_up, 0, src, new);
2610}
2611EXPORT_SYMBOL(security_inode_copy_up);
2612
916e3258
PM
2613/**
2614 * security_inode_copy_up_xattr() - Filter xattrs in an overlayfs copy-up op
2615 * @name: xattr name
2616 *
2617 * Filter the xattrs being copied up when a unioned file is copied up from a
2618 * lower layer to the union/overlay layer. The caller is responsible for
2619 * reading and writing the xattrs, this hook is merely a filter.
2620 *
2621 * Return: Returns 0 to accept the xattr, 1 to discard the xattr, -EOPNOTSUPP
2622 * if the security module does not know about attribute, or a negative
2623 * error code to abort the copy up.
2624 */
121ab822
VG
2625int security_inode_copy_up_xattr(const char *name)
2626{
23e390cd
KS
2627 struct security_hook_list *hp;
2628 int rc;
2629
2630 /*
2631 * The implementation can return 0 (accept the xattr), 1 (discard the
2632 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
4432b507 2633 * any other error code in case of an error.
23e390cd
KS
2634 */
2635 hlist_for_each_entry(hp,
63c1845b 2636 &security_hook_heads.inode_copy_up_xattr, list) {
23e390cd
KS
2637 rc = hp->hook.inode_copy_up_xattr(name);
2638 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
2639 return rc;
2640 }
2641
40ca4ee3 2642 return evm_inode_copy_up_xattr(name);
121ab822
VG
2643}
2644EXPORT_SYMBOL(security_inode_copy_up_xattr);
2645
9348944b
PM
2646/**
2647 * security_kernfs_init_security() - Init LSM context for a kernfs node
2648 * @kn_dir: parent kernfs node
2649 * @kn: the kernfs node to initialize
2650 *
2651 * Initialize the security context of a newly created kernfs node based on its
2652 * own and its parent's attributes.
2653 *
2654 * Return: Returns 0 if permission is granted.
2655 */
b230d5ab
OM
2656int security_kernfs_init_security(struct kernfs_node *kn_dir,
2657 struct kernfs_node *kn)
2658{
2659 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
2660}
2661
a0fd6480
PM
2662/**
2663 * security_file_permission() - Check file permissions
2664 * @file: file
2665 * @mask: requested permissions
2666 *
2667 * Check file permissions before accessing an open file. This hook is called
2668 * by various operations that read or write files. A security module can use
2669 * this hook to perform additional checking on these operations, e.g. to
2670 * revalidate permissions on use to support privilege bracketing or policy
2671 * changes. Notice that this hook is used when the actual read/write
2672 * operations are performed, whereas the inode_security_ops hook is called when
2673 * a file is opened (as well as many other operations). Although this hook can
2674 * be used to revalidate permissions for various system call operations that
2675 * read or write files, it does not address the revalidation of permissions for
2676 * memory-mapped files. Security modules must handle this separately if they
2677 * need such revalidation.
2678 *
2679 * Return: Returns 0 if permission is granted.
2680 */
20510f2f
JM
2681int security_file_permission(struct file *file, int mask)
2682{
d9e5d310 2683 return call_int_hook(file_permission, 0, file, mask);
20510f2f
JM
2684}
2685
a0fd6480
PM
2686/**
2687 * security_file_alloc() - Allocate and init a file's LSM blob
2688 * @file: the file
2689 *
2690 * Allocate and attach a security structure to the file->f_security field. The
2691 * security field is initialized to NULL when the structure is first created.
2692 *
2693 * Return: Return 0 if the hook is successful and permission is granted.
2694 */
20510f2f
JM
2695int security_file_alloc(struct file *file)
2696{
33bf60ca
CS
2697 int rc = lsm_file_alloc(file);
2698
2699 if (rc)
2700 return rc;
2701 rc = call_int_hook(file_alloc_security, 0, file);
2702 if (unlikely(rc))
2703 security_file_free(file);
2704 return rc;
20510f2f
JM
2705}
2706
a0fd6480
PM
2707/**
2708 * security_file_free() - Free a file's LSM blob
2709 * @file: the file
2710 *
2711 * Deallocate and free any security structures stored in file->f_security.
2712 */
20510f2f
JM
2713void security_file_free(struct file *file)
2714{
33bf60ca
CS
2715 void *blob;
2716
f25fce3e 2717 call_void_hook(file_free_security, file);
33bf60ca
CS
2718
2719 blob = file->f_security;
2720 if (blob) {
2721 file->f_security = NULL;
2722 kmem_cache_free(lsm_file_cache, blob);
2723 }
20510f2f
JM
2724}
2725
a0fd6480
PM
2726/**
2727 * security_file_ioctl() - Check if an ioctl is allowed
2728 * @file: associated file
2729 * @cmd: ioctl cmd
2730 * @arg: ioctl arguments
2731 *
2732 * Check permission for an ioctl operation on @file. Note that @arg sometimes
2733 * represents a user space pointer; in other cases, it may be a simple integer
2734 * value. When @arg represents a user space pointer, it should never be used
2735 * by the security module.
2736 *
2737 * Return: Returns 0 if permission is granted.
2738 */
20510f2f
JM
2739int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
2740{
f25fce3e 2741 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 2742}
292f902a 2743EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 2744
f1bb47a3
AP
2745/**
2746 * security_file_ioctl_compat() - Check if an ioctl is allowed in compat mode
2747 * @file: associated file
2748 * @cmd: ioctl cmd
2749 * @arg: ioctl arguments
2750 *
2751 * Compat version of security_file_ioctl() that correctly handles 32-bit
2752 * processes running on 64-bit kernels.
2753 *
2754 * Return: Returns 0 if permission is granted.
2755 */
2756int security_file_ioctl_compat(struct file *file, unsigned int cmd,
2757 unsigned long arg)
2758{
2759 return call_int_hook(file_ioctl_compat, 0, file, cmd, arg);
2760}
2761EXPORT_SYMBOL_GPL(security_file_ioctl_compat);
2762
98de59bf 2763static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 2764{
8b3ec681 2765 /*
98de59bf
AV
2766 * Does we have PROT_READ and does the application expect
2767 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 2768 */
98de59bf
AV
2769 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
2770 return prot;
8b3ec681 2771 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
2772 return prot;
2773 /*
2774 * if that's an anonymous mapping, let it.
2775 */
2776 if (!file)
2777 return prot | PROT_EXEC;
2778 /*
2779 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 2780 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 2781 */
90f8572b 2782 if (!path_noexec(&file->f_path)) {
8b3ec681 2783#ifndef CONFIG_MMU
b4caecd4
CH
2784 if (file->f_op->mmap_capabilities) {
2785 unsigned caps = file->f_op->mmap_capabilities(file);
2786 if (!(caps & NOMMU_MAP_EXEC))
2787 return prot;
2788 }
8b3ec681 2789#endif
98de59bf 2790 return prot | PROT_EXEC;
8b3ec681 2791 }
98de59bf
AV
2792 /* anything on noexec mount won't get PROT_EXEC */
2793 return prot;
2794}
2795
a0fd6480
PM
2796/**
2797 * security_mmap_file() - Check if mmap'ing a file is allowed
2798 * @file: file
2799 * @prot: protection applied by the kernel
2800 * @flags: flags
2801 *
2802 * Check permissions for a mmap operation. The @file may be NULL, e.g. if
2803 * mapping anonymous memory.
2804 *
2805 * Return: Returns 0 if permission is granted.
2806 */
98de59bf 2807int security_mmap_file(struct file *file, unsigned long prot,
63c1845b 2808 unsigned long flags)
98de59bf 2809{
4971c268 2810 unsigned long prot_adj = mmap_prot(file, prot);
98de59bf 2811 int ret;
4971c268
RS
2812
2813 ret = call_int_hook(mmap_file, 0, file, prot, prot_adj, flags);
6c21a7fb
MZ
2814 if (ret)
2815 return ret;
4971c268 2816 return ima_file_mmap(file, prot, prot_adj, flags);
20510f2f
JM
2817}
2818
a0fd6480
PM
2819/**
2820 * security_mmap_addr() - Check if mmap'ing an address is allowed
2821 * @addr: address
2822 *
2823 * Check permissions for a mmap operation at @addr.
2824 *
2825 * Return: Returns 0 if permission is granted.
2826 */
e5467859
AV
2827int security_mmap_addr(unsigned long addr)
2828{
f25fce3e 2829 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
2830}
2831
a0fd6480
PM
2832/**
2833 * security_file_mprotect() - Check if changing memory protections is allowed
2834 * @vma: memory region
2835 * @reqprot: application requested protection
1e2523d7 2836 * @prot: protection applied by the kernel
a0fd6480
PM
2837 *
2838 * Check permissions before changing memory access permissions.
2839 *
2840 * Return: Returns 0 if permission is granted.
2841 */
20510f2f 2842int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
63c1845b 2843 unsigned long prot)
20510f2f 2844{
8eb613c0
MZ
2845 int ret;
2846
2847 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
2848 if (ret)
2849 return ret;
0298c5a9 2850 return ima_file_mprotect(vma, reqprot, prot);
20510f2f
JM
2851}
2852
a0fd6480
PM
2853/**
2854 * security_file_lock() - Check if a file lock is allowed
2855 * @file: file
2856 * @cmd: lock operation (e.g. F_RDLCK, F_WRLCK)
2857 *
2858 * Check permission before performing file locking operations. Note the hook
2859 * mediates both flock and fcntl style locks.
2860 *
2861 * Return: Returns 0 if permission is granted.
2862 */
20510f2f
JM
2863int security_file_lock(struct file *file, unsigned int cmd)
2864{
f25fce3e 2865 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
2866}
2867
a0fd6480
PM
2868/**
2869 * security_file_fcntl() - Check if fcntl() op is allowed
2870 * @file: file
ff72942c 2871 * @cmd: fcntl command
a0fd6480
PM
2872 * @arg: command argument
2873 *
2874 * Check permission before allowing the file operation specified by @cmd from
2875 * being performed on the file @file. Note that @arg sometimes represents a
2876 * user space pointer; in other cases, it may be a simple integer value. When
2877 * @arg represents a user space pointer, it should never be used by the
2878 * security module.
2879 *
2880 * Return: Returns 0 if permission is granted.
2881 */
20510f2f
JM
2882int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
2883{
f25fce3e 2884 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
2885}
2886
a0fd6480
PM
2887/**
2888 * security_file_set_fowner() - Set the file owner info in the LSM blob
2889 * @file: the file
2890 *
2891 * Save owner security information (typically from current->security) in
2892 * file->f_security for later use by the send_sigiotask hook.
2893 *
2894 * Return: Returns 0 on success.
2895 */
e0b93edd 2896void security_file_set_fowner(struct file *file)
20510f2f 2897{
f25fce3e 2898 call_void_hook(file_set_fowner, file);
20510f2f
JM
2899}
2900
a0fd6480
PM
2901/**
2902 * security_file_send_sigiotask() - Check if sending SIGIO/SIGURG is allowed
2903 * @tsk: target task
2904 * @fown: signal sender
2905 * @sig: signal to be sent, SIGIO is sent if 0
2906 *
2907 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
2908 * process @tsk. Note that this hook is sometimes called from interrupt. Note
2909 * that the fown_struct, @fown, is never outside the context of a struct file,
2910 * so the file structure (and associated security information) can always be
2911 * obtained: container_of(fown, struct file, f_owner).
2912 *
2913 * Return: Returns 0 if permission is granted.
2914 */
20510f2f 2915int security_file_send_sigiotask(struct task_struct *tsk,
63c1845b 2916 struct fown_struct *fown, int sig)
20510f2f 2917{
f25fce3e 2918 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
2919}
2920
a0fd6480
PM
2921/**
2922 * security_file_receive() - Check is receiving a file via IPC is allowed
2923 * @file: file being received
2924 *
2925 * This hook allows security modules to control the ability of a process to
2926 * receive an open file descriptor via socket IPC.
2927 *
2928 * Return: Returns 0 if permission is granted.
2929 */
20510f2f
JM
2930int security_file_receive(struct file *file)
2931{
f25fce3e 2932 return call_int_hook(file_receive, 0, file);
20510f2f
JM
2933}
2934
a0fd6480
PM
2935/**
2936 * security_file_open() - Save open() time state for late use by the LSM
2937 * @file:
2938 *
2939 * Save open-time permission checking state for later use upon file_permission,
2940 * and recheck access if anything has changed since inode_permission.
2941 *
2942 * Return: Returns 0 if permission is granted.
2943 */
e3f20ae2 2944int security_file_open(struct file *file)
20510f2f 2945{
c4ec54b4
EP
2946 int ret;
2947
94817692 2948 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
2949 if (ret)
2950 return ret;
2951
36e28c42 2952 return fsnotify_open_perm(file);
20510f2f
JM
2953}
2954
a0fd6480
PM
2955/**
2956 * security_file_truncate() - Check if truncating a file is allowed
2957 * @file: file
2958 *
2959 * Check permission before truncating a file, i.e. using ftruncate. Note that
2960 * truncation permission may also be checked based on the path, using the
2961 * @path_truncate hook.
2962 *
2963 * Return: Returns 0 if permission is granted.
2964 */
3350607d
GN
2965int security_file_truncate(struct file *file)
2966{
2967 return call_int_hook(file_truncate, 0, file);
2968}
2969
130c53bf
PM
2970/**
2971 * security_task_alloc() - Allocate a task's LSM blob
2972 * @task: the task
2973 * @clone_flags: flags indicating what is being shared
2974 *
2975 * Handle allocation of task-related resources.
2976 *
2977 * Return: Returns a zero on success, negative values on failure.
2978 */
e4e55b47
TH
2979int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
2980{
f4ad8f2c
CS
2981 int rc = lsm_task_alloc(task);
2982
2983 if (rc)
2984 return rc;
2985 rc = call_int_hook(task_alloc, 0, task, clone_flags);
2986 if (unlikely(rc))
2987 security_task_free(task);
2988 return rc;
e4e55b47
TH
2989}
2990
130c53bf
PM
2991/**
2992 * security_task_free() - Free a task's LSM blob and related resources
2993 * @task: task
2994 *
2995 * Handle release of task-related resources. Note that this can be called from
2996 * interrupt context.
2997 */
1a2a4d06
KC
2998void security_task_free(struct task_struct *task)
2999{
f25fce3e 3000 call_void_hook(task_free, task);
f4ad8f2c
CS
3001
3002 kfree(task->security);
3003 task->security = NULL;
1a2a4d06
KC
3004}
3005
130c53bf
PM
3006/**
3007 * security_cred_alloc_blank() - Allocate the min memory to allow cred_transfer
3008 * @cred: credentials
3009 * @gfp: gfp flags
3010 *
3011 * Only allocate sufficient memory and attach to @cred such that
3012 * cred_transfer() will not get ENOMEM.
3013 *
3014 * Return: Returns 0 on success, negative values on failure.
3015 */
ee18d64c
DH
3016int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3017{
bbd3662a
CS
3018 int rc = lsm_cred_alloc(cred, gfp);
3019
3020 if (rc)
3021 return rc;
3022
3023 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 3024 if (unlikely(rc))
bbd3662a
CS
3025 security_cred_free(cred);
3026 return rc;
ee18d64c
DH
3027}
3028
130c53bf
PM
3029/**
3030 * security_cred_free() - Free the cred's LSM blob and associated resources
3031 * @cred: credentials
3032 *
3033 * Deallocate and clear the cred->security field in a set of credentials.
3034 */
d84f4f99 3035void security_cred_free(struct cred *cred)
20510f2f 3036{
a5795fd3
JM
3037 /*
3038 * There is a failure case in prepare_creds() that
3039 * may result in a call here with ->security being NULL.
3040 */
3041 if (unlikely(cred->security == NULL))
3042 return;
3043
f25fce3e 3044 call_void_hook(cred_free, cred);
bbd3662a
CS
3045
3046 kfree(cred->security);
3047 cred->security = NULL;
20510f2f
JM
3048}
3049
130c53bf
PM
3050/**
3051 * security_prepare_creds() - Prepare a new set of credentials
3052 * @new: new credentials
3053 * @old: original credentials
3054 * @gfp: gfp flags
3055 *
3056 * Prepare a new set of credentials by copying the data from the old set.
3057 *
3058 * Return: Returns 0 on success, negative values on failure.
3059 */
d84f4f99 3060int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 3061{
bbd3662a
CS
3062 int rc = lsm_cred_alloc(new, gfp);
3063
3064 if (rc)
3065 return rc;
3066
3067 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 3068 if (unlikely(rc))
bbd3662a
CS
3069 security_cred_free(new);
3070 return rc;
d84f4f99
DH
3071}
3072
130c53bf
PM
3073/**
3074 * security_transfer_creds() - Transfer creds
3075 * @new: target credentials
3076 * @old: original credentials
3077 *
3078 * Transfer data from original creds to new creds.
3079 */
ee18d64c
DH
3080void security_transfer_creds(struct cred *new, const struct cred *old)
3081{
f25fce3e 3082 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
3083}
3084
130c53bf
PM
3085/**
3086 * security_cred_getsecid() - Get the secid from a set of credentials
3087 * @c: credentials
3088 * @secid: secid value
3089 *
3090 * Retrieve the security identifier of the cred structure @c. In case of
3091 * failure, @secid will be set to zero.
3092 */
3ec30113
MG
3093void security_cred_getsecid(const struct cred *c, u32 *secid)
3094{
3095 *secid = 0;
3096 call_void_hook(cred_getsecid, c, secid);
3097}
3098EXPORT_SYMBOL(security_cred_getsecid);
3099
130c53bf
PM
3100/**
3101 * security_kernel_act_as() - Set the kernel credentials to act as secid
3102 * @new: credentials
3103 * @secid: secid
3104 *
3105 * Set the credentials for a kernel service to act as (subjective context).
3106 * The current task must be the one that nominated @secid.
3107 *
3108 * Return: Returns 0 if successful.
3109 */
3a3b7ce9
DH
3110int security_kernel_act_as(struct cred *new, u32 secid)
3111{
f25fce3e 3112 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
3113}
3114
130c53bf
PM
3115/**
3116 * security_kernel_create_files_as() - Set file creation context using an inode
3117 * @new: target credentials
3118 * @inode: reference inode
3119 *
3120 * Set the file creation context in a set of credentials to be the same as the
3121 * objective context of the specified inode. The current task must be the one
3122 * that nominated @inode.
3123 *
3124 * Return: Returns 0 if successful.
3125 */
3a3b7ce9
DH
3126int security_kernel_create_files_as(struct cred *new, struct inode *inode)
3127{
f25fce3e 3128 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
3129}
3130
130c53bf
PM
3131/**
3132 * security_kernel_module_request() - Check is loading a module is allowed
3133 * @kmod_name: module name
3134 *
3135 * Ability to trigger the kernel to automatically upcall to userspace for
3136 * userspace to load a kernel module with the given name.
3137 *
3138 * Return: Returns 0 if successful.
3139 */
dd8dbf2e 3140int security_kernel_module_request(char *kmod_name)
9188499c 3141{
6eb864c1
MK
3142 int ret;
3143
3144 ret = call_int_hook(kernel_module_request, 0, kmod_name);
3145 if (ret)
3146 return ret;
3147 return integrity_kernel_module_request(kmod_name);
9188499c
EP
3148}
3149
130c53bf
PM
3150/**
3151 * security_kernel_read_file() - Read a file specified by userspace
3152 * @file: file
3153 * @id: file identifier
3154 * @contents: trust if security_kernel_post_read_file() will be called
3155 *
3156 * Read a file specified by userspace.
3157 *
3158 * Return: Returns 0 if permission is granted.
3159 */
2039bda1
KC
3160int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
3161 bool contents)
39eeb4fb
MZ
3162{
3163 int ret;
3164
2039bda1 3165 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
3166 if (ret)
3167 return ret;
2039bda1 3168 return ima_read_file(file, id, contents);
39eeb4fb
MZ
3169}
3170EXPORT_SYMBOL_GPL(security_kernel_read_file);
3171
130c53bf
PM
3172/**
3173 * security_kernel_post_read_file() - Read a file specified by userspace
3174 * @file: file
3175 * @buf: file contents
3176 * @size: size of file contents
3177 * @id: file identifier
3178 *
3179 * Read a file specified by userspace. This must be paired with a prior call
3180 * to security_kernel_read_file() call that indicated this hook would also be
3181 * called, see security_kernel_read_file() for more information.
3182 *
3183 * Return: Returns 0 if permission is granted.
3184 */
bc8ca5b9
MZ
3185int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
3186 enum kernel_read_file_id id)
b44a7dfc 3187{
cf222217
MZ
3188 int ret;
3189
3190 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
3191 if (ret)
3192 return ret;
3193 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
3194}
3195EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
3196
130c53bf
PM
3197/**
3198 * security_kernel_load_data() - Load data provided by userspace
3199 * @id: data identifier
3200 * @contents: true if security_kernel_post_load_data() will be called
3201 *
3202 * Load data provided by userspace.
3203 *
3204 * Return: Returns 0 if permission is granted.
3205 */
b64fcae7 3206int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 3207{
16c267aa
MZ
3208 int ret;
3209
b64fcae7 3210 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
3211 if (ret)
3212 return ret;
b64fcae7 3213 return ima_load_data(id, contents);
377179cd 3214}
83a68a06 3215EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 3216
130c53bf
PM
3217/**
3218 * security_kernel_post_load_data() - Load userspace data from a non-file source
3219 * @buf: data
3220 * @size: size of data
3221 * @id: data identifier
3222 * @description: text description of data, specific to the id value
3223 *
3224 * Load data provided by a non-file source (usually userspace buffer). This
3225 * must be paired with a prior security_kernel_load_data() call that indicated
3226 * this hook would also be called, see security_kernel_load_data() for more
3227 * information.
3228 *
3229 * Return: Returns 0 if permission is granted.
3230 */
b64fcae7
KC
3231int security_kernel_post_load_data(char *buf, loff_t size,
3232 enum kernel_load_data_id id,
3233 char *description)
3234{
3235 int ret;
3236
3237 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
3238 description);
3239 if (ret)
3240 return ret;
3241 return ima_post_load_data(buf, size, id, description);
3242}
3243EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
3244
130c53bf
PM
3245/**
3246 * security_task_fix_setuid() - Update LSM with new user id attributes
3247 * @new: updated credentials
3248 * @old: credentials being replaced
3249 * @flags: LSM_SETID_* flag values
3250 *
3251 * Update the module's state after setting one or more of the user identity
3252 * attributes of the current process. The @flags parameter indicates which of
3253 * the set*uid system calls invoked this hook. If @new is the set of
3254 * credentials that will be installed. Modifications should be made to this
3255 * rather than to @current->cred.
3256 *
3257 * Return: Returns 0 on success.
3258 */
d84f4f99
DH
3259int security_task_fix_setuid(struct cred *new, const struct cred *old,
3260 int flags)
20510f2f 3261{
f25fce3e 3262 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
3263}
3264
130c53bf
PM
3265/**
3266 * security_task_fix_setgid() - Update LSM with new group id attributes
3267 * @new: updated credentials
3268 * @old: credentials being replaced
3269 * @flags: LSM_SETID_* flag value
3270 *
3271 * Update the module's state after setting one or more of the group identity
3272 * attributes of the current process. The @flags parameter indicates which of
3273 * the set*gid system calls invoked this hook. @new is the set of credentials
3274 * that will be installed. Modifications should be made to this rather than to
3275 * @current->cred.
3276 *
3277 * Return: Returns 0 on success.
3278 */
39030e13 3279int security_task_fix_setgid(struct cred *new, const struct cred *old,
63c1845b 3280 int flags)
39030e13
TC
3281{
3282 return call_int_hook(task_fix_setgid, 0, new, old, flags);
3283}
3284
130c53bf
PM
3285/**
3286 * security_task_fix_setgroups() - Update LSM with new supplementary groups
3287 * @new: updated credentials
3288 * @old: credentials being replaced
3289 *
3290 * Update the module's state after setting the supplementary group identity
3291 * attributes of the current process. @new is the set of credentials that will
3292 * be installed. Modifications should be made to this rather than to
3293 * @current->cred.
3294 *
3295 * Return: Returns 0 on success.
3296 */
fcfe0ac2
MM
3297int security_task_fix_setgroups(struct cred *new, const struct cred *old)
3298{
3299 return call_int_hook(task_fix_setgroups, 0, new, old);
3300}
3301
130c53bf
PM
3302/**
3303 * security_task_setpgid() - Check if setting the pgid is allowed
3304 * @p: task being modified
3305 * @pgid: new pgid
3306 *
3307 * Check permission before setting the process group identifier of the process
3308 * @p to @pgid.
3309 *
3310 * Return: Returns 0 if permission is granted.
3311 */
20510f2f
JM
3312int security_task_setpgid(struct task_struct *p, pid_t pgid)
3313{
f25fce3e 3314 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
3315}
3316
130c53bf
PM
3317/**
3318 * security_task_getpgid() - Check if getting the pgid is allowed
3319 * @p: task
3320 *
3321 * Check permission before getting the process group identifier of the process
3322 * @p.
3323 *
3324 * Return: Returns 0 if permission is granted.
3325 */
20510f2f
JM
3326int security_task_getpgid(struct task_struct *p)
3327{
f25fce3e 3328 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
3329}
3330
130c53bf
PM
3331/**
3332 * security_task_getsid() - Check if getting the session id is allowed
3333 * @p: task
3334 *
3335 * Check permission before getting the session identifier of the process @p.
3336 *
3337 * Return: Returns 0 if permission is granted.
3338 */
20510f2f
JM
3339int security_task_getsid(struct task_struct *p)
3340{
f25fce3e 3341 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
3342}
3343
130c53bf
PM
3344/**
3345 * security_current_getsecid_subj() - Get the current task's subjective secid
3346 * @secid: secid value
3347 *
3348 * Retrieve the subjective security identifier of the current task and return
3349 * it in @secid. In case of failure, @secid will be set to zero.
3350 */
6326948f 3351void security_current_getsecid_subj(u32 *secid)
20510f2f 3352{
b1d9e6b0 3353 *secid = 0;
6326948f 3354 call_void_hook(current_getsecid_subj, secid);
20510f2f 3355}
6326948f 3356EXPORT_SYMBOL(security_current_getsecid_subj);
4ebd7651 3357
130c53bf
PM
3358/**
3359 * security_task_getsecid_obj() - Get a task's objective secid
3360 * @p: target task
3361 * @secid: secid value
3362 *
3363 * Retrieve the objective security identifier of the task_struct in @p and
3364 * return it in @secid. In case of failure, @secid will be set to zero.
3365 */
4ebd7651
PM
3366void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
3367{
3368 *secid = 0;
3369 call_void_hook(task_getsecid_obj, p, secid);
3370}
3371EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 3372
130c53bf
PM
3373/**
3374 * security_task_setnice() - Check if setting a task's nice value is allowed
3375 * @p: target task
3376 * @nice: nice value
3377 *
3378 * Check permission before setting the nice value of @p to @nice.
3379 *
3380 * Return: Returns 0 if permission is granted.
3381 */
20510f2f
JM
3382int security_task_setnice(struct task_struct *p, int nice)
3383{
f25fce3e 3384 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
3385}
3386
130c53bf
PM
3387/**
3388 * security_task_setioprio() - Check if setting a task's ioprio is allowed
3389 * @p: target task
3390 * @ioprio: ioprio value
3391 *
3392 * Check permission before setting the ioprio value of @p to @ioprio.
3393 *
3394 * Return: Returns 0 if permission is granted.
3395 */
20510f2f
JM
3396int security_task_setioprio(struct task_struct *p, int ioprio)
3397{
f25fce3e 3398 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
3399}
3400
130c53bf
PM
3401/**
3402 * security_task_getioprio() - Check if getting a task's ioprio is allowed
3403 * @p: task
3404 *
3405 * Check permission before getting the ioprio value of @p.
3406 *
3407 * Return: Returns 0 if permission is granted.
3408 */
20510f2f
JM
3409int security_task_getioprio(struct task_struct *p)
3410{
f25fce3e 3411 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
3412}
3413
130c53bf
PM
3414/**
3415 * security_task_prlimit() - Check if get/setting resources limits is allowed
3416 * @cred: current task credentials
3417 * @tcred: target task credentials
3418 * @flags: LSM_PRLIMIT_* flag bits indicating a get/set/both
3419 *
3420 * Check permission before getting and/or setting the resource limits of
3421 * another task.
3422 *
3423 * Return: Returns 0 if permission is granted.
3424 */
791ec491
SS
3425int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
3426 unsigned int flags)
3427{
3428 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
3429}
3430
130c53bf
PM
3431/**
3432 * security_task_setrlimit() - Check if setting a new rlimit value is allowed
3433 * @p: target task's group leader
3434 * @resource: resource whose limit is being set
3435 * @new_rlim: new resource limit
3436 *
3437 * Check permission before setting the resource limits of process @p for
3438 * @resource to @new_rlim. The old resource limit values can be examined by
3439 * dereferencing (p->signal->rlim + resource).
3440 *
3441 * Return: Returns 0 if permission is granted.
3442 */
8fd00b4d 3443int security_task_setrlimit(struct task_struct *p, unsigned int resource,
63c1845b 3444 struct rlimit *new_rlim)
20510f2f 3445{
f25fce3e 3446 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
3447}
3448
130c53bf
PM
3449/**
3450 * security_task_setscheduler() - Check if setting sched policy/param is allowed
3451 * @p: target task
3452 *
3453 * Check permission before setting scheduling policy and/or parameters of
3454 * process @p.
3455 *
3456 * Return: Returns 0 if permission is granted.
3457 */
b0ae1981 3458int security_task_setscheduler(struct task_struct *p)
20510f2f 3459{
f25fce3e 3460 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
3461}
3462
130c53bf
PM
3463/**
3464 * security_task_getscheduler() - Check if getting scheduling info is allowed
3465 * @p: target task
3466 *
3467 * Check permission before obtaining scheduling information for process @p.
3468 *
3469 * Return: Returns 0 if permission is granted.
3470 */
20510f2f
JM
3471int security_task_getscheduler(struct task_struct *p)
3472{
f25fce3e 3473 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
3474}
3475
130c53bf
PM
3476/**
3477 * security_task_movememory() - Check if moving memory is allowed
3478 * @p: task
3479 *
3480 * Check permission before moving memory owned by process @p.
3481 *
3482 * Return: Returns 0 if permission is granted.
3483 */
20510f2f
JM
3484int security_task_movememory(struct task_struct *p)
3485{
f25fce3e 3486 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
3487}
3488
130c53bf
PM
3489/**
3490 * security_task_kill() - Check if sending a signal is allowed
3491 * @p: target process
3492 * @info: signal information
3493 * @sig: signal value
3494 * @cred: credentials of the signal sender, NULL if @current
3495 *
3496 * Check permission before sending signal @sig to @p. @info can be NULL, the
3497 * constant 1, or a pointer to a kernel_siginfo structure. If @info is 1 or
3498 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming from
3499 * the kernel and should typically be permitted. SIGIO signals are handled
3500 * separately by the send_sigiotask hook in file_security_ops.
3501 *
3502 * Return: Returns 0 if permission is granted.
3503 */
ae7795bc 3504int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
63c1845b 3505 int sig, const struct cred *cred)
20510f2f 3506{
6b4f3d01 3507 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
3508}
3509
130c53bf
PM
3510/**
3511 * security_task_prctl() - Check if a prctl op is allowed
3512 * @option: operation
3513 * @arg2: argument
3514 * @arg3: argument
3515 * @arg4: argument
3516 * @arg5: argument
3517 *
3518 * Check permission before performing a process control operation on the
3519 * current process.
3520 *
3521 * Return: Return -ENOSYS if no-one wanted to handle this op, any other value
3522 * to cause prctl() to return immediately with that value.
3523 */
20510f2f 3524int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
63c1845b 3525 unsigned long arg4, unsigned long arg5)
20510f2f 3526{
b1d9e6b0 3527 int thisrc;
98e828a0 3528 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
3529 struct security_hook_list *hp;
3530
df0ce173 3531 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 3532 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 3533 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
3534 rc = thisrc;
3535 if (thisrc != 0)
3536 break;
3537 }
3538 }
3539 return rc;
20510f2f
JM
3540}
3541
130c53bf
PM
3542/**
3543 * security_task_to_inode() - Set the security attributes of a task's inode
3544 * @p: task
3545 * @inode: inode
3546 *
3547 * Set the security attributes for an inode based on an associated task's
3548 * security attributes, e.g. for /proc/pid inodes.
3549 */
20510f2f
JM
3550void security_task_to_inode(struct task_struct *p, struct inode *inode)
3551{
f25fce3e 3552 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
3553}
3554
130c53bf
PM
3555/**
3556 * security_create_user_ns() - Check if creating a new userns is allowed
3557 * @cred: prepared creds
3558 *
3559 * Check permission prior to creating a new user namespace.
3560 *
3561 * Return: Returns 0 if successful, otherwise < 0 error code.
3562 */
7cd4c5c2
FL
3563int security_create_user_ns(const struct cred *cred)
3564{
3565 return call_int_hook(userns_create, 0, cred);
3566}
20510f2f 3567
43fad282
PM
3568/**
3569 * security_ipc_permission() - Check if sysv ipc access is allowed
3570 * @ipcp: ipc permission structure
1e2523d7 3571 * @flag: requested permissions
43fad282
PM
3572 *
3573 * Check permissions for access to IPC.
3574 *
3575 * Return: Returns 0 if permission is granted.
3576 */
20510f2f
JM
3577int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
3578{
f25fce3e 3579 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
3580}
3581
43fad282
PM
3582/**
3583 * security_ipc_getsecid() - Get the sysv ipc object's secid
3584 * @ipcp: ipc permission structure
3585 * @secid: secid pointer
3586 *
3587 * Get the secid associated with the ipc object. In case of failure, @secid
3588 * will be set to zero.
3589 */
8a076191
AD
3590void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
3591{
b1d9e6b0 3592 *secid = 0;
f25fce3e 3593 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
3594}
3595
43fad282
PM
3596/**
3597 * security_msg_msg_alloc() - Allocate a sysv ipc message LSM blob
3598 * @msg: message structure
3599 *
3600 * Allocate and attach a security structure to the msg->security field. The
3601 * security field is initialized to NULL when the structure is first created.
3602 *
3603 * Return: Return 0 if operation was successful and permission is granted.
3604 */
20510f2f
JM
3605int security_msg_msg_alloc(struct msg_msg *msg)
3606{
ecd5f82e
CS
3607 int rc = lsm_msg_msg_alloc(msg);
3608
3609 if (unlikely(rc))
3610 return rc;
3611 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
3612 if (unlikely(rc))
3613 security_msg_msg_free(msg);
3614 return rc;
20510f2f
JM
3615}
3616
43fad282
PM
3617/**
3618 * security_msg_msg_free() - Free a sysv ipc message LSM blob
3619 * @msg: message structure
3620 *
3621 * Deallocate the security structure for this message.
3622 */
20510f2f
JM
3623void security_msg_msg_free(struct msg_msg *msg)
3624{
f25fce3e 3625 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
3626 kfree(msg->security);
3627 msg->security = NULL;
20510f2f
JM
3628}
3629
43fad282
PM
3630/**
3631 * security_msg_queue_alloc() - Allocate a sysv ipc msg queue LSM blob
3632 * @msq: sysv ipc permission structure
3633 *
3634 * Allocate and attach a security structure to @msg. The security field is
3635 * initialized to NULL when the structure is first created.
3636 *
3637 * Return: Returns 0 if operation was successful and permission is granted.
3638 */
d8c6e854 3639int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 3640{
ecd5f82e
CS
3641 int rc = lsm_ipc_alloc(msq);
3642
3643 if (unlikely(rc))
3644 return rc;
3645 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
3646 if (unlikely(rc))
3647 security_msg_queue_free(msq);
3648 return rc;
20510f2f
JM
3649}
3650
43fad282
PM
3651/**
3652 * security_msg_queue_free() - Free a sysv ipc msg queue LSM blob
3653 * @msq: sysv ipc permission structure
3654 *
3655 * Deallocate security field @perm->security for the message queue.
3656 */
d8c6e854 3657void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 3658{
f25fce3e 3659 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
3660 kfree(msq->security);
3661 msq->security = NULL;
20510f2f
JM
3662}
3663
43fad282
PM
3664/**
3665 * security_msg_queue_associate() - Check if a msg queue operation is allowed
3666 * @msq: sysv ipc permission structure
3667 * @msqflg: operation flags
3668 *
3669 * Check permission when a message queue is requested through the msgget system
3670 * call. This hook is only called when returning the message queue identifier
3671 * for an existing message queue, not when a new message queue is created.
3672 *
3673 * Return: Return 0 if permission is granted.
3674 */
d8c6e854 3675int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 3676{
f25fce3e 3677 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
3678}
3679
43fad282
PM
3680/**
3681 * security_msg_queue_msgctl() - Check if a msg queue operation is allowed
3682 * @msq: sysv ipc permission structure
3683 * @cmd: operation
3684 *
3685 * Check permission when a message control operation specified by @cmd is to be
3686 * performed on the message queue with permissions.
3687 *
3688 * Return: Returns 0 if permission is granted.
3689 */
d8c6e854 3690int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 3691{
f25fce3e 3692 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
3693}
3694
43fad282
PM
3695/**
3696 * security_msg_queue_msgsnd() - Check if sending a sysv ipc message is allowed
3697 * @msq: sysv ipc permission structure
3698 * @msg: message
3699 * @msqflg: operation flags
3700 *
3701 * Check permission before a message, @msg, is enqueued on the message queue
3702 * with permissions specified in @msq.
3703 *
3704 * Return: Returns 0 if permission is granted.
3705 */
d8c6e854 3706int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
63c1845b 3707 struct msg_msg *msg, int msqflg)
20510f2f 3708{
f25fce3e 3709 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
3710}
3711
43fad282
PM
3712/**
3713 * security_msg_queue_msgrcv() - Check if receiving a sysv ipc msg is allowed
3714 * @msq: sysv ipc permission structure
3715 * @msg: message
3716 * @target: target task
3717 * @type: type of message requested
3718 * @mode: operation flags
3719 *
3720 * Check permission before a message, @msg, is removed from the message queue.
3721 * The @target task structure contains a pointer to the process that will be
3722 * receiving the message (not equal to the current process when inline receives
3723 * are being performed).
3724 *
3725 * Return: Returns 0 if permission is granted.
3726 */
d8c6e854 3727int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
63c1845b 3728 struct task_struct *target, long type, int mode)
20510f2f 3729{
f25fce3e 3730 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
3731}
3732
43fad282
PM
3733/**
3734 * security_shm_alloc() - Allocate a sysv shm LSM blob
3735 * @shp: sysv ipc permission structure
3736 *
3737 * Allocate and attach a security structure to the @shp security field. The
3738 * security field is initialized to NULL when the structure is first created.
3739 *
3740 * Return: Returns 0 if operation was successful and permission is granted.
3741 */
7191adff 3742int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 3743{
ecd5f82e
CS
3744 int rc = lsm_ipc_alloc(shp);
3745
3746 if (unlikely(rc))
3747 return rc;
3748 rc = call_int_hook(shm_alloc_security, 0, shp);
3749 if (unlikely(rc))
3750 security_shm_free(shp);
3751 return rc;
20510f2f
JM
3752}
3753
43fad282
PM
3754/**
3755 * security_shm_free() - Free a sysv shm LSM blob
3756 * @shp: sysv ipc permission structure
3757 *
3758 * Deallocate the security structure @perm->security for the memory segment.
3759 */
7191adff 3760void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 3761{
f25fce3e 3762 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
3763 kfree(shp->security);
3764 shp->security = NULL;
20510f2f
JM
3765}
3766
43fad282
PM
3767/**
3768 * security_shm_associate() - Check if a sysv shm operation is allowed
3769 * @shp: sysv ipc permission structure
3770 * @shmflg: operation flags
3771 *
3772 * Check permission when a shared memory region is requested through the shmget
3773 * system call. This hook is only called when returning the shared memory
3774 * region identifier for an existing region, not when a new shared memory
3775 * region is created.
3776 *
3777 * Return: Returns 0 if permission is granted.
3778 */
7191adff 3779int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 3780{
f25fce3e 3781 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
3782}
3783
43fad282
PM
3784/**
3785 * security_shm_shmctl() - Check if a sysv shm operation is allowed
3786 * @shp: sysv ipc permission structure
3787 * @cmd: operation
3788 *
3789 * Check permission when a shared memory control operation specified by @cmd is
3790 * to be performed on the shared memory region with permissions in @shp.
3791 *
3792 * Return: Return 0 if permission is granted.
3793 */
7191adff 3794int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 3795{
f25fce3e 3796 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
3797}
3798
43fad282
PM
3799/**
3800 * security_shm_shmat() - Check if a sysv shm attach operation is allowed
3801 * @shp: sysv ipc permission structure
3802 * @shmaddr: address of memory region to attach
3803 * @shmflg: operation flags
3804 *
3805 * Check permissions prior to allowing the shmat system call to attach the
3806 * shared memory segment with permissions @shp to the data segment of the
3807 * calling process. The attaching address is specified by @shmaddr.
3808 *
3809 * Return: Returns 0 if permission is granted.
3810 */
63c1845b
PM
3811int security_shm_shmat(struct kern_ipc_perm *shp,
3812 char __user *shmaddr, int shmflg)
20510f2f 3813{
f25fce3e 3814 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
3815}
3816
43fad282
PM
3817/**
3818 * security_sem_alloc() - Allocate a sysv semaphore LSM blob
3819 * @sma: sysv ipc permission structure
3820 *
3821 * Allocate and attach a security structure to the @sma security field. The
3822 * security field is initialized to NULL when the structure is first created.
3823 *
3824 * Return: Returns 0 if operation was successful and permission is granted.
3825 */
aefad959 3826int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 3827{
ecd5f82e
CS
3828 int rc = lsm_ipc_alloc(sma);
3829
3830 if (unlikely(rc))
3831 return rc;
3832 rc = call_int_hook(sem_alloc_security, 0, sma);
3833 if (unlikely(rc))
3834 security_sem_free(sma);
3835 return rc;
20510f2f
JM
3836}
3837
43fad282
PM
3838/**
3839 * security_sem_free() - Free a sysv semaphore LSM blob
3840 * @sma: sysv ipc permission structure
3841 *
3842 * Deallocate security structure @sma->security for the semaphore.
3843 */
aefad959 3844void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 3845{
f25fce3e 3846 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
3847 kfree(sma->security);
3848 sma->security = NULL;
20510f2f
JM
3849}
3850
43fad282
PM
3851/**
3852 * security_sem_associate() - Check if a sysv semaphore operation is allowed
3853 * @sma: sysv ipc permission structure
3854 * @semflg: operation flags
3855 *
3856 * Check permission when a semaphore is requested through the semget system
3857 * call. This hook is only called when returning the semaphore identifier for
3858 * an existing semaphore, not when a new one must be created.
3859 *
3860 * Return: Returns 0 if permission is granted.
3861 */
aefad959 3862int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 3863{
f25fce3e 3864 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
3865}
3866
43fad282 3867/**
1e2523d7 3868 * security_sem_semctl() - Check if a sysv semaphore operation is allowed
43fad282
PM
3869 * @sma: sysv ipc permission structure
3870 * @cmd: operation
3871 *
3872 * Check permission when a semaphore operation specified by @cmd is to be
3873 * performed on the semaphore.
3874 *
3875 * Return: Returns 0 if permission is granted.
3876 */
aefad959 3877int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 3878{
f25fce3e 3879 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
3880}
3881
43fad282
PM
3882/**
3883 * security_sem_semop() - Check if a sysv semaphore operation is allowed
3884 * @sma: sysv ipc permission structure
3885 * @sops: operations to perform
3886 * @nsops: number of operations
3887 * @alter: flag indicating changes will be made
3888 *
3889 * Check permissions before performing operations on members of the semaphore
3890 * set. If the @alter flag is nonzero, the semaphore set may be modified.
3891 *
3892 * Return: Returns 0 if permission is granted.
3893 */
aefad959 3894int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
63c1845b 3895 unsigned nsops, int alter)
20510f2f 3896{
f25fce3e 3897 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
3898}
3899
916e3258
PM
3900/**
3901 * security_d_instantiate() - Populate an inode's LSM state based on a dentry
3902 * @dentry: dentry
3903 * @inode: inode
3904 *
3905 * Fill in @inode security information for a @dentry if allowed.
3906 */
20510f2f
JM
3907void security_d_instantiate(struct dentry *dentry, struct inode *inode)
3908{
3909 if (unlikely(inode && IS_PRIVATE(inode)))
3910 return;
f25fce3e 3911 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
3912}
3913EXPORT_SYMBOL(security_d_instantiate);
3914
a04a1198
CS
3915/*
3916 * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
3917 */
3918
3919/**
3920 * security_getselfattr - Read an LSM attribute of the current process.
3921 * @attr: which attribute to return
3922 * @uctx: the user-space destination for the information, or NULL
3923 * @size: pointer to the size of space available to receive the data
3924 * @flags: special handling options. LSM_FLAG_SINGLE indicates that only
3925 * attributes associated with the LSM identified in the passed @ctx be
3926 * reported.
3927 *
3928 * A NULL value for @uctx can be used to get both the number of attributes
3929 * and the size of the data.
3930 *
3931 * Returns the number of attributes found on success, negative value
3932 * on error. @size is reset to the total size of the data.
3933 * If @size is insufficient to contain the data -E2BIG is returned.
3934 */
3935int security_getselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
3936 size_t __user *size, u32 flags)
3937{
3938 struct security_hook_list *hp;
3939 struct lsm_ctx lctx = { .id = LSM_ID_UNDEF, };
3940 u8 __user *base = (u8 __user *)uctx;
3941 size_t total = 0;
3942 size_t entrysize;
3943 size_t left;
3944 bool toobig = false;
3945 bool single = false;
3946 int count = 0;
3947 int rc;
3948
3949 if (attr == LSM_ATTR_UNDEF)
3950 return -EINVAL;
3951 if (size == NULL)
3952 return -EINVAL;
3953 if (get_user(left, size))
3954 return -EFAULT;
3955
3956 if (flags) {
3957 /*
3958 * Only flag supported is LSM_FLAG_SINGLE
3959 */
fdcf699b 3960 if (flags != LSM_FLAG_SINGLE || !uctx)
a04a1198 3961 return -EINVAL;
fdcf699b 3962 if (copy_from_user(&lctx, uctx, sizeof(lctx)))
a04a1198
CS
3963 return -EFAULT;
3964 /*
3965 * If the LSM ID isn't specified it is an error.
3966 */
3967 if (lctx.id == LSM_ID_UNDEF)
3968 return -EINVAL;
3969 single = true;
3970 }
3971
3972 /*
3973 * In the usual case gather all the data from the LSMs.
3974 * In the single case only get the data from the LSM specified.
3975 */
3976 hlist_for_each_entry(hp, &security_hook_heads.getselfattr, list) {
3977 if (single && lctx.id != hp->lsmid->id)
3978 continue;
3979 entrysize = left;
3980 if (base)
3981 uctx = (struct lsm_ctx __user *)(base + total);
3982 rc = hp->hook.getselfattr(attr, uctx, &entrysize, flags);
3983 if (rc == -EOPNOTSUPP) {
3984 rc = 0;
3985 continue;
3986 }
3987 if (rc == -E2BIG) {
dc46db78 3988 rc = 0;
a04a1198 3989 left = 0;
dc46db78 3990 toobig = true;
a04a1198
CS
3991 } else if (rc < 0)
3992 return rc;
3993 else
3994 left -= entrysize;
3995
3996 total += entrysize;
3997 count += rc;
3998 if (single)
3999 break;
4000 }
4001 if (put_user(total, size))
4002 return -EFAULT;
4003 if (toobig)
4004 return -E2BIG;
4005 if (count == 0)
4006 return LSM_RET_DEFAULT(getselfattr);
4007 return count;
4008}
4009
4010/*
4011 * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
4012 */
4013
4014/**
4015 * security_setselfattr - Set an LSM attribute on the current process.
4016 * @attr: which attribute to set
4017 * @uctx: the user-space source for the information
4018 * @size: the size of the data
4019 * @flags: reserved for future use, must be 0
4020 *
4021 * Set an LSM attribute for the current process. The LSM, attribute
4022 * and new value are included in @uctx.
4023 *
4024 * Returns 0 on success, -EINVAL if the input is inconsistent, -EFAULT
4025 * if the user buffer is inaccessible, E2BIG if size is too big, or an
4026 * LSM specific failure.
4027 */
4028int security_setselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
4029 size_t size, u32 flags)
4030{
4031 struct security_hook_list *hp;
4032 struct lsm_ctx *lctx;
4033 int rc = LSM_RET_DEFAULT(setselfattr);
4034
4035 if (flags)
4036 return -EINVAL;
4037 if (size < sizeof(*lctx))
4038 return -EINVAL;
4039 if (size > PAGE_SIZE)
4040 return -E2BIG;
4041
9ba8802c
PM
4042 lctx = memdup_user(uctx, size);
4043 if (IS_ERR(lctx))
4044 return PTR_ERR(lctx);
a04a1198
CS
4045
4046 if (size < lctx->len || size < lctx->ctx_len + sizeof(*lctx) ||
4047 lctx->len < lctx->ctx_len + sizeof(*lctx)) {
4048 rc = -EINVAL;
4049 goto free_out;
4050 }
4051
4052 hlist_for_each_entry(hp, &security_hook_heads.setselfattr, list)
4053 if ((hp->lsmid->id) == lctx->id) {
4054 rc = hp->hook.setselfattr(attr, lctx, size, flags);
4055 break;
4056 }
4057
4058free_out:
4059 kfree(lctx);
4060 return rc;
4061}
4062
916e3258
PM
4063/**
4064 * security_getprocattr() - Read an attribute for a task
4065 * @p: the task
267c068e 4066 * @lsmid: LSM identification
916e3258
PM
4067 * @name: attribute name
4068 * @value: attribute value
4069 *
4070 * Read attribute @name for task @p and store it into @value if allowed.
4071 *
4072 * Return: Returns the length of @value on success, a negative value otherwise.
4073 */
267c068e
CS
4074int security_getprocattr(struct task_struct *p, int lsmid, const char *name,
4075 char **value)
20510f2f 4076{
6d9c939d
CS
4077 struct security_hook_list *hp;
4078
4079 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
267c068e 4080 if (lsmid != 0 && lsmid != hp->lsmid->id)
6d9c939d
CS
4081 continue;
4082 return hp->hook.getprocattr(p, name, value);
4083 }
98e828a0 4084 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
4085}
4086
916e3258
PM
4087/**
4088 * security_setprocattr() - Set an attribute for a task
267c068e 4089 * @lsmid: LSM identification
916e3258
PM
4090 * @name: attribute name
4091 * @value: attribute value
4092 * @size: attribute value size
4093 *
4094 * Write (set) the current task's attribute @name to @value, size @size if
4095 * allowed.
4096 *
4097 * Return: Returns bytes written on success, a negative value otherwise.
4098 */
267c068e 4099int security_setprocattr(int lsmid, const char *name, void *value, size_t size)
20510f2f 4100{
6d9c939d
CS
4101 struct security_hook_list *hp;
4102
4103 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
267c068e 4104 if (lsmid != 0 && lsmid != hp->lsmid->id)
6d9c939d
CS
4105 continue;
4106 return hp->hook.setprocattr(name, value, size);
4107 }
98e828a0 4108 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
4109}
4110
2bcf51bf
PM
4111/**
4112 * security_netlink_send() - Save info and check if netlink sending is allowed
4113 * @sk: sending socket
4114 * @skb: netlink message
4115 *
4116 * Save security information for a netlink message so that permission checking
4117 * can be performed when the message is processed. The security information
4118 * can be saved using the eff_cap field of the netlink_skb_parms structure.
4119 * Also may be used to provide fine grained control over message transmission.
4120 *
4121 * Return: Returns 0 if the information was successfully saved and message is
4122 * allowed to be transmitted.
4123 */
20510f2f
JM
4124int security_netlink_send(struct sock *sk, struct sk_buff *skb)
4125{
f25fce3e 4126 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 4127}
20510f2f 4128
e261301c
PM
4129/**
4130 * security_ismaclabel() - Check is the named attribute is a MAC label
4131 * @name: full extended attribute name
4132 *
4133 * Check if the extended attribute specified by @name represents a MAC label.
4134 *
4135 * Return: Returns 1 if name is a MAC attribute otherwise returns 0.
4136 */
746df9b5
DQ
4137int security_ismaclabel(const char *name)
4138{
f25fce3e 4139 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
4140}
4141EXPORT_SYMBOL(security_ismaclabel);
4142
e261301c
PM
4143/**
4144 * security_secid_to_secctx() - Convert a secid to a secctx
4145 * @secid: secid
4146 * @secdata: secctx
4147 * @seclen: secctx length
4148 *
4149 * Convert secid to security context. If @secdata is NULL the length of the
4150 * result will be returned in @seclen, but no @secdata will be returned. This
4151 * does mean that the length could change between calls to check the length and
4152 * the next call which actually allocates and returns the @secdata.
4153 *
4154 * Return: Return 0 on success, error on failure.
4155 */
20510f2f
JM
4156int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4157{
0550cfe8
KS
4158 struct security_hook_list *hp;
4159 int rc;
4160
4161 /*
4162 * Currently, only one LSM can implement secid_to_secctx (i.e this
4163 * LSM hook is not "stackable").
4164 */
4165 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
4166 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
4167 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
4168 return rc;
4169 }
4170
4171 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
4172}
4173EXPORT_SYMBOL(security_secid_to_secctx);
4174
e261301c
PM
4175/**
4176 * security_secctx_to_secid() - Convert a secctx to a secid
4177 * @secdata: secctx
4178 * @seclen: length of secctx
4179 * @secid: secid
4180 *
4181 * Convert security context to secid.
4182 *
4183 * Return: Returns 0 on success, error on failure.
4184 */
7bf570dc 4185int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 4186{
b1d9e6b0 4187 *secid = 0;
f25fce3e 4188 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
4189}
4190EXPORT_SYMBOL(security_secctx_to_secid);
4191
e261301c
PM
4192/**
4193 * security_release_secctx() - Free a secctx buffer
4194 * @secdata: secctx
4195 * @seclen: length of secctx
4196 *
4197 * Release the security context.
4198 */
20510f2f
JM
4199void security_release_secctx(char *secdata, u32 seclen)
4200{
f25fce3e 4201 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
4202}
4203EXPORT_SYMBOL(security_release_secctx);
4204
e261301c
PM
4205/**
4206 * security_inode_invalidate_secctx() - Invalidate an inode's security label
4207 * @inode: inode
4208 *
4209 * Notify the security module that it must revalidate the security context of
4210 * an inode.
4211 */
6f3be9f5
AG
4212void security_inode_invalidate_secctx(struct inode *inode)
4213{
4214 call_void_hook(inode_invalidate_secctx, inode);
4215}
4216EXPORT_SYMBOL(security_inode_invalidate_secctx);
4217
e261301c 4218/**
e5085606 4219 * security_inode_notifysecctx() - Notify the LSM of an inode's security label
e261301c
PM
4220 * @inode: inode
4221 * @ctx: secctx
4222 * @ctxlen: length of secctx
4223 *
4224 * Notify the security module of what the security context of an inode should
4225 * be. Initializes the incore security context managed by the security module
4226 * for this inode. Example usage: NFS client invokes this hook to initialize
4227 * the security context in its incore inode to the value provided by the server
4228 * for the file when the server returned the file's attributes to the client.
4229 * Must be called with inode->i_mutex locked.
4230 *
4231 * Return: Returns 0 on success, error on failure.
4232 */
1ee65e37
DQ
4233int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4234{
f25fce3e 4235 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
4236}
4237EXPORT_SYMBOL(security_inode_notifysecctx);
4238
e261301c
PM
4239/**
4240 * security_inode_setsecctx() - Change the security label of an inode
4241 * @dentry: inode
4242 * @ctx: secctx
4243 * @ctxlen: length of secctx
4244 *
4245 * Change the security context of an inode. Updates the incore security
4246 * context managed by the security module and invokes the fs code as needed
4247 * (via __vfs_setxattr_noperm) to update any backing xattrs that represent the
4248 * context. Example usage: NFS server invokes this hook to change the security
4249 * context in its incore inode and on the backing filesystem to a value
4250 * provided by the client on a SETATTR operation. Must be called with
4251 * inode->i_mutex locked.
4252 *
4253 * Return: Returns 0 on success, error on failure.
4254 */
1ee65e37
DQ
4255int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4256{
f25fce3e 4257 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
4258}
4259EXPORT_SYMBOL(security_inode_setsecctx);
4260
e261301c
PM
4261/**
4262 * security_inode_getsecctx() - Get the security label of an inode
4263 * @inode: inode
4264 * @ctx: secctx
4265 * @ctxlen: length of secctx
4266 *
4267 * On success, returns 0 and fills out @ctx and @ctxlen with the security
4268 * context for the given @inode.
4269 *
4270 * Return: Returns 0 on success, error on failure.
4271 */
1ee65e37
DQ
4272int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4273{
99b817c1
OM
4274 struct security_hook_list *hp;
4275 int rc;
4276
4277 /*
4278 * Only one module will provide a security context.
4279 */
4280 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
4281 rc = hp->hook.inode_getsecctx(inode, ctx, ctxlen);
4282 if (rc != LSM_RET_DEFAULT(inode_getsecctx))
4283 return rc;
4284 }
4285
4286 return LSM_RET_DEFAULT(inode_getsecctx);
1ee65e37
DQ
4287}
4288EXPORT_SYMBOL(security_inode_getsecctx);
4289
344fa64e 4290#ifdef CONFIG_WATCH_QUEUE
e261301c
PM
4291/**
4292 * security_post_notification() - Check if a watch notification can be posted
4293 * @w_cred: credentials of the task that set the watch
4294 * @cred: credentials of the task which triggered the watch
4295 * @n: the notification
4296 *
4297 * Check to see if a watch notification can be posted to a particular queue.
4298 *
4299 * Return: Returns 0 if permission is granted.
4300 */
344fa64e
DH
4301int security_post_notification(const struct cred *w_cred,
4302 const struct cred *cred,
4303 struct watch_notification *n)
4304{
4305 return call_int_hook(post_notification, 0, w_cred, cred, n);
4306}
4307#endif /* CONFIG_WATCH_QUEUE */
4308
998f5040 4309#ifdef CONFIG_KEY_NOTIFICATIONS
e261301c
PM
4310/**
4311 * security_watch_key() - Check if a task is allowed to watch for key events
4312 * @key: the key to watch
4313 *
4314 * Check to see if a process is allowed to watch for event notifications from
4315 * a key or keyring.
4316 *
4317 * Return: Returns 0 if permission is granted.
4318 */
998f5040
DH
4319int security_watch_key(struct key *key)
4320{
4321 return call_int_hook(watch_key, 0, key);
4322}
63c1845b 4323#endif /* CONFIG_KEY_NOTIFICATIONS */
998f5040 4324
20510f2f 4325#ifdef CONFIG_SECURITY_NETWORK
2c2442fd
PM
4326/**
4327 * security_unix_stream_connect() - Check if a AF_UNIX stream is allowed
4328 * @sock: originating sock
4329 * @other: peer sock
4330 * @newsk: new sock
4331 *
4332 * Check permissions before establishing a Unix domain stream connection
4333 * between @sock and @other.
4334 *
4335 * The @unix_stream_connect and @unix_may_send hooks were necessary because
4336 * Linux provides an alternative to the conventional file name space for Unix
4337 * domain sockets. Whereas binding and connecting to sockets in the file name
4338 * space is mediated by the typical file permissions (and caught by the mknod
4339 * and permission hooks in inode_security_ops), binding and connecting to
4340 * sockets in the abstract name space is completely unmediated. Sufficient
4341 * control of Unix domain sockets in the abstract name space isn't possible
4342 * using only the socket layer hooks, since we need to know the actual target
4343 * socket, which is not looked up until we are inside the af_unix code.
4344 *
4345 * Return: Returns 0 if permission is granted.
4346 */
63c1845b
PM
4347int security_unix_stream_connect(struct sock *sock, struct sock *other,
4348 struct sock *newsk)
20510f2f 4349{
f25fce3e 4350 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
4351}
4352EXPORT_SYMBOL(security_unix_stream_connect);
4353
2c2442fd
PM
4354/**
4355 * security_unix_may_send() - Check if AF_UNIX socket can send datagrams
4356 * @sock: originating sock
4357 * @other: peer sock
4358 *
4359 * Check permissions before connecting or sending datagrams from @sock to
4360 * @other.
4361 *
4362 * The @unix_stream_connect and @unix_may_send hooks were necessary because
4363 * Linux provides an alternative to the conventional file name space for Unix
4364 * domain sockets. Whereas binding and connecting to sockets in the file name
4365 * space is mediated by the typical file permissions (and caught by the mknod
4366 * and permission hooks in inode_security_ops), binding and connecting to
4367 * sockets in the abstract name space is completely unmediated. Sufficient
4368 * control of Unix domain sockets in the abstract name space isn't possible
4369 * using only the socket layer hooks, since we need to know the actual target
4370 * socket, which is not looked up until we are inside the af_unix code.
4371 *
4372 * Return: Returns 0 if permission is granted.
4373 */
20510f2f
JM
4374int security_unix_may_send(struct socket *sock, struct socket *other)
4375{
f25fce3e 4376 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
4377}
4378EXPORT_SYMBOL(security_unix_may_send);
4379
6b6bbe8c
PM
4380/**
4381 * security_socket_create() - Check if creating a new socket is allowed
4382 * @family: protocol family
4383 * @type: communications type
4384 * @protocol: requested protocol
4385 * @kern: set to 1 if a kernel socket is requested
4386 *
4387 * Check permissions prior to creating a new socket.
4388 *
4389 * Return: Returns 0 if permission is granted.
4390 */
20510f2f
JM
4391int security_socket_create(int family, int type, int protocol, int kern)
4392{
f25fce3e 4393 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
4394}
4395
6b6bbe8c 4396/**
1e2523d7 4397 * security_socket_post_create() - Initialize a newly created socket
6b6bbe8c
PM
4398 * @sock: socket
4399 * @family: protocol family
4400 * @type: communications type
4401 * @protocol: requested protocol
4402 * @kern: set to 1 if a kernel socket is requested
4403 *
4404 * This hook allows a module to update or allocate a per-socket security
4405 * structure. Note that the security field was not added directly to the socket
4406 * structure, but rather, the socket security information is stored in the
4407 * associated inode. Typically, the inode alloc_security hook will allocate
4408 * and attach security information to SOCK_INODE(sock)->i_security. This hook
4409 * may be used to update the SOCK_INODE(sock)->i_security field with additional
4410 * information that wasn't available when the inode was allocated.
4411 *
4412 * Return: Returns 0 if permission is granted.
4413 */
20510f2f
JM
4414int security_socket_post_create(struct socket *sock, int family,
4415 int type, int protocol, int kern)
4416{
f25fce3e 4417 return call_int_hook(socket_post_create, 0, sock, family, type,
63c1845b 4418 protocol, kern);
20510f2f
JM
4419}
4420
6b6bbe8c
PM
4421/**
4422 * security_socket_socketpair() - Check if creating a socketpair is allowed
4423 * @socka: first socket
4424 * @sockb: second socket
4425 *
4426 * Check permissions before creating a fresh pair of sockets.
4427 *
4428 * Return: Returns 0 if permission is granted and the connection was
4429 * established.
4430 */
aae7cfcb
DH
4431int security_socket_socketpair(struct socket *socka, struct socket *sockb)
4432{
4433 return call_int_hook(socket_socketpair, 0, socka, sockb);
4434}
4435EXPORT_SYMBOL(security_socket_socketpair);
4436
6b6bbe8c
PM
4437/**
4438 * security_socket_bind() - Check if a socket bind operation is allowed
4439 * @sock: socket
4440 * @address: requested bind address
4441 * @addrlen: length of address
4442 *
4443 * Check permission before socket protocol layer bind operation is performed
4444 * and the socket @sock is bound to the address specified in the @address
4445 * parameter.
4446 *
4447 * Return: Returns 0 if permission is granted.
4448 */
63c1845b
PM
4449int security_socket_bind(struct socket *sock,
4450 struct sockaddr *address, int addrlen)
20510f2f 4451{
f25fce3e 4452 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
4453}
4454
6b6bbe8c
PM
4455/**
4456 * security_socket_connect() - Check if a socket connect operation is allowed
4457 * @sock: socket
4458 * @address: address of remote connection point
4459 * @addrlen: length of address
4460 *
4461 * Check permission before socket protocol layer connect operation attempts to
4462 * connect socket @sock to a remote address, @address.
4463 *
4464 * Return: Returns 0 if permission is granted.
4465 */
63c1845b
PM
4466int security_socket_connect(struct socket *sock,
4467 struct sockaddr *address, int addrlen)
20510f2f 4468{
f25fce3e 4469 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
4470}
4471
6b6bbe8c
PM
4472/**
4473 * security_socket_listen() - Check if a socket is allowed to listen
4474 * @sock: socket
4475 * @backlog: connection queue size
4476 *
4477 * Check permission before socket protocol layer listen operation.
4478 *
4479 * Return: Returns 0 if permission is granted.
4480 */
20510f2f
JM
4481int security_socket_listen(struct socket *sock, int backlog)
4482{
f25fce3e 4483 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
4484}
4485
6b6bbe8c
PM
4486/**
4487 * security_socket_accept() - Check if a socket is allowed to accept connections
4488 * @sock: listening socket
4489 * @newsock: newly creation connection socket
4490 *
4491 * Check permission before accepting a new connection. Note that the new
4492 * socket, @newsock, has been created and some information copied to it, but
4493 * the accept operation has not actually been performed.
4494 *
4495 * Return: Returns 0 if permission is granted.
4496 */
20510f2f
JM
4497int security_socket_accept(struct socket *sock, struct socket *newsock)
4498{
f25fce3e 4499 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
4500}
4501
6b6bbe8c
PM
4502/**
4503 * security_socket_sendmsg() - Check is sending a message is allowed
4504 * @sock: sending socket
4505 * @msg: message to send
4506 * @size: size of message
4507 *
4508 * Check permission before transmitting a message to another socket.
4509 *
4510 * Return: Returns 0 if permission is granted.
4511 */
20510f2f
JM
4512int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
4513{
f25fce3e 4514 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
4515}
4516
6b6bbe8c
PM
4517/**
4518 * security_socket_recvmsg() - Check if receiving a message is allowed
4519 * @sock: receiving socket
4520 * @msg: message to receive
4521 * @size: size of message
4522 * @flags: operational flags
4523 *
4524 * Check permission before receiving a message from a socket.
4525 *
4526 * Return: Returns 0 if permission is granted.
4527 */
20510f2f
JM
4528int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4529 int size, int flags)
4530{
f25fce3e 4531 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
4532}
4533
6b6bbe8c
PM
4534/**
4535 * security_socket_getsockname() - Check if reading the socket addr is allowed
4536 * @sock: socket
4537 *
4538 * Check permission before reading the local address (name) of the socket
4539 * object.
4540 *
4541 * Return: Returns 0 if permission is granted.
4542 */
20510f2f
JM
4543int security_socket_getsockname(struct socket *sock)
4544{
f25fce3e 4545 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
4546}
4547
6b6bbe8c
PM
4548/**
4549 * security_socket_getpeername() - Check if reading the peer's addr is allowed
4550 * @sock: socket
4551 *
4552 * Check permission before the remote address (name) of a socket object.
4553 *
4554 * Return: Returns 0 if permission is granted.
4555 */
20510f2f
JM
4556int security_socket_getpeername(struct socket *sock)
4557{
f25fce3e 4558 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
4559}
4560
6b6bbe8c
PM
4561/**
4562 * security_socket_getsockopt() - Check if reading a socket option is allowed
4563 * @sock: socket
4564 * @level: option's protocol level
4565 * @optname: option name
4566 *
4567 * Check permissions before retrieving the options associated with socket
4568 * @sock.
4569 *
4570 * Return: Returns 0 if permission is granted.
4571 */
20510f2f
JM
4572int security_socket_getsockopt(struct socket *sock, int level, int optname)
4573{
f25fce3e 4574 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
4575}
4576
6b6bbe8c
PM
4577/**
4578 * security_socket_setsockopt() - Check if setting a socket option is allowed
4579 * @sock: socket
4580 * @level: option's protocol level
4581 * @optname: option name
4582 *
4583 * Check permissions before setting the options associated with socket @sock.
4584 *
4585 * Return: Returns 0 if permission is granted.
4586 */
20510f2f
JM
4587int security_socket_setsockopt(struct socket *sock, int level, int optname)
4588{
f25fce3e 4589 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
4590}
4591
6b6bbe8c
PM
4592/**
4593 * security_socket_shutdown() - Checks if shutting down the socket is allowed
4594 * @sock: socket
4595 * @how: flag indicating how sends and receives are handled
4596 *
4597 * Checks permission before all or part of a connection on the socket @sock is
4598 * shut down.
4599 *
4600 * Return: Returns 0 if permission is granted.
4601 */
20510f2f
JM
4602int security_socket_shutdown(struct socket *sock, int how)
4603{
f25fce3e 4604 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
4605}
4606
6b6bbe8c
PM
4607/**
4608 * security_sock_rcv_skb() - Check if an incoming network packet is allowed
4609 * @sk: destination sock
4610 * @skb: incoming packet
4611 *
4612 * Check permissions on incoming network packets. This hook is distinct from
4613 * Netfilter's IP input hooks since it is the first time that the incoming
4614 * sk_buff @skb has been associated with a particular socket, @sk. Must not
4615 * sleep inside this hook because some callers hold spinlocks.
4616 *
4617 * Return: Returns 0 if permission is granted.
4618 */
20510f2f
JM
4619int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4620{
f25fce3e 4621 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
4622}
4623EXPORT_SYMBOL(security_sock_rcv_skb);
4624
6b6bbe8c
PM
4625/**
4626 * security_socket_getpeersec_stream() - Get the remote peer label
4627 * @sock: socket
4628 * @optval: destination buffer
4629 * @optlen: size of peer label copied into the buffer
4630 * @len: maximum size of the destination buffer
4631 *
4632 * This hook allows the security module to provide peer socket security state
4633 * for unix or connected tcp sockets to userspace via getsockopt SO_GETPEERSEC.
4634 * For tcp sockets this can be meaningful if the socket is associated with an
4635 * ipsec SA.
4636 *
4637 * Return: Returns 0 if all is well, otherwise, typical getsockopt return
4638 * values.
4639 */
b10b9c34
PM
4640int security_socket_getpeersec_stream(struct socket *sock, sockptr_t optval,
4641 sockptr_t optlen, unsigned int len)
20510f2f 4642{
5a287d3d
OM
4643 struct security_hook_list *hp;
4644 int rc;
4645
4646 /*
4647 * Only one module will provide a security context.
4648 */
4649 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_stream,
4650 list) {
4651 rc = hp->hook.socket_getpeersec_stream(sock, optval, optlen,
4652 len);
4653 if (rc != LSM_RET_DEFAULT(socket_getpeersec_stream))
4654 return rc;
4655 }
4656 return LSM_RET_DEFAULT(socket_getpeersec_stream);
20510f2f
JM
4657}
4658
6b6bbe8c
PM
4659/**
4660 * security_socket_getpeersec_dgram() - Get the remote peer label
4661 * @sock: socket
4662 * @skb: datagram packet
4663 * @secid: remote peer label secid
4664 *
4665 * This hook allows the security module to provide peer socket security state
4666 * for udp sockets on a per-packet basis to userspace via getsockopt
4667 * SO_GETPEERSEC. The application must first have indicated the IP_PASSSEC
4668 * option via getsockopt. It can then retrieve the security state returned by
4669 * this hook for a packet via the SCM_SECURITY ancillary message type.
4670 *
4671 * Return: Returns 0 on success, error on failure.
4672 */
63c1845b
PM
4673int security_socket_getpeersec_dgram(struct socket *sock,
4674 struct sk_buff *skb, u32 *secid)
20510f2f 4675{
5a287d3d
OM
4676 struct security_hook_list *hp;
4677 int rc;
4678
4679 /*
4680 * Only one module will provide a security context.
4681 */
4682 hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram,
4683 list) {
4684 rc = hp->hook.socket_getpeersec_dgram(sock, skb, secid);
4685 if (rc != LSM_RET_DEFAULT(socket_getpeersec_dgram))
4686 return rc;
4687 }
4688 return LSM_RET_DEFAULT(socket_getpeersec_dgram);
20510f2f
JM
4689}
4690EXPORT_SYMBOL(security_socket_getpeersec_dgram);
4691
6b6bbe8c
PM
4692/**
4693 * security_sk_alloc() - Allocate and initialize a sock's LSM blob
4694 * @sk: sock
4695 * @family: protocol family
1e2523d7 4696 * @priority: gfp flags
6b6bbe8c
PM
4697 *
4698 * Allocate and attach a security structure to the sk->sk_security field, which
4699 * is used to copy security attributes between local stream sockets.
4700 *
4701 * Return: Returns 0 on success, error on failure.
4702 */
20510f2f
JM
4703int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
4704{
f25fce3e 4705 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
4706}
4707
6b6bbe8c
PM
4708/**
4709 * security_sk_free() - Free the sock's LSM blob
4710 * @sk: sock
4711 *
4712 * Deallocate security structure.
4713 */
20510f2f
JM
4714void security_sk_free(struct sock *sk)
4715{
f25fce3e 4716 call_void_hook(sk_free_security, sk);
20510f2f
JM
4717}
4718
6b6bbe8c
PM
4719/**
4720 * security_sk_clone() - Clone a sock's LSM state
4721 * @sk: original sock
4722 * @newsk: target sock
4723 *
4724 * Clone/copy security structure.
4725 */
20510f2f
JM
4726void security_sk_clone(const struct sock *sk, struct sock *newsk)
4727{
f25fce3e 4728 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 4729}
6230c9b4 4730EXPORT_SYMBOL(security_sk_clone);
20510f2f 4731
bd1f5934
KK
4732/**
4733 * security_sk_classify_flow() - Set a flow's secid based on socket
4734 * @sk: original socket
4735 * @flic: target flow
4736 *
4737 * Set the target flow's secid to socket's secid.
4738 */
5b52ad34 4739void security_sk_classify_flow(const struct sock *sk, struct flowi_common *flic)
20510f2f 4740{
3df98d79 4741 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
4742}
4743EXPORT_SYMBOL(security_sk_classify_flow);
4744
6b6bbe8c
PM
4745/**
4746 * security_req_classify_flow() - Set a flow's secid based on request_sock
4747 * @req: request_sock
4748 * @flic: target flow
4749 *
4750 * Sets @flic's secid to @req's secid.
4751 */
3df98d79
PM
4752void security_req_classify_flow(const struct request_sock *req,
4753 struct flowi_common *flic)
20510f2f 4754{
3df98d79 4755 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
4756}
4757EXPORT_SYMBOL(security_req_classify_flow);
4758
6b6bbe8c
PM
4759/**
4760 * security_sock_graft() - Reconcile LSM state when grafting a sock on a socket
4761 * @sk: sock being grafted
1e2523d7 4762 * @parent: target parent socket
6b6bbe8c 4763 *
1e2523d7
PM
4764 * Sets @parent's inode secid to @sk's secid and update @sk with any necessary
4765 * LSM state from @parent.
6b6bbe8c 4766 */
20510f2f
JM
4767void security_sock_graft(struct sock *sk, struct socket *parent)
4768{
f25fce3e 4769 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
4770}
4771EXPORT_SYMBOL(security_sock_graft);
4772
6b6bbe8c
PM
4773/**
4774 * security_inet_conn_request() - Set request_sock state using incoming connect
4775 * @sk: parent listening sock
4776 * @skb: incoming connection
4777 * @req: new request_sock
4778 *
4779 * Initialize the @req LSM state based on @sk and the incoming connect in @skb.
4780 *
4781 * Return: Returns 0 if permission is granted.
4782 */
41dd9596 4783int security_inet_conn_request(const struct sock *sk,
63c1845b 4784 struct sk_buff *skb, struct request_sock *req)
20510f2f 4785{
f25fce3e 4786 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
4787}
4788EXPORT_SYMBOL(security_inet_conn_request);
4789
6b6bbe8c
PM
4790/**
4791 * security_inet_csk_clone() - Set new sock LSM state based on request_sock
4792 * @newsk: new sock
4793 * @req: connection request_sock
4794 *
4795 * Set that LSM state of @sock using the LSM state from @req.
4796 */
20510f2f 4797void security_inet_csk_clone(struct sock *newsk,
63c1845b 4798 const struct request_sock *req)
20510f2f 4799{
f25fce3e 4800 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
4801}
4802
6b6bbe8c
PM
4803/**
4804 * security_inet_conn_established() - Update sock's LSM state with connection
4805 * @sk: sock
4806 * @skb: connection packet
4807 *
4808 * Update @sock's LSM state to represent a new connection from @skb.
4809 */
20510f2f 4810void security_inet_conn_established(struct sock *sk,
63c1845b 4811 struct sk_buff *skb)
20510f2f 4812{
f25fce3e 4813 call_void_hook(inet_conn_established, sk, skb);
20510f2f 4814}
72e89f50 4815EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 4816
6b6bbe8c
PM
4817/**
4818 * security_secmark_relabel_packet() - Check if setting a secmark is allowed
4819 * @secid: new secmark value
4820 *
4821 * Check if the process should be allowed to relabel packets to @secid.
4822 *
4823 * Return: Returns 0 if permission is granted.
4824 */
2606fd1f
EP
4825int security_secmark_relabel_packet(u32 secid)
4826{
f25fce3e 4827 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
4828}
4829EXPORT_SYMBOL(security_secmark_relabel_packet);
4830
6b6bbe8c
PM
4831/**
4832 * security_secmark_refcount_inc() - Increment the secmark labeling rule count
4833 *
4834 * Tells the LSM to increment the number of secmark labeling rules loaded.
4835 */
2606fd1f
EP
4836void security_secmark_refcount_inc(void)
4837{
f25fce3e 4838 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
4839}
4840EXPORT_SYMBOL(security_secmark_refcount_inc);
4841
6b6bbe8c
PM
4842/**
4843 * security_secmark_refcount_dec() - Decrement the secmark labeling rule count
4844 *
4845 * Tells the LSM to decrement the number of secmark labeling rules loaded.
4846 */
2606fd1f
EP
4847void security_secmark_refcount_dec(void)
4848{
f25fce3e 4849 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
4850}
4851EXPORT_SYMBOL(security_secmark_refcount_dec);
4852
6b6bbe8c
PM
4853/**
4854 * security_tun_dev_alloc_security() - Allocate a LSM blob for a TUN device
4855 * @security: pointer to the LSM blob
4856 *
4857 * This hook allows a module to allocate a security structure for a TUN device,
4858 * returning the pointer in @security.
4859 *
4860 * Return: Returns a zero on success, negative values on failure.
4861 */
5dbbaf2d
PM
4862int security_tun_dev_alloc_security(void **security)
4863{
f25fce3e 4864 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
4865}
4866EXPORT_SYMBOL(security_tun_dev_alloc_security);
4867
6b6bbe8c
PM
4868/**
4869 * security_tun_dev_free_security() - Free a TUN device LSM blob
4870 * @security: LSM blob
4871 *
4872 * This hook allows a module to free the security structure for a TUN device.
4873 */
5dbbaf2d
PM
4874void security_tun_dev_free_security(void *security)
4875{
f25fce3e 4876 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
4877}
4878EXPORT_SYMBOL(security_tun_dev_free_security);
4879
6b6bbe8c
PM
4880/**
4881 * security_tun_dev_create() - Check if creating a TUN device is allowed
4882 *
4883 * Check permissions prior to creating a new TUN device.
4884 *
4885 * Return: Returns 0 if permission is granted.
4886 */
2b980dbd
PM
4887int security_tun_dev_create(void)
4888{
f25fce3e 4889 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
4890}
4891EXPORT_SYMBOL(security_tun_dev_create);
4892
6b6bbe8c
PM
4893/**
4894 * security_tun_dev_attach_queue() - Check if attaching a TUN queue is allowed
4895 * @security: TUN device LSM blob
4896 *
4897 * Check permissions prior to attaching to a TUN device queue.
4898 *
4899 * Return: Returns 0 if permission is granted.
4900 */
5dbbaf2d 4901int security_tun_dev_attach_queue(void *security)
2b980dbd 4902{
f25fce3e 4903 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 4904}
5dbbaf2d 4905EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 4906
6b6bbe8c
PM
4907/**
4908 * security_tun_dev_attach() - Update TUN device LSM state on attach
4909 * @sk: associated sock
4910 * @security: TUN device LSM blob
4911 *
4912 * This hook can be used by the module to update any security state associated
4913 * with the TUN device's sock structure.
4914 *
4915 * Return: Returns 0 if permission is granted.
4916 */
5dbbaf2d 4917int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 4918{
f25fce3e 4919 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
4920}
4921EXPORT_SYMBOL(security_tun_dev_attach);
4922
6b6bbe8c
PM
4923/**
4924 * security_tun_dev_open() - Update TUN device LSM state on open
4925 * @security: TUN device LSM blob
4926 *
4927 * This hook can be used by the module to update any security state associated
4928 * with the TUN device's security structure.
4929 *
4930 * Return: Returns 0 if permission is granted.
4931 */
5dbbaf2d
PM
4932int security_tun_dev_open(void *security)
4933{
f25fce3e 4934 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
4935}
4936EXPORT_SYMBOL(security_tun_dev_open);
4937
4a49f592
PM
4938/**
4939 * security_sctp_assoc_request() - Update the LSM on a SCTP association req
4940 * @asoc: SCTP association
4941 * @skb: packet requesting the association
4942 *
4943 * Passes the @asoc and @chunk->skb of the association INIT packet to the LSM.
4944 *
4945 * Return: Returns 0 on success, error on failure.
4946 */
63c1845b
PM
4947int security_sctp_assoc_request(struct sctp_association *asoc,
4948 struct sk_buff *skb)
72e89f50 4949{
c081d53f 4950 return call_int_hook(sctp_assoc_request, 0, asoc, skb);
72e89f50
RH
4951}
4952EXPORT_SYMBOL(security_sctp_assoc_request);
4953
4a49f592
PM
4954/**
4955 * security_sctp_bind_connect() - Validate a list of addrs for a SCTP option
4956 * @sk: socket
4957 * @optname: SCTP option to validate
4958 * @address: list of IP addresses to validate
4959 * @addrlen: length of the address list
4960 *
4961 * Validiate permissions required for each address associated with sock @sk.
4962 * Depending on @optname, the addresses will be treated as either a connect or
4963 * bind service. The @addrlen is calculated on each IPv4 and IPv6 address using
4964 * sizeof(struct sockaddr_in) or sizeof(struct sockaddr_in6).
4965 *
4966 * Return: Returns 0 on success, error on failure.
4967 */
72e89f50
RH
4968int security_sctp_bind_connect(struct sock *sk, int optname,
4969 struct sockaddr *address, int addrlen)
4970{
4971 return call_int_hook(sctp_bind_connect, 0, sk, optname,
4972 address, addrlen);
4973}
4974EXPORT_SYMBOL(security_sctp_bind_connect);
4975
4a49f592
PM
4976/**
4977 * security_sctp_sk_clone() - Clone a SCTP sock's LSM state
4978 * @asoc: SCTP association
4979 * @sk: original sock
4980 * @newsk: target sock
4981 *
4982 * Called whenever a new socket is created by accept(2) (i.e. a TCP style
4983 * socket) or when a socket is 'peeled off' e.g userspace calls
4984 * sctp_peeloff(3).
4985 */
c081d53f 4986void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
72e89f50
RH
4987 struct sock *newsk)
4988{
c081d53f 4989 call_void_hook(sctp_sk_clone, asoc, sk, newsk);
72e89f50
RH
4990}
4991EXPORT_SYMBOL(security_sctp_sk_clone);
4992
4a49f592
PM
4993/**
4994 * security_sctp_assoc_established() - Update LSM state when assoc established
4995 * @asoc: SCTP association
4996 * @skb: packet establishing the association
4997 *
4998 * Passes the @asoc and @chunk->skb of the association COOKIE_ACK packet to the
4999 * security module.
5000 *
5001 * Return: Returns 0 if permission is granted.
5002 */
5e50f5d4
OM
5003int security_sctp_assoc_established(struct sctp_association *asoc,
5004 struct sk_buff *skb)
5005{
5006 return call_int_hook(sctp_assoc_established, 0, asoc, skb);
5007}
5008EXPORT_SYMBOL(security_sctp_assoc_established);
5009
e3d9387f
PA
5010/**
5011 * security_mptcp_add_subflow() - Inherit the LSM label from the MPTCP socket
5012 * @sk: the owning MPTCP socket
5013 * @ssk: the new subflow
5014 *
5015 * Update the labeling for the given MPTCP subflow, to match the one of the
5016 * owning MPTCP socket. This hook has to be called after the socket creation and
5017 * initialization via the security_socket_create() and
5018 * security_socket_post_create() LSM hooks.
5019 *
5020 * Return: Returns 0 on success or a negative error code on failure.
5021 */
5022int security_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
5023{
5024 return call_int_hook(mptcp_add_subflow, 0, sk, ssk);
5025}
5026
20510f2f
JM
5027#endif /* CONFIG_SECURITY_NETWORK */
5028
d291f1a6 5029#ifdef CONFIG_SECURITY_INFINIBAND
ac318aed
PM
5030/**
5031 * security_ib_pkey_access() - Check if access to an IB pkey is allowed
5032 * @sec: LSM blob
5033 * @subnet_prefix: subnet prefix of the port
5034 * @pkey: IB pkey
5035 *
4432b507 5036 * Check permission to access a pkey when modifying a QP.
ac318aed
PM
5037 *
5038 * Return: Returns 0 if permission is granted.
5039 */
d291f1a6
DJ
5040int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
5041{
5042 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
5043}
5044EXPORT_SYMBOL(security_ib_pkey_access);
5045
ac318aed
PM
5046/**
5047 * security_ib_endport_manage_subnet() - Check if SMPs traffic is allowed
5048 * @sec: LSM blob
5049 * @dev_name: IB device name
5050 * @port_num: port number
5051 *
5052 * Check permissions to send and receive SMPs on a end port.
5053 *
5054 * Return: Returns 0 if permission is granted.
5055 */
63c1845b
PM
5056int security_ib_endport_manage_subnet(void *sec,
5057 const char *dev_name, u8 port_num)
47a2b338 5058{
63c1845b
PM
5059 return call_int_hook(ib_endport_manage_subnet, 0, sec,
5060 dev_name, port_num);
47a2b338
DJ
5061}
5062EXPORT_SYMBOL(security_ib_endport_manage_subnet);
5063
ac318aed
PM
5064/**
5065 * security_ib_alloc_security() - Allocate an Infiniband LSM blob
5066 * @sec: LSM blob
5067 *
5068 * Allocate a security structure for Infiniband objects.
5069 *
5070 * Return: Returns 0 on success, non-zero on failure.
5071 */
d291f1a6
DJ
5072int security_ib_alloc_security(void **sec)
5073{
5074 return call_int_hook(ib_alloc_security, 0, sec);
5075}
5076EXPORT_SYMBOL(security_ib_alloc_security);
5077
ac318aed
PM
5078/**
5079 * security_ib_free_security() - Free an Infiniband LSM blob
5080 * @sec: LSM blob
5081 *
5082 * Deallocate an Infiniband security structure.
5083 */
d291f1a6
DJ
5084void security_ib_free_security(void *sec)
5085{
5086 call_void_hook(ib_free_security, sec);
5087}
5088EXPORT_SYMBOL(security_ib_free_security);
5089#endif /* CONFIG_SECURITY_INFINIBAND */
5090
20510f2f 5091#ifdef CONFIG_SECURITY_NETWORK_XFRM
742b9945
PM
5092/**
5093 * security_xfrm_policy_alloc() - Allocate a xfrm policy LSM blob
5094 * @ctxp: xfrm security context being added to the SPD
5095 * @sec_ctx: security label provided by userspace
5096 * @gfp: gfp flags
5097 *
5098 * Allocate a security structure to the xp->security field; the security field
5099 * is initialized to NULL when the xfrm_policy is allocated.
5100 *
5101 * Return: Return 0 if operation was successful.
5102 */
52a4c640
NA
5103int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
5104 struct xfrm_user_sec_ctx *sec_ctx,
5105 gfp_t gfp)
20510f2f 5106{
f25fce3e 5107 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
5108}
5109EXPORT_SYMBOL(security_xfrm_policy_alloc);
5110
742b9945
PM
5111/**
5112 * security_xfrm_policy_clone() - Clone xfrm policy LSM state
5113 * @old_ctx: xfrm security context
5114 * @new_ctxp: target xfrm security context
5115 *
5116 * Allocate a security structure in new_ctxp that contains the information from
5117 * the old_ctx structure.
5118 *
5119 * Return: Return 0 if operation was successful.
5120 */
03e1ad7b 5121int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
63c1845b 5122 struct xfrm_sec_ctx **new_ctxp)
20510f2f 5123{
f25fce3e 5124 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
5125}
5126
742b9945
PM
5127/**
5128 * security_xfrm_policy_free() - Free a xfrm security context
5129 * @ctx: xfrm security context
5130 *
5131 * Free LSM resources associated with @ctx.
5132 */
03e1ad7b 5133void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 5134{
f25fce3e 5135 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
5136}
5137EXPORT_SYMBOL(security_xfrm_policy_free);
5138
742b9945
PM
5139/**
5140 * security_xfrm_policy_delete() - Check if deleting a xfrm policy is allowed
5141 * @ctx: xfrm security context
5142 *
5143 * Authorize deletion of a SPD entry.
5144 *
5145 * Return: Returns 0 if permission is granted.
5146 */
03e1ad7b 5147int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 5148{
f25fce3e 5149 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
5150}
5151
742b9945
PM
5152/**
5153 * security_xfrm_state_alloc() - Allocate a xfrm state LSM blob
5154 * @x: xfrm state being added to the SAD
5155 * @sec_ctx: security label provided by userspace
5156 *
5157 * Allocate a security structure to the @x->security field; the security field
5158 * is initialized to NULL when the xfrm_state is allocated. Set the context to
5159 * correspond to @sec_ctx.
5160 *
5161 * Return: Return 0 if operation was successful.
5162 */
2e5aa866
PM
5163int security_xfrm_state_alloc(struct xfrm_state *x,
5164 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 5165{
f25fce3e 5166 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
5167}
5168EXPORT_SYMBOL(security_xfrm_state_alloc);
5169
742b9945
PM
5170/**
5171 * security_xfrm_state_alloc_acquire() - Allocate a xfrm state LSM blob
5172 * @x: xfrm state being added to the SAD
5173 * @polsec: associated policy's security context
5174 * @secid: secid from the flow
5175 *
5176 * Allocate a security structure to the x->security field; the security field
5177 * is initialized to NULL when the xfrm_state is allocated. Set the context to
5178 * correspond to secid.
5179 *
5180 * Return: Returns 0 if operation was successful.
5181 */
20510f2f
JM
5182int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
5183 struct xfrm_sec_ctx *polsec, u32 secid)
5184{
f25fce3e 5185 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
5186}
5187
742b9945
PM
5188/**
5189 * security_xfrm_state_delete() - Check if deleting a xfrm state is allowed
5190 * @x: xfrm state
5191 *
5192 * Authorize deletion of x->security.
5193 *
5194 * Return: Returns 0 if permission is granted.
5195 */
20510f2f
JM
5196int security_xfrm_state_delete(struct xfrm_state *x)
5197{
f25fce3e 5198 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
5199}
5200EXPORT_SYMBOL(security_xfrm_state_delete);
5201
742b9945
PM
5202/**
5203 * security_xfrm_state_free() - Free a xfrm state
5204 * @x: xfrm state
5205 *
5206 * Deallocate x->security.
5207 */
20510f2f
JM
5208void security_xfrm_state_free(struct xfrm_state *x)
5209{
f25fce3e 5210 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
5211}
5212
742b9945
PM
5213/**
5214 * security_xfrm_policy_lookup() - Check if using a xfrm policy is allowed
5215 * @ctx: target xfrm security context
5216 * @fl_secid: flow secid used to authorize access
5217 *
5218 * Check permission when a flow selects a xfrm_policy for processing XFRMs on a
5219 * packet. The hook is called when selecting either a per-socket policy or a
5220 * generic xfrm policy.
5221 *
5222 * Return: Return 0 if permission is granted, -ESRCH otherwise, or -errno on
5223 * other errors.
5224 */
8a922805 5225int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 5226{
8a922805 5227 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
5228}
5229
742b9945
PM
5230/**
5231 * security_xfrm_state_pol_flow_match() - Check for a xfrm match
5232 * @x: xfrm state to match
1e2523d7 5233 * @xp: xfrm policy to check for a match
742b9945
PM
5234 * @flic: flow to check for a match.
5235 *
5236 * Check @xp and @flic for a match with @x.
5237 *
5238 * Return: Returns 1 if there is a match.
5239 */
20510f2f 5240int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 5241 struct xfrm_policy *xp,
3df98d79 5242 const struct flowi_common *flic)
20510f2f 5243{
b1d9e6b0 5244 struct security_hook_list *hp;
98e828a0 5245 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
5246
5247 /*
5248 * Since this function is expected to return 0 or 1, the judgment
5249 * becomes difficult if multiple LSMs supply this call. Fortunately,
5250 * we can use the first LSM's judgment because currently only SELinux
5251 * supplies this call.
5252 *
5253 * For speed optimization, we explicitly break the loop rather than
5254 * using the macro
5255 */
df0ce173 5256 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
63c1845b 5257 list) {
3df98d79 5258 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
5259 break;
5260 }
5261 return rc;
20510f2f
JM
5262}
5263
742b9945
PM
5264/**
5265 * security_xfrm_decode_session() - Determine the xfrm secid for a packet
5266 * @skb: xfrm packet
5267 * @secid: secid
5268 *
5269 * Decode the packet in @skb and return the security label in @secid.
5270 *
5271 * Return: Return 0 if all xfrms used have the same secid.
5272 */
20510f2f
JM
5273int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
5274{
f25fce3e 5275 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
5276}
5277
3df98d79 5278void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 5279{
3df98d79 5280 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
63c1845b 5281 0);
20510f2f
JM
5282
5283 BUG_ON(rc);
5284}
5285EXPORT_SYMBOL(security_skb_classify_flow);
20510f2f
JM
5286#endif /* CONFIG_SECURITY_NETWORK_XFRM */
5287
5288#ifdef CONFIG_KEYS
ecc419a4
PM
5289/**
5290 * security_key_alloc() - Allocate and initialize a kernel key LSM blob
5291 * @key: key
5292 * @cred: credentials
5293 * @flags: allocation flags
5294 *
5295 * Permit allocation of a key and assign security data. Note that key does not
5296 * have a serial number assigned at this point.
5297 *
5298 * Return: Return 0 if permission is granted, -ve error otherwise.
5299 */
d84f4f99
DH
5300int security_key_alloc(struct key *key, const struct cred *cred,
5301 unsigned long flags)
20510f2f 5302{
f25fce3e 5303 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
5304}
5305
ecc419a4
PM
5306/**
5307 * security_key_free() - Free a kernel key LSM blob
5308 * @key: key
5309 *
5310 * Notification of destruction; free security data.
5311 */
20510f2f
JM
5312void security_key_free(struct key *key)
5313{
f25fce3e 5314 call_void_hook(key_free, key);
20510f2f
JM
5315}
5316
ecc419a4
PM
5317/**
5318 * security_key_permission() - Check if a kernel key operation is allowed
5319 * @key_ref: key reference
5320 * @cred: credentials of actor requesting access
5321 * @need_perm: requested permissions
5322 *
5323 * See whether a specific operational right is granted to a process on a key.
5324 *
5325 * Return: Return 0 if permission is granted, -ve error otherwise.
5326 */
8c0637e9
DH
5327int security_key_permission(key_ref_t key_ref, const struct cred *cred,
5328 enum key_need_perm need_perm)
20510f2f 5329{
8c0637e9 5330 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
5331}
5332
ecc419a4
PM
5333/**
5334 * security_key_getsecurity() - Get the key's security label
5335 * @key: key
b3816cf8 5336 * @buffer: security label buffer
ecc419a4
PM
5337 *
5338 * Get a textual representation of the security context attached to a key for
5339 * the purposes of honouring KEYCTL_GETSECURITY. This function allocates the
5340 * storage for the NUL-terminated string and the caller should free it.
5341 *
b3816cf8 5342 * Return: Returns the length of @buffer (including terminating NUL) or -ve if
ecc419a4
PM
5343 * an error occurs. May also return 0 (and a NULL buffer pointer) if
5344 * there is no security label assigned to the key.
5345 */
b3816cf8 5346int security_key_getsecurity(struct key *key, char **buffer)
70a5bb72 5347{
b3816cf8
PM
5348 *buffer = NULL;
5349 return call_int_hook(key_getsecurity, 0, key, buffer);
70a5bb72 5350}
20510f2f 5351#endif /* CONFIG_KEYS */
03d37d25
AD
5352
5353#ifdef CONFIG_AUDIT
b14faf9c
PM
5354/**
5355 * security_audit_rule_init() - Allocate and init an LSM audit rule struct
5356 * @field: audit action
5357 * @op: rule operator
5358 * @rulestr: rule context
5359 * @lsmrule: receive buffer for audit rule struct
5360 *
5361 * Allocate and initialize an LSM audit rule structure.
5362 *
5363 * Return: Return 0 if @lsmrule has been successfully set, -EINVAL in case of
5364 * an invalid rule.
5365 */
03d37d25
AD
5366int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
5367{
f25fce3e 5368 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
5369}
5370
b14faf9c
PM
5371/**
5372 * security_audit_rule_known() - Check if an audit rule contains LSM fields
5373 * @krule: audit rule
5374 *
5375 * Specifies whether given @krule contains any fields related to the current
5376 * LSM.
5377 *
5378 * Return: Returns 1 in case of relation found, 0 otherwise.
5379 */
03d37d25
AD
5380int security_audit_rule_known(struct audit_krule *krule)
5381{
f25fce3e 5382 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
5383}
5384
b14faf9c
PM
5385/**
5386 * security_audit_rule_free() - Free an LSM audit rule struct
5387 * @lsmrule: audit rule struct
5388 *
5389 * Deallocate the LSM audit rule structure previously allocated by
5390 * audit_rule_init().
5391 */
03d37d25
AD
5392void security_audit_rule_free(void *lsmrule)
5393{
f25fce3e 5394 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
5395}
5396
b14faf9c
PM
5397/**
5398 * security_audit_rule_match() - Check if a label matches an audit rule
5399 * @secid: security label
5400 * @field: LSM audit field
5401 * @op: matching operator
5402 * @lsmrule: audit rule
5403 *
5404 * Determine if given @secid matches a rule previously approved by
5405 * security_audit_rule_known().
5406 *
5407 * Return: Returns 1 if secid matches the rule, 0 if it does not, -ERRNO on
5408 * failure.
5409 */
90462a5b 5410int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 5411{
90462a5b 5412 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 5413}
b1d9e6b0 5414#endif /* CONFIG_AUDIT */
afdb09c7
CF
5415
5416#ifdef CONFIG_BPF_SYSCALL
55e85320
PM
5417/**
5418 * security_bpf() - Check if the bpf syscall operation is allowed
5419 * @cmd: command
5420 * @attr: bpf attribute
5421 * @size: size
5422 *
5423 * Do a initial check for all bpf syscalls after the attribute is copied into
5424 * the kernel. The actual security module can implement their own rules to
5425 * check the specific cmd they need.
5426 *
5427 * Return: Returns 0 if permission is granted.
5428 */
afdb09c7
CF
5429int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
5430{
5431 return call_int_hook(bpf, 0, cmd, attr, size);
5432}
55e85320
PM
5433
5434/**
5435 * security_bpf_map() - Check if access to a bpf map is allowed
5436 * @map: bpf map
5437 * @fmode: mode
5438 *
5439 * Do a check when the kernel generates and returns a file descriptor for eBPF
5440 * maps.
5441 *
5442 * Return: Returns 0 if permission is granted.
5443 */
afdb09c7
CF
5444int security_bpf_map(struct bpf_map *map, fmode_t fmode)
5445{
5446 return call_int_hook(bpf_map, 0, map, fmode);
5447}
55e85320
PM
5448
5449/**
5450 * security_bpf_prog() - Check if access to a bpf program is allowed
5451 * @prog: bpf program
5452 *
5453 * Do a check when the kernel generates and returns a file descriptor for eBPF
5454 * programs.
5455 *
5456 * Return: Returns 0 if permission is granted.
5457 */
afdb09c7
CF
5458int security_bpf_prog(struct bpf_prog *prog)
5459{
5460 return call_int_hook(bpf_prog, 0, prog);
5461}
55e85320
PM
5462
5463/**
5464 * security_bpf_map_alloc() - Allocate a bpf map LSM blob
5465 * @map: bpf map
5466 *
5467 * Initialize the security field inside bpf map.
5468 *
5469 * Return: Returns 0 on success, error on failure.
5470 */
afdb09c7
CF
5471int security_bpf_map_alloc(struct bpf_map *map)
5472{
5473 return call_int_hook(bpf_map_alloc_security, 0, map);
5474}
55e85320
PM
5475
5476/**
5477 * security_bpf_prog_alloc() - Allocate a bpf program LSM blob
5478 * @aux: bpf program aux info struct
5479 *
5480 * Initialize the security field inside bpf program.
5481 *
5482 * Return: Returns 0 on success, error on failure.
5483 */
afdb09c7
CF
5484int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
5485{
5486 return call_int_hook(bpf_prog_alloc_security, 0, aux);
5487}
55e85320
PM
5488
5489/**
5490 * security_bpf_map_free() - Free a bpf map's LSM blob
5491 * @map: bpf map
5492 *
5493 * Clean up the security information stored inside bpf map.
5494 */
afdb09c7
CF
5495void security_bpf_map_free(struct bpf_map *map)
5496{
5497 call_void_hook(bpf_map_free_security, map);
5498}
55e85320
PM
5499
5500/**
5501 * security_bpf_prog_free() - Free a bpf program's LSM blob
5502 * @aux: bpf program aux info struct
5503 *
5504 * Clean up the security information stored inside bpf prog.
5505 */
afdb09c7
CF
5506void security_bpf_prog_free(struct bpf_prog_aux *aux)
5507{
5508 call_void_hook(bpf_prog_free_security, aux);
5509}
5510#endif /* CONFIG_BPF_SYSCALL */
9e47d31d 5511
e261301c
PM
5512/**
5513 * security_locked_down() - Check if a kernel feature is allowed
5514 * @what: requested kernel feature
5515 *
5516 * Determine whether a kernel feature that potentially enables arbitrary code
5517 * execution in kernel space should be permitted.
5518 *
5519 * Return: Returns 0 if permission is granted.
5520 */
9e47d31d
MG
5521int security_locked_down(enum lockdown_reason what)
5522{
5523 return call_int_hook(locked_down, 0, what);
5524}
5525EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
5526
5527#ifdef CONFIG_PERF_EVENTS
452b670c
PM
5528/**
5529 * security_perf_event_open() - Check if a perf event open is allowed
5530 * @attr: perf event attribute
5531 * @type: type of event
5532 *
5533 * Check whether the @type of perf_event_open syscall is allowed.
5534 *
5535 * Return: Returns 0 if permission is granted.
5536 */
da97e184
JFG
5537int security_perf_event_open(struct perf_event_attr *attr, int type)
5538{
5539 return call_int_hook(perf_event_open, 0, attr, type);
5540}
5541
452b670c
PM
5542/**
5543 * security_perf_event_alloc() - Allocate a perf event LSM blob
5544 * @event: perf event
5545 *
5546 * Allocate and save perf_event security info.
5547 *
5548 * Return: Returns 0 on success, error on failure.
5549 */
da97e184
JFG
5550int security_perf_event_alloc(struct perf_event *event)
5551{
5552 return call_int_hook(perf_event_alloc, 0, event);
5553}
5554
452b670c
PM
5555/**
5556 * security_perf_event_free() - Free a perf event LSM blob
5557 * @event: perf event
5558 *
5559 * Release (free) perf_event security info.
5560 */
da97e184
JFG
5561void security_perf_event_free(struct perf_event *event)
5562{
5563 call_void_hook(perf_event_free, event);
5564}
5565
452b670c
PM
5566/**
5567 * security_perf_event_read() - Check if reading a perf event label is allowed
5568 * @event: perf event
5569 *
5570 * Read perf_event security info if allowed.
5571 *
5572 * Return: Returns 0 if permission is granted.
5573 */
da97e184
JFG
5574int security_perf_event_read(struct perf_event *event)
5575{
5576 return call_int_hook(perf_event_read, 0, event);
5577}
5578
452b670c
PM
5579/**
5580 * security_perf_event_write() - Check if writing a perf event label is allowed
5581 * @event: perf event
5582 *
5583 * Write perf_event security info if allowed.
5584 *
5585 * Return: Returns 0 if permission is granted.
5586 */
da97e184
JFG
5587int security_perf_event_write(struct perf_event *event)
5588{
5589 return call_int_hook(perf_event_write, 0, event);
5590}
5591#endif /* CONFIG_PERF_EVENTS */
cdc1404a
PM
5592
5593#ifdef CONFIG_IO_URING
1cd2aca6
PM
5594/**
5595 * security_uring_override_creds() - Check if overriding creds is allowed
5596 * @new: new credentials
5597 *
5598 * Check if the current task, executing an io_uring operation, is allowed to
5599 * override it's credentials with @new.
5600 *
5601 * Return: Returns 0 if permission is granted.
5602 */
cdc1404a
PM
5603int security_uring_override_creds(const struct cred *new)
5604{
5605 return call_int_hook(uring_override_creds, 0, new);
5606}
5607
1cd2aca6
PM
5608/**
5609 * security_uring_sqpoll() - Check if IORING_SETUP_SQPOLL is allowed
5610 *
5611 * Check whether the current task is allowed to spawn a io_uring polling thread
5612 * (IORING_SETUP_SQPOLL).
5613 *
5614 * Return: Returns 0 if permission is granted.
5615 */
cdc1404a
PM
5616int security_uring_sqpoll(void)
5617{
5618 return call_int_hook(uring_sqpoll, 0);
5619}
1cd2aca6
PM
5620
5621/**
5622 * security_uring_cmd() - Check if a io_uring passthrough command is allowed
5623 * @ioucmd: command
5624 *
5625 * Check whether the file_operations uring_cmd is allowed to run.
5626 *
5627 * Return: Returns 0 if permission is granted.
5628 */
2a584012
LC
5629int security_uring_cmd(struct io_uring_cmd *ioucmd)
5630{
5631 return call_int_hook(uring_cmd, 0, ioucmd);
5632}
cdc1404a 5633#endif /* CONFIG_IO_URING */