bpf,lsm: Refactor bpf_map_alloc/bpf_map_free LSM hooks
[linux-2.6-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1661372c 9 * Copyright (C) 2023 Microsoft Corporation <paul@paul-moore.com>
1da177e4
LT
10 */
11
9b8c7c14
KC
12#define pr_fmt(fmt) "LSM: " fmt
13
afdb09c7 14#include <linux/bpf.h>
c59ede7b 15#include <linux/capability.h>
d47be3df 16#include <linux/dcache.h>
876979c9 17#include <linux/export.h>
1da177e4
LT
18#include <linux/init.h>
19#include <linux/kernel.h>
b89999d0 20#include <linux/kernel_read_file.h>
3c4ed7bd 21#include <linux/lsm_hooks.h>
f381c272 22#include <linux/integrity.h>
6c21a7fb 23#include <linux/ima.h>
3e1be52d 24#include <linux/evm.h>
40401530 25#include <linux/fsnotify.h>
8b3ec681
AV
26#include <linux/mman.h>
27#include <linux/mount.h>
28#include <linux/personality.h>
75331a59 29#include <linux/backing-dev.h>
3bb857e4 30#include <linux/string.h>
ecd5f82e 31#include <linux/msg.h>
40401530 32#include <net/flow.h>
1da177e4 33
2d4d5119
KC
34/* How many LSMs were built into the kernel? */
35#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
36
9285c5ad
CS
37/*
38 * How many LSMs are built into the kernel as determined at
39 * build time. Used to determine fixed array sizes.
40 * The capability module is accounted for by CONFIG_SECURITY
41 */
42#define LSM_CONFIG_COUNT ( \
43 (IS_ENABLED(CONFIG_SECURITY) ? 1 : 0) + \
44 (IS_ENABLED(CONFIG_SECURITY_SELINUX) ? 1 : 0) + \
45 (IS_ENABLED(CONFIG_SECURITY_SMACK) ? 1 : 0) + \
46 (IS_ENABLED(CONFIG_SECURITY_TOMOYO) ? 1 : 0) + \
9285c5ad
CS
47 (IS_ENABLED(CONFIG_SECURITY_APPARMOR) ? 1 : 0) + \
48 (IS_ENABLED(CONFIG_SECURITY_YAMA) ? 1 : 0) + \
49 (IS_ENABLED(CONFIG_SECURITY_LOADPIN) ? 1 : 0) + \
50 (IS_ENABLED(CONFIG_SECURITY_SAFESETID) ? 1 : 0) + \
51 (IS_ENABLED(CONFIG_SECURITY_LOCKDOWN_LSM) ? 1 : 0) + \
52 (IS_ENABLED(CONFIG_BPF_LSM) ? 1 : 0) + \
53 (IS_ENABLED(CONFIG_SECURITY_LANDLOCK) ? 1 : 0))
54
59438b46
SS
55/*
56 * These are descriptions of the reasons that can be passed to the
57 * security_locked_down() LSM hook. Placing this array here allows
58 * all security modules to use the same descriptions for auditing
59 * purposes.
60 */
63c1845b 61const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX + 1] = {
59438b46
SS
62 [LOCKDOWN_NONE] = "none",
63 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
64 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
65 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
66 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
67 [LOCKDOWN_HIBERNATION] = "hibernation",
68 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
69 [LOCKDOWN_IOPORT] = "raw io port access",
70 [LOCKDOWN_MSR] = "raw MSR access",
71 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
99df7a28 72 [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
59438b46
SS
73 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
74 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
75 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
76 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
77 [LOCKDOWN_DEBUGFS] = "debugfs access",
78 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 79 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
eadb2f47 80 [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
b8f3e488 81 [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
59438b46
SS
82 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
83 [LOCKDOWN_KCORE] = "/proc/kcore access",
84 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 85 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
eadb2f47 86 [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
59438b46
SS
87 [LOCKDOWN_PERF] = "unsafe use of perf",
88 [LOCKDOWN_TRACEFS] = "use of tracefs",
89 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 90 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
91 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
92};
93
f22f9aaf 94struct security_hook_heads security_hook_heads __ro_after_init;
42df744c 95static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 96
33bf60ca 97static struct kmem_cache *lsm_file_cache;
afb1cbe3 98static struct kmem_cache *lsm_inode_cache;
33bf60ca 99
d69dece5 100char *lsm_names;
f22f9aaf 101static struct lsm_blob_sizes blob_sizes __ro_after_init;
bbd3662a 102
076c54c5 103/* Boot-time LSM user choice */
79f7865d 104static __initdata const char *chosen_lsm_order;
5ef4e419 105static __initdata const char *chosen_major_lsm;
1da177e4 106
63c1845b 107static __initconst const char *const builtin_lsm_order = CONFIG_LSM;
13e735c0 108
2d4d5119
KC
109/* Ordered list of LSMs to initialize. */
110static __initdata struct lsm_info **ordered_lsms;
14bd99c8 111static __initdata struct lsm_info *exclusive;
2d4d5119 112
9b8c7c14
KC
113static __initdata bool debug;
114#define init_debug(...) \
115 do { \
116 if (debug) \
117 pr_info(__VA_ARGS__); \
118 } while (0)
119
f4941d75
KC
120static bool __init is_enabled(struct lsm_info *lsm)
121{
a8027fb0
KC
122 if (!lsm->enabled)
123 return false;
f4941d75 124
a8027fb0 125 return *lsm->enabled;
f4941d75
KC
126}
127
128/* Mark an LSM's enabled flag. */
129static int lsm_enabled_true __initdata = 1;
130static int lsm_enabled_false __initdata = 0;
131static void __init set_enabled(struct lsm_info *lsm, bool enabled)
132{
133 /*
134 * When an LSM hasn't configured an enable variable, we can use
135 * a hard-coded location for storing the default enabled state.
136 */
137 if (!lsm->enabled) {
138 if (enabled)
139 lsm->enabled = &lsm_enabled_true;
140 else
141 lsm->enabled = &lsm_enabled_false;
142 } else if (lsm->enabled == &lsm_enabled_true) {
143 if (!enabled)
144 lsm->enabled = &lsm_enabled_false;
145 } else if (lsm->enabled == &lsm_enabled_false) {
146 if (enabled)
147 lsm->enabled = &lsm_enabled_true;
148 } else {
149 *lsm->enabled = enabled;
150 }
151}
152
2d4d5119
KC
153/* Is an LSM already listed in the ordered LSMs list? */
154static bool __init exists_ordered_lsm(struct lsm_info *lsm)
155{
156 struct lsm_info **check;
157
158 for (check = ordered_lsms; *check; check++)
159 if (*check == lsm)
160 return true;
161
162 return false;
163}
164
165/* Append an LSM to the list of ordered LSMs to initialize. */
166static int last_lsm __initdata;
167static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
168{
169 /* Ignore duplicate selections. */
170 if (exists_ordered_lsm(lsm))
171 return;
172
173 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
174 return;
175
a8027fb0
KC
176 /* Enable this LSM, if it is not already set. */
177 if (!lsm->enabled)
178 lsm->enabled = &lsm_enabled_true;
2d4d5119 179 ordered_lsms[last_lsm++] = lsm;
a8027fb0 180
86ef3c73
KC
181 init_debug("%s ordered: %s (%s)\n", from, lsm->name,
182 is_enabled(lsm) ? "enabled" : "disabled");
2d4d5119
KC
183}
184
f4941d75
KC
185/* Is an LSM allowed to be initialized? */
186static bool __init lsm_allowed(struct lsm_info *lsm)
187{
188 /* Skip if the LSM is disabled. */
189 if (!is_enabled(lsm))
190 return false;
191
14bd99c8
KC
192 /* Not allowed if another exclusive LSM already initialized. */
193 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
194 init_debug("exclusive disabled: %s\n", lsm->name);
195 return false;
196 }
197
f4941d75
KC
198 return true;
199}
200
bbd3662a
CS
201static void __init lsm_set_blob_size(int *need, int *lbs)
202{
203 int offset;
204
b9f5ce27
GN
205 if (*need <= 0)
206 return;
207
208 offset = ALIGN(*lbs, sizeof(void *));
209 *lbs = offset + *need;
210 *need = offset;
bbd3662a
CS
211}
212
213static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
214{
215 if (!needed)
216 return;
217
218 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 219 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
220 /*
221 * The inode blob gets an rcu_head in addition to
222 * what the modules might need.
223 */
224 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
225 blob_sizes.lbs_inode = sizeof(struct rcu_head);
226 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
227 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
228 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 229 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
f4ad8f2c 230 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
6bcdfd2c
RS
231 lsm_set_blob_size(&needed->lbs_xattr_count,
232 &blob_sizes.lbs_xattr_count);
bbd3662a
CS
233}
234
d8e9bbd4
KC
235/* Prepare LSM for initialization. */
236static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
237{
238 int enabled = lsm_allowed(lsm);
239
240 /* Record enablement (to handle any following exclusive LSMs). */
241 set_enabled(lsm, enabled);
242
d8e9bbd4 243 /* If enabled, do pre-initialization work. */
f4941d75 244 if (enabled) {
14bd99c8
KC
245 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
246 exclusive = lsm;
86ef3c73 247 init_debug("exclusive chosen: %s\n", lsm->name);
14bd99c8 248 }
bbd3662a
CS
249
250 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
251 }
252}
253
254/* Initialize a given LSM, if it is enabled. */
255static void __init initialize_lsm(struct lsm_info *lsm)
256{
257 if (is_enabled(lsm)) {
258 int ret;
14bd99c8 259
f4941d75
KC
260 init_debug("initializing %s\n", lsm->name);
261 ret = lsm->init();
262 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
263 }
264}
265
9285c5ad
CS
266/*
267 * Current index to use while initializing the lsm id list.
268 */
269u32 lsm_active_cnt __ro_after_init;
270const struct lsm_id *lsm_idlist[LSM_CONFIG_COUNT];
271
13e735c0 272/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 273static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
274{
275 struct lsm_info *lsm;
13e735c0
KC
276 char *sep, *name, *next;
277
e2bc445b
KC
278 /* LSM_ORDER_FIRST is always first. */
279 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
280 if (lsm->order == LSM_ORDER_FIRST)
86ef3c73 281 append_ordered_lsm(lsm, " first");
e2bc445b
KC
282 }
283
7e611486 284 /* Process "security=", if given. */
7e611486
KC
285 if (chosen_major_lsm) {
286 struct lsm_info *major;
287
288 /*
289 * To match the original "security=" behavior, this
290 * explicitly does NOT fallback to another Legacy Major
291 * if the selected one was separately disabled: disable
292 * all non-matching Legacy Major LSMs.
293 */
294 for (major = __start_lsm_info; major < __end_lsm_info;
295 major++) {
296 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
297 strcmp(major->name, chosen_major_lsm) != 0) {
298 set_enabled(major, false);
86ef3c73 299 init_debug("security=%s disabled: %s (only one legacy major LSM)\n",
7e611486
KC
300 chosen_major_lsm, major->name);
301 }
302 }
303 }
5ef4e419 304
13e735c0
KC
305 sep = kstrdup(order, GFP_KERNEL);
306 next = sep;
307 /* Walk the list, looking for matching LSMs. */
308 while ((name = strsep(&next, ",")) != NULL) {
309 bool found = false;
310
311 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
42994ee3
RS
312 if (strcmp(lsm->name, name) == 0) {
313 if (lsm->order == LSM_ORDER_MUTABLE)
314 append_ordered_lsm(lsm, origin);
13e735c0
KC
315 found = true;
316 }
317 }
318
319 if (!found)
86ef3c73
KC
320 init_debug("%s ignored: %s (not built into kernel)\n",
321 origin, name);
657d910b 322 }
c91d8106
CS
323
324 /* Process "security=", if given. */
325 if (chosen_major_lsm) {
326 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
327 if (exists_ordered_lsm(lsm))
328 continue;
329 if (strcmp(lsm->name, chosen_major_lsm) == 0)
330 append_ordered_lsm(lsm, "security=");
331 }
332 }
333
42994ee3
RS
334 /* LSM_ORDER_LAST is always last. */
335 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
336 if (lsm->order == LSM_ORDER_LAST)
337 append_ordered_lsm(lsm, " last");
338 }
339
c91d8106
CS
340 /* Disable all LSMs not in the ordered list. */
341 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
342 if (exists_ordered_lsm(lsm))
343 continue;
344 set_enabled(lsm, false);
86ef3c73
KC
345 init_debug("%s skipped: %s (not in requested order)\n",
346 origin, lsm->name);
c91d8106
CS
347 }
348
13e735c0 349 kfree(sep);
657d910b
KC
350}
351
1cfb2a51
TH
352static void __init lsm_early_cred(struct cred *cred);
353static void __init lsm_early_task(struct task_struct *task);
354
e6b1db98
MG
355static int lsm_append(const char *new, char **result);
356
86ef3c73
KC
357static void __init report_lsm_order(void)
358{
359 struct lsm_info **lsm, *early;
360 int first = 0;
361
362 pr_info("initializing lsm=");
363
364 /* Report each enabled LSM name, comma separated. */
63c1845b
PM
365 for (early = __start_early_lsm_info;
366 early < __end_early_lsm_info; early++)
86ef3c73
KC
367 if (is_enabled(early))
368 pr_cont("%s%s", first++ == 0 ? "" : ",", early->name);
369 for (lsm = ordered_lsms; *lsm; lsm++)
370 if (is_enabled(*lsm))
371 pr_cont("%s%s", first++ == 0 ? "" : ",", (*lsm)->name);
372
373 pr_cont("\n");
374}
375
2d4d5119
KC
376static void __init ordered_lsm_init(void)
377{
378 struct lsm_info **lsm;
379
380 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
63c1845b 381 GFP_KERNEL);
2d4d5119 382
89a9684e
KC
383 if (chosen_lsm_order) {
384 if (chosen_major_lsm) {
86ef3c73
KC
385 pr_warn("security=%s is ignored because it is superseded by lsm=%s\n",
386 chosen_major_lsm, chosen_lsm_order);
89a9684e
KC
387 chosen_major_lsm = NULL;
388 }
79f7865d 389 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 390 } else
79f7865d 391 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
392
393 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
394 prepare_lsm(*lsm);
395
86ef3c73
KC
396 report_lsm_order();
397
1aea7808
CS
398 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
399 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
400 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
401 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
402 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
403 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
404 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
6bcdfd2c 405 init_debug("xattr slots = %d\n", blob_sizes.lbs_xattr_count);
33bf60ca
CS
406
407 /*
408 * Create any kmem_caches needed for blobs
409 */
410 if (blob_sizes.lbs_file)
411 lsm_file_cache = kmem_cache_create("lsm_file_cache",
412 blob_sizes.lbs_file, 0,
413 SLAB_PANIC, NULL);
afb1cbe3
CS
414 if (blob_sizes.lbs_inode)
415 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
416 blob_sizes.lbs_inode, 0,
417 SLAB_PANIC, NULL);
bbd3662a 418
1cfb2a51
TH
419 lsm_early_cred((struct cred *) current->cred);
420 lsm_early_task(current);
d8e9bbd4
KC
421 for (lsm = ordered_lsms; *lsm; lsm++)
422 initialize_lsm(*lsm);
2d4d5119
KC
423
424 kfree(ordered_lsms);
425}
426
e6b1db98
MG
427int __init early_security_init(void)
428{
e6b1db98
MG
429 struct lsm_info *lsm;
430
75c1182e
BW
431#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
432 INIT_HLIST_HEAD(&security_hook_heads.NAME);
433#include "linux/lsm_hook_defs.h"
434#undef LSM_HOOK
e6b1db98
MG
435
436 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
437 if (!lsm->enabled)
438 lsm->enabled = &lsm_enabled_true;
439 prepare_lsm(lsm);
440 initialize_lsm(lsm);
441 }
442
443 return 0;
444}
445
1da177e4
LT
446/**
447 * security_init - initializes the security framework
448 *
449 * This should be called early in the kernel initialization sequence.
450 */
451int __init security_init(void)
452{
e6b1db98 453 struct lsm_info *lsm;
3dfc9b02 454
63c1845b 455 init_debug("legacy security=%s\n", chosen_major_lsm ? : " *unspecified*");
86ef3c73 456 init_debug(" CONFIG_LSM=%s\n", builtin_lsm_order);
63c1845b 457 init_debug("boot arg lsm=%s\n", chosen_lsm_order ? : " *unspecified*");
98d29170 458
e6b1db98
MG
459 /*
460 * Append the names of the early LSM modules now that kmalloc() is
461 * available
462 */
463 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
86ef3c73
KC
464 init_debug(" early started: %s (%s)\n", lsm->name,
465 is_enabled(lsm) ? "enabled" : "disabled");
e6b1db98
MG
466 if (lsm->enabled)
467 lsm_append(lsm->name, &lsm_names);
468 }
1da177e4 469
657d910b
KC
470 /* Load LSMs in specified order. */
471 ordered_lsm_init();
472
1da177e4
LT
473 return 0;
474}
475
076c54c5 476/* Save user chosen LSM */
5ef4e419 477static int __init choose_major_lsm(char *str)
076c54c5 478{
5ef4e419 479 chosen_major_lsm = str;
076c54c5
AD
480 return 1;
481}
5ef4e419 482__setup("security=", choose_major_lsm);
076c54c5 483
79f7865d
KC
484/* Explicitly choose LSM initialization order. */
485static int __init choose_lsm_order(char *str)
486{
487 chosen_lsm_order = str;
488 return 1;
489}
490__setup("lsm=", choose_lsm_order);
491
9b8c7c14
KC
492/* Enable LSM order debugging. */
493static int __init enable_debug(char *str)
494{
495 debug = true;
496 return 1;
497}
498__setup("lsm.debug", enable_debug);
499
3bb857e4
MS
500static bool match_last_lsm(const char *list, const char *lsm)
501{
502 const char *last;
503
504 if (WARN_ON(!list || !lsm))
505 return false;
506 last = strrchr(list, ',');
507 if (last)
508 /* Pass the comma, strcmp() will check for '\0' */
509 last++;
510 else
511 last = list;
512 return !strcmp(last, lsm);
513}
514
e6b1db98 515static int lsm_append(const char *new, char **result)
d69dece5
CS
516{
517 char *cp;
518
519 if (*result == NULL) {
520 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
521 if (*result == NULL)
522 return -ENOMEM;
d69dece5 523 } else {
3bb857e4
MS
524 /* Check if it is the last registered name */
525 if (match_last_lsm(*result, new))
526 return 0;
d69dece5
CS
527 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
528 if (cp == NULL)
529 return -ENOMEM;
530 kfree(*result);
531 *result = cp;
532 }
533 return 0;
534}
535
d69dece5
CS
536/**
537 * security_add_hooks - Add a modules hooks to the hook lists.
538 * @hooks: the hooks to add
539 * @count: the number of hooks to add
f3b8788c 540 * @lsmid: the identification information for the security module
d69dece5
CS
541 *
542 * Each LSM has to register its hooks with the infrastructure.
543 */
544void __init security_add_hooks(struct security_hook_list *hooks, int count,
f3b8788c 545 const struct lsm_id *lsmid)
d69dece5
CS
546{
547 int i;
548
9285c5ad
CS
549 /*
550 * A security module may call security_add_hooks() more
551 * than once during initialization, and LSM initialization
552 * is serialized. Landlock is one such case.
553 * Look at the previous entry, if there is one, for duplication.
554 */
555 if (lsm_active_cnt == 0 || lsm_idlist[lsm_active_cnt - 1] != lsmid) {
556 if (lsm_active_cnt >= LSM_CONFIG_COUNT)
557 panic("%s Too many LSMs registered.\n", __func__);
558 lsm_idlist[lsm_active_cnt++] = lsmid;
559 }
560
d69dece5 561 for (i = 0; i < count; i++) {
f3b8788c 562 hooks[i].lsmid = lsmid;
df0ce173 563 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 564 }
e6b1db98
MG
565
566 /*
567 * Don't try to append during early_security_init(), we'll come back
568 * and fix this up afterwards.
569 */
570 if (slab_is_available()) {
f3b8788c 571 if (lsm_append(lsmid->name, &lsm_names) < 0)
e6b1db98
MG
572 panic("%s - Cannot get early memory.\n", __func__);
573 }
d69dece5
CS
574}
575
42df744c 576int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 577{
42df744c
JK
578 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
579 event, data);
8f408ab6 580}
42df744c 581EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 582
42df744c 583int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 584{
42df744c
JK
585 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
586 nb);
8f408ab6 587}
42df744c 588EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 589
42df744c 590int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 591{
42df744c
JK
592 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
593 nb);
8f408ab6 594}
42df744c 595EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 596
bbd3662a
CS
597/**
598 * lsm_cred_alloc - allocate a composite cred blob
599 * @cred: the cred that needs a blob
600 * @gfp: allocation type
601 *
602 * Allocate the cred blob for all the modules
603 *
604 * Returns 0, or -ENOMEM if memory can't be allocated.
605 */
606static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
607{
608 if (blob_sizes.lbs_cred == 0) {
609 cred->security = NULL;
610 return 0;
611 }
612
613 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
614 if (cred->security == NULL)
615 return -ENOMEM;
616 return 0;
617}
618
619/**
620 * lsm_early_cred - during initialization allocate a composite cred blob
621 * @cred: the cred that needs a blob
622 *
1cfb2a51 623 * Allocate the cred blob for all the modules
bbd3662a 624 */
1cfb2a51 625static void __init lsm_early_cred(struct cred *cred)
bbd3662a 626{
1cfb2a51 627 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 628
bbd3662a
CS
629 if (rc)
630 panic("%s: Early cred alloc failed.\n", __func__);
631}
632
33bf60ca
CS
633/**
634 * lsm_file_alloc - allocate a composite file blob
635 * @file: the file that needs a blob
636 *
637 * Allocate the file blob for all the modules
638 *
639 * Returns 0, or -ENOMEM if memory can't be allocated.
640 */
641static int lsm_file_alloc(struct file *file)
642{
643 if (!lsm_file_cache) {
644 file->f_security = NULL;
645 return 0;
646 }
647
648 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
649 if (file->f_security == NULL)
650 return -ENOMEM;
651 return 0;
652}
653
afb1cbe3
CS
654/**
655 * lsm_inode_alloc - allocate a composite inode blob
656 * @inode: the inode that needs a blob
657 *
658 * Allocate the inode blob for all the modules
659 *
660 * Returns 0, or -ENOMEM if memory can't be allocated.
661 */
662int lsm_inode_alloc(struct inode *inode)
663{
664 if (!lsm_inode_cache) {
665 inode->i_security = NULL;
666 return 0;
667 }
668
669 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
670 if (inode->i_security == NULL)
671 return -ENOMEM;
672 return 0;
673}
674
f4ad8f2c
CS
675/**
676 * lsm_task_alloc - allocate a composite task blob
677 * @task: the task that needs a blob
678 *
679 * Allocate the task blob for all the modules
680 *
681 * Returns 0, or -ENOMEM if memory can't be allocated.
682 */
3e8c7367 683static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
684{
685 if (blob_sizes.lbs_task == 0) {
686 task->security = NULL;
687 return 0;
688 }
689
690 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
691 if (task->security == NULL)
692 return -ENOMEM;
693 return 0;
694}
695
ecd5f82e
CS
696/**
697 * lsm_ipc_alloc - allocate a composite ipc blob
698 * @kip: the ipc that needs a blob
699 *
700 * Allocate the ipc blob for all the modules
701 *
702 * Returns 0, or -ENOMEM if memory can't be allocated.
703 */
3e8c7367 704static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
705{
706 if (blob_sizes.lbs_ipc == 0) {
707 kip->security = NULL;
708 return 0;
709 }
710
711 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
712 if (kip->security == NULL)
713 return -ENOMEM;
714 return 0;
715}
716
717/**
718 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
719 * @mp: the msg_msg that needs a blob
720 *
721 * Allocate the ipc blob for all the modules
722 *
723 * Returns 0, or -ENOMEM if memory can't be allocated.
724 */
3e8c7367 725static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
726{
727 if (blob_sizes.lbs_msg_msg == 0) {
728 mp->security = NULL;
729 return 0;
730 }
731
732 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
733 if (mp->security == NULL)
734 return -ENOMEM;
735 return 0;
736}
737
f4ad8f2c
CS
738/**
739 * lsm_early_task - during initialization allocate a composite task blob
740 * @task: the task that needs a blob
741 *
1cfb2a51 742 * Allocate the task blob for all the modules
f4ad8f2c 743 */
1cfb2a51 744static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 745{
1cfb2a51 746 int rc = lsm_task_alloc(task);
f4ad8f2c 747
f4ad8f2c
CS
748 if (rc)
749 panic("%s: Early task alloc failed.\n", __func__);
750}
751
1aea7808
CS
752/**
753 * lsm_superblock_alloc - allocate a composite superblock blob
754 * @sb: the superblock that needs a blob
755 *
756 * Allocate the superblock blob for all the modules
757 *
758 * Returns 0, or -ENOMEM if memory can't be allocated.
759 */
760static int lsm_superblock_alloc(struct super_block *sb)
761{
762 if (blob_sizes.lbs_superblock == 0) {
763 sb->s_security = NULL;
764 return 0;
765 }
766
767 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
768 if (sb->s_security == NULL)
769 return -ENOMEM;
770 return 0;
771}
772
e1ca7129
CS
773/**
774 * lsm_fill_user_ctx - Fill a user space lsm_ctx structure
d7cf3412
PM
775 * @uctx: a userspace LSM context to be filled
776 * @uctx_len: available uctx size (input), used uctx size (output)
777 * @val: the new LSM context value
778 * @val_len: the size of the new LSM context value
e1ca7129
CS
779 * @id: LSM id
780 * @flags: LSM defined flags
781 *
d7cf3412 782 * Fill all of the fields in a userspace lsm_ctx structure.
e1ca7129 783 *
d7cf3412
PM
784 * Returns 0 on success, -E2BIG if userspace buffer is not large enough,
785 * -EFAULT on a copyout error, -ENOMEM if memory can't be allocated.
e1ca7129 786 */
d7cf3412
PM
787int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, size_t *uctx_len,
788 void *val, size_t val_len,
789 u64 id, u64 flags)
e1ca7129 790{
d7cf3412
PM
791 struct lsm_ctx *nctx = NULL;
792 size_t nctx_len;
e1ca7129
CS
793 int rc = 0;
794
41793202 795 nctx_len = ALIGN(struct_size(nctx, ctx, val_len), sizeof(void *));
d7cf3412
PM
796 if (nctx_len > *uctx_len) {
797 rc = -E2BIG;
798 goto out;
799 }
e1ca7129 800
d7cf3412
PM
801 nctx = kzalloc(nctx_len, GFP_KERNEL);
802 if (nctx == NULL) {
803 rc = -ENOMEM;
804 goto out;
805 }
806 nctx->id = id;
807 nctx->flags = flags;
808 nctx->len = nctx_len;
809 nctx->ctx_len = val_len;
810 memcpy(nctx->ctx, val, val_len);
e1ca7129 811
d7cf3412 812 if (copy_to_user(uctx, nctx, nctx_len))
e1ca7129
CS
813 rc = -EFAULT;
814
d7cf3412
PM
815out:
816 kfree(nctx);
817 *uctx_len = nctx_len;
e1ca7129
CS
818 return rc;
819}
820
98e828a0
KS
821/*
822 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
823 * can be accessed with:
824 *
825 * LSM_RET_DEFAULT(<hook_name>)
826 *
827 * The macros below define static constants for the default value of each
828 * LSM hook.
829 */
830#define LSM_RET_DEFAULT(NAME) (NAME##_default)
831#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
832#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
86dd9fd5 833 static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
98e828a0
KS
834#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
835 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
836
837#include <linux/lsm_hook_defs.h>
838#undef LSM_HOOK
839
f25fce3e 840/*
b1d9e6b0 841 * Hook list operation macros.
1da177e4 842 *
f25fce3e
CS
843 * call_void_hook:
844 * This is a hook that does not return a value.
1da177e4 845 *
f25fce3e
CS
846 * call_int_hook:
847 * This is a hook that returns a value.
1da177e4 848 */
1da177e4 849
b1d9e6b0
CS
850#define call_void_hook(FUNC, ...) \
851 do { \
852 struct security_hook_list *P; \
853 \
df0ce173 854 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
855 P->hook.FUNC(__VA_ARGS__); \
856 } while (0)
857
858#define call_int_hook(FUNC, IRC, ...) ({ \
859 int RC = IRC; \
860 do { \
861 struct security_hook_list *P; \
862 \
df0ce173 863 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
864 RC = P->hook.FUNC(__VA_ARGS__); \
865 if (RC != 0) \
866 break; \
867 } \
868 } while (0); \
869 RC; \
870})
1da177e4 871
20510f2f
JM
872/* Security operations */
873
1427ddbe
PM
874/**
875 * security_binder_set_context_mgr() - Check if becoming binder ctx mgr is ok
876 * @mgr: task credentials of current binder process
877 *
878 * Check whether @mgr is allowed to be the binder context manager.
879 *
880 * Return: Return 0 if permission is granted.
881 */
52f88693 882int security_binder_set_context_mgr(const struct cred *mgr)
79af7307 883{
f25fce3e 884 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
885}
886
1427ddbe
PM
887/**
888 * security_binder_transaction() - Check if a binder transaction is allowed
889 * @from: sending process
890 * @to: receiving process
891 *
892 * Check whether @from is allowed to invoke a binder transaction call to @to.
893 *
894 * Return: Returns 0 if permission is granted.
895 */
52f88693
TK
896int security_binder_transaction(const struct cred *from,
897 const struct cred *to)
79af7307 898{
f25fce3e 899 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
900}
901
1427ddbe
PM
902/**
903 * security_binder_transfer_binder() - Check if a binder transfer is allowed
904 * @from: sending process
905 * @to: receiving process
906 *
907 * Check whether @from is allowed to transfer a binder reference to @to.
908 *
909 * Return: Returns 0 if permission is granted.
910 */
52f88693
TK
911int security_binder_transfer_binder(const struct cred *from,
912 const struct cred *to)
79af7307 913{
f25fce3e 914 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
915}
916
1427ddbe
PM
917/**
918 * security_binder_transfer_file() - Check if a binder file xfer is allowed
919 * @from: sending process
920 * @to: receiving process
921 * @file: file being transferred
922 *
923 * Check whether @from is allowed to transfer @file to @to.
924 *
925 * Return: Returns 0 if permission is granted.
926 */
52f88693 927int security_binder_transfer_file(const struct cred *from,
8e4672d6 928 const struct cred *to, const struct file *file)
79af7307 929{
f25fce3e 930 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
931}
932
e261301c
PM
933/**
934 * security_ptrace_access_check() - Check if tracing is allowed
935 * @child: target process
936 * @mode: PTRACE_MODE flags
937 *
938 * Check permission before allowing the current process to trace the @child
939 * process. Security modules may also want to perform a process tracing check
940 * during an execve in the set_security or apply_creds hooks of tracing check
941 * during an execve in the bprm_set_creds hook of binprm_security_ops if the
942 * process is being traced and its security attributes would be changed by the
943 * execve.
944 *
945 * Return: Returns 0 if permission is granted.
946 */
9e48858f 947int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 948{
f25fce3e 949 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
950}
951
e261301c
PM
952/**
953 * security_ptrace_traceme() - Check if tracing is allowed
954 * @parent: tracing process
955 *
956 * Check that the @parent process has sufficient permission to trace the
957 * current process before allowing the current process to present itself to the
958 * @parent process for tracing.
959 *
960 * Return: Returns 0 if permission is granted.
961 */
5cd9c58f
DH
962int security_ptrace_traceme(struct task_struct *parent)
963{
f25fce3e 964 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
965}
966
e261301c
PM
967/**
968 * security_capget() - Get the capability sets for a process
969 * @target: target process
970 * @effective: effective capability set
971 * @inheritable: inheritable capability set
972 * @permitted: permitted capability set
973 *
974 * Get the @effective, @inheritable, and @permitted capability sets for the
975 * @target process. The hook may also perform permission checking to determine
976 * if the current process is allowed to see the capability sets of the @target
977 * process.
978 *
979 * Return: Returns 0 if the capability sets were successfully obtained.
980 */
6672efbb 981int security_capget(const struct task_struct *target,
63c1845b
PM
982 kernel_cap_t *effective,
983 kernel_cap_t *inheritable,
984 kernel_cap_t *permitted)
20510f2f 985{
f25fce3e 986 return call_int_hook(capget, 0, target,
63c1845b 987 effective, inheritable, permitted);
20510f2f
JM
988}
989
e261301c
PM
990/**
991 * security_capset() - Set the capability sets for a process
992 * @new: new credentials for the target process
993 * @old: current credentials of the target process
994 * @effective: effective capability set
995 * @inheritable: inheritable capability set
996 * @permitted: permitted capability set
997 *
998 * Set the @effective, @inheritable, and @permitted capability sets for the
999 * current process.
1000 *
1001 * Return: Returns 0 and update @new if permission is granted.
1002 */
d84f4f99
DH
1003int security_capset(struct cred *new, const struct cred *old,
1004 const kernel_cap_t *effective,
1005 const kernel_cap_t *inheritable,
1006 const kernel_cap_t *permitted)
20510f2f 1007{
f25fce3e 1008 return call_int_hook(capset, 0, new, old,
63c1845b 1009 effective, inheritable, permitted);
20510f2f
JM
1010}
1011
e261301c
PM
1012/**
1013 * security_capable() - Check if a process has the necessary capability
1014 * @cred: credentials to examine
1015 * @ns: user namespace
1016 * @cap: capability requested
1017 * @opts: capability check options
1018 *
1019 * Check whether the @tsk process has the @cap capability in the indicated
1020 * credentials. @cap contains the capability <include/linux/capability.h>.
1021 * @opts contains options for the capable check <include/linux/security.h>.
1022 *
1023 * Return: Returns 0 if the capability is granted.
1024 */
c1a85a00
MM
1025int security_capable(const struct cred *cred,
1026 struct user_namespace *ns,
1027 int cap,
1028 unsigned int opts)
20510f2f 1029{
c1a85a00 1030 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
1031}
1032
e261301c
PM
1033/**
1034 * security_quotactl() - Check if a quotactl() syscall is allowed for this fs
1035 * @cmds: commands
1036 * @type: type
1037 * @id: id
1038 * @sb: filesystem
1039 *
1040 * Check whether the quotactl syscall is allowed for this @sb.
1041 *
1042 * Return: Returns 0 if permission is granted.
1043 */
25cc71d1 1044int security_quotactl(int cmds, int type, int id, const struct super_block *sb)
20510f2f 1045{
f25fce3e 1046 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
1047}
1048
e261301c
PM
1049/**
1050 * security_quota_on() - Check if QUOTAON is allowed for a dentry
1051 * @dentry: dentry
1052 *
1053 * Check whether QUOTAON is allowed for @dentry.
1054 *
1055 * Return: Returns 0 if permission is granted.
1056 */
20510f2f
JM
1057int security_quota_on(struct dentry *dentry)
1058{
f25fce3e 1059 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
1060}
1061
e261301c
PM
1062/**
1063 * security_syslog() - Check if accessing the kernel message ring is allowed
1064 * @type: SYSLOG_ACTION_* type
1065 *
1066 * Check permission before accessing the kernel message ring or changing
1067 * logging to the console. See the syslog(2) manual page for an explanation of
1068 * the @type values.
1069 *
1070 * Return: Return 0 if permission is granted.
1071 */
12b3052c 1072int security_syslog(int type)
20510f2f 1073{
f25fce3e 1074 return call_int_hook(syslog, 0, type);
20510f2f
JM
1075}
1076
e261301c
PM
1077/**
1078 * security_settime64() - Check if changing the system time is allowed
1079 * @ts: new time
1080 * @tz: timezone
1081 *
1082 * Check permission to change the system time, struct timespec64 is defined in
1083 * <include/linux/time64.h> and timezone is defined in <include/linux/time.h>.
1084 *
1085 * Return: Returns 0 if permission is granted.
1086 */
457db29b 1087int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 1088{
f25fce3e 1089 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
1090}
1091
e261301c
PM
1092/**
1093 * security_vm_enough_memory_mm() - Check if allocating a new mem map is allowed
1094 * @mm: mm struct
1095 * @pages: number of pages
1096 *
1097 * Check permissions for allocating a new virtual mapping. If all LSMs return
1098 * a positive value, __vm_enough_memory() will be called with cap_sys_admin
1099 * set. If at least one LSM returns 0 or negative, __vm_enough_memory() will be
1100 * called with cap_sys_admin cleared.
1101 *
1102 * Return: Returns 0 if permission is granted by the LSM infrastructure to the
1103 * caller.
1104 */
20510f2f
JM
1105int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1106{
b1d9e6b0
CS
1107 struct security_hook_list *hp;
1108 int cap_sys_admin = 1;
1109 int rc;
1110
1111 /*
1112 * The module will respond with a positive value if
1113 * it thinks the __vm_enough_memory() call should be
1114 * made with the cap_sys_admin set. If all of the modules
1115 * agree that it should be set it will. If any module
1116 * thinks it should not be set it won't.
1117 */
df0ce173 1118 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
1119 rc = hp->hook.vm_enough_memory(mm, pages);
1120 if (rc <= 0) {
1121 cap_sys_admin = 0;
1122 break;
1123 }
1124 }
1125 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
1126}
1127
1661372c
PM
1128/**
1129 * security_bprm_creds_for_exec() - Prepare the credentials for exec()
1130 * @bprm: binary program information
1131 *
1132 * If the setup in prepare_exec_creds did not setup @bprm->cred->security
1133 * properly for executing @bprm->file, update the LSM's portion of
1134 * @bprm->cred->security to be what commit_creds needs to install for the new
1135 * program. This hook may also optionally check permissions (e.g. for
1136 * transitions between security domains). The hook must set @bprm->secureexec
1137 * to 1 if AT_SECURE should be set to request libc enable secure mode. @bprm
1138 * contains the linux_binprm structure.
1139 *
1140 * Return: Returns 0 if the hook is successful and permission is granted.
1141 */
b8bff599 1142int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 1143{
b8bff599
EB
1144 return call_int_hook(bprm_creds_for_exec, 0, bprm);
1145}
1146
1661372c
PM
1147/**
1148 * security_bprm_creds_from_file() - Update linux_binprm creds based on file
1149 * @bprm: binary program information
1150 * @file: associated file
1151 *
1152 * If @file is setpcap, suid, sgid or otherwise marked to change privilege upon
1153 * exec, update @bprm->cred to reflect that change. This is called after
1154 * finding the binary that will be executed without an interpreter. This
1155 * ensures that the credentials will not be derived from a script that the
1156 * binary will need to reopen, which when reopend may end up being a completely
1157 * different file. This hook may also optionally check permissions (e.g. for
1158 * transitions between security domains). The hook must set @bprm->secureexec
1159 * to 1 if AT_SECURE should be set to request libc enable secure mode. The
1160 * hook must add to @bprm->per_clear any personality flags that should be
1161 * cleared from current->personality. @bprm contains the linux_binprm
1162 * structure.
1163 *
1164 * Return: Returns 0 if the hook is successful and permission is granted.
1165 */
4a00c673 1166int security_bprm_creds_from_file(struct linux_binprm *bprm, const struct file *file)
20510f2f 1167{
56305aa9 1168 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
1169}
1170
1661372c
PM
1171/**
1172 * security_bprm_check() - Mediate binary handler search
1173 * @bprm: binary program information
1174 *
1175 * This hook mediates the point when a search for a binary handler will begin.
1176 * It allows a check against the @bprm->cred->security value which was set in
1177 * the preceding creds_for_exec call. The argv list and envp list are reliably
1178 * available in @bprm. This hook may be called multiple times during a single
1179 * execve. @bprm contains the linux_binprm structure.
1180 *
1181 * Return: Returns 0 if the hook is successful and permission is granted.
1182 */
a6f76f23 1183int security_bprm_check(struct linux_binprm *bprm)
20510f2f 1184{
6c21a7fb
MZ
1185 int ret;
1186
f25fce3e 1187 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
1188 if (ret)
1189 return ret;
1190 return ima_bprm_check(bprm);
20510f2f
JM
1191}
1192
1661372c
PM
1193/**
1194 * security_bprm_committing_creds() - Install creds for a process during exec()
1195 * @bprm: binary program information
1196 *
1197 * Prepare to install the new security attributes of a process being
1198 * transformed by an execve operation, based on the old credentials pointed to
1199 * by @current->cred and the information set in @bprm->cred by the
1200 * bprm_creds_for_exec hook. @bprm points to the linux_binprm structure. This
1201 * hook is a good place to perform state changes on the process such as closing
1202 * open file descriptors to which access will no longer be granted when the
1203 * attributes are changed. This is called immediately before commit_creds().
1204 */
64fc9526 1205void security_bprm_committing_creds(const struct linux_binprm *bprm)
20510f2f 1206{
f25fce3e 1207 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
1208}
1209
1661372c
PM
1210/**
1211 * security_bprm_committed_creds() - Tidy up after cred install during exec()
1212 * @bprm: binary program information
1213 *
1214 * Tidy up after the installation of the new security attributes of a process
1215 * being transformed by an execve operation. The new credentials have, by this
1216 * point, been set to @current->cred. @bprm points to the linux_binprm
1217 * structure. This hook is a good place to perform state changes on the
1218 * process such as clearing out non-inheritable signal state. This is called
1219 * immediately after commit_creds().
1220 */
a721f7b8 1221void security_bprm_committed_creds(const struct linux_binprm *bprm)
20510f2f 1222{
f25fce3e 1223 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
1224}
1225
d80a8f1b
DH
1226/**
1227 * security_fs_context_submount() - Initialise fc->security
1228 * @fc: new filesystem context
1229 * @reference: dentry reference for submount/remount
1230 *
1231 * Fill out the ->security field for a new fs_context.
1232 *
1233 * Return: Returns 0 on success or negative error code on failure.
1234 */
1235int security_fs_context_submount(struct fs_context *fc, struct super_block *reference)
1236{
1237 return call_int_hook(fs_context_submount, 0, fc, reference);
1238}
1239
36819f18
PM
1240/**
1241 * security_fs_context_dup() - Duplicate a fs_context LSM blob
1242 * @fc: destination filesystem context
1243 * @src_fc: source filesystem context
1244 *
1245 * Allocate and attach a security structure to sc->security. This pointer is
1246 * initialised to NULL by the caller. @fc indicates the new filesystem context.
1247 * @src_fc indicates the original filesystem context.
1248 *
1249 * Return: Returns 0 on success or a negative error code on failure.
1250 */
0b52075e
AV
1251int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1252{
1253 return call_int_hook(fs_context_dup, 0, fc, src_fc);
1254}
1255
36819f18
PM
1256/**
1257 * security_fs_context_parse_param() - Configure a filesystem context
1258 * @fc: filesystem context
1259 * @param: filesystem parameter
1260 *
1261 * Userspace provided a parameter to configure a superblock. The LSM can
1262 * consume the parameter or return it to the caller for use elsewhere.
1263 *
1264 * Return: If the parameter is used by the LSM it should return 0, if it is
1265 * returned to the caller -ENOPARAM is returned, otherwise a negative
1266 * error code is returned.
1267 */
ecff3057
CS
1268int security_fs_context_parse_param(struct fs_context *fc,
1269 struct fs_parameter *param)
da2441fd 1270{
ecff3057
CS
1271 struct security_hook_list *hp;
1272 int trc;
1273 int rc = -ENOPARAM;
1274
1275 hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
1276 list) {
1277 trc = hp->hook.fs_context_parse_param(fc, param);
1278 if (trc == 0)
1279 rc = 0;
1280 else if (trc != -ENOPARAM)
1281 return trc;
1282 }
1283 return rc;
da2441fd
DH
1284}
1285
08526a90
PM
1286/**
1287 * security_sb_alloc() - Allocate a super_block LSM blob
1288 * @sb: filesystem superblock
1289 *
1290 * Allocate and attach a security structure to the sb->s_security field. The
1291 * s_security field is initialized to NULL when the structure is allocated.
1292 * @sb contains the super_block structure to be modified.
1293 *
1294 * Return: Returns 0 if operation was successful.
1295 */
20510f2f
JM
1296int security_sb_alloc(struct super_block *sb)
1297{
1aea7808
CS
1298 int rc = lsm_superblock_alloc(sb);
1299
1300 if (unlikely(rc))
1301 return rc;
1302 rc = call_int_hook(sb_alloc_security, 0, sb);
1303 if (unlikely(rc))
1304 security_sb_free(sb);
1305 return rc;
20510f2f
JM
1306}
1307
08526a90
PM
1308/**
1309 * security_sb_delete() - Release super_block LSM associated objects
1310 * @sb: filesystem superblock
1311 *
1312 * Release objects tied to a superblock (e.g. inodes). @sb contains the
1313 * super_block structure being released.
1314 */
83e804f0
MS
1315void security_sb_delete(struct super_block *sb)
1316{
1317 call_void_hook(sb_delete, sb);
20510f2f
JM
1318}
1319
08526a90
PM
1320/**
1321 * security_sb_free() - Free a super_block LSM blob
1322 * @sb: filesystem superblock
1323 *
1324 * Deallocate and clear the sb->s_security field. @sb contains the super_block
1325 * structure to be modified.
1326 */
20510f2f
JM
1327void security_sb_free(struct super_block *sb)
1328{
f25fce3e 1329 call_void_hook(sb_free_security, sb);
1aea7808
CS
1330 kfree(sb->s_security);
1331 sb->s_security = NULL;
20510f2f
JM
1332}
1333
08526a90
PM
1334/**
1335 * security_free_mnt_opts() - Free memory associated with mount options
1e2523d7 1336 * @mnt_opts: LSM processed mount options
08526a90
PM
1337 *
1338 * Free memory associated with @mnt_ops.
1339 */
204cc0cc 1340void security_free_mnt_opts(void **mnt_opts)
20510f2f 1341{
204cc0cc
AV
1342 if (!*mnt_opts)
1343 return;
1344 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1345 *mnt_opts = NULL;
20510f2f 1346}
204cc0cc 1347EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 1348
08526a90
PM
1349/**
1350 * security_sb_eat_lsm_opts() - Consume LSM mount options
1351 * @options: mount options
1e2523d7 1352 * @mnt_opts: LSM processed mount options
08526a90
PM
1353 *
1354 * Eat (scan @options) and save them in @mnt_opts.
1355 *
1356 * Return: Returns 0 on success, negative values on failure.
1357 */
204cc0cc 1358int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 1359{
204cc0cc 1360 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 1361}
f5c0c26d 1362EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 1363
08526a90
PM
1364/**
1365 * security_sb_mnt_opts_compat() - Check if new mount options are allowed
1366 * @sb: filesystem superblock
1367 * @mnt_opts: new mount options
1368 *
1369 * Determine if the new mount options in @mnt_opts are allowed given the
1370 * existing mounted filesystem at @sb. @sb superblock being compared.
1371 *
1372 * Return: Returns 0 if options are compatible.
1373 */
69c4a42d
OK
1374int security_sb_mnt_opts_compat(struct super_block *sb,
1375 void *mnt_opts)
1376{
1377 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
1378}
1379EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1380
08526a90
PM
1381/**
1382 * security_sb_remount() - Verify no incompatible mount changes during remount
1383 * @sb: filesystem superblock
1384 * @mnt_opts: (re)mount options
1385 *
1386 * Extracts security system specific mount options and verifies no changes are
1387 * being made to those options.
1388 *
1389 * Return: Returns 0 if permission is granted.
1390 */
c039bc3c 1391int security_sb_remount(struct super_block *sb,
204cc0cc 1392 void *mnt_opts)
20510f2f 1393{
204cc0cc 1394 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 1395}
a65001e8 1396EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 1397
08526a90
PM
1398/**
1399 * security_sb_kern_mount() - Check if a kernel mount is allowed
1400 * @sb: filesystem superblock
1401 *
1402 * Mount this @sb if allowed by permissions.
1403 *
1404 * Return: Returns 0 if permission is granted.
1405 */
20a2aa47 1406int security_sb_kern_mount(const struct super_block *sb)
20510f2f 1407{
a10d7c22 1408 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
1409}
1410
08526a90
PM
1411/**
1412 * security_sb_show_options() - Output the mount options for a superblock
1413 * @m: output file
1414 * @sb: filesystem superblock
1415 *
1416 * Show (print on @m) mount options for this @sb.
1417 *
1418 * Return: Returns 0 on success, negative values on failure.
1419 */
2069f457
EP
1420int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1421{
f25fce3e 1422 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
1423}
1424
08526a90
PM
1425/**
1426 * security_sb_statfs() - Check if accessing fs stats is allowed
1427 * @dentry: superblock handle
1428 *
1429 * Check permission before obtaining filesystem statistics for the @mnt
1430 * mountpoint. @dentry is a handle on the superblock for the filesystem.
1431 *
1432 * Return: Returns 0 if permission is granted.
1433 */
20510f2f
JM
1434int security_sb_statfs(struct dentry *dentry)
1435{
f25fce3e 1436 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1437}
1438
08526a90
PM
1439/**
1440 * security_sb_mount() - Check permission for mounting a filesystem
1441 * @dev_name: filesystem backing device
1442 * @path: mount point
1443 * @type: filesystem type
1444 * @flags: mount flags
1445 * @data: filesystem specific data
1446 *
1447 * Check permission before an object specified by @dev_name is mounted on the
1448 * mount point named by @nd. For an ordinary mount, @dev_name identifies a
1449 * device if the file system type requires a device. For a remount
1450 * (@flags & MS_REMOUNT), @dev_name is irrelevant. For a loopback/bind mount
1451 * (@flags & MS_BIND), @dev_name identifies the pathname of the object being
1452 * mounted.
1453 *
1454 * Return: Returns 0 if permission is granted.
1455 */
8a04c43b 1456int security_sb_mount(const char *dev_name, const struct path *path,
63c1845b 1457 const char *type, unsigned long flags, void *data)
20510f2f 1458{
f25fce3e 1459 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1460}
1461
08526a90
PM
1462/**
1463 * security_sb_umount() - Check permission for unmounting a filesystem
1464 * @mnt: mounted filesystem
1465 * @flags: unmount flags
1466 *
1467 * Check permission before the @mnt file system is unmounted.
1468 *
1469 * Return: Returns 0 if permission is granted.
1470 */
20510f2f
JM
1471int security_sb_umount(struct vfsmount *mnt, int flags)
1472{
f25fce3e 1473 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1474}
1475
08526a90
PM
1476/**
1477 * security_sb_pivotroot() - Check permissions for pivoting the rootfs
1478 * @old_path: new location for current rootfs
1479 * @new_path: location of the new rootfs
1480 *
1481 * Check permission before pivoting the root filesystem.
1482 *
1483 * Return: Returns 0 if permission is granted.
1484 */
63c1845b
PM
1485int security_sb_pivotroot(const struct path *old_path,
1486 const struct path *new_path)
20510f2f 1487{
f25fce3e 1488 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1489}
1490
08526a90
PM
1491/**
1492 * security_sb_set_mnt_opts() - Set the mount options for a filesystem
1493 * @sb: filesystem superblock
1494 * @mnt_opts: binary mount options
1495 * @kern_flags: kernel flags (in)
1496 * @set_kern_flags: kernel flags (out)
1497 *
1498 * Set the security relevant mount options used for a superblock.
1499 *
1500 * Return: Returns 0 on success, error on failure.
1501 */
c9180a57 1502int security_sb_set_mnt_opts(struct super_block *sb,
63c1845b
PM
1503 void *mnt_opts,
1504 unsigned long kern_flags,
1505 unsigned long *set_kern_flags)
c9180a57 1506{
b1d9e6b0 1507 return call_int_hook(sb_set_mnt_opts,
63c1845b
PM
1508 mnt_opts ? -EOPNOTSUPP : 0, sb,
1509 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1510}
e0007529 1511EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1512
08526a90
PM
1513/**
1514 * security_sb_clone_mnt_opts() - Duplicate superblock mount options
1e2523d7
PM
1515 * @oldsb: source superblock
1516 * @newsb: destination superblock
08526a90
PM
1517 * @kern_flags: kernel flags (in)
1518 * @set_kern_flags: kernel flags (out)
1519 *
1520 * Copy all security options from a given superblock to another.
1521 *
1522 * Return: Returns 0 on success, error on failure.
1523 */
094f7b69 1524int security_sb_clone_mnt_opts(const struct super_block *oldsb,
63c1845b
PM
1525 struct super_block *newsb,
1526 unsigned long kern_flags,
1527 unsigned long *set_kern_flags)
c9180a57 1528{
0b4d3452 1529 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
63c1845b 1530 kern_flags, set_kern_flags);
c9180a57 1531}
e0007529
EP
1532EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1533
08526a90
PM
1534/**
1535 * security_move_mount() - Check permissions for moving a mount
1536 * @from_path: source mount point
1537 * @to_path: destination mount point
1538 *
1539 * Check permission before a mount is moved.
1540 *
1541 * Return: Returns 0 if permission is granted.
1542 */
63c1845b
PM
1543int security_move_mount(const struct path *from_path,
1544 const struct path *to_path)
2db154b3
DH
1545{
1546 return call_int_hook(move_mount, 0, from_path, to_path);
1547}
1548
916e3258
PM
1549/**
1550 * security_path_notify() - Check if setting a watch is allowed
1551 * @path: file path
1552 * @mask: event mask
1553 * @obj_type: file path type
1554 *
1555 * Check permissions before setting a watch on events as defined by @mask, on
1556 * an object at @path, whose type is defined by @obj_type.
1557 *
1558 * Return: Returns 0 if permission is granted.
1559 */
ac5656d8 1560int security_path_notify(const struct path *path, u64 mask,
63c1845b 1561 unsigned int obj_type)
ac5656d8
AG
1562{
1563 return call_int_hook(path_notify, 0, path, mask, obj_type);
1564}
1565
916e3258
PM
1566/**
1567 * security_inode_alloc() - Allocate an inode LSM blob
1568 * @inode: the inode
1569 *
1570 * Allocate and attach a security structure to @inode->i_security. The
1571 * i_security field is initialized to NULL when the inode structure is
1572 * allocated.
1573 *
1574 * Return: Return 0 if operation was successful.
1575 */
20510f2f
JM
1576int security_inode_alloc(struct inode *inode)
1577{
afb1cbe3
CS
1578 int rc = lsm_inode_alloc(inode);
1579
1580 if (unlikely(rc))
1581 return rc;
1582 rc = call_int_hook(inode_alloc_security, 0, inode);
1583 if (unlikely(rc))
1584 security_inode_free(inode);
1585 return rc;
1586}
1587
1588static void inode_free_by_rcu(struct rcu_head *head)
1589{
1590 /*
1591 * The rcu head is at the start of the inode blob
1592 */
1593 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1594}
1595
916e3258
PM
1596/**
1597 * security_inode_free() - Free an inode's LSM blob
1598 * @inode: the inode
1599 *
1600 * Deallocate the inode security structure and set @inode->i_security to NULL.
1601 */
20510f2f
JM
1602void security_inode_free(struct inode *inode)
1603{
f381c272 1604 integrity_inode_free(inode);
f25fce3e 1605 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1606 /*
1607 * The inode may still be referenced in a path walk and
1608 * a call to security_inode_permission() can be made
1609 * after inode_free_security() is called. Ideally, the VFS
1610 * wouldn't do this, but fixing that is a much harder
1611 * job. For now, simply free the i_security via RCU, and
1612 * leave the current inode->i_security pointer intact.
1613 * The inode will be freed after the RCU grace period too.
1614 */
1615 if (inode->i_security)
1616 call_rcu((struct rcu_head *)inode->i_security,
63c1845b 1617 inode_free_by_rcu);
20510f2f
JM
1618}
1619
08526a90
PM
1620/**
1621 * security_dentry_init_security() - Perform dentry initialization
1622 * @dentry: the dentry to initialize
1623 * @mode: mode used to determine resource type
1624 * @name: name of the last path component
1625 * @xattr_name: name of the security/LSM xattr
1626 * @ctx: pointer to the resulting LSM context
1627 * @ctxlen: length of @ctx
1628 *
1629 * Compute a context for a dentry as the inode is not yet available since NFSv4
1630 * has no label backed by an EA anyway. It is important to note that
1631 * @xattr_name does not need to be free'd by the caller, it is a static string.
1632 *
1633 * Return: Returns 0 on success, negative values on failure.
1634 */
d47be3df 1635int security_dentry_init_security(struct dentry *dentry, int mode,
15bf3239
VG
1636 const struct qstr *name,
1637 const char **xattr_name, void **ctx,
1638 u32 *ctxlen)
d47be3df 1639{
7f5056b9
VG
1640 struct security_hook_list *hp;
1641 int rc;
1642
1643 /*
1644 * Only one module will provide a security context.
1645 */
63c1845b
PM
1646 hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security,
1647 list) {
7f5056b9
VG
1648 rc = hp->hook.dentry_init_security(dentry, mode, name,
1649 xattr_name, ctx, ctxlen);
1650 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1651 return rc;
1652 }
1653 return LSM_RET_DEFAULT(dentry_init_security);
d47be3df
DQ
1654}
1655EXPORT_SYMBOL(security_dentry_init_security);
1656
08526a90
PM
1657/**
1658 * security_dentry_create_files_as() - Perform dentry initialization
1659 * @dentry: the dentry to initialize
1660 * @mode: mode used to determine resource type
1661 * @name: name of the last path component
1662 * @old: creds to use for LSM context calculations
1663 * @new: creds to modify
1664 *
1665 * Compute a context for a dentry as the inode is not yet available and set
1666 * that context in passed in creds so that new files are created using that
1667 * context. Context is calculated using the passed in creds and not the creds
1668 * of the caller.
1669 *
1670 * Return: Returns 0 on success, error on failure.
1671 */
2602625b
VG
1672int security_dentry_create_files_as(struct dentry *dentry, int mode,
1673 struct qstr *name,
1674 const struct cred *old, struct cred *new)
1675{
1676 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
63c1845b 1677 name, old, new);
2602625b
VG
1678}
1679EXPORT_SYMBOL(security_dentry_create_files_as);
1680
916e3258
PM
1681/**
1682 * security_inode_init_security() - Initialize an inode's LSM context
1683 * @inode: the inode
1684 * @dir: parent directory
1685 * @qstr: last component of the pathname
1686 * @initxattrs: callback function to write xattrs
1687 * @fs_data: filesystem specific data
1688 *
1689 * Obtain the security attribute name suffix and value to set on a newly
1690 * created inode and set up the incore security field for the new inode. This
1691 * hook is called by the fs code as part of the inode creation transaction and
1692 * provides for atomic labeling of the inode, unlike the post_create/mkdir/...
6bcdfd2c
RS
1693 * hooks called by the VFS.
1694 *
1695 * The hook function is expected to populate the xattrs array, by calling
1696 * lsm_get_xattr_slot() to retrieve the slots reserved by the security module
1697 * with the lbs_xattr_count field of the lsm_blob_sizes structure. For each
1698 * slot, the hook function should set ->name to the attribute name suffix
1699 * (e.g. selinux), to allocate ->value (will be freed by the caller) and set it
1700 * to the attribute value, to set ->value_len to the length of the value. If
1701 * the security module does not use security attributes or does not wish to put
1702 * a security attribute on this particular inode, then it should return
1703 * -EOPNOTSUPP to skip this processing.
916e3258 1704 *
faf302f5
RS
1705 * Return: Returns 0 if the LSM successfully initialized all of the inode
1706 * security attributes that are required, negative values otherwise.
916e3258 1707 */
20510f2f 1708int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1709 const struct qstr *qstr,
1710 const initxattrs initxattrs, void *fs_data)
20510f2f 1711{
6bcdfd2c
RS
1712 struct security_hook_list *hp;
1713 struct xattr *new_xattrs = NULL;
1714 int ret = -EOPNOTSUPP, xattr_count = 0;
9d8f13ba 1715
20510f2f 1716 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1717 return 0;
9d8f13ba 1718
6bcdfd2c
RS
1719 if (!blob_sizes.lbs_xattr_count)
1720 return 0;
1721
1722 if (initxattrs) {
1723 /* Allocate +1 for EVM and +1 as terminator. */
1724 new_xattrs = kcalloc(blob_sizes.lbs_xattr_count + 2,
1725 sizeof(*new_xattrs), GFP_NOFS);
1726 if (!new_xattrs)
1727 return -ENOMEM;
1728 }
1729
1730 hlist_for_each_entry(hp, &security_hook_heads.inode_init_security,
1731 list) {
1732 ret = hp->hook.inode_init_security(inode, dir, qstr, new_xattrs,
1733 &xattr_count);
1734 if (ret && ret != -EOPNOTSUPP)
1735 goto out;
1736 /*
1737 * As documented in lsm_hooks.h, -EOPNOTSUPP in this context
1738 * means that the LSM is not willing to provide an xattr, not
1739 * that it wants to signal an error. Thus, continue to invoke
1740 * the remaining LSMs.
1741 */
1742 }
1743
1744 /* If initxattrs() is NULL, xattr_count is zero, skip the call. */
1745 if (!xattr_count)
9d8f13ba 1746 goto out;
823eb1cc 1747
6db7d1de
RS
1748 ret = evm_inode_init_security(inode, dir, qstr, new_xattrs,
1749 &xattr_count);
823eb1cc
MZ
1750 if (ret)
1751 goto out;
9d8f13ba
MZ
1752 ret = initxattrs(inode, new_xattrs, fs_data);
1753out:
6bcdfd2c
RS
1754 for (; xattr_count > 0; xattr_count--)
1755 kfree(new_xattrs[xattr_count - 1].value);
1756 kfree(new_xattrs);
9d8f13ba
MZ
1757 return (ret == -EOPNOTSUPP) ? 0 : ret;
1758}
1759EXPORT_SYMBOL(security_inode_init_security);
1760
916e3258
PM
1761/**
1762 * security_inode_init_security_anon() - Initialize an anonymous inode
1763 * @inode: the inode
1764 * @name: the anonymous inode class
1765 * @context_inode: an optional related inode
1766 *
1767 * Set up the incore security field for the new anonymous inode and return
1768 * whether the inode creation is permitted by the security module or not.
1769 *
1770 * Return: Returns 0 on success, -EACCES if the security module denies the
1771 * creation of this inode, or another -errno upon other errors.
1772 */
215b674b
LG
1773int security_inode_init_security_anon(struct inode *inode,
1774 const struct qstr *name,
1775 const struct inode *context_inode)
1776{
1777 return call_int_hook(inode_init_security_anon, 0, inode, name,
1778 context_inode);
1779}
1780
be6d3e56 1781#ifdef CONFIG_SECURITY_PATH
916e3258
PM
1782/**
1783 * security_path_mknod() - Check if creating a special file is allowed
1784 * @dir: parent directory
1785 * @dentry: new file
1786 * @mode: new file mode
1787 * @dev: device number
1788 *
1789 * Check permissions when creating a file. Note that this hook is called even
1790 * if mknod operation is being done for a regular file.
1791 *
1792 * Return: Returns 0 if permission is granted.
1793 */
63c1845b
PM
1794int security_path_mknod(const struct path *dir, struct dentry *dentry,
1795 umode_t mode, unsigned int dev)
be6d3e56 1796{
c6f493d6 1797 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1798 return 0;
f25fce3e 1799 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1800}
1801EXPORT_SYMBOL(security_path_mknod);
1802
916e3258
PM
1803/**
1804 * security_path_mkdir() - Check if creating a new directory is allowed
1805 * @dir: parent directory
1806 * @dentry: new directory
1807 * @mode: new directory mode
1808 *
1809 * Check permissions to create a new directory in the existing directory.
1810 *
1811 * Return: Returns 0 if permission is granted.
1812 */
63c1845b
PM
1813int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1814 umode_t mode)
be6d3e56 1815{
c6f493d6 1816 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1817 return 0;
f25fce3e 1818 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1819}
82140443 1820EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1821
916e3258
PM
1822/**
1823 * security_path_rmdir() - Check if removing a directory is allowed
1824 * @dir: parent directory
1825 * @dentry: directory to remove
1826 *
1827 * Check the permission to remove a directory.
1828 *
1829 * Return: Returns 0 if permission is granted.
1830 */
989f74e0 1831int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1832{
c6f493d6 1833 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1834 return 0;
f25fce3e 1835 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1836}
1837
916e3258
PM
1838/**
1839 * security_path_unlink() - Check if removing a hard link is allowed
1840 * @dir: parent directory
1841 * @dentry: file
1842 *
1843 * Check the permission to remove a hard link to a file.
1844 *
1845 * Return: Returns 0 if permission is granted.
1846 */
989f74e0 1847int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1848{
c6f493d6 1849 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1850 return 0;
f25fce3e 1851 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1852}
82140443 1853EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1854
916e3258
PM
1855/**
1856 * security_path_symlink() - Check if creating a symbolic link is allowed
1857 * @dir: parent directory
1858 * @dentry: symbolic link
1859 * @old_name: file pathname
1860 *
1861 * Check the permission to create a symbolic link to a file.
1862 *
1863 * Return: Returns 0 if permission is granted.
1864 */
d3607752 1865int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1866 const char *old_name)
1867{
c6f493d6 1868 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1869 return 0;
f25fce3e 1870 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1871}
1872
916e3258
PM
1873/**
1874 * security_path_link - Check if creating a hard link is allowed
1875 * @old_dentry: existing file
1876 * @new_dir: new parent directory
1877 * @new_dentry: new link
1878 *
1879 * Check permission before creating a new hard link to a file.
1880 *
1881 * Return: Returns 0 if permission is granted.
1882 */
3ccee46a 1883int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1884 struct dentry *new_dentry)
1885{
c6f493d6 1886 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1887 return 0;
f25fce3e 1888 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1889}
1890
916e3258
PM
1891/**
1892 * security_path_rename() - Check if renaming a file is allowed
1893 * @old_dir: parent directory of the old file
1894 * @old_dentry: the old file
1895 * @new_dir: parent directory of the new file
1896 * @new_dentry: the new file
1897 * @flags: flags
1898 *
1899 * Check for permission to rename a file or directory.
1900 *
1901 * Return: Returns 0 if permission is granted.
1902 */
3ccee46a
AV
1903int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1904 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1905 unsigned int flags)
be6d3e56 1906{
c6f493d6 1907 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
63c1845b
PM
1908 (d_is_positive(new_dentry) &&
1909 IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1910 return 0;
da1ce067 1911
f25fce3e 1912 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
63c1845b 1913 new_dentry, flags);
be6d3e56 1914}
82140443 1915EXPORT_SYMBOL(security_path_rename);
be6d3e56 1916
916e3258
PM
1917/**
1918 * security_path_truncate() - Check if truncating a file is allowed
1919 * @path: file
1920 *
1921 * Check permission before truncating the file indicated by path. Note that
1922 * truncation permissions may also be checked based on already opened files,
1923 * using the security_file_truncate() hook.
1924 *
1925 * Return: Returns 0 if permission is granted.
1926 */
81f4c506 1927int security_path_truncate(const struct path *path)
be6d3e56 1928{
c6f493d6 1929 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1930 return 0;
f25fce3e 1931 return call_int_hook(path_truncate, 0, path);
be6d3e56 1932}
89eda068 1933
916e3258
PM
1934/**
1935 * security_path_chmod() - Check if changing the file's mode is allowed
1936 * @path: file
1937 * @mode: new mode
1938 *
1939 * Check for permission to change a mode of the file @path. The new mode is
1940 * specified in @mode which is a bitmask of constants from
1941 * <include/uapi/linux/stat.h>.
1942 *
1943 * Return: Returns 0 if permission is granted.
1944 */
be01f9f2 1945int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1946{
c6f493d6 1947 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1948 return 0;
f25fce3e 1949 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1950}
1951
916e3258
PM
1952/**
1953 * security_path_chown() - Check if changing the file's owner/group is allowed
1954 * @path: file
1955 * @uid: file owner
1956 * @gid: file group
1957 *
1958 * Check for permission to change owner/group of a file or directory.
1959 *
1960 * Return: Returns 0 if permission is granted.
1961 */
7fd25dac 1962int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1963{
c6f493d6 1964 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1965 return 0;
f25fce3e 1966 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1967}
8b8efb44 1968
916e3258
PM
1969/**
1970 * security_path_chroot() - Check if changing the root directory is allowed
1971 * @path: directory
1972 *
1973 * Check for permission to change root directory.
1974 *
1975 * Return: Returns 0 if permission is granted.
1976 */
77b286c0 1977int security_path_chroot(const struct path *path)
8b8efb44 1978{
f25fce3e 1979 return call_int_hook(path_chroot, 0, path);
8b8efb44 1980}
63c1845b 1981#endif /* CONFIG_SECURITY_PATH */
be6d3e56 1982
916e3258
PM
1983/**
1984 * security_inode_create() - Check if creating a file is allowed
1985 * @dir: the parent directory
1986 * @dentry: the file being created
1987 * @mode: requested file mode
1988 *
1989 * Check permission to create a regular file.
1990 *
1991 * Return: Returns 0 if permission is granted.
1992 */
63c1845b
PM
1993int security_inode_create(struct inode *dir, struct dentry *dentry,
1994 umode_t mode)
20510f2f
JM
1995{
1996 if (unlikely(IS_PRIVATE(dir)))
1997 return 0;
f25fce3e 1998 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1999}
800a9647 2000EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f 2001
916e3258
PM
2002/**
2003 * security_inode_link() - Check if creating a hard link is allowed
2004 * @old_dentry: existing file
2005 * @dir: new parent directory
2006 * @new_dentry: new link
2007 *
2008 * Check permission before creating a new hard link to a file.
2009 *
2010 * Return: Returns 0 if permission is granted.
2011 */
20510f2f 2012int security_inode_link(struct dentry *old_dentry, struct inode *dir,
63c1845b 2013 struct dentry *new_dentry)
20510f2f 2014{
c6f493d6 2015 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 2016 return 0;
f25fce3e 2017 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
2018}
2019
916e3258
PM
2020/**
2021 * security_inode_unlink() - Check if removing a hard link is allowed
2022 * @dir: parent directory
2023 * @dentry: file
2024 *
2025 * Check the permission to remove a hard link to a file.
2026 *
2027 * Return: Returns 0 if permission is granted.
2028 */
20510f2f
JM
2029int security_inode_unlink(struct inode *dir, struct dentry *dentry)
2030{
c6f493d6 2031 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2032 return 0;
f25fce3e 2033 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
2034}
2035
916e3258 2036/**
1e2523d7 2037 * security_inode_symlink() - Check if creating a symbolic link is allowed
916e3258
PM
2038 * @dir: parent directory
2039 * @dentry: symbolic link
2040 * @old_name: existing filename
2041 *
2042 * Check the permission to create a symbolic link to a file.
2043 *
2044 * Return: Returns 0 if permission is granted.
2045 */
20510f2f 2046int security_inode_symlink(struct inode *dir, struct dentry *dentry,
63c1845b 2047 const char *old_name)
20510f2f
JM
2048{
2049 if (unlikely(IS_PRIVATE(dir)))
2050 return 0;
f25fce3e 2051 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
2052}
2053
916e3258
PM
2054/**
2055 * security_inode_mkdir() - Check if creation a new director is allowed
2056 * @dir: parent directory
2057 * @dentry: new directory
2058 * @mode: new directory mode
2059 *
2060 * Check permissions to create a new directory in the existing directory
2061 * associated with inode structure @dir.
2062 *
2063 * Return: Returns 0 if permission is granted.
2064 */
18bb1db3 2065int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
2066{
2067 if (unlikely(IS_PRIVATE(dir)))
2068 return 0;
f25fce3e 2069 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 2070}
800a9647 2071EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f 2072
916e3258
PM
2073/**
2074 * security_inode_rmdir() - Check if removing a directory is allowed
2075 * @dir: parent directory
2076 * @dentry: directory to be removed
2077 *
2078 * Check the permission to remove a directory.
2079 *
2080 * Return: Returns 0 if permission is granted.
2081 */
20510f2f
JM
2082int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
2083{
c6f493d6 2084 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2085 return 0;
f25fce3e 2086 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
2087}
2088
916e3258
PM
2089/**
2090 * security_inode_mknod() - Check if creating a special file is allowed
2091 * @dir: parent directory
2092 * @dentry: new file
2093 * @mode: new file mode
2094 * @dev: device number
2095 *
2096 * Check permissions when creating a special file (or a socket or a fifo file
2097 * created via the mknod system call). Note that if mknod operation is being
2098 * done for a regular file, then the create hook will be called and not this
2099 * hook.
2100 *
2101 * Return: Returns 0 if permission is granted.
2102 */
63c1845b
PM
2103int security_inode_mknod(struct inode *dir, struct dentry *dentry,
2104 umode_t mode, dev_t dev)
20510f2f
JM
2105{
2106 if (unlikely(IS_PRIVATE(dir)))
2107 return 0;
f25fce3e 2108 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
2109}
2110
916e3258
PM
2111/**
2112 * security_inode_rename() - Check if renaming a file is allowed
2113 * @old_dir: parent directory of the old file
2114 * @old_dentry: the old file
2115 * @new_dir: parent directory of the new file
2116 * @new_dentry: the new file
2117 * @flags: flags
2118 *
2119 * Check for permission to rename a file or directory.
2120 *
2121 * Return: Returns 0 if permission is granted.
2122 */
20510f2f 2123int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
63c1845b
PM
2124 struct inode *new_dir, struct dentry *new_dentry,
2125 unsigned int flags)
20510f2f 2126{
63c1845b
PM
2127 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
2128 (d_is_positive(new_dentry) &&
2129 IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 2130 return 0;
da1ce067
MS
2131
2132 if (flags & RENAME_EXCHANGE) {
f25fce3e 2133 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
63c1845b 2134 old_dir, old_dentry);
da1ce067
MS
2135 if (err)
2136 return err;
2137 }
2138
f25fce3e 2139 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
63c1845b 2140 new_dir, new_dentry);
20510f2f
JM
2141}
2142
916e3258
PM
2143/**
2144 * security_inode_readlink() - Check if reading a symbolic link is allowed
2145 * @dentry: link
2146 *
2147 * Check the permission to read the symbolic link.
2148 *
2149 * Return: Returns 0 if permission is granted.
2150 */
20510f2f
JM
2151int security_inode_readlink(struct dentry *dentry)
2152{
c6f493d6 2153 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2154 return 0;
f25fce3e 2155 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
2156}
2157
916e3258
PM
2158/**
2159 * security_inode_follow_link() - Check if following a symbolic link is allowed
2160 * @dentry: link dentry
2161 * @inode: link inode
2162 * @rcu: true if in RCU-walk mode
2163 *
2164 * Check permission to follow a symbolic link when looking up a pathname. If
2165 * @rcu is true, @inode is not stable.
2166 *
2167 * Return: Returns 0 if permission is granted.
2168 */
bda0be7a
N
2169int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
2170 bool rcu)
20510f2f 2171{
bda0be7a 2172 if (unlikely(IS_PRIVATE(inode)))
20510f2f 2173 return 0;
e22619a2 2174 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
2175}
2176
916e3258
PM
2177/**
2178 * security_inode_permission() - Check if accessing an inode is allowed
2179 * @inode: inode
2180 * @mask: access mask
2181 *
2182 * Check permission before accessing an inode. This hook is called by the
2183 * existing Linux permission function, so a security module can use it to
2184 * provide additional checking for existing Linux permission checks. Notice
2185 * that this hook is called when a file is opened (as well as many other
2186 * operations), whereas the file_security_ops permission hook is called when
2187 * the actual read/write operations are performed.
2188 *
2189 * Return: Returns 0 if permission is granted.
2190 */
b77b0646 2191int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
2192{
2193 if (unlikely(IS_PRIVATE(inode)))
2194 return 0;
f25fce3e 2195 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
2196}
2197
916e3258
PM
2198/**
2199 * security_inode_setattr() - Check if setting file attributes is allowed
2200 * @idmap: idmap of the mount
2201 * @dentry: file
2202 * @attr: new attributes
2203 *
2204 * Check permission before setting file attributes. Note that the kernel call
2205 * to notify_change is performed from several locations, whenever file
2206 * attributes change (such as when a file is truncated, chown/chmod operations,
2207 * transferring disk quotas, etc).
2208 *
2209 * Return: Returns 0 if permission is granted.
2210 */
c1632a0f 2211int security_inode_setattr(struct mnt_idmap *idmap,
0e363cf3 2212 struct dentry *dentry, struct iattr *attr)
20510f2f 2213{
817b54aa
MZ
2214 int ret;
2215
c6f493d6 2216 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2217 return 0;
f25fce3e 2218 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
2219 if (ret)
2220 return ret;
c1632a0f 2221 return evm_inode_setattr(idmap, dentry, attr);
20510f2f 2222}
b1da47e2 2223EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 2224
916e3258
PM
2225/**
2226 * security_inode_getattr() - Check if getting file attributes is allowed
2227 * @path: file
2228 *
2229 * Check permission before obtaining file attributes.
2230 *
2231 * Return: Returns 0 if permission is granted.
2232 */
3f7036a0 2233int security_inode_getattr(const struct path *path)
20510f2f 2234{
c6f493d6 2235 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 2236 return 0;
f25fce3e 2237 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
2238}
2239
916e3258
PM
2240/**
2241 * security_inode_setxattr() - Check if setting file xattrs is allowed
2242 * @idmap: idmap of the mount
2243 * @dentry: file
2244 * @name: xattr name
2245 * @value: xattr value
1e2523d7 2246 * @size: size of xattr value
916e3258
PM
2247 * @flags: flags
2248 *
2249 * Check permission before setting the extended attributes.
2250 *
2251 * Return: Returns 0 if permission is granted.
2252 */
39f60c1c 2253int security_inode_setxattr(struct mnt_idmap *idmap,
71bc356f 2254 struct dentry *dentry, const char *name,
8f0cfa52 2255 const void *value, size_t size, int flags)
20510f2f 2256{
3e1be52d
MZ
2257 int ret;
2258
c6f493d6 2259 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2260 return 0;
b1d9e6b0
CS
2261 /*
2262 * SELinux and Smack integrate the cap call,
2263 * so assume that all LSMs supplying this call do so.
2264 */
39f60c1c 2265 ret = call_int_hook(inode_setxattr, 1, idmap, dentry, name, value,
71bc356f 2266 size, flags);
b1d9e6b0
CS
2267
2268 if (ret == 1)
2269 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
2270 if (ret)
2271 return ret;
2272 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
2273 if (ret)
2274 return ret;
39f60c1c 2275 return evm_inode_setxattr(idmap, dentry, name, value, size);
20510f2f
JM
2276}
2277
916e3258
PM
2278/**
2279 * security_inode_set_acl() - Check if setting posix acls is allowed
2280 * @idmap: idmap of the mount
2281 * @dentry: file
2282 * @acl_name: acl name
2283 * @kacl: acl struct
2284 *
2285 * Check permission before setting posix acls, the posix acls in @kacl are
2286 * identified by @acl_name.
2287 *
2288 * Return: Returns 0 if permission is granted.
2289 */
700b7940 2290int security_inode_set_acl(struct mnt_idmap *idmap,
72b3897e
CB
2291 struct dentry *dentry, const char *acl_name,
2292 struct posix_acl *kacl)
2293{
e61b135f
CB
2294 int ret;
2295
72b3897e
CB
2296 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2297 return 0;
700b7940 2298 ret = call_int_hook(inode_set_acl, 0, idmap, dentry, acl_name,
e61b135f
CB
2299 kacl);
2300 if (ret)
2301 return ret;
700b7940 2302 ret = ima_inode_set_acl(idmap, dentry, acl_name, kacl);
e61b135f
CB
2303 if (ret)
2304 return ret;
700b7940 2305 return evm_inode_set_acl(idmap, dentry, acl_name, kacl);
72b3897e
CB
2306}
2307
916e3258
PM
2308/**
2309 * security_inode_get_acl() - Check if reading posix acls is allowed
2310 * @idmap: idmap of the mount
2311 * @dentry: file
2312 * @acl_name: acl name
2313 *
2314 * Check permission before getting osix acls, the posix acls are identified by
2315 * @acl_name.
2316 *
2317 * Return: Returns 0 if permission is granted.
2318 */
700b7940 2319int security_inode_get_acl(struct mnt_idmap *idmap,
72b3897e
CB
2320 struct dentry *dentry, const char *acl_name)
2321{
2322 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2323 return 0;
700b7940 2324 return call_int_hook(inode_get_acl, 0, idmap, dentry, acl_name);
72b3897e
CB
2325}
2326
916e3258
PM
2327/**
2328 * security_inode_remove_acl() - Check if removing a posix acl is allowed
2329 * @idmap: idmap of the mount
2330 * @dentry: file
2331 * @acl_name: acl name
2332 *
2333 * Check permission before removing posix acls, the posix acls are identified
2334 * by @acl_name.
2335 *
2336 * Return: Returns 0 if permission is granted.
2337 */
700b7940 2338int security_inode_remove_acl(struct mnt_idmap *idmap,
72b3897e
CB
2339 struct dentry *dentry, const char *acl_name)
2340{
e61b135f
CB
2341 int ret;
2342
72b3897e
CB
2343 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2344 return 0;
700b7940 2345 ret = call_int_hook(inode_remove_acl, 0, idmap, dentry, acl_name);
e61b135f
CB
2346 if (ret)
2347 return ret;
700b7940 2348 ret = ima_inode_remove_acl(idmap, dentry, acl_name);
e61b135f
CB
2349 if (ret)
2350 return ret;
700b7940 2351 return evm_inode_remove_acl(idmap, dentry, acl_name);
72b3897e
CB
2352}
2353
916e3258
PM
2354/**
2355 * security_inode_post_setxattr() - Update the inode after a setxattr operation
2356 * @dentry: file
2357 * @name: xattr name
2358 * @value: xattr value
2359 * @size: xattr value size
2360 * @flags: flags
2361 *
2362 * Update inode security field after successful setxattr operation.
2363 */
8f0cfa52
DH
2364void security_inode_post_setxattr(struct dentry *dentry, const char *name,
2365 const void *value, size_t size, int flags)
20510f2f 2366{
c6f493d6 2367 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2368 return;
f25fce3e 2369 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 2370 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
2371}
2372
916e3258
PM
2373/**
2374 * security_inode_getxattr() - Check if xattr access is allowed
2375 * @dentry: file
2376 * @name: xattr name
2377 *
2378 * Check permission before obtaining the extended attributes identified by
2379 * @name for @dentry.
2380 *
2381 * Return: Returns 0 if permission is granted.
2382 */
8f0cfa52 2383int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 2384{
c6f493d6 2385 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2386 return 0;
f25fce3e 2387 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
2388}
2389
916e3258
PM
2390/**
2391 * security_inode_listxattr() - Check if listing xattrs is allowed
2392 * @dentry: file
2393 *
2394 * Check permission before obtaining the list of extended attribute names for
2395 * @dentry.
2396 *
2397 * Return: Returns 0 if permission is granted.
2398 */
20510f2f
JM
2399int security_inode_listxattr(struct dentry *dentry)
2400{
c6f493d6 2401 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2402 return 0;
f25fce3e 2403 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
2404}
2405
916e3258
PM
2406/**
2407 * security_inode_removexattr() - Check if removing an xattr is allowed
2408 * @idmap: idmap of the mount
2409 * @dentry: file
2410 * @name: xattr name
2411 *
2412 * Check permission before removing the extended attribute identified by @name
2413 * for @dentry.
2414 *
2415 * Return: Returns 0 if permission is granted.
2416 */
39f60c1c 2417int security_inode_removexattr(struct mnt_idmap *idmap,
71bc356f 2418 struct dentry *dentry, const char *name)
20510f2f 2419{
3e1be52d
MZ
2420 int ret;
2421
c6f493d6 2422 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 2423 return 0;
b1d9e6b0
CS
2424 /*
2425 * SELinux and Smack integrate the cap call,
2426 * so assume that all LSMs supplying this call do so.
2427 */
39f60c1c 2428 ret = call_int_hook(inode_removexattr, 1, idmap, dentry, name);
b1d9e6b0 2429 if (ret == 1)
39f60c1c 2430 ret = cap_inode_removexattr(idmap, dentry, name);
42c63330
MZ
2431 if (ret)
2432 return ret;
2433 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
2434 if (ret)
2435 return ret;
39f60c1c 2436 return evm_inode_removexattr(idmap, dentry, name);
20510f2f
JM
2437}
2438
916e3258
PM
2439/**
2440 * security_inode_need_killpriv() - Check if security_inode_killpriv() required
2441 * @dentry: associated dentry
2442 *
2443 * Called when an inode has been changed to determine if
2444 * security_inode_killpriv() should be called.
2445 *
2446 * Return: Return <0 on error to abort the inode change operation, return 0 if
2447 * security_inode_killpriv() does not need to be called, return >0 if
2448 * security_inode_killpriv() does need to be called.
2449 */
b5376771
SH
2450int security_inode_need_killpriv(struct dentry *dentry)
2451{
f25fce3e 2452 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
2453}
2454
916e3258
PM
2455/**
2456 * security_inode_killpriv() - The setuid bit is removed, update LSM state
2457 * @idmap: idmap of the mount
2458 * @dentry: associated dentry
2459 *
2460 * The @dentry's setuid bit is being removed. Remove similar security labels.
2461 * Called with the dentry->d_inode->i_mutex held.
2462 *
2463 * Return: Return 0 on success. If error is returned, then the operation
2464 * causing setuid bit removal is failed.
2465 */
39f60c1c 2466int security_inode_killpriv(struct mnt_idmap *idmap,
71bc356f 2467 struct dentry *dentry)
b5376771 2468{
39f60c1c 2469 return call_int_hook(inode_killpriv, 0, idmap, dentry);
b5376771
SH
2470}
2471
916e3258
PM
2472/**
2473 * security_inode_getsecurity() - Get the xattr security label of an inode
2474 * @idmap: idmap of the mount
2475 * @inode: inode
2476 * @name: xattr name
2477 * @buffer: security label buffer
2478 * @alloc: allocation flag
2479 *
2480 * Retrieve a copy of the extended attribute representation of the security
2481 * label associated with @name for @inode via @buffer. Note that @name is the
2482 * remainder of the attribute name after the security prefix has been removed.
2483 * @alloc is used to specify if the call should return a value via the buffer
2484 * or just the value length.
2485 *
2486 * Return: Returns size of buffer on success.
2487 */
4609e1f1 2488int security_inode_getsecurity(struct mnt_idmap *idmap,
71bc356f
CB
2489 struct inode *inode, const char *name,
2490 void **buffer, bool alloc)
20510f2f 2491{
2885c1e3
CS
2492 struct security_hook_list *hp;
2493 int rc;
2494
20510f2f 2495 if (unlikely(IS_PRIVATE(inode)))
98e828a0 2496 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
2497 /*
2498 * Only one module will provide an attribute with a given name.
2499 */
df0ce173 2500 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
63c1845b
PM
2501 rc = hp->hook.inode_getsecurity(idmap, inode, name, buffer,
2502 alloc);
98e828a0 2503 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
2504 return rc;
2505 }
98e828a0 2506 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
2507}
2508
916e3258
PM
2509/**
2510 * security_inode_setsecurity() - Set the xattr security label of an inode
2511 * @inode: inode
2512 * @name: xattr name
2513 * @value: security label
2514 * @size: length of security label
2515 * @flags: flags
2516 *
2517 * Set the security label associated with @name for @inode from the extended
2518 * attribute value @value. @size indicates the size of the @value in bytes.
2519 * @flags may be XATTR_CREATE, XATTR_REPLACE, or 0. Note that @name is the
2520 * remainder of the attribute name after the security. prefix has been removed.
2521 *
2522 * Return: Returns 0 on success.
2523 */
63c1845b
PM
2524int security_inode_setsecurity(struct inode *inode, const char *name,
2525 const void *value, size_t size, int flags)
20510f2f 2526{
2885c1e3
CS
2527 struct security_hook_list *hp;
2528 int rc;
2529
20510f2f 2530 if (unlikely(IS_PRIVATE(inode)))
98e828a0 2531 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
2532 /*
2533 * Only one module will provide an attribute with a given name.
2534 */
df0ce173 2535 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3 2536 rc = hp->hook.inode_setsecurity(inode, name, value, size,
63c1845b 2537 flags);
98e828a0 2538 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
2539 return rc;
2540 }
98e828a0 2541 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
2542}
2543
916e3258
PM
2544/**
2545 * security_inode_listsecurity() - List the xattr security label names
2546 * @inode: inode
2547 * @buffer: buffer
2548 * @buffer_size: size of buffer
2549 *
2550 * Copy the extended attribute names for the security labels associated with
2551 * @inode into @buffer. The maximum size of @buffer is specified by
2552 * @buffer_size. @buffer may be NULL to request the size of the buffer
2553 * required.
2554 *
2555 * Return: Returns number of bytes used/required on success.
2556 */
63c1845b
PM
2557int security_inode_listsecurity(struct inode *inode,
2558 char *buffer, size_t buffer_size)
20510f2f
JM
2559{
2560 if (unlikely(IS_PRIVATE(inode)))
2561 return 0;
f25fce3e 2562 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 2563}
c9bccef6 2564EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 2565
916e3258
PM
2566/**
2567 * security_inode_getsecid() - Get an inode's secid
2568 * @inode: inode
2569 * @secid: secid to return
2570 *
2571 * Get the secid associated with the node. In case of failure, @secid will be
2572 * set to zero.
2573 */
d6335d77 2574void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 2575{
f25fce3e 2576 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
2577}
2578
916e3258
PM
2579/**
2580 * security_inode_copy_up() - Create new creds for an overlayfs copy-up op
2581 * @src: union dentry of copy-up file
2582 * @new: newly created creds
2583 *
2584 * A file is about to be copied up from lower layer to upper layer of overlay
2585 * filesystem. Security module can prepare a set of new creds and modify as
2586 * need be and return new creds. Caller will switch to new creds temporarily to
2587 * create new file and release newly allocated creds.
2588 *
2589 * Return: Returns 0 on success or a negative error code on error.
2590 */
d8ad8b49
VG
2591int security_inode_copy_up(struct dentry *src, struct cred **new)
2592{
2593 return call_int_hook(inode_copy_up, 0, src, new);
2594}
2595EXPORT_SYMBOL(security_inode_copy_up);
2596
916e3258
PM
2597/**
2598 * security_inode_copy_up_xattr() - Filter xattrs in an overlayfs copy-up op
2599 * @name: xattr name
2600 *
2601 * Filter the xattrs being copied up when a unioned file is copied up from a
2602 * lower layer to the union/overlay layer. The caller is responsible for
2603 * reading and writing the xattrs, this hook is merely a filter.
2604 *
2605 * Return: Returns 0 to accept the xattr, 1 to discard the xattr, -EOPNOTSUPP
2606 * if the security module does not know about attribute, or a negative
2607 * error code to abort the copy up.
2608 */
121ab822
VG
2609int security_inode_copy_up_xattr(const char *name)
2610{
23e390cd
KS
2611 struct security_hook_list *hp;
2612 int rc;
2613
2614 /*
2615 * The implementation can return 0 (accept the xattr), 1 (discard the
2616 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
4432b507 2617 * any other error code in case of an error.
23e390cd
KS
2618 */
2619 hlist_for_each_entry(hp,
63c1845b 2620 &security_hook_heads.inode_copy_up_xattr, list) {
23e390cd
KS
2621 rc = hp->hook.inode_copy_up_xattr(name);
2622 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
2623 return rc;
2624 }
2625
40ca4ee3 2626 return evm_inode_copy_up_xattr(name);
121ab822
VG
2627}
2628EXPORT_SYMBOL(security_inode_copy_up_xattr);
2629
9348944b
PM
2630/**
2631 * security_kernfs_init_security() - Init LSM context for a kernfs node
2632 * @kn_dir: parent kernfs node
2633 * @kn: the kernfs node to initialize
2634 *
2635 * Initialize the security context of a newly created kernfs node based on its
2636 * own and its parent's attributes.
2637 *
2638 * Return: Returns 0 if permission is granted.
2639 */
b230d5ab
OM
2640int security_kernfs_init_security(struct kernfs_node *kn_dir,
2641 struct kernfs_node *kn)
2642{
2643 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
2644}
2645
a0fd6480
PM
2646/**
2647 * security_file_permission() - Check file permissions
2648 * @file: file
2649 * @mask: requested permissions
2650 *
2651 * Check file permissions before accessing an open file. This hook is called
2652 * by various operations that read or write files. A security module can use
2653 * this hook to perform additional checking on these operations, e.g. to
2654 * revalidate permissions on use to support privilege bracketing or policy
2655 * changes. Notice that this hook is used when the actual read/write
2656 * operations are performed, whereas the inode_security_ops hook is called when
2657 * a file is opened (as well as many other operations). Although this hook can
2658 * be used to revalidate permissions for various system call operations that
2659 * read or write files, it does not address the revalidation of permissions for
2660 * memory-mapped files. Security modules must handle this separately if they
2661 * need such revalidation.
2662 *
2663 * Return: Returns 0 if permission is granted.
2664 */
20510f2f
JM
2665int security_file_permission(struct file *file, int mask)
2666{
d9e5d310 2667 return call_int_hook(file_permission, 0, file, mask);
20510f2f
JM
2668}
2669
a0fd6480
PM
2670/**
2671 * security_file_alloc() - Allocate and init a file's LSM blob
2672 * @file: the file
2673 *
2674 * Allocate and attach a security structure to the file->f_security field. The
2675 * security field is initialized to NULL when the structure is first created.
2676 *
2677 * Return: Return 0 if the hook is successful and permission is granted.
2678 */
20510f2f
JM
2679int security_file_alloc(struct file *file)
2680{
33bf60ca
CS
2681 int rc = lsm_file_alloc(file);
2682
2683 if (rc)
2684 return rc;
2685 rc = call_int_hook(file_alloc_security, 0, file);
2686 if (unlikely(rc))
2687 security_file_free(file);
2688 return rc;
20510f2f
JM
2689}
2690
a0fd6480
PM
2691/**
2692 * security_file_free() - Free a file's LSM blob
2693 * @file: the file
2694 *
2695 * Deallocate and free any security structures stored in file->f_security.
2696 */
20510f2f
JM
2697void security_file_free(struct file *file)
2698{
33bf60ca
CS
2699 void *blob;
2700
f25fce3e 2701 call_void_hook(file_free_security, file);
33bf60ca
CS
2702
2703 blob = file->f_security;
2704 if (blob) {
2705 file->f_security = NULL;
2706 kmem_cache_free(lsm_file_cache, blob);
2707 }
20510f2f
JM
2708}
2709
a0fd6480
PM
2710/**
2711 * security_file_ioctl() - Check if an ioctl is allowed
2712 * @file: associated file
2713 * @cmd: ioctl cmd
2714 * @arg: ioctl arguments
2715 *
2716 * Check permission for an ioctl operation on @file. Note that @arg sometimes
2717 * represents a user space pointer; in other cases, it may be a simple integer
2718 * value. When @arg represents a user space pointer, it should never be used
2719 * by the security module.
2720 *
2721 * Return: Returns 0 if permission is granted.
2722 */
20510f2f
JM
2723int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
2724{
f25fce3e 2725 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 2726}
292f902a 2727EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 2728
f1bb47a3
AP
2729/**
2730 * security_file_ioctl_compat() - Check if an ioctl is allowed in compat mode
2731 * @file: associated file
2732 * @cmd: ioctl cmd
2733 * @arg: ioctl arguments
2734 *
2735 * Compat version of security_file_ioctl() that correctly handles 32-bit
2736 * processes running on 64-bit kernels.
2737 *
2738 * Return: Returns 0 if permission is granted.
2739 */
2740int security_file_ioctl_compat(struct file *file, unsigned int cmd,
2741 unsigned long arg)
2742{
2743 return call_int_hook(file_ioctl_compat, 0, file, cmd, arg);
2744}
2745EXPORT_SYMBOL_GPL(security_file_ioctl_compat);
2746
98de59bf 2747static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 2748{
8b3ec681 2749 /*
98de59bf
AV
2750 * Does we have PROT_READ and does the application expect
2751 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 2752 */
98de59bf
AV
2753 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
2754 return prot;
8b3ec681 2755 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
2756 return prot;
2757 /*
2758 * if that's an anonymous mapping, let it.
2759 */
2760 if (!file)
2761 return prot | PROT_EXEC;
2762 /*
2763 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 2764 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 2765 */
90f8572b 2766 if (!path_noexec(&file->f_path)) {
8b3ec681 2767#ifndef CONFIG_MMU
b4caecd4
CH
2768 if (file->f_op->mmap_capabilities) {
2769 unsigned caps = file->f_op->mmap_capabilities(file);
2770 if (!(caps & NOMMU_MAP_EXEC))
2771 return prot;
2772 }
8b3ec681 2773#endif
98de59bf 2774 return prot | PROT_EXEC;
8b3ec681 2775 }
98de59bf
AV
2776 /* anything on noexec mount won't get PROT_EXEC */
2777 return prot;
2778}
2779
a0fd6480
PM
2780/**
2781 * security_mmap_file() - Check if mmap'ing a file is allowed
2782 * @file: file
2783 * @prot: protection applied by the kernel
2784 * @flags: flags
2785 *
2786 * Check permissions for a mmap operation. The @file may be NULL, e.g. if
2787 * mapping anonymous memory.
2788 *
2789 * Return: Returns 0 if permission is granted.
2790 */
98de59bf 2791int security_mmap_file(struct file *file, unsigned long prot,
63c1845b 2792 unsigned long flags)
98de59bf 2793{
4971c268 2794 unsigned long prot_adj = mmap_prot(file, prot);
98de59bf 2795 int ret;
4971c268
RS
2796
2797 ret = call_int_hook(mmap_file, 0, file, prot, prot_adj, flags);
6c21a7fb
MZ
2798 if (ret)
2799 return ret;
4971c268 2800 return ima_file_mmap(file, prot, prot_adj, flags);
20510f2f
JM
2801}
2802
a0fd6480
PM
2803/**
2804 * security_mmap_addr() - Check if mmap'ing an address is allowed
2805 * @addr: address
2806 *
2807 * Check permissions for a mmap operation at @addr.
2808 *
2809 * Return: Returns 0 if permission is granted.
2810 */
e5467859
AV
2811int security_mmap_addr(unsigned long addr)
2812{
f25fce3e 2813 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
2814}
2815
a0fd6480
PM
2816/**
2817 * security_file_mprotect() - Check if changing memory protections is allowed
2818 * @vma: memory region
2819 * @reqprot: application requested protection
1e2523d7 2820 * @prot: protection applied by the kernel
a0fd6480
PM
2821 *
2822 * Check permissions before changing memory access permissions.
2823 *
2824 * Return: Returns 0 if permission is granted.
2825 */
20510f2f 2826int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
63c1845b 2827 unsigned long prot)
20510f2f 2828{
8eb613c0
MZ
2829 int ret;
2830
2831 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
2832 if (ret)
2833 return ret;
2834 return ima_file_mprotect(vma, prot);
20510f2f
JM
2835}
2836
a0fd6480
PM
2837/**
2838 * security_file_lock() - Check if a file lock is allowed
2839 * @file: file
2840 * @cmd: lock operation (e.g. F_RDLCK, F_WRLCK)
2841 *
2842 * Check permission before performing file locking operations. Note the hook
2843 * mediates both flock and fcntl style locks.
2844 *
2845 * Return: Returns 0 if permission is granted.
2846 */
20510f2f
JM
2847int security_file_lock(struct file *file, unsigned int cmd)
2848{
f25fce3e 2849 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
2850}
2851
a0fd6480
PM
2852/**
2853 * security_file_fcntl() - Check if fcntl() op is allowed
2854 * @file: file
ff72942c 2855 * @cmd: fcntl command
a0fd6480
PM
2856 * @arg: command argument
2857 *
2858 * Check permission before allowing the file operation specified by @cmd from
2859 * being performed on the file @file. Note that @arg sometimes represents a
2860 * user space pointer; in other cases, it may be a simple integer value. When
2861 * @arg represents a user space pointer, it should never be used by the
2862 * security module.
2863 *
2864 * Return: Returns 0 if permission is granted.
2865 */
20510f2f
JM
2866int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
2867{
f25fce3e 2868 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
2869}
2870
a0fd6480
PM
2871/**
2872 * security_file_set_fowner() - Set the file owner info in the LSM blob
2873 * @file: the file
2874 *
2875 * Save owner security information (typically from current->security) in
2876 * file->f_security for later use by the send_sigiotask hook.
2877 *
2878 * Return: Returns 0 on success.
2879 */
e0b93edd 2880void security_file_set_fowner(struct file *file)
20510f2f 2881{
f25fce3e 2882 call_void_hook(file_set_fowner, file);
20510f2f
JM
2883}
2884
a0fd6480
PM
2885/**
2886 * security_file_send_sigiotask() - Check if sending SIGIO/SIGURG is allowed
2887 * @tsk: target task
2888 * @fown: signal sender
2889 * @sig: signal to be sent, SIGIO is sent if 0
2890 *
2891 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
2892 * process @tsk. Note that this hook is sometimes called from interrupt. Note
2893 * that the fown_struct, @fown, is never outside the context of a struct file,
2894 * so the file structure (and associated security information) can always be
2895 * obtained: container_of(fown, struct file, f_owner).
2896 *
2897 * Return: Returns 0 if permission is granted.
2898 */
20510f2f 2899int security_file_send_sigiotask(struct task_struct *tsk,
63c1845b 2900 struct fown_struct *fown, int sig)
20510f2f 2901{
f25fce3e 2902 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
2903}
2904
a0fd6480
PM
2905/**
2906 * security_file_receive() - Check is receiving a file via IPC is allowed
2907 * @file: file being received
2908 *
2909 * This hook allows security modules to control the ability of a process to
2910 * receive an open file descriptor via socket IPC.
2911 *
2912 * Return: Returns 0 if permission is granted.
2913 */
20510f2f
JM
2914int security_file_receive(struct file *file)
2915{
f25fce3e 2916 return call_int_hook(file_receive, 0, file);
20510f2f
JM
2917}
2918
a0fd6480
PM
2919/**
2920 * security_file_open() - Save open() time state for late use by the LSM
2921 * @file:
2922 *
2923 * Save open-time permission checking state for later use upon file_permission,
2924 * and recheck access if anything has changed since inode_permission.
2925 *
2926 * Return: Returns 0 if permission is granted.
2927 */
e3f20ae2 2928int security_file_open(struct file *file)
20510f2f 2929{
c4ec54b4
EP
2930 int ret;
2931
94817692 2932 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
2933 if (ret)
2934 return ret;
2935
36e28c42 2936 return fsnotify_open_perm(file);
20510f2f
JM
2937}
2938
a0fd6480
PM
2939/**
2940 * security_file_truncate() - Check if truncating a file is allowed
2941 * @file: file
2942 *
2943 * Check permission before truncating a file, i.e. using ftruncate. Note that
2944 * truncation permission may also be checked based on the path, using the
2945 * @path_truncate hook.
2946 *
2947 * Return: Returns 0 if permission is granted.
2948 */
3350607d
GN
2949int security_file_truncate(struct file *file)
2950{
2951 return call_int_hook(file_truncate, 0, file);
2952}
2953
130c53bf
PM
2954/**
2955 * security_task_alloc() - Allocate a task's LSM blob
2956 * @task: the task
2957 * @clone_flags: flags indicating what is being shared
2958 *
2959 * Handle allocation of task-related resources.
2960 *
2961 * Return: Returns a zero on success, negative values on failure.
2962 */
e4e55b47
TH
2963int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
2964{
f4ad8f2c
CS
2965 int rc = lsm_task_alloc(task);
2966
2967 if (rc)
2968 return rc;
2969 rc = call_int_hook(task_alloc, 0, task, clone_flags);
2970 if (unlikely(rc))
2971 security_task_free(task);
2972 return rc;
e4e55b47
TH
2973}
2974
130c53bf
PM
2975/**
2976 * security_task_free() - Free a task's LSM blob and related resources
2977 * @task: task
2978 *
2979 * Handle release of task-related resources. Note that this can be called from
2980 * interrupt context.
2981 */
1a2a4d06
KC
2982void security_task_free(struct task_struct *task)
2983{
f25fce3e 2984 call_void_hook(task_free, task);
f4ad8f2c
CS
2985
2986 kfree(task->security);
2987 task->security = NULL;
1a2a4d06
KC
2988}
2989
130c53bf
PM
2990/**
2991 * security_cred_alloc_blank() - Allocate the min memory to allow cred_transfer
2992 * @cred: credentials
2993 * @gfp: gfp flags
2994 *
2995 * Only allocate sufficient memory and attach to @cred such that
2996 * cred_transfer() will not get ENOMEM.
2997 *
2998 * Return: Returns 0 on success, negative values on failure.
2999 */
ee18d64c
DH
3000int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3001{
bbd3662a
CS
3002 int rc = lsm_cred_alloc(cred, gfp);
3003
3004 if (rc)
3005 return rc;
3006
3007 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 3008 if (unlikely(rc))
bbd3662a
CS
3009 security_cred_free(cred);
3010 return rc;
ee18d64c
DH
3011}
3012
130c53bf
PM
3013/**
3014 * security_cred_free() - Free the cred's LSM blob and associated resources
3015 * @cred: credentials
3016 *
3017 * Deallocate and clear the cred->security field in a set of credentials.
3018 */
d84f4f99 3019void security_cred_free(struct cred *cred)
20510f2f 3020{
a5795fd3
JM
3021 /*
3022 * There is a failure case in prepare_creds() that
3023 * may result in a call here with ->security being NULL.
3024 */
3025 if (unlikely(cred->security == NULL))
3026 return;
3027
f25fce3e 3028 call_void_hook(cred_free, cred);
bbd3662a
CS
3029
3030 kfree(cred->security);
3031 cred->security = NULL;
20510f2f
JM
3032}
3033
130c53bf
PM
3034/**
3035 * security_prepare_creds() - Prepare a new set of credentials
3036 * @new: new credentials
3037 * @old: original credentials
3038 * @gfp: gfp flags
3039 *
3040 * Prepare a new set of credentials by copying the data from the old set.
3041 *
3042 * Return: Returns 0 on success, negative values on failure.
3043 */
d84f4f99 3044int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 3045{
bbd3662a
CS
3046 int rc = lsm_cred_alloc(new, gfp);
3047
3048 if (rc)
3049 return rc;
3050
3051 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 3052 if (unlikely(rc))
bbd3662a
CS
3053 security_cred_free(new);
3054 return rc;
d84f4f99
DH
3055}
3056
130c53bf
PM
3057/**
3058 * security_transfer_creds() - Transfer creds
3059 * @new: target credentials
3060 * @old: original credentials
3061 *
3062 * Transfer data from original creds to new creds.
3063 */
ee18d64c
DH
3064void security_transfer_creds(struct cred *new, const struct cred *old)
3065{
f25fce3e 3066 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
3067}
3068
130c53bf
PM
3069/**
3070 * security_cred_getsecid() - Get the secid from a set of credentials
3071 * @c: credentials
3072 * @secid: secid value
3073 *
3074 * Retrieve the security identifier of the cred structure @c. In case of
3075 * failure, @secid will be set to zero.
3076 */
3ec30113
MG
3077void security_cred_getsecid(const struct cred *c, u32 *secid)
3078{
3079 *secid = 0;
3080 call_void_hook(cred_getsecid, c, secid);
3081}
3082EXPORT_SYMBOL(security_cred_getsecid);
3083
130c53bf
PM
3084/**
3085 * security_kernel_act_as() - Set the kernel credentials to act as secid
3086 * @new: credentials
3087 * @secid: secid
3088 *
3089 * Set the credentials for a kernel service to act as (subjective context).
3090 * The current task must be the one that nominated @secid.
3091 *
3092 * Return: Returns 0 if successful.
3093 */
3a3b7ce9
DH
3094int security_kernel_act_as(struct cred *new, u32 secid)
3095{
f25fce3e 3096 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
3097}
3098
130c53bf
PM
3099/**
3100 * security_kernel_create_files_as() - Set file creation context using an inode
3101 * @new: target credentials
3102 * @inode: reference inode
3103 *
3104 * Set the file creation context in a set of credentials to be the same as the
3105 * objective context of the specified inode. The current task must be the one
3106 * that nominated @inode.
3107 *
3108 * Return: Returns 0 if successful.
3109 */
3a3b7ce9
DH
3110int security_kernel_create_files_as(struct cred *new, struct inode *inode)
3111{
f25fce3e 3112 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
3113}
3114
130c53bf
PM
3115/**
3116 * security_kernel_module_request() - Check is loading a module is allowed
3117 * @kmod_name: module name
3118 *
3119 * Ability to trigger the kernel to automatically upcall to userspace for
3120 * userspace to load a kernel module with the given name.
3121 *
3122 * Return: Returns 0 if successful.
3123 */
dd8dbf2e 3124int security_kernel_module_request(char *kmod_name)
9188499c 3125{
6eb864c1
MK
3126 int ret;
3127
3128 ret = call_int_hook(kernel_module_request, 0, kmod_name);
3129 if (ret)
3130 return ret;
3131 return integrity_kernel_module_request(kmod_name);
9188499c
EP
3132}
3133
130c53bf
PM
3134/**
3135 * security_kernel_read_file() - Read a file specified by userspace
3136 * @file: file
3137 * @id: file identifier
3138 * @contents: trust if security_kernel_post_read_file() will be called
3139 *
3140 * Read a file specified by userspace.
3141 *
3142 * Return: Returns 0 if permission is granted.
3143 */
2039bda1
KC
3144int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
3145 bool contents)
39eeb4fb
MZ
3146{
3147 int ret;
3148
2039bda1 3149 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
3150 if (ret)
3151 return ret;
2039bda1 3152 return ima_read_file(file, id, contents);
39eeb4fb
MZ
3153}
3154EXPORT_SYMBOL_GPL(security_kernel_read_file);
3155
130c53bf
PM
3156/**
3157 * security_kernel_post_read_file() - Read a file specified by userspace
3158 * @file: file
3159 * @buf: file contents
3160 * @size: size of file contents
3161 * @id: file identifier
3162 *
3163 * Read a file specified by userspace. This must be paired with a prior call
3164 * to security_kernel_read_file() call that indicated this hook would also be
3165 * called, see security_kernel_read_file() for more information.
3166 *
3167 * Return: Returns 0 if permission is granted.
3168 */
bc8ca5b9
MZ
3169int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
3170 enum kernel_read_file_id id)
b44a7dfc 3171{
cf222217
MZ
3172 int ret;
3173
3174 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
3175 if (ret)
3176 return ret;
3177 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
3178}
3179EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
3180
130c53bf
PM
3181/**
3182 * security_kernel_load_data() - Load data provided by userspace
3183 * @id: data identifier
3184 * @contents: true if security_kernel_post_load_data() will be called
3185 *
3186 * Load data provided by userspace.
3187 *
3188 * Return: Returns 0 if permission is granted.
3189 */
b64fcae7 3190int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 3191{
16c267aa
MZ
3192 int ret;
3193
b64fcae7 3194 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
3195 if (ret)
3196 return ret;
b64fcae7 3197 return ima_load_data(id, contents);
377179cd 3198}
83a68a06 3199EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 3200
130c53bf
PM
3201/**
3202 * security_kernel_post_load_data() - Load userspace data from a non-file source
3203 * @buf: data
3204 * @size: size of data
3205 * @id: data identifier
3206 * @description: text description of data, specific to the id value
3207 *
3208 * Load data provided by a non-file source (usually userspace buffer). This
3209 * must be paired with a prior security_kernel_load_data() call that indicated
3210 * this hook would also be called, see security_kernel_load_data() for more
3211 * information.
3212 *
3213 * Return: Returns 0 if permission is granted.
3214 */
b64fcae7
KC
3215int security_kernel_post_load_data(char *buf, loff_t size,
3216 enum kernel_load_data_id id,
3217 char *description)
3218{
3219 int ret;
3220
3221 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
3222 description);
3223 if (ret)
3224 return ret;
3225 return ima_post_load_data(buf, size, id, description);
3226}
3227EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
3228
130c53bf
PM
3229/**
3230 * security_task_fix_setuid() - Update LSM with new user id attributes
3231 * @new: updated credentials
3232 * @old: credentials being replaced
3233 * @flags: LSM_SETID_* flag values
3234 *
3235 * Update the module's state after setting one or more of the user identity
3236 * attributes of the current process. The @flags parameter indicates which of
3237 * the set*uid system calls invoked this hook. If @new is the set of
3238 * credentials that will be installed. Modifications should be made to this
3239 * rather than to @current->cred.
3240 *
3241 * Return: Returns 0 on success.
3242 */
d84f4f99
DH
3243int security_task_fix_setuid(struct cred *new, const struct cred *old,
3244 int flags)
20510f2f 3245{
f25fce3e 3246 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
3247}
3248
130c53bf
PM
3249/**
3250 * security_task_fix_setgid() - Update LSM with new group id attributes
3251 * @new: updated credentials
3252 * @old: credentials being replaced
3253 * @flags: LSM_SETID_* flag value
3254 *
3255 * Update the module's state after setting one or more of the group identity
3256 * attributes of the current process. The @flags parameter indicates which of
3257 * the set*gid system calls invoked this hook. @new is the set of credentials
3258 * that will be installed. Modifications should be made to this rather than to
3259 * @current->cred.
3260 *
3261 * Return: Returns 0 on success.
3262 */
39030e13 3263int security_task_fix_setgid(struct cred *new, const struct cred *old,
63c1845b 3264 int flags)
39030e13
TC
3265{
3266 return call_int_hook(task_fix_setgid, 0, new, old, flags);
3267}
3268
130c53bf
PM
3269/**
3270 * security_task_fix_setgroups() - Update LSM with new supplementary groups
3271 * @new: updated credentials
3272 * @old: credentials being replaced
3273 *
3274 * Update the module's state after setting the supplementary group identity
3275 * attributes of the current process. @new is the set of credentials that will
3276 * be installed. Modifications should be made to this rather than to
3277 * @current->cred.
3278 *
3279 * Return: Returns 0 on success.
3280 */
fcfe0ac2
MM
3281int security_task_fix_setgroups(struct cred *new, const struct cred *old)
3282{
3283 return call_int_hook(task_fix_setgroups, 0, new, old);
3284}
3285
130c53bf
PM
3286/**
3287 * security_task_setpgid() - Check if setting the pgid is allowed
3288 * @p: task being modified
3289 * @pgid: new pgid
3290 *
3291 * Check permission before setting the process group identifier of the process
3292 * @p to @pgid.
3293 *
3294 * Return: Returns 0 if permission is granted.
3295 */
20510f2f
JM
3296int security_task_setpgid(struct task_struct *p, pid_t pgid)
3297{
f25fce3e 3298 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
3299}
3300
130c53bf
PM
3301/**
3302 * security_task_getpgid() - Check if getting the pgid is allowed
3303 * @p: task
3304 *
3305 * Check permission before getting the process group identifier of the process
3306 * @p.
3307 *
3308 * Return: Returns 0 if permission is granted.
3309 */
20510f2f
JM
3310int security_task_getpgid(struct task_struct *p)
3311{
f25fce3e 3312 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
3313}
3314
130c53bf
PM
3315/**
3316 * security_task_getsid() - Check if getting the session id is allowed
3317 * @p: task
3318 *
3319 * Check permission before getting the session identifier of the process @p.
3320 *
3321 * Return: Returns 0 if permission is granted.
3322 */
20510f2f
JM
3323int security_task_getsid(struct task_struct *p)
3324{
f25fce3e 3325 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
3326}
3327
130c53bf
PM
3328/**
3329 * security_current_getsecid_subj() - Get the current task's subjective secid
3330 * @secid: secid value
3331 *
3332 * Retrieve the subjective security identifier of the current task and return
3333 * it in @secid. In case of failure, @secid will be set to zero.
3334 */
6326948f 3335void security_current_getsecid_subj(u32 *secid)
20510f2f 3336{
b1d9e6b0 3337 *secid = 0;
6326948f 3338 call_void_hook(current_getsecid_subj, secid);
20510f2f 3339}
6326948f 3340EXPORT_SYMBOL(security_current_getsecid_subj);
4ebd7651 3341
130c53bf
PM
3342/**
3343 * security_task_getsecid_obj() - Get a task's objective secid
3344 * @p: target task
3345 * @secid: secid value
3346 *
3347 * Retrieve the objective security identifier of the task_struct in @p and
3348 * return it in @secid. In case of failure, @secid will be set to zero.
3349 */
4ebd7651
PM
3350void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
3351{
3352 *secid = 0;
3353 call_void_hook(task_getsecid_obj, p, secid);
3354}
3355EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 3356
130c53bf
PM
3357/**
3358 * security_task_setnice() - Check if setting a task's nice value is allowed
3359 * @p: target task
3360 * @nice: nice value
3361 *
3362 * Check permission before setting the nice value of @p to @nice.
3363 *
3364 * Return: Returns 0 if permission is granted.
3365 */
20510f2f
JM
3366int security_task_setnice(struct task_struct *p, int nice)
3367{
f25fce3e 3368 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
3369}
3370
130c53bf
PM
3371/**
3372 * security_task_setioprio() - Check if setting a task's ioprio is allowed
3373 * @p: target task
3374 * @ioprio: ioprio value
3375 *
3376 * Check permission before setting the ioprio value of @p to @ioprio.
3377 *
3378 * Return: Returns 0 if permission is granted.
3379 */
20510f2f
JM
3380int security_task_setioprio(struct task_struct *p, int ioprio)
3381{
f25fce3e 3382 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
3383}
3384
130c53bf
PM
3385/**
3386 * security_task_getioprio() - Check if getting a task's ioprio is allowed
3387 * @p: task
3388 *
3389 * Check permission before getting the ioprio value of @p.
3390 *
3391 * Return: Returns 0 if permission is granted.
3392 */
20510f2f
JM
3393int security_task_getioprio(struct task_struct *p)
3394{
f25fce3e 3395 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
3396}
3397
130c53bf
PM
3398/**
3399 * security_task_prlimit() - Check if get/setting resources limits is allowed
3400 * @cred: current task credentials
3401 * @tcred: target task credentials
3402 * @flags: LSM_PRLIMIT_* flag bits indicating a get/set/both
3403 *
3404 * Check permission before getting and/or setting the resource limits of
3405 * another task.
3406 *
3407 * Return: Returns 0 if permission is granted.
3408 */
791ec491
SS
3409int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
3410 unsigned int flags)
3411{
3412 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
3413}
3414
130c53bf
PM
3415/**
3416 * security_task_setrlimit() - Check if setting a new rlimit value is allowed
3417 * @p: target task's group leader
3418 * @resource: resource whose limit is being set
3419 * @new_rlim: new resource limit
3420 *
3421 * Check permission before setting the resource limits of process @p for
3422 * @resource to @new_rlim. The old resource limit values can be examined by
3423 * dereferencing (p->signal->rlim + resource).
3424 *
3425 * Return: Returns 0 if permission is granted.
3426 */
8fd00b4d 3427int security_task_setrlimit(struct task_struct *p, unsigned int resource,
63c1845b 3428 struct rlimit *new_rlim)
20510f2f 3429{
f25fce3e 3430 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
3431}
3432
130c53bf
PM
3433/**
3434 * security_task_setscheduler() - Check if setting sched policy/param is allowed
3435 * @p: target task
3436 *
3437 * Check permission before setting scheduling policy and/or parameters of
3438 * process @p.
3439 *
3440 * Return: Returns 0 if permission is granted.
3441 */
b0ae1981 3442int security_task_setscheduler(struct task_struct *p)
20510f2f 3443{
f25fce3e 3444 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
3445}
3446
130c53bf
PM
3447/**
3448 * security_task_getscheduler() - Check if getting scheduling info is allowed
3449 * @p: target task
3450 *
3451 * Check permission before obtaining scheduling information for process @p.
3452 *
3453 * Return: Returns 0 if permission is granted.
3454 */
20510f2f
JM
3455int security_task_getscheduler(struct task_struct *p)
3456{
f25fce3e 3457 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
3458}
3459
130c53bf
PM
3460/**
3461 * security_task_movememory() - Check if moving memory is allowed
3462 * @p: task
3463 *
3464 * Check permission before moving memory owned by process @p.
3465 *
3466 * Return: Returns 0 if permission is granted.
3467 */
20510f2f
JM
3468int security_task_movememory(struct task_struct *p)
3469{
f25fce3e 3470 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
3471}
3472
130c53bf
PM
3473/**
3474 * security_task_kill() - Check if sending a signal is allowed
3475 * @p: target process
3476 * @info: signal information
3477 * @sig: signal value
3478 * @cred: credentials of the signal sender, NULL if @current
3479 *
3480 * Check permission before sending signal @sig to @p. @info can be NULL, the
3481 * constant 1, or a pointer to a kernel_siginfo structure. If @info is 1 or
3482 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming from
3483 * the kernel and should typically be permitted. SIGIO signals are handled
3484 * separately by the send_sigiotask hook in file_security_ops.
3485 *
3486 * Return: Returns 0 if permission is granted.
3487 */
ae7795bc 3488int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
63c1845b 3489 int sig, const struct cred *cred)
20510f2f 3490{
6b4f3d01 3491 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
3492}
3493
130c53bf
PM
3494/**
3495 * security_task_prctl() - Check if a prctl op is allowed
3496 * @option: operation
3497 * @arg2: argument
3498 * @arg3: argument
3499 * @arg4: argument
3500 * @arg5: argument
3501 *
3502 * Check permission before performing a process control operation on the
3503 * current process.
3504 *
3505 * Return: Return -ENOSYS if no-one wanted to handle this op, any other value
3506 * to cause prctl() to return immediately with that value.
3507 */
20510f2f 3508int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
63c1845b 3509 unsigned long arg4, unsigned long arg5)
20510f2f 3510{
b1d9e6b0 3511 int thisrc;
98e828a0 3512 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
3513 struct security_hook_list *hp;
3514
df0ce173 3515 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 3516 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 3517 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
3518 rc = thisrc;
3519 if (thisrc != 0)
3520 break;
3521 }
3522 }
3523 return rc;
20510f2f
JM
3524}
3525
130c53bf
PM
3526/**
3527 * security_task_to_inode() - Set the security attributes of a task's inode
3528 * @p: task
3529 * @inode: inode
3530 *
3531 * Set the security attributes for an inode based on an associated task's
3532 * security attributes, e.g. for /proc/pid inodes.
3533 */
20510f2f
JM
3534void security_task_to_inode(struct task_struct *p, struct inode *inode)
3535{
f25fce3e 3536 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
3537}
3538
130c53bf
PM
3539/**
3540 * security_create_user_ns() - Check if creating a new userns is allowed
3541 * @cred: prepared creds
3542 *
3543 * Check permission prior to creating a new user namespace.
3544 *
3545 * Return: Returns 0 if successful, otherwise < 0 error code.
3546 */
7cd4c5c2
FL
3547int security_create_user_ns(const struct cred *cred)
3548{
3549 return call_int_hook(userns_create, 0, cred);
3550}
20510f2f 3551
43fad282
PM
3552/**
3553 * security_ipc_permission() - Check if sysv ipc access is allowed
3554 * @ipcp: ipc permission structure
1e2523d7 3555 * @flag: requested permissions
43fad282
PM
3556 *
3557 * Check permissions for access to IPC.
3558 *
3559 * Return: Returns 0 if permission is granted.
3560 */
20510f2f
JM
3561int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
3562{
f25fce3e 3563 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
3564}
3565
43fad282
PM
3566/**
3567 * security_ipc_getsecid() - Get the sysv ipc object's secid
3568 * @ipcp: ipc permission structure
3569 * @secid: secid pointer
3570 *
3571 * Get the secid associated with the ipc object. In case of failure, @secid
3572 * will be set to zero.
3573 */
8a076191
AD
3574void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
3575{
b1d9e6b0 3576 *secid = 0;
f25fce3e 3577 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
3578}
3579
43fad282
PM
3580/**
3581 * security_msg_msg_alloc() - Allocate a sysv ipc message LSM blob
3582 * @msg: message structure
3583 *
3584 * Allocate and attach a security structure to the msg->security field. The
3585 * security field is initialized to NULL when the structure is first created.
3586 *
3587 * Return: Return 0 if operation was successful and permission is granted.
3588 */
20510f2f
JM
3589int security_msg_msg_alloc(struct msg_msg *msg)
3590{
ecd5f82e
CS
3591 int rc = lsm_msg_msg_alloc(msg);
3592
3593 if (unlikely(rc))
3594 return rc;
3595 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
3596 if (unlikely(rc))
3597 security_msg_msg_free(msg);
3598 return rc;
20510f2f
JM
3599}
3600
43fad282
PM
3601/**
3602 * security_msg_msg_free() - Free a sysv ipc message LSM blob
3603 * @msg: message structure
3604 *
3605 * Deallocate the security structure for this message.
3606 */
20510f2f
JM
3607void security_msg_msg_free(struct msg_msg *msg)
3608{
f25fce3e 3609 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
3610 kfree(msg->security);
3611 msg->security = NULL;
20510f2f
JM
3612}
3613
43fad282
PM
3614/**
3615 * security_msg_queue_alloc() - Allocate a sysv ipc msg queue LSM blob
3616 * @msq: sysv ipc permission structure
3617 *
3618 * Allocate and attach a security structure to @msg. The security field is
3619 * initialized to NULL when the structure is first created.
3620 *
3621 * Return: Returns 0 if operation was successful and permission is granted.
3622 */
d8c6e854 3623int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 3624{
ecd5f82e
CS
3625 int rc = lsm_ipc_alloc(msq);
3626
3627 if (unlikely(rc))
3628 return rc;
3629 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
3630 if (unlikely(rc))
3631 security_msg_queue_free(msq);
3632 return rc;
20510f2f
JM
3633}
3634
43fad282
PM
3635/**
3636 * security_msg_queue_free() - Free a sysv ipc msg queue LSM blob
3637 * @msq: sysv ipc permission structure
3638 *
3639 * Deallocate security field @perm->security for the message queue.
3640 */
d8c6e854 3641void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 3642{
f25fce3e 3643 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
3644 kfree(msq->security);
3645 msq->security = NULL;
20510f2f
JM
3646}
3647
43fad282
PM
3648/**
3649 * security_msg_queue_associate() - Check if a msg queue operation is allowed
3650 * @msq: sysv ipc permission structure
3651 * @msqflg: operation flags
3652 *
3653 * Check permission when a message queue is requested through the msgget system
3654 * call. This hook is only called when returning the message queue identifier
3655 * for an existing message queue, not when a new message queue is created.
3656 *
3657 * Return: Return 0 if permission is granted.
3658 */
d8c6e854 3659int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 3660{
f25fce3e 3661 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
3662}
3663
43fad282
PM
3664/**
3665 * security_msg_queue_msgctl() - Check if a msg queue operation is allowed
3666 * @msq: sysv ipc permission structure
3667 * @cmd: operation
3668 *
3669 * Check permission when a message control operation specified by @cmd is to be
3670 * performed on the message queue with permissions.
3671 *
3672 * Return: Returns 0 if permission is granted.
3673 */
d8c6e854 3674int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 3675{
f25fce3e 3676 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
3677}
3678
43fad282
PM
3679/**
3680 * security_msg_queue_msgsnd() - Check if sending a sysv ipc message is allowed
3681 * @msq: sysv ipc permission structure
3682 * @msg: message
3683 * @msqflg: operation flags
3684 *
3685 * Check permission before a message, @msg, is enqueued on the message queue
3686 * with permissions specified in @msq.
3687 *
3688 * Return: Returns 0 if permission is granted.
3689 */
d8c6e854 3690int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
63c1845b 3691 struct msg_msg *msg, int msqflg)
20510f2f 3692{
f25fce3e 3693 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
3694}
3695
43fad282
PM
3696/**
3697 * security_msg_queue_msgrcv() - Check if receiving a sysv ipc msg is allowed
3698 * @msq: sysv ipc permission structure
3699 * @msg: message
3700 * @target: target task
3701 * @type: type of message requested
3702 * @mode: operation flags
3703 *
3704 * Check permission before a message, @msg, is removed from the message queue.
3705 * The @target task structure contains a pointer to the process that will be
3706 * receiving the message (not equal to the current process when inline receives
3707 * are being performed).
3708 *
3709 * Return: Returns 0 if permission is granted.
3710 */
d8c6e854 3711int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
63c1845b 3712 struct task_struct *target, long type, int mode)
20510f2f 3713{
f25fce3e 3714 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
3715}
3716
43fad282
PM
3717/**
3718 * security_shm_alloc() - Allocate a sysv shm LSM blob
3719 * @shp: sysv ipc permission structure
3720 *
3721 * Allocate and attach a security structure to the @shp security field. The
3722 * security field is initialized to NULL when the structure is first created.
3723 *
3724 * Return: Returns 0 if operation was successful and permission is granted.
3725 */
7191adff 3726int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 3727{
ecd5f82e
CS
3728 int rc = lsm_ipc_alloc(shp);
3729
3730 if (unlikely(rc))
3731 return rc;
3732 rc = call_int_hook(shm_alloc_security, 0, shp);
3733 if (unlikely(rc))
3734 security_shm_free(shp);
3735 return rc;
20510f2f
JM
3736}
3737
43fad282
PM
3738/**
3739 * security_shm_free() - Free a sysv shm LSM blob
3740 * @shp: sysv ipc permission structure
3741 *
3742 * Deallocate the security structure @perm->security for the memory segment.
3743 */
7191adff 3744void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 3745{
f25fce3e 3746 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
3747 kfree(shp->security);
3748 shp->security = NULL;
20510f2f
JM
3749}
3750
43fad282
PM
3751/**
3752 * security_shm_associate() - Check if a sysv shm operation is allowed
3753 * @shp: sysv ipc permission structure
3754 * @shmflg: operation flags
3755 *
3756 * Check permission when a shared memory region is requested through the shmget
3757 * system call. This hook is only called when returning the shared memory
3758 * region identifier for an existing region, not when a new shared memory
3759 * region is created.
3760 *
3761 * Return: Returns 0 if permission is granted.
3762 */
7191adff 3763int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 3764{
f25fce3e 3765 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
3766}
3767
43fad282
PM
3768/**
3769 * security_shm_shmctl() - Check if a sysv shm operation is allowed
3770 * @shp: sysv ipc permission structure
3771 * @cmd: operation
3772 *
3773 * Check permission when a shared memory control operation specified by @cmd is
3774 * to be performed on the shared memory region with permissions in @shp.
3775 *
3776 * Return: Return 0 if permission is granted.
3777 */
7191adff 3778int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 3779{
f25fce3e 3780 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
3781}
3782
43fad282
PM
3783/**
3784 * security_shm_shmat() - Check if a sysv shm attach operation is allowed
3785 * @shp: sysv ipc permission structure
3786 * @shmaddr: address of memory region to attach
3787 * @shmflg: operation flags
3788 *
3789 * Check permissions prior to allowing the shmat system call to attach the
3790 * shared memory segment with permissions @shp to the data segment of the
3791 * calling process. The attaching address is specified by @shmaddr.
3792 *
3793 * Return: Returns 0 if permission is granted.
3794 */
63c1845b
PM
3795int security_shm_shmat(struct kern_ipc_perm *shp,
3796 char __user *shmaddr, int shmflg)
20510f2f 3797{
f25fce3e 3798 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
3799}
3800
43fad282
PM
3801/**
3802 * security_sem_alloc() - Allocate a sysv semaphore LSM blob
3803 * @sma: sysv ipc permission structure
3804 *
3805 * Allocate and attach a security structure to the @sma security field. The
3806 * security field is initialized to NULL when the structure is first created.
3807 *
3808 * Return: Returns 0 if operation was successful and permission is granted.
3809 */
aefad959 3810int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 3811{
ecd5f82e
CS
3812 int rc = lsm_ipc_alloc(sma);
3813
3814 if (unlikely(rc))
3815 return rc;
3816 rc = call_int_hook(sem_alloc_security, 0, sma);
3817 if (unlikely(rc))
3818 security_sem_free(sma);
3819 return rc;
20510f2f
JM
3820}
3821
43fad282
PM
3822/**
3823 * security_sem_free() - Free a sysv semaphore LSM blob
3824 * @sma: sysv ipc permission structure
3825 *
3826 * Deallocate security structure @sma->security for the semaphore.
3827 */
aefad959 3828void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 3829{
f25fce3e 3830 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
3831 kfree(sma->security);
3832 sma->security = NULL;
20510f2f
JM
3833}
3834
43fad282
PM
3835/**
3836 * security_sem_associate() - Check if a sysv semaphore operation is allowed
3837 * @sma: sysv ipc permission structure
3838 * @semflg: operation flags
3839 *
3840 * Check permission when a semaphore is requested through the semget system
3841 * call. This hook is only called when returning the semaphore identifier for
3842 * an existing semaphore, not when a new one must be created.
3843 *
3844 * Return: Returns 0 if permission is granted.
3845 */
aefad959 3846int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 3847{
f25fce3e 3848 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
3849}
3850
43fad282 3851/**
1e2523d7 3852 * security_sem_semctl() - Check if a sysv semaphore operation is allowed
43fad282
PM
3853 * @sma: sysv ipc permission structure
3854 * @cmd: operation
3855 *
3856 * Check permission when a semaphore operation specified by @cmd is to be
3857 * performed on the semaphore.
3858 *
3859 * Return: Returns 0 if permission is granted.
3860 */
aefad959 3861int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 3862{
f25fce3e 3863 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
3864}
3865
43fad282
PM
3866/**
3867 * security_sem_semop() - Check if a sysv semaphore operation is allowed
3868 * @sma: sysv ipc permission structure
3869 * @sops: operations to perform
3870 * @nsops: number of operations
3871 * @alter: flag indicating changes will be made
3872 *
3873 * Check permissions before performing operations on members of the semaphore
3874 * set. If the @alter flag is nonzero, the semaphore set may be modified.
3875 *
3876 * Return: Returns 0 if permission is granted.
3877 */
aefad959 3878int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
63c1845b 3879 unsigned nsops, int alter)
20510f2f 3880{
f25fce3e 3881 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
3882}
3883
916e3258
PM
3884/**
3885 * security_d_instantiate() - Populate an inode's LSM state based on a dentry
3886 * @dentry: dentry
3887 * @inode: inode
3888 *
3889 * Fill in @inode security information for a @dentry if allowed.
3890 */
20510f2f
JM
3891void security_d_instantiate(struct dentry *dentry, struct inode *inode)
3892{
3893 if (unlikely(inode && IS_PRIVATE(inode)))
3894 return;
f25fce3e 3895 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
3896}
3897EXPORT_SYMBOL(security_d_instantiate);
3898
a04a1198
CS
3899/*
3900 * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
3901 */
3902
3903/**
3904 * security_getselfattr - Read an LSM attribute of the current process.
3905 * @attr: which attribute to return
3906 * @uctx: the user-space destination for the information, or NULL
3907 * @size: pointer to the size of space available to receive the data
3908 * @flags: special handling options. LSM_FLAG_SINGLE indicates that only
3909 * attributes associated with the LSM identified in the passed @ctx be
3910 * reported.
3911 *
3912 * A NULL value for @uctx can be used to get both the number of attributes
3913 * and the size of the data.
3914 *
3915 * Returns the number of attributes found on success, negative value
3916 * on error. @size is reset to the total size of the data.
3917 * If @size is insufficient to contain the data -E2BIG is returned.
3918 */
3919int security_getselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
3920 size_t __user *size, u32 flags)
3921{
3922 struct security_hook_list *hp;
3923 struct lsm_ctx lctx = { .id = LSM_ID_UNDEF, };
3924 u8 __user *base = (u8 __user *)uctx;
3925 size_t total = 0;
3926 size_t entrysize;
3927 size_t left;
3928 bool toobig = false;
3929 bool single = false;
3930 int count = 0;
3931 int rc;
3932
3933 if (attr == LSM_ATTR_UNDEF)
3934 return -EINVAL;
3935 if (size == NULL)
3936 return -EINVAL;
3937 if (get_user(left, size))
3938 return -EFAULT;
3939
3940 if (flags) {
3941 /*
3942 * Only flag supported is LSM_FLAG_SINGLE
3943 */
fdcf699b 3944 if (flags != LSM_FLAG_SINGLE || !uctx)
a04a1198 3945 return -EINVAL;
fdcf699b 3946 if (copy_from_user(&lctx, uctx, sizeof(lctx)))
a04a1198
CS
3947 return -EFAULT;
3948 /*
3949 * If the LSM ID isn't specified it is an error.
3950 */
3951 if (lctx.id == LSM_ID_UNDEF)
3952 return -EINVAL;
3953 single = true;
3954 }
3955
3956 /*
3957 * In the usual case gather all the data from the LSMs.
3958 * In the single case only get the data from the LSM specified.
3959 */
3960 hlist_for_each_entry(hp, &security_hook_heads.getselfattr, list) {
3961 if (single && lctx.id != hp->lsmid->id)
3962 continue;
3963 entrysize = left;
3964 if (base)
3965 uctx = (struct lsm_ctx __user *)(base + total);
3966 rc = hp->hook.getselfattr(attr, uctx, &entrysize, flags);
3967 if (rc == -EOPNOTSUPP) {
3968 rc = 0;
3969 continue;
3970 }
3971 if (rc == -E2BIG) {
dc46db78 3972 rc = 0;
a04a1198 3973 left = 0;
dc46db78 3974 toobig = true;
a04a1198
CS
3975 } else if (rc < 0)
3976 return rc;
3977 else
3978 left -= entrysize;
3979
3980 total += entrysize;
3981 count += rc;
3982 if (single)
3983 break;
3984 }
3985 if (put_user(total, size))
3986 return -EFAULT;
3987 if (toobig)
3988 return -E2BIG;
3989 if (count == 0)
3990 return LSM_RET_DEFAULT(getselfattr);
3991 return count;
3992}
3993
3994/*
3995 * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
3996 */
3997
3998/**
3999 * security_setselfattr - Set an LSM attribute on the current process.
4000 * @attr: which attribute to set
4001 * @uctx: the user-space source for the information
4002 * @size: the size of the data
4003 * @flags: reserved for future use, must be 0
4004 *
4005 * Set an LSM attribute for the current process. The LSM, attribute
4006 * and new value are included in @uctx.
4007 *
4008 * Returns 0 on success, -EINVAL if the input is inconsistent, -EFAULT
4009 * if the user buffer is inaccessible, E2BIG if size is too big, or an
4010 * LSM specific failure.
4011 */
4012int security_setselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
4013 size_t size, u32 flags)
4014{
4015 struct security_hook_list *hp;
4016 struct lsm_ctx *lctx;
4017 int rc = LSM_RET_DEFAULT(setselfattr);
4018
4019 if (flags)
4020 return -EINVAL;
4021 if (size < sizeof(*lctx))
4022 return -EINVAL;
4023 if (size > PAGE_SIZE)
4024 return -E2BIG;
4025
9ba8802c
PM
4026 lctx = memdup_user(uctx, size);
4027 if (IS_ERR(lctx))
4028 return PTR_ERR(lctx);
a04a1198
CS
4029
4030 if (size < lctx->len || size < lctx->ctx_len + sizeof(*lctx) ||
4031 lctx->len < lctx->ctx_len + sizeof(*lctx)) {
4032 rc = -EINVAL;
4033 goto free_out;
4034 }
4035
4036 hlist_for_each_entry(hp, &security_hook_heads.setselfattr, list)
4037 if ((hp->lsmid->id) == lctx->id) {
4038 rc = hp->hook.setselfattr(attr, lctx, size, flags);
4039 break;
4040 }
4041
4042free_out:
4043 kfree(lctx);
4044 return rc;
4045}
4046
916e3258
PM
4047/**
4048 * security_getprocattr() - Read an attribute for a task
4049 * @p: the task
267c068e 4050 * @lsmid: LSM identification
916e3258
PM
4051 * @name: attribute name
4052 * @value: attribute value
4053 *
4054 * Read attribute @name for task @p and store it into @value if allowed.
4055 *
4056 * Return: Returns the length of @value on success, a negative value otherwise.
4057 */
267c068e
CS
4058int security_getprocattr(struct task_struct *p, int lsmid, const char *name,
4059 char **value)
20510f2f 4060{
6d9c939d
CS
4061 struct security_hook_list *hp;
4062
4063 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
267c068e 4064 if (lsmid != 0 && lsmid != hp->lsmid->id)
6d9c939d
CS
4065 continue;
4066 return hp->hook.getprocattr(p, name, value);
4067 }
98e828a0 4068 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
4069}
4070
916e3258
PM
4071/**
4072 * security_setprocattr() - Set an attribute for a task
267c068e 4073 * @lsmid: LSM identification
916e3258
PM
4074 * @name: attribute name
4075 * @value: attribute value
4076 * @size: attribute value size
4077 *
4078 * Write (set) the current task's attribute @name to @value, size @size if
4079 * allowed.
4080 *
4081 * Return: Returns bytes written on success, a negative value otherwise.
4082 */
267c068e 4083int security_setprocattr(int lsmid, const char *name, void *value, size_t size)
20510f2f 4084{
6d9c939d
CS
4085 struct security_hook_list *hp;
4086
4087 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
267c068e 4088 if (lsmid != 0 && lsmid != hp->lsmid->id)
6d9c939d
CS
4089 continue;
4090 return hp->hook.setprocattr(name, value, size);
4091 }
98e828a0 4092 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
4093}
4094
2bcf51bf
PM
4095/**
4096 * security_netlink_send() - Save info and check if netlink sending is allowed
4097 * @sk: sending socket
4098 * @skb: netlink message
4099 *
4100 * Save security information for a netlink message so that permission checking
4101 * can be performed when the message is processed. The security information
4102 * can be saved using the eff_cap field of the netlink_skb_parms structure.
4103 * Also may be used to provide fine grained control over message transmission.
4104 *
4105 * Return: Returns 0 if the information was successfully saved and message is
4106 * allowed to be transmitted.
4107 */
20510f2f
JM
4108int security_netlink_send(struct sock *sk, struct sk_buff *skb)
4109{
f25fce3e 4110 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 4111}
20510f2f 4112
e261301c
PM
4113/**
4114 * security_ismaclabel() - Check is the named attribute is a MAC label
4115 * @name: full extended attribute name
4116 *
4117 * Check if the extended attribute specified by @name represents a MAC label.
4118 *
4119 * Return: Returns 1 if name is a MAC attribute otherwise returns 0.
4120 */
746df9b5
DQ
4121int security_ismaclabel(const char *name)
4122{
f25fce3e 4123 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
4124}
4125EXPORT_SYMBOL(security_ismaclabel);
4126
e261301c
PM
4127/**
4128 * security_secid_to_secctx() - Convert a secid to a secctx
4129 * @secid: secid
4130 * @secdata: secctx
4131 * @seclen: secctx length
4132 *
4133 * Convert secid to security context. If @secdata is NULL the length of the
4134 * result will be returned in @seclen, but no @secdata will be returned. This
4135 * does mean that the length could change between calls to check the length and
4136 * the next call which actually allocates and returns the @secdata.
4137 *
4138 * Return: Return 0 on success, error on failure.
4139 */
20510f2f
JM
4140int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4141{
0550cfe8
KS
4142 struct security_hook_list *hp;
4143 int rc;
4144
4145 /*
4146 * Currently, only one LSM can implement secid_to_secctx (i.e this
4147 * LSM hook is not "stackable").
4148 */
4149 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
4150 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
4151 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
4152 return rc;
4153 }
4154
4155 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
4156}
4157EXPORT_SYMBOL(security_secid_to_secctx);
4158
e261301c
PM
4159/**
4160 * security_secctx_to_secid() - Convert a secctx to a secid
4161 * @secdata: secctx
4162 * @seclen: length of secctx
4163 * @secid: secid
4164 *
4165 * Convert security context to secid.
4166 *
4167 * Return: Returns 0 on success, error on failure.
4168 */
7bf570dc 4169int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 4170{
b1d9e6b0 4171 *secid = 0;
f25fce3e 4172 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
4173}
4174EXPORT_SYMBOL(security_secctx_to_secid);
4175
e261301c
PM
4176/**
4177 * security_release_secctx() - Free a secctx buffer
4178 * @secdata: secctx
4179 * @seclen: length of secctx
4180 *
4181 * Release the security context.
4182 */
20510f2f
JM
4183void security_release_secctx(char *secdata, u32 seclen)
4184{
f25fce3e 4185 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
4186}
4187EXPORT_SYMBOL(security_release_secctx);
4188
e261301c
PM
4189/**
4190 * security_inode_invalidate_secctx() - Invalidate an inode's security label
4191 * @inode: inode
4192 *
4193 * Notify the security module that it must revalidate the security context of
4194 * an inode.
4195 */
6f3be9f5
AG
4196void security_inode_invalidate_secctx(struct inode *inode)
4197{
4198 call_void_hook(inode_invalidate_secctx, inode);
4199}
4200EXPORT_SYMBOL(security_inode_invalidate_secctx);
4201
e261301c 4202/**
e5085606 4203 * security_inode_notifysecctx() - Notify the LSM of an inode's security label
e261301c
PM
4204 * @inode: inode
4205 * @ctx: secctx
4206 * @ctxlen: length of secctx
4207 *
4208 * Notify the security module of what the security context of an inode should
4209 * be. Initializes the incore security context managed by the security module
4210 * for this inode. Example usage: NFS client invokes this hook to initialize
4211 * the security context in its incore inode to the value provided by the server
4212 * for the file when the server returned the file's attributes to the client.
4213 * Must be called with inode->i_mutex locked.
4214 *
4215 * Return: Returns 0 on success, error on failure.
4216 */
1ee65e37
DQ
4217int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4218{
f25fce3e 4219 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
4220}
4221EXPORT_SYMBOL(security_inode_notifysecctx);
4222
e261301c
PM
4223/**
4224 * security_inode_setsecctx() - Change the security label of an inode
4225 * @dentry: inode
4226 * @ctx: secctx
4227 * @ctxlen: length of secctx
4228 *
4229 * Change the security context of an inode. Updates the incore security
4230 * context managed by the security module and invokes the fs code as needed
4231 * (via __vfs_setxattr_noperm) to update any backing xattrs that represent the
4232 * context. Example usage: NFS server invokes this hook to change the security
4233 * context in its incore inode and on the backing filesystem to a value
4234 * provided by the client on a SETATTR operation. Must be called with
4235 * inode->i_mutex locked.
4236 *
4237 * Return: Returns 0 on success, error on failure.
4238 */
1ee65e37
DQ
4239int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4240{
f25fce3e 4241 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
4242}
4243EXPORT_SYMBOL(security_inode_setsecctx);
4244
e261301c
PM
4245/**
4246 * security_inode_getsecctx() - Get the security label of an inode
4247 * @inode: inode
4248 * @ctx: secctx
4249 * @ctxlen: length of secctx
4250 *
4251 * On success, returns 0 and fills out @ctx and @ctxlen with the security
4252 * context for the given @inode.
4253 *
4254 * Return: Returns 0 on success, error on failure.
4255 */
1ee65e37
DQ
4256int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4257{
b1d9e6b0 4258 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
4259}
4260EXPORT_SYMBOL(security_inode_getsecctx);
4261
344fa64e 4262#ifdef CONFIG_WATCH_QUEUE
e261301c
PM
4263/**
4264 * security_post_notification() - Check if a watch notification can be posted
4265 * @w_cred: credentials of the task that set the watch
4266 * @cred: credentials of the task which triggered the watch
4267 * @n: the notification
4268 *
4269 * Check to see if a watch notification can be posted to a particular queue.
4270 *
4271 * Return: Returns 0 if permission is granted.
4272 */
344fa64e
DH
4273int security_post_notification(const struct cred *w_cred,
4274 const struct cred *cred,
4275 struct watch_notification *n)
4276{
4277 return call_int_hook(post_notification, 0, w_cred, cred, n);
4278}
4279#endif /* CONFIG_WATCH_QUEUE */
4280
998f5040 4281#ifdef CONFIG_KEY_NOTIFICATIONS
e261301c
PM
4282/**
4283 * security_watch_key() - Check if a task is allowed to watch for key events
4284 * @key: the key to watch
4285 *
4286 * Check to see if a process is allowed to watch for event notifications from
4287 * a key or keyring.
4288 *
4289 * Return: Returns 0 if permission is granted.
4290 */
998f5040
DH
4291int security_watch_key(struct key *key)
4292{
4293 return call_int_hook(watch_key, 0, key);
4294}
63c1845b 4295#endif /* CONFIG_KEY_NOTIFICATIONS */
998f5040 4296
20510f2f 4297#ifdef CONFIG_SECURITY_NETWORK
2c2442fd
PM
4298/**
4299 * security_unix_stream_connect() - Check if a AF_UNIX stream is allowed
4300 * @sock: originating sock
4301 * @other: peer sock
4302 * @newsk: new sock
4303 *
4304 * Check permissions before establishing a Unix domain stream connection
4305 * between @sock and @other.
4306 *
4307 * The @unix_stream_connect and @unix_may_send hooks were necessary because
4308 * Linux provides an alternative to the conventional file name space for Unix
4309 * domain sockets. Whereas binding and connecting to sockets in the file name
4310 * space is mediated by the typical file permissions (and caught by the mknod
4311 * and permission hooks in inode_security_ops), binding and connecting to
4312 * sockets in the abstract name space is completely unmediated. Sufficient
4313 * control of Unix domain sockets in the abstract name space isn't possible
4314 * using only the socket layer hooks, since we need to know the actual target
4315 * socket, which is not looked up until we are inside the af_unix code.
4316 *
4317 * Return: Returns 0 if permission is granted.
4318 */
63c1845b
PM
4319int security_unix_stream_connect(struct sock *sock, struct sock *other,
4320 struct sock *newsk)
20510f2f 4321{
f25fce3e 4322 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
4323}
4324EXPORT_SYMBOL(security_unix_stream_connect);
4325
2c2442fd
PM
4326/**
4327 * security_unix_may_send() - Check if AF_UNIX socket can send datagrams
4328 * @sock: originating sock
4329 * @other: peer sock
4330 *
4331 * Check permissions before connecting or sending datagrams from @sock to
4332 * @other.
4333 *
4334 * The @unix_stream_connect and @unix_may_send hooks were necessary because
4335 * Linux provides an alternative to the conventional file name space for Unix
4336 * domain sockets. Whereas binding and connecting to sockets in the file name
4337 * space is mediated by the typical file permissions (and caught by the mknod
4338 * and permission hooks in inode_security_ops), binding and connecting to
4339 * sockets in the abstract name space is completely unmediated. Sufficient
4340 * control of Unix domain sockets in the abstract name space isn't possible
4341 * using only the socket layer hooks, since we need to know the actual target
4342 * socket, which is not looked up until we are inside the af_unix code.
4343 *
4344 * Return: Returns 0 if permission is granted.
4345 */
20510f2f
JM
4346int security_unix_may_send(struct socket *sock, struct socket *other)
4347{
f25fce3e 4348 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
4349}
4350EXPORT_SYMBOL(security_unix_may_send);
4351
6b6bbe8c
PM
4352/**
4353 * security_socket_create() - Check if creating a new socket is allowed
4354 * @family: protocol family
4355 * @type: communications type
4356 * @protocol: requested protocol
4357 * @kern: set to 1 if a kernel socket is requested
4358 *
4359 * Check permissions prior to creating a new socket.
4360 *
4361 * Return: Returns 0 if permission is granted.
4362 */
20510f2f
JM
4363int security_socket_create(int family, int type, int protocol, int kern)
4364{
f25fce3e 4365 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
4366}
4367
6b6bbe8c 4368/**
1e2523d7 4369 * security_socket_post_create() - Initialize a newly created socket
6b6bbe8c
PM
4370 * @sock: socket
4371 * @family: protocol family
4372 * @type: communications type
4373 * @protocol: requested protocol
4374 * @kern: set to 1 if a kernel socket is requested
4375 *
4376 * This hook allows a module to update or allocate a per-socket security
4377 * structure. Note that the security field was not added directly to the socket
4378 * structure, but rather, the socket security information is stored in the
4379 * associated inode. Typically, the inode alloc_security hook will allocate
4380 * and attach security information to SOCK_INODE(sock)->i_security. This hook
4381 * may be used to update the SOCK_INODE(sock)->i_security field with additional
4382 * information that wasn't available when the inode was allocated.
4383 *
4384 * Return: Returns 0 if permission is granted.
4385 */
20510f2f
JM
4386int security_socket_post_create(struct socket *sock, int family,
4387 int type, int protocol, int kern)
4388{
f25fce3e 4389 return call_int_hook(socket_post_create, 0, sock, family, type,
63c1845b 4390 protocol, kern);
20510f2f
JM
4391}
4392
6b6bbe8c
PM
4393/**
4394 * security_socket_socketpair() - Check if creating a socketpair is allowed
4395 * @socka: first socket
4396 * @sockb: second socket
4397 *
4398 * Check permissions before creating a fresh pair of sockets.
4399 *
4400 * Return: Returns 0 if permission is granted and the connection was
4401 * established.
4402 */
aae7cfcb
DH
4403int security_socket_socketpair(struct socket *socka, struct socket *sockb)
4404{
4405 return call_int_hook(socket_socketpair, 0, socka, sockb);
4406}
4407EXPORT_SYMBOL(security_socket_socketpair);
4408
6b6bbe8c
PM
4409/**
4410 * security_socket_bind() - Check if a socket bind operation is allowed
4411 * @sock: socket
4412 * @address: requested bind address
4413 * @addrlen: length of address
4414 *
4415 * Check permission before socket protocol layer bind operation is performed
4416 * and the socket @sock is bound to the address specified in the @address
4417 * parameter.
4418 *
4419 * Return: Returns 0 if permission is granted.
4420 */
63c1845b
PM
4421int security_socket_bind(struct socket *sock,
4422 struct sockaddr *address, int addrlen)
20510f2f 4423{
f25fce3e 4424 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
4425}
4426
6b6bbe8c
PM
4427/**
4428 * security_socket_connect() - Check if a socket connect operation is allowed
4429 * @sock: socket
4430 * @address: address of remote connection point
4431 * @addrlen: length of address
4432 *
4433 * Check permission before socket protocol layer connect operation attempts to
4434 * connect socket @sock to a remote address, @address.
4435 *
4436 * Return: Returns 0 if permission is granted.
4437 */
63c1845b
PM
4438int security_socket_connect(struct socket *sock,
4439 struct sockaddr *address, int addrlen)
20510f2f 4440{
f25fce3e 4441 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
4442}
4443
6b6bbe8c
PM
4444/**
4445 * security_socket_listen() - Check if a socket is allowed to listen
4446 * @sock: socket
4447 * @backlog: connection queue size
4448 *
4449 * Check permission before socket protocol layer listen operation.
4450 *
4451 * Return: Returns 0 if permission is granted.
4452 */
20510f2f
JM
4453int security_socket_listen(struct socket *sock, int backlog)
4454{
f25fce3e 4455 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
4456}
4457
6b6bbe8c
PM
4458/**
4459 * security_socket_accept() - Check if a socket is allowed to accept connections
4460 * @sock: listening socket
4461 * @newsock: newly creation connection socket
4462 *
4463 * Check permission before accepting a new connection. Note that the new
4464 * socket, @newsock, has been created and some information copied to it, but
4465 * the accept operation has not actually been performed.
4466 *
4467 * Return: Returns 0 if permission is granted.
4468 */
20510f2f
JM
4469int security_socket_accept(struct socket *sock, struct socket *newsock)
4470{
f25fce3e 4471 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
4472}
4473
6b6bbe8c
PM
4474/**
4475 * security_socket_sendmsg() - Check is sending a message is allowed
4476 * @sock: sending socket
4477 * @msg: message to send
4478 * @size: size of message
4479 *
4480 * Check permission before transmitting a message to another socket.
4481 *
4482 * Return: Returns 0 if permission is granted.
4483 */
20510f2f
JM
4484int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
4485{
f25fce3e 4486 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
4487}
4488
6b6bbe8c
PM
4489/**
4490 * security_socket_recvmsg() - Check if receiving a message is allowed
4491 * @sock: receiving socket
4492 * @msg: message to receive
4493 * @size: size of message
4494 * @flags: operational flags
4495 *
4496 * Check permission before receiving a message from a socket.
4497 *
4498 * Return: Returns 0 if permission is granted.
4499 */
20510f2f
JM
4500int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4501 int size, int flags)
4502{
f25fce3e 4503 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
4504}
4505
6b6bbe8c
PM
4506/**
4507 * security_socket_getsockname() - Check if reading the socket addr is allowed
4508 * @sock: socket
4509 *
4510 * Check permission before reading the local address (name) of the socket
4511 * object.
4512 *
4513 * Return: Returns 0 if permission is granted.
4514 */
20510f2f
JM
4515int security_socket_getsockname(struct socket *sock)
4516{
f25fce3e 4517 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
4518}
4519
6b6bbe8c
PM
4520/**
4521 * security_socket_getpeername() - Check if reading the peer's addr is allowed
4522 * @sock: socket
4523 *
4524 * Check permission before the remote address (name) of a socket object.
4525 *
4526 * Return: Returns 0 if permission is granted.
4527 */
20510f2f
JM
4528int security_socket_getpeername(struct socket *sock)
4529{
f25fce3e 4530 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
4531}
4532
6b6bbe8c
PM
4533/**
4534 * security_socket_getsockopt() - Check if reading a socket option is allowed
4535 * @sock: socket
4536 * @level: option's protocol level
4537 * @optname: option name
4538 *
4539 * Check permissions before retrieving the options associated with socket
4540 * @sock.
4541 *
4542 * Return: Returns 0 if permission is granted.
4543 */
20510f2f
JM
4544int security_socket_getsockopt(struct socket *sock, int level, int optname)
4545{
f25fce3e 4546 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
4547}
4548
6b6bbe8c
PM
4549/**
4550 * security_socket_setsockopt() - Check if setting a socket option is allowed
4551 * @sock: socket
4552 * @level: option's protocol level
4553 * @optname: option name
4554 *
4555 * Check permissions before setting the options associated with socket @sock.
4556 *
4557 * Return: Returns 0 if permission is granted.
4558 */
20510f2f
JM
4559int security_socket_setsockopt(struct socket *sock, int level, int optname)
4560{
f25fce3e 4561 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
4562}
4563
6b6bbe8c
PM
4564/**
4565 * security_socket_shutdown() - Checks if shutting down the socket is allowed
4566 * @sock: socket
4567 * @how: flag indicating how sends and receives are handled
4568 *
4569 * Checks permission before all or part of a connection on the socket @sock is
4570 * shut down.
4571 *
4572 * Return: Returns 0 if permission is granted.
4573 */
20510f2f
JM
4574int security_socket_shutdown(struct socket *sock, int how)
4575{
f25fce3e 4576 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
4577}
4578
6b6bbe8c
PM
4579/**
4580 * security_sock_rcv_skb() - Check if an incoming network packet is allowed
4581 * @sk: destination sock
4582 * @skb: incoming packet
4583 *
4584 * Check permissions on incoming network packets. This hook is distinct from
4585 * Netfilter's IP input hooks since it is the first time that the incoming
4586 * sk_buff @skb has been associated with a particular socket, @sk. Must not
4587 * sleep inside this hook because some callers hold spinlocks.
4588 *
4589 * Return: Returns 0 if permission is granted.
4590 */
20510f2f
JM
4591int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4592{
f25fce3e 4593 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
4594}
4595EXPORT_SYMBOL(security_sock_rcv_skb);
4596
6b6bbe8c
PM
4597/**
4598 * security_socket_getpeersec_stream() - Get the remote peer label
4599 * @sock: socket
4600 * @optval: destination buffer
4601 * @optlen: size of peer label copied into the buffer
4602 * @len: maximum size of the destination buffer
4603 *
4604 * This hook allows the security module to provide peer socket security state
4605 * for unix or connected tcp sockets to userspace via getsockopt SO_GETPEERSEC.
4606 * For tcp sockets this can be meaningful if the socket is associated with an
4607 * ipsec SA.
4608 *
4609 * Return: Returns 0 if all is well, otherwise, typical getsockopt return
4610 * values.
4611 */
b10b9c34
PM
4612int security_socket_getpeersec_stream(struct socket *sock, sockptr_t optval,
4613 sockptr_t optlen, unsigned int len)
20510f2f 4614{
b1d9e6b0 4615 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
b10b9c34 4616 optval, optlen, len);
20510f2f
JM
4617}
4618
6b6bbe8c
PM
4619/**
4620 * security_socket_getpeersec_dgram() - Get the remote peer label
4621 * @sock: socket
4622 * @skb: datagram packet
4623 * @secid: remote peer label secid
4624 *
4625 * This hook allows the security module to provide peer socket security state
4626 * for udp sockets on a per-packet basis to userspace via getsockopt
4627 * SO_GETPEERSEC. The application must first have indicated the IP_PASSSEC
4628 * option via getsockopt. It can then retrieve the security state returned by
4629 * this hook for a packet via the SCM_SECURITY ancillary message type.
4630 *
4631 * Return: Returns 0 on success, error on failure.
4632 */
63c1845b
PM
4633int security_socket_getpeersec_dgram(struct socket *sock,
4634 struct sk_buff *skb, u32 *secid)
20510f2f 4635{
e308fd3b
JB
4636 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
4637 skb, secid);
20510f2f
JM
4638}
4639EXPORT_SYMBOL(security_socket_getpeersec_dgram);
4640
6b6bbe8c
PM
4641/**
4642 * security_sk_alloc() - Allocate and initialize a sock's LSM blob
4643 * @sk: sock
4644 * @family: protocol family
1e2523d7 4645 * @priority: gfp flags
6b6bbe8c
PM
4646 *
4647 * Allocate and attach a security structure to the sk->sk_security field, which
4648 * is used to copy security attributes between local stream sockets.
4649 *
4650 * Return: Returns 0 on success, error on failure.
4651 */
20510f2f
JM
4652int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
4653{
f25fce3e 4654 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
4655}
4656
6b6bbe8c
PM
4657/**
4658 * security_sk_free() - Free the sock's LSM blob
4659 * @sk: sock
4660 *
4661 * Deallocate security structure.
4662 */
20510f2f
JM
4663void security_sk_free(struct sock *sk)
4664{
f25fce3e 4665 call_void_hook(sk_free_security, sk);
20510f2f
JM
4666}
4667
6b6bbe8c
PM
4668/**
4669 * security_sk_clone() - Clone a sock's LSM state
4670 * @sk: original sock
4671 * @newsk: target sock
4672 *
4673 * Clone/copy security structure.
4674 */
20510f2f
JM
4675void security_sk_clone(const struct sock *sk, struct sock *newsk)
4676{
f25fce3e 4677 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 4678}
6230c9b4 4679EXPORT_SYMBOL(security_sk_clone);
20510f2f 4680
bd1f5934
KK
4681/**
4682 * security_sk_classify_flow() - Set a flow's secid based on socket
4683 * @sk: original socket
4684 * @flic: target flow
4685 *
4686 * Set the target flow's secid to socket's secid.
4687 */
5b52ad34 4688void security_sk_classify_flow(const struct sock *sk, struct flowi_common *flic)
20510f2f 4689{
3df98d79 4690 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
4691}
4692EXPORT_SYMBOL(security_sk_classify_flow);
4693
6b6bbe8c
PM
4694/**
4695 * security_req_classify_flow() - Set a flow's secid based on request_sock
4696 * @req: request_sock
4697 * @flic: target flow
4698 *
4699 * Sets @flic's secid to @req's secid.
4700 */
3df98d79
PM
4701void security_req_classify_flow(const struct request_sock *req,
4702 struct flowi_common *flic)
20510f2f 4703{
3df98d79 4704 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
4705}
4706EXPORT_SYMBOL(security_req_classify_flow);
4707
6b6bbe8c
PM
4708/**
4709 * security_sock_graft() - Reconcile LSM state when grafting a sock on a socket
4710 * @sk: sock being grafted
1e2523d7 4711 * @parent: target parent socket
6b6bbe8c 4712 *
1e2523d7
PM
4713 * Sets @parent's inode secid to @sk's secid and update @sk with any necessary
4714 * LSM state from @parent.
6b6bbe8c 4715 */
20510f2f
JM
4716void security_sock_graft(struct sock *sk, struct socket *parent)
4717{
f25fce3e 4718 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
4719}
4720EXPORT_SYMBOL(security_sock_graft);
4721
6b6bbe8c
PM
4722/**
4723 * security_inet_conn_request() - Set request_sock state using incoming connect
4724 * @sk: parent listening sock
4725 * @skb: incoming connection
4726 * @req: new request_sock
4727 *
4728 * Initialize the @req LSM state based on @sk and the incoming connect in @skb.
4729 *
4730 * Return: Returns 0 if permission is granted.
4731 */
41dd9596 4732int security_inet_conn_request(const struct sock *sk,
63c1845b 4733 struct sk_buff *skb, struct request_sock *req)
20510f2f 4734{
f25fce3e 4735 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
4736}
4737EXPORT_SYMBOL(security_inet_conn_request);
4738
6b6bbe8c
PM
4739/**
4740 * security_inet_csk_clone() - Set new sock LSM state based on request_sock
4741 * @newsk: new sock
4742 * @req: connection request_sock
4743 *
4744 * Set that LSM state of @sock using the LSM state from @req.
4745 */
20510f2f 4746void security_inet_csk_clone(struct sock *newsk,
63c1845b 4747 const struct request_sock *req)
20510f2f 4748{
f25fce3e 4749 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
4750}
4751
6b6bbe8c
PM
4752/**
4753 * security_inet_conn_established() - Update sock's LSM state with connection
4754 * @sk: sock
4755 * @skb: connection packet
4756 *
4757 * Update @sock's LSM state to represent a new connection from @skb.
4758 */
20510f2f 4759void security_inet_conn_established(struct sock *sk,
63c1845b 4760 struct sk_buff *skb)
20510f2f 4761{
f25fce3e 4762 call_void_hook(inet_conn_established, sk, skb);
20510f2f 4763}
72e89f50 4764EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 4765
6b6bbe8c
PM
4766/**
4767 * security_secmark_relabel_packet() - Check if setting a secmark is allowed
4768 * @secid: new secmark value
4769 *
4770 * Check if the process should be allowed to relabel packets to @secid.
4771 *
4772 * Return: Returns 0 if permission is granted.
4773 */
2606fd1f
EP
4774int security_secmark_relabel_packet(u32 secid)
4775{
f25fce3e 4776 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
4777}
4778EXPORT_SYMBOL(security_secmark_relabel_packet);
4779
6b6bbe8c
PM
4780/**
4781 * security_secmark_refcount_inc() - Increment the secmark labeling rule count
4782 *
4783 * Tells the LSM to increment the number of secmark labeling rules loaded.
4784 */
2606fd1f
EP
4785void security_secmark_refcount_inc(void)
4786{
f25fce3e 4787 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
4788}
4789EXPORT_SYMBOL(security_secmark_refcount_inc);
4790
6b6bbe8c
PM
4791/**
4792 * security_secmark_refcount_dec() - Decrement the secmark labeling rule count
4793 *
4794 * Tells the LSM to decrement the number of secmark labeling rules loaded.
4795 */
2606fd1f
EP
4796void security_secmark_refcount_dec(void)
4797{
f25fce3e 4798 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
4799}
4800EXPORT_SYMBOL(security_secmark_refcount_dec);
4801
6b6bbe8c
PM
4802/**
4803 * security_tun_dev_alloc_security() - Allocate a LSM blob for a TUN device
4804 * @security: pointer to the LSM blob
4805 *
4806 * This hook allows a module to allocate a security structure for a TUN device,
4807 * returning the pointer in @security.
4808 *
4809 * Return: Returns a zero on success, negative values on failure.
4810 */
5dbbaf2d
PM
4811int security_tun_dev_alloc_security(void **security)
4812{
f25fce3e 4813 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
4814}
4815EXPORT_SYMBOL(security_tun_dev_alloc_security);
4816
6b6bbe8c
PM
4817/**
4818 * security_tun_dev_free_security() - Free a TUN device LSM blob
4819 * @security: LSM blob
4820 *
4821 * This hook allows a module to free the security structure for a TUN device.
4822 */
5dbbaf2d
PM
4823void security_tun_dev_free_security(void *security)
4824{
f25fce3e 4825 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
4826}
4827EXPORT_SYMBOL(security_tun_dev_free_security);
4828
6b6bbe8c
PM
4829/**
4830 * security_tun_dev_create() - Check if creating a TUN device is allowed
4831 *
4832 * Check permissions prior to creating a new TUN device.
4833 *
4834 * Return: Returns 0 if permission is granted.
4835 */
2b980dbd
PM
4836int security_tun_dev_create(void)
4837{
f25fce3e 4838 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
4839}
4840EXPORT_SYMBOL(security_tun_dev_create);
4841
6b6bbe8c
PM
4842/**
4843 * security_tun_dev_attach_queue() - Check if attaching a TUN queue is allowed
4844 * @security: TUN device LSM blob
4845 *
4846 * Check permissions prior to attaching to a TUN device queue.
4847 *
4848 * Return: Returns 0 if permission is granted.
4849 */
5dbbaf2d 4850int security_tun_dev_attach_queue(void *security)
2b980dbd 4851{
f25fce3e 4852 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 4853}
5dbbaf2d 4854EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 4855
6b6bbe8c
PM
4856/**
4857 * security_tun_dev_attach() - Update TUN device LSM state on attach
4858 * @sk: associated sock
4859 * @security: TUN device LSM blob
4860 *
4861 * This hook can be used by the module to update any security state associated
4862 * with the TUN device's sock structure.
4863 *
4864 * Return: Returns 0 if permission is granted.
4865 */
5dbbaf2d 4866int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 4867{
f25fce3e 4868 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
4869}
4870EXPORT_SYMBOL(security_tun_dev_attach);
4871
6b6bbe8c
PM
4872/**
4873 * security_tun_dev_open() - Update TUN device LSM state on open
4874 * @security: TUN device LSM blob
4875 *
4876 * This hook can be used by the module to update any security state associated
4877 * with the TUN device's security structure.
4878 *
4879 * Return: Returns 0 if permission is granted.
4880 */
5dbbaf2d
PM
4881int security_tun_dev_open(void *security)
4882{
f25fce3e 4883 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
4884}
4885EXPORT_SYMBOL(security_tun_dev_open);
4886
4a49f592
PM
4887/**
4888 * security_sctp_assoc_request() - Update the LSM on a SCTP association req
4889 * @asoc: SCTP association
4890 * @skb: packet requesting the association
4891 *
4892 * Passes the @asoc and @chunk->skb of the association INIT packet to the LSM.
4893 *
4894 * Return: Returns 0 on success, error on failure.
4895 */
63c1845b
PM
4896int security_sctp_assoc_request(struct sctp_association *asoc,
4897 struct sk_buff *skb)
72e89f50 4898{
c081d53f 4899 return call_int_hook(sctp_assoc_request, 0, asoc, skb);
72e89f50
RH
4900}
4901EXPORT_SYMBOL(security_sctp_assoc_request);
4902
4a49f592
PM
4903/**
4904 * security_sctp_bind_connect() - Validate a list of addrs for a SCTP option
4905 * @sk: socket
4906 * @optname: SCTP option to validate
4907 * @address: list of IP addresses to validate
4908 * @addrlen: length of the address list
4909 *
4910 * Validiate permissions required for each address associated with sock @sk.
4911 * Depending on @optname, the addresses will be treated as either a connect or
4912 * bind service. The @addrlen is calculated on each IPv4 and IPv6 address using
4913 * sizeof(struct sockaddr_in) or sizeof(struct sockaddr_in6).
4914 *
4915 * Return: Returns 0 on success, error on failure.
4916 */
72e89f50
RH
4917int security_sctp_bind_connect(struct sock *sk, int optname,
4918 struct sockaddr *address, int addrlen)
4919{
4920 return call_int_hook(sctp_bind_connect, 0, sk, optname,
4921 address, addrlen);
4922}
4923EXPORT_SYMBOL(security_sctp_bind_connect);
4924
4a49f592
PM
4925/**
4926 * security_sctp_sk_clone() - Clone a SCTP sock's LSM state
4927 * @asoc: SCTP association
4928 * @sk: original sock
4929 * @newsk: target sock
4930 *
4931 * Called whenever a new socket is created by accept(2) (i.e. a TCP style
4932 * socket) or when a socket is 'peeled off' e.g userspace calls
4933 * sctp_peeloff(3).
4934 */
c081d53f 4935void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
72e89f50
RH
4936 struct sock *newsk)
4937{
c081d53f 4938 call_void_hook(sctp_sk_clone, asoc, sk, newsk);
72e89f50
RH
4939}
4940EXPORT_SYMBOL(security_sctp_sk_clone);
4941
4a49f592
PM
4942/**
4943 * security_sctp_assoc_established() - Update LSM state when assoc established
4944 * @asoc: SCTP association
4945 * @skb: packet establishing the association
4946 *
4947 * Passes the @asoc and @chunk->skb of the association COOKIE_ACK packet to the
4948 * security module.
4949 *
4950 * Return: Returns 0 if permission is granted.
4951 */
5e50f5d4
OM
4952int security_sctp_assoc_established(struct sctp_association *asoc,
4953 struct sk_buff *skb)
4954{
4955 return call_int_hook(sctp_assoc_established, 0, asoc, skb);
4956}
4957EXPORT_SYMBOL(security_sctp_assoc_established);
4958
e3d9387f
PA
4959/**
4960 * security_mptcp_add_subflow() - Inherit the LSM label from the MPTCP socket
4961 * @sk: the owning MPTCP socket
4962 * @ssk: the new subflow
4963 *
4964 * Update the labeling for the given MPTCP subflow, to match the one of the
4965 * owning MPTCP socket. This hook has to be called after the socket creation and
4966 * initialization via the security_socket_create() and
4967 * security_socket_post_create() LSM hooks.
4968 *
4969 * Return: Returns 0 on success or a negative error code on failure.
4970 */
4971int security_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
4972{
4973 return call_int_hook(mptcp_add_subflow, 0, sk, ssk);
4974}
4975
20510f2f
JM
4976#endif /* CONFIG_SECURITY_NETWORK */
4977
d291f1a6 4978#ifdef CONFIG_SECURITY_INFINIBAND
ac318aed
PM
4979/**
4980 * security_ib_pkey_access() - Check if access to an IB pkey is allowed
4981 * @sec: LSM blob
4982 * @subnet_prefix: subnet prefix of the port
4983 * @pkey: IB pkey
4984 *
4432b507 4985 * Check permission to access a pkey when modifying a QP.
ac318aed
PM
4986 *
4987 * Return: Returns 0 if permission is granted.
4988 */
d291f1a6
DJ
4989int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
4990{
4991 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
4992}
4993EXPORT_SYMBOL(security_ib_pkey_access);
4994
ac318aed
PM
4995/**
4996 * security_ib_endport_manage_subnet() - Check if SMPs traffic is allowed
4997 * @sec: LSM blob
4998 * @dev_name: IB device name
4999 * @port_num: port number
5000 *
5001 * Check permissions to send and receive SMPs on a end port.
5002 *
5003 * Return: Returns 0 if permission is granted.
5004 */
63c1845b
PM
5005int security_ib_endport_manage_subnet(void *sec,
5006 const char *dev_name, u8 port_num)
47a2b338 5007{
63c1845b
PM
5008 return call_int_hook(ib_endport_manage_subnet, 0, sec,
5009 dev_name, port_num);
47a2b338
DJ
5010}
5011EXPORT_SYMBOL(security_ib_endport_manage_subnet);
5012
ac318aed
PM
5013/**
5014 * security_ib_alloc_security() - Allocate an Infiniband LSM blob
5015 * @sec: LSM blob
5016 *
5017 * Allocate a security structure for Infiniband objects.
5018 *
5019 * Return: Returns 0 on success, non-zero on failure.
5020 */
d291f1a6
DJ
5021int security_ib_alloc_security(void **sec)
5022{
5023 return call_int_hook(ib_alloc_security, 0, sec);
5024}
5025EXPORT_SYMBOL(security_ib_alloc_security);
5026
ac318aed
PM
5027/**
5028 * security_ib_free_security() - Free an Infiniband LSM blob
5029 * @sec: LSM blob
5030 *
5031 * Deallocate an Infiniband security structure.
5032 */
d291f1a6
DJ
5033void security_ib_free_security(void *sec)
5034{
5035 call_void_hook(ib_free_security, sec);
5036}
5037EXPORT_SYMBOL(security_ib_free_security);
5038#endif /* CONFIG_SECURITY_INFINIBAND */
5039
20510f2f 5040#ifdef CONFIG_SECURITY_NETWORK_XFRM
742b9945
PM
5041/**
5042 * security_xfrm_policy_alloc() - Allocate a xfrm policy LSM blob
5043 * @ctxp: xfrm security context being added to the SPD
5044 * @sec_ctx: security label provided by userspace
5045 * @gfp: gfp flags
5046 *
5047 * Allocate a security structure to the xp->security field; the security field
5048 * is initialized to NULL when the xfrm_policy is allocated.
5049 *
5050 * Return: Return 0 if operation was successful.
5051 */
52a4c640
NA
5052int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
5053 struct xfrm_user_sec_ctx *sec_ctx,
5054 gfp_t gfp)
20510f2f 5055{
f25fce3e 5056 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
5057}
5058EXPORT_SYMBOL(security_xfrm_policy_alloc);
5059
742b9945
PM
5060/**
5061 * security_xfrm_policy_clone() - Clone xfrm policy LSM state
5062 * @old_ctx: xfrm security context
5063 * @new_ctxp: target xfrm security context
5064 *
5065 * Allocate a security structure in new_ctxp that contains the information from
5066 * the old_ctx structure.
5067 *
5068 * Return: Return 0 if operation was successful.
5069 */
03e1ad7b 5070int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
63c1845b 5071 struct xfrm_sec_ctx **new_ctxp)
20510f2f 5072{
f25fce3e 5073 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
5074}
5075
742b9945
PM
5076/**
5077 * security_xfrm_policy_free() - Free a xfrm security context
5078 * @ctx: xfrm security context
5079 *
5080 * Free LSM resources associated with @ctx.
5081 */
03e1ad7b 5082void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 5083{
f25fce3e 5084 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
5085}
5086EXPORT_SYMBOL(security_xfrm_policy_free);
5087
742b9945
PM
5088/**
5089 * security_xfrm_policy_delete() - Check if deleting a xfrm policy is allowed
5090 * @ctx: xfrm security context
5091 *
5092 * Authorize deletion of a SPD entry.
5093 *
5094 * Return: Returns 0 if permission is granted.
5095 */
03e1ad7b 5096int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 5097{
f25fce3e 5098 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
5099}
5100
742b9945
PM
5101/**
5102 * security_xfrm_state_alloc() - Allocate a xfrm state LSM blob
5103 * @x: xfrm state being added to the SAD
5104 * @sec_ctx: security label provided by userspace
5105 *
5106 * Allocate a security structure to the @x->security field; the security field
5107 * is initialized to NULL when the xfrm_state is allocated. Set the context to
5108 * correspond to @sec_ctx.
5109 *
5110 * Return: Return 0 if operation was successful.
5111 */
2e5aa866
PM
5112int security_xfrm_state_alloc(struct xfrm_state *x,
5113 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 5114{
f25fce3e 5115 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
5116}
5117EXPORT_SYMBOL(security_xfrm_state_alloc);
5118
742b9945
PM
5119/**
5120 * security_xfrm_state_alloc_acquire() - Allocate a xfrm state LSM blob
5121 * @x: xfrm state being added to the SAD
5122 * @polsec: associated policy's security context
5123 * @secid: secid from the flow
5124 *
5125 * Allocate a security structure to the x->security field; the security field
5126 * is initialized to NULL when the xfrm_state is allocated. Set the context to
5127 * correspond to secid.
5128 *
5129 * Return: Returns 0 if operation was successful.
5130 */
20510f2f
JM
5131int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
5132 struct xfrm_sec_ctx *polsec, u32 secid)
5133{
f25fce3e 5134 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
5135}
5136
742b9945
PM
5137/**
5138 * security_xfrm_state_delete() - Check if deleting a xfrm state is allowed
5139 * @x: xfrm state
5140 *
5141 * Authorize deletion of x->security.
5142 *
5143 * Return: Returns 0 if permission is granted.
5144 */
20510f2f
JM
5145int security_xfrm_state_delete(struct xfrm_state *x)
5146{
f25fce3e 5147 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
5148}
5149EXPORT_SYMBOL(security_xfrm_state_delete);
5150
742b9945
PM
5151/**
5152 * security_xfrm_state_free() - Free a xfrm state
5153 * @x: xfrm state
5154 *
5155 * Deallocate x->security.
5156 */
20510f2f
JM
5157void security_xfrm_state_free(struct xfrm_state *x)
5158{
f25fce3e 5159 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
5160}
5161
742b9945
PM
5162/**
5163 * security_xfrm_policy_lookup() - Check if using a xfrm policy is allowed
5164 * @ctx: target xfrm security context
5165 * @fl_secid: flow secid used to authorize access
5166 *
5167 * Check permission when a flow selects a xfrm_policy for processing XFRMs on a
5168 * packet. The hook is called when selecting either a per-socket policy or a
5169 * generic xfrm policy.
5170 *
5171 * Return: Return 0 if permission is granted, -ESRCH otherwise, or -errno on
5172 * other errors.
5173 */
8a922805 5174int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 5175{
8a922805 5176 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
5177}
5178
742b9945
PM
5179/**
5180 * security_xfrm_state_pol_flow_match() - Check for a xfrm match
5181 * @x: xfrm state to match
1e2523d7 5182 * @xp: xfrm policy to check for a match
742b9945
PM
5183 * @flic: flow to check for a match.
5184 *
5185 * Check @xp and @flic for a match with @x.
5186 *
5187 * Return: Returns 1 if there is a match.
5188 */
20510f2f 5189int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 5190 struct xfrm_policy *xp,
3df98d79 5191 const struct flowi_common *flic)
20510f2f 5192{
b1d9e6b0 5193 struct security_hook_list *hp;
98e828a0 5194 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
5195
5196 /*
5197 * Since this function is expected to return 0 or 1, the judgment
5198 * becomes difficult if multiple LSMs supply this call. Fortunately,
5199 * we can use the first LSM's judgment because currently only SELinux
5200 * supplies this call.
5201 *
5202 * For speed optimization, we explicitly break the loop rather than
5203 * using the macro
5204 */
df0ce173 5205 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
63c1845b 5206 list) {
3df98d79 5207 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
5208 break;
5209 }
5210 return rc;
20510f2f
JM
5211}
5212
742b9945
PM
5213/**
5214 * security_xfrm_decode_session() - Determine the xfrm secid for a packet
5215 * @skb: xfrm packet
5216 * @secid: secid
5217 *
5218 * Decode the packet in @skb and return the security label in @secid.
5219 *
5220 * Return: Return 0 if all xfrms used have the same secid.
5221 */
20510f2f
JM
5222int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
5223{
f25fce3e 5224 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
5225}
5226
3df98d79 5227void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 5228{
3df98d79 5229 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
63c1845b 5230 0);
20510f2f
JM
5231
5232 BUG_ON(rc);
5233}
5234EXPORT_SYMBOL(security_skb_classify_flow);
20510f2f
JM
5235#endif /* CONFIG_SECURITY_NETWORK_XFRM */
5236
5237#ifdef CONFIG_KEYS
ecc419a4
PM
5238/**
5239 * security_key_alloc() - Allocate and initialize a kernel key LSM blob
5240 * @key: key
5241 * @cred: credentials
5242 * @flags: allocation flags
5243 *
5244 * Permit allocation of a key and assign security data. Note that key does not
5245 * have a serial number assigned at this point.
5246 *
5247 * Return: Return 0 if permission is granted, -ve error otherwise.
5248 */
d84f4f99
DH
5249int security_key_alloc(struct key *key, const struct cred *cred,
5250 unsigned long flags)
20510f2f 5251{
f25fce3e 5252 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
5253}
5254
ecc419a4
PM
5255/**
5256 * security_key_free() - Free a kernel key LSM blob
5257 * @key: key
5258 *
5259 * Notification of destruction; free security data.
5260 */
20510f2f
JM
5261void security_key_free(struct key *key)
5262{
f25fce3e 5263 call_void_hook(key_free, key);
20510f2f
JM
5264}
5265
ecc419a4
PM
5266/**
5267 * security_key_permission() - Check if a kernel key operation is allowed
5268 * @key_ref: key reference
5269 * @cred: credentials of actor requesting access
5270 * @need_perm: requested permissions
5271 *
5272 * See whether a specific operational right is granted to a process on a key.
5273 *
5274 * Return: Return 0 if permission is granted, -ve error otherwise.
5275 */
8c0637e9
DH
5276int security_key_permission(key_ref_t key_ref, const struct cred *cred,
5277 enum key_need_perm need_perm)
20510f2f 5278{
8c0637e9 5279 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
5280}
5281
ecc419a4
PM
5282/**
5283 * security_key_getsecurity() - Get the key's security label
5284 * @key: key
b3816cf8 5285 * @buffer: security label buffer
ecc419a4
PM
5286 *
5287 * Get a textual representation of the security context attached to a key for
5288 * the purposes of honouring KEYCTL_GETSECURITY. This function allocates the
5289 * storage for the NUL-terminated string and the caller should free it.
5290 *
b3816cf8 5291 * Return: Returns the length of @buffer (including terminating NUL) or -ve if
ecc419a4
PM
5292 * an error occurs. May also return 0 (and a NULL buffer pointer) if
5293 * there is no security label assigned to the key.
5294 */
b3816cf8 5295int security_key_getsecurity(struct key *key, char **buffer)
70a5bb72 5296{
b3816cf8
PM
5297 *buffer = NULL;
5298 return call_int_hook(key_getsecurity, 0, key, buffer);
70a5bb72 5299}
20510f2f 5300#endif /* CONFIG_KEYS */
03d37d25
AD
5301
5302#ifdef CONFIG_AUDIT
b14faf9c
PM
5303/**
5304 * security_audit_rule_init() - Allocate and init an LSM audit rule struct
5305 * @field: audit action
5306 * @op: rule operator
5307 * @rulestr: rule context
5308 * @lsmrule: receive buffer for audit rule struct
5309 *
5310 * Allocate and initialize an LSM audit rule structure.
5311 *
5312 * Return: Return 0 if @lsmrule has been successfully set, -EINVAL in case of
5313 * an invalid rule.
5314 */
03d37d25
AD
5315int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
5316{
f25fce3e 5317 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
5318}
5319
b14faf9c
PM
5320/**
5321 * security_audit_rule_known() - Check if an audit rule contains LSM fields
5322 * @krule: audit rule
5323 *
5324 * Specifies whether given @krule contains any fields related to the current
5325 * LSM.
5326 *
5327 * Return: Returns 1 in case of relation found, 0 otherwise.
5328 */
03d37d25
AD
5329int security_audit_rule_known(struct audit_krule *krule)
5330{
f25fce3e 5331 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
5332}
5333
b14faf9c
PM
5334/**
5335 * security_audit_rule_free() - Free an LSM audit rule struct
5336 * @lsmrule: audit rule struct
5337 *
5338 * Deallocate the LSM audit rule structure previously allocated by
5339 * audit_rule_init().
5340 */
03d37d25
AD
5341void security_audit_rule_free(void *lsmrule)
5342{
f25fce3e 5343 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
5344}
5345
b14faf9c
PM
5346/**
5347 * security_audit_rule_match() - Check if a label matches an audit rule
5348 * @secid: security label
5349 * @field: LSM audit field
5350 * @op: matching operator
5351 * @lsmrule: audit rule
5352 *
5353 * Determine if given @secid matches a rule previously approved by
5354 * security_audit_rule_known().
5355 *
5356 * Return: Returns 1 if secid matches the rule, 0 if it does not, -ERRNO on
5357 * failure.
5358 */
90462a5b 5359int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 5360{
90462a5b 5361 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 5362}
b1d9e6b0 5363#endif /* CONFIG_AUDIT */
afdb09c7
CF
5364
5365#ifdef CONFIG_BPF_SYSCALL
55e85320
PM
5366/**
5367 * security_bpf() - Check if the bpf syscall operation is allowed
5368 * @cmd: command
5369 * @attr: bpf attribute
5370 * @size: size
5371 *
5372 * Do a initial check for all bpf syscalls after the attribute is copied into
5373 * the kernel. The actual security module can implement their own rules to
5374 * check the specific cmd they need.
5375 *
5376 * Return: Returns 0 if permission is granted.
5377 */
afdb09c7
CF
5378int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
5379{
5380 return call_int_hook(bpf, 0, cmd, attr, size);
5381}
55e85320
PM
5382
5383/**
5384 * security_bpf_map() - Check if access to a bpf map is allowed
5385 * @map: bpf map
5386 * @fmode: mode
5387 *
5388 * Do a check when the kernel generates and returns a file descriptor for eBPF
5389 * maps.
5390 *
5391 * Return: Returns 0 if permission is granted.
5392 */
afdb09c7
CF
5393int security_bpf_map(struct bpf_map *map, fmode_t fmode)
5394{
5395 return call_int_hook(bpf_map, 0, map, fmode);
5396}
55e85320
PM
5397
5398/**
5399 * security_bpf_prog() - Check if access to a bpf program is allowed
5400 * @prog: bpf program
5401 *
5402 * Do a check when the kernel generates and returns a file descriptor for eBPF
5403 * programs.
5404 *
5405 * Return: Returns 0 if permission is granted.
5406 */
afdb09c7
CF
5407int security_bpf_prog(struct bpf_prog *prog)
5408{
5409 return call_int_hook(bpf_prog, 0, prog);
5410}
55e85320
PM
5411
5412/**
a2431c7e
AN
5413 * security_bpf_map_create() - Check if BPF map creation is allowed
5414 * @map: BPF map object
5415 * @attr: BPF syscall attributes used to create BPF map
5416 * @token: BPF token used to grant user access
55e85320 5417 *
a2431c7e
AN
5418 * Do a check when the kernel creates a new BPF map. This is also the
5419 * point where LSM blob is allocated for LSMs that need them.
55e85320
PM
5420 *
5421 * Return: Returns 0 on success, error on failure.
5422 */
a2431c7e
AN
5423int security_bpf_map_create(struct bpf_map *map, union bpf_attr *attr,
5424 struct bpf_token *token)
afdb09c7 5425{
a2431c7e 5426 return call_int_hook(bpf_map_create, 0, map, attr, token);
afdb09c7 5427}
55e85320
PM
5428
5429/**
1b67772e
AN
5430 * security_bpf_prog_load() - Check if loading of BPF program is allowed
5431 * @prog: BPF program object
5432 * @attr: BPF syscall attributes used to create BPF program
5433 * @token: BPF token used to grant user access to BPF subsystem
55e85320 5434 *
1b67772e
AN
5435 * Perform an access control check when the kernel loads a BPF program and
5436 * allocates associated BPF program object. This hook is also responsible for
5437 * allocating any required LSM state for the BPF program.
55e85320
PM
5438 *
5439 * Return: Returns 0 on success, error on failure.
5440 */
1b67772e
AN
5441int security_bpf_prog_load(struct bpf_prog *prog, union bpf_attr *attr,
5442 struct bpf_token *token)
afdb09c7 5443{
1b67772e 5444 return call_int_hook(bpf_prog_load, 0, prog, attr, token);
afdb09c7 5445}
55e85320
PM
5446
5447/**
5448 * security_bpf_map_free() - Free a bpf map's LSM blob
5449 * @map: bpf map
5450 *
5451 * Clean up the security information stored inside bpf map.
5452 */
afdb09c7
CF
5453void security_bpf_map_free(struct bpf_map *map)
5454{
a2431c7e 5455 call_void_hook(bpf_map_free, map);
afdb09c7 5456}
55e85320
PM
5457
5458/**
1b67772e
AN
5459 * security_bpf_prog_free() - Free a BPF program's LSM blob
5460 * @prog: BPF program struct
55e85320 5461 *
1b67772e 5462 * Clean up the security information stored inside BPF program.
55e85320 5463 */
1b67772e 5464void security_bpf_prog_free(struct bpf_prog *prog)
afdb09c7 5465{
1b67772e 5466 call_void_hook(bpf_prog_free, prog);
afdb09c7
CF
5467}
5468#endif /* CONFIG_BPF_SYSCALL */
9e47d31d 5469
e261301c
PM
5470/**
5471 * security_locked_down() - Check if a kernel feature is allowed
5472 * @what: requested kernel feature
5473 *
5474 * Determine whether a kernel feature that potentially enables arbitrary code
5475 * execution in kernel space should be permitted.
5476 *
5477 * Return: Returns 0 if permission is granted.
5478 */
9e47d31d
MG
5479int security_locked_down(enum lockdown_reason what)
5480{
5481 return call_int_hook(locked_down, 0, what);
5482}
5483EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
5484
5485#ifdef CONFIG_PERF_EVENTS
452b670c
PM
5486/**
5487 * security_perf_event_open() - Check if a perf event open is allowed
5488 * @attr: perf event attribute
5489 * @type: type of event
5490 *
5491 * Check whether the @type of perf_event_open syscall is allowed.
5492 *
5493 * Return: Returns 0 if permission is granted.
5494 */
da97e184
JFG
5495int security_perf_event_open(struct perf_event_attr *attr, int type)
5496{
5497 return call_int_hook(perf_event_open, 0, attr, type);
5498}
5499
452b670c
PM
5500/**
5501 * security_perf_event_alloc() - Allocate a perf event LSM blob
5502 * @event: perf event
5503 *
5504 * Allocate and save perf_event security info.
5505 *
5506 * Return: Returns 0 on success, error on failure.
5507 */
da97e184
JFG
5508int security_perf_event_alloc(struct perf_event *event)
5509{
5510 return call_int_hook(perf_event_alloc, 0, event);
5511}
5512
452b670c
PM
5513/**
5514 * security_perf_event_free() - Free a perf event LSM blob
5515 * @event: perf event
5516 *
5517 * Release (free) perf_event security info.
5518 */
da97e184
JFG
5519void security_perf_event_free(struct perf_event *event)
5520{
5521 call_void_hook(perf_event_free, event);
5522}
5523
452b670c
PM
5524/**
5525 * security_perf_event_read() - Check if reading a perf event label is allowed
5526 * @event: perf event
5527 *
5528 * Read perf_event security info if allowed.
5529 *
5530 * Return: Returns 0 if permission is granted.
5531 */
da97e184
JFG
5532int security_perf_event_read(struct perf_event *event)
5533{
5534 return call_int_hook(perf_event_read, 0, event);
5535}
5536
452b670c
PM
5537/**
5538 * security_perf_event_write() - Check if writing a perf event label is allowed
5539 * @event: perf event
5540 *
5541 * Write perf_event security info if allowed.
5542 *
5543 * Return: Returns 0 if permission is granted.
5544 */
da97e184
JFG
5545int security_perf_event_write(struct perf_event *event)
5546{
5547 return call_int_hook(perf_event_write, 0, event);
5548}
5549#endif /* CONFIG_PERF_EVENTS */
cdc1404a
PM
5550
5551#ifdef CONFIG_IO_URING
1cd2aca6
PM
5552/**
5553 * security_uring_override_creds() - Check if overriding creds is allowed
5554 * @new: new credentials
5555 *
5556 * Check if the current task, executing an io_uring operation, is allowed to
5557 * override it's credentials with @new.
5558 *
5559 * Return: Returns 0 if permission is granted.
5560 */
cdc1404a
PM
5561int security_uring_override_creds(const struct cred *new)
5562{
5563 return call_int_hook(uring_override_creds, 0, new);
5564}
5565
1cd2aca6
PM
5566/**
5567 * security_uring_sqpoll() - Check if IORING_SETUP_SQPOLL is allowed
5568 *
5569 * Check whether the current task is allowed to spawn a io_uring polling thread
5570 * (IORING_SETUP_SQPOLL).
5571 *
5572 * Return: Returns 0 if permission is granted.
5573 */
cdc1404a
PM
5574int security_uring_sqpoll(void)
5575{
5576 return call_int_hook(uring_sqpoll, 0);
5577}
1cd2aca6
PM
5578
5579/**
5580 * security_uring_cmd() - Check if a io_uring passthrough command is allowed
5581 * @ioucmd: command
5582 *
5583 * Check whether the file_operations uring_cmd is allowed to run.
5584 *
5585 * Return: Returns 0 if permission is granted.
5586 */
2a584012
LC
5587int security_uring_cmd(struct io_uring_cmd *ioucmd)
5588{
5589 return call_int_hook(uring_cmd, 0, ioucmd);
5590}
cdc1404a 5591#endif /* CONFIG_IO_URING */