Linux kernel mirror (for testing)
git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
kernel
os
linux
1// SPDX-License-Identifier: GPL-2.0-or-later
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
8 * Copyright (C) 2016 Mellanox Technologies
9 * Copyright (C) 2023 Microsoft Corporation <paul@paul-moore.com>
10 */
11
12#define pr_fmt(fmt) "LSM: " fmt
13
14#include <linux/bpf.h>
15#include <linux/capability.h>
16#include <linux/dcache.h>
17#include <linux/export.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
20#include <linux/kernel_read_file.h>
21#include <linux/lsm_hooks.h>
22#include <linux/fsnotify.h>
23#include <linux/mman.h>
24#include <linux/mount.h>
25#include <linux/personality.h>
26#include <linux/backing-dev.h>
27#include <linux/string.h>
28#include <linux/xattr.h>
29#include <linux/msg.h>
30#include <linux/overflow.h>
31#include <linux/perf_event.h>
32#include <linux/fs.h>
33#include <net/flow.h>
34#include <net/sock.h>
35
36#define SECURITY_HOOK_ACTIVE_KEY(HOOK, IDX) security_hook_active_##HOOK##_##IDX
37
38/*
39 * Identifier for the LSM static calls.
40 * HOOK is an LSM hook as defined in linux/lsm_hookdefs.h
41 * IDX is the index of the static call. 0 <= NUM < MAX_LSM_COUNT
42 */
43#define LSM_STATIC_CALL(HOOK, IDX) lsm_static_call_##HOOK##_##IDX
44
45/*
46 * Call the macro M for each LSM hook MAX_LSM_COUNT times.
47 */
48#define LSM_LOOP_UNROLL(M, ...) \
49do { \
50 UNROLL(MAX_LSM_COUNT, M, __VA_ARGS__) \
51} while (0)
52
53#define LSM_DEFINE_UNROLL(M, ...) UNROLL(MAX_LSM_COUNT, M, __VA_ARGS__)
54
55/*
56 * These are descriptions of the reasons that can be passed to the
57 * security_locked_down() LSM hook. Placing this array here allows
58 * all security modules to use the same descriptions for auditing
59 * purposes.
60 */
61const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX + 1] = {
62 [LOCKDOWN_NONE] = "none",
63 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
64 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
65 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
66 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
67 [LOCKDOWN_HIBERNATION] = "hibernation",
68 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
69 [LOCKDOWN_IOPORT] = "raw io port access",
70 [LOCKDOWN_MSR] = "raw MSR access",
71 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
72 [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
73 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
74 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
75 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
76 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
77 [LOCKDOWN_DEBUGFS] = "debugfs access",
78 [LOCKDOWN_XMON_WR] = "xmon write access",
79 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
80 [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
81 [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
82 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
83 [LOCKDOWN_KCORE] = "/proc/kcore access",
84 [LOCKDOWN_KPROBES] = "use of kprobes",
85 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
86 [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
87 [LOCKDOWN_PERF] = "unsafe use of perf",
88 [LOCKDOWN_TRACEFS] = "use of tracefs",
89 [LOCKDOWN_XMON_RW] = "xmon read and write access",
90 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
91 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
92};
93
94static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
95
96static struct kmem_cache *lsm_file_cache;
97static struct kmem_cache *lsm_inode_cache;
98
99char *lsm_names;
100static struct lsm_blob_sizes blob_sizes __ro_after_init;
101
102/* Boot-time LSM user choice */
103static __initdata const char *chosen_lsm_order;
104static __initdata const char *chosen_major_lsm;
105
106static __initconst const char *const builtin_lsm_order = CONFIG_LSM;
107
108/* Ordered list of LSMs to initialize. */
109static __initdata struct lsm_info *ordered_lsms[MAX_LSM_COUNT + 1];
110static __initdata struct lsm_info *exclusive;
111
112#ifdef CONFIG_HAVE_STATIC_CALL
113#define LSM_HOOK_TRAMP(NAME, NUM) \
114 &STATIC_CALL_TRAMP(LSM_STATIC_CALL(NAME, NUM))
115#else
116#define LSM_HOOK_TRAMP(NAME, NUM) NULL
117#endif
118
119/*
120 * Define static calls and static keys for each LSM hook.
121 */
122#define DEFINE_LSM_STATIC_CALL(NUM, NAME, RET, ...) \
123 DEFINE_STATIC_CALL_NULL(LSM_STATIC_CALL(NAME, NUM), \
124 *((RET(*)(__VA_ARGS__))NULL)); \
125 DEFINE_STATIC_KEY_FALSE(SECURITY_HOOK_ACTIVE_KEY(NAME, NUM));
126
127#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
128 LSM_DEFINE_UNROLL(DEFINE_LSM_STATIC_CALL, NAME, RET, __VA_ARGS__)
129#include <linux/lsm_hook_defs.h>
130#undef LSM_HOOK
131#undef DEFINE_LSM_STATIC_CALL
132
133/*
134 * Initialise a table of static calls for each LSM hook.
135 * DEFINE_STATIC_CALL_NULL invocation above generates a key (STATIC_CALL_KEY)
136 * and a trampoline (STATIC_CALL_TRAMP) which are used to call
137 * __static_call_update when updating the static call.
138 *
139 * The static calls table is used by early LSMs, some architectures can fault on
140 * unaligned accesses and the fault handling code may not be ready by then.
141 * Thus, the static calls table should be aligned to avoid any unhandled faults
142 * in early init.
143 */
144struct lsm_static_calls_table
145 static_calls_table __ro_after_init __aligned(sizeof(u64)) = {
146#define INIT_LSM_STATIC_CALL(NUM, NAME) \
147 (struct lsm_static_call) { \
148 .key = &STATIC_CALL_KEY(LSM_STATIC_CALL(NAME, NUM)), \
149 .trampoline = LSM_HOOK_TRAMP(NAME, NUM), \
150 .active = &SECURITY_HOOK_ACTIVE_KEY(NAME, NUM), \
151 },
152#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
153 .NAME = { \
154 LSM_DEFINE_UNROLL(INIT_LSM_STATIC_CALL, NAME) \
155 },
156#include <linux/lsm_hook_defs.h>
157#undef LSM_HOOK
158#undef INIT_LSM_STATIC_CALL
159 };
160
161static __initdata bool debug;
162#define init_debug(...) \
163 do { \
164 if (debug) \
165 pr_info(__VA_ARGS__); \
166 } while (0)
167
168static bool __init is_enabled(struct lsm_info *lsm)
169{
170 if (!lsm->enabled)
171 return false;
172
173 return *lsm->enabled;
174}
175
176/* Mark an LSM's enabled flag. */
177static int lsm_enabled_true __initdata = 1;
178static int lsm_enabled_false __initdata = 0;
179static void __init set_enabled(struct lsm_info *lsm, bool enabled)
180{
181 /*
182 * When an LSM hasn't configured an enable variable, we can use
183 * a hard-coded location for storing the default enabled state.
184 */
185 if (!lsm->enabled) {
186 if (enabled)
187 lsm->enabled = &lsm_enabled_true;
188 else
189 lsm->enabled = &lsm_enabled_false;
190 } else if (lsm->enabled == &lsm_enabled_true) {
191 if (!enabled)
192 lsm->enabled = &lsm_enabled_false;
193 } else if (lsm->enabled == &lsm_enabled_false) {
194 if (enabled)
195 lsm->enabled = &lsm_enabled_true;
196 } else {
197 *lsm->enabled = enabled;
198 }
199}
200
201/* Is an LSM already listed in the ordered LSMs list? */
202static bool __init exists_ordered_lsm(struct lsm_info *lsm)
203{
204 struct lsm_info **check;
205
206 for (check = ordered_lsms; *check; check++)
207 if (*check == lsm)
208 return true;
209
210 return false;
211}
212
213/* Append an LSM to the list of ordered LSMs to initialize. */
214static int last_lsm __initdata;
215static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
216{
217 /* Ignore duplicate selections. */
218 if (exists_ordered_lsm(lsm))
219 return;
220
221 if (WARN(last_lsm == MAX_LSM_COUNT, "%s: out of LSM static calls!?\n", from))
222 return;
223
224 /* Enable this LSM, if it is not already set. */
225 if (!lsm->enabled)
226 lsm->enabled = &lsm_enabled_true;
227 ordered_lsms[last_lsm++] = lsm;
228
229 init_debug("%s ordered: %s (%s)\n", from, lsm->name,
230 is_enabled(lsm) ? "enabled" : "disabled");
231}
232
233/* Is an LSM allowed to be initialized? */
234static bool __init lsm_allowed(struct lsm_info *lsm)
235{
236 /* Skip if the LSM is disabled. */
237 if (!is_enabled(lsm))
238 return false;
239
240 /* Not allowed if another exclusive LSM already initialized. */
241 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
242 init_debug("exclusive disabled: %s\n", lsm->name);
243 return false;
244 }
245
246 return true;
247}
248
249static void __init lsm_set_blob_size(int *need, int *lbs)
250{
251 int offset;
252
253 if (*need <= 0)
254 return;
255
256 offset = ALIGN(*lbs, sizeof(void *));
257 *lbs = offset + *need;
258 *need = offset;
259}
260
261static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
262{
263 if (!needed)
264 return;
265
266 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
267 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
268 lsm_set_blob_size(&needed->lbs_ib, &blob_sizes.lbs_ib);
269 /*
270 * The inode blob gets an rcu_head in addition to
271 * what the modules might need.
272 */
273 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
274 blob_sizes.lbs_inode = sizeof(struct rcu_head);
275 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
276 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
277 lsm_set_blob_size(&needed->lbs_key, &blob_sizes.lbs_key);
278 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
279 lsm_set_blob_size(&needed->lbs_perf_event, &blob_sizes.lbs_perf_event);
280 lsm_set_blob_size(&needed->lbs_sock, &blob_sizes.lbs_sock);
281 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
282 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
283 lsm_set_blob_size(&needed->lbs_tun_dev, &blob_sizes.lbs_tun_dev);
284 lsm_set_blob_size(&needed->lbs_xattr_count,
285 &blob_sizes.lbs_xattr_count);
286 lsm_set_blob_size(&needed->lbs_bdev, &blob_sizes.lbs_bdev);
287}
288
289/* Prepare LSM for initialization. */
290static void __init prepare_lsm(struct lsm_info *lsm)
291{
292 int enabled = lsm_allowed(lsm);
293
294 /* Record enablement (to handle any following exclusive LSMs). */
295 set_enabled(lsm, enabled);
296
297 /* If enabled, do pre-initialization work. */
298 if (enabled) {
299 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
300 exclusive = lsm;
301 init_debug("exclusive chosen: %s\n", lsm->name);
302 }
303
304 lsm_set_blob_sizes(lsm->blobs);
305 }
306}
307
308/* Initialize a given LSM, if it is enabled. */
309static void __init initialize_lsm(struct lsm_info *lsm)
310{
311 if (is_enabled(lsm)) {
312 int ret;
313
314 init_debug("initializing %s\n", lsm->name);
315 ret = lsm->init();
316 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
317 }
318}
319
320/*
321 * Current index to use while initializing the lsm id list.
322 */
323u32 lsm_active_cnt __ro_after_init;
324const struct lsm_id *lsm_idlist[MAX_LSM_COUNT];
325
326/* Populate ordered LSMs list from comma-separated LSM name list. */
327static void __init ordered_lsm_parse(const char *order, const char *origin)
328{
329 struct lsm_info *lsm;
330 char *sep, *name, *next;
331
332 /* LSM_ORDER_FIRST is always first. */
333 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
334 if (lsm->order == LSM_ORDER_FIRST)
335 append_ordered_lsm(lsm, " first");
336 }
337
338 /* Process "security=", if given. */
339 if (chosen_major_lsm) {
340 struct lsm_info *major;
341
342 /*
343 * To match the original "security=" behavior, this
344 * explicitly does NOT fallback to another Legacy Major
345 * if the selected one was separately disabled: disable
346 * all non-matching Legacy Major LSMs.
347 */
348 for (major = __start_lsm_info; major < __end_lsm_info;
349 major++) {
350 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
351 strcmp(major->name, chosen_major_lsm) != 0) {
352 set_enabled(major, false);
353 init_debug("security=%s disabled: %s (only one legacy major LSM)\n",
354 chosen_major_lsm, major->name);
355 }
356 }
357 }
358
359 sep = kstrdup(order, GFP_KERNEL);
360 next = sep;
361 /* Walk the list, looking for matching LSMs. */
362 while ((name = strsep(&next, ",")) != NULL) {
363 bool found = false;
364
365 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
366 if (strcmp(lsm->name, name) == 0) {
367 if (lsm->order == LSM_ORDER_MUTABLE)
368 append_ordered_lsm(lsm, origin);
369 found = true;
370 }
371 }
372
373 if (!found)
374 init_debug("%s ignored: %s (not built into kernel)\n",
375 origin, name);
376 }
377
378 /* Process "security=", if given. */
379 if (chosen_major_lsm) {
380 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
381 if (exists_ordered_lsm(lsm))
382 continue;
383 if (strcmp(lsm->name, chosen_major_lsm) == 0)
384 append_ordered_lsm(lsm, "security=");
385 }
386 }
387
388 /* LSM_ORDER_LAST is always last. */
389 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
390 if (lsm->order == LSM_ORDER_LAST)
391 append_ordered_lsm(lsm, " last");
392 }
393
394 /* Disable all LSMs not in the ordered list. */
395 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
396 if (exists_ordered_lsm(lsm))
397 continue;
398 set_enabled(lsm, false);
399 init_debug("%s skipped: %s (not in requested order)\n",
400 origin, lsm->name);
401 }
402
403 kfree(sep);
404}
405
406static void __init lsm_static_call_init(struct security_hook_list *hl)
407{
408 struct lsm_static_call *scall = hl->scalls;
409 int i;
410
411 for (i = 0; i < MAX_LSM_COUNT; i++) {
412 /* Update the first static call that is not used yet */
413 if (!scall->hl) {
414 __static_call_update(scall->key, scall->trampoline,
415 hl->hook.lsm_func_addr);
416 scall->hl = hl;
417 static_branch_enable(scall->active);
418 return;
419 }
420 scall++;
421 }
422 panic("%s - Ran out of static slots.\n", __func__);
423}
424
425static void __init lsm_early_cred(struct cred *cred);
426static void __init lsm_early_task(struct task_struct *task);
427
428static int lsm_append(const char *new, char **result);
429
430static void __init report_lsm_order(void)
431{
432 struct lsm_info **lsm, *early;
433 int first = 0;
434
435 pr_info("initializing lsm=");
436
437 /* Report each enabled LSM name, comma separated. */
438 for (early = __start_early_lsm_info;
439 early < __end_early_lsm_info; early++)
440 if (is_enabled(early))
441 pr_cont("%s%s", first++ == 0 ? "" : ",", early->name);
442 for (lsm = ordered_lsms; *lsm; lsm++)
443 if (is_enabled(*lsm))
444 pr_cont("%s%s", first++ == 0 ? "" : ",", (*lsm)->name);
445
446 pr_cont("\n");
447}
448
449static void __init ordered_lsm_init(void)
450{
451 struct lsm_info **lsm;
452
453 if (chosen_lsm_order) {
454 if (chosen_major_lsm) {
455 pr_warn("security=%s is ignored because it is superseded by lsm=%s\n",
456 chosen_major_lsm, chosen_lsm_order);
457 chosen_major_lsm = NULL;
458 }
459 ordered_lsm_parse(chosen_lsm_order, "cmdline");
460 } else
461 ordered_lsm_parse(builtin_lsm_order, "builtin");
462
463 for (lsm = ordered_lsms; *lsm; lsm++)
464 prepare_lsm(*lsm);
465
466 report_lsm_order();
467
468 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
469 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
470 init_debug("ib blob size = %d\n", blob_sizes.lbs_ib);
471 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
472 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
473#ifdef CONFIG_KEYS
474 init_debug("key blob size = %d\n", blob_sizes.lbs_key);
475#endif /* CONFIG_KEYS */
476 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
477 init_debug("sock blob size = %d\n", blob_sizes.lbs_sock);
478 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
479 init_debug("perf event blob size = %d\n", blob_sizes.lbs_perf_event);
480 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
481 init_debug("tun device blob size = %d\n", blob_sizes.lbs_tun_dev);
482 init_debug("xattr slots = %d\n", blob_sizes.lbs_xattr_count);
483 init_debug("bdev blob size = %d\n", blob_sizes.lbs_bdev);
484
485 /*
486 * Create any kmem_caches needed for blobs
487 */
488 if (blob_sizes.lbs_file)
489 lsm_file_cache = kmem_cache_create("lsm_file_cache",
490 blob_sizes.lbs_file, 0,
491 SLAB_PANIC, NULL);
492 if (blob_sizes.lbs_inode)
493 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
494 blob_sizes.lbs_inode, 0,
495 SLAB_PANIC, NULL);
496
497 lsm_early_cred((struct cred *) current->cred);
498 lsm_early_task(current);
499 for (lsm = ordered_lsms; *lsm; lsm++)
500 initialize_lsm(*lsm);
501}
502
503int __init early_security_init(void)
504{
505 struct lsm_info *lsm;
506
507 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
508 if (!lsm->enabled)
509 lsm->enabled = &lsm_enabled_true;
510 prepare_lsm(lsm);
511 initialize_lsm(lsm);
512 }
513
514 return 0;
515}
516
517/**
518 * security_init - initializes the security framework
519 *
520 * This should be called early in the kernel initialization sequence.
521 */
522int __init security_init(void)
523{
524 struct lsm_info *lsm;
525
526 init_debug("legacy security=%s\n", chosen_major_lsm ? : " *unspecified*");
527 init_debug(" CONFIG_LSM=%s\n", builtin_lsm_order);
528 init_debug("boot arg lsm=%s\n", chosen_lsm_order ? : " *unspecified*");
529
530 /*
531 * Append the names of the early LSM modules now that kmalloc() is
532 * available
533 */
534 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
535 init_debug(" early started: %s (%s)\n", lsm->name,
536 is_enabled(lsm) ? "enabled" : "disabled");
537 if (lsm->enabled)
538 lsm_append(lsm->name, &lsm_names);
539 }
540
541 /* Load LSMs in specified order. */
542 ordered_lsm_init();
543
544 return 0;
545}
546
547/* Save user chosen LSM */
548static int __init choose_major_lsm(char *str)
549{
550 chosen_major_lsm = str;
551 return 1;
552}
553__setup("security=", choose_major_lsm);
554
555/* Explicitly choose LSM initialization order. */
556static int __init choose_lsm_order(char *str)
557{
558 chosen_lsm_order = str;
559 return 1;
560}
561__setup("lsm=", choose_lsm_order);
562
563/* Enable LSM order debugging. */
564static int __init enable_debug(char *str)
565{
566 debug = true;
567 return 1;
568}
569__setup("lsm.debug", enable_debug);
570
571static bool match_last_lsm(const char *list, const char *lsm)
572{
573 const char *last;
574
575 if (WARN_ON(!list || !lsm))
576 return false;
577 last = strrchr(list, ',');
578 if (last)
579 /* Pass the comma, strcmp() will check for '\0' */
580 last++;
581 else
582 last = list;
583 return !strcmp(last, lsm);
584}
585
586static int lsm_append(const char *new, char **result)
587{
588 char *cp;
589
590 if (*result == NULL) {
591 *result = kstrdup(new, GFP_KERNEL);
592 if (*result == NULL)
593 return -ENOMEM;
594 } else {
595 /* Check if it is the last registered name */
596 if (match_last_lsm(*result, new))
597 return 0;
598 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
599 if (cp == NULL)
600 return -ENOMEM;
601 kfree(*result);
602 *result = cp;
603 }
604 return 0;
605}
606
607/**
608 * security_add_hooks - Add a modules hooks to the hook lists.
609 * @hooks: the hooks to add
610 * @count: the number of hooks to add
611 * @lsmid: the identification information for the security module
612 *
613 * Each LSM has to register its hooks with the infrastructure.
614 */
615void __init security_add_hooks(struct security_hook_list *hooks, int count,
616 const struct lsm_id *lsmid)
617{
618 int i;
619
620 /*
621 * A security module may call security_add_hooks() more
622 * than once during initialization, and LSM initialization
623 * is serialized. Landlock is one such case.
624 * Look at the previous entry, if there is one, for duplication.
625 */
626 if (lsm_active_cnt == 0 || lsm_idlist[lsm_active_cnt - 1] != lsmid) {
627 if (lsm_active_cnt >= MAX_LSM_COUNT)
628 panic("%s Too many LSMs registered.\n", __func__);
629 lsm_idlist[lsm_active_cnt++] = lsmid;
630 }
631
632 for (i = 0; i < count; i++) {
633 hooks[i].lsmid = lsmid;
634 lsm_static_call_init(&hooks[i]);
635 }
636
637 /*
638 * Don't try to append during early_security_init(), we'll come back
639 * and fix this up afterwards.
640 */
641 if (slab_is_available()) {
642 if (lsm_append(lsmid->name, &lsm_names) < 0)
643 panic("%s - Cannot get early memory.\n", __func__);
644 }
645}
646
647int call_blocking_lsm_notifier(enum lsm_event event, void *data)
648{
649 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
650 event, data);
651}
652EXPORT_SYMBOL(call_blocking_lsm_notifier);
653
654int register_blocking_lsm_notifier(struct notifier_block *nb)
655{
656 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
657 nb);
658}
659EXPORT_SYMBOL(register_blocking_lsm_notifier);
660
661int unregister_blocking_lsm_notifier(struct notifier_block *nb)
662{
663 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
664 nb);
665}
666EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
667
668/**
669 * lsm_blob_alloc - allocate a composite blob
670 * @dest: the destination for the blob
671 * @size: the size of the blob
672 * @gfp: allocation type
673 *
674 * Allocate a blob for all the modules
675 *
676 * Returns 0, or -ENOMEM if memory can't be allocated.
677 */
678static int lsm_blob_alloc(void **dest, size_t size, gfp_t gfp)
679{
680 if (size == 0) {
681 *dest = NULL;
682 return 0;
683 }
684
685 *dest = kzalloc(size, gfp);
686 if (*dest == NULL)
687 return -ENOMEM;
688 return 0;
689}
690
691/**
692 * lsm_cred_alloc - allocate a composite cred blob
693 * @cred: the cred that needs a blob
694 * @gfp: allocation type
695 *
696 * Allocate the cred blob for all the modules
697 *
698 * Returns 0, or -ENOMEM if memory can't be allocated.
699 */
700static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
701{
702 return lsm_blob_alloc(&cred->security, blob_sizes.lbs_cred, gfp);
703}
704
705/**
706 * lsm_early_cred - during initialization allocate a composite cred blob
707 * @cred: the cred that needs a blob
708 *
709 * Allocate the cred blob for all the modules
710 */
711static void __init lsm_early_cred(struct cred *cred)
712{
713 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
714
715 if (rc)
716 panic("%s: Early cred alloc failed.\n", __func__);
717}
718
719/**
720 * lsm_file_alloc - allocate a composite file blob
721 * @file: the file that needs a blob
722 *
723 * Allocate the file blob for all the modules
724 *
725 * Returns 0, or -ENOMEM if memory can't be allocated.
726 */
727static int lsm_file_alloc(struct file *file)
728{
729 if (!lsm_file_cache) {
730 file->f_security = NULL;
731 return 0;
732 }
733
734 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
735 if (file->f_security == NULL)
736 return -ENOMEM;
737 return 0;
738}
739
740/**
741 * lsm_inode_alloc - allocate a composite inode blob
742 * @inode: the inode that needs a blob
743 * @gfp: allocation flags
744 *
745 * Allocate the inode blob for all the modules
746 *
747 * Returns 0, or -ENOMEM if memory can't be allocated.
748 */
749static int lsm_inode_alloc(struct inode *inode, gfp_t gfp)
750{
751 if (!lsm_inode_cache) {
752 inode->i_security = NULL;
753 return 0;
754 }
755
756 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, gfp);
757 if (inode->i_security == NULL)
758 return -ENOMEM;
759 return 0;
760}
761
762/**
763 * lsm_task_alloc - allocate a composite task blob
764 * @task: the task that needs a blob
765 *
766 * Allocate the task blob for all the modules
767 *
768 * Returns 0, or -ENOMEM if memory can't be allocated.
769 */
770static int lsm_task_alloc(struct task_struct *task)
771{
772 return lsm_blob_alloc(&task->security, blob_sizes.lbs_task, GFP_KERNEL);
773}
774
775/**
776 * lsm_ipc_alloc - allocate a composite ipc blob
777 * @kip: the ipc that needs a blob
778 *
779 * Allocate the ipc blob for all the modules
780 *
781 * Returns 0, or -ENOMEM if memory can't be allocated.
782 */
783static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
784{
785 return lsm_blob_alloc(&kip->security, blob_sizes.lbs_ipc, GFP_KERNEL);
786}
787
788#ifdef CONFIG_KEYS
789/**
790 * lsm_key_alloc - allocate a composite key blob
791 * @key: the key that needs a blob
792 *
793 * Allocate the key blob for all the modules
794 *
795 * Returns 0, or -ENOMEM if memory can't be allocated.
796 */
797static int lsm_key_alloc(struct key *key)
798{
799 return lsm_blob_alloc(&key->security, blob_sizes.lbs_key, GFP_KERNEL);
800}
801#endif /* CONFIG_KEYS */
802
803/**
804 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
805 * @mp: the msg_msg that needs a blob
806 *
807 * Allocate the ipc blob for all the modules
808 *
809 * Returns 0, or -ENOMEM if memory can't be allocated.
810 */
811static int lsm_msg_msg_alloc(struct msg_msg *mp)
812{
813 return lsm_blob_alloc(&mp->security, blob_sizes.lbs_msg_msg,
814 GFP_KERNEL);
815}
816
817/**
818 * lsm_bdev_alloc - allocate a composite block_device blob
819 * @bdev: the block_device that needs a blob
820 *
821 * Allocate the block_device blob for all the modules
822 *
823 * Returns 0, or -ENOMEM if memory can't be allocated.
824 */
825static int lsm_bdev_alloc(struct block_device *bdev)
826{
827 if (blob_sizes.lbs_bdev == 0) {
828 bdev->bd_security = NULL;
829 return 0;
830 }
831
832 bdev->bd_security = kzalloc(blob_sizes.lbs_bdev, GFP_KERNEL);
833 if (!bdev->bd_security)
834 return -ENOMEM;
835
836 return 0;
837}
838
839/**
840 * lsm_early_task - during initialization allocate a composite task blob
841 * @task: the task that needs a blob
842 *
843 * Allocate the task blob for all the modules
844 */
845static void __init lsm_early_task(struct task_struct *task)
846{
847 int rc = lsm_task_alloc(task);
848
849 if (rc)
850 panic("%s: Early task alloc failed.\n", __func__);
851}
852
853/**
854 * lsm_superblock_alloc - allocate a composite superblock blob
855 * @sb: the superblock that needs a blob
856 *
857 * Allocate the superblock blob for all the modules
858 *
859 * Returns 0, or -ENOMEM if memory can't be allocated.
860 */
861static int lsm_superblock_alloc(struct super_block *sb)
862{
863 return lsm_blob_alloc(&sb->s_security, blob_sizes.lbs_superblock,
864 GFP_KERNEL);
865}
866
867/**
868 * lsm_fill_user_ctx - Fill a user space lsm_ctx structure
869 * @uctx: a userspace LSM context to be filled
870 * @uctx_len: available uctx size (input), used uctx size (output)
871 * @val: the new LSM context value
872 * @val_len: the size of the new LSM context value
873 * @id: LSM id
874 * @flags: LSM defined flags
875 *
876 * Fill all of the fields in a userspace lsm_ctx structure. If @uctx is NULL
877 * simply calculate the required size to output via @utc_len and return
878 * success.
879 *
880 * Returns 0 on success, -E2BIG if userspace buffer is not large enough,
881 * -EFAULT on a copyout error, -ENOMEM if memory can't be allocated.
882 */
883int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, u32 *uctx_len,
884 void *val, size_t val_len,
885 u64 id, u64 flags)
886{
887 struct lsm_ctx *nctx = NULL;
888 size_t nctx_len;
889 int rc = 0;
890
891 nctx_len = ALIGN(struct_size(nctx, ctx, val_len), sizeof(void *));
892 if (nctx_len > *uctx_len) {
893 rc = -E2BIG;
894 goto out;
895 }
896
897 /* no buffer - return success/0 and set @uctx_len to the req size */
898 if (!uctx)
899 goto out;
900
901 nctx = kzalloc(nctx_len, GFP_KERNEL);
902 if (nctx == NULL) {
903 rc = -ENOMEM;
904 goto out;
905 }
906 nctx->id = id;
907 nctx->flags = flags;
908 nctx->len = nctx_len;
909 nctx->ctx_len = val_len;
910 memcpy(nctx->ctx, val, val_len);
911
912 if (copy_to_user(uctx, nctx, nctx_len))
913 rc = -EFAULT;
914
915out:
916 kfree(nctx);
917 *uctx_len = nctx_len;
918 return rc;
919}
920
921/*
922 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
923 * can be accessed with:
924 *
925 * LSM_RET_DEFAULT(<hook_name>)
926 *
927 * The macros below define static constants for the default value of each
928 * LSM hook.
929 */
930#define LSM_RET_DEFAULT(NAME) (NAME##_default)
931#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
932#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
933 static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
934#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
935 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
936
937#include <linux/lsm_hook_defs.h>
938#undef LSM_HOOK
939
940/*
941 * Hook list operation macros.
942 *
943 * call_void_hook:
944 * This is a hook that does not return a value.
945 *
946 * call_int_hook:
947 * This is a hook that returns a value.
948 */
949#define __CALL_STATIC_VOID(NUM, HOOK, ...) \
950do { \
951 if (static_branch_unlikely(&SECURITY_HOOK_ACTIVE_KEY(HOOK, NUM))) { \
952 static_call(LSM_STATIC_CALL(HOOK, NUM))(__VA_ARGS__); \
953 } \
954} while (0);
955
956#define call_void_hook(HOOK, ...) \
957 do { \
958 LSM_LOOP_UNROLL(__CALL_STATIC_VOID, HOOK, __VA_ARGS__); \
959 } while (0)
960
961
962#define __CALL_STATIC_INT(NUM, R, HOOK, LABEL, ...) \
963do { \
964 if (static_branch_unlikely(&SECURITY_HOOK_ACTIVE_KEY(HOOK, NUM))) { \
965 R = static_call(LSM_STATIC_CALL(HOOK, NUM))(__VA_ARGS__); \
966 if (R != LSM_RET_DEFAULT(HOOK)) \
967 goto LABEL; \
968 } \
969} while (0);
970
971#define call_int_hook(HOOK, ...) \
972({ \
973 __label__ OUT; \
974 int RC = LSM_RET_DEFAULT(HOOK); \
975 \
976 LSM_LOOP_UNROLL(__CALL_STATIC_INT, RC, HOOK, OUT, __VA_ARGS__); \
977OUT: \
978 RC; \
979})
980
981#define lsm_for_each_hook(scall, NAME) \
982 for (scall = static_calls_table.NAME; \
983 scall - static_calls_table.NAME < MAX_LSM_COUNT; scall++) \
984 if (static_key_enabled(&scall->active->key))
985
986/* Security operations */
987
988/**
989 * security_binder_set_context_mgr() - Check if becoming binder ctx mgr is ok
990 * @mgr: task credentials of current binder process
991 *
992 * Check whether @mgr is allowed to be the binder context manager.
993 *
994 * Return: Return 0 if permission is granted.
995 */
996int security_binder_set_context_mgr(const struct cred *mgr)
997{
998 return call_int_hook(binder_set_context_mgr, mgr);
999}
1000
1001/**
1002 * security_binder_transaction() - Check if a binder transaction is allowed
1003 * @from: sending process
1004 * @to: receiving process
1005 *
1006 * Check whether @from is allowed to invoke a binder transaction call to @to.
1007 *
1008 * Return: Returns 0 if permission is granted.
1009 */
1010int security_binder_transaction(const struct cred *from,
1011 const struct cred *to)
1012{
1013 return call_int_hook(binder_transaction, from, to);
1014}
1015
1016/**
1017 * security_binder_transfer_binder() - Check if a binder transfer is allowed
1018 * @from: sending process
1019 * @to: receiving process
1020 *
1021 * Check whether @from is allowed to transfer a binder reference to @to.
1022 *
1023 * Return: Returns 0 if permission is granted.
1024 */
1025int security_binder_transfer_binder(const struct cred *from,
1026 const struct cred *to)
1027{
1028 return call_int_hook(binder_transfer_binder, from, to);
1029}
1030
1031/**
1032 * security_binder_transfer_file() - Check if a binder file xfer is allowed
1033 * @from: sending process
1034 * @to: receiving process
1035 * @file: file being transferred
1036 *
1037 * Check whether @from is allowed to transfer @file to @to.
1038 *
1039 * Return: Returns 0 if permission is granted.
1040 */
1041int security_binder_transfer_file(const struct cred *from,
1042 const struct cred *to, const struct file *file)
1043{
1044 return call_int_hook(binder_transfer_file, from, to, file);
1045}
1046
1047/**
1048 * security_ptrace_access_check() - Check if tracing is allowed
1049 * @child: target process
1050 * @mode: PTRACE_MODE flags
1051 *
1052 * Check permission before allowing the current process to trace the @child
1053 * process. Security modules may also want to perform a process tracing check
1054 * during an execve in the set_security or apply_creds hooks of tracing check
1055 * during an execve in the bprm_set_creds hook of binprm_security_ops if the
1056 * process is being traced and its security attributes would be changed by the
1057 * execve.
1058 *
1059 * Return: Returns 0 if permission is granted.
1060 */
1061int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
1062{
1063 return call_int_hook(ptrace_access_check, child, mode);
1064}
1065
1066/**
1067 * security_ptrace_traceme() - Check if tracing is allowed
1068 * @parent: tracing process
1069 *
1070 * Check that the @parent process has sufficient permission to trace the
1071 * current process before allowing the current process to present itself to the
1072 * @parent process for tracing.
1073 *
1074 * Return: Returns 0 if permission is granted.
1075 */
1076int security_ptrace_traceme(struct task_struct *parent)
1077{
1078 return call_int_hook(ptrace_traceme, parent);
1079}
1080
1081/**
1082 * security_capget() - Get the capability sets for a process
1083 * @target: target process
1084 * @effective: effective capability set
1085 * @inheritable: inheritable capability set
1086 * @permitted: permitted capability set
1087 *
1088 * Get the @effective, @inheritable, and @permitted capability sets for the
1089 * @target process. The hook may also perform permission checking to determine
1090 * if the current process is allowed to see the capability sets of the @target
1091 * process.
1092 *
1093 * Return: Returns 0 if the capability sets were successfully obtained.
1094 */
1095int security_capget(const struct task_struct *target,
1096 kernel_cap_t *effective,
1097 kernel_cap_t *inheritable,
1098 kernel_cap_t *permitted)
1099{
1100 return call_int_hook(capget, target, effective, inheritable, permitted);
1101}
1102
1103/**
1104 * security_capset() - Set the capability sets for a process
1105 * @new: new credentials for the target process
1106 * @old: current credentials of the target process
1107 * @effective: effective capability set
1108 * @inheritable: inheritable capability set
1109 * @permitted: permitted capability set
1110 *
1111 * Set the @effective, @inheritable, and @permitted capability sets for the
1112 * current process.
1113 *
1114 * Return: Returns 0 and update @new if permission is granted.
1115 */
1116int security_capset(struct cred *new, const struct cred *old,
1117 const kernel_cap_t *effective,
1118 const kernel_cap_t *inheritable,
1119 const kernel_cap_t *permitted)
1120{
1121 return call_int_hook(capset, new, old, effective, inheritable,
1122 permitted);
1123}
1124
1125/**
1126 * security_capable() - Check if a process has the necessary capability
1127 * @cred: credentials to examine
1128 * @ns: user namespace
1129 * @cap: capability requested
1130 * @opts: capability check options
1131 *
1132 * Check whether the @tsk process has the @cap capability in the indicated
1133 * credentials. @cap contains the capability <include/linux/capability.h>.
1134 * @opts contains options for the capable check <include/linux/security.h>.
1135 *
1136 * Return: Returns 0 if the capability is granted.
1137 */
1138int security_capable(const struct cred *cred,
1139 struct user_namespace *ns,
1140 int cap,
1141 unsigned int opts)
1142{
1143 return call_int_hook(capable, cred, ns, cap, opts);
1144}
1145
1146/**
1147 * security_quotactl() - Check if a quotactl() syscall is allowed for this fs
1148 * @cmds: commands
1149 * @type: type
1150 * @id: id
1151 * @sb: filesystem
1152 *
1153 * Check whether the quotactl syscall is allowed for this @sb.
1154 *
1155 * Return: Returns 0 if permission is granted.
1156 */
1157int security_quotactl(int cmds, int type, int id, const struct super_block *sb)
1158{
1159 return call_int_hook(quotactl, cmds, type, id, sb);
1160}
1161
1162/**
1163 * security_quota_on() - Check if QUOTAON is allowed for a dentry
1164 * @dentry: dentry
1165 *
1166 * Check whether QUOTAON is allowed for @dentry.
1167 *
1168 * Return: Returns 0 if permission is granted.
1169 */
1170int security_quota_on(struct dentry *dentry)
1171{
1172 return call_int_hook(quota_on, dentry);
1173}
1174
1175/**
1176 * security_syslog() - Check if accessing the kernel message ring is allowed
1177 * @type: SYSLOG_ACTION_* type
1178 *
1179 * Check permission before accessing the kernel message ring or changing
1180 * logging to the console. See the syslog(2) manual page for an explanation of
1181 * the @type values.
1182 *
1183 * Return: Return 0 if permission is granted.
1184 */
1185int security_syslog(int type)
1186{
1187 return call_int_hook(syslog, type);
1188}
1189
1190/**
1191 * security_settime64() - Check if changing the system time is allowed
1192 * @ts: new time
1193 * @tz: timezone
1194 *
1195 * Check permission to change the system time, struct timespec64 is defined in
1196 * <include/linux/time64.h> and timezone is defined in <include/linux/time.h>.
1197 *
1198 * Return: Returns 0 if permission is granted.
1199 */
1200int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
1201{
1202 return call_int_hook(settime, ts, tz);
1203}
1204
1205/**
1206 * security_vm_enough_memory_mm() - Check if allocating a new mem map is allowed
1207 * @mm: mm struct
1208 * @pages: number of pages
1209 *
1210 * Check permissions for allocating a new virtual mapping. If all LSMs return
1211 * a positive value, __vm_enough_memory() will be called with cap_sys_admin
1212 * set. If at least one LSM returns 0 or negative, __vm_enough_memory() will be
1213 * called with cap_sys_admin cleared.
1214 *
1215 * Return: Returns 0 if permission is granted by the LSM infrastructure to the
1216 * caller.
1217 */
1218int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
1219{
1220 struct lsm_static_call *scall;
1221 int cap_sys_admin = 1;
1222 int rc;
1223
1224 /*
1225 * The module will respond with 0 if it thinks the __vm_enough_memory()
1226 * call should be made with the cap_sys_admin set. If all of the modules
1227 * agree that it should be set it will. If any module thinks it should
1228 * not be set it won't.
1229 */
1230 lsm_for_each_hook(scall, vm_enough_memory) {
1231 rc = scall->hl->hook.vm_enough_memory(mm, pages);
1232 if (rc < 0) {
1233 cap_sys_admin = 0;
1234 break;
1235 }
1236 }
1237 return __vm_enough_memory(mm, pages, cap_sys_admin);
1238}
1239
1240/**
1241 * security_bprm_creds_for_exec() - Prepare the credentials for exec()
1242 * @bprm: binary program information
1243 *
1244 * If the setup in prepare_exec_creds did not setup @bprm->cred->security
1245 * properly for executing @bprm->file, update the LSM's portion of
1246 * @bprm->cred->security to be what commit_creds needs to install for the new
1247 * program. This hook may also optionally check permissions (e.g. for
1248 * transitions between security domains). The hook must set @bprm->secureexec
1249 * to 1 if AT_SECURE should be set to request libc enable secure mode. @bprm
1250 * contains the linux_binprm structure.
1251 *
1252 * Return: Returns 0 if the hook is successful and permission is granted.
1253 */
1254int security_bprm_creds_for_exec(struct linux_binprm *bprm)
1255{
1256 return call_int_hook(bprm_creds_for_exec, bprm);
1257}
1258
1259/**
1260 * security_bprm_creds_from_file() - Update linux_binprm creds based on file
1261 * @bprm: binary program information
1262 * @file: associated file
1263 *
1264 * If @file is setpcap, suid, sgid or otherwise marked to change privilege upon
1265 * exec, update @bprm->cred to reflect that change. This is called after
1266 * finding the binary that will be executed without an interpreter. This
1267 * ensures that the credentials will not be derived from a script that the
1268 * binary will need to reopen, which when reopend may end up being a completely
1269 * different file. This hook may also optionally check permissions (e.g. for
1270 * transitions between security domains). The hook must set @bprm->secureexec
1271 * to 1 if AT_SECURE should be set to request libc enable secure mode. The
1272 * hook must add to @bprm->per_clear any personality flags that should be
1273 * cleared from current->personality. @bprm contains the linux_binprm
1274 * structure.
1275 *
1276 * Return: Returns 0 if the hook is successful and permission is granted.
1277 */
1278int security_bprm_creds_from_file(struct linux_binprm *bprm, const struct file *file)
1279{
1280 return call_int_hook(bprm_creds_from_file, bprm, file);
1281}
1282
1283/**
1284 * security_bprm_check() - Mediate binary handler search
1285 * @bprm: binary program information
1286 *
1287 * This hook mediates the point when a search for a binary handler will begin.
1288 * It allows a check against the @bprm->cred->security value which was set in
1289 * the preceding creds_for_exec call. The argv list and envp list are reliably
1290 * available in @bprm. This hook may be called multiple times during a single
1291 * execve. @bprm contains the linux_binprm structure.
1292 *
1293 * Return: Returns 0 if the hook is successful and permission is granted.
1294 */
1295int security_bprm_check(struct linux_binprm *bprm)
1296{
1297 return call_int_hook(bprm_check_security, bprm);
1298}
1299
1300/**
1301 * security_bprm_committing_creds() - Install creds for a process during exec()
1302 * @bprm: binary program information
1303 *
1304 * Prepare to install the new security attributes of a process being
1305 * transformed by an execve operation, based on the old credentials pointed to
1306 * by @current->cred and the information set in @bprm->cred by the
1307 * bprm_creds_for_exec hook. @bprm points to the linux_binprm structure. This
1308 * hook is a good place to perform state changes on the process such as closing
1309 * open file descriptors to which access will no longer be granted when the
1310 * attributes are changed. This is called immediately before commit_creds().
1311 */
1312void security_bprm_committing_creds(const struct linux_binprm *bprm)
1313{
1314 call_void_hook(bprm_committing_creds, bprm);
1315}
1316
1317/**
1318 * security_bprm_committed_creds() - Tidy up after cred install during exec()
1319 * @bprm: binary program information
1320 *
1321 * Tidy up after the installation of the new security attributes of a process
1322 * being transformed by an execve operation. The new credentials have, by this
1323 * point, been set to @current->cred. @bprm points to the linux_binprm
1324 * structure. This hook is a good place to perform state changes on the
1325 * process such as clearing out non-inheritable signal state. This is called
1326 * immediately after commit_creds().
1327 */
1328void security_bprm_committed_creds(const struct linux_binprm *bprm)
1329{
1330 call_void_hook(bprm_committed_creds, bprm);
1331}
1332
1333/**
1334 * security_fs_context_submount() - Initialise fc->security
1335 * @fc: new filesystem context
1336 * @reference: dentry reference for submount/remount
1337 *
1338 * Fill out the ->security field for a new fs_context.
1339 *
1340 * Return: Returns 0 on success or negative error code on failure.
1341 */
1342int security_fs_context_submount(struct fs_context *fc, struct super_block *reference)
1343{
1344 return call_int_hook(fs_context_submount, fc, reference);
1345}
1346
1347/**
1348 * security_fs_context_dup() - Duplicate a fs_context LSM blob
1349 * @fc: destination filesystem context
1350 * @src_fc: source filesystem context
1351 *
1352 * Allocate and attach a security structure to sc->security. This pointer is
1353 * initialised to NULL by the caller. @fc indicates the new filesystem context.
1354 * @src_fc indicates the original filesystem context.
1355 *
1356 * Return: Returns 0 on success or a negative error code on failure.
1357 */
1358int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
1359{
1360 return call_int_hook(fs_context_dup, fc, src_fc);
1361}
1362
1363/**
1364 * security_fs_context_parse_param() - Configure a filesystem context
1365 * @fc: filesystem context
1366 * @param: filesystem parameter
1367 *
1368 * Userspace provided a parameter to configure a superblock. The LSM can
1369 * consume the parameter or return it to the caller for use elsewhere.
1370 *
1371 * Return: If the parameter is used by the LSM it should return 0, if it is
1372 * returned to the caller -ENOPARAM is returned, otherwise a negative
1373 * error code is returned.
1374 */
1375int security_fs_context_parse_param(struct fs_context *fc,
1376 struct fs_parameter *param)
1377{
1378 struct lsm_static_call *scall;
1379 int trc;
1380 int rc = -ENOPARAM;
1381
1382 lsm_for_each_hook(scall, fs_context_parse_param) {
1383 trc = scall->hl->hook.fs_context_parse_param(fc, param);
1384 if (trc == 0)
1385 rc = 0;
1386 else if (trc != -ENOPARAM)
1387 return trc;
1388 }
1389 return rc;
1390}
1391
1392/**
1393 * security_sb_alloc() - Allocate a super_block LSM blob
1394 * @sb: filesystem superblock
1395 *
1396 * Allocate and attach a security structure to the sb->s_security field. The
1397 * s_security field is initialized to NULL when the structure is allocated.
1398 * @sb contains the super_block structure to be modified.
1399 *
1400 * Return: Returns 0 if operation was successful.
1401 */
1402int security_sb_alloc(struct super_block *sb)
1403{
1404 int rc = lsm_superblock_alloc(sb);
1405
1406 if (unlikely(rc))
1407 return rc;
1408 rc = call_int_hook(sb_alloc_security, sb);
1409 if (unlikely(rc))
1410 security_sb_free(sb);
1411 return rc;
1412}
1413
1414/**
1415 * security_sb_delete() - Release super_block LSM associated objects
1416 * @sb: filesystem superblock
1417 *
1418 * Release objects tied to a superblock (e.g. inodes). @sb contains the
1419 * super_block structure being released.
1420 */
1421void security_sb_delete(struct super_block *sb)
1422{
1423 call_void_hook(sb_delete, sb);
1424}
1425
1426/**
1427 * security_sb_free() - Free a super_block LSM blob
1428 * @sb: filesystem superblock
1429 *
1430 * Deallocate and clear the sb->s_security field. @sb contains the super_block
1431 * structure to be modified.
1432 */
1433void security_sb_free(struct super_block *sb)
1434{
1435 call_void_hook(sb_free_security, sb);
1436 kfree(sb->s_security);
1437 sb->s_security = NULL;
1438}
1439
1440/**
1441 * security_free_mnt_opts() - Free memory associated with mount options
1442 * @mnt_opts: LSM processed mount options
1443 *
1444 * Free memory associated with @mnt_ops.
1445 */
1446void security_free_mnt_opts(void **mnt_opts)
1447{
1448 if (!*mnt_opts)
1449 return;
1450 call_void_hook(sb_free_mnt_opts, *mnt_opts);
1451 *mnt_opts = NULL;
1452}
1453EXPORT_SYMBOL(security_free_mnt_opts);
1454
1455/**
1456 * security_sb_eat_lsm_opts() - Consume LSM mount options
1457 * @options: mount options
1458 * @mnt_opts: LSM processed mount options
1459 *
1460 * Eat (scan @options) and save them in @mnt_opts.
1461 *
1462 * Return: Returns 0 on success, negative values on failure.
1463 */
1464int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
1465{
1466 return call_int_hook(sb_eat_lsm_opts, options, mnt_opts);
1467}
1468EXPORT_SYMBOL(security_sb_eat_lsm_opts);
1469
1470/**
1471 * security_sb_mnt_opts_compat() - Check if new mount options are allowed
1472 * @sb: filesystem superblock
1473 * @mnt_opts: new mount options
1474 *
1475 * Determine if the new mount options in @mnt_opts are allowed given the
1476 * existing mounted filesystem at @sb. @sb superblock being compared.
1477 *
1478 * Return: Returns 0 if options are compatible.
1479 */
1480int security_sb_mnt_opts_compat(struct super_block *sb,
1481 void *mnt_opts)
1482{
1483 return call_int_hook(sb_mnt_opts_compat, sb, mnt_opts);
1484}
1485EXPORT_SYMBOL(security_sb_mnt_opts_compat);
1486
1487/**
1488 * security_sb_remount() - Verify no incompatible mount changes during remount
1489 * @sb: filesystem superblock
1490 * @mnt_opts: (re)mount options
1491 *
1492 * Extracts security system specific mount options and verifies no changes are
1493 * being made to those options.
1494 *
1495 * Return: Returns 0 if permission is granted.
1496 */
1497int security_sb_remount(struct super_block *sb,
1498 void *mnt_opts)
1499{
1500 return call_int_hook(sb_remount, sb, mnt_opts);
1501}
1502EXPORT_SYMBOL(security_sb_remount);
1503
1504/**
1505 * security_sb_kern_mount() - Check if a kernel mount is allowed
1506 * @sb: filesystem superblock
1507 *
1508 * Mount this @sb if allowed by permissions.
1509 *
1510 * Return: Returns 0 if permission is granted.
1511 */
1512int security_sb_kern_mount(const struct super_block *sb)
1513{
1514 return call_int_hook(sb_kern_mount, sb);
1515}
1516
1517/**
1518 * security_sb_show_options() - Output the mount options for a superblock
1519 * @m: output file
1520 * @sb: filesystem superblock
1521 *
1522 * Show (print on @m) mount options for this @sb.
1523 *
1524 * Return: Returns 0 on success, negative values on failure.
1525 */
1526int security_sb_show_options(struct seq_file *m, struct super_block *sb)
1527{
1528 return call_int_hook(sb_show_options, m, sb);
1529}
1530
1531/**
1532 * security_sb_statfs() - Check if accessing fs stats is allowed
1533 * @dentry: superblock handle
1534 *
1535 * Check permission before obtaining filesystem statistics for the @mnt
1536 * mountpoint. @dentry is a handle on the superblock for the filesystem.
1537 *
1538 * Return: Returns 0 if permission is granted.
1539 */
1540int security_sb_statfs(struct dentry *dentry)
1541{
1542 return call_int_hook(sb_statfs, dentry);
1543}
1544
1545/**
1546 * security_sb_mount() - Check permission for mounting a filesystem
1547 * @dev_name: filesystem backing device
1548 * @path: mount point
1549 * @type: filesystem type
1550 * @flags: mount flags
1551 * @data: filesystem specific data
1552 *
1553 * Check permission before an object specified by @dev_name is mounted on the
1554 * mount point named by @nd. For an ordinary mount, @dev_name identifies a
1555 * device if the file system type requires a device. For a remount
1556 * (@flags & MS_REMOUNT), @dev_name is irrelevant. For a loopback/bind mount
1557 * (@flags & MS_BIND), @dev_name identifies the pathname of the object being
1558 * mounted.
1559 *
1560 * Return: Returns 0 if permission is granted.
1561 */
1562int security_sb_mount(const char *dev_name, const struct path *path,
1563 const char *type, unsigned long flags, void *data)
1564{
1565 return call_int_hook(sb_mount, dev_name, path, type, flags, data);
1566}
1567
1568/**
1569 * security_sb_umount() - Check permission for unmounting a filesystem
1570 * @mnt: mounted filesystem
1571 * @flags: unmount flags
1572 *
1573 * Check permission before the @mnt file system is unmounted.
1574 *
1575 * Return: Returns 0 if permission is granted.
1576 */
1577int security_sb_umount(struct vfsmount *mnt, int flags)
1578{
1579 return call_int_hook(sb_umount, mnt, flags);
1580}
1581
1582/**
1583 * security_sb_pivotroot() - Check permissions for pivoting the rootfs
1584 * @old_path: new location for current rootfs
1585 * @new_path: location of the new rootfs
1586 *
1587 * Check permission before pivoting the root filesystem.
1588 *
1589 * Return: Returns 0 if permission is granted.
1590 */
1591int security_sb_pivotroot(const struct path *old_path,
1592 const struct path *new_path)
1593{
1594 return call_int_hook(sb_pivotroot, old_path, new_path);
1595}
1596
1597/**
1598 * security_sb_set_mnt_opts() - Set the mount options for a filesystem
1599 * @sb: filesystem superblock
1600 * @mnt_opts: binary mount options
1601 * @kern_flags: kernel flags (in)
1602 * @set_kern_flags: kernel flags (out)
1603 *
1604 * Set the security relevant mount options used for a superblock.
1605 *
1606 * Return: Returns 0 on success, error on failure.
1607 */
1608int security_sb_set_mnt_opts(struct super_block *sb,
1609 void *mnt_opts,
1610 unsigned long kern_flags,
1611 unsigned long *set_kern_flags)
1612{
1613 struct lsm_static_call *scall;
1614 int rc = mnt_opts ? -EOPNOTSUPP : LSM_RET_DEFAULT(sb_set_mnt_opts);
1615
1616 lsm_for_each_hook(scall, sb_set_mnt_opts) {
1617 rc = scall->hl->hook.sb_set_mnt_opts(sb, mnt_opts, kern_flags,
1618 set_kern_flags);
1619 if (rc != LSM_RET_DEFAULT(sb_set_mnt_opts))
1620 break;
1621 }
1622 return rc;
1623}
1624EXPORT_SYMBOL(security_sb_set_mnt_opts);
1625
1626/**
1627 * security_sb_clone_mnt_opts() - Duplicate superblock mount options
1628 * @oldsb: source superblock
1629 * @newsb: destination superblock
1630 * @kern_flags: kernel flags (in)
1631 * @set_kern_flags: kernel flags (out)
1632 *
1633 * Copy all security options from a given superblock to another.
1634 *
1635 * Return: Returns 0 on success, error on failure.
1636 */
1637int security_sb_clone_mnt_opts(const struct super_block *oldsb,
1638 struct super_block *newsb,
1639 unsigned long kern_flags,
1640 unsigned long *set_kern_flags)
1641{
1642 return call_int_hook(sb_clone_mnt_opts, oldsb, newsb,
1643 kern_flags, set_kern_flags);
1644}
1645EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1646
1647/**
1648 * security_move_mount() - Check permissions for moving a mount
1649 * @from_path: source mount point
1650 * @to_path: destination mount point
1651 *
1652 * Check permission before a mount is moved.
1653 *
1654 * Return: Returns 0 if permission is granted.
1655 */
1656int security_move_mount(const struct path *from_path,
1657 const struct path *to_path)
1658{
1659 return call_int_hook(move_mount, from_path, to_path);
1660}
1661
1662/**
1663 * security_path_notify() - Check if setting a watch is allowed
1664 * @path: file path
1665 * @mask: event mask
1666 * @obj_type: file path type
1667 *
1668 * Check permissions before setting a watch on events as defined by @mask, on
1669 * an object at @path, whose type is defined by @obj_type.
1670 *
1671 * Return: Returns 0 if permission is granted.
1672 */
1673int security_path_notify(const struct path *path, u64 mask,
1674 unsigned int obj_type)
1675{
1676 return call_int_hook(path_notify, path, mask, obj_type);
1677}
1678
1679/**
1680 * security_inode_alloc() - Allocate an inode LSM blob
1681 * @inode: the inode
1682 * @gfp: allocation flags
1683 *
1684 * Allocate and attach a security structure to @inode->i_security. The
1685 * i_security field is initialized to NULL when the inode structure is
1686 * allocated.
1687 *
1688 * Return: Return 0 if operation was successful.
1689 */
1690int security_inode_alloc(struct inode *inode, gfp_t gfp)
1691{
1692 int rc = lsm_inode_alloc(inode, gfp);
1693
1694 if (unlikely(rc))
1695 return rc;
1696 rc = call_int_hook(inode_alloc_security, inode);
1697 if (unlikely(rc))
1698 security_inode_free(inode);
1699 return rc;
1700}
1701
1702static void inode_free_by_rcu(struct rcu_head *head)
1703{
1704 /* The rcu head is at the start of the inode blob */
1705 call_void_hook(inode_free_security_rcu, head);
1706 kmem_cache_free(lsm_inode_cache, head);
1707}
1708
1709/**
1710 * security_inode_free() - Free an inode's LSM blob
1711 * @inode: the inode
1712 *
1713 * Release any LSM resources associated with @inode, although due to the
1714 * inode's RCU protections it is possible that the resources will not be
1715 * fully released until after the current RCU grace period has elapsed.
1716 *
1717 * It is important for LSMs to note that despite being present in a call to
1718 * security_inode_free(), @inode may still be referenced in a VFS path walk
1719 * and calls to security_inode_permission() may be made during, or after,
1720 * a call to security_inode_free(). For this reason the inode->i_security
1721 * field is released via a call_rcu() callback and any LSMs which need to
1722 * retain inode state for use in security_inode_permission() should only
1723 * release that state in the inode_free_security_rcu() LSM hook callback.
1724 */
1725void security_inode_free(struct inode *inode)
1726{
1727 call_void_hook(inode_free_security, inode);
1728 if (!inode->i_security)
1729 return;
1730 call_rcu((struct rcu_head *)inode->i_security, inode_free_by_rcu);
1731}
1732
1733/**
1734 * security_dentry_init_security() - Perform dentry initialization
1735 * @dentry: the dentry to initialize
1736 * @mode: mode used to determine resource type
1737 * @name: name of the last path component
1738 * @xattr_name: name of the security/LSM xattr
1739 * @ctx: pointer to the resulting LSM context
1740 * @ctxlen: length of @ctx
1741 *
1742 * Compute a context for a dentry as the inode is not yet available since NFSv4
1743 * has no label backed by an EA anyway. It is important to note that
1744 * @xattr_name does not need to be free'd by the caller, it is a static string.
1745 *
1746 * Return: Returns 0 on success, negative values on failure.
1747 */
1748int security_dentry_init_security(struct dentry *dentry, int mode,
1749 const struct qstr *name,
1750 const char **xattr_name, void **ctx,
1751 u32 *ctxlen)
1752{
1753 return call_int_hook(dentry_init_security, dentry, mode, name,
1754 xattr_name, ctx, ctxlen);
1755}
1756EXPORT_SYMBOL(security_dentry_init_security);
1757
1758/**
1759 * security_dentry_create_files_as() - Perform dentry initialization
1760 * @dentry: the dentry to initialize
1761 * @mode: mode used to determine resource type
1762 * @name: name of the last path component
1763 * @old: creds to use for LSM context calculations
1764 * @new: creds to modify
1765 *
1766 * Compute a context for a dentry as the inode is not yet available and set
1767 * that context in passed in creds so that new files are created using that
1768 * context. Context is calculated using the passed in creds and not the creds
1769 * of the caller.
1770 *
1771 * Return: Returns 0 on success, error on failure.
1772 */
1773int security_dentry_create_files_as(struct dentry *dentry, int mode,
1774 struct qstr *name,
1775 const struct cred *old, struct cred *new)
1776{
1777 return call_int_hook(dentry_create_files_as, dentry, mode,
1778 name, old, new);
1779}
1780EXPORT_SYMBOL(security_dentry_create_files_as);
1781
1782/**
1783 * security_inode_init_security() - Initialize an inode's LSM context
1784 * @inode: the inode
1785 * @dir: parent directory
1786 * @qstr: last component of the pathname
1787 * @initxattrs: callback function to write xattrs
1788 * @fs_data: filesystem specific data
1789 *
1790 * Obtain the security attribute name suffix and value to set on a newly
1791 * created inode and set up the incore security field for the new inode. This
1792 * hook is called by the fs code as part of the inode creation transaction and
1793 * provides for atomic labeling of the inode, unlike the post_create/mkdir/...
1794 * hooks called by the VFS.
1795 *
1796 * The hook function is expected to populate the xattrs array, by calling
1797 * lsm_get_xattr_slot() to retrieve the slots reserved by the security module
1798 * with the lbs_xattr_count field of the lsm_blob_sizes structure. For each
1799 * slot, the hook function should set ->name to the attribute name suffix
1800 * (e.g. selinux), to allocate ->value (will be freed by the caller) and set it
1801 * to the attribute value, to set ->value_len to the length of the value. If
1802 * the security module does not use security attributes or does not wish to put
1803 * a security attribute on this particular inode, then it should return
1804 * -EOPNOTSUPP to skip this processing.
1805 *
1806 * Return: Returns 0 if the LSM successfully initialized all of the inode
1807 * security attributes that are required, negative values otherwise.
1808 */
1809int security_inode_init_security(struct inode *inode, struct inode *dir,
1810 const struct qstr *qstr,
1811 const initxattrs initxattrs, void *fs_data)
1812{
1813 struct lsm_static_call *scall;
1814 struct xattr *new_xattrs = NULL;
1815 int ret = -EOPNOTSUPP, xattr_count = 0;
1816
1817 if (unlikely(IS_PRIVATE(inode)))
1818 return 0;
1819
1820 if (!blob_sizes.lbs_xattr_count)
1821 return 0;
1822
1823 if (initxattrs) {
1824 /* Allocate +1 as terminator. */
1825 new_xattrs = kcalloc(blob_sizes.lbs_xattr_count + 1,
1826 sizeof(*new_xattrs), GFP_NOFS);
1827 if (!new_xattrs)
1828 return -ENOMEM;
1829 }
1830
1831 lsm_for_each_hook(scall, inode_init_security) {
1832 ret = scall->hl->hook.inode_init_security(inode, dir, qstr, new_xattrs,
1833 &xattr_count);
1834 if (ret && ret != -EOPNOTSUPP)
1835 goto out;
1836 /*
1837 * As documented in lsm_hooks.h, -EOPNOTSUPP in this context
1838 * means that the LSM is not willing to provide an xattr, not
1839 * that it wants to signal an error. Thus, continue to invoke
1840 * the remaining LSMs.
1841 */
1842 }
1843
1844 /* If initxattrs() is NULL, xattr_count is zero, skip the call. */
1845 if (!xattr_count)
1846 goto out;
1847
1848 ret = initxattrs(inode, new_xattrs, fs_data);
1849out:
1850 for (; xattr_count > 0; xattr_count--)
1851 kfree(new_xattrs[xattr_count - 1].value);
1852 kfree(new_xattrs);
1853 return (ret == -EOPNOTSUPP) ? 0 : ret;
1854}
1855EXPORT_SYMBOL(security_inode_init_security);
1856
1857/**
1858 * security_inode_init_security_anon() - Initialize an anonymous inode
1859 * @inode: the inode
1860 * @name: the anonymous inode class
1861 * @context_inode: an optional related inode
1862 *
1863 * Set up the incore security field for the new anonymous inode and return
1864 * whether the inode creation is permitted by the security module or not.
1865 *
1866 * Return: Returns 0 on success, -EACCES if the security module denies the
1867 * creation of this inode, or another -errno upon other errors.
1868 */
1869int security_inode_init_security_anon(struct inode *inode,
1870 const struct qstr *name,
1871 const struct inode *context_inode)
1872{
1873 return call_int_hook(inode_init_security_anon, inode, name,
1874 context_inode);
1875}
1876
1877#ifdef CONFIG_SECURITY_PATH
1878/**
1879 * security_path_mknod() - Check if creating a special file is allowed
1880 * @dir: parent directory
1881 * @dentry: new file
1882 * @mode: new file mode
1883 * @dev: device number
1884 *
1885 * Check permissions when creating a file. Note that this hook is called even
1886 * if mknod operation is being done for a regular file.
1887 *
1888 * Return: Returns 0 if permission is granted.
1889 */
1890int security_path_mknod(const struct path *dir, struct dentry *dentry,
1891 umode_t mode, unsigned int dev)
1892{
1893 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1894 return 0;
1895 return call_int_hook(path_mknod, dir, dentry, mode, dev);
1896}
1897EXPORT_SYMBOL(security_path_mknod);
1898
1899/**
1900 * security_path_post_mknod() - Update inode security after reg file creation
1901 * @idmap: idmap of the mount
1902 * @dentry: new file
1903 *
1904 * Update inode security field after a regular file has been created.
1905 */
1906void security_path_post_mknod(struct mnt_idmap *idmap, struct dentry *dentry)
1907{
1908 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1909 return;
1910 call_void_hook(path_post_mknod, idmap, dentry);
1911}
1912
1913/**
1914 * security_path_mkdir() - Check if creating a new directory is allowed
1915 * @dir: parent directory
1916 * @dentry: new directory
1917 * @mode: new directory mode
1918 *
1919 * Check permissions to create a new directory in the existing directory.
1920 *
1921 * Return: Returns 0 if permission is granted.
1922 */
1923int security_path_mkdir(const struct path *dir, struct dentry *dentry,
1924 umode_t mode)
1925{
1926 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1927 return 0;
1928 return call_int_hook(path_mkdir, dir, dentry, mode);
1929}
1930EXPORT_SYMBOL(security_path_mkdir);
1931
1932/**
1933 * security_path_rmdir() - Check if removing a directory is allowed
1934 * @dir: parent directory
1935 * @dentry: directory to remove
1936 *
1937 * Check the permission to remove a directory.
1938 *
1939 * Return: Returns 0 if permission is granted.
1940 */
1941int security_path_rmdir(const struct path *dir, struct dentry *dentry)
1942{
1943 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1944 return 0;
1945 return call_int_hook(path_rmdir, dir, dentry);
1946}
1947
1948/**
1949 * security_path_unlink() - Check if removing a hard link is allowed
1950 * @dir: parent directory
1951 * @dentry: file
1952 *
1953 * Check the permission to remove a hard link to a file.
1954 *
1955 * Return: Returns 0 if permission is granted.
1956 */
1957int security_path_unlink(const struct path *dir, struct dentry *dentry)
1958{
1959 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1960 return 0;
1961 return call_int_hook(path_unlink, dir, dentry);
1962}
1963EXPORT_SYMBOL(security_path_unlink);
1964
1965/**
1966 * security_path_symlink() - Check if creating a symbolic link is allowed
1967 * @dir: parent directory
1968 * @dentry: symbolic link
1969 * @old_name: file pathname
1970 *
1971 * Check the permission to create a symbolic link to a file.
1972 *
1973 * Return: Returns 0 if permission is granted.
1974 */
1975int security_path_symlink(const struct path *dir, struct dentry *dentry,
1976 const char *old_name)
1977{
1978 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
1979 return 0;
1980 return call_int_hook(path_symlink, dir, dentry, old_name);
1981}
1982
1983/**
1984 * security_path_link - Check if creating a hard link is allowed
1985 * @old_dentry: existing file
1986 * @new_dir: new parent directory
1987 * @new_dentry: new link
1988 *
1989 * Check permission before creating a new hard link to a file.
1990 *
1991 * Return: Returns 0 if permission is granted.
1992 */
1993int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
1994 struct dentry *new_dentry)
1995{
1996 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
1997 return 0;
1998 return call_int_hook(path_link, old_dentry, new_dir, new_dentry);
1999}
2000
2001/**
2002 * security_path_rename() - Check if renaming a file is allowed
2003 * @old_dir: parent directory of the old file
2004 * @old_dentry: the old file
2005 * @new_dir: parent directory of the new file
2006 * @new_dentry: the new file
2007 * @flags: flags
2008 *
2009 * Check for permission to rename a file or directory.
2010 *
2011 * Return: Returns 0 if permission is granted.
2012 */
2013int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
2014 const struct path *new_dir, struct dentry *new_dentry,
2015 unsigned int flags)
2016{
2017 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
2018 (d_is_positive(new_dentry) &&
2019 IS_PRIVATE(d_backing_inode(new_dentry)))))
2020 return 0;
2021
2022 return call_int_hook(path_rename, old_dir, old_dentry, new_dir,
2023 new_dentry, flags);
2024}
2025EXPORT_SYMBOL(security_path_rename);
2026
2027/**
2028 * security_path_truncate() - Check if truncating a file is allowed
2029 * @path: file
2030 *
2031 * Check permission before truncating the file indicated by path. Note that
2032 * truncation permissions may also be checked based on already opened files,
2033 * using the security_file_truncate() hook.
2034 *
2035 * Return: Returns 0 if permission is granted.
2036 */
2037int security_path_truncate(const struct path *path)
2038{
2039 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2040 return 0;
2041 return call_int_hook(path_truncate, path);
2042}
2043
2044/**
2045 * security_path_chmod() - Check if changing the file's mode is allowed
2046 * @path: file
2047 * @mode: new mode
2048 *
2049 * Check for permission to change a mode of the file @path. The new mode is
2050 * specified in @mode which is a bitmask of constants from
2051 * <include/uapi/linux/stat.h>.
2052 *
2053 * Return: Returns 0 if permission is granted.
2054 */
2055int security_path_chmod(const struct path *path, umode_t mode)
2056{
2057 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2058 return 0;
2059 return call_int_hook(path_chmod, path, mode);
2060}
2061
2062/**
2063 * security_path_chown() - Check if changing the file's owner/group is allowed
2064 * @path: file
2065 * @uid: file owner
2066 * @gid: file group
2067 *
2068 * Check for permission to change owner/group of a file or directory.
2069 *
2070 * Return: Returns 0 if permission is granted.
2071 */
2072int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
2073{
2074 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2075 return 0;
2076 return call_int_hook(path_chown, path, uid, gid);
2077}
2078
2079/**
2080 * security_path_chroot() - Check if changing the root directory is allowed
2081 * @path: directory
2082 *
2083 * Check for permission to change root directory.
2084 *
2085 * Return: Returns 0 if permission is granted.
2086 */
2087int security_path_chroot(const struct path *path)
2088{
2089 return call_int_hook(path_chroot, path);
2090}
2091#endif /* CONFIG_SECURITY_PATH */
2092
2093/**
2094 * security_inode_create() - Check if creating a file is allowed
2095 * @dir: the parent directory
2096 * @dentry: the file being created
2097 * @mode: requested file mode
2098 *
2099 * Check permission to create a regular file.
2100 *
2101 * Return: Returns 0 if permission is granted.
2102 */
2103int security_inode_create(struct inode *dir, struct dentry *dentry,
2104 umode_t mode)
2105{
2106 if (unlikely(IS_PRIVATE(dir)))
2107 return 0;
2108 return call_int_hook(inode_create, dir, dentry, mode);
2109}
2110EXPORT_SYMBOL_GPL(security_inode_create);
2111
2112/**
2113 * security_inode_post_create_tmpfile() - Update inode security of new tmpfile
2114 * @idmap: idmap of the mount
2115 * @inode: inode of the new tmpfile
2116 *
2117 * Update inode security data after a tmpfile has been created.
2118 */
2119void security_inode_post_create_tmpfile(struct mnt_idmap *idmap,
2120 struct inode *inode)
2121{
2122 if (unlikely(IS_PRIVATE(inode)))
2123 return;
2124 call_void_hook(inode_post_create_tmpfile, idmap, inode);
2125}
2126
2127/**
2128 * security_inode_link() - Check if creating a hard link is allowed
2129 * @old_dentry: existing file
2130 * @dir: new parent directory
2131 * @new_dentry: new link
2132 *
2133 * Check permission before creating a new hard link to a file.
2134 *
2135 * Return: Returns 0 if permission is granted.
2136 */
2137int security_inode_link(struct dentry *old_dentry, struct inode *dir,
2138 struct dentry *new_dentry)
2139{
2140 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
2141 return 0;
2142 return call_int_hook(inode_link, old_dentry, dir, new_dentry);
2143}
2144
2145/**
2146 * security_inode_unlink() - Check if removing a hard link is allowed
2147 * @dir: parent directory
2148 * @dentry: file
2149 *
2150 * Check the permission to remove a hard link to a file.
2151 *
2152 * Return: Returns 0 if permission is granted.
2153 */
2154int security_inode_unlink(struct inode *dir, struct dentry *dentry)
2155{
2156 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2157 return 0;
2158 return call_int_hook(inode_unlink, dir, dentry);
2159}
2160
2161/**
2162 * security_inode_symlink() - Check if creating a symbolic link is allowed
2163 * @dir: parent directory
2164 * @dentry: symbolic link
2165 * @old_name: existing filename
2166 *
2167 * Check the permission to create a symbolic link to a file.
2168 *
2169 * Return: Returns 0 if permission is granted.
2170 */
2171int security_inode_symlink(struct inode *dir, struct dentry *dentry,
2172 const char *old_name)
2173{
2174 if (unlikely(IS_PRIVATE(dir)))
2175 return 0;
2176 return call_int_hook(inode_symlink, dir, dentry, old_name);
2177}
2178
2179/**
2180 * security_inode_mkdir() - Check if creation a new director is allowed
2181 * @dir: parent directory
2182 * @dentry: new directory
2183 * @mode: new directory mode
2184 *
2185 * Check permissions to create a new directory in the existing directory
2186 * associated with inode structure @dir.
2187 *
2188 * Return: Returns 0 if permission is granted.
2189 */
2190int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
2191{
2192 if (unlikely(IS_PRIVATE(dir)))
2193 return 0;
2194 return call_int_hook(inode_mkdir, dir, dentry, mode);
2195}
2196EXPORT_SYMBOL_GPL(security_inode_mkdir);
2197
2198/**
2199 * security_inode_rmdir() - Check if removing a directory is allowed
2200 * @dir: parent directory
2201 * @dentry: directory to be removed
2202 *
2203 * Check the permission to remove a directory.
2204 *
2205 * Return: Returns 0 if permission is granted.
2206 */
2207int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
2208{
2209 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2210 return 0;
2211 return call_int_hook(inode_rmdir, dir, dentry);
2212}
2213
2214/**
2215 * security_inode_mknod() - Check if creating a special file is allowed
2216 * @dir: parent directory
2217 * @dentry: new file
2218 * @mode: new file mode
2219 * @dev: device number
2220 *
2221 * Check permissions when creating a special file (or a socket or a fifo file
2222 * created via the mknod system call). Note that if mknod operation is being
2223 * done for a regular file, then the create hook will be called and not this
2224 * hook.
2225 *
2226 * Return: Returns 0 if permission is granted.
2227 */
2228int security_inode_mknod(struct inode *dir, struct dentry *dentry,
2229 umode_t mode, dev_t dev)
2230{
2231 if (unlikely(IS_PRIVATE(dir)))
2232 return 0;
2233 return call_int_hook(inode_mknod, dir, dentry, mode, dev);
2234}
2235
2236/**
2237 * security_inode_rename() - Check if renaming a file is allowed
2238 * @old_dir: parent directory of the old file
2239 * @old_dentry: the old file
2240 * @new_dir: parent directory of the new file
2241 * @new_dentry: the new file
2242 * @flags: flags
2243 *
2244 * Check for permission to rename a file or directory.
2245 *
2246 * Return: Returns 0 if permission is granted.
2247 */
2248int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
2249 struct inode *new_dir, struct dentry *new_dentry,
2250 unsigned int flags)
2251{
2252 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
2253 (d_is_positive(new_dentry) &&
2254 IS_PRIVATE(d_backing_inode(new_dentry)))))
2255 return 0;
2256
2257 if (flags & RENAME_EXCHANGE) {
2258 int err = call_int_hook(inode_rename, new_dir, new_dentry,
2259 old_dir, old_dentry);
2260 if (err)
2261 return err;
2262 }
2263
2264 return call_int_hook(inode_rename, old_dir, old_dentry,
2265 new_dir, new_dentry);
2266}
2267
2268/**
2269 * security_inode_readlink() - Check if reading a symbolic link is allowed
2270 * @dentry: link
2271 *
2272 * Check the permission to read the symbolic link.
2273 *
2274 * Return: Returns 0 if permission is granted.
2275 */
2276int security_inode_readlink(struct dentry *dentry)
2277{
2278 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2279 return 0;
2280 return call_int_hook(inode_readlink, dentry);
2281}
2282
2283/**
2284 * security_inode_follow_link() - Check if following a symbolic link is allowed
2285 * @dentry: link dentry
2286 * @inode: link inode
2287 * @rcu: true if in RCU-walk mode
2288 *
2289 * Check permission to follow a symbolic link when looking up a pathname. If
2290 * @rcu is true, @inode is not stable.
2291 *
2292 * Return: Returns 0 if permission is granted.
2293 */
2294int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
2295 bool rcu)
2296{
2297 if (unlikely(IS_PRIVATE(inode)))
2298 return 0;
2299 return call_int_hook(inode_follow_link, dentry, inode, rcu);
2300}
2301
2302/**
2303 * security_inode_permission() - Check if accessing an inode is allowed
2304 * @inode: inode
2305 * @mask: access mask
2306 *
2307 * Check permission before accessing an inode. This hook is called by the
2308 * existing Linux permission function, so a security module can use it to
2309 * provide additional checking for existing Linux permission checks. Notice
2310 * that this hook is called when a file is opened (as well as many other
2311 * operations), whereas the file_security_ops permission hook is called when
2312 * the actual read/write operations are performed.
2313 *
2314 * Return: Returns 0 if permission is granted.
2315 */
2316int security_inode_permission(struct inode *inode, int mask)
2317{
2318 if (unlikely(IS_PRIVATE(inode)))
2319 return 0;
2320 return call_int_hook(inode_permission, inode, mask);
2321}
2322
2323/**
2324 * security_inode_setattr() - Check if setting file attributes is allowed
2325 * @idmap: idmap of the mount
2326 * @dentry: file
2327 * @attr: new attributes
2328 *
2329 * Check permission before setting file attributes. Note that the kernel call
2330 * to notify_change is performed from several locations, whenever file
2331 * attributes change (such as when a file is truncated, chown/chmod operations,
2332 * transferring disk quotas, etc).
2333 *
2334 * Return: Returns 0 if permission is granted.
2335 */
2336int security_inode_setattr(struct mnt_idmap *idmap,
2337 struct dentry *dentry, struct iattr *attr)
2338{
2339 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2340 return 0;
2341 return call_int_hook(inode_setattr, idmap, dentry, attr);
2342}
2343EXPORT_SYMBOL_GPL(security_inode_setattr);
2344
2345/**
2346 * security_inode_post_setattr() - Update the inode after a setattr operation
2347 * @idmap: idmap of the mount
2348 * @dentry: file
2349 * @ia_valid: file attributes set
2350 *
2351 * Update inode security field after successful setting file attributes.
2352 */
2353void security_inode_post_setattr(struct mnt_idmap *idmap, struct dentry *dentry,
2354 int ia_valid)
2355{
2356 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2357 return;
2358 call_void_hook(inode_post_setattr, idmap, dentry, ia_valid);
2359}
2360
2361/**
2362 * security_inode_getattr() - Check if getting file attributes is allowed
2363 * @path: file
2364 *
2365 * Check permission before obtaining file attributes.
2366 *
2367 * Return: Returns 0 if permission is granted.
2368 */
2369int security_inode_getattr(const struct path *path)
2370{
2371 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
2372 return 0;
2373 return call_int_hook(inode_getattr, path);
2374}
2375
2376/**
2377 * security_inode_setxattr() - Check if setting file xattrs is allowed
2378 * @idmap: idmap of the mount
2379 * @dentry: file
2380 * @name: xattr name
2381 * @value: xattr value
2382 * @size: size of xattr value
2383 * @flags: flags
2384 *
2385 * This hook performs the desired permission checks before setting the extended
2386 * attributes (xattrs) on @dentry. It is important to note that we have some
2387 * additional logic before the main LSM implementation calls to detect if we
2388 * need to perform an additional capability check at the LSM layer.
2389 *
2390 * Normally we enforce a capability check prior to executing the various LSM
2391 * hook implementations, but if a LSM wants to avoid this capability check,
2392 * it can register a 'inode_xattr_skipcap' hook and return a value of 1 for
2393 * xattrs that it wants to avoid the capability check, leaving the LSM fully
2394 * responsible for enforcing the access control for the specific xattr. If all
2395 * of the enabled LSMs refrain from registering a 'inode_xattr_skipcap' hook,
2396 * or return a 0 (the default return value), the capability check is still
2397 * performed. If no 'inode_xattr_skipcap' hooks are registered the capability
2398 * check is performed.
2399 *
2400 * Return: Returns 0 if permission is granted.
2401 */
2402int security_inode_setxattr(struct mnt_idmap *idmap,
2403 struct dentry *dentry, const char *name,
2404 const void *value, size_t size, int flags)
2405{
2406 int rc;
2407
2408 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2409 return 0;
2410
2411 /* enforce the capability checks at the lsm layer, if needed */
2412 if (!call_int_hook(inode_xattr_skipcap, name)) {
2413 rc = cap_inode_setxattr(dentry, name, value, size, flags);
2414 if (rc)
2415 return rc;
2416 }
2417
2418 return call_int_hook(inode_setxattr, idmap, dentry, name, value, size,
2419 flags);
2420}
2421
2422/**
2423 * security_inode_set_acl() - Check if setting posix acls is allowed
2424 * @idmap: idmap of the mount
2425 * @dentry: file
2426 * @acl_name: acl name
2427 * @kacl: acl struct
2428 *
2429 * Check permission before setting posix acls, the posix acls in @kacl are
2430 * identified by @acl_name.
2431 *
2432 * Return: Returns 0 if permission is granted.
2433 */
2434int security_inode_set_acl(struct mnt_idmap *idmap,
2435 struct dentry *dentry, const char *acl_name,
2436 struct posix_acl *kacl)
2437{
2438 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2439 return 0;
2440 return call_int_hook(inode_set_acl, idmap, dentry, acl_name, kacl);
2441}
2442
2443/**
2444 * security_inode_post_set_acl() - Update inode security from posix acls set
2445 * @dentry: file
2446 * @acl_name: acl name
2447 * @kacl: acl struct
2448 *
2449 * Update inode security data after successfully setting posix acls on @dentry.
2450 * The posix acls in @kacl are identified by @acl_name.
2451 */
2452void security_inode_post_set_acl(struct dentry *dentry, const char *acl_name,
2453 struct posix_acl *kacl)
2454{
2455 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2456 return;
2457 call_void_hook(inode_post_set_acl, dentry, acl_name, kacl);
2458}
2459
2460/**
2461 * security_inode_get_acl() - Check if reading posix acls is allowed
2462 * @idmap: idmap of the mount
2463 * @dentry: file
2464 * @acl_name: acl name
2465 *
2466 * Check permission before getting osix acls, the posix acls are identified by
2467 * @acl_name.
2468 *
2469 * Return: Returns 0 if permission is granted.
2470 */
2471int security_inode_get_acl(struct mnt_idmap *idmap,
2472 struct dentry *dentry, const char *acl_name)
2473{
2474 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2475 return 0;
2476 return call_int_hook(inode_get_acl, idmap, dentry, acl_name);
2477}
2478
2479/**
2480 * security_inode_remove_acl() - Check if removing a posix acl is allowed
2481 * @idmap: idmap of the mount
2482 * @dentry: file
2483 * @acl_name: acl name
2484 *
2485 * Check permission before removing posix acls, the posix acls are identified
2486 * by @acl_name.
2487 *
2488 * Return: Returns 0 if permission is granted.
2489 */
2490int security_inode_remove_acl(struct mnt_idmap *idmap,
2491 struct dentry *dentry, const char *acl_name)
2492{
2493 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2494 return 0;
2495 return call_int_hook(inode_remove_acl, idmap, dentry, acl_name);
2496}
2497
2498/**
2499 * security_inode_post_remove_acl() - Update inode security after rm posix acls
2500 * @idmap: idmap of the mount
2501 * @dentry: file
2502 * @acl_name: acl name
2503 *
2504 * Update inode security data after successfully removing posix acls on
2505 * @dentry in @idmap. The posix acls are identified by @acl_name.
2506 */
2507void security_inode_post_remove_acl(struct mnt_idmap *idmap,
2508 struct dentry *dentry, const char *acl_name)
2509{
2510 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2511 return;
2512 call_void_hook(inode_post_remove_acl, idmap, dentry, acl_name);
2513}
2514
2515/**
2516 * security_inode_post_setxattr() - Update the inode after a setxattr operation
2517 * @dentry: file
2518 * @name: xattr name
2519 * @value: xattr value
2520 * @size: xattr value size
2521 * @flags: flags
2522 *
2523 * Update inode security field after successful setxattr operation.
2524 */
2525void security_inode_post_setxattr(struct dentry *dentry, const char *name,
2526 const void *value, size_t size, int flags)
2527{
2528 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2529 return;
2530 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
2531}
2532
2533/**
2534 * security_inode_getxattr() - Check if xattr access is allowed
2535 * @dentry: file
2536 * @name: xattr name
2537 *
2538 * Check permission before obtaining the extended attributes identified by
2539 * @name for @dentry.
2540 *
2541 * Return: Returns 0 if permission is granted.
2542 */
2543int security_inode_getxattr(struct dentry *dentry, const char *name)
2544{
2545 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2546 return 0;
2547 return call_int_hook(inode_getxattr, dentry, name);
2548}
2549
2550/**
2551 * security_inode_listxattr() - Check if listing xattrs is allowed
2552 * @dentry: file
2553 *
2554 * Check permission before obtaining the list of extended attribute names for
2555 * @dentry.
2556 *
2557 * Return: Returns 0 if permission is granted.
2558 */
2559int security_inode_listxattr(struct dentry *dentry)
2560{
2561 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2562 return 0;
2563 return call_int_hook(inode_listxattr, dentry);
2564}
2565
2566/**
2567 * security_inode_removexattr() - Check if removing an xattr is allowed
2568 * @idmap: idmap of the mount
2569 * @dentry: file
2570 * @name: xattr name
2571 *
2572 * This hook performs the desired permission checks before setting the extended
2573 * attributes (xattrs) on @dentry. It is important to note that we have some
2574 * additional logic before the main LSM implementation calls to detect if we
2575 * need to perform an additional capability check at the LSM layer.
2576 *
2577 * Normally we enforce a capability check prior to executing the various LSM
2578 * hook implementations, but if a LSM wants to avoid this capability check,
2579 * it can register a 'inode_xattr_skipcap' hook and return a value of 1 for
2580 * xattrs that it wants to avoid the capability check, leaving the LSM fully
2581 * responsible for enforcing the access control for the specific xattr. If all
2582 * of the enabled LSMs refrain from registering a 'inode_xattr_skipcap' hook,
2583 * or return a 0 (the default return value), the capability check is still
2584 * performed. If no 'inode_xattr_skipcap' hooks are registered the capability
2585 * check is performed.
2586 *
2587 * Return: Returns 0 if permission is granted.
2588 */
2589int security_inode_removexattr(struct mnt_idmap *idmap,
2590 struct dentry *dentry, const char *name)
2591{
2592 int rc;
2593
2594 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2595 return 0;
2596
2597 /* enforce the capability checks at the lsm layer, if needed */
2598 if (!call_int_hook(inode_xattr_skipcap, name)) {
2599 rc = cap_inode_removexattr(idmap, dentry, name);
2600 if (rc)
2601 return rc;
2602 }
2603
2604 return call_int_hook(inode_removexattr, idmap, dentry, name);
2605}
2606
2607/**
2608 * security_inode_post_removexattr() - Update the inode after a removexattr op
2609 * @dentry: file
2610 * @name: xattr name
2611 *
2612 * Update the inode after a successful removexattr operation.
2613 */
2614void security_inode_post_removexattr(struct dentry *dentry, const char *name)
2615{
2616 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2617 return;
2618 call_void_hook(inode_post_removexattr, dentry, name);
2619}
2620
2621/**
2622 * security_inode_need_killpriv() - Check if security_inode_killpriv() required
2623 * @dentry: associated dentry
2624 *
2625 * Called when an inode has been changed to determine if
2626 * security_inode_killpriv() should be called.
2627 *
2628 * Return: Return <0 on error to abort the inode change operation, return 0 if
2629 * security_inode_killpriv() does not need to be called, return >0 if
2630 * security_inode_killpriv() does need to be called.
2631 */
2632int security_inode_need_killpriv(struct dentry *dentry)
2633{
2634 return call_int_hook(inode_need_killpriv, dentry);
2635}
2636
2637/**
2638 * security_inode_killpriv() - The setuid bit is removed, update LSM state
2639 * @idmap: idmap of the mount
2640 * @dentry: associated dentry
2641 *
2642 * The @dentry's setuid bit is being removed. Remove similar security labels.
2643 * Called with the dentry->d_inode->i_mutex held.
2644 *
2645 * Return: Return 0 on success. If error is returned, then the operation
2646 * causing setuid bit removal is failed.
2647 */
2648int security_inode_killpriv(struct mnt_idmap *idmap,
2649 struct dentry *dentry)
2650{
2651 return call_int_hook(inode_killpriv, idmap, dentry);
2652}
2653
2654/**
2655 * security_inode_getsecurity() - Get the xattr security label of an inode
2656 * @idmap: idmap of the mount
2657 * @inode: inode
2658 * @name: xattr name
2659 * @buffer: security label buffer
2660 * @alloc: allocation flag
2661 *
2662 * Retrieve a copy of the extended attribute representation of the security
2663 * label associated with @name for @inode via @buffer. Note that @name is the
2664 * remainder of the attribute name after the security prefix has been removed.
2665 * @alloc is used to specify if the call should return a value via the buffer
2666 * or just the value length.
2667 *
2668 * Return: Returns size of buffer on success.
2669 */
2670int security_inode_getsecurity(struct mnt_idmap *idmap,
2671 struct inode *inode, const char *name,
2672 void **buffer, bool alloc)
2673{
2674 if (unlikely(IS_PRIVATE(inode)))
2675 return LSM_RET_DEFAULT(inode_getsecurity);
2676
2677 return call_int_hook(inode_getsecurity, idmap, inode, name, buffer,
2678 alloc);
2679}
2680
2681/**
2682 * security_inode_setsecurity() - Set the xattr security label of an inode
2683 * @inode: inode
2684 * @name: xattr name
2685 * @value: security label
2686 * @size: length of security label
2687 * @flags: flags
2688 *
2689 * Set the security label associated with @name for @inode from the extended
2690 * attribute value @value. @size indicates the size of the @value in bytes.
2691 * @flags may be XATTR_CREATE, XATTR_REPLACE, or 0. Note that @name is the
2692 * remainder of the attribute name after the security. prefix has been removed.
2693 *
2694 * Return: Returns 0 on success.
2695 */
2696int security_inode_setsecurity(struct inode *inode, const char *name,
2697 const void *value, size_t size, int flags)
2698{
2699 if (unlikely(IS_PRIVATE(inode)))
2700 return LSM_RET_DEFAULT(inode_setsecurity);
2701
2702 return call_int_hook(inode_setsecurity, inode, name, value, size,
2703 flags);
2704}
2705
2706/**
2707 * security_inode_listsecurity() - List the xattr security label names
2708 * @inode: inode
2709 * @buffer: buffer
2710 * @buffer_size: size of buffer
2711 *
2712 * Copy the extended attribute names for the security labels associated with
2713 * @inode into @buffer. The maximum size of @buffer is specified by
2714 * @buffer_size. @buffer may be NULL to request the size of the buffer
2715 * required.
2716 *
2717 * Return: Returns number of bytes used/required on success.
2718 */
2719int security_inode_listsecurity(struct inode *inode,
2720 char *buffer, size_t buffer_size)
2721{
2722 if (unlikely(IS_PRIVATE(inode)))
2723 return 0;
2724 return call_int_hook(inode_listsecurity, inode, buffer, buffer_size);
2725}
2726EXPORT_SYMBOL(security_inode_listsecurity);
2727
2728/**
2729 * security_inode_getsecid() - Get an inode's secid
2730 * @inode: inode
2731 * @secid: secid to return
2732 *
2733 * Get the secid associated with the node. In case of failure, @secid will be
2734 * set to zero.
2735 */
2736void security_inode_getsecid(struct inode *inode, u32 *secid)
2737{
2738 call_void_hook(inode_getsecid, inode, secid);
2739}
2740
2741/**
2742 * security_inode_copy_up() - Create new creds for an overlayfs copy-up op
2743 * @src: union dentry of copy-up file
2744 * @new: newly created creds
2745 *
2746 * A file is about to be copied up from lower layer to upper layer of overlay
2747 * filesystem. Security module can prepare a set of new creds and modify as
2748 * need be and return new creds. Caller will switch to new creds temporarily to
2749 * create new file and release newly allocated creds.
2750 *
2751 * Return: Returns 0 on success or a negative error code on error.
2752 */
2753int security_inode_copy_up(struct dentry *src, struct cred **new)
2754{
2755 return call_int_hook(inode_copy_up, src, new);
2756}
2757EXPORT_SYMBOL(security_inode_copy_up);
2758
2759/**
2760 * security_inode_copy_up_xattr() - Filter xattrs in an overlayfs copy-up op
2761 * @src: union dentry of copy-up file
2762 * @name: xattr name
2763 *
2764 * Filter the xattrs being copied up when a unioned file is copied up from a
2765 * lower layer to the union/overlay layer. The caller is responsible for
2766 * reading and writing the xattrs, this hook is merely a filter.
2767 *
2768 * Return: Returns 0 to accept the xattr, -ECANCELED to discard the xattr,
2769 * -EOPNOTSUPP if the security module does not know about attribute,
2770 * or a negative error code to abort the copy up.
2771 */
2772int security_inode_copy_up_xattr(struct dentry *src, const char *name)
2773{
2774 int rc;
2775
2776 rc = call_int_hook(inode_copy_up_xattr, src, name);
2777 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
2778 return rc;
2779
2780 return LSM_RET_DEFAULT(inode_copy_up_xattr);
2781}
2782EXPORT_SYMBOL(security_inode_copy_up_xattr);
2783
2784/**
2785 * security_inode_setintegrity() - Set the inode's integrity data
2786 * @inode: inode
2787 * @type: type of integrity, e.g. hash digest, signature, etc
2788 * @value: the integrity value
2789 * @size: size of the integrity value
2790 *
2791 * Register a verified integrity measurement of a inode with LSMs.
2792 * LSMs should free the previously saved data if @value is NULL.
2793 *
2794 * Return: Returns 0 on success, negative values on failure.
2795 */
2796int security_inode_setintegrity(const struct inode *inode,
2797 enum lsm_integrity_type type, const void *value,
2798 size_t size)
2799{
2800 return call_int_hook(inode_setintegrity, inode, type, value, size);
2801}
2802EXPORT_SYMBOL(security_inode_setintegrity);
2803
2804/**
2805 * security_kernfs_init_security() - Init LSM context for a kernfs node
2806 * @kn_dir: parent kernfs node
2807 * @kn: the kernfs node to initialize
2808 *
2809 * Initialize the security context of a newly created kernfs node based on its
2810 * own and its parent's attributes.
2811 *
2812 * Return: Returns 0 if permission is granted.
2813 */
2814int security_kernfs_init_security(struct kernfs_node *kn_dir,
2815 struct kernfs_node *kn)
2816{
2817 return call_int_hook(kernfs_init_security, kn_dir, kn);
2818}
2819
2820/**
2821 * security_file_permission() - Check file permissions
2822 * @file: file
2823 * @mask: requested permissions
2824 *
2825 * Check file permissions before accessing an open file. This hook is called
2826 * by various operations that read or write files. A security module can use
2827 * this hook to perform additional checking on these operations, e.g. to
2828 * revalidate permissions on use to support privilege bracketing or policy
2829 * changes. Notice that this hook is used when the actual read/write
2830 * operations are performed, whereas the inode_security_ops hook is called when
2831 * a file is opened (as well as many other operations). Although this hook can
2832 * be used to revalidate permissions for various system call operations that
2833 * read or write files, it does not address the revalidation of permissions for
2834 * memory-mapped files. Security modules must handle this separately if they
2835 * need such revalidation.
2836 *
2837 * Return: Returns 0 if permission is granted.
2838 */
2839int security_file_permission(struct file *file, int mask)
2840{
2841 return call_int_hook(file_permission, file, mask);
2842}
2843
2844/**
2845 * security_file_alloc() - Allocate and init a file's LSM blob
2846 * @file: the file
2847 *
2848 * Allocate and attach a security structure to the file->f_security field. The
2849 * security field is initialized to NULL when the structure is first created.
2850 *
2851 * Return: Return 0 if the hook is successful and permission is granted.
2852 */
2853int security_file_alloc(struct file *file)
2854{
2855 int rc = lsm_file_alloc(file);
2856
2857 if (rc)
2858 return rc;
2859 rc = call_int_hook(file_alloc_security, file);
2860 if (unlikely(rc))
2861 security_file_free(file);
2862 return rc;
2863}
2864
2865/**
2866 * security_file_release() - Perform actions before releasing the file ref
2867 * @file: the file
2868 *
2869 * Perform actions before releasing the last reference to a file.
2870 */
2871void security_file_release(struct file *file)
2872{
2873 call_void_hook(file_release, file);
2874}
2875
2876/**
2877 * security_file_free() - Free a file's LSM blob
2878 * @file: the file
2879 *
2880 * Deallocate and free any security structures stored in file->f_security.
2881 */
2882void security_file_free(struct file *file)
2883{
2884 void *blob;
2885
2886 call_void_hook(file_free_security, file);
2887
2888 blob = file->f_security;
2889 if (blob) {
2890 file->f_security = NULL;
2891 kmem_cache_free(lsm_file_cache, blob);
2892 }
2893}
2894
2895/**
2896 * security_file_ioctl() - Check if an ioctl is allowed
2897 * @file: associated file
2898 * @cmd: ioctl cmd
2899 * @arg: ioctl arguments
2900 *
2901 * Check permission for an ioctl operation on @file. Note that @arg sometimes
2902 * represents a user space pointer; in other cases, it may be a simple integer
2903 * value. When @arg represents a user space pointer, it should never be used
2904 * by the security module.
2905 *
2906 * Return: Returns 0 if permission is granted.
2907 */
2908int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
2909{
2910 return call_int_hook(file_ioctl, file, cmd, arg);
2911}
2912EXPORT_SYMBOL_GPL(security_file_ioctl);
2913
2914/**
2915 * security_file_ioctl_compat() - Check if an ioctl is allowed in compat mode
2916 * @file: associated file
2917 * @cmd: ioctl cmd
2918 * @arg: ioctl arguments
2919 *
2920 * Compat version of security_file_ioctl() that correctly handles 32-bit
2921 * processes running on 64-bit kernels.
2922 *
2923 * Return: Returns 0 if permission is granted.
2924 */
2925int security_file_ioctl_compat(struct file *file, unsigned int cmd,
2926 unsigned long arg)
2927{
2928 return call_int_hook(file_ioctl_compat, file, cmd, arg);
2929}
2930EXPORT_SYMBOL_GPL(security_file_ioctl_compat);
2931
2932static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
2933{
2934 /*
2935 * Does we have PROT_READ and does the application expect
2936 * it to imply PROT_EXEC? If not, nothing to talk about...
2937 */
2938 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
2939 return prot;
2940 if (!(current->personality & READ_IMPLIES_EXEC))
2941 return prot;
2942 /*
2943 * if that's an anonymous mapping, let it.
2944 */
2945 if (!file)
2946 return prot | PROT_EXEC;
2947 /*
2948 * ditto if it's not on noexec mount, except that on !MMU we need
2949 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
2950 */
2951 if (!path_noexec(&file->f_path)) {
2952#ifndef CONFIG_MMU
2953 if (file->f_op->mmap_capabilities) {
2954 unsigned caps = file->f_op->mmap_capabilities(file);
2955 if (!(caps & NOMMU_MAP_EXEC))
2956 return prot;
2957 }
2958#endif
2959 return prot | PROT_EXEC;
2960 }
2961 /* anything on noexec mount won't get PROT_EXEC */
2962 return prot;
2963}
2964
2965/**
2966 * security_mmap_file() - Check if mmap'ing a file is allowed
2967 * @file: file
2968 * @prot: protection applied by the kernel
2969 * @flags: flags
2970 *
2971 * Check permissions for a mmap operation. The @file may be NULL, e.g. if
2972 * mapping anonymous memory.
2973 *
2974 * Return: Returns 0 if permission is granted.
2975 */
2976int security_mmap_file(struct file *file, unsigned long prot,
2977 unsigned long flags)
2978{
2979 return call_int_hook(mmap_file, file, prot, mmap_prot(file, prot),
2980 flags);
2981}
2982
2983/**
2984 * security_mmap_addr() - Check if mmap'ing an address is allowed
2985 * @addr: address
2986 *
2987 * Check permissions for a mmap operation at @addr.
2988 *
2989 * Return: Returns 0 if permission is granted.
2990 */
2991int security_mmap_addr(unsigned long addr)
2992{
2993 return call_int_hook(mmap_addr, addr);
2994}
2995
2996/**
2997 * security_file_mprotect() - Check if changing memory protections is allowed
2998 * @vma: memory region
2999 * @reqprot: application requested protection
3000 * @prot: protection applied by the kernel
3001 *
3002 * Check permissions before changing memory access permissions.
3003 *
3004 * Return: Returns 0 if permission is granted.
3005 */
3006int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
3007 unsigned long prot)
3008{
3009 return call_int_hook(file_mprotect, vma, reqprot, prot);
3010}
3011
3012/**
3013 * security_file_lock() - Check if a file lock is allowed
3014 * @file: file
3015 * @cmd: lock operation (e.g. F_RDLCK, F_WRLCK)
3016 *
3017 * Check permission before performing file locking operations. Note the hook
3018 * mediates both flock and fcntl style locks.
3019 *
3020 * Return: Returns 0 if permission is granted.
3021 */
3022int security_file_lock(struct file *file, unsigned int cmd)
3023{
3024 return call_int_hook(file_lock, file, cmd);
3025}
3026
3027/**
3028 * security_file_fcntl() - Check if fcntl() op is allowed
3029 * @file: file
3030 * @cmd: fcntl command
3031 * @arg: command argument
3032 *
3033 * Check permission before allowing the file operation specified by @cmd from
3034 * being performed on the file @file. Note that @arg sometimes represents a
3035 * user space pointer; in other cases, it may be a simple integer value. When
3036 * @arg represents a user space pointer, it should never be used by the
3037 * security module.
3038 *
3039 * Return: Returns 0 if permission is granted.
3040 */
3041int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
3042{
3043 return call_int_hook(file_fcntl, file, cmd, arg);
3044}
3045
3046/**
3047 * security_file_set_fowner() - Set the file owner info in the LSM blob
3048 * @file: the file
3049 *
3050 * Save owner security information (typically from current->security) in
3051 * file->f_security for later use by the send_sigiotask hook.
3052 *
3053 * This hook is called with file->f_owner.lock held.
3054 *
3055 * Return: Returns 0 on success.
3056 */
3057void security_file_set_fowner(struct file *file)
3058{
3059 call_void_hook(file_set_fowner, file);
3060}
3061
3062/**
3063 * security_file_send_sigiotask() - Check if sending SIGIO/SIGURG is allowed
3064 * @tsk: target task
3065 * @fown: signal sender
3066 * @sig: signal to be sent, SIGIO is sent if 0
3067 *
3068 * Check permission for the file owner @fown to send SIGIO or SIGURG to the
3069 * process @tsk. Note that this hook is sometimes called from interrupt. Note
3070 * that the fown_struct, @fown, is never outside the context of a struct file,
3071 * so the file structure (and associated security information) can always be
3072 * obtained: container_of(fown, struct file, f_owner).
3073 *
3074 * Return: Returns 0 if permission is granted.
3075 */
3076int security_file_send_sigiotask(struct task_struct *tsk,
3077 struct fown_struct *fown, int sig)
3078{
3079 return call_int_hook(file_send_sigiotask, tsk, fown, sig);
3080}
3081
3082/**
3083 * security_file_receive() - Check if receiving a file via IPC is allowed
3084 * @file: file being received
3085 *
3086 * This hook allows security modules to control the ability of a process to
3087 * receive an open file descriptor via socket IPC.
3088 *
3089 * Return: Returns 0 if permission is granted.
3090 */
3091int security_file_receive(struct file *file)
3092{
3093 return call_int_hook(file_receive, file);
3094}
3095
3096/**
3097 * security_file_open() - Save open() time state for late use by the LSM
3098 * @file:
3099 *
3100 * Save open-time permission checking state for later use upon file_permission,
3101 * and recheck access if anything has changed since inode_permission.
3102 *
3103 * Return: Returns 0 if permission is granted.
3104 */
3105int security_file_open(struct file *file)
3106{
3107 int ret;
3108
3109 ret = call_int_hook(file_open, file);
3110 if (ret)
3111 return ret;
3112
3113 return fsnotify_open_perm(file);
3114}
3115
3116/**
3117 * security_file_post_open() - Evaluate a file after it has been opened
3118 * @file: the file
3119 * @mask: access mask
3120 *
3121 * Evaluate an opened file and the access mask requested with open(). The hook
3122 * is useful for LSMs that require the file content to be available in order to
3123 * make decisions.
3124 *
3125 * Return: Returns 0 if permission is granted.
3126 */
3127int security_file_post_open(struct file *file, int mask)
3128{
3129 return call_int_hook(file_post_open, file, mask);
3130}
3131EXPORT_SYMBOL_GPL(security_file_post_open);
3132
3133/**
3134 * security_file_truncate() - Check if truncating a file is allowed
3135 * @file: file
3136 *
3137 * Check permission before truncating a file, i.e. using ftruncate. Note that
3138 * truncation permission may also be checked based on the path, using the
3139 * @path_truncate hook.
3140 *
3141 * Return: Returns 0 if permission is granted.
3142 */
3143int security_file_truncate(struct file *file)
3144{
3145 return call_int_hook(file_truncate, file);
3146}
3147
3148/**
3149 * security_task_alloc() - Allocate a task's LSM blob
3150 * @task: the task
3151 * @clone_flags: flags indicating what is being shared
3152 *
3153 * Handle allocation of task-related resources.
3154 *
3155 * Return: Returns a zero on success, negative values on failure.
3156 */
3157int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
3158{
3159 int rc = lsm_task_alloc(task);
3160
3161 if (rc)
3162 return rc;
3163 rc = call_int_hook(task_alloc, task, clone_flags);
3164 if (unlikely(rc))
3165 security_task_free(task);
3166 return rc;
3167}
3168
3169/**
3170 * security_task_free() - Free a task's LSM blob and related resources
3171 * @task: task
3172 *
3173 * Handle release of task-related resources. Note that this can be called from
3174 * interrupt context.
3175 */
3176void security_task_free(struct task_struct *task)
3177{
3178 call_void_hook(task_free, task);
3179
3180 kfree(task->security);
3181 task->security = NULL;
3182}
3183
3184/**
3185 * security_cred_alloc_blank() - Allocate the min memory to allow cred_transfer
3186 * @cred: credentials
3187 * @gfp: gfp flags
3188 *
3189 * Only allocate sufficient memory and attach to @cred such that
3190 * cred_transfer() will not get ENOMEM.
3191 *
3192 * Return: Returns 0 on success, negative values on failure.
3193 */
3194int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3195{
3196 int rc = lsm_cred_alloc(cred, gfp);
3197
3198 if (rc)
3199 return rc;
3200
3201 rc = call_int_hook(cred_alloc_blank, cred, gfp);
3202 if (unlikely(rc))
3203 security_cred_free(cred);
3204 return rc;
3205}
3206
3207/**
3208 * security_cred_free() - Free the cred's LSM blob and associated resources
3209 * @cred: credentials
3210 *
3211 * Deallocate and clear the cred->security field in a set of credentials.
3212 */
3213void security_cred_free(struct cred *cred)
3214{
3215 /*
3216 * There is a failure case in prepare_creds() that
3217 * may result in a call here with ->security being NULL.
3218 */
3219 if (unlikely(cred->security == NULL))
3220 return;
3221
3222 call_void_hook(cred_free, cred);
3223
3224 kfree(cred->security);
3225 cred->security = NULL;
3226}
3227
3228/**
3229 * security_prepare_creds() - Prepare a new set of credentials
3230 * @new: new credentials
3231 * @old: original credentials
3232 * @gfp: gfp flags
3233 *
3234 * Prepare a new set of credentials by copying the data from the old set.
3235 *
3236 * Return: Returns 0 on success, negative values on failure.
3237 */
3238int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
3239{
3240 int rc = lsm_cred_alloc(new, gfp);
3241
3242 if (rc)
3243 return rc;
3244
3245 rc = call_int_hook(cred_prepare, new, old, gfp);
3246 if (unlikely(rc))
3247 security_cred_free(new);
3248 return rc;
3249}
3250
3251/**
3252 * security_transfer_creds() - Transfer creds
3253 * @new: target credentials
3254 * @old: original credentials
3255 *
3256 * Transfer data from original creds to new creds.
3257 */
3258void security_transfer_creds(struct cred *new, const struct cred *old)
3259{
3260 call_void_hook(cred_transfer, new, old);
3261}
3262
3263/**
3264 * security_cred_getsecid() - Get the secid from a set of credentials
3265 * @c: credentials
3266 * @secid: secid value
3267 *
3268 * Retrieve the security identifier of the cred structure @c. In case of
3269 * failure, @secid will be set to zero.
3270 */
3271void security_cred_getsecid(const struct cred *c, u32 *secid)
3272{
3273 *secid = 0;
3274 call_void_hook(cred_getsecid, c, secid);
3275}
3276EXPORT_SYMBOL(security_cred_getsecid);
3277
3278/**
3279 * security_kernel_act_as() - Set the kernel credentials to act as secid
3280 * @new: credentials
3281 * @secid: secid
3282 *
3283 * Set the credentials for a kernel service to act as (subjective context).
3284 * The current task must be the one that nominated @secid.
3285 *
3286 * Return: Returns 0 if successful.
3287 */
3288int security_kernel_act_as(struct cred *new, u32 secid)
3289{
3290 return call_int_hook(kernel_act_as, new, secid);
3291}
3292
3293/**
3294 * security_kernel_create_files_as() - Set file creation context using an inode
3295 * @new: target credentials
3296 * @inode: reference inode
3297 *
3298 * Set the file creation context in a set of credentials to be the same as the
3299 * objective context of the specified inode. The current task must be the one
3300 * that nominated @inode.
3301 *
3302 * Return: Returns 0 if successful.
3303 */
3304int security_kernel_create_files_as(struct cred *new, struct inode *inode)
3305{
3306 return call_int_hook(kernel_create_files_as, new, inode);
3307}
3308
3309/**
3310 * security_kernel_module_request() - Check if loading a module is allowed
3311 * @kmod_name: module name
3312 *
3313 * Ability to trigger the kernel to automatically upcall to userspace for
3314 * userspace to load a kernel module with the given name.
3315 *
3316 * Return: Returns 0 if successful.
3317 */
3318int security_kernel_module_request(char *kmod_name)
3319{
3320 return call_int_hook(kernel_module_request, kmod_name);
3321}
3322
3323/**
3324 * security_kernel_read_file() - Read a file specified by userspace
3325 * @file: file
3326 * @id: file identifier
3327 * @contents: trust if security_kernel_post_read_file() will be called
3328 *
3329 * Read a file specified by userspace.
3330 *
3331 * Return: Returns 0 if permission is granted.
3332 */
3333int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
3334 bool contents)
3335{
3336 return call_int_hook(kernel_read_file, file, id, contents);
3337}
3338EXPORT_SYMBOL_GPL(security_kernel_read_file);
3339
3340/**
3341 * security_kernel_post_read_file() - Read a file specified by userspace
3342 * @file: file
3343 * @buf: file contents
3344 * @size: size of file contents
3345 * @id: file identifier
3346 *
3347 * Read a file specified by userspace. This must be paired with a prior call
3348 * to security_kernel_read_file() call that indicated this hook would also be
3349 * called, see security_kernel_read_file() for more information.
3350 *
3351 * Return: Returns 0 if permission is granted.
3352 */
3353int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
3354 enum kernel_read_file_id id)
3355{
3356 return call_int_hook(kernel_post_read_file, file, buf, size, id);
3357}
3358EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
3359
3360/**
3361 * security_kernel_load_data() - Load data provided by userspace
3362 * @id: data identifier
3363 * @contents: true if security_kernel_post_load_data() will be called
3364 *
3365 * Load data provided by userspace.
3366 *
3367 * Return: Returns 0 if permission is granted.
3368 */
3369int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
3370{
3371 return call_int_hook(kernel_load_data, id, contents);
3372}
3373EXPORT_SYMBOL_GPL(security_kernel_load_data);
3374
3375/**
3376 * security_kernel_post_load_data() - Load userspace data from a non-file source
3377 * @buf: data
3378 * @size: size of data
3379 * @id: data identifier
3380 * @description: text description of data, specific to the id value
3381 *
3382 * Load data provided by a non-file source (usually userspace buffer). This
3383 * must be paired with a prior security_kernel_load_data() call that indicated
3384 * this hook would also be called, see security_kernel_load_data() for more
3385 * information.
3386 *
3387 * Return: Returns 0 if permission is granted.
3388 */
3389int security_kernel_post_load_data(char *buf, loff_t size,
3390 enum kernel_load_data_id id,
3391 char *description)
3392{
3393 return call_int_hook(kernel_post_load_data, buf, size, id, description);
3394}
3395EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
3396
3397/**
3398 * security_task_fix_setuid() - Update LSM with new user id attributes
3399 * @new: updated credentials
3400 * @old: credentials being replaced
3401 * @flags: LSM_SETID_* flag values
3402 *
3403 * Update the module's state after setting one or more of the user identity
3404 * attributes of the current process. The @flags parameter indicates which of
3405 * the set*uid system calls invoked this hook. If @new is the set of
3406 * credentials that will be installed. Modifications should be made to this
3407 * rather than to @current->cred.
3408 *
3409 * Return: Returns 0 on success.
3410 */
3411int security_task_fix_setuid(struct cred *new, const struct cred *old,
3412 int flags)
3413{
3414 return call_int_hook(task_fix_setuid, new, old, flags);
3415}
3416
3417/**
3418 * security_task_fix_setgid() - Update LSM with new group id attributes
3419 * @new: updated credentials
3420 * @old: credentials being replaced
3421 * @flags: LSM_SETID_* flag value
3422 *
3423 * Update the module's state after setting one or more of the group identity
3424 * attributes of the current process. The @flags parameter indicates which of
3425 * the set*gid system calls invoked this hook. @new is the set of credentials
3426 * that will be installed. Modifications should be made to this rather than to
3427 * @current->cred.
3428 *
3429 * Return: Returns 0 on success.
3430 */
3431int security_task_fix_setgid(struct cred *new, const struct cred *old,
3432 int flags)
3433{
3434 return call_int_hook(task_fix_setgid, new, old, flags);
3435}
3436
3437/**
3438 * security_task_fix_setgroups() - Update LSM with new supplementary groups
3439 * @new: updated credentials
3440 * @old: credentials being replaced
3441 *
3442 * Update the module's state after setting the supplementary group identity
3443 * attributes of the current process. @new is the set of credentials that will
3444 * be installed. Modifications should be made to this rather than to
3445 * @current->cred.
3446 *
3447 * Return: Returns 0 on success.
3448 */
3449int security_task_fix_setgroups(struct cred *new, const struct cred *old)
3450{
3451 return call_int_hook(task_fix_setgroups, new, old);
3452}
3453
3454/**
3455 * security_task_setpgid() - Check if setting the pgid is allowed
3456 * @p: task being modified
3457 * @pgid: new pgid
3458 *
3459 * Check permission before setting the process group identifier of the process
3460 * @p to @pgid.
3461 *
3462 * Return: Returns 0 if permission is granted.
3463 */
3464int security_task_setpgid(struct task_struct *p, pid_t pgid)
3465{
3466 return call_int_hook(task_setpgid, p, pgid);
3467}
3468
3469/**
3470 * security_task_getpgid() - Check if getting the pgid is allowed
3471 * @p: task
3472 *
3473 * Check permission before getting the process group identifier of the process
3474 * @p.
3475 *
3476 * Return: Returns 0 if permission is granted.
3477 */
3478int security_task_getpgid(struct task_struct *p)
3479{
3480 return call_int_hook(task_getpgid, p);
3481}
3482
3483/**
3484 * security_task_getsid() - Check if getting the session id is allowed
3485 * @p: task
3486 *
3487 * Check permission before getting the session identifier of the process @p.
3488 *
3489 * Return: Returns 0 if permission is granted.
3490 */
3491int security_task_getsid(struct task_struct *p)
3492{
3493 return call_int_hook(task_getsid, p);
3494}
3495
3496/**
3497 * security_current_getsecid_subj() - Get the current task's subjective secid
3498 * @secid: secid value
3499 *
3500 * Retrieve the subjective security identifier of the current task and return
3501 * it in @secid. In case of failure, @secid will be set to zero.
3502 */
3503void security_current_getsecid_subj(u32 *secid)
3504{
3505 *secid = 0;
3506 call_void_hook(current_getsecid_subj, secid);
3507}
3508EXPORT_SYMBOL(security_current_getsecid_subj);
3509
3510/**
3511 * security_task_getsecid_obj() - Get a task's objective secid
3512 * @p: target task
3513 * @secid: secid value
3514 *
3515 * Retrieve the objective security identifier of the task_struct in @p and
3516 * return it in @secid. In case of failure, @secid will be set to zero.
3517 */
3518void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
3519{
3520 *secid = 0;
3521 call_void_hook(task_getsecid_obj, p, secid);
3522}
3523EXPORT_SYMBOL(security_task_getsecid_obj);
3524
3525/**
3526 * security_task_setnice() - Check if setting a task's nice value is allowed
3527 * @p: target task
3528 * @nice: nice value
3529 *
3530 * Check permission before setting the nice value of @p to @nice.
3531 *
3532 * Return: Returns 0 if permission is granted.
3533 */
3534int security_task_setnice(struct task_struct *p, int nice)
3535{
3536 return call_int_hook(task_setnice, p, nice);
3537}
3538
3539/**
3540 * security_task_setioprio() - Check if setting a task's ioprio is allowed
3541 * @p: target task
3542 * @ioprio: ioprio value
3543 *
3544 * Check permission before setting the ioprio value of @p to @ioprio.
3545 *
3546 * Return: Returns 0 if permission is granted.
3547 */
3548int security_task_setioprio(struct task_struct *p, int ioprio)
3549{
3550 return call_int_hook(task_setioprio, p, ioprio);
3551}
3552
3553/**
3554 * security_task_getioprio() - Check if getting a task's ioprio is allowed
3555 * @p: task
3556 *
3557 * Check permission before getting the ioprio value of @p.
3558 *
3559 * Return: Returns 0 if permission is granted.
3560 */
3561int security_task_getioprio(struct task_struct *p)
3562{
3563 return call_int_hook(task_getioprio, p);
3564}
3565
3566/**
3567 * security_task_prlimit() - Check if get/setting resources limits is allowed
3568 * @cred: current task credentials
3569 * @tcred: target task credentials
3570 * @flags: LSM_PRLIMIT_* flag bits indicating a get/set/both
3571 *
3572 * Check permission before getting and/or setting the resource limits of
3573 * another task.
3574 *
3575 * Return: Returns 0 if permission is granted.
3576 */
3577int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
3578 unsigned int flags)
3579{
3580 return call_int_hook(task_prlimit, cred, tcred, flags);
3581}
3582
3583/**
3584 * security_task_setrlimit() - Check if setting a new rlimit value is allowed
3585 * @p: target task's group leader
3586 * @resource: resource whose limit is being set
3587 * @new_rlim: new resource limit
3588 *
3589 * Check permission before setting the resource limits of process @p for
3590 * @resource to @new_rlim. The old resource limit values can be examined by
3591 * dereferencing (p->signal->rlim + resource).
3592 *
3593 * Return: Returns 0 if permission is granted.
3594 */
3595int security_task_setrlimit(struct task_struct *p, unsigned int resource,
3596 struct rlimit *new_rlim)
3597{
3598 return call_int_hook(task_setrlimit, p, resource, new_rlim);
3599}
3600
3601/**
3602 * security_task_setscheduler() - Check if setting sched policy/param is allowed
3603 * @p: target task
3604 *
3605 * Check permission before setting scheduling policy and/or parameters of
3606 * process @p.
3607 *
3608 * Return: Returns 0 if permission is granted.
3609 */
3610int security_task_setscheduler(struct task_struct *p)
3611{
3612 return call_int_hook(task_setscheduler, p);
3613}
3614
3615/**
3616 * security_task_getscheduler() - Check if getting scheduling info is allowed
3617 * @p: target task
3618 *
3619 * Check permission before obtaining scheduling information for process @p.
3620 *
3621 * Return: Returns 0 if permission is granted.
3622 */
3623int security_task_getscheduler(struct task_struct *p)
3624{
3625 return call_int_hook(task_getscheduler, p);
3626}
3627
3628/**
3629 * security_task_movememory() - Check if moving memory is allowed
3630 * @p: task
3631 *
3632 * Check permission before moving memory owned by process @p.
3633 *
3634 * Return: Returns 0 if permission is granted.
3635 */
3636int security_task_movememory(struct task_struct *p)
3637{
3638 return call_int_hook(task_movememory, p);
3639}
3640
3641/**
3642 * security_task_kill() - Check if sending a signal is allowed
3643 * @p: target process
3644 * @info: signal information
3645 * @sig: signal value
3646 * @cred: credentials of the signal sender, NULL if @current
3647 *
3648 * Check permission before sending signal @sig to @p. @info can be NULL, the
3649 * constant 1, or a pointer to a kernel_siginfo structure. If @info is 1 or
3650 * SI_FROMKERNEL(info) is true, then the signal should be viewed as coming from
3651 * the kernel and should typically be permitted. SIGIO signals are handled
3652 * separately by the send_sigiotask hook in file_security_ops.
3653 *
3654 * Return: Returns 0 if permission is granted.
3655 */
3656int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
3657 int sig, const struct cred *cred)
3658{
3659 return call_int_hook(task_kill, p, info, sig, cred);
3660}
3661
3662/**
3663 * security_task_prctl() - Check if a prctl op is allowed
3664 * @option: operation
3665 * @arg2: argument
3666 * @arg3: argument
3667 * @arg4: argument
3668 * @arg5: argument
3669 *
3670 * Check permission before performing a process control operation on the
3671 * current process.
3672 *
3673 * Return: Return -ENOSYS if no-one wanted to handle this op, any other value
3674 * to cause prctl() to return immediately with that value.
3675 */
3676int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
3677 unsigned long arg4, unsigned long arg5)
3678{
3679 int thisrc;
3680 int rc = LSM_RET_DEFAULT(task_prctl);
3681 struct lsm_static_call *scall;
3682
3683 lsm_for_each_hook(scall, task_prctl) {
3684 thisrc = scall->hl->hook.task_prctl(option, arg2, arg3, arg4, arg5);
3685 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
3686 rc = thisrc;
3687 if (thisrc != 0)
3688 break;
3689 }
3690 }
3691 return rc;
3692}
3693
3694/**
3695 * security_task_to_inode() - Set the security attributes of a task's inode
3696 * @p: task
3697 * @inode: inode
3698 *
3699 * Set the security attributes for an inode based on an associated task's
3700 * security attributes, e.g. for /proc/pid inodes.
3701 */
3702void security_task_to_inode(struct task_struct *p, struct inode *inode)
3703{
3704 call_void_hook(task_to_inode, p, inode);
3705}
3706
3707/**
3708 * security_create_user_ns() - Check if creating a new userns is allowed
3709 * @cred: prepared creds
3710 *
3711 * Check permission prior to creating a new user namespace.
3712 *
3713 * Return: Returns 0 if successful, otherwise < 0 error code.
3714 */
3715int security_create_user_ns(const struct cred *cred)
3716{
3717 return call_int_hook(userns_create, cred);
3718}
3719
3720/**
3721 * security_ipc_permission() - Check if sysv ipc access is allowed
3722 * @ipcp: ipc permission structure
3723 * @flag: requested permissions
3724 *
3725 * Check permissions for access to IPC.
3726 *
3727 * Return: Returns 0 if permission is granted.
3728 */
3729int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
3730{
3731 return call_int_hook(ipc_permission, ipcp, flag);
3732}
3733
3734/**
3735 * security_ipc_getsecid() - Get the sysv ipc object's secid
3736 * @ipcp: ipc permission structure
3737 * @secid: secid pointer
3738 *
3739 * Get the secid associated with the ipc object. In case of failure, @secid
3740 * will be set to zero.
3741 */
3742void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
3743{
3744 *secid = 0;
3745 call_void_hook(ipc_getsecid, ipcp, secid);
3746}
3747
3748/**
3749 * security_msg_msg_alloc() - Allocate a sysv ipc message LSM blob
3750 * @msg: message structure
3751 *
3752 * Allocate and attach a security structure to the msg->security field. The
3753 * security field is initialized to NULL when the structure is first created.
3754 *
3755 * Return: Return 0 if operation was successful and permission is granted.
3756 */
3757int security_msg_msg_alloc(struct msg_msg *msg)
3758{
3759 int rc = lsm_msg_msg_alloc(msg);
3760
3761 if (unlikely(rc))
3762 return rc;
3763 rc = call_int_hook(msg_msg_alloc_security, msg);
3764 if (unlikely(rc))
3765 security_msg_msg_free(msg);
3766 return rc;
3767}
3768
3769/**
3770 * security_msg_msg_free() - Free a sysv ipc message LSM blob
3771 * @msg: message structure
3772 *
3773 * Deallocate the security structure for this message.
3774 */
3775void security_msg_msg_free(struct msg_msg *msg)
3776{
3777 call_void_hook(msg_msg_free_security, msg);
3778 kfree(msg->security);
3779 msg->security = NULL;
3780}
3781
3782/**
3783 * security_msg_queue_alloc() - Allocate a sysv ipc msg queue LSM blob
3784 * @msq: sysv ipc permission structure
3785 *
3786 * Allocate and attach a security structure to @msg. The security field is
3787 * initialized to NULL when the structure is first created.
3788 *
3789 * Return: Returns 0 if operation was successful and permission is granted.
3790 */
3791int security_msg_queue_alloc(struct kern_ipc_perm *msq)
3792{
3793 int rc = lsm_ipc_alloc(msq);
3794
3795 if (unlikely(rc))
3796 return rc;
3797 rc = call_int_hook(msg_queue_alloc_security, msq);
3798 if (unlikely(rc))
3799 security_msg_queue_free(msq);
3800 return rc;
3801}
3802
3803/**
3804 * security_msg_queue_free() - Free a sysv ipc msg queue LSM blob
3805 * @msq: sysv ipc permission structure
3806 *
3807 * Deallocate security field @perm->security for the message queue.
3808 */
3809void security_msg_queue_free(struct kern_ipc_perm *msq)
3810{
3811 call_void_hook(msg_queue_free_security, msq);
3812 kfree(msq->security);
3813 msq->security = NULL;
3814}
3815
3816/**
3817 * security_msg_queue_associate() - Check if a msg queue operation is allowed
3818 * @msq: sysv ipc permission structure
3819 * @msqflg: operation flags
3820 *
3821 * Check permission when a message queue is requested through the msgget system
3822 * call. This hook is only called when returning the message queue identifier
3823 * for an existing message queue, not when a new message queue is created.
3824 *
3825 * Return: Return 0 if permission is granted.
3826 */
3827int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
3828{
3829 return call_int_hook(msg_queue_associate, msq, msqflg);
3830}
3831
3832/**
3833 * security_msg_queue_msgctl() - Check if a msg queue operation is allowed
3834 * @msq: sysv ipc permission structure
3835 * @cmd: operation
3836 *
3837 * Check permission when a message control operation specified by @cmd is to be
3838 * performed on the message queue with permissions.
3839 *
3840 * Return: Returns 0 if permission is granted.
3841 */
3842int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
3843{
3844 return call_int_hook(msg_queue_msgctl, msq, cmd);
3845}
3846
3847/**
3848 * security_msg_queue_msgsnd() - Check if sending a sysv ipc message is allowed
3849 * @msq: sysv ipc permission structure
3850 * @msg: message
3851 * @msqflg: operation flags
3852 *
3853 * Check permission before a message, @msg, is enqueued on the message queue
3854 * with permissions specified in @msq.
3855 *
3856 * Return: Returns 0 if permission is granted.
3857 */
3858int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
3859 struct msg_msg *msg, int msqflg)
3860{
3861 return call_int_hook(msg_queue_msgsnd, msq, msg, msqflg);
3862}
3863
3864/**
3865 * security_msg_queue_msgrcv() - Check if receiving a sysv ipc msg is allowed
3866 * @msq: sysv ipc permission structure
3867 * @msg: message
3868 * @target: target task
3869 * @type: type of message requested
3870 * @mode: operation flags
3871 *
3872 * Check permission before a message, @msg, is removed from the message queue.
3873 * The @target task structure contains a pointer to the process that will be
3874 * receiving the message (not equal to the current process when inline receives
3875 * are being performed).
3876 *
3877 * Return: Returns 0 if permission is granted.
3878 */
3879int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
3880 struct task_struct *target, long type, int mode)
3881{
3882 return call_int_hook(msg_queue_msgrcv, msq, msg, target, type, mode);
3883}
3884
3885/**
3886 * security_shm_alloc() - Allocate a sysv shm LSM blob
3887 * @shp: sysv ipc permission structure
3888 *
3889 * Allocate and attach a security structure to the @shp security field. The
3890 * security field is initialized to NULL when the structure is first created.
3891 *
3892 * Return: Returns 0 if operation was successful and permission is granted.
3893 */
3894int security_shm_alloc(struct kern_ipc_perm *shp)
3895{
3896 int rc = lsm_ipc_alloc(shp);
3897
3898 if (unlikely(rc))
3899 return rc;
3900 rc = call_int_hook(shm_alloc_security, shp);
3901 if (unlikely(rc))
3902 security_shm_free(shp);
3903 return rc;
3904}
3905
3906/**
3907 * security_shm_free() - Free a sysv shm LSM blob
3908 * @shp: sysv ipc permission structure
3909 *
3910 * Deallocate the security structure @perm->security for the memory segment.
3911 */
3912void security_shm_free(struct kern_ipc_perm *shp)
3913{
3914 call_void_hook(shm_free_security, shp);
3915 kfree(shp->security);
3916 shp->security = NULL;
3917}
3918
3919/**
3920 * security_shm_associate() - Check if a sysv shm operation is allowed
3921 * @shp: sysv ipc permission structure
3922 * @shmflg: operation flags
3923 *
3924 * Check permission when a shared memory region is requested through the shmget
3925 * system call. This hook is only called when returning the shared memory
3926 * region identifier for an existing region, not when a new shared memory
3927 * region is created.
3928 *
3929 * Return: Returns 0 if permission is granted.
3930 */
3931int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
3932{
3933 return call_int_hook(shm_associate, shp, shmflg);
3934}
3935
3936/**
3937 * security_shm_shmctl() - Check if a sysv shm operation is allowed
3938 * @shp: sysv ipc permission structure
3939 * @cmd: operation
3940 *
3941 * Check permission when a shared memory control operation specified by @cmd is
3942 * to be performed on the shared memory region with permissions in @shp.
3943 *
3944 * Return: Return 0 if permission is granted.
3945 */
3946int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
3947{
3948 return call_int_hook(shm_shmctl, shp, cmd);
3949}
3950
3951/**
3952 * security_shm_shmat() - Check if a sysv shm attach operation is allowed
3953 * @shp: sysv ipc permission structure
3954 * @shmaddr: address of memory region to attach
3955 * @shmflg: operation flags
3956 *
3957 * Check permissions prior to allowing the shmat system call to attach the
3958 * shared memory segment with permissions @shp to the data segment of the
3959 * calling process. The attaching address is specified by @shmaddr.
3960 *
3961 * Return: Returns 0 if permission is granted.
3962 */
3963int security_shm_shmat(struct kern_ipc_perm *shp,
3964 char __user *shmaddr, int shmflg)
3965{
3966 return call_int_hook(shm_shmat, shp, shmaddr, shmflg);
3967}
3968
3969/**
3970 * security_sem_alloc() - Allocate a sysv semaphore LSM blob
3971 * @sma: sysv ipc permission structure
3972 *
3973 * Allocate and attach a security structure to the @sma security field. The
3974 * security field is initialized to NULL when the structure is first created.
3975 *
3976 * Return: Returns 0 if operation was successful and permission is granted.
3977 */
3978int security_sem_alloc(struct kern_ipc_perm *sma)
3979{
3980 int rc = lsm_ipc_alloc(sma);
3981
3982 if (unlikely(rc))
3983 return rc;
3984 rc = call_int_hook(sem_alloc_security, sma);
3985 if (unlikely(rc))
3986 security_sem_free(sma);
3987 return rc;
3988}
3989
3990/**
3991 * security_sem_free() - Free a sysv semaphore LSM blob
3992 * @sma: sysv ipc permission structure
3993 *
3994 * Deallocate security structure @sma->security for the semaphore.
3995 */
3996void security_sem_free(struct kern_ipc_perm *sma)
3997{
3998 call_void_hook(sem_free_security, sma);
3999 kfree(sma->security);
4000 sma->security = NULL;
4001}
4002
4003/**
4004 * security_sem_associate() - Check if a sysv semaphore operation is allowed
4005 * @sma: sysv ipc permission structure
4006 * @semflg: operation flags
4007 *
4008 * Check permission when a semaphore is requested through the semget system
4009 * call. This hook is only called when returning the semaphore identifier for
4010 * an existing semaphore, not when a new one must be created.
4011 *
4012 * Return: Returns 0 if permission is granted.
4013 */
4014int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
4015{
4016 return call_int_hook(sem_associate, sma, semflg);
4017}
4018
4019/**
4020 * security_sem_semctl() - Check if a sysv semaphore operation is allowed
4021 * @sma: sysv ipc permission structure
4022 * @cmd: operation
4023 *
4024 * Check permission when a semaphore operation specified by @cmd is to be
4025 * performed on the semaphore.
4026 *
4027 * Return: Returns 0 if permission is granted.
4028 */
4029int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
4030{
4031 return call_int_hook(sem_semctl, sma, cmd);
4032}
4033
4034/**
4035 * security_sem_semop() - Check if a sysv semaphore operation is allowed
4036 * @sma: sysv ipc permission structure
4037 * @sops: operations to perform
4038 * @nsops: number of operations
4039 * @alter: flag indicating changes will be made
4040 *
4041 * Check permissions before performing operations on members of the semaphore
4042 * set. If the @alter flag is nonzero, the semaphore set may be modified.
4043 *
4044 * Return: Returns 0 if permission is granted.
4045 */
4046int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
4047 unsigned nsops, int alter)
4048{
4049 return call_int_hook(sem_semop, sma, sops, nsops, alter);
4050}
4051
4052/**
4053 * security_d_instantiate() - Populate an inode's LSM state based on a dentry
4054 * @dentry: dentry
4055 * @inode: inode
4056 *
4057 * Fill in @inode security information for a @dentry if allowed.
4058 */
4059void security_d_instantiate(struct dentry *dentry, struct inode *inode)
4060{
4061 if (unlikely(inode && IS_PRIVATE(inode)))
4062 return;
4063 call_void_hook(d_instantiate, dentry, inode);
4064}
4065EXPORT_SYMBOL(security_d_instantiate);
4066
4067/*
4068 * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
4069 */
4070
4071/**
4072 * security_getselfattr - Read an LSM attribute of the current process.
4073 * @attr: which attribute to return
4074 * @uctx: the user-space destination for the information, or NULL
4075 * @size: pointer to the size of space available to receive the data
4076 * @flags: special handling options. LSM_FLAG_SINGLE indicates that only
4077 * attributes associated with the LSM identified in the passed @ctx be
4078 * reported.
4079 *
4080 * A NULL value for @uctx can be used to get both the number of attributes
4081 * and the size of the data.
4082 *
4083 * Returns the number of attributes found on success, negative value
4084 * on error. @size is reset to the total size of the data.
4085 * If @size is insufficient to contain the data -E2BIG is returned.
4086 */
4087int security_getselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
4088 u32 __user *size, u32 flags)
4089{
4090 struct lsm_static_call *scall;
4091 struct lsm_ctx lctx = { .id = LSM_ID_UNDEF, };
4092 u8 __user *base = (u8 __user *)uctx;
4093 u32 entrysize;
4094 u32 total = 0;
4095 u32 left;
4096 bool toobig = false;
4097 bool single = false;
4098 int count = 0;
4099 int rc;
4100
4101 if (attr == LSM_ATTR_UNDEF)
4102 return -EINVAL;
4103 if (size == NULL)
4104 return -EINVAL;
4105 if (get_user(left, size))
4106 return -EFAULT;
4107
4108 if (flags) {
4109 /*
4110 * Only flag supported is LSM_FLAG_SINGLE
4111 */
4112 if (flags != LSM_FLAG_SINGLE || !uctx)
4113 return -EINVAL;
4114 if (copy_from_user(&lctx, uctx, sizeof(lctx)))
4115 return -EFAULT;
4116 /*
4117 * If the LSM ID isn't specified it is an error.
4118 */
4119 if (lctx.id == LSM_ID_UNDEF)
4120 return -EINVAL;
4121 single = true;
4122 }
4123
4124 /*
4125 * In the usual case gather all the data from the LSMs.
4126 * In the single case only get the data from the LSM specified.
4127 */
4128 lsm_for_each_hook(scall, getselfattr) {
4129 if (single && lctx.id != scall->hl->lsmid->id)
4130 continue;
4131 entrysize = left;
4132 if (base)
4133 uctx = (struct lsm_ctx __user *)(base + total);
4134 rc = scall->hl->hook.getselfattr(attr, uctx, &entrysize, flags);
4135 if (rc == -EOPNOTSUPP) {
4136 rc = 0;
4137 continue;
4138 }
4139 if (rc == -E2BIG) {
4140 rc = 0;
4141 left = 0;
4142 toobig = true;
4143 } else if (rc < 0)
4144 return rc;
4145 else
4146 left -= entrysize;
4147
4148 total += entrysize;
4149 count += rc;
4150 if (single)
4151 break;
4152 }
4153 if (put_user(total, size))
4154 return -EFAULT;
4155 if (toobig)
4156 return -E2BIG;
4157 if (count == 0)
4158 return LSM_RET_DEFAULT(getselfattr);
4159 return count;
4160}
4161
4162/*
4163 * Please keep this in sync with it's counterpart in security/lsm_syscalls.c
4164 */
4165
4166/**
4167 * security_setselfattr - Set an LSM attribute on the current process.
4168 * @attr: which attribute to set
4169 * @uctx: the user-space source for the information
4170 * @size: the size of the data
4171 * @flags: reserved for future use, must be 0
4172 *
4173 * Set an LSM attribute for the current process. The LSM, attribute
4174 * and new value are included in @uctx.
4175 *
4176 * Returns 0 on success, -EINVAL if the input is inconsistent, -EFAULT
4177 * if the user buffer is inaccessible, E2BIG if size is too big, or an
4178 * LSM specific failure.
4179 */
4180int security_setselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
4181 u32 size, u32 flags)
4182{
4183 struct lsm_static_call *scall;
4184 struct lsm_ctx *lctx;
4185 int rc = LSM_RET_DEFAULT(setselfattr);
4186 u64 required_len;
4187
4188 if (flags)
4189 return -EINVAL;
4190 if (size < sizeof(*lctx))
4191 return -EINVAL;
4192 if (size > PAGE_SIZE)
4193 return -E2BIG;
4194
4195 lctx = memdup_user(uctx, size);
4196 if (IS_ERR(lctx))
4197 return PTR_ERR(lctx);
4198
4199 if (size < lctx->len ||
4200 check_add_overflow(sizeof(*lctx), lctx->ctx_len, &required_len) ||
4201 lctx->len < required_len) {
4202 rc = -EINVAL;
4203 goto free_out;
4204 }
4205
4206 lsm_for_each_hook(scall, setselfattr)
4207 if ((scall->hl->lsmid->id) == lctx->id) {
4208 rc = scall->hl->hook.setselfattr(attr, lctx, size, flags);
4209 break;
4210 }
4211
4212free_out:
4213 kfree(lctx);
4214 return rc;
4215}
4216
4217/**
4218 * security_getprocattr() - Read an attribute for a task
4219 * @p: the task
4220 * @lsmid: LSM identification
4221 * @name: attribute name
4222 * @value: attribute value
4223 *
4224 * Read attribute @name for task @p and store it into @value if allowed.
4225 *
4226 * Return: Returns the length of @value on success, a negative value otherwise.
4227 */
4228int security_getprocattr(struct task_struct *p, int lsmid, const char *name,
4229 char **value)
4230{
4231 struct lsm_static_call *scall;
4232
4233 lsm_for_each_hook(scall, getprocattr) {
4234 if (lsmid != 0 && lsmid != scall->hl->lsmid->id)
4235 continue;
4236 return scall->hl->hook.getprocattr(p, name, value);
4237 }
4238 return LSM_RET_DEFAULT(getprocattr);
4239}
4240
4241/**
4242 * security_setprocattr() - Set an attribute for a task
4243 * @lsmid: LSM identification
4244 * @name: attribute name
4245 * @value: attribute value
4246 * @size: attribute value size
4247 *
4248 * Write (set) the current task's attribute @name to @value, size @size if
4249 * allowed.
4250 *
4251 * Return: Returns bytes written on success, a negative value otherwise.
4252 */
4253int security_setprocattr(int lsmid, const char *name, void *value, size_t size)
4254{
4255 struct lsm_static_call *scall;
4256
4257 lsm_for_each_hook(scall, setprocattr) {
4258 if (lsmid != 0 && lsmid != scall->hl->lsmid->id)
4259 continue;
4260 return scall->hl->hook.setprocattr(name, value, size);
4261 }
4262 return LSM_RET_DEFAULT(setprocattr);
4263}
4264
4265/**
4266 * security_netlink_send() - Save info and check if netlink sending is allowed
4267 * @sk: sending socket
4268 * @skb: netlink message
4269 *
4270 * Save security information for a netlink message so that permission checking
4271 * can be performed when the message is processed. The security information
4272 * can be saved using the eff_cap field of the netlink_skb_parms structure.
4273 * Also may be used to provide fine grained control over message transmission.
4274 *
4275 * Return: Returns 0 if the information was successfully saved and message is
4276 * allowed to be transmitted.
4277 */
4278int security_netlink_send(struct sock *sk, struct sk_buff *skb)
4279{
4280 return call_int_hook(netlink_send, sk, skb);
4281}
4282
4283/**
4284 * security_ismaclabel() - Check if the named attribute is a MAC label
4285 * @name: full extended attribute name
4286 *
4287 * Check if the extended attribute specified by @name represents a MAC label.
4288 *
4289 * Return: Returns 1 if name is a MAC attribute otherwise returns 0.
4290 */
4291int security_ismaclabel(const char *name)
4292{
4293 return call_int_hook(ismaclabel, name);
4294}
4295EXPORT_SYMBOL(security_ismaclabel);
4296
4297/**
4298 * security_secid_to_secctx() - Convert a secid to a secctx
4299 * @secid: secid
4300 * @secdata: secctx
4301 * @seclen: secctx length
4302 *
4303 * Convert secid to security context. If @secdata is NULL the length of the
4304 * result will be returned in @seclen, but no @secdata will be returned. This
4305 * does mean that the length could change between calls to check the length and
4306 * the next call which actually allocates and returns the @secdata.
4307 *
4308 * Return: Return 0 on success, error on failure.
4309 */
4310int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4311{
4312 return call_int_hook(secid_to_secctx, secid, secdata, seclen);
4313}
4314EXPORT_SYMBOL(security_secid_to_secctx);
4315
4316/**
4317 * security_secctx_to_secid() - Convert a secctx to a secid
4318 * @secdata: secctx
4319 * @seclen: length of secctx
4320 * @secid: secid
4321 *
4322 * Convert security context to secid.
4323 *
4324 * Return: Returns 0 on success, error on failure.
4325 */
4326int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4327{
4328 *secid = 0;
4329 return call_int_hook(secctx_to_secid, secdata, seclen, secid);
4330}
4331EXPORT_SYMBOL(security_secctx_to_secid);
4332
4333/**
4334 * security_release_secctx() - Free a secctx buffer
4335 * @secdata: secctx
4336 * @seclen: length of secctx
4337 *
4338 * Release the security context.
4339 */
4340void security_release_secctx(char *secdata, u32 seclen)
4341{
4342 call_void_hook(release_secctx, secdata, seclen);
4343}
4344EXPORT_SYMBOL(security_release_secctx);
4345
4346/**
4347 * security_inode_invalidate_secctx() - Invalidate an inode's security label
4348 * @inode: inode
4349 *
4350 * Notify the security module that it must revalidate the security context of
4351 * an inode.
4352 */
4353void security_inode_invalidate_secctx(struct inode *inode)
4354{
4355 call_void_hook(inode_invalidate_secctx, inode);
4356}
4357EXPORT_SYMBOL(security_inode_invalidate_secctx);
4358
4359/**
4360 * security_inode_notifysecctx() - Notify the LSM of an inode's security label
4361 * @inode: inode
4362 * @ctx: secctx
4363 * @ctxlen: length of secctx
4364 *
4365 * Notify the security module of what the security context of an inode should
4366 * be. Initializes the incore security context managed by the security module
4367 * for this inode. Example usage: NFS client invokes this hook to initialize
4368 * the security context in its incore inode to the value provided by the server
4369 * for the file when the server returned the file's attributes to the client.
4370 * Must be called with inode->i_mutex locked.
4371 *
4372 * Return: Returns 0 on success, error on failure.
4373 */
4374int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4375{
4376 return call_int_hook(inode_notifysecctx, inode, ctx, ctxlen);
4377}
4378EXPORT_SYMBOL(security_inode_notifysecctx);
4379
4380/**
4381 * security_inode_setsecctx() - Change the security label of an inode
4382 * @dentry: inode
4383 * @ctx: secctx
4384 * @ctxlen: length of secctx
4385 *
4386 * Change the security context of an inode. Updates the incore security
4387 * context managed by the security module and invokes the fs code as needed
4388 * (via __vfs_setxattr_noperm) to update any backing xattrs that represent the
4389 * context. Example usage: NFS server invokes this hook to change the security
4390 * context in its incore inode and on the backing filesystem to a value
4391 * provided by the client on a SETATTR operation. Must be called with
4392 * inode->i_mutex locked.
4393 *
4394 * Return: Returns 0 on success, error on failure.
4395 */
4396int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4397{
4398 return call_int_hook(inode_setsecctx, dentry, ctx, ctxlen);
4399}
4400EXPORT_SYMBOL(security_inode_setsecctx);
4401
4402/**
4403 * security_inode_getsecctx() - Get the security label of an inode
4404 * @inode: inode
4405 * @ctx: secctx
4406 * @ctxlen: length of secctx
4407 *
4408 * On success, returns 0 and fills out @ctx and @ctxlen with the security
4409 * context for the given @inode.
4410 *
4411 * Return: Returns 0 on success, error on failure.
4412 */
4413int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4414{
4415 return call_int_hook(inode_getsecctx, inode, ctx, ctxlen);
4416}
4417EXPORT_SYMBOL(security_inode_getsecctx);
4418
4419#ifdef CONFIG_WATCH_QUEUE
4420/**
4421 * security_post_notification() - Check if a watch notification can be posted
4422 * @w_cred: credentials of the task that set the watch
4423 * @cred: credentials of the task which triggered the watch
4424 * @n: the notification
4425 *
4426 * Check to see if a watch notification can be posted to a particular queue.
4427 *
4428 * Return: Returns 0 if permission is granted.
4429 */
4430int security_post_notification(const struct cred *w_cred,
4431 const struct cred *cred,
4432 struct watch_notification *n)
4433{
4434 return call_int_hook(post_notification, w_cred, cred, n);
4435}
4436#endif /* CONFIG_WATCH_QUEUE */
4437
4438#ifdef CONFIG_KEY_NOTIFICATIONS
4439/**
4440 * security_watch_key() - Check if a task is allowed to watch for key events
4441 * @key: the key to watch
4442 *
4443 * Check to see if a process is allowed to watch for event notifications from
4444 * a key or keyring.
4445 *
4446 * Return: Returns 0 if permission is granted.
4447 */
4448int security_watch_key(struct key *key)
4449{
4450 return call_int_hook(watch_key, key);
4451}
4452#endif /* CONFIG_KEY_NOTIFICATIONS */
4453
4454#ifdef CONFIG_SECURITY_NETWORK
4455/**
4456 * security_unix_stream_connect() - Check if a AF_UNIX stream is allowed
4457 * @sock: originating sock
4458 * @other: peer sock
4459 * @newsk: new sock
4460 *
4461 * Check permissions before establishing a Unix domain stream connection
4462 * between @sock and @other.
4463 *
4464 * The @unix_stream_connect and @unix_may_send hooks were necessary because
4465 * Linux provides an alternative to the conventional file name space for Unix
4466 * domain sockets. Whereas binding and connecting to sockets in the file name
4467 * space is mediated by the typical file permissions (and caught by the mknod
4468 * and permission hooks in inode_security_ops), binding and connecting to
4469 * sockets in the abstract name space is completely unmediated. Sufficient
4470 * control of Unix domain sockets in the abstract name space isn't possible
4471 * using only the socket layer hooks, since we need to know the actual target
4472 * socket, which is not looked up until we are inside the af_unix code.
4473 *
4474 * Return: Returns 0 if permission is granted.
4475 */
4476int security_unix_stream_connect(struct sock *sock, struct sock *other,
4477 struct sock *newsk)
4478{
4479 return call_int_hook(unix_stream_connect, sock, other, newsk);
4480}
4481EXPORT_SYMBOL(security_unix_stream_connect);
4482
4483/**
4484 * security_unix_may_send() - Check if AF_UNIX socket can send datagrams
4485 * @sock: originating sock
4486 * @other: peer sock
4487 *
4488 * Check permissions before connecting or sending datagrams from @sock to
4489 * @other.
4490 *
4491 * The @unix_stream_connect and @unix_may_send hooks were necessary because
4492 * Linux provides an alternative to the conventional file name space for Unix
4493 * domain sockets. Whereas binding and connecting to sockets in the file name
4494 * space is mediated by the typical file permissions (and caught by the mknod
4495 * and permission hooks in inode_security_ops), binding and connecting to
4496 * sockets in the abstract name space is completely unmediated. Sufficient
4497 * control of Unix domain sockets in the abstract name space isn't possible
4498 * using only the socket layer hooks, since we need to know the actual target
4499 * socket, which is not looked up until we are inside the af_unix code.
4500 *
4501 * Return: Returns 0 if permission is granted.
4502 */
4503int security_unix_may_send(struct socket *sock, struct socket *other)
4504{
4505 return call_int_hook(unix_may_send, sock, other);
4506}
4507EXPORT_SYMBOL(security_unix_may_send);
4508
4509/**
4510 * security_socket_create() - Check if creating a new socket is allowed
4511 * @family: protocol family
4512 * @type: communications type
4513 * @protocol: requested protocol
4514 * @kern: set to 1 if a kernel socket is requested
4515 *
4516 * Check permissions prior to creating a new socket.
4517 *
4518 * Return: Returns 0 if permission is granted.
4519 */
4520int security_socket_create(int family, int type, int protocol, int kern)
4521{
4522 return call_int_hook(socket_create, family, type, protocol, kern);
4523}
4524
4525/**
4526 * security_socket_post_create() - Initialize a newly created socket
4527 * @sock: socket
4528 * @family: protocol family
4529 * @type: communications type
4530 * @protocol: requested protocol
4531 * @kern: set to 1 if a kernel socket is requested
4532 *
4533 * This hook allows a module to update or allocate a per-socket security
4534 * structure. Note that the security field was not added directly to the socket
4535 * structure, but rather, the socket security information is stored in the
4536 * associated inode. Typically, the inode alloc_security hook will allocate
4537 * and attach security information to SOCK_INODE(sock)->i_security. This hook
4538 * may be used to update the SOCK_INODE(sock)->i_security field with additional
4539 * information that wasn't available when the inode was allocated.
4540 *
4541 * Return: Returns 0 if permission is granted.
4542 */
4543int security_socket_post_create(struct socket *sock, int family,
4544 int type, int protocol, int kern)
4545{
4546 return call_int_hook(socket_post_create, sock, family, type,
4547 protocol, kern);
4548}
4549
4550/**
4551 * security_socket_socketpair() - Check if creating a socketpair is allowed
4552 * @socka: first socket
4553 * @sockb: second socket
4554 *
4555 * Check permissions before creating a fresh pair of sockets.
4556 *
4557 * Return: Returns 0 if permission is granted and the connection was
4558 * established.
4559 */
4560int security_socket_socketpair(struct socket *socka, struct socket *sockb)
4561{
4562 return call_int_hook(socket_socketpair, socka, sockb);
4563}
4564EXPORT_SYMBOL(security_socket_socketpair);
4565
4566/**
4567 * security_socket_bind() - Check if a socket bind operation is allowed
4568 * @sock: socket
4569 * @address: requested bind address
4570 * @addrlen: length of address
4571 *
4572 * Check permission before socket protocol layer bind operation is performed
4573 * and the socket @sock is bound to the address specified in the @address
4574 * parameter.
4575 *
4576 * Return: Returns 0 if permission is granted.
4577 */
4578int security_socket_bind(struct socket *sock,
4579 struct sockaddr *address, int addrlen)
4580{
4581 return call_int_hook(socket_bind, sock, address, addrlen);
4582}
4583
4584/**
4585 * security_socket_connect() - Check if a socket connect operation is allowed
4586 * @sock: socket
4587 * @address: address of remote connection point
4588 * @addrlen: length of address
4589 *
4590 * Check permission before socket protocol layer connect operation attempts to
4591 * connect socket @sock to a remote address, @address.
4592 *
4593 * Return: Returns 0 if permission is granted.
4594 */
4595int security_socket_connect(struct socket *sock,
4596 struct sockaddr *address, int addrlen)
4597{
4598 return call_int_hook(socket_connect, sock, address, addrlen);
4599}
4600
4601/**
4602 * security_socket_listen() - Check if a socket is allowed to listen
4603 * @sock: socket
4604 * @backlog: connection queue size
4605 *
4606 * Check permission before socket protocol layer listen operation.
4607 *
4608 * Return: Returns 0 if permission is granted.
4609 */
4610int security_socket_listen(struct socket *sock, int backlog)
4611{
4612 return call_int_hook(socket_listen, sock, backlog);
4613}
4614
4615/**
4616 * security_socket_accept() - Check if a socket is allowed to accept connections
4617 * @sock: listening socket
4618 * @newsock: newly creation connection socket
4619 *
4620 * Check permission before accepting a new connection. Note that the new
4621 * socket, @newsock, has been created and some information copied to it, but
4622 * the accept operation has not actually been performed.
4623 *
4624 * Return: Returns 0 if permission is granted.
4625 */
4626int security_socket_accept(struct socket *sock, struct socket *newsock)
4627{
4628 return call_int_hook(socket_accept, sock, newsock);
4629}
4630
4631/**
4632 * security_socket_sendmsg() - Check if sending a message is allowed
4633 * @sock: sending socket
4634 * @msg: message to send
4635 * @size: size of message
4636 *
4637 * Check permission before transmitting a message to another socket.
4638 *
4639 * Return: Returns 0 if permission is granted.
4640 */
4641int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
4642{
4643 return call_int_hook(socket_sendmsg, sock, msg, size);
4644}
4645
4646/**
4647 * security_socket_recvmsg() - Check if receiving a message is allowed
4648 * @sock: receiving socket
4649 * @msg: message to receive
4650 * @size: size of message
4651 * @flags: operational flags
4652 *
4653 * Check permission before receiving a message from a socket.
4654 *
4655 * Return: Returns 0 if permission is granted.
4656 */
4657int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4658 int size, int flags)
4659{
4660 return call_int_hook(socket_recvmsg, sock, msg, size, flags);
4661}
4662
4663/**
4664 * security_socket_getsockname() - Check if reading the socket addr is allowed
4665 * @sock: socket
4666 *
4667 * Check permission before reading the local address (name) of the socket
4668 * object.
4669 *
4670 * Return: Returns 0 if permission is granted.
4671 */
4672int security_socket_getsockname(struct socket *sock)
4673{
4674 return call_int_hook(socket_getsockname, sock);
4675}
4676
4677/**
4678 * security_socket_getpeername() - Check if reading the peer's addr is allowed
4679 * @sock: socket
4680 *
4681 * Check permission before the remote address (name) of a socket object.
4682 *
4683 * Return: Returns 0 if permission is granted.
4684 */
4685int security_socket_getpeername(struct socket *sock)
4686{
4687 return call_int_hook(socket_getpeername, sock);
4688}
4689
4690/**
4691 * security_socket_getsockopt() - Check if reading a socket option is allowed
4692 * @sock: socket
4693 * @level: option's protocol level
4694 * @optname: option name
4695 *
4696 * Check permissions before retrieving the options associated with socket
4697 * @sock.
4698 *
4699 * Return: Returns 0 if permission is granted.
4700 */
4701int security_socket_getsockopt(struct socket *sock, int level, int optname)
4702{
4703 return call_int_hook(socket_getsockopt, sock, level, optname);
4704}
4705
4706/**
4707 * security_socket_setsockopt() - Check if setting a socket option is allowed
4708 * @sock: socket
4709 * @level: option's protocol level
4710 * @optname: option name
4711 *
4712 * Check permissions before setting the options associated with socket @sock.
4713 *
4714 * Return: Returns 0 if permission is granted.
4715 */
4716int security_socket_setsockopt(struct socket *sock, int level, int optname)
4717{
4718 return call_int_hook(socket_setsockopt, sock, level, optname);
4719}
4720
4721/**
4722 * security_socket_shutdown() - Checks if shutting down the socket is allowed
4723 * @sock: socket
4724 * @how: flag indicating how sends and receives are handled
4725 *
4726 * Checks permission before all or part of a connection on the socket @sock is
4727 * shut down.
4728 *
4729 * Return: Returns 0 if permission is granted.
4730 */
4731int security_socket_shutdown(struct socket *sock, int how)
4732{
4733 return call_int_hook(socket_shutdown, sock, how);
4734}
4735
4736/**
4737 * security_sock_rcv_skb() - Check if an incoming network packet is allowed
4738 * @sk: destination sock
4739 * @skb: incoming packet
4740 *
4741 * Check permissions on incoming network packets. This hook is distinct from
4742 * Netfilter's IP input hooks since it is the first time that the incoming
4743 * sk_buff @skb has been associated with a particular socket, @sk. Must not
4744 * sleep inside this hook because some callers hold spinlocks.
4745 *
4746 * Return: Returns 0 if permission is granted.
4747 */
4748int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4749{
4750 return call_int_hook(socket_sock_rcv_skb, sk, skb);
4751}
4752EXPORT_SYMBOL(security_sock_rcv_skb);
4753
4754/**
4755 * security_socket_getpeersec_stream() - Get the remote peer label
4756 * @sock: socket
4757 * @optval: destination buffer
4758 * @optlen: size of peer label copied into the buffer
4759 * @len: maximum size of the destination buffer
4760 *
4761 * This hook allows the security module to provide peer socket security state
4762 * for unix or connected tcp sockets to userspace via getsockopt SO_GETPEERSEC.
4763 * For tcp sockets this can be meaningful if the socket is associated with an
4764 * ipsec SA.
4765 *
4766 * Return: Returns 0 if all is well, otherwise, typical getsockopt return
4767 * values.
4768 */
4769int security_socket_getpeersec_stream(struct socket *sock, sockptr_t optval,
4770 sockptr_t optlen, unsigned int len)
4771{
4772 return call_int_hook(socket_getpeersec_stream, sock, optval, optlen,
4773 len);
4774}
4775
4776/**
4777 * security_socket_getpeersec_dgram() - Get the remote peer label
4778 * @sock: socket
4779 * @skb: datagram packet
4780 * @secid: remote peer label secid
4781 *
4782 * This hook allows the security module to provide peer socket security state
4783 * for udp sockets on a per-packet basis to userspace via getsockopt
4784 * SO_GETPEERSEC. The application must first have indicated the IP_PASSSEC
4785 * option via getsockopt. It can then retrieve the security state returned by
4786 * this hook for a packet via the SCM_SECURITY ancillary message type.
4787 *
4788 * Return: Returns 0 on success, error on failure.
4789 */
4790int security_socket_getpeersec_dgram(struct socket *sock,
4791 struct sk_buff *skb, u32 *secid)
4792{
4793 return call_int_hook(socket_getpeersec_dgram, sock, skb, secid);
4794}
4795EXPORT_SYMBOL(security_socket_getpeersec_dgram);
4796
4797/**
4798 * lsm_sock_alloc - allocate a composite sock blob
4799 * @sock: the sock that needs a blob
4800 * @gfp: allocation mode
4801 *
4802 * Allocate the sock blob for all the modules
4803 *
4804 * Returns 0, or -ENOMEM if memory can't be allocated.
4805 */
4806static int lsm_sock_alloc(struct sock *sock, gfp_t gfp)
4807{
4808 return lsm_blob_alloc(&sock->sk_security, blob_sizes.lbs_sock, gfp);
4809}
4810
4811/**
4812 * security_sk_alloc() - Allocate and initialize a sock's LSM blob
4813 * @sk: sock
4814 * @family: protocol family
4815 * @priority: gfp flags
4816 *
4817 * Allocate and attach a security structure to the sk->sk_security field, which
4818 * is used to copy security attributes between local stream sockets.
4819 *
4820 * Return: Returns 0 on success, error on failure.
4821 */
4822int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
4823{
4824 int rc = lsm_sock_alloc(sk, priority);
4825
4826 if (unlikely(rc))
4827 return rc;
4828 rc = call_int_hook(sk_alloc_security, sk, family, priority);
4829 if (unlikely(rc))
4830 security_sk_free(sk);
4831 return rc;
4832}
4833
4834/**
4835 * security_sk_free() - Free the sock's LSM blob
4836 * @sk: sock
4837 *
4838 * Deallocate security structure.
4839 */
4840void security_sk_free(struct sock *sk)
4841{
4842 call_void_hook(sk_free_security, sk);
4843 kfree(sk->sk_security);
4844 sk->sk_security = NULL;
4845}
4846
4847/**
4848 * security_sk_clone() - Clone a sock's LSM state
4849 * @sk: original sock
4850 * @newsk: target sock
4851 *
4852 * Clone/copy security structure.
4853 */
4854void security_sk_clone(const struct sock *sk, struct sock *newsk)
4855{
4856 call_void_hook(sk_clone_security, sk, newsk);
4857}
4858EXPORT_SYMBOL(security_sk_clone);
4859
4860/**
4861 * security_sk_classify_flow() - Set a flow's secid based on socket
4862 * @sk: original socket
4863 * @flic: target flow
4864 *
4865 * Set the target flow's secid to socket's secid.
4866 */
4867void security_sk_classify_flow(const struct sock *sk, struct flowi_common *flic)
4868{
4869 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
4870}
4871EXPORT_SYMBOL(security_sk_classify_flow);
4872
4873/**
4874 * security_req_classify_flow() - Set a flow's secid based on request_sock
4875 * @req: request_sock
4876 * @flic: target flow
4877 *
4878 * Sets @flic's secid to @req's secid.
4879 */
4880void security_req_classify_flow(const struct request_sock *req,
4881 struct flowi_common *flic)
4882{
4883 call_void_hook(req_classify_flow, req, flic);
4884}
4885EXPORT_SYMBOL(security_req_classify_flow);
4886
4887/**
4888 * security_sock_graft() - Reconcile LSM state when grafting a sock on a socket
4889 * @sk: sock being grafted
4890 * @parent: target parent socket
4891 *
4892 * Sets @parent's inode secid to @sk's secid and update @sk with any necessary
4893 * LSM state from @parent.
4894 */
4895void security_sock_graft(struct sock *sk, struct socket *parent)
4896{
4897 call_void_hook(sock_graft, sk, parent);
4898}
4899EXPORT_SYMBOL(security_sock_graft);
4900
4901/**
4902 * security_inet_conn_request() - Set request_sock state using incoming connect
4903 * @sk: parent listening sock
4904 * @skb: incoming connection
4905 * @req: new request_sock
4906 *
4907 * Initialize the @req LSM state based on @sk and the incoming connect in @skb.
4908 *
4909 * Return: Returns 0 if permission is granted.
4910 */
4911int security_inet_conn_request(const struct sock *sk,
4912 struct sk_buff *skb, struct request_sock *req)
4913{
4914 return call_int_hook(inet_conn_request, sk, skb, req);
4915}
4916EXPORT_SYMBOL(security_inet_conn_request);
4917
4918/**
4919 * security_inet_csk_clone() - Set new sock LSM state based on request_sock
4920 * @newsk: new sock
4921 * @req: connection request_sock
4922 *
4923 * Set that LSM state of @sock using the LSM state from @req.
4924 */
4925void security_inet_csk_clone(struct sock *newsk,
4926 const struct request_sock *req)
4927{
4928 call_void_hook(inet_csk_clone, newsk, req);
4929}
4930
4931/**
4932 * security_inet_conn_established() - Update sock's LSM state with connection
4933 * @sk: sock
4934 * @skb: connection packet
4935 *
4936 * Update @sock's LSM state to represent a new connection from @skb.
4937 */
4938void security_inet_conn_established(struct sock *sk,
4939 struct sk_buff *skb)
4940{
4941 call_void_hook(inet_conn_established, sk, skb);
4942}
4943EXPORT_SYMBOL(security_inet_conn_established);
4944
4945/**
4946 * security_secmark_relabel_packet() - Check if setting a secmark is allowed
4947 * @secid: new secmark value
4948 *
4949 * Check if the process should be allowed to relabel packets to @secid.
4950 *
4951 * Return: Returns 0 if permission is granted.
4952 */
4953int security_secmark_relabel_packet(u32 secid)
4954{
4955 return call_int_hook(secmark_relabel_packet, secid);
4956}
4957EXPORT_SYMBOL(security_secmark_relabel_packet);
4958
4959/**
4960 * security_secmark_refcount_inc() - Increment the secmark labeling rule count
4961 *
4962 * Tells the LSM to increment the number of secmark labeling rules loaded.
4963 */
4964void security_secmark_refcount_inc(void)
4965{
4966 call_void_hook(secmark_refcount_inc);
4967}
4968EXPORT_SYMBOL(security_secmark_refcount_inc);
4969
4970/**
4971 * security_secmark_refcount_dec() - Decrement the secmark labeling rule count
4972 *
4973 * Tells the LSM to decrement the number of secmark labeling rules loaded.
4974 */
4975void security_secmark_refcount_dec(void)
4976{
4977 call_void_hook(secmark_refcount_dec);
4978}
4979EXPORT_SYMBOL(security_secmark_refcount_dec);
4980
4981/**
4982 * security_tun_dev_alloc_security() - Allocate a LSM blob for a TUN device
4983 * @security: pointer to the LSM blob
4984 *
4985 * This hook allows a module to allocate a security structure for a TUN device,
4986 * returning the pointer in @security.
4987 *
4988 * Return: Returns a zero on success, negative values on failure.
4989 */
4990int security_tun_dev_alloc_security(void **security)
4991{
4992 int rc;
4993
4994 rc = lsm_blob_alloc(security, blob_sizes.lbs_tun_dev, GFP_KERNEL);
4995 if (rc)
4996 return rc;
4997
4998 rc = call_int_hook(tun_dev_alloc_security, *security);
4999 if (rc) {
5000 kfree(*security);
5001 *security = NULL;
5002 }
5003 return rc;
5004}
5005EXPORT_SYMBOL(security_tun_dev_alloc_security);
5006
5007/**
5008 * security_tun_dev_free_security() - Free a TUN device LSM blob
5009 * @security: LSM blob
5010 *
5011 * This hook allows a module to free the security structure for a TUN device.
5012 */
5013void security_tun_dev_free_security(void *security)
5014{
5015 kfree(security);
5016}
5017EXPORT_SYMBOL(security_tun_dev_free_security);
5018
5019/**
5020 * security_tun_dev_create() - Check if creating a TUN device is allowed
5021 *
5022 * Check permissions prior to creating a new TUN device.
5023 *
5024 * Return: Returns 0 if permission is granted.
5025 */
5026int security_tun_dev_create(void)
5027{
5028 return call_int_hook(tun_dev_create);
5029}
5030EXPORT_SYMBOL(security_tun_dev_create);
5031
5032/**
5033 * security_tun_dev_attach_queue() - Check if attaching a TUN queue is allowed
5034 * @security: TUN device LSM blob
5035 *
5036 * Check permissions prior to attaching to a TUN device queue.
5037 *
5038 * Return: Returns 0 if permission is granted.
5039 */
5040int security_tun_dev_attach_queue(void *security)
5041{
5042 return call_int_hook(tun_dev_attach_queue, security);
5043}
5044EXPORT_SYMBOL(security_tun_dev_attach_queue);
5045
5046/**
5047 * security_tun_dev_attach() - Update TUN device LSM state on attach
5048 * @sk: associated sock
5049 * @security: TUN device LSM blob
5050 *
5051 * This hook can be used by the module to update any security state associated
5052 * with the TUN device's sock structure.
5053 *
5054 * Return: Returns 0 if permission is granted.
5055 */
5056int security_tun_dev_attach(struct sock *sk, void *security)
5057{
5058 return call_int_hook(tun_dev_attach, sk, security);
5059}
5060EXPORT_SYMBOL(security_tun_dev_attach);
5061
5062/**
5063 * security_tun_dev_open() - Update TUN device LSM state on open
5064 * @security: TUN device LSM blob
5065 *
5066 * This hook can be used by the module to update any security state associated
5067 * with the TUN device's security structure.
5068 *
5069 * Return: Returns 0 if permission is granted.
5070 */
5071int security_tun_dev_open(void *security)
5072{
5073 return call_int_hook(tun_dev_open, security);
5074}
5075EXPORT_SYMBOL(security_tun_dev_open);
5076
5077/**
5078 * security_sctp_assoc_request() - Update the LSM on a SCTP association req
5079 * @asoc: SCTP association
5080 * @skb: packet requesting the association
5081 *
5082 * Passes the @asoc and @chunk->skb of the association INIT packet to the LSM.
5083 *
5084 * Return: Returns 0 on success, error on failure.
5085 */
5086int security_sctp_assoc_request(struct sctp_association *asoc,
5087 struct sk_buff *skb)
5088{
5089 return call_int_hook(sctp_assoc_request, asoc, skb);
5090}
5091EXPORT_SYMBOL(security_sctp_assoc_request);
5092
5093/**
5094 * security_sctp_bind_connect() - Validate a list of addrs for a SCTP option
5095 * @sk: socket
5096 * @optname: SCTP option to validate
5097 * @address: list of IP addresses to validate
5098 * @addrlen: length of the address list
5099 *
5100 * Validiate permissions required for each address associated with sock @sk.
5101 * Depending on @optname, the addresses will be treated as either a connect or
5102 * bind service. The @addrlen is calculated on each IPv4 and IPv6 address using
5103 * sizeof(struct sockaddr_in) or sizeof(struct sockaddr_in6).
5104 *
5105 * Return: Returns 0 on success, error on failure.
5106 */
5107int security_sctp_bind_connect(struct sock *sk, int optname,
5108 struct sockaddr *address, int addrlen)
5109{
5110 return call_int_hook(sctp_bind_connect, sk, optname, address, addrlen);
5111}
5112EXPORT_SYMBOL(security_sctp_bind_connect);
5113
5114/**
5115 * security_sctp_sk_clone() - Clone a SCTP sock's LSM state
5116 * @asoc: SCTP association
5117 * @sk: original sock
5118 * @newsk: target sock
5119 *
5120 * Called whenever a new socket is created by accept(2) (i.e. a TCP style
5121 * socket) or when a socket is 'peeled off' e.g userspace calls
5122 * sctp_peeloff(3).
5123 */
5124void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
5125 struct sock *newsk)
5126{
5127 call_void_hook(sctp_sk_clone, asoc, sk, newsk);
5128}
5129EXPORT_SYMBOL(security_sctp_sk_clone);
5130
5131/**
5132 * security_sctp_assoc_established() - Update LSM state when assoc established
5133 * @asoc: SCTP association
5134 * @skb: packet establishing the association
5135 *
5136 * Passes the @asoc and @chunk->skb of the association COOKIE_ACK packet to the
5137 * security module.
5138 *
5139 * Return: Returns 0 if permission is granted.
5140 */
5141int security_sctp_assoc_established(struct sctp_association *asoc,
5142 struct sk_buff *skb)
5143{
5144 return call_int_hook(sctp_assoc_established, asoc, skb);
5145}
5146EXPORT_SYMBOL(security_sctp_assoc_established);
5147
5148/**
5149 * security_mptcp_add_subflow() - Inherit the LSM label from the MPTCP socket
5150 * @sk: the owning MPTCP socket
5151 * @ssk: the new subflow
5152 *
5153 * Update the labeling for the given MPTCP subflow, to match the one of the
5154 * owning MPTCP socket. This hook has to be called after the socket creation and
5155 * initialization via the security_socket_create() and
5156 * security_socket_post_create() LSM hooks.
5157 *
5158 * Return: Returns 0 on success or a negative error code on failure.
5159 */
5160int security_mptcp_add_subflow(struct sock *sk, struct sock *ssk)
5161{
5162 return call_int_hook(mptcp_add_subflow, sk, ssk);
5163}
5164
5165#endif /* CONFIG_SECURITY_NETWORK */
5166
5167#ifdef CONFIG_SECURITY_INFINIBAND
5168/**
5169 * security_ib_pkey_access() - Check if access to an IB pkey is allowed
5170 * @sec: LSM blob
5171 * @subnet_prefix: subnet prefix of the port
5172 * @pkey: IB pkey
5173 *
5174 * Check permission to access a pkey when modifying a QP.
5175 *
5176 * Return: Returns 0 if permission is granted.
5177 */
5178int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
5179{
5180 return call_int_hook(ib_pkey_access, sec, subnet_prefix, pkey);
5181}
5182EXPORT_SYMBOL(security_ib_pkey_access);
5183
5184/**
5185 * security_ib_endport_manage_subnet() - Check if SMPs traffic is allowed
5186 * @sec: LSM blob
5187 * @dev_name: IB device name
5188 * @port_num: port number
5189 *
5190 * Check permissions to send and receive SMPs on a end port.
5191 *
5192 * Return: Returns 0 if permission is granted.
5193 */
5194int security_ib_endport_manage_subnet(void *sec,
5195 const char *dev_name, u8 port_num)
5196{
5197 return call_int_hook(ib_endport_manage_subnet, sec, dev_name, port_num);
5198}
5199EXPORT_SYMBOL(security_ib_endport_manage_subnet);
5200
5201/**
5202 * security_ib_alloc_security() - Allocate an Infiniband LSM blob
5203 * @sec: LSM blob
5204 *
5205 * Allocate a security structure for Infiniband objects.
5206 *
5207 * Return: Returns 0 on success, non-zero on failure.
5208 */
5209int security_ib_alloc_security(void **sec)
5210{
5211 int rc;
5212
5213 rc = lsm_blob_alloc(sec, blob_sizes.lbs_ib, GFP_KERNEL);
5214 if (rc)
5215 return rc;
5216
5217 rc = call_int_hook(ib_alloc_security, *sec);
5218 if (rc) {
5219 kfree(*sec);
5220 *sec = NULL;
5221 }
5222 return rc;
5223}
5224EXPORT_SYMBOL(security_ib_alloc_security);
5225
5226/**
5227 * security_ib_free_security() - Free an Infiniband LSM blob
5228 * @sec: LSM blob
5229 *
5230 * Deallocate an Infiniband security structure.
5231 */
5232void security_ib_free_security(void *sec)
5233{
5234 kfree(sec);
5235}
5236EXPORT_SYMBOL(security_ib_free_security);
5237#endif /* CONFIG_SECURITY_INFINIBAND */
5238
5239#ifdef CONFIG_SECURITY_NETWORK_XFRM
5240/**
5241 * security_xfrm_policy_alloc() - Allocate a xfrm policy LSM blob
5242 * @ctxp: xfrm security context being added to the SPD
5243 * @sec_ctx: security label provided by userspace
5244 * @gfp: gfp flags
5245 *
5246 * Allocate a security structure to the xp->security field; the security field
5247 * is initialized to NULL when the xfrm_policy is allocated.
5248 *
5249 * Return: Return 0 if operation was successful.
5250 */
5251int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
5252 struct xfrm_user_sec_ctx *sec_ctx,
5253 gfp_t gfp)
5254{
5255 return call_int_hook(xfrm_policy_alloc_security, ctxp, sec_ctx, gfp);
5256}
5257EXPORT_SYMBOL(security_xfrm_policy_alloc);
5258
5259/**
5260 * security_xfrm_policy_clone() - Clone xfrm policy LSM state
5261 * @old_ctx: xfrm security context
5262 * @new_ctxp: target xfrm security context
5263 *
5264 * Allocate a security structure in new_ctxp that contains the information from
5265 * the old_ctx structure.
5266 *
5267 * Return: Return 0 if operation was successful.
5268 */
5269int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
5270 struct xfrm_sec_ctx **new_ctxp)
5271{
5272 return call_int_hook(xfrm_policy_clone_security, old_ctx, new_ctxp);
5273}
5274
5275/**
5276 * security_xfrm_policy_free() - Free a xfrm security context
5277 * @ctx: xfrm security context
5278 *
5279 * Free LSM resources associated with @ctx.
5280 */
5281void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
5282{
5283 call_void_hook(xfrm_policy_free_security, ctx);
5284}
5285EXPORT_SYMBOL(security_xfrm_policy_free);
5286
5287/**
5288 * security_xfrm_policy_delete() - Check if deleting a xfrm policy is allowed
5289 * @ctx: xfrm security context
5290 *
5291 * Authorize deletion of a SPD entry.
5292 *
5293 * Return: Returns 0 if permission is granted.
5294 */
5295int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
5296{
5297 return call_int_hook(xfrm_policy_delete_security, ctx);
5298}
5299
5300/**
5301 * security_xfrm_state_alloc() - Allocate a xfrm state LSM blob
5302 * @x: xfrm state being added to the SAD
5303 * @sec_ctx: security label provided by userspace
5304 *
5305 * Allocate a security structure to the @x->security field; the security field
5306 * is initialized to NULL when the xfrm_state is allocated. Set the context to
5307 * correspond to @sec_ctx.
5308 *
5309 * Return: Return 0 if operation was successful.
5310 */
5311int security_xfrm_state_alloc(struct xfrm_state *x,
5312 struct xfrm_user_sec_ctx *sec_ctx)
5313{
5314 return call_int_hook(xfrm_state_alloc, x, sec_ctx);
5315}
5316EXPORT_SYMBOL(security_xfrm_state_alloc);
5317
5318/**
5319 * security_xfrm_state_alloc_acquire() - Allocate a xfrm state LSM blob
5320 * @x: xfrm state being added to the SAD
5321 * @polsec: associated policy's security context
5322 * @secid: secid from the flow
5323 *
5324 * Allocate a security structure to the x->security field; the security field
5325 * is initialized to NULL when the xfrm_state is allocated. Set the context to
5326 * correspond to secid.
5327 *
5328 * Return: Returns 0 if operation was successful.
5329 */
5330int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
5331 struct xfrm_sec_ctx *polsec, u32 secid)
5332{
5333 return call_int_hook(xfrm_state_alloc_acquire, x, polsec, secid);
5334}
5335
5336/**
5337 * security_xfrm_state_delete() - Check if deleting a xfrm state is allowed
5338 * @x: xfrm state
5339 *
5340 * Authorize deletion of x->security.
5341 *
5342 * Return: Returns 0 if permission is granted.
5343 */
5344int security_xfrm_state_delete(struct xfrm_state *x)
5345{
5346 return call_int_hook(xfrm_state_delete_security, x);
5347}
5348EXPORT_SYMBOL(security_xfrm_state_delete);
5349
5350/**
5351 * security_xfrm_state_free() - Free a xfrm state
5352 * @x: xfrm state
5353 *
5354 * Deallocate x->security.
5355 */
5356void security_xfrm_state_free(struct xfrm_state *x)
5357{
5358 call_void_hook(xfrm_state_free_security, x);
5359}
5360
5361/**
5362 * security_xfrm_policy_lookup() - Check if using a xfrm policy is allowed
5363 * @ctx: target xfrm security context
5364 * @fl_secid: flow secid used to authorize access
5365 *
5366 * Check permission when a flow selects a xfrm_policy for processing XFRMs on a
5367 * packet. The hook is called when selecting either a per-socket policy or a
5368 * generic xfrm policy.
5369 *
5370 * Return: Return 0 if permission is granted, -ESRCH otherwise, or -errno on
5371 * other errors.
5372 */
5373int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
5374{
5375 return call_int_hook(xfrm_policy_lookup, ctx, fl_secid);
5376}
5377
5378/**
5379 * security_xfrm_state_pol_flow_match() - Check for a xfrm match
5380 * @x: xfrm state to match
5381 * @xp: xfrm policy to check for a match
5382 * @flic: flow to check for a match.
5383 *
5384 * Check @xp and @flic for a match with @x.
5385 *
5386 * Return: Returns 1 if there is a match.
5387 */
5388int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
5389 struct xfrm_policy *xp,
5390 const struct flowi_common *flic)
5391{
5392 struct lsm_static_call *scall;
5393 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
5394
5395 /*
5396 * Since this function is expected to return 0 or 1, the judgment
5397 * becomes difficult if multiple LSMs supply this call. Fortunately,
5398 * we can use the first LSM's judgment because currently only SELinux
5399 * supplies this call.
5400 *
5401 * For speed optimization, we explicitly break the loop rather than
5402 * using the macro
5403 */
5404 lsm_for_each_hook(scall, xfrm_state_pol_flow_match) {
5405 rc = scall->hl->hook.xfrm_state_pol_flow_match(x, xp, flic);
5406 break;
5407 }
5408 return rc;
5409}
5410
5411/**
5412 * security_xfrm_decode_session() - Determine the xfrm secid for a packet
5413 * @skb: xfrm packet
5414 * @secid: secid
5415 *
5416 * Decode the packet in @skb and return the security label in @secid.
5417 *
5418 * Return: Return 0 if all xfrms used have the same secid.
5419 */
5420int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
5421{
5422 return call_int_hook(xfrm_decode_session, skb, secid, 1);
5423}
5424
5425void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
5426{
5427 int rc = call_int_hook(xfrm_decode_session, skb, &flic->flowic_secid,
5428 0);
5429
5430 BUG_ON(rc);
5431}
5432EXPORT_SYMBOL(security_skb_classify_flow);
5433#endif /* CONFIG_SECURITY_NETWORK_XFRM */
5434
5435#ifdef CONFIG_KEYS
5436/**
5437 * security_key_alloc() - Allocate and initialize a kernel key LSM blob
5438 * @key: key
5439 * @cred: credentials
5440 * @flags: allocation flags
5441 *
5442 * Permit allocation of a key and assign security data. Note that key does not
5443 * have a serial number assigned at this point.
5444 *
5445 * Return: Return 0 if permission is granted, -ve error otherwise.
5446 */
5447int security_key_alloc(struct key *key, const struct cred *cred,
5448 unsigned long flags)
5449{
5450 int rc = lsm_key_alloc(key);
5451
5452 if (unlikely(rc))
5453 return rc;
5454 rc = call_int_hook(key_alloc, key, cred, flags);
5455 if (unlikely(rc))
5456 security_key_free(key);
5457 return rc;
5458}
5459
5460/**
5461 * security_key_free() - Free a kernel key LSM blob
5462 * @key: key
5463 *
5464 * Notification of destruction; free security data.
5465 */
5466void security_key_free(struct key *key)
5467{
5468 kfree(key->security);
5469 key->security = NULL;
5470}
5471
5472/**
5473 * security_key_permission() - Check if a kernel key operation is allowed
5474 * @key_ref: key reference
5475 * @cred: credentials of actor requesting access
5476 * @need_perm: requested permissions
5477 *
5478 * See whether a specific operational right is granted to a process on a key.
5479 *
5480 * Return: Return 0 if permission is granted, -ve error otherwise.
5481 */
5482int security_key_permission(key_ref_t key_ref, const struct cred *cred,
5483 enum key_need_perm need_perm)
5484{
5485 return call_int_hook(key_permission, key_ref, cred, need_perm);
5486}
5487
5488/**
5489 * security_key_getsecurity() - Get the key's security label
5490 * @key: key
5491 * @buffer: security label buffer
5492 *
5493 * Get a textual representation of the security context attached to a key for
5494 * the purposes of honouring KEYCTL_GETSECURITY. This function allocates the
5495 * storage for the NUL-terminated string and the caller should free it.
5496 *
5497 * Return: Returns the length of @buffer (including terminating NUL) or -ve if
5498 * an error occurs. May also return 0 (and a NULL buffer pointer) if
5499 * there is no security label assigned to the key.
5500 */
5501int security_key_getsecurity(struct key *key, char **buffer)
5502{
5503 *buffer = NULL;
5504 return call_int_hook(key_getsecurity, key, buffer);
5505}
5506
5507/**
5508 * security_key_post_create_or_update() - Notification of key create or update
5509 * @keyring: keyring to which the key is linked to
5510 * @key: created or updated key
5511 * @payload: data used to instantiate or update the key
5512 * @payload_len: length of payload
5513 * @flags: key flags
5514 * @create: flag indicating whether the key was created or updated
5515 *
5516 * Notify the caller of a key creation or update.
5517 */
5518void security_key_post_create_or_update(struct key *keyring, struct key *key,
5519 const void *payload, size_t payload_len,
5520 unsigned long flags, bool create)
5521{
5522 call_void_hook(key_post_create_or_update, keyring, key, payload,
5523 payload_len, flags, create);
5524}
5525#endif /* CONFIG_KEYS */
5526
5527#ifdef CONFIG_AUDIT
5528/**
5529 * security_audit_rule_init() - Allocate and init an LSM audit rule struct
5530 * @field: audit action
5531 * @op: rule operator
5532 * @rulestr: rule context
5533 * @lsmrule: receive buffer for audit rule struct
5534 * @gfp: GFP flag used for kmalloc
5535 *
5536 * Allocate and initialize an LSM audit rule structure.
5537 *
5538 * Return: Return 0 if @lsmrule has been successfully set, -EINVAL in case of
5539 * an invalid rule.
5540 */
5541int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule,
5542 gfp_t gfp)
5543{
5544 return call_int_hook(audit_rule_init, field, op, rulestr, lsmrule, gfp);
5545}
5546
5547/**
5548 * security_audit_rule_known() - Check if an audit rule contains LSM fields
5549 * @krule: audit rule
5550 *
5551 * Specifies whether given @krule contains any fields related to the current
5552 * LSM.
5553 *
5554 * Return: Returns 1 in case of relation found, 0 otherwise.
5555 */
5556int security_audit_rule_known(struct audit_krule *krule)
5557{
5558 return call_int_hook(audit_rule_known, krule);
5559}
5560
5561/**
5562 * security_audit_rule_free() - Free an LSM audit rule struct
5563 * @lsmrule: audit rule struct
5564 *
5565 * Deallocate the LSM audit rule structure previously allocated by
5566 * audit_rule_init().
5567 */
5568void security_audit_rule_free(void *lsmrule)
5569{
5570 call_void_hook(audit_rule_free, lsmrule);
5571}
5572
5573/**
5574 * security_audit_rule_match() - Check if a label matches an audit rule
5575 * @secid: security label
5576 * @field: LSM audit field
5577 * @op: matching operator
5578 * @lsmrule: audit rule
5579 *
5580 * Determine if given @secid matches a rule previously approved by
5581 * security_audit_rule_known().
5582 *
5583 * Return: Returns 1 if secid matches the rule, 0 if it does not, -ERRNO on
5584 * failure.
5585 */
5586int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
5587{
5588 return call_int_hook(audit_rule_match, secid, field, op, lsmrule);
5589}
5590#endif /* CONFIG_AUDIT */
5591
5592#ifdef CONFIG_BPF_SYSCALL
5593/**
5594 * security_bpf() - Check if the bpf syscall operation is allowed
5595 * @cmd: command
5596 * @attr: bpf attribute
5597 * @size: size
5598 *
5599 * Do a initial check for all bpf syscalls after the attribute is copied into
5600 * the kernel. The actual security module can implement their own rules to
5601 * check the specific cmd they need.
5602 *
5603 * Return: Returns 0 if permission is granted.
5604 */
5605int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
5606{
5607 return call_int_hook(bpf, cmd, attr, size);
5608}
5609
5610/**
5611 * security_bpf_map() - Check if access to a bpf map is allowed
5612 * @map: bpf map
5613 * @fmode: mode
5614 *
5615 * Do a check when the kernel generates and returns a file descriptor for eBPF
5616 * maps.
5617 *
5618 * Return: Returns 0 if permission is granted.
5619 */
5620int security_bpf_map(struct bpf_map *map, fmode_t fmode)
5621{
5622 return call_int_hook(bpf_map, map, fmode);
5623}
5624
5625/**
5626 * security_bpf_prog() - Check if access to a bpf program is allowed
5627 * @prog: bpf program
5628 *
5629 * Do a check when the kernel generates and returns a file descriptor for eBPF
5630 * programs.
5631 *
5632 * Return: Returns 0 if permission is granted.
5633 */
5634int security_bpf_prog(struct bpf_prog *prog)
5635{
5636 return call_int_hook(bpf_prog, prog);
5637}
5638
5639/**
5640 * security_bpf_map_create() - Check if BPF map creation is allowed
5641 * @map: BPF map object
5642 * @attr: BPF syscall attributes used to create BPF map
5643 * @token: BPF token used to grant user access
5644 *
5645 * Do a check when the kernel creates a new BPF map. This is also the
5646 * point where LSM blob is allocated for LSMs that need them.
5647 *
5648 * Return: Returns 0 on success, error on failure.
5649 */
5650int security_bpf_map_create(struct bpf_map *map, union bpf_attr *attr,
5651 struct bpf_token *token)
5652{
5653 return call_int_hook(bpf_map_create, map, attr, token);
5654}
5655
5656/**
5657 * security_bpf_prog_load() - Check if loading of BPF program is allowed
5658 * @prog: BPF program object
5659 * @attr: BPF syscall attributes used to create BPF program
5660 * @token: BPF token used to grant user access to BPF subsystem
5661 *
5662 * Perform an access control check when the kernel loads a BPF program and
5663 * allocates associated BPF program object. This hook is also responsible for
5664 * allocating any required LSM state for the BPF program.
5665 *
5666 * Return: Returns 0 on success, error on failure.
5667 */
5668int security_bpf_prog_load(struct bpf_prog *prog, union bpf_attr *attr,
5669 struct bpf_token *token)
5670{
5671 return call_int_hook(bpf_prog_load, prog, attr, token);
5672}
5673
5674/**
5675 * security_bpf_token_create() - Check if creating of BPF token is allowed
5676 * @token: BPF token object
5677 * @attr: BPF syscall attributes used to create BPF token
5678 * @path: path pointing to BPF FS mount point from which BPF token is created
5679 *
5680 * Do a check when the kernel instantiates a new BPF token object from BPF FS
5681 * instance. This is also the point where LSM blob can be allocated for LSMs.
5682 *
5683 * Return: Returns 0 on success, error on failure.
5684 */
5685int security_bpf_token_create(struct bpf_token *token, union bpf_attr *attr,
5686 const struct path *path)
5687{
5688 return call_int_hook(bpf_token_create, token, attr, path);
5689}
5690
5691/**
5692 * security_bpf_token_cmd() - Check if BPF token is allowed to delegate
5693 * requested BPF syscall command
5694 * @token: BPF token object
5695 * @cmd: BPF syscall command requested to be delegated by BPF token
5696 *
5697 * Do a check when the kernel decides whether provided BPF token should allow
5698 * delegation of requested BPF syscall command.
5699 *
5700 * Return: Returns 0 on success, error on failure.
5701 */
5702int security_bpf_token_cmd(const struct bpf_token *token, enum bpf_cmd cmd)
5703{
5704 return call_int_hook(bpf_token_cmd, token, cmd);
5705}
5706
5707/**
5708 * security_bpf_token_capable() - Check if BPF token is allowed to delegate
5709 * requested BPF-related capability
5710 * @token: BPF token object
5711 * @cap: capabilities requested to be delegated by BPF token
5712 *
5713 * Do a check when the kernel decides whether provided BPF token should allow
5714 * delegation of requested BPF-related capabilities.
5715 *
5716 * Return: Returns 0 on success, error on failure.
5717 */
5718int security_bpf_token_capable(const struct bpf_token *token, int cap)
5719{
5720 return call_int_hook(bpf_token_capable, token, cap);
5721}
5722
5723/**
5724 * security_bpf_map_free() - Free a bpf map's LSM blob
5725 * @map: bpf map
5726 *
5727 * Clean up the security information stored inside bpf map.
5728 */
5729void security_bpf_map_free(struct bpf_map *map)
5730{
5731 call_void_hook(bpf_map_free, map);
5732}
5733
5734/**
5735 * security_bpf_prog_free() - Free a BPF program's LSM blob
5736 * @prog: BPF program struct
5737 *
5738 * Clean up the security information stored inside BPF program.
5739 */
5740void security_bpf_prog_free(struct bpf_prog *prog)
5741{
5742 call_void_hook(bpf_prog_free, prog);
5743}
5744
5745/**
5746 * security_bpf_token_free() - Free a BPF token's LSM blob
5747 * @token: BPF token struct
5748 *
5749 * Clean up the security information stored inside BPF token.
5750 */
5751void security_bpf_token_free(struct bpf_token *token)
5752{
5753 call_void_hook(bpf_token_free, token);
5754}
5755#endif /* CONFIG_BPF_SYSCALL */
5756
5757/**
5758 * security_locked_down() - Check if a kernel feature is allowed
5759 * @what: requested kernel feature
5760 *
5761 * Determine whether a kernel feature that potentially enables arbitrary code
5762 * execution in kernel space should be permitted.
5763 *
5764 * Return: Returns 0 if permission is granted.
5765 */
5766int security_locked_down(enum lockdown_reason what)
5767{
5768 return call_int_hook(locked_down, what);
5769}
5770EXPORT_SYMBOL(security_locked_down);
5771
5772/**
5773 * security_bdev_alloc() - Allocate a block device LSM blob
5774 * @bdev: block device
5775 *
5776 * Allocate and attach a security structure to @bdev->bd_security. The
5777 * security field is initialized to NULL when the bdev structure is
5778 * allocated.
5779 *
5780 * Return: Return 0 if operation was successful.
5781 */
5782int security_bdev_alloc(struct block_device *bdev)
5783{
5784 int rc = 0;
5785
5786 rc = lsm_bdev_alloc(bdev);
5787 if (unlikely(rc))
5788 return rc;
5789
5790 rc = call_int_hook(bdev_alloc_security, bdev);
5791 if (unlikely(rc))
5792 security_bdev_free(bdev);
5793
5794 return rc;
5795}
5796EXPORT_SYMBOL(security_bdev_alloc);
5797
5798/**
5799 * security_bdev_free() - Free a block device's LSM blob
5800 * @bdev: block device
5801 *
5802 * Deallocate the bdev security structure and set @bdev->bd_security to NULL.
5803 */
5804void security_bdev_free(struct block_device *bdev)
5805{
5806 if (!bdev->bd_security)
5807 return;
5808
5809 call_void_hook(bdev_free_security, bdev);
5810
5811 kfree(bdev->bd_security);
5812 bdev->bd_security = NULL;
5813}
5814EXPORT_SYMBOL(security_bdev_free);
5815
5816/**
5817 * security_bdev_setintegrity() - Set the device's integrity data
5818 * @bdev: block device
5819 * @type: type of integrity, e.g. hash digest, signature, etc
5820 * @value: the integrity value
5821 * @size: size of the integrity value
5822 *
5823 * Register a verified integrity measurement of a bdev with LSMs.
5824 * LSMs should free the previously saved data if @value is NULL.
5825 * Please note that the new hook should be invoked every time the security
5826 * information is updated to keep these data current. For example, in dm-verity,
5827 * if the mapping table is reloaded and configured to use a different dm-verity
5828 * target with a new roothash and signing information, the previously stored
5829 * data in the LSM blob will become obsolete. It is crucial to re-invoke the
5830 * hook to refresh these data and ensure they are up to date. This necessity
5831 * arises from the design of device-mapper, where a device-mapper device is
5832 * first created, and then targets are subsequently loaded into it. These
5833 * targets can be modified multiple times during the device's lifetime.
5834 * Therefore, while the LSM blob is allocated during the creation of the block
5835 * device, its actual contents are not initialized at this stage and can change
5836 * substantially over time. This includes alterations from data that the LSMs
5837 * 'trusts' to those they do not, making it essential to handle these changes
5838 * correctly. Failure to address this dynamic aspect could potentially allow
5839 * for bypassing LSM checks.
5840 *
5841 * Return: Returns 0 on success, negative values on failure.
5842 */
5843int security_bdev_setintegrity(struct block_device *bdev,
5844 enum lsm_integrity_type type, const void *value,
5845 size_t size)
5846{
5847 return call_int_hook(bdev_setintegrity, bdev, type, value, size);
5848}
5849EXPORT_SYMBOL(security_bdev_setintegrity);
5850
5851#ifdef CONFIG_PERF_EVENTS
5852/**
5853 * security_perf_event_open() - Check if a perf event open is allowed
5854 * @attr: perf event attribute
5855 * @type: type of event
5856 *
5857 * Check whether the @type of perf_event_open syscall is allowed.
5858 *
5859 * Return: Returns 0 if permission is granted.
5860 */
5861int security_perf_event_open(struct perf_event_attr *attr, int type)
5862{
5863 return call_int_hook(perf_event_open, attr, type);
5864}
5865
5866/**
5867 * security_perf_event_alloc() - Allocate a perf event LSM blob
5868 * @event: perf event
5869 *
5870 * Allocate and save perf_event security info.
5871 *
5872 * Return: Returns 0 on success, error on failure.
5873 */
5874int security_perf_event_alloc(struct perf_event *event)
5875{
5876 int rc;
5877
5878 rc = lsm_blob_alloc(&event->security, blob_sizes.lbs_perf_event,
5879 GFP_KERNEL);
5880 if (rc)
5881 return rc;
5882
5883 rc = call_int_hook(perf_event_alloc, event);
5884 if (rc) {
5885 kfree(event->security);
5886 event->security = NULL;
5887 }
5888 return rc;
5889}
5890
5891/**
5892 * security_perf_event_free() - Free a perf event LSM blob
5893 * @event: perf event
5894 *
5895 * Release (free) perf_event security info.
5896 */
5897void security_perf_event_free(struct perf_event *event)
5898{
5899 kfree(event->security);
5900 event->security = NULL;
5901}
5902
5903/**
5904 * security_perf_event_read() - Check if reading a perf event label is allowed
5905 * @event: perf event
5906 *
5907 * Read perf_event security info if allowed.
5908 *
5909 * Return: Returns 0 if permission is granted.
5910 */
5911int security_perf_event_read(struct perf_event *event)
5912{
5913 return call_int_hook(perf_event_read, event);
5914}
5915
5916/**
5917 * security_perf_event_write() - Check if writing a perf event label is allowed
5918 * @event: perf event
5919 *
5920 * Write perf_event security info if allowed.
5921 *
5922 * Return: Returns 0 if permission is granted.
5923 */
5924int security_perf_event_write(struct perf_event *event)
5925{
5926 return call_int_hook(perf_event_write, event);
5927}
5928#endif /* CONFIG_PERF_EVENTS */
5929
5930#ifdef CONFIG_IO_URING
5931/**
5932 * security_uring_override_creds() - Check if overriding creds is allowed
5933 * @new: new credentials
5934 *
5935 * Check if the current task, executing an io_uring operation, is allowed to
5936 * override it's credentials with @new.
5937 *
5938 * Return: Returns 0 if permission is granted.
5939 */
5940int security_uring_override_creds(const struct cred *new)
5941{
5942 return call_int_hook(uring_override_creds, new);
5943}
5944
5945/**
5946 * security_uring_sqpoll() - Check if IORING_SETUP_SQPOLL is allowed
5947 *
5948 * Check whether the current task is allowed to spawn a io_uring polling thread
5949 * (IORING_SETUP_SQPOLL).
5950 *
5951 * Return: Returns 0 if permission is granted.
5952 */
5953int security_uring_sqpoll(void)
5954{
5955 return call_int_hook(uring_sqpoll);
5956}
5957
5958/**
5959 * security_uring_cmd() - Check if a io_uring passthrough command is allowed
5960 * @ioucmd: command
5961 *
5962 * Check whether the file_operations uring_cmd is allowed to run.
5963 *
5964 * Return: Returns 0 if permission is granted.
5965 */
5966int security_uring_cmd(struct io_uring_cmd *ioucmd)
5967{
5968 return call_int_hook(uring_cmd, ioucmd);
5969}
5970#endif /* CONFIG_IO_URING */
5971
5972/**
5973 * security_initramfs_populated() - Notify LSMs that initramfs has been loaded
5974 *
5975 * Tells the LSMs the initramfs has been unpacked into the rootfs.
5976 */
5977void security_initramfs_populated(void)
5978{
5979 call_void_hook(initramfs_populated);
5980}