Merge tag 'x86_build_for_v5.13' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-2.6-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
2d4d5119
KC
35/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
59438b46
SS
38/*
39 * These are descriptions of the reasons that can be passed to the
40 * security_locked_down() LSM hook. Placing this array here allows
41 * all security modules to use the same descriptions for auditing
42 * purposes.
43 */
44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 [LOCKDOWN_NONE] = "none",
46 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 [LOCKDOWN_HIBERNATION] = "hibernation",
51 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 [LOCKDOWN_IOPORT] = "raw io port access",
53 [LOCKDOWN_MSR] = "raw MSR access",
54 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 [LOCKDOWN_DEBUGFS] = "debugfs access",
60 [LOCKDOWN_XMON_WR] = "xmon write access",
61 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
62 [LOCKDOWN_KCORE] = "/proc/kcore access",
63 [LOCKDOWN_KPROBES] = "use of kprobes",
64 [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65 [LOCKDOWN_PERF] = "unsafe use of perf",
66 [LOCKDOWN_TRACEFS] = "use of tracefs",
67 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 68 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
69 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70};
71
3dfc9b02 72struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 73static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 74
33bf60ca 75static struct kmem_cache *lsm_file_cache;
afb1cbe3 76static struct kmem_cache *lsm_inode_cache;
33bf60ca 77
d69dece5 78char *lsm_names;
bbd3662a
CS
79static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80
076c54c5 81/* Boot-time LSM user choice */
79f7865d 82static __initdata const char *chosen_lsm_order;
5ef4e419 83static __initdata const char *chosen_major_lsm;
1da177e4 84
13e735c0
KC
85static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86
2d4d5119
KC
87/* Ordered list of LSMs to initialize. */
88static __initdata struct lsm_info **ordered_lsms;
14bd99c8 89static __initdata struct lsm_info *exclusive;
2d4d5119 90
9b8c7c14
KC
91static __initdata bool debug;
92#define init_debug(...) \
93 do { \
94 if (debug) \
95 pr_info(__VA_ARGS__); \
96 } while (0)
97
f4941d75
KC
98static bool __init is_enabled(struct lsm_info *lsm)
99{
a8027fb0
KC
100 if (!lsm->enabled)
101 return false;
f4941d75 102
a8027fb0 103 return *lsm->enabled;
f4941d75
KC
104}
105
106/* Mark an LSM's enabled flag. */
107static int lsm_enabled_true __initdata = 1;
108static int lsm_enabled_false __initdata = 0;
109static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110{
111 /*
112 * When an LSM hasn't configured an enable variable, we can use
113 * a hard-coded location for storing the default enabled state.
114 */
115 if (!lsm->enabled) {
116 if (enabled)
117 lsm->enabled = &lsm_enabled_true;
118 else
119 lsm->enabled = &lsm_enabled_false;
120 } else if (lsm->enabled == &lsm_enabled_true) {
121 if (!enabled)
122 lsm->enabled = &lsm_enabled_false;
123 } else if (lsm->enabled == &lsm_enabled_false) {
124 if (enabled)
125 lsm->enabled = &lsm_enabled_true;
126 } else {
127 *lsm->enabled = enabled;
128 }
129}
130
2d4d5119
KC
131/* Is an LSM already listed in the ordered LSMs list? */
132static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133{
134 struct lsm_info **check;
135
136 for (check = ordered_lsms; *check; check++)
137 if (*check == lsm)
138 return true;
139
140 return false;
141}
142
143/* Append an LSM to the list of ordered LSMs to initialize. */
144static int last_lsm __initdata;
145static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146{
147 /* Ignore duplicate selections. */
148 if (exists_ordered_lsm(lsm))
149 return;
150
151 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152 return;
153
a8027fb0
KC
154 /* Enable this LSM, if it is not already set. */
155 if (!lsm->enabled)
156 lsm->enabled = &lsm_enabled_true;
2d4d5119 157 ordered_lsms[last_lsm++] = lsm;
a8027fb0 158
2d4d5119
KC
159 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160 is_enabled(lsm) ? "en" : "dis");
161}
162
f4941d75
KC
163/* Is an LSM allowed to be initialized? */
164static bool __init lsm_allowed(struct lsm_info *lsm)
165{
166 /* Skip if the LSM is disabled. */
167 if (!is_enabled(lsm))
168 return false;
169
14bd99c8
KC
170 /* Not allowed if another exclusive LSM already initialized. */
171 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172 init_debug("exclusive disabled: %s\n", lsm->name);
173 return false;
174 }
175
f4941d75
KC
176 return true;
177}
178
bbd3662a
CS
179static void __init lsm_set_blob_size(int *need, int *lbs)
180{
181 int offset;
182
183 if (*need > 0) {
184 offset = *lbs;
185 *lbs += *need;
186 *need = offset;
187 }
188}
189
190static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191{
192 if (!needed)
193 return;
194
195 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 196 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
197 /*
198 * The inode blob gets an rcu_head in addition to
199 * what the modules might need.
200 */
201 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202 blob_sizes.lbs_inode = sizeof(struct rcu_head);
203 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
204 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c 206 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
207}
208
d8e9bbd4
KC
209/* Prepare LSM for initialization. */
210static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
211{
212 int enabled = lsm_allowed(lsm);
213
214 /* Record enablement (to handle any following exclusive LSMs). */
215 set_enabled(lsm, enabled);
216
d8e9bbd4 217 /* If enabled, do pre-initialization work. */
f4941d75 218 if (enabled) {
14bd99c8
KC
219 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
220 exclusive = lsm;
221 init_debug("exclusive chosen: %s\n", lsm->name);
222 }
bbd3662a
CS
223
224 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
225 }
226}
227
228/* Initialize a given LSM, if it is enabled. */
229static void __init initialize_lsm(struct lsm_info *lsm)
230{
231 if (is_enabled(lsm)) {
232 int ret;
14bd99c8 233
f4941d75
KC
234 init_debug("initializing %s\n", lsm->name);
235 ret = lsm->init();
236 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
237 }
238}
239
13e735c0 240/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 241static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
242{
243 struct lsm_info *lsm;
13e735c0
KC
244 char *sep, *name, *next;
245
e2bc445b
KC
246 /* LSM_ORDER_FIRST is always first. */
247 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
248 if (lsm->order == LSM_ORDER_FIRST)
249 append_ordered_lsm(lsm, "first");
250 }
251
7e611486 252 /* Process "security=", if given. */
7e611486
KC
253 if (chosen_major_lsm) {
254 struct lsm_info *major;
255
256 /*
257 * To match the original "security=" behavior, this
258 * explicitly does NOT fallback to another Legacy Major
259 * if the selected one was separately disabled: disable
260 * all non-matching Legacy Major LSMs.
261 */
262 for (major = __start_lsm_info; major < __end_lsm_info;
263 major++) {
264 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
265 strcmp(major->name, chosen_major_lsm) != 0) {
266 set_enabled(major, false);
267 init_debug("security=%s disabled: %s\n",
268 chosen_major_lsm, major->name);
269 }
270 }
271 }
5ef4e419 272
13e735c0
KC
273 sep = kstrdup(order, GFP_KERNEL);
274 next = sep;
275 /* Walk the list, looking for matching LSMs. */
276 while ((name = strsep(&next, ",")) != NULL) {
277 bool found = false;
278
279 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
280 if (lsm->order == LSM_ORDER_MUTABLE &&
281 strcmp(lsm->name, name) == 0) {
13e735c0
KC
282 append_ordered_lsm(lsm, origin);
283 found = true;
284 }
285 }
286
287 if (!found)
288 init_debug("%s ignored: %s\n", origin, name);
657d910b 289 }
c91d8106
CS
290
291 /* Process "security=", if given. */
292 if (chosen_major_lsm) {
293 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
294 if (exists_ordered_lsm(lsm))
295 continue;
296 if (strcmp(lsm->name, chosen_major_lsm) == 0)
297 append_ordered_lsm(lsm, "security=");
298 }
299 }
300
301 /* Disable all LSMs not in the ordered list. */
302 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303 if (exists_ordered_lsm(lsm))
304 continue;
305 set_enabled(lsm, false);
306 init_debug("%s disabled: %s\n", origin, lsm->name);
307 }
308
13e735c0 309 kfree(sep);
657d910b
KC
310}
311
1cfb2a51
TH
312static void __init lsm_early_cred(struct cred *cred);
313static void __init lsm_early_task(struct task_struct *task);
314
e6b1db98
MG
315static int lsm_append(const char *new, char **result);
316
2d4d5119
KC
317static void __init ordered_lsm_init(void)
318{
319 struct lsm_info **lsm;
320
321 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
322 GFP_KERNEL);
323
89a9684e
KC
324 if (chosen_lsm_order) {
325 if (chosen_major_lsm) {
326 pr_info("security= is ignored because it is superseded by lsm=\n");
327 chosen_major_lsm = NULL;
328 }
79f7865d 329 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 330 } else
79f7865d 331 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
332
333 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
334 prepare_lsm(*lsm);
335
bbd3662a 336 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
33bf60ca 337 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
afb1cbe3 338 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
ecd5f82e
CS
339 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
340 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
f4ad8f2c 341 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
342
343 /*
344 * Create any kmem_caches needed for blobs
345 */
346 if (blob_sizes.lbs_file)
347 lsm_file_cache = kmem_cache_create("lsm_file_cache",
348 blob_sizes.lbs_file, 0,
349 SLAB_PANIC, NULL);
afb1cbe3
CS
350 if (blob_sizes.lbs_inode)
351 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
352 blob_sizes.lbs_inode, 0,
353 SLAB_PANIC, NULL);
bbd3662a 354
1cfb2a51
TH
355 lsm_early_cred((struct cred *) current->cred);
356 lsm_early_task(current);
d8e9bbd4
KC
357 for (lsm = ordered_lsms; *lsm; lsm++)
358 initialize_lsm(*lsm);
2d4d5119
KC
359
360 kfree(ordered_lsms);
361}
362
e6b1db98
MG
363int __init early_security_init(void)
364{
365 int i;
366 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
367 struct lsm_info *lsm;
368
369 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
370 i++)
371 INIT_HLIST_HEAD(&list[i]);
372
373 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
374 if (!lsm->enabled)
375 lsm->enabled = &lsm_enabled_true;
376 prepare_lsm(lsm);
377 initialize_lsm(lsm);
378 }
379
380 return 0;
381}
382
1da177e4
LT
383/**
384 * security_init - initializes the security framework
385 *
386 * This should be called early in the kernel initialization sequence.
387 */
388int __init security_init(void)
389{
e6b1db98 390 struct lsm_info *lsm;
3dfc9b02 391
98d29170
KC
392 pr_info("Security Framework initializing\n");
393
e6b1db98
MG
394 /*
395 * Append the names of the early LSM modules now that kmalloc() is
396 * available
397 */
398 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
399 if (lsm->enabled)
400 lsm_append(lsm->name, &lsm_names);
401 }
1da177e4 402
657d910b
KC
403 /* Load LSMs in specified order. */
404 ordered_lsm_init();
405
1da177e4
LT
406 return 0;
407}
408
076c54c5 409/* Save user chosen LSM */
5ef4e419 410static int __init choose_major_lsm(char *str)
076c54c5 411{
5ef4e419 412 chosen_major_lsm = str;
076c54c5
AD
413 return 1;
414}
5ef4e419 415__setup("security=", choose_major_lsm);
076c54c5 416
79f7865d
KC
417/* Explicitly choose LSM initialization order. */
418static int __init choose_lsm_order(char *str)
419{
420 chosen_lsm_order = str;
421 return 1;
422}
423__setup("lsm=", choose_lsm_order);
424
9b8c7c14
KC
425/* Enable LSM order debugging. */
426static int __init enable_debug(char *str)
427{
428 debug = true;
429 return 1;
430}
431__setup("lsm.debug", enable_debug);
432
3bb857e4
MS
433static bool match_last_lsm(const char *list, const char *lsm)
434{
435 const char *last;
436
437 if (WARN_ON(!list || !lsm))
438 return false;
439 last = strrchr(list, ',');
440 if (last)
441 /* Pass the comma, strcmp() will check for '\0' */
442 last++;
443 else
444 last = list;
445 return !strcmp(last, lsm);
446}
447
e6b1db98 448static int lsm_append(const char *new, char **result)
d69dece5
CS
449{
450 char *cp;
451
452 if (*result == NULL) {
453 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
454 if (*result == NULL)
455 return -ENOMEM;
d69dece5 456 } else {
3bb857e4
MS
457 /* Check if it is the last registered name */
458 if (match_last_lsm(*result, new))
459 return 0;
d69dece5
CS
460 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
461 if (cp == NULL)
462 return -ENOMEM;
463 kfree(*result);
464 *result = cp;
465 }
466 return 0;
467}
468
d69dece5
CS
469/**
470 * security_add_hooks - Add a modules hooks to the hook lists.
471 * @hooks: the hooks to add
472 * @count: the number of hooks to add
473 * @lsm: the name of the security module
474 *
475 * Each LSM has to register its hooks with the infrastructure.
476 */
477void __init security_add_hooks(struct security_hook_list *hooks, int count,
478 char *lsm)
479{
480 int i;
481
482 for (i = 0; i < count; i++) {
483 hooks[i].lsm = lsm;
df0ce173 484 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 485 }
e6b1db98
MG
486
487 /*
488 * Don't try to append during early_security_init(), we'll come back
489 * and fix this up afterwards.
490 */
491 if (slab_is_available()) {
492 if (lsm_append(lsm, &lsm_names) < 0)
493 panic("%s - Cannot get early memory.\n", __func__);
494 }
d69dece5
CS
495}
496
42df744c 497int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 498{
42df744c
JK
499 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
500 event, data);
8f408ab6 501}
42df744c 502EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 503
42df744c 504int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 505{
42df744c
JK
506 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
507 nb);
8f408ab6 508}
42df744c 509EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 510
42df744c 511int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 512{
42df744c
JK
513 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
514 nb);
8f408ab6 515}
42df744c 516EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 517
bbd3662a
CS
518/**
519 * lsm_cred_alloc - allocate a composite cred blob
520 * @cred: the cred that needs a blob
521 * @gfp: allocation type
522 *
523 * Allocate the cred blob for all the modules
524 *
525 * Returns 0, or -ENOMEM if memory can't be allocated.
526 */
527static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
528{
529 if (blob_sizes.lbs_cred == 0) {
530 cred->security = NULL;
531 return 0;
532 }
533
534 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
535 if (cred->security == NULL)
536 return -ENOMEM;
537 return 0;
538}
539
540/**
541 * lsm_early_cred - during initialization allocate a composite cred blob
542 * @cred: the cred that needs a blob
543 *
1cfb2a51 544 * Allocate the cred blob for all the modules
bbd3662a 545 */
1cfb2a51 546static void __init lsm_early_cred(struct cred *cred)
bbd3662a 547{
1cfb2a51 548 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 549
bbd3662a
CS
550 if (rc)
551 panic("%s: Early cred alloc failed.\n", __func__);
552}
553
33bf60ca
CS
554/**
555 * lsm_file_alloc - allocate a composite file blob
556 * @file: the file that needs a blob
557 *
558 * Allocate the file blob for all the modules
559 *
560 * Returns 0, or -ENOMEM if memory can't be allocated.
561 */
562static int lsm_file_alloc(struct file *file)
563{
564 if (!lsm_file_cache) {
565 file->f_security = NULL;
566 return 0;
567 }
568
569 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
570 if (file->f_security == NULL)
571 return -ENOMEM;
572 return 0;
573}
574
afb1cbe3
CS
575/**
576 * lsm_inode_alloc - allocate a composite inode blob
577 * @inode: the inode that needs a blob
578 *
579 * Allocate the inode blob for all the modules
580 *
581 * Returns 0, or -ENOMEM if memory can't be allocated.
582 */
583int lsm_inode_alloc(struct inode *inode)
584{
585 if (!lsm_inode_cache) {
586 inode->i_security = NULL;
587 return 0;
588 }
589
590 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
591 if (inode->i_security == NULL)
592 return -ENOMEM;
593 return 0;
594}
595
f4ad8f2c
CS
596/**
597 * lsm_task_alloc - allocate a composite task blob
598 * @task: the task that needs a blob
599 *
600 * Allocate the task blob for all the modules
601 *
602 * Returns 0, or -ENOMEM if memory can't be allocated.
603 */
3e8c7367 604static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
605{
606 if (blob_sizes.lbs_task == 0) {
607 task->security = NULL;
608 return 0;
609 }
610
611 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
612 if (task->security == NULL)
613 return -ENOMEM;
614 return 0;
615}
616
ecd5f82e
CS
617/**
618 * lsm_ipc_alloc - allocate a composite ipc blob
619 * @kip: the ipc that needs a blob
620 *
621 * Allocate the ipc blob for all the modules
622 *
623 * Returns 0, or -ENOMEM if memory can't be allocated.
624 */
3e8c7367 625static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
626{
627 if (blob_sizes.lbs_ipc == 0) {
628 kip->security = NULL;
629 return 0;
630 }
631
632 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
633 if (kip->security == NULL)
634 return -ENOMEM;
635 return 0;
636}
637
638/**
639 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
640 * @mp: the msg_msg that needs a blob
641 *
642 * Allocate the ipc blob for all the modules
643 *
644 * Returns 0, or -ENOMEM if memory can't be allocated.
645 */
3e8c7367 646static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
647{
648 if (blob_sizes.lbs_msg_msg == 0) {
649 mp->security = NULL;
650 return 0;
651 }
652
653 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
654 if (mp->security == NULL)
655 return -ENOMEM;
656 return 0;
657}
658
f4ad8f2c
CS
659/**
660 * lsm_early_task - during initialization allocate a composite task blob
661 * @task: the task that needs a blob
662 *
1cfb2a51 663 * Allocate the task blob for all the modules
f4ad8f2c 664 */
1cfb2a51 665static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 666{
1cfb2a51 667 int rc = lsm_task_alloc(task);
f4ad8f2c 668
f4ad8f2c
CS
669 if (rc)
670 panic("%s: Early task alloc failed.\n", __func__);
671}
672
98e828a0
KS
673/*
674 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
675 * can be accessed with:
676 *
677 * LSM_RET_DEFAULT(<hook_name>)
678 *
679 * The macros below define static constants for the default value of each
680 * LSM hook.
681 */
682#define LSM_RET_DEFAULT(NAME) (NAME##_default)
683#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
684#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
685 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
686#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
687 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
688
689#include <linux/lsm_hook_defs.h>
690#undef LSM_HOOK
691
f25fce3e 692/*
b1d9e6b0 693 * Hook list operation macros.
1da177e4 694 *
f25fce3e
CS
695 * call_void_hook:
696 * This is a hook that does not return a value.
1da177e4 697 *
f25fce3e
CS
698 * call_int_hook:
699 * This is a hook that returns a value.
1da177e4 700 */
1da177e4 701
b1d9e6b0
CS
702#define call_void_hook(FUNC, ...) \
703 do { \
704 struct security_hook_list *P; \
705 \
df0ce173 706 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
707 P->hook.FUNC(__VA_ARGS__); \
708 } while (0)
709
710#define call_int_hook(FUNC, IRC, ...) ({ \
711 int RC = IRC; \
712 do { \
713 struct security_hook_list *P; \
714 \
df0ce173 715 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
716 RC = P->hook.FUNC(__VA_ARGS__); \
717 if (RC != 0) \
718 break; \
719 } \
720 } while (0); \
721 RC; \
722})
1da177e4 723
20510f2f
JM
724/* Security operations */
725
79af7307
SS
726int security_binder_set_context_mgr(struct task_struct *mgr)
727{
f25fce3e 728 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
729}
730
731int security_binder_transaction(struct task_struct *from,
732 struct task_struct *to)
733{
f25fce3e 734 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
735}
736
737int security_binder_transfer_binder(struct task_struct *from,
738 struct task_struct *to)
739{
f25fce3e 740 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
741}
742
743int security_binder_transfer_file(struct task_struct *from,
744 struct task_struct *to, struct file *file)
745{
f25fce3e 746 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
747}
748
9e48858f 749int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 750{
f25fce3e 751 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
752}
753
754int security_ptrace_traceme(struct task_struct *parent)
755{
f25fce3e 756 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
757}
758
759int security_capget(struct task_struct *target,
760 kernel_cap_t *effective,
761 kernel_cap_t *inheritable,
762 kernel_cap_t *permitted)
763{
f25fce3e
CS
764 return call_int_hook(capget, 0, target,
765 effective, inheritable, permitted);
20510f2f
JM
766}
767
d84f4f99
DH
768int security_capset(struct cred *new, const struct cred *old,
769 const kernel_cap_t *effective,
770 const kernel_cap_t *inheritable,
771 const kernel_cap_t *permitted)
20510f2f 772{
f25fce3e
CS
773 return call_int_hook(capset, 0, new, old,
774 effective, inheritable, permitted);
20510f2f
JM
775}
776
c1a85a00
MM
777int security_capable(const struct cred *cred,
778 struct user_namespace *ns,
779 int cap,
780 unsigned int opts)
20510f2f 781{
c1a85a00 782 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
783}
784
20510f2f
JM
785int security_quotactl(int cmds, int type, int id, struct super_block *sb)
786{
f25fce3e 787 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
788}
789
790int security_quota_on(struct dentry *dentry)
791{
f25fce3e 792 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
793}
794
12b3052c 795int security_syslog(int type)
20510f2f 796{
f25fce3e 797 return call_int_hook(syslog, 0, type);
20510f2f
JM
798}
799
457db29b 800int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 801{
f25fce3e 802 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
803}
804
20510f2f
JM
805int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
806{
b1d9e6b0
CS
807 struct security_hook_list *hp;
808 int cap_sys_admin = 1;
809 int rc;
810
811 /*
812 * The module will respond with a positive value if
813 * it thinks the __vm_enough_memory() call should be
814 * made with the cap_sys_admin set. If all of the modules
815 * agree that it should be set it will. If any module
816 * thinks it should not be set it won't.
817 */
df0ce173 818 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
819 rc = hp->hook.vm_enough_memory(mm, pages);
820 if (rc <= 0) {
821 cap_sys_admin = 0;
822 break;
823 }
824 }
825 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
826}
827
b8bff599 828int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 829{
b8bff599
EB
830 return call_int_hook(bprm_creds_for_exec, 0, bprm);
831}
832
56305aa9 833int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 834{
56305aa9 835 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
836}
837
a6f76f23 838int security_bprm_check(struct linux_binprm *bprm)
20510f2f 839{
6c21a7fb
MZ
840 int ret;
841
f25fce3e 842 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
843 if (ret)
844 return ret;
845 return ima_bprm_check(bprm);
20510f2f
JM
846}
847
a6f76f23 848void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 849{
f25fce3e 850 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
851}
852
a6f76f23 853void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 854{
f25fce3e 855 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
856}
857
0b52075e
AV
858int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
859{
860 return call_int_hook(fs_context_dup, 0, fc, src_fc);
861}
862
da2441fd
DH
863int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
864{
865 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
866}
867
20510f2f
JM
868int security_sb_alloc(struct super_block *sb)
869{
f25fce3e 870 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
871}
872
873void security_sb_free(struct super_block *sb)
874{
f25fce3e 875 call_void_hook(sb_free_security, sb);
20510f2f
JM
876}
877
204cc0cc 878void security_free_mnt_opts(void **mnt_opts)
20510f2f 879{
204cc0cc
AV
880 if (!*mnt_opts)
881 return;
882 call_void_hook(sb_free_mnt_opts, *mnt_opts);
883 *mnt_opts = NULL;
20510f2f 884}
204cc0cc 885EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 886
204cc0cc 887int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 888{
204cc0cc 889 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 890}
f5c0c26d 891EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 892
c039bc3c 893int security_sb_remount(struct super_block *sb,
204cc0cc 894 void *mnt_opts)
20510f2f 895{
204cc0cc 896 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 897}
a65001e8 898EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 899
a10d7c22 900int security_sb_kern_mount(struct super_block *sb)
20510f2f 901{
a10d7c22 902 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
903}
904
2069f457
EP
905int security_sb_show_options(struct seq_file *m, struct super_block *sb)
906{
f25fce3e 907 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
908}
909
20510f2f
JM
910int security_sb_statfs(struct dentry *dentry)
911{
f25fce3e 912 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
913}
914
8a04c43b 915int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 916 const char *type, unsigned long flags, void *data)
20510f2f 917{
f25fce3e 918 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
919}
920
20510f2f
JM
921int security_sb_umount(struct vfsmount *mnt, int flags)
922{
f25fce3e 923 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
924}
925
3b73b68c 926int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 927{
f25fce3e 928 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
929}
930
c9180a57 931int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 932 void *mnt_opts,
649f6e77
DQ
933 unsigned long kern_flags,
934 unsigned long *set_kern_flags)
c9180a57 935{
b1d9e6b0 936 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
937 mnt_opts ? -EOPNOTSUPP : 0, sb,
938 mnt_opts, kern_flags, set_kern_flags);
c9180a57 939}
e0007529 940EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 941
094f7b69 942int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
943 struct super_block *newsb,
944 unsigned long kern_flags,
945 unsigned long *set_kern_flags)
c9180a57 946{
0b4d3452
SM
947 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
948 kern_flags, set_kern_flags);
c9180a57 949}
e0007529
EP
950EXPORT_SYMBOL(security_sb_clone_mnt_opts);
951
757cbe59
AV
952int security_add_mnt_opt(const char *option, const char *val, int len,
953 void **mnt_opts)
e0007529 954{
757cbe59
AV
955 return call_int_hook(sb_add_mnt_opt, -EINVAL,
956 option, val, len, mnt_opts);
e0007529 957}
757cbe59 958EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 959
2db154b3
DH
960int security_move_mount(const struct path *from_path, const struct path *to_path)
961{
962 return call_int_hook(move_mount, 0, from_path, to_path);
963}
964
ac5656d8
AG
965int security_path_notify(const struct path *path, u64 mask,
966 unsigned int obj_type)
967{
968 return call_int_hook(path_notify, 0, path, mask, obj_type);
969}
970
20510f2f
JM
971int security_inode_alloc(struct inode *inode)
972{
afb1cbe3
CS
973 int rc = lsm_inode_alloc(inode);
974
975 if (unlikely(rc))
976 return rc;
977 rc = call_int_hook(inode_alloc_security, 0, inode);
978 if (unlikely(rc))
979 security_inode_free(inode);
980 return rc;
981}
982
983static void inode_free_by_rcu(struct rcu_head *head)
984{
985 /*
986 * The rcu head is at the start of the inode blob
987 */
988 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
989}
990
991void security_inode_free(struct inode *inode)
992{
f381c272 993 integrity_inode_free(inode);
f25fce3e 994 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
995 /*
996 * The inode may still be referenced in a path walk and
997 * a call to security_inode_permission() can be made
998 * after inode_free_security() is called. Ideally, the VFS
999 * wouldn't do this, but fixing that is a much harder
1000 * job. For now, simply free the i_security via RCU, and
1001 * leave the current inode->i_security pointer intact.
1002 * The inode will be freed after the RCU grace period too.
1003 */
1004 if (inode->i_security)
1005 call_rcu((struct rcu_head *)inode->i_security,
1006 inode_free_by_rcu);
20510f2f
JM
1007}
1008
d47be3df 1009int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1010 const struct qstr *name, void **ctx,
d47be3df
DQ
1011 u32 *ctxlen)
1012{
b1d9e6b0
CS
1013 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1014 name, ctx, ctxlen);
d47be3df
DQ
1015}
1016EXPORT_SYMBOL(security_dentry_init_security);
1017
2602625b
VG
1018int security_dentry_create_files_as(struct dentry *dentry, int mode,
1019 struct qstr *name,
1020 const struct cred *old, struct cred *new)
1021{
1022 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1023 name, old, new);
1024}
1025EXPORT_SYMBOL(security_dentry_create_files_as);
1026
20510f2f 1027int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1028 const struct qstr *qstr,
1029 const initxattrs initxattrs, void *fs_data)
20510f2f 1030{
823eb1cc
MZ
1031 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1032 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1033 int ret;
1034
20510f2f 1035 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1036 return 0;
9d8f13ba 1037
9d8f13ba 1038 if (!initxattrs)
e308fd3b
JB
1039 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1040 dir, qstr, NULL, NULL, NULL);
9548906b 1041 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1042 lsm_xattr = new_xattrs;
b1d9e6b0 1043 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1044 &lsm_xattr->name,
1045 &lsm_xattr->value,
1046 &lsm_xattr->value_len);
1047 if (ret)
1048 goto out;
823eb1cc
MZ
1049
1050 evm_xattr = lsm_xattr + 1;
1051 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1052 if (ret)
1053 goto out;
9d8f13ba
MZ
1054 ret = initxattrs(inode, new_xattrs, fs_data);
1055out:
9548906b 1056 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1057 kfree(xattr->value);
9d8f13ba
MZ
1058 return (ret == -EOPNOTSUPP) ? 0 : ret;
1059}
1060EXPORT_SYMBOL(security_inode_init_security);
1061
215b674b
LG
1062int security_inode_init_security_anon(struct inode *inode,
1063 const struct qstr *name,
1064 const struct inode *context_inode)
1065{
1066 return call_int_hook(inode_init_security_anon, 0, inode, name,
1067 context_inode);
1068}
1069
9d8f13ba 1070int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1071 const struct qstr *qstr, const char **name,
9d8f13ba 1072 void **value, size_t *len)
20510f2f
JM
1073{
1074 if (unlikely(IS_PRIVATE(inode)))
30e05324 1075 return -EOPNOTSUPP;
e308fd3b
JB
1076 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1077 qstr, name, value, len);
20510f2f 1078}
9d8f13ba 1079EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1080
be6d3e56 1081#ifdef CONFIG_SECURITY_PATH
d3607752 1082int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1083 unsigned int dev)
1084{
c6f493d6 1085 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1086 return 0;
f25fce3e 1087 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1088}
1089EXPORT_SYMBOL(security_path_mknod);
1090
d3607752 1091int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1092{
c6f493d6 1093 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1094 return 0;
f25fce3e 1095 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1096}
82140443 1097EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1098
989f74e0 1099int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1100{
c6f493d6 1101 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1102 return 0;
f25fce3e 1103 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1104}
1105
989f74e0 1106int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1107{
c6f493d6 1108 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1109 return 0;
f25fce3e 1110 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1111}
82140443 1112EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1113
d3607752 1114int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1115 const char *old_name)
1116{
c6f493d6 1117 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1118 return 0;
f25fce3e 1119 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1120}
1121
3ccee46a 1122int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1123 struct dentry *new_dentry)
1124{
c6f493d6 1125 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1126 return 0;
f25fce3e 1127 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1128}
1129
3ccee46a
AV
1130int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1131 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1132 unsigned int flags)
be6d3e56 1133{
c6f493d6
DH
1134 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1135 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1136 return 0;
da1ce067
MS
1137
1138 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1139 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1140 old_dir, old_dentry);
da1ce067
MS
1141 if (err)
1142 return err;
1143 }
1144
f25fce3e
CS
1145 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1146 new_dentry);
be6d3e56 1147}
82140443 1148EXPORT_SYMBOL(security_path_rename);
be6d3e56 1149
81f4c506 1150int security_path_truncate(const struct path *path)
be6d3e56 1151{
c6f493d6 1152 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1153 return 0;
f25fce3e 1154 return call_int_hook(path_truncate, 0, path);
be6d3e56 1155}
89eda068 1156
be01f9f2 1157int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1158{
c6f493d6 1159 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1160 return 0;
f25fce3e 1161 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1162}
1163
7fd25dac 1164int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1165{
c6f493d6 1166 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1167 return 0;
f25fce3e 1168 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1169}
8b8efb44 1170
77b286c0 1171int security_path_chroot(const struct path *path)
8b8efb44 1172{
f25fce3e 1173 return call_int_hook(path_chroot, 0, path);
8b8efb44 1174}
be6d3e56
KT
1175#endif
1176
4acdaf27 1177int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1178{
1179 if (unlikely(IS_PRIVATE(dir)))
1180 return 0;
f25fce3e 1181 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1182}
800a9647 1183EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1184
1185int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1186 struct dentry *new_dentry)
1187{
c6f493d6 1188 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1189 return 0;
f25fce3e 1190 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1191}
1192
1193int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1194{
c6f493d6 1195 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1196 return 0;
f25fce3e 1197 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1198}
1199
1200int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1201 const char *old_name)
1202{
1203 if (unlikely(IS_PRIVATE(dir)))
1204 return 0;
f25fce3e 1205 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1206}
1207
18bb1db3 1208int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1209{
1210 if (unlikely(IS_PRIVATE(dir)))
1211 return 0;
f25fce3e 1212 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1213}
800a9647 1214EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1215
1216int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1217{
c6f493d6 1218 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1219 return 0;
f25fce3e 1220 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1221}
1222
1a67aafb 1223int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1224{
1225 if (unlikely(IS_PRIVATE(dir)))
1226 return 0;
f25fce3e 1227 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1228}
1229
1230int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1231 struct inode *new_dir, struct dentry *new_dentry,
1232 unsigned int flags)
20510f2f 1233{
c6f493d6
DH
1234 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1235 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1236 return 0;
da1ce067
MS
1237
1238 if (flags & RENAME_EXCHANGE) {
f25fce3e 1239 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1240 old_dir, old_dentry);
1241 if (err)
1242 return err;
1243 }
1244
f25fce3e 1245 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1246 new_dir, new_dentry);
1247}
1248
1249int security_inode_readlink(struct dentry *dentry)
1250{
c6f493d6 1251 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1252 return 0;
f25fce3e 1253 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1254}
1255
bda0be7a
N
1256int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1257 bool rcu)
20510f2f 1258{
bda0be7a 1259 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1260 return 0;
e22619a2 1261 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1262}
1263
b77b0646 1264int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1265{
1266 if (unlikely(IS_PRIVATE(inode)))
1267 return 0;
f25fce3e 1268 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1269}
1270
1271int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1272{
817b54aa
MZ
1273 int ret;
1274
c6f493d6 1275 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1276 return 0;
f25fce3e 1277 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1278 if (ret)
1279 return ret;
1280 return evm_inode_setattr(dentry, attr);
20510f2f 1281}
b1da47e2 1282EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1283
3f7036a0 1284int security_inode_getattr(const struct path *path)
20510f2f 1285{
c6f493d6 1286 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1287 return 0;
f25fce3e 1288 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1289}
1290
71bc356f
CB
1291int security_inode_setxattr(struct user_namespace *mnt_userns,
1292 struct dentry *dentry, const char *name,
8f0cfa52 1293 const void *value, size_t size, int flags)
20510f2f 1294{
3e1be52d
MZ
1295 int ret;
1296
c6f493d6 1297 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1298 return 0;
b1d9e6b0
CS
1299 /*
1300 * SELinux and Smack integrate the cap call,
1301 * so assume that all LSMs supplying this call do so.
1302 */
71bc356f
CB
1303 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1304 size, flags);
b1d9e6b0
CS
1305
1306 if (ret == 1)
1307 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1308 if (ret)
1309 return ret;
1310 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1311 if (ret)
1312 return ret;
1313 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1314}
1315
8f0cfa52
DH
1316void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1317 const void *value, size_t size, int flags)
20510f2f 1318{
c6f493d6 1319 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1320 return;
f25fce3e 1321 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1322 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1323}
1324
8f0cfa52 1325int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1326{
c6f493d6 1327 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1328 return 0;
f25fce3e 1329 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1330}
1331
1332int security_inode_listxattr(struct dentry *dentry)
1333{
c6f493d6 1334 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1335 return 0;
f25fce3e 1336 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1337}
1338
71bc356f
CB
1339int security_inode_removexattr(struct user_namespace *mnt_userns,
1340 struct dentry *dentry, const char *name)
20510f2f 1341{
3e1be52d
MZ
1342 int ret;
1343
c6f493d6 1344 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1345 return 0;
b1d9e6b0
CS
1346 /*
1347 * SELinux and Smack integrate the cap call,
1348 * so assume that all LSMs supplying this call do so.
1349 */
71bc356f 1350 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1351 if (ret == 1)
71bc356f 1352 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1353 if (ret)
1354 return ret;
1355 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1356 if (ret)
1357 return ret;
1358 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1359}
1360
b5376771
SH
1361int security_inode_need_killpriv(struct dentry *dentry)
1362{
f25fce3e 1363 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1364}
1365
71bc356f
CB
1366int security_inode_killpriv(struct user_namespace *mnt_userns,
1367 struct dentry *dentry)
b5376771 1368{
71bc356f 1369 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1370}
1371
71bc356f
CB
1372int security_inode_getsecurity(struct user_namespace *mnt_userns,
1373 struct inode *inode, const char *name,
1374 void **buffer, bool alloc)
20510f2f 1375{
2885c1e3
CS
1376 struct security_hook_list *hp;
1377 int rc;
1378
20510f2f 1379 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1380 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1381 /*
1382 * Only one module will provide an attribute with a given name.
1383 */
df0ce173 1384 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1385 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1386 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1387 return rc;
1388 }
98e828a0 1389 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1390}
1391
1392int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1393{
2885c1e3
CS
1394 struct security_hook_list *hp;
1395 int rc;
1396
20510f2f 1397 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1398 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1399 /*
1400 * Only one module will provide an attribute with a given name.
1401 */
df0ce173 1402 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1403 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1404 flags);
98e828a0 1405 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1406 return rc;
1407 }
98e828a0 1408 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1409}
1410
1411int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1412{
1413 if (unlikely(IS_PRIVATE(inode)))
1414 return 0;
f25fce3e 1415 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1416}
c9bccef6 1417EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1418
d6335d77 1419void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1420{
f25fce3e 1421 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1422}
1423
d8ad8b49
VG
1424int security_inode_copy_up(struct dentry *src, struct cred **new)
1425{
1426 return call_int_hook(inode_copy_up, 0, src, new);
1427}
1428EXPORT_SYMBOL(security_inode_copy_up);
1429
121ab822
VG
1430int security_inode_copy_up_xattr(const char *name)
1431{
23e390cd
KS
1432 struct security_hook_list *hp;
1433 int rc;
1434
1435 /*
1436 * The implementation can return 0 (accept the xattr), 1 (discard the
1437 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1438 * any other error code incase of an error.
1439 */
1440 hlist_for_each_entry(hp,
1441 &security_hook_heads.inode_copy_up_xattr, list) {
1442 rc = hp->hook.inode_copy_up_xattr(name);
1443 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1444 return rc;
1445 }
1446
1447 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1448}
1449EXPORT_SYMBOL(security_inode_copy_up_xattr);
1450
b230d5ab
OM
1451int security_kernfs_init_security(struct kernfs_node *kn_dir,
1452 struct kernfs_node *kn)
1453{
1454 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1455}
1456
20510f2f
JM
1457int security_file_permission(struct file *file, int mask)
1458{
c4ec54b4
EP
1459 int ret;
1460
f25fce3e 1461 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1462 if (ret)
1463 return ret;
1464
1465 return fsnotify_perm(file, mask);
20510f2f
JM
1466}
1467
1468int security_file_alloc(struct file *file)
1469{
33bf60ca
CS
1470 int rc = lsm_file_alloc(file);
1471
1472 if (rc)
1473 return rc;
1474 rc = call_int_hook(file_alloc_security, 0, file);
1475 if (unlikely(rc))
1476 security_file_free(file);
1477 return rc;
20510f2f
JM
1478}
1479
1480void security_file_free(struct file *file)
1481{
33bf60ca
CS
1482 void *blob;
1483
f25fce3e 1484 call_void_hook(file_free_security, file);
33bf60ca
CS
1485
1486 blob = file->f_security;
1487 if (blob) {
1488 file->f_security = NULL;
1489 kmem_cache_free(lsm_file_cache, blob);
1490 }
20510f2f
JM
1491}
1492
1493int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1494{
f25fce3e 1495 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1496}
292f902a 1497EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1498
98de59bf 1499static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1500{
8b3ec681 1501 /*
98de59bf
AV
1502 * Does we have PROT_READ and does the application expect
1503 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1504 */
98de59bf
AV
1505 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1506 return prot;
8b3ec681 1507 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1508 return prot;
1509 /*
1510 * if that's an anonymous mapping, let it.
1511 */
1512 if (!file)
1513 return prot | PROT_EXEC;
1514 /*
1515 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1516 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1517 */
90f8572b 1518 if (!path_noexec(&file->f_path)) {
8b3ec681 1519#ifndef CONFIG_MMU
b4caecd4
CH
1520 if (file->f_op->mmap_capabilities) {
1521 unsigned caps = file->f_op->mmap_capabilities(file);
1522 if (!(caps & NOMMU_MAP_EXEC))
1523 return prot;
1524 }
8b3ec681 1525#endif
98de59bf 1526 return prot | PROT_EXEC;
8b3ec681 1527 }
98de59bf
AV
1528 /* anything on noexec mount won't get PROT_EXEC */
1529 return prot;
1530}
1531
1532int security_mmap_file(struct file *file, unsigned long prot,
1533 unsigned long flags)
1534{
1535 int ret;
f25fce3e 1536 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1537 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1538 if (ret)
1539 return ret;
1540 return ima_file_mmap(file, prot);
20510f2f
JM
1541}
1542
e5467859
AV
1543int security_mmap_addr(unsigned long addr)
1544{
f25fce3e 1545 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1546}
1547
20510f2f
JM
1548int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1549 unsigned long prot)
1550{
8eb613c0
MZ
1551 int ret;
1552
1553 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1554 if (ret)
1555 return ret;
1556 return ima_file_mprotect(vma, prot);
20510f2f
JM
1557}
1558
1559int security_file_lock(struct file *file, unsigned int cmd)
1560{
f25fce3e 1561 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1562}
1563
1564int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1565{
f25fce3e 1566 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1567}
1568
e0b93edd 1569void security_file_set_fowner(struct file *file)
20510f2f 1570{
f25fce3e 1571 call_void_hook(file_set_fowner, file);
20510f2f
JM
1572}
1573
1574int security_file_send_sigiotask(struct task_struct *tsk,
1575 struct fown_struct *fown, int sig)
1576{
f25fce3e 1577 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1578}
1579
1580int security_file_receive(struct file *file)
1581{
f25fce3e 1582 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1583}
1584
e3f20ae2 1585int security_file_open(struct file *file)
20510f2f 1586{
c4ec54b4
EP
1587 int ret;
1588
94817692 1589 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1590 if (ret)
1591 return ret;
1592
1593 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1594}
1595
e4e55b47
TH
1596int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1597{
f4ad8f2c
CS
1598 int rc = lsm_task_alloc(task);
1599
1600 if (rc)
1601 return rc;
1602 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1603 if (unlikely(rc))
1604 security_task_free(task);
1605 return rc;
e4e55b47
TH
1606}
1607
1a2a4d06
KC
1608void security_task_free(struct task_struct *task)
1609{
f25fce3e 1610 call_void_hook(task_free, task);
f4ad8f2c
CS
1611
1612 kfree(task->security);
1613 task->security = NULL;
1a2a4d06
KC
1614}
1615
ee18d64c
DH
1616int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1617{
bbd3662a
CS
1618 int rc = lsm_cred_alloc(cred, gfp);
1619
1620 if (rc)
1621 return rc;
1622
1623 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1624 if (unlikely(rc))
bbd3662a
CS
1625 security_cred_free(cred);
1626 return rc;
ee18d64c
DH
1627}
1628
d84f4f99 1629void security_cred_free(struct cred *cred)
20510f2f 1630{
a5795fd3
JM
1631 /*
1632 * There is a failure case in prepare_creds() that
1633 * may result in a call here with ->security being NULL.
1634 */
1635 if (unlikely(cred->security == NULL))
1636 return;
1637
f25fce3e 1638 call_void_hook(cred_free, cred);
bbd3662a
CS
1639
1640 kfree(cred->security);
1641 cred->security = NULL;
20510f2f
JM
1642}
1643
d84f4f99 1644int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1645{
bbd3662a
CS
1646 int rc = lsm_cred_alloc(new, gfp);
1647
1648 if (rc)
1649 return rc;
1650
1651 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1652 if (unlikely(rc))
bbd3662a
CS
1653 security_cred_free(new);
1654 return rc;
d84f4f99
DH
1655}
1656
ee18d64c
DH
1657void security_transfer_creds(struct cred *new, const struct cred *old)
1658{
f25fce3e 1659 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1660}
1661
3ec30113
MG
1662void security_cred_getsecid(const struct cred *c, u32 *secid)
1663{
1664 *secid = 0;
1665 call_void_hook(cred_getsecid, c, secid);
1666}
1667EXPORT_SYMBOL(security_cred_getsecid);
1668
3a3b7ce9
DH
1669int security_kernel_act_as(struct cred *new, u32 secid)
1670{
f25fce3e 1671 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1672}
1673
1674int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1675{
f25fce3e 1676 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1677}
1678
dd8dbf2e 1679int security_kernel_module_request(char *kmod_name)
9188499c 1680{
6eb864c1
MK
1681 int ret;
1682
1683 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1684 if (ret)
1685 return ret;
1686 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1687}
1688
2039bda1
KC
1689int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1690 bool contents)
39eeb4fb
MZ
1691{
1692 int ret;
1693
2039bda1 1694 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1695 if (ret)
1696 return ret;
2039bda1 1697 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1698}
1699EXPORT_SYMBOL_GPL(security_kernel_read_file);
1700
bc8ca5b9
MZ
1701int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1702 enum kernel_read_file_id id)
b44a7dfc 1703{
cf222217
MZ
1704 int ret;
1705
1706 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1707 if (ret)
1708 return ret;
1709 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1710}
1711EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1712
b64fcae7 1713int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1714{
16c267aa
MZ
1715 int ret;
1716
b64fcae7 1717 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1718 if (ret)
1719 return ret;
b64fcae7 1720 return ima_load_data(id, contents);
377179cd 1721}
83a68a06 1722EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1723
b64fcae7
KC
1724int security_kernel_post_load_data(char *buf, loff_t size,
1725 enum kernel_load_data_id id,
1726 char *description)
1727{
1728 int ret;
1729
1730 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1731 description);
1732 if (ret)
1733 return ret;
1734 return ima_post_load_data(buf, size, id, description);
1735}
1736EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1737
d84f4f99
DH
1738int security_task_fix_setuid(struct cred *new, const struct cred *old,
1739 int flags)
20510f2f 1740{
f25fce3e 1741 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1742}
1743
39030e13
TC
1744int security_task_fix_setgid(struct cred *new, const struct cred *old,
1745 int flags)
1746{
1747 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1748}
1749
20510f2f
JM
1750int security_task_setpgid(struct task_struct *p, pid_t pgid)
1751{
f25fce3e 1752 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1753}
1754
1755int security_task_getpgid(struct task_struct *p)
1756{
f25fce3e 1757 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1758}
1759
1760int security_task_getsid(struct task_struct *p)
1761{
f25fce3e 1762 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1763}
1764
1765void security_task_getsecid(struct task_struct *p, u32 *secid)
1766{
b1d9e6b0 1767 *secid = 0;
f25fce3e 1768 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1769}
1770EXPORT_SYMBOL(security_task_getsecid);
1771
20510f2f
JM
1772int security_task_setnice(struct task_struct *p, int nice)
1773{
f25fce3e 1774 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1775}
1776
1777int security_task_setioprio(struct task_struct *p, int ioprio)
1778{
f25fce3e 1779 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1780}
1781
1782int security_task_getioprio(struct task_struct *p)
1783{
f25fce3e 1784 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1785}
1786
791ec491
SS
1787int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1788 unsigned int flags)
1789{
1790 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1791}
1792
8fd00b4d
JS
1793int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1794 struct rlimit *new_rlim)
20510f2f 1795{
f25fce3e 1796 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1797}
1798
b0ae1981 1799int security_task_setscheduler(struct task_struct *p)
20510f2f 1800{
f25fce3e 1801 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1802}
1803
1804int security_task_getscheduler(struct task_struct *p)
1805{
f25fce3e 1806 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1807}
1808
1809int security_task_movememory(struct task_struct *p)
1810{
f25fce3e 1811 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1812}
1813
ae7795bc 1814int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1815 int sig, const struct cred *cred)
20510f2f 1816{
6b4f3d01 1817 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1818}
1819
20510f2f 1820int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1821 unsigned long arg4, unsigned long arg5)
20510f2f 1822{
b1d9e6b0 1823 int thisrc;
98e828a0 1824 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1825 struct security_hook_list *hp;
1826
df0ce173 1827 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1828 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1829 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1830 rc = thisrc;
1831 if (thisrc != 0)
1832 break;
1833 }
1834 }
1835 return rc;
20510f2f
JM
1836}
1837
1838void security_task_to_inode(struct task_struct *p, struct inode *inode)
1839{
f25fce3e 1840 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1841}
1842
1843int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1844{
f25fce3e 1845 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1846}
1847
8a076191
AD
1848void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1849{
b1d9e6b0 1850 *secid = 0;
f25fce3e 1851 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1852}
1853
20510f2f
JM
1854int security_msg_msg_alloc(struct msg_msg *msg)
1855{
ecd5f82e
CS
1856 int rc = lsm_msg_msg_alloc(msg);
1857
1858 if (unlikely(rc))
1859 return rc;
1860 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1861 if (unlikely(rc))
1862 security_msg_msg_free(msg);
1863 return rc;
20510f2f
JM
1864}
1865
1866void security_msg_msg_free(struct msg_msg *msg)
1867{
f25fce3e 1868 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1869 kfree(msg->security);
1870 msg->security = NULL;
20510f2f
JM
1871}
1872
d8c6e854 1873int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1874{
ecd5f82e
CS
1875 int rc = lsm_ipc_alloc(msq);
1876
1877 if (unlikely(rc))
1878 return rc;
1879 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1880 if (unlikely(rc))
1881 security_msg_queue_free(msq);
1882 return rc;
20510f2f
JM
1883}
1884
d8c6e854 1885void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1886{
f25fce3e 1887 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1888 kfree(msq->security);
1889 msq->security = NULL;
20510f2f
JM
1890}
1891
d8c6e854 1892int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1893{
f25fce3e 1894 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1895}
1896
d8c6e854 1897int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1898{
f25fce3e 1899 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1900}
1901
d8c6e854 1902int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1903 struct msg_msg *msg, int msqflg)
1904{
f25fce3e 1905 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1906}
1907
d8c6e854 1908int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1909 struct task_struct *target, long type, int mode)
1910{
f25fce3e 1911 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1912}
1913
7191adff 1914int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1915{
ecd5f82e
CS
1916 int rc = lsm_ipc_alloc(shp);
1917
1918 if (unlikely(rc))
1919 return rc;
1920 rc = call_int_hook(shm_alloc_security, 0, shp);
1921 if (unlikely(rc))
1922 security_shm_free(shp);
1923 return rc;
20510f2f
JM
1924}
1925
7191adff 1926void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1927{
f25fce3e 1928 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1929 kfree(shp->security);
1930 shp->security = NULL;
20510f2f
JM
1931}
1932
7191adff 1933int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1934{
f25fce3e 1935 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1936}
1937
7191adff 1938int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1939{
f25fce3e 1940 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1941}
1942
7191adff 1943int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1944{
f25fce3e 1945 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1946}
1947
aefad959 1948int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1949{
ecd5f82e
CS
1950 int rc = lsm_ipc_alloc(sma);
1951
1952 if (unlikely(rc))
1953 return rc;
1954 rc = call_int_hook(sem_alloc_security, 0, sma);
1955 if (unlikely(rc))
1956 security_sem_free(sma);
1957 return rc;
20510f2f
JM
1958}
1959
aefad959 1960void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1961{
f25fce3e 1962 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
1963 kfree(sma->security);
1964 sma->security = NULL;
20510f2f
JM
1965}
1966
aefad959 1967int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1968{
f25fce3e 1969 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1970}
1971
aefad959 1972int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1973{
f25fce3e 1974 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1975}
1976
aefad959 1977int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1978 unsigned nsops, int alter)
1979{
f25fce3e 1980 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1981}
1982
1983void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1984{
1985 if (unlikely(inode && IS_PRIVATE(inode)))
1986 return;
f25fce3e 1987 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1988}
1989EXPORT_SYMBOL(security_d_instantiate);
1990
6d9c939d
CS
1991int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1992 char **value)
20510f2f 1993{
6d9c939d
CS
1994 struct security_hook_list *hp;
1995
1996 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1997 if (lsm != NULL && strcmp(lsm, hp->lsm))
1998 continue;
1999 return hp->hook.getprocattr(p, name, value);
2000 }
98e828a0 2001 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2002}
2003
6d9c939d
CS
2004int security_setprocattr(const char *lsm, const char *name, void *value,
2005 size_t size)
20510f2f 2006{
6d9c939d
CS
2007 struct security_hook_list *hp;
2008
2009 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2010 if (lsm != NULL && strcmp(lsm, hp->lsm))
2011 continue;
2012 return hp->hook.setprocattr(name, value, size);
2013 }
98e828a0 2014 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2015}
2016
2017int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2018{
f25fce3e 2019 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2020}
20510f2f 2021
746df9b5
DQ
2022int security_ismaclabel(const char *name)
2023{
f25fce3e 2024 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2025}
2026EXPORT_SYMBOL(security_ismaclabel);
2027
20510f2f
JM
2028int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2029{
0550cfe8
KS
2030 struct security_hook_list *hp;
2031 int rc;
2032
2033 /*
2034 * Currently, only one LSM can implement secid_to_secctx (i.e this
2035 * LSM hook is not "stackable").
2036 */
2037 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2038 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2039 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2040 return rc;
2041 }
2042
2043 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2044}
2045EXPORT_SYMBOL(security_secid_to_secctx);
2046
7bf570dc 2047int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2048{
b1d9e6b0 2049 *secid = 0;
f25fce3e 2050 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2051}
2052EXPORT_SYMBOL(security_secctx_to_secid);
2053
20510f2f
JM
2054void security_release_secctx(char *secdata, u32 seclen)
2055{
f25fce3e 2056 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2057}
2058EXPORT_SYMBOL(security_release_secctx);
2059
6f3be9f5
AG
2060void security_inode_invalidate_secctx(struct inode *inode)
2061{
2062 call_void_hook(inode_invalidate_secctx, inode);
2063}
2064EXPORT_SYMBOL(security_inode_invalidate_secctx);
2065
1ee65e37
DQ
2066int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2067{
f25fce3e 2068 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2069}
2070EXPORT_SYMBOL(security_inode_notifysecctx);
2071
2072int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2073{
f25fce3e 2074 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2075}
2076EXPORT_SYMBOL(security_inode_setsecctx);
2077
2078int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2079{
b1d9e6b0 2080 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2081}
2082EXPORT_SYMBOL(security_inode_getsecctx);
2083
344fa64e
DH
2084#ifdef CONFIG_WATCH_QUEUE
2085int security_post_notification(const struct cred *w_cred,
2086 const struct cred *cred,
2087 struct watch_notification *n)
2088{
2089 return call_int_hook(post_notification, 0, w_cred, cred, n);
2090}
2091#endif /* CONFIG_WATCH_QUEUE */
2092
998f5040
DH
2093#ifdef CONFIG_KEY_NOTIFICATIONS
2094int security_watch_key(struct key *key)
2095{
2096 return call_int_hook(watch_key, 0, key);
2097}
2098#endif
2099
20510f2f
JM
2100#ifdef CONFIG_SECURITY_NETWORK
2101
3610cda5 2102int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2103{
f25fce3e 2104 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2105}
2106EXPORT_SYMBOL(security_unix_stream_connect);
2107
2108int security_unix_may_send(struct socket *sock, struct socket *other)
2109{
f25fce3e 2110 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2111}
2112EXPORT_SYMBOL(security_unix_may_send);
2113
2114int security_socket_create(int family, int type, int protocol, int kern)
2115{
f25fce3e 2116 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2117}
2118
2119int security_socket_post_create(struct socket *sock, int family,
2120 int type, int protocol, int kern)
2121{
f25fce3e 2122 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2123 protocol, kern);
2124}
2125
aae7cfcb
DH
2126int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2127{
2128 return call_int_hook(socket_socketpair, 0, socka, sockb);
2129}
2130EXPORT_SYMBOL(security_socket_socketpair);
2131
20510f2f
JM
2132int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2133{
f25fce3e 2134 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2135}
2136
2137int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2138{
f25fce3e 2139 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2140}
2141
2142int security_socket_listen(struct socket *sock, int backlog)
2143{
f25fce3e 2144 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2145}
2146
2147int security_socket_accept(struct socket *sock, struct socket *newsock)
2148{
f25fce3e 2149 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2150}
2151
20510f2f
JM
2152int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2153{
f25fce3e 2154 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2155}
2156
2157int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2158 int size, int flags)
2159{
f25fce3e 2160 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2161}
2162
2163int security_socket_getsockname(struct socket *sock)
2164{
f25fce3e 2165 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2166}
2167
2168int security_socket_getpeername(struct socket *sock)
2169{
f25fce3e 2170 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2171}
2172
2173int security_socket_getsockopt(struct socket *sock, int level, int optname)
2174{
f25fce3e 2175 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2176}
2177
2178int security_socket_setsockopt(struct socket *sock, int level, int optname)
2179{
f25fce3e 2180 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2181}
2182
2183int security_socket_shutdown(struct socket *sock, int how)
2184{
f25fce3e 2185 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2186}
2187
2188int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2189{
f25fce3e 2190 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2191}
2192EXPORT_SYMBOL(security_sock_rcv_skb);
2193
2194int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2195 int __user *optlen, unsigned len)
2196{
b1d9e6b0
CS
2197 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2198 optval, optlen, len);
20510f2f
JM
2199}
2200
2201int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2202{
e308fd3b
JB
2203 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2204 skb, secid);
20510f2f
JM
2205}
2206EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2207
2208int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2209{
f25fce3e 2210 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2211}
2212
2213void security_sk_free(struct sock *sk)
2214{
f25fce3e 2215 call_void_hook(sk_free_security, sk);
20510f2f
JM
2216}
2217
2218void security_sk_clone(const struct sock *sk, struct sock *newsk)
2219{
f25fce3e 2220 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2221}
6230c9b4 2222EXPORT_SYMBOL(security_sk_clone);
20510f2f 2223
3df98d79 2224void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2225{
3df98d79 2226 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2227}
2228EXPORT_SYMBOL(security_sk_classify_flow);
2229
3df98d79
PM
2230void security_req_classify_flow(const struct request_sock *req,
2231 struct flowi_common *flic)
20510f2f 2232{
3df98d79 2233 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2234}
2235EXPORT_SYMBOL(security_req_classify_flow);
2236
2237void security_sock_graft(struct sock *sk, struct socket *parent)
2238{
f25fce3e 2239 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2240}
2241EXPORT_SYMBOL(security_sock_graft);
2242
41dd9596 2243int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2244 struct sk_buff *skb, struct request_sock *req)
2245{
f25fce3e 2246 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2247}
2248EXPORT_SYMBOL(security_inet_conn_request);
2249
2250void security_inet_csk_clone(struct sock *newsk,
2251 const struct request_sock *req)
2252{
f25fce3e 2253 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2254}
2255
2256void security_inet_conn_established(struct sock *sk,
2257 struct sk_buff *skb)
2258{
f25fce3e 2259 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2260}
72e89f50 2261EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2262
2606fd1f
EP
2263int security_secmark_relabel_packet(u32 secid)
2264{
f25fce3e 2265 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2266}
2267EXPORT_SYMBOL(security_secmark_relabel_packet);
2268
2269void security_secmark_refcount_inc(void)
2270{
f25fce3e 2271 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2272}
2273EXPORT_SYMBOL(security_secmark_refcount_inc);
2274
2275void security_secmark_refcount_dec(void)
2276{
f25fce3e 2277 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2278}
2279EXPORT_SYMBOL(security_secmark_refcount_dec);
2280
5dbbaf2d
PM
2281int security_tun_dev_alloc_security(void **security)
2282{
f25fce3e 2283 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2284}
2285EXPORT_SYMBOL(security_tun_dev_alloc_security);
2286
2287void security_tun_dev_free_security(void *security)
2288{
f25fce3e 2289 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2290}
2291EXPORT_SYMBOL(security_tun_dev_free_security);
2292
2b980dbd
PM
2293int security_tun_dev_create(void)
2294{
f25fce3e 2295 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2296}
2297EXPORT_SYMBOL(security_tun_dev_create);
2298
5dbbaf2d 2299int security_tun_dev_attach_queue(void *security)
2b980dbd 2300{
f25fce3e 2301 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2302}
5dbbaf2d 2303EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2304
5dbbaf2d 2305int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2306{
f25fce3e 2307 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2308}
2309EXPORT_SYMBOL(security_tun_dev_attach);
2310
5dbbaf2d
PM
2311int security_tun_dev_open(void *security)
2312{
f25fce3e 2313 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2314}
2315EXPORT_SYMBOL(security_tun_dev_open);
2316
72e89f50
RH
2317int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2318{
2319 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2320}
2321EXPORT_SYMBOL(security_sctp_assoc_request);
2322
2323int security_sctp_bind_connect(struct sock *sk, int optname,
2324 struct sockaddr *address, int addrlen)
2325{
2326 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2327 address, addrlen);
2328}
2329EXPORT_SYMBOL(security_sctp_bind_connect);
2330
2331void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2332 struct sock *newsk)
2333{
2334 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2335}
2336EXPORT_SYMBOL(security_sctp_sk_clone);
2337
20510f2f
JM
2338#endif /* CONFIG_SECURITY_NETWORK */
2339
d291f1a6
DJ
2340#ifdef CONFIG_SECURITY_INFINIBAND
2341
2342int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2343{
2344 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2345}
2346EXPORT_SYMBOL(security_ib_pkey_access);
2347
47a2b338
DJ
2348int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2349{
2350 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2351}
2352EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2353
d291f1a6
DJ
2354int security_ib_alloc_security(void **sec)
2355{
2356 return call_int_hook(ib_alloc_security, 0, sec);
2357}
2358EXPORT_SYMBOL(security_ib_alloc_security);
2359
2360void security_ib_free_security(void *sec)
2361{
2362 call_void_hook(ib_free_security, sec);
2363}
2364EXPORT_SYMBOL(security_ib_free_security);
2365#endif /* CONFIG_SECURITY_INFINIBAND */
2366
20510f2f
JM
2367#ifdef CONFIG_SECURITY_NETWORK_XFRM
2368
52a4c640
NA
2369int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2370 struct xfrm_user_sec_ctx *sec_ctx,
2371 gfp_t gfp)
20510f2f 2372{
f25fce3e 2373 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2374}
2375EXPORT_SYMBOL(security_xfrm_policy_alloc);
2376
03e1ad7b
PM
2377int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2378 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2379{
f25fce3e 2380 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2381}
2382
03e1ad7b 2383void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2384{
f25fce3e 2385 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2386}
2387EXPORT_SYMBOL(security_xfrm_policy_free);
2388
03e1ad7b 2389int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2390{
f25fce3e 2391 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2392}
2393
2e5aa866
PM
2394int security_xfrm_state_alloc(struct xfrm_state *x,
2395 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2396{
f25fce3e 2397 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2398}
2399EXPORT_SYMBOL(security_xfrm_state_alloc);
2400
2401int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2402 struct xfrm_sec_ctx *polsec, u32 secid)
2403{
f25fce3e 2404 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2405}
2406
2407int security_xfrm_state_delete(struct xfrm_state *x)
2408{
f25fce3e 2409 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2410}
2411EXPORT_SYMBOL(security_xfrm_state_delete);
2412
2413void security_xfrm_state_free(struct xfrm_state *x)
2414{
f25fce3e 2415 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2416}
2417
03e1ad7b 2418int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2419{
f25fce3e 2420 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2421}
2422
2423int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2424 struct xfrm_policy *xp,
3df98d79 2425 const struct flowi_common *flic)
20510f2f 2426{
b1d9e6b0 2427 struct security_hook_list *hp;
98e828a0 2428 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2429
2430 /*
2431 * Since this function is expected to return 0 or 1, the judgment
2432 * becomes difficult if multiple LSMs supply this call. Fortunately,
2433 * we can use the first LSM's judgment because currently only SELinux
2434 * supplies this call.
2435 *
2436 * For speed optimization, we explicitly break the loop rather than
2437 * using the macro
2438 */
df0ce173 2439 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2440 list) {
3df98d79 2441 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2442 break;
2443 }
2444 return rc;
20510f2f
JM
2445}
2446
2447int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2448{
f25fce3e 2449 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2450}
2451
3df98d79 2452void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2453{
3df98d79 2454 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2455 0);
20510f2f
JM
2456
2457 BUG_ON(rc);
2458}
2459EXPORT_SYMBOL(security_skb_classify_flow);
2460
2461#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2462
2463#ifdef CONFIG_KEYS
2464
d84f4f99
DH
2465int security_key_alloc(struct key *key, const struct cred *cred,
2466 unsigned long flags)
20510f2f 2467{
f25fce3e 2468 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2469}
2470
2471void security_key_free(struct key *key)
2472{
f25fce3e 2473 call_void_hook(key_free, key);
20510f2f
JM
2474}
2475
8c0637e9
DH
2476int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2477 enum key_need_perm need_perm)
20510f2f 2478{
8c0637e9 2479 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2480}
2481
70a5bb72
DH
2482int security_key_getsecurity(struct key *key, char **_buffer)
2483{
b1d9e6b0 2484 *_buffer = NULL;
f25fce3e 2485 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2486}
2487
20510f2f 2488#endif /* CONFIG_KEYS */
03d37d25
AD
2489
2490#ifdef CONFIG_AUDIT
2491
2492int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2493{
f25fce3e 2494 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2495}
2496
2497int security_audit_rule_known(struct audit_krule *krule)
2498{
f25fce3e 2499 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2500}
2501
2502void security_audit_rule_free(void *lsmrule)
2503{
f25fce3e 2504 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2505}
2506
90462a5b 2507int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2508{
90462a5b 2509 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2510}
b1d9e6b0 2511#endif /* CONFIG_AUDIT */
afdb09c7
CF
2512
2513#ifdef CONFIG_BPF_SYSCALL
2514int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2515{
2516 return call_int_hook(bpf, 0, cmd, attr, size);
2517}
2518int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2519{
2520 return call_int_hook(bpf_map, 0, map, fmode);
2521}
2522int security_bpf_prog(struct bpf_prog *prog)
2523{
2524 return call_int_hook(bpf_prog, 0, prog);
2525}
2526int security_bpf_map_alloc(struct bpf_map *map)
2527{
2528 return call_int_hook(bpf_map_alloc_security, 0, map);
2529}
2530int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2531{
2532 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2533}
2534void security_bpf_map_free(struct bpf_map *map)
2535{
2536 call_void_hook(bpf_map_free_security, map);
2537}
2538void security_bpf_prog_free(struct bpf_prog_aux *aux)
2539{
2540 call_void_hook(bpf_prog_free_security, aux);
2541}
2542#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2543
2544int security_locked_down(enum lockdown_reason what)
2545{
2546 return call_int_hook(locked_down, 0, what);
2547}
2548EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2549
2550#ifdef CONFIG_PERF_EVENTS
2551int security_perf_event_open(struct perf_event_attr *attr, int type)
2552{
2553 return call_int_hook(perf_event_open, 0, attr, type);
2554}
2555
2556int security_perf_event_alloc(struct perf_event *event)
2557{
2558 return call_int_hook(perf_event_alloc, 0, event);
2559}
2560
2561void security_perf_event_free(struct perf_event *event)
2562{
2563 call_void_hook(perf_event_free, event);
2564}
2565
2566int security_perf_event_read(struct perf_event *event)
2567{
2568 return call_int_hook(perf_event_read, 0, event);
2569}
2570
2571int security_perf_event_write(struct perf_event *event)
2572{
2573 return call_int_hook(perf_event_write, 0, event);
2574}
2575#endif /* CONFIG_PERF_EVENTS */