Merge tag 'efi-fixes-for-v6.1-2' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-2.6-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
2d4d5119
KC
35/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
59438b46
SS
38/*
39 * These are descriptions of the reasons that can be passed to the
40 * security_locked_down() LSM hook. Placing this array here allows
41 * all security modules to use the same descriptions for auditing
42 * purposes.
43 */
44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 [LOCKDOWN_NONE] = "none",
46 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 [LOCKDOWN_HIBERNATION] = "hibernation",
51 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 [LOCKDOWN_IOPORT] = "raw io port access",
53 [LOCKDOWN_MSR] = "raw MSR access",
54 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
99df7a28 55 [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
59438b46
SS
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
eadb2f47 63 [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
b8f3e488 64 [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
59438b46
SS
65 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
66 [LOCKDOWN_KCORE] = "/proc/kcore access",
67 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 68 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
eadb2f47 69 [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
59438b46
SS
70 [LOCKDOWN_PERF] = "unsafe use of perf",
71 [LOCKDOWN_TRACEFS] = "use of tracefs",
72 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 73 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
74 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
75};
76
3dfc9b02 77struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 78static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 79
33bf60ca 80static struct kmem_cache *lsm_file_cache;
afb1cbe3 81static struct kmem_cache *lsm_inode_cache;
33bf60ca 82
d69dece5 83char *lsm_names;
bbd3662a
CS
84static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
85
076c54c5 86/* Boot-time LSM user choice */
79f7865d 87static __initdata const char *chosen_lsm_order;
5ef4e419 88static __initdata const char *chosen_major_lsm;
1da177e4 89
13e735c0
KC
90static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
91
2d4d5119
KC
92/* Ordered list of LSMs to initialize. */
93static __initdata struct lsm_info **ordered_lsms;
14bd99c8 94static __initdata struct lsm_info *exclusive;
2d4d5119 95
9b8c7c14
KC
96static __initdata bool debug;
97#define init_debug(...) \
98 do { \
99 if (debug) \
100 pr_info(__VA_ARGS__); \
101 } while (0)
102
f4941d75
KC
103static bool __init is_enabled(struct lsm_info *lsm)
104{
a8027fb0
KC
105 if (!lsm->enabled)
106 return false;
f4941d75 107
a8027fb0 108 return *lsm->enabled;
f4941d75
KC
109}
110
111/* Mark an LSM's enabled flag. */
112static int lsm_enabled_true __initdata = 1;
113static int lsm_enabled_false __initdata = 0;
114static void __init set_enabled(struct lsm_info *lsm, bool enabled)
115{
116 /*
117 * When an LSM hasn't configured an enable variable, we can use
118 * a hard-coded location for storing the default enabled state.
119 */
120 if (!lsm->enabled) {
121 if (enabled)
122 lsm->enabled = &lsm_enabled_true;
123 else
124 lsm->enabled = &lsm_enabled_false;
125 } else if (lsm->enabled == &lsm_enabled_true) {
126 if (!enabled)
127 lsm->enabled = &lsm_enabled_false;
128 } else if (lsm->enabled == &lsm_enabled_false) {
129 if (enabled)
130 lsm->enabled = &lsm_enabled_true;
131 } else {
132 *lsm->enabled = enabled;
133 }
134}
135
2d4d5119
KC
136/* Is an LSM already listed in the ordered LSMs list? */
137static bool __init exists_ordered_lsm(struct lsm_info *lsm)
138{
139 struct lsm_info **check;
140
141 for (check = ordered_lsms; *check; check++)
142 if (*check == lsm)
143 return true;
144
145 return false;
146}
147
148/* Append an LSM to the list of ordered LSMs to initialize. */
149static int last_lsm __initdata;
150static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
151{
152 /* Ignore duplicate selections. */
153 if (exists_ordered_lsm(lsm))
154 return;
155
156 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
157 return;
158
a8027fb0
KC
159 /* Enable this LSM, if it is not already set. */
160 if (!lsm->enabled)
161 lsm->enabled = &lsm_enabled_true;
2d4d5119 162 ordered_lsms[last_lsm++] = lsm;
a8027fb0 163
2d4d5119
KC
164 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
165 is_enabled(lsm) ? "en" : "dis");
166}
167
f4941d75
KC
168/* Is an LSM allowed to be initialized? */
169static bool __init lsm_allowed(struct lsm_info *lsm)
170{
171 /* Skip if the LSM is disabled. */
172 if (!is_enabled(lsm))
173 return false;
174
14bd99c8
KC
175 /* Not allowed if another exclusive LSM already initialized. */
176 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
177 init_debug("exclusive disabled: %s\n", lsm->name);
178 return false;
179 }
180
f4941d75
KC
181 return true;
182}
183
bbd3662a
CS
184static void __init lsm_set_blob_size(int *need, int *lbs)
185{
186 int offset;
187
188 if (*need > 0) {
189 offset = *lbs;
190 *lbs += *need;
191 *need = offset;
192 }
193}
194
195static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
196{
197 if (!needed)
198 return;
199
200 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 201 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
202 /*
203 * The inode blob gets an rcu_head in addition to
204 * what the modules might need.
205 */
206 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
207 blob_sizes.lbs_inode = sizeof(struct rcu_head);
208 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
209 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
210 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 211 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
f4ad8f2c 212 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
213}
214
d8e9bbd4
KC
215/* Prepare LSM for initialization. */
216static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
217{
218 int enabled = lsm_allowed(lsm);
219
220 /* Record enablement (to handle any following exclusive LSMs). */
221 set_enabled(lsm, enabled);
222
d8e9bbd4 223 /* If enabled, do pre-initialization work. */
f4941d75 224 if (enabled) {
14bd99c8
KC
225 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
226 exclusive = lsm;
227 init_debug("exclusive chosen: %s\n", lsm->name);
228 }
bbd3662a
CS
229
230 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
231 }
232}
233
234/* Initialize a given LSM, if it is enabled. */
235static void __init initialize_lsm(struct lsm_info *lsm)
236{
237 if (is_enabled(lsm)) {
238 int ret;
14bd99c8 239
f4941d75
KC
240 init_debug("initializing %s\n", lsm->name);
241 ret = lsm->init();
242 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
243 }
244}
245
13e735c0 246/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 247static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
248{
249 struct lsm_info *lsm;
13e735c0
KC
250 char *sep, *name, *next;
251
e2bc445b
KC
252 /* LSM_ORDER_FIRST is always first. */
253 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
254 if (lsm->order == LSM_ORDER_FIRST)
255 append_ordered_lsm(lsm, "first");
256 }
257
7e611486 258 /* Process "security=", if given. */
7e611486
KC
259 if (chosen_major_lsm) {
260 struct lsm_info *major;
261
262 /*
263 * To match the original "security=" behavior, this
264 * explicitly does NOT fallback to another Legacy Major
265 * if the selected one was separately disabled: disable
266 * all non-matching Legacy Major LSMs.
267 */
268 for (major = __start_lsm_info; major < __end_lsm_info;
269 major++) {
270 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
271 strcmp(major->name, chosen_major_lsm) != 0) {
272 set_enabled(major, false);
273 init_debug("security=%s disabled: %s\n",
274 chosen_major_lsm, major->name);
275 }
276 }
277 }
5ef4e419 278
13e735c0
KC
279 sep = kstrdup(order, GFP_KERNEL);
280 next = sep;
281 /* Walk the list, looking for matching LSMs. */
282 while ((name = strsep(&next, ",")) != NULL) {
283 bool found = false;
284
285 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
286 if (lsm->order == LSM_ORDER_MUTABLE &&
287 strcmp(lsm->name, name) == 0) {
13e735c0
KC
288 append_ordered_lsm(lsm, origin);
289 found = true;
290 }
291 }
292
293 if (!found)
294 init_debug("%s ignored: %s\n", origin, name);
657d910b 295 }
c91d8106
CS
296
297 /* Process "security=", if given. */
298 if (chosen_major_lsm) {
299 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
300 if (exists_ordered_lsm(lsm))
301 continue;
302 if (strcmp(lsm->name, chosen_major_lsm) == 0)
303 append_ordered_lsm(lsm, "security=");
304 }
305 }
306
307 /* Disable all LSMs not in the ordered list. */
308 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
309 if (exists_ordered_lsm(lsm))
310 continue;
311 set_enabled(lsm, false);
312 init_debug("%s disabled: %s\n", origin, lsm->name);
313 }
314
13e735c0 315 kfree(sep);
657d910b
KC
316}
317
1cfb2a51
TH
318static void __init lsm_early_cred(struct cred *cred);
319static void __init lsm_early_task(struct task_struct *task);
320
e6b1db98
MG
321static int lsm_append(const char *new, char **result);
322
2d4d5119
KC
323static void __init ordered_lsm_init(void)
324{
325 struct lsm_info **lsm;
326
327 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
328 GFP_KERNEL);
329
89a9684e
KC
330 if (chosen_lsm_order) {
331 if (chosen_major_lsm) {
332 pr_info("security= is ignored because it is superseded by lsm=\n");
333 chosen_major_lsm = NULL;
334 }
79f7865d 335 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 336 } else
79f7865d 337 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
338
339 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
340 prepare_lsm(*lsm);
341
1aea7808
CS
342 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
343 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
344 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
345 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
346 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
347 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
348 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
349
350 /*
351 * Create any kmem_caches needed for blobs
352 */
353 if (blob_sizes.lbs_file)
354 lsm_file_cache = kmem_cache_create("lsm_file_cache",
355 blob_sizes.lbs_file, 0,
356 SLAB_PANIC, NULL);
afb1cbe3
CS
357 if (blob_sizes.lbs_inode)
358 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
359 blob_sizes.lbs_inode, 0,
360 SLAB_PANIC, NULL);
bbd3662a 361
1cfb2a51
TH
362 lsm_early_cred((struct cred *) current->cred);
363 lsm_early_task(current);
d8e9bbd4
KC
364 for (lsm = ordered_lsms; *lsm; lsm++)
365 initialize_lsm(*lsm);
2d4d5119
KC
366
367 kfree(ordered_lsms);
368}
369
e6b1db98
MG
370int __init early_security_init(void)
371{
e6b1db98
MG
372 struct lsm_info *lsm;
373
75c1182e
BW
374#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
375 INIT_HLIST_HEAD(&security_hook_heads.NAME);
376#include "linux/lsm_hook_defs.h"
377#undef LSM_HOOK
e6b1db98
MG
378
379 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
380 if (!lsm->enabled)
381 lsm->enabled = &lsm_enabled_true;
382 prepare_lsm(lsm);
383 initialize_lsm(lsm);
384 }
385
386 return 0;
387}
388
1da177e4
LT
389/**
390 * security_init - initializes the security framework
391 *
392 * This should be called early in the kernel initialization sequence.
393 */
394int __init security_init(void)
395{
e6b1db98 396 struct lsm_info *lsm;
3dfc9b02 397
98d29170
KC
398 pr_info("Security Framework initializing\n");
399
e6b1db98
MG
400 /*
401 * Append the names of the early LSM modules now that kmalloc() is
402 * available
403 */
404 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
405 if (lsm->enabled)
406 lsm_append(lsm->name, &lsm_names);
407 }
1da177e4 408
657d910b
KC
409 /* Load LSMs in specified order. */
410 ordered_lsm_init();
411
1da177e4
LT
412 return 0;
413}
414
076c54c5 415/* Save user chosen LSM */
5ef4e419 416static int __init choose_major_lsm(char *str)
076c54c5 417{
5ef4e419 418 chosen_major_lsm = str;
076c54c5
AD
419 return 1;
420}
5ef4e419 421__setup("security=", choose_major_lsm);
076c54c5 422
79f7865d
KC
423/* Explicitly choose LSM initialization order. */
424static int __init choose_lsm_order(char *str)
425{
426 chosen_lsm_order = str;
427 return 1;
428}
429__setup("lsm=", choose_lsm_order);
430
9b8c7c14
KC
431/* Enable LSM order debugging. */
432static int __init enable_debug(char *str)
433{
434 debug = true;
435 return 1;
436}
437__setup("lsm.debug", enable_debug);
438
3bb857e4
MS
439static bool match_last_lsm(const char *list, const char *lsm)
440{
441 const char *last;
442
443 if (WARN_ON(!list || !lsm))
444 return false;
445 last = strrchr(list, ',');
446 if (last)
447 /* Pass the comma, strcmp() will check for '\0' */
448 last++;
449 else
450 last = list;
451 return !strcmp(last, lsm);
452}
453
e6b1db98 454static int lsm_append(const char *new, char **result)
d69dece5
CS
455{
456 char *cp;
457
458 if (*result == NULL) {
459 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
460 if (*result == NULL)
461 return -ENOMEM;
d69dece5 462 } else {
3bb857e4
MS
463 /* Check if it is the last registered name */
464 if (match_last_lsm(*result, new))
465 return 0;
d69dece5
CS
466 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
467 if (cp == NULL)
468 return -ENOMEM;
469 kfree(*result);
470 *result = cp;
471 }
472 return 0;
473}
474
d69dece5
CS
475/**
476 * security_add_hooks - Add a modules hooks to the hook lists.
477 * @hooks: the hooks to add
478 * @count: the number of hooks to add
479 * @lsm: the name of the security module
480 *
481 * Each LSM has to register its hooks with the infrastructure.
482 */
483void __init security_add_hooks(struct security_hook_list *hooks, int count,
1af0e4a0 484 const char *lsm)
d69dece5
CS
485{
486 int i;
487
488 for (i = 0; i < count; i++) {
489 hooks[i].lsm = lsm;
df0ce173 490 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 491 }
e6b1db98
MG
492
493 /*
494 * Don't try to append during early_security_init(), we'll come back
495 * and fix this up afterwards.
496 */
497 if (slab_is_available()) {
498 if (lsm_append(lsm, &lsm_names) < 0)
499 panic("%s - Cannot get early memory.\n", __func__);
500 }
d69dece5
CS
501}
502
42df744c 503int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 504{
42df744c
JK
505 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
506 event, data);
8f408ab6 507}
42df744c 508EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 509
42df744c 510int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 511{
42df744c
JK
512 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
513 nb);
8f408ab6 514}
42df744c 515EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 516
42df744c 517int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 518{
42df744c
JK
519 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
520 nb);
8f408ab6 521}
42df744c 522EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 523
bbd3662a
CS
524/**
525 * lsm_cred_alloc - allocate a composite cred blob
526 * @cred: the cred that needs a blob
527 * @gfp: allocation type
528 *
529 * Allocate the cred blob for all the modules
530 *
531 * Returns 0, or -ENOMEM if memory can't be allocated.
532 */
533static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
534{
535 if (blob_sizes.lbs_cred == 0) {
536 cred->security = NULL;
537 return 0;
538 }
539
540 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
541 if (cred->security == NULL)
542 return -ENOMEM;
543 return 0;
544}
545
546/**
547 * lsm_early_cred - during initialization allocate a composite cred blob
548 * @cred: the cred that needs a blob
549 *
1cfb2a51 550 * Allocate the cred blob for all the modules
bbd3662a 551 */
1cfb2a51 552static void __init lsm_early_cred(struct cred *cred)
bbd3662a 553{
1cfb2a51 554 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 555
bbd3662a
CS
556 if (rc)
557 panic("%s: Early cred alloc failed.\n", __func__);
558}
559
33bf60ca
CS
560/**
561 * lsm_file_alloc - allocate a composite file blob
562 * @file: the file that needs a blob
563 *
564 * Allocate the file blob for all the modules
565 *
566 * Returns 0, or -ENOMEM if memory can't be allocated.
567 */
568static int lsm_file_alloc(struct file *file)
569{
570 if (!lsm_file_cache) {
571 file->f_security = NULL;
572 return 0;
573 }
574
575 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
576 if (file->f_security == NULL)
577 return -ENOMEM;
578 return 0;
579}
580
afb1cbe3
CS
581/**
582 * lsm_inode_alloc - allocate a composite inode blob
583 * @inode: the inode that needs a blob
584 *
585 * Allocate the inode blob for all the modules
586 *
587 * Returns 0, or -ENOMEM if memory can't be allocated.
588 */
589int lsm_inode_alloc(struct inode *inode)
590{
591 if (!lsm_inode_cache) {
592 inode->i_security = NULL;
593 return 0;
594 }
595
596 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
597 if (inode->i_security == NULL)
598 return -ENOMEM;
599 return 0;
600}
601
f4ad8f2c
CS
602/**
603 * lsm_task_alloc - allocate a composite task blob
604 * @task: the task that needs a blob
605 *
606 * Allocate the task blob for all the modules
607 *
608 * Returns 0, or -ENOMEM if memory can't be allocated.
609 */
3e8c7367 610static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
611{
612 if (blob_sizes.lbs_task == 0) {
613 task->security = NULL;
614 return 0;
615 }
616
617 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
618 if (task->security == NULL)
619 return -ENOMEM;
620 return 0;
621}
622
ecd5f82e
CS
623/**
624 * lsm_ipc_alloc - allocate a composite ipc blob
625 * @kip: the ipc that needs a blob
626 *
627 * Allocate the ipc blob for all the modules
628 *
629 * Returns 0, or -ENOMEM if memory can't be allocated.
630 */
3e8c7367 631static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
632{
633 if (blob_sizes.lbs_ipc == 0) {
634 kip->security = NULL;
635 return 0;
636 }
637
638 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
639 if (kip->security == NULL)
640 return -ENOMEM;
641 return 0;
642}
643
644/**
645 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
646 * @mp: the msg_msg that needs a blob
647 *
648 * Allocate the ipc blob for all the modules
649 *
650 * Returns 0, or -ENOMEM if memory can't be allocated.
651 */
3e8c7367 652static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
653{
654 if (blob_sizes.lbs_msg_msg == 0) {
655 mp->security = NULL;
656 return 0;
657 }
658
659 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
660 if (mp->security == NULL)
661 return -ENOMEM;
662 return 0;
663}
664
f4ad8f2c
CS
665/**
666 * lsm_early_task - during initialization allocate a composite task blob
667 * @task: the task that needs a blob
668 *
1cfb2a51 669 * Allocate the task blob for all the modules
f4ad8f2c 670 */
1cfb2a51 671static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 672{
1cfb2a51 673 int rc = lsm_task_alloc(task);
f4ad8f2c 674
f4ad8f2c
CS
675 if (rc)
676 panic("%s: Early task alloc failed.\n", __func__);
677}
678
1aea7808
CS
679/**
680 * lsm_superblock_alloc - allocate a composite superblock blob
681 * @sb: the superblock that needs a blob
682 *
683 * Allocate the superblock blob for all the modules
684 *
685 * Returns 0, or -ENOMEM if memory can't be allocated.
686 */
687static int lsm_superblock_alloc(struct super_block *sb)
688{
689 if (blob_sizes.lbs_superblock == 0) {
690 sb->s_security = NULL;
691 return 0;
692 }
693
694 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
695 if (sb->s_security == NULL)
696 return -ENOMEM;
697 return 0;
698}
699
98e828a0
KS
700/*
701 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
702 * can be accessed with:
703 *
704 * LSM_RET_DEFAULT(<hook_name>)
705 *
706 * The macros below define static constants for the default value of each
707 * LSM hook.
708 */
709#define LSM_RET_DEFAULT(NAME) (NAME##_default)
710#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
711#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
86dd9fd5 712 static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
98e828a0
KS
713#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
714 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
715
716#include <linux/lsm_hook_defs.h>
717#undef LSM_HOOK
718
f25fce3e 719/*
b1d9e6b0 720 * Hook list operation macros.
1da177e4 721 *
f25fce3e
CS
722 * call_void_hook:
723 * This is a hook that does not return a value.
1da177e4 724 *
f25fce3e
CS
725 * call_int_hook:
726 * This is a hook that returns a value.
1da177e4 727 */
1da177e4 728
b1d9e6b0
CS
729#define call_void_hook(FUNC, ...) \
730 do { \
731 struct security_hook_list *P; \
732 \
df0ce173 733 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
734 P->hook.FUNC(__VA_ARGS__); \
735 } while (0)
736
737#define call_int_hook(FUNC, IRC, ...) ({ \
738 int RC = IRC; \
739 do { \
740 struct security_hook_list *P; \
741 \
df0ce173 742 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
743 RC = P->hook.FUNC(__VA_ARGS__); \
744 if (RC != 0) \
745 break; \
746 } \
747 } while (0); \
748 RC; \
749})
1da177e4 750
20510f2f
JM
751/* Security operations */
752
52f88693 753int security_binder_set_context_mgr(const struct cred *mgr)
79af7307 754{
f25fce3e 755 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
756}
757
52f88693
TK
758int security_binder_transaction(const struct cred *from,
759 const struct cred *to)
79af7307 760{
f25fce3e 761 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
762}
763
52f88693
TK
764int security_binder_transfer_binder(const struct cred *from,
765 const struct cred *to)
79af7307 766{
f25fce3e 767 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
768}
769
52f88693
TK
770int security_binder_transfer_file(const struct cred *from,
771 const struct cred *to, struct file *file)
79af7307 772{
f25fce3e 773 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
774}
775
9e48858f 776int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 777{
f25fce3e 778 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
779}
780
781int security_ptrace_traceme(struct task_struct *parent)
782{
f25fce3e 783 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
784}
785
786int security_capget(struct task_struct *target,
787 kernel_cap_t *effective,
788 kernel_cap_t *inheritable,
789 kernel_cap_t *permitted)
790{
f25fce3e
CS
791 return call_int_hook(capget, 0, target,
792 effective, inheritable, permitted);
20510f2f
JM
793}
794
d84f4f99
DH
795int security_capset(struct cred *new, const struct cred *old,
796 const kernel_cap_t *effective,
797 const kernel_cap_t *inheritable,
798 const kernel_cap_t *permitted)
20510f2f 799{
f25fce3e
CS
800 return call_int_hook(capset, 0, new, old,
801 effective, inheritable, permitted);
20510f2f
JM
802}
803
c1a85a00
MM
804int security_capable(const struct cred *cred,
805 struct user_namespace *ns,
806 int cap,
807 unsigned int opts)
20510f2f 808{
c1a85a00 809 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
810}
811
20510f2f
JM
812int security_quotactl(int cmds, int type, int id, struct super_block *sb)
813{
f25fce3e 814 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
815}
816
817int security_quota_on(struct dentry *dentry)
818{
f25fce3e 819 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
820}
821
12b3052c 822int security_syslog(int type)
20510f2f 823{
f25fce3e 824 return call_int_hook(syslog, 0, type);
20510f2f
JM
825}
826
457db29b 827int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 828{
f25fce3e 829 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
830}
831
20510f2f
JM
832int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
833{
b1d9e6b0
CS
834 struct security_hook_list *hp;
835 int cap_sys_admin = 1;
836 int rc;
837
838 /*
839 * The module will respond with a positive value if
840 * it thinks the __vm_enough_memory() call should be
841 * made with the cap_sys_admin set. If all of the modules
842 * agree that it should be set it will. If any module
843 * thinks it should not be set it won't.
844 */
df0ce173 845 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
846 rc = hp->hook.vm_enough_memory(mm, pages);
847 if (rc <= 0) {
848 cap_sys_admin = 0;
849 break;
850 }
851 }
852 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
853}
854
b8bff599 855int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 856{
b8bff599
EB
857 return call_int_hook(bprm_creds_for_exec, 0, bprm);
858}
859
56305aa9 860int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 861{
56305aa9 862 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
863}
864
a6f76f23 865int security_bprm_check(struct linux_binprm *bprm)
20510f2f 866{
6c21a7fb
MZ
867 int ret;
868
f25fce3e 869 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
870 if (ret)
871 return ret;
872 return ima_bprm_check(bprm);
20510f2f
JM
873}
874
a6f76f23 875void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 876{
f25fce3e 877 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
878}
879
a6f76f23 880void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 881{
f25fce3e 882 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
883}
884
0b52075e
AV
885int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
886{
887 return call_int_hook(fs_context_dup, 0, fc, src_fc);
888}
889
ecff3057
CS
890int security_fs_context_parse_param(struct fs_context *fc,
891 struct fs_parameter *param)
da2441fd 892{
ecff3057
CS
893 struct security_hook_list *hp;
894 int trc;
895 int rc = -ENOPARAM;
896
897 hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
898 list) {
899 trc = hp->hook.fs_context_parse_param(fc, param);
900 if (trc == 0)
901 rc = 0;
902 else if (trc != -ENOPARAM)
903 return trc;
904 }
905 return rc;
da2441fd
DH
906}
907
20510f2f
JM
908int security_sb_alloc(struct super_block *sb)
909{
1aea7808
CS
910 int rc = lsm_superblock_alloc(sb);
911
912 if (unlikely(rc))
913 return rc;
914 rc = call_int_hook(sb_alloc_security, 0, sb);
915 if (unlikely(rc))
916 security_sb_free(sb);
917 return rc;
20510f2f
JM
918}
919
83e804f0
MS
920void security_sb_delete(struct super_block *sb)
921{
922 call_void_hook(sb_delete, sb);
20510f2f
JM
923}
924
925void security_sb_free(struct super_block *sb)
926{
f25fce3e 927 call_void_hook(sb_free_security, sb);
1aea7808
CS
928 kfree(sb->s_security);
929 sb->s_security = NULL;
20510f2f
JM
930}
931
204cc0cc 932void security_free_mnt_opts(void **mnt_opts)
20510f2f 933{
204cc0cc
AV
934 if (!*mnt_opts)
935 return;
936 call_void_hook(sb_free_mnt_opts, *mnt_opts);
937 *mnt_opts = NULL;
20510f2f 938}
204cc0cc 939EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 940
204cc0cc 941int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 942{
204cc0cc 943 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 944}
f5c0c26d 945EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 946
69c4a42d
OK
947int security_sb_mnt_opts_compat(struct super_block *sb,
948 void *mnt_opts)
949{
950 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
951}
952EXPORT_SYMBOL(security_sb_mnt_opts_compat);
953
c039bc3c 954int security_sb_remount(struct super_block *sb,
204cc0cc 955 void *mnt_opts)
20510f2f 956{
204cc0cc 957 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 958}
a65001e8 959EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 960
a10d7c22 961int security_sb_kern_mount(struct super_block *sb)
20510f2f 962{
a10d7c22 963 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
964}
965
2069f457
EP
966int security_sb_show_options(struct seq_file *m, struct super_block *sb)
967{
f25fce3e 968 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
969}
970
20510f2f
JM
971int security_sb_statfs(struct dentry *dentry)
972{
f25fce3e 973 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
974}
975
8a04c43b 976int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 977 const char *type, unsigned long flags, void *data)
20510f2f 978{
f25fce3e 979 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
980}
981
20510f2f
JM
982int security_sb_umount(struct vfsmount *mnt, int flags)
983{
f25fce3e 984 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
985}
986
3b73b68c 987int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 988{
f25fce3e 989 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
990}
991
c9180a57 992int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 993 void *mnt_opts,
649f6e77
DQ
994 unsigned long kern_flags,
995 unsigned long *set_kern_flags)
c9180a57 996{
b1d9e6b0 997 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
998 mnt_opts ? -EOPNOTSUPP : 0, sb,
999 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1000}
e0007529 1001EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1002
094f7b69 1003int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1004 struct super_block *newsb,
1005 unsigned long kern_flags,
1006 unsigned long *set_kern_flags)
c9180a57 1007{
0b4d3452
SM
1008 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1009 kern_flags, set_kern_flags);
c9180a57 1010}
e0007529
EP
1011EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1012
2db154b3
DH
1013int security_move_mount(const struct path *from_path, const struct path *to_path)
1014{
1015 return call_int_hook(move_mount, 0, from_path, to_path);
1016}
1017
ac5656d8
AG
1018int security_path_notify(const struct path *path, u64 mask,
1019 unsigned int obj_type)
1020{
1021 return call_int_hook(path_notify, 0, path, mask, obj_type);
1022}
1023
20510f2f
JM
1024int security_inode_alloc(struct inode *inode)
1025{
afb1cbe3
CS
1026 int rc = lsm_inode_alloc(inode);
1027
1028 if (unlikely(rc))
1029 return rc;
1030 rc = call_int_hook(inode_alloc_security, 0, inode);
1031 if (unlikely(rc))
1032 security_inode_free(inode);
1033 return rc;
1034}
1035
1036static void inode_free_by_rcu(struct rcu_head *head)
1037{
1038 /*
1039 * The rcu head is at the start of the inode blob
1040 */
1041 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1042}
1043
1044void security_inode_free(struct inode *inode)
1045{
f381c272 1046 integrity_inode_free(inode);
f25fce3e 1047 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1048 /*
1049 * The inode may still be referenced in a path walk and
1050 * a call to security_inode_permission() can be made
1051 * after inode_free_security() is called. Ideally, the VFS
1052 * wouldn't do this, but fixing that is a much harder
1053 * job. For now, simply free the i_security via RCU, and
1054 * leave the current inode->i_security pointer intact.
1055 * The inode will be freed after the RCU grace period too.
1056 */
1057 if (inode->i_security)
1058 call_rcu((struct rcu_head *)inode->i_security,
1059 inode_free_by_rcu);
20510f2f
JM
1060}
1061
d47be3df 1062int security_dentry_init_security(struct dentry *dentry, int mode,
15bf3239
VG
1063 const struct qstr *name,
1064 const char **xattr_name, void **ctx,
1065 u32 *ctxlen)
d47be3df 1066{
7f5056b9
VG
1067 struct security_hook_list *hp;
1068 int rc;
1069
1070 /*
1071 * Only one module will provide a security context.
1072 */
1073 hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1074 rc = hp->hook.dentry_init_security(dentry, mode, name,
1075 xattr_name, ctx, ctxlen);
1076 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1077 return rc;
1078 }
1079 return LSM_RET_DEFAULT(dentry_init_security);
d47be3df
DQ
1080}
1081EXPORT_SYMBOL(security_dentry_init_security);
1082
2602625b
VG
1083int security_dentry_create_files_as(struct dentry *dentry, int mode,
1084 struct qstr *name,
1085 const struct cred *old, struct cred *new)
1086{
1087 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1088 name, old, new);
1089}
1090EXPORT_SYMBOL(security_dentry_create_files_as);
1091
20510f2f 1092int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1093 const struct qstr *qstr,
1094 const initxattrs initxattrs, void *fs_data)
20510f2f 1095{
823eb1cc
MZ
1096 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1097 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1098 int ret;
1099
20510f2f 1100 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1101 return 0;
9d8f13ba 1102
9d8f13ba 1103 if (!initxattrs)
e308fd3b
JB
1104 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1105 dir, qstr, NULL, NULL, NULL);
9548906b 1106 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1107 lsm_xattr = new_xattrs;
b1d9e6b0 1108 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1109 &lsm_xattr->name,
1110 &lsm_xattr->value,
1111 &lsm_xattr->value_len);
1112 if (ret)
1113 goto out;
823eb1cc
MZ
1114
1115 evm_xattr = lsm_xattr + 1;
1116 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1117 if (ret)
1118 goto out;
9d8f13ba
MZ
1119 ret = initxattrs(inode, new_xattrs, fs_data);
1120out:
9548906b 1121 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1122 kfree(xattr->value);
9d8f13ba
MZ
1123 return (ret == -EOPNOTSUPP) ? 0 : ret;
1124}
1125EXPORT_SYMBOL(security_inode_init_security);
1126
215b674b
LG
1127int security_inode_init_security_anon(struct inode *inode,
1128 const struct qstr *name,
1129 const struct inode *context_inode)
1130{
1131 return call_int_hook(inode_init_security_anon, 0, inode, name,
1132 context_inode);
1133}
1134
9d8f13ba 1135int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1136 const struct qstr *qstr, const char **name,
9d8f13ba 1137 void **value, size_t *len)
20510f2f
JM
1138{
1139 if (unlikely(IS_PRIVATE(inode)))
30e05324 1140 return -EOPNOTSUPP;
e308fd3b
JB
1141 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1142 qstr, name, value, len);
20510f2f 1143}
9d8f13ba 1144EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1145
be6d3e56 1146#ifdef CONFIG_SECURITY_PATH
d3607752 1147int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1148 unsigned int dev)
1149{
c6f493d6 1150 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1151 return 0;
f25fce3e 1152 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1153}
1154EXPORT_SYMBOL(security_path_mknod);
1155
d3607752 1156int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1157{
c6f493d6 1158 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1159 return 0;
f25fce3e 1160 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1161}
82140443 1162EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1163
989f74e0 1164int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1165{
c6f493d6 1166 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1167 return 0;
f25fce3e 1168 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1169}
1170
989f74e0 1171int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1172{
c6f493d6 1173 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1174 return 0;
f25fce3e 1175 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1176}
82140443 1177EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1178
d3607752 1179int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1180 const char *old_name)
1181{
c6f493d6 1182 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1183 return 0;
f25fce3e 1184 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1185}
1186
3ccee46a 1187int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1188 struct dentry *new_dentry)
1189{
c6f493d6 1190 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1191 return 0;
f25fce3e 1192 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1193}
1194
3ccee46a
AV
1195int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1196 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1197 unsigned int flags)
be6d3e56 1198{
c6f493d6
DH
1199 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1200 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1201 return 0;
da1ce067 1202
f25fce3e 1203 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
100f59d9 1204 new_dentry, flags);
be6d3e56 1205}
82140443 1206EXPORT_SYMBOL(security_path_rename);
be6d3e56 1207
81f4c506 1208int security_path_truncate(const struct path *path)
be6d3e56 1209{
c6f493d6 1210 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1211 return 0;
f25fce3e 1212 return call_int_hook(path_truncate, 0, path);
be6d3e56 1213}
89eda068 1214
be01f9f2 1215int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1216{
c6f493d6 1217 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1218 return 0;
f25fce3e 1219 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1220}
1221
7fd25dac 1222int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1223{
c6f493d6 1224 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1225 return 0;
f25fce3e 1226 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1227}
8b8efb44 1228
77b286c0 1229int security_path_chroot(const struct path *path)
8b8efb44 1230{
f25fce3e 1231 return call_int_hook(path_chroot, 0, path);
8b8efb44 1232}
be6d3e56
KT
1233#endif
1234
4acdaf27 1235int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1236{
1237 if (unlikely(IS_PRIVATE(dir)))
1238 return 0;
f25fce3e 1239 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1240}
800a9647 1241EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1242
1243int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1244 struct dentry *new_dentry)
1245{
c6f493d6 1246 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1247 return 0;
f25fce3e 1248 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1249}
1250
1251int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1252{
c6f493d6 1253 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1254 return 0;
f25fce3e 1255 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1256}
1257
1258int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1259 const char *old_name)
1260{
1261 if (unlikely(IS_PRIVATE(dir)))
1262 return 0;
f25fce3e 1263 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1264}
1265
18bb1db3 1266int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1267{
1268 if (unlikely(IS_PRIVATE(dir)))
1269 return 0;
f25fce3e 1270 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1271}
800a9647 1272EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1273
1274int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1275{
c6f493d6 1276 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1277 return 0;
f25fce3e 1278 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1279}
1280
1a67aafb 1281int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1282{
1283 if (unlikely(IS_PRIVATE(dir)))
1284 return 0;
f25fce3e 1285 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1286}
1287
1288int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1289 struct inode *new_dir, struct dentry *new_dentry,
1290 unsigned int flags)
20510f2f 1291{
c6f493d6
DH
1292 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1293 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1294 return 0;
da1ce067
MS
1295
1296 if (flags & RENAME_EXCHANGE) {
f25fce3e 1297 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1298 old_dir, old_dentry);
1299 if (err)
1300 return err;
1301 }
1302
f25fce3e 1303 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1304 new_dir, new_dentry);
1305}
1306
1307int security_inode_readlink(struct dentry *dentry)
1308{
c6f493d6 1309 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1310 return 0;
f25fce3e 1311 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1312}
1313
bda0be7a
N
1314int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1315 bool rcu)
20510f2f 1316{
bda0be7a 1317 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1318 return 0;
e22619a2 1319 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1320}
1321
b77b0646 1322int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1323{
1324 if (unlikely(IS_PRIVATE(inode)))
1325 return 0;
f25fce3e 1326 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1327}
1328
0e363cf3
CB
1329int security_inode_setattr(struct user_namespace *mnt_userns,
1330 struct dentry *dentry, struct iattr *attr)
20510f2f 1331{
817b54aa
MZ
1332 int ret;
1333
c6f493d6 1334 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1335 return 0;
f25fce3e 1336 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1337 if (ret)
1338 return ret;
0e363cf3 1339 return evm_inode_setattr(mnt_userns, dentry, attr);
20510f2f 1340}
b1da47e2 1341EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1342
3f7036a0 1343int security_inode_getattr(const struct path *path)
20510f2f 1344{
c6f493d6 1345 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1346 return 0;
f25fce3e 1347 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1348}
1349
71bc356f
CB
1350int security_inode_setxattr(struct user_namespace *mnt_userns,
1351 struct dentry *dentry, const char *name,
8f0cfa52 1352 const void *value, size_t size, int flags)
20510f2f 1353{
3e1be52d
MZ
1354 int ret;
1355
c6f493d6 1356 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1357 return 0;
b1d9e6b0
CS
1358 /*
1359 * SELinux and Smack integrate the cap call,
1360 * so assume that all LSMs supplying this call do so.
1361 */
71bc356f
CB
1362 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1363 size, flags);
b1d9e6b0
CS
1364
1365 if (ret == 1)
1366 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1367 if (ret)
1368 return ret;
1369 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1370 if (ret)
1371 return ret;
7e135dc7 1372 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
20510f2f
JM
1373}
1374
8f0cfa52
DH
1375void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1376 const void *value, size_t size, int flags)
20510f2f 1377{
c6f493d6 1378 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1379 return;
f25fce3e 1380 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1381 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1382}
1383
8f0cfa52 1384int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1385{
c6f493d6 1386 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1387 return 0;
f25fce3e 1388 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1389}
1390
1391int security_inode_listxattr(struct dentry *dentry)
1392{
c6f493d6 1393 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1394 return 0;
f25fce3e 1395 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1396}
1397
71bc356f
CB
1398int security_inode_removexattr(struct user_namespace *mnt_userns,
1399 struct dentry *dentry, const char *name)
20510f2f 1400{
3e1be52d
MZ
1401 int ret;
1402
c6f493d6 1403 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1404 return 0;
b1d9e6b0
CS
1405 /*
1406 * SELinux and Smack integrate the cap call,
1407 * so assume that all LSMs supplying this call do so.
1408 */
71bc356f 1409 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1410 if (ret == 1)
71bc356f 1411 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1412 if (ret)
1413 return ret;
1414 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1415 if (ret)
1416 return ret;
7e135dc7 1417 return evm_inode_removexattr(mnt_userns, dentry, name);
20510f2f
JM
1418}
1419
b5376771
SH
1420int security_inode_need_killpriv(struct dentry *dentry)
1421{
f25fce3e 1422 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1423}
1424
71bc356f
CB
1425int security_inode_killpriv(struct user_namespace *mnt_userns,
1426 struct dentry *dentry)
b5376771 1427{
71bc356f 1428 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1429}
1430
71bc356f
CB
1431int security_inode_getsecurity(struct user_namespace *mnt_userns,
1432 struct inode *inode, const char *name,
1433 void **buffer, bool alloc)
20510f2f 1434{
2885c1e3
CS
1435 struct security_hook_list *hp;
1436 int rc;
1437
20510f2f 1438 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1439 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1440 /*
1441 * Only one module will provide an attribute with a given name.
1442 */
df0ce173 1443 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1444 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1445 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1446 return rc;
1447 }
98e828a0 1448 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1449}
1450
1451int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1452{
2885c1e3
CS
1453 struct security_hook_list *hp;
1454 int rc;
1455
20510f2f 1456 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1457 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1458 /*
1459 * Only one module will provide an attribute with a given name.
1460 */
df0ce173 1461 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1462 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1463 flags);
98e828a0 1464 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1465 return rc;
1466 }
98e828a0 1467 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1468}
1469
1470int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1471{
1472 if (unlikely(IS_PRIVATE(inode)))
1473 return 0;
f25fce3e 1474 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1475}
c9bccef6 1476EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1477
d6335d77 1478void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1479{
f25fce3e 1480 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1481}
1482
d8ad8b49
VG
1483int security_inode_copy_up(struct dentry *src, struct cred **new)
1484{
1485 return call_int_hook(inode_copy_up, 0, src, new);
1486}
1487EXPORT_SYMBOL(security_inode_copy_up);
1488
121ab822
VG
1489int security_inode_copy_up_xattr(const char *name)
1490{
23e390cd
KS
1491 struct security_hook_list *hp;
1492 int rc;
1493
1494 /*
1495 * The implementation can return 0 (accept the xattr), 1 (discard the
1496 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1497 * any other error code incase of an error.
1498 */
1499 hlist_for_each_entry(hp,
1500 &security_hook_heads.inode_copy_up_xattr, list) {
1501 rc = hp->hook.inode_copy_up_xattr(name);
1502 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1503 return rc;
1504 }
1505
1506 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1507}
1508EXPORT_SYMBOL(security_inode_copy_up_xattr);
1509
b230d5ab
OM
1510int security_kernfs_init_security(struct kernfs_node *kn_dir,
1511 struct kernfs_node *kn)
1512{
1513 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1514}
1515
20510f2f
JM
1516int security_file_permission(struct file *file, int mask)
1517{
c4ec54b4
EP
1518 int ret;
1519
f25fce3e 1520 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1521 if (ret)
1522 return ret;
1523
1524 return fsnotify_perm(file, mask);
20510f2f
JM
1525}
1526
1527int security_file_alloc(struct file *file)
1528{
33bf60ca
CS
1529 int rc = lsm_file_alloc(file);
1530
1531 if (rc)
1532 return rc;
1533 rc = call_int_hook(file_alloc_security, 0, file);
1534 if (unlikely(rc))
1535 security_file_free(file);
1536 return rc;
20510f2f
JM
1537}
1538
1539void security_file_free(struct file *file)
1540{
33bf60ca
CS
1541 void *blob;
1542
f25fce3e 1543 call_void_hook(file_free_security, file);
33bf60ca
CS
1544
1545 blob = file->f_security;
1546 if (blob) {
1547 file->f_security = NULL;
1548 kmem_cache_free(lsm_file_cache, blob);
1549 }
20510f2f
JM
1550}
1551
1552int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1553{
f25fce3e 1554 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1555}
292f902a 1556EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1557
98de59bf 1558static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1559{
8b3ec681 1560 /*
98de59bf
AV
1561 * Does we have PROT_READ and does the application expect
1562 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1563 */
98de59bf
AV
1564 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1565 return prot;
8b3ec681 1566 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1567 return prot;
1568 /*
1569 * if that's an anonymous mapping, let it.
1570 */
1571 if (!file)
1572 return prot | PROT_EXEC;
1573 /*
1574 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1575 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1576 */
90f8572b 1577 if (!path_noexec(&file->f_path)) {
8b3ec681 1578#ifndef CONFIG_MMU
b4caecd4
CH
1579 if (file->f_op->mmap_capabilities) {
1580 unsigned caps = file->f_op->mmap_capabilities(file);
1581 if (!(caps & NOMMU_MAP_EXEC))
1582 return prot;
1583 }
8b3ec681 1584#endif
98de59bf 1585 return prot | PROT_EXEC;
8b3ec681 1586 }
98de59bf
AV
1587 /* anything on noexec mount won't get PROT_EXEC */
1588 return prot;
1589}
1590
1591int security_mmap_file(struct file *file, unsigned long prot,
1592 unsigned long flags)
1593{
1594 int ret;
f25fce3e 1595 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1596 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1597 if (ret)
1598 return ret;
1599 return ima_file_mmap(file, prot);
20510f2f
JM
1600}
1601
e5467859
AV
1602int security_mmap_addr(unsigned long addr)
1603{
f25fce3e 1604 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1605}
1606
20510f2f
JM
1607int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1608 unsigned long prot)
1609{
8eb613c0
MZ
1610 int ret;
1611
1612 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1613 if (ret)
1614 return ret;
1615 return ima_file_mprotect(vma, prot);
20510f2f
JM
1616}
1617
1618int security_file_lock(struct file *file, unsigned int cmd)
1619{
f25fce3e 1620 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1621}
1622
1623int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1624{
f25fce3e 1625 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1626}
1627
e0b93edd 1628void security_file_set_fowner(struct file *file)
20510f2f 1629{
f25fce3e 1630 call_void_hook(file_set_fowner, file);
20510f2f
JM
1631}
1632
1633int security_file_send_sigiotask(struct task_struct *tsk,
1634 struct fown_struct *fown, int sig)
1635{
f25fce3e 1636 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1637}
1638
1639int security_file_receive(struct file *file)
1640{
f25fce3e 1641 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1642}
1643
e3f20ae2 1644int security_file_open(struct file *file)
20510f2f 1645{
c4ec54b4
EP
1646 int ret;
1647
94817692 1648 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1649 if (ret)
1650 return ret;
1651
1652 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1653}
1654
e4e55b47
TH
1655int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1656{
f4ad8f2c
CS
1657 int rc = lsm_task_alloc(task);
1658
1659 if (rc)
1660 return rc;
1661 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1662 if (unlikely(rc))
1663 security_task_free(task);
1664 return rc;
e4e55b47
TH
1665}
1666
1a2a4d06
KC
1667void security_task_free(struct task_struct *task)
1668{
f25fce3e 1669 call_void_hook(task_free, task);
f4ad8f2c
CS
1670
1671 kfree(task->security);
1672 task->security = NULL;
1a2a4d06
KC
1673}
1674
ee18d64c
DH
1675int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1676{
bbd3662a
CS
1677 int rc = lsm_cred_alloc(cred, gfp);
1678
1679 if (rc)
1680 return rc;
1681
1682 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1683 if (unlikely(rc))
bbd3662a
CS
1684 security_cred_free(cred);
1685 return rc;
ee18d64c
DH
1686}
1687
d84f4f99 1688void security_cred_free(struct cred *cred)
20510f2f 1689{
a5795fd3
JM
1690 /*
1691 * There is a failure case in prepare_creds() that
1692 * may result in a call here with ->security being NULL.
1693 */
1694 if (unlikely(cred->security == NULL))
1695 return;
1696
f25fce3e 1697 call_void_hook(cred_free, cred);
bbd3662a
CS
1698
1699 kfree(cred->security);
1700 cred->security = NULL;
20510f2f
JM
1701}
1702
d84f4f99 1703int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1704{
bbd3662a
CS
1705 int rc = lsm_cred_alloc(new, gfp);
1706
1707 if (rc)
1708 return rc;
1709
1710 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1711 if (unlikely(rc))
bbd3662a
CS
1712 security_cred_free(new);
1713 return rc;
d84f4f99
DH
1714}
1715
ee18d64c
DH
1716void security_transfer_creds(struct cred *new, const struct cred *old)
1717{
f25fce3e 1718 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1719}
1720
3ec30113
MG
1721void security_cred_getsecid(const struct cred *c, u32 *secid)
1722{
1723 *secid = 0;
1724 call_void_hook(cred_getsecid, c, secid);
1725}
1726EXPORT_SYMBOL(security_cred_getsecid);
1727
3a3b7ce9
DH
1728int security_kernel_act_as(struct cred *new, u32 secid)
1729{
f25fce3e 1730 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1731}
1732
1733int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1734{
f25fce3e 1735 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1736}
1737
dd8dbf2e 1738int security_kernel_module_request(char *kmod_name)
9188499c 1739{
6eb864c1
MK
1740 int ret;
1741
1742 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1743 if (ret)
1744 return ret;
1745 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1746}
1747
2039bda1
KC
1748int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1749 bool contents)
39eeb4fb
MZ
1750{
1751 int ret;
1752
2039bda1 1753 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1754 if (ret)
1755 return ret;
2039bda1 1756 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1757}
1758EXPORT_SYMBOL_GPL(security_kernel_read_file);
1759
bc8ca5b9
MZ
1760int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1761 enum kernel_read_file_id id)
b44a7dfc 1762{
cf222217
MZ
1763 int ret;
1764
1765 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1766 if (ret)
1767 return ret;
1768 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1769}
1770EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1771
b64fcae7 1772int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1773{
16c267aa
MZ
1774 int ret;
1775
b64fcae7 1776 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1777 if (ret)
1778 return ret;
b64fcae7 1779 return ima_load_data(id, contents);
377179cd 1780}
83a68a06 1781EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1782
b64fcae7
KC
1783int security_kernel_post_load_data(char *buf, loff_t size,
1784 enum kernel_load_data_id id,
1785 char *description)
1786{
1787 int ret;
1788
1789 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1790 description);
1791 if (ret)
1792 return ret;
1793 return ima_post_load_data(buf, size, id, description);
1794}
1795EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1796
d84f4f99
DH
1797int security_task_fix_setuid(struct cred *new, const struct cred *old,
1798 int flags)
20510f2f 1799{
f25fce3e 1800 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1801}
1802
39030e13
TC
1803int security_task_fix_setgid(struct cred *new, const struct cred *old,
1804 int flags)
1805{
1806 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1807}
1808
fcfe0ac2
MM
1809int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1810{
1811 return call_int_hook(task_fix_setgroups, 0, new, old);
1812}
1813
20510f2f
JM
1814int security_task_setpgid(struct task_struct *p, pid_t pgid)
1815{
f25fce3e 1816 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1817}
1818
1819int security_task_getpgid(struct task_struct *p)
1820{
f25fce3e 1821 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1822}
1823
1824int security_task_getsid(struct task_struct *p)
1825{
f25fce3e 1826 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1827}
1828
6326948f 1829void security_current_getsecid_subj(u32 *secid)
20510f2f 1830{
b1d9e6b0 1831 *secid = 0;
6326948f 1832 call_void_hook(current_getsecid_subj, secid);
20510f2f 1833}
6326948f 1834EXPORT_SYMBOL(security_current_getsecid_subj);
4ebd7651
PM
1835
1836void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1837{
1838 *secid = 0;
1839 call_void_hook(task_getsecid_obj, p, secid);
1840}
1841EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 1842
20510f2f
JM
1843int security_task_setnice(struct task_struct *p, int nice)
1844{
f25fce3e 1845 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1846}
1847
1848int security_task_setioprio(struct task_struct *p, int ioprio)
1849{
f25fce3e 1850 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1851}
1852
1853int security_task_getioprio(struct task_struct *p)
1854{
f25fce3e 1855 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1856}
1857
791ec491
SS
1858int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1859 unsigned int flags)
1860{
1861 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1862}
1863
8fd00b4d
JS
1864int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1865 struct rlimit *new_rlim)
20510f2f 1866{
f25fce3e 1867 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1868}
1869
b0ae1981 1870int security_task_setscheduler(struct task_struct *p)
20510f2f 1871{
f25fce3e 1872 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1873}
1874
1875int security_task_getscheduler(struct task_struct *p)
1876{
f25fce3e 1877 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1878}
1879
1880int security_task_movememory(struct task_struct *p)
1881{
f25fce3e 1882 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1883}
1884
ae7795bc 1885int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1886 int sig, const struct cred *cred)
20510f2f 1887{
6b4f3d01 1888 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1889}
1890
20510f2f 1891int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1892 unsigned long arg4, unsigned long arg5)
20510f2f 1893{
b1d9e6b0 1894 int thisrc;
98e828a0 1895 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1896 struct security_hook_list *hp;
1897
df0ce173 1898 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1899 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1900 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1901 rc = thisrc;
1902 if (thisrc != 0)
1903 break;
1904 }
1905 }
1906 return rc;
20510f2f
JM
1907}
1908
1909void security_task_to_inode(struct task_struct *p, struct inode *inode)
1910{
f25fce3e 1911 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1912}
1913
7cd4c5c2
FL
1914int security_create_user_ns(const struct cred *cred)
1915{
1916 return call_int_hook(userns_create, 0, cred);
1917}
20510f2f
JM
1918
1919int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1920{
f25fce3e 1921 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1922}
1923
8a076191
AD
1924void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1925{
b1d9e6b0 1926 *secid = 0;
f25fce3e 1927 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1928}
1929
20510f2f
JM
1930int security_msg_msg_alloc(struct msg_msg *msg)
1931{
ecd5f82e
CS
1932 int rc = lsm_msg_msg_alloc(msg);
1933
1934 if (unlikely(rc))
1935 return rc;
1936 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1937 if (unlikely(rc))
1938 security_msg_msg_free(msg);
1939 return rc;
20510f2f
JM
1940}
1941
1942void security_msg_msg_free(struct msg_msg *msg)
1943{
f25fce3e 1944 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1945 kfree(msg->security);
1946 msg->security = NULL;
20510f2f
JM
1947}
1948
d8c6e854 1949int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1950{
ecd5f82e
CS
1951 int rc = lsm_ipc_alloc(msq);
1952
1953 if (unlikely(rc))
1954 return rc;
1955 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1956 if (unlikely(rc))
1957 security_msg_queue_free(msq);
1958 return rc;
20510f2f
JM
1959}
1960
d8c6e854 1961void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1962{
f25fce3e 1963 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1964 kfree(msq->security);
1965 msq->security = NULL;
20510f2f
JM
1966}
1967
d8c6e854 1968int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1969{
f25fce3e 1970 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1971}
1972
d8c6e854 1973int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1974{
f25fce3e 1975 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1976}
1977
d8c6e854 1978int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1979 struct msg_msg *msg, int msqflg)
1980{
f25fce3e 1981 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1982}
1983
d8c6e854 1984int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1985 struct task_struct *target, long type, int mode)
1986{
f25fce3e 1987 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1988}
1989
7191adff 1990int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1991{
ecd5f82e
CS
1992 int rc = lsm_ipc_alloc(shp);
1993
1994 if (unlikely(rc))
1995 return rc;
1996 rc = call_int_hook(shm_alloc_security, 0, shp);
1997 if (unlikely(rc))
1998 security_shm_free(shp);
1999 return rc;
20510f2f
JM
2000}
2001
7191adff 2002void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 2003{
f25fce3e 2004 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
2005 kfree(shp->security);
2006 shp->security = NULL;
20510f2f
JM
2007}
2008
7191adff 2009int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2010{
f25fce3e 2011 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2012}
2013
7191adff 2014int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2015{
f25fce3e 2016 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2017}
2018
7191adff 2019int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2020{
f25fce3e 2021 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2022}
2023
aefad959 2024int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2025{
ecd5f82e
CS
2026 int rc = lsm_ipc_alloc(sma);
2027
2028 if (unlikely(rc))
2029 return rc;
2030 rc = call_int_hook(sem_alloc_security, 0, sma);
2031 if (unlikely(rc))
2032 security_sem_free(sma);
2033 return rc;
20510f2f
JM
2034}
2035
aefad959 2036void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2037{
f25fce3e 2038 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2039 kfree(sma->security);
2040 sma->security = NULL;
20510f2f
JM
2041}
2042
aefad959 2043int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2044{
f25fce3e 2045 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2046}
2047
aefad959 2048int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2049{
f25fce3e 2050 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2051}
2052
aefad959 2053int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2054 unsigned nsops, int alter)
2055{
f25fce3e 2056 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2057}
2058
2059void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2060{
2061 if (unlikely(inode && IS_PRIVATE(inode)))
2062 return;
f25fce3e 2063 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2064}
2065EXPORT_SYMBOL(security_d_instantiate);
2066
c8e477c6
AV
2067int security_getprocattr(struct task_struct *p, const char *lsm,
2068 const char *name, char **value)
20510f2f 2069{
6d9c939d
CS
2070 struct security_hook_list *hp;
2071
2072 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2073 if (lsm != NULL && strcmp(lsm, hp->lsm))
2074 continue;
2075 return hp->hook.getprocattr(p, name, value);
2076 }
98e828a0 2077 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2078}
2079
6d9c939d
CS
2080int security_setprocattr(const char *lsm, const char *name, void *value,
2081 size_t size)
20510f2f 2082{
6d9c939d
CS
2083 struct security_hook_list *hp;
2084
2085 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2086 if (lsm != NULL && strcmp(lsm, hp->lsm))
2087 continue;
2088 return hp->hook.setprocattr(name, value, size);
2089 }
98e828a0 2090 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2091}
2092
2093int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2094{
f25fce3e 2095 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2096}
20510f2f 2097
746df9b5
DQ
2098int security_ismaclabel(const char *name)
2099{
f25fce3e 2100 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2101}
2102EXPORT_SYMBOL(security_ismaclabel);
2103
20510f2f
JM
2104int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2105{
0550cfe8
KS
2106 struct security_hook_list *hp;
2107 int rc;
2108
2109 /*
2110 * Currently, only one LSM can implement secid_to_secctx (i.e this
2111 * LSM hook is not "stackable").
2112 */
2113 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2114 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2115 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2116 return rc;
2117 }
2118
2119 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2120}
2121EXPORT_SYMBOL(security_secid_to_secctx);
2122
7bf570dc 2123int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2124{
b1d9e6b0 2125 *secid = 0;
f25fce3e 2126 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2127}
2128EXPORT_SYMBOL(security_secctx_to_secid);
2129
20510f2f
JM
2130void security_release_secctx(char *secdata, u32 seclen)
2131{
f25fce3e 2132 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2133}
2134EXPORT_SYMBOL(security_release_secctx);
2135
6f3be9f5
AG
2136void security_inode_invalidate_secctx(struct inode *inode)
2137{
2138 call_void_hook(inode_invalidate_secctx, inode);
2139}
2140EXPORT_SYMBOL(security_inode_invalidate_secctx);
2141
1ee65e37
DQ
2142int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2143{
f25fce3e 2144 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2145}
2146EXPORT_SYMBOL(security_inode_notifysecctx);
2147
2148int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2149{
f25fce3e 2150 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2151}
2152EXPORT_SYMBOL(security_inode_setsecctx);
2153
2154int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2155{
b1d9e6b0 2156 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2157}
2158EXPORT_SYMBOL(security_inode_getsecctx);
2159
344fa64e
DH
2160#ifdef CONFIG_WATCH_QUEUE
2161int security_post_notification(const struct cred *w_cred,
2162 const struct cred *cred,
2163 struct watch_notification *n)
2164{
2165 return call_int_hook(post_notification, 0, w_cred, cred, n);
2166}
2167#endif /* CONFIG_WATCH_QUEUE */
2168
998f5040
DH
2169#ifdef CONFIG_KEY_NOTIFICATIONS
2170int security_watch_key(struct key *key)
2171{
2172 return call_int_hook(watch_key, 0, key);
2173}
2174#endif
2175
20510f2f
JM
2176#ifdef CONFIG_SECURITY_NETWORK
2177
3610cda5 2178int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2179{
f25fce3e 2180 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2181}
2182EXPORT_SYMBOL(security_unix_stream_connect);
2183
2184int security_unix_may_send(struct socket *sock, struct socket *other)
2185{
f25fce3e 2186 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2187}
2188EXPORT_SYMBOL(security_unix_may_send);
2189
2190int security_socket_create(int family, int type, int protocol, int kern)
2191{
f25fce3e 2192 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2193}
2194
2195int security_socket_post_create(struct socket *sock, int family,
2196 int type, int protocol, int kern)
2197{
f25fce3e 2198 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2199 protocol, kern);
2200}
2201
aae7cfcb
DH
2202int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2203{
2204 return call_int_hook(socket_socketpair, 0, socka, sockb);
2205}
2206EXPORT_SYMBOL(security_socket_socketpair);
2207
20510f2f
JM
2208int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2209{
f25fce3e 2210 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2211}
2212
2213int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2214{
f25fce3e 2215 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2216}
2217
2218int security_socket_listen(struct socket *sock, int backlog)
2219{
f25fce3e 2220 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2221}
2222
2223int security_socket_accept(struct socket *sock, struct socket *newsock)
2224{
f25fce3e 2225 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2226}
2227
20510f2f
JM
2228int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2229{
f25fce3e 2230 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2231}
2232
2233int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2234 int size, int flags)
2235{
f25fce3e 2236 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2237}
2238
2239int security_socket_getsockname(struct socket *sock)
2240{
f25fce3e 2241 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2242}
2243
2244int security_socket_getpeername(struct socket *sock)
2245{
f25fce3e 2246 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2247}
2248
2249int security_socket_getsockopt(struct socket *sock, int level, int optname)
2250{
f25fce3e 2251 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2252}
2253
2254int security_socket_setsockopt(struct socket *sock, int level, int optname)
2255{
f25fce3e 2256 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2257}
2258
2259int security_socket_shutdown(struct socket *sock, int how)
2260{
f25fce3e 2261 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2262}
2263
2264int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2265{
f25fce3e 2266 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2267}
2268EXPORT_SYMBOL(security_sock_rcv_skb);
2269
2270int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2271 int __user *optlen, unsigned len)
2272{
b1d9e6b0
CS
2273 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2274 optval, optlen, len);
20510f2f
JM
2275}
2276
2277int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2278{
e308fd3b
JB
2279 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2280 skb, secid);
20510f2f
JM
2281}
2282EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2283
2284int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2285{
f25fce3e 2286 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2287}
2288
2289void security_sk_free(struct sock *sk)
2290{
f25fce3e 2291 call_void_hook(sk_free_security, sk);
20510f2f
JM
2292}
2293
2294void security_sk_clone(const struct sock *sk, struct sock *newsk)
2295{
f25fce3e 2296 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2297}
6230c9b4 2298EXPORT_SYMBOL(security_sk_clone);
20510f2f 2299
3df98d79 2300void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2301{
3df98d79 2302 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2303}
2304EXPORT_SYMBOL(security_sk_classify_flow);
2305
3df98d79
PM
2306void security_req_classify_flow(const struct request_sock *req,
2307 struct flowi_common *flic)
20510f2f 2308{
3df98d79 2309 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2310}
2311EXPORT_SYMBOL(security_req_classify_flow);
2312
2313void security_sock_graft(struct sock *sk, struct socket *parent)
2314{
f25fce3e 2315 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2316}
2317EXPORT_SYMBOL(security_sock_graft);
2318
41dd9596 2319int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2320 struct sk_buff *skb, struct request_sock *req)
2321{
f25fce3e 2322 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2323}
2324EXPORT_SYMBOL(security_inet_conn_request);
2325
2326void security_inet_csk_clone(struct sock *newsk,
2327 const struct request_sock *req)
2328{
f25fce3e 2329 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2330}
2331
2332void security_inet_conn_established(struct sock *sk,
2333 struct sk_buff *skb)
2334{
f25fce3e 2335 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2336}
72e89f50 2337EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2338
2606fd1f
EP
2339int security_secmark_relabel_packet(u32 secid)
2340{
f25fce3e 2341 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2342}
2343EXPORT_SYMBOL(security_secmark_relabel_packet);
2344
2345void security_secmark_refcount_inc(void)
2346{
f25fce3e 2347 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2348}
2349EXPORT_SYMBOL(security_secmark_refcount_inc);
2350
2351void security_secmark_refcount_dec(void)
2352{
f25fce3e 2353 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2354}
2355EXPORT_SYMBOL(security_secmark_refcount_dec);
2356
5dbbaf2d
PM
2357int security_tun_dev_alloc_security(void **security)
2358{
f25fce3e 2359 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2360}
2361EXPORT_SYMBOL(security_tun_dev_alloc_security);
2362
2363void security_tun_dev_free_security(void *security)
2364{
f25fce3e 2365 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2366}
2367EXPORT_SYMBOL(security_tun_dev_free_security);
2368
2b980dbd
PM
2369int security_tun_dev_create(void)
2370{
f25fce3e 2371 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2372}
2373EXPORT_SYMBOL(security_tun_dev_create);
2374
5dbbaf2d 2375int security_tun_dev_attach_queue(void *security)
2b980dbd 2376{
f25fce3e 2377 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2378}
5dbbaf2d 2379EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2380
5dbbaf2d 2381int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2382{
f25fce3e 2383 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2384}
2385EXPORT_SYMBOL(security_tun_dev_attach);
2386
5dbbaf2d
PM
2387int security_tun_dev_open(void *security)
2388{
f25fce3e 2389 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2390}
2391EXPORT_SYMBOL(security_tun_dev_open);
2392
c081d53f 2393int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
72e89f50 2394{
c081d53f 2395 return call_int_hook(sctp_assoc_request, 0, asoc, skb);
72e89f50
RH
2396}
2397EXPORT_SYMBOL(security_sctp_assoc_request);
2398
2399int security_sctp_bind_connect(struct sock *sk, int optname,
2400 struct sockaddr *address, int addrlen)
2401{
2402 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2403 address, addrlen);
2404}
2405EXPORT_SYMBOL(security_sctp_bind_connect);
2406
c081d53f 2407void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
72e89f50
RH
2408 struct sock *newsk)
2409{
c081d53f 2410 call_void_hook(sctp_sk_clone, asoc, sk, newsk);
72e89f50
RH
2411}
2412EXPORT_SYMBOL(security_sctp_sk_clone);
2413
5e50f5d4
OM
2414int security_sctp_assoc_established(struct sctp_association *asoc,
2415 struct sk_buff *skb)
2416{
2417 return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2418}
2419EXPORT_SYMBOL(security_sctp_assoc_established);
2420
20510f2f
JM
2421#endif /* CONFIG_SECURITY_NETWORK */
2422
d291f1a6
DJ
2423#ifdef CONFIG_SECURITY_INFINIBAND
2424
2425int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2426{
2427 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2428}
2429EXPORT_SYMBOL(security_ib_pkey_access);
2430
47a2b338
DJ
2431int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2432{
2433 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2434}
2435EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2436
d291f1a6
DJ
2437int security_ib_alloc_security(void **sec)
2438{
2439 return call_int_hook(ib_alloc_security, 0, sec);
2440}
2441EXPORT_SYMBOL(security_ib_alloc_security);
2442
2443void security_ib_free_security(void *sec)
2444{
2445 call_void_hook(ib_free_security, sec);
2446}
2447EXPORT_SYMBOL(security_ib_free_security);
2448#endif /* CONFIG_SECURITY_INFINIBAND */
2449
20510f2f
JM
2450#ifdef CONFIG_SECURITY_NETWORK_XFRM
2451
52a4c640
NA
2452int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2453 struct xfrm_user_sec_ctx *sec_ctx,
2454 gfp_t gfp)
20510f2f 2455{
f25fce3e 2456 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2457}
2458EXPORT_SYMBOL(security_xfrm_policy_alloc);
2459
03e1ad7b
PM
2460int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2461 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2462{
f25fce3e 2463 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2464}
2465
03e1ad7b 2466void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2467{
f25fce3e 2468 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2469}
2470EXPORT_SYMBOL(security_xfrm_policy_free);
2471
03e1ad7b 2472int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2473{
f25fce3e 2474 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2475}
2476
2e5aa866
PM
2477int security_xfrm_state_alloc(struct xfrm_state *x,
2478 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2479{
f25fce3e 2480 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2481}
2482EXPORT_SYMBOL(security_xfrm_state_alloc);
2483
2484int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2485 struct xfrm_sec_ctx *polsec, u32 secid)
2486{
f25fce3e 2487 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2488}
2489
2490int security_xfrm_state_delete(struct xfrm_state *x)
2491{
f25fce3e 2492 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2493}
2494EXPORT_SYMBOL(security_xfrm_state_delete);
2495
2496void security_xfrm_state_free(struct xfrm_state *x)
2497{
f25fce3e 2498 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2499}
2500
8a922805 2501int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2502{
8a922805 2503 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2504}
2505
2506int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2507 struct xfrm_policy *xp,
3df98d79 2508 const struct flowi_common *flic)
20510f2f 2509{
b1d9e6b0 2510 struct security_hook_list *hp;
98e828a0 2511 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2512
2513 /*
2514 * Since this function is expected to return 0 or 1, the judgment
2515 * becomes difficult if multiple LSMs supply this call. Fortunately,
2516 * we can use the first LSM's judgment because currently only SELinux
2517 * supplies this call.
2518 *
2519 * For speed optimization, we explicitly break the loop rather than
2520 * using the macro
2521 */
df0ce173 2522 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2523 list) {
3df98d79 2524 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2525 break;
2526 }
2527 return rc;
20510f2f
JM
2528}
2529
2530int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2531{
f25fce3e 2532 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2533}
2534
3df98d79 2535void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2536{
3df98d79 2537 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2538 0);
20510f2f
JM
2539
2540 BUG_ON(rc);
2541}
2542EXPORT_SYMBOL(security_skb_classify_flow);
2543
2544#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2545
2546#ifdef CONFIG_KEYS
2547
d84f4f99
DH
2548int security_key_alloc(struct key *key, const struct cred *cred,
2549 unsigned long flags)
20510f2f 2550{
f25fce3e 2551 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2552}
2553
2554void security_key_free(struct key *key)
2555{
f25fce3e 2556 call_void_hook(key_free, key);
20510f2f
JM
2557}
2558
8c0637e9
DH
2559int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2560 enum key_need_perm need_perm)
20510f2f 2561{
8c0637e9 2562 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2563}
2564
70a5bb72
DH
2565int security_key_getsecurity(struct key *key, char **_buffer)
2566{
b1d9e6b0 2567 *_buffer = NULL;
f25fce3e 2568 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2569}
2570
20510f2f 2571#endif /* CONFIG_KEYS */
03d37d25
AD
2572
2573#ifdef CONFIG_AUDIT
2574
2575int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2576{
f25fce3e 2577 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2578}
2579
2580int security_audit_rule_known(struct audit_krule *krule)
2581{
f25fce3e 2582 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2583}
2584
2585void security_audit_rule_free(void *lsmrule)
2586{
f25fce3e 2587 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2588}
2589
90462a5b 2590int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2591{
90462a5b 2592 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2593}
b1d9e6b0 2594#endif /* CONFIG_AUDIT */
afdb09c7
CF
2595
2596#ifdef CONFIG_BPF_SYSCALL
2597int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2598{
2599 return call_int_hook(bpf, 0, cmd, attr, size);
2600}
2601int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2602{
2603 return call_int_hook(bpf_map, 0, map, fmode);
2604}
2605int security_bpf_prog(struct bpf_prog *prog)
2606{
2607 return call_int_hook(bpf_prog, 0, prog);
2608}
2609int security_bpf_map_alloc(struct bpf_map *map)
2610{
2611 return call_int_hook(bpf_map_alloc_security, 0, map);
2612}
2613int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2614{
2615 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2616}
2617void security_bpf_map_free(struct bpf_map *map)
2618{
2619 call_void_hook(bpf_map_free_security, map);
2620}
2621void security_bpf_prog_free(struct bpf_prog_aux *aux)
2622{
2623 call_void_hook(bpf_prog_free_security, aux);
2624}
2625#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2626
2627int security_locked_down(enum lockdown_reason what)
2628{
2629 return call_int_hook(locked_down, 0, what);
2630}
2631EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2632
2633#ifdef CONFIG_PERF_EVENTS
2634int security_perf_event_open(struct perf_event_attr *attr, int type)
2635{
2636 return call_int_hook(perf_event_open, 0, attr, type);
2637}
2638
2639int security_perf_event_alloc(struct perf_event *event)
2640{
2641 return call_int_hook(perf_event_alloc, 0, event);
2642}
2643
2644void security_perf_event_free(struct perf_event *event)
2645{
2646 call_void_hook(perf_event_free, event);
2647}
2648
2649int security_perf_event_read(struct perf_event *event)
2650{
2651 return call_int_hook(perf_event_read, 0, event);
2652}
2653
2654int security_perf_event_write(struct perf_event *event)
2655{
2656 return call_int_hook(perf_event_write, 0, event);
2657}
2658#endif /* CONFIG_PERF_EVENTS */
cdc1404a
PM
2659
2660#ifdef CONFIG_IO_URING
2661int security_uring_override_creds(const struct cred *new)
2662{
2663 return call_int_hook(uring_override_creds, 0, new);
2664}
2665
2666int security_uring_sqpoll(void)
2667{
2668 return call_int_hook(uring_sqpoll, 0);
2669}
2a584012
LC
2670int security_uring_cmd(struct io_uring_cmd *ioucmd)
2671{
2672 return call_int_hook(uring_cmd, 0, ioucmd);
2673}
cdc1404a 2674#endif /* CONFIG_IO_URING */