Merge tag 'for-linus-5.11-ofs1' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-2.6-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
2d4d5119
KC
35/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
59438b46
SS
38/*
39 * These are descriptions of the reasons that can be passed to the
40 * security_locked_down() LSM hook. Placing this array here allows
41 * all security modules to use the same descriptions for auditing
42 * purposes.
43 */
44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 [LOCKDOWN_NONE] = "none",
46 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 [LOCKDOWN_HIBERNATION] = "hibernation",
51 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 [LOCKDOWN_IOPORT] = "raw io port access",
53 [LOCKDOWN_MSR] = "raw MSR access",
54 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 [LOCKDOWN_DEBUGFS] = "debugfs access",
60 [LOCKDOWN_XMON_WR] = "xmon write access",
61 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
62 [LOCKDOWN_KCORE] = "/proc/kcore access",
63 [LOCKDOWN_KPROBES] = "use of kprobes",
64 [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65 [LOCKDOWN_PERF] = "unsafe use of perf",
66 [LOCKDOWN_TRACEFS] = "use of tracefs",
67 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 68 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
69 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70};
71
3dfc9b02 72struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 73static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 74
33bf60ca 75static struct kmem_cache *lsm_file_cache;
afb1cbe3 76static struct kmem_cache *lsm_inode_cache;
33bf60ca 77
d69dece5 78char *lsm_names;
bbd3662a
CS
79static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80
076c54c5 81/* Boot-time LSM user choice */
79f7865d 82static __initdata const char *chosen_lsm_order;
5ef4e419 83static __initdata const char *chosen_major_lsm;
1da177e4 84
13e735c0
KC
85static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86
2d4d5119
KC
87/* Ordered list of LSMs to initialize. */
88static __initdata struct lsm_info **ordered_lsms;
14bd99c8 89static __initdata struct lsm_info *exclusive;
2d4d5119 90
9b8c7c14
KC
91static __initdata bool debug;
92#define init_debug(...) \
93 do { \
94 if (debug) \
95 pr_info(__VA_ARGS__); \
96 } while (0)
97
f4941d75
KC
98static bool __init is_enabled(struct lsm_info *lsm)
99{
a8027fb0
KC
100 if (!lsm->enabled)
101 return false;
f4941d75 102
a8027fb0 103 return *lsm->enabled;
f4941d75
KC
104}
105
106/* Mark an LSM's enabled flag. */
107static int lsm_enabled_true __initdata = 1;
108static int lsm_enabled_false __initdata = 0;
109static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110{
111 /*
112 * When an LSM hasn't configured an enable variable, we can use
113 * a hard-coded location for storing the default enabled state.
114 */
115 if (!lsm->enabled) {
116 if (enabled)
117 lsm->enabled = &lsm_enabled_true;
118 else
119 lsm->enabled = &lsm_enabled_false;
120 } else if (lsm->enabled == &lsm_enabled_true) {
121 if (!enabled)
122 lsm->enabled = &lsm_enabled_false;
123 } else if (lsm->enabled == &lsm_enabled_false) {
124 if (enabled)
125 lsm->enabled = &lsm_enabled_true;
126 } else {
127 *lsm->enabled = enabled;
128 }
129}
130
2d4d5119
KC
131/* Is an LSM already listed in the ordered LSMs list? */
132static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133{
134 struct lsm_info **check;
135
136 for (check = ordered_lsms; *check; check++)
137 if (*check == lsm)
138 return true;
139
140 return false;
141}
142
143/* Append an LSM to the list of ordered LSMs to initialize. */
144static int last_lsm __initdata;
145static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146{
147 /* Ignore duplicate selections. */
148 if (exists_ordered_lsm(lsm))
149 return;
150
151 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152 return;
153
a8027fb0
KC
154 /* Enable this LSM, if it is not already set. */
155 if (!lsm->enabled)
156 lsm->enabled = &lsm_enabled_true;
2d4d5119 157 ordered_lsms[last_lsm++] = lsm;
a8027fb0 158
2d4d5119
KC
159 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160 is_enabled(lsm) ? "en" : "dis");
161}
162
f4941d75
KC
163/* Is an LSM allowed to be initialized? */
164static bool __init lsm_allowed(struct lsm_info *lsm)
165{
166 /* Skip if the LSM is disabled. */
167 if (!is_enabled(lsm))
168 return false;
169
14bd99c8
KC
170 /* Not allowed if another exclusive LSM already initialized. */
171 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172 init_debug("exclusive disabled: %s\n", lsm->name);
173 return false;
174 }
175
f4941d75
KC
176 return true;
177}
178
bbd3662a
CS
179static void __init lsm_set_blob_size(int *need, int *lbs)
180{
181 int offset;
182
183 if (*need > 0) {
184 offset = *lbs;
185 *lbs += *need;
186 *need = offset;
187 }
188}
189
190static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191{
192 if (!needed)
193 return;
194
195 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 196 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
197 /*
198 * The inode blob gets an rcu_head in addition to
199 * what the modules might need.
200 */
201 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202 blob_sizes.lbs_inode = sizeof(struct rcu_head);
203 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
204 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c 206 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
207}
208
d8e9bbd4
KC
209/* Prepare LSM for initialization. */
210static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
211{
212 int enabled = lsm_allowed(lsm);
213
214 /* Record enablement (to handle any following exclusive LSMs). */
215 set_enabled(lsm, enabled);
216
d8e9bbd4 217 /* If enabled, do pre-initialization work. */
f4941d75 218 if (enabled) {
14bd99c8
KC
219 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
220 exclusive = lsm;
221 init_debug("exclusive chosen: %s\n", lsm->name);
222 }
bbd3662a
CS
223
224 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
225 }
226}
227
228/* Initialize a given LSM, if it is enabled. */
229static void __init initialize_lsm(struct lsm_info *lsm)
230{
231 if (is_enabled(lsm)) {
232 int ret;
14bd99c8 233
f4941d75
KC
234 init_debug("initializing %s\n", lsm->name);
235 ret = lsm->init();
236 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
237 }
238}
239
13e735c0 240/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 241static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
242{
243 struct lsm_info *lsm;
13e735c0
KC
244 char *sep, *name, *next;
245
e2bc445b
KC
246 /* LSM_ORDER_FIRST is always first. */
247 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
248 if (lsm->order == LSM_ORDER_FIRST)
249 append_ordered_lsm(lsm, "first");
250 }
251
7e611486 252 /* Process "security=", if given. */
7e611486
KC
253 if (chosen_major_lsm) {
254 struct lsm_info *major;
255
256 /*
257 * To match the original "security=" behavior, this
258 * explicitly does NOT fallback to another Legacy Major
259 * if the selected one was separately disabled: disable
260 * all non-matching Legacy Major LSMs.
261 */
262 for (major = __start_lsm_info; major < __end_lsm_info;
263 major++) {
264 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
265 strcmp(major->name, chosen_major_lsm) != 0) {
266 set_enabled(major, false);
267 init_debug("security=%s disabled: %s\n",
268 chosen_major_lsm, major->name);
269 }
270 }
271 }
5ef4e419 272
13e735c0
KC
273 sep = kstrdup(order, GFP_KERNEL);
274 next = sep;
275 /* Walk the list, looking for matching LSMs. */
276 while ((name = strsep(&next, ",")) != NULL) {
277 bool found = false;
278
279 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
280 if (lsm->order == LSM_ORDER_MUTABLE &&
281 strcmp(lsm->name, name) == 0) {
13e735c0
KC
282 append_ordered_lsm(lsm, origin);
283 found = true;
284 }
285 }
286
287 if (!found)
288 init_debug("%s ignored: %s\n", origin, name);
657d910b 289 }
c91d8106
CS
290
291 /* Process "security=", if given. */
292 if (chosen_major_lsm) {
293 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
294 if (exists_ordered_lsm(lsm))
295 continue;
296 if (strcmp(lsm->name, chosen_major_lsm) == 0)
297 append_ordered_lsm(lsm, "security=");
298 }
299 }
300
301 /* Disable all LSMs not in the ordered list. */
302 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303 if (exists_ordered_lsm(lsm))
304 continue;
305 set_enabled(lsm, false);
306 init_debug("%s disabled: %s\n", origin, lsm->name);
307 }
308
13e735c0 309 kfree(sep);
657d910b
KC
310}
311
1cfb2a51
TH
312static void __init lsm_early_cred(struct cred *cred);
313static void __init lsm_early_task(struct task_struct *task);
314
e6b1db98
MG
315static int lsm_append(const char *new, char **result);
316
2d4d5119
KC
317static void __init ordered_lsm_init(void)
318{
319 struct lsm_info **lsm;
320
321 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
322 GFP_KERNEL);
323
89a9684e
KC
324 if (chosen_lsm_order) {
325 if (chosen_major_lsm) {
326 pr_info("security= is ignored because it is superseded by lsm=\n");
327 chosen_major_lsm = NULL;
328 }
79f7865d 329 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 330 } else
79f7865d 331 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
332
333 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
334 prepare_lsm(*lsm);
335
bbd3662a 336 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
33bf60ca 337 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
afb1cbe3 338 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
ecd5f82e
CS
339 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
340 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
f4ad8f2c 341 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
342
343 /*
344 * Create any kmem_caches needed for blobs
345 */
346 if (blob_sizes.lbs_file)
347 lsm_file_cache = kmem_cache_create("lsm_file_cache",
348 blob_sizes.lbs_file, 0,
349 SLAB_PANIC, NULL);
afb1cbe3
CS
350 if (blob_sizes.lbs_inode)
351 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
352 blob_sizes.lbs_inode, 0,
353 SLAB_PANIC, NULL);
bbd3662a 354
1cfb2a51
TH
355 lsm_early_cred((struct cred *) current->cred);
356 lsm_early_task(current);
d8e9bbd4
KC
357 for (lsm = ordered_lsms; *lsm; lsm++)
358 initialize_lsm(*lsm);
2d4d5119
KC
359
360 kfree(ordered_lsms);
361}
362
e6b1db98
MG
363int __init early_security_init(void)
364{
365 int i;
366 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
367 struct lsm_info *lsm;
368
369 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
370 i++)
371 INIT_HLIST_HEAD(&list[i]);
372
373 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
374 if (!lsm->enabled)
375 lsm->enabled = &lsm_enabled_true;
376 prepare_lsm(lsm);
377 initialize_lsm(lsm);
378 }
379
380 return 0;
381}
382
1da177e4
LT
383/**
384 * security_init - initializes the security framework
385 *
386 * This should be called early in the kernel initialization sequence.
387 */
388int __init security_init(void)
389{
e6b1db98 390 struct lsm_info *lsm;
3dfc9b02 391
98d29170
KC
392 pr_info("Security Framework initializing\n");
393
e6b1db98
MG
394 /*
395 * Append the names of the early LSM modules now that kmalloc() is
396 * available
397 */
398 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
399 if (lsm->enabled)
400 lsm_append(lsm->name, &lsm_names);
401 }
1da177e4 402
657d910b
KC
403 /* Load LSMs in specified order. */
404 ordered_lsm_init();
405
1da177e4
LT
406 return 0;
407}
408
076c54c5 409/* Save user chosen LSM */
5ef4e419 410static int __init choose_major_lsm(char *str)
076c54c5 411{
5ef4e419 412 chosen_major_lsm = str;
076c54c5
AD
413 return 1;
414}
5ef4e419 415__setup("security=", choose_major_lsm);
076c54c5 416
79f7865d
KC
417/* Explicitly choose LSM initialization order. */
418static int __init choose_lsm_order(char *str)
419{
420 chosen_lsm_order = str;
421 return 1;
422}
423__setup("lsm=", choose_lsm_order);
424
9b8c7c14
KC
425/* Enable LSM order debugging. */
426static int __init enable_debug(char *str)
427{
428 debug = true;
429 return 1;
430}
431__setup("lsm.debug", enable_debug);
432
3bb857e4
MS
433static bool match_last_lsm(const char *list, const char *lsm)
434{
435 const char *last;
436
437 if (WARN_ON(!list || !lsm))
438 return false;
439 last = strrchr(list, ',');
440 if (last)
441 /* Pass the comma, strcmp() will check for '\0' */
442 last++;
443 else
444 last = list;
445 return !strcmp(last, lsm);
446}
447
e6b1db98 448static int lsm_append(const char *new, char **result)
d69dece5
CS
449{
450 char *cp;
451
452 if (*result == NULL) {
453 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
454 if (*result == NULL)
455 return -ENOMEM;
d69dece5 456 } else {
3bb857e4
MS
457 /* Check if it is the last registered name */
458 if (match_last_lsm(*result, new))
459 return 0;
d69dece5
CS
460 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
461 if (cp == NULL)
462 return -ENOMEM;
463 kfree(*result);
464 *result = cp;
465 }
466 return 0;
467}
468
d69dece5
CS
469/**
470 * security_add_hooks - Add a modules hooks to the hook lists.
471 * @hooks: the hooks to add
472 * @count: the number of hooks to add
473 * @lsm: the name of the security module
474 *
475 * Each LSM has to register its hooks with the infrastructure.
476 */
477void __init security_add_hooks(struct security_hook_list *hooks, int count,
478 char *lsm)
479{
480 int i;
481
482 for (i = 0; i < count; i++) {
483 hooks[i].lsm = lsm;
df0ce173 484 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 485 }
e6b1db98
MG
486
487 /*
488 * Don't try to append during early_security_init(), we'll come back
489 * and fix this up afterwards.
490 */
491 if (slab_is_available()) {
492 if (lsm_append(lsm, &lsm_names) < 0)
493 panic("%s - Cannot get early memory.\n", __func__);
494 }
d69dece5
CS
495}
496
42df744c 497int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 498{
42df744c
JK
499 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
500 event, data);
8f408ab6 501}
42df744c 502EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 503
42df744c 504int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 505{
42df744c
JK
506 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
507 nb);
8f408ab6 508}
42df744c 509EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 510
42df744c 511int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 512{
42df744c
JK
513 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
514 nb);
8f408ab6 515}
42df744c 516EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 517
bbd3662a
CS
518/**
519 * lsm_cred_alloc - allocate a composite cred blob
520 * @cred: the cred that needs a blob
521 * @gfp: allocation type
522 *
523 * Allocate the cred blob for all the modules
524 *
525 * Returns 0, or -ENOMEM if memory can't be allocated.
526 */
527static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
528{
529 if (blob_sizes.lbs_cred == 0) {
530 cred->security = NULL;
531 return 0;
532 }
533
534 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
535 if (cred->security == NULL)
536 return -ENOMEM;
537 return 0;
538}
539
540/**
541 * lsm_early_cred - during initialization allocate a composite cred blob
542 * @cred: the cred that needs a blob
543 *
1cfb2a51 544 * Allocate the cred blob for all the modules
bbd3662a 545 */
1cfb2a51 546static void __init lsm_early_cred(struct cred *cred)
bbd3662a 547{
1cfb2a51 548 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 549
bbd3662a
CS
550 if (rc)
551 panic("%s: Early cred alloc failed.\n", __func__);
552}
553
33bf60ca
CS
554/**
555 * lsm_file_alloc - allocate a composite file blob
556 * @file: the file that needs a blob
557 *
558 * Allocate the file blob for all the modules
559 *
560 * Returns 0, or -ENOMEM if memory can't be allocated.
561 */
562static int lsm_file_alloc(struct file *file)
563{
564 if (!lsm_file_cache) {
565 file->f_security = NULL;
566 return 0;
567 }
568
569 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
570 if (file->f_security == NULL)
571 return -ENOMEM;
572 return 0;
573}
574
afb1cbe3
CS
575/**
576 * lsm_inode_alloc - allocate a composite inode blob
577 * @inode: the inode that needs a blob
578 *
579 * Allocate the inode blob for all the modules
580 *
581 * Returns 0, or -ENOMEM if memory can't be allocated.
582 */
583int lsm_inode_alloc(struct inode *inode)
584{
585 if (!lsm_inode_cache) {
586 inode->i_security = NULL;
587 return 0;
588 }
589
590 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
591 if (inode->i_security == NULL)
592 return -ENOMEM;
593 return 0;
594}
595
f4ad8f2c
CS
596/**
597 * lsm_task_alloc - allocate a composite task blob
598 * @task: the task that needs a blob
599 *
600 * Allocate the task blob for all the modules
601 *
602 * Returns 0, or -ENOMEM if memory can't be allocated.
603 */
3e8c7367 604static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
605{
606 if (blob_sizes.lbs_task == 0) {
607 task->security = NULL;
608 return 0;
609 }
610
611 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
612 if (task->security == NULL)
613 return -ENOMEM;
614 return 0;
615}
616
ecd5f82e
CS
617/**
618 * lsm_ipc_alloc - allocate a composite ipc blob
619 * @kip: the ipc that needs a blob
620 *
621 * Allocate the ipc blob for all the modules
622 *
623 * Returns 0, or -ENOMEM if memory can't be allocated.
624 */
3e8c7367 625static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
626{
627 if (blob_sizes.lbs_ipc == 0) {
628 kip->security = NULL;
629 return 0;
630 }
631
632 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
633 if (kip->security == NULL)
634 return -ENOMEM;
635 return 0;
636}
637
638/**
639 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
640 * @mp: the msg_msg that needs a blob
641 *
642 * Allocate the ipc blob for all the modules
643 *
644 * Returns 0, or -ENOMEM if memory can't be allocated.
645 */
3e8c7367 646static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
647{
648 if (blob_sizes.lbs_msg_msg == 0) {
649 mp->security = NULL;
650 return 0;
651 }
652
653 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
654 if (mp->security == NULL)
655 return -ENOMEM;
656 return 0;
657}
658
f4ad8f2c
CS
659/**
660 * lsm_early_task - during initialization allocate a composite task blob
661 * @task: the task that needs a blob
662 *
1cfb2a51 663 * Allocate the task blob for all the modules
f4ad8f2c 664 */
1cfb2a51 665static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 666{
1cfb2a51 667 int rc = lsm_task_alloc(task);
f4ad8f2c 668
f4ad8f2c
CS
669 if (rc)
670 panic("%s: Early task alloc failed.\n", __func__);
671}
672
98e828a0
KS
673/*
674 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
675 * can be accessed with:
676 *
677 * LSM_RET_DEFAULT(<hook_name>)
678 *
679 * The macros below define static constants for the default value of each
680 * LSM hook.
681 */
682#define LSM_RET_DEFAULT(NAME) (NAME##_default)
683#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
684#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
685 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
686#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
687 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
688
689#include <linux/lsm_hook_defs.h>
690#undef LSM_HOOK
691
f25fce3e 692/*
b1d9e6b0 693 * Hook list operation macros.
1da177e4 694 *
f25fce3e
CS
695 * call_void_hook:
696 * This is a hook that does not return a value.
1da177e4 697 *
f25fce3e
CS
698 * call_int_hook:
699 * This is a hook that returns a value.
1da177e4 700 */
1da177e4 701
b1d9e6b0
CS
702#define call_void_hook(FUNC, ...) \
703 do { \
704 struct security_hook_list *P; \
705 \
df0ce173 706 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
707 P->hook.FUNC(__VA_ARGS__); \
708 } while (0)
709
710#define call_int_hook(FUNC, IRC, ...) ({ \
711 int RC = IRC; \
712 do { \
713 struct security_hook_list *P; \
714 \
df0ce173 715 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
716 RC = P->hook.FUNC(__VA_ARGS__); \
717 if (RC != 0) \
718 break; \
719 } \
720 } while (0); \
721 RC; \
722})
1da177e4 723
20510f2f
JM
724/* Security operations */
725
79af7307
SS
726int security_binder_set_context_mgr(struct task_struct *mgr)
727{
f25fce3e 728 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
729}
730
731int security_binder_transaction(struct task_struct *from,
732 struct task_struct *to)
733{
f25fce3e 734 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
735}
736
737int security_binder_transfer_binder(struct task_struct *from,
738 struct task_struct *to)
739{
f25fce3e 740 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
741}
742
743int security_binder_transfer_file(struct task_struct *from,
744 struct task_struct *to, struct file *file)
745{
f25fce3e 746 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
747}
748
9e48858f 749int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 750{
f25fce3e 751 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
752}
753
754int security_ptrace_traceme(struct task_struct *parent)
755{
f25fce3e 756 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
757}
758
759int security_capget(struct task_struct *target,
760 kernel_cap_t *effective,
761 kernel_cap_t *inheritable,
762 kernel_cap_t *permitted)
763{
f25fce3e
CS
764 return call_int_hook(capget, 0, target,
765 effective, inheritable, permitted);
20510f2f
JM
766}
767
d84f4f99
DH
768int security_capset(struct cred *new, const struct cred *old,
769 const kernel_cap_t *effective,
770 const kernel_cap_t *inheritable,
771 const kernel_cap_t *permitted)
20510f2f 772{
f25fce3e
CS
773 return call_int_hook(capset, 0, new, old,
774 effective, inheritable, permitted);
20510f2f
JM
775}
776
c1a85a00
MM
777int security_capable(const struct cred *cred,
778 struct user_namespace *ns,
779 int cap,
780 unsigned int opts)
20510f2f 781{
c1a85a00 782 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
783}
784
20510f2f
JM
785int security_quotactl(int cmds, int type, int id, struct super_block *sb)
786{
f25fce3e 787 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
788}
789
790int security_quota_on(struct dentry *dentry)
791{
f25fce3e 792 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
793}
794
12b3052c 795int security_syslog(int type)
20510f2f 796{
f25fce3e 797 return call_int_hook(syslog, 0, type);
20510f2f
JM
798}
799
457db29b 800int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 801{
f25fce3e 802 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
803}
804
20510f2f
JM
805int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
806{
b1d9e6b0
CS
807 struct security_hook_list *hp;
808 int cap_sys_admin = 1;
809 int rc;
810
811 /*
812 * The module will respond with a positive value if
813 * it thinks the __vm_enough_memory() call should be
814 * made with the cap_sys_admin set. If all of the modules
815 * agree that it should be set it will. If any module
816 * thinks it should not be set it won't.
817 */
df0ce173 818 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
819 rc = hp->hook.vm_enough_memory(mm, pages);
820 if (rc <= 0) {
821 cap_sys_admin = 0;
822 break;
823 }
824 }
825 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
826}
827
b8bff599 828int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 829{
b8bff599
EB
830 return call_int_hook(bprm_creds_for_exec, 0, bprm);
831}
832
56305aa9 833int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 834{
56305aa9 835 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
836}
837
a6f76f23 838int security_bprm_check(struct linux_binprm *bprm)
20510f2f 839{
6c21a7fb
MZ
840 int ret;
841
f25fce3e 842 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
843 if (ret)
844 return ret;
845 return ima_bprm_check(bprm);
20510f2f
JM
846}
847
a6f76f23 848void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 849{
f25fce3e 850 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
851}
852
a6f76f23 853void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 854{
f25fce3e 855 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
856}
857
0b52075e
AV
858int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
859{
860 return call_int_hook(fs_context_dup, 0, fc, src_fc);
861}
862
da2441fd
DH
863int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
864{
865 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
866}
867
20510f2f
JM
868int security_sb_alloc(struct super_block *sb)
869{
f25fce3e 870 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
871}
872
873void security_sb_free(struct super_block *sb)
874{
f25fce3e 875 call_void_hook(sb_free_security, sb);
20510f2f
JM
876}
877
204cc0cc 878void security_free_mnt_opts(void **mnt_opts)
20510f2f 879{
204cc0cc
AV
880 if (!*mnt_opts)
881 return;
882 call_void_hook(sb_free_mnt_opts, *mnt_opts);
883 *mnt_opts = NULL;
20510f2f 884}
204cc0cc 885EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 886
204cc0cc 887int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 888{
204cc0cc 889 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 890}
f5c0c26d 891EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 892
c039bc3c 893int security_sb_remount(struct super_block *sb,
204cc0cc 894 void *mnt_opts)
20510f2f 895{
204cc0cc 896 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 897}
a65001e8 898EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 899
a10d7c22 900int security_sb_kern_mount(struct super_block *sb)
20510f2f 901{
a10d7c22 902 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
903}
904
2069f457
EP
905int security_sb_show_options(struct seq_file *m, struct super_block *sb)
906{
f25fce3e 907 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
908}
909
20510f2f
JM
910int security_sb_statfs(struct dentry *dentry)
911{
f25fce3e 912 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
913}
914
8a04c43b 915int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 916 const char *type, unsigned long flags, void *data)
20510f2f 917{
f25fce3e 918 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
919}
920
20510f2f
JM
921int security_sb_umount(struct vfsmount *mnt, int flags)
922{
f25fce3e 923 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
924}
925
3b73b68c 926int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 927{
f25fce3e 928 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
929}
930
c9180a57 931int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 932 void *mnt_opts,
649f6e77
DQ
933 unsigned long kern_flags,
934 unsigned long *set_kern_flags)
c9180a57 935{
b1d9e6b0 936 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
937 mnt_opts ? -EOPNOTSUPP : 0, sb,
938 mnt_opts, kern_flags, set_kern_flags);
c9180a57 939}
e0007529 940EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 941
094f7b69 942int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
943 struct super_block *newsb,
944 unsigned long kern_flags,
945 unsigned long *set_kern_flags)
c9180a57 946{
0b4d3452
SM
947 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
948 kern_flags, set_kern_flags);
c9180a57 949}
e0007529
EP
950EXPORT_SYMBOL(security_sb_clone_mnt_opts);
951
757cbe59
AV
952int security_add_mnt_opt(const char *option, const char *val, int len,
953 void **mnt_opts)
e0007529 954{
757cbe59
AV
955 return call_int_hook(sb_add_mnt_opt, -EINVAL,
956 option, val, len, mnt_opts);
e0007529 957}
757cbe59 958EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 959
2db154b3
DH
960int security_move_mount(const struct path *from_path, const struct path *to_path)
961{
962 return call_int_hook(move_mount, 0, from_path, to_path);
963}
964
ac5656d8
AG
965int security_path_notify(const struct path *path, u64 mask,
966 unsigned int obj_type)
967{
968 return call_int_hook(path_notify, 0, path, mask, obj_type);
969}
970
20510f2f
JM
971int security_inode_alloc(struct inode *inode)
972{
afb1cbe3
CS
973 int rc = lsm_inode_alloc(inode);
974
975 if (unlikely(rc))
976 return rc;
977 rc = call_int_hook(inode_alloc_security, 0, inode);
978 if (unlikely(rc))
979 security_inode_free(inode);
980 return rc;
981}
982
983static void inode_free_by_rcu(struct rcu_head *head)
984{
985 /*
986 * The rcu head is at the start of the inode blob
987 */
988 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
989}
990
991void security_inode_free(struct inode *inode)
992{
f381c272 993 integrity_inode_free(inode);
f25fce3e 994 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
995 /*
996 * The inode may still be referenced in a path walk and
997 * a call to security_inode_permission() can be made
998 * after inode_free_security() is called. Ideally, the VFS
999 * wouldn't do this, but fixing that is a much harder
1000 * job. For now, simply free the i_security via RCU, and
1001 * leave the current inode->i_security pointer intact.
1002 * The inode will be freed after the RCU grace period too.
1003 */
1004 if (inode->i_security)
1005 call_rcu((struct rcu_head *)inode->i_security,
1006 inode_free_by_rcu);
20510f2f
JM
1007}
1008
d47be3df 1009int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1010 const struct qstr *name, void **ctx,
d47be3df
DQ
1011 u32 *ctxlen)
1012{
b1d9e6b0
CS
1013 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1014 name, ctx, ctxlen);
d47be3df
DQ
1015}
1016EXPORT_SYMBOL(security_dentry_init_security);
1017
2602625b
VG
1018int security_dentry_create_files_as(struct dentry *dentry, int mode,
1019 struct qstr *name,
1020 const struct cred *old, struct cred *new)
1021{
1022 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1023 name, old, new);
1024}
1025EXPORT_SYMBOL(security_dentry_create_files_as);
1026
20510f2f 1027int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1028 const struct qstr *qstr,
1029 const initxattrs initxattrs, void *fs_data)
20510f2f 1030{
823eb1cc
MZ
1031 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1032 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1033 int ret;
1034
20510f2f 1035 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1036 return 0;
9d8f13ba 1037
9d8f13ba 1038 if (!initxattrs)
e308fd3b
JB
1039 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1040 dir, qstr, NULL, NULL, NULL);
9548906b 1041 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1042 lsm_xattr = new_xattrs;
b1d9e6b0 1043 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1044 &lsm_xattr->name,
1045 &lsm_xattr->value,
1046 &lsm_xattr->value_len);
1047 if (ret)
1048 goto out;
823eb1cc
MZ
1049
1050 evm_xattr = lsm_xattr + 1;
1051 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1052 if (ret)
1053 goto out;
9d8f13ba
MZ
1054 ret = initxattrs(inode, new_xattrs, fs_data);
1055out:
9548906b 1056 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1057 kfree(xattr->value);
9d8f13ba
MZ
1058 return (ret == -EOPNOTSUPP) ? 0 : ret;
1059}
1060EXPORT_SYMBOL(security_inode_init_security);
1061
1062int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1063 const struct qstr *qstr, const char **name,
9d8f13ba 1064 void **value, size_t *len)
20510f2f
JM
1065{
1066 if (unlikely(IS_PRIVATE(inode)))
30e05324 1067 return -EOPNOTSUPP;
e308fd3b
JB
1068 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1069 qstr, name, value, len);
20510f2f 1070}
9d8f13ba 1071EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1072
be6d3e56 1073#ifdef CONFIG_SECURITY_PATH
d3607752 1074int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1075 unsigned int dev)
1076{
c6f493d6 1077 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1078 return 0;
f25fce3e 1079 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1080}
1081EXPORT_SYMBOL(security_path_mknod);
1082
d3607752 1083int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1084{
c6f493d6 1085 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1086 return 0;
f25fce3e 1087 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1088}
82140443 1089EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1090
989f74e0 1091int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1092{
c6f493d6 1093 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1094 return 0;
f25fce3e 1095 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1096}
1097
989f74e0 1098int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1099{
c6f493d6 1100 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1101 return 0;
f25fce3e 1102 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1103}
82140443 1104EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1105
d3607752 1106int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1107 const char *old_name)
1108{
c6f493d6 1109 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1110 return 0;
f25fce3e 1111 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1112}
1113
3ccee46a 1114int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1115 struct dentry *new_dentry)
1116{
c6f493d6 1117 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1118 return 0;
f25fce3e 1119 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1120}
1121
3ccee46a
AV
1122int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1123 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1124 unsigned int flags)
be6d3e56 1125{
c6f493d6
DH
1126 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1127 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1128 return 0;
da1ce067
MS
1129
1130 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1131 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1132 old_dir, old_dentry);
da1ce067
MS
1133 if (err)
1134 return err;
1135 }
1136
f25fce3e
CS
1137 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1138 new_dentry);
be6d3e56 1139}
82140443 1140EXPORT_SYMBOL(security_path_rename);
be6d3e56 1141
81f4c506 1142int security_path_truncate(const struct path *path)
be6d3e56 1143{
c6f493d6 1144 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1145 return 0;
f25fce3e 1146 return call_int_hook(path_truncate, 0, path);
be6d3e56 1147}
89eda068 1148
be01f9f2 1149int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1150{
c6f493d6 1151 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1152 return 0;
f25fce3e 1153 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1154}
1155
7fd25dac 1156int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1157{
c6f493d6 1158 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1159 return 0;
f25fce3e 1160 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1161}
8b8efb44 1162
77b286c0 1163int security_path_chroot(const struct path *path)
8b8efb44 1164{
f25fce3e 1165 return call_int_hook(path_chroot, 0, path);
8b8efb44 1166}
be6d3e56
KT
1167#endif
1168
4acdaf27 1169int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1170{
1171 if (unlikely(IS_PRIVATE(dir)))
1172 return 0;
f25fce3e 1173 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1174}
800a9647 1175EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1176
1177int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1178 struct dentry *new_dentry)
1179{
c6f493d6 1180 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1181 return 0;
f25fce3e 1182 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1183}
1184
1185int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1186{
c6f493d6 1187 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1188 return 0;
f25fce3e 1189 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1190}
1191
1192int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1193 const char *old_name)
1194{
1195 if (unlikely(IS_PRIVATE(dir)))
1196 return 0;
f25fce3e 1197 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1198}
1199
18bb1db3 1200int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1201{
1202 if (unlikely(IS_PRIVATE(dir)))
1203 return 0;
f25fce3e 1204 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1205}
800a9647 1206EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1207
1208int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1209{
c6f493d6 1210 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1211 return 0;
f25fce3e 1212 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1213}
1214
1a67aafb 1215int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1216{
1217 if (unlikely(IS_PRIVATE(dir)))
1218 return 0;
f25fce3e 1219 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1220}
1221
1222int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1223 struct inode *new_dir, struct dentry *new_dentry,
1224 unsigned int flags)
20510f2f 1225{
c6f493d6
DH
1226 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1227 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1228 return 0;
da1ce067
MS
1229
1230 if (flags & RENAME_EXCHANGE) {
f25fce3e 1231 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1232 old_dir, old_dentry);
1233 if (err)
1234 return err;
1235 }
1236
f25fce3e 1237 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1238 new_dir, new_dentry);
1239}
1240
1241int security_inode_readlink(struct dentry *dentry)
1242{
c6f493d6 1243 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1244 return 0;
f25fce3e 1245 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1246}
1247
bda0be7a
N
1248int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1249 bool rcu)
20510f2f 1250{
bda0be7a 1251 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1252 return 0;
e22619a2 1253 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1254}
1255
b77b0646 1256int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1257{
1258 if (unlikely(IS_PRIVATE(inode)))
1259 return 0;
f25fce3e 1260 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1261}
1262
1263int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1264{
817b54aa
MZ
1265 int ret;
1266
c6f493d6 1267 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1268 return 0;
f25fce3e 1269 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1270 if (ret)
1271 return ret;
1272 return evm_inode_setattr(dentry, attr);
20510f2f 1273}
b1da47e2 1274EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1275
3f7036a0 1276int security_inode_getattr(const struct path *path)
20510f2f 1277{
c6f493d6 1278 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1279 return 0;
f25fce3e 1280 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1281}
1282
8f0cfa52
DH
1283int security_inode_setxattr(struct dentry *dentry, const char *name,
1284 const void *value, size_t size, int flags)
20510f2f 1285{
3e1be52d
MZ
1286 int ret;
1287
c6f493d6 1288 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1289 return 0;
b1d9e6b0
CS
1290 /*
1291 * SELinux and Smack integrate the cap call,
1292 * so assume that all LSMs supplying this call do so.
1293 */
1294 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 1295 flags);
b1d9e6b0
CS
1296
1297 if (ret == 1)
1298 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1299 if (ret)
1300 return ret;
1301 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1302 if (ret)
1303 return ret;
1304 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1305}
1306
8f0cfa52
DH
1307void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1308 const void *value, size_t size, int flags)
20510f2f 1309{
c6f493d6 1310 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1311 return;
f25fce3e 1312 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1313 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1314}
1315
8f0cfa52 1316int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1317{
c6f493d6 1318 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1319 return 0;
f25fce3e 1320 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1321}
1322
1323int security_inode_listxattr(struct dentry *dentry)
1324{
c6f493d6 1325 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1326 return 0;
f25fce3e 1327 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1328}
1329
8f0cfa52 1330int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 1331{
3e1be52d
MZ
1332 int ret;
1333
c6f493d6 1334 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1335 return 0;
b1d9e6b0
CS
1336 /*
1337 * SELinux and Smack integrate the cap call,
1338 * so assume that all LSMs supplying this call do so.
1339 */
1340 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1341 if (ret == 1)
1342 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
1343 if (ret)
1344 return ret;
1345 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1346 if (ret)
1347 return ret;
1348 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1349}
1350
b5376771
SH
1351int security_inode_need_killpriv(struct dentry *dentry)
1352{
f25fce3e 1353 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1354}
1355
1356int security_inode_killpriv(struct dentry *dentry)
1357{
f25fce3e 1358 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1359}
1360
ea861dfd 1361int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1362{
2885c1e3
CS
1363 struct security_hook_list *hp;
1364 int rc;
1365
20510f2f 1366 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1367 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1368 /*
1369 * Only one module will provide an attribute with a given name.
1370 */
df0ce173 1371 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3 1372 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
98e828a0 1373 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1374 return rc;
1375 }
98e828a0 1376 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1377}
1378
1379int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1380{
2885c1e3
CS
1381 struct security_hook_list *hp;
1382 int rc;
1383
20510f2f 1384 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1385 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1386 /*
1387 * Only one module will provide an attribute with a given name.
1388 */
df0ce173 1389 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1390 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1391 flags);
98e828a0 1392 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1393 return rc;
1394 }
98e828a0 1395 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1396}
1397
1398int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1399{
1400 if (unlikely(IS_PRIVATE(inode)))
1401 return 0;
f25fce3e 1402 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1403}
c9bccef6 1404EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1405
d6335d77 1406void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1407{
f25fce3e 1408 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1409}
1410
d8ad8b49
VG
1411int security_inode_copy_up(struct dentry *src, struct cred **new)
1412{
1413 return call_int_hook(inode_copy_up, 0, src, new);
1414}
1415EXPORT_SYMBOL(security_inode_copy_up);
1416
121ab822
VG
1417int security_inode_copy_up_xattr(const char *name)
1418{
23e390cd
KS
1419 struct security_hook_list *hp;
1420 int rc;
1421
1422 /*
1423 * The implementation can return 0 (accept the xattr), 1 (discard the
1424 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1425 * any other error code incase of an error.
1426 */
1427 hlist_for_each_entry(hp,
1428 &security_hook_heads.inode_copy_up_xattr, list) {
1429 rc = hp->hook.inode_copy_up_xattr(name);
1430 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1431 return rc;
1432 }
1433
1434 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1435}
1436EXPORT_SYMBOL(security_inode_copy_up_xattr);
1437
b230d5ab
OM
1438int security_kernfs_init_security(struct kernfs_node *kn_dir,
1439 struct kernfs_node *kn)
1440{
1441 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1442}
1443
20510f2f
JM
1444int security_file_permission(struct file *file, int mask)
1445{
c4ec54b4
EP
1446 int ret;
1447
f25fce3e 1448 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1449 if (ret)
1450 return ret;
1451
1452 return fsnotify_perm(file, mask);
20510f2f
JM
1453}
1454
1455int security_file_alloc(struct file *file)
1456{
33bf60ca
CS
1457 int rc = lsm_file_alloc(file);
1458
1459 if (rc)
1460 return rc;
1461 rc = call_int_hook(file_alloc_security, 0, file);
1462 if (unlikely(rc))
1463 security_file_free(file);
1464 return rc;
20510f2f
JM
1465}
1466
1467void security_file_free(struct file *file)
1468{
33bf60ca
CS
1469 void *blob;
1470
f25fce3e 1471 call_void_hook(file_free_security, file);
33bf60ca
CS
1472
1473 blob = file->f_security;
1474 if (blob) {
1475 file->f_security = NULL;
1476 kmem_cache_free(lsm_file_cache, blob);
1477 }
20510f2f
JM
1478}
1479
1480int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1481{
f25fce3e 1482 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1483}
292f902a 1484EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1485
98de59bf 1486static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1487{
8b3ec681 1488 /*
98de59bf
AV
1489 * Does we have PROT_READ and does the application expect
1490 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1491 */
98de59bf
AV
1492 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1493 return prot;
8b3ec681 1494 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1495 return prot;
1496 /*
1497 * if that's an anonymous mapping, let it.
1498 */
1499 if (!file)
1500 return prot | PROT_EXEC;
1501 /*
1502 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1503 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1504 */
90f8572b 1505 if (!path_noexec(&file->f_path)) {
8b3ec681 1506#ifndef CONFIG_MMU
b4caecd4
CH
1507 if (file->f_op->mmap_capabilities) {
1508 unsigned caps = file->f_op->mmap_capabilities(file);
1509 if (!(caps & NOMMU_MAP_EXEC))
1510 return prot;
1511 }
8b3ec681 1512#endif
98de59bf 1513 return prot | PROT_EXEC;
8b3ec681 1514 }
98de59bf
AV
1515 /* anything on noexec mount won't get PROT_EXEC */
1516 return prot;
1517}
1518
1519int security_mmap_file(struct file *file, unsigned long prot,
1520 unsigned long flags)
1521{
1522 int ret;
f25fce3e 1523 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1524 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1525 if (ret)
1526 return ret;
1527 return ima_file_mmap(file, prot);
20510f2f
JM
1528}
1529
e5467859
AV
1530int security_mmap_addr(unsigned long addr)
1531{
f25fce3e 1532 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1533}
1534
20510f2f
JM
1535int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1536 unsigned long prot)
1537{
8eb613c0
MZ
1538 int ret;
1539
1540 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1541 if (ret)
1542 return ret;
1543 return ima_file_mprotect(vma, prot);
20510f2f
JM
1544}
1545
1546int security_file_lock(struct file *file, unsigned int cmd)
1547{
f25fce3e 1548 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1549}
1550
1551int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1552{
f25fce3e 1553 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1554}
1555
e0b93edd 1556void security_file_set_fowner(struct file *file)
20510f2f 1557{
f25fce3e 1558 call_void_hook(file_set_fowner, file);
20510f2f
JM
1559}
1560
1561int security_file_send_sigiotask(struct task_struct *tsk,
1562 struct fown_struct *fown, int sig)
1563{
f25fce3e 1564 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1565}
1566
1567int security_file_receive(struct file *file)
1568{
f25fce3e 1569 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1570}
1571
e3f20ae2 1572int security_file_open(struct file *file)
20510f2f 1573{
c4ec54b4
EP
1574 int ret;
1575
94817692 1576 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1577 if (ret)
1578 return ret;
1579
1580 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1581}
1582
e4e55b47
TH
1583int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1584{
f4ad8f2c
CS
1585 int rc = lsm_task_alloc(task);
1586
1587 if (rc)
1588 return rc;
1589 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1590 if (unlikely(rc))
1591 security_task_free(task);
1592 return rc;
e4e55b47
TH
1593}
1594
1a2a4d06
KC
1595void security_task_free(struct task_struct *task)
1596{
f25fce3e 1597 call_void_hook(task_free, task);
f4ad8f2c
CS
1598
1599 kfree(task->security);
1600 task->security = NULL;
1a2a4d06
KC
1601}
1602
ee18d64c
DH
1603int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1604{
bbd3662a
CS
1605 int rc = lsm_cred_alloc(cred, gfp);
1606
1607 if (rc)
1608 return rc;
1609
1610 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1611 if (unlikely(rc))
bbd3662a
CS
1612 security_cred_free(cred);
1613 return rc;
ee18d64c
DH
1614}
1615
d84f4f99 1616void security_cred_free(struct cred *cred)
20510f2f 1617{
a5795fd3
JM
1618 /*
1619 * There is a failure case in prepare_creds() that
1620 * may result in a call here with ->security being NULL.
1621 */
1622 if (unlikely(cred->security == NULL))
1623 return;
1624
f25fce3e 1625 call_void_hook(cred_free, cred);
bbd3662a
CS
1626
1627 kfree(cred->security);
1628 cred->security = NULL;
20510f2f
JM
1629}
1630
d84f4f99 1631int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1632{
bbd3662a
CS
1633 int rc = lsm_cred_alloc(new, gfp);
1634
1635 if (rc)
1636 return rc;
1637
1638 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1639 if (unlikely(rc))
bbd3662a
CS
1640 security_cred_free(new);
1641 return rc;
d84f4f99
DH
1642}
1643
ee18d64c
DH
1644void security_transfer_creds(struct cred *new, const struct cred *old)
1645{
f25fce3e 1646 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1647}
1648
3ec30113
MG
1649void security_cred_getsecid(const struct cred *c, u32 *secid)
1650{
1651 *secid = 0;
1652 call_void_hook(cred_getsecid, c, secid);
1653}
1654EXPORT_SYMBOL(security_cred_getsecid);
1655
3a3b7ce9
DH
1656int security_kernel_act_as(struct cred *new, u32 secid)
1657{
f25fce3e 1658 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1659}
1660
1661int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1662{
f25fce3e 1663 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1664}
1665
dd8dbf2e 1666int security_kernel_module_request(char *kmod_name)
9188499c 1667{
6eb864c1
MK
1668 int ret;
1669
1670 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1671 if (ret)
1672 return ret;
1673 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1674}
1675
2039bda1
KC
1676int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1677 bool contents)
39eeb4fb
MZ
1678{
1679 int ret;
1680
2039bda1 1681 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1682 if (ret)
1683 return ret;
2039bda1 1684 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1685}
1686EXPORT_SYMBOL_GPL(security_kernel_read_file);
1687
bc8ca5b9
MZ
1688int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1689 enum kernel_read_file_id id)
b44a7dfc 1690{
cf222217
MZ
1691 int ret;
1692
1693 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1694 if (ret)
1695 return ret;
1696 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1697}
1698EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1699
b64fcae7 1700int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1701{
16c267aa
MZ
1702 int ret;
1703
b64fcae7 1704 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1705 if (ret)
1706 return ret;
b64fcae7 1707 return ima_load_data(id, contents);
377179cd 1708}
83a68a06 1709EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1710
b64fcae7
KC
1711int security_kernel_post_load_data(char *buf, loff_t size,
1712 enum kernel_load_data_id id,
1713 char *description)
1714{
1715 int ret;
1716
1717 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1718 description);
1719 if (ret)
1720 return ret;
1721 return ima_post_load_data(buf, size, id, description);
1722}
1723EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1724
d84f4f99
DH
1725int security_task_fix_setuid(struct cred *new, const struct cred *old,
1726 int flags)
20510f2f 1727{
f25fce3e 1728 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1729}
1730
39030e13
TC
1731int security_task_fix_setgid(struct cred *new, const struct cred *old,
1732 int flags)
1733{
1734 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1735}
1736
20510f2f
JM
1737int security_task_setpgid(struct task_struct *p, pid_t pgid)
1738{
f25fce3e 1739 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1740}
1741
1742int security_task_getpgid(struct task_struct *p)
1743{
f25fce3e 1744 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1745}
1746
1747int security_task_getsid(struct task_struct *p)
1748{
f25fce3e 1749 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1750}
1751
1752void security_task_getsecid(struct task_struct *p, u32 *secid)
1753{
b1d9e6b0 1754 *secid = 0;
f25fce3e 1755 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1756}
1757EXPORT_SYMBOL(security_task_getsecid);
1758
20510f2f
JM
1759int security_task_setnice(struct task_struct *p, int nice)
1760{
f25fce3e 1761 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1762}
1763
1764int security_task_setioprio(struct task_struct *p, int ioprio)
1765{
f25fce3e 1766 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1767}
1768
1769int security_task_getioprio(struct task_struct *p)
1770{
f25fce3e 1771 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1772}
1773
791ec491
SS
1774int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1775 unsigned int flags)
1776{
1777 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1778}
1779
8fd00b4d
JS
1780int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1781 struct rlimit *new_rlim)
20510f2f 1782{
f25fce3e 1783 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1784}
1785
b0ae1981 1786int security_task_setscheduler(struct task_struct *p)
20510f2f 1787{
f25fce3e 1788 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1789}
1790
1791int security_task_getscheduler(struct task_struct *p)
1792{
f25fce3e 1793 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1794}
1795
1796int security_task_movememory(struct task_struct *p)
1797{
f25fce3e 1798 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1799}
1800
ae7795bc 1801int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1802 int sig, const struct cred *cred)
20510f2f 1803{
6b4f3d01 1804 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1805}
1806
20510f2f 1807int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1808 unsigned long arg4, unsigned long arg5)
20510f2f 1809{
b1d9e6b0 1810 int thisrc;
98e828a0 1811 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1812 struct security_hook_list *hp;
1813
df0ce173 1814 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1815 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1816 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1817 rc = thisrc;
1818 if (thisrc != 0)
1819 break;
1820 }
1821 }
1822 return rc;
20510f2f
JM
1823}
1824
1825void security_task_to_inode(struct task_struct *p, struct inode *inode)
1826{
f25fce3e 1827 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1828}
1829
1830int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1831{
f25fce3e 1832 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1833}
1834
8a076191
AD
1835void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1836{
b1d9e6b0 1837 *secid = 0;
f25fce3e 1838 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1839}
1840
20510f2f
JM
1841int security_msg_msg_alloc(struct msg_msg *msg)
1842{
ecd5f82e
CS
1843 int rc = lsm_msg_msg_alloc(msg);
1844
1845 if (unlikely(rc))
1846 return rc;
1847 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1848 if (unlikely(rc))
1849 security_msg_msg_free(msg);
1850 return rc;
20510f2f
JM
1851}
1852
1853void security_msg_msg_free(struct msg_msg *msg)
1854{
f25fce3e 1855 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1856 kfree(msg->security);
1857 msg->security = NULL;
20510f2f
JM
1858}
1859
d8c6e854 1860int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1861{
ecd5f82e
CS
1862 int rc = lsm_ipc_alloc(msq);
1863
1864 if (unlikely(rc))
1865 return rc;
1866 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1867 if (unlikely(rc))
1868 security_msg_queue_free(msq);
1869 return rc;
20510f2f
JM
1870}
1871
d8c6e854 1872void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1873{
f25fce3e 1874 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1875 kfree(msq->security);
1876 msq->security = NULL;
20510f2f
JM
1877}
1878
d8c6e854 1879int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1880{
f25fce3e 1881 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1882}
1883
d8c6e854 1884int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1885{
f25fce3e 1886 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1887}
1888
d8c6e854 1889int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1890 struct msg_msg *msg, int msqflg)
1891{
f25fce3e 1892 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1893}
1894
d8c6e854 1895int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1896 struct task_struct *target, long type, int mode)
1897{
f25fce3e 1898 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1899}
1900
7191adff 1901int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1902{
ecd5f82e
CS
1903 int rc = lsm_ipc_alloc(shp);
1904
1905 if (unlikely(rc))
1906 return rc;
1907 rc = call_int_hook(shm_alloc_security, 0, shp);
1908 if (unlikely(rc))
1909 security_shm_free(shp);
1910 return rc;
20510f2f
JM
1911}
1912
7191adff 1913void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1914{
f25fce3e 1915 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1916 kfree(shp->security);
1917 shp->security = NULL;
20510f2f
JM
1918}
1919
7191adff 1920int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1921{
f25fce3e 1922 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1923}
1924
7191adff 1925int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1926{
f25fce3e 1927 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1928}
1929
7191adff 1930int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1931{
f25fce3e 1932 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1933}
1934
aefad959 1935int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1936{
ecd5f82e
CS
1937 int rc = lsm_ipc_alloc(sma);
1938
1939 if (unlikely(rc))
1940 return rc;
1941 rc = call_int_hook(sem_alloc_security, 0, sma);
1942 if (unlikely(rc))
1943 security_sem_free(sma);
1944 return rc;
20510f2f
JM
1945}
1946
aefad959 1947void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1948{
f25fce3e 1949 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
1950 kfree(sma->security);
1951 sma->security = NULL;
20510f2f
JM
1952}
1953
aefad959 1954int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1955{
f25fce3e 1956 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1957}
1958
aefad959 1959int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1960{
f25fce3e 1961 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1962}
1963
aefad959 1964int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1965 unsigned nsops, int alter)
1966{
f25fce3e 1967 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1968}
1969
1970void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1971{
1972 if (unlikely(inode && IS_PRIVATE(inode)))
1973 return;
f25fce3e 1974 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1975}
1976EXPORT_SYMBOL(security_d_instantiate);
1977
6d9c939d
CS
1978int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1979 char **value)
20510f2f 1980{
6d9c939d
CS
1981 struct security_hook_list *hp;
1982
1983 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1984 if (lsm != NULL && strcmp(lsm, hp->lsm))
1985 continue;
1986 return hp->hook.getprocattr(p, name, value);
1987 }
98e828a0 1988 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
1989}
1990
6d9c939d
CS
1991int security_setprocattr(const char *lsm, const char *name, void *value,
1992 size_t size)
20510f2f 1993{
6d9c939d
CS
1994 struct security_hook_list *hp;
1995
1996 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1997 if (lsm != NULL && strcmp(lsm, hp->lsm))
1998 continue;
1999 return hp->hook.setprocattr(name, value, size);
2000 }
98e828a0 2001 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2002}
2003
2004int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2005{
f25fce3e 2006 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2007}
20510f2f 2008
746df9b5
DQ
2009int security_ismaclabel(const char *name)
2010{
f25fce3e 2011 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2012}
2013EXPORT_SYMBOL(security_ismaclabel);
2014
20510f2f
JM
2015int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2016{
0550cfe8
KS
2017 struct security_hook_list *hp;
2018 int rc;
2019
2020 /*
2021 * Currently, only one LSM can implement secid_to_secctx (i.e this
2022 * LSM hook is not "stackable").
2023 */
2024 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2025 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2026 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2027 return rc;
2028 }
2029
2030 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2031}
2032EXPORT_SYMBOL(security_secid_to_secctx);
2033
7bf570dc 2034int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2035{
b1d9e6b0 2036 *secid = 0;
f25fce3e 2037 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2038}
2039EXPORT_SYMBOL(security_secctx_to_secid);
2040
20510f2f
JM
2041void security_release_secctx(char *secdata, u32 seclen)
2042{
f25fce3e 2043 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2044}
2045EXPORT_SYMBOL(security_release_secctx);
2046
6f3be9f5
AG
2047void security_inode_invalidate_secctx(struct inode *inode)
2048{
2049 call_void_hook(inode_invalidate_secctx, inode);
2050}
2051EXPORT_SYMBOL(security_inode_invalidate_secctx);
2052
1ee65e37
DQ
2053int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2054{
f25fce3e 2055 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2056}
2057EXPORT_SYMBOL(security_inode_notifysecctx);
2058
2059int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2060{
f25fce3e 2061 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2062}
2063EXPORT_SYMBOL(security_inode_setsecctx);
2064
2065int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2066{
b1d9e6b0 2067 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2068}
2069EXPORT_SYMBOL(security_inode_getsecctx);
2070
344fa64e
DH
2071#ifdef CONFIG_WATCH_QUEUE
2072int security_post_notification(const struct cred *w_cred,
2073 const struct cred *cred,
2074 struct watch_notification *n)
2075{
2076 return call_int_hook(post_notification, 0, w_cred, cred, n);
2077}
2078#endif /* CONFIG_WATCH_QUEUE */
2079
998f5040
DH
2080#ifdef CONFIG_KEY_NOTIFICATIONS
2081int security_watch_key(struct key *key)
2082{
2083 return call_int_hook(watch_key, 0, key);
2084}
2085#endif
2086
20510f2f
JM
2087#ifdef CONFIG_SECURITY_NETWORK
2088
3610cda5 2089int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2090{
f25fce3e 2091 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2092}
2093EXPORT_SYMBOL(security_unix_stream_connect);
2094
2095int security_unix_may_send(struct socket *sock, struct socket *other)
2096{
f25fce3e 2097 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2098}
2099EXPORT_SYMBOL(security_unix_may_send);
2100
2101int security_socket_create(int family, int type, int protocol, int kern)
2102{
f25fce3e 2103 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2104}
2105
2106int security_socket_post_create(struct socket *sock, int family,
2107 int type, int protocol, int kern)
2108{
f25fce3e 2109 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2110 protocol, kern);
2111}
2112
aae7cfcb
DH
2113int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2114{
2115 return call_int_hook(socket_socketpair, 0, socka, sockb);
2116}
2117EXPORT_SYMBOL(security_socket_socketpair);
2118
20510f2f
JM
2119int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2120{
f25fce3e 2121 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2122}
2123
2124int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2125{
f25fce3e 2126 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2127}
2128
2129int security_socket_listen(struct socket *sock, int backlog)
2130{
f25fce3e 2131 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2132}
2133
2134int security_socket_accept(struct socket *sock, struct socket *newsock)
2135{
f25fce3e 2136 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2137}
2138
20510f2f
JM
2139int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2140{
f25fce3e 2141 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2142}
2143
2144int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2145 int size, int flags)
2146{
f25fce3e 2147 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2148}
2149
2150int security_socket_getsockname(struct socket *sock)
2151{
f25fce3e 2152 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2153}
2154
2155int security_socket_getpeername(struct socket *sock)
2156{
f25fce3e 2157 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2158}
2159
2160int security_socket_getsockopt(struct socket *sock, int level, int optname)
2161{
f25fce3e 2162 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2163}
2164
2165int security_socket_setsockopt(struct socket *sock, int level, int optname)
2166{
f25fce3e 2167 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2168}
2169
2170int security_socket_shutdown(struct socket *sock, int how)
2171{
f25fce3e 2172 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2173}
2174
2175int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2176{
f25fce3e 2177 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2178}
2179EXPORT_SYMBOL(security_sock_rcv_skb);
2180
2181int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2182 int __user *optlen, unsigned len)
2183{
b1d9e6b0
CS
2184 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2185 optval, optlen, len);
20510f2f
JM
2186}
2187
2188int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2189{
e308fd3b
JB
2190 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2191 skb, secid);
20510f2f
JM
2192}
2193EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2194
2195int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2196{
f25fce3e 2197 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2198}
2199
2200void security_sk_free(struct sock *sk)
2201{
f25fce3e 2202 call_void_hook(sk_free_security, sk);
20510f2f
JM
2203}
2204
2205void security_sk_clone(const struct sock *sk, struct sock *newsk)
2206{
f25fce3e 2207 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2208}
6230c9b4 2209EXPORT_SYMBOL(security_sk_clone);
20510f2f 2210
3df98d79 2211void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2212{
3df98d79 2213 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2214}
2215EXPORT_SYMBOL(security_sk_classify_flow);
2216
3df98d79
PM
2217void security_req_classify_flow(const struct request_sock *req,
2218 struct flowi_common *flic)
20510f2f 2219{
3df98d79 2220 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2221}
2222EXPORT_SYMBOL(security_req_classify_flow);
2223
2224void security_sock_graft(struct sock *sk, struct socket *parent)
2225{
f25fce3e 2226 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2227}
2228EXPORT_SYMBOL(security_sock_graft);
2229
41dd9596 2230int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2231 struct sk_buff *skb, struct request_sock *req)
2232{
f25fce3e 2233 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2234}
2235EXPORT_SYMBOL(security_inet_conn_request);
2236
2237void security_inet_csk_clone(struct sock *newsk,
2238 const struct request_sock *req)
2239{
f25fce3e 2240 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2241}
2242
2243void security_inet_conn_established(struct sock *sk,
2244 struct sk_buff *skb)
2245{
f25fce3e 2246 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2247}
72e89f50 2248EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2249
2606fd1f
EP
2250int security_secmark_relabel_packet(u32 secid)
2251{
f25fce3e 2252 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2253}
2254EXPORT_SYMBOL(security_secmark_relabel_packet);
2255
2256void security_secmark_refcount_inc(void)
2257{
f25fce3e 2258 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2259}
2260EXPORT_SYMBOL(security_secmark_refcount_inc);
2261
2262void security_secmark_refcount_dec(void)
2263{
f25fce3e 2264 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2265}
2266EXPORT_SYMBOL(security_secmark_refcount_dec);
2267
5dbbaf2d
PM
2268int security_tun_dev_alloc_security(void **security)
2269{
f25fce3e 2270 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2271}
2272EXPORT_SYMBOL(security_tun_dev_alloc_security);
2273
2274void security_tun_dev_free_security(void *security)
2275{
f25fce3e 2276 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2277}
2278EXPORT_SYMBOL(security_tun_dev_free_security);
2279
2b980dbd
PM
2280int security_tun_dev_create(void)
2281{
f25fce3e 2282 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2283}
2284EXPORT_SYMBOL(security_tun_dev_create);
2285
5dbbaf2d 2286int security_tun_dev_attach_queue(void *security)
2b980dbd 2287{
f25fce3e 2288 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2289}
5dbbaf2d 2290EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2291
5dbbaf2d 2292int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2293{
f25fce3e 2294 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2295}
2296EXPORT_SYMBOL(security_tun_dev_attach);
2297
5dbbaf2d
PM
2298int security_tun_dev_open(void *security)
2299{
f25fce3e 2300 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2301}
2302EXPORT_SYMBOL(security_tun_dev_open);
2303
72e89f50
RH
2304int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2305{
2306 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2307}
2308EXPORT_SYMBOL(security_sctp_assoc_request);
2309
2310int security_sctp_bind_connect(struct sock *sk, int optname,
2311 struct sockaddr *address, int addrlen)
2312{
2313 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2314 address, addrlen);
2315}
2316EXPORT_SYMBOL(security_sctp_bind_connect);
2317
2318void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2319 struct sock *newsk)
2320{
2321 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2322}
2323EXPORT_SYMBOL(security_sctp_sk_clone);
2324
20510f2f
JM
2325#endif /* CONFIG_SECURITY_NETWORK */
2326
d291f1a6
DJ
2327#ifdef CONFIG_SECURITY_INFINIBAND
2328
2329int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2330{
2331 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2332}
2333EXPORT_SYMBOL(security_ib_pkey_access);
2334
47a2b338
DJ
2335int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2336{
2337 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2338}
2339EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2340
d291f1a6
DJ
2341int security_ib_alloc_security(void **sec)
2342{
2343 return call_int_hook(ib_alloc_security, 0, sec);
2344}
2345EXPORT_SYMBOL(security_ib_alloc_security);
2346
2347void security_ib_free_security(void *sec)
2348{
2349 call_void_hook(ib_free_security, sec);
2350}
2351EXPORT_SYMBOL(security_ib_free_security);
2352#endif /* CONFIG_SECURITY_INFINIBAND */
2353
20510f2f
JM
2354#ifdef CONFIG_SECURITY_NETWORK_XFRM
2355
52a4c640
NA
2356int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2357 struct xfrm_user_sec_ctx *sec_ctx,
2358 gfp_t gfp)
20510f2f 2359{
f25fce3e 2360 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2361}
2362EXPORT_SYMBOL(security_xfrm_policy_alloc);
2363
03e1ad7b
PM
2364int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2365 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2366{
f25fce3e 2367 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2368}
2369
03e1ad7b 2370void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2371{
f25fce3e 2372 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2373}
2374EXPORT_SYMBOL(security_xfrm_policy_free);
2375
03e1ad7b 2376int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2377{
f25fce3e 2378 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2379}
2380
2e5aa866
PM
2381int security_xfrm_state_alloc(struct xfrm_state *x,
2382 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2383{
f25fce3e 2384 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2385}
2386EXPORT_SYMBOL(security_xfrm_state_alloc);
2387
2388int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2389 struct xfrm_sec_ctx *polsec, u32 secid)
2390{
f25fce3e 2391 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2392}
2393
2394int security_xfrm_state_delete(struct xfrm_state *x)
2395{
f25fce3e 2396 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2397}
2398EXPORT_SYMBOL(security_xfrm_state_delete);
2399
2400void security_xfrm_state_free(struct xfrm_state *x)
2401{
f25fce3e 2402 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2403}
2404
03e1ad7b 2405int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2406{
f25fce3e 2407 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2408}
2409
2410int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2411 struct xfrm_policy *xp,
3df98d79 2412 const struct flowi_common *flic)
20510f2f 2413{
b1d9e6b0 2414 struct security_hook_list *hp;
98e828a0 2415 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2416
2417 /*
2418 * Since this function is expected to return 0 or 1, the judgment
2419 * becomes difficult if multiple LSMs supply this call. Fortunately,
2420 * we can use the first LSM's judgment because currently only SELinux
2421 * supplies this call.
2422 *
2423 * For speed optimization, we explicitly break the loop rather than
2424 * using the macro
2425 */
df0ce173 2426 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2427 list) {
3df98d79 2428 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2429 break;
2430 }
2431 return rc;
20510f2f
JM
2432}
2433
2434int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2435{
f25fce3e 2436 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2437}
2438
3df98d79 2439void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2440{
3df98d79 2441 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2442 0);
20510f2f
JM
2443
2444 BUG_ON(rc);
2445}
2446EXPORT_SYMBOL(security_skb_classify_flow);
2447
2448#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2449
2450#ifdef CONFIG_KEYS
2451
d84f4f99
DH
2452int security_key_alloc(struct key *key, const struct cred *cred,
2453 unsigned long flags)
20510f2f 2454{
f25fce3e 2455 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2456}
2457
2458void security_key_free(struct key *key)
2459{
f25fce3e 2460 call_void_hook(key_free, key);
20510f2f
JM
2461}
2462
8c0637e9
DH
2463int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2464 enum key_need_perm need_perm)
20510f2f 2465{
8c0637e9 2466 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2467}
2468
70a5bb72
DH
2469int security_key_getsecurity(struct key *key, char **_buffer)
2470{
b1d9e6b0 2471 *_buffer = NULL;
f25fce3e 2472 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2473}
2474
20510f2f 2475#endif /* CONFIG_KEYS */
03d37d25
AD
2476
2477#ifdef CONFIG_AUDIT
2478
2479int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2480{
f25fce3e 2481 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2482}
2483
2484int security_audit_rule_known(struct audit_krule *krule)
2485{
f25fce3e 2486 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2487}
2488
2489void security_audit_rule_free(void *lsmrule)
2490{
f25fce3e 2491 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2492}
2493
90462a5b 2494int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2495{
90462a5b 2496 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2497}
b1d9e6b0 2498#endif /* CONFIG_AUDIT */
afdb09c7
CF
2499
2500#ifdef CONFIG_BPF_SYSCALL
2501int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2502{
2503 return call_int_hook(bpf, 0, cmd, attr, size);
2504}
2505int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2506{
2507 return call_int_hook(bpf_map, 0, map, fmode);
2508}
2509int security_bpf_prog(struct bpf_prog *prog)
2510{
2511 return call_int_hook(bpf_prog, 0, prog);
2512}
2513int security_bpf_map_alloc(struct bpf_map *map)
2514{
2515 return call_int_hook(bpf_map_alloc_security, 0, map);
2516}
2517int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2518{
2519 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2520}
2521void security_bpf_map_free(struct bpf_map *map)
2522{
2523 call_void_hook(bpf_map_free_security, map);
2524}
2525void security_bpf_prog_free(struct bpf_prog_aux *aux)
2526{
2527 call_void_hook(bpf_prog_free_security, aux);
2528}
2529#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2530
2531int security_locked_down(enum lockdown_reason what)
2532{
2533 return call_int_hook(locked_down, 0, what);
2534}
2535EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2536
2537#ifdef CONFIG_PERF_EVENTS
2538int security_perf_event_open(struct perf_event_attr *attr, int type)
2539{
2540 return call_int_hook(perf_event_open, 0, attr, type);
2541}
2542
2543int security_perf_event_alloc(struct perf_event *event)
2544{
2545 return call_int_hook(perf_event_alloc, 0, event);
2546}
2547
2548void security_perf_event_free(struct perf_event *event)
2549{
2550 call_void_hook(perf_event_free, event);
2551}
2552
2553int security_perf_event_read(struct perf_event *event)
2554{
2555 return call_int_hook(perf_event_read, 0, event);
2556}
2557
2558int security_perf_event_write(struct perf_event *event)
2559{
2560 return call_int_hook(perf_event_write, 0, event);
2561}
2562#endif /* CONFIG_PERF_EVENTS */