io_uring/rsrc: kill rsrc_ref_lock
[linux-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
2d4d5119
KC
35/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
59438b46
SS
38/*
39 * These are descriptions of the reasons that can be passed to the
40 * security_locked_down() LSM hook. Placing this array here allows
41 * all security modules to use the same descriptions for auditing
42 * purposes.
43 */
44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 [LOCKDOWN_NONE] = "none",
46 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 [LOCKDOWN_HIBERNATION] = "hibernation",
51 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 [LOCKDOWN_IOPORT] = "raw io port access",
53 [LOCKDOWN_MSR] = "raw MSR access",
54 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
99df7a28 55 [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents",
59438b46
SS
56 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
57 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
58 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
59 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
60 [LOCKDOWN_DEBUGFS] = "debugfs access",
61 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 62 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
eadb2f47 63 [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
b8f3e488 64 [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
59438b46
SS
65 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
66 [LOCKDOWN_KCORE] = "/proc/kcore access",
67 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 68 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
eadb2f47 69 [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
59438b46
SS
70 [LOCKDOWN_PERF] = "unsafe use of perf",
71 [LOCKDOWN_TRACEFS] = "use of tracefs",
72 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 73 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
74 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
75};
76
3dfc9b02 77struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 78static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 79
33bf60ca 80static struct kmem_cache *lsm_file_cache;
afb1cbe3 81static struct kmem_cache *lsm_inode_cache;
33bf60ca 82
d69dece5 83char *lsm_names;
bbd3662a
CS
84static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
85
076c54c5 86/* Boot-time LSM user choice */
79f7865d 87static __initdata const char *chosen_lsm_order;
5ef4e419 88static __initdata const char *chosen_major_lsm;
1da177e4 89
13e735c0
KC
90static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
91
2d4d5119
KC
92/* Ordered list of LSMs to initialize. */
93static __initdata struct lsm_info **ordered_lsms;
14bd99c8 94static __initdata struct lsm_info *exclusive;
2d4d5119 95
9b8c7c14
KC
96static __initdata bool debug;
97#define init_debug(...) \
98 do { \
99 if (debug) \
100 pr_info(__VA_ARGS__); \
101 } while (0)
102
f4941d75
KC
103static bool __init is_enabled(struct lsm_info *lsm)
104{
a8027fb0
KC
105 if (!lsm->enabled)
106 return false;
f4941d75 107
a8027fb0 108 return *lsm->enabled;
f4941d75
KC
109}
110
111/* Mark an LSM's enabled flag. */
112static int lsm_enabled_true __initdata = 1;
113static int lsm_enabled_false __initdata = 0;
114static void __init set_enabled(struct lsm_info *lsm, bool enabled)
115{
116 /*
117 * When an LSM hasn't configured an enable variable, we can use
118 * a hard-coded location for storing the default enabled state.
119 */
120 if (!lsm->enabled) {
121 if (enabled)
122 lsm->enabled = &lsm_enabled_true;
123 else
124 lsm->enabled = &lsm_enabled_false;
125 } else if (lsm->enabled == &lsm_enabled_true) {
126 if (!enabled)
127 lsm->enabled = &lsm_enabled_false;
128 } else if (lsm->enabled == &lsm_enabled_false) {
129 if (enabled)
130 lsm->enabled = &lsm_enabled_true;
131 } else {
132 *lsm->enabled = enabled;
133 }
134}
135
2d4d5119
KC
136/* Is an LSM already listed in the ordered LSMs list? */
137static bool __init exists_ordered_lsm(struct lsm_info *lsm)
138{
139 struct lsm_info **check;
140
141 for (check = ordered_lsms; *check; check++)
142 if (*check == lsm)
143 return true;
144
145 return false;
146}
147
148/* Append an LSM to the list of ordered LSMs to initialize. */
149static int last_lsm __initdata;
150static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
151{
152 /* Ignore duplicate selections. */
153 if (exists_ordered_lsm(lsm))
154 return;
155
156 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
157 return;
158
a8027fb0
KC
159 /* Enable this LSM, if it is not already set. */
160 if (!lsm->enabled)
161 lsm->enabled = &lsm_enabled_true;
2d4d5119 162 ordered_lsms[last_lsm++] = lsm;
a8027fb0 163
86ef3c73
KC
164 init_debug("%s ordered: %s (%s)\n", from, lsm->name,
165 is_enabled(lsm) ? "enabled" : "disabled");
2d4d5119
KC
166}
167
f4941d75
KC
168/* Is an LSM allowed to be initialized? */
169static bool __init lsm_allowed(struct lsm_info *lsm)
170{
171 /* Skip if the LSM is disabled. */
172 if (!is_enabled(lsm))
173 return false;
174
14bd99c8
KC
175 /* Not allowed if another exclusive LSM already initialized. */
176 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
177 init_debug("exclusive disabled: %s\n", lsm->name);
178 return false;
179 }
180
f4941d75
KC
181 return true;
182}
183
bbd3662a
CS
184static void __init lsm_set_blob_size(int *need, int *lbs)
185{
186 int offset;
187
b9f5ce27
GN
188 if (*need <= 0)
189 return;
190
191 offset = ALIGN(*lbs, sizeof(void *));
192 *lbs = offset + *need;
193 *need = offset;
bbd3662a
CS
194}
195
196static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
197{
198 if (!needed)
199 return;
200
201 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 202 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
203 /*
204 * The inode blob gets an rcu_head in addition to
205 * what the modules might need.
206 */
207 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
208 blob_sizes.lbs_inode = sizeof(struct rcu_head);
209 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
210 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
211 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 212 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
f4ad8f2c 213 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
214}
215
d8e9bbd4
KC
216/* Prepare LSM for initialization. */
217static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
218{
219 int enabled = lsm_allowed(lsm);
220
221 /* Record enablement (to handle any following exclusive LSMs). */
222 set_enabled(lsm, enabled);
223
d8e9bbd4 224 /* If enabled, do pre-initialization work. */
f4941d75 225 if (enabled) {
14bd99c8
KC
226 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
227 exclusive = lsm;
86ef3c73 228 init_debug("exclusive chosen: %s\n", lsm->name);
14bd99c8 229 }
bbd3662a
CS
230
231 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
232 }
233}
234
235/* Initialize a given LSM, if it is enabled. */
236static void __init initialize_lsm(struct lsm_info *lsm)
237{
238 if (is_enabled(lsm)) {
239 int ret;
14bd99c8 240
f4941d75
KC
241 init_debug("initializing %s\n", lsm->name);
242 ret = lsm->init();
243 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
244 }
245}
246
13e735c0 247/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 248static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
249{
250 struct lsm_info *lsm;
13e735c0
KC
251 char *sep, *name, *next;
252
e2bc445b
KC
253 /* LSM_ORDER_FIRST is always first. */
254 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
255 if (lsm->order == LSM_ORDER_FIRST)
86ef3c73 256 append_ordered_lsm(lsm, " first");
e2bc445b
KC
257 }
258
7e611486 259 /* Process "security=", if given. */
7e611486
KC
260 if (chosen_major_lsm) {
261 struct lsm_info *major;
262
263 /*
264 * To match the original "security=" behavior, this
265 * explicitly does NOT fallback to another Legacy Major
266 * if the selected one was separately disabled: disable
267 * all non-matching Legacy Major LSMs.
268 */
269 for (major = __start_lsm_info; major < __end_lsm_info;
270 major++) {
271 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
272 strcmp(major->name, chosen_major_lsm) != 0) {
273 set_enabled(major, false);
86ef3c73 274 init_debug("security=%s disabled: %s (only one legacy major LSM)\n",
7e611486
KC
275 chosen_major_lsm, major->name);
276 }
277 }
278 }
5ef4e419 279
13e735c0
KC
280 sep = kstrdup(order, GFP_KERNEL);
281 next = sep;
282 /* Walk the list, looking for matching LSMs. */
283 while ((name = strsep(&next, ",")) != NULL) {
284 bool found = false;
285
286 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
287 if (lsm->order == LSM_ORDER_MUTABLE &&
288 strcmp(lsm->name, name) == 0) {
13e735c0
KC
289 append_ordered_lsm(lsm, origin);
290 found = true;
291 }
292 }
293
294 if (!found)
86ef3c73
KC
295 init_debug("%s ignored: %s (not built into kernel)\n",
296 origin, name);
657d910b 297 }
c91d8106
CS
298
299 /* Process "security=", if given. */
300 if (chosen_major_lsm) {
301 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
302 if (exists_ordered_lsm(lsm))
303 continue;
304 if (strcmp(lsm->name, chosen_major_lsm) == 0)
305 append_ordered_lsm(lsm, "security=");
306 }
307 }
308
309 /* Disable all LSMs not in the ordered list. */
310 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
311 if (exists_ordered_lsm(lsm))
312 continue;
313 set_enabled(lsm, false);
86ef3c73
KC
314 init_debug("%s skipped: %s (not in requested order)\n",
315 origin, lsm->name);
c91d8106
CS
316 }
317
13e735c0 318 kfree(sep);
657d910b
KC
319}
320
1cfb2a51
TH
321static void __init lsm_early_cred(struct cred *cred);
322static void __init lsm_early_task(struct task_struct *task);
323
e6b1db98
MG
324static int lsm_append(const char *new, char **result);
325
86ef3c73
KC
326static void __init report_lsm_order(void)
327{
328 struct lsm_info **lsm, *early;
329 int first = 0;
330
331 pr_info("initializing lsm=");
332
333 /* Report each enabled LSM name, comma separated. */
334 for (early = __start_early_lsm_info; early < __end_early_lsm_info; early++)
335 if (is_enabled(early))
336 pr_cont("%s%s", first++ == 0 ? "" : ",", early->name);
337 for (lsm = ordered_lsms; *lsm; lsm++)
338 if (is_enabled(*lsm))
339 pr_cont("%s%s", first++ == 0 ? "" : ",", (*lsm)->name);
340
341 pr_cont("\n");
342}
343
2d4d5119
KC
344static void __init ordered_lsm_init(void)
345{
346 struct lsm_info **lsm;
347
348 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
349 GFP_KERNEL);
350
89a9684e
KC
351 if (chosen_lsm_order) {
352 if (chosen_major_lsm) {
86ef3c73
KC
353 pr_warn("security=%s is ignored because it is superseded by lsm=%s\n",
354 chosen_major_lsm, chosen_lsm_order);
89a9684e
KC
355 chosen_major_lsm = NULL;
356 }
79f7865d 357 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 358 } else
79f7865d 359 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
360
361 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
362 prepare_lsm(*lsm);
363
86ef3c73
KC
364 report_lsm_order();
365
1aea7808
CS
366 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
367 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
368 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
369 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
370 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
371 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
372 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
373
374 /*
375 * Create any kmem_caches needed for blobs
376 */
377 if (blob_sizes.lbs_file)
378 lsm_file_cache = kmem_cache_create("lsm_file_cache",
379 blob_sizes.lbs_file, 0,
380 SLAB_PANIC, NULL);
afb1cbe3
CS
381 if (blob_sizes.lbs_inode)
382 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
383 blob_sizes.lbs_inode, 0,
384 SLAB_PANIC, NULL);
bbd3662a 385
1cfb2a51
TH
386 lsm_early_cred((struct cred *) current->cred);
387 lsm_early_task(current);
d8e9bbd4
KC
388 for (lsm = ordered_lsms; *lsm; lsm++)
389 initialize_lsm(*lsm);
2d4d5119
KC
390
391 kfree(ordered_lsms);
392}
393
e6b1db98
MG
394int __init early_security_init(void)
395{
e6b1db98
MG
396 struct lsm_info *lsm;
397
75c1182e
BW
398#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
399 INIT_HLIST_HEAD(&security_hook_heads.NAME);
400#include "linux/lsm_hook_defs.h"
401#undef LSM_HOOK
e6b1db98
MG
402
403 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
404 if (!lsm->enabled)
405 lsm->enabled = &lsm_enabled_true;
406 prepare_lsm(lsm);
407 initialize_lsm(lsm);
408 }
409
410 return 0;
411}
412
1da177e4
LT
413/**
414 * security_init - initializes the security framework
415 *
416 * This should be called early in the kernel initialization sequence.
417 */
418int __init security_init(void)
419{
e6b1db98 420 struct lsm_info *lsm;
3dfc9b02 421
86ef3c73
KC
422 init_debug("legacy security=%s\n", chosen_major_lsm ?: " *unspecified*");
423 init_debug(" CONFIG_LSM=%s\n", builtin_lsm_order);
424 init_debug("boot arg lsm=%s\n", chosen_lsm_order ?: " *unspecified*");
98d29170 425
e6b1db98
MG
426 /*
427 * Append the names of the early LSM modules now that kmalloc() is
428 * available
429 */
430 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
86ef3c73
KC
431 init_debug(" early started: %s (%s)\n", lsm->name,
432 is_enabled(lsm) ? "enabled" : "disabled");
e6b1db98
MG
433 if (lsm->enabled)
434 lsm_append(lsm->name, &lsm_names);
435 }
1da177e4 436
657d910b
KC
437 /* Load LSMs in specified order. */
438 ordered_lsm_init();
439
1da177e4
LT
440 return 0;
441}
442
076c54c5 443/* Save user chosen LSM */
5ef4e419 444static int __init choose_major_lsm(char *str)
076c54c5 445{
5ef4e419 446 chosen_major_lsm = str;
076c54c5
AD
447 return 1;
448}
5ef4e419 449__setup("security=", choose_major_lsm);
076c54c5 450
79f7865d
KC
451/* Explicitly choose LSM initialization order. */
452static int __init choose_lsm_order(char *str)
453{
454 chosen_lsm_order = str;
455 return 1;
456}
457__setup("lsm=", choose_lsm_order);
458
9b8c7c14
KC
459/* Enable LSM order debugging. */
460static int __init enable_debug(char *str)
461{
462 debug = true;
463 return 1;
464}
465__setup("lsm.debug", enable_debug);
466
3bb857e4
MS
467static bool match_last_lsm(const char *list, const char *lsm)
468{
469 const char *last;
470
471 if (WARN_ON(!list || !lsm))
472 return false;
473 last = strrchr(list, ',');
474 if (last)
475 /* Pass the comma, strcmp() will check for '\0' */
476 last++;
477 else
478 last = list;
479 return !strcmp(last, lsm);
480}
481
e6b1db98 482static int lsm_append(const char *new, char **result)
d69dece5
CS
483{
484 char *cp;
485
486 if (*result == NULL) {
487 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
488 if (*result == NULL)
489 return -ENOMEM;
d69dece5 490 } else {
3bb857e4
MS
491 /* Check if it is the last registered name */
492 if (match_last_lsm(*result, new))
493 return 0;
d69dece5
CS
494 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
495 if (cp == NULL)
496 return -ENOMEM;
497 kfree(*result);
498 *result = cp;
499 }
500 return 0;
501}
502
d69dece5
CS
503/**
504 * security_add_hooks - Add a modules hooks to the hook lists.
505 * @hooks: the hooks to add
506 * @count: the number of hooks to add
507 * @lsm: the name of the security module
508 *
509 * Each LSM has to register its hooks with the infrastructure.
510 */
511void __init security_add_hooks(struct security_hook_list *hooks, int count,
1af0e4a0 512 const char *lsm)
d69dece5
CS
513{
514 int i;
515
516 for (i = 0; i < count; i++) {
517 hooks[i].lsm = lsm;
df0ce173 518 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 519 }
e6b1db98
MG
520
521 /*
522 * Don't try to append during early_security_init(), we'll come back
523 * and fix this up afterwards.
524 */
525 if (slab_is_available()) {
526 if (lsm_append(lsm, &lsm_names) < 0)
527 panic("%s - Cannot get early memory.\n", __func__);
528 }
d69dece5
CS
529}
530
42df744c 531int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 532{
42df744c
JK
533 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
534 event, data);
8f408ab6 535}
42df744c 536EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 537
42df744c 538int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 539{
42df744c
JK
540 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
541 nb);
8f408ab6 542}
42df744c 543EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 544
42df744c 545int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 546{
42df744c
JK
547 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
548 nb);
8f408ab6 549}
42df744c 550EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 551
bbd3662a
CS
552/**
553 * lsm_cred_alloc - allocate a composite cred blob
554 * @cred: the cred that needs a blob
555 * @gfp: allocation type
556 *
557 * Allocate the cred blob for all the modules
558 *
559 * Returns 0, or -ENOMEM if memory can't be allocated.
560 */
561static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
562{
563 if (blob_sizes.lbs_cred == 0) {
564 cred->security = NULL;
565 return 0;
566 }
567
568 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
569 if (cred->security == NULL)
570 return -ENOMEM;
571 return 0;
572}
573
574/**
575 * lsm_early_cred - during initialization allocate a composite cred blob
576 * @cred: the cred that needs a blob
577 *
1cfb2a51 578 * Allocate the cred blob for all the modules
bbd3662a 579 */
1cfb2a51 580static void __init lsm_early_cred(struct cred *cred)
bbd3662a 581{
1cfb2a51 582 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 583
bbd3662a
CS
584 if (rc)
585 panic("%s: Early cred alloc failed.\n", __func__);
586}
587
33bf60ca
CS
588/**
589 * lsm_file_alloc - allocate a composite file blob
590 * @file: the file that needs a blob
591 *
592 * Allocate the file blob for all the modules
593 *
594 * Returns 0, or -ENOMEM if memory can't be allocated.
595 */
596static int lsm_file_alloc(struct file *file)
597{
598 if (!lsm_file_cache) {
599 file->f_security = NULL;
600 return 0;
601 }
602
603 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
604 if (file->f_security == NULL)
605 return -ENOMEM;
606 return 0;
607}
608
afb1cbe3
CS
609/**
610 * lsm_inode_alloc - allocate a composite inode blob
611 * @inode: the inode that needs a blob
612 *
613 * Allocate the inode blob for all the modules
614 *
615 * Returns 0, or -ENOMEM if memory can't be allocated.
616 */
617int lsm_inode_alloc(struct inode *inode)
618{
619 if (!lsm_inode_cache) {
620 inode->i_security = NULL;
621 return 0;
622 }
623
624 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
625 if (inode->i_security == NULL)
626 return -ENOMEM;
627 return 0;
628}
629
f4ad8f2c
CS
630/**
631 * lsm_task_alloc - allocate a composite task blob
632 * @task: the task that needs a blob
633 *
634 * Allocate the task blob for all the modules
635 *
636 * Returns 0, or -ENOMEM if memory can't be allocated.
637 */
3e8c7367 638static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
639{
640 if (blob_sizes.lbs_task == 0) {
641 task->security = NULL;
642 return 0;
643 }
644
645 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
646 if (task->security == NULL)
647 return -ENOMEM;
648 return 0;
649}
650
ecd5f82e
CS
651/**
652 * lsm_ipc_alloc - allocate a composite ipc blob
653 * @kip: the ipc that needs a blob
654 *
655 * Allocate the ipc blob for all the modules
656 *
657 * Returns 0, or -ENOMEM if memory can't be allocated.
658 */
3e8c7367 659static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
660{
661 if (blob_sizes.lbs_ipc == 0) {
662 kip->security = NULL;
663 return 0;
664 }
665
666 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
667 if (kip->security == NULL)
668 return -ENOMEM;
669 return 0;
670}
671
672/**
673 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
674 * @mp: the msg_msg that needs a blob
675 *
676 * Allocate the ipc blob for all the modules
677 *
678 * Returns 0, or -ENOMEM if memory can't be allocated.
679 */
3e8c7367 680static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
681{
682 if (blob_sizes.lbs_msg_msg == 0) {
683 mp->security = NULL;
684 return 0;
685 }
686
687 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
688 if (mp->security == NULL)
689 return -ENOMEM;
690 return 0;
691}
692
f4ad8f2c
CS
693/**
694 * lsm_early_task - during initialization allocate a composite task blob
695 * @task: the task that needs a blob
696 *
1cfb2a51 697 * Allocate the task blob for all the modules
f4ad8f2c 698 */
1cfb2a51 699static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 700{
1cfb2a51 701 int rc = lsm_task_alloc(task);
f4ad8f2c 702
f4ad8f2c
CS
703 if (rc)
704 panic("%s: Early task alloc failed.\n", __func__);
705}
706
1aea7808
CS
707/**
708 * lsm_superblock_alloc - allocate a composite superblock blob
709 * @sb: the superblock that needs a blob
710 *
711 * Allocate the superblock blob for all the modules
712 *
713 * Returns 0, or -ENOMEM if memory can't be allocated.
714 */
715static int lsm_superblock_alloc(struct super_block *sb)
716{
717 if (blob_sizes.lbs_superblock == 0) {
718 sb->s_security = NULL;
719 return 0;
720 }
721
722 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
723 if (sb->s_security == NULL)
724 return -ENOMEM;
725 return 0;
726}
727
98e828a0
KS
728/*
729 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
730 * can be accessed with:
731 *
732 * LSM_RET_DEFAULT(<hook_name>)
733 *
734 * The macros below define static constants for the default value of each
735 * LSM hook.
736 */
737#define LSM_RET_DEFAULT(NAME) (NAME##_default)
738#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
739#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
86dd9fd5 740 static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
98e828a0
KS
741#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
742 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
743
744#include <linux/lsm_hook_defs.h>
745#undef LSM_HOOK
746
f25fce3e 747/*
b1d9e6b0 748 * Hook list operation macros.
1da177e4 749 *
f25fce3e
CS
750 * call_void_hook:
751 * This is a hook that does not return a value.
1da177e4 752 *
f25fce3e
CS
753 * call_int_hook:
754 * This is a hook that returns a value.
1da177e4 755 */
1da177e4 756
b1d9e6b0
CS
757#define call_void_hook(FUNC, ...) \
758 do { \
759 struct security_hook_list *P; \
760 \
df0ce173 761 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
762 P->hook.FUNC(__VA_ARGS__); \
763 } while (0)
764
765#define call_int_hook(FUNC, IRC, ...) ({ \
766 int RC = IRC; \
767 do { \
768 struct security_hook_list *P; \
769 \
df0ce173 770 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
771 RC = P->hook.FUNC(__VA_ARGS__); \
772 if (RC != 0) \
773 break; \
774 } \
775 } while (0); \
776 RC; \
777})
1da177e4 778
20510f2f
JM
779/* Security operations */
780
52f88693 781int security_binder_set_context_mgr(const struct cred *mgr)
79af7307 782{
f25fce3e 783 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
784}
785
52f88693
TK
786int security_binder_transaction(const struct cred *from,
787 const struct cred *to)
79af7307 788{
f25fce3e 789 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
790}
791
52f88693
TK
792int security_binder_transfer_binder(const struct cred *from,
793 const struct cred *to)
79af7307 794{
f25fce3e 795 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
796}
797
52f88693
TK
798int security_binder_transfer_file(const struct cred *from,
799 const struct cred *to, struct file *file)
79af7307 800{
f25fce3e 801 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
802}
803
9e48858f 804int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 805{
f25fce3e 806 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
807}
808
809int security_ptrace_traceme(struct task_struct *parent)
810{
f25fce3e 811 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
812}
813
814int security_capget(struct task_struct *target,
815 kernel_cap_t *effective,
816 kernel_cap_t *inheritable,
817 kernel_cap_t *permitted)
818{
f25fce3e
CS
819 return call_int_hook(capget, 0, target,
820 effective, inheritable, permitted);
20510f2f
JM
821}
822
d84f4f99
DH
823int security_capset(struct cred *new, const struct cred *old,
824 const kernel_cap_t *effective,
825 const kernel_cap_t *inheritable,
826 const kernel_cap_t *permitted)
20510f2f 827{
f25fce3e
CS
828 return call_int_hook(capset, 0, new, old,
829 effective, inheritable, permitted);
20510f2f
JM
830}
831
c1a85a00
MM
832int security_capable(const struct cred *cred,
833 struct user_namespace *ns,
834 int cap,
835 unsigned int opts)
20510f2f 836{
c1a85a00 837 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
838}
839
20510f2f
JM
840int security_quotactl(int cmds, int type, int id, struct super_block *sb)
841{
f25fce3e 842 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
843}
844
845int security_quota_on(struct dentry *dentry)
846{
f25fce3e 847 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
848}
849
12b3052c 850int security_syslog(int type)
20510f2f 851{
f25fce3e 852 return call_int_hook(syslog, 0, type);
20510f2f
JM
853}
854
457db29b 855int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 856{
f25fce3e 857 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
858}
859
20510f2f
JM
860int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
861{
b1d9e6b0
CS
862 struct security_hook_list *hp;
863 int cap_sys_admin = 1;
864 int rc;
865
866 /*
867 * The module will respond with a positive value if
868 * it thinks the __vm_enough_memory() call should be
869 * made with the cap_sys_admin set. If all of the modules
870 * agree that it should be set it will. If any module
871 * thinks it should not be set it won't.
872 */
df0ce173 873 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
874 rc = hp->hook.vm_enough_memory(mm, pages);
875 if (rc <= 0) {
876 cap_sys_admin = 0;
877 break;
878 }
879 }
880 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
881}
882
b8bff599 883int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 884{
b8bff599
EB
885 return call_int_hook(bprm_creds_for_exec, 0, bprm);
886}
887
56305aa9 888int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 889{
56305aa9 890 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
891}
892
a6f76f23 893int security_bprm_check(struct linux_binprm *bprm)
20510f2f 894{
6c21a7fb
MZ
895 int ret;
896
f25fce3e 897 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
898 if (ret)
899 return ret;
900 return ima_bprm_check(bprm);
20510f2f
JM
901}
902
a6f76f23 903void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 904{
f25fce3e 905 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
906}
907
a6f76f23 908void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 909{
f25fce3e 910 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
911}
912
0b52075e
AV
913int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
914{
915 return call_int_hook(fs_context_dup, 0, fc, src_fc);
916}
917
ecff3057
CS
918int security_fs_context_parse_param(struct fs_context *fc,
919 struct fs_parameter *param)
da2441fd 920{
ecff3057
CS
921 struct security_hook_list *hp;
922 int trc;
923 int rc = -ENOPARAM;
924
925 hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
926 list) {
927 trc = hp->hook.fs_context_parse_param(fc, param);
928 if (trc == 0)
929 rc = 0;
930 else if (trc != -ENOPARAM)
931 return trc;
932 }
933 return rc;
da2441fd
DH
934}
935
20510f2f
JM
936int security_sb_alloc(struct super_block *sb)
937{
1aea7808
CS
938 int rc = lsm_superblock_alloc(sb);
939
940 if (unlikely(rc))
941 return rc;
942 rc = call_int_hook(sb_alloc_security, 0, sb);
943 if (unlikely(rc))
944 security_sb_free(sb);
945 return rc;
20510f2f
JM
946}
947
83e804f0
MS
948void security_sb_delete(struct super_block *sb)
949{
950 call_void_hook(sb_delete, sb);
20510f2f
JM
951}
952
953void security_sb_free(struct super_block *sb)
954{
f25fce3e 955 call_void_hook(sb_free_security, sb);
1aea7808
CS
956 kfree(sb->s_security);
957 sb->s_security = NULL;
20510f2f
JM
958}
959
204cc0cc 960void security_free_mnt_opts(void **mnt_opts)
20510f2f 961{
204cc0cc
AV
962 if (!*mnt_opts)
963 return;
964 call_void_hook(sb_free_mnt_opts, *mnt_opts);
965 *mnt_opts = NULL;
20510f2f 966}
204cc0cc 967EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 968
204cc0cc 969int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 970{
204cc0cc 971 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 972}
f5c0c26d 973EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 974
69c4a42d
OK
975int security_sb_mnt_opts_compat(struct super_block *sb,
976 void *mnt_opts)
977{
978 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
979}
980EXPORT_SYMBOL(security_sb_mnt_opts_compat);
981
c039bc3c 982int security_sb_remount(struct super_block *sb,
204cc0cc 983 void *mnt_opts)
20510f2f 984{
204cc0cc 985 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 986}
a65001e8 987EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 988
a10d7c22 989int security_sb_kern_mount(struct super_block *sb)
20510f2f 990{
a10d7c22 991 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
992}
993
2069f457
EP
994int security_sb_show_options(struct seq_file *m, struct super_block *sb)
995{
f25fce3e 996 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
997}
998
20510f2f
JM
999int security_sb_statfs(struct dentry *dentry)
1000{
f25fce3e 1001 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
1002}
1003
8a04c43b 1004int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 1005 const char *type, unsigned long flags, void *data)
20510f2f 1006{
f25fce3e 1007 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
1008}
1009
20510f2f
JM
1010int security_sb_umount(struct vfsmount *mnt, int flags)
1011{
f25fce3e 1012 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
1013}
1014
3b73b68c 1015int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 1016{
f25fce3e 1017 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
1018}
1019
c9180a57 1020int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 1021 void *mnt_opts,
649f6e77
DQ
1022 unsigned long kern_flags,
1023 unsigned long *set_kern_flags)
c9180a57 1024{
b1d9e6b0 1025 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
1026 mnt_opts ? -EOPNOTSUPP : 0, sb,
1027 mnt_opts, kern_flags, set_kern_flags);
c9180a57 1028}
e0007529 1029EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1030
094f7b69 1031int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1032 struct super_block *newsb,
1033 unsigned long kern_flags,
1034 unsigned long *set_kern_flags)
c9180a57 1035{
0b4d3452
SM
1036 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1037 kern_flags, set_kern_flags);
c9180a57 1038}
e0007529
EP
1039EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1040
2db154b3
DH
1041int security_move_mount(const struct path *from_path, const struct path *to_path)
1042{
1043 return call_int_hook(move_mount, 0, from_path, to_path);
1044}
1045
ac5656d8
AG
1046int security_path_notify(const struct path *path, u64 mask,
1047 unsigned int obj_type)
1048{
1049 return call_int_hook(path_notify, 0, path, mask, obj_type);
1050}
1051
20510f2f
JM
1052int security_inode_alloc(struct inode *inode)
1053{
afb1cbe3
CS
1054 int rc = lsm_inode_alloc(inode);
1055
1056 if (unlikely(rc))
1057 return rc;
1058 rc = call_int_hook(inode_alloc_security, 0, inode);
1059 if (unlikely(rc))
1060 security_inode_free(inode);
1061 return rc;
1062}
1063
1064static void inode_free_by_rcu(struct rcu_head *head)
1065{
1066 /*
1067 * The rcu head is at the start of the inode blob
1068 */
1069 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1070}
1071
1072void security_inode_free(struct inode *inode)
1073{
f381c272 1074 integrity_inode_free(inode);
f25fce3e 1075 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1076 /*
1077 * The inode may still be referenced in a path walk and
1078 * a call to security_inode_permission() can be made
1079 * after inode_free_security() is called. Ideally, the VFS
1080 * wouldn't do this, but fixing that is a much harder
1081 * job. For now, simply free the i_security via RCU, and
1082 * leave the current inode->i_security pointer intact.
1083 * The inode will be freed after the RCU grace period too.
1084 */
1085 if (inode->i_security)
1086 call_rcu((struct rcu_head *)inode->i_security,
1087 inode_free_by_rcu);
20510f2f
JM
1088}
1089
d47be3df 1090int security_dentry_init_security(struct dentry *dentry, int mode,
15bf3239
VG
1091 const struct qstr *name,
1092 const char **xattr_name, void **ctx,
1093 u32 *ctxlen)
d47be3df 1094{
7f5056b9
VG
1095 struct security_hook_list *hp;
1096 int rc;
1097
1098 /*
1099 * Only one module will provide a security context.
1100 */
1101 hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1102 rc = hp->hook.dentry_init_security(dentry, mode, name,
1103 xattr_name, ctx, ctxlen);
1104 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1105 return rc;
1106 }
1107 return LSM_RET_DEFAULT(dentry_init_security);
d47be3df
DQ
1108}
1109EXPORT_SYMBOL(security_dentry_init_security);
1110
2602625b
VG
1111int security_dentry_create_files_as(struct dentry *dentry, int mode,
1112 struct qstr *name,
1113 const struct cred *old, struct cred *new)
1114{
1115 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1116 name, old, new);
1117}
1118EXPORT_SYMBOL(security_dentry_create_files_as);
1119
20510f2f 1120int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1121 const struct qstr *qstr,
1122 const initxattrs initxattrs, void *fs_data)
20510f2f 1123{
823eb1cc
MZ
1124 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1125 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1126 int ret;
1127
20510f2f 1128 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1129 return 0;
9d8f13ba 1130
9d8f13ba 1131 if (!initxattrs)
e308fd3b
JB
1132 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1133 dir, qstr, NULL, NULL, NULL);
9548906b 1134 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1135 lsm_xattr = new_xattrs;
b1d9e6b0 1136 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1137 &lsm_xattr->name,
1138 &lsm_xattr->value,
1139 &lsm_xattr->value_len);
1140 if (ret)
1141 goto out;
823eb1cc
MZ
1142
1143 evm_xattr = lsm_xattr + 1;
1144 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1145 if (ret)
1146 goto out;
9d8f13ba
MZ
1147 ret = initxattrs(inode, new_xattrs, fs_data);
1148out:
9548906b 1149 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1150 kfree(xattr->value);
9d8f13ba
MZ
1151 return (ret == -EOPNOTSUPP) ? 0 : ret;
1152}
1153EXPORT_SYMBOL(security_inode_init_security);
1154
215b674b
LG
1155int security_inode_init_security_anon(struct inode *inode,
1156 const struct qstr *name,
1157 const struct inode *context_inode)
1158{
1159 return call_int_hook(inode_init_security_anon, 0, inode, name,
1160 context_inode);
1161}
1162
9d8f13ba 1163int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1164 const struct qstr *qstr, const char **name,
9d8f13ba 1165 void **value, size_t *len)
20510f2f
JM
1166{
1167 if (unlikely(IS_PRIVATE(inode)))
30e05324 1168 return -EOPNOTSUPP;
e308fd3b
JB
1169 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1170 qstr, name, value, len);
20510f2f 1171}
9d8f13ba 1172EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1173
be6d3e56 1174#ifdef CONFIG_SECURITY_PATH
d3607752 1175int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1176 unsigned int dev)
1177{
c6f493d6 1178 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1179 return 0;
f25fce3e 1180 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1181}
1182EXPORT_SYMBOL(security_path_mknod);
1183
d3607752 1184int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1185{
c6f493d6 1186 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1187 return 0;
f25fce3e 1188 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1189}
82140443 1190EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1191
989f74e0 1192int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1193{
c6f493d6 1194 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1195 return 0;
f25fce3e 1196 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1197}
1198
989f74e0 1199int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1200{
c6f493d6 1201 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1202 return 0;
f25fce3e 1203 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1204}
82140443 1205EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1206
d3607752 1207int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1208 const char *old_name)
1209{
c6f493d6 1210 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1211 return 0;
f25fce3e 1212 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1213}
1214
3ccee46a 1215int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1216 struct dentry *new_dentry)
1217{
c6f493d6 1218 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1219 return 0;
f25fce3e 1220 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1221}
1222
3ccee46a
AV
1223int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1224 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1225 unsigned int flags)
be6d3e56 1226{
c6f493d6
DH
1227 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1228 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1229 return 0;
da1ce067 1230
f25fce3e 1231 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
100f59d9 1232 new_dentry, flags);
be6d3e56 1233}
82140443 1234EXPORT_SYMBOL(security_path_rename);
be6d3e56 1235
81f4c506 1236int security_path_truncate(const struct path *path)
be6d3e56 1237{
c6f493d6 1238 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1239 return 0;
f25fce3e 1240 return call_int_hook(path_truncate, 0, path);
be6d3e56 1241}
89eda068 1242
be01f9f2 1243int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1244{
c6f493d6 1245 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1246 return 0;
f25fce3e 1247 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1248}
1249
7fd25dac 1250int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1251{
c6f493d6 1252 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1253 return 0;
f25fce3e 1254 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1255}
8b8efb44 1256
77b286c0 1257int security_path_chroot(const struct path *path)
8b8efb44 1258{
f25fce3e 1259 return call_int_hook(path_chroot, 0, path);
8b8efb44 1260}
be6d3e56
KT
1261#endif
1262
4acdaf27 1263int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1264{
1265 if (unlikely(IS_PRIVATE(dir)))
1266 return 0;
f25fce3e 1267 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1268}
800a9647 1269EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1270
1271int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1272 struct dentry *new_dentry)
1273{
c6f493d6 1274 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1275 return 0;
f25fce3e 1276 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1277}
1278
1279int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1280{
c6f493d6 1281 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1282 return 0;
f25fce3e 1283 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1284}
1285
1286int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1287 const char *old_name)
1288{
1289 if (unlikely(IS_PRIVATE(dir)))
1290 return 0;
f25fce3e 1291 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1292}
1293
18bb1db3 1294int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1295{
1296 if (unlikely(IS_PRIVATE(dir)))
1297 return 0;
f25fce3e 1298 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1299}
800a9647 1300EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1301
1302int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1303{
c6f493d6 1304 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1305 return 0;
f25fce3e 1306 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1307}
1308
1a67aafb 1309int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1310{
1311 if (unlikely(IS_PRIVATE(dir)))
1312 return 0;
f25fce3e 1313 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1314}
1315
1316int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1317 struct inode *new_dir, struct dentry *new_dentry,
1318 unsigned int flags)
20510f2f 1319{
c6f493d6
DH
1320 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1321 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1322 return 0;
da1ce067
MS
1323
1324 if (flags & RENAME_EXCHANGE) {
f25fce3e 1325 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1326 old_dir, old_dentry);
1327 if (err)
1328 return err;
1329 }
1330
f25fce3e 1331 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1332 new_dir, new_dentry);
1333}
1334
1335int security_inode_readlink(struct dentry *dentry)
1336{
c6f493d6 1337 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1338 return 0;
f25fce3e 1339 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1340}
1341
bda0be7a
N
1342int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1343 bool rcu)
20510f2f 1344{
bda0be7a 1345 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1346 return 0;
e22619a2 1347 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1348}
1349
b77b0646 1350int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1351{
1352 if (unlikely(IS_PRIVATE(inode)))
1353 return 0;
f25fce3e 1354 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1355}
1356
c1632a0f 1357int security_inode_setattr(struct mnt_idmap *idmap,
0e363cf3 1358 struct dentry *dentry, struct iattr *attr)
20510f2f 1359{
817b54aa
MZ
1360 int ret;
1361
c6f493d6 1362 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1363 return 0;
f25fce3e 1364 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1365 if (ret)
1366 return ret;
c1632a0f 1367 return evm_inode_setattr(idmap, dentry, attr);
20510f2f 1368}
b1da47e2 1369EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1370
3f7036a0 1371int security_inode_getattr(const struct path *path)
20510f2f 1372{
c6f493d6 1373 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1374 return 0;
f25fce3e 1375 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1376}
1377
39f60c1c 1378int security_inode_setxattr(struct mnt_idmap *idmap,
71bc356f 1379 struct dentry *dentry, const char *name,
8f0cfa52 1380 const void *value, size_t size, int flags)
20510f2f 1381{
3e1be52d
MZ
1382 int ret;
1383
c6f493d6 1384 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1385 return 0;
b1d9e6b0
CS
1386 /*
1387 * SELinux and Smack integrate the cap call,
1388 * so assume that all LSMs supplying this call do so.
1389 */
39f60c1c 1390 ret = call_int_hook(inode_setxattr, 1, idmap, dentry, name, value,
71bc356f 1391 size, flags);
b1d9e6b0
CS
1392
1393 if (ret == 1)
1394 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1395 if (ret)
1396 return ret;
1397 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1398 if (ret)
1399 return ret;
39f60c1c 1400 return evm_inode_setxattr(idmap, dentry, name, value, size);
20510f2f
JM
1401}
1402
700b7940 1403int security_inode_set_acl(struct mnt_idmap *idmap,
72b3897e
CB
1404 struct dentry *dentry, const char *acl_name,
1405 struct posix_acl *kacl)
1406{
e61b135f
CB
1407 int ret;
1408
72b3897e
CB
1409 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1410 return 0;
700b7940 1411 ret = call_int_hook(inode_set_acl, 0, idmap, dentry, acl_name,
e61b135f
CB
1412 kacl);
1413 if (ret)
1414 return ret;
700b7940 1415 ret = ima_inode_set_acl(idmap, dentry, acl_name, kacl);
e61b135f
CB
1416 if (ret)
1417 return ret;
700b7940 1418 return evm_inode_set_acl(idmap, dentry, acl_name, kacl);
72b3897e
CB
1419}
1420
700b7940 1421int security_inode_get_acl(struct mnt_idmap *idmap,
72b3897e
CB
1422 struct dentry *dentry, const char *acl_name)
1423{
1424 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1425 return 0;
700b7940 1426 return call_int_hook(inode_get_acl, 0, idmap, dentry, acl_name);
72b3897e
CB
1427}
1428
700b7940 1429int security_inode_remove_acl(struct mnt_idmap *idmap,
72b3897e
CB
1430 struct dentry *dentry, const char *acl_name)
1431{
e61b135f
CB
1432 int ret;
1433
72b3897e
CB
1434 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
1435 return 0;
700b7940 1436 ret = call_int_hook(inode_remove_acl, 0, idmap, dentry, acl_name);
e61b135f
CB
1437 if (ret)
1438 return ret;
700b7940 1439 ret = ima_inode_remove_acl(idmap, dentry, acl_name);
e61b135f
CB
1440 if (ret)
1441 return ret;
700b7940 1442 return evm_inode_remove_acl(idmap, dentry, acl_name);
72b3897e
CB
1443}
1444
8f0cfa52
DH
1445void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1446 const void *value, size_t size, int flags)
20510f2f 1447{
c6f493d6 1448 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1449 return;
f25fce3e 1450 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1451 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1452}
1453
8f0cfa52 1454int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1455{
c6f493d6 1456 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1457 return 0;
f25fce3e 1458 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1459}
1460
1461int security_inode_listxattr(struct dentry *dentry)
1462{
c6f493d6 1463 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1464 return 0;
f25fce3e 1465 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1466}
1467
39f60c1c 1468int security_inode_removexattr(struct mnt_idmap *idmap,
71bc356f 1469 struct dentry *dentry, const char *name)
20510f2f 1470{
3e1be52d
MZ
1471 int ret;
1472
c6f493d6 1473 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1474 return 0;
b1d9e6b0
CS
1475 /*
1476 * SELinux and Smack integrate the cap call,
1477 * so assume that all LSMs supplying this call do so.
1478 */
39f60c1c 1479 ret = call_int_hook(inode_removexattr, 1, idmap, dentry, name);
b1d9e6b0 1480 if (ret == 1)
39f60c1c 1481 ret = cap_inode_removexattr(idmap, dentry, name);
42c63330
MZ
1482 if (ret)
1483 return ret;
1484 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1485 if (ret)
1486 return ret;
39f60c1c 1487 return evm_inode_removexattr(idmap, dentry, name);
20510f2f
JM
1488}
1489
b5376771
SH
1490int security_inode_need_killpriv(struct dentry *dentry)
1491{
f25fce3e 1492 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1493}
1494
39f60c1c 1495int security_inode_killpriv(struct mnt_idmap *idmap,
71bc356f 1496 struct dentry *dentry)
b5376771 1497{
39f60c1c 1498 return call_int_hook(inode_killpriv, 0, idmap, dentry);
b5376771
SH
1499}
1500
4609e1f1 1501int security_inode_getsecurity(struct mnt_idmap *idmap,
71bc356f
CB
1502 struct inode *inode, const char *name,
1503 void **buffer, bool alloc)
20510f2f 1504{
2885c1e3
CS
1505 struct security_hook_list *hp;
1506 int rc;
1507
20510f2f 1508 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1509 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1510 /*
1511 * Only one module will provide an attribute with a given name.
1512 */
df0ce173 1513 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
4609e1f1 1514 rc = hp->hook.inode_getsecurity(idmap, inode, name, buffer, alloc);
98e828a0 1515 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1516 return rc;
1517 }
98e828a0 1518 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1519}
1520
1521int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1522{
2885c1e3
CS
1523 struct security_hook_list *hp;
1524 int rc;
1525
20510f2f 1526 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1527 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1528 /*
1529 * Only one module will provide an attribute with a given name.
1530 */
df0ce173 1531 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1532 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1533 flags);
98e828a0 1534 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1535 return rc;
1536 }
98e828a0 1537 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1538}
1539
1540int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1541{
1542 if (unlikely(IS_PRIVATE(inode)))
1543 return 0;
f25fce3e 1544 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1545}
c9bccef6 1546EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1547
d6335d77 1548void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1549{
f25fce3e 1550 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1551}
1552
d8ad8b49
VG
1553int security_inode_copy_up(struct dentry *src, struct cred **new)
1554{
1555 return call_int_hook(inode_copy_up, 0, src, new);
1556}
1557EXPORT_SYMBOL(security_inode_copy_up);
1558
121ab822
VG
1559int security_inode_copy_up_xattr(const char *name)
1560{
23e390cd
KS
1561 struct security_hook_list *hp;
1562 int rc;
1563
1564 /*
1565 * The implementation can return 0 (accept the xattr), 1 (discard the
1566 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1567 * any other error code incase of an error.
1568 */
1569 hlist_for_each_entry(hp,
1570 &security_hook_heads.inode_copy_up_xattr, list) {
1571 rc = hp->hook.inode_copy_up_xattr(name);
1572 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1573 return rc;
1574 }
1575
1576 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1577}
1578EXPORT_SYMBOL(security_inode_copy_up_xattr);
1579
b230d5ab
OM
1580int security_kernfs_init_security(struct kernfs_node *kn_dir,
1581 struct kernfs_node *kn)
1582{
1583 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1584}
1585
20510f2f
JM
1586int security_file_permission(struct file *file, int mask)
1587{
c4ec54b4
EP
1588 int ret;
1589
f25fce3e 1590 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1591 if (ret)
1592 return ret;
1593
1594 return fsnotify_perm(file, mask);
20510f2f
JM
1595}
1596
1597int security_file_alloc(struct file *file)
1598{
33bf60ca
CS
1599 int rc = lsm_file_alloc(file);
1600
1601 if (rc)
1602 return rc;
1603 rc = call_int_hook(file_alloc_security, 0, file);
1604 if (unlikely(rc))
1605 security_file_free(file);
1606 return rc;
20510f2f
JM
1607}
1608
1609void security_file_free(struct file *file)
1610{
33bf60ca
CS
1611 void *blob;
1612
f25fce3e 1613 call_void_hook(file_free_security, file);
33bf60ca
CS
1614
1615 blob = file->f_security;
1616 if (blob) {
1617 file->f_security = NULL;
1618 kmem_cache_free(lsm_file_cache, blob);
1619 }
20510f2f
JM
1620}
1621
1622int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1623{
f25fce3e 1624 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1625}
292f902a 1626EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1627
98de59bf 1628static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1629{
8b3ec681 1630 /*
98de59bf
AV
1631 * Does we have PROT_READ and does the application expect
1632 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1633 */
98de59bf
AV
1634 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1635 return prot;
8b3ec681 1636 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1637 return prot;
1638 /*
1639 * if that's an anonymous mapping, let it.
1640 */
1641 if (!file)
1642 return prot | PROT_EXEC;
1643 /*
1644 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1645 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1646 */
90f8572b 1647 if (!path_noexec(&file->f_path)) {
8b3ec681 1648#ifndef CONFIG_MMU
b4caecd4
CH
1649 if (file->f_op->mmap_capabilities) {
1650 unsigned caps = file->f_op->mmap_capabilities(file);
1651 if (!(caps & NOMMU_MAP_EXEC))
1652 return prot;
1653 }
8b3ec681 1654#endif
98de59bf 1655 return prot | PROT_EXEC;
8b3ec681 1656 }
98de59bf
AV
1657 /* anything on noexec mount won't get PROT_EXEC */
1658 return prot;
1659}
1660
1661int security_mmap_file(struct file *file, unsigned long prot,
1662 unsigned long flags)
1663{
4971c268 1664 unsigned long prot_adj = mmap_prot(file, prot);
98de59bf 1665 int ret;
4971c268
RS
1666
1667 ret = call_int_hook(mmap_file, 0, file, prot, prot_adj, flags);
6c21a7fb
MZ
1668 if (ret)
1669 return ret;
4971c268 1670 return ima_file_mmap(file, prot, prot_adj, flags);
20510f2f
JM
1671}
1672
e5467859
AV
1673int security_mmap_addr(unsigned long addr)
1674{
f25fce3e 1675 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1676}
1677
20510f2f
JM
1678int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1679 unsigned long prot)
1680{
8eb613c0
MZ
1681 int ret;
1682
1683 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1684 if (ret)
1685 return ret;
1686 return ima_file_mprotect(vma, prot);
20510f2f
JM
1687}
1688
1689int security_file_lock(struct file *file, unsigned int cmd)
1690{
f25fce3e 1691 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1692}
1693
1694int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1695{
f25fce3e 1696 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1697}
1698
e0b93edd 1699void security_file_set_fowner(struct file *file)
20510f2f 1700{
f25fce3e 1701 call_void_hook(file_set_fowner, file);
20510f2f
JM
1702}
1703
1704int security_file_send_sigiotask(struct task_struct *tsk,
1705 struct fown_struct *fown, int sig)
1706{
f25fce3e 1707 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1708}
1709
1710int security_file_receive(struct file *file)
1711{
f25fce3e 1712 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1713}
1714
e3f20ae2 1715int security_file_open(struct file *file)
20510f2f 1716{
c4ec54b4
EP
1717 int ret;
1718
94817692 1719 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1720 if (ret)
1721 return ret;
1722
1723 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1724}
1725
3350607d
GN
1726int security_file_truncate(struct file *file)
1727{
1728 return call_int_hook(file_truncate, 0, file);
1729}
1730
e4e55b47
TH
1731int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1732{
f4ad8f2c
CS
1733 int rc = lsm_task_alloc(task);
1734
1735 if (rc)
1736 return rc;
1737 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1738 if (unlikely(rc))
1739 security_task_free(task);
1740 return rc;
e4e55b47
TH
1741}
1742
1a2a4d06
KC
1743void security_task_free(struct task_struct *task)
1744{
f25fce3e 1745 call_void_hook(task_free, task);
f4ad8f2c
CS
1746
1747 kfree(task->security);
1748 task->security = NULL;
1a2a4d06
KC
1749}
1750
ee18d64c
DH
1751int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1752{
bbd3662a
CS
1753 int rc = lsm_cred_alloc(cred, gfp);
1754
1755 if (rc)
1756 return rc;
1757
1758 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1759 if (unlikely(rc))
bbd3662a
CS
1760 security_cred_free(cred);
1761 return rc;
ee18d64c
DH
1762}
1763
d84f4f99 1764void security_cred_free(struct cred *cred)
20510f2f 1765{
a5795fd3
JM
1766 /*
1767 * There is a failure case in prepare_creds() that
1768 * may result in a call here with ->security being NULL.
1769 */
1770 if (unlikely(cred->security == NULL))
1771 return;
1772
f25fce3e 1773 call_void_hook(cred_free, cred);
bbd3662a
CS
1774
1775 kfree(cred->security);
1776 cred->security = NULL;
20510f2f
JM
1777}
1778
d84f4f99 1779int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1780{
bbd3662a
CS
1781 int rc = lsm_cred_alloc(new, gfp);
1782
1783 if (rc)
1784 return rc;
1785
1786 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1787 if (unlikely(rc))
bbd3662a
CS
1788 security_cred_free(new);
1789 return rc;
d84f4f99
DH
1790}
1791
ee18d64c
DH
1792void security_transfer_creds(struct cred *new, const struct cred *old)
1793{
f25fce3e 1794 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1795}
1796
3ec30113
MG
1797void security_cred_getsecid(const struct cred *c, u32 *secid)
1798{
1799 *secid = 0;
1800 call_void_hook(cred_getsecid, c, secid);
1801}
1802EXPORT_SYMBOL(security_cred_getsecid);
1803
3a3b7ce9
DH
1804int security_kernel_act_as(struct cred *new, u32 secid)
1805{
f25fce3e 1806 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1807}
1808
1809int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1810{
f25fce3e 1811 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1812}
1813
dd8dbf2e 1814int security_kernel_module_request(char *kmod_name)
9188499c 1815{
6eb864c1
MK
1816 int ret;
1817
1818 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1819 if (ret)
1820 return ret;
1821 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1822}
1823
2039bda1
KC
1824int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1825 bool contents)
39eeb4fb
MZ
1826{
1827 int ret;
1828
2039bda1 1829 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1830 if (ret)
1831 return ret;
2039bda1 1832 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1833}
1834EXPORT_SYMBOL_GPL(security_kernel_read_file);
1835
bc8ca5b9
MZ
1836int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1837 enum kernel_read_file_id id)
b44a7dfc 1838{
cf222217
MZ
1839 int ret;
1840
1841 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1842 if (ret)
1843 return ret;
1844 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1845}
1846EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1847
b64fcae7 1848int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1849{
16c267aa
MZ
1850 int ret;
1851
b64fcae7 1852 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1853 if (ret)
1854 return ret;
b64fcae7 1855 return ima_load_data(id, contents);
377179cd 1856}
83a68a06 1857EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1858
b64fcae7
KC
1859int security_kernel_post_load_data(char *buf, loff_t size,
1860 enum kernel_load_data_id id,
1861 char *description)
1862{
1863 int ret;
1864
1865 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1866 description);
1867 if (ret)
1868 return ret;
1869 return ima_post_load_data(buf, size, id, description);
1870}
1871EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1872
d84f4f99
DH
1873int security_task_fix_setuid(struct cred *new, const struct cred *old,
1874 int flags)
20510f2f 1875{
f25fce3e 1876 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1877}
1878
39030e13
TC
1879int security_task_fix_setgid(struct cred *new, const struct cred *old,
1880 int flags)
1881{
1882 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1883}
1884
fcfe0ac2
MM
1885int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1886{
1887 return call_int_hook(task_fix_setgroups, 0, new, old);
1888}
1889
20510f2f
JM
1890int security_task_setpgid(struct task_struct *p, pid_t pgid)
1891{
f25fce3e 1892 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1893}
1894
1895int security_task_getpgid(struct task_struct *p)
1896{
f25fce3e 1897 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1898}
1899
1900int security_task_getsid(struct task_struct *p)
1901{
f25fce3e 1902 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1903}
1904
6326948f 1905void security_current_getsecid_subj(u32 *secid)
20510f2f 1906{
b1d9e6b0 1907 *secid = 0;
6326948f 1908 call_void_hook(current_getsecid_subj, secid);
20510f2f 1909}
6326948f 1910EXPORT_SYMBOL(security_current_getsecid_subj);
4ebd7651
PM
1911
1912void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1913{
1914 *secid = 0;
1915 call_void_hook(task_getsecid_obj, p, secid);
1916}
1917EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 1918
20510f2f
JM
1919int security_task_setnice(struct task_struct *p, int nice)
1920{
f25fce3e 1921 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1922}
1923
1924int security_task_setioprio(struct task_struct *p, int ioprio)
1925{
f25fce3e 1926 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1927}
1928
1929int security_task_getioprio(struct task_struct *p)
1930{
f25fce3e 1931 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1932}
1933
791ec491
SS
1934int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1935 unsigned int flags)
1936{
1937 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1938}
1939
8fd00b4d
JS
1940int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1941 struct rlimit *new_rlim)
20510f2f 1942{
f25fce3e 1943 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1944}
1945
b0ae1981 1946int security_task_setscheduler(struct task_struct *p)
20510f2f 1947{
f25fce3e 1948 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1949}
1950
1951int security_task_getscheduler(struct task_struct *p)
1952{
f25fce3e 1953 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1954}
1955
1956int security_task_movememory(struct task_struct *p)
1957{
f25fce3e 1958 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1959}
1960
ae7795bc 1961int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1962 int sig, const struct cred *cred)
20510f2f 1963{
6b4f3d01 1964 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1965}
1966
20510f2f 1967int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1968 unsigned long arg4, unsigned long arg5)
20510f2f 1969{
b1d9e6b0 1970 int thisrc;
98e828a0 1971 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1972 struct security_hook_list *hp;
1973
df0ce173 1974 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1975 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1976 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1977 rc = thisrc;
1978 if (thisrc != 0)
1979 break;
1980 }
1981 }
1982 return rc;
20510f2f
JM
1983}
1984
1985void security_task_to_inode(struct task_struct *p, struct inode *inode)
1986{
f25fce3e 1987 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1988}
1989
7cd4c5c2
FL
1990int security_create_user_ns(const struct cred *cred)
1991{
1992 return call_int_hook(userns_create, 0, cred);
1993}
20510f2f
JM
1994
1995int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1996{
f25fce3e 1997 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1998}
1999
8a076191
AD
2000void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
2001{
b1d9e6b0 2002 *secid = 0;
f25fce3e 2003 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
2004}
2005
20510f2f
JM
2006int security_msg_msg_alloc(struct msg_msg *msg)
2007{
ecd5f82e
CS
2008 int rc = lsm_msg_msg_alloc(msg);
2009
2010 if (unlikely(rc))
2011 return rc;
2012 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
2013 if (unlikely(rc))
2014 security_msg_msg_free(msg);
2015 return rc;
20510f2f
JM
2016}
2017
2018void security_msg_msg_free(struct msg_msg *msg)
2019{
f25fce3e 2020 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
2021 kfree(msg->security);
2022 msg->security = NULL;
20510f2f
JM
2023}
2024
d8c6e854 2025int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 2026{
ecd5f82e
CS
2027 int rc = lsm_ipc_alloc(msq);
2028
2029 if (unlikely(rc))
2030 return rc;
2031 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
2032 if (unlikely(rc))
2033 security_msg_queue_free(msq);
2034 return rc;
20510f2f
JM
2035}
2036
d8c6e854 2037void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 2038{
f25fce3e 2039 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
2040 kfree(msq->security);
2041 msq->security = NULL;
20510f2f
JM
2042}
2043
d8c6e854 2044int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 2045{
f25fce3e 2046 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
2047}
2048
d8c6e854 2049int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 2050{
f25fce3e 2051 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
2052}
2053
d8c6e854 2054int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
2055 struct msg_msg *msg, int msqflg)
2056{
f25fce3e 2057 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
2058}
2059
d8c6e854 2060int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
2061 struct task_struct *target, long type, int mode)
2062{
f25fce3e 2063 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
2064}
2065
7191adff 2066int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 2067{
ecd5f82e
CS
2068 int rc = lsm_ipc_alloc(shp);
2069
2070 if (unlikely(rc))
2071 return rc;
2072 rc = call_int_hook(shm_alloc_security, 0, shp);
2073 if (unlikely(rc))
2074 security_shm_free(shp);
2075 return rc;
20510f2f
JM
2076}
2077
7191adff 2078void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 2079{
f25fce3e 2080 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
2081 kfree(shp->security);
2082 shp->security = NULL;
20510f2f
JM
2083}
2084
7191adff 2085int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2086{
f25fce3e 2087 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2088}
2089
7191adff 2090int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2091{
f25fce3e 2092 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2093}
2094
7191adff 2095int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2096{
f25fce3e 2097 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2098}
2099
aefad959 2100int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2101{
ecd5f82e
CS
2102 int rc = lsm_ipc_alloc(sma);
2103
2104 if (unlikely(rc))
2105 return rc;
2106 rc = call_int_hook(sem_alloc_security, 0, sma);
2107 if (unlikely(rc))
2108 security_sem_free(sma);
2109 return rc;
20510f2f
JM
2110}
2111
aefad959 2112void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2113{
f25fce3e 2114 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2115 kfree(sma->security);
2116 sma->security = NULL;
20510f2f
JM
2117}
2118
aefad959 2119int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2120{
f25fce3e 2121 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2122}
2123
aefad959 2124int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2125{
f25fce3e 2126 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2127}
2128
aefad959 2129int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2130 unsigned nsops, int alter)
2131{
f25fce3e 2132 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2133}
2134
2135void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2136{
2137 if (unlikely(inode && IS_PRIVATE(inode)))
2138 return;
f25fce3e 2139 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2140}
2141EXPORT_SYMBOL(security_d_instantiate);
2142
c8e477c6
AV
2143int security_getprocattr(struct task_struct *p, const char *lsm,
2144 const char *name, char **value)
20510f2f 2145{
6d9c939d
CS
2146 struct security_hook_list *hp;
2147
2148 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2149 if (lsm != NULL && strcmp(lsm, hp->lsm))
2150 continue;
2151 return hp->hook.getprocattr(p, name, value);
2152 }
98e828a0 2153 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2154}
2155
6d9c939d
CS
2156int security_setprocattr(const char *lsm, const char *name, void *value,
2157 size_t size)
20510f2f 2158{
6d9c939d
CS
2159 struct security_hook_list *hp;
2160
2161 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2162 if (lsm != NULL && strcmp(lsm, hp->lsm))
2163 continue;
2164 return hp->hook.setprocattr(name, value, size);
2165 }
98e828a0 2166 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2167}
2168
2169int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2170{
f25fce3e 2171 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2172}
20510f2f 2173
746df9b5
DQ
2174int security_ismaclabel(const char *name)
2175{
f25fce3e 2176 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2177}
2178EXPORT_SYMBOL(security_ismaclabel);
2179
20510f2f
JM
2180int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2181{
0550cfe8
KS
2182 struct security_hook_list *hp;
2183 int rc;
2184
2185 /*
2186 * Currently, only one LSM can implement secid_to_secctx (i.e this
2187 * LSM hook is not "stackable").
2188 */
2189 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2190 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2191 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2192 return rc;
2193 }
2194
2195 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2196}
2197EXPORT_SYMBOL(security_secid_to_secctx);
2198
7bf570dc 2199int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2200{
b1d9e6b0 2201 *secid = 0;
f25fce3e 2202 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2203}
2204EXPORT_SYMBOL(security_secctx_to_secid);
2205
20510f2f
JM
2206void security_release_secctx(char *secdata, u32 seclen)
2207{
f25fce3e 2208 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2209}
2210EXPORT_SYMBOL(security_release_secctx);
2211
6f3be9f5
AG
2212void security_inode_invalidate_secctx(struct inode *inode)
2213{
2214 call_void_hook(inode_invalidate_secctx, inode);
2215}
2216EXPORT_SYMBOL(security_inode_invalidate_secctx);
2217
1ee65e37
DQ
2218int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2219{
f25fce3e 2220 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2221}
2222EXPORT_SYMBOL(security_inode_notifysecctx);
2223
2224int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2225{
f25fce3e 2226 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2227}
2228EXPORT_SYMBOL(security_inode_setsecctx);
2229
2230int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2231{
b1d9e6b0 2232 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2233}
2234EXPORT_SYMBOL(security_inode_getsecctx);
2235
344fa64e
DH
2236#ifdef CONFIG_WATCH_QUEUE
2237int security_post_notification(const struct cred *w_cred,
2238 const struct cred *cred,
2239 struct watch_notification *n)
2240{
2241 return call_int_hook(post_notification, 0, w_cred, cred, n);
2242}
2243#endif /* CONFIG_WATCH_QUEUE */
2244
998f5040
DH
2245#ifdef CONFIG_KEY_NOTIFICATIONS
2246int security_watch_key(struct key *key)
2247{
2248 return call_int_hook(watch_key, 0, key);
2249}
2250#endif
2251
20510f2f
JM
2252#ifdef CONFIG_SECURITY_NETWORK
2253
3610cda5 2254int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2255{
f25fce3e 2256 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2257}
2258EXPORT_SYMBOL(security_unix_stream_connect);
2259
2260int security_unix_may_send(struct socket *sock, struct socket *other)
2261{
f25fce3e 2262 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2263}
2264EXPORT_SYMBOL(security_unix_may_send);
2265
2266int security_socket_create(int family, int type, int protocol, int kern)
2267{
f25fce3e 2268 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2269}
2270
2271int security_socket_post_create(struct socket *sock, int family,
2272 int type, int protocol, int kern)
2273{
f25fce3e 2274 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2275 protocol, kern);
2276}
2277
aae7cfcb
DH
2278int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2279{
2280 return call_int_hook(socket_socketpair, 0, socka, sockb);
2281}
2282EXPORT_SYMBOL(security_socket_socketpair);
2283
20510f2f
JM
2284int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2285{
f25fce3e 2286 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2287}
2288
2289int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2290{
f25fce3e 2291 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2292}
2293
2294int security_socket_listen(struct socket *sock, int backlog)
2295{
f25fce3e 2296 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2297}
2298
2299int security_socket_accept(struct socket *sock, struct socket *newsock)
2300{
f25fce3e 2301 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2302}
2303
20510f2f
JM
2304int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2305{
f25fce3e 2306 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2307}
2308
2309int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2310 int size, int flags)
2311{
f25fce3e 2312 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2313}
2314
2315int security_socket_getsockname(struct socket *sock)
2316{
f25fce3e 2317 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2318}
2319
2320int security_socket_getpeername(struct socket *sock)
2321{
f25fce3e 2322 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2323}
2324
2325int security_socket_getsockopt(struct socket *sock, int level, int optname)
2326{
f25fce3e 2327 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2328}
2329
2330int security_socket_setsockopt(struct socket *sock, int level, int optname)
2331{
f25fce3e 2332 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2333}
2334
2335int security_socket_shutdown(struct socket *sock, int how)
2336{
f25fce3e 2337 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2338}
2339
2340int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2341{
f25fce3e 2342 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2343}
2344EXPORT_SYMBOL(security_sock_rcv_skb);
2345
b10b9c34
PM
2346int security_socket_getpeersec_stream(struct socket *sock, sockptr_t optval,
2347 sockptr_t optlen, unsigned int len)
20510f2f 2348{
b1d9e6b0 2349 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
b10b9c34 2350 optval, optlen, len);
20510f2f
JM
2351}
2352
2353int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2354{
e308fd3b
JB
2355 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2356 skb, secid);
20510f2f
JM
2357}
2358EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2359
2360int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2361{
f25fce3e 2362 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2363}
2364
2365void security_sk_free(struct sock *sk)
2366{
f25fce3e 2367 call_void_hook(sk_free_security, sk);
20510f2f
JM
2368}
2369
2370void security_sk_clone(const struct sock *sk, struct sock *newsk)
2371{
f25fce3e 2372 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2373}
6230c9b4 2374EXPORT_SYMBOL(security_sk_clone);
20510f2f 2375
3df98d79 2376void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2377{
3df98d79 2378 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2379}
2380EXPORT_SYMBOL(security_sk_classify_flow);
2381
3df98d79
PM
2382void security_req_classify_flow(const struct request_sock *req,
2383 struct flowi_common *flic)
20510f2f 2384{
3df98d79 2385 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2386}
2387EXPORT_SYMBOL(security_req_classify_flow);
2388
2389void security_sock_graft(struct sock *sk, struct socket *parent)
2390{
f25fce3e 2391 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2392}
2393EXPORT_SYMBOL(security_sock_graft);
2394
41dd9596 2395int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2396 struct sk_buff *skb, struct request_sock *req)
2397{
f25fce3e 2398 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2399}
2400EXPORT_SYMBOL(security_inet_conn_request);
2401
2402void security_inet_csk_clone(struct sock *newsk,
2403 const struct request_sock *req)
2404{
f25fce3e 2405 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2406}
2407
2408void security_inet_conn_established(struct sock *sk,
2409 struct sk_buff *skb)
2410{
f25fce3e 2411 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2412}
72e89f50 2413EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2414
2606fd1f
EP
2415int security_secmark_relabel_packet(u32 secid)
2416{
f25fce3e 2417 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2418}
2419EXPORT_SYMBOL(security_secmark_relabel_packet);
2420
2421void security_secmark_refcount_inc(void)
2422{
f25fce3e 2423 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2424}
2425EXPORT_SYMBOL(security_secmark_refcount_inc);
2426
2427void security_secmark_refcount_dec(void)
2428{
f25fce3e 2429 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2430}
2431EXPORT_SYMBOL(security_secmark_refcount_dec);
2432
5dbbaf2d
PM
2433int security_tun_dev_alloc_security(void **security)
2434{
f25fce3e 2435 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2436}
2437EXPORT_SYMBOL(security_tun_dev_alloc_security);
2438
2439void security_tun_dev_free_security(void *security)
2440{
f25fce3e 2441 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2442}
2443EXPORT_SYMBOL(security_tun_dev_free_security);
2444
2b980dbd
PM
2445int security_tun_dev_create(void)
2446{
f25fce3e 2447 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2448}
2449EXPORT_SYMBOL(security_tun_dev_create);
2450
5dbbaf2d 2451int security_tun_dev_attach_queue(void *security)
2b980dbd 2452{
f25fce3e 2453 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2454}
5dbbaf2d 2455EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2456
5dbbaf2d 2457int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2458{
f25fce3e 2459 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2460}
2461EXPORT_SYMBOL(security_tun_dev_attach);
2462
5dbbaf2d
PM
2463int security_tun_dev_open(void *security)
2464{
f25fce3e 2465 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2466}
2467EXPORT_SYMBOL(security_tun_dev_open);
2468
c081d53f 2469int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
72e89f50 2470{
c081d53f 2471 return call_int_hook(sctp_assoc_request, 0, asoc, skb);
72e89f50
RH
2472}
2473EXPORT_SYMBOL(security_sctp_assoc_request);
2474
2475int security_sctp_bind_connect(struct sock *sk, int optname,
2476 struct sockaddr *address, int addrlen)
2477{
2478 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2479 address, addrlen);
2480}
2481EXPORT_SYMBOL(security_sctp_bind_connect);
2482
c081d53f 2483void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
72e89f50
RH
2484 struct sock *newsk)
2485{
c081d53f 2486 call_void_hook(sctp_sk_clone, asoc, sk, newsk);
72e89f50
RH
2487}
2488EXPORT_SYMBOL(security_sctp_sk_clone);
2489
5e50f5d4
OM
2490int security_sctp_assoc_established(struct sctp_association *asoc,
2491 struct sk_buff *skb)
2492{
2493 return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2494}
2495EXPORT_SYMBOL(security_sctp_assoc_established);
2496
20510f2f
JM
2497#endif /* CONFIG_SECURITY_NETWORK */
2498
d291f1a6
DJ
2499#ifdef CONFIG_SECURITY_INFINIBAND
2500
2501int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2502{
2503 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2504}
2505EXPORT_SYMBOL(security_ib_pkey_access);
2506
47a2b338
DJ
2507int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2508{
2509 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2510}
2511EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2512
d291f1a6
DJ
2513int security_ib_alloc_security(void **sec)
2514{
2515 return call_int_hook(ib_alloc_security, 0, sec);
2516}
2517EXPORT_SYMBOL(security_ib_alloc_security);
2518
2519void security_ib_free_security(void *sec)
2520{
2521 call_void_hook(ib_free_security, sec);
2522}
2523EXPORT_SYMBOL(security_ib_free_security);
2524#endif /* CONFIG_SECURITY_INFINIBAND */
2525
20510f2f
JM
2526#ifdef CONFIG_SECURITY_NETWORK_XFRM
2527
52a4c640
NA
2528int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2529 struct xfrm_user_sec_ctx *sec_ctx,
2530 gfp_t gfp)
20510f2f 2531{
f25fce3e 2532 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2533}
2534EXPORT_SYMBOL(security_xfrm_policy_alloc);
2535
03e1ad7b
PM
2536int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2537 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2538{
f25fce3e 2539 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2540}
2541
03e1ad7b 2542void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2543{
f25fce3e 2544 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2545}
2546EXPORT_SYMBOL(security_xfrm_policy_free);
2547
03e1ad7b 2548int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2549{
f25fce3e 2550 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2551}
2552
2e5aa866
PM
2553int security_xfrm_state_alloc(struct xfrm_state *x,
2554 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2555{
f25fce3e 2556 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2557}
2558EXPORT_SYMBOL(security_xfrm_state_alloc);
2559
2560int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2561 struct xfrm_sec_ctx *polsec, u32 secid)
2562{
f25fce3e 2563 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2564}
2565
2566int security_xfrm_state_delete(struct xfrm_state *x)
2567{
f25fce3e 2568 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2569}
2570EXPORT_SYMBOL(security_xfrm_state_delete);
2571
2572void security_xfrm_state_free(struct xfrm_state *x)
2573{
f25fce3e 2574 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2575}
2576
8a922805 2577int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2578{
8a922805 2579 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2580}
2581
2582int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2583 struct xfrm_policy *xp,
3df98d79 2584 const struct flowi_common *flic)
20510f2f 2585{
b1d9e6b0 2586 struct security_hook_list *hp;
98e828a0 2587 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2588
2589 /*
2590 * Since this function is expected to return 0 or 1, the judgment
2591 * becomes difficult if multiple LSMs supply this call. Fortunately,
2592 * we can use the first LSM's judgment because currently only SELinux
2593 * supplies this call.
2594 *
2595 * For speed optimization, we explicitly break the loop rather than
2596 * using the macro
2597 */
df0ce173 2598 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2599 list) {
3df98d79 2600 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2601 break;
2602 }
2603 return rc;
20510f2f
JM
2604}
2605
2606int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2607{
f25fce3e 2608 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2609}
2610
3df98d79 2611void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2612{
3df98d79 2613 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2614 0);
20510f2f
JM
2615
2616 BUG_ON(rc);
2617}
2618EXPORT_SYMBOL(security_skb_classify_flow);
2619
2620#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2621
2622#ifdef CONFIG_KEYS
2623
d84f4f99
DH
2624int security_key_alloc(struct key *key, const struct cred *cred,
2625 unsigned long flags)
20510f2f 2626{
f25fce3e 2627 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2628}
2629
2630void security_key_free(struct key *key)
2631{
f25fce3e 2632 call_void_hook(key_free, key);
20510f2f
JM
2633}
2634
8c0637e9
DH
2635int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2636 enum key_need_perm need_perm)
20510f2f 2637{
8c0637e9 2638 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2639}
2640
70a5bb72
DH
2641int security_key_getsecurity(struct key *key, char **_buffer)
2642{
b1d9e6b0 2643 *_buffer = NULL;
f25fce3e 2644 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2645}
2646
20510f2f 2647#endif /* CONFIG_KEYS */
03d37d25
AD
2648
2649#ifdef CONFIG_AUDIT
2650
2651int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2652{
f25fce3e 2653 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2654}
2655
2656int security_audit_rule_known(struct audit_krule *krule)
2657{
f25fce3e 2658 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2659}
2660
2661void security_audit_rule_free(void *lsmrule)
2662{
f25fce3e 2663 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2664}
2665
90462a5b 2666int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2667{
90462a5b 2668 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2669}
b1d9e6b0 2670#endif /* CONFIG_AUDIT */
afdb09c7
CF
2671
2672#ifdef CONFIG_BPF_SYSCALL
2673int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2674{
2675 return call_int_hook(bpf, 0, cmd, attr, size);
2676}
2677int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2678{
2679 return call_int_hook(bpf_map, 0, map, fmode);
2680}
2681int security_bpf_prog(struct bpf_prog *prog)
2682{
2683 return call_int_hook(bpf_prog, 0, prog);
2684}
2685int security_bpf_map_alloc(struct bpf_map *map)
2686{
2687 return call_int_hook(bpf_map_alloc_security, 0, map);
2688}
2689int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2690{
2691 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2692}
2693void security_bpf_map_free(struct bpf_map *map)
2694{
2695 call_void_hook(bpf_map_free_security, map);
2696}
2697void security_bpf_prog_free(struct bpf_prog_aux *aux)
2698{
2699 call_void_hook(bpf_prog_free_security, aux);
2700}
2701#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2702
2703int security_locked_down(enum lockdown_reason what)
2704{
2705 return call_int_hook(locked_down, 0, what);
2706}
2707EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2708
2709#ifdef CONFIG_PERF_EVENTS
2710int security_perf_event_open(struct perf_event_attr *attr, int type)
2711{
2712 return call_int_hook(perf_event_open, 0, attr, type);
2713}
2714
2715int security_perf_event_alloc(struct perf_event *event)
2716{
2717 return call_int_hook(perf_event_alloc, 0, event);
2718}
2719
2720void security_perf_event_free(struct perf_event *event)
2721{
2722 call_void_hook(perf_event_free, event);
2723}
2724
2725int security_perf_event_read(struct perf_event *event)
2726{
2727 return call_int_hook(perf_event_read, 0, event);
2728}
2729
2730int security_perf_event_write(struct perf_event *event)
2731{
2732 return call_int_hook(perf_event_write, 0, event);
2733}
2734#endif /* CONFIG_PERF_EVENTS */
cdc1404a
PM
2735
2736#ifdef CONFIG_IO_URING
2737int security_uring_override_creds(const struct cred *new)
2738{
2739 return call_int_hook(uring_override_creds, 0, new);
2740}
2741
2742int security_uring_sqpoll(void)
2743{
2744 return call_int_hook(uring_sqpoll, 0);
2745}
2a584012
LC
2746int security_uring_cmd(struct io_uring_cmd *ioucmd)
2747{
2748 return call_int_hook(uring_cmd, 0, ioucmd);
2749}
cdc1404a 2750#endif /* CONFIG_IO_URING */