binder: use euid from cred instead of using task
[linux-2.6-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
2d4d5119
KC
35/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
59438b46
SS
38/*
39 * These are descriptions of the reasons that can be passed to the
40 * security_locked_down() LSM hook. Placing this array here allows
41 * all security modules to use the same descriptions for auditing
42 * purposes.
43 */
44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 [LOCKDOWN_NONE] = "none",
46 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 [LOCKDOWN_HIBERNATION] = "hibernation",
51 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 [LOCKDOWN_IOPORT] = "raw io port access",
53 [LOCKDOWN_MSR] = "raw MSR access",
54 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 [LOCKDOWN_DEBUGFS] = "debugfs access",
60 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 61 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
59438b46
SS
62 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
63 [LOCKDOWN_KCORE] = "/proc/kcore access",
64 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 65 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
59438b46
SS
66 [LOCKDOWN_PERF] = "unsafe use of perf",
67 [LOCKDOWN_TRACEFS] = "use of tracefs",
68 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 69 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
70 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
71};
72
3dfc9b02 73struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 74static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 75
33bf60ca 76static struct kmem_cache *lsm_file_cache;
afb1cbe3 77static struct kmem_cache *lsm_inode_cache;
33bf60ca 78
d69dece5 79char *lsm_names;
bbd3662a
CS
80static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
81
076c54c5 82/* Boot-time LSM user choice */
79f7865d 83static __initdata const char *chosen_lsm_order;
5ef4e419 84static __initdata const char *chosen_major_lsm;
1da177e4 85
13e735c0
KC
86static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
87
2d4d5119
KC
88/* Ordered list of LSMs to initialize. */
89static __initdata struct lsm_info **ordered_lsms;
14bd99c8 90static __initdata struct lsm_info *exclusive;
2d4d5119 91
9b8c7c14
KC
92static __initdata bool debug;
93#define init_debug(...) \
94 do { \
95 if (debug) \
96 pr_info(__VA_ARGS__); \
97 } while (0)
98
f4941d75
KC
99static bool __init is_enabled(struct lsm_info *lsm)
100{
a8027fb0
KC
101 if (!lsm->enabled)
102 return false;
f4941d75 103
a8027fb0 104 return *lsm->enabled;
f4941d75
KC
105}
106
107/* Mark an LSM's enabled flag. */
108static int lsm_enabled_true __initdata = 1;
109static int lsm_enabled_false __initdata = 0;
110static void __init set_enabled(struct lsm_info *lsm, bool enabled)
111{
112 /*
113 * When an LSM hasn't configured an enable variable, we can use
114 * a hard-coded location for storing the default enabled state.
115 */
116 if (!lsm->enabled) {
117 if (enabled)
118 lsm->enabled = &lsm_enabled_true;
119 else
120 lsm->enabled = &lsm_enabled_false;
121 } else if (lsm->enabled == &lsm_enabled_true) {
122 if (!enabled)
123 lsm->enabled = &lsm_enabled_false;
124 } else if (lsm->enabled == &lsm_enabled_false) {
125 if (enabled)
126 lsm->enabled = &lsm_enabled_true;
127 } else {
128 *lsm->enabled = enabled;
129 }
130}
131
2d4d5119
KC
132/* Is an LSM already listed in the ordered LSMs list? */
133static bool __init exists_ordered_lsm(struct lsm_info *lsm)
134{
135 struct lsm_info **check;
136
137 for (check = ordered_lsms; *check; check++)
138 if (*check == lsm)
139 return true;
140
141 return false;
142}
143
144/* Append an LSM to the list of ordered LSMs to initialize. */
145static int last_lsm __initdata;
146static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
147{
148 /* Ignore duplicate selections. */
149 if (exists_ordered_lsm(lsm))
150 return;
151
152 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
153 return;
154
a8027fb0
KC
155 /* Enable this LSM, if it is not already set. */
156 if (!lsm->enabled)
157 lsm->enabled = &lsm_enabled_true;
2d4d5119 158 ordered_lsms[last_lsm++] = lsm;
a8027fb0 159
2d4d5119
KC
160 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
161 is_enabled(lsm) ? "en" : "dis");
162}
163
f4941d75
KC
164/* Is an LSM allowed to be initialized? */
165static bool __init lsm_allowed(struct lsm_info *lsm)
166{
167 /* Skip if the LSM is disabled. */
168 if (!is_enabled(lsm))
169 return false;
170
14bd99c8
KC
171 /* Not allowed if another exclusive LSM already initialized. */
172 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
173 init_debug("exclusive disabled: %s\n", lsm->name);
174 return false;
175 }
176
f4941d75
KC
177 return true;
178}
179
bbd3662a
CS
180static void __init lsm_set_blob_size(int *need, int *lbs)
181{
182 int offset;
183
184 if (*need > 0) {
185 offset = *lbs;
186 *lbs += *need;
187 *need = offset;
188 }
189}
190
191static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
192{
193 if (!needed)
194 return;
195
196 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 197 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
198 /*
199 * The inode blob gets an rcu_head in addition to
200 * what the modules might need.
201 */
202 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
203 blob_sizes.lbs_inode = sizeof(struct rcu_head);
204 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
205 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
206 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 207 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
f4ad8f2c 208 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
209}
210
d8e9bbd4
KC
211/* Prepare LSM for initialization. */
212static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
213{
214 int enabled = lsm_allowed(lsm);
215
216 /* Record enablement (to handle any following exclusive LSMs). */
217 set_enabled(lsm, enabled);
218
d8e9bbd4 219 /* If enabled, do pre-initialization work. */
f4941d75 220 if (enabled) {
14bd99c8
KC
221 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
222 exclusive = lsm;
223 init_debug("exclusive chosen: %s\n", lsm->name);
224 }
bbd3662a
CS
225
226 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
227 }
228}
229
230/* Initialize a given LSM, if it is enabled. */
231static void __init initialize_lsm(struct lsm_info *lsm)
232{
233 if (is_enabled(lsm)) {
234 int ret;
14bd99c8 235
f4941d75
KC
236 init_debug("initializing %s\n", lsm->name);
237 ret = lsm->init();
238 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
239 }
240}
241
13e735c0 242/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 243static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
244{
245 struct lsm_info *lsm;
13e735c0
KC
246 char *sep, *name, *next;
247
e2bc445b
KC
248 /* LSM_ORDER_FIRST is always first. */
249 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
250 if (lsm->order == LSM_ORDER_FIRST)
251 append_ordered_lsm(lsm, "first");
252 }
253
7e611486 254 /* Process "security=", if given. */
7e611486
KC
255 if (chosen_major_lsm) {
256 struct lsm_info *major;
257
258 /*
259 * To match the original "security=" behavior, this
260 * explicitly does NOT fallback to another Legacy Major
261 * if the selected one was separately disabled: disable
262 * all non-matching Legacy Major LSMs.
263 */
264 for (major = __start_lsm_info; major < __end_lsm_info;
265 major++) {
266 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
267 strcmp(major->name, chosen_major_lsm) != 0) {
268 set_enabled(major, false);
269 init_debug("security=%s disabled: %s\n",
270 chosen_major_lsm, major->name);
271 }
272 }
273 }
5ef4e419 274
13e735c0
KC
275 sep = kstrdup(order, GFP_KERNEL);
276 next = sep;
277 /* Walk the list, looking for matching LSMs. */
278 while ((name = strsep(&next, ",")) != NULL) {
279 bool found = false;
280
281 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
282 if (lsm->order == LSM_ORDER_MUTABLE &&
283 strcmp(lsm->name, name) == 0) {
13e735c0
KC
284 append_ordered_lsm(lsm, origin);
285 found = true;
286 }
287 }
288
289 if (!found)
290 init_debug("%s ignored: %s\n", origin, name);
657d910b 291 }
c91d8106
CS
292
293 /* Process "security=", if given. */
294 if (chosen_major_lsm) {
295 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
296 if (exists_ordered_lsm(lsm))
297 continue;
298 if (strcmp(lsm->name, chosen_major_lsm) == 0)
299 append_ordered_lsm(lsm, "security=");
300 }
301 }
302
303 /* Disable all LSMs not in the ordered list. */
304 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
305 if (exists_ordered_lsm(lsm))
306 continue;
307 set_enabled(lsm, false);
308 init_debug("%s disabled: %s\n", origin, lsm->name);
309 }
310
13e735c0 311 kfree(sep);
657d910b
KC
312}
313
1cfb2a51
TH
314static void __init lsm_early_cred(struct cred *cred);
315static void __init lsm_early_task(struct task_struct *task);
316
e6b1db98
MG
317static int lsm_append(const char *new, char **result);
318
2d4d5119
KC
319static void __init ordered_lsm_init(void)
320{
321 struct lsm_info **lsm;
322
323 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
324 GFP_KERNEL);
325
89a9684e
KC
326 if (chosen_lsm_order) {
327 if (chosen_major_lsm) {
328 pr_info("security= is ignored because it is superseded by lsm=\n");
329 chosen_major_lsm = NULL;
330 }
79f7865d 331 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 332 } else
79f7865d 333 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
334
335 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
336 prepare_lsm(*lsm);
337
1aea7808
CS
338 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
339 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
340 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
341 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
342 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
343 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
344 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
345
346 /*
347 * Create any kmem_caches needed for blobs
348 */
349 if (blob_sizes.lbs_file)
350 lsm_file_cache = kmem_cache_create("lsm_file_cache",
351 blob_sizes.lbs_file, 0,
352 SLAB_PANIC, NULL);
afb1cbe3
CS
353 if (blob_sizes.lbs_inode)
354 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
355 blob_sizes.lbs_inode, 0,
356 SLAB_PANIC, NULL);
bbd3662a 357
1cfb2a51
TH
358 lsm_early_cred((struct cred *) current->cred);
359 lsm_early_task(current);
d8e9bbd4
KC
360 for (lsm = ordered_lsms; *lsm; lsm++)
361 initialize_lsm(*lsm);
2d4d5119
KC
362
363 kfree(ordered_lsms);
364}
365
e6b1db98
MG
366int __init early_security_init(void)
367{
368 int i;
369 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
370 struct lsm_info *lsm;
371
372 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
373 i++)
374 INIT_HLIST_HEAD(&list[i]);
375
376 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
377 if (!lsm->enabled)
378 lsm->enabled = &lsm_enabled_true;
379 prepare_lsm(lsm);
380 initialize_lsm(lsm);
381 }
382
383 return 0;
384}
385
1da177e4
LT
386/**
387 * security_init - initializes the security framework
388 *
389 * This should be called early in the kernel initialization sequence.
390 */
391int __init security_init(void)
392{
e6b1db98 393 struct lsm_info *lsm;
3dfc9b02 394
98d29170
KC
395 pr_info("Security Framework initializing\n");
396
e6b1db98
MG
397 /*
398 * Append the names of the early LSM modules now that kmalloc() is
399 * available
400 */
401 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
402 if (lsm->enabled)
403 lsm_append(lsm->name, &lsm_names);
404 }
1da177e4 405
657d910b
KC
406 /* Load LSMs in specified order. */
407 ordered_lsm_init();
408
1da177e4
LT
409 return 0;
410}
411
076c54c5 412/* Save user chosen LSM */
5ef4e419 413static int __init choose_major_lsm(char *str)
076c54c5 414{
5ef4e419 415 chosen_major_lsm = str;
076c54c5
AD
416 return 1;
417}
5ef4e419 418__setup("security=", choose_major_lsm);
076c54c5 419
79f7865d
KC
420/* Explicitly choose LSM initialization order. */
421static int __init choose_lsm_order(char *str)
422{
423 chosen_lsm_order = str;
424 return 1;
425}
426__setup("lsm=", choose_lsm_order);
427
9b8c7c14
KC
428/* Enable LSM order debugging. */
429static int __init enable_debug(char *str)
430{
431 debug = true;
432 return 1;
433}
434__setup("lsm.debug", enable_debug);
435
3bb857e4
MS
436static bool match_last_lsm(const char *list, const char *lsm)
437{
438 const char *last;
439
440 if (WARN_ON(!list || !lsm))
441 return false;
442 last = strrchr(list, ',');
443 if (last)
444 /* Pass the comma, strcmp() will check for '\0' */
445 last++;
446 else
447 last = list;
448 return !strcmp(last, lsm);
449}
450
e6b1db98 451static int lsm_append(const char *new, char **result)
d69dece5
CS
452{
453 char *cp;
454
455 if (*result == NULL) {
456 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
457 if (*result == NULL)
458 return -ENOMEM;
d69dece5 459 } else {
3bb857e4
MS
460 /* Check if it is the last registered name */
461 if (match_last_lsm(*result, new))
462 return 0;
d69dece5
CS
463 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
464 if (cp == NULL)
465 return -ENOMEM;
466 kfree(*result);
467 *result = cp;
468 }
469 return 0;
470}
471
d69dece5
CS
472/**
473 * security_add_hooks - Add a modules hooks to the hook lists.
474 * @hooks: the hooks to add
475 * @count: the number of hooks to add
476 * @lsm: the name of the security module
477 *
478 * Each LSM has to register its hooks with the infrastructure.
479 */
480void __init security_add_hooks(struct security_hook_list *hooks, int count,
481 char *lsm)
482{
483 int i;
484
485 for (i = 0; i < count; i++) {
486 hooks[i].lsm = lsm;
df0ce173 487 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 488 }
e6b1db98
MG
489
490 /*
491 * Don't try to append during early_security_init(), we'll come back
492 * and fix this up afterwards.
493 */
494 if (slab_is_available()) {
495 if (lsm_append(lsm, &lsm_names) < 0)
496 panic("%s - Cannot get early memory.\n", __func__);
497 }
d69dece5
CS
498}
499
42df744c 500int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 501{
42df744c
JK
502 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
503 event, data);
8f408ab6 504}
42df744c 505EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 506
42df744c 507int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 508{
42df744c
JK
509 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
510 nb);
8f408ab6 511}
42df744c 512EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 513
42df744c 514int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 515{
42df744c
JK
516 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
517 nb);
8f408ab6 518}
42df744c 519EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 520
bbd3662a
CS
521/**
522 * lsm_cred_alloc - allocate a composite cred blob
523 * @cred: the cred that needs a blob
524 * @gfp: allocation type
525 *
526 * Allocate the cred blob for all the modules
527 *
528 * Returns 0, or -ENOMEM if memory can't be allocated.
529 */
530static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
531{
532 if (blob_sizes.lbs_cred == 0) {
533 cred->security = NULL;
534 return 0;
535 }
536
537 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
538 if (cred->security == NULL)
539 return -ENOMEM;
540 return 0;
541}
542
543/**
544 * lsm_early_cred - during initialization allocate a composite cred blob
545 * @cred: the cred that needs a blob
546 *
1cfb2a51 547 * Allocate the cred blob for all the modules
bbd3662a 548 */
1cfb2a51 549static void __init lsm_early_cred(struct cred *cred)
bbd3662a 550{
1cfb2a51 551 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 552
bbd3662a
CS
553 if (rc)
554 panic("%s: Early cred alloc failed.\n", __func__);
555}
556
33bf60ca
CS
557/**
558 * lsm_file_alloc - allocate a composite file blob
559 * @file: the file that needs a blob
560 *
561 * Allocate the file blob for all the modules
562 *
563 * Returns 0, or -ENOMEM if memory can't be allocated.
564 */
565static int lsm_file_alloc(struct file *file)
566{
567 if (!lsm_file_cache) {
568 file->f_security = NULL;
569 return 0;
570 }
571
572 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
573 if (file->f_security == NULL)
574 return -ENOMEM;
575 return 0;
576}
577
afb1cbe3
CS
578/**
579 * lsm_inode_alloc - allocate a composite inode blob
580 * @inode: the inode that needs a blob
581 *
582 * Allocate the inode blob for all the modules
583 *
584 * Returns 0, or -ENOMEM if memory can't be allocated.
585 */
586int lsm_inode_alloc(struct inode *inode)
587{
588 if (!lsm_inode_cache) {
589 inode->i_security = NULL;
590 return 0;
591 }
592
593 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
594 if (inode->i_security == NULL)
595 return -ENOMEM;
596 return 0;
597}
598
f4ad8f2c
CS
599/**
600 * lsm_task_alloc - allocate a composite task blob
601 * @task: the task that needs a blob
602 *
603 * Allocate the task blob for all the modules
604 *
605 * Returns 0, or -ENOMEM if memory can't be allocated.
606 */
3e8c7367 607static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
608{
609 if (blob_sizes.lbs_task == 0) {
610 task->security = NULL;
611 return 0;
612 }
613
614 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
615 if (task->security == NULL)
616 return -ENOMEM;
617 return 0;
618}
619
ecd5f82e
CS
620/**
621 * lsm_ipc_alloc - allocate a composite ipc blob
622 * @kip: the ipc that needs a blob
623 *
624 * Allocate the ipc blob for all the modules
625 *
626 * Returns 0, or -ENOMEM if memory can't be allocated.
627 */
3e8c7367 628static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
629{
630 if (blob_sizes.lbs_ipc == 0) {
631 kip->security = NULL;
632 return 0;
633 }
634
635 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
636 if (kip->security == NULL)
637 return -ENOMEM;
638 return 0;
639}
640
641/**
642 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
643 * @mp: the msg_msg that needs a blob
644 *
645 * Allocate the ipc blob for all the modules
646 *
647 * Returns 0, or -ENOMEM if memory can't be allocated.
648 */
3e8c7367 649static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
650{
651 if (blob_sizes.lbs_msg_msg == 0) {
652 mp->security = NULL;
653 return 0;
654 }
655
656 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
657 if (mp->security == NULL)
658 return -ENOMEM;
659 return 0;
660}
661
f4ad8f2c
CS
662/**
663 * lsm_early_task - during initialization allocate a composite task blob
664 * @task: the task that needs a blob
665 *
1cfb2a51 666 * Allocate the task blob for all the modules
f4ad8f2c 667 */
1cfb2a51 668static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 669{
1cfb2a51 670 int rc = lsm_task_alloc(task);
f4ad8f2c 671
f4ad8f2c
CS
672 if (rc)
673 panic("%s: Early task alloc failed.\n", __func__);
674}
675
1aea7808
CS
676/**
677 * lsm_superblock_alloc - allocate a composite superblock blob
678 * @sb: the superblock that needs a blob
679 *
680 * Allocate the superblock blob for all the modules
681 *
682 * Returns 0, or -ENOMEM if memory can't be allocated.
683 */
684static int lsm_superblock_alloc(struct super_block *sb)
685{
686 if (blob_sizes.lbs_superblock == 0) {
687 sb->s_security = NULL;
688 return 0;
689 }
690
691 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
692 if (sb->s_security == NULL)
693 return -ENOMEM;
694 return 0;
695}
696
98e828a0
KS
697/*
698 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
699 * can be accessed with:
700 *
701 * LSM_RET_DEFAULT(<hook_name>)
702 *
703 * The macros below define static constants for the default value of each
704 * LSM hook.
705 */
706#define LSM_RET_DEFAULT(NAME) (NAME##_default)
707#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
708#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
86dd9fd5 709 static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
98e828a0
KS
710#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
711 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
712
713#include <linux/lsm_hook_defs.h>
714#undef LSM_HOOK
715
f25fce3e 716/*
b1d9e6b0 717 * Hook list operation macros.
1da177e4 718 *
f25fce3e
CS
719 * call_void_hook:
720 * This is a hook that does not return a value.
1da177e4 721 *
f25fce3e
CS
722 * call_int_hook:
723 * This is a hook that returns a value.
1da177e4 724 */
1da177e4 725
b1d9e6b0
CS
726#define call_void_hook(FUNC, ...) \
727 do { \
728 struct security_hook_list *P; \
729 \
df0ce173 730 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
731 P->hook.FUNC(__VA_ARGS__); \
732 } while (0)
733
734#define call_int_hook(FUNC, IRC, ...) ({ \
735 int RC = IRC; \
736 do { \
737 struct security_hook_list *P; \
738 \
df0ce173 739 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
740 RC = P->hook.FUNC(__VA_ARGS__); \
741 if (RC != 0) \
742 break; \
743 } \
744 } while (0); \
745 RC; \
746})
1da177e4 747
20510f2f
JM
748/* Security operations */
749
79af7307
SS
750int security_binder_set_context_mgr(struct task_struct *mgr)
751{
f25fce3e 752 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
753}
754
755int security_binder_transaction(struct task_struct *from,
756 struct task_struct *to)
757{
f25fce3e 758 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
759}
760
761int security_binder_transfer_binder(struct task_struct *from,
762 struct task_struct *to)
763{
f25fce3e 764 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
765}
766
767int security_binder_transfer_file(struct task_struct *from,
768 struct task_struct *to, struct file *file)
769{
f25fce3e 770 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
771}
772
9e48858f 773int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 774{
f25fce3e 775 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
776}
777
778int security_ptrace_traceme(struct task_struct *parent)
779{
f25fce3e 780 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
781}
782
783int security_capget(struct task_struct *target,
784 kernel_cap_t *effective,
785 kernel_cap_t *inheritable,
786 kernel_cap_t *permitted)
787{
f25fce3e
CS
788 return call_int_hook(capget, 0, target,
789 effective, inheritable, permitted);
20510f2f
JM
790}
791
d84f4f99
DH
792int security_capset(struct cred *new, const struct cred *old,
793 const kernel_cap_t *effective,
794 const kernel_cap_t *inheritable,
795 const kernel_cap_t *permitted)
20510f2f 796{
f25fce3e
CS
797 return call_int_hook(capset, 0, new, old,
798 effective, inheritable, permitted);
20510f2f
JM
799}
800
c1a85a00
MM
801int security_capable(const struct cred *cred,
802 struct user_namespace *ns,
803 int cap,
804 unsigned int opts)
20510f2f 805{
c1a85a00 806 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
807}
808
20510f2f
JM
809int security_quotactl(int cmds, int type, int id, struct super_block *sb)
810{
f25fce3e 811 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
812}
813
814int security_quota_on(struct dentry *dentry)
815{
f25fce3e 816 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
817}
818
12b3052c 819int security_syslog(int type)
20510f2f 820{
f25fce3e 821 return call_int_hook(syslog, 0, type);
20510f2f
JM
822}
823
457db29b 824int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 825{
f25fce3e 826 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
827}
828
20510f2f
JM
829int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
830{
b1d9e6b0
CS
831 struct security_hook_list *hp;
832 int cap_sys_admin = 1;
833 int rc;
834
835 /*
836 * The module will respond with a positive value if
837 * it thinks the __vm_enough_memory() call should be
838 * made with the cap_sys_admin set. If all of the modules
839 * agree that it should be set it will. If any module
840 * thinks it should not be set it won't.
841 */
df0ce173 842 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
843 rc = hp->hook.vm_enough_memory(mm, pages);
844 if (rc <= 0) {
845 cap_sys_admin = 0;
846 break;
847 }
848 }
849 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
850}
851
b8bff599 852int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 853{
b8bff599
EB
854 return call_int_hook(bprm_creds_for_exec, 0, bprm);
855}
856
56305aa9 857int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 858{
56305aa9 859 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
860}
861
a6f76f23 862int security_bprm_check(struct linux_binprm *bprm)
20510f2f 863{
6c21a7fb
MZ
864 int ret;
865
f25fce3e 866 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
867 if (ret)
868 return ret;
869 return ima_bprm_check(bprm);
20510f2f
JM
870}
871
a6f76f23 872void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 873{
f25fce3e 874 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
875}
876
a6f76f23 877void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 878{
f25fce3e 879 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
880}
881
0b52075e
AV
882int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
883{
884 return call_int_hook(fs_context_dup, 0, fc, src_fc);
885}
886
da2441fd
DH
887int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
888{
889 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
890}
891
20510f2f
JM
892int security_sb_alloc(struct super_block *sb)
893{
1aea7808
CS
894 int rc = lsm_superblock_alloc(sb);
895
896 if (unlikely(rc))
897 return rc;
898 rc = call_int_hook(sb_alloc_security, 0, sb);
899 if (unlikely(rc))
900 security_sb_free(sb);
901 return rc;
20510f2f
JM
902}
903
83e804f0
MS
904void security_sb_delete(struct super_block *sb)
905{
906 call_void_hook(sb_delete, sb);
20510f2f
JM
907}
908
909void security_sb_free(struct super_block *sb)
910{
f25fce3e 911 call_void_hook(sb_free_security, sb);
1aea7808
CS
912 kfree(sb->s_security);
913 sb->s_security = NULL;
20510f2f
JM
914}
915
204cc0cc 916void security_free_mnt_opts(void **mnt_opts)
20510f2f 917{
204cc0cc
AV
918 if (!*mnt_opts)
919 return;
920 call_void_hook(sb_free_mnt_opts, *mnt_opts);
921 *mnt_opts = NULL;
20510f2f 922}
204cc0cc 923EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 924
204cc0cc 925int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 926{
204cc0cc 927 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 928}
f5c0c26d 929EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 930
69c4a42d
OK
931int security_sb_mnt_opts_compat(struct super_block *sb,
932 void *mnt_opts)
933{
934 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
935}
936EXPORT_SYMBOL(security_sb_mnt_opts_compat);
937
c039bc3c 938int security_sb_remount(struct super_block *sb,
204cc0cc 939 void *mnt_opts)
20510f2f 940{
204cc0cc 941 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 942}
a65001e8 943EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 944
a10d7c22 945int security_sb_kern_mount(struct super_block *sb)
20510f2f 946{
a10d7c22 947 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
948}
949
2069f457
EP
950int security_sb_show_options(struct seq_file *m, struct super_block *sb)
951{
f25fce3e 952 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
953}
954
20510f2f
JM
955int security_sb_statfs(struct dentry *dentry)
956{
f25fce3e 957 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
958}
959
8a04c43b 960int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 961 const char *type, unsigned long flags, void *data)
20510f2f 962{
f25fce3e 963 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
964}
965
20510f2f
JM
966int security_sb_umount(struct vfsmount *mnt, int flags)
967{
f25fce3e 968 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
969}
970
3b73b68c 971int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 972{
f25fce3e 973 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
974}
975
c9180a57 976int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 977 void *mnt_opts,
649f6e77
DQ
978 unsigned long kern_flags,
979 unsigned long *set_kern_flags)
c9180a57 980{
b1d9e6b0 981 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
982 mnt_opts ? -EOPNOTSUPP : 0, sb,
983 mnt_opts, kern_flags, set_kern_flags);
c9180a57 984}
e0007529 985EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 986
094f7b69 987int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
988 struct super_block *newsb,
989 unsigned long kern_flags,
990 unsigned long *set_kern_flags)
c9180a57 991{
0b4d3452
SM
992 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
993 kern_flags, set_kern_flags);
c9180a57 994}
e0007529
EP
995EXPORT_SYMBOL(security_sb_clone_mnt_opts);
996
757cbe59
AV
997int security_add_mnt_opt(const char *option, const char *val, int len,
998 void **mnt_opts)
e0007529 999{
757cbe59
AV
1000 return call_int_hook(sb_add_mnt_opt, -EINVAL,
1001 option, val, len, mnt_opts);
e0007529 1002}
757cbe59 1003EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 1004
2db154b3
DH
1005int security_move_mount(const struct path *from_path, const struct path *to_path)
1006{
1007 return call_int_hook(move_mount, 0, from_path, to_path);
1008}
1009
ac5656d8
AG
1010int security_path_notify(const struct path *path, u64 mask,
1011 unsigned int obj_type)
1012{
1013 return call_int_hook(path_notify, 0, path, mask, obj_type);
1014}
1015
20510f2f
JM
1016int security_inode_alloc(struct inode *inode)
1017{
afb1cbe3
CS
1018 int rc = lsm_inode_alloc(inode);
1019
1020 if (unlikely(rc))
1021 return rc;
1022 rc = call_int_hook(inode_alloc_security, 0, inode);
1023 if (unlikely(rc))
1024 security_inode_free(inode);
1025 return rc;
1026}
1027
1028static void inode_free_by_rcu(struct rcu_head *head)
1029{
1030 /*
1031 * The rcu head is at the start of the inode blob
1032 */
1033 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1034}
1035
1036void security_inode_free(struct inode *inode)
1037{
f381c272 1038 integrity_inode_free(inode);
f25fce3e 1039 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1040 /*
1041 * The inode may still be referenced in a path walk and
1042 * a call to security_inode_permission() can be made
1043 * after inode_free_security() is called. Ideally, the VFS
1044 * wouldn't do this, but fixing that is a much harder
1045 * job. For now, simply free the i_security via RCU, and
1046 * leave the current inode->i_security pointer intact.
1047 * The inode will be freed after the RCU grace period too.
1048 */
1049 if (inode->i_security)
1050 call_rcu((struct rcu_head *)inode->i_security,
1051 inode_free_by_rcu);
20510f2f
JM
1052}
1053
d47be3df 1054int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1055 const struct qstr *name, void **ctx,
d47be3df
DQ
1056 u32 *ctxlen)
1057{
b1d9e6b0
CS
1058 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1059 name, ctx, ctxlen);
d47be3df
DQ
1060}
1061EXPORT_SYMBOL(security_dentry_init_security);
1062
2602625b
VG
1063int security_dentry_create_files_as(struct dentry *dentry, int mode,
1064 struct qstr *name,
1065 const struct cred *old, struct cred *new)
1066{
1067 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1068 name, old, new);
1069}
1070EXPORT_SYMBOL(security_dentry_create_files_as);
1071
20510f2f 1072int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1073 const struct qstr *qstr,
1074 const initxattrs initxattrs, void *fs_data)
20510f2f 1075{
823eb1cc
MZ
1076 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1077 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1078 int ret;
1079
20510f2f 1080 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1081 return 0;
9d8f13ba 1082
9d8f13ba 1083 if (!initxattrs)
e308fd3b
JB
1084 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1085 dir, qstr, NULL, NULL, NULL);
9548906b 1086 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1087 lsm_xattr = new_xattrs;
b1d9e6b0 1088 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1089 &lsm_xattr->name,
1090 &lsm_xattr->value,
1091 &lsm_xattr->value_len);
1092 if (ret)
1093 goto out;
823eb1cc
MZ
1094
1095 evm_xattr = lsm_xattr + 1;
1096 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1097 if (ret)
1098 goto out;
9d8f13ba
MZ
1099 ret = initxattrs(inode, new_xattrs, fs_data);
1100out:
9548906b 1101 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1102 kfree(xattr->value);
9d8f13ba
MZ
1103 return (ret == -EOPNOTSUPP) ? 0 : ret;
1104}
1105EXPORT_SYMBOL(security_inode_init_security);
1106
215b674b
LG
1107int security_inode_init_security_anon(struct inode *inode,
1108 const struct qstr *name,
1109 const struct inode *context_inode)
1110{
1111 return call_int_hook(inode_init_security_anon, 0, inode, name,
1112 context_inode);
1113}
1114
9d8f13ba 1115int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1116 const struct qstr *qstr, const char **name,
9d8f13ba 1117 void **value, size_t *len)
20510f2f
JM
1118{
1119 if (unlikely(IS_PRIVATE(inode)))
30e05324 1120 return -EOPNOTSUPP;
e308fd3b
JB
1121 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1122 qstr, name, value, len);
20510f2f 1123}
9d8f13ba 1124EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1125
be6d3e56 1126#ifdef CONFIG_SECURITY_PATH
d3607752 1127int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1128 unsigned int dev)
1129{
c6f493d6 1130 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1131 return 0;
f25fce3e 1132 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1133}
1134EXPORT_SYMBOL(security_path_mknod);
1135
d3607752 1136int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1137{
c6f493d6 1138 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1139 return 0;
f25fce3e 1140 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1141}
82140443 1142EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1143
989f74e0 1144int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1145{
c6f493d6 1146 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1147 return 0;
f25fce3e 1148 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1149}
1150
989f74e0 1151int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1152{
c6f493d6 1153 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1154 return 0;
f25fce3e 1155 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1156}
82140443 1157EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1158
d3607752 1159int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1160 const char *old_name)
1161{
c6f493d6 1162 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1163 return 0;
f25fce3e 1164 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1165}
1166
3ccee46a 1167int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1168 struct dentry *new_dentry)
1169{
c6f493d6 1170 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1171 return 0;
f25fce3e 1172 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1173}
1174
3ccee46a
AV
1175int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1176 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1177 unsigned int flags)
be6d3e56 1178{
c6f493d6
DH
1179 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1180 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1181 return 0;
da1ce067
MS
1182
1183 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1184 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1185 old_dir, old_dentry);
da1ce067
MS
1186 if (err)
1187 return err;
1188 }
1189
f25fce3e
CS
1190 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1191 new_dentry);
be6d3e56 1192}
82140443 1193EXPORT_SYMBOL(security_path_rename);
be6d3e56 1194
81f4c506 1195int security_path_truncate(const struct path *path)
be6d3e56 1196{
c6f493d6 1197 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1198 return 0;
f25fce3e 1199 return call_int_hook(path_truncate, 0, path);
be6d3e56 1200}
89eda068 1201
be01f9f2 1202int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1203{
c6f493d6 1204 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1205 return 0;
f25fce3e 1206 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1207}
1208
7fd25dac 1209int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1210{
c6f493d6 1211 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1212 return 0;
f25fce3e 1213 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1214}
8b8efb44 1215
77b286c0 1216int security_path_chroot(const struct path *path)
8b8efb44 1217{
f25fce3e 1218 return call_int_hook(path_chroot, 0, path);
8b8efb44 1219}
be6d3e56
KT
1220#endif
1221
4acdaf27 1222int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1223{
1224 if (unlikely(IS_PRIVATE(dir)))
1225 return 0;
f25fce3e 1226 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1227}
800a9647 1228EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1229
1230int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1231 struct dentry *new_dentry)
1232{
c6f493d6 1233 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1234 return 0;
f25fce3e 1235 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1236}
1237
1238int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1239{
c6f493d6 1240 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1241 return 0;
f25fce3e 1242 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1243}
1244
1245int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1246 const char *old_name)
1247{
1248 if (unlikely(IS_PRIVATE(dir)))
1249 return 0;
f25fce3e 1250 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1251}
1252
18bb1db3 1253int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1254{
1255 if (unlikely(IS_PRIVATE(dir)))
1256 return 0;
f25fce3e 1257 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1258}
800a9647 1259EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1260
1261int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1262{
c6f493d6 1263 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1264 return 0;
f25fce3e 1265 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1266}
1267
1a67aafb 1268int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1269{
1270 if (unlikely(IS_PRIVATE(dir)))
1271 return 0;
f25fce3e 1272 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1273}
1274
1275int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1276 struct inode *new_dir, struct dentry *new_dentry,
1277 unsigned int flags)
20510f2f 1278{
c6f493d6
DH
1279 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1280 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1281 return 0;
da1ce067
MS
1282
1283 if (flags & RENAME_EXCHANGE) {
f25fce3e 1284 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1285 old_dir, old_dentry);
1286 if (err)
1287 return err;
1288 }
1289
f25fce3e 1290 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1291 new_dir, new_dentry);
1292}
1293
1294int security_inode_readlink(struct dentry *dentry)
1295{
c6f493d6 1296 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1297 return 0;
f25fce3e 1298 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1299}
1300
bda0be7a
N
1301int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1302 bool rcu)
20510f2f 1303{
bda0be7a 1304 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1305 return 0;
e22619a2 1306 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1307}
1308
b77b0646 1309int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1310{
1311 if (unlikely(IS_PRIVATE(inode)))
1312 return 0;
f25fce3e 1313 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1314}
1315
1316int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1317{
817b54aa
MZ
1318 int ret;
1319
c6f493d6 1320 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1321 return 0;
f25fce3e 1322 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1323 if (ret)
1324 return ret;
1325 return evm_inode_setattr(dentry, attr);
20510f2f 1326}
b1da47e2 1327EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1328
3f7036a0 1329int security_inode_getattr(const struct path *path)
20510f2f 1330{
c6f493d6 1331 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1332 return 0;
f25fce3e 1333 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1334}
1335
71bc356f
CB
1336int security_inode_setxattr(struct user_namespace *mnt_userns,
1337 struct dentry *dentry, const char *name,
8f0cfa52 1338 const void *value, size_t size, int flags)
20510f2f 1339{
3e1be52d
MZ
1340 int ret;
1341
c6f493d6 1342 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1343 return 0;
b1d9e6b0
CS
1344 /*
1345 * SELinux and Smack integrate the cap call,
1346 * so assume that all LSMs supplying this call do so.
1347 */
71bc356f
CB
1348 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1349 size, flags);
b1d9e6b0
CS
1350
1351 if (ret == 1)
1352 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1353 if (ret)
1354 return ret;
1355 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1356 if (ret)
1357 return ret;
7e135dc7 1358 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
20510f2f
JM
1359}
1360
8f0cfa52
DH
1361void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1362 const void *value, size_t size, int flags)
20510f2f 1363{
c6f493d6 1364 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1365 return;
f25fce3e 1366 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1367 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1368}
1369
8f0cfa52 1370int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1371{
c6f493d6 1372 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1373 return 0;
f25fce3e 1374 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1375}
1376
1377int security_inode_listxattr(struct dentry *dentry)
1378{
c6f493d6 1379 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1380 return 0;
f25fce3e 1381 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1382}
1383
71bc356f
CB
1384int security_inode_removexattr(struct user_namespace *mnt_userns,
1385 struct dentry *dentry, const char *name)
20510f2f 1386{
3e1be52d
MZ
1387 int ret;
1388
c6f493d6 1389 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1390 return 0;
b1d9e6b0
CS
1391 /*
1392 * SELinux and Smack integrate the cap call,
1393 * so assume that all LSMs supplying this call do so.
1394 */
71bc356f 1395 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1396 if (ret == 1)
71bc356f 1397 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1398 if (ret)
1399 return ret;
1400 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1401 if (ret)
1402 return ret;
7e135dc7 1403 return evm_inode_removexattr(mnt_userns, dentry, name);
20510f2f
JM
1404}
1405
b5376771
SH
1406int security_inode_need_killpriv(struct dentry *dentry)
1407{
f25fce3e 1408 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1409}
1410
71bc356f
CB
1411int security_inode_killpriv(struct user_namespace *mnt_userns,
1412 struct dentry *dentry)
b5376771 1413{
71bc356f 1414 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1415}
1416
71bc356f
CB
1417int security_inode_getsecurity(struct user_namespace *mnt_userns,
1418 struct inode *inode, const char *name,
1419 void **buffer, bool alloc)
20510f2f 1420{
2885c1e3
CS
1421 struct security_hook_list *hp;
1422 int rc;
1423
20510f2f 1424 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1425 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1426 /*
1427 * Only one module will provide an attribute with a given name.
1428 */
df0ce173 1429 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1430 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1431 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1432 return rc;
1433 }
98e828a0 1434 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1435}
1436
1437int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1438{
2885c1e3
CS
1439 struct security_hook_list *hp;
1440 int rc;
1441
20510f2f 1442 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1443 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1444 /*
1445 * Only one module will provide an attribute with a given name.
1446 */
df0ce173 1447 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1448 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1449 flags);
98e828a0 1450 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1451 return rc;
1452 }
98e828a0 1453 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1454}
1455
1456int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1457{
1458 if (unlikely(IS_PRIVATE(inode)))
1459 return 0;
f25fce3e 1460 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1461}
c9bccef6 1462EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1463
d6335d77 1464void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1465{
f25fce3e 1466 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1467}
1468
d8ad8b49
VG
1469int security_inode_copy_up(struct dentry *src, struct cred **new)
1470{
1471 return call_int_hook(inode_copy_up, 0, src, new);
1472}
1473EXPORT_SYMBOL(security_inode_copy_up);
1474
121ab822
VG
1475int security_inode_copy_up_xattr(const char *name)
1476{
23e390cd
KS
1477 struct security_hook_list *hp;
1478 int rc;
1479
1480 /*
1481 * The implementation can return 0 (accept the xattr), 1 (discard the
1482 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1483 * any other error code incase of an error.
1484 */
1485 hlist_for_each_entry(hp,
1486 &security_hook_heads.inode_copy_up_xattr, list) {
1487 rc = hp->hook.inode_copy_up_xattr(name);
1488 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1489 return rc;
1490 }
1491
1492 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1493}
1494EXPORT_SYMBOL(security_inode_copy_up_xattr);
1495
b230d5ab
OM
1496int security_kernfs_init_security(struct kernfs_node *kn_dir,
1497 struct kernfs_node *kn)
1498{
1499 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1500}
1501
20510f2f
JM
1502int security_file_permission(struct file *file, int mask)
1503{
c4ec54b4
EP
1504 int ret;
1505
f25fce3e 1506 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1507 if (ret)
1508 return ret;
1509
1510 return fsnotify_perm(file, mask);
20510f2f
JM
1511}
1512
1513int security_file_alloc(struct file *file)
1514{
33bf60ca
CS
1515 int rc = lsm_file_alloc(file);
1516
1517 if (rc)
1518 return rc;
1519 rc = call_int_hook(file_alloc_security, 0, file);
1520 if (unlikely(rc))
1521 security_file_free(file);
1522 return rc;
20510f2f
JM
1523}
1524
1525void security_file_free(struct file *file)
1526{
33bf60ca
CS
1527 void *blob;
1528
f25fce3e 1529 call_void_hook(file_free_security, file);
33bf60ca
CS
1530
1531 blob = file->f_security;
1532 if (blob) {
1533 file->f_security = NULL;
1534 kmem_cache_free(lsm_file_cache, blob);
1535 }
20510f2f
JM
1536}
1537
1538int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1539{
f25fce3e 1540 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1541}
292f902a 1542EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1543
98de59bf 1544static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1545{
8b3ec681 1546 /*
98de59bf
AV
1547 * Does we have PROT_READ and does the application expect
1548 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1549 */
98de59bf
AV
1550 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1551 return prot;
8b3ec681 1552 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1553 return prot;
1554 /*
1555 * if that's an anonymous mapping, let it.
1556 */
1557 if (!file)
1558 return prot | PROT_EXEC;
1559 /*
1560 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1561 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1562 */
90f8572b 1563 if (!path_noexec(&file->f_path)) {
8b3ec681 1564#ifndef CONFIG_MMU
b4caecd4
CH
1565 if (file->f_op->mmap_capabilities) {
1566 unsigned caps = file->f_op->mmap_capabilities(file);
1567 if (!(caps & NOMMU_MAP_EXEC))
1568 return prot;
1569 }
8b3ec681 1570#endif
98de59bf 1571 return prot | PROT_EXEC;
8b3ec681 1572 }
98de59bf
AV
1573 /* anything on noexec mount won't get PROT_EXEC */
1574 return prot;
1575}
1576
1577int security_mmap_file(struct file *file, unsigned long prot,
1578 unsigned long flags)
1579{
1580 int ret;
f25fce3e 1581 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1582 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1583 if (ret)
1584 return ret;
1585 return ima_file_mmap(file, prot);
20510f2f
JM
1586}
1587
e5467859
AV
1588int security_mmap_addr(unsigned long addr)
1589{
f25fce3e 1590 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1591}
1592
20510f2f
JM
1593int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1594 unsigned long prot)
1595{
8eb613c0
MZ
1596 int ret;
1597
1598 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1599 if (ret)
1600 return ret;
1601 return ima_file_mprotect(vma, prot);
20510f2f
JM
1602}
1603
1604int security_file_lock(struct file *file, unsigned int cmd)
1605{
f25fce3e 1606 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1607}
1608
1609int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1610{
f25fce3e 1611 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1612}
1613
e0b93edd 1614void security_file_set_fowner(struct file *file)
20510f2f 1615{
f25fce3e 1616 call_void_hook(file_set_fowner, file);
20510f2f
JM
1617}
1618
1619int security_file_send_sigiotask(struct task_struct *tsk,
1620 struct fown_struct *fown, int sig)
1621{
f25fce3e 1622 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1623}
1624
1625int security_file_receive(struct file *file)
1626{
f25fce3e 1627 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1628}
1629
e3f20ae2 1630int security_file_open(struct file *file)
20510f2f 1631{
c4ec54b4
EP
1632 int ret;
1633
94817692 1634 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1635 if (ret)
1636 return ret;
1637
1638 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1639}
1640
e4e55b47
TH
1641int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1642{
f4ad8f2c
CS
1643 int rc = lsm_task_alloc(task);
1644
1645 if (rc)
1646 return rc;
1647 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1648 if (unlikely(rc))
1649 security_task_free(task);
1650 return rc;
e4e55b47
TH
1651}
1652
1a2a4d06
KC
1653void security_task_free(struct task_struct *task)
1654{
f25fce3e 1655 call_void_hook(task_free, task);
f4ad8f2c
CS
1656
1657 kfree(task->security);
1658 task->security = NULL;
1a2a4d06
KC
1659}
1660
ee18d64c
DH
1661int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1662{
bbd3662a
CS
1663 int rc = lsm_cred_alloc(cred, gfp);
1664
1665 if (rc)
1666 return rc;
1667
1668 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1669 if (unlikely(rc))
bbd3662a
CS
1670 security_cred_free(cred);
1671 return rc;
ee18d64c
DH
1672}
1673
d84f4f99 1674void security_cred_free(struct cred *cred)
20510f2f 1675{
a5795fd3
JM
1676 /*
1677 * There is a failure case in prepare_creds() that
1678 * may result in a call here with ->security being NULL.
1679 */
1680 if (unlikely(cred->security == NULL))
1681 return;
1682
f25fce3e 1683 call_void_hook(cred_free, cred);
bbd3662a
CS
1684
1685 kfree(cred->security);
1686 cred->security = NULL;
20510f2f
JM
1687}
1688
d84f4f99 1689int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1690{
bbd3662a
CS
1691 int rc = lsm_cred_alloc(new, gfp);
1692
1693 if (rc)
1694 return rc;
1695
1696 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1697 if (unlikely(rc))
bbd3662a
CS
1698 security_cred_free(new);
1699 return rc;
d84f4f99
DH
1700}
1701
ee18d64c
DH
1702void security_transfer_creds(struct cred *new, const struct cred *old)
1703{
f25fce3e 1704 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1705}
1706
3ec30113
MG
1707void security_cred_getsecid(const struct cred *c, u32 *secid)
1708{
1709 *secid = 0;
1710 call_void_hook(cred_getsecid, c, secid);
1711}
1712EXPORT_SYMBOL(security_cred_getsecid);
1713
3a3b7ce9
DH
1714int security_kernel_act_as(struct cred *new, u32 secid)
1715{
f25fce3e 1716 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1717}
1718
1719int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1720{
f25fce3e 1721 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1722}
1723
dd8dbf2e 1724int security_kernel_module_request(char *kmod_name)
9188499c 1725{
6eb864c1
MK
1726 int ret;
1727
1728 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1729 if (ret)
1730 return ret;
1731 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1732}
1733
2039bda1
KC
1734int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1735 bool contents)
39eeb4fb
MZ
1736{
1737 int ret;
1738
2039bda1 1739 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1740 if (ret)
1741 return ret;
2039bda1 1742 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1743}
1744EXPORT_SYMBOL_GPL(security_kernel_read_file);
1745
bc8ca5b9
MZ
1746int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1747 enum kernel_read_file_id id)
b44a7dfc 1748{
cf222217
MZ
1749 int ret;
1750
1751 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1752 if (ret)
1753 return ret;
1754 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1755}
1756EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1757
b64fcae7 1758int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1759{
16c267aa
MZ
1760 int ret;
1761
b64fcae7 1762 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1763 if (ret)
1764 return ret;
b64fcae7 1765 return ima_load_data(id, contents);
377179cd 1766}
83a68a06 1767EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1768
b64fcae7
KC
1769int security_kernel_post_load_data(char *buf, loff_t size,
1770 enum kernel_load_data_id id,
1771 char *description)
1772{
1773 int ret;
1774
1775 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1776 description);
1777 if (ret)
1778 return ret;
1779 return ima_post_load_data(buf, size, id, description);
1780}
1781EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1782
d84f4f99
DH
1783int security_task_fix_setuid(struct cred *new, const struct cred *old,
1784 int flags)
20510f2f 1785{
f25fce3e 1786 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1787}
1788
39030e13
TC
1789int security_task_fix_setgid(struct cred *new, const struct cred *old,
1790 int flags)
1791{
1792 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1793}
1794
20510f2f
JM
1795int security_task_setpgid(struct task_struct *p, pid_t pgid)
1796{
f25fce3e 1797 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1798}
1799
1800int security_task_getpgid(struct task_struct *p)
1801{
f25fce3e 1802 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1803}
1804
1805int security_task_getsid(struct task_struct *p)
1806{
f25fce3e 1807 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1808}
1809
4ebd7651 1810void security_task_getsecid_subj(struct task_struct *p, u32 *secid)
20510f2f 1811{
b1d9e6b0 1812 *secid = 0;
4ebd7651 1813 call_void_hook(task_getsecid_subj, p, secid);
20510f2f 1814}
4ebd7651
PM
1815EXPORT_SYMBOL(security_task_getsecid_subj);
1816
1817void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1818{
1819 *secid = 0;
1820 call_void_hook(task_getsecid_obj, p, secid);
1821}
1822EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 1823
20510f2f
JM
1824int security_task_setnice(struct task_struct *p, int nice)
1825{
f25fce3e 1826 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1827}
1828
1829int security_task_setioprio(struct task_struct *p, int ioprio)
1830{
f25fce3e 1831 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1832}
1833
1834int security_task_getioprio(struct task_struct *p)
1835{
f25fce3e 1836 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1837}
1838
791ec491
SS
1839int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1840 unsigned int flags)
1841{
1842 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1843}
1844
8fd00b4d
JS
1845int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1846 struct rlimit *new_rlim)
20510f2f 1847{
f25fce3e 1848 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1849}
1850
b0ae1981 1851int security_task_setscheduler(struct task_struct *p)
20510f2f 1852{
f25fce3e 1853 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1854}
1855
1856int security_task_getscheduler(struct task_struct *p)
1857{
f25fce3e 1858 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1859}
1860
1861int security_task_movememory(struct task_struct *p)
1862{
f25fce3e 1863 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1864}
1865
ae7795bc 1866int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1867 int sig, const struct cred *cred)
20510f2f 1868{
6b4f3d01 1869 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1870}
1871
20510f2f 1872int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1873 unsigned long arg4, unsigned long arg5)
20510f2f 1874{
b1d9e6b0 1875 int thisrc;
98e828a0 1876 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1877 struct security_hook_list *hp;
1878
df0ce173 1879 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1880 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1881 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1882 rc = thisrc;
1883 if (thisrc != 0)
1884 break;
1885 }
1886 }
1887 return rc;
20510f2f
JM
1888}
1889
1890void security_task_to_inode(struct task_struct *p, struct inode *inode)
1891{
f25fce3e 1892 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1893}
1894
1895int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1896{
f25fce3e 1897 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1898}
1899
8a076191
AD
1900void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1901{
b1d9e6b0 1902 *secid = 0;
f25fce3e 1903 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1904}
1905
20510f2f
JM
1906int security_msg_msg_alloc(struct msg_msg *msg)
1907{
ecd5f82e
CS
1908 int rc = lsm_msg_msg_alloc(msg);
1909
1910 if (unlikely(rc))
1911 return rc;
1912 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1913 if (unlikely(rc))
1914 security_msg_msg_free(msg);
1915 return rc;
20510f2f
JM
1916}
1917
1918void security_msg_msg_free(struct msg_msg *msg)
1919{
f25fce3e 1920 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1921 kfree(msg->security);
1922 msg->security = NULL;
20510f2f
JM
1923}
1924
d8c6e854 1925int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1926{
ecd5f82e
CS
1927 int rc = lsm_ipc_alloc(msq);
1928
1929 if (unlikely(rc))
1930 return rc;
1931 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1932 if (unlikely(rc))
1933 security_msg_queue_free(msq);
1934 return rc;
20510f2f
JM
1935}
1936
d8c6e854 1937void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1938{
f25fce3e 1939 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1940 kfree(msq->security);
1941 msq->security = NULL;
20510f2f
JM
1942}
1943
d8c6e854 1944int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1945{
f25fce3e 1946 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1947}
1948
d8c6e854 1949int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1950{
f25fce3e 1951 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1952}
1953
d8c6e854 1954int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1955 struct msg_msg *msg, int msqflg)
1956{
f25fce3e 1957 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1958}
1959
d8c6e854 1960int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1961 struct task_struct *target, long type, int mode)
1962{
f25fce3e 1963 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1964}
1965
7191adff 1966int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1967{
ecd5f82e
CS
1968 int rc = lsm_ipc_alloc(shp);
1969
1970 if (unlikely(rc))
1971 return rc;
1972 rc = call_int_hook(shm_alloc_security, 0, shp);
1973 if (unlikely(rc))
1974 security_shm_free(shp);
1975 return rc;
20510f2f
JM
1976}
1977
7191adff 1978void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1979{
f25fce3e 1980 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1981 kfree(shp->security);
1982 shp->security = NULL;
20510f2f
JM
1983}
1984
7191adff 1985int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1986{
f25fce3e 1987 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1988}
1989
7191adff 1990int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1991{
f25fce3e 1992 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1993}
1994
7191adff 1995int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1996{
f25fce3e 1997 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1998}
1999
aefad959 2000int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2001{
ecd5f82e
CS
2002 int rc = lsm_ipc_alloc(sma);
2003
2004 if (unlikely(rc))
2005 return rc;
2006 rc = call_int_hook(sem_alloc_security, 0, sma);
2007 if (unlikely(rc))
2008 security_sem_free(sma);
2009 return rc;
20510f2f
JM
2010}
2011
aefad959 2012void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2013{
f25fce3e 2014 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2015 kfree(sma->security);
2016 sma->security = NULL;
20510f2f
JM
2017}
2018
aefad959 2019int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2020{
f25fce3e 2021 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2022}
2023
aefad959 2024int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2025{
f25fce3e 2026 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2027}
2028
aefad959 2029int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2030 unsigned nsops, int alter)
2031{
f25fce3e 2032 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2033}
2034
2035void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2036{
2037 if (unlikely(inode && IS_PRIVATE(inode)))
2038 return;
f25fce3e 2039 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2040}
2041EXPORT_SYMBOL(security_d_instantiate);
2042
6d9c939d
CS
2043int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2044 char **value)
20510f2f 2045{
6d9c939d
CS
2046 struct security_hook_list *hp;
2047
2048 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2049 if (lsm != NULL && strcmp(lsm, hp->lsm))
2050 continue;
2051 return hp->hook.getprocattr(p, name, value);
2052 }
98e828a0 2053 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2054}
2055
6d9c939d
CS
2056int security_setprocattr(const char *lsm, const char *name, void *value,
2057 size_t size)
20510f2f 2058{
6d9c939d
CS
2059 struct security_hook_list *hp;
2060
2061 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2062 if (lsm != NULL && strcmp(lsm, hp->lsm))
2063 continue;
2064 return hp->hook.setprocattr(name, value, size);
2065 }
98e828a0 2066 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2067}
2068
2069int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2070{
f25fce3e 2071 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2072}
20510f2f 2073
746df9b5
DQ
2074int security_ismaclabel(const char *name)
2075{
f25fce3e 2076 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2077}
2078EXPORT_SYMBOL(security_ismaclabel);
2079
20510f2f
JM
2080int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2081{
0550cfe8
KS
2082 struct security_hook_list *hp;
2083 int rc;
2084
2085 /*
2086 * Currently, only one LSM can implement secid_to_secctx (i.e this
2087 * LSM hook is not "stackable").
2088 */
2089 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2090 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2091 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2092 return rc;
2093 }
2094
2095 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2096}
2097EXPORT_SYMBOL(security_secid_to_secctx);
2098
7bf570dc 2099int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2100{
b1d9e6b0 2101 *secid = 0;
f25fce3e 2102 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2103}
2104EXPORT_SYMBOL(security_secctx_to_secid);
2105
20510f2f
JM
2106void security_release_secctx(char *secdata, u32 seclen)
2107{
f25fce3e 2108 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2109}
2110EXPORT_SYMBOL(security_release_secctx);
2111
6f3be9f5
AG
2112void security_inode_invalidate_secctx(struct inode *inode)
2113{
2114 call_void_hook(inode_invalidate_secctx, inode);
2115}
2116EXPORT_SYMBOL(security_inode_invalidate_secctx);
2117
1ee65e37
DQ
2118int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2119{
f25fce3e 2120 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2121}
2122EXPORT_SYMBOL(security_inode_notifysecctx);
2123
2124int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2125{
f25fce3e 2126 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2127}
2128EXPORT_SYMBOL(security_inode_setsecctx);
2129
2130int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2131{
b1d9e6b0 2132 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2133}
2134EXPORT_SYMBOL(security_inode_getsecctx);
2135
344fa64e
DH
2136#ifdef CONFIG_WATCH_QUEUE
2137int security_post_notification(const struct cred *w_cred,
2138 const struct cred *cred,
2139 struct watch_notification *n)
2140{
2141 return call_int_hook(post_notification, 0, w_cred, cred, n);
2142}
2143#endif /* CONFIG_WATCH_QUEUE */
2144
998f5040
DH
2145#ifdef CONFIG_KEY_NOTIFICATIONS
2146int security_watch_key(struct key *key)
2147{
2148 return call_int_hook(watch_key, 0, key);
2149}
2150#endif
2151
20510f2f
JM
2152#ifdef CONFIG_SECURITY_NETWORK
2153
3610cda5 2154int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2155{
f25fce3e 2156 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2157}
2158EXPORT_SYMBOL(security_unix_stream_connect);
2159
2160int security_unix_may_send(struct socket *sock, struct socket *other)
2161{
f25fce3e 2162 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2163}
2164EXPORT_SYMBOL(security_unix_may_send);
2165
2166int security_socket_create(int family, int type, int protocol, int kern)
2167{
f25fce3e 2168 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2169}
2170
2171int security_socket_post_create(struct socket *sock, int family,
2172 int type, int protocol, int kern)
2173{
f25fce3e 2174 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2175 protocol, kern);
2176}
2177
aae7cfcb
DH
2178int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2179{
2180 return call_int_hook(socket_socketpair, 0, socka, sockb);
2181}
2182EXPORT_SYMBOL(security_socket_socketpair);
2183
20510f2f
JM
2184int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2185{
f25fce3e 2186 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2187}
2188
2189int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2190{
f25fce3e 2191 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2192}
2193
2194int security_socket_listen(struct socket *sock, int backlog)
2195{
f25fce3e 2196 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2197}
2198
2199int security_socket_accept(struct socket *sock, struct socket *newsock)
2200{
f25fce3e 2201 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2202}
2203
20510f2f
JM
2204int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2205{
f25fce3e 2206 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2207}
2208
2209int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2210 int size, int flags)
2211{
f25fce3e 2212 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2213}
2214
2215int security_socket_getsockname(struct socket *sock)
2216{
f25fce3e 2217 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2218}
2219
2220int security_socket_getpeername(struct socket *sock)
2221{
f25fce3e 2222 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2223}
2224
2225int security_socket_getsockopt(struct socket *sock, int level, int optname)
2226{
f25fce3e 2227 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2228}
2229
2230int security_socket_setsockopt(struct socket *sock, int level, int optname)
2231{
f25fce3e 2232 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2233}
2234
2235int security_socket_shutdown(struct socket *sock, int how)
2236{
f25fce3e 2237 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2238}
2239
2240int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2241{
f25fce3e 2242 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2243}
2244EXPORT_SYMBOL(security_sock_rcv_skb);
2245
2246int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2247 int __user *optlen, unsigned len)
2248{
b1d9e6b0
CS
2249 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2250 optval, optlen, len);
20510f2f
JM
2251}
2252
2253int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2254{
e308fd3b
JB
2255 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2256 skb, secid);
20510f2f
JM
2257}
2258EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2259
2260int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2261{
f25fce3e 2262 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2263}
2264
2265void security_sk_free(struct sock *sk)
2266{
f25fce3e 2267 call_void_hook(sk_free_security, sk);
20510f2f
JM
2268}
2269
2270void security_sk_clone(const struct sock *sk, struct sock *newsk)
2271{
f25fce3e 2272 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2273}
6230c9b4 2274EXPORT_SYMBOL(security_sk_clone);
20510f2f 2275
3df98d79 2276void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2277{
3df98d79 2278 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2279}
2280EXPORT_SYMBOL(security_sk_classify_flow);
2281
3df98d79
PM
2282void security_req_classify_flow(const struct request_sock *req,
2283 struct flowi_common *flic)
20510f2f 2284{
3df98d79 2285 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2286}
2287EXPORT_SYMBOL(security_req_classify_flow);
2288
2289void security_sock_graft(struct sock *sk, struct socket *parent)
2290{
f25fce3e 2291 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2292}
2293EXPORT_SYMBOL(security_sock_graft);
2294
41dd9596 2295int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2296 struct sk_buff *skb, struct request_sock *req)
2297{
f25fce3e 2298 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2299}
2300EXPORT_SYMBOL(security_inet_conn_request);
2301
2302void security_inet_csk_clone(struct sock *newsk,
2303 const struct request_sock *req)
2304{
f25fce3e 2305 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2306}
2307
2308void security_inet_conn_established(struct sock *sk,
2309 struct sk_buff *skb)
2310{
f25fce3e 2311 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2312}
72e89f50 2313EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2314
2606fd1f
EP
2315int security_secmark_relabel_packet(u32 secid)
2316{
f25fce3e 2317 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2318}
2319EXPORT_SYMBOL(security_secmark_relabel_packet);
2320
2321void security_secmark_refcount_inc(void)
2322{
f25fce3e 2323 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2324}
2325EXPORT_SYMBOL(security_secmark_refcount_inc);
2326
2327void security_secmark_refcount_dec(void)
2328{
f25fce3e 2329 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2330}
2331EXPORT_SYMBOL(security_secmark_refcount_dec);
2332
5dbbaf2d
PM
2333int security_tun_dev_alloc_security(void **security)
2334{
f25fce3e 2335 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2336}
2337EXPORT_SYMBOL(security_tun_dev_alloc_security);
2338
2339void security_tun_dev_free_security(void *security)
2340{
f25fce3e 2341 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2342}
2343EXPORT_SYMBOL(security_tun_dev_free_security);
2344
2b980dbd
PM
2345int security_tun_dev_create(void)
2346{
f25fce3e 2347 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2348}
2349EXPORT_SYMBOL(security_tun_dev_create);
2350
5dbbaf2d 2351int security_tun_dev_attach_queue(void *security)
2b980dbd 2352{
f25fce3e 2353 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2354}
5dbbaf2d 2355EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2356
5dbbaf2d 2357int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2358{
f25fce3e 2359 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2360}
2361EXPORT_SYMBOL(security_tun_dev_attach);
2362
5dbbaf2d
PM
2363int security_tun_dev_open(void *security)
2364{
f25fce3e 2365 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2366}
2367EXPORT_SYMBOL(security_tun_dev_open);
2368
72e89f50
RH
2369int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2370{
2371 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2372}
2373EXPORT_SYMBOL(security_sctp_assoc_request);
2374
2375int security_sctp_bind_connect(struct sock *sk, int optname,
2376 struct sockaddr *address, int addrlen)
2377{
2378 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2379 address, addrlen);
2380}
2381EXPORT_SYMBOL(security_sctp_bind_connect);
2382
2383void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2384 struct sock *newsk)
2385{
2386 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2387}
2388EXPORT_SYMBOL(security_sctp_sk_clone);
2389
20510f2f
JM
2390#endif /* CONFIG_SECURITY_NETWORK */
2391
d291f1a6
DJ
2392#ifdef CONFIG_SECURITY_INFINIBAND
2393
2394int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2395{
2396 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2397}
2398EXPORT_SYMBOL(security_ib_pkey_access);
2399
47a2b338
DJ
2400int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2401{
2402 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2403}
2404EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2405
d291f1a6
DJ
2406int security_ib_alloc_security(void **sec)
2407{
2408 return call_int_hook(ib_alloc_security, 0, sec);
2409}
2410EXPORT_SYMBOL(security_ib_alloc_security);
2411
2412void security_ib_free_security(void *sec)
2413{
2414 call_void_hook(ib_free_security, sec);
2415}
2416EXPORT_SYMBOL(security_ib_free_security);
2417#endif /* CONFIG_SECURITY_INFINIBAND */
2418
20510f2f
JM
2419#ifdef CONFIG_SECURITY_NETWORK_XFRM
2420
52a4c640
NA
2421int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2422 struct xfrm_user_sec_ctx *sec_ctx,
2423 gfp_t gfp)
20510f2f 2424{
f25fce3e 2425 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2426}
2427EXPORT_SYMBOL(security_xfrm_policy_alloc);
2428
03e1ad7b
PM
2429int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2430 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2431{
f25fce3e 2432 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2433}
2434
03e1ad7b 2435void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2436{
f25fce3e 2437 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2438}
2439EXPORT_SYMBOL(security_xfrm_policy_free);
2440
03e1ad7b 2441int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2442{
f25fce3e 2443 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2444}
2445
2e5aa866
PM
2446int security_xfrm_state_alloc(struct xfrm_state *x,
2447 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2448{
f25fce3e 2449 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2450}
2451EXPORT_SYMBOL(security_xfrm_state_alloc);
2452
2453int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2454 struct xfrm_sec_ctx *polsec, u32 secid)
2455{
f25fce3e 2456 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2457}
2458
2459int security_xfrm_state_delete(struct xfrm_state *x)
2460{
f25fce3e 2461 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2462}
2463EXPORT_SYMBOL(security_xfrm_state_delete);
2464
2465void security_xfrm_state_free(struct xfrm_state *x)
2466{
f25fce3e 2467 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2468}
2469
8a922805 2470int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2471{
8a922805 2472 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2473}
2474
2475int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2476 struct xfrm_policy *xp,
3df98d79 2477 const struct flowi_common *flic)
20510f2f 2478{
b1d9e6b0 2479 struct security_hook_list *hp;
98e828a0 2480 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2481
2482 /*
2483 * Since this function is expected to return 0 or 1, the judgment
2484 * becomes difficult if multiple LSMs supply this call. Fortunately,
2485 * we can use the first LSM's judgment because currently only SELinux
2486 * supplies this call.
2487 *
2488 * For speed optimization, we explicitly break the loop rather than
2489 * using the macro
2490 */
df0ce173 2491 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2492 list) {
3df98d79 2493 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2494 break;
2495 }
2496 return rc;
20510f2f
JM
2497}
2498
2499int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2500{
f25fce3e 2501 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2502}
2503
3df98d79 2504void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2505{
3df98d79 2506 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2507 0);
20510f2f
JM
2508
2509 BUG_ON(rc);
2510}
2511EXPORT_SYMBOL(security_skb_classify_flow);
2512
2513#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2514
2515#ifdef CONFIG_KEYS
2516
d84f4f99
DH
2517int security_key_alloc(struct key *key, const struct cred *cred,
2518 unsigned long flags)
20510f2f 2519{
f25fce3e 2520 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2521}
2522
2523void security_key_free(struct key *key)
2524{
f25fce3e 2525 call_void_hook(key_free, key);
20510f2f
JM
2526}
2527
8c0637e9
DH
2528int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2529 enum key_need_perm need_perm)
20510f2f 2530{
8c0637e9 2531 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2532}
2533
70a5bb72
DH
2534int security_key_getsecurity(struct key *key, char **_buffer)
2535{
b1d9e6b0 2536 *_buffer = NULL;
f25fce3e 2537 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2538}
2539
20510f2f 2540#endif /* CONFIG_KEYS */
03d37d25
AD
2541
2542#ifdef CONFIG_AUDIT
2543
2544int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2545{
f25fce3e 2546 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2547}
2548
2549int security_audit_rule_known(struct audit_krule *krule)
2550{
f25fce3e 2551 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2552}
2553
2554void security_audit_rule_free(void *lsmrule)
2555{
f25fce3e 2556 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2557}
2558
90462a5b 2559int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2560{
90462a5b 2561 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2562}
b1d9e6b0 2563#endif /* CONFIG_AUDIT */
afdb09c7
CF
2564
2565#ifdef CONFIG_BPF_SYSCALL
2566int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2567{
2568 return call_int_hook(bpf, 0, cmd, attr, size);
2569}
2570int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2571{
2572 return call_int_hook(bpf_map, 0, map, fmode);
2573}
2574int security_bpf_prog(struct bpf_prog *prog)
2575{
2576 return call_int_hook(bpf_prog, 0, prog);
2577}
2578int security_bpf_map_alloc(struct bpf_map *map)
2579{
2580 return call_int_hook(bpf_map_alloc_security, 0, map);
2581}
2582int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2583{
2584 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2585}
2586void security_bpf_map_free(struct bpf_map *map)
2587{
2588 call_void_hook(bpf_map_free_security, map);
2589}
2590void security_bpf_prog_free(struct bpf_prog_aux *aux)
2591{
2592 call_void_hook(bpf_prog_free_security, aux);
2593}
2594#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2595
2596int security_locked_down(enum lockdown_reason what)
2597{
2598 return call_int_hook(locked_down, 0, what);
2599}
2600EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2601
2602#ifdef CONFIG_PERF_EVENTS
2603int security_perf_event_open(struct perf_event_attr *attr, int type)
2604{
2605 return call_int_hook(perf_event_open, 0, attr, type);
2606}
2607
2608int security_perf_event_alloc(struct perf_event *event)
2609{
2610 return call_int_hook(perf_event_alloc, 0, event);
2611}
2612
2613void security_perf_event_free(struct perf_event *event)
2614{
2615 call_void_hook(perf_event_free, event);
2616}
2617
2618int security_perf_event_read(struct perf_event *event)
2619{
2620 return call_int_hook(perf_event_read, 0, event);
2621}
2622
2623int security_perf_event_write(struct perf_event *event)
2624{
2625 return call_int_hook(perf_event_write, 0, event);
2626}
2627#endif /* CONFIG_PERF_EVENTS */
cdc1404a
PM
2628
2629#ifdef CONFIG_IO_URING
2630int security_uring_override_creds(const struct cred *new)
2631{
2632 return call_int_hook(uring_override_creds, 0, new);
2633}
2634
2635int security_uring_sqpoll(void)
2636{
2637 return call_int_hook(uring_sqpoll, 0);
2638}
2639#endif /* CONFIG_IO_URING */