lsm,selinux: add new hook to compare new mount to an existing mount
[linux-block.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
2d4d5119
KC
35/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
59438b46
SS
38/*
39 * These are descriptions of the reasons that can be passed to the
40 * security_locked_down() LSM hook. Placing this array here allows
41 * all security modules to use the same descriptions for auditing
42 * purposes.
43 */
44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 [LOCKDOWN_NONE] = "none",
46 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 [LOCKDOWN_HIBERNATION] = "hibernation",
51 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 [LOCKDOWN_IOPORT] = "raw io port access",
53 [LOCKDOWN_MSR] = "raw MSR access",
54 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 [LOCKDOWN_DEBUGFS] = "debugfs access",
60 [LOCKDOWN_XMON_WR] = "xmon write access",
61 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
62 [LOCKDOWN_KCORE] = "/proc/kcore access",
63 [LOCKDOWN_KPROBES] = "use of kprobes",
64 [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
65 [LOCKDOWN_PERF] = "unsafe use of perf",
66 [LOCKDOWN_TRACEFS] = "use of tracefs",
67 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 68 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
69 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
70};
71
3dfc9b02 72struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 73static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 74
33bf60ca 75static struct kmem_cache *lsm_file_cache;
afb1cbe3 76static struct kmem_cache *lsm_inode_cache;
33bf60ca 77
d69dece5 78char *lsm_names;
bbd3662a
CS
79static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
80
076c54c5 81/* Boot-time LSM user choice */
79f7865d 82static __initdata const char *chosen_lsm_order;
5ef4e419 83static __initdata const char *chosen_major_lsm;
1da177e4 84
13e735c0
KC
85static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
86
2d4d5119
KC
87/* Ordered list of LSMs to initialize. */
88static __initdata struct lsm_info **ordered_lsms;
14bd99c8 89static __initdata struct lsm_info *exclusive;
2d4d5119 90
9b8c7c14
KC
91static __initdata bool debug;
92#define init_debug(...) \
93 do { \
94 if (debug) \
95 pr_info(__VA_ARGS__); \
96 } while (0)
97
f4941d75
KC
98static bool __init is_enabled(struct lsm_info *lsm)
99{
a8027fb0
KC
100 if (!lsm->enabled)
101 return false;
f4941d75 102
a8027fb0 103 return *lsm->enabled;
f4941d75
KC
104}
105
106/* Mark an LSM's enabled flag. */
107static int lsm_enabled_true __initdata = 1;
108static int lsm_enabled_false __initdata = 0;
109static void __init set_enabled(struct lsm_info *lsm, bool enabled)
110{
111 /*
112 * When an LSM hasn't configured an enable variable, we can use
113 * a hard-coded location for storing the default enabled state.
114 */
115 if (!lsm->enabled) {
116 if (enabled)
117 lsm->enabled = &lsm_enabled_true;
118 else
119 lsm->enabled = &lsm_enabled_false;
120 } else if (lsm->enabled == &lsm_enabled_true) {
121 if (!enabled)
122 lsm->enabled = &lsm_enabled_false;
123 } else if (lsm->enabled == &lsm_enabled_false) {
124 if (enabled)
125 lsm->enabled = &lsm_enabled_true;
126 } else {
127 *lsm->enabled = enabled;
128 }
129}
130
2d4d5119
KC
131/* Is an LSM already listed in the ordered LSMs list? */
132static bool __init exists_ordered_lsm(struct lsm_info *lsm)
133{
134 struct lsm_info **check;
135
136 for (check = ordered_lsms; *check; check++)
137 if (*check == lsm)
138 return true;
139
140 return false;
141}
142
143/* Append an LSM to the list of ordered LSMs to initialize. */
144static int last_lsm __initdata;
145static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
146{
147 /* Ignore duplicate selections. */
148 if (exists_ordered_lsm(lsm))
149 return;
150
151 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
152 return;
153
a8027fb0
KC
154 /* Enable this LSM, if it is not already set. */
155 if (!lsm->enabled)
156 lsm->enabled = &lsm_enabled_true;
2d4d5119 157 ordered_lsms[last_lsm++] = lsm;
a8027fb0 158
2d4d5119
KC
159 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
160 is_enabled(lsm) ? "en" : "dis");
161}
162
f4941d75
KC
163/* Is an LSM allowed to be initialized? */
164static bool __init lsm_allowed(struct lsm_info *lsm)
165{
166 /* Skip if the LSM is disabled. */
167 if (!is_enabled(lsm))
168 return false;
169
14bd99c8
KC
170 /* Not allowed if another exclusive LSM already initialized. */
171 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
172 init_debug("exclusive disabled: %s\n", lsm->name);
173 return false;
174 }
175
f4941d75
KC
176 return true;
177}
178
bbd3662a
CS
179static void __init lsm_set_blob_size(int *need, int *lbs)
180{
181 int offset;
182
183 if (*need > 0) {
184 offset = *lbs;
185 *lbs += *need;
186 *need = offset;
187 }
188}
189
190static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
191{
192 if (!needed)
193 return;
194
195 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 196 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
197 /*
198 * The inode blob gets an rcu_head in addition to
199 * what the modules might need.
200 */
201 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
202 blob_sizes.lbs_inode = sizeof(struct rcu_head);
203 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
204 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
205 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c 206 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
207}
208
d8e9bbd4
KC
209/* Prepare LSM for initialization. */
210static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
211{
212 int enabled = lsm_allowed(lsm);
213
214 /* Record enablement (to handle any following exclusive LSMs). */
215 set_enabled(lsm, enabled);
216
d8e9bbd4 217 /* If enabled, do pre-initialization work. */
f4941d75 218 if (enabled) {
14bd99c8
KC
219 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
220 exclusive = lsm;
221 init_debug("exclusive chosen: %s\n", lsm->name);
222 }
bbd3662a
CS
223
224 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
225 }
226}
227
228/* Initialize a given LSM, if it is enabled. */
229static void __init initialize_lsm(struct lsm_info *lsm)
230{
231 if (is_enabled(lsm)) {
232 int ret;
14bd99c8 233
f4941d75
KC
234 init_debug("initializing %s\n", lsm->name);
235 ret = lsm->init();
236 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
237 }
238}
239
13e735c0 240/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 241static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
242{
243 struct lsm_info *lsm;
13e735c0
KC
244 char *sep, *name, *next;
245
e2bc445b
KC
246 /* LSM_ORDER_FIRST is always first. */
247 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
248 if (lsm->order == LSM_ORDER_FIRST)
249 append_ordered_lsm(lsm, "first");
250 }
251
7e611486 252 /* Process "security=", if given. */
7e611486
KC
253 if (chosen_major_lsm) {
254 struct lsm_info *major;
255
256 /*
257 * To match the original "security=" behavior, this
258 * explicitly does NOT fallback to another Legacy Major
259 * if the selected one was separately disabled: disable
260 * all non-matching Legacy Major LSMs.
261 */
262 for (major = __start_lsm_info; major < __end_lsm_info;
263 major++) {
264 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
265 strcmp(major->name, chosen_major_lsm) != 0) {
266 set_enabled(major, false);
267 init_debug("security=%s disabled: %s\n",
268 chosen_major_lsm, major->name);
269 }
270 }
271 }
5ef4e419 272
13e735c0
KC
273 sep = kstrdup(order, GFP_KERNEL);
274 next = sep;
275 /* Walk the list, looking for matching LSMs. */
276 while ((name = strsep(&next, ",")) != NULL) {
277 bool found = false;
278
279 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
280 if (lsm->order == LSM_ORDER_MUTABLE &&
281 strcmp(lsm->name, name) == 0) {
13e735c0
KC
282 append_ordered_lsm(lsm, origin);
283 found = true;
284 }
285 }
286
287 if (!found)
288 init_debug("%s ignored: %s\n", origin, name);
657d910b 289 }
c91d8106
CS
290
291 /* Process "security=", if given. */
292 if (chosen_major_lsm) {
293 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
294 if (exists_ordered_lsm(lsm))
295 continue;
296 if (strcmp(lsm->name, chosen_major_lsm) == 0)
297 append_ordered_lsm(lsm, "security=");
298 }
299 }
300
301 /* Disable all LSMs not in the ordered list. */
302 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
303 if (exists_ordered_lsm(lsm))
304 continue;
305 set_enabled(lsm, false);
306 init_debug("%s disabled: %s\n", origin, lsm->name);
307 }
308
13e735c0 309 kfree(sep);
657d910b
KC
310}
311
1cfb2a51
TH
312static void __init lsm_early_cred(struct cred *cred);
313static void __init lsm_early_task(struct task_struct *task);
314
e6b1db98
MG
315static int lsm_append(const char *new, char **result);
316
2d4d5119
KC
317static void __init ordered_lsm_init(void)
318{
319 struct lsm_info **lsm;
320
321 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
322 GFP_KERNEL);
323
89a9684e
KC
324 if (chosen_lsm_order) {
325 if (chosen_major_lsm) {
326 pr_info("security= is ignored because it is superseded by lsm=\n");
327 chosen_major_lsm = NULL;
328 }
79f7865d 329 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 330 } else
79f7865d 331 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
332
333 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
334 prepare_lsm(*lsm);
335
bbd3662a 336 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
33bf60ca 337 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
afb1cbe3 338 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
ecd5f82e
CS
339 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
340 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
f4ad8f2c 341 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
342
343 /*
344 * Create any kmem_caches needed for blobs
345 */
346 if (blob_sizes.lbs_file)
347 lsm_file_cache = kmem_cache_create("lsm_file_cache",
348 blob_sizes.lbs_file, 0,
349 SLAB_PANIC, NULL);
afb1cbe3
CS
350 if (blob_sizes.lbs_inode)
351 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
352 blob_sizes.lbs_inode, 0,
353 SLAB_PANIC, NULL);
bbd3662a 354
1cfb2a51
TH
355 lsm_early_cred((struct cred *) current->cred);
356 lsm_early_task(current);
d8e9bbd4
KC
357 for (lsm = ordered_lsms; *lsm; lsm++)
358 initialize_lsm(*lsm);
2d4d5119
KC
359
360 kfree(ordered_lsms);
361}
362
e6b1db98
MG
363int __init early_security_init(void)
364{
365 int i;
366 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
367 struct lsm_info *lsm;
368
369 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
370 i++)
371 INIT_HLIST_HEAD(&list[i]);
372
373 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
374 if (!lsm->enabled)
375 lsm->enabled = &lsm_enabled_true;
376 prepare_lsm(lsm);
377 initialize_lsm(lsm);
378 }
379
380 return 0;
381}
382
1da177e4
LT
383/**
384 * security_init - initializes the security framework
385 *
386 * This should be called early in the kernel initialization sequence.
387 */
388int __init security_init(void)
389{
e6b1db98 390 struct lsm_info *lsm;
3dfc9b02 391
98d29170
KC
392 pr_info("Security Framework initializing\n");
393
e6b1db98
MG
394 /*
395 * Append the names of the early LSM modules now that kmalloc() is
396 * available
397 */
398 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
399 if (lsm->enabled)
400 lsm_append(lsm->name, &lsm_names);
401 }
1da177e4 402
657d910b
KC
403 /* Load LSMs in specified order. */
404 ordered_lsm_init();
405
1da177e4
LT
406 return 0;
407}
408
076c54c5 409/* Save user chosen LSM */
5ef4e419 410static int __init choose_major_lsm(char *str)
076c54c5 411{
5ef4e419 412 chosen_major_lsm = str;
076c54c5
AD
413 return 1;
414}
5ef4e419 415__setup("security=", choose_major_lsm);
076c54c5 416
79f7865d
KC
417/* Explicitly choose LSM initialization order. */
418static int __init choose_lsm_order(char *str)
419{
420 chosen_lsm_order = str;
421 return 1;
422}
423__setup("lsm=", choose_lsm_order);
424
9b8c7c14
KC
425/* Enable LSM order debugging. */
426static int __init enable_debug(char *str)
427{
428 debug = true;
429 return 1;
430}
431__setup("lsm.debug", enable_debug);
432
3bb857e4
MS
433static bool match_last_lsm(const char *list, const char *lsm)
434{
435 const char *last;
436
437 if (WARN_ON(!list || !lsm))
438 return false;
439 last = strrchr(list, ',');
440 if (last)
441 /* Pass the comma, strcmp() will check for '\0' */
442 last++;
443 else
444 last = list;
445 return !strcmp(last, lsm);
446}
447
e6b1db98 448static int lsm_append(const char *new, char **result)
d69dece5
CS
449{
450 char *cp;
451
452 if (*result == NULL) {
453 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
454 if (*result == NULL)
455 return -ENOMEM;
d69dece5 456 } else {
3bb857e4
MS
457 /* Check if it is the last registered name */
458 if (match_last_lsm(*result, new))
459 return 0;
d69dece5
CS
460 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
461 if (cp == NULL)
462 return -ENOMEM;
463 kfree(*result);
464 *result = cp;
465 }
466 return 0;
467}
468
d69dece5
CS
469/**
470 * security_add_hooks - Add a modules hooks to the hook lists.
471 * @hooks: the hooks to add
472 * @count: the number of hooks to add
473 * @lsm: the name of the security module
474 *
475 * Each LSM has to register its hooks with the infrastructure.
476 */
477void __init security_add_hooks(struct security_hook_list *hooks, int count,
478 char *lsm)
479{
480 int i;
481
482 for (i = 0; i < count; i++) {
483 hooks[i].lsm = lsm;
df0ce173 484 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 485 }
e6b1db98
MG
486
487 /*
488 * Don't try to append during early_security_init(), we'll come back
489 * and fix this up afterwards.
490 */
491 if (slab_is_available()) {
492 if (lsm_append(lsm, &lsm_names) < 0)
493 panic("%s - Cannot get early memory.\n", __func__);
494 }
d69dece5
CS
495}
496
42df744c 497int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 498{
42df744c
JK
499 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
500 event, data);
8f408ab6 501}
42df744c 502EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 503
42df744c 504int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 505{
42df744c
JK
506 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
507 nb);
8f408ab6 508}
42df744c 509EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 510
42df744c 511int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 512{
42df744c
JK
513 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
514 nb);
8f408ab6 515}
42df744c 516EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 517
bbd3662a
CS
518/**
519 * lsm_cred_alloc - allocate a composite cred blob
520 * @cred: the cred that needs a blob
521 * @gfp: allocation type
522 *
523 * Allocate the cred blob for all the modules
524 *
525 * Returns 0, or -ENOMEM if memory can't be allocated.
526 */
527static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
528{
529 if (blob_sizes.lbs_cred == 0) {
530 cred->security = NULL;
531 return 0;
532 }
533
534 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
535 if (cred->security == NULL)
536 return -ENOMEM;
537 return 0;
538}
539
540/**
541 * lsm_early_cred - during initialization allocate a composite cred blob
542 * @cred: the cred that needs a blob
543 *
1cfb2a51 544 * Allocate the cred blob for all the modules
bbd3662a 545 */
1cfb2a51 546static void __init lsm_early_cred(struct cred *cred)
bbd3662a 547{
1cfb2a51 548 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 549
bbd3662a
CS
550 if (rc)
551 panic("%s: Early cred alloc failed.\n", __func__);
552}
553
33bf60ca
CS
554/**
555 * lsm_file_alloc - allocate a composite file blob
556 * @file: the file that needs a blob
557 *
558 * Allocate the file blob for all the modules
559 *
560 * Returns 0, or -ENOMEM if memory can't be allocated.
561 */
562static int lsm_file_alloc(struct file *file)
563{
564 if (!lsm_file_cache) {
565 file->f_security = NULL;
566 return 0;
567 }
568
569 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
570 if (file->f_security == NULL)
571 return -ENOMEM;
572 return 0;
573}
574
afb1cbe3
CS
575/**
576 * lsm_inode_alloc - allocate a composite inode blob
577 * @inode: the inode that needs a blob
578 *
579 * Allocate the inode blob for all the modules
580 *
581 * Returns 0, or -ENOMEM if memory can't be allocated.
582 */
583int lsm_inode_alloc(struct inode *inode)
584{
585 if (!lsm_inode_cache) {
586 inode->i_security = NULL;
587 return 0;
588 }
589
590 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
591 if (inode->i_security == NULL)
592 return -ENOMEM;
593 return 0;
594}
595
f4ad8f2c
CS
596/**
597 * lsm_task_alloc - allocate a composite task blob
598 * @task: the task that needs a blob
599 *
600 * Allocate the task blob for all the modules
601 *
602 * Returns 0, or -ENOMEM if memory can't be allocated.
603 */
3e8c7367 604static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
605{
606 if (blob_sizes.lbs_task == 0) {
607 task->security = NULL;
608 return 0;
609 }
610
611 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
612 if (task->security == NULL)
613 return -ENOMEM;
614 return 0;
615}
616
ecd5f82e
CS
617/**
618 * lsm_ipc_alloc - allocate a composite ipc blob
619 * @kip: the ipc that needs a blob
620 *
621 * Allocate the ipc blob for all the modules
622 *
623 * Returns 0, or -ENOMEM if memory can't be allocated.
624 */
3e8c7367 625static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
626{
627 if (blob_sizes.lbs_ipc == 0) {
628 kip->security = NULL;
629 return 0;
630 }
631
632 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
633 if (kip->security == NULL)
634 return -ENOMEM;
635 return 0;
636}
637
638/**
639 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
640 * @mp: the msg_msg that needs a blob
641 *
642 * Allocate the ipc blob for all the modules
643 *
644 * Returns 0, or -ENOMEM if memory can't be allocated.
645 */
3e8c7367 646static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
647{
648 if (blob_sizes.lbs_msg_msg == 0) {
649 mp->security = NULL;
650 return 0;
651 }
652
653 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
654 if (mp->security == NULL)
655 return -ENOMEM;
656 return 0;
657}
658
f4ad8f2c
CS
659/**
660 * lsm_early_task - during initialization allocate a composite task blob
661 * @task: the task that needs a blob
662 *
1cfb2a51 663 * Allocate the task blob for all the modules
f4ad8f2c 664 */
1cfb2a51 665static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 666{
1cfb2a51 667 int rc = lsm_task_alloc(task);
f4ad8f2c 668
f4ad8f2c
CS
669 if (rc)
670 panic("%s: Early task alloc failed.\n", __func__);
671}
672
98e828a0
KS
673/*
674 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
675 * can be accessed with:
676 *
677 * LSM_RET_DEFAULT(<hook_name>)
678 *
679 * The macros below define static constants for the default value of each
680 * LSM hook.
681 */
682#define LSM_RET_DEFAULT(NAME) (NAME##_default)
683#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
684#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
685 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
686#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
687 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
688
689#include <linux/lsm_hook_defs.h>
690#undef LSM_HOOK
691
f25fce3e 692/*
b1d9e6b0 693 * Hook list operation macros.
1da177e4 694 *
f25fce3e
CS
695 * call_void_hook:
696 * This is a hook that does not return a value.
1da177e4 697 *
f25fce3e
CS
698 * call_int_hook:
699 * This is a hook that returns a value.
1da177e4 700 */
1da177e4 701
b1d9e6b0
CS
702#define call_void_hook(FUNC, ...) \
703 do { \
704 struct security_hook_list *P; \
705 \
df0ce173 706 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
707 P->hook.FUNC(__VA_ARGS__); \
708 } while (0)
709
710#define call_int_hook(FUNC, IRC, ...) ({ \
711 int RC = IRC; \
712 do { \
713 struct security_hook_list *P; \
714 \
df0ce173 715 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
716 RC = P->hook.FUNC(__VA_ARGS__); \
717 if (RC != 0) \
718 break; \
719 } \
720 } while (0); \
721 RC; \
722})
1da177e4 723
20510f2f
JM
724/* Security operations */
725
79af7307
SS
726int security_binder_set_context_mgr(struct task_struct *mgr)
727{
f25fce3e 728 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
729}
730
731int security_binder_transaction(struct task_struct *from,
732 struct task_struct *to)
733{
f25fce3e 734 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
735}
736
737int security_binder_transfer_binder(struct task_struct *from,
738 struct task_struct *to)
739{
f25fce3e 740 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
741}
742
743int security_binder_transfer_file(struct task_struct *from,
744 struct task_struct *to, struct file *file)
745{
f25fce3e 746 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
747}
748
9e48858f 749int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 750{
f25fce3e 751 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
752}
753
754int security_ptrace_traceme(struct task_struct *parent)
755{
f25fce3e 756 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
757}
758
759int security_capget(struct task_struct *target,
760 kernel_cap_t *effective,
761 kernel_cap_t *inheritable,
762 kernel_cap_t *permitted)
763{
f25fce3e
CS
764 return call_int_hook(capget, 0, target,
765 effective, inheritable, permitted);
20510f2f
JM
766}
767
d84f4f99
DH
768int security_capset(struct cred *new, const struct cred *old,
769 const kernel_cap_t *effective,
770 const kernel_cap_t *inheritable,
771 const kernel_cap_t *permitted)
20510f2f 772{
f25fce3e
CS
773 return call_int_hook(capset, 0, new, old,
774 effective, inheritable, permitted);
20510f2f
JM
775}
776
c1a85a00
MM
777int security_capable(const struct cred *cred,
778 struct user_namespace *ns,
779 int cap,
780 unsigned int opts)
20510f2f 781{
c1a85a00 782 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
783}
784
20510f2f
JM
785int security_quotactl(int cmds, int type, int id, struct super_block *sb)
786{
f25fce3e 787 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
788}
789
790int security_quota_on(struct dentry *dentry)
791{
f25fce3e 792 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
793}
794
12b3052c 795int security_syslog(int type)
20510f2f 796{
f25fce3e 797 return call_int_hook(syslog, 0, type);
20510f2f
JM
798}
799
457db29b 800int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 801{
f25fce3e 802 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
803}
804
20510f2f
JM
805int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
806{
b1d9e6b0
CS
807 struct security_hook_list *hp;
808 int cap_sys_admin = 1;
809 int rc;
810
811 /*
812 * The module will respond with a positive value if
813 * it thinks the __vm_enough_memory() call should be
814 * made with the cap_sys_admin set. If all of the modules
815 * agree that it should be set it will. If any module
816 * thinks it should not be set it won't.
817 */
df0ce173 818 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
819 rc = hp->hook.vm_enough_memory(mm, pages);
820 if (rc <= 0) {
821 cap_sys_admin = 0;
822 break;
823 }
824 }
825 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
826}
827
b8bff599 828int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 829{
b8bff599
EB
830 return call_int_hook(bprm_creds_for_exec, 0, bprm);
831}
832
56305aa9 833int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 834{
56305aa9 835 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
836}
837
a6f76f23 838int security_bprm_check(struct linux_binprm *bprm)
20510f2f 839{
6c21a7fb
MZ
840 int ret;
841
f25fce3e 842 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
843 if (ret)
844 return ret;
845 return ima_bprm_check(bprm);
20510f2f
JM
846}
847
a6f76f23 848void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 849{
f25fce3e 850 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
851}
852
a6f76f23 853void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 854{
f25fce3e 855 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
856}
857
0b52075e
AV
858int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
859{
860 return call_int_hook(fs_context_dup, 0, fc, src_fc);
861}
862
da2441fd
DH
863int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
864{
865 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
866}
867
20510f2f
JM
868int security_sb_alloc(struct super_block *sb)
869{
f25fce3e 870 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
871}
872
873void security_sb_free(struct super_block *sb)
874{
f25fce3e 875 call_void_hook(sb_free_security, sb);
20510f2f
JM
876}
877
204cc0cc 878void security_free_mnt_opts(void **mnt_opts)
20510f2f 879{
204cc0cc
AV
880 if (!*mnt_opts)
881 return;
882 call_void_hook(sb_free_mnt_opts, *mnt_opts);
883 *mnt_opts = NULL;
20510f2f 884}
204cc0cc 885EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 886
204cc0cc 887int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 888{
204cc0cc 889 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 890}
f5c0c26d 891EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 892
69c4a42d
OK
893int security_sb_mnt_opts_compat(struct super_block *sb,
894 void *mnt_opts)
895{
896 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
897}
898EXPORT_SYMBOL(security_sb_mnt_opts_compat);
899
c039bc3c 900int security_sb_remount(struct super_block *sb,
204cc0cc 901 void *mnt_opts)
20510f2f 902{
204cc0cc 903 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 904}
a65001e8 905EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 906
a10d7c22 907int security_sb_kern_mount(struct super_block *sb)
20510f2f 908{
a10d7c22 909 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
910}
911
2069f457
EP
912int security_sb_show_options(struct seq_file *m, struct super_block *sb)
913{
f25fce3e 914 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
915}
916
20510f2f
JM
917int security_sb_statfs(struct dentry *dentry)
918{
f25fce3e 919 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
920}
921
8a04c43b 922int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 923 const char *type, unsigned long flags, void *data)
20510f2f 924{
f25fce3e 925 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
926}
927
20510f2f
JM
928int security_sb_umount(struct vfsmount *mnt, int flags)
929{
f25fce3e 930 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
931}
932
3b73b68c 933int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 934{
f25fce3e 935 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
936}
937
c9180a57 938int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 939 void *mnt_opts,
649f6e77
DQ
940 unsigned long kern_flags,
941 unsigned long *set_kern_flags)
c9180a57 942{
b1d9e6b0 943 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
944 mnt_opts ? -EOPNOTSUPP : 0, sb,
945 mnt_opts, kern_flags, set_kern_flags);
c9180a57 946}
e0007529 947EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 948
094f7b69 949int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
950 struct super_block *newsb,
951 unsigned long kern_flags,
952 unsigned long *set_kern_flags)
c9180a57 953{
0b4d3452
SM
954 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
955 kern_flags, set_kern_flags);
c9180a57 956}
e0007529
EP
957EXPORT_SYMBOL(security_sb_clone_mnt_opts);
958
757cbe59
AV
959int security_add_mnt_opt(const char *option, const char *val, int len,
960 void **mnt_opts)
e0007529 961{
757cbe59
AV
962 return call_int_hook(sb_add_mnt_opt, -EINVAL,
963 option, val, len, mnt_opts);
e0007529 964}
757cbe59 965EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 966
2db154b3
DH
967int security_move_mount(const struct path *from_path, const struct path *to_path)
968{
969 return call_int_hook(move_mount, 0, from_path, to_path);
970}
971
ac5656d8
AG
972int security_path_notify(const struct path *path, u64 mask,
973 unsigned int obj_type)
974{
975 return call_int_hook(path_notify, 0, path, mask, obj_type);
976}
977
20510f2f
JM
978int security_inode_alloc(struct inode *inode)
979{
afb1cbe3
CS
980 int rc = lsm_inode_alloc(inode);
981
982 if (unlikely(rc))
983 return rc;
984 rc = call_int_hook(inode_alloc_security, 0, inode);
985 if (unlikely(rc))
986 security_inode_free(inode);
987 return rc;
988}
989
990static void inode_free_by_rcu(struct rcu_head *head)
991{
992 /*
993 * The rcu head is at the start of the inode blob
994 */
995 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
996}
997
998void security_inode_free(struct inode *inode)
999{
f381c272 1000 integrity_inode_free(inode);
f25fce3e 1001 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1002 /*
1003 * The inode may still be referenced in a path walk and
1004 * a call to security_inode_permission() can be made
1005 * after inode_free_security() is called. Ideally, the VFS
1006 * wouldn't do this, but fixing that is a much harder
1007 * job. For now, simply free the i_security via RCU, and
1008 * leave the current inode->i_security pointer intact.
1009 * The inode will be freed after the RCU grace period too.
1010 */
1011 if (inode->i_security)
1012 call_rcu((struct rcu_head *)inode->i_security,
1013 inode_free_by_rcu);
20510f2f
JM
1014}
1015
d47be3df 1016int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1017 const struct qstr *name, void **ctx,
d47be3df
DQ
1018 u32 *ctxlen)
1019{
b1d9e6b0
CS
1020 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1021 name, ctx, ctxlen);
d47be3df
DQ
1022}
1023EXPORT_SYMBOL(security_dentry_init_security);
1024
2602625b
VG
1025int security_dentry_create_files_as(struct dentry *dentry, int mode,
1026 struct qstr *name,
1027 const struct cred *old, struct cred *new)
1028{
1029 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1030 name, old, new);
1031}
1032EXPORT_SYMBOL(security_dentry_create_files_as);
1033
20510f2f 1034int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1035 const struct qstr *qstr,
1036 const initxattrs initxattrs, void *fs_data)
20510f2f 1037{
823eb1cc
MZ
1038 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1039 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1040 int ret;
1041
20510f2f 1042 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1043 return 0;
9d8f13ba 1044
9d8f13ba 1045 if (!initxattrs)
e308fd3b
JB
1046 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1047 dir, qstr, NULL, NULL, NULL);
9548906b 1048 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1049 lsm_xattr = new_xattrs;
b1d9e6b0 1050 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1051 &lsm_xattr->name,
1052 &lsm_xattr->value,
1053 &lsm_xattr->value_len);
1054 if (ret)
1055 goto out;
823eb1cc
MZ
1056
1057 evm_xattr = lsm_xattr + 1;
1058 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1059 if (ret)
1060 goto out;
9d8f13ba
MZ
1061 ret = initxattrs(inode, new_xattrs, fs_data);
1062out:
9548906b 1063 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1064 kfree(xattr->value);
9d8f13ba
MZ
1065 return (ret == -EOPNOTSUPP) ? 0 : ret;
1066}
1067EXPORT_SYMBOL(security_inode_init_security);
1068
215b674b
LG
1069int security_inode_init_security_anon(struct inode *inode,
1070 const struct qstr *name,
1071 const struct inode *context_inode)
1072{
1073 return call_int_hook(inode_init_security_anon, 0, inode, name,
1074 context_inode);
1075}
1076
9d8f13ba 1077int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1078 const struct qstr *qstr, const char **name,
9d8f13ba 1079 void **value, size_t *len)
20510f2f
JM
1080{
1081 if (unlikely(IS_PRIVATE(inode)))
30e05324 1082 return -EOPNOTSUPP;
e308fd3b
JB
1083 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1084 qstr, name, value, len);
20510f2f 1085}
9d8f13ba 1086EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1087
be6d3e56 1088#ifdef CONFIG_SECURITY_PATH
d3607752 1089int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1090 unsigned int dev)
1091{
c6f493d6 1092 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1093 return 0;
f25fce3e 1094 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1095}
1096EXPORT_SYMBOL(security_path_mknod);
1097
d3607752 1098int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1099{
c6f493d6 1100 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1101 return 0;
f25fce3e 1102 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1103}
82140443 1104EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1105
989f74e0 1106int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1107{
c6f493d6 1108 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1109 return 0;
f25fce3e 1110 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1111}
1112
989f74e0 1113int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1114{
c6f493d6 1115 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1116 return 0;
f25fce3e 1117 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1118}
82140443 1119EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1120
d3607752 1121int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1122 const char *old_name)
1123{
c6f493d6 1124 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1125 return 0;
f25fce3e 1126 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1127}
1128
3ccee46a 1129int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1130 struct dentry *new_dentry)
1131{
c6f493d6 1132 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1133 return 0;
f25fce3e 1134 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1135}
1136
3ccee46a
AV
1137int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1138 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1139 unsigned int flags)
be6d3e56 1140{
c6f493d6
DH
1141 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1142 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1143 return 0;
da1ce067
MS
1144
1145 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1146 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1147 old_dir, old_dentry);
da1ce067
MS
1148 if (err)
1149 return err;
1150 }
1151
f25fce3e
CS
1152 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1153 new_dentry);
be6d3e56 1154}
82140443 1155EXPORT_SYMBOL(security_path_rename);
be6d3e56 1156
81f4c506 1157int security_path_truncate(const struct path *path)
be6d3e56 1158{
c6f493d6 1159 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1160 return 0;
f25fce3e 1161 return call_int_hook(path_truncate, 0, path);
be6d3e56 1162}
89eda068 1163
be01f9f2 1164int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1165{
c6f493d6 1166 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1167 return 0;
f25fce3e 1168 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1169}
1170
7fd25dac 1171int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1172{
c6f493d6 1173 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1174 return 0;
f25fce3e 1175 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1176}
8b8efb44 1177
77b286c0 1178int security_path_chroot(const struct path *path)
8b8efb44 1179{
f25fce3e 1180 return call_int_hook(path_chroot, 0, path);
8b8efb44 1181}
be6d3e56
KT
1182#endif
1183
4acdaf27 1184int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1185{
1186 if (unlikely(IS_PRIVATE(dir)))
1187 return 0;
f25fce3e 1188 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1189}
800a9647 1190EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1191
1192int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1193 struct dentry *new_dentry)
1194{
c6f493d6 1195 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1196 return 0;
f25fce3e 1197 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1198}
1199
1200int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1201{
c6f493d6 1202 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1203 return 0;
f25fce3e 1204 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1205}
1206
1207int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1208 const char *old_name)
1209{
1210 if (unlikely(IS_PRIVATE(dir)))
1211 return 0;
f25fce3e 1212 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1213}
1214
18bb1db3 1215int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1216{
1217 if (unlikely(IS_PRIVATE(dir)))
1218 return 0;
f25fce3e 1219 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1220}
800a9647 1221EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1222
1223int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1224{
c6f493d6 1225 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1226 return 0;
f25fce3e 1227 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1228}
1229
1a67aafb 1230int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1231{
1232 if (unlikely(IS_PRIVATE(dir)))
1233 return 0;
f25fce3e 1234 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1235}
1236
1237int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1238 struct inode *new_dir, struct dentry *new_dentry,
1239 unsigned int flags)
20510f2f 1240{
c6f493d6
DH
1241 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1242 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1243 return 0;
da1ce067
MS
1244
1245 if (flags & RENAME_EXCHANGE) {
f25fce3e 1246 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1247 old_dir, old_dentry);
1248 if (err)
1249 return err;
1250 }
1251
f25fce3e 1252 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1253 new_dir, new_dentry);
1254}
1255
1256int security_inode_readlink(struct dentry *dentry)
1257{
c6f493d6 1258 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1259 return 0;
f25fce3e 1260 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1261}
1262
bda0be7a
N
1263int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1264 bool rcu)
20510f2f 1265{
bda0be7a 1266 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1267 return 0;
e22619a2 1268 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1269}
1270
b77b0646 1271int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1272{
1273 if (unlikely(IS_PRIVATE(inode)))
1274 return 0;
f25fce3e 1275 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1276}
1277
1278int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1279{
817b54aa
MZ
1280 int ret;
1281
c6f493d6 1282 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1283 return 0;
f25fce3e 1284 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1285 if (ret)
1286 return ret;
1287 return evm_inode_setattr(dentry, attr);
20510f2f 1288}
b1da47e2 1289EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1290
3f7036a0 1291int security_inode_getattr(const struct path *path)
20510f2f 1292{
c6f493d6 1293 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1294 return 0;
f25fce3e 1295 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1296}
1297
71bc356f
CB
1298int security_inode_setxattr(struct user_namespace *mnt_userns,
1299 struct dentry *dentry, const char *name,
8f0cfa52 1300 const void *value, size_t size, int flags)
20510f2f 1301{
3e1be52d
MZ
1302 int ret;
1303
c6f493d6 1304 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1305 return 0;
b1d9e6b0
CS
1306 /*
1307 * SELinux and Smack integrate the cap call,
1308 * so assume that all LSMs supplying this call do so.
1309 */
71bc356f
CB
1310 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1311 size, flags);
b1d9e6b0
CS
1312
1313 if (ret == 1)
1314 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1315 if (ret)
1316 return ret;
1317 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1318 if (ret)
1319 return ret;
1320 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1321}
1322
8f0cfa52
DH
1323void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1324 const void *value, size_t size, int flags)
20510f2f 1325{
c6f493d6 1326 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1327 return;
f25fce3e 1328 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1329 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1330}
1331
8f0cfa52 1332int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1333{
c6f493d6 1334 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1335 return 0;
f25fce3e 1336 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1337}
1338
1339int security_inode_listxattr(struct dentry *dentry)
1340{
c6f493d6 1341 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1342 return 0;
f25fce3e 1343 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1344}
1345
71bc356f
CB
1346int security_inode_removexattr(struct user_namespace *mnt_userns,
1347 struct dentry *dentry, const char *name)
20510f2f 1348{
3e1be52d
MZ
1349 int ret;
1350
c6f493d6 1351 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1352 return 0;
b1d9e6b0
CS
1353 /*
1354 * SELinux and Smack integrate the cap call,
1355 * so assume that all LSMs supplying this call do so.
1356 */
71bc356f 1357 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1358 if (ret == 1)
71bc356f 1359 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1360 if (ret)
1361 return ret;
1362 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1363 if (ret)
1364 return ret;
1365 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1366}
1367
b5376771
SH
1368int security_inode_need_killpriv(struct dentry *dentry)
1369{
f25fce3e 1370 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1371}
1372
71bc356f
CB
1373int security_inode_killpriv(struct user_namespace *mnt_userns,
1374 struct dentry *dentry)
b5376771 1375{
71bc356f 1376 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1377}
1378
71bc356f
CB
1379int security_inode_getsecurity(struct user_namespace *mnt_userns,
1380 struct inode *inode, const char *name,
1381 void **buffer, bool alloc)
20510f2f 1382{
2885c1e3
CS
1383 struct security_hook_list *hp;
1384 int rc;
1385
20510f2f 1386 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1387 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1388 /*
1389 * Only one module will provide an attribute with a given name.
1390 */
df0ce173 1391 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1392 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1393 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1394 return rc;
1395 }
98e828a0 1396 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1397}
1398
1399int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1400{
2885c1e3
CS
1401 struct security_hook_list *hp;
1402 int rc;
1403
20510f2f 1404 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1405 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1406 /*
1407 * Only one module will provide an attribute with a given name.
1408 */
df0ce173 1409 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1410 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1411 flags);
98e828a0 1412 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1413 return rc;
1414 }
98e828a0 1415 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1416}
1417
1418int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1419{
1420 if (unlikely(IS_PRIVATE(inode)))
1421 return 0;
f25fce3e 1422 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1423}
c9bccef6 1424EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1425
d6335d77 1426void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1427{
f25fce3e 1428 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1429}
1430
d8ad8b49
VG
1431int security_inode_copy_up(struct dentry *src, struct cred **new)
1432{
1433 return call_int_hook(inode_copy_up, 0, src, new);
1434}
1435EXPORT_SYMBOL(security_inode_copy_up);
1436
121ab822
VG
1437int security_inode_copy_up_xattr(const char *name)
1438{
23e390cd
KS
1439 struct security_hook_list *hp;
1440 int rc;
1441
1442 /*
1443 * The implementation can return 0 (accept the xattr), 1 (discard the
1444 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1445 * any other error code incase of an error.
1446 */
1447 hlist_for_each_entry(hp,
1448 &security_hook_heads.inode_copy_up_xattr, list) {
1449 rc = hp->hook.inode_copy_up_xattr(name);
1450 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1451 return rc;
1452 }
1453
1454 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1455}
1456EXPORT_SYMBOL(security_inode_copy_up_xattr);
1457
b230d5ab
OM
1458int security_kernfs_init_security(struct kernfs_node *kn_dir,
1459 struct kernfs_node *kn)
1460{
1461 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1462}
1463
20510f2f
JM
1464int security_file_permission(struct file *file, int mask)
1465{
c4ec54b4
EP
1466 int ret;
1467
f25fce3e 1468 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1469 if (ret)
1470 return ret;
1471
1472 return fsnotify_perm(file, mask);
20510f2f
JM
1473}
1474
1475int security_file_alloc(struct file *file)
1476{
33bf60ca
CS
1477 int rc = lsm_file_alloc(file);
1478
1479 if (rc)
1480 return rc;
1481 rc = call_int_hook(file_alloc_security, 0, file);
1482 if (unlikely(rc))
1483 security_file_free(file);
1484 return rc;
20510f2f
JM
1485}
1486
1487void security_file_free(struct file *file)
1488{
33bf60ca
CS
1489 void *blob;
1490
f25fce3e 1491 call_void_hook(file_free_security, file);
33bf60ca
CS
1492
1493 blob = file->f_security;
1494 if (blob) {
1495 file->f_security = NULL;
1496 kmem_cache_free(lsm_file_cache, blob);
1497 }
20510f2f
JM
1498}
1499
1500int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1501{
f25fce3e 1502 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1503}
292f902a 1504EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1505
98de59bf 1506static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1507{
8b3ec681 1508 /*
98de59bf
AV
1509 * Does we have PROT_READ and does the application expect
1510 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1511 */
98de59bf
AV
1512 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1513 return prot;
8b3ec681 1514 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1515 return prot;
1516 /*
1517 * if that's an anonymous mapping, let it.
1518 */
1519 if (!file)
1520 return prot | PROT_EXEC;
1521 /*
1522 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1523 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1524 */
90f8572b 1525 if (!path_noexec(&file->f_path)) {
8b3ec681 1526#ifndef CONFIG_MMU
b4caecd4
CH
1527 if (file->f_op->mmap_capabilities) {
1528 unsigned caps = file->f_op->mmap_capabilities(file);
1529 if (!(caps & NOMMU_MAP_EXEC))
1530 return prot;
1531 }
8b3ec681 1532#endif
98de59bf 1533 return prot | PROT_EXEC;
8b3ec681 1534 }
98de59bf
AV
1535 /* anything on noexec mount won't get PROT_EXEC */
1536 return prot;
1537}
1538
1539int security_mmap_file(struct file *file, unsigned long prot,
1540 unsigned long flags)
1541{
1542 int ret;
f25fce3e 1543 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1544 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1545 if (ret)
1546 return ret;
1547 return ima_file_mmap(file, prot);
20510f2f
JM
1548}
1549
e5467859
AV
1550int security_mmap_addr(unsigned long addr)
1551{
f25fce3e 1552 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1553}
1554
20510f2f
JM
1555int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1556 unsigned long prot)
1557{
8eb613c0
MZ
1558 int ret;
1559
1560 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1561 if (ret)
1562 return ret;
1563 return ima_file_mprotect(vma, prot);
20510f2f
JM
1564}
1565
1566int security_file_lock(struct file *file, unsigned int cmd)
1567{
f25fce3e 1568 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1569}
1570
1571int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1572{
f25fce3e 1573 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1574}
1575
e0b93edd 1576void security_file_set_fowner(struct file *file)
20510f2f 1577{
f25fce3e 1578 call_void_hook(file_set_fowner, file);
20510f2f
JM
1579}
1580
1581int security_file_send_sigiotask(struct task_struct *tsk,
1582 struct fown_struct *fown, int sig)
1583{
f25fce3e 1584 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1585}
1586
1587int security_file_receive(struct file *file)
1588{
f25fce3e 1589 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1590}
1591
e3f20ae2 1592int security_file_open(struct file *file)
20510f2f 1593{
c4ec54b4
EP
1594 int ret;
1595
94817692 1596 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1597 if (ret)
1598 return ret;
1599
1600 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1601}
1602
e4e55b47
TH
1603int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1604{
f4ad8f2c
CS
1605 int rc = lsm_task_alloc(task);
1606
1607 if (rc)
1608 return rc;
1609 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1610 if (unlikely(rc))
1611 security_task_free(task);
1612 return rc;
e4e55b47
TH
1613}
1614
1a2a4d06
KC
1615void security_task_free(struct task_struct *task)
1616{
f25fce3e 1617 call_void_hook(task_free, task);
f4ad8f2c
CS
1618
1619 kfree(task->security);
1620 task->security = NULL;
1a2a4d06
KC
1621}
1622
ee18d64c
DH
1623int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1624{
bbd3662a
CS
1625 int rc = lsm_cred_alloc(cred, gfp);
1626
1627 if (rc)
1628 return rc;
1629
1630 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1631 if (unlikely(rc))
bbd3662a
CS
1632 security_cred_free(cred);
1633 return rc;
ee18d64c
DH
1634}
1635
d84f4f99 1636void security_cred_free(struct cred *cred)
20510f2f 1637{
a5795fd3
JM
1638 /*
1639 * There is a failure case in prepare_creds() that
1640 * may result in a call here with ->security being NULL.
1641 */
1642 if (unlikely(cred->security == NULL))
1643 return;
1644
f25fce3e 1645 call_void_hook(cred_free, cred);
bbd3662a
CS
1646
1647 kfree(cred->security);
1648 cred->security = NULL;
20510f2f
JM
1649}
1650
d84f4f99 1651int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1652{
bbd3662a
CS
1653 int rc = lsm_cred_alloc(new, gfp);
1654
1655 if (rc)
1656 return rc;
1657
1658 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1659 if (unlikely(rc))
bbd3662a
CS
1660 security_cred_free(new);
1661 return rc;
d84f4f99
DH
1662}
1663
ee18d64c
DH
1664void security_transfer_creds(struct cred *new, const struct cred *old)
1665{
f25fce3e 1666 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1667}
1668
3ec30113
MG
1669void security_cred_getsecid(const struct cred *c, u32 *secid)
1670{
1671 *secid = 0;
1672 call_void_hook(cred_getsecid, c, secid);
1673}
1674EXPORT_SYMBOL(security_cred_getsecid);
1675
3a3b7ce9
DH
1676int security_kernel_act_as(struct cred *new, u32 secid)
1677{
f25fce3e 1678 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1679}
1680
1681int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1682{
f25fce3e 1683 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1684}
1685
dd8dbf2e 1686int security_kernel_module_request(char *kmod_name)
9188499c 1687{
6eb864c1
MK
1688 int ret;
1689
1690 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1691 if (ret)
1692 return ret;
1693 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1694}
1695
2039bda1
KC
1696int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1697 bool contents)
39eeb4fb
MZ
1698{
1699 int ret;
1700
2039bda1 1701 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1702 if (ret)
1703 return ret;
2039bda1 1704 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1705}
1706EXPORT_SYMBOL_GPL(security_kernel_read_file);
1707
bc8ca5b9
MZ
1708int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1709 enum kernel_read_file_id id)
b44a7dfc 1710{
cf222217
MZ
1711 int ret;
1712
1713 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1714 if (ret)
1715 return ret;
1716 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1717}
1718EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1719
b64fcae7 1720int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1721{
16c267aa
MZ
1722 int ret;
1723
b64fcae7 1724 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1725 if (ret)
1726 return ret;
b64fcae7 1727 return ima_load_data(id, contents);
377179cd 1728}
83a68a06 1729EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1730
b64fcae7
KC
1731int security_kernel_post_load_data(char *buf, loff_t size,
1732 enum kernel_load_data_id id,
1733 char *description)
1734{
1735 int ret;
1736
1737 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1738 description);
1739 if (ret)
1740 return ret;
1741 return ima_post_load_data(buf, size, id, description);
1742}
1743EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1744
d84f4f99
DH
1745int security_task_fix_setuid(struct cred *new, const struct cred *old,
1746 int flags)
20510f2f 1747{
f25fce3e 1748 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1749}
1750
39030e13
TC
1751int security_task_fix_setgid(struct cred *new, const struct cred *old,
1752 int flags)
1753{
1754 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1755}
1756
20510f2f
JM
1757int security_task_setpgid(struct task_struct *p, pid_t pgid)
1758{
f25fce3e 1759 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1760}
1761
1762int security_task_getpgid(struct task_struct *p)
1763{
f25fce3e 1764 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1765}
1766
1767int security_task_getsid(struct task_struct *p)
1768{
f25fce3e 1769 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1770}
1771
1772void security_task_getsecid(struct task_struct *p, u32 *secid)
1773{
b1d9e6b0 1774 *secid = 0;
f25fce3e 1775 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1776}
1777EXPORT_SYMBOL(security_task_getsecid);
1778
20510f2f
JM
1779int security_task_setnice(struct task_struct *p, int nice)
1780{
f25fce3e 1781 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1782}
1783
1784int security_task_setioprio(struct task_struct *p, int ioprio)
1785{
f25fce3e 1786 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1787}
1788
1789int security_task_getioprio(struct task_struct *p)
1790{
f25fce3e 1791 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1792}
1793
791ec491
SS
1794int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1795 unsigned int flags)
1796{
1797 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1798}
1799
8fd00b4d
JS
1800int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1801 struct rlimit *new_rlim)
20510f2f 1802{
f25fce3e 1803 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1804}
1805
b0ae1981 1806int security_task_setscheduler(struct task_struct *p)
20510f2f 1807{
f25fce3e 1808 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1809}
1810
1811int security_task_getscheduler(struct task_struct *p)
1812{
f25fce3e 1813 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1814}
1815
1816int security_task_movememory(struct task_struct *p)
1817{
f25fce3e 1818 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1819}
1820
ae7795bc 1821int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1822 int sig, const struct cred *cred)
20510f2f 1823{
6b4f3d01 1824 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1825}
1826
20510f2f 1827int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1828 unsigned long arg4, unsigned long arg5)
20510f2f 1829{
b1d9e6b0 1830 int thisrc;
98e828a0 1831 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1832 struct security_hook_list *hp;
1833
df0ce173 1834 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1835 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1836 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1837 rc = thisrc;
1838 if (thisrc != 0)
1839 break;
1840 }
1841 }
1842 return rc;
20510f2f
JM
1843}
1844
1845void security_task_to_inode(struct task_struct *p, struct inode *inode)
1846{
f25fce3e 1847 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1848}
1849
1850int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1851{
f25fce3e 1852 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1853}
1854
8a076191
AD
1855void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1856{
b1d9e6b0 1857 *secid = 0;
f25fce3e 1858 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1859}
1860
20510f2f
JM
1861int security_msg_msg_alloc(struct msg_msg *msg)
1862{
ecd5f82e
CS
1863 int rc = lsm_msg_msg_alloc(msg);
1864
1865 if (unlikely(rc))
1866 return rc;
1867 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1868 if (unlikely(rc))
1869 security_msg_msg_free(msg);
1870 return rc;
20510f2f
JM
1871}
1872
1873void security_msg_msg_free(struct msg_msg *msg)
1874{
f25fce3e 1875 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1876 kfree(msg->security);
1877 msg->security = NULL;
20510f2f
JM
1878}
1879
d8c6e854 1880int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1881{
ecd5f82e
CS
1882 int rc = lsm_ipc_alloc(msq);
1883
1884 if (unlikely(rc))
1885 return rc;
1886 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1887 if (unlikely(rc))
1888 security_msg_queue_free(msq);
1889 return rc;
20510f2f
JM
1890}
1891
d8c6e854 1892void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1893{
f25fce3e 1894 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1895 kfree(msq->security);
1896 msq->security = NULL;
20510f2f
JM
1897}
1898
d8c6e854 1899int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1900{
f25fce3e 1901 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1902}
1903
d8c6e854 1904int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1905{
f25fce3e 1906 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1907}
1908
d8c6e854 1909int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1910 struct msg_msg *msg, int msqflg)
1911{
f25fce3e 1912 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1913}
1914
d8c6e854 1915int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1916 struct task_struct *target, long type, int mode)
1917{
f25fce3e 1918 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1919}
1920
7191adff 1921int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1922{
ecd5f82e
CS
1923 int rc = lsm_ipc_alloc(shp);
1924
1925 if (unlikely(rc))
1926 return rc;
1927 rc = call_int_hook(shm_alloc_security, 0, shp);
1928 if (unlikely(rc))
1929 security_shm_free(shp);
1930 return rc;
20510f2f
JM
1931}
1932
7191adff 1933void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1934{
f25fce3e 1935 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1936 kfree(shp->security);
1937 shp->security = NULL;
20510f2f
JM
1938}
1939
7191adff 1940int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1941{
f25fce3e 1942 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1943}
1944
7191adff 1945int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1946{
f25fce3e 1947 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1948}
1949
7191adff 1950int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1951{
f25fce3e 1952 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1953}
1954
aefad959 1955int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1956{
ecd5f82e
CS
1957 int rc = lsm_ipc_alloc(sma);
1958
1959 if (unlikely(rc))
1960 return rc;
1961 rc = call_int_hook(sem_alloc_security, 0, sma);
1962 if (unlikely(rc))
1963 security_sem_free(sma);
1964 return rc;
20510f2f
JM
1965}
1966
aefad959 1967void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1968{
f25fce3e 1969 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
1970 kfree(sma->security);
1971 sma->security = NULL;
20510f2f
JM
1972}
1973
aefad959 1974int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1975{
f25fce3e 1976 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1977}
1978
aefad959 1979int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1980{
f25fce3e 1981 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1982}
1983
aefad959 1984int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1985 unsigned nsops, int alter)
1986{
f25fce3e 1987 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1988}
1989
1990void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1991{
1992 if (unlikely(inode && IS_PRIVATE(inode)))
1993 return;
f25fce3e 1994 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1995}
1996EXPORT_SYMBOL(security_d_instantiate);
1997
6d9c939d
CS
1998int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1999 char **value)
20510f2f 2000{
6d9c939d
CS
2001 struct security_hook_list *hp;
2002
2003 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2004 if (lsm != NULL && strcmp(lsm, hp->lsm))
2005 continue;
2006 return hp->hook.getprocattr(p, name, value);
2007 }
98e828a0 2008 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2009}
2010
6d9c939d
CS
2011int security_setprocattr(const char *lsm, const char *name, void *value,
2012 size_t size)
20510f2f 2013{
6d9c939d
CS
2014 struct security_hook_list *hp;
2015
2016 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2017 if (lsm != NULL && strcmp(lsm, hp->lsm))
2018 continue;
2019 return hp->hook.setprocattr(name, value, size);
2020 }
98e828a0 2021 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2022}
2023
2024int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2025{
f25fce3e 2026 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2027}
20510f2f 2028
746df9b5
DQ
2029int security_ismaclabel(const char *name)
2030{
f25fce3e 2031 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2032}
2033EXPORT_SYMBOL(security_ismaclabel);
2034
20510f2f
JM
2035int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2036{
0550cfe8
KS
2037 struct security_hook_list *hp;
2038 int rc;
2039
2040 /*
2041 * Currently, only one LSM can implement secid_to_secctx (i.e this
2042 * LSM hook is not "stackable").
2043 */
2044 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2045 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2046 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2047 return rc;
2048 }
2049
2050 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2051}
2052EXPORT_SYMBOL(security_secid_to_secctx);
2053
7bf570dc 2054int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2055{
b1d9e6b0 2056 *secid = 0;
f25fce3e 2057 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2058}
2059EXPORT_SYMBOL(security_secctx_to_secid);
2060
20510f2f
JM
2061void security_release_secctx(char *secdata, u32 seclen)
2062{
f25fce3e 2063 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2064}
2065EXPORT_SYMBOL(security_release_secctx);
2066
6f3be9f5
AG
2067void security_inode_invalidate_secctx(struct inode *inode)
2068{
2069 call_void_hook(inode_invalidate_secctx, inode);
2070}
2071EXPORT_SYMBOL(security_inode_invalidate_secctx);
2072
1ee65e37
DQ
2073int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2074{
f25fce3e 2075 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2076}
2077EXPORT_SYMBOL(security_inode_notifysecctx);
2078
2079int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2080{
f25fce3e 2081 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2082}
2083EXPORT_SYMBOL(security_inode_setsecctx);
2084
2085int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2086{
b1d9e6b0 2087 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2088}
2089EXPORT_SYMBOL(security_inode_getsecctx);
2090
344fa64e
DH
2091#ifdef CONFIG_WATCH_QUEUE
2092int security_post_notification(const struct cred *w_cred,
2093 const struct cred *cred,
2094 struct watch_notification *n)
2095{
2096 return call_int_hook(post_notification, 0, w_cred, cred, n);
2097}
2098#endif /* CONFIG_WATCH_QUEUE */
2099
998f5040
DH
2100#ifdef CONFIG_KEY_NOTIFICATIONS
2101int security_watch_key(struct key *key)
2102{
2103 return call_int_hook(watch_key, 0, key);
2104}
2105#endif
2106
20510f2f
JM
2107#ifdef CONFIG_SECURITY_NETWORK
2108
3610cda5 2109int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2110{
f25fce3e 2111 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2112}
2113EXPORT_SYMBOL(security_unix_stream_connect);
2114
2115int security_unix_may_send(struct socket *sock, struct socket *other)
2116{
f25fce3e 2117 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2118}
2119EXPORT_SYMBOL(security_unix_may_send);
2120
2121int security_socket_create(int family, int type, int protocol, int kern)
2122{
f25fce3e 2123 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2124}
2125
2126int security_socket_post_create(struct socket *sock, int family,
2127 int type, int protocol, int kern)
2128{
f25fce3e 2129 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2130 protocol, kern);
2131}
2132
aae7cfcb
DH
2133int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2134{
2135 return call_int_hook(socket_socketpair, 0, socka, sockb);
2136}
2137EXPORT_SYMBOL(security_socket_socketpair);
2138
20510f2f
JM
2139int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2140{
f25fce3e 2141 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2142}
2143
2144int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2145{
f25fce3e 2146 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2147}
2148
2149int security_socket_listen(struct socket *sock, int backlog)
2150{
f25fce3e 2151 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2152}
2153
2154int security_socket_accept(struct socket *sock, struct socket *newsock)
2155{
f25fce3e 2156 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2157}
2158
20510f2f
JM
2159int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2160{
f25fce3e 2161 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2162}
2163
2164int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2165 int size, int flags)
2166{
f25fce3e 2167 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2168}
2169
2170int security_socket_getsockname(struct socket *sock)
2171{
f25fce3e 2172 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2173}
2174
2175int security_socket_getpeername(struct socket *sock)
2176{
f25fce3e 2177 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2178}
2179
2180int security_socket_getsockopt(struct socket *sock, int level, int optname)
2181{
f25fce3e 2182 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2183}
2184
2185int security_socket_setsockopt(struct socket *sock, int level, int optname)
2186{
f25fce3e 2187 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2188}
2189
2190int security_socket_shutdown(struct socket *sock, int how)
2191{
f25fce3e 2192 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2193}
2194
2195int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2196{
f25fce3e 2197 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2198}
2199EXPORT_SYMBOL(security_sock_rcv_skb);
2200
2201int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2202 int __user *optlen, unsigned len)
2203{
b1d9e6b0
CS
2204 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2205 optval, optlen, len);
20510f2f
JM
2206}
2207
2208int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2209{
e308fd3b
JB
2210 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2211 skb, secid);
20510f2f
JM
2212}
2213EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2214
2215int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2216{
f25fce3e 2217 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2218}
2219
2220void security_sk_free(struct sock *sk)
2221{
f25fce3e 2222 call_void_hook(sk_free_security, sk);
20510f2f
JM
2223}
2224
2225void security_sk_clone(const struct sock *sk, struct sock *newsk)
2226{
f25fce3e 2227 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2228}
6230c9b4 2229EXPORT_SYMBOL(security_sk_clone);
20510f2f 2230
3df98d79 2231void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2232{
3df98d79 2233 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2234}
2235EXPORT_SYMBOL(security_sk_classify_flow);
2236
3df98d79
PM
2237void security_req_classify_flow(const struct request_sock *req,
2238 struct flowi_common *flic)
20510f2f 2239{
3df98d79 2240 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2241}
2242EXPORT_SYMBOL(security_req_classify_flow);
2243
2244void security_sock_graft(struct sock *sk, struct socket *parent)
2245{
f25fce3e 2246 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2247}
2248EXPORT_SYMBOL(security_sock_graft);
2249
41dd9596 2250int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2251 struct sk_buff *skb, struct request_sock *req)
2252{
f25fce3e 2253 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2254}
2255EXPORT_SYMBOL(security_inet_conn_request);
2256
2257void security_inet_csk_clone(struct sock *newsk,
2258 const struct request_sock *req)
2259{
f25fce3e 2260 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2261}
2262
2263void security_inet_conn_established(struct sock *sk,
2264 struct sk_buff *skb)
2265{
f25fce3e 2266 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2267}
72e89f50 2268EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2269
2606fd1f
EP
2270int security_secmark_relabel_packet(u32 secid)
2271{
f25fce3e 2272 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2273}
2274EXPORT_SYMBOL(security_secmark_relabel_packet);
2275
2276void security_secmark_refcount_inc(void)
2277{
f25fce3e 2278 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2279}
2280EXPORT_SYMBOL(security_secmark_refcount_inc);
2281
2282void security_secmark_refcount_dec(void)
2283{
f25fce3e 2284 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2285}
2286EXPORT_SYMBOL(security_secmark_refcount_dec);
2287
5dbbaf2d
PM
2288int security_tun_dev_alloc_security(void **security)
2289{
f25fce3e 2290 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2291}
2292EXPORT_SYMBOL(security_tun_dev_alloc_security);
2293
2294void security_tun_dev_free_security(void *security)
2295{
f25fce3e 2296 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2297}
2298EXPORT_SYMBOL(security_tun_dev_free_security);
2299
2b980dbd
PM
2300int security_tun_dev_create(void)
2301{
f25fce3e 2302 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2303}
2304EXPORT_SYMBOL(security_tun_dev_create);
2305
5dbbaf2d 2306int security_tun_dev_attach_queue(void *security)
2b980dbd 2307{
f25fce3e 2308 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2309}
5dbbaf2d 2310EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2311
5dbbaf2d 2312int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2313{
f25fce3e 2314 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2315}
2316EXPORT_SYMBOL(security_tun_dev_attach);
2317
5dbbaf2d
PM
2318int security_tun_dev_open(void *security)
2319{
f25fce3e 2320 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2321}
2322EXPORT_SYMBOL(security_tun_dev_open);
2323
72e89f50
RH
2324int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2325{
2326 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2327}
2328EXPORT_SYMBOL(security_sctp_assoc_request);
2329
2330int security_sctp_bind_connect(struct sock *sk, int optname,
2331 struct sockaddr *address, int addrlen)
2332{
2333 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2334 address, addrlen);
2335}
2336EXPORT_SYMBOL(security_sctp_bind_connect);
2337
2338void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2339 struct sock *newsk)
2340{
2341 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2342}
2343EXPORT_SYMBOL(security_sctp_sk_clone);
2344
20510f2f
JM
2345#endif /* CONFIG_SECURITY_NETWORK */
2346
d291f1a6
DJ
2347#ifdef CONFIG_SECURITY_INFINIBAND
2348
2349int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2350{
2351 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2352}
2353EXPORT_SYMBOL(security_ib_pkey_access);
2354
47a2b338
DJ
2355int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2356{
2357 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2358}
2359EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2360
d291f1a6
DJ
2361int security_ib_alloc_security(void **sec)
2362{
2363 return call_int_hook(ib_alloc_security, 0, sec);
2364}
2365EXPORT_SYMBOL(security_ib_alloc_security);
2366
2367void security_ib_free_security(void *sec)
2368{
2369 call_void_hook(ib_free_security, sec);
2370}
2371EXPORT_SYMBOL(security_ib_free_security);
2372#endif /* CONFIG_SECURITY_INFINIBAND */
2373
20510f2f
JM
2374#ifdef CONFIG_SECURITY_NETWORK_XFRM
2375
52a4c640
NA
2376int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2377 struct xfrm_user_sec_ctx *sec_ctx,
2378 gfp_t gfp)
20510f2f 2379{
f25fce3e 2380 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2381}
2382EXPORT_SYMBOL(security_xfrm_policy_alloc);
2383
03e1ad7b
PM
2384int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2385 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2386{
f25fce3e 2387 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2388}
2389
03e1ad7b 2390void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2391{
f25fce3e 2392 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2393}
2394EXPORT_SYMBOL(security_xfrm_policy_free);
2395
03e1ad7b 2396int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2397{
f25fce3e 2398 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2399}
2400
2e5aa866
PM
2401int security_xfrm_state_alloc(struct xfrm_state *x,
2402 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2403{
f25fce3e 2404 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2405}
2406EXPORT_SYMBOL(security_xfrm_state_alloc);
2407
2408int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2409 struct xfrm_sec_ctx *polsec, u32 secid)
2410{
f25fce3e 2411 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2412}
2413
2414int security_xfrm_state_delete(struct xfrm_state *x)
2415{
f25fce3e 2416 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2417}
2418EXPORT_SYMBOL(security_xfrm_state_delete);
2419
2420void security_xfrm_state_free(struct xfrm_state *x)
2421{
f25fce3e 2422 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2423}
2424
03e1ad7b 2425int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2426{
f25fce3e 2427 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2428}
2429
2430int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2431 struct xfrm_policy *xp,
3df98d79 2432 const struct flowi_common *flic)
20510f2f 2433{
b1d9e6b0 2434 struct security_hook_list *hp;
98e828a0 2435 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2436
2437 /*
2438 * Since this function is expected to return 0 or 1, the judgment
2439 * becomes difficult if multiple LSMs supply this call. Fortunately,
2440 * we can use the first LSM's judgment because currently only SELinux
2441 * supplies this call.
2442 *
2443 * For speed optimization, we explicitly break the loop rather than
2444 * using the macro
2445 */
df0ce173 2446 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2447 list) {
3df98d79 2448 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2449 break;
2450 }
2451 return rc;
20510f2f
JM
2452}
2453
2454int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2455{
f25fce3e 2456 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2457}
2458
3df98d79 2459void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2460{
3df98d79 2461 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2462 0);
20510f2f
JM
2463
2464 BUG_ON(rc);
2465}
2466EXPORT_SYMBOL(security_skb_classify_flow);
2467
2468#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2469
2470#ifdef CONFIG_KEYS
2471
d84f4f99
DH
2472int security_key_alloc(struct key *key, const struct cred *cred,
2473 unsigned long flags)
20510f2f 2474{
f25fce3e 2475 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2476}
2477
2478void security_key_free(struct key *key)
2479{
f25fce3e 2480 call_void_hook(key_free, key);
20510f2f
JM
2481}
2482
8c0637e9
DH
2483int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2484 enum key_need_perm need_perm)
20510f2f 2485{
8c0637e9 2486 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2487}
2488
70a5bb72
DH
2489int security_key_getsecurity(struct key *key, char **_buffer)
2490{
b1d9e6b0 2491 *_buffer = NULL;
f25fce3e 2492 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2493}
2494
20510f2f 2495#endif /* CONFIG_KEYS */
03d37d25
AD
2496
2497#ifdef CONFIG_AUDIT
2498
2499int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2500{
f25fce3e 2501 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2502}
2503
2504int security_audit_rule_known(struct audit_krule *krule)
2505{
f25fce3e 2506 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2507}
2508
2509void security_audit_rule_free(void *lsmrule)
2510{
f25fce3e 2511 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2512}
2513
90462a5b 2514int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2515{
90462a5b 2516 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2517}
b1d9e6b0 2518#endif /* CONFIG_AUDIT */
afdb09c7
CF
2519
2520#ifdef CONFIG_BPF_SYSCALL
2521int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2522{
2523 return call_int_hook(bpf, 0, cmd, attr, size);
2524}
2525int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2526{
2527 return call_int_hook(bpf_map, 0, map, fmode);
2528}
2529int security_bpf_prog(struct bpf_prog *prog)
2530{
2531 return call_int_hook(bpf_prog, 0, prog);
2532}
2533int security_bpf_map_alloc(struct bpf_map *map)
2534{
2535 return call_int_hook(bpf_map_alloc_security, 0, map);
2536}
2537int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2538{
2539 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2540}
2541void security_bpf_map_free(struct bpf_map *map)
2542{
2543 call_void_hook(bpf_map_free_security, map);
2544}
2545void security_bpf_prog_free(struct bpf_prog_aux *aux)
2546{
2547 call_void_hook(bpf_prog_free_security, aux);
2548}
2549#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2550
2551int security_locked_down(enum lockdown_reason what)
2552{
2553 return call_int_hook(locked_down, 0, what);
2554}
2555EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2556
2557#ifdef CONFIG_PERF_EVENTS
2558int security_perf_event_open(struct perf_event_attr *attr, int type)
2559{
2560 return call_int_hook(perf_event_open, 0, attr, type);
2561}
2562
2563int security_perf_event_alloc(struct perf_event *event)
2564{
2565 return call_int_hook(perf_event_alloc, 0, event);
2566}
2567
2568void security_perf_event_free(struct perf_event *event)
2569{
2570 call_void_hook(perf_event_free, event);
2571}
2572
2573int security_perf_event_read(struct perf_event *event)
2574{
2575 return call_int_hook(perf_event_read, 0, event);
2576}
2577
2578int security_perf_event_write(struct perf_event *event)
2579{
2580 return call_int_hook(perf_event_write, 0, event);
2581}
2582#endif /* CONFIG_PERF_EVENTS */