]> git.ipfire.org Git - people/ms/linux.git/blame - security/security.c
Merge tag 'usb-6.0-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb
[people/ms/linux.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
b89999d0 19#include <linux/kernel_read_file.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
ecd5f82e 30#include <linux/msg.h>
40401530 31#include <net/flow.h>
1da177e4 32
823eb1cc 33#define MAX_LSM_EVM_XATTR 2
1da177e4 34
2d4d5119
KC
35/* How many LSMs were built into the kernel? */
36#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
37
59438b46
SS
38/*
39 * These are descriptions of the reasons that can be passed to the
40 * security_locked_down() LSM hook. Placing this array here allows
41 * all security modules to use the same descriptions for auditing
42 * purposes.
43 */
44const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
45 [LOCKDOWN_NONE] = "none",
46 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
47 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
48 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
49 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
50 [LOCKDOWN_HIBERNATION] = "hibernation",
51 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
52 [LOCKDOWN_IOPORT] = "raw io port access",
53 [LOCKDOWN_MSR] = "raw MSR access",
54 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
55 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
56 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
57 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
58 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
59 [LOCKDOWN_DEBUGFS] = "debugfs access",
60 [LOCKDOWN_XMON_WR] = "xmon write access",
51e1bb9e 61 [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
eadb2f47 62 [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
59438b46
SS
63 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
64 [LOCKDOWN_KCORE] = "/proc/kcore access",
65 [LOCKDOWN_KPROBES] = "use of kprobes",
71330842 66 [LOCKDOWN_BPF_READ_KERNEL] = "use of bpf to read kernel RAM",
eadb2f47 67 [LOCKDOWN_DBG_READ_KERNEL] = "use of kgdb/kdb to read kernel RAM",
59438b46
SS
68 [LOCKDOWN_PERF] = "unsafe use of perf",
69 [LOCKDOWN_TRACEFS] = "use of tracefs",
70 [LOCKDOWN_XMON_RW] = "xmon read and write access",
c7a5899e 71 [LOCKDOWN_XFRM_SECRET] = "xfrm SA secret",
59438b46
SS
72 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
73};
74
3dfc9b02 75struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 76static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 77
33bf60ca 78static struct kmem_cache *lsm_file_cache;
afb1cbe3 79static struct kmem_cache *lsm_inode_cache;
33bf60ca 80
d69dece5 81char *lsm_names;
bbd3662a
CS
82static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
83
076c54c5 84/* Boot-time LSM user choice */
79f7865d 85static __initdata const char *chosen_lsm_order;
5ef4e419 86static __initdata const char *chosen_major_lsm;
1da177e4 87
13e735c0
KC
88static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
89
2d4d5119
KC
90/* Ordered list of LSMs to initialize. */
91static __initdata struct lsm_info **ordered_lsms;
14bd99c8 92static __initdata struct lsm_info *exclusive;
2d4d5119 93
9b8c7c14
KC
94static __initdata bool debug;
95#define init_debug(...) \
96 do { \
97 if (debug) \
98 pr_info(__VA_ARGS__); \
99 } while (0)
100
f4941d75
KC
101static bool __init is_enabled(struct lsm_info *lsm)
102{
a8027fb0
KC
103 if (!lsm->enabled)
104 return false;
f4941d75 105
a8027fb0 106 return *lsm->enabled;
f4941d75
KC
107}
108
109/* Mark an LSM's enabled flag. */
110static int lsm_enabled_true __initdata = 1;
111static int lsm_enabled_false __initdata = 0;
112static void __init set_enabled(struct lsm_info *lsm, bool enabled)
113{
114 /*
115 * When an LSM hasn't configured an enable variable, we can use
116 * a hard-coded location for storing the default enabled state.
117 */
118 if (!lsm->enabled) {
119 if (enabled)
120 lsm->enabled = &lsm_enabled_true;
121 else
122 lsm->enabled = &lsm_enabled_false;
123 } else if (lsm->enabled == &lsm_enabled_true) {
124 if (!enabled)
125 lsm->enabled = &lsm_enabled_false;
126 } else if (lsm->enabled == &lsm_enabled_false) {
127 if (enabled)
128 lsm->enabled = &lsm_enabled_true;
129 } else {
130 *lsm->enabled = enabled;
131 }
132}
133
2d4d5119
KC
134/* Is an LSM already listed in the ordered LSMs list? */
135static bool __init exists_ordered_lsm(struct lsm_info *lsm)
136{
137 struct lsm_info **check;
138
139 for (check = ordered_lsms; *check; check++)
140 if (*check == lsm)
141 return true;
142
143 return false;
144}
145
146/* Append an LSM to the list of ordered LSMs to initialize. */
147static int last_lsm __initdata;
148static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
149{
150 /* Ignore duplicate selections. */
151 if (exists_ordered_lsm(lsm))
152 return;
153
154 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
155 return;
156
a8027fb0
KC
157 /* Enable this LSM, if it is not already set. */
158 if (!lsm->enabled)
159 lsm->enabled = &lsm_enabled_true;
2d4d5119 160 ordered_lsms[last_lsm++] = lsm;
a8027fb0 161
2d4d5119
KC
162 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
163 is_enabled(lsm) ? "en" : "dis");
164}
165
f4941d75
KC
166/* Is an LSM allowed to be initialized? */
167static bool __init lsm_allowed(struct lsm_info *lsm)
168{
169 /* Skip if the LSM is disabled. */
170 if (!is_enabled(lsm))
171 return false;
172
14bd99c8
KC
173 /* Not allowed if another exclusive LSM already initialized. */
174 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
175 init_debug("exclusive disabled: %s\n", lsm->name);
176 return false;
177 }
178
f4941d75
KC
179 return true;
180}
181
bbd3662a
CS
182static void __init lsm_set_blob_size(int *need, int *lbs)
183{
184 int offset;
185
186 if (*need > 0) {
187 offset = *lbs;
188 *lbs += *need;
189 *need = offset;
190 }
191}
192
193static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
194{
195 if (!needed)
196 return;
197
198 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 199 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
200 /*
201 * The inode blob gets an rcu_head in addition to
202 * what the modules might need.
203 */
204 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
205 blob_sizes.lbs_inode = sizeof(struct rcu_head);
206 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
207 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
208 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
1aea7808 209 lsm_set_blob_size(&needed->lbs_superblock, &blob_sizes.lbs_superblock);
f4ad8f2c 210 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
211}
212
d8e9bbd4
KC
213/* Prepare LSM for initialization. */
214static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
215{
216 int enabled = lsm_allowed(lsm);
217
218 /* Record enablement (to handle any following exclusive LSMs). */
219 set_enabled(lsm, enabled);
220
d8e9bbd4 221 /* If enabled, do pre-initialization work. */
f4941d75 222 if (enabled) {
14bd99c8
KC
223 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
224 exclusive = lsm;
225 init_debug("exclusive chosen: %s\n", lsm->name);
226 }
bbd3662a
CS
227
228 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
229 }
230}
231
232/* Initialize a given LSM, if it is enabled. */
233static void __init initialize_lsm(struct lsm_info *lsm)
234{
235 if (is_enabled(lsm)) {
236 int ret;
14bd99c8 237
f4941d75
KC
238 init_debug("initializing %s\n", lsm->name);
239 ret = lsm->init();
240 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
241 }
242}
243
13e735c0 244/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 245static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
246{
247 struct lsm_info *lsm;
13e735c0
KC
248 char *sep, *name, *next;
249
e2bc445b
KC
250 /* LSM_ORDER_FIRST is always first. */
251 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
252 if (lsm->order == LSM_ORDER_FIRST)
253 append_ordered_lsm(lsm, "first");
254 }
255
7e611486 256 /* Process "security=", if given. */
7e611486
KC
257 if (chosen_major_lsm) {
258 struct lsm_info *major;
259
260 /*
261 * To match the original "security=" behavior, this
262 * explicitly does NOT fallback to another Legacy Major
263 * if the selected one was separately disabled: disable
264 * all non-matching Legacy Major LSMs.
265 */
266 for (major = __start_lsm_info; major < __end_lsm_info;
267 major++) {
268 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
269 strcmp(major->name, chosen_major_lsm) != 0) {
270 set_enabled(major, false);
271 init_debug("security=%s disabled: %s\n",
272 chosen_major_lsm, major->name);
273 }
274 }
275 }
5ef4e419 276
13e735c0
KC
277 sep = kstrdup(order, GFP_KERNEL);
278 next = sep;
279 /* Walk the list, looking for matching LSMs. */
280 while ((name = strsep(&next, ",")) != NULL) {
281 bool found = false;
282
283 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
284 if (lsm->order == LSM_ORDER_MUTABLE &&
285 strcmp(lsm->name, name) == 0) {
13e735c0
KC
286 append_ordered_lsm(lsm, origin);
287 found = true;
288 }
289 }
290
291 if (!found)
292 init_debug("%s ignored: %s\n", origin, name);
657d910b 293 }
c91d8106
CS
294
295 /* Process "security=", if given. */
296 if (chosen_major_lsm) {
297 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
298 if (exists_ordered_lsm(lsm))
299 continue;
300 if (strcmp(lsm->name, chosen_major_lsm) == 0)
301 append_ordered_lsm(lsm, "security=");
302 }
303 }
304
305 /* Disable all LSMs not in the ordered list. */
306 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
307 if (exists_ordered_lsm(lsm))
308 continue;
309 set_enabled(lsm, false);
310 init_debug("%s disabled: %s\n", origin, lsm->name);
311 }
312
13e735c0 313 kfree(sep);
657d910b
KC
314}
315
1cfb2a51
TH
316static void __init lsm_early_cred(struct cred *cred);
317static void __init lsm_early_task(struct task_struct *task);
318
e6b1db98
MG
319static int lsm_append(const char *new, char **result);
320
2d4d5119
KC
321static void __init ordered_lsm_init(void)
322{
323 struct lsm_info **lsm;
324
325 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
326 GFP_KERNEL);
327
89a9684e
KC
328 if (chosen_lsm_order) {
329 if (chosen_major_lsm) {
330 pr_info("security= is ignored because it is superseded by lsm=\n");
331 chosen_major_lsm = NULL;
332 }
79f7865d 333 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 334 } else
79f7865d 335 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
336
337 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
338 prepare_lsm(*lsm);
339
1aea7808
CS
340 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
341 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
342 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
343 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
344 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
345 init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
346 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
347
348 /*
349 * Create any kmem_caches needed for blobs
350 */
351 if (blob_sizes.lbs_file)
352 lsm_file_cache = kmem_cache_create("lsm_file_cache",
353 blob_sizes.lbs_file, 0,
354 SLAB_PANIC, NULL);
afb1cbe3
CS
355 if (blob_sizes.lbs_inode)
356 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
357 blob_sizes.lbs_inode, 0,
358 SLAB_PANIC, NULL);
bbd3662a 359
1cfb2a51
TH
360 lsm_early_cred((struct cred *) current->cred);
361 lsm_early_task(current);
d8e9bbd4
KC
362 for (lsm = ordered_lsms; *lsm; lsm++)
363 initialize_lsm(*lsm);
2d4d5119
KC
364
365 kfree(ordered_lsms);
366}
367
e6b1db98
MG
368int __init early_security_init(void)
369{
e6b1db98
MG
370 struct lsm_info *lsm;
371
75c1182e
BW
372#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
373 INIT_HLIST_HEAD(&security_hook_heads.NAME);
374#include "linux/lsm_hook_defs.h"
375#undef LSM_HOOK
e6b1db98
MG
376
377 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
378 if (!lsm->enabled)
379 lsm->enabled = &lsm_enabled_true;
380 prepare_lsm(lsm);
381 initialize_lsm(lsm);
382 }
383
384 return 0;
385}
386
1da177e4
LT
387/**
388 * security_init - initializes the security framework
389 *
390 * This should be called early in the kernel initialization sequence.
391 */
392int __init security_init(void)
393{
e6b1db98 394 struct lsm_info *lsm;
3dfc9b02 395
98d29170
KC
396 pr_info("Security Framework initializing\n");
397
e6b1db98
MG
398 /*
399 * Append the names of the early LSM modules now that kmalloc() is
400 * available
401 */
402 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
403 if (lsm->enabled)
404 lsm_append(lsm->name, &lsm_names);
405 }
1da177e4 406
657d910b
KC
407 /* Load LSMs in specified order. */
408 ordered_lsm_init();
409
1da177e4
LT
410 return 0;
411}
412
076c54c5 413/* Save user chosen LSM */
5ef4e419 414static int __init choose_major_lsm(char *str)
076c54c5 415{
5ef4e419 416 chosen_major_lsm = str;
076c54c5
AD
417 return 1;
418}
5ef4e419 419__setup("security=", choose_major_lsm);
076c54c5 420
79f7865d
KC
421/* Explicitly choose LSM initialization order. */
422static int __init choose_lsm_order(char *str)
423{
424 chosen_lsm_order = str;
425 return 1;
426}
427__setup("lsm=", choose_lsm_order);
428
9b8c7c14
KC
429/* Enable LSM order debugging. */
430static int __init enable_debug(char *str)
431{
432 debug = true;
433 return 1;
434}
435__setup("lsm.debug", enable_debug);
436
3bb857e4
MS
437static bool match_last_lsm(const char *list, const char *lsm)
438{
439 const char *last;
440
441 if (WARN_ON(!list || !lsm))
442 return false;
443 last = strrchr(list, ',');
444 if (last)
445 /* Pass the comma, strcmp() will check for '\0' */
446 last++;
447 else
448 last = list;
449 return !strcmp(last, lsm);
450}
451
e6b1db98 452static int lsm_append(const char *new, char **result)
d69dece5
CS
453{
454 char *cp;
455
456 if (*result == NULL) {
457 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
458 if (*result == NULL)
459 return -ENOMEM;
d69dece5 460 } else {
3bb857e4
MS
461 /* Check if it is the last registered name */
462 if (match_last_lsm(*result, new))
463 return 0;
d69dece5
CS
464 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
465 if (cp == NULL)
466 return -ENOMEM;
467 kfree(*result);
468 *result = cp;
469 }
470 return 0;
471}
472
d69dece5
CS
473/**
474 * security_add_hooks - Add a modules hooks to the hook lists.
475 * @hooks: the hooks to add
476 * @count: the number of hooks to add
477 * @lsm: the name of the security module
478 *
479 * Each LSM has to register its hooks with the infrastructure.
480 */
481void __init security_add_hooks(struct security_hook_list *hooks, int count,
1af0e4a0 482 const char *lsm)
d69dece5
CS
483{
484 int i;
485
486 for (i = 0; i < count; i++) {
487 hooks[i].lsm = lsm;
df0ce173 488 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 489 }
e6b1db98
MG
490
491 /*
492 * Don't try to append during early_security_init(), we'll come back
493 * and fix this up afterwards.
494 */
495 if (slab_is_available()) {
496 if (lsm_append(lsm, &lsm_names) < 0)
497 panic("%s - Cannot get early memory.\n", __func__);
498 }
d69dece5
CS
499}
500
42df744c 501int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 502{
42df744c
JK
503 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
504 event, data);
8f408ab6 505}
42df744c 506EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 507
42df744c 508int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 509{
42df744c
JK
510 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
511 nb);
8f408ab6 512}
42df744c 513EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 514
42df744c 515int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 516{
42df744c
JK
517 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
518 nb);
8f408ab6 519}
42df744c 520EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 521
bbd3662a
CS
522/**
523 * lsm_cred_alloc - allocate a composite cred blob
524 * @cred: the cred that needs a blob
525 * @gfp: allocation type
526 *
527 * Allocate the cred blob for all the modules
528 *
529 * Returns 0, or -ENOMEM if memory can't be allocated.
530 */
531static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
532{
533 if (blob_sizes.lbs_cred == 0) {
534 cred->security = NULL;
535 return 0;
536 }
537
538 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
539 if (cred->security == NULL)
540 return -ENOMEM;
541 return 0;
542}
543
544/**
545 * lsm_early_cred - during initialization allocate a composite cred blob
546 * @cred: the cred that needs a blob
547 *
1cfb2a51 548 * Allocate the cred blob for all the modules
bbd3662a 549 */
1cfb2a51 550static void __init lsm_early_cred(struct cred *cred)
bbd3662a 551{
1cfb2a51 552 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 553
bbd3662a
CS
554 if (rc)
555 panic("%s: Early cred alloc failed.\n", __func__);
556}
557
33bf60ca
CS
558/**
559 * lsm_file_alloc - allocate a composite file blob
560 * @file: the file that needs a blob
561 *
562 * Allocate the file blob for all the modules
563 *
564 * Returns 0, or -ENOMEM if memory can't be allocated.
565 */
566static int lsm_file_alloc(struct file *file)
567{
568 if (!lsm_file_cache) {
569 file->f_security = NULL;
570 return 0;
571 }
572
573 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
574 if (file->f_security == NULL)
575 return -ENOMEM;
576 return 0;
577}
578
afb1cbe3
CS
579/**
580 * lsm_inode_alloc - allocate a composite inode blob
581 * @inode: the inode that needs a blob
582 *
583 * Allocate the inode blob for all the modules
584 *
585 * Returns 0, or -ENOMEM if memory can't be allocated.
586 */
587int lsm_inode_alloc(struct inode *inode)
588{
589 if (!lsm_inode_cache) {
590 inode->i_security = NULL;
591 return 0;
592 }
593
594 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
595 if (inode->i_security == NULL)
596 return -ENOMEM;
597 return 0;
598}
599
f4ad8f2c
CS
600/**
601 * lsm_task_alloc - allocate a composite task blob
602 * @task: the task that needs a blob
603 *
604 * Allocate the task blob for all the modules
605 *
606 * Returns 0, or -ENOMEM if memory can't be allocated.
607 */
3e8c7367 608static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
609{
610 if (blob_sizes.lbs_task == 0) {
611 task->security = NULL;
612 return 0;
613 }
614
615 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
616 if (task->security == NULL)
617 return -ENOMEM;
618 return 0;
619}
620
ecd5f82e
CS
621/**
622 * lsm_ipc_alloc - allocate a composite ipc blob
623 * @kip: the ipc that needs a blob
624 *
625 * Allocate the ipc blob for all the modules
626 *
627 * Returns 0, or -ENOMEM if memory can't be allocated.
628 */
3e8c7367 629static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
630{
631 if (blob_sizes.lbs_ipc == 0) {
632 kip->security = NULL;
633 return 0;
634 }
635
636 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
637 if (kip->security == NULL)
638 return -ENOMEM;
639 return 0;
640}
641
642/**
643 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
644 * @mp: the msg_msg that needs a blob
645 *
646 * Allocate the ipc blob for all the modules
647 *
648 * Returns 0, or -ENOMEM if memory can't be allocated.
649 */
3e8c7367 650static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
651{
652 if (blob_sizes.lbs_msg_msg == 0) {
653 mp->security = NULL;
654 return 0;
655 }
656
657 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
658 if (mp->security == NULL)
659 return -ENOMEM;
660 return 0;
661}
662
f4ad8f2c
CS
663/**
664 * lsm_early_task - during initialization allocate a composite task blob
665 * @task: the task that needs a blob
666 *
1cfb2a51 667 * Allocate the task blob for all the modules
f4ad8f2c 668 */
1cfb2a51 669static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 670{
1cfb2a51 671 int rc = lsm_task_alloc(task);
f4ad8f2c 672
f4ad8f2c
CS
673 if (rc)
674 panic("%s: Early task alloc failed.\n", __func__);
675}
676
1aea7808
CS
677/**
678 * lsm_superblock_alloc - allocate a composite superblock blob
679 * @sb: the superblock that needs a blob
680 *
681 * Allocate the superblock blob for all the modules
682 *
683 * Returns 0, or -ENOMEM if memory can't be allocated.
684 */
685static int lsm_superblock_alloc(struct super_block *sb)
686{
687 if (blob_sizes.lbs_superblock == 0) {
688 sb->s_security = NULL;
689 return 0;
690 }
691
692 sb->s_security = kzalloc(blob_sizes.lbs_superblock, GFP_KERNEL);
693 if (sb->s_security == NULL)
694 return -ENOMEM;
695 return 0;
696}
697
98e828a0
KS
698/*
699 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
700 * can be accessed with:
701 *
702 * LSM_RET_DEFAULT(<hook_name>)
703 *
704 * The macros below define static constants for the default value of each
705 * LSM hook.
706 */
707#define LSM_RET_DEFAULT(NAME) (NAME##_default)
708#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
709#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
86dd9fd5 710 static const int __maybe_unused LSM_RET_DEFAULT(NAME) = (DEFAULT);
98e828a0
KS
711#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
712 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
713
714#include <linux/lsm_hook_defs.h>
715#undef LSM_HOOK
716
f25fce3e 717/*
b1d9e6b0 718 * Hook list operation macros.
1da177e4 719 *
f25fce3e
CS
720 * call_void_hook:
721 * This is a hook that does not return a value.
1da177e4 722 *
f25fce3e
CS
723 * call_int_hook:
724 * This is a hook that returns a value.
1da177e4 725 */
1da177e4 726
b1d9e6b0
CS
727#define call_void_hook(FUNC, ...) \
728 do { \
729 struct security_hook_list *P; \
730 \
df0ce173 731 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
732 P->hook.FUNC(__VA_ARGS__); \
733 } while (0)
734
735#define call_int_hook(FUNC, IRC, ...) ({ \
736 int RC = IRC; \
737 do { \
738 struct security_hook_list *P; \
739 \
df0ce173 740 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
741 RC = P->hook.FUNC(__VA_ARGS__); \
742 if (RC != 0) \
743 break; \
744 } \
745 } while (0); \
746 RC; \
747})
1da177e4 748
20510f2f
JM
749/* Security operations */
750
52f88693 751int security_binder_set_context_mgr(const struct cred *mgr)
79af7307 752{
f25fce3e 753 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
754}
755
52f88693
TK
756int security_binder_transaction(const struct cred *from,
757 const struct cred *to)
79af7307 758{
f25fce3e 759 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
760}
761
52f88693
TK
762int security_binder_transfer_binder(const struct cred *from,
763 const struct cred *to)
79af7307 764{
f25fce3e 765 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
766}
767
52f88693
TK
768int security_binder_transfer_file(const struct cred *from,
769 const struct cred *to, struct file *file)
79af7307 770{
f25fce3e 771 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
772}
773
9e48858f 774int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 775{
f25fce3e 776 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
777}
778
779int security_ptrace_traceme(struct task_struct *parent)
780{
f25fce3e 781 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
782}
783
784int security_capget(struct task_struct *target,
785 kernel_cap_t *effective,
786 kernel_cap_t *inheritable,
787 kernel_cap_t *permitted)
788{
f25fce3e
CS
789 return call_int_hook(capget, 0, target,
790 effective, inheritable, permitted);
20510f2f
JM
791}
792
d84f4f99
DH
793int security_capset(struct cred *new, const struct cred *old,
794 const kernel_cap_t *effective,
795 const kernel_cap_t *inheritable,
796 const kernel_cap_t *permitted)
20510f2f 797{
f25fce3e
CS
798 return call_int_hook(capset, 0, new, old,
799 effective, inheritable, permitted);
20510f2f
JM
800}
801
c1a85a00
MM
802int security_capable(const struct cred *cred,
803 struct user_namespace *ns,
804 int cap,
805 unsigned int opts)
20510f2f 806{
c1a85a00 807 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
808}
809
20510f2f
JM
810int security_quotactl(int cmds, int type, int id, struct super_block *sb)
811{
f25fce3e 812 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
813}
814
815int security_quota_on(struct dentry *dentry)
816{
f25fce3e 817 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
818}
819
12b3052c 820int security_syslog(int type)
20510f2f 821{
f25fce3e 822 return call_int_hook(syslog, 0, type);
20510f2f
JM
823}
824
457db29b 825int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 826{
f25fce3e 827 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
828}
829
20510f2f
JM
830int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
831{
b1d9e6b0
CS
832 struct security_hook_list *hp;
833 int cap_sys_admin = 1;
834 int rc;
835
836 /*
837 * The module will respond with a positive value if
838 * it thinks the __vm_enough_memory() call should be
839 * made with the cap_sys_admin set. If all of the modules
840 * agree that it should be set it will. If any module
841 * thinks it should not be set it won't.
842 */
df0ce173 843 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
844 rc = hp->hook.vm_enough_memory(mm, pages);
845 if (rc <= 0) {
846 cap_sys_admin = 0;
847 break;
848 }
849 }
850 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
851}
852
b8bff599 853int security_bprm_creds_for_exec(struct linux_binprm *bprm)
20510f2f 854{
b8bff599
EB
855 return call_int_hook(bprm_creds_for_exec, 0, bprm);
856}
857
56305aa9 858int security_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
20510f2f 859{
56305aa9 860 return call_int_hook(bprm_creds_from_file, 0, bprm, file);
20510f2f
JM
861}
862
a6f76f23 863int security_bprm_check(struct linux_binprm *bprm)
20510f2f 864{
6c21a7fb
MZ
865 int ret;
866
f25fce3e 867 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
868 if (ret)
869 return ret;
870 return ima_bprm_check(bprm);
20510f2f
JM
871}
872
a6f76f23 873void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 874{
f25fce3e 875 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
876}
877
a6f76f23 878void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 879{
f25fce3e 880 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
881}
882
0b52075e
AV
883int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
884{
885 return call_int_hook(fs_context_dup, 0, fc, src_fc);
886}
887
ecff3057
CS
888int security_fs_context_parse_param(struct fs_context *fc,
889 struct fs_parameter *param)
da2441fd 890{
ecff3057
CS
891 struct security_hook_list *hp;
892 int trc;
893 int rc = -ENOPARAM;
894
895 hlist_for_each_entry(hp, &security_hook_heads.fs_context_parse_param,
896 list) {
897 trc = hp->hook.fs_context_parse_param(fc, param);
898 if (trc == 0)
899 rc = 0;
900 else if (trc != -ENOPARAM)
901 return trc;
902 }
903 return rc;
da2441fd
DH
904}
905
20510f2f
JM
906int security_sb_alloc(struct super_block *sb)
907{
1aea7808
CS
908 int rc = lsm_superblock_alloc(sb);
909
910 if (unlikely(rc))
911 return rc;
912 rc = call_int_hook(sb_alloc_security, 0, sb);
913 if (unlikely(rc))
914 security_sb_free(sb);
915 return rc;
20510f2f
JM
916}
917
83e804f0
MS
918void security_sb_delete(struct super_block *sb)
919{
920 call_void_hook(sb_delete, sb);
20510f2f
JM
921}
922
923void security_sb_free(struct super_block *sb)
924{
f25fce3e 925 call_void_hook(sb_free_security, sb);
1aea7808
CS
926 kfree(sb->s_security);
927 sb->s_security = NULL;
20510f2f
JM
928}
929
204cc0cc 930void security_free_mnt_opts(void **mnt_opts)
20510f2f 931{
204cc0cc
AV
932 if (!*mnt_opts)
933 return;
934 call_void_hook(sb_free_mnt_opts, *mnt_opts);
935 *mnt_opts = NULL;
20510f2f 936}
204cc0cc 937EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 938
204cc0cc 939int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 940{
204cc0cc 941 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 942}
f5c0c26d 943EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 944
69c4a42d
OK
945int security_sb_mnt_opts_compat(struct super_block *sb,
946 void *mnt_opts)
947{
948 return call_int_hook(sb_mnt_opts_compat, 0, sb, mnt_opts);
949}
950EXPORT_SYMBOL(security_sb_mnt_opts_compat);
951
c039bc3c 952int security_sb_remount(struct super_block *sb,
204cc0cc 953 void *mnt_opts)
20510f2f 954{
204cc0cc 955 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 956}
a65001e8 957EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 958
a10d7c22 959int security_sb_kern_mount(struct super_block *sb)
20510f2f 960{
a10d7c22 961 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
962}
963
2069f457
EP
964int security_sb_show_options(struct seq_file *m, struct super_block *sb)
965{
f25fce3e 966 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
967}
968
20510f2f
JM
969int security_sb_statfs(struct dentry *dentry)
970{
f25fce3e 971 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
972}
973
8a04c43b 974int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 975 const char *type, unsigned long flags, void *data)
20510f2f 976{
f25fce3e 977 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
978}
979
20510f2f
JM
980int security_sb_umount(struct vfsmount *mnt, int flags)
981{
f25fce3e 982 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
983}
984
3b73b68c 985int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 986{
f25fce3e 987 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
988}
989
c9180a57 990int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 991 void *mnt_opts,
649f6e77
DQ
992 unsigned long kern_flags,
993 unsigned long *set_kern_flags)
c9180a57 994{
b1d9e6b0 995 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
996 mnt_opts ? -EOPNOTSUPP : 0, sb,
997 mnt_opts, kern_flags, set_kern_flags);
c9180a57 998}
e0007529 999EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 1000
094f7b69 1001int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
1002 struct super_block *newsb,
1003 unsigned long kern_flags,
1004 unsigned long *set_kern_flags)
c9180a57 1005{
0b4d3452
SM
1006 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
1007 kern_flags, set_kern_flags);
c9180a57 1008}
e0007529
EP
1009EXPORT_SYMBOL(security_sb_clone_mnt_opts);
1010
2db154b3
DH
1011int security_move_mount(const struct path *from_path, const struct path *to_path)
1012{
1013 return call_int_hook(move_mount, 0, from_path, to_path);
1014}
1015
ac5656d8
AG
1016int security_path_notify(const struct path *path, u64 mask,
1017 unsigned int obj_type)
1018{
1019 return call_int_hook(path_notify, 0, path, mask, obj_type);
1020}
1021
20510f2f
JM
1022int security_inode_alloc(struct inode *inode)
1023{
afb1cbe3
CS
1024 int rc = lsm_inode_alloc(inode);
1025
1026 if (unlikely(rc))
1027 return rc;
1028 rc = call_int_hook(inode_alloc_security, 0, inode);
1029 if (unlikely(rc))
1030 security_inode_free(inode);
1031 return rc;
1032}
1033
1034static void inode_free_by_rcu(struct rcu_head *head)
1035{
1036 /*
1037 * The rcu head is at the start of the inode blob
1038 */
1039 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
1040}
1041
1042void security_inode_free(struct inode *inode)
1043{
f381c272 1044 integrity_inode_free(inode);
f25fce3e 1045 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
1046 /*
1047 * The inode may still be referenced in a path walk and
1048 * a call to security_inode_permission() can be made
1049 * after inode_free_security() is called. Ideally, the VFS
1050 * wouldn't do this, but fixing that is a much harder
1051 * job. For now, simply free the i_security via RCU, and
1052 * leave the current inode->i_security pointer intact.
1053 * The inode will be freed after the RCU grace period too.
1054 */
1055 if (inode->i_security)
1056 call_rcu((struct rcu_head *)inode->i_security,
1057 inode_free_by_rcu);
20510f2f
JM
1058}
1059
d47be3df 1060int security_dentry_init_security(struct dentry *dentry, int mode,
15bf3239
VG
1061 const struct qstr *name,
1062 const char **xattr_name, void **ctx,
1063 u32 *ctxlen)
d47be3df 1064{
7f5056b9
VG
1065 struct security_hook_list *hp;
1066 int rc;
1067
1068 /*
1069 * Only one module will provide a security context.
1070 */
1071 hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security, list) {
1072 rc = hp->hook.dentry_init_security(dentry, mode, name,
1073 xattr_name, ctx, ctxlen);
1074 if (rc != LSM_RET_DEFAULT(dentry_init_security))
1075 return rc;
1076 }
1077 return LSM_RET_DEFAULT(dentry_init_security);
d47be3df
DQ
1078}
1079EXPORT_SYMBOL(security_dentry_init_security);
1080
2602625b
VG
1081int security_dentry_create_files_as(struct dentry *dentry, int mode,
1082 struct qstr *name,
1083 const struct cred *old, struct cred *new)
1084{
1085 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1086 name, old, new);
1087}
1088EXPORT_SYMBOL(security_dentry_create_files_as);
1089
20510f2f 1090int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1091 const struct qstr *qstr,
1092 const initxattrs initxattrs, void *fs_data)
20510f2f 1093{
823eb1cc
MZ
1094 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1095 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1096 int ret;
1097
20510f2f 1098 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1099 return 0;
9d8f13ba 1100
9d8f13ba 1101 if (!initxattrs)
e308fd3b
JB
1102 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1103 dir, qstr, NULL, NULL, NULL);
9548906b 1104 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1105 lsm_xattr = new_xattrs;
b1d9e6b0 1106 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1107 &lsm_xattr->name,
1108 &lsm_xattr->value,
1109 &lsm_xattr->value_len);
1110 if (ret)
1111 goto out;
823eb1cc
MZ
1112
1113 evm_xattr = lsm_xattr + 1;
1114 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1115 if (ret)
1116 goto out;
9d8f13ba
MZ
1117 ret = initxattrs(inode, new_xattrs, fs_data);
1118out:
9548906b 1119 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1120 kfree(xattr->value);
9d8f13ba
MZ
1121 return (ret == -EOPNOTSUPP) ? 0 : ret;
1122}
1123EXPORT_SYMBOL(security_inode_init_security);
1124
215b674b
LG
1125int security_inode_init_security_anon(struct inode *inode,
1126 const struct qstr *name,
1127 const struct inode *context_inode)
1128{
1129 return call_int_hook(inode_init_security_anon, 0, inode, name,
1130 context_inode);
1131}
1132
9d8f13ba 1133int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1134 const struct qstr *qstr, const char **name,
9d8f13ba 1135 void **value, size_t *len)
20510f2f
JM
1136{
1137 if (unlikely(IS_PRIVATE(inode)))
30e05324 1138 return -EOPNOTSUPP;
e308fd3b
JB
1139 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1140 qstr, name, value, len);
20510f2f 1141}
9d8f13ba 1142EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1143
be6d3e56 1144#ifdef CONFIG_SECURITY_PATH
d3607752 1145int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1146 unsigned int dev)
1147{
c6f493d6 1148 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1149 return 0;
f25fce3e 1150 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1151}
1152EXPORT_SYMBOL(security_path_mknod);
1153
d3607752 1154int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1155{
c6f493d6 1156 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1157 return 0;
f25fce3e 1158 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1159}
82140443 1160EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1161
989f74e0 1162int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1163{
c6f493d6 1164 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1165 return 0;
f25fce3e 1166 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1167}
1168
989f74e0 1169int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1170{
c6f493d6 1171 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1172 return 0;
f25fce3e 1173 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1174}
82140443 1175EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1176
d3607752 1177int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1178 const char *old_name)
1179{
c6f493d6 1180 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1181 return 0;
f25fce3e 1182 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1183}
1184
3ccee46a 1185int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1186 struct dentry *new_dentry)
1187{
c6f493d6 1188 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1189 return 0;
f25fce3e 1190 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1191}
1192
3ccee46a
AV
1193int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1194 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1195 unsigned int flags)
be6d3e56 1196{
c6f493d6
DH
1197 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1198 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1199 return 0;
da1ce067 1200
f25fce3e 1201 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
100f59d9 1202 new_dentry, flags);
be6d3e56 1203}
82140443 1204EXPORT_SYMBOL(security_path_rename);
be6d3e56 1205
81f4c506 1206int security_path_truncate(const struct path *path)
be6d3e56 1207{
c6f493d6 1208 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1209 return 0;
f25fce3e 1210 return call_int_hook(path_truncate, 0, path);
be6d3e56 1211}
89eda068 1212
be01f9f2 1213int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1214{
c6f493d6 1215 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1216 return 0;
f25fce3e 1217 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1218}
1219
7fd25dac 1220int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1221{
c6f493d6 1222 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1223 return 0;
f25fce3e 1224 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1225}
8b8efb44 1226
77b286c0 1227int security_path_chroot(const struct path *path)
8b8efb44 1228{
f25fce3e 1229 return call_int_hook(path_chroot, 0, path);
8b8efb44 1230}
be6d3e56
KT
1231#endif
1232
4acdaf27 1233int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1234{
1235 if (unlikely(IS_PRIVATE(dir)))
1236 return 0;
f25fce3e 1237 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1238}
800a9647 1239EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1240
1241int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1242 struct dentry *new_dentry)
1243{
c6f493d6 1244 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1245 return 0;
f25fce3e 1246 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1247}
1248
1249int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1250{
c6f493d6 1251 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1252 return 0;
f25fce3e 1253 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1254}
1255
1256int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1257 const char *old_name)
1258{
1259 if (unlikely(IS_PRIVATE(dir)))
1260 return 0;
f25fce3e 1261 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1262}
1263
18bb1db3 1264int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1265{
1266 if (unlikely(IS_PRIVATE(dir)))
1267 return 0;
f25fce3e 1268 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1269}
800a9647 1270EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1271
1272int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1273{
c6f493d6 1274 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1275 return 0;
f25fce3e 1276 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1277}
1278
1a67aafb 1279int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1280{
1281 if (unlikely(IS_PRIVATE(dir)))
1282 return 0;
f25fce3e 1283 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1284}
1285
1286int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1287 struct inode *new_dir, struct dentry *new_dentry,
1288 unsigned int flags)
20510f2f 1289{
c6f493d6
DH
1290 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1291 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1292 return 0;
da1ce067
MS
1293
1294 if (flags & RENAME_EXCHANGE) {
f25fce3e 1295 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1296 old_dir, old_dentry);
1297 if (err)
1298 return err;
1299 }
1300
f25fce3e 1301 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1302 new_dir, new_dentry);
1303}
1304
1305int security_inode_readlink(struct dentry *dentry)
1306{
c6f493d6 1307 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1308 return 0;
f25fce3e 1309 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1310}
1311
bda0be7a
N
1312int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1313 bool rcu)
20510f2f 1314{
bda0be7a 1315 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1316 return 0;
e22619a2 1317 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1318}
1319
b77b0646 1320int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1321{
1322 if (unlikely(IS_PRIVATE(inode)))
1323 return 0;
f25fce3e 1324 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1325}
1326
0e363cf3
CB
1327int security_inode_setattr(struct user_namespace *mnt_userns,
1328 struct dentry *dentry, struct iattr *attr)
20510f2f 1329{
817b54aa
MZ
1330 int ret;
1331
c6f493d6 1332 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1333 return 0;
f25fce3e 1334 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1335 if (ret)
1336 return ret;
0e363cf3 1337 return evm_inode_setattr(mnt_userns, dentry, attr);
20510f2f 1338}
b1da47e2 1339EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1340
3f7036a0 1341int security_inode_getattr(const struct path *path)
20510f2f 1342{
c6f493d6 1343 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1344 return 0;
f25fce3e 1345 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1346}
1347
71bc356f
CB
1348int security_inode_setxattr(struct user_namespace *mnt_userns,
1349 struct dentry *dentry, const char *name,
8f0cfa52 1350 const void *value, size_t size, int flags)
20510f2f 1351{
3e1be52d
MZ
1352 int ret;
1353
c6f493d6 1354 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1355 return 0;
b1d9e6b0
CS
1356 /*
1357 * SELinux and Smack integrate the cap call,
1358 * so assume that all LSMs supplying this call do so.
1359 */
71bc356f
CB
1360 ret = call_int_hook(inode_setxattr, 1, mnt_userns, dentry, name, value,
1361 size, flags);
b1d9e6b0
CS
1362
1363 if (ret == 1)
1364 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1365 if (ret)
1366 return ret;
1367 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1368 if (ret)
1369 return ret;
7e135dc7 1370 return evm_inode_setxattr(mnt_userns, dentry, name, value, size);
20510f2f
JM
1371}
1372
8f0cfa52
DH
1373void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1374 const void *value, size_t size, int flags)
20510f2f 1375{
c6f493d6 1376 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1377 return;
f25fce3e 1378 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1379 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1380}
1381
8f0cfa52 1382int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1383{
c6f493d6 1384 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1385 return 0;
f25fce3e 1386 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1387}
1388
1389int security_inode_listxattr(struct dentry *dentry)
1390{
c6f493d6 1391 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1392 return 0;
f25fce3e 1393 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1394}
1395
71bc356f
CB
1396int security_inode_removexattr(struct user_namespace *mnt_userns,
1397 struct dentry *dentry, const char *name)
20510f2f 1398{
3e1be52d
MZ
1399 int ret;
1400
c6f493d6 1401 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1402 return 0;
b1d9e6b0
CS
1403 /*
1404 * SELinux and Smack integrate the cap call,
1405 * so assume that all LSMs supplying this call do so.
1406 */
71bc356f 1407 ret = call_int_hook(inode_removexattr, 1, mnt_userns, dentry, name);
b1d9e6b0 1408 if (ret == 1)
71bc356f 1409 ret = cap_inode_removexattr(mnt_userns, dentry, name);
42c63330
MZ
1410 if (ret)
1411 return ret;
1412 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1413 if (ret)
1414 return ret;
7e135dc7 1415 return evm_inode_removexattr(mnt_userns, dentry, name);
20510f2f
JM
1416}
1417
b5376771
SH
1418int security_inode_need_killpriv(struct dentry *dentry)
1419{
f25fce3e 1420 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1421}
1422
71bc356f
CB
1423int security_inode_killpriv(struct user_namespace *mnt_userns,
1424 struct dentry *dentry)
b5376771 1425{
71bc356f 1426 return call_int_hook(inode_killpriv, 0, mnt_userns, dentry);
b5376771
SH
1427}
1428
71bc356f
CB
1429int security_inode_getsecurity(struct user_namespace *mnt_userns,
1430 struct inode *inode, const char *name,
1431 void **buffer, bool alloc)
20510f2f 1432{
2885c1e3
CS
1433 struct security_hook_list *hp;
1434 int rc;
1435
20510f2f 1436 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1437 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1438 /*
1439 * Only one module will provide an attribute with a given name.
1440 */
df0ce173 1441 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
71bc356f 1442 rc = hp->hook.inode_getsecurity(mnt_userns, inode, name, buffer, alloc);
98e828a0 1443 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1444 return rc;
1445 }
98e828a0 1446 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1447}
1448
1449int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1450{
2885c1e3
CS
1451 struct security_hook_list *hp;
1452 int rc;
1453
20510f2f 1454 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1455 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1456 /*
1457 * Only one module will provide an attribute with a given name.
1458 */
df0ce173 1459 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1460 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1461 flags);
98e828a0 1462 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1463 return rc;
1464 }
98e828a0 1465 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1466}
1467
1468int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1469{
1470 if (unlikely(IS_PRIVATE(inode)))
1471 return 0;
f25fce3e 1472 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1473}
c9bccef6 1474EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1475
d6335d77 1476void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1477{
f25fce3e 1478 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1479}
1480
d8ad8b49
VG
1481int security_inode_copy_up(struct dentry *src, struct cred **new)
1482{
1483 return call_int_hook(inode_copy_up, 0, src, new);
1484}
1485EXPORT_SYMBOL(security_inode_copy_up);
1486
121ab822
VG
1487int security_inode_copy_up_xattr(const char *name)
1488{
23e390cd
KS
1489 struct security_hook_list *hp;
1490 int rc;
1491
1492 /*
1493 * The implementation can return 0 (accept the xattr), 1 (discard the
1494 * xattr), -EOPNOTSUPP if it does not know anything about the xattr or
1495 * any other error code incase of an error.
1496 */
1497 hlist_for_each_entry(hp,
1498 &security_hook_heads.inode_copy_up_xattr, list) {
1499 rc = hp->hook.inode_copy_up_xattr(name);
1500 if (rc != LSM_RET_DEFAULT(inode_copy_up_xattr))
1501 return rc;
1502 }
1503
1504 return LSM_RET_DEFAULT(inode_copy_up_xattr);
121ab822
VG
1505}
1506EXPORT_SYMBOL(security_inode_copy_up_xattr);
1507
b230d5ab
OM
1508int security_kernfs_init_security(struct kernfs_node *kn_dir,
1509 struct kernfs_node *kn)
1510{
1511 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1512}
1513
20510f2f
JM
1514int security_file_permission(struct file *file, int mask)
1515{
c4ec54b4
EP
1516 int ret;
1517
f25fce3e 1518 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1519 if (ret)
1520 return ret;
1521
1522 return fsnotify_perm(file, mask);
20510f2f
JM
1523}
1524
1525int security_file_alloc(struct file *file)
1526{
33bf60ca
CS
1527 int rc = lsm_file_alloc(file);
1528
1529 if (rc)
1530 return rc;
1531 rc = call_int_hook(file_alloc_security, 0, file);
1532 if (unlikely(rc))
1533 security_file_free(file);
1534 return rc;
20510f2f
JM
1535}
1536
1537void security_file_free(struct file *file)
1538{
33bf60ca
CS
1539 void *blob;
1540
f25fce3e 1541 call_void_hook(file_free_security, file);
33bf60ca
CS
1542
1543 blob = file->f_security;
1544 if (blob) {
1545 file->f_security = NULL;
1546 kmem_cache_free(lsm_file_cache, blob);
1547 }
20510f2f
JM
1548}
1549
1550int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1551{
f25fce3e 1552 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f 1553}
292f902a 1554EXPORT_SYMBOL_GPL(security_file_ioctl);
20510f2f 1555
98de59bf 1556static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1557{
8b3ec681 1558 /*
98de59bf
AV
1559 * Does we have PROT_READ and does the application expect
1560 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1561 */
98de59bf
AV
1562 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1563 return prot;
8b3ec681 1564 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1565 return prot;
1566 /*
1567 * if that's an anonymous mapping, let it.
1568 */
1569 if (!file)
1570 return prot | PROT_EXEC;
1571 /*
1572 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1573 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1574 */
90f8572b 1575 if (!path_noexec(&file->f_path)) {
8b3ec681 1576#ifndef CONFIG_MMU
b4caecd4
CH
1577 if (file->f_op->mmap_capabilities) {
1578 unsigned caps = file->f_op->mmap_capabilities(file);
1579 if (!(caps & NOMMU_MAP_EXEC))
1580 return prot;
1581 }
8b3ec681 1582#endif
98de59bf 1583 return prot | PROT_EXEC;
8b3ec681 1584 }
98de59bf
AV
1585 /* anything on noexec mount won't get PROT_EXEC */
1586 return prot;
1587}
1588
1589int security_mmap_file(struct file *file, unsigned long prot,
1590 unsigned long flags)
1591{
1592 int ret;
f25fce3e 1593 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1594 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1595 if (ret)
1596 return ret;
1597 return ima_file_mmap(file, prot);
20510f2f
JM
1598}
1599
e5467859
AV
1600int security_mmap_addr(unsigned long addr)
1601{
f25fce3e 1602 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1603}
1604
20510f2f
JM
1605int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1606 unsigned long prot)
1607{
8eb613c0
MZ
1608 int ret;
1609
1610 ret = call_int_hook(file_mprotect, 0, vma, reqprot, prot);
1611 if (ret)
1612 return ret;
1613 return ima_file_mprotect(vma, prot);
20510f2f
JM
1614}
1615
1616int security_file_lock(struct file *file, unsigned int cmd)
1617{
f25fce3e 1618 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1619}
1620
1621int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1622{
f25fce3e 1623 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1624}
1625
e0b93edd 1626void security_file_set_fowner(struct file *file)
20510f2f 1627{
f25fce3e 1628 call_void_hook(file_set_fowner, file);
20510f2f
JM
1629}
1630
1631int security_file_send_sigiotask(struct task_struct *tsk,
1632 struct fown_struct *fown, int sig)
1633{
f25fce3e 1634 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1635}
1636
1637int security_file_receive(struct file *file)
1638{
f25fce3e 1639 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1640}
1641
e3f20ae2 1642int security_file_open(struct file *file)
20510f2f 1643{
c4ec54b4
EP
1644 int ret;
1645
94817692 1646 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1647 if (ret)
1648 return ret;
1649
1650 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1651}
1652
e4e55b47
TH
1653int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1654{
f4ad8f2c
CS
1655 int rc = lsm_task_alloc(task);
1656
1657 if (rc)
1658 return rc;
1659 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1660 if (unlikely(rc))
1661 security_task_free(task);
1662 return rc;
e4e55b47
TH
1663}
1664
1a2a4d06
KC
1665void security_task_free(struct task_struct *task)
1666{
f25fce3e 1667 call_void_hook(task_free, task);
f4ad8f2c
CS
1668
1669 kfree(task->security);
1670 task->security = NULL;
1a2a4d06
KC
1671}
1672
ee18d64c
DH
1673int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1674{
bbd3662a
CS
1675 int rc = lsm_cred_alloc(cred, gfp);
1676
1677 if (rc)
1678 return rc;
1679
1680 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1681 if (unlikely(rc))
bbd3662a
CS
1682 security_cred_free(cred);
1683 return rc;
ee18d64c
DH
1684}
1685
d84f4f99 1686void security_cred_free(struct cred *cred)
20510f2f 1687{
a5795fd3
JM
1688 /*
1689 * There is a failure case in prepare_creds() that
1690 * may result in a call here with ->security being NULL.
1691 */
1692 if (unlikely(cred->security == NULL))
1693 return;
1694
f25fce3e 1695 call_void_hook(cred_free, cred);
bbd3662a
CS
1696
1697 kfree(cred->security);
1698 cred->security = NULL;
20510f2f
JM
1699}
1700
d84f4f99 1701int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1702{
bbd3662a
CS
1703 int rc = lsm_cred_alloc(new, gfp);
1704
1705 if (rc)
1706 return rc;
1707
1708 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1709 if (unlikely(rc))
bbd3662a
CS
1710 security_cred_free(new);
1711 return rc;
d84f4f99
DH
1712}
1713
ee18d64c
DH
1714void security_transfer_creds(struct cred *new, const struct cred *old)
1715{
f25fce3e 1716 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1717}
1718
3ec30113
MG
1719void security_cred_getsecid(const struct cred *c, u32 *secid)
1720{
1721 *secid = 0;
1722 call_void_hook(cred_getsecid, c, secid);
1723}
1724EXPORT_SYMBOL(security_cred_getsecid);
1725
3a3b7ce9
DH
1726int security_kernel_act_as(struct cred *new, u32 secid)
1727{
f25fce3e 1728 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1729}
1730
1731int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1732{
f25fce3e 1733 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1734}
1735
dd8dbf2e 1736int security_kernel_module_request(char *kmod_name)
9188499c 1737{
6eb864c1
MK
1738 int ret;
1739
1740 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1741 if (ret)
1742 return ret;
1743 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1744}
1745
2039bda1
KC
1746int security_kernel_read_file(struct file *file, enum kernel_read_file_id id,
1747 bool contents)
39eeb4fb
MZ
1748{
1749 int ret;
1750
2039bda1 1751 ret = call_int_hook(kernel_read_file, 0, file, id, contents);
39eeb4fb
MZ
1752 if (ret)
1753 return ret;
2039bda1 1754 return ima_read_file(file, id, contents);
39eeb4fb
MZ
1755}
1756EXPORT_SYMBOL_GPL(security_kernel_read_file);
1757
bc8ca5b9
MZ
1758int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1759 enum kernel_read_file_id id)
b44a7dfc 1760{
cf222217
MZ
1761 int ret;
1762
1763 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1764 if (ret)
1765 return ret;
1766 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1767}
1768EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1769
b64fcae7 1770int security_kernel_load_data(enum kernel_load_data_id id, bool contents)
377179cd 1771{
16c267aa
MZ
1772 int ret;
1773
b64fcae7 1774 ret = call_int_hook(kernel_load_data, 0, id, contents);
16c267aa
MZ
1775 if (ret)
1776 return ret;
b64fcae7 1777 return ima_load_data(id, contents);
377179cd 1778}
83a68a06 1779EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1780
b64fcae7
KC
1781int security_kernel_post_load_data(char *buf, loff_t size,
1782 enum kernel_load_data_id id,
1783 char *description)
1784{
1785 int ret;
1786
1787 ret = call_int_hook(kernel_post_load_data, 0, buf, size, id,
1788 description);
1789 if (ret)
1790 return ret;
1791 return ima_post_load_data(buf, size, id, description);
1792}
1793EXPORT_SYMBOL_GPL(security_kernel_post_load_data);
1794
d84f4f99
DH
1795int security_task_fix_setuid(struct cred *new, const struct cred *old,
1796 int flags)
20510f2f 1797{
f25fce3e 1798 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1799}
1800
39030e13
TC
1801int security_task_fix_setgid(struct cred *new, const struct cred *old,
1802 int flags)
1803{
1804 return call_int_hook(task_fix_setgid, 0, new, old, flags);
1805}
1806
fcfe0ac2
MM
1807int security_task_fix_setgroups(struct cred *new, const struct cred *old)
1808{
1809 return call_int_hook(task_fix_setgroups, 0, new, old);
1810}
1811
20510f2f
JM
1812int security_task_setpgid(struct task_struct *p, pid_t pgid)
1813{
f25fce3e 1814 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1815}
1816
1817int security_task_getpgid(struct task_struct *p)
1818{
f25fce3e 1819 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1820}
1821
1822int security_task_getsid(struct task_struct *p)
1823{
f25fce3e 1824 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1825}
1826
6326948f 1827void security_current_getsecid_subj(u32 *secid)
20510f2f 1828{
b1d9e6b0 1829 *secid = 0;
6326948f 1830 call_void_hook(current_getsecid_subj, secid);
20510f2f 1831}
6326948f 1832EXPORT_SYMBOL(security_current_getsecid_subj);
4ebd7651
PM
1833
1834void security_task_getsecid_obj(struct task_struct *p, u32 *secid)
1835{
1836 *secid = 0;
1837 call_void_hook(task_getsecid_obj, p, secid);
1838}
1839EXPORT_SYMBOL(security_task_getsecid_obj);
20510f2f 1840
20510f2f
JM
1841int security_task_setnice(struct task_struct *p, int nice)
1842{
f25fce3e 1843 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1844}
1845
1846int security_task_setioprio(struct task_struct *p, int ioprio)
1847{
f25fce3e 1848 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1849}
1850
1851int security_task_getioprio(struct task_struct *p)
1852{
f25fce3e 1853 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1854}
1855
791ec491
SS
1856int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1857 unsigned int flags)
1858{
1859 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1860}
1861
8fd00b4d
JS
1862int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1863 struct rlimit *new_rlim)
20510f2f 1864{
f25fce3e 1865 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1866}
1867
b0ae1981 1868int security_task_setscheduler(struct task_struct *p)
20510f2f 1869{
f25fce3e 1870 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1871}
1872
1873int security_task_getscheduler(struct task_struct *p)
1874{
f25fce3e 1875 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1876}
1877
1878int security_task_movememory(struct task_struct *p)
1879{
f25fce3e 1880 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1881}
1882
ae7795bc 1883int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1884 int sig, const struct cred *cred)
20510f2f 1885{
6b4f3d01 1886 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1887}
1888
20510f2f 1889int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1890 unsigned long arg4, unsigned long arg5)
20510f2f 1891{
b1d9e6b0 1892 int thisrc;
98e828a0 1893 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1894 struct security_hook_list *hp;
1895
df0ce173 1896 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1897 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1898 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1899 rc = thisrc;
1900 if (thisrc != 0)
1901 break;
1902 }
1903 }
1904 return rc;
20510f2f
JM
1905}
1906
1907void security_task_to_inode(struct task_struct *p, struct inode *inode)
1908{
f25fce3e 1909 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1910}
1911
1912int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1913{
f25fce3e 1914 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1915}
1916
8a076191
AD
1917void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1918{
b1d9e6b0 1919 *secid = 0;
f25fce3e 1920 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1921}
1922
20510f2f
JM
1923int security_msg_msg_alloc(struct msg_msg *msg)
1924{
ecd5f82e
CS
1925 int rc = lsm_msg_msg_alloc(msg);
1926
1927 if (unlikely(rc))
1928 return rc;
1929 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1930 if (unlikely(rc))
1931 security_msg_msg_free(msg);
1932 return rc;
20510f2f
JM
1933}
1934
1935void security_msg_msg_free(struct msg_msg *msg)
1936{
f25fce3e 1937 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1938 kfree(msg->security);
1939 msg->security = NULL;
20510f2f
JM
1940}
1941
d8c6e854 1942int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1943{
ecd5f82e
CS
1944 int rc = lsm_ipc_alloc(msq);
1945
1946 if (unlikely(rc))
1947 return rc;
1948 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1949 if (unlikely(rc))
1950 security_msg_queue_free(msq);
1951 return rc;
20510f2f
JM
1952}
1953
d8c6e854 1954void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1955{
f25fce3e 1956 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1957 kfree(msq->security);
1958 msq->security = NULL;
20510f2f
JM
1959}
1960
d8c6e854 1961int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1962{
f25fce3e 1963 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1964}
1965
d8c6e854 1966int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1967{
f25fce3e 1968 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1969}
1970
d8c6e854 1971int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1972 struct msg_msg *msg, int msqflg)
1973{
f25fce3e 1974 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1975}
1976
d8c6e854 1977int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1978 struct task_struct *target, long type, int mode)
1979{
f25fce3e 1980 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1981}
1982
7191adff 1983int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1984{
ecd5f82e
CS
1985 int rc = lsm_ipc_alloc(shp);
1986
1987 if (unlikely(rc))
1988 return rc;
1989 rc = call_int_hook(shm_alloc_security, 0, shp);
1990 if (unlikely(rc))
1991 security_shm_free(shp);
1992 return rc;
20510f2f
JM
1993}
1994
7191adff 1995void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1996{
f25fce3e 1997 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1998 kfree(shp->security);
1999 shp->security = NULL;
20510f2f
JM
2000}
2001
7191adff 2002int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 2003{
f25fce3e 2004 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
2005}
2006
7191adff 2007int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 2008{
f25fce3e 2009 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
2010}
2011
7191adff 2012int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 2013{
f25fce3e 2014 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
2015}
2016
aefad959 2017int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 2018{
ecd5f82e
CS
2019 int rc = lsm_ipc_alloc(sma);
2020
2021 if (unlikely(rc))
2022 return rc;
2023 rc = call_int_hook(sem_alloc_security, 0, sma);
2024 if (unlikely(rc))
2025 security_sem_free(sma);
2026 return rc;
20510f2f
JM
2027}
2028
aefad959 2029void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 2030{
f25fce3e 2031 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
2032 kfree(sma->security);
2033 sma->security = NULL;
20510f2f
JM
2034}
2035
aefad959 2036int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 2037{
f25fce3e 2038 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
2039}
2040
aefad959 2041int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 2042{
f25fce3e 2043 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
2044}
2045
aefad959 2046int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
2047 unsigned nsops, int alter)
2048{
f25fce3e 2049 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
2050}
2051
2052void security_d_instantiate(struct dentry *dentry, struct inode *inode)
2053{
2054 if (unlikely(inode && IS_PRIVATE(inode)))
2055 return;
f25fce3e 2056 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
2057}
2058EXPORT_SYMBOL(security_d_instantiate);
2059
6d9c939d
CS
2060int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
2061 char **value)
20510f2f 2062{
6d9c939d
CS
2063 struct security_hook_list *hp;
2064
2065 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
2066 if (lsm != NULL && strcmp(lsm, hp->lsm))
2067 continue;
2068 return hp->hook.getprocattr(p, name, value);
2069 }
98e828a0 2070 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
2071}
2072
6d9c939d
CS
2073int security_setprocattr(const char *lsm, const char *name, void *value,
2074 size_t size)
20510f2f 2075{
6d9c939d
CS
2076 struct security_hook_list *hp;
2077
2078 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
2079 if (lsm != NULL && strcmp(lsm, hp->lsm))
2080 continue;
2081 return hp->hook.setprocattr(name, value, size);
2082 }
98e828a0 2083 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
2084}
2085
2086int security_netlink_send(struct sock *sk, struct sk_buff *skb)
2087{
f25fce3e 2088 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 2089}
20510f2f 2090
746df9b5
DQ
2091int security_ismaclabel(const char *name)
2092{
f25fce3e 2093 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
2094}
2095EXPORT_SYMBOL(security_ismaclabel);
2096
20510f2f
JM
2097int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
2098{
0550cfe8
KS
2099 struct security_hook_list *hp;
2100 int rc;
2101
2102 /*
2103 * Currently, only one LSM can implement secid_to_secctx (i.e this
2104 * LSM hook is not "stackable").
2105 */
2106 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
2107 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
2108 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
2109 return rc;
2110 }
2111
2112 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
2113}
2114EXPORT_SYMBOL(security_secid_to_secctx);
2115
7bf570dc 2116int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 2117{
b1d9e6b0 2118 *secid = 0;
f25fce3e 2119 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
2120}
2121EXPORT_SYMBOL(security_secctx_to_secid);
2122
20510f2f
JM
2123void security_release_secctx(char *secdata, u32 seclen)
2124{
f25fce3e 2125 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
2126}
2127EXPORT_SYMBOL(security_release_secctx);
2128
6f3be9f5
AG
2129void security_inode_invalidate_secctx(struct inode *inode)
2130{
2131 call_void_hook(inode_invalidate_secctx, inode);
2132}
2133EXPORT_SYMBOL(security_inode_invalidate_secctx);
2134
1ee65e37
DQ
2135int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2136{
f25fce3e 2137 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2138}
2139EXPORT_SYMBOL(security_inode_notifysecctx);
2140
2141int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2142{
f25fce3e 2143 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2144}
2145EXPORT_SYMBOL(security_inode_setsecctx);
2146
2147int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2148{
b1d9e6b0 2149 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2150}
2151EXPORT_SYMBOL(security_inode_getsecctx);
2152
344fa64e
DH
2153#ifdef CONFIG_WATCH_QUEUE
2154int security_post_notification(const struct cred *w_cred,
2155 const struct cred *cred,
2156 struct watch_notification *n)
2157{
2158 return call_int_hook(post_notification, 0, w_cred, cred, n);
2159}
2160#endif /* CONFIG_WATCH_QUEUE */
2161
998f5040
DH
2162#ifdef CONFIG_KEY_NOTIFICATIONS
2163int security_watch_key(struct key *key)
2164{
2165 return call_int_hook(watch_key, 0, key);
2166}
2167#endif
2168
20510f2f
JM
2169#ifdef CONFIG_SECURITY_NETWORK
2170
3610cda5 2171int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2172{
f25fce3e 2173 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2174}
2175EXPORT_SYMBOL(security_unix_stream_connect);
2176
2177int security_unix_may_send(struct socket *sock, struct socket *other)
2178{
f25fce3e 2179 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2180}
2181EXPORT_SYMBOL(security_unix_may_send);
2182
2183int security_socket_create(int family, int type, int protocol, int kern)
2184{
f25fce3e 2185 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2186}
2187
2188int security_socket_post_create(struct socket *sock, int family,
2189 int type, int protocol, int kern)
2190{
f25fce3e 2191 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2192 protocol, kern);
2193}
2194
aae7cfcb
DH
2195int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2196{
2197 return call_int_hook(socket_socketpair, 0, socka, sockb);
2198}
2199EXPORT_SYMBOL(security_socket_socketpair);
2200
20510f2f
JM
2201int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2202{
f25fce3e 2203 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2204}
2205
2206int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2207{
f25fce3e 2208 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2209}
2210
2211int security_socket_listen(struct socket *sock, int backlog)
2212{
f25fce3e 2213 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2214}
2215
2216int security_socket_accept(struct socket *sock, struct socket *newsock)
2217{
f25fce3e 2218 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2219}
2220
20510f2f
JM
2221int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2222{
f25fce3e 2223 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2224}
2225
2226int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2227 int size, int flags)
2228{
f25fce3e 2229 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2230}
2231
2232int security_socket_getsockname(struct socket *sock)
2233{
f25fce3e 2234 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2235}
2236
2237int security_socket_getpeername(struct socket *sock)
2238{
f25fce3e 2239 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2240}
2241
2242int security_socket_getsockopt(struct socket *sock, int level, int optname)
2243{
f25fce3e 2244 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2245}
2246
2247int security_socket_setsockopt(struct socket *sock, int level, int optname)
2248{
f25fce3e 2249 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2250}
2251
2252int security_socket_shutdown(struct socket *sock, int how)
2253{
f25fce3e 2254 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2255}
2256
2257int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2258{
f25fce3e 2259 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2260}
2261EXPORT_SYMBOL(security_sock_rcv_skb);
2262
2263int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2264 int __user *optlen, unsigned len)
2265{
b1d9e6b0
CS
2266 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2267 optval, optlen, len);
20510f2f
JM
2268}
2269
2270int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2271{
e308fd3b
JB
2272 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2273 skb, secid);
20510f2f
JM
2274}
2275EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2276
2277int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2278{
f25fce3e 2279 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2280}
2281
2282void security_sk_free(struct sock *sk)
2283{
f25fce3e 2284 call_void_hook(sk_free_security, sk);
20510f2f
JM
2285}
2286
2287void security_sk_clone(const struct sock *sk, struct sock *newsk)
2288{
f25fce3e 2289 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2290}
6230c9b4 2291EXPORT_SYMBOL(security_sk_clone);
20510f2f 2292
3df98d79 2293void security_sk_classify_flow(struct sock *sk, struct flowi_common *flic)
20510f2f 2294{
3df98d79 2295 call_void_hook(sk_getsecid, sk, &flic->flowic_secid);
20510f2f
JM
2296}
2297EXPORT_SYMBOL(security_sk_classify_flow);
2298
3df98d79
PM
2299void security_req_classify_flow(const struct request_sock *req,
2300 struct flowi_common *flic)
20510f2f 2301{
3df98d79 2302 call_void_hook(req_classify_flow, req, flic);
20510f2f
JM
2303}
2304EXPORT_SYMBOL(security_req_classify_flow);
2305
2306void security_sock_graft(struct sock *sk, struct socket *parent)
2307{
f25fce3e 2308 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2309}
2310EXPORT_SYMBOL(security_sock_graft);
2311
41dd9596 2312int security_inet_conn_request(const struct sock *sk,
20510f2f
JM
2313 struct sk_buff *skb, struct request_sock *req)
2314{
f25fce3e 2315 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2316}
2317EXPORT_SYMBOL(security_inet_conn_request);
2318
2319void security_inet_csk_clone(struct sock *newsk,
2320 const struct request_sock *req)
2321{
f25fce3e 2322 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2323}
2324
2325void security_inet_conn_established(struct sock *sk,
2326 struct sk_buff *skb)
2327{
f25fce3e 2328 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2329}
72e89f50 2330EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2331
2606fd1f
EP
2332int security_secmark_relabel_packet(u32 secid)
2333{
f25fce3e 2334 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2335}
2336EXPORT_SYMBOL(security_secmark_relabel_packet);
2337
2338void security_secmark_refcount_inc(void)
2339{
f25fce3e 2340 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2341}
2342EXPORT_SYMBOL(security_secmark_refcount_inc);
2343
2344void security_secmark_refcount_dec(void)
2345{
f25fce3e 2346 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2347}
2348EXPORT_SYMBOL(security_secmark_refcount_dec);
2349
5dbbaf2d
PM
2350int security_tun_dev_alloc_security(void **security)
2351{
f25fce3e 2352 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2353}
2354EXPORT_SYMBOL(security_tun_dev_alloc_security);
2355
2356void security_tun_dev_free_security(void *security)
2357{
f25fce3e 2358 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2359}
2360EXPORT_SYMBOL(security_tun_dev_free_security);
2361
2b980dbd
PM
2362int security_tun_dev_create(void)
2363{
f25fce3e 2364 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2365}
2366EXPORT_SYMBOL(security_tun_dev_create);
2367
5dbbaf2d 2368int security_tun_dev_attach_queue(void *security)
2b980dbd 2369{
f25fce3e 2370 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2371}
5dbbaf2d 2372EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2373
5dbbaf2d 2374int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2375{
f25fce3e 2376 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2377}
2378EXPORT_SYMBOL(security_tun_dev_attach);
2379
5dbbaf2d
PM
2380int security_tun_dev_open(void *security)
2381{
f25fce3e 2382 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2383}
2384EXPORT_SYMBOL(security_tun_dev_open);
2385
c081d53f 2386int security_sctp_assoc_request(struct sctp_association *asoc, struct sk_buff *skb)
72e89f50 2387{
c081d53f 2388 return call_int_hook(sctp_assoc_request, 0, asoc, skb);
72e89f50
RH
2389}
2390EXPORT_SYMBOL(security_sctp_assoc_request);
2391
2392int security_sctp_bind_connect(struct sock *sk, int optname,
2393 struct sockaddr *address, int addrlen)
2394{
2395 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2396 address, addrlen);
2397}
2398EXPORT_SYMBOL(security_sctp_bind_connect);
2399
c081d53f 2400void security_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk,
72e89f50
RH
2401 struct sock *newsk)
2402{
c081d53f 2403 call_void_hook(sctp_sk_clone, asoc, sk, newsk);
72e89f50
RH
2404}
2405EXPORT_SYMBOL(security_sctp_sk_clone);
2406
5e50f5d4
OM
2407int security_sctp_assoc_established(struct sctp_association *asoc,
2408 struct sk_buff *skb)
2409{
2410 return call_int_hook(sctp_assoc_established, 0, asoc, skb);
2411}
2412EXPORT_SYMBOL(security_sctp_assoc_established);
2413
20510f2f
JM
2414#endif /* CONFIG_SECURITY_NETWORK */
2415
d291f1a6
DJ
2416#ifdef CONFIG_SECURITY_INFINIBAND
2417
2418int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2419{
2420 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2421}
2422EXPORT_SYMBOL(security_ib_pkey_access);
2423
47a2b338
DJ
2424int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2425{
2426 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2427}
2428EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2429
d291f1a6
DJ
2430int security_ib_alloc_security(void **sec)
2431{
2432 return call_int_hook(ib_alloc_security, 0, sec);
2433}
2434EXPORT_SYMBOL(security_ib_alloc_security);
2435
2436void security_ib_free_security(void *sec)
2437{
2438 call_void_hook(ib_free_security, sec);
2439}
2440EXPORT_SYMBOL(security_ib_free_security);
2441#endif /* CONFIG_SECURITY_INFINIBAND */
2442
20510f2f
JM
2443#ifdef CONFIG_SECURITY_NETWORK_XFRM
2444
52a4c640
NA
2445int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2446 struct xfrm_user_sec_ctx *sec_ctx,
2447 gfp_t gfp)
20510f2f 2448{
f25fce3e 2449 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2450}
2451EXPORT_SYMBOL(security_xfrm_policy_alloc);
2452
03e1ad7b
PM
2453int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2454 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2455{
f25fce3e 2456 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2457}
2458
03e1ad7b 2459void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2460{
f25fce3e 2461 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2462}
2463EXPORT_SYMBOL(security_xfrm_policy_free);
2464
03e1ad7b 2465int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2466{
f25fce3e 2467 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2468}
2469
2e5aa866
PM
2470int security_xfrm_state_alloc(struct xfrm_state *x,
2471 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2472{
f25fce3e 2473 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2474}
2475EXPORT_SYMBOL(security_xfrm_state_alloc);
2476
2477int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2478 struct xfrm_sec_ctx *polsec, u32 secid)
2479{
f25fce3e 2480 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2481}
2482
2483int security_xfrm_state_delete(struct xfrm_state *x)
2484{
f25fce3e 2485 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2486}
2487EXPORT_SYMBOL(security_xfrm_state_delete);
2488
2489void security_xfrm_state_free(struct xfrm_state *x)
2490{
f25fce3e 2491 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2492}
2493
8a922805 2494int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid)
20510f2f 2495{
8a922805 2496 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid);
20510f2f
JM
2497}
2498
2499int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704 2500 struct xfrm_policy *xp,
3df98d79 2501 const struct flowi_common *flic)
20510f2f 2502{
b1d9e6b0 2503 struct security_hook_list *hp;
98e828a0 2504 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2505
2506 /*
2507 * Since this function is expected to return 0 or 1, the judgment
2508 * becomes difficult if multiple LSMs supply this call. Fortunately,
2509 * we can use the first LSM's judgment because currently only SELinux
2510 * supplies this call.
2511 *
2512 * For speed optimization, we explicitly break the loop rather than
2513 * using the macro
2514 */
df0ce173 2515 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0 2516 list) {
3df98d79 2517 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, flic);
b1d9e6b0
CS
2518 break;
2519 }
2520 return rc;
20510f2f
JM
2521}
2522
2523int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2524{
f25fce3e 2525 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2526}
2527
3df98d79 2528void security_skb_classify_flow(struct sk_buff *skb, struct flowi_common *flic)
20510f2f 2529{
3df98d79 2530 int rc = call_int_hook(xfrm_decode_session, 0, skb, &flic->flowic_secid,
f25fce3e 2531 0);
20510f2f
JM
2532
2533 BUG_ON(rc);
2534}
2535EXPORT_SYMBOL(security_skb_classify_flow);
2536
2537#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2538
2539#ifdef CONFIG_KEYS
2540
d84f4f99
DH
2541int security_key_alloc(struct key *key, const struct cred *cred,
2542 unsigned long flags)
20510f2f 2543{
f25fce3e 2544 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2545}
2546
2547void security_key_free(struct key *key)
2548{
f25fce3e 2549 call_void_hook(key_free, key);
20510f2f
JM
2550}
2551
8c0637e9
DH
2552int security_key_permission(key_ref_t key_ref, const struct cred *cred,
2553 enum key_need_perm need_perm)
20510f2f 2554{
8c0637e9 2555 return call_int_hook(key_permission, 0, key_ref, cred, need_perm);
20510f2f
JM
2556}
2557
70a5bb72
DH
2558int security_key_getsecurity(struct key *key, char **_buffer)
2559{
b1d9e6b0 2560 *_buffer = NULL;
f25fce3e 2561 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2562}
2563
20510f2f 2564#endif /* CONFIG_KEYS */
03d37d25
AD
2565
2566#ifdef CONFIG_AUDIT
2567
2568int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2569{
f25fce3e 2570 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2571}
2572
2573int security_audit_rule_known(struct audit_krule *krule)
2574{
f25fce3e 2575 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2576}
2577
2578void security_audit_rule_free(void *lsmrule)
2579{
f25fce3e 2580 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2581}
2582
90462a5b 2583int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2584{
90462a5b 2585 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2586}
b1d9e6b0 2587#endif /* CONFIG_AUDIT */
afdb09c7
CF
2588
2589#ifdef CONFIG_BPF_SYSCALL
2590int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2591{
2592 return call_int_hook(bpf, 0, cmd, attr, size);
2593}
2594int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2595{
2596 return call_int_hook(bpf_map, 0, map, fmode);
2597}
2598int security_bpf_prog(struct bpf_prog *prog)
2599{
2600 return call_int_hook(bpf_prog, 0, prog);
2601}
2602int security_bpf_map_alloc(struct bpf_map *map)
2603{
2604 return call_int_hook(bpf_map_alloc_security, 0, map);
2605}
2606int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2607{
2608 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2609}
2610void security_bpf_map_free(struct bpf_map *map)
2611{
2612 call_void_hook(bpf_map_free_security, map);
2613}
2614void security_bpf_prog_free(struct bpf_prog_aux *aux)
2615{
2616 call_void_hook(bpf_prog_free_security, aux);
2617}
2618#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2619
2620int security_locked_down(enum lockdown_reason what)
2621{
2622 return call_int_hook(locked_down, 0, what);
2623}
2624EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2625
2626#ifdef CONFIG_PERF_EVENTS
2627int security_perf_event_open(struct perf_event_attr *attr, int type)
2628{
2629 return call_int_hook(perf_event_open, 0, attr, type);
2630}
2631
2632int security_perf_event_alloc(struct perf_event *event)
2633{
2634 return call_int_hook(perf_event_alloc, 0, event);
2635}
2636
2637void security_perf_event_free(struct perf_event *event)
2638{
2639 call_void_hook(perf_event_free, event);
2640}
2641
2642int security_perf_event_read(struct perf_event *event)
2643{
2644 return call_int_hook(perf_event_read, 0, event);
2645}
2646
2647int security_perf_event_write(struct perf_event *event)
2648{
2649 return call_int_hook(perf_event_write, 0, event);
2650}
2651#endif /* CONFIG_PERF_EVENTS */
cdc1404a
PM
2652
2653#ifdef CONFIG_IO_URING
2654int security_uring_override_creds(const struct cred *new)
2655{
2656 return call_int_hook(uring_override_creds, 0, new);
2657}
2658
2659int security_uring_sqpoll(void)
2660{
2661 return call_int_hook(uring_sqpoll, 0);
2662}
2a584012
LC
2663int security_uring_cmd(struct io_uring_cmd *ioucmd)
2664{
2665 return call_int_hook(uring_cmd, 0, ioucmd);
2666}
cdc1404a 2667#endif /* CONFIG_IO_URING */