]> git.ipfire.org Git - people/arne_f/kernel.git/blame - security/security.c
Merge branch 'WIP.x86/fpu' into x86/fpu, because it's ready
[people/arne_f/kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
c59ede7b 15#include <linux/capability.h>
d47be3df 16#include <linux/dcache.h>
1da177e4
LT
17#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
40401530 30#include <net/flow.h>
1da177e4 31
823eb1cc 32#define MAX_LSM_EVM_XATTR 2
1da177e4 33
b1d9e6b0
CS
34/* Maximum number of letters for an LSM name string */
35#define SECURITY_NAME_MAX 10
36
3dfc9b02 37struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
38static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
d69dece5 40char *lsm_names;
076c54c5 41/* Boot-time LSM user choice */
6e65f92f
JJ
42static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
1da177e4 44
1da177e4
LT
45static void __init do_security_initcalls(void)
46{
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
3dfc9b02
TH
62 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
64
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 68 pr_info("Security Framework initialized\n");
1da177e4 69
b1d9e6b0 70 /*
730daa16 71 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
72 */
73 capability_add_hooks();
b1d9e6b0 74 yama_add_hooks();
9b091556 75 loadpin_add_hooks();
730daa16 76
b1d9e6b0 77 /*
730daa16 78 * Load all the remaining security modules.
b1d9e6b0 79 */
1da177e4
LT
80 do_security_initcalls();
81
82 return 0;
83}
84
076c54c5
AD
85/* Save user chosen LSM */
86static int __init choose_lsm(char *str)
87{
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
90}
91__setup("security=", choose_lsm);
92
3bb857e4
MS
93static bool match_last_lsm(const char *list, const char *lsm)
94{
95 const char *last;
96
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
106}
107
d69dece5
CS
108static int lsm_append(char *new, char **result)
109{
110 char *cp;
111
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
114 } else {
3bb857e4
MS
115 /* Check if it is the last registered name */
116 if (match_last_lsm(*result, new))
117 return 0;
d69dece5
CS
118 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119 if (cp == NULL)
120 return -ENOMEM;
121 kfree(*result);
122 *result = cp;
123 }
124 return 0;
125}
126
076c54c5
AD
127/**
128 * security_module_enable - Load given security module on boot ?
b1d9e6b0 129 * @module: the name of the module
076c54c5
AD
130 *
131 * Each LSM must pass this method before registering its own operations
132 * to avoid security registration races. This method may also be used
7cea51be 133 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 134 *
0e056eb5 135 * Returns:
136 *
137 * true if:
138 *
139 * - The passed LSM is the one chosen by user at boot time,
140 * - or the passed LSM is configured as the default and the user did not
141 * choose an alternate LSM at boot time.
142 *
076c54c5
AD
143 * Otherwise, return false.
144 */
b1d9e6b0 145int __init security_module_enable(const char *module)
076c54c5 146{
b1d9e6b0 147 return !strcmp(module, chosen_lsm);
076c54c5
AD
148}
149
d69dece5
CS
150/**
151 * security_add_hooks - Add a modules hooks to the hook lists.
152 * @hooks: the hooks to add
153 * @count: the number of hooks to add
154 * @lsm: the name of the security module
155 *
156 * Each LSM has to register its hooks with the infrastructure.
157 */
158void __init security_add_hooks(struct security_hook_list *hooks, int count,
159 char *lsm)
160{
161 int i;
162
163 for (i = 0; i < count; i++) {
164 hooks[i].lsm = lsm;
165 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
166 }
167 if (lsm_append(lsm, &lsm_names) < 0)
168 panic("%s - Cannot get early memory.\n", __func__);
169}
170
8f408ab6
DJ
171int call_lsm_notifier(enum lsm_event event, void *data)
172{
173 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
174}
175EXPORT_SYMBOL(call_lsm_notifier);
176
177int register_lsm_notifier(struct notifier_block *nb)
178{
179 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
180}
181EXPORT_SYMBOL(register_lsm_notifier);
182
183int unregister_lsm_notifier(struct notifier_block *nb)
184{
185 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
186}
187EXPORT_SYMBOL(unregister_lsm_notifier);
188
f25fce3e 189/*
b1d9e6b0 190 * Hook list operation macros.
1da177e4 191 *
f25fce3e
CS
192 * call_void_hook:
193 * This is a hook that does not return a value.
1da177e4 194 *
f25fce3e
CS
195 * call_int_hook:
196 * This is a hook that returns a value.
1da177e4 197 */
1da177e4 198
b1d9e6b0
CS
199#define call_void_hook(FUNC, ...) \
200 do { \
201 struct security_hook_list *P; \
202 \
203 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
204 P->hook.FUNC(__VA_ARGS__); \
205 } while (0)
206
207#define call_int_hook(FUNC, IRC, ...) ({ \
208 int RC = IRC; \
209 do { \
210 struct security_hook_list *P; \
211 \
212 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213 RC = P->hook.FUNC(__VA_ARGS__); \
214 if (RC != 0) \
215 break; \
216 } \
217 } while (0); \
218 RC; \
219})
1da177e4 220
20510f2f
JM
221/* Security operations */
222
79af7307
SS
223int security_binder_set_context_mgr(struct task_struct *mgr)
224{
f25fce3e 225 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
226}
227
228int security_binder_transaction(struct task_struct *from,
229 struct task_struct *to)
230{
f25fce3e 231 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
232}
233
234int security_binder_transfer_binder(struct task_struct *from,
235 struct task_struct *to)
236{
f25fce3e 237 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
238}
239
240int security_binder_transfer_file(struct task_struct *from,
241 struct task_struct *to, struct file *file)
242{
f25fce3e 243 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
244}
245
9e48858f 246int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 247{
f25fce3e 248 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
249}
250
251int security_ptrace_traceme(struct task_struct *parent)
252{
f25fce3e 253 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
254}
255
256int security_capget(struct task_struct *target,
257 kernel_cap_t *effective,
258 kernel_cap_t *inheritable,
259 kernel_cap_t *permitted)
260{
f25fce3e
CS
261 return call_int_hook(capget, 0, target,
262 effective, inheritable, permitted);
20510f2f
JM
263}
264
d84f4f99
DH
265int security_capset(struct cred *new, const struct cred *old,
266 const kernel_cap_t *effective,
267 const kernel_cap_t *inheritable,
268 const kernel_cap_t *permitted)
20510f2f 269{
f25fce3e
CS
270 return call_int_hook(capset, 0, new, old,
271 effective, inheritable, permitted);
20510f2f
JM
272}
273
b7e724d3 274int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 275 int cap)
20510f2f 276{
f25fce3e 277 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
278}
279
c7eba4a9
EP
280int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281 int cap)
06112163 282{
f25fce3e 283 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
284}
285
20510f2f
JM
286int security_quotactl(int cmds, int type, int id, struct super_block *sb)
287{
f25fce3e 288 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
289}
290
291int security_quota_on(struct dentry *dentry)
292{
f25fce3e 293 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
294}
295
12b3052c 296int security_syslog(int type)
20510f2f 297{
f25fce3e 298 return call_int_hook(syslog, 0, type);
20510f2f
JM
299}
300
457db29b 301int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 302{
f25fce3e 303 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
304}
305
20510f2f
JM
306int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
307{
b1d9e6b0
CS
308 struct security_hook_list *hp;
309 int cap_sys_admin = 1;
310 int rc;
311
312 /*
313 * The module will respond with a positive value if
314 * it thinks the __vm_enough_memory() call should be
315 * made with the cap_sys_admin set. If all of the modules
316 * agree that it should be set it will. If any module
317 * thinks it should not be set it won't.
318 */
319 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320 rc = hp->hook.vm_enough_memory(mm, pages);
321 if (rc <= 0) {
322 cap_sys_admin = 0;
323 break;
324 }
325 }
326 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
327}
328
a6f76f23 329int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 330{
f25fce3e 331 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
332}
333
a6f76f23 334int security_bprm_check(struct linux_binprm *bprm)
20510f2f 335{
6c21a7fb
MZ
336 int ret;
337
f25fce3e 338 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
339 if (ret)
340 return ret;
341 return ima_bprm_check(bprm);
20510f2f
JM
342}
343
a6f76f23 344void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 345{
f25fce3e 346 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
347}
348
a6f76f23 349void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 350{
f25fce3e 351 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
352}
353
20510f2f
JM
354int security_sb_alloc(struct super_block *sb)
355{
f25fce3e 356 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
357}
358
359void security_sb_free(struct super_block *sb)
360{
f25fce3e 361 call_void_hook(sb_free_security, sb);
20510f2f
JM
362}
363
e0007529 364int security_sb_copy_data(char *orig, char *copy)
20510f2f 365{
f25fce3e 366 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 367}
e0007529 368EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 369
ff36fe2c
EP
370int security_sb_remount(struct super_block *sb, void *data)
371{
f25fce3e 372 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
373}
374
12204e24 375int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 376{
f25fce3e 377 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
378}
379
2069f457
EP
380int security_sb_show_options(struct seq_file *m, struct super_block *sb)
381{
f25fce3e 382 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
383}
384
20510f2f
JM
385int security_sb_statfs(struct dentry *dentry)
386{
f25fce3e 387 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
388}
389
8a04c43b 390int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 391 const char *type, unsigned long flags, void *data)
20510f2f 392{
f25fce3e 393 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
394}
395
20510f2f
JM
396int security_sb_umount(struct vfsmount *mnt, int flags)
397{
f25fce3e 398 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
399}
400
3b73b68c 401int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 402{
f25fce3e 403 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
404}
405
c9180a57 406int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
407 struct security_mnt_opts *opts,
408 unsigned long kern_flags,
409 unsigned long *set_kern_flags)
c9180a57 410{
b1d9e6b0
CS
411 return call_int_hook(sb_set_mnt_opts,
412 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
413 opts, kern_flags, set_kern_flags);
c9180a57 414}
e0007529 415EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 416
094f7b69 417int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
418 struct super_block *newsb,
419 unsigned long kern_flags,
420 unsigned long *set_kern_flags)
c9180a57 421{
0b4d3452
SM
422 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
423 kern_flags, set_kern_flags);
c9180a57 424}
e0007529
EP
425EXPORT_SYMBOL(security_sb_clone_mnt_opts);
426
427int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
428{
f25fce3e 429 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
430}
431EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 432
20510f2f
JM
433int security_inode_alloc(struct inode *inode)
434{
435 inode->i_security = NULL;
f25fce3e 436 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
437}
438
439void security_inode_free(struct inode *inode)
440{
f381c272 441 integrity_inode_free(inode);
f25fce3e 442 call_void_hook(inode_free_security, inode);
20510f2f
JM
443}
444
d47be3df 445int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 446 const struct qstr *name, void **ctx,
d47be3df
DQ
447 u32 *ctxlen)
448{
b1d9e6b0
CS
449 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
450 name, ctx, ctxlen);
d47be3df
DQ
451}
452EXPORT_SYMBOL(security_dentry_init_security);
453
2602625b
VG
454int security_dentry_create_files_as(struct dentry *dentry, int mode,
455 struct qstr *name,
456 const struct cred *old, struct cred *new)
457{
458 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
459 name, old, new);
460}
461EXPORT_SYMBOL(security_dentry_create_files_as);
462
20510f2f 463int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
464 const struct qstr *qstr,
465 const initxattrs initxattrs, void *fs_data)
20510f2f 466{
823eb1cc
MZ
467 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
468 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
469 int ret;
470
20510f2f 471 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 472 return 0;
9d8f13ba 473
9d8f13ba 474 if (!initxattrs)
e308fd3b
JB
475 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
476 dir, qstr, NULL, NULL, NULL);
9548906b 477 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 478 lsm_xattr = new_xattrs;
b1d9e6b0 479 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
480 &lsm_xattr->name,
481 &lsm_xattr->value,
482 &lsm_xattr->value_len);
483 if (ret)
484 goto out;
823eb1cc
MZ
485
486 evm_xattr = lsm_xattr + 1;
487 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
488 if (ret)
489 goto out;
9d8f13ba
MZ
490 ret = initxattrs(inode, new_xattrs, fs_data);
491out:
9548906b 492 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 493 kfree(xattr->value);
9d8f13ba
MZ
494 return (ret == -EOPNOTSUPP) ? 0 : ret;
495}
496EXPORT_SYMBOL(security_inode_init_security);
497
498int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 499 const struct qstr *qstr, const char **name,
9d8f13ba 500 void **value, size_t *len)
20510f2f
JM
501{
502 if (unlikely(IS_PRIVATE(inode)))
30e05324 503 return -EOPNOTSUPP;
e308fd3b
JB
504 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
505 qstr, name, value, len);
20510f2f 506}
9d8f13ba 507EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 508
be6d3e56 509#ifdef CONFIG_SECURITY_PATH
d3607752 510int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
511 unsigned int dev)
512{
c6f493d6 513 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 514 return 0;
f25fce3e 515 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
516}
517EXPORT_SYMBOL(security_path_mknod);
518
d3607752 519int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 520{
c6f493d6 521 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 522 return 0;
f25fce3e 523 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 524}
82140443 525EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 526
989f74e0 527int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 528{
c6f493d6 529 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 530 return 0;
f25fce3e 531 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
532}
533
989f74e0 534int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 535{
c6f493d6 536 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 537 return 0;
f25fce3e 538 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 539}
82140443 540EXPORT_SYMBOL(security_path_unlink);
be6d3e56 541
d3607752 542int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
543 const char *old_name)
544{
c6f493d6 545 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 546 return 0;
f25fce3e 547 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
548}
549
3ccee46a 550int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
551 struct dentry *new_dentry)
552{
c6f493d6 553 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 554 return 0;
f25fce3e 555 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
556}
557
3ccee46a
AV
558int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
559 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 560 unsigned int flags)
be6d3e56 561{
c6f493d6
DH
562 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
563 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 564 return 0;
da1ce067
MS
565
566 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
567 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
568 old_dir, old_dentry);
da1ce067
MS
569 if (err)
570 return err;
571 }
572
f25fce3e
CS
573 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
574 new_dentry);
be6d3e56 575}
82140443 576EXPORT_SYMBOL(security_path_rename);
be6d3e56 577
81f4c506 578int security_path_truncate(const struct path *path)
be6d3e56 579{
c6f493d6 580 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 581 return 0;
f25fce3e 582 return call_int_hook(path_truncate, 0, path);
be6d3e56 583}
89eda068 584
be01f9f2 585int security_path_chmod(const struct path *path, umode_t mode)
89eda068 586{
c6f493d6 587 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 588 return 0;
f25fce3e 589 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
590}
591
7fd25dac 592int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 593{
c6f493d6 594 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 595 return 0;
f25fce3e 596 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 597}
8b8efb44 598
77b286c0 599int security_path_chroot(const struct path *path)
8b8efb44 600{
f25fce3e 601 return call_int_hook(path_chroot, 0, path);
8b8efb44 602}
be6d3e56
KT
603#endif
604
4acdaf27 605int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
606{
607 if (unlikely(IS_PRIVATE(dir)))
608 return 0;
f25fce3e 609 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 610}
800a9647 611EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
612
613int security_inode_link(struct dentry *old_dentry, struct inode *dir,
614 struct dentry *new_dentry)
615{
c6f493d6 616 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 617 return 0;
f25fce3e 618 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
619}
620
621int security_inode_unlink(struct inode *dir, struct dentry *dentry)
622{
c6f493d6 623 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 624 return 0;
f25fce3e 625 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
626}
627
628int security_inode_symlink(struct inode *dir, struct dentry *dentry,
629 const char *old_name)
630{
631 if (unlikely(IS_PRIVATE(dir)))
632 return 0;
f25fce3e 633 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
634}
635
18bb1db3 636int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
637{
638 if (unlikely(IS_PRIVATE(dir)))
639 return 0;
f25fce3e 640 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 641}
800a9647 642EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
643
644int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
645{
c6f493d6 646 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 647 return 0;
f25fce3e 648 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
649}
650
1a67aafb 651int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
652{
653 if (unlikely(IS_PRIVATE(dir)))
654 return 0;
f25fce3e 655 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
656}
657
658int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
659 struct inode *new_dir, struct dentry *new_dentry,
660 unsigned int flags)
20510f2f 661{
c6f493d6
DH
662 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
663 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 664 return 0;
da1ce067
MS
665
666 if (flags & RENAME_EXCHANGE) {
f25fce3e 667 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
668 old_dir, old_dentry);
669 if (err)
670 return err;
671 }
672
f25fce3e 673 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
674 new_dir, new_dentry);
675}
676
677int security_inode_readlink(struct dentry *dentry)
678{
c6f493d6 679 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 680 return 0;
f25fce3e 681 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
682}
683
bda0be7a
N
684int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
685 bool rcu)
20510f2f 686{
bda0be7a 687 if (unlikely(IS_PRIVATE(inode)))
20510f2f 688 return 0;
e22619a2 689 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
690}
691
b77b0646 692int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
693{
694 if (unlikely(IS_PRIVATE(inode)))
695 return 0;
f25fce3e 696 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
697}
698
699int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
700{
817b54aa
MZ
701 int ret;
702
c6f493d6 703 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 704 return 0;
f25fce3e 705 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
706 if (ret)
707 return ret;
708 return evm_inode_setattr(dentry, attr);
20510f2f 709}
b1da47e2 710EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 711
3f7036a0 712int security_inode_getattr(const struct path *path)
20510f2f 713{
c6f493d6 714 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 715 return 0;
f25fce3e 716 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
717}
718
8f0cfa52
DH
719int security_inode_setxattr(struct dentry *dentry, const char *name,
720 const void *value, size_t size, int flags)
20510f2f 721{
3e1be52d
MZ
722 int ret;
723
c6f493d6 724 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 725 return 0;
b1d9e6b0
CS
726 /*
727 * SELinux and Smack integrate the cap call,
728 * so assume that all LSMs supplying this call do so.
729 */
730 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 731 flags);
b1d9e6b0
CS
732
733 if (ret == 1)
734 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
735 if (ret)
736 return ret;
737 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
738 if (ret)
739 return ret;
740 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
741}
742
8f0cfa52
DH
743void security_inode_post_setxattr(struct dentry *dentry, const char *name,
744 const void *value, size_t size, int flags)
20510f2f 745{
c6f493d6 746 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 747 return;
f25fce3e 748 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 749 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
750}
751
8f0cfa52 752int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 753{
c6f493d6 754 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 755 return 0;
f25fce3e 756 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
757}
758
759int security_inode_listxattr(struct dentry *dentry)
760{
c6f493d6 761 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 762 return 0;
f25fce3e 763 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
764}
765
8f0cfa52 766int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 767{
3e1be52d
MZ
768 int ret;
769
c6f493d6 770 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 771 return 0;
b1d9e6b0
CS
772 /*
773 * SELinux and Smack integrate the cap call,
774 * so assume that all LSMs supplying this call do so.
775 */
776 ret = call_int_hook(inode_removexattr, 1, dentry, name);
777 if (ret == 1)
778 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
779 if (ret)
780 return ret;
781 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
782 if (ret)
783 return ret;
784 return evm_inode_removexattr(dentry, name);
20510f2f
JM
785}
786
b5376771
SH
787int security_inode_need_killpriv(struct dentry *dentry)
788{
f25fce3e 789 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
790}
791
792int security_inode_killpriv(struct dentry *dentry)
793{
f25fce3e 794 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
795}
796
ea861dfd 797int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 798{
2885c1e3
CS
799 struct security_hook_list *hp;
800 int rc;
801
20510f2f 802 if (unlikely(IS_PRIVATE(inode)))
8d952504 803 return -EOPNOTSUPP;
2885c1e3
CS
804 /*
805 * Only one module will provide an attribute with a given name.
806 */
807 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
808 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
809 if (rc != -EOPNOTSUPP)
810 return rc;
811 }
812 return -EOPNOTSUPP;
20510f2f
JM
813}
814
815int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
816{
2885c1e3
CS
817 struct security_hook_list *hp;
818 int rc;
819
20510f2f 820 if (unlikely(IS_PRIVATE(inode)))
8d952504 821 return -EOPNOTSUPP;
2885c1e3
CS
822 /*
823 * Only one module will provide an attribute with a given name.
824 */
825 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
826 rc = hp->hook.inode_setsecurity(inode, name, value, size,
827 flags);
828 if (rc != -EOPNOTSUPP)
829 return rc;
830 }
831 return -EOPNOTSUPP;
20510f2f
JM
832}
833
834int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
835{
836 if (unlikely(IS_PRIVATE(inode)))
837 return 0;
f25fce3e 838 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 839}
c9bccef6 840EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 841
d6335d77 842void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 843{
f25fce3e 844 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
845}
846
d8ad8b49
VG
847int security_inode_copy_up(struct dentry *src, struct cred **new)
848{
849 return call_int_hook(inode_copy_up, 0, src, new);
850}
851EXPORT_SYMBOL(security_inode_copy_up);
852
121ab822
VG
853int security_inode_copy_up_xattr(const char *name)
854{
855 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
856}
857EXPORT_SYMBOL(security_inode_copy_up_xattr);
858
20510f2f
JM
859int security_file_permission(struct file *file, int mask)
860{
c4ec54b4
EP
861 int ret;
862
f25fce3e 863 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
864 if (ret)
865 return ret;
866
867 return fsnotify_perm(file, mask);
20510f2f
JM
868}
869
870int security_file_alloc(struct file *file)
871{
f25fce3e 872 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
873}
874
875void security_file_free(struct file *file)
876{
f25fce3e 877 call_void_hook(file_free_security, file);
20510f2f
JM
878}
879
880int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
881{
f25fce3e 882 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
883}
884
98de59bf 885static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 886{
8b3ec681 887 /*
98de59bf
AV
888 * Does we have PROT_READ and does the application expect
889 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 890 */
98de59bf
AV
891 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
892 return prot;
8b3ec681 893 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
894 return prot;
895 /*
896 * if that's an anonymous mapping, let it.
897 */
898 if (!file)
899 return prot | PROT_EXEC;
900 /*
901 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 902 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 903 */
90f8572b 904 if (!path_noexec(&file->f_path)) {
8b3ec681 905#ifndef CONFIG_MMU
b4caecd4
CH
906 if (file->f_op->mmap_capabilities) {
907 unsigned caps = file->f_op->mmap_capabilities(file);
908 if (!(caps & NOMMU_MAP_EXEC))
909 return prot;
910 }
8b3ec681 911#endif
98de59bf 912 return prot | PROT_EXEC;
8b3ec681 913 }
98de59bf
AV
914 /* anything on noexec mount won't get PROT_EXEC */
915 return prot;
916}
917
918int security_mmap_file(struct file *file, unsigned long prot,
919 unsigned long flags)
920{
921 int ret;
f25fce3e 922 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 923 mmap_prot(file, prot), flags);
6c21a7fb
MZ
924 if (ret)
925 return ret;
926 return ima_file_mmap(file, prot);
20510f2f
JM
927}
928
e5467859
AV
929int security_mmap_addr(unsigned long addr)
930{
f25fce3e 931 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
932}
933
20510f2f
JM
934int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
935 unsigned long prot)
936{
f25fce3e 937 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
938}
939
940int security_file_lock(struct file *file, unsigned int cmd)
941{
f25fce3e 942 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
943}
944
945int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
946{
f25fce3e 947 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
948}
949
e0b93edd 950void security_file_set_fowner(struct file *file)
20510f2f 951{
f25fce3e 952 call_void_hook(file_set_fowner, file);
20510f2f
JM
953}
954
955int security_file_send_sigiotask(struct task_struct *tsk,
956 struct fown_struct *fown, int sig)
957{
f25fce3e 958 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
959}
960
961int security_file_receive(struct file *file)
962{
f25fce3e 963 return call_int_hook(file_receive, 0, file);
20510f2f
JM
964}
965
83d49856 966int security_file_open(struct file *file, const struct cred *cred)
20510f2f 967{
c4ec54b4
EP
968 int ret;
969
f25fce3e 970 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
971 if (ret)
972 return ret;
973
974 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
975}
976
e4e55b47
TH
977int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
978{
979 return call_int_hook(task_alloc, 0, task, clone_flags);
980}
981
1a2a4d06
KC
982void security_task_free(struct task_struct *task)
983{
f25fce3e 984 call_void_hook(task_free, task);
1a2a4d06
KC
985}
986
ee18d64c
DH
987int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
988{
f25fce3e 989 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
990}
991
d84f4f99 992void security_cred_free(struct cred *cred)
20510f2f 993{
f25fce3e 994 call_void_hook(cred_free, cred);
20510f2f
JM
995}
996
d84f4f99 997int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 998{
f25fce3e 999 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1000}
1001
ee18d64c
DH
1002void security_transfer_creds(struct cred *new, const struct cred *old)
1003{
f25fce3e 1004 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1005}
1006
3a3b7ce9
DH
1007int security_kernel_act_as(struct cred *new, u32 secid)
1008{
f25fce3e 1009 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1010}
1011
1012int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1013{
f25fce3e 1014 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1015}
1016
dd8dbf2e 1017int security_kernel_module_request(char *kmod_name)
9188499c 1018{
f25fce3e 1019 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1020}
1021
39eeb4fb
MZ
1022int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1023{
1024 int ret;
1025
1026 ret = call_int_hook(kernel_read_file, 0, file, id);
1027 if (ret)
1028 return ret;
1029 return ima_read_file(file, id);
1030}
1031EXPORT_SYMBOL_GPL(security_kernel_read_file);
1032
bc8ca5b9
MZ
1033int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1034 enum kernel_read_file_id id)
b44a7dfc 1035{
cf222217
MZ
1036 int ret;
1037
1038 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1039 if (ret)
1040 return ret;
1041 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1042}
1043EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1044
d84f4f99
DH
1045int security_task_fix_setuid(struct cred *new, const struct cred *old,
1046 int flags)
20510f2f 1047{
f25fce3e 1048 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1049}
1050
20510f2f
JM
1051int security_task_setpgid(struct task_struct *p, pid_t pgid)
1052{
f25fce3e 1053 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1054}
1055
1056int security_task_getpgid(struct task_struct *p)
1057{
f25fce3e 1058 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1059}
1060
1061int security_task_getsid(struct task_struct *p)
1062{
f25fce3e 1063 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1064}
1065
1066void security_task_getsecid(struct task_struct *p, u32 *secid)
1067{
b1d9e6b0 1068 *secid = 0;
f25fce3e 1069 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1070}
1071EXPORT_SYMBOL(security_task_getsecid);
1072
20510f2f
JM
1073int security_task_setnice(struct task_struct *p, int nice)
1074{
f25fce3e 1075 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1076}
1077
1078int security_task_setioprio(struct task_struct *p, int ioprio)
1079{
f25fce3e 1080 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1081}
1082
1083int security_task_getioprio(struct task_struct *p)
1084{
f25fce3e 1085 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1086}
1087
791ec491
SS
1088int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1089 unsigned int flags)
1090{
1091 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1092}
1093
8fd00b4d
JS
1094int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1095 struct rlimit *new_rlim)
20510f2f 1096{
f25fce3e 1097 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1098}
1099
b0ae1981 1100int security_task_setscheduler(struct task_struct *p)
20510f2f 1101{
f25fce3e 1102 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1103}
1104
1105int security_task_getscheduler(struct task_struct *p)
1106{
f25fce3e 1107 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1108}
1109
1110int security_task_movememory(struct task_struct *p)
1111{
f25fce3e 1112 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1113}
1114
1115int security_task_kill(struct task_struct *p, struct siginfo *info,
1116 int sig, u32 secid)
1117{
f25fce3e 1118 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1119}
1120
20510f2f 1121int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1122 unsigned long arg4, unsigned long arg5)
20510f2f 1123{
b1d9e6b0
CS
1124 int thisrc;
1125 int rc = -ENOSYS;
1126 struct security_hook_list *hp;
1127
1128 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1129 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1130 if (thisrc != -ENOSYS) {
1131 rc = thisrc;
1132 if (thisrc != 0)
1133 break;
1134 }
1135 }
1136 return rc;
20510f2f
JM
1137}
1138
1139void security_task_to_inode(struct task_struct *p, struct inode *inode)
1140{
f25fce3e 1141 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1142}
1143
1144int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1145{
f25fce3e 1146 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1147}
1148
8a076191
AD
1149void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1150{
b1d9e6b0 1151 *secid = 0;
f25fce3e 1152 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1153}
1154
20510f2f
JM
1155int security_msg_msg_alloc(struct msg_msg *msg)
1156{
f25fce3e 1157 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1158}
1159
1160void security_msg_msg_free(struct msg_msg *msg)
1161{
f25fce3e 1162 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1163}
1164
1165int security_msg_queue_alloc(struct msg_queue *msq)
1166{
f25fce3e 1167 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1168}
1169
1170void security_msg_queue_free(struct msg_queue *msq)
1171{
f25fce3e 1172 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1173}
1174
1175int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1176{
f25fce3e 1177 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1178}
1179
1180int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1181{
f25fce3e 1182 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1183}
1184
1185int security_msg_queue_msgsnd(struct msg_queue *msq,
1186 struct msg_msg *msg, int msqflg)
1187{
f25fce3e 1188 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1189}
1190
1191int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1192 struct task_struct *target, long type, int mode)
1193{
f25fce3e 1194 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1195}
1196
1197int security_shm_alloc(struct shmid_kernel *shp)
1198{
f25fce3e 1199 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1200}
1201
1202void security_shm_free(struct shmid_kernel *shp)
1203{
f25fce3e 1204 call_void_hook(shm_free_security, shp);
20510f2f
JM
1205}
1206
1207int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1208{
f25fce3e 1209 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1210}
1211
1212int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1213{
f25fce3e 1214 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1215}
1216
1217int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1218{
f25fce3e 1219 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1220}
1221
1222int security_sem_alloc(struct sem_array *sma)
1223{
f25fce3e 1224 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1225}
1226
1227void security_sem_free(struct sem_array *sma)
1228{
f25fce3e 1229 call_void_hook(sem_free_security, sma);
20510f2f
JM
1230}
1231
1232int security_sem_associate(struct sem_array *sma, int semflg)
1233{
f25fce3e 1234 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1235}
1236
1237int security_sem_semctl(struct sem_array *sma, int cmd)
1238{
f25fce3e 1239 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1240}
1241
1242int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1243 unsigned nsops, int alter)
1244{
f25fce3e 1245 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1246}
1247
1248void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1249{
1250 if (unlikely(inode && IS_PRIVATE(inode)))
1251 return;
f25fce3e 1252 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1253}
1254EXPORT_SYMBOL(security_d_instantiate);
1255
1256int security_getprocattr(struct task_struct *p, char *name, char **value)
1257{
b1d9e6b0 1258 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1259}
1260
b21507e2 1261int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1262{
b21507e2 1263 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1264}
1265
1266int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1267{
f25fce3e 1268 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1269}
20510f2f 1270
746df9b5
DQ
1271int security_ismaclabel(const char *name)
1272{
f25fce3e 1273 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1274}
1275EXPORT_SYMBOL(security_ismaclabel);
1276
20510f2f
JM
1277int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1278{
b1d9e6b0
CS
1279 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1280 seclen);
20510f2f
JM
1281}
1282EXPORT_SYMBOL(security_secid_to_secctx);
1283
7bf570dc 1284int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1285{
b1d9e6b0 1286 *secid = 0;
f25fce3e 1287 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1288}
1289EXPORT_SYMBOL(security_secctx_to_secid);
1290
20510f2f
JM
1291void security_release_secctx(char *secdata, u32 seclen)
1292{
f25fce3e 1293 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1294}
1295EXPORT_SYMBOL(security_release_secctx);
1296
6f3be9f5
AG
1297void security_inode_invalidate_secctx(struct inode *inode)
1298{
1299 call_void_hook(inode_invalidate_secctx, inode);
1300}
1301EXPORT_SYMBOL(security_inode_invalidate_secctx);
1302
1ee65e37
DQ
1303int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1304{
f25fce3e 1305 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1306}
1307EXPORT_SYMBOL(security_inode_notifysecctx);
1308
1309int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1310{
f25fce3e 1311 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1312}
1313EXPORT_SYMBOL(security_inode_setsecctx);
1314
1315int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1316{
b1d9e6b0 1317 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1318}
1319EXPORT_SYMBOL(security_inode_getsecctx);
1320
20510f2f
JM
1321#ifdef CONFIG_SECURITY_NETWORK
1322
3610cda5 1323int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1324{
f25fce3e 1325 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1326}
1327EXPORT_SYMBOL(security_unix_stream_connect);
1328
1329int security_unix_may_send(struct socket *sock, struct socket *other)
1330{
f25fce3e 1331 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1332}
1333EXPORT_SYMBOL(security_unix_may_send);
1334
1335int security_socket_create(int family, int type, int protocol, int kern)
1336{
f25fce3e 1337 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1338}
1339
1340int security_socket_post_create(struct socket *sock, int family,
1341 int type, int protocol, int kern)
1342{
f25fce3e 1343 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1344 protocol, kern);
1345}
1346
1347int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1348{
f25fce3e 1349 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1350}
1351
1352int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1353{
f25fce3e 1354 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1355}
1356
1357int security_socket_listen(struct socket *sock, int backlog)
1358{
f25fce3e 1359 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1360}
1361
1362int security_socket_accept(struct socket *sock, struct socket *newsock)
1363{
f25fce3e 1364 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1365}
1366
20510f2f
JM
1367int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1368{
f25fce3e 1369 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1370}
1371
1372int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1373 int size, int flags)
1374{
f25fce3e 1375 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1376}
1377
1378int security_socket_getsockname(struct socket *sock)
1379{
f25fce3e 1380 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1381}
1382
1383int security_socket_getpeername(struct socket *sock)
1384{
f25fce3e 1385 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1386}
1387
1388int security_socket_getsockopt(struct socket *sock, int level, int optname)
1389{
f25fce3e 1390 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1391}
1392
1393int security_socket_setsockopt(struct socket *sock, int level, int optname)
1394{
f25fce3e 1395 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1396}
1397
1398int security_socket_shutdown(struct socket *sock, int how)
1399{
f25fce3e 1400 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1401}
1402
1403int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1404{
f25fce3e 1405 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1406}
1407EXPORT_SYMBOL(security_sock_rcv_skb);
1408
1409int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1410 int __user *optlen, unsigned len)
1411{
b1d9e6b0
CS
1412 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1413 optval, optlen, len);
20510f2f
JM
1414}
1415
1416int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1417{
e308fd3b
JB
1418 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1419 skb, secid);
20510f2f
JM
1420}
1421EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1422
1423int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1424{
f25fce3e 1425 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1426}
1427
1428void security_sk_free(struct sock *sk)
1429{
f25fce3e 1430 call_void_hook(sk_free_security, sk);
20510f2f
JM
1431}
1432
1433void security_sk_clone(const struct sock *sk, struct sock *newsk)
1434{
f25fce3e 1435 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1436}
6230c9b4 1437EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1438
1439void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1440{
f25fce3e 1441 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1442}
1443EXPORT_SYMBOL(security_sk_classify_flow);
1444
1445void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1446{
f25fce3e 1447 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1448}
1449EXPORT_SYMBOL(security_req_classify_flow);
1450
1451void security_sock_graft(struct sock *sk, struct socket *parent)
1452{
f25fce3e 1453 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1454}
1455EXPORT_SYMBOL(security_sock_graft);
1456
1457int security_inet_conn_request(struct sock *sk,
1458 struct sk_buff *skb, struct request_sock *req)
1459{
f25fce3e 1460 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1461}
1462EXPORT_SYMBOL(security_inet_conn_request);
1463
1464void security_inet_csk_clone(struct sock *newsk,
1465 const struct request_sock *req)
1466{
f25fce3e 1467 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1468}
1469
1470void security_inet_conn_established(struct sock *sk,
1471 struct sk_buff *skb)
1472{
f25fce3e 1473 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1474}
1475
2606fd1f
EP
1476int security_secmark_relabel_packet(u32 secid)
1477{
f25fce3e 1478 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1479}
1480EXPORT_SYMBOL(security_secmark_relabel_packet);
1481
1482void security_secmark_refcount_inc(void)
1483{
f25fce3e 1484 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1485}
1486EXPORT_SYMBOL(security_secmark_refcount_inc);
1487
1488void security_secmark_refcount_dec(void)
1489{
f25fce3e 1490 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1491}
1492EXPORT_SYMBOL(security_secmark_refcount_dec);
1493
5dbbaf2d
PM
1494int security_tun_dev_alloc_security(void **security)
1495{
f25fce3e 1496 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1497}
1498EXPORT_SYMBOL(security_tun_dev_alloc_security);
1499
1500void security_tun_dev_free_security(void *security)
1501{
f25fce3e 1502 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1503}
1504EXPORT_SYMBOL(security_tun_dev_free_security);
1505
2b980dbd
PM
1506int security_tun_dev_create(void)
1507{
f25fce3e 1508 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1509}
1510EXPORT_SYMBOL(security_tun_dev_create);
1511
5dbbaf2d 1512int security_tun_dev_attach_queue(void *security)
2b980dbd 1513{
f25fce3e 1514 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1515}
5dbbaf2d 1516EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1517
5dbbaf2d 1518int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1519{
f25fce3e 1520 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1521}
1522EXPORT_SYMBOL(security_tun_dev_attach);
1523
5dbbaf2d
PM
1524int security_tun_dev_open(void *security)
1525{
f25fce3e 1526 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1527}
1528EXPORT_SYMBOL(security_tun_dev_open);
1529
20510f2f
JM
1530#endif /* CONFIG_SECURITY_NETWORK */
1531
d291f1a6
DJ
1532#ifdef CONFIG_SECURITY_INFINIBAND
1533
1534int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1535{
1536 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1537}
1538EXPORT_SYMBOL(security_ib_pkey_access);
1539
47a2b338
DJ
1540int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1541{
1542 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1543}
1544EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1545
d291f1a6
DJ
1546int security_ib_alloc_security(void **sec)
1547{
1548 return call_int_hook(ib_alloc_security, 0, sec);
1549}
1550EXPORT_SYMBOL(security_ib_alloc_security);
1551
1552void security_ib_free_security(void *sec)
1553{
1554 call_void_hook(ib_free_security, sec);
1555}
1556EXPORT_SYMBOL(security_ib_free_security);
1557#endif /* CONFIG_SECURITY_INFINIBAND */
1558
20510f2f
JM
1559#ifdef CONFIG_SECURITY_NETWORK_XFRM
1560
52a4c640
NA
1561int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1562 struct xfrm_user_sec_ctx *sec_ctx,
1563 gfp_t gfp)
20510f2f 1564{
f25fce3e 1565 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1566}
1567EXPORT_SYMBOL(security_xfrm_policy_alloc);
1568
03e1ad7b
PM
1569int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1570 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1571{
f25fce3e 1572 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1573}
1574
03e1ad7b 1575void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1576{
f25fce3e 1577 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1578}
1579EXPORT_SYMBOL(security_xfrm_policy_free);
1580
03e1ad7b 1581int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1582{
f25fce3e 1583 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1584}
1585
2e5aa866
PM
1586int security_xfrm_state_alloc(struct xfrm_state *x,
1587 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1588{
f25fce3e 1589 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1590}
1591EXPORT_SYMBOL(security_xfrm_state_alloc);
1592
1593int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1594 struct xfrm_sec_ctx *polsec, u32 secid)
1595{
f25fce3e 1596 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1597}
1598
1599int security_xfrm_state_delete(struct xfrm_state *x)
1600{
f25fce3e 1601 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1602}
1603EXPORT_SYMBOL(security_xfrm_state_delete);
1604
1605void security_xfrm_state_free(struct xfrm_state *x)
1606{
f25fce3e 1607 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1608}
1609
03e1ad7b 1610int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1611{
f25fce3e 1612 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1613}
1614
1615int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1616 struct xfrm_policy *xp,
1617 const struct flowi *fl)
20510f2f 1618{
b1d9e6b0
CS
1619 struct security_hook_list *hp;
1620 int rc = 1;
1621
1622 /*
1623 * Since this function is expected to return 0 or 1, the judgment
1624 * becomes difficult if multiple LSMs supply this call. Fortunately,
1625 * we can use the first LSM's judgment because currently only SELinux
1626 * supplies this call.
1627 *
1628 * For speed optimization, we explicitly break the loop rather than
1629 * using the macro
1630 */
1631 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1632 list) {
1633 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1634 break;
1635 }
1636 return rc;
20510f2f
JM
1637}
1638
1639int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1640{
f25fce3e 1641 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1642}
1643
1644void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1645{
f25fce3e
CS
1646 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1647 0);
20510f2f
JM
1648
1649 BUG_ON(rc);
1650}
1651EXPORT_SYMBOL(security_skb_classify_flow);
1652
1653#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1654
1655#ifdef CONFIG_KEYS
1656
d84f4f99
DH
1657int security_key_alloc(struct key *key, const struct cred *cred,
1658 unsigned long flags)
20510f2f 1659{
f25fce3e 1660 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1661}
1662
1663void security_key_free(struct key *key)
1664{
f25fce3e 1665 call_void_hook(key_free, key);
20510f2f
JM
1666}
1667
1668int security_key_permission(key_ref_t key_ref,
f5895943 1669 const struct cred *cred, unsigned perm)
20510f2f 1670{
f25fce3e 1671 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1672}
1673
70a5bb72
DH
1674int security_key_getsecurity(struct key *key, char **_buffer)
1675{
b1d9e6b0 1676 *_buffer = NULL;
f25fce3e 1677 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1678}
1679
20510f2f 1680#endif /* CONFIG_KEYS */
03d37d25
AD
1681
1682#ifdef CONFIG_AUDIT
1683
1684int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1685{
f25fce3e 1686 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1687}
1688
1689int security_audit_rule_known(struct audit_krule *krule)
1690{
f25fce3e 1691 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1692}
1693
1694void security_audit_rule_free(void *lsmrule)
1695{
f25fce3e 1696 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1697}
1698
1699int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1700 struct audit_context *actx)
1701{
f25fce3e
CS
1702 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1703 actx);
03d37d25 1704}
b1d9e6b0 1705#endif /* CONFIG_AUDIT */