]> git.ipfire.org Git - people/arne_f/kernel.git/blame - security/security.c
KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit
[people/arne_f/kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
c59ede7b 15#include <linux/capability.h>
d47be3df 16#include <linux/dcache.h>
1da177e4
LT
17#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
40401530 30#include <net/flow.h>
1da177e4 31
823eb1cc 32#define MAX_LSM_EVM_XATTR 2
1da177e4 33
b1d9e6b0
CS
34/* Maximum number of letters for an LSM name string */
35#define SECURITY_NAME_MAX 10
36
3dfc9b02 37struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
38static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
d69dece5 40char *lsm_names;
076c54c5 41/* Boot-time LSM user choice */
6e65f92f
JJ
42static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
1da177e4 44
1da177e4
LT
45static void __init do_security_initcalls(void)
46{
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
3dfc9b02
TH
62 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
64
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 68 pr_info("Security Framework initialized\n");
1da177e4 69
b1d9e6b0 70 /*
730daa16 71 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
72 */
73 capability_add_hooks();
b1d9e6b0 74 yama_add_hooks();
9b091556 75 loadpin_add_hooks();
730daa16 76
b1d9e6b0 77 /*
730daa16 78 * Load all the remaining security modules.
b1d9e6b0 79 */
1da177e4
LT
80 do_security_initcalls();
81
82 return 0;
83}
84
076c54c5
AD
85/* Save user chosen LSM */
86static int __init choose_lsm(char *str)
87{
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
90}
91__setup("security=", choose_lsm);
92
3bb857e4
MS
93static bool match_last_lsm(const char *list, const char *lsm)
94{
95 const char *last;
96
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
106}
107
d69dece5
CS
108static int lsm_append(char *new, char **result)
109{
110 char *cp;
111
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
55bdb77a
EB
114 if (*result == NULL)
115 return -ENOMEM;
d69dece5 116 } else {
3bb857e4
MS
117 /* Check if it is the last registered name */
118 if (match_last_lsm(*result, new))
119 return 0;
d69dece5
CS
120 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
121 if (cp == NULL)
122 return -ENOMEM;
123 kfree(*result);
124 *result = cp;
125 }
126 return 0;
127}
128
076c54c5
AD
129/**
130 * security_module_enable - Load given security module on boot ?
b1d9e6b0 131 * @module: the name of the module
076c54c5
AD
132 *
133 * Each LSM must pass this method before registering its own operations
134 * to avoid security registration races. This method may also be used
7cea51be 135 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 136 *
0e056eb5 137 * Returns:
138 *
139 * true if:
140 *
141 * - The passed LSM is the one chosen by user at boot time,
142 * - or the passed LSM is configured as the default and the user did not
143 * choose an alternate LSM at boot time.
144 *
076c54c5
AD
145 * Otherwise, return false.
146 */
b1d9e6b0 147int __init security_module_enable(const char *module)
076c54c5 148{
b1d9e6b0 149 return !strcmp(module, chosen_lsm);
076c54c5
AD
150}
151
d69dece5
CS
152/**
153 * security_add_hooks - Add a modules hooks to the hook lists.
154 * @hooks: the hooks to add
155 * @count: the number of hooks to add
156 * @lsm: the name of the security module
157 *
158 * Each LSM has to register its hooks with the infrastructure.
159 */
160void __init security_add_hooks(struct security_hook_list *hooks, int count,
161 char *lsm)
162{
163 int i;
164
165 for (i = 0; i < count; i++) {
166 hooks[i].lsm = lsm;
167 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
168 }
169 if (lsm_append(lsm, &lsm_names) < 0)
170 panic("%s - Cannot get early memory.\n", __func__);
171}
172
8f408ab6
DJ
173int call_lsm_notifier(enum lsm_event event, void *data)
174{
175 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
176}
177EXPORT_SYMBOL(call_lsm_notifier);
178
179int register_lsm_notifier(struct notifier_block *nb)
180{
181 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
182}
183EXPORT_SYMBOL(register_lsm_notifier);
184
185int unregister_lsm_notifier(struct notifier_block *nb)
186{
187 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
188}
189EXPORT_SYMBOL(unregister_lsm_notifier);
190
f25fce3e 191/*
b1d9e6b0 192 * Hook list operation macros.
1da177e4 193 *
f25fce3e
CS
194 * call_void_hook:
195 * This is a hook that does not return a value.
1da177e4 196 *
f25fce3e
CS
197 * call_int_hook:
198 * This is a hook that returns a value.
1da177e4 199 */
1da177e4 200
b1d9e6b0
CS
201#define call_void_hook(FUNC, ...) \
202 do { \
203 struct security_hook_list *P; \
204 \
205 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
206 P->hook.FUNC(__VA_ARGS__); \
207 } while (0)
208
209#define call_int_hook(FUNC, IRC, ...) ({ \
210 int RC = IRC; \
211 do { \
212 struct security_hook_list *P; \
213 \
214 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
215 RC = P->hook.FUNC(__VA_ARGS__); \
216 if (RC != 0) \
217 break; \
218 } \
219 } while (0); \
220 RC; \
221})
1da177e4 222
20510f2f
JM
223/* Security operations */
224
79af7307
SS
225int security_binder_set_context_mgr(struct task_struct *mgr)
226{
f25fce3e 227 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
228}
229
230int security_binder_transaction(struct task_struct *from,
231 struct task_struct *to)
232{
f25fce3e 233 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
234}
235
236int security_binder_transfer_binder(struct task_struct *from,
237 struct task_struct *to)
238{
f25fce3e 239 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
240}
241
242int security_binder_transfer_file(struct task_struct *from,
243 struct task_struct *to, struct file *file)
244{
f25fce3e 245 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
246}
247
9e48858f 248int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 249{
f25fce3e 250 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
251}
252
253int security_ptrace_traceme(struct task_struct *parent)
254{
f25fce3e 255 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
256}
257
258int security_capget(struct task_struct *target,
259 kernel_cap_t *effective,
260 kernel_cap_t *inheritable,
261 kernel_cap_t *permitted)
262{
f25fce3e
CS
263 return call_int_hook(capget, 0, target,
264 effective, inheritable, permitted);
20510f2f
JM
265}
266
d84f4f99
DH
267int security_capset(struct cred *new, const struct cred *old,
268 const kernel_cap_t *effective,
269 const kernel_cap_t *inheritable,
270 const kernel_cap_t *permitted)
20510f2f 271{
f25fce3e
CS
272 return call_int_hook(capset, 0, new, old,
273 effective, inheritable, permitted);
20510f2f
JM
274}
275
b7e724d3 276int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 277 int cap)
20510f2f 278{
f25fce3e 279 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
280}
281
c7eba4a9
EP
282int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
283 int cap)
06112163 284{
f25fce3e 285 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
286}
287
20510f2f
JM
288int security_quotactl(int cmds, int type, int id, struct super_block *sb)
289{
f25fce3e 290 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
291}
292
293int security_quota_on(struct dentry *dentry)
294{
f25fce3e 295 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
296}
297
12b3052c 298int security_syslog(int type)
20510f2f 299{
f25fce3e 300 return call_int_hook(syslog, 0, type);
20510f2f
JM
301}
302
457db29b 303int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 304{
f25fce3e 305 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
306}
307
20510f2f
JM
308int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
309{
b1d9e6b0
CS
310 struct security_hook_list *hp;
311 int cap_sys_admin = 1;
312 int rc;
313
314 /*
315 * The module will respond with a positive value if
316 * it thinks the __vm_enough_memory() call should be
317 * made with the cap_sys_admin set. If all of the modules
318 * agree that it should be set it will. If any module
319 * thinks it should not be set it won't.
320 */
321 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
322 rc = hp->hook.vm_enough_memory(mm, pages);
323 if (rc <= 0) {
324 cap_sys_admin = 0;
325 break;
326 }
327 }
328 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
329}
330
a6f76f23 331int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 332{
f25fce3e 333 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
334}
335
a6f76f23 336int security_bprm_check(struct linux_binprm *bprm)
20510f2f 337{
6c21a7fb
MZ
338 int ret;
339
f25fce3e 340 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
341 if (ret)
342 return ret;
343 return ima_bprm_check(bprm);
20510f2f
JM
344}
345
a6f76f23 346void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 347{
f25fce3e 348 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
349}
350
a6f76f23 351void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 352{
f25fce3e 353 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
354}
355
20510f2f
JM
356int security_sb_alloc(struct super_block *sb)
357{
f25fce3e 358 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
359}
360
361void security_sb_free(struct super_block *sb)
362{
f25fce3e 363 call_void_hook(sb_free_security, sb);
20510f2f
JM
364}
365
e0007529 366int security_sb_copy_data(char *orig, char *copy)
20510f2f 367{
f25fce3e 368 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 369}
e0007529 370EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 371
ff36fe2c
EP
372int security_sb_remount(struct super_block *sb, void *data)
373{
f25fce3e 374 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
375}
376
12204e24 377int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 378{
f25fce3e 379 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
380}
381
2069f457
EP
382int security_sb_show_options(struct seq_file *m, struct super_block *sb)
383{
f25fce3e 384 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
385}
386
20510f2f
JM
387int security_sb_statfs(struct dentry *dentry)
388{
f25fce3e 389 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
390}
391
8a04c43b 392int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 393 const char *type, unsigned long flags, void *data)
20510f2f 394{
f25fce3e 395 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
396}
397
20510f2f
JM
398int security_sb_umount(struct vfsmount *mnt, int flags)
399{
f25fce3e 400 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
401}
402
3b73b68c 403int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 404{
f25fce3e 405 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
406}
407
c9180a57 408int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
409 struct security_mnt_opts *opts,
410 unsigned long kern_flags,
411 unsigned long *set_kern_flags)
c9180a57 412{
b1d9e6b0
CS
413 return call_int_hook(sb_set_mnt_opts,
414 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
415 opts, kern_flags, set_kern_flags);
c9180a57 416}
e0007529 417EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 418
094f7b69 419int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
420 struct super_block *newsb,
421 unsigned long kern_flags,
422 unsigned long *set_kern_flags)
c9180a57 423{
0b4d3452
SM
424 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
425 kern_flags, set_kern_flags);
c9180a57 426}
e0007529
EP
427EXPORT_SYMBOL(security_sb_clone_mnt_opts);
428
429int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
430{
f25fce3e 431 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
432}
433EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 434
20510f2f
JM
435int security_inode_alloc(struct inode *inode)
436{
437 inode->i_security = NULL;
f25fce3e 438 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
439}
440
441void security_inode_free(struct inode *inode)
442{
f381c272 443 integrity_inode_free(inode);
f25fce3e 444 call_void_hook(inode_free_security, inode);
20510f2f
JM
445}
446
d47be3df 447int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 448 const struct qstr *name, void **ctx,
d47be3df
DQ
449 u32 *ctxlen)
450{
b1d9e6b0
CS
451 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
452 name, ctx, ctxlen);
d47be3df
DQ
453}
454EXPORT_SYMBOL(security_dentry_init_security);
455
2602625b
VG
456int security_dentry_create_files_as(struct dentry *dentry, int mode,
457 struct qstr *name,
458 const struct cred *old, struct cred *new)
459{
460 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
461 name, old, new);
462}
463EXPORT_SYMBOL(security_dentry_create_files_as);
464
20510f2f 465int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
466 const struct qstr *qstr,
467 const initxattrs initxattrs, void *fs_data)
20510f2f 468{
823eb1cc
MZ
469 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
470 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
471 int ret;
472
20510f2f 473 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 474 return 0;
9d8f13ba 475
9d8f13ba 476 if (!initxattrs)
e308fd3b
JB
477 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
478 dir, qstr, NULL, NULL, NULL);
9548906b 479 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 480 lsm_xattr = new_xattrs;
b1d9e6b0 481 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
482 &lsm_xattr->name,
483 &lsm_xattr->value,
484 &lsm_xattr->value_len);
485 if (ret)
486 goto out;
823eb1cc
MZ
487
488 evm_xattr = lsm_xattr + 1;
489 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
490 if (ret)
491 goto out;
9d8f13ba
MZ
492 ret = initxattrs(inode, new_xattrs, fs_data);
493out:
9548906b 494 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 495 kfree(xattr->value);
9d8f13ba
MZ
496 return (ret == -EOPNOTSUPP) ? 0 : ret;
497}
498EXPORT_SYMBOL(security_inode_init_security);
499
500int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 501 const struct qstr *qstr, const char **name,
9d8f13ba 502 void **value, size_t *len)
20510f2f
JM
503{
504 if (unlikely(IS_PRIVATE(inode)))
30e05324 505 return -EOPNOTSUPP;
e308fd3b
JB
506 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
507 qstr, name, value, len);
20510f2f 508}
9d8f13ba 509EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 510
be6d3e56 511#ifdef CONFIG_SECURITY_PATH
d3607752 512int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
513 unsigned int dev)
514{
c6f493d6 515 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 516 return 0;
f25fce3e 517 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
518}
519EXPORT_SYMBOL(security_path_mknod);
520
d3607752 521int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 522{
c6f493d6 523 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 524 return 0;
f25fce3e 525 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 526}
82140443 527EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 528
989f74e0 529int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 530{
c6f493d6 531 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 532 return 0;
f25fce3e 533 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
534}
535
989f74e0 536int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 537{
c6f493d6 538 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 539 return 0;
f25fce3e 540 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 541}
82140443 542EXPORT_SYMBOL(security_path_unlink);
be6d3e56 543
d3607752 544int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
545 const char *old_name)
546{
c6f493d6 547 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 548 return 0;
f25fce3e 549 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
550}
551
3ccee46a 552int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
553 struct dentry *new_dentry)
554{
c6f493d6 555 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 556 return 0;
f25fce3e 557 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
558}
559
3ccee46a
AV
560int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
561 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 562 unsigned int flags)
be6d3e56 563{
c6f493d6
DH
564 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
565 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 566 return 0;
da1ce067
MS
567
568 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
569 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
570 old_dir, old_dentry);
da1ce067
MS
571 if (err)
572 return err;
573 }
574
f25fce3e
CS
575 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
576 new_dentry);
be6d3e56 577}
82140443 578EXPORT_SYMBOL(security_path_rename);
be6d3e56 579
81f4c506 580int security_path_truncate(const struct path *path)
be6d3e56 581{
c6f493d6 582 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 583 return 0;
f25fce3e 584 return call_int_hook(path_truncate, 0, path);
be6d3e56 585}
89eda068 586
be01f9f2 587int security_path_chmod(const struct path *path, umode_t mode)
89eda068 588{
c6f493d6 589 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 590 return 0;
f25fce3e 591 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
592}
593
7fd25dac 594int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 595{
c6f493d6 596 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 597 return 0;
f25fce3e 598 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 599}
8b8efb44 600
77b286c0 601int security_path_chroot(const struct path *path)
8b8efb44 602{
f25fce3e 603 return call_int_hook(path_chroot, 0, path);
8b8efb44 604}
be6d3e56
KT
605#endif
606
4acdaf27 607int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
608{
609 if (unlikely(IS_PRIVATE(dir)))
610 return 0;
f25fce3e 611 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 612}
800a9647 613EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
614
615int security_inode_link(struct dentry *old_dentry, struct inode *dir,
616 struct dentry *new_dentry)
617{
c6f493d6 618 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 619 return 0;
f25fce3e 620 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
621}
622
623int security_inode_unlink(struct inode *dir, struct dentry *dentry)
624{
c6f493d6 625 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 626 return 0;
f25fce3e 627 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
628}
629
630int security_inode_symlink(struct inode *dir, struct dentry *dentry,
631 const char *old_name)
632{
633 if (unlikely(IS_PRIVATE(dir)))
634 return 0;
f25fce3e 635 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
636}
637
18bb1db3 638int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
639{
640 if (unlikely(IS_PRIVATE(dir)))
641 return 0;
f25fce3e 642 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 643}
800a9647 644EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
645
646int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
647{
c6f493d6 648 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 649 return 0;
f25fce3e 650 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
651}
652
1a67aafb 653int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
654{
655 if (unlikely(IS_PRIVATE(dir)))
656 return 0;
f25fce3e 657 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
658}
659
660int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
661 struct inode *new_dir, struct dentry *new_dentry,
662 unsigned int flags)
20510f2f 663{
c6f493d6
DH
664 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
665 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 666 return 0;
da1ce067
MS
667
668 if (flags & RENAME_EXCHANGE) {
f25fce3e 669 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
670 old_dir, old_dentry);
671 if (err)
672 return err;
673 }
674
f25fce3e 675 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
676 new_dir, new_dentry);
677}
678
679int security_inode_readlink(struct dentry *dentry)
680{
c6f493d6 681 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 682 return 0;
f25fce3e 683 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
684}
685
bda0be7a
N
686int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
687 bool rcu)
20510f2f 688{
bda0be7a 689 if (unlikely(IS_PRIVATE(inode)))
20510f2f 690 return 0;
e22619a2 691 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
692}
693
b77b0646 694int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
695{
696 if (unlikely(IS_PRIVATE(inode)))
697 return 0;
f25fce3e 698 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
699}
700
701int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
702{
817b54aa
MZ
703 int ret;
704
c6f493d6 705 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 706 return 0;
f25fce3e 707 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
708 if (ret)
709 return ret;
710 return evm_inode_setattr(dentry, attr);
20510f2f 711}
b1da47e2 712EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 713
3f7036a0 714int security_inode_getattr(const struct path *path)
20510f2f 715{
c6f493d6 716 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 717 return 0;
f25fce3e 718 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
719}
720
8f0cfa52
DH
721int security_inode_setxattr(struct dentry *dentry, const char *name,
722 const void *value, size_t size, int flags)
20510f2f 723{
3e1be52d
MZ
724 int ret;
725
c6f493d6 726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 727 return 0;
b1d9e6b0
CS
728 /*
729 * SELinux and Smack integrate the cap call,
730 * so assume that all LSMs supplying this call do so.
731 */
732 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 733 flags);
b1d9e6b0
CS
734
735 if (ret == 1)
736 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
737 if (ret)
738 return ret;
739 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
740 if (ret)
741 return ret;
742 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
743}
744
8f0cfa52
DH
745void security_inode_post_setxattr(struct dentry *dentry, const char *name,
746 const void *value, size_t size, int flags)
20510f2f 747{
c6f493d6 748 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 749 return;
f25fce3e 750 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 751 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
752}
753
8f0cfa52 754int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 755{
c6f493d6 756 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 757 return 0;
f25fce3e 758 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
759}
760
761int security_inode_listxattr(struct dentry *dentry)
762{
c6f493d6 763 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 764 return 0;
f25fce3e 765 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
766}
767
8f0cfa52 768int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 769{
3e1be52d
MZ
770 int ret;
771
c6f493d6 772 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 773 return 0;
b1d9e6b0
CS
774 /*
775 * SELinux and Smack integrate the cap call,
776 * so assume that all LSMs supplying this call do so.
777 */
778 ret = call_int_hook(inode_removexattr, 1, dentry, name);
779 if (ret == 1)
780 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
781 if (ret)
782 return ret;
783 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
784 if (ret)
785 return ret;
786 return evm_inode_removexattr(dentry, name);
20510f2f
JM
787}
788
b5376771
SH
789int security_inode_need_killpriv(struct dentry *dentry)
790{
f25fce3e 791 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
792}
793
794int security_inode_killpriv(struct dentry *dentry)
795{
f25fce3e 796 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
797}
798
ea861dfd 799int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 800{
2885c1e3
CS
801 struct security_hook_list *hp;
802 int rc;
803
20510f2f 804 if (unlikely(IS_PRIVATE(inode)))
8d952504 805 return -EOPNOTSUPP;
2885c1e3
CS
806 /*
807 * Only one module will provide an attribute with a given name.
808 */
809 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
810 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
811 if (rc != -EOPNOTSUPP)
812 return rc;
813 }
814 return -EOPNOTSUPP;
20510f2f
JM
815}
816
817int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
818{
2885c1e3
CS
819 struct security_hook_list *hp;
820 int rc;
821
20510f2f 822 if (unlikely(IS_PRIVATE(inode)))
8d952504 823 return -EOPNOTSUPP;
2885c1e3
CS
824 /*
825 * Only one module will provide an attribute with a given name.
826 */
827 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
828 rc = hp->hook.inode_setsecurity(inode, name, value, size,
829 flags);
830 if (rc != -EOPNOTSUPP)
831 return rc;
832 }
833 return -EOPNOTSUPP;
20510f2f
JM
834}
835
836int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
837{
838 if (unlikely(IS_PRIVATE(inode)))
839 return 0;
f25fce3e 840 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 841}
c9bccef6 842EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 843
d6335d77 844void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 845{
f25fce3e 846 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
847}
848
d8ad8b49
VG
849int security_inode_copy_up(struct dentry *src, struct cred **new)
850{
851 return call_int_hook(inode_copy_up, 0, src, new);
852}
853EXPORT_SYMBOL(security_inode_copy_up);
854
121ab822
VG
855int security_inode_copy_up_xattr(const char *name)
856{
857 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
858}
859EXPORT_SYMBOL(security_inode_copy_up_xattr);
860
20510f2f
JM
861int security_file_permission(struct file *file, int mask)
862{
c4ec54b4
EP
863 int ret;
864
f25fce3e 865 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
866 if (ret)
867 return ret;
868
869 return fsnotify_perm(file, mask);
20510f2f
JM
870}
871
872int security_file_alloc(struct file *file)
873{
f25fce3e 874 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
875}
876
877void security_file_free(struct file *file)
878{
f25fce3e 879 call_void_hook(file_free_security, file);
20510f2f
JM
880}
881
882int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
883{
f25fce3e 884 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
885}
886
98de59bf 887static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 888{
8b3ec681 889 /*
98de59bf
AV
890 * Does we have PROT_READ and does the application expect
891 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 892 */
98de59bf
AV
893 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
894 return prot;
8b3ec681 895 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
896 return prot;
897 /*
898 * if that's an anonymous mapping, let it.
899 */
900 if (!file)
901 return prot | PROT_EXEC;
902 /*
903 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 904 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 905 */
90f8572b 906 if (!path_noexec(&file->f_path)) {
8b3ec681 907#ifndef CONFIG_MMU
b4caecd4
CH
908 if (file->f_op->mmap_capabilities) {
909 unsigned caps = file->f_op->mmap_capabilities(file);
910 if (!(caps & NOMMU_MAP_EXEC))
911 return prot;
912 }
8b3ec681 913#endif
98de59bf 914 return prot | PROT_EXEC;
8b3ec681 915 }
98de59bf
AV
916 /* anything on noexec mount won't get PROT_EXEC */
917 return prot;
918}
919
920int security_mmap_file(struct file *file, unsigned long prot,
921 unsigned long flags)
922{
923 int ret;
f25fce3e 924 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 925 mmap_prot(file, prot), flags);
6c21a7fb
MZ
926 if (ret)
927 return ret;
928 return ima_file_mmap(file, prot);
20510f2f
JM
929}
930
e5467859
AV
931int security_mmap_addr(unsigned long addr)
932{
f25fce3e 933 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
934}
935
20510f2f
JM
936int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
937 unsigned long prot)
938{
f25fce3e 939 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
940}
941
942int security_file_lock(struct file *file, unsigned int cmd)
943{
f25fce3e 944 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
945}
946
947int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
948{
f25fce3e 949 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
950}
951
e0b93edd 952void security_file_set_fowner(struct file *file)
20510f2f 953{
f25fce3e 954 call_void_hook(file_set_fowner, file);
20510f2f
JM
955}
956
957int security_file_send_sigiotask(struct task_struct *tsk,
958 struct fown_struct *fown, int sig)
959{
f25fce3e 960 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
961}
962
963int security_file_receive(struct file *file)
964{
f25fce3e 965 return call_int_hook(file_receive, 0, file);
20510f2f
JM
966}
967
83d49856 968int security_file_open(struct file *file, const struct cred *cred)
20510f2f 969{
c4ec54b4
EP
970 int ret;
971
f25fce3e 972 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
973 if (ret)
974 return ret;
975
976 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
977}
978
e4e55b47
TH
979int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
980{
981 return call_int_hook(task_alloc, 0, task, clone_flags);
982}
983
1a2a4d06
KC
984void security_task_free(struct task_struct *task)
985{
f25fce3e 986 call_void_hook(task_free, task);
1a2a4d06
KC
987}
988
ee18d64c
DH
989int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
990{
f25fce3e 991 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
992}
993
d84f4f99 994void security_cred_free(struct cred *cred)
20510f2f 995{
b9f93793
JM
996 /*
997 * There is a failure case in prepare_creds() that
998 * may result in a call here with ->security being NULL.
999 */
1000 if (unlikely(cred->security == NULL))
1001 return;
1002
f25fce3e 1003 call_void_hook(cred_free, cred);
20510f2f
JM
1004}
1005
d84f4f99 1006int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1007{
f25fce3e 1008 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1009}
1010
ee18d64c
DH
1011void security_transfer_creds(struct cred *new, const struct cred *old)
1012{
f25fce3e 1013 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1014}
1015
3a3b7ce9
DH
1016int security_kernel_act_as(struct cred *new, u32 secid)
1017{
f25fce3e 1018 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1019}
1020
1021int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1022{
f25fce3e 1023 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1024}
1025
dd8dbf2e 1026int security_kernel_module_request(char *kmod_name)
9188499c 1027{
f25fce3e 1028 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1029}
1030
39eeb4fb
MZ
1031int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1032{
1033 int ret;
1034
1035 ret = call_int_hook(kernel_read_file, 0, file, id);
1036 if (ret)
1037 return ret;
1038 return ima_read_file(file, id);
1039}
1040EXPORT_SYMBOL_GPL(security_kernel_read_file);
1041
bc8ca5b9
MZ
1042int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1043 enum kernel_read_file_id id)
b44a7dfc 1044{
cf222217
MZ
1045 int ret;
1046
1047 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1048 if (ret)
1049 return ret;
1050 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1051}
1052EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1053
d84f4f99
DH
1054int security_task_fix_setuid(struct cred *new, const struct cred *old,
1055 int flags)
20510f2f 1056{
f25fce3e 1057 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1058}
1059
20510f2f
JM
1060int security_task_setpgid(struct task_struct *p, pid_t pgid)
1061{
f25fce3e 1062 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1063}
1064
1065int security_task_getpgid(struct task_struct *p)
1066{
f25fce3e 1067 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1068}
1069
1070int security_task_getsid(struct task_struct *p)
1071{
f25fce3e 1072 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1073}
1074
1075void security_task_getsecid(struct task_struct *p, u32 *secid)
1076{
b1d9e6b0 1077 *secid = 0;
f25fce3e 1078 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1079}
1080EXPORT_SYMBOL(security_task_getsecid);
1081
20510f2f
JM
1082int security_task_setnice(struct task_struct *p, int nice)
1083{
f25fce3e 1084 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1085}
1086
1087int security_task_setioprio(struct task_struct *p, int ioprio)
1088{
f25fce3e 1089 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1090}
1091
1092int security_task_getioprio(struct task_struct *p)
1093{
f25fce3e 1094 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1095}
1096
791ec491
SS
1097int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1098 unsigned int flags)
1099{
1100 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1101}
1102
8fd00b4d
JS
1103int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1104 struct rlimit *new_rlim)
20510f2f 1105{
f25fce3e 1106 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1107}
1108
b0ae1981 1109int security_task_setscheduler(struct task_struct *p)
20510f2f 1110{
f25fce3e 1111 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1112}
1113
1114int security_task_getscheduler(struct task_struct *p)
1115{
f25fce3e 1116 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1117}
1118
1119int security_task_movememory(struct task_struct *p)
1120{
f25fce3e 1121 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1122}
1123
1124int security_task_kill(struct task_struct *p, struct siginfo *info,
1125 int sig, u32 secid)
1126{
f25fce3e 1127 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1128}
1129
20510f2f 1130int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1131 unsigned long arg4, unsigned long arg5)
20510f2f 1132{
b1d9e6b0
CS
1133 int thisrc;
1134 int rc = -ENOSYS;
1135 struct security_hook_list *hp;
1136
1137 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1138 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1139 if (thisrc != -ENOSYS) {
1140 rc = thisrc;
1141 if (thisrc != 0)
1142 break;
1143 }
1144 }
1145 return rc;
20510f2f
JM
1146}
1147
1148void security_task_to_inode(struct task_struct *p, struct inode *inode)
1149{
f25fce3e 1150 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1151}
1152
1153int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1154{
f25fce3e 1155 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1156}
1157
8a076191
AD
1158void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1159{
b1d9e6b0 1160 *secid = 0;
f25fce3e 1161 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1162}
1163
20510f2f
JM
1164int security_msg_msg_alloc(struct msg_msg *msg)
1165{
f25fce3e 1166 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1167}
1168
1169void security_msg_msg_free(struct msg_msg *msg)
1170{
f25fce3e 1171 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1172}
1173
1174int security_msg_queue_alloc(struct msg_queue *msq)
1175{
f25fce3e 1176 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1177}
1178
1179void security_msg_queue_free(struct msg_queue *msq)
1180{
f25fce3e 1181 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1182}
1183
1184int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1185{
f25fce3e 1186 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1187}
1188
1189int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1190{
f25fce3e 1191 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1192}
1193
1194int security_msg_queue_msgsnd(struct msg_queue *msq,
1195 struct msg_msg *msg, int msqflg)
1196{
f25fce3e 1197 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1198}
1199
1200int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1201 struct task_struct *target, long type, int mode)
1202{
f25fce3e 1203 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1204}
1205
1206int security_shm_alloc(struct shmid_kernel *shp)
1207{
f25fce3e 1208 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1209}
1210
1211void security_shm_free(struct shmid_kernel *shp)
1212{
f25fce3e 1213 call_void_hook(shm_free_security, shp);
20510f2f
JM
1214}
1215
1216int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1217{
f25fce3e 1218 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1219}
1220
1221int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1222{
f25fce3e 1223 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1224}
1225
1226int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1227{
f25fce3e 1228 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1229}
1230
1231int security_sem_alloc(struct sem_array *sma)
1232{
f25fce3e 1233 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1234}
1235
1236void security_sem_free(struct sem_array *sma)
1237{
f25fce3e 1238 call_void_hook(sem_free_security, sma);
20510f2f
JM
1239}
1240
1241int security_sem_associate(struct sem_array *sma, int semflg)
1242{
f25fce3e 1243 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1244}
1245
1246int security_sem_semctl(struct sem_array *sma, int cmd)
1247{
f25fce3e 1248 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1249}
1250
1251int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1252 unsigned nsops, int alter)
1253{
f25fce3e 1254 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1255}
1256
1257void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1258{
1259 if (unlikely(inode && IS_PRIVATE(inode)))
1260 return;
f25fce3e 1261 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1262}
1263EXPORT_SYMBOL(security_d_instantiate);
1264
1265int security_getprocattr(struct task_struct *p, char *name, char **value)
1266{
b1d9e6b0 1267 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1268}
1269
b21507e2 1270int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1271{
b21507e2 1272 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1273}
1274
1275int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1276{
f25fce3e 1277 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1278}
20510f2f 1279
746df9b5
DQ
1280int security_ismaclabel(const char *name)
1281{
f25fce3e 1282 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1283}
1284EXPORT_SYMBOL(security_ismaclabel);
1285
20510f2f
JM
1286int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1287{
b1d9e6b0
CS
1288 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1289 seclen);
20510f2f
JM
1290}
1291EXPORT_SYMBOL(security_secid_to_secctx);
1292
7bf570dc 1293int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1294{
b1d9e6b0 1295 *secid = 0;
f25fce3e 1296 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1297}
1298EXPORT_SYMBOL(security_secctx_to_secid);
1299
20510f2f
JM
1300void security_release_secctx(char *secdata, u32 seclen)
1301{
f25fce3e 1302 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1303}
1304EXPORT_SYMBOL(security_release_secctx);
1305
6f3be9f5
AG
1306void security_inode_invalidate_secctx(struct inode *inode)
1307{
1308 call_void_hook(inode_invalidate_secctx, inode);
1309}
1310EXPORT_SYMBOL(security_inode_invalidate_secctx);
1311
1ee65e37
DQ
1312int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1313{
f25fce3e 1314 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1315}
1316EXPORT_SYMBOL(security_inode_notifysecctx);
1317
1318int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1319{
f25fce3e 1320 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1321}
1322EXPORT_SYMBOL(security_inode_setsecctx);
1323
1324int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1325{
b1d9e6b0 1326 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1327}
1328EXPORT_SYMBOL(security_inode_getsecctx);
1329
20510f2f
JM
1330#ifdef CONFIG_SECURITY_NETWORK
1331
3610cda5 1332int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1333{
f25fce3e 1334 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1335}
1336EXPORT_SYMBOL(security_unix_stream_connect);
1337
1338int security_unix_may_send(struct socket *sock, struct socket *other)
1339{
f25fce3e 1340 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1341}
1342EXPORT_SYMBOL(security_unix_may_send);
1343
1344int security_socket_create(int family, int type, int protocol, int kern)
1345{
f25fce3e 1346 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1347}
1348
1349int security_socket_post_create(struct socket *sock, int family,
1350 int type, int protocol, int kern)
1351{
f25fce3e 1352 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1353 protocol, kern);
1354}
1355
1356int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1357{
f25fce3e 1358 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1359}
1360
1361int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1362{
f25fce3e 1363 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1364}
1365
1366int security_socket_listen(struct socket *sock, int backlog)
1367{
f25fce3e 1368 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1369}
1370
1371int security_socket_accept(struct socket *sock, struct socket *newsock)
1372{
f25fce3e 1373 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1374}
1375
20510f2f
JM
1376int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1377{
f25fce3e 1378 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1379}
1380
1381int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1382 int size, int flags)
1383{
f25fce3e 1384 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1385}
1386
1387int security_socket_getsockname(struct socket *sock)
1388{
f25fce3e 1389 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1390}
1391
1392int security_socket_getpeername(struct socket *sock)
1393{
f25fce3e 1394 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1395}
1396
1397int security_socket_getsockopt(struct socket *sock, int level, int optname)
1398{
f25fce3e 1399 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1400}
1401
1402int security_socket_setsockopt(struct socket *sock, int level, int optname)
1403{
f25fce3e 1404 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1405}
1406
1407int security_socket_shutdown(struct socket *sock, int how)
1408{
f25fce3e 1409 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1410}
1411
1412int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1413{
f25fce3e 1414 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1415}
1416EXPORT_SYMBOL(security_sock_rcv_skb);
1417
1418int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1419 int __user *optlen, unsigned len)
1420{
b1d9e6b0
CS
1421 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1422 optval, optlen, len);
20510f2f
JM
1423}
1424
1425int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1426{
e308fd3b
JB
1427 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1428 skb, secid);
20510f2f
JM
1429}
1430EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1431
1432int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1433{
f25fce3e 1434 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1435}
1436
1437void security_sk_free(struct sock *sk)
1438{
f25fce3e 1439 call_void_hook(sk_free_security, sk);
20510f2f
JM
1440}
1441
1442void security_sk_clone(const struct sock *sk, struct sock *newsk)
1443{
f25fce3e 1444 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1445}
6230c9b4 1446EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1447
1448void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1449{
f25fce3e 1450 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1451}
1452EXPORT_SYMBOL(security_sk_classify_flow);
1453
1454void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1455{
f25fce3e 1456 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1457}
1458EXPORT_SYMBOL(security_req_classify_flow);
1459
1460void security_sock_graft(struct sock *sk, struct socket *parent)
1461{
f25fce3e 1462 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1463}
1464EXPORT_SYMBOL(security_sock_graft);
1465
1466int security_inet_conn_request(struct sock *sk,
1467 struct sk_buff *skb, struct request_sock *req)
1468{
f25fce3e 1469 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1470}
1471EXPORT_SYMBOL(security_inet_conn_request);
1472
1473void security_inet_csk_clone(struct sock *newsk,
1474 const struct request_sock *req)
1475{
f25fce3e 1476 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1477}
1478
1479void security_inet_conn_established(struct sock *sk,
1480 struct sk_buff *skb)
1481{
f25fce3e 1482 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1483}
1484
2606fd1f
EP
1485int security_secmark_relabel_packet(u32 secid)
1486{
f25fce3e 1487 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1488}
1489EXPORT_SYMBOL(security_secmark_relabel_packet);
1490
1491void security_secmark_refcount_inc(void)
1492{
f25fce3e 1493 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1494}
1495EXPORT_SYMBOL(security_secmark_refcount_inc);
1496
1497void security_secmark_refcount_dec(void)
1498{
f25fce3e 1499 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1500}
1501EXPORT_SYMBOL(security_secmark_refcount_dec);
1502
5dbbaf2d
PM
1503int security_tun_dev_alloc_security(void **security)
1504{
f25fce3e 1505 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1506}
1507EXPORT_SYMBOL(security_tun_dev_alloc_security);
1508
1509void security_tun_dev_free_security(void *security)
1510{
f25fce3e 1511 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1512}
1513EXPORT_SYMBOL(security_tun_dev_free_security);
1514
2b980dbd
PM
1515int security_tun_dev_create(void)
1516{
f25fce3e 1517 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1518}
1519EXPORT_SYMBOL(security_tun_dev_create);
1520
5dbbaf2d 1521int security_tun_dev_attach_queue(void *security)
2b980dbd 1522{
f25fce3e 1523 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1524}
5dbbaf2d 1525EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1526
5dbbaf2d 1527int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1528{
f25fce3e 1529 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1530}
1531EXPORT_SYMBOL(security_tun_dev_attach);
1532
5dbbaf2d
PM
1533int security_tun_dev_open(void *security)
1534{
f25fce3e 1535 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1536}
1537EXPORT_SYMBOL(security_tun_dev_open);
1538
20510f2f
JM
1539#endif /* CONFIG_SECURITY_NETWORK */
1540
d291f1a6
DJ
1541#ifdef CONFIG_SECURITY_INFINIBAND
1542
1543int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1544{
1545 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1546}
1547EXPORT_SYMBOL(security_ib_pkey_access);
1548
47a2b338
DJ
1549int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1550{
1551 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1552}
1553EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1554
d291f1a6
DJ
1555int security_ib_alloc_security(void **sec)
1556{
1557 return call_int_hook(ib_alloc_security, 0, sec);
1558}
1559EXPORT_SYMBOL(security_ib_alloc_security);
1560
1561void security_ib_free_security(void *sec)
1562{
1563 call_void_hook(ib_free_security, sec);
1564}
1565EXPORT_SYMBOL(security_ib_free_security);
1566#endif /* CONFIG_SECURITY_INFINIBAND */
1567
20510f2f
JM
1568#ifdef CONFIG_SECURITY_NETWORK_XFRM
1569
52a4c640
NA
1570int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1571 struct xfrm_user_sec_ctx *sec_ctx,
1572 gfp_t gfp)
20510f2f 1573{
f25fce3e 1574 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1575}
1576EXPORT_SYMBOL(security_xfrm_policy_alloc);
1577
03e1ad7b
PM
1578int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1579 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1580{
f25fce3e 1581 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1582}
1583
03e1ad7b 1584void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1585{
f25fce3e 1586 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1587}
1588EXPORT_SYMBOL(security_xfrm_policy_free);
1589
03e1ad7b 1590int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1591{
f25fce3e 1592 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1593}
1594
2e5aa866
PM
1595int security_xfrm_state_alloc(struct xfrm_state *x,
1596 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1597{
f25fce3e 1598 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1599}
1600EXPORT_SYMBOL(security_xfrm_state_alloc);
1601
1602int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1603 struct xfrm_sec_ctx *polsec, u32 secid)
1604{
f25fce3e 1605 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1606}
1607
1608int security_xfrm_state_delete(struct xfrm_state *x)
1609{
f25fce3e 1610 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1611}
1612EXPORT_SYMBOL(security_xfrm_state_delete);
1613
1614void security_xfrm_state_free(struct xfrm_state *x)
1615{
f25fce3e 1616 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1617}
1618
03e1ad7b 1619int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1620{
f25fce3e 1621 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1622}
1623
1624int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1625 struct xfrm_policy *xp,
1626 const struct flowi *fl)
20510f2f 1627{
b1d9e6b0
CS
1628 struct security_hook_list *hp;
1629 int rc = 1;
1630
1631 /*
1632 * Since this function is expected to return 0 or 1, the judgment
1633 * becomes difficult if multiple LSMs supply this call. Fortunately,
1634 * we can use the first LSM's judgment because currently only SELinux
1635 * supplies this call.
1636 *
1637 * For speed optimization, we explicitly break the loop rather than
1638 * using the macro
1639 */
1640 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1641 list) {
1642 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1643 break;
1644 }
1645 return rc;
20510f2f
JM
1646}
1647
1648int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1649{
f25fce3e 1650 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1651}
1652
1653void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1654{
f25fce3e
CS
1655 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1656 0);
20510f2f
JM
1657
1658 BUG_ON(rc);
1659}
1660EXPORT_SYMBOL(security_skb_classify_flow);
1661
1662#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1663
1664#ifdef CONFIG_KEYS
1665
d84f4f99
DH
1666int security_key_alloc(struct key *key, const struct cred *cred,
1667 unsigned long flags)
20510f2f 1668{
f25fce3e 1669 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1670}
1671
1672void security_key_free(struct key *key)
1673{
f25fce3e 1674 call_void_hook(key_free, key);
20510f2f
JM
1675}
1676
1677int security_key_permission(key_ref_t key_ref,
f5895943 1678 const struct cred *cred, unsigned perm)
20510f2f 1679{
f25fce3e 1680 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1681}
1682
70a5bb72
DH
1683int security_key_getsecurity(struct key *key, char **_buffer)
1684{
b1d9e6b0 1685 *_buffer = NULL;
f25fce3e 1686 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1687}
1688
20510f2f 1689#endif /* CONFIG_KEYS */
03d37d25
AD
1690
1691#ifdef CONFIG_AUDIT
1692
1693int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1694{
f25fce3e 1695 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1696}
1697
1698int security_audit_rule_known(struct audit_krule *krule)
1699{
f25fce3e 1700 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1701}
1702
1703void security_audit_rule_free(void *lsmrule)
1704{
f25fce3e 1705 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1706}
1707
1708int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1709 struct audit_context *actx)
1710{
f25fce3e
CS
1711 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1712 actx);
03d37d25 1713}
b1d9e6b0 1714#endif /* CONFIG_AUDIT */