]> git.ipfire.org Git - thirdparty/linux.git/blame - security/security.c
Merge tag 'x86-fpu-2020-06-01' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
[thirdparty/linux.git] / security / security.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Security plug functions
4 *
5 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
6 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
7 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 8 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
9 */
10
9b8c7c14
KC
11#define pr_fmt(fmt) "LSM: " fmt
12
afdb09c7 13#include <linux/bpf.h>
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
876979c9 16#include <linux/export.h>
1da177e4
LT
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
3bb857e4 28#include <linux/string.h>
ecd5f82e 29#include <linux/msg.h>
40401530 30#include <net/flow.h>
1da177e4 31
823eb1cc 32#define MAX_LSM_EVM_XATTR 2
1da177e4 33
2d4d5119
KC
34/* How many LSMs were built into the kernel? */
35#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
36
59438b46
SS
37/*
38 * These are descriptions of the reasons that can be passed to the
39 * security_locked_down() LSM hook. Placing this array here allows
40 * all security modules to use the same descriptions for auditing
41 * purposes.
42 */
43const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
44 [LOCKDOWN_NONE] = "none",
45 [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
46 [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
47 [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
48 [LOCKDOWN_KEXEC] = "kexec of unsigned images",
49 [LOCKDOWN_HIBERNATION] = "hibernation",
50 [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
51 [LOCKDOWN_IOPORT] = "raw io port access",
52 [LOCKDOWN_MSR] = "raw MSR access",
53 [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
54 [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
55 [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
56 [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
57 [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
58 [LOCKDOWN_DEBUGFS] = "debugfs access",
59 [LOCKDOWN_XMON_WR] = "xmon write access",
60 [LOCKDOWN_INTEGRITY_MAX] = "integrity",
61 [LOCKDOWN_KCORE] = "/proc/kcore access",
62 [LOCKDOWN_KPROBES] = "use of kprobes",
63 [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
64 [LOCKDOWN_PERF] = "unsafe use of perf",
65 [LOCKDOWN_TRACEFS] = "use of tracefs",
66 [LOCKDOWN_XMON_RW] = "xmon read and write access",
67 [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
68};
69
3dfc9b02 70struct security_hook_heads security_hook_heads __lsm_ro_after_init;
42df744c 71static BLOCKING_NOTIFIER_HEAD(blocking_lsm_notifier_chain);
8f408ab6 72
33bf60ca 73static struct kmem_cache *lsm_file_cache;
afb1cbe3 74static struct kmem_cache *lsm_inode_cache;
33bf60ca 75
d69dece5 76char *lsm_names;
bbd3662a
CS
77static struct lsm_blob_sizes blob_sizes __lsm_ro_after_init;
78
076c54c5 79/* Boot-time LSM user choice */
79f7865d 80static __initdata const char *chosen_lsm_order;
5ef4e419 81static __initdata const char *chosen_major_lsm;
1da177e4 82
13e735c0
KC
83static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
84
2d4d5119
KC
85/* Ordered list of LSMs to initialize. */
86static __initdata struct lsm_info **ordered_lsms;
14bd99c8 87static __initdata struct lsm_info *exclusive;
2d4d5119 88
9b8c7c14
KC
89static __initdata bool debug;
90#define init_debug(...) \
91 do { \
92 if (debug) \
93 pr_info(__VA_ARGS__); \
94 } while (0)
95
f4941d75
KC
96static bool __init is_enabled(struct lsm_info *lsm)
97{
a8027fb0
KC
98 if (!lsm->enabled)
99 return false;
f4941d75 100
a8027fb0 101 return *lsm->enabled;
f4941d75
KC
102}
103
104/* Mark an LSM's enabled flag. */
105static int lsm_enabled_true __initdata = 1;
106static int lsm_enabled_false __initdata = 0;
107static void __init set_enabled(struct lsm_info *lsm, bool enabled)
108{
109 /*
110 * When an LSM hasn't configured an enable variable, we can use
111 * a hard-coded location for storing the default enabled state.
112 */
113 if (!lsm->enabled) {
114 if (enabled)
115 lsm->enabled = &lsm_enabled_true;
116 else
117 lsm->enabled = &lsm_enabled_false;
118 } else if (lsm->enabled == &lsm_enabled_true) {
119 if (!enabled)
120 lsm->enabled = &lsm_enabled_false;
121 } else if (lsm->enabled == &lsm_enabled_false) {
122 if (enabled)
123 lsm->enabled = &lsm_enabled_true;
124 } else {
125 *lsm->enabled = enabled;
126 }
127}
128
2d4d5119
KC
129/* Is an LSM already listed in the ordered LSMs list? */
130static bool __init exists_ordered_lsm(struct lsm_info *lsm)
131{
132 struct lsm_info **check;
133
134 for (check = ordered_lsms; *check; check++)
135 if (*check == lsm)
136 return true;
137
138 return false;
139}
140
141/* Append an LSM to the list of ordered LSMs to initialize. */
142static int last_lsm __initdata;
143static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
144{
145 /* Ignore duplicate selections. */
146 if (exists_ordered_lsm(lsm))
147 return;
148
149 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
150 return;
151
a8027fb0
KC
152 /* Enable this LSM, if it is not already set. */
153 if (!lsm->enabled)
154 lsm->enabled = &lsm_enabled_true;
2d4d5119 155 ordered_lsms[last_lsm++] = lsm;
a8027fb0 156
2d4d5119
KC
157 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
158 is_enabled(lsm) ? "en" : "dis");
159}
160
f4941d75
KC
161/* Is an LSM allowed to be initialized? */
162static bool __init lsm_allowed(struct lsm_info *lsm)
163{
164 /* Skip if the LSM is disabled. */
165 if (!is_enabled(lsm))
166 return false;
167
14bd99c8
KC
168 /* Not allowed if another exclusive LSM already initialized. */
169 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && exclusive) {
170 init_debug("exclusive disabled: %s\n", lsm->name);
171 return false;
172 }
173
f4941d75
KC
174 return true;
175}
176
bbd3662a
CS
177static void __init lsm_set_blob_size(int *need, int *lbs)
178{
179 int offset;
180
181 if (*need > 0) {
182 offset = *lbs;
183 *lbs += *need;
184 *need = offset;
185 }
186}
187
188static void __init lsm_set_blob_sizes(struct lsm_blob_sizes *needed)
189{
190 if (!needed)
191 return;
192
193 lsm_set_blob_size(&needed->lbs_cred, &blob_sizes.lbs_cred);
33bf60ca 194 lsm_set_blob_size(&needed->lbs_file, &blob_sizes.lbs_file);
afb1cbe3
CS
195 /*
196 * The inode blob gets an rcu_head in addition to
197 * what the modules might need.
198 */
199 if (needed->lbs_inode && blob_sizes.lbs_inode == 0)
200 blob_sizes.lbs_inode = sizeof(struct rcu_head);
201 lsm_set_blob_size(&needed->lbs_inode, &blob_sizes.lbs_inode);
ecd5f82e
CS
202 lsm_set_blob_size(&needed->lbs_ipc, &blob_sizes.lbs_ipc);
203 lsm_set_blob_size(&needed->lbs_msg_msg, &blob_sizes.lbs_msg_msg);
f4ad8f2c 204 lsm_set_blob_size(&needed->lbs_task, &blob_sizes.lbs_task);
bbd3662a
CS
205}
206
d8e9bbd4
KC
207/* Prepare LSM for initialization. */
208static void __init prepare_lsm(struct lsm_info *lsm)
f4941d75
KC
209{
210 int enabled = lsm_allowed(lsm);
211
212 /* Record enablement (to handle any following exclusive LSMs). */
213 set_enabled(lsm, enabled);
214
d8e9bbd4 215 /* If enabled, do pre-initialization work. */
f4941d75 216 if (enabled) {
14bd99c8
KC
217 if ((lsm->flags & LSM_FLAG_EXCLUSIVE) && !exclusive) {
218 exclusive = lsm;
219 init_debug("exclusive chosen: %s\n", lsm->name);
220 }
bbd3662a
CS
221
222 lsm_set_blob_sizes(lsm->blobs);
d8e9bbd4
KC
223 }
224}
225
226/* Initialize a given LSM, if it is enabled. */
227static void __init initialize_lsm(struct lsm_info *lsm)
228{
229 if (is_enabled(lsm)) {
230 int ret;
14bd99c8 231
f4941d75
KC
232 init_debug("initializing %s\n", lsm->name);
233 ret = lsm->init();
234 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
235 }
236}
237
13e735c0 238/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 239static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
240{
241 struct lsm_info *lsm;
13e735c0
KC
242 char *sep, *name, *next;
243
e2bc445b
KC
244 /* LSM_ORDER_FIRST is always first. */
245 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
246 if (lsm->order == LSM_ORDER_FIRST)
247 append_ordered_lsm(lsm, "first");
248 }
249
7e611486 250 /* Process "security=", if given. */
7e611486
KC
251 if (chosen_major_lsm) {
252 struct lsm_info *major;
253
254 /*
255 * To match the original "security=" behavior, this
256 * explicitly does NOT fallback to another Legacy Major
257 * if the selected one was separately disabled: disable
258 * all non-matching Legacy Major LSMs.
259 */
260 for (major = __start_lsm_info; major < __end_lsm_info;
261 major++) {
262 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
263 strcmp(major->name, chosen_major_lsm) != 0) {
264 set_enabled(major, false);
265 init_debug("security=%s disabled: %s\n",
266 chosen_major_lsm, major->name);
267 }
268 }
269 }
5ef4e419 270
13e735c0
KC
271 sep = kstrdup(order, GFP_KERNEL);
272 next = sep;
273 /* Walk the list, looking for matching LSMs. */
274 while ((name = strsep(&next, ",")) != NULL) {
275 bool found = false;
276
277 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
e2bc445b
KC
278 if (lsm->order == LSM_ORDER_MUTABLE &&
279 strcmp(lsm->name, name) == 0) {
13e735c0
KC
280 append_ordered_lsm(lsm, origin);
281 found = true;
282 }
283 }
284
285 if (!found)
286 init_debug("%s ignored: %s\n", origin, name);
657d910b 287 }
c91d8106
CS
288
289 /* Process "security=", if given. */
290 if (chosen_major_lsm) {
291 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
292 if (exists_ordered_lsm(lsm))
293 continue;
294 if (strcmp(lsm->name, chosen_major_lsm) == 0)
295 append_ordered_lsm(lsm, "security=");
296 }
297 }
298
299 /* Disable all LSMs not in the ordered list. */
300 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
301 if (exists_ordered_lsm(lsm))
302 continue;
303 set_enabled(lsm, false);
304 init_debug("%s disabled: %s\n", origin, lsm->name);
305 }
306
13e735c0 307 kfree(sep);
657d910b
KC
308}
309
1cfb2a51
TH
310static void __init lsm_early_cred(struct cred *cred);
311static void __init lsm_early_task(struct task_struct *task);
312
e6b1db98
MG
313static int lsm_append(const char *new, char **result);
314
2d4d5119
KC
315static void __init ordered_lsm_init(void)
316{
317 struct lsm_info **lsm;
318
319 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
320 GFP_KERNEL);
321
89a9684e
KC
322 if (chosen_lsm_order) {
323 if (chosen_major_lsm) {
324 pr_info("security= is ignored because it is superseded by lsm=\n");
325 chosen_major_lsm = NULL;
326 }
79f7865d 327 ordered_lsm_parse(chosen_lsm_order, "cmdline");
89a9684e 328 } else
79f7865d 329 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
330
331 for (lsm = ordered_lsms; *lsm; lsm++)
d8e9bbd4
KC
332 prepare_lsm(*lsm);
333
bbd3662a 334 init_debug("cred blob size = %d\n", blob_sizes.lbs_cred);
33bf60ca 335 init_debug("file blob size = %d\n", blob_sizes.lbs_file);
afb1cbe3 336 init_debug("inode blob size = %d\n", blob_sizes.lbs_inode);
ecd5f82e
CS
337 init_debug("ipc blob size = %d\n", blob_sizes.lbs_ipc);
338 init_debug("msg_msg blob size = %d\n", blob_sizes.lbs_msg_msg);
f4ad8f2c 339 init_debug("task blob size = %d\n", blob_sizes.lbs_task);
33bf60ca
CS
340
341 /*
342 * Create any kmem_caches needed for blobs
343 */
344 if (blob_sizes.lbs_file)
345 lsm_file_cache = kmem_cache_create("lsm_file_cache",
346 blob_sizes.lbs_file, 0,
347 SLAB_PANIC, NULL);
afb1cbe3
CS
348 if (blob_sizes.lbs_inode)
349 lsm_inode_cache = kmem_cache_create("lsm_inode_cache",
350 blob_sizes.lbs_inode, 0,
351 SLAB_PANIC, NULL);
bbd3662a 352
1cfb2a51
TH
353 lsm_early_cred((struct cred *) current->cred);
354 lsm_early_task(current);
d8e9bbd4
KC
355 for (lsm = ordered_lsms; *lsm; lsm++)
356 initialize_lsm(*lsm);
2d4d5119
KC
357
358 kfree(ordered_lsms);
359}
360
e6b1db98
MG
361int __init early_security_init(void)
362{
363 int i;
364 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
365 struct lsm_info *lsm;
366
367 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
368 i++)
369 INIT_HLIST_HEAD(&list[i]);
370
371 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
372 if (!lsm->enabled)
373 lsm->enabled = &lsm_enabled_true;
374 prepare_lsm(lsm);
375 initialize_lsm(lsm);
376 }
377
378 return 0;
379}
380
1da177e4
LT
381/**
382 * security_init - initializes the security framework
383 *
384 * This should be called early in the kernel initialization sequence.
385 */
386int __init security_init(void)
387{
e6b1db98 388 struct lsm_info *lsm;
3dfc9b02 389
98d29170
KC
390 pr_info("Security Framework initializing\n");
391
e6b1db98
MG
392 /*
393 * Append the names of the early LSM modules now that kmalloc() is
394 * available
395 */
396 for (lsm = __start_early_lsm_info; lsm < __end_early_lsm_info; lsm++) {
397 if (lsm->enabled)
398 lsm_append(lsm->name, &lsm_names);
399 }
1da177e4 400
657d910b
KC
401 /* Load LSMs in specified order. */
402 ordered_lsm_init();
403
1da177e4
LT
404 return 0;
405}
406
076c54c5 407/* Save user chosen LSM */
5ef4e419 408static int __init choose_major_lsm(char *str)
076c54c5 409{
5ef4e419 410 chosen_major_lsm = str;
076c54c5
AD
411 return 1;
412}
5ef4e419 413__setup("security=", choose_major_lsm);
076c54c5 414
79f7865d
KC
415/* Explicitly choose LSM initialization order. */
416static int __init choose_lsm_order(char *str)
417{
418 chosen_lsm_order = str;
419 return 1;
420}
421__setup("lsm=", choose_lsm_order);
422
9b8c7c14
KC
423/* Enable LSM order debugging. */
424static int __init enable_debug(char *str)
425{
426 debug = true;
427 return 1;
428}
429__setup("lsm.debug", enable_debug);
430
3bb857e4
MS
431static bool match_last_lsm(const char *list, const char *lsm)
432{
433 const char *last;
434
435 if (WARN_ON(!list || !lsm))
436 return false;
437 last = strrchr(list, ',');
438 if (last)
439 /* Pass the comma, strcmp() will check for '\0' */
440 last++;
441 else
442 last = list;
443 return !strcmp(last, lsm);
444}
445
e6b1db98 446static int lsm_append(const char *new, char **result)
d69dece5
CS
447{
448 char *cp;
449
450 if (*result == NULL) {
451 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
452 if (*result == NULL)
453 return -ENOMEM;
d69dece5 454 } else {
3bb857e4
MS
455 /* Check if it is the last registered name */
456 if (match_last_lsm(*result, new))
457 return 0;
d69dece5
CS
458 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
459 if (cp == NULL)
460 return -ENOMEM;
461 kfree(*result);
462 *result = cp;
463 }
464 return 0;
465}
466
d69dece5
CS
467/**
468 * security_add_hooks - Add a modules hooks to the hook lists.
469 * @hooks: the hooks to add
470 * @count: the number of hooks to add
471 * @lsm: the name of the security module
472 *
473 * Each LSM has to register its hooks with the infrastructure.
474 */
475void __init security_add_hooks(struct security_hook_list *hooks, int count,
476 char *lsm)
477{
478 int i;
479
480 for (i = 0; i < count; i++) {
481 hooks[i].lsm = lsm;
df0ce173 482 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5 483 }
e6b1db98
MG
484
485 /*
486 * Don't try to append during early_security_init(), we'll come back
487 * and fix this up afterwards.
488 */
489 if (slab_is_available()) {
490 if (lsm_append(lsm, &lsm_names) < 0)
491 panic("%s - Cannot get early memory.\n", __func__);
492 }
d69dece5
CS
493}
494
42df744c 495int call_blocking_lsm_notifier(enum lsm_event event, void *data)
8f408ab6 496{
42df744c
JK
497 return blocking_notifier_call_chain(&blocking_lsm_notifier_chain,
498 event, data);
8f408ab6 499}
42df744c 500EXPORT_SYMBOL(call_blocking_lsm_notifier);
8f408ab6 501
42df744c 502int register_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 503{
42df744c
JK
504 return blocking_notifier_chain_register(&blocking_lsm_notifier_chain,
505 nb);
8f408ab6 506}
42df744c 507EXPORT_SYMBOL(register_blocking_lsm_notifier);
8f408ab6 508
42df744c 509int unregister_blocking_lsm_notifier(struct notifier_block *nb)
8f408ab6 510{
42df744c
JK
511 return blocking_notifier_chain_unregister(&blocking_lsm_notifier_chain,
512 nb);
8f408ab6 513}
42df744c 514EXPORT_SYMBOL(unregister_blocking_lsm_notifier);
8f408ab6 515
bbd3662a
CS
516/**
517 * lsm_cred_alloc - allocate a composite cred blob
518 * @cred: the cred that needs a blob
519 * @gfp: allocation type
520 *
521 * Allocate the cred blob for all the modules
522 *
523 * Returns 0, or -ENOMEM if memory can't be allocated.
524 */
525static int lsm_cred_alloc(struct cred *cred, gfp_t gfp)
526{
527 if (blob_sizes.lbs_cred == 0) {
528 cred->security = NULL;
529 return 0;
530 }
531
532 cred->security = kzalloc(blob_sizes.lbs_cred, gfp);
533 if (cred->security == NULL)
534 return -ENOMEM;
535 return 0;
536}
537
538/**
539 * lsm_early_cred - during initialization allocate a composite cred blob
540 * @cred: the cred that needs a blob
541 *
1cfb2a51 542 * Allocate the cred blob for all the modules
bbd3662a 543 */
1cfb2a51 544static void __init lsm_early_cred(struct cred *cred)
bbd3662a 545{
1cfb2a51 546 int rc = lsm_cred_alloc(cred, GFP_KERNEL);
bbd3662a 547
bbd3662a
CS
548 if (rc)
549 panic("%s: Early cred alloc failed.\n", __func__);
550}
551
33bf60ca
CS
552/**
553 * lsm_file_alloc - allocate a composite file blob
554 * @file: the file that needs a blob
555 *
556 * Allocate the file blob for all the modules
557 *
558 * Returns 0, or -ENOMEM if memory can't be allocated.
559 */
560static int lsm_file_alloc(struct file *file)
561{
562 if (!lsm_file_cache) {
563 file->f_security = NULL;
564 return 0;
565 }
566
567 file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL);
568 if (file->f_security == NULL)
569 return -ENOMEM;
570 return 0;
571}
572
afb1cbe3
CS
573/**
574 * lsm_inode_alloc - allocate a composite inode blob
575 * @inode: the inode that needs a blob
576 *
577 * Allocate the inode blob for all the modules
578 *
579 * Returns 0, or -ENOMEM if memory can't be allocated.
580 */
581int lsm_inode_alloc(struct inode *inode)
582{
583 if (!lsm_inode_cache) {
584 inode->i_security = NULL;
585 return 0;
586 }
587
588 inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS);
589 if (inode->i_security == NULL)
590 return -ENOMEM;
591 return 0;
592}
593
f4ad8f2c
CS
594/**
595 * lsm_task_alloc - allocate a composite task blob
596 * @task: the task that needs a blob
597 *
598 * Allocate the task blob for all the modules
599 *
600 * Returns 0, or -ENOMEM if memory can't be allocated.
601 */
3e8c7367 602static int lsm_task_alloc(struct task_struct *task)
f4ad8f2c
CS
603{
604 if (blob_sizes.lbs_task == 0) {
605 task->security = NULL;
606 return 0;
607 }
608
609 task->security = kzalloc(blob_sizes.lbs_task, GFP_KERNEL);
610 if (task->security == NULL)
611 return -ENOMEM;
612 return 0;
613}
614
ecd5f82e
CS
615/**
616 * lsm_ipc_alloc - allocate a composite ipc blob
617 * @kip: the ipc that needs a blob
618 *
619 * Allocate the ipc blob for all the modules
620 *
621 * Returns 0, or -ENOMEM if memory can't be allocated.
622 */
3e8c7367 623static int lsm_ipc_alloc(struct kern_ipc_perm *kip)
ecd5f82e
CS
624{
625 if (blob_sizes.lbs_ipc == 0) {
626 kip->security = NULL;
627 return 0;
628 }
629
630 kip->security = kzalloc(blob_sizes.lbs_ipc, GFP_KERNEL);
631 if (kip->security == NULL)
632 return -ENOMEM;
633 return 0;
634}
635
636/**
637 * lsm_msg_msg_alloc - allocate a composite msg_msg blob
638 * @mp: the msg_msg that needs a blob
639 *
640 * Allocate the ipc blob for all the modules
641 *
642 * Returns 0, or -ENOMEM if memory can't be allocated.
643 */
3e8c7367 644static int lsm_msg_msg_alloc(struct msg_msg *mp)
ecd5f82e
CS
645{
646 if (blob_sizes.lbs_msg_msg == 0) {
647 mp->security = NULL;
648 return 0;
649 }
650
651 mp->security = kzalloc(blob_sizes.lbs_msg_msg, GFP_KERNEL);
652 if (mp->security == NULL)
653 return -ENOMEM;
654 return 0;
655}
656
f4ad8f2c
CS
657/**
658 * lsm_early_task - during initialization allocate a composite task blob
659 * @task: the task that needs a blob
660 *
1cfb2a51 661 * Allocate the task blob for all the modules
f4ad8f2c 662 */
1cfb2a51 663static void __init lsm_early_task(struct task_struct *task)
f4ad8f2c 664{
1cfb2a51 665 int rc = lsm_task_alloc(task);
f4ad8f2c 666
f4ad8f2c
CS
667 if (rc)
668 panic("%s: Early task alloc failed.\n", __func__);
669}
670
98e828a0
KS
671/*
672 * The default value of the LSM hook is defined in linux/lsm_hook_defs.h and
673 * can be accessed with:
674 *
675 * LSM_RET_DEFAULT(<hook_name>)
676 *
677 * The macros below define static constants for the default value of each
678 * LSM hook.
679 */
680#define LSM_RET_DEFAULT(NAME) (NAME##_default)
681#define DECLARE_LSM_RET_DEFAULT_void(DEFAULT, NAME)
682#define DECLARE_LSM_RET_DEFAULT_int(DEFAULT, NAME) \
683 static const int LSM_RET_DEFAULT(NAME) = (DEFAULT);
684#define LSM_HOOK(RET, DEFAULT, NAME, ...) \
685 DECLARE_LSM_RET_DEFAULT_##RET(DEFAULT, NAME)
686
687#include <linux/lsm_hook_defs.h>
688#undef LSM_HOOK
689
f25fce3e 690/*
b1d9e6b0 691 * Hook list operation macros.
1da177e4 692 *
f25fce3e
CS
693 * call_void_hook:
694 * This is a hook that does not return a value.
1da177e4 695 *
f25fce3e
CS
696 * call_int_hook:
697 * This is a hook that returns a value.
1da177e4 698 */
1da177e4 699
b1d9e6b0
CS
700#define call_void_hook(FUNC, ...) \
701 do { \
702 struct security_hook_list *P; \
703 \
df0ce173 704 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
705 P->hook.FUNC(__VA_ARGS__); \
706 } while (0)
707
708#define call_int_hook(FUNC, IRC, ...) ({ \
709 int RC = IRC; \
710 do { \
711 struct security_hook_list *P; \
712 \
df0ce173 713 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
714 RC = P->hook.FUNC(__VA_ARGS__); \
715 if (RC != 0) \
716 break; \
717 } \
718 } while (0); \
719 RC; \
720})
1da177e4 721
20510f2f
JM
722/* Security operations */
723
79af7307
SS
724int security_binder_set_context_mgr(struct task_struct *mgr)
725{
f25fce3e 726 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
727}
728
729int security_binder_transaction(struct task_struct *from,
730 struct task_struct *to)
731{
f25fce3e 732 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
733}
734
735int security_binder_transfer_binder(struct task_struct *from,
736 struct task_struct *to)
737{
f25fce3e 738 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
739}
740
741int security_binder_transfer_file(struct task_struct *from,
742 struct task_struct *to, struct file *file)
743{
f25fce3e 744 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
745}
746
9e48858f 747int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 748{
f25fce3e 749 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
750}
751
752int security_ptrace_traceme(struct task_struct *parent)
753{
f25fce3e 754 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
755}
756
757int security_capget(struct task_struct *target,
758 kernel_cap_t *effective,
759 kernel_cap_t *inheritable,
760 kernel_cap_t *permitted)
761{
f25fce3e
CS
762 return call_int_hook(capget, 0, target,
763 effective, inheritable, permitted);
20510f2f
JM
764}
765
d84f4f99
DH
766int security_capset(struct cred *new, const struct cred *old,
767 const kernel_cap_t *effective,
768 const kernel_cap_t *inheritable,
769 const kernel_cap_t *permitted)
20510f2f 770{
f25fce3e
CS
771 return call_int_hook(capset, 0, new, old,
772 effective, inheritable, permitted);
20510f2f
JM
773}
774
c1a85a00
MM
775int security_capable(const struct cred *cred,
776 struct user_namespace *ns,
777 int cap,
778 unsigned int opts)
20510f2f 779{
c1a85a00 780 return call_int_hook(capable, 0, cred, ns, cap, opts);
20510f2f
JM
781}
782
20510f2f
JM
783int security_quotactl(int cmds, int type, int id, struct super_block *sb)
784{
f25fce3e 785 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
786}
787
788int security_quota_on(struct dentry *dentry)
789{
f25fce3e 790 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
791}
792
12b3052c 793int security_syslog(int type)
20510f2f 794{
f25fce3e 795 return call_int_hook(syslog, 0, type);
20510f2f
JM
796}
797
457db29b 798int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 799{
f25fce3e 800 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
801}
802
20510f2f
JM
803int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
804{
b1d9e6b0
CS
805 struct security_hook_list *hp;
806 int cap_sys_admin = 1;
807 int rc;
808
809 /*
810 * The module will respond with a positive value if
811 * it thinks the __vm_enough_memory() call should be
812 * made with the cap_sys_admin set. If all of the modules
813 * agree that it should be set it will. If any module
814 * thinks it should not be set it won't.
815 */
df0ce173 816 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
817 rc = hp->hook.vm_enough_memory(mm, pages);
818 if (rc <= 0) {
819 cap_sys_admin = 0;
820 break;
821 }
822 }
823 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
824}
825
a6f76f23 826int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 827{
f25fce3e 828 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
829}
830
a6f76f23 831int security_bprm_check(struct linux_binprm *bprm)
20510f2f 832{
6c21a7fb
MZ
833 int ret;
834
f25fce3e 835 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
836 if (ret)
837 return ret;
838 return ima_bprm_check(bprm);
20510f2f
JM
839}
840
a6f76f23 841void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 842{
f25fce3e 843 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
844}
845
a6f76f23 846void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 847{
f25fce3e 848 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
849}
850
0b52075e
AV
851int security_fs_context_dup(struct fs_context *fc, struct fs_context *src_fc)
852{
853 return call_int_hook(fs_context_dup, 0, fc, src_fc);
854}
855
da2441fd
DH
856int security_fs_context_parse_param(struct fs_context *fc, struct fs_parameter *param)
857{
858 return call_int_hook(fs_context_parse_param, -ENOPARAM, fc, param);
859}
860
20510f2f
JM
861int security_sb_alloc(struct super_block *sb)
862{
f25fce3e 863 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
864}
865
866void security_sb_free(struct super_block *sb)
867{
f25fce3e 868 call_void_hook(sb_free_security, sb);
20510f2f
JM
869}
870
204cc0cc 871void security_free_mnt_opts(void **mnt_opts)
20510f2f 872{
204cc0cc
AV
873 if (!*mnt_opts)
874 return;
875 call_void_hook(sb_free_mnt_opts, *mnt_opts);
876 *mnt_opts = NULL;
20510f2f 877}
204cc0cc 878EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 879
204cc0cc 880int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 881{
204cc0cc 882 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 883}
f5c0c26d 884EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 885
c039bc3c 886int security_sb_remount(struct super_block *sb,
204cc0cc 887 void *mnt_opts)
20510f2f 888{
204cc0cc 889 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 890}
a65001e8 891EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 892
a10d7c22 893int security_sb_kern_mount(struct super_block *sb)
20510f2f 894{
a10d7c22 895 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
896}
897
2069f457
EP
898int security_sb_show_options(struct seq_file *m, struct super_block *sb)
899{
f25fce3e 900 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
901}
902
20510f2f
JM
903int security_sb_statfs(struct dentry *dentry)
904{
f25fce3e 905 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
906}
907
8a04c43b 908int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 909 const char *type, unsigned long flags, void *data)
20510f2f 910{
f25fce3e 911 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
912}
913
20510f2f
JM
914int security_sb_umount(struct vfsmount *mnt, int flags)
915{
f25fce3e 916 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
917}
918
3b73b68c 919int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 920{
f25fce3e 921 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
922}
923
c9180a57 924int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 925 void *mnt_opts,
649f6e77
DQ
926 unsigned long kern_flags,
927 unsigned long *set_kern_flags)
c9180a57 928{
b1d9e6b0 929 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
930 mnt_opts ? -EOPNOTSUPP : 0, sb,
931 mnt_opts, kern_flags, set_kern_flags);
c9180a57 932}
e0007529 933EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 934
094f7b69 935int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
936 struct super_block *newsb,
937 unsigned long kern_flags,
938 unsigned long *set_kern_flags)
c9180a57 939{
0b4d3452
SM
940 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
941 kern_flags, set_kern_flags);
c9180a57 942}
e0007529
EP
943EXPORT_SYMBOL(security_sb_clone_mnt_opts);
944
757cbe59
AV
945int security_add_mnt_opt(const char *option, const char *val, int len,
946 void **mnt_opts)
e0007529 947{
757cbe59
AV
948 return call_int_hook(sb_add_mnt_opt, -EINVAL,
949 option, val, len, mnt_opts);
e0007529 950}
757cbe59 951EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 952
2db154b3
DH
953int security_move_mount(const struct path *from_path, const struct path *to_path)
954{
955 return call_int_hook(move_mount, 0, from_path, to_path);
956}
957
ac5656d8
AG
958int security_path_notify(const struct path *path, u64 mask,
959 unsigned int obj_type)
960{
961 return call_int_hook(path_notify, 0, path, mask, obj_type);
962}
963
20510f2f
JM
964int security_inode_alloc(struct inode *inode)
965{
afb1cbe3
CS
966 int rc = lsm_inode_alloc(inode);
967
968 if (unlikely(rc))
969 return rc;
970 rc = call_int_hook(inode_alloc_security, 0, inode);
971 if (unlikely(rc))
972 security_inode_free(inode);
973 return rc;
974}
975
976static void inode_free_by_rcu(struct rcu_head *head)
977{
978 /*
979 * The rcu head is at the start of the inode blob
980 */
981 kmem_cache_free(lsm_inode_cache, head);
20510f2f
JM
982}
983
984void security_inode_free(struct inode *inode)
985{
f381c272 986 integrity_inode_free(inode);
f25fce3e 987 call_void_hook(inode_free_security, inode);
afb1cbe3
CS
988 /*
989 * The inode may still be referenced in a path walk and
990 * a call to security_inode_permission() can be made
991 * after inode_free_security() is called. Ideally, the VFS
992 * wouldn't do this, but fixing that is a much harder
993 * job. For now, simply free the i_security via RCU, and
994 * leave the current inode->i_security pointer intact.
995 * The inode will be freed after the RCU grace period too.
996 */
997 if (inode->i_security)
998 call_rcu((struct rcu_head *)inode->i_security,
999 inode_free_by_rcu);
20510f2f
JM
1000}
1001
d47be3df 1002int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 1003 const struct qstr *name, void **ctx,
d47be3df
DQ
1004 u32 *ctxlen)
1005{
b1d9e6b0
CS
1006 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
1007 name, ctx, ctxlen);
d47be3df
DQ
1008}
1009EXPORT_SYMBOL(security_dentry_init_security);
1010
2602625b
VG
1011int security_dentry_create_files_as(struct dentry *dentry, int mode,
1012 struct qstr *name,
1013 const struct cred *old, struct cred *new)
1014{
1015 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
1016 name, old, new);
1017}
1018EXPORT_SYMBOL(security_dentry_create_files_as);
1019
20510f2f 1020int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
1021 const struct qstr *qstr,
1022 const initxattrs initxattrs, void *fs_data)
20510f2f 1023{
823eb1cc
MZ
1024 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
1025 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
1026 int ret;
1027
20510f2f 1028 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 1029 return 0;
9d8f13ba 1030
9d8f13ba 1031 if (!initxattrs)
e308fd3b
JB
1032 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
1033 dir, qstr, NULL, NULL, NULL);
9548906b 1034 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 1035 lsm_xattr = new_xattrs;
b1d9e6b0 1036 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
1037 &lsm_xattr->name,
1038 &lsm_xattr->value,
1039 &lsm_xattr->value_len);
1040 if (ret)
1041 goto out;
823eb1cc
MZ
1042
1043 evm_xattr = lsm_xattr + 1;
1044 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
1045 if (ret)
1046 goto out;
9d8f13ba
MZ
1047 ret = initxattrs(inode, new_xattrs, fs_data);
1048out:
9548906b 1049 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 1050 kfree(xattr->value);
9d8f13ba
MZ
1051 return (ret == -EOPNOTSUPP) ? 0 : ret;
1052}
1053EXPORT_SYMBOL(security_inode_init_security);
1054
1055int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1056 const struct qstr *qstr, const char **name,
9d8f13ba 1057 void **value, size_t *len)
20510f2f
JM
1058{
1059 if (unlikely(IS_PRIVATE(inode)))
30e05324 1060 return -EOPNOTSUPP;
e308fd3b
JB
1061 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
1062 qstr, name, value, len);
20510f2f 1063}
9d8f13ba 1064EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 1065
be6d3e56 1066#ifdef CONFIG_SECURITY_PATH
d3607752 1067int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
1068 unsigned int dev)
1069{
c6f493d6 1070 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1071 return 0;
f25fce3e 1072 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
1073}
1074EXPORT_SYMBOL(security_path_mknod);
1075
d3607752 1076int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 1077{
c6f493d6 1078 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1079 return 0;
f25fce3e 1080 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 1081}
82140443 1082EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 1083
989f74e0 1084int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 1085{
c6f493d6 1086 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1087 return 0;
f25fce3e 1088 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
1089}
1090
989f74e0 1091int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 1092{
c6f493d6 1093 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1094 return 0;
f25fce3e 1095 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 1096}
82140443 1097EXPORT_SYMBOL(security_path_unlink);
be6d3e56 1098
d3607752 1099int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
1100 const char *old_name)
1101{
c6f493d6 1102 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 1103 return 0;
f25fce3e 1104 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
1105}
1106
3ccee46a 1107int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
1108 struct dentry *new_dentry)
1109{
c6f493d6 1110 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 1111 return 0;
f25fce3e 1112 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
1113}
1114
3ccee46a
AV
1115int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
1116 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 1117 unsigned int flags)
be6d3e56 1118{
c6f493d6
DH
1119 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1120 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 1121 return 0;
da1ce067
MS
1122
1123 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
1124 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
1125 old_dir, old_dentry);
da1ce067
MS
1126 if (err)
1127 return err;
1128 }
1129
f25fce3e
CS
1130 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
1131 new_dentry);
be6d3e56 1132}
82140443 1133EXPORT_SYMBOL(security_path_rename);
be6d3e56 1134
81f4c506 1135int security_path_truncate(const struct path *path)
be6d3e56 1136{
c6f493d6 1137 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 1138 return 0;
f25fce3e 1139 return call_int_hook(path_truncate, 0, path);
be6d3e56 1140}
89eda068 1141
be01f9f2 1142int security_path_chmod(const struct path *path, umode_t mode)
89eda068 1143{
c6f493d6 1144 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1145 return 0;
f25fce3e 1146 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
1147}
1148
7fd25dac 1149int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 1150{
c6f493d6 1151 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 1152 return 0;
f25fce3e 1153 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 1154}
8b8efb44 1155
77b286c0 1156int security_path_chroot(const struct path *path)
8b8efb44 1157{
f25fce3e 1158 return call_int_hook(path_chroot, 0, path);
8b8efb44 1159}
be6d3e56
KT
1160#endif
1161
4acdaf27 1162int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1163{
1164 if (unlikely(IS_PRIVATE(dir)))
1165 return 0;
f25fce3e 1166 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 1167}
800a9647 1168EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
1169
1170int security_inode_link(struct dentry *old_dentry, struct inode *dir,
1171 struct dentry *new_dentry)
1172{
c6f493d6 1173 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 1174 return 0;
f25fce3e 1175 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
1176}
1177
1178int security_inode_unlink(struct inode *dir, struct dentry *dentry)
1179{
c6f493d6 1180 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1181 return 0;
f25fce3e 1182 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
1183}
1184
1185int security_inode_symlink(struct inode *dir, struct dentry *dentry,
1186 const char *old_name)
1187{
1188 if (unlikely(IS_PRIVATE(dir)))
1189 return 0;
f25fce3e 1190 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
1191}
1192
18bb1db3 1193int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
1194{
1195 if (unlikely(IS_PRIVATE(dir)))
1196 return 0;
f25fce3e 1197 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 1198}
800a9647 1199EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
1200
1201int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
1202{
c6f493d6 1203 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1204 return 0;
f25fce3e 1205 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
1206}
1207
1a67aafb 1208int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
1209{
1210 if (unlikely(IS_PRIVATE(dir)))
1211 return 0;
f25fce3e 1212 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
1213}
1214
1215int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
1216 struct inode *new_dir, struct dentry *new_dentry,
1217 unsigned int flags)
20510f2f 1218{
c6f493d6
DH
1219 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
1220 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 1221 return 0;
da1ce067
MS
1222
1223 if (flags & RENAME_EXCHANGE) {
f25fce3e 1224 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
1225 old_dir, old_dentry);
1226 if (err)
1227 return err;
1228 }
1229
f25fce3e 1230 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
1231 new_dir, new_dentry);
1232}
1233
1234int security_inode_readlink(struct dentry *dentry)
1235{
c6f493d6 1236 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1237 return 0;
f25fce3e 1238 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
1239}
1240
bda0be7a
N
1241int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
1242 bool rcu)
20510f2f 1243{
bda0be7a 1244 if (unlikely(IS_PRIVATE(inode)))
20510f2f 1245 return 0;
e22619a2 1246 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
1247}
1248
b77b0646 1249int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
1250{
1251 if (unlikely(IS_PRIVATE(inode)))
1252 return 0;
f25fce3e 1253 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
1254}
1255
1256int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
1257{
817b54aa
MZ
1258 int ret;
1259
c6f493d6 1260 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1261 return 0;
f25fce3e 1262 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
1263 if (ret)
1264 return ret;
1265 return evm_inode_setattr(dentry, attr);
20510f2f 1266}
b1da47e2 1267EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 1268
3f7036a0 1269int security_inode_getattr(const struct path *path)
20510f2f 1270{
c6f493d6 1271 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 1272 return 0;
f25fce3e 1273 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
1274}
1275
8f0cfa52
DH
1276int security_inode_setxattr(struct dentry *dentry, const char *name,
1277 const void *value, size_t size, int flags)
20510f2f 1278{
3e1be52d
MZ
1279 int ret;
1280
c6f493d6 1281 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1282 return 0;
b1d9e6b0
CS
1283 /*
1284 * SELinux and Smack integrate the cap call,
1285 * so assume that all LSMs supplying this call do so.
1286 */
1287 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 1288 flags);
b1d9e6b0
CS
1289
1290 if (ret == 1)
1291 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
1292 if (ret)
1293 return ret;
1294 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
1295 if (ret)
1296 return ret;
1297 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
1298}
1299
8f0cfa52
DH
1300void security_inode_post_setxattr(struct dentry *dentry, const char *name,
1301 const void *value, size_t size, int flags)
20510f2f 1302{
c6f493d6 1303 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1304 return;
f25fce3e 1305 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 1306 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
1307}
1308
8f0cfa52 1309int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 1310{
c6f493d6 1311 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1312 return 0;
f25fce3e 1313 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
1314}
1315
1316int security_inode_listxattr(struct dentry *dentry)
1317{
c6f493d6 1318 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1319 return 0;
f25fce3e 1320 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
1321}
1322
8f0cfa52 1323int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 1324{
3e1be52d
MZ
1325 int ret;
1326
c6f493d6 1327 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 1328 return 0;
b1d9e6b0
CS
1329 /*
1330 * SELinux and Smack integrate the cap call,
1331 * so assume that all LSMs supplying this call do so.
1332 */
1333 ret = call_int_hook(inode_removexattr, 1, dentry, name);
1334 if (ret == 1)
1335 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
1336 if (ret)
1337 return ret;
1338 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
1339 if (ret)
1340 return ret;
1341 return evm_inode_removexattr(dentry, name);
20510f2f
JM
1342}
1343
b5376771
SH
1344int security_inode_need_killpriv(struct dentry *dentry)
1345{
f25fce3e 1346 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
1347}
1348
1349int security_inode_killpriv(struct dentry *dentry)
1350{
f25fce3e 1351 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
1352}
1353
ea861dfd 1354int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 1355{
2885c1e3
CS
1356 struct security_hook_list *hp;
1357 int rc;
1358
20510f2f 1359 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1360 return LSM_RET_DEFAULT(inode_getsecurity);
2885c1e3
CS
1361 /*
1362 * Only one module will provide an attribute with a given name.
1363 */
df0ce173 1364 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3 1365 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
98e828a0 1366 if (rc != LSM_RET_DEFAULT(inode_getsecurity))
2885c1e3
CS
1367 return rc;
1368 }
98e828a0 1369 return LSM_RET_DEFAULT(inode_getsecurity);
20510f2f
JM
1370}
1371
1372int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1373{
2885c1e3
CS
1374 struct security_hook_list *hp;
1375 int rc;
1376
20510f2f 1377 if (unlikely(IS_PRIVATE(inode)))
98e828a0 1378 return LSM_RET_DEFAULT(inode_setsecurity);
2885c1e3
CS
1379 /*
1380 * Only one module will provide an attribute with a given name.
1381 */
df0ce173 1382 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1383 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1384 flags);
98e828a0 1385 if (rc != LSM_RET_DEFAULT(inode_setsecurity))
2885c1e3
CS
1386 return rc;
1387 }
98e828a0 1388 return LSM_RET_DEFAULT(inode_setsecurity);
20510f2f
JM
1389}
1390
1391int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1392{
1393 if (unlikely(IS_PRIVATE(inode)))
1394 return 0;
f25fce3e 1395 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1396}
c9bccef6 1397EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1398
d6335d77 1399void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1400{
f25fce3e 1401 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1402}
1403
d8ad8b49
VG
1404int security_inode_copy_up(struct dentry *src, struct cred **new)
1405{
1406 return call_int_hook(inode_copy_up, 0, src, new);
1407}
1408EXPORT_SYMBOL(security_inode_copy_up);
1409
121ab822
VG
1410int security_inode_copy_up_xattr(const char *name)
1411{
1412 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1413}
1414EXPORT_SYMBOL(security_inode_copy_up_xattr);
1415
b230d5ab
OM
1416int security_kernfs_init_security(struct kernfs_node *kn_dir,
1417 struct kernfs_node *kn)
1418{
1419 return call_int_hook(kernfs_init_security, 0, kn_dir, kn);
1420}
1421
20510f2f
JM
1422int security_file_permission(struct file *file, int mask)
1423{
c4ec54b4
EP
1424 int ret;
1425
f25fce3e 1426 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1427 if (ret)
1428 return ret;
1429
1430 return fsnotify_perm(file, mask);
20510f2f
JM
1431}
1432
1433int security_file_alloc(struct file *file)
1434{
33bf60ca
CS
1435 int rc = lsm_file_alloc(file);
1436
1437 if (rc)
1438 return rc;
1439 rc = call_int_hook(file_alloc_security, 0, file);
1440 if (unlikely(rc))
1441 security_file_free(file);
1442 return rc;
20510f2f
JM
1443}
1444
1445void security_file_free(struct file *file)
1446{
33bf60ca
CS
1447 void *blob;
1448
f25fce3e 1449 call_void_hook(file_free_security, file);
33bf60ca
CS
1450
1451 blob = file->f_security;
1452 if (blob) {
1453 file->f_security = NULL;
1454 kmem_cache_free(lsm_file_cache, blob);
1455 }
20510f2f
JM
1456}
1457
1458int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1459{
f25fce3e 1460 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1461}
1462
98de59bf 1463static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1464{
8b3ec681 1465 /*
98de59bf
AV
1466 * Does we have PROT_READ and does the application expect
1467 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1468 */
98de59bf
AV
1469 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1470 return prot;
8b3ec681 1471 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1472 return prot;
1473 /*
1474 * if that's an anonymous mapping, let it.
1475 */
1476 if (!file)
1477 return prot | PROT_EXEC;
1478 /*
1479 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1480 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1481 */
90f8572b 1482 if (!path_noexec(&file->f_path)) {
8b3ec681 1483#ifndef CONFIG_MMU
b4caecd4
CH
1484 if (file->f_op->mmap_capabilities) {
1485 unsigned caps = file->f_op->mmap_capabilities(file);
1486 if (!(caps & NOMMU_MAP_EXEC))
1487 return prot;
1488 }
8b3ec681 1489#endif
98de59bf 1490 return prot | PROT_EXEC;
8b3ec681 1491 }
98de59bf
AV
1492 /* anything on noexec mount won't get PROT_EXEC */
1493 return prot;
1494}
1495
1496int security_mmap_file(struct file *file, unsigned long prot,
1497 unsigned long flags)
1498{
1499 int ret;
f25fce3e 1500 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1501 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1502 if (ret)
1503 return ret;
1504 return ima_file_mmap(file, prot);
20510f2f
JM
1505}
1506
e5467859
AV
1507int security_mmap_addr(unsigned long addr)
1508{
f25fce3e 1509 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1510}
1511
20510f2f
JM
1512int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1513 unsigned long prot)
1514{
f25fce3e 1515 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1516}
1517
1518int security_file_lock(struct file *file, unsigned int cmd)
1519{
f25fce3e 1520 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1521}
1522
1523int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1524{
f25fce3e 1525 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1526}
1527
e0b93edd 1528void security_file_set_fowner(struct file *file)
20510f2f 1529{
f25fce3e 1530 call_void_hook(file_set_fowner, file);
20510f2f
JM
1531}
1532
1533int security_file_send_sigiotask(struct task_struct *tsk,
1534 struct fown_struct *fown, int sig)
1535{
f25fce3e 1536 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1537}
1538
1539int security_file_receive(struct file *file)
1540{
f25fce3e 1541 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1542}
1543
e3f20ae2 1544int security_file_open(struct file *file)
20510f2f 1545{
c4ec54b4
EP
1546 int ret;
1547
94817692 1548 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1549 if (ret)
1550 return ret;
1551
1552 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1553}
1554
e4e55b47
TH
1555int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1556{
f4ad8f2c
CS
1557 int rc = lsm_task_alloc(task);
1558
1559 if (rc)
1560 return rc;
1561 rc = call_int_hook(task_alloc, 0, task, clone_flags);
1562 if (unlikely(rc))
1563 security_task_free(task);
1564 return rc;
e4e55b47
TH
1565}
1566
1a2a4d06
KC
1567void security_task_free(struct task_struct *task)
1568{
f25fce3e 1569 call_void_hook(task_free, task);
f4ad8f2c
CS
1570
1571 kfree(task->security);
1572 task->security = NULL;
1a2a4d06
KC
1573}
1574
ee18d64c
DH
1575int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1576{
bbd3662a
CS
1577 int rc = lsm_cred_alloc(cred, gfp);
1578
1579 if (rc)
1580 return rc;
1581
1582 rc = call_int_hook(cred_alloc_blank, 0, cred, gfp);
33bf60ca 1583 if (unlikely(rc))
bbd3662a
CS
1584 security_cred_free(cred);
1585 return rc;
ee18d64c
DH
1586}
1587
d84f4f99 1588void security_cred_free(struct cred *cred)
20510f2f 1589{
a5795fd3
JM
1590 /*
1591 * There is a failure case in prepare_creds() that
1592 * may result in a call here with ->security being NULL.
1593 */
1594 if (unlikely(cred->security == NULL))
1595 return;
1596
f25fce3e 1597 call_void_hook(cred_free, cred);
bbd3662a
CS
1598
1599 kfree(cred->security);
1600 cred->security = NULL;
20510f2f
JM
1601}
1602
d84f4f99 1603int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1604{
bbd3662a
CS
1605 int rc = lsm_cred_alloc(new, gfp);
1606
1607 if (rc)
1608 return rc;
1609
1610 rc = call_int_hook(cred_prepare, 0, new, old, gfp);
33bf60ca 1611 if (unlikely(rc))
bbd3662a
CS
1612 security_cred_free(new);
1613 return rc;
d84f4f99
DH
1614}
1615
ee18d64c
DH
1616void security_transfer_creds(struct cred *new, const struct cred *old)
1617{
f25fce3e 1618 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1619}
1620
3ec30113
MG
1621void security_cred_getsecid(const struct cred *c, u32 *secid)
1622{
1623 *secid = 0;
1624 call_void_hook(cred_getsecid, c, secid);
1625}
1626EXPORT_SYMBOL(security_cred_getsecid);
1627
3a3b7ce9
DH
1628int security_kernel_act_as(struct cred *new, u32 secid)
1629{
f25fce3e 1630 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1631}
1632
1633int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1634{
f25fce3e 1635 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1636}
1637
dd8dbf2e 1638int security_kernel_module_request(char *kmod_name)
9188499c 1639{
6eb864c1
MK
1640 int ret;
1641
1642 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1643 if (ret)
1644 return ret;
1645 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1646}
1647
39eeb4fb
MZ
1648int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1649{
1650 int ret;
1651
1652 ret = call_int_hook(kernel_read_file, 0, file, id);
1653 if (ret)
1654 return ret;
1655 return ima_read_file(file, id);
1656}
1657EXPORT_SYMBOL_GPL(security_kernel_read_file);
1658
bc8ca5b9
MZ
1659int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1660 enum kernel_read_file_id id)
b44a7dfc 1661{
cf222217
MZ
1662 int ret;
1663
1664 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1665 if (ret)
1666 return ret;
1667 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1668}
1669EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1670
377179cd
MZ
1671int security_kernel_load_data(enum kernel_load_data_id id)
1672{
16c267aa
MZ
1673 int ret;
1674
1675 ret = call_int_hook(kernel_load_data, 0, id);
1676 if (ret)
1677 return ret;
1678 return ima_load_data(id);
377179cd 1679}
83a68a06 1680EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1681
d84f4f99
DH
1682int security_task_fix_setuid(struct cred *new, const struct cred *old,
1683 int flags)
20510f2f 1684{
f25fce3e 1685 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1686}
1687
20510f2f
JM
1688int security_task_setpgid(struct task_struct *p, pid_t pgid)
1689{
f25fce3e 1690 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1691}
1692
1693int security_task_getpgid(struct task_struct *p)
1694{
f25fce3e 1695 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1696}
1697
1698int security_task_getsid(struct task_struct *p)
1699{
f25fce3e 1700 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1701}
1702
1703void security_task_getsecid(struct task_struct *p, u32 *secid)
1704{
b1d9e6b0 1705 *secid = 0;
f25fce3e 1706 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1707}
1708EXPORT_SYMBOL(security_task_getsecid);
1709
20510f2f
JM
1710int security_task_setnice(struct task_struct *p, int nice)
1711{
f25fce3e 1712 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1713}
1714
1715int security_task_setioprio(struct task_struct *p, int ioprio)
1716{
f25fce3e 1717 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1718}
1719
1720int security_task_getioprio(struct task_struct *p)
1721{
f25fce3e 1722 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1723}
1724
791ec491
SS
1725int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1726 unsigned int flags)
1727{
1728 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1729}
1730
8fd00b4d
JS
1731int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1732 struct rlimit *new_rlim)
20510f2f 1733{
f25fce3e 1734 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1735}
1736
b0ae1981 1737int security_task_setscheduler(struct task_struct *p)
20510f2f 1738{
f25fce3e 1739 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1740}
1741
1742int security_task_getscheduler(struct task_struct *p)
1743{
f25fce3e 1744 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1745}
1746
1747int security_task_movememory(struct task_struct *p)
1748{
f25fce3e 1749 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1750}
1751
ae7795bc 1752int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1753 int sig, const struct cred *cred)
20510f2f 1754{
6b4f3d01 1755 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1756}
1757
20510f2f 1758int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1759 unsigned long arg4, unsigned long arg5)
20510f2f 1760{
b1d9e6b0 1761 int thisrc;
98e828a0 1762 int rc = LSM_RET_DEFAULT(task_prctl);
b1d9e6b0
CS
1763 struct security_hook_list *hp;
1764
df0ce173 1765 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0 1766 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
98e828a0 1767 if (thisrc != LSM_RET_DEFAULT(task_prctl)) {
b1d9e6b0
CS
1768 rc = thisrc;
1769 if (thisrc != 0)
1770 break;
1771 }
1772 }
1773 return rc;
20510f2f
JM
1774}
1775
1776void security_task_to_inode(struct task_struct *p, struct inode *inode)
1777{
f25fce3e 1778 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1779}
1780
1781int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1782{
f25fce3e 1783 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1784}
1785
8a076191
AD
1786void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1787{
b1d9e6b0 1788 *secid = 0;
f25fce3e 1789 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1790}
1791
20510f2f
JM
1792int security_msg_msg_alloc(struct msg_msg *msg)
1793{
ecd5f82e
CS
1794 int rc = lsm_msg_msg_alloc(msg);
1795
1796 if (unlikely(rc))
1797 return rc;
1798 rc = call_int_hook(msg_msg_alloc_security, 0, msg);
1799 if (unlikely(rc))
1800 security_msg_msg_free(msg);
1801 return rc;
20510f2f
JM
1802}
1803
1804void security_msg_msg_free(struct msg_msg *msg)
1805{
f25fce3e 1806 call_void_hook(msg_msg_free_security, msg);
ecd5f82e
CS
1807 kfree(msg->security);
1808 msg->security = NULL;
20510f2f
JM
1809}
1810
d8c6e854 1811int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1812{
ecd5f82e
CS
1813 int rc = lsm_ipc_alloc(msq);
1814
1815 if (unlikely(rc))
1816 return rc;
1817 rc = call_int_hook(msg_queue_alloc_security, 0, msq);
1818 if (unlikely(rc))
1819 security_msg_queue_free(msq);
1820 return rc;
20510f2f
JM
1821}
1822
d8c6e854 1823void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1824{
f25fce3e 1825 call_void_hook(msg_queue_free_security, msq);
ecd5f82e
CS
1826 kfree(msq->security);
1827 msq->security = NULL;
20510f2f
JM
1828}
1829
d8c6e854 1830int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1831{
f25fce3e 1832 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1833}
1834
d8c6e854 1835int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1836{
f25fce3e 1837 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1838}
1839
d8c6e854 1840int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1841 struct msg_msg *msg, int msqflg)
1842{
f25fce3e 1843 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1844}
1845
d8c6e854 1846int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1847 struct task_struct *target, long type, int mode)
1848{
f25fce3e 1849 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1850}
1851
7191adff 1852int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1853{
ecd5f82e
CS
1854 int rc = lsm_ipc_alloc(shp);
1855
1856 if (unlikely(rc))
1857 return rc;
1858 rc = call_int_hook(shm_alloc_security, 0, shp);
1859 if (unlikely(rc))
1860 security_shm_free(shp);
1861 return rc;
20510f2f
JM
1862}
1863
7191adff 1864void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1865{
f25fce3e 1866 call_void_hook(shm_free_security, shp);
ecd5f82e
CS
1867 kfree(shp->security);
1868 shp->security = NULL;
20510f2f
JM
1869}
1870
7191adff 1871int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1872{
f25fce3e 1873 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1874}
1875
7191adff 1876int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1877{
f25fce3e 1878 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1879}
1880
7191adff 1881int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1882{
f25fce3e 1883 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1884}
1885
aefad959 1886int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1887{
ecd5f82e
CS
1888 int rc = lsm_ipc_alloc(sma);
1889
1890 if (unlikely(rc))
1891 return rc;
1892 rc = call_int_hook(sem_alloc_security, 0, sma);
1893 if (unlikely(rc))
1894 security_sem_free(sma);
1895 return rc;
20510f2f
JM
1896}
1897
aefad959 1898void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1899{
f25fce3e 1900 call_void_hook(sem_free_security, sma);
ecd5f82e
CS
1901 kfree(sma->security);
1902 sma->security = NULL;
20510f2f
JM
1903}
1904
aefad959 1905int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1906{
f25fce3e 1907 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1908}
1909
aefad959 1910int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1911{
f25fce3e 1912 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1913}
1914
aefad959 1915int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1916 unsigned nsops, int alter)
1917{
f25fce3e 1918 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1919}
1920
1921void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1922{
1923 if (unlikely(inode && IS_PRIVATE(inode)))
1924 return;
f25fce3e 1925 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1926}
1927EXPORT_SYMBOL(security_d_instantiate);
1928
6d9c939d
CS
1929int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
1930 char **value)
20510f2f 1931{
6d9c939d
CS
1932 struct security_hook_list *hp;
1933
1934 hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
1935 if (lsm != NULL && strcmp(lsm, hp->lsm))
1936 continue;
1937 return hp->hook.getprocattr(p, name, value);
1938 }
98e828a0 1939 return LSM_RET_DEFAULT(getprocattr);
20510f2f
JM
1940}
1941
6d9c939d
CS
1942int security_setprocattr(const char *lsm, const char *name, void *value,
1943 size_t size)
20510f2f 1944{
6d9c939d
CS
1945 struct security_hook_list *hp;
1946
1947 hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
1948 if (lsm != NULL && strcmp(lsm, hp->lsm))
1949 continue;
1950 return hp->hook.setprocattr(name, value, size);
1951 }
98e828a0 1952 return LSM_RET_DEFAULT(setprocattr);
20510f2f
JM
1953}
1954
1955int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1956{
f25fce3e 1957 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1958}
20510f2f 1959
746df9b5
DQ
1960int security_ismaclabel(const char *name)
1961{
f25fce3e 1962 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1963}
1964EXPORT_SYMBOL(security_ismaclabel);
1965
20510f2f
JM
1966int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1967{
0550cfe8
KS
1968 struct security_hook_list *hp;
1969 int rc;
1970
1971 /*
1972 * Currently, only one LSM can implement secid_to_secctx (i.e this
1973 * LSM hook is not "stackable").
1974 */
1975 hlist_for_each_entry(hp, &security_hook_heads.secid_to_secctx, list) {
1976 rc = hp->hook.secid_to_secctx(secid, secdata, seclen);
1977 if (rc != LSM_RET_DEFAULT(secid_to_secctx))
1978 return rc;
1979 }
1980
1981 return LSM_RET_DEFAULT(secid_to_secctx);
20510f2f
JM
1982}
1983EXPORT_SYMBOL(security_secid_to_secctx);
1984
7bf570dc 1985int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1986{
b1d9e6b0 1987 *secid = 0;
f25fce3e 1988 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1989}
1990EXPORT_SYMBOL(security_secctx_to_secid);
1991
20510f2f
JM
1992void security_release_secctx(char *secdata, u32 seclen)
1993{
f25fce3e 1994 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1995}
1996EXPORT_SYMBOL(security_release_secctx);
1997
6f3be9f5
AG
1998void security_inode_invalidate_secctx(struct inode *inode)
1999{
2000 call_void_hook(inode_invalidate_secctx, inode);
2001}
2002EXPORT_SYMBOL(security_inode_invalidate_secctx);
2003
1ee65e37
DQ
2004int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
2005{
f25fce3e 2006 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
2007}
2008EXPORT_SYMBOL(security_inode_notifysecctx);
2009
2010int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
2011{
f25fce3e 2012 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
2013}
2014EXPORT_SYMBOL(security_inode_setsecctx);
2015
2016int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
2017{
b1d9e6b0 2018 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
2019}
2020EXPORT_SYMBOL(security_inode_getsecctx);
2021
20510f2f
JM
2022#ifdef CONFIG_SECURITY_NETWORK
2023
3610cda5 2024int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 2025{
f25fce3e 2026 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
2027}
2028EXPORT_SYMBOL(security_unix_stream_connect);
2029
2030int security_unix_may_send(struct socket *sock, struct socket *other)
2031{
f25fce3e 2032 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
2033}
2034EXPORT_SYMBOL(security_unix_may_send);
2035
2036int security_socket_create(int family, int type, int protocol, int kern)
2037{
f25fce3e 2038 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
2039}
2040
2041int security_socket_post_create(struct socket *sock, int family,
2042 int type, int protocol, int kern)
2043{
f25fce3e 2044 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
2045 protocol, kern);
2046}
2047
aae7cfcb
DR
2048int security_socket_socketpair(struct socket *socka, struct socket *sockb)
2049{
2050 return call_int_hook(socket_socketpair, 0, socka, sockb);
2051}
2052EXPORT_SYMBOL(security_socket_socketpair);
2053
20510f2f
JM
2054int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2055{
f25fce3e 2056 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
2057}
2058
2059int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
2060{
f25fce3e 2061 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
2062}
2063
2064int security_socket_listen(struct socket *sock, int backlog)
2065{
f25fce3e 2066 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
2067}
2068
2069int security_socket_accept(struct socket *sock, struct socket *newsock)
2070{
f25fce3e 2071 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
2072}
2073
20510f2f
JM
2074int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
2075{
f25fce3e 2076 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
2077}
2078
2079int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
2080 int size, int flags)
2081{
f25fce3e 2082 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
2083}
2084
2085int security_socket_getsockname(struct socket *sock)
2086{
f25fce3e 2087 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
2088}
2089
2090int security_socket_getpeername(struct socket *sock)
2091{
f25fce3e 2092 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
2093}
2094
2095int security_socket_getsockopt(struct socket *sock, int level, int optname)
2096{
f25fce3e 2097 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
2098}
2099
2100int security_socket_setsockopt(struct socket *sock, int level, int optname)
2101{
f25fce3e 2102 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
2103}
2104
2105int security_socket_shutdown(struct socket *sock, int how)
2106{
f25fce3e 2107 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
2108}
2109
2110int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2111{
f25fce3e 2112 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
2113}
2114EXPORT_SYMBOL(security_sock_rcv_skb);
2115
2116int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
2117 int __user *optlen, unsigned len)
2118{
b1d9e6b0
CS
2119 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
2120 optval, optlen, len);
20510f2f
JM
2121}
2122
2123int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
2124{
e308fd3b
JB
2125 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
2126 skb, secid);
20510f2f
JM
2127}
2128EXPORT_SYMBOL(security_socket_getpeersec_dgram);
2129
2130int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
2131{
f25fce3e 2132 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
2133}
2134
2135void security_sk_free(struct sock *sk)
2136{
f25fce3e 2137 call_void_hook(sk_free_security, sk);
20510f2f
JM
2138}
2139
2140void security_sk_clone(const struct sock *sk, struct sock *newsk)
2141{
f25fce3e 2142 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 2143}
6230c9b4 2144EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
2145
2146void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
2147{
f25fce3e 2148 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
2149}
2150EXPORT_SYMBOL(security_sk_classify_flow);
2151
2152void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
2153{
f25fce3e 2154 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
2155}
2156EXPORT_SYMBOL(security_req_classify_flow);
2157
2158void security_sock_graft(struct sock *sk, struct socket *parent)
2159{
f25fce3e 2160 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
2161}
2162EXPORT_SYMBOL(security_sock_graft);
2163
2164int security_inet_conn_request(struct sock *sk,
2165 struct sk_buff *skb, struct request_sock *req)
2166{
f25fce3e 2167 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
2168}
2169EXPORT_SYMBOL(security_inet_conn_request);
2170
2171void security_inet_csk_clone(struct sock *newsk,
2172 const struct request_sock *req)
2173{
f25fce3e 2174 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
2175}
2176
2177void security_inet_conn_established(struct sock *sk,
2178 struct sk_buff *skb)
2179{
f25fce3e 2180 call_void_hook(inet_conn_established, sk, skb);
20510f2f 2181}
72e89f50 2182EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 2183
2606fd1f
EP
2184int security_secmark_relabel_packet(u32 secid)
2185{
f25fce3e 2186 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
2187}
2188EXPORT_SYMBOL(security_secmark_relabel_packet);
2189
2190void security_secmark_refcount_inc(void)
2191{
f25fce3e 2192 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
2193}
2194EXPORT_SYMBOL(security_secmark_refcount_inc);
2195
2196void security_secmark_refcount_dec(void)
2197{
f25fce3e 2198 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
2199}
2200EXPORT_SYMBOL(security_secmark_refcount_dec);
2201
5dbbaf2d
PM
2202int security_tun_dev_alloc_security(void **security)
2203{
f25fce3e 2204 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
2205}
2206EXPORT_SYMBOL(security_tun_dev_alloc_security);
2207
2208void security_tun_dev_free_security(void *security)
2209{
f25fce3e 2210 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
2211}
2212EXPORT_SYMBOL(security_tun_dev_free_security);
2213
2b980dbd
PM
2214int security_tun_dev_create(void)
2215{
f25fce3e 2216 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
2217}
2218EXPORT_SYMBOL(security_tun_dev_create);
2219
5dbbaf2d 2220int security_tun_dev_attach_queue(void *security)
2b980dbd 2221{
f25fce3e 2222 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 2223}
5dbbaf2d 2224EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 2225
5dbbaf2d 2226int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 2227{
f25fce3e 2228 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
2229}
2230EXPORT_SYMBOL(security_tun_dev_attach);
2231
5dbbaf2d
PM
2232int security_tun_dev_open(void *security)
2233{
f25fce3e 2234 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
2235}
2236EXPORT_SYMBOL(security_tun_dev_open);
2237
72e89f50
RH
2238int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
2239{
2240 return call_int_hook(sctp_assoc_request, 0, ep, skb);
2241}
2242EXPORT_SYMBOL(security_sctp_assoc_request);
2243
2244int security_sctp_bind_connect(struct sock *sk, int optname,
2245 struct sockaddr *address, int addrlen)
2246{
2247 return call_int_hook(sctp_bind_connect, 0, sk, optname,
2248 address, addrlen);
2249}
2250EXPORT_SYMBOL(security_sctp_bind_connect);
2251
2252void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
2253 struct sock *newsk)
2254{
2255 call_void_hook(sctp_sk_clone, ep, sk, newsk);
2256}
2257EXPORT_SYMBOL(security_sctp_sk_clone);
2258
20510f2f
JM
2259#endif /* CONFIG_SECURITY_NETWORK */
2260
d291f1a6
DJ
2261#ifdef CONFIG_SECURITY_INFINIBAND
2262
2263int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
2264{
2265 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
2266}
2267EXPORT_SYMBOL(security_ib_pkey_access);
2268
47a2b338
DJ
2269int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
2270{
2271 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
2272}
2273EXPORT_SYMBOL(security_ib_endport_manage_subnet);
2274
d291f1a6
DJ
2275int security_ib_alloc_security(void **sec)
2276{
2277 return call_int_hook(ib_alloc_security, 0, sec);
2278}
2279EXPORT_SYMBOL(security_ib_alloc_security);
2280
2281void security_ib_free_security(void *sec)
2282{
2283 call_void_hook(ib_free_security, sec);
2284}
2285EXPORT_SYMBOL(security_ib_free_security);
2286#endif /* CONFIG_SECURITY_INFINIBAND */
2287
20510f2f
JM
2288#ifdef CONFIG_SECURITY_NETWORK_XFRM
2289
52a4c640
NA
2290int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
2291 struct xfrm_user_sec_ctx *sec_ctx,
2292 gfp_t gfp)
20510f2f 2293{
f25fce3e 2294 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
2295}
2296EXPORT_SYMBOL(security_xfrm_policy_alloc);
2297
03e1ad7b
PM
2298int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
2299 struct xfrm_sec_ctx **new_ctxp)
20510f2f 2300{
f25fce3e 2301 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
2302}
2303
03e1ad7b 2304void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 2305{
f25fce3e 2306 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
2307}
2308EXPORT_SYMBOL(security_xfrm_policy_free);
2309
03e1ad7b 2310int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 2311{
f25fce3e 2312 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
2313}
2314
2e5aa866
PM
2315int security_xfrm_state_alloc(struct xfrm_state *x,
2316 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 2317{
f25fce3e 2318 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
2319}
2320EXPORT_SYMBOL(security_xfrm_state_alloc);
2321
2322int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
2323 struct xfrm_sec_ctx *polsec, u32 secid)
2324{
f25fce3e 2325 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
2326}
2327
2328int security_xfrm_state_delete(struct xfrm_state *x)
2329{
f25fce3e 2330 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
2331}
2332EXPORT_SYMBOL(security_xfrm_state_delete);
2333
2334void security_xfrm_state_free(struct xfrm_state *x)
2335{
f25fce3e 2336 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
2337}
2338
03e1ad7b 2339int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 2340{
f25fce3e 2341 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
2342}
2343
2344int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
2345 struct xfrm_policy *xp,
2346 const struct flowi *fl)
20510f2f 2347{
b1d9e6b0 2348 struct security_hook_list *hp;
98e828a0 2349 int rc = LSM_RET_DEFAULT(xfrm_state_pol_flow_match);
b1d9e6b0
CS
2350
2351 /*
2352 * Since this function is expected to return 0 or 1, the judgment
2353 * becomes difficult if multiple LSMs supply this call. Fortunately,
2354 * we can use the first LSM's judgment because currently only SELinux
2355 * supplies this call.
2356 *
2357 * For speed optimization, we explicitly break the loop rather than
2358 * using the macro
2359 */
df0ce173 2360 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
2361 list) {
2362 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
2363 break;
2364 }
2365 return rc;
20510f2f
JM
2366}
2367
2368int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
2369{
f25fce3e 2370 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
2371}
2372
2373void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
2374{
f25fce3e
CS
2375 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
2376 0);
20510f2f
JM
2377
2378 BUG_ON(rc);
2379}
2380EXPORT_SYMBOL(security_skb_classify_flow);
2381
2382#endif /* CONFIG_SECURITY_NETWORK_XFRM */
2383
2384#ifdef CONFIG_KEYS
2385
d84f4f99
DH
2386int security_key_alloc(struct key *key, const struct cred *cred,
2387 unsigned long flags)
20510f2f 2388{
f25fce3e 2389 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
2390}
2391
2392void security_key_free(struct key *key)
2393{
f25fce3e 2394 call_void_hook(key_free, key);
20510f2f
JM
2395}
2396
2397int security_key_permission(key_ref_t key_ref,
f5895943 2398 const struct cred *cred, unsigned perm)
20510f2f 2399{
f25fce3e 2400 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
2401}
2402
70a5bb72
DH
2403int security_key_getsecurity(struct key *key, char **_buffer)
2404{
b1d9e6b0 2405 *_buffer = NULL;
f25fce3e 2406 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
2407}
2408
20510f2f 2409#endif /* CONFIG_KEYS */
03d37d25
AD
2410
2411#ifdef CONFIG_AUDIT
2412
2413int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
2414{
f25fce3e 2415 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
2416}
2417
2418int security_audit_rule_known(struct audit_krule *krule)
2419{
f25fce3e 2420 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
2421}
2422
2423void security_audit_rule_free(void *lsmrule)
2424{
f25fce3e 2425 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
2426}
2427
90462a5b 2428int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
03d37d25 2429{
90462a5b 2430 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
03d37d25 2431}
b1d9e6b0 2432#endif /* CONFIG_AUDIT */
afdb09c7
CF
2433
2434#ifdef CONFIG_BPF_SYSCALL
2435int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
2436{
2437 return call_int_hook(bpf, 0, cmd, attr, size);
2438}
2439int security_bpf_map(struct bpf_map *map, fmode_t fmode)
2440{
2441 return call_int_hook(bpf_map, 0, map, fmode);
2442}
2443int security_bpf_prog(struct bpf_prog *prog)
2444{
2445 return call_int_hook(bpf_prog, 0, prog);
2446}
2447int security_bpf_map_alloc(struct bpf_map *map)
2448{
2449 return call_int_hook(bpf_map_alloc_security, 0, map);
2450}
2451int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
2452{
2453 return call_int_hook(bpf_prog_alloc_security, 0, aux);
2454}
2455void security_bpf_map_free(struct bpf_map *map)
2456{
2457 call_void_hook(bpf_map_free_security, map);
2458}
2459void security_bpf_prog_free(struct bpf_prog_aux *aux)
2460{
2461 call_void_hook(bpf_prog_free_security, aux);
2462}
2463#endif /* CONFIG_BPF_SYSCALL */
9e47d31d
MG
2464
2465int security_locked_down(enum lockdown_reason what)
2466{
2467 return call_int_hook(locked_down, 0, what);
2468}
2469EXPORT_SYMBOL(security_locked_down);
da97e184
JFG
2470
2471#ifdef CONFIG_PERF_EVENTS
2472int security_perf_event_open(struct perf_event_attr *attr, int type)
2473{
2474 return call_int_hook(perf_event_open, 0, attr, type);
2475}
2476
2477int security_perf_event_alloc(struct perf_event *event)
2478{
2479 return call_int_hook(perf_event_alloc, 0, event);
2480}
2481
2482void security_perf_event_free(struct perf_event *event)
2483{
2484 call_void_hook(perf_event_free, event);
2485}
2486
2487int security_perf_event_read(struct perf_event *event)
2488{
2489 return call_int_hook(perf_event_read, 0, event);
2490}
2491
2492int security_perf_event_write(struct perf_event *event)
2493{
2494 return call_int_hook(perf_event_write, 0, event);
2495}
2496#endif /* CONFIG_PERF_EVENTS */