]> git.ipfire.org Git - thirdparty/kernel/linux.git/blob - security/security.c
Merge tag 'pci-v4.20-changes' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaa...
[thirdparty/kernel/linux.git] / security / security.c
1 /*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15 #define pr_fmt(fmt) "LSM: " fmt
16
17 #include <linux/bpf.h>
18 #include <linux/capability.h>
19 #include <linux/dcache.h>
20 #include <linux/module.h>
21 #include <linux/init.h>
22 #include <linux/kernel.h>
23 #include <linux/lsm_hooks.h>
24 #include <linux/integrity.h>
25 #include <linux/ima.h>
26 #include <linux/evm.h>
27 #include <linux/fsnotify.h>
28 #include <linux/mman.h>
29 #include <linux/mount.h>
30 #include <linux/personality.h>
31 #include <linux/backing-dev.h>
32 #include <linux/string.h>
33 #include <net/flow.h>
34
35 #define MAX_LSM_EVM_XATTR 2
36
37 /* Maximum number of letters for an LSM name string */
38 #define SECURITY_NAME_MAX 10
39
40 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
41 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
43 char *lsm_names;
44 /* Boot-time LSM user choice */
45 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
46 CONFIG_DEFAULT_SECURITY;
47
48 static __initdata bool debug;
49 #define init_debug(...) \
50 do { \
51 if (debug) \
52 pr_info(__VA_ARGS__); \
53 } while (0)
54
55 static void __init major_lsm_init(void)
56 {
57 struct lsm_info *lsm;
58 int ret;
59
60 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
61 init_debug("initializing %s\n", lsm->name);
62 ret = lsm->init();
63 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
64 }
65 }
66
67 /**
68 * security_init - initializes the security framework
69 *
70 * This should be called early in the kernel initialization sequence.
71 */
72 int __init security_init(void)
73 {
74 int i;
75 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
76
77 pr_info("Security Framework initializing\n");
78
79 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
80 i++)
81 INIT_HLIST_HEAD(&list[i]);
82
83 /*
84 * Load minor LSMs, with the capability module always first.
85 */
86 capability_add_hooks();
87 yama_add_hooks();
88 loadpin_add_hooks();
89
90 /*
91 * Load all the remaining security modules.
92 */
93 major_lsm_init();
94
95 return 0;
96 }
97
98 /* Save user chosen LSM */
99 static int __init choose_lsm(char *str)
100 {
101 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
102 return 1;
103 }
104 __setup("security=", choose_lsm);
105
106 /* Enable LSM order debugging. */
107 static int __init enable_debug(char *str)
108 {
109 debug = true;
110 return 1;
111 }
112 __setup("lsm.debug", enable_debug);
113
114 static bool match_last_lsm(const char *list, const char *lsm)
115 {
116 const char *last;
117
118 if (WARN_ON(!list || !lsm))
119 return false;
120 last = strrchr(list, ',');
121 if (last)
122 /* Pass the comma, strcmp() will check for '\0' */
123 last++;
124 else
125 last = list;
126 return !strcmp(last, lsm);
127 }
128
129 static int lsm_append(char *new, char **result)
130 {
131 char *cp;
132
133 if (*result == NULL) {
134 *result = kstrdup(new, GFP_KERNEL);
135 if (*result == NULL)
136 return -ENOMEM;
137 } else {
138 /* Check if it is the last registered name */
139 if (match_last_lsm(*result, new))
140 return 0;
141 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
142 if (cp == NULL)
143 return -ENOMEM;
144 kfree(*result);
145 *result = cp;
146 }
147 return 0;
148 }
149
150 /**
151 * security_module_enable - Load given security module on boot ?
152 * @module: the name of the module
153 *
154 * Each LSM must pass this method before registering its own operations
155 * to avoid security registration races. This method may also be used
156 * to check if your LSM is currently loaded during kernel initialization.
157 *
158 * Returns:
159 *
160 * true if:
161 *
162 * - The passed LSM is the one chosen by user at boot time,
163 * - or the passed LSM is configured as the default and the user did not
164 * choose an alternate LSM at boot time.
165 *
166 * Otherwise, return false.
167 */
168 int __init security_module_enable(const char *module)
169 {
170 return !strcmp(module, chosen_lsm);
171 }
172
173 /**
174 * security_add_hooks - Add a modules hooks to the hook lists.
175 * @hooks: the hooks to add
176 * @count: the number of hooks to add
177 * @lsm: the name of the security module
178 *
179 * Each LSM has to register its hooks with the infrastructure.
180 */
181 void __init security_add_hooks(struct security_hook_list *hooks, int count,
182 char *lsm)
183 {
184 int i;
185
186 for (i = 0; i < count; i++) {
187 hooks[i].lsm = lsm;
188 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
189 }
190 if (lsm_append(lsm, &lsm_names) < 0)
191 panic("%s - Cannot get early memory.\n", __func__);
192 }
193
194 int call_lsm_notifier(enum lsm_event event, void *data)
195 {
196 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
197 }
198 EXPORT_SYMBOL(call_lsm_notifier);
199
200 int register_lsm_notifier(struct notifier_block *nb)
201 {
202 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
203 }
204 EXPORT_SYMBOL(register_lsm_notifier);
205
206 int unregister_lsm_notifier(struct notifier_block *nb)
207 {
208 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
209 }
210 EXPORT_SYMBOL(unregister_lsm_notifier);
211
212 /*
213 * Hook list operation macros.
214 *
215 * call_void_hook:
216 * This is a hook that does not return a value.
217 *
218 * call_int_hook:
219 * This is a hook that returns a value.
220 */
221
222 #define call_void_hook(FUNC, ...) \
223 do { \
224 struct security_hook_list *P; \
225 \
226 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
227 P->hook.FUNC(__VA_ARGS__); \
228 } while (0)
229
230 #define call_int_hook(FUNC, IRC, ...) ({ \
231 int RC = IRC; \
232 do { \
233 struct security_hook_list *P; \
234 \
235 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
236 RC = P->hook.FUNC(__VA_ARGS__); \
237 if (RC != 0) \
238 break; \
239 } \
240 } while (0); \
241 RC; \
242 })
243
244 /* Security operations */
245
246 int security_binder_set_context_mgr(struct task_struct *mgr)
247 {
248 return call_int_hook(binder_set_context_mgr, 0, mgr);
249 }
250
251 int security_binder_transaction(struct task_struct *from,
252 struct task_struct *to)
253 {
254 return call_int_hook(binder_transaction, 0, from, to);
255 }
256
257 int security_binder_transfer_binder(struct task_struct *from,
258 struct task_struct *to)
259 {
260 return call_int_hook(binder_transfer_binder, 0, from, to);
261 }
262
263 int security_binder_transfer_file(struct task_struct *from,
264 struct task_struct *to, struct file *file)
265 {
266 return call_int_hook(binder_transfer_file, 0, from, to, file);
267 }
268
269 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
270 {
271 return call_int_hook(ptrace_access_check, 0, child, mode);
272 }
273
274 int security_ptrace_traceme(struct task_struct *parent)
275 {
276 return call_int_hook(ptrace_traceme, 0, parent);
277 }
278
279 int security_capget(struct task_struct *target,
280 kernel_cap_t *effective,
281 kernel_cap_t *inheritable,
282 kernel_cap_t *permitted)
283 {
284 return call_int_hook(capget, 0, target,
285 effective, inheritable, permitted);
286 }
287
288 int security_capset(struct cred *new, const struct cred *old,
289 const kernel_cap_t *effective,
290 const kernel_cap_t *inheritable,
291 const kernel_cap_t *permitted)
292 {
293 return call_int_hook(capset, 0, new, old,
294 effective, inheritable, permitted);
295 }
296
297 int security_capable(const struct cred *cred, struct user_namespace *ns,
298 int cap)
299 {
300 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
301 }
302
303 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
304 int cap)
305 {
306 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
307 }
308
309 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
310 {
311 return call_int_hook(quotactl, 0, cmds, type, id, sb);
312 }
313
314 int security_quota_on(struct dentry *dentry)
315 {
316 return call_int_hook(quota_on, 0, dentry);
317 }
318
319 int security_syslog(int type)
320 {
321 return call_int_hook(syslog, 0, type);
322 }
323
324 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
325 {
326 return call_int_hook(settime, 0, ts, tz);
327 }
328
329 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
330 {
331 struct security_hook_list *hp;
332 int cap_sys_admin = 1;
333 int rc;
334
335 /*
336 * The module will respond with a positive value if
337 * it thinks the __vm_enough_memory() call should be
338 * made with the cap_sys_admin set. If all of the modules
339 * agree that it should be set it will. If any module
340 * thinks it should not be set it won't.
341 */
342 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
343 rc = hp->hook.vm_enough_memory(mm, pages);
344 if (rc <= 0) {
345 cap_sys_admin = 0;
346 break;
347 }
348 }
349 return __vm_enough_memory(mm, pages, cap_sys_admin);
350 }
351
352 int security_bprm_set_creds(struct linux_binprm *bprm)
353 {
354 return call_int_hook(bprm_set_creds, 0, bprm);
355 }
356
357 int security_bprm_check(struct linux_binprm *bprm)
358 {
359 int ret;
360
361 ret = call_int_hook(bprm_check_security, 0, bprm);
362 if (ret)
363 return ret;
364 return ima_bprm_check(bprm);
365 }
366
367 void security_bprm_committing_creds(struct linux_binprm *bprm)
368 {
369 call_void_hook(bprm_committing_creds, bprm);
370 }
371
372 void security_bprm_committed_creds(struct linux_binprm *bprm)
373 {
374 call_void_hook(bprm_committed_creds, bprm);
375 }
376
377 int security_sb_alloc(struct super_block *sb)
378 {
379 return call_int_hook(sb_alloc_security, 0, sb);
380 }
381
382 void security_sb_free(struct super_block *sb)
383 {
384 call_void_hook(sb_free_security, sb);
385 }
386
387 int security_sb_copy_data(char *orig, char *copy)
388 {
389 return call_int_hook(sb_copy_data, 0, orig, copy);
390 }
391 EXPORT_SYMBOL(security_sb_copy_data);
392
393 int security_sb_remount(struct super_block *sb, void *data)
394 {
395 return call_int_hook(sb_remount, 0, sb, data);
396 }
397
398 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
399 {
400 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
401 }
402
403 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
404 {
405 return call_int_hook(sb_show_options, 0, m, sb);
406 }
407
408 int security_sb_statfs(struct dentry *dentry)
409 {
410 return call_int_hook(sb_statfs, 0, dentry);
411 }
412
413 int security_sb_mount(const char *dev_name, const struct path *path,
414 const char *type, unsigned long flags, void *data)
415 {
416 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
417 }
418
419 int security_sb_umount(struct vfsmount *mnt, int flags)
420 {
421 return call_int_hook(sb_umount, 0, mnt, flags);
422 }
423
424 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
425 {
426 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
427 }
428
429 int security_sb_set_mnt_opts(struct super_block *sb,
430 struct security_mnt_opts *opts,
431 unsigned long kern_flags,
432 unsigned long *set_kern_flags)
433 {
434 return call_int_hook(sb_set_mnt_opts,
435 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
436 opts, kern_flags, set_kern_flags);
437 }
438 EXPORT_SYMBOL(security_sb_set_mnt_opts);
439
440 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
441 struct super_block *newsb,
442 unsigned long kern_flags,
443 unsigned long *set_kern_flags)
444 {
445 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
446 kern_flags, set_kern_flags);
447 }
448 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
449
450 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
451 {
452 return call_int_hook(sb_parse_opts_str, 0, options, opts);
453 }
454 EXPORT_SYMBOL(security_sb_parse_opts_str);
455
456 int security_inode_alloc(struct inode *inode)
457 {
458 inode->i_security = NULL;
459 return call_int_hook(inode_alloc_security, 0, inode);
460 }
461
462 void security_inode_free(struct inode *inode)
463 {
464 integrity_inode_free(inode);
465 call_void_hook(inode_free_security, inode);
466 }
467
468 int security_dentry_init_security(struct dentry *dentry, int mode,
469 const struct qstr *name, void **ctx,
470 u32 *ctxlen)
471 {
472 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
473 name, ctx, ctxlen);
474 }
475 EXPORT_SYMBOL(security_dentry_init_security);
476
477 int security_dentry_create_files_as(struct dentry *dentry, int mode,
478 struct qstr *name,
479 const struct cred *old, struct cred *new)
480 {
481 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
482 name, old, new);
483 }
484 EXPORT_SYMBOL(security_dentry_create_files_as);
485
486 int security_inode_init_security(struct inode *inode, struct inode *dir,
487 const struct qstr *qstr,
488 const initxattrs initxattrs, void *fs_data)
489 {
490 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
491 struct xattr *lsm_xattr, *evm_xattr, *xattr;
492 int ret;
493
494 if (unlikely(IS_PRIVATE(inode)))
495 return 0;
496
497 if (!initxattrs)
498 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
499 dir, qstr, NULL, NULL, NULL);
500 memset(new_xattrs, 0, sizeof(new_xattrs));
501 lsm_xattr = new_xattrs;
502 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
503 &lsm_xattr->name,
504 &lsm_xattr->value,
505 &lsm_xattr->value_len);
506 if (ret)
507 goto out;
508
509 evm_xattr = lsm_xattr + 1;
510 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
511 if (ret)
512 goto out;
513 ret = initxattrs(inode, new_xattrs, fs_data);
514 out:
515 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
516 kfree(xattr->value);
517 return (ret == -EOPNOTSUPP) ? 0 : ret;
518 }
519 EXPORT_SYMBOL(security_inode_init_security);
520
521 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
522 const struct qstr *qstr, const char **name,
523 void **value, size_t *len)
524 {
525 if (unlikely(IS_PRIVATE(inode)))
526 return -EOPNOTSUPP;
527 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
528 qstr, name, value, len);
529 }
530 EXPORT_SYMBOL(security_old_inode_init_security);
531
532 #ifdef CONFIG_SECURITY_PATH
533 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
534 unsigned int dev)
535 {
536 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
537 return 0;
538 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
539 }
540 EXPORT_SYMBOL(security_path_mknod);
541
542 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
543 {
544 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
545 return 0;
546 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
547 }
548 EXPORT_SYMBOL(security_path_mkdir);
549
550 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
551 {
552 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
553 return 0;
554 return call_int_hook(path_rmdir, 0, dir, dentry);
555 }
556
557 int security_path_unlink(const struct path *dir, struct dentry *dentry)
558 {
559 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
560 return 0;
561 return call_int_hook(path_unlink, 0, dir, dentry);
562 }
563 EXPORT_SYMBOL(security_path_unlink);
564
565 int security_path_symlink(const struct path *dir, struct dentry *dentry,
566 const char *old_name)
567 {
568 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
569 return 0;
570 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
571 }
572
573 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
574 struct dentry *new_dentry)
575 {
576 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
577 return 0;
578 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
579 }
580
581 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
582 const struct path *new_dir, struct dentry *new_dentry,
583 unsigned int flags)
584 {
585 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
586 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
587 return 0;
588
589 if (flags & RENAME_EXCHANGE) {
590 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
591 old_dir, old_dentry);
592 if (err)
593 return err;
594 }
595
596 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
597 new_dentry);
598 }
599 EXPORT_SYMBOL(security_path_rename);
600
601 int security_path_truncate(const struct path *path)
602 {
603 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
604 return 0;
605 return call_int_hook(path_truncate, 0, path);
606 }
607
608 int security_path_chmod(const struct path *path, umode_t mode)
609 {
610 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
611 return 0;
612 return call_int_hook(path_chmod, 0, path, mode);
613 }
614
615 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
616 {
617 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
618 return 0;
619 return call_int_hook(path_chown, 0, path, uid, gid);
620 }
621
622 int security_path_chroot(const struct path *path)
623 {
624 return call_int_hook(path_chroot, 0, path);
625 }
626 #endif
627
628 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
629 {
630 if (unlikely(IS_PRIVATE(dir)))
631 return 0;
632 return call_int_hook(inode_create, 0, dir, dentry, mode);
633 }
634 EXPORT_SYMBOL_GPL(security_inode_create);
635
636 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
637 struct dentry *new_dentry)
638 {
639 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
640 return 0;
641 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
642 }
643
644 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
645 {
646 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
647 return 0;
648 return call_int_hook(inode_unlink, 0, dir, dentry);
649 }
650
651 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
652 const char *old_name)
653 {
654 if (unlikely(IS_PRIVATE(dir)))
655 return 0;
656 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
657 }
658
659 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
660 {
661 if (unlikely(IS_PRIVATE(dir)))
662 return 0;
663 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
664 }
665 EXPORT_SYMBOL_GPL(security_inode_mkdir);
666
667 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
668 {
669 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
670 return 0;
671 return call_int_hook(inode_rmdir, 0, dir, dentry);
672 }
673
674 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
675 {
676 if (unlikely(IS_PRIVATE(dir)))
677 return 0;
678 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
679 }
680
681 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
682 struct inode *new_dir, struct dentry *new_dentry,
683 unsigned int flags)
684 {
685 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
686 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
687 return 0;
688
689 if (flags & RENAME_EXCHANGE) {
690 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
691 old_dir, old_dentry);
692 if (err)
693 return err;
694 }
695
696 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
697 new_dir, new_dentry);
698 }
699
700 int security_inode_readlink(struct dentry *dentry)
701 {
702 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
703 return 0;
704 return call_int_hook(inode_readlink, 0, dentry);
705 }
706
707 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
708 bool rcu)
709 {
710 if (unlikely(IS_PRIVATE(inode)))
711 return 0;
712 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
713 }
714
715 int security_inode_permission(struct inode *inode, int mask)
716 {
717 if (unlikely(IS_PRIVATE(inode)))
718 return 0;
719 return call_int_hook(inode_permission, 0, inode, mask);
720 }
721
722 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
723 {
724 int ret;
725
726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
727 return 0;
728 ret = call_int_hook(inode_setattr, 0, dentry, attr);
729 if (ret)
730 return ret;
731 return evm_inode_setattr(dentry, attr);
732 }
733 EXPORT_SYMBOL_GPL(security_inode_setattr);
734
735 int security_inode_getattr(const struct path *path)
736 {
737 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
738 return 0;
739 return call_int_hook(inode_getattr, 0, path);
740 }
741
742 int security_inode_setxattr(struct dentry *dentry, const char *name,
743 const void *value, size_t size, int flags)
744 {
745 int ret;
746
747 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
748 return 0;
749 /*
750 * SELinux and Smack integrate the cap call,
751 * so assume that all LSMs supplying this call do so.
752 */
753 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
754 flags);
755
756 if (ret == 1)
757 ret = cap_inode_setxattr(dentry, name, value, size, flags);
758 if (ret)
759 return ret;
760 ret = ima_inode_setxattr(dentry, name, value, size);
761 if (ret)
762 return ret;
763 return evm_inode_setxattr(dentry, name, value, size);
764 }
765
766 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
767 const void *value, size_t size, int flags)
768 {
769 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
770 return;
771 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
772 evm_inode_post_setxattr(dentry, name, value, size);
773 }
774
775 int security_inode_getxattr(struct dentry *dentry, const char *name)
776 {
777 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
778 return 0;
779 return call_int_hook(inode_getxattr, 0, dentry, name);
780 }
781
782 int security_inode_listxattr(struct dentry *dentry)
783 {
784 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
785 return 0;
786 return call_int_hook(inode_listxattr, 0, dentry);
787 }
788
789 int security_inode_removexattr(struct dentry *dentry, const char *name)
790 {
791 int ret;
792
793 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
794 return 0;
795 /*
796 * SELinux and Smack integrate the cap call,
797 * so assume that all LSMs supplying this call do so.
798 */
799 ret = call_int_hook(inode_removexattr, 1, dentry, name);
800 if (ret == 1)
801 ret = cap_inode_removexattr(dentry, name);
802 if (ret)
803 return ret;
804 ret = ima_inode_removexattr(dentry, name);
805 if (ret)
806 return ret;
807 return evm_inode_removexattr(dentry, name);
808 }
809
810 int security_inode_need_killpriv(struct dentry *dentry)
811 {
812 return call_int_hook(inode_need_killpriv, 0, dentry);
813 }
814
815 int security_inode_killpriv(struct dentry *dentry)
816 {
817 return call_int_hook(inode_killpriv, 0, dentry);
818 }
819
820 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
821 {
822 struct security_hook_list *hp;
823 int rc;
824
825 if (unlikely(IS_PRIVATE(inode)))
826 return -EOPNOTSUPP;
827 /*
828 * Only one module will provide an attribute with a given name.
829 */
830 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
831 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
832 if (rc != -EOPNOTSUPP)
833 return rc;
834 }
835 return -EOPNOTSUPP;
836 }
837
838 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
839 {
840 struct security_hook_list *hp;
841 int rc;
842
843 if (unlikely(IS_PRIVATE(inode)))
844 return -EOPNOTSUPP;
845 /*
846 * Only one module will provide an attribute with a given name.
847 */
848 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
849 rc = hp->hook.inode_setsecurity(inode, name, value, size,
850 flags);
851 if (rc != -EOPNOTSUPP)
852 return rc;
853 }
854 return -EOPNOTSUPP;
855 }
856
857 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
858 {
859 if (unlikely(IS_PRIVATE(inode)))
860 return 0;
861 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
862 }
863 EXPORT_SYMBOL(security_inode_listsecurity);
864
865 void security_inode_getsecid(struct inode *inode, u32 *secid)
866 {
867 call_void_hook(inode_getsecid, inode, secid);
868 }
869
870 int security_inode_copy_up(struct dentry *src, struct cred **new)
871 {
872 return call_int_hook(inode_copy_up, 0, src, new);
873 }
874 EXPORT_SYMBOL(security_inode_copy_up);
875
876 int security_inode_copy_up_xattr(const char *name)
877 {
878 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
879 }
880 EXPORT_SYMBOL(security_inode_copy_up_xattr);
881
882 int security_file_permission(struct file *file, int mask)
883 {
884 int ret;
885
886 ret = call_int_hook(file_permission, 0, file, mask);
887 if (ret)
888 return ret;
889
890 return fsnotify_perm(file, mask);
891 }
892
893 int security_file_alloc(struct file *file)
894 {
895 return call_int_hook(file_alloc_security, 0, file);
896 }
897
898 void security_file_free(struct file *file)
899 {
900 call_void_hook(file_free_security, file);
901 }
902
903 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
904 {
905 return call_int_hook(file_ioctl, 0, file, cmd, arg);
906 }
907
908 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
909 {
910 /*
911 * Does we have PROT_READ and does the application expect
912 * it to imply PROT_EXEC? If not, nothing to talk about...
913 */
914 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
915 return prot;
916 if (!(current->personality & READ_IMPLIES_EXEC))
917 return prot;
918 /*
919 * if that's an anonymous mapping, let it.
920 */
921 if (!file)
922 return prot | PROT_EXEC;
923 /*
924 * ditto if it's not on noexec mount, except that on !MMU we need
925 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
926 */
927 if (!path_noexec(&file->f_path)) {
928 #ifndef CONFIG_MMU
929 if (file->f_op->mmap_capabilities) {
930 unsigned caps = file->f_op->mmap_capabilities(file);
931 if (!(caps & NOMMU_MAP_EXEC))
932 return prot;
933 }
934 #endif
935 return prot | PROT_EXEC;
936 }
937 /* anything on noexec mount won't get PROT_EXEC */
938 return prot;
939 }
940
941 int security_mmap_file(struct file *file, unsigned long prot,
942 unsigned long flags)
943 {
944 int ret;
945 ret = call_int_hook(mmap_file, 0, file, prot,
946 mmap_prot(file, prot), flags);
947 if (ret)
948 return ret;
949 return ima_file_mmap(file, prot);
950 }
951
952 int security_mmap_addr(unsigned long addr)
953 {
954 return call_int_hook(mmap_addr, 0, addr);
955 }
956
957 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
958 unsigned long prot)
959 {
960 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
961 }
962
963 int security_file_lock(struct file *file, unsigned int cmd)
964 {
965 return call_int_hook(file_lock, 0, file, cmd);
966 }
967
968 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
969 {
970 return call_int_hook(file_fcntl, 0, file, cmd, arg);
971 }
972
973 void security_file_set_fowner(struct file *file)
974 {
975 call_void_hook(file_set_fowner, file);
976 }
977
978 int security_file_send_sigiotask(struct task_struct *tsk,
979 struct fown_struct *fown, int sig)
980 {
981 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
982 }
983
984 int security_file_receive(struct file *file)
985 {
986 return call_int_hook(file_receive, 0, file);
987 }
988
989 int security_file_open(struct file *file)
990 {
991 int ret;
992
993 ret = call_int_hook(file_open, 0, file);
994 if (ret)
995 return ret;
996
997 return fsnotify_perm(file, MAY_OPEN);
998 }
999
1000 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1001 {
1002 return call_int_hook(task_alloc, 0, task, clone_flags);
1003 }
1004
1005 void security_task_free(struct task_struct *task)
1006 {
1007 call_void_hook(task_free, task);
1008 }
1009
1010 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1011 {
1012 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
1013 }
1014
1015 void security_cred_free(struct cred *cred)
1016 {
1017 call_void_hook(cred_free, cred);
1018 }
1019
1020 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1021 {
1022 return call_int_hook(cred_prepare, 0, new, old, gfp);
1023 }
1024
1025 void security_transfer_creds(struct cred *new, const struct cred *old)
1026 {
1027 call_void_hook(cred_transfer, new, old);
1028 }
1029
1030 void security_cred_getsecid(const struct cred *c, u32 *secid)
1031 {
1032 *secid = 0;
1033 call_void_hook(cred_getsecid, c, secid);
1034 }
1035 EXPORT_SYMBOL(security_cred_getsecid);
1036
1037 int security_kernel_act_as(struct cred *new, u32 secid)
1038 {
1039 return call_int_hook(kernel_act_as, 0, new, secid);
1040 }
1041
1042 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1043 {
1044 return call_int_hook(kernel_create_files_as, 0, new, inode);
1045 }
1046
1047 int security_kernel_module_request(char *kmod_name)
1048 {
1049 int ret;
1050
1051 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1052 if (ret)
1053 return ret;
1054 return integrity_kernel_module_request(kmod_name);
1055 }
1056
1057 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1058 {
1059 int ret;
1060
1061 ret = call_int_hook(kernel_read_file, 0, file, id);
1062 if (ret)
1063 return ret;
1064 return ima_read_file(file, id);
1065 }
1066 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1067
1068 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1069 enum kernel_read_file_id id)
1070 {
1071 int ret;
1072
1073 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1074 if (ret)
1075 return ret;
1076 return ima_post_read_file(file, buf, size, id);
1077 }
1078 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1079
1080 int security_kernel_load_data(enum kernel_load_data_id id)
1081 {
1082 int ret;
1083
1084 ret = call_int_hook(kernel_load_data, 0, id);
1085 if (ret)
1086 return ret;
1087 return ima_load_data(id);
1088 }
1089 EXPORT_SYMBOL_GPL(security_kernel_load_data);
1090
1091 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1092 int flags)
1093 {
1094 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1095 }
1096
1097 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1098 {
1099 return call_int_hook(task_setpgid, 0, p, pgid);
1100 }
1101
1102 int security_task_getpgid(struct task_struct *p)
1103 {
1104 return call_int_hook(task_getpgid, 0, p);
1105 }
1106
1107 int security_task_getsid(struct task_struct *p)
1108 {
1109 return call_int_hook(task_getsid, 0, p);
1110 }
1111
1112 void security_task_getsecid(struct task_struct *p, u32 *secid)
1113 {
1114 *secid = 0;
1115 call_void_hook(task_getsecid, p, secid);
1116 }
1117 EXPORT_SYMBOL(security_task_getsecid);
1118
1119 int security_task_setnice(struct task_struct *p, int nice)
1120 {
1121 return call_int_hook(task_setnice, 0, p, nice);
1122 }
1123
1124 int security_task_setioprio(struct task_struct *p, int ioprio)
1125 {
1126 return call_int_hook(task_setioprio, 0, p, ioprio);
1127 }
1128
1129 int security_task_getioprio(struct task_struct *p)
1130 {
1131 return call_int_hook(task_getioprio, 0, p);
1132 }
1133
1134 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1135 unsigned int flags)
1136 {
1137 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1138 }
1139
1140 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1141 struct rlimit *new_rlim)
1142 {
1143 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1144 }
1145
1146 int security_task_setscheduler(struct task_struct *p)
1147 {
1148 return call_int_hook(task_setscheduler, 0, p);
1149 }
1150
1151 int security_task_getscheduler(struct task_struct *p)
1152 {
1153 return call_int_hook(task_getscheduler, 0, p);
1154 }
1155
1156 int security_task_movememory(struct task_struct *p)
1157 {
1158 return call_int_hook(task_movememory, 0, p);
1159 }
1160
1161 int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
1162 int sig, const struct cred *cred)
1163 {
1164 return call_int_hook(task_kill, 0, p, info, sig, cred);
1165 }
1166
1167 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1168 unsigned long arg4, unsigned long arg5)
1169 {
1170 int thisrc;
1171 int rc = -ENOSYS;
1172 struct security_hook_list *hp;
1173
1174 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1175 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1176 if (thisrc != -ENOSYS) {
1177 rc = thisrc;
1178 if (thisrc != 0)
1179 break;
1180 }
1181 }
1182 return rc;
1183 }
1184
1185 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1186 {
1187 call_void_hook(task_to_inode, p, inode);
1188 }
1189
1190 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1191 {
1192 return call_int_hook(ipc_permission, 0, ipcp, flag);
1193 }
1194
1195 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1196 {
1197 *secid = 0;
1198 call_void_hook(ipc_getsecid, ipcp, secid);
1199 }
1200
1201 int security_msg_msg_alloc(struct msg_msg *msg)
1202 {
1203 return call_int_hook(msg_msg_alloc_security, 0, msg);
1204 }
1205
1206 void security_msg_msg_free(struct msg_msg *msg)
1207 {
1208 call_void_hook(msg_msg_free_security, msg);
1209 }
1210
1211 int security_msg_queue_alloc(struct kern_ipc_perm *msq)
1212 {
1213 return call_int_hook(msg_queue_alloc_security, 0, msq);
1214 }
1215
1216 void security_msg_queue_free(struct kern_ipc_perm *msq)
1217 {
1218 call_void_hook(msg_queue_free_security, msq);
1219 }
1220
1221 int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
1222 {
1223 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1224 }
1225
1226 int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
1227 {
1228 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1229 }
1230
1231 int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
1232 struct msg_msg *msg, int msqflg)
1233 {
1234 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1235 }
1236
1237 int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
1238 struct task_struct *target, long type, int mode)
1239 {
1240 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1241 }
1242
1243 int security_shm_alloc(struct kern_ipc_perm *shp)
1244 {
1245 return call_int_hook(shm_alloc_security, 0, shp);
1246 }
1247
1248 void security_shm_free(struct kern_ipc_perm *shp)
1249 {
1250 call_void_hook(shm_free_security, shp);
1251 }
1252
1253 int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
1254 {
1255 return call_int_hook(shm_associate, 0, shp, shmflg);
1256 }
1257
1258 int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
1259 {
1260 return call_int_hook(shm_shmctl, 0, shp, cmd);
1261 }
1262
1263 int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
1264 {
1265 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1266 }
1267
1268 int security_sem_alloc(struct kern_ipc_perm *sma)
1269 {
1270 return call_int_hook(sem_alloc_security, 0, sma);
1271 }
1272
1273 void security_sem_free(struct kern_ipc_perm *sma)
1274 {
1275 call_void_hook(sem_free_security, sma);
1276 }
1277
1278 int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
1279 {
1280 return call_int_hook(sem_associate, 0, sma, semflg);
1281 }
1282
1283 int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
1284 {
1285 return call_int_hook(sem_semctl, 0, sma, cmd);
1286 }
1287
1288 int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
1289 unsigned nsops, int alter)
1290 {
1291 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1292 }
1293
1294 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1295 {
1296 if (unlikely(inode && IS_PRIVATE(inode)))
1297 return;
1298 call_void_hook(d_instantiate, dentry, inode);
1299 }
1300 EXPORT_SYMBOL(security_d_instantiate);
1301
1302 int security_getprocattr(struct task_struct *p, char *name, char **value)
1303 {
1304 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1305 }
1306
1307 int security_setprocattr(const char *name, void *value, size_t size)
1308 {
1309 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1310 }
1311
1312 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1313 {
1314 return call_int_hook(netlink_send, 0, sk, skb);
1315 }
1316
1317 int security_ismaclabel(const char *name)
1318 {
1319 return call_int_hook(ismaclabel, 0, name);
1320 }
1321 EXPORT_SYMBOL(security_ismaclabel);
1322
1323 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1324 {
1325 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1326 seclen);
1327 }
1328 EXPORT_SYMBOL(security_secid_to_secctx);
1329
1330 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1331 {
1332 *secid = 0;
1333 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1334 }
1335 EXPORT_SYMBOL(security_secctx_to_secid);
1336
1337 void security_release_secctx(char *secdata, u32 seclen)
1338 {
1339 call_void_hook(release_secctx, secdata, seclen);
1340 }
1341 EXPORT_SYMBOL(security_release_secctx);
1342
1343 void security_inode_invalidate_secctx(struct inode *inode)
1344 {
1345 call_void_hook(inode_invalidate_secctx, inode);
1346 }
1347 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1348
1349 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1350 {
1351 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1352 }
1353 EXPORT_SYMBOL(security_inode_notifysecctx);
1354
1355 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1356 {
1357 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1358 }
1359 EXPORT_SYMBOL(security_inode_setsecctx);
1360
1361 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1362 {
1363 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1364 }
1365 EXPORT_SYMBOL(security_inode_getsecctx);
1366
1367 #ifdef CONFIG_SECURITY_NETWORK
1368
1369 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1370 {
1371 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1372 }
1373 EXPORT_SYMBOL(security_unix_stream_connect);
1374
1375 int security_unix_may_send(struct socket *sock, struct socket *other)
1376 {
1377 return call_int_hook(unix_may_send, 0, sock, other);
1378 }
1379 EXPORT_SYMBOL(security_unix_may_send);
1380
1381 int security_socket_create(int family, int type, int protocol, int kern)
1382 {
1383 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1384 }
1385
1386 int security_socket_post_create(struct socket *sock, int family,
1387 int type, int protocol, int kern)
1388 {
1389 return call_int_hook(socket_post_create, 0, sock, family, type,
1390 protocol, kern);
1391 }
1392
1393 int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1394 {
1395 return call_int_hook(socket_socketpair, 0, socka, sockb);
1396 }
1397 EXPORT_SYMBOL(security_socket_socketpair);
1398
1399 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1400 {
1401 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1402 }
1403
1404 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1405 {
1406 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1407 }
1408
1409 int security_socket_listen(struct socket *sock, int backlog)
1410 {
1411 return call_int_hook(socket_listen, 0, sock, backlog);
1412 }
1413
1414 int security_socket_accept(struct socket *sock, struct socket *newsock)
1415 {
1416 return call_int_hook(socket_accept, 0, sock, newsock);
1417 }
1418
1419 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1420 {
1421 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1422 }
1423
1424 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1425 int size, int flags)
1426 {
1427 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1428 }
1429
1430 int security_socket_getsockname(struct socket *sock)
1431 {
1432 return call_int_hook(socket_getsockname, 0, sock);
1433 }
1434
1435 int security_socket_getpeername(struct socket *sock)
1436 {
1437 return call_int_hook(socket_getpeername, 0, sock);
1438 }
1439
1440 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1441 {
1442 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1443 }
1444
1445 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1446 {
1447 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1448 }
1449
1450 int security_socket_shutdown(struct socket *sock, int how)
1451 {
1452 return call_int_hook(socket_shutdown, 0, sock, how);
1453 }
1454
1455 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1456 {
1457 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1458 }
1459 EXPORT_SYMBOL(security_sock_rcv_skb);
1460
1461 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1462 int __user *optlen, unsigned len)
1463 {
1464 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1465 optval, optlen, len);
1466 }
1467
1468 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1469 {
1470 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1471 skb, secid);
1472 }
1473 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1474
1475 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1476 {
1477 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1478 }
1479
1480 void security_sk_free(struct sock *sk)
1481 {
1482 call_void_hook(sk_free_security, sk);
1483 }
1484
1485 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1486 {
1487 call_void_hook(sk_clone_security, sk, newsk);
1488 }
1489 EXPORT_SYMBOL(security_sk_clone);
1490
1491 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1492 {
1493 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1494 }
1495 EXPORT_SYMBOL(security_sk_classify_flow);
1496
1497 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1498 {
1499 call_void_hook(req_classify_flow, req, fl);
1500 }
1501 EXPORT_SYMBOL(security_req_classify_flow);
1502
1503 void security_sock_graft(struct sock *sk, struct socket *parent)
1504 {
1505 call_void_hook(sock_graft, sk, parent);
1506 }
1507 EXPORT_SYMBOL(security_sock_graft);
1508
1509 int security_inet_conn_request(struct sock *sk,
1510 struct sk_buff *skb, struct request_sock *req)
1511 {
1512 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1513 }
1514 EXPORT_SYMBOL(security_inet_conn_request);
1515
1516 void security_inet_csk_clone(struct sock *newsk,
1517 const struct request_sock *req)
1518 {
1519 call_void_hook(inet_csk_clone, newsk, req);
1520 }
1521
1522 void security_inet_conn_established(struct sock *sk,
1523 struct sk_buff *skb)
1524 {
1525 call_void_hook(inet_conn_established, sk, skb);
1526 }
1527 EXPORT_SYMBOL(security_inet_conn_established);
1528
1529 int security_secmark_relabel_packet(u32 secid)
1530 {
1531 return call_int_hook(secmark_relabel_packet, 0, secid);
1532 }
1533 EXPORT_SYMBOL(security_secmark_relabel_packet);
1534
1535 void security_secmark_refcount_inc(void)
1536 {
1537 call_void_hook(secmark_refcount_inc);
1538 }
1539 EXPORT_SYMBOL(security_secmark_refcount_inc);
1540
1541 void security_secmark_refcount_dec(void)
1542 {
1543 call_void_hook(secmark_refcount_dec);
1544 }
1545 EXPORT_SYMBOL(security_secmark_refcount_dec);
1546
1547 int security_tun_dev_alloc_security(void **security)
1548 {
1549 return call_int_hook(tun_dev_alloc_security, 0, security);
1550 }
1551 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1552
1553 void security_tun_dev_free_security(void *security)
1554 {
1555 call_void_hook(tun_dev_free_security, security);
1556 }
1557 EXPORT_SYMBOL(security_tun_dev_free_security);
1558
1559 int security_tun_dev_create(void)
1560 {
1561 return call_int_hook(tun_dev_create, 0);
1562 }
1563 EXPORT_SYMBOL(security_tun_dev_create);
1564
1565 int security_tun_dev_attach_queue(void *security)
1566 {
1567 return call_int_hook(tun_dev_attach_queue, 0, security);
1568 }
1569 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1570
1571 int security_tun_dev_attach(struct sock *sk, void *security)
1572 {
1573 return call_int_hook(tun_dev_attach, 0, sk, security);
1574 }
1575 EXPORT_SYMBOL(security_tun_dev_attach);
1576
1577 int security_tun_dev_open(void *security)
1578 {
1579 return call_int_hook(tun_dev_open, 0, security);
1580 }
1581 EXPORT_SYMBOL(security_tun_dev_open);
1582
1583 int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1584 {
1585 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1586 }
1587 EXPORT_SYMBOL(security_sctp_assoc_request);
1588
1589 int security_sctp_bind_connect(struct sock *sk, int optname,
1590 struct sockaddr *address, int addrlen)
1591 {
1592 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1593 address, addrlen);
1594 }
1595 EXPORT_SYMBOL(security_sctp_bind_connect);
1596
1597 void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1598 struct sock *newsk)
1599 {
1600 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1601 }
1602 EXPORT_SYMBOL(security_sctp_sk_clone);
1603
1604 #endif /* CONFIG_SECURITY_NETWORK */
1605
1606 #ifdef CONFIG_SECURITY_INFINIBAND
1607
1608 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1609 {
1610 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1611 }
1612 EXPORT_SYMBOL(security_ib_pkey_access);
1613
1614 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1615 {
1616 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1617 }
1618 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1619
1620 int security_ib_alloc_security(void **sec)
1621 {
1622 return call_int_hook(ib_alloc_security, 0, sec);
1623 }
1624 EXPORT_SYMBOL(security_ib_alloc_security);
1625
1626 void security_ib_free_security(void *sec)
1627 {
1628 call_void_hook(ib_free_security, sec);
1629 }
1630 EXPORT_SYMBOL(security_ib_free_security);
1631 #endif /* CONFIG_SECURITY_INFINIBAND */
1632
1633 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1634
1635 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1636 struct xfrm_user_sec_ctx *sec_ctx,
1637 gfp_t gfp)
1638 {
1639 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1640 }
1641 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1642
1643 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1644 struct xfrm_sec_ctx **new_ctxp)
1645 {
1646 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1647 }
1648
1649 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1650 {
1651 call_void_hook(xfrm_policy_free_security, ctx);
1652 }
1653 EXPORT_SYMBOL(security_xfrm_policy_free);
1654
1655 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1656 {
1657 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1658 }
1659
1660 int security_xfrm_state_alloc(struct xfrm_state *x,
1661 struct xfrm_user_sec_ctx *sec_ctx)
1662 {
1663 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1664 }
1665 EXPORT_SYMBOL(security_xfrm_state_alloc);
1666
1667 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1668 struct xfrm_sec_ctx *polsec, u32 secid)
1669 {
1670 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1671 }
1672
1673 int security_xfrm_state_delete(struct xfrm_state *x)
1674 {
1675 return call_int_hook(xfrm_state_delete_security, 0, x);
1676 }
1677 EXPORT_SYMBOL(security_xfrm_state_delete);
1678
1679 void security_xfrm_state_free(struct xfrm_state *x)
1680 {
1681 call_void_hook(xfrm_state_free_security, x);
1682 }
1683
1684 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1685 {
1686 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1687 }
1688
1689 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1690 struct xfrm_policy *xp,
1691 const struct flowi *fl)
1692 {
1693 struct security_hook_list *hp;
1694 int rc = 1;
1695
1696 /*
1697 * Since this function is expected to return 0 or 1, the judgment
1698 * becomes difficult if multiple LSMs supply this call. Fortunately,
1699 * we can use the first LSM's judgment because currently only SELinux
1700 * supplies this call.
1701 *
1702 * For speed optimization, we explicitly break the loop rather than
1703 * using the macro
1704 */
1705 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1706 list) {
1707 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1708 break;
1709 }
1710 return rc;
1711 }
1712
1713 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1714 {
1715 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1716 }
1717
1718 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1719 {
1720 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1721 0);
1722
1723 BUG_ON(rc);
1724 }
1725 EXPORT_SYMBOL(security_skb_classify_flow);
1726
1727 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1728
1729 #ifdef CONFIG_KEYS
1730
1731 int security_key_alloc(struct key *key, const struct cred *cred,
1732 unsigned long flags)
1733 {
1734 return call_int_hook(key_alloc, 0, key, cred, flags);
1735 }
1736
1737 void security_key_free(struct key *key)
1738 {
1739 call_void_hook(key_free, key);
1740 }
1741
1742 int security_key_permission(key_ref_t key_ref,
1743 const struct cred *cred, unsigned perm)
1744 {
1745 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1746 }
1747
1748 int security_key_getsecurity(struct key *key, char **_buffer)
1749 {
1750 *_buffer = NULL;
1751 return call_int_hook(key_getsecurity, 0, key, _buffer);
1752 }
1753
1754 #endif /* CONFIG_KEYS */
1755
1756 #ifdef CONFIG_AUDIT
1757
1758 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1759 {
1760 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1761 }
1762
1763 int security_audit_rule_known(struct audit_krule *krule)
1764 {
1765 return call_int_hook(audit_rule_known, 0, krule);
1766 }
1767
1768 void security_audit_rule_free(void *lsmrule)
1769 {
1770 call_void_hook(audit_rule_free, lsmrule);
1771 }
1772
1773 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1774 struct audit_context *actx)
1775 {
1776 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1777 actx);
1778 }
1779 #endif /* CONFIG_AUDIT */
1780
1781 #ifdef CONFIG_BPF_SYSCALL
1782 int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1783 {
1784 return call_int_hook(bpf, 0, cmd, attr, size);
1785 }
1786 int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1787 {
1788 return call_int_hook(bpf_map, 0, map, fmode);
1789 }
1790 int security_bpf_prog(struct bpf_prog *prog)
1791 {
1792 return call_int_hook(bpf_prog, 0, prog);
1793 }
1794 int security_bpf_map_alloc(struct bpf_map *map)
1795 {
1796 return call_int_hook(bpf_map_alloc_security, 0, map);
1797 }
1798 int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1799 {
1800 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1801 }
1802 void security_bpf_map_free(struct bpf_map *map)
1803 {
1804 call_void_hook(bpf_map_free_security, map);
1805 }
1806 void security_bpf_prog_free(struct bpf_prog_aux *aux)
1807 {
1808 call_void_hook(bpf_prog_free_security, aux);
1809 }
1810 #endif /* CONFIG_BPF_SYSCALL */