]> git.ipfire.org Git - people/arne_f/kernel.git/blob - security/security.c
KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit
[people/arne_f/kernel.git] / security / security.c
1 /*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 * Copyright (C) 2016 Mellanox Technologies
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
15 #include <linux/capability.h>
16 #include <linux/dcache.h>
17 #include <linux/module.h>
18 #include <linux/init.h>
19 #include <linux/kernel.h>
20 #include <linux/lsm_hooks.h>
21 #include <linux/integrity.h>
22 #include <linux/ima.h>
23 #include <linux/evm.h>
24 #include <linux/fsnotify.h>
25 #include <linux/mman.h>
26 #include <linux/mount.h>
27 #include <linux/personality.h>
28 #include <linux/backing-dev.h>
29 #include <linux/string.h>
30 #include <net/flow.h>
31
32 #define MAX_LSM_EVM_XATTR 2
33
34 /* Maximum number of letters for an LSM name string */
35 #define SECURITY_NAME_MAX 10
36
37 struct security_hook_heads security_hook_heads __lsm_ro_after_init;
38 static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
40 char *lsm_names;
41 /* Boot-time LSM user choice */
42 static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
44
45 static void __init do_security_initcalls(void)
46 {
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53 }
54
55 /**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60 int __init security_init(void)
61 {
62 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
64
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
68 pr_info("Security Framework initialized\n");
69
70 /*
71 * Load minor LSMs, with the capability module always first.
72 */
73 capability_add_hooks();
74 yama_add_hooks();
75 loadpin_add_hooks();
76
77 /*
78 * Load all the remaining security modules.
79 */
80 do_security_initcalls();
81
82 return 0;
83 }
84
85 /* Save user chosen LSM */
86 static int __init choose_lsm(char *str)
87 {
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
90 }
91 __setup("security=", choose_lsm);
92
93 static bool match_last_lsm(const char *list, const char *lsm)
94 {
95 const char *last;
96
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
106 }
107
108 static int lsm_append(char *new, char **result)
109 {
110 char *cp;
111
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
114 if (*result == NULL)
115 return -ENOMEM;
116 } else {
117 /* Check if it is the last registered name */
118 if (match_last_lsm(*result, new))
119 return 0;
120 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
121 if (cp == NULL)
122 return -ENOMEM;
123 kfree(*result);
124 *result = cp;
125 }
126 return 0;
127 }
128
129 /**
130 * security_module_enable - Load given security module on boot ?
131 * @module: the name of the module
132 *
133 * Each LSM must pass this method before registering its own operations
134 * to avoid security registration races. This method may also be used
135 * to check if your LSM is currently loaded during kernel initialization.
136 *
137 * Returns:
138 *
139 * true if:
140 *
141 * - The passed LSM is the one chosen by user at boot time,
142 * - or the passed LSM is configured as the default and the user did not
143 * choose an alternate LSM at boot time.
144 *
145 * Otherwise, return false.
146 */
147 int __init security_module_enable(const char *module)
148 {
149 return !strcmp(module, chosen_lsm);
150 }
151
152 /**
153 * security_add_hooks - Add a modules hooks to the hook lists.
154 * @hooks: the hooks to add
155 * @count: the number of hooks to add
156 * @lsm: the name of the security module
157 *
158 * Each LSM has to register its hooks with the infrastructure.
159 */
160 void __init security_add_hooks(struct security_hook_list *hooks, int count,
161 char *lsm)
162 {
163 int i;
164
165 for (i = 0; i < count; i++) {
166 hooks[i].lsm = lsm;
167 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
168 }
169 if (lsm_append(lsm, &lsm_names) < 0)
170 panic("%s - Cannot get early memory.\n", __func__);
171 }
172
173 int call_lsm_notifier(enum lsm_event event, void *data)
174 {
175 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
176 }
177 EXPORT_SYMBOL(call_lsm_notifier);
178
179 int register_lsm_notifier(struct notifier_block *nb)
180 {
181 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
182 }
183 EXPORT_SYMBOL(register_lsm_notifier);
184
185 int unregister_lsm_notifier(struct notifier_block *nb)
186 {
187 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
188 }
189 EXPORT_SYMBOL(unregister_lsm_notifier);
190
191 /*
192 * Hook list operation macros.
193 *
194 * call_void_hook:
195 * This is a hook that does not return a value.
196 *
197 * call_int_hook:
198 * This is a hook that returns a value.
199 */
200
201 #define call_void_hook(FUNC, ...) \
202 do { \
203 struct security_hook_list *P; \
204 \
205 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
206 P->hook.FUNC(__VA_ARGS__); \
207 } while (0)
208
209 #define call_int_hook(FUNC, IRC, ...) ({ \
210 int RC = IRC; \
211 do { \
212 struct security_hook_list *P; \
213 \
214 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
215 RC = P->hook.FUNC(__VA_ARGS__); \
216 if (RC != 0) \
217 break; \
218 } \
219 } while (0); \
220 RC; \
221 })
222
223 /* Security operations */
224
225 int security_binder_set_context_mgr(struct task_struct *mgr)
226 {
227 return call_int_hook(binder_set_context_mgr, 0, mgr);
228 }
229
230 int security_binder_transaction(struct task_struct *from,
231 struct task_struct *to)
232 {
233 return call_int_hook(binder_transaction, 0, from, to);
234 }
235
236 int security_binder_transfer_binder(struct task_struct *from,
237 struct task_struct *to)
238 {
239 return call_int_hook(binder_transfer_binder, 0, from, to);
240 }
241
242 int security_binder_transfer_file(struct task_struct *from,
243 struct task_struct *to, struct file *file)
244 {
245 return call_int_hook(binder_transfer_file, 0, from, to, file);
246 }
247
248 int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
249 {
250 return call_int_hook(ptrace_access_check, 0, child, mode);
251 }
252
253 int security_ptrace_traceme(struct task_struct *parent)
254 {
255 return call_int_hook(ptrace_traceme, 0, parent);
256 }
257
258 int security_capget(struct task_struct *target,
259 kernel_cap_t *effective,
260 kernel_cap_t *inheritable,
261 kernel_cap_t *permitted)
262 {
263 return call_int_hook(capget, 0, target,
264 effective, inheritable, permitted);
265 }
266
267 int security_capset(struct cred *new, const struct cred *old,
268 const kernel_cap_t *effective,
269 const kernel_cap_t *inheritable,
270 const kernel_cap_t *permitted)
271 {
272 return call_int_hook(capset, 0, new, old,
273 effective, inheritable, permitted);
274 }
275
276 int security_capable(const struct cred *cred, struct user_namespace *ns,
277 int cap)
278 {
279 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
280 }
281
282 int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
283 int cap)
284 {
285 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
286 }
287
288 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
289 {
290 return call_int_hook(quotactl, 0, cmds, type, id, sb);
291 }
292
293 int security_quota_on(struct dentry *dentry)
294 {
295 return call_int_hook(quota_on, 0, dentry);
296 }
297
298 int security_syslog(int type)
299 {
300 return call_int_hook(syslog, 0, type);
301 }
302
303 int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
304 {
305 return call_int_hook(settime, 0, ts, tz);
306 }
307
308 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
309 {
310 struct security_hook_list *hp;
311 int cap_sys_admin = 1;
312 int rc;
313
314 /*
315 * The module will respond with a positive value if
316 * it thinks the __vm_enough_memory() call should be
317 * made with the cap_sys_admin set. If all of the modules
318 * agree that it should be set it will. If any module
319 * thinks it should not be set it won't.
320 */
321 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
322 rc = hp->hook.vm_enough_memory(mm, pages);
323 if (rc <= 0) {
324 cap_sys_admin = 0;
325 break;
326 }
327 }
328 return __vm_enough_memory(mm, pages, cap_sys_admin);
329 }
330
331 int security_bprm_set_creds(struct linux_binprm *bprm)
332 {
333 return call_int_hook(bprm_set_creds, 0, bprm);
334 }
335
336 int security_bprm_check(struct linux_binprm *bprm)
337 {
338 int ret;
339
340 ret = call_int_hook(bprm_check_security, 0, bprm);
341 if (ret)
342 return ret;
343 return ima_bprm_check(bprm);
344 }
345
346 void security_bprm_committing_creds(struct linux_binprm *bprm)
347 {
348 call_void_hook(bprm_committing_creds, bprm);
349 }
350
351 void security_bprm_committed_creds(struct linux_binprm *bprm)
352 {
353 call_void_hook(bprm_committed_creds, bprm);
354 }
355
356 int security_sb_alloc(struct super_block *sb)
357 {
358 return call_int_hook(sb_alloc_security, 0, sb);
359 }
360
361 void security_sb_free(struct super_block *sb)
362 {
363 call_void_hook(sb_free_security, sb);
364 }
365
366 int security_sb_copy_data(char *orig, char *copy)
367 {
368 return call_int_hook(sb_copy_data, 0, orig, copy);
369 }
370 EXPORT_SYMBOL(security_sb_copy_data);
371
372 int security_sb_remount(struct super_block *sb, void *data)
373 {
374 return call_int_hook(sb_remount, 0, sb, data);
375 }
376
377 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
378 {
379 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
380 }
381
382 int security_sb_show_options(struct seq_file *m, struct super_block *sb)
383 {
384 return call_int_hook(sb_show_options, 0, m, sb);
385 }
386
387 int security_sb_statfs(struct dentry *dentry)
388 {
389 return call_int_hook(sb_statfs, 0, dentry);
390 }
391
392 int security_sb_mount(const char *dev_name, const struct path *path,
393 const char *type, unsigned long flags, void *data)
394 {
395 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
396 }
397
398 int security_sb_umount(struct vfsmount *mnt, int flags)
399 {
400 return call_int_hook(sb_umount, 0, mnt, flags);
401 }
402
403 int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
404 {
405 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
406 }
407
408 int security_sb_set_mnt_opts(struct super_block *sb,
409 struct security_mnt_opts *opts,
410 unsigned long kern_flags,
411 unsigned long *set_kern_flags)
412 {
413 return call_int_hook(sb_set_mnt_opts,
414 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
415 opts, kern_flags, set_kern_flags);
416 }
417 EXPORT_SYMBOL(security_sb_set_mnt_opts);
418
419 int security_sb_clone_mnt_opts(const struct super_block *oldsb,
420 struct super_block *newsb,
421 unsigned long kern_flags,
422 unsigned long *set_kern_flags)
423 {
424 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
425 kern_flags, set_kern_flags);
426 }
427 EXPORT_SYMBOL(security_sb_clone_mnt_opts);
428
429 int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
430 {
431 return call_int_hook(sb_parse_opts_str, 0, options, opts);
432 }
433 EXPORT_SYMBOL(security_sb_parse_opts_str);
434
435 int security_inode_alloc(struct inode *inode)
436 {
437 inode->i_security = NULL;
438 return call_int_hook(inode_alloc_security, 0, inode);
439 }
440
441 void security_inode_free(struct inode *inode)
442 {
443 integrity_inode_free(inode);
444 call_void_hook(inode_free_security, inode);
445 }
446
447 int security_dentry_init_security(struct dentry *dentry, int mode,
448 const struct qstr *name, void **ctx,
449 u32 *ctxlen)
450 {
451 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
452 name, ctx, ctxlen);
453 }
454 EXPORT_SYMBOL(security_dentry_init_security);
455
456 int security_dentry_create_files_as(struct dentry *dentry, int mode,
457 struct qstr *name,
458 const struct cred *old, struct cred *new)
459 {
460 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
461 name, old, new);
462 }
463 EXPORT_SYMBOL(security_dentry_create_files_as);
464
465 int security_inode_init_security(struct inode *inode, struct inode *dir,
466 const struct qstr *qstr,
467 const initxattrs initxattrs, void *fs_data)
468 {
469 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
470 struct xattr *lsm_xattr, *evm_xattr, *xattr;
471 int ret;
472
473 if (unlikely(IS_PRIVATE(inode)))
474 return 0;
475
476 if (!initxattrs)
477 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
478 dir, qstr, NULL, NULL, NULL);
479 memset(new_xattrs, 0, sizeof(new_xattrs));
480 lsm_xattr = new_xattrs;
481 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
482 &lsm_xattr->name,
483 &lsm_xattr->value,
484 &lsm_xattr->value_len);
485 if (ret)
486 goto out;
487
488 evm_xattr = lsm_xattr + 1;
489 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
490 if (ret)
491 goto out;
492 ret = initxattrs(inode, new_xattrs, fs_data);
493 out:
494 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
495 kfree(xattr->value);
496 return (ret == -EOPNOTSUPP) ? 0 : ret;
497 }
498 EXPORT_SYMBOL(security_inode_init_security);
499
500 int security_old_inode_init_security(struct inode *inode, struct inode *dir,
501 const struct qstr *qstr, const char **name,
502 void **value, size_t *len)
503 {
504 if (unlikely(IS_PRIVATE(inode)))
505 return -EOPNOTSUPP;
506 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
507 qstr, name, value, len);
508 }
509 EXPORT_SYMBOL(security_old_inode_init_security);
510
511 #ifdef CONFIG_SECURITY_PATH
512 int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
513 unsigned int dev)
514 {
515 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
516 return 0;
517 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
518 }
519 EXPORT_SYMBOL(security_path_mknod);
520
521 int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
522 {
523 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
524 return 0;
525 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
526 }
527 EXPORT_SYMBOL(security_path_mkdir);
528
529 int security_path_rmdir(const struct path *dir, struct dentry *dentry)
530 {
531 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
532 return 0;
533 return call_int_hook(path_rmdir, 0, dir, dentry);
534 }
535
536 int security_path_unlink(const struct path *dir, struct dentry *dentry)
537 {
538 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
539 return 0;
540 return call_int_hook(path_unlink, 0, dir, dentry);
541 }
542 EXPORT_SYMBOL(security_path_unlink);
543
544 int security_path_symlink(const struct path *dir, struct dentry *dentry,
545 const char *old_name)
546 {
547 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
548 return 0;
549 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
550 }
551
552 int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
553 struct dentry *new_dentry)
554 {
555 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
556 return 0;
557 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
558 }
559
560 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
561 const struct path *new_dir, struct dentry *new_dentry,
562 unsigned int flags)
563 {
564 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
565 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
566 return 0;
567
568 if (flags & RENAME_EXCHANGE) {
569 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
570 old_dir, old_dentry);
571 if (err)
572 return err;
573 }
574
575 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
576 new_dentry);
577 }
578 EXPORT_SYMBOL(security_path_rename);
579
580 int security_path_truncate(const struct path *path)
581 {
582 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
583 return 0;
584 return call_int_hook(path_truncate, 0, path);
585 }
586
587 int security_path_chmod(const struct path *path, umode_t mode)
588 {
589 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
590 return 0;
591 return call_int_hook(path_chmod, 0, path, mode);
592 }
593
594 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
595 {
596 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
597 return 0;
598 return call_int_hook(path_chown, 0, path, uid, gid);
599 }
600
601 int security_path_chroot(const struct path *path)
602 {
603 return call_int_hook(path_chroot, 0, path);
604 }
605 #endif
606
607 int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
608 {
609 if (unlikely(IS_PRIVATE(dir)))
610 return 0;
611 return call_int_hook(inode_create, 0, dir, dentry, mode);
612 }
613 EXPORT_SYMBOL_GPL(security_inode_create);
614
615 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
616 struct dentry *new_dentry)
617 {
618 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
619 return 0;
620 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
621 }
622
623 int security_inode_unlink(struct inode *dir, struct dentry *dentry)
624 {
625 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
626 return 0;
627 return call_int_hook(inode_unlink, 0, dir, dentry);
628 }
629
630 int security_inode_symlink(struct inode *dir, struct dentry *dentry,
631 const char *old_name)
632 {
633 if (unlikely(IS_PRIVATE(dir)))
634 return 0;
635 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
636 }
637
638 int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
639 {
640 if (unlikely(IS_PRIVATE(dir)))
641 return 0;
642 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
643 }
644 EXPORT_SYMBOL_GPL(security_inode_mkdir);
645
646 int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
647 {
648 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
649 return 0;
650 return call_int_hook(inode_rmdir, 0, dir, dentry);
651 }
652
653 int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
654 {
655 if (unlikely(IS_PRIVATE(dir)))
656 return 0;
657 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
658 }
659
660 int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
661 struct inode *new_dir, struct dentry *new_dentry,
662 unsigned int flags)
663 {
664 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
665 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
666 return 0;
667
668 if (flags & RENAME_EXCHANGE) {
669 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
670 old_dir, old_dentry);
671 if (err)
672 return err;
673 }
674
675 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
676 new_dir, new_dentry);
677 }
678
679 int security_inode_readlink(struct dentry *dentry)
680 {
681 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
682 return 0;
683 return call_int_hook(inode_readlink, 0, dentry);
684 }
685
686 int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
687 bool rcu)
688 {
689 if (unlikely(IS_PRIVATE(inode)))
690 return 0;
691 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
692 }
693
694 int security_inode_permission(struct inode *inode, int mask)
695 {
696 if (unlikely(IS_PRIVATE(inode)))
697 return 0;
698 return call_int_hook(inode_permission, 0, inode, mask);
699 }
700
701 int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
702 {
703 int ret;
704
705 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
706 return 0;
707 ret = call_int_hook(inode_setattr, 0, dentry, attr);
708 if (ret)
709 return ret;
710 return evm_inode_setattr(dentry, attr);
711 }
712 EXPORT_SYMBOL_GPL(security_inode_setattr);
713
714 int security_inode_getattr(const struct path *path)
715 {
716 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
717 return 0;
718 return call_int_hook(inode_getattr, 0, path);
719 }
720
721 int security_inode_setxattr(struct dentry *dentry, const char *name,
722 const void *value, size_t size, int flags)
723 {
724 int ret;
725
726 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
727 return 0;
728 /*
729 * SELinux and Smack integrate the cap call,
730 * so assume that all LSMs supplying this call do so.
731 */
732 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
733 flags);
734
735 if (ret == 1)
736 ret = cap_inode_setxattr(dentry, name, value, size, flags);
737 if (ret)
738 return ret;
739 ret = ima_inode_setxattr(dentry, name, value, size);
740 if (ret)
741 return ret;
742 return evm_inode_setxattr(dentry, name, value, size);
743 }
744
745 void security_inode_post_setxattr(struct dentry *dentry, const char *name,
746 const void *value, size_t size, int flags)
747 {
748 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
749 return;
750 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
751 evm_inode_post_setxattr(dentry, name, value, size);
752 }
753
754 int security_inode_getxattr(struct dentry *dentry, const char *name)
755 {
756 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
757 return 0;
758 return call_int_hook(inode_getxattr, 0, dentry, name);
759 }
760
761 int security_inode_listxattr(struct dentry *dentry)
762 {
763 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
764 return 0;
765 return call_int_hook(inode_listxattr, 0, dentry);
766 }
767
768 int security_inode_removexattr(struct dentry *dentry, const char *name)
769 {
770 int ret;
771
772 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
773 return 0;
774 /*
775 * SELinux and Smack integrate the cap call,
776 * so assume that all LSMs supplying this call do so.
777 */
778 ret = call_int_hook(inode_removexattr, 1, dentry, name);
779 if (ret == 1)
780 ret = cap_inode_removexattr(dentry, name);
781 if (ret)
782 return ret;
783 ret = ima_inode_removexattr(dentry, name);
784 if (ret)
785 return ret;
786 return evm_inode_removexattr(dentry, name);
787 }
788
789 int security_inode_need_killpriv(struct dentry *dentry)
790 {
791 return call_int_hook(inode_need_killpriv, 0, dentry);
792 }
793
794 int security_inode_killpriv(struct dentry *dentry)
795 {
796 return call_int_hook(inode_killpriv, 0, dentry);
797 }
798
799 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
800 {
801 struct security_hook_list *hp;
802 int rc;
803
804 if (unlikely(IS_PRIVATE(inode)))
805 return -EOPNOTSUPP;
806 /*
807 * Only one module will provide an attribute with a given name.
808 */
809 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
810 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
811 if (rc != -EOPNOTSUPP)
812 return rc;
813 }
814 return -EOPNOTSUPP;
815 }
816
817 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
818 {
819 struct security_hook_list *hp;
820 int rc;
821
822 if (unlikely(IS_PRIVATE(inode)))
823 return -EOPNOTSUPP;
824 /*
825 * Only one module will provide an attribute with a given name.
826 */
827 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
828 rc = hp->hook.inode_setsecurity(inode, name, value, size,
829 flags);
830 if (rc != -EOPNOTSUPP)
831 return rc;
832 }
833 return -EOPNOTSUPP;
834 }
835
836 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
837 {
838 if (unlikely(IS_PRIVATE(inode)))
839 return 0;
840 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
841 }
842 EXPORT_SYMBOL(security_inode_listsecurity);
843
844 void security_inode_getsecid(struct inode *inode, u32 *secid)
845 {
846 call_void_hook(inode_getsecid, inode, secid);
847 }
848
849 int security_inode_copy_up(struct dentry *src, struct cred **new)
850 {
851 return call_int_hook(inode_copy_up, 0, src, new);
852 }
853 EXPORT_SYMBOL(security_inode_copy_up);
854
855 int security_inode_copy_up_xattr(const char *name)
856 {
857 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
858 }
859 EXPORT_SYMBOL(security_inode_copy_up_xattr);
860
861 int security_file_permission(struct file *file, int mask)
862 {
863 int ret;
864
865 ret = call_int_hook(file_permission, 0, file, mask);
866 if (ret)
867 return ret;
868
869 return fsnotify_perm(file, mask);
870 }
871
872 int security_file_alloc(struct file *file)
873 {
874 return call_int_hook(file_alloc_security, 0, file);
875 }
876
877 void security_file_free(struct file *file)
878 {
879 call_void_hook(file_free_security, file);
880 }
881
882 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
883 {
884 return call_int_hook(file_ioctl, 0, file, cmd, arg);
885 }
886
887 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
888 {
889 /*
890 * Does we have PROT_READ and does the application expect
891 * it to imply PROT_EXEC? If not, nothing to talk about...
892 */
893 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
894 return prot;
895 if (!(current->personality & READ_IMPLIES_EXEC))
896 return prot;
897 /*
898 * if that's an anonymous mapping, let it.
899 */
900 if (!file)
901 return prot | PROT_EXEC;
902 /*
903 * ditto if it's not on noexec mount, except that on !MMU we need
904 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
905 */
906 if (!path_noexec(&file->f_path)) {
907 #ifndef CONFIG_MMU
908 if (file->f_op->mmap_capabilities) {
909 unsigned caps = file->f_op->mmap_capabilities(file);
910 if (!(caps & NOMMU_MAP_EXEC))
911 return prot;
912 }
913 #endif
914 return prot | PROT_EXEC;
915 }
916 /* anything on noexec mount won't get PROT_EXEC */
917 return prot;
918 }
919
920 int security_mmap_file(struct file *file, unsigned long prot,
921 unsigned long flags)
922 {
923 int ret;
924 ret = call_int_hook(mmap_file, 0, file, prot,
925 mmap_prot(file, prot), flags);
926 if (ret)
927 return ret;
928 return ima_file_mmap(file, prot);
929 }
930
931 int security_mmap_addr(unsigned long addr)
932 {
933 return call_int_hook(mmap_addr, 0, addr);
934 }
935
936 int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
937 unsigned long prot)
938 {
939 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
940 }
941
942 int security_file_lock(struct file *file, unsigned int cmd)
943 {
944 return call_int_hook(file_lock, 0, file, cmd);
945 }
946
947 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
948 {
949 return call_int_hook(file_fcntl, 0, file, cmd, arg);
950 }
951
952 void security_file_set_fowner(struct file *file)
953 {
954 call_void_hook(file_set_fowner, file);
955 }
956
957 int security_file_send_sigiotask(struct task_struct *tsk,
958 struct fown_struct *fown, int sig)
959 {
960 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
961 }
962
963 int security_file_receive(struct file *file)
964 {
965 return call_int_hook(file_receive, 0, file);
966 }
967
968 int security_file_open(struct file *file, const struct cred *cred)
969 {
970 int ret;
971
972 ret = call_int_hook(file_open, 0, file, cred);
973 if (ret)
974 return ret;
975
976 return fsnotify_perm(file, MAY_OPEN);
977 }
978
979 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
980 {
981 return call_int_hook(task_alloc, 0, task, clone_flags);
982 }
983
984 void security_task_free(struct task_struct *task)
985 {
986 call_void_hook(task_free, task);
987 }
988
989 int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
990 {
991 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
992 }
993
994 void security_cred_free(struct cred *cred)
995 {
996 /*
997 * There is a failure case in prepare_creds() that
998 * may result in a call here with ->security being NULL.
999 */
1000 if (unlikely(cred->security == NULL))
1001 return;
1002
1003 call_void_hook(cred_free, cred);
1004 }
1005
1006 int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
1007 {
1008 return call_int_hook(cred_prepare, 0, new, old, gfp);
1009 }
1010
1011 void security_transfer_creds(struct cred *new, const struct cred *old)
1012 {
1013 call_void_hook(cred_transfer, new, old);
1014 }
1015
1016 int security_kernel_act_as(struct cred *new, u32 secid)
1017 {
1018 return call_int_hook(kernel_act_as, 0, new, secid);
1019 }
1020
1021 int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1022 {
1023 return call_int_hook(kernel_create_files_as, 0, new, inode);
1024 }
1025
1026 int security_kernel_module_request(char *kmod_name)
1027 {
1028 return call_int_hook(kernel_module_request, 0, kmod_name);
1029 }
1030
1031 int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1032 {
1033 int ret;
1034
1035 ret = call_int_hook(kernel_read_file, 0, file, id);
1036 if (ret)
1037 return ret;
1038 return ima_read_file(file, id);
1039 }
1040 EXPORT_SYMBOL_GPL(security_kernel_read_file);
1041
1042 int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1043 enum kernel_read_file_id id)
1044 {
1045 int ret;
1046
1047 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1048 if (ret)
1049 return ret;
1050 return ima_post_read_file(file, buf, size, id);
1051 }
1052 EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1053
1054 int security_task_fix_setuid(struct cred *new, const struct cred *old,
1055 int flags)
1056 {
1057 return call_int_hook(task_fix_setuid, 0, new, old, flags);
1058 }
1059
1060 int security_task_setpgid(struct task_struct *p, pid_t pgid)
1061 {
1062 return call_int_hook(task_setpgid, 0, p, pgid);
1063 }
1064
1065 int security_task_getpgid(struct task_struct *p)
1066 {
1067 return call_int_hook(task_getpgid, 0, p);
1068 }
1069
1070 int security_task_getsid(struct task_struct *p)
1071 {
1072 return call_int_hook(task_getsid, 0, p);
1073 }
1074
1075 void security_task_getsecid(struct task_struct *p, u32 *secid)
1076 {
1077 *secid = 0;
1078 call_void_hook(task_getsecid, p, secid);
1079 }
1080 EXPORT_SYMBOL(security_task_getsecid);
1081
1082 int security_task_setnice(struct task_struct *p, int nice)
1083 {
1084 return call_int_hook(task_setnice, 0, p, nice);
1085 }
1086
1087 int security_task_setioprio(struct task_struct *p, int ioprio)
1088 {
1089 return call_int_hook(task_setioprio, 0, p, ioprio);
1090 }
1091
1092 int security_task_getioprio(struct task_struct *p)
1093 {
1094 return call_int_hook(task_getioprio, 0, p);
1095 }
1096
1097 int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1098 unsigned int flags)
1099 {
1100 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1101 }
1102
1103 int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1104 struct rlimit *new_rlim)
1105 {
1106 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
1107 }
1108
1109 int security_task_setscheduler(struct task_struct *p)
1110 {
1111 return call_int_hook(task_setscheduler, 0, p);
1112 }
1113
1114 int security_task_getscheduler(struct task_struct *p)
1115 {
1116 return call_int_hook(task_getscheduler, 0, p);
1117 }
1118
1119 int security_task_movememory(struct task_struct *p)
1120 {
1121 return call_int_hook(task_movememory, 0, p);
1122 }
1123
1124 int security_task_kill(struct task_struct *p, struct siginfo *info,
1125 int sig, u32 secid)
1126 {
1127 return call_int_hook(task_kill, 0, p, info, sig, secid);
1128 }
1129
1130 int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
1131 unsigned long arg4, unsigned long arg5)
1132 {
1133 int thisrc;
1134 int rc = -ENOSYS;
1135 struct security_hook_list *hp;
1136
1137 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1138 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1139 if (thisrc != -ENOSYS) {
1140 rc = thisrc;
1141 if (thisrc != 0)
1142 break;
1143 }
1144 }
1145 return rc;
1146 }
1147
1148 void security_task_to_inode(struct task_struct *p, struct inode *inode)
1149 {
1150 call_void_hook(task_to_inode, p, inode);
1151 }
1152
1153 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1154 {
1155 return call_int_hook(ipc_permission, 0, ipcp, flag);
1156 }
1157
1158 void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1159 {
1160 *secid = 0;
1161 call_void_hook(ipc_getsecid, ipcp, secid);
1162 }
1163
1164 int security_msg_msg_alloc(struct msg_msg *msg)
1165 {
1166 return call_int_hook(msg_msg_alloc_security, 0, msg);
1167 }
1168
1169 void security_msg_msg_free(struct msg_msg *msg)
1170 {
1171 call_void_hook(msg_msg_free_security, msg);
1172 }
1173
1174 int security_msg_queue_alloc(struct msg_queue *msq)
1175 {
1176 return call_int_hook(msg_queue_alloc_security, 0, msq);
1177 }
1178
1179 void security_msg_queue_free(struct msg_queue *msq)
1180 {
1181 call_void_hook(msg_queue_free_security, msq);
1182 }
1183
1184 int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1185 {
1186 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
1187 }
1188
1189 int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1190 {
1191 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
1192 }
1193
1194 int security_msg_queue_msgsnd(struct msg_queue *msq,
1195 struct msg_msg *msg, int msqflg)
1196 {
1197 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
1198 }
1199
1200 int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1201 struct task_struct *target, long type, int mode)
1202 {
1203 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
1204 }
1205
1206 int security_shm_alloc(struct shmid_kernel *shp)
1207 {
1208 return call_int_hook(shm_alloc_security, 0, shp);
1209 }
1210
1211 void security_shm_free(struct shmid_kernel *shp)
1212 {
1213 call_void_hook(shm_free_security, shp);
1214 }
1215
1216 int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1217 {
1218 return call_int_hook(shm_associate, 0, shp, shmflg);
1219 }
1220
1221 int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1222 {
1223 return call_int_hook(shm_shmctl, 0, shp, cmd);
1224 }
1225
1226 int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1227 {
1228 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
1229 }
1230
1231 int security_sem_alloc(struct sem_array *sma)
1232 {
1233 return call_int_hook(sem_alloc_security, 0, sma);
1234 }
1235
1236 void security_sem_free(struct sem_array *sma)
1237 {
1238 call_void_hook(sem_free_security, sma);
1239 }
1240
1241 int security_sem_associate(struct sem_array *sma, int semflg)
1242 {
1243 return call_int_hook(sem_associate, 0, sma, semflg);
1244 }
1245
1246 int security_sem_semctl(struct sem_array *sma, int cmd)
1247 {
1248 return call_int_hook(sem_semctl, 0, sma, cmd);
1249 }
1250
1251 int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1252 unsigned nsops, int alter)
1253 {
1254 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
1255 }
1256
1257 void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1258 {
1259 if (unlikely(inode && IS_PRIVATE(inode)))
1260 return;
1261 call_void_hook(d_instantiate, dentry, inode);
1262 }
1263 EXPORT_SYMBOL(security_d_instantiate);
1264
1265 int security_getprocattr(struct task_struct *p, char *name, char **value)
1266 {
1267 return call_int_hook(getprocattr, -EINVAL, p, name, value);
1268 }
1269
1270 int security_setprocattr(const char *name, void *value, size_t size)
1271 {
1272 return call_int_hook(setprocattr, -EINVAL, name, value, size);
1273 }
1274
1275 int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1276 {
1277 return call_int_hook(netlink_send, 0, sk, skb);
1278 }
1279
1280 int security_ismaclabel(const char *name)
1281 {
1282 return call_int_hook(ismaclabel, 0, name);
1283 }
1284 EXPORT_SYMBOL(security_ismaclabel);
1285
1286 int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1287 {
1288 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1289 seclen);
1290 }
1291 EXPORT_SYMBOL(security_secid_to_secctx);
1292
1293 int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
1294 {
1295 *secid = 0;
1296 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
1297 }
1298 EXPORT_SYMBOL(security_secctx_to_secid);
1299
1300 void security_release_secctx(char *secdata, u32 seclen)
1301 {
1302 call_void_hook(release_secctx, secdata, seclen);
1303 }
1304 EXPORT_SYMBOL(security_release_secctx);
1305
1306 void security_inode_invalidate_secctx(struct inode *inode)
1307 {
1308 call_void_hook(inode_invalidate_secctx, inode);
1309 }
1310 EXPORT_SYMBOL(security_inode_invalidate_secctx);
1311
1312 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1313 {
1314 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1315 }
1316 EXPORT_SYMBOL(security_inode_notifysecctx);
1317
1318 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1319 {
1320 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1321 }
1322 EXPORT_SYMBOL(security_inode_setsecctx);
1323
1324 int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1325 {
1326 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1327 }
1328 EXPORT_SYMBOL(security_inode_getsecctx);
1329
1330 #ifdef CONFIG_SECURITY_NETWORK
1331
1332 int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
1333 {
1334 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
1335 }
1336 EXPORT_SYMBOL(security_unix_stream_connect);
1337
1338 int security_unix_may_send(struct socket *sock, struct socket *other)
1339 {
1340 return call_int_hook(unix_may_send, 0, sock, other);
1341 }
1342 EXPORT_SYMBOL(security_unix_may_send);
1343
1344 int security_socket_create(int family, int type, int protocol, int kern)
1345 {
1346 return call_int_hook(socket_create, 0, family, type, protocol, kern);
1347 }
1348
1349 int security_socket_post_create(struct socket *sock, int family,
1350 int type, int protocol, int kern)
1351 {
1352 return call_int_hook(socket_post_create, 0, sock, family, type,
1353 protocol, kern);
1354 }
1355
1356 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1357 {
1358 return call_int_hook(socket_bind, 0, sock, address, addrlen);
1359 }
1360
1361 int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1362 {
1363 return call_int_hook(socket_connect, 0, sock, address, addrlen);
1364 }
1365
1366 int security_socket_listen(struct socket *sock, int backlog)
1367 {
1368 return call_int_hook(socket_listen, 0, sock, backlog);
1369 }
1370
1371 int security_socket_accept(struct socket *sock, struct socket *newsock)
1372 {
1373 return call_int_hook(socket_accept, 0, sock, newsock);
1374 }
1375
1376 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1377 {
1378 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
1379 }
1380
1381 int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1382 int size, int flags)
1383 {
1384 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
1385 }
1386
1387 int security_socket_getsockname(struct socket *sock)
1388 {
1389 return call_int_hook(socket_getsockname, 0, sock);
1390 }
1391
1392 int security_socket_getpeername(struct socket *sock)
1393 {
1394 return call_int_hook(socket_getpeername, 0, sock);
1395 }
1396
1397 int security_socket_getsockopt(struct socket *sock, int level, int optname)
1398 {
1399 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
1400 }
1401
1402 int security_socket_setsockopt(struct socket *sock, int level, int optname)
1403 {
1404 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
1405 }
1406
1407 int security_socket_shutdown(struct socket *sock, int how)
1408 {
1409 return call_int_hook(socket_shutdown, 0, sock, how);
1410 }
1411
1412 int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1413 {
1414 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
1415 }
1416 EXPORT_SYMBOL(security_sock_rcv_skb);
1417
1418 int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1419 int __user *optlen, unsigned len)
1420 {
1421 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1422 optval, optlen, len);
1423 }
1424
1425 int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1426 {
1427 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1428 skb, secid);
1429 }
1430 EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1431
1432 int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1433 {
1434 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
1435 }
1436
1437 void security_sk_free(struct sock *sk)
1438 {
1439 call_void_hook(sk_free_security, sk);
1440 }
1441
1442 void security_sk_clone(const struct sock *sk, struct sock *newsk)
1443 {
1444 call_void_hook(sk_clone_security, sk, newsk);
1445 }
1446 EXPORT_SYMBOL(security_sk_clone);
1447
1448 void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1449 {
1450 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
1451 }
1452 EXPORT_SYMBOL(security_sk_classify_flow);
1453
1454 void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1455 {
1456 call_void_hook(req_classify_flow, req, fl);
1457 }
1458 EXPORT_SYMBOL(security_req_classify_flow);
1459
1460 void security_sock_graft(struct sock *sk, struct socket *parent)
1461 {
1462 call_void_hook(sock_graft, sk, parent);
1463 }
1464 EXPORT_SYMBOL(security_sock_graft);
1465
1466 int security_inet_conn_request(struct sock *sk,
1467 struct sk_buff *skb, struct request_sock *req)
1468 {
1469 return call_int_hook(inet_conn_request, 0, sk, skb, req);
1470 }
1471 EXPORT_SYMBOL(security_inet_conn_request);
1472
1473 void security_inet_csk_clone(struct sock *newsk,
1474 const struct request_sock *req)
1475 {
1476 call_void_hook(inet_csk_clone, newsk, req);
1477 }
1478
1479 void security_inet_conn_established(struct sock *sk,
1480 struct sk_buff *skb)
1481 {
1482 call_void_hook(inet_conn_established, sk, skb);
1483 }
1484
1485 int security_secmark_relabel_packet(u32 secid)
1486 {
1487 return call_int_hook(secmark_relabel_packet, 0, secid);
1488 }
1489 EXPORT_SYMBOL(security_secmark_relabel_packet);
1490
1491 void security_secmark_refcount_inc(void)
1492 {
1493 call_void_hook(secmark_refcount_inc);
1494 }
1495 EXPORT_SYMBOL(security_secmark_refcount_inc);
1496
1497 void security_secmark_refcount_dec(void)
1498 {
1499 call_void_hook(secmark_refcount_dec);
1500 }
1501 EXPORT_SYMBOL(security_secmark_refcount_dec);
1502
1503 int security_tun_dev_alloc_security(void **security)
1504 {
1505 return call_int_hook(tun_dev_alloc_security, 0, security);
1506 }
1507 EXPORT_SYMBOL(security_tun_dev_alloc_security);
1508
1509 void security_tun_dev_free_security(void *security)
1510 {
1511 call_void_hook(tun_dev_free_security, security);
1512 }
1513 EXPORT_SYMBOL(security_tun_dev_free_security);
1514
1515 int security_tun_dev_create(void)
1516 {
1517 return call_int_hook(tun_dev_create, 0);
1518 }
1519 EXPORT_SYMBOL(security_tun_dev_create);
1520
1521 int security_tun_dev_attach_queue(void *security)
1522 {
1523 return call_int_hook(tun_dev_attach_queue, 0, security);
1524 }
1525 EXPORT_SYMBOL(security_tun_dev_attach_queue);
1526
1527 int security_tun_dev_attach(struct sock *sk, void *security)
1528 {
1529 return call_int_hook(tun_dev_attach, 0, sk, security);
1530 }
1531 EXPORT_SYMBOL(security_tun_dev_attach);
1532
1533 int security_tun_dev_open(void *security)
1534 {
1535 return call_int_hook(tun_dev_open, 0, security);
1536 }
1537 EXPORT_SYMBOL(security_tun_dev_open);
1538
1539 #endif /* CONFIG_SECURITY_NETWORK */
1540
1541 #ifdef CONFIG_SECURITY_INFINIBAND
1542
1543 int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1544 {
1545 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1546 }
1547 EXPORT_SYMBOL(security_ib_pkey_access);
1548
1549 int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1550 {
1551 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1552 }
1553 EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1554
1555 int security_ib_alloc_security(void **sec)
1556 {
1557 return call_int_hook(ib_alloc_security, 0, sec);
1558 }
1559 EXPORT_SYMBOL(security_ib_alloc_security);
1560
1561 void security_ib_free_security(void *sec)
1562 {
1563 call_void_hook(ib_free_security, sec);
1564 }
1565 EXPORT_SYMBOL(security_ib_free_security);
1566 #endif /* CONFIG_SECURITY_INFINIBAND */
1567
1568 #ifdef CONFIG_SECURITY_NETWORK_XFRM
1569
1570 int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1571 struct xfrm_user_sec_ctx *sec_ctx,
1572 gfp_t gfp)
1573 {
1574 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
1575 }
1576 EXPORT_SYMBOL(security_xfrm_policy_alloc);
1577
1578 int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1579 struct xfrm_sec_ctx **new_ctxp)
1580 {
1581 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
1582 }
1583
1584 void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
1585 {
1586 call_void_hook(xfrm_policy_free_security, ctx);
1587 }
1588 EXPORT_SYMBOL(security_xfrm_policy_free);
1589
1590 int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
1591 {
1592 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
1593 }
1594
1595 int security_xfrm_state_alloc(struct xfrm_state *x,
1596 struct xfrm_user_sec_ctx *sec_ctx)
1597 {
1598 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
1599 }
1600 EXPORT_SYMBOL(security_xfrm_state_alloc);
1601
1602 int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1603 struct xfrm_sec_ctx *polsec, u32 secid)
1604 {
1605 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
1606 }
1607
1608 int security_xfrm_state_delete(struct xfrm_state *x)
1609 {
1610 return call_int_hook(xfrm_state_delete_security, 0, x);
1611 }
1612 EXPORT_SYMBOL(security_xfrm_state_delete);
1613
1614 void security_xfrm_state_free(struct xfrm_state *x)
1615 {
1616 call_void_hook(xfrm_state_free_security, x);
1617 }
1618
1619 int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
1620 {
1621 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
1622 }
1623
1624 int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
1625 struct xfrm_policy *xp,
1626 const struct flowi *fl)
1627 {
1628 struct security_hook_list *hp;
1629 int rc = 1;
1630
1631 /*
1632 * Since this function is expected to return 0 or 1, the judgment
1633 * becomes difficult if multiple LSMs supply this call. Fortunately,
1634 * we can use the first LSM's judgment because currently only SELinux
1635 * supplies this call.
1636 *
1637 * For speed optimization, we explicitly break the loop rather than
1638 * using the macro
1639 */
1640 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1641 list) {
1642 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1643 break;
1644 }
1645 return rc;
1646 }
1647
1648 int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1649 {
1650 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
1651 }
1652
1653 void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1654 {
1655 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1656 0);
1657
1658 BUG_ON(rc);
1659 }
1660 EXPORT_SYMBOL(security_skb_classify_flow);
1661
1662 #endif /* CONFIG_SECURITY_NETWORK_XFRM */
1663
1664 #ifdef CONFIG_KEYS
1665
1666 int security_key_alloc(struct key *key, const struct cred *cred,
1667 unsigned long flags)
1668 {
1669 return call_int_hook(key_alloc, 0, key, cred, flags);
1670 }
1671
1672 void security_key_free(struct key *key)
1673 {
1674 call_void_hook(key_free, key);
1675 }
1676
1677 int security_key_permission(key_ref_t key_ref,
1678 const struct cred *cred, unsigned perm)
1679 {
1680 return call_int_hook(key_permission, 0, key_ref, cred, perm);
1681 }
1682
1683 int security_key_getsecurity(struct key *key, char **_buffer)
1684 {
1685 *_buffer = NULL;
1686 return call_int_hook(key_getsecurity, 0, key, _buffer);
1687 }
1688
1689 #endif /* CONFIG_KEYS */
1690
1691 #ifdef CONFIG_AUDIT
1692
1693 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1694 {
1695 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
1696 }
1697
1698 int security_audit_rule_known(struct audit_krule *krule)
1699 {
1700 return call_int_hook(audit_rule_known, 0, krule);
1701 }
1702
1703 void security_audit_rule_free(void *lsmrule)
1704 {
1705 call_void_hook(audit_rule_free, lsmrule);
1706 }
1707
1708 int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1709 struct audit_context *actx)
1710 {
1711 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1712 actx);
1713 }
1714 #endif /* CONFIG_AUDIT */