]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/security.c
netfilter: expect: fix crash when putting uninited expectation
[mirror_ubuntu-artful-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
c59ede7b 15#include <linux/capability.h>
d47be3df 16#include <linux/dcache.h>
1da177e4
LT
17#include <linux/module.h>
18#include <linux/init.h>
19#include <linux/kernel.h>
3c4ed7bd 20#include <linux/lsm_hooks.h>
f381c272 21#include <linux/integrity.h>
6c21a7fb 22#include <linux/ima.h>
3e1be52d 23#include <linux/evm.h>
40401530 24#include <linux/fsnotify.h>
8b3ec681
AV
25#include <linux/mman.h>
26#include <linux/mount.h>
27#include <linux/personality.h>
75331a59 28#include <linux/backing-dev.h>
3bb857e4 29#include <linux/string.h>
40401530 30#include <net/flow.h>
1da177e4 31
823eb1cc 32#define MAX_LSM_EVM_XATTR 2
1da177e4 33
b1d9e6b0
CS
34/* Maximum number of letters for an LSM name string */
35#define SECURITY_NAME_MAX 10
36
3dfc9b02 37struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
38static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
39
d69dece5 40char *lsm_names;
076c54c5 41/* Boot-time LSM user choice */
6e65f92f
JJ
42static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
43 CONFIG_DEFAULT_SECURITY;
1da177e4 44
1da177e4
LT
45static void __init do_security_initcalls(void)
46{
47 initcall_t *call;
48 call = __security_initcall_start;
49 while (call < __security_initcall_end) {
50 (*call) ();
51 call++;
52 }
53}
54
55/**
56 * security_init - initializes the security framework
57 *
58 * This should be called early in the kernel initialization sequence.
59 */
60int __init security_init(void)
61{
3dfc9b02
TH
62 int i;
63 struct list_head *list = (struct list_head *) &security_hook_heads;
64
65 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct list_head);
66 i++)
67 INIT_LIST_HEAD(&list[i]);
b1d9e6b0 68 pr_info("Security Framework initialized\n");
1da177e4 69
b1d9e6b0 70 /*
730daa16 71 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
72 */
73 capability_add_hooks();
b1d9e6b0 74 yama_add_hooks();
9b091556 75 loadpin_add_hooks();
730daa16 76
b1d9e6b0 77 /*
730daa16 78 * Load all the remaining security modules.
b1d9e6b0 79 */
1da177e4
LT
80 do_security_initcalls();
81
82 return 0;
83}
84
076c54c5
AD
85/* Save user chosen LSM */
86static int __init choose_lsm(char *str)
87{
88 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
89 return 1;
90}
91__setup("security=", choose_lsm);
92
3bb857e4
MS
93static bool match_last_lsm(const char *list, const char *lsm)
94{
95 const char *last;
96
97 if (WARN_ON(!list || !lsm))
98 return false;
99 last = strrchr(list, ',');
100 if (last)
101 /* Pass the comma, strcmp() will check for '\0' */
102 last++;
103 else
104 last = list;
105 return !strcmp(last, lsm);
106}
107
d69dece5
CS
108static int lsm_append(char *new, char **result)
109{
110 char *cp;
111
112 if (*result == NULL) {
113 *result = kstrdup(new, GFP_KERNEL);
114 } else {
3bb857e4
MS
115 /* Check if it is the last registered name */
116 if (match_last_lsm(*result, new))
117 return 0;
d69dece5
CS
118 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
119 if (cp == NULL)
120 return -ENOMEM;
121 kfree(*result);
122 *result = cp;
123 }
124 return 0;
125}
126
076c54c5
AD
127/**
128 * security_module_enable - Load given security module on boot ?
b1d9e6b0 129 * @module: the name of the module
076c54c5
AD
130 *
131 * Each LSM must pass this method before registering its own operations
132 * to avoid security registration races. This method may also be used
7cea51be 133 * to check if your LSM is currently loaded during kernel initialization.
076c54c5 134 *
0e056eb5
MCC
135 * Returns:
136 *
137 * true if:
138 *
139 * - The passed LSM is the one chosen by user at boot time,
140 * - or the passed LSM is configured as the default and the user did not
141 * choose an alternate LSM at boot time.
142 *
076c54c5
AD
143 * Otherwise, return false.
144 */
b1d9e6b0 145int __init security_module_enable(const char *module)
076c54c5 146{
b1d9e6b0 147 return !strcmp(module, chosen_lsm);
076c54c5
AD
148}
149
d69dece5
CS
150/**
151 * security_add_hooks - Add a modules hooks to the hook lists.
152 * @hooks: the hooks to add
153 * @count: the number of hooks to add
154 * @lsm: the name of the security module
155 *
156 * Each LSM has to register its hooks with the infrastructure.
157 */
158void __init security_add_hooks(struct security_hook_list *hooks, int count,
159 char *lsm)
160{
161 int i;
162
163 for (i = 0; i < count; i++) {
164 hooks[i].lsm = lsm;
165 list_add_tail_rcu(&hooks[i].list, hooks[i].head);
166 }
167 if (lsm_append(lsm, &lsm_names) < 0)
168 panic("%s - Cannot get early memory.\n", __func__);
169}
170
8f408ab6
DJ
171int call_lsm_notifier(enum lsm_event event, void *data)
172{
173 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
174}
175EXPORT_SYMBOL(call_lsm_notifier);
176
177int register_lsm_notifier(struct notifier_block *nb)
178{
179 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
180}
181EXPORT_SYMBOL(register_lsm_notifier);
182
183int unregister_lsm_notifier(struct notifier_block *nb)
184{
185 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
186}
187EXPORT_SYMBOL(unregister_lsm_notifier);
188
f25fce3e 189/*
b1d9e6b0 190 * Hook list operation macros.
1da177e4 191 *
f25fce3e
CS
192 * call_void_hook:
193 * This is a hook that does not return a value.
1da177e4 194 *
f25fce3e
CS
195 * call_int_hook:
196 * This is a hook that returns a value.
1da177e4 197 */
1da177e4 198
b1d9e6b0
CS
199#define call_void_hook(FUNC, ...) \
200 do { \
201 struct security_hook_list *P; \
202 \
203 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
204 P->hook.FUNC(__VA_ARGS__); \
205 } while (0)
206
207#define call_int_hook(FUNC, IRC, ...) ({ \
208 int RC = IRC; \
209 do { \
210 struct security_hook_list *P; \
211 \
212 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
213 RC = P->hook.FUNC(__VA_ARGS__); \
214 if (RC != 0) \
215 break; \
216 } \
217 } while (0); \
218 RC; \
219})
1da177e4 220
20510f2f
JM
221/* Security operations */
222
79af7307
SS
223int security_binder_set_context_mgr(struct task_struct *mgr)
224{
f25fce3e 225 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
226}
227
228int security_binder_transaction(struct task_struct *from,
229 struct task_struct *to)
230{
f25fce3e 231 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
232}
233
234int security_binder_transfer_binder(struct task_struct *from,
235 struct task_struct *to)
236{
f25fce3e 237 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
238}
239
240int security_binder_transfer_file(struct task_struct *from,
241 struct task_struct *to, struct file *file)
242{
f25fce3e 243 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
244}
245
9e48858f 246int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 247{
f25fce3e 248 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
249}
250
251int security_ptrace_traceme(struct task_struct *parent)
252{
f25fce3e 253 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
254}
255
256int security_capget(struct task_struct *target,
257 kernel_cap_t *effective,
258 kernel_cap_t *inheritable,
259 kernel_cap_t *permitted)
260{
f25fce3e
CS
261 return call_int_hook(capget, 0, target,
262 effective, inheritable, permitted);
20510f2f
JM
263}
264
d84f4f99
DH
265int security_capset(struct cred *new, const struct cred *old,
266 const kernel_cap_t *effective,
267 const kernel_cap_t *inheritable,
268 const kernel_cap_t *permitted)
20510f2f 269{
f25fce3e
CS
270 return call_int_hook(capset, 0, new, old,
271 effective, inheritable, permitted);
20510f2f
JM
272}
273
b7e724d3 274int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 275 int cap)
20510f2f 276{
f25fce3e 277 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
278}
279
c7eba4a9
EP
280int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
281 int cap)
06112163 282{
f25fce3e 283 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
284}
285
20510f2f
JM
286int security_quotactl(int cmds, int type, int id, struct super_block *sb)
287{
f25fce3e 288 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
289}
290
291int security_quota_on(struct dentry *dentry)
292{
f25fce3e 293 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
294}
295
12b3052c 296int security_syslog(int type)
20510f2f 297{
f25fce3e 298 return call_int_hook(syslog, 0, type);
20510f2f
JM
299}
300
457db29b 301int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 302{
f25fce3e 303 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
304}
305
20510f2f
JM
306int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
307{
b1d9e6b0
CS
308 struct security_hook_list *hp;
309 int cap_sys_admin = 1;
310 int rc;
311
312 /*
313 * The module will respond with a positive value if
314 * it thinks the __vm_enough_memory() call should be
315 * made with the cap_sys_admin set. If all of the modules
316 * agree that it should be set it will. If any module
317 * thinks it should not be set it won't.
318 */
319 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
320 rc = hp->hook.vm_enough_memory(mm, pages);
321 if (rc <= 0) {
322 cap_sys_admin = 0;
323 break;
324 }
325 }
326 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
327}
328
a6f76f23 329int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 330{
f25fce3e 331 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
332}
333
a6f76f23 334int security_bprm_check(struct linux_binprm *bprm)
20510f2f 335{
6c21a7fb
MZ
336 int ret;
337
f25fce3e 338 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
339 if (ret)
340 return ret;
341 return ima_bprm_check(bprm);
20510f2f
JM
342}
343
a6f76f23 344void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 345{
f25fce3e 346 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
347}
348
a6f76f23 349void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 350{
f25fce3e 351 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
352}
353
354int security_bprm_secureexec(struct linux_binprm *bprm)
355{
f25fce3e 356 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
357}
358
359int security_sb_alloc(struct super_block *sb)
360{
f25fce3e 361 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
362}
363
364void security_sb_free(struct super_block *sb)
365{
f25fce3e 366 call_void_hook(sb_free_security, sb);
20510f2f
JM
367}
368
e0007529 369int security_sb_copy_data(char *orig, char *copy)
20510f2f 370{
f25fce3e 371 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 372}
e0007529 373EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 374
ff36fe2c
EP
375int security_sb_remount(struct super_block *sb, void *data)
376{
f25fce3e 377 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
378}
379
12204e24 380int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 381{
f25fce3e 382 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
383}
384
2069f457
EP
385int security_sb_show_options(struct seq_file *m, struct super_block *sb)
386{
f25fce3e 387 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
388}
389
20510f2f
JM
390int security_sb_statfs(struct dentry *dentry)
391{
f25fce3e 392 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
393}
394
8a04c43b 395int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 396 const char *type, unsigned long flags, void *data)
20510f2f 397{
f25fce3e 398 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
399}
400
20510f2f
JM
401int security_sb_umount(struct vfsmount *mnt, int flags)
402{
f25fce3e 403 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
404}
405
3b73b68c 406int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 407{
f25fce3e 408 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
409}
410
c9180a57 411int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
412 struct security_mnt_opts *opts,
413 unsigned long kern_flags,
414 unsigned long *set_kern_flags)
c9180a57 415{
b1d9e6b0
CS
416 return call_int_hook(sb_set_mnt_opts,
417 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
418 opts, kern_flags, set_kern_flags);
c9180a57 419}
e0007529 420EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 421
094f7b69 422int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
423 struct super_block *newsb,
424 unsigned long kern_flags,
425 unsigned long *set_kern_flags)
c9180a57 426{
0b4d3452
SM
427 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
428 kern_flags, set_kern_flags);
c9180a57 429}
e0007529
EP
430EXPORT_SYMBOL(security_sb_clone_mnt_opts);
431
432int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
433{
f25fce3e 434 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
435}
436EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 437
20510f2f
JM
438int security_inode_alloc(struct inode *inode)
439{
440 inode->i_security = NULL;
f25fce3e 441 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
442}
443
444void security_inode_free(struct inode *inode)
445{
f381c272 446 integrity_inode_free(inode);
f25fce3e 447 call_void_hook(inode_free_security, inode);
20510f2f
JM
448}
449
d47be3df 450int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 451 const struct qstr *name, void **ctx,
d47be3df
DQ
452 u32 *ctxlen)
453{
b1d9e6b0
CS
454 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
455 name, ctx, ctxlen);
d47be3df
DQ
456}
457EXPORT_SYMBOL(security_dentry_init_security);
458
2602625b
VG
459int security_dentry_create_files_as(struct dentry *dentry, int mode,
460 struct qstr *name,
461 const struct cred *old, struct cred *new)
462{
463 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
464 name, old, new);
465}
466EXPORT_SYMBOL(security_dentry_create_files_as);
467
20510f2f 468int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
469 const struct qstr *qstr,
470 const initxattrs initxattrs, void *fs_data)
20510f2f 471{
823eb1cc
MZ
472 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
473 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
474 int ret;
475
20510f2f 476 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 477 return 0;
9d8f13ba 478
9d8f13ba 479 if (!initxattrs)
e308fd3b
JB
480 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
481 dir, qstr, NULL, NULL, NULL);
9548906b 482 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 483 lsm_xattr = new_xattrs;
b1d9e6b0 484 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
485 &lsm_xattr->name,
486 &lsm_xattr->value,
487 &lsm_xattr->value_len);
488 if (ret)
489 goto out;
823eb1cc
MZ
490
491 evm_xattr = lsm_xattr + 1;
492 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
493 if (ret)
494 goto out;
9d8f13ba
MZ
495 ret = initxattrs(inode, new_xattrs, fs_data);
496out:
9548906b 497 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 498 kfree(xattr->value);
9d8f13ba
MZ
499 return (ret == -EOPNOTSUPP) ? 0 : ret;
500}
501EXPORT_SYMBOL(security_inode_init_security);
502
503int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 504 const struct qstr *qstr, const char **name,
9d8f13ba 505 void **value, size_t *len)
20510f2f
JM
506{
507 if (unlikely(IS_PRIVATE(inode)))
30e05324 508 return -EOPNOTSUPP;
e308fd3b
JB
509 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
510 qstr, name, value, len);
20510f2f 511}
9d8f13ba 512EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 513
be6d3e56 514#ifdef CONFIG_SECURITY_PATH
d3607752 515int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
516 unsigned int dev)
517{
c6f493d6 518 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 519 return 0;
f25fce3e 520 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
521}
522EXPORT_SYMBOL(security_path_mknod);
523
d3607752 524int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 525{
c6f493d6 526 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 527 return 0;
f25fce3e 528 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 529}
82140443 530EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 531
989f74e0 532int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 533{
c6f493d6 534 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 535 return 0;
f25fce3e 536 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
537}
538
989f74e0 539int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 540{
c6f493d6 541 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 542 return 0;
f25fce3e 543 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 544}
82140443 545EXPORT_SYMBOL(security_path_unlink);
be6d3e56 546
d3607752 547int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
548 const char *old_name)
549{
c6f493d6 550 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 551 return 0;
f25fce3e 552 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
553}
554
3ccee46a 555int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
556 struct dentry *new_dentry)
557{
c6f493d6 558 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 559 return 0;
f25fce3e 560 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
561}
562
3ccee46a
AV
563int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
564 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 565 unsigned int flags)
be6d3e56 566{
c6f493d6
DH
567 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
568 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 569 return 0;
da1ce067
MS
570
571 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
572 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
573 old_dir, old_dentry);
da1ce067
MS
574 if (err)
575 return err;
576 }
577
f25fce3e
CS
578 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
579 new_dentry);
be6d3e56 580}
82140443 581EXPORT_SYMBOL(security_path_rename);
be6d3e56 582
81f4c506 583int security_path_truncate(const struct path *path)
be6d3e56 584{
c6f493d6 585 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 586 return 0;
f25fce3e 587 return call_int_hook(path_truncate, 0, path);
be6d3e56 588}
89eda068 589
be01f9f2 590int security_path_chmod(const struct path *path, umode_t mode)
89eda068 591{
c6f493d6 592 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 593 return 0;
f25fce3e 594 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
595}
596
7fd25dac 597int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 598{
c6f493d6 599 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 600 return 0;
f25fce3e 601 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 602}
8b8efb44 603
77b286c0 604int security_path_chroot(const struct path *path)
8b8efb44 605{
f25fce3e 606 return call_int_hook(path_chroot, 0, path);
8b8efb44 607}
be6d3e56
KT
608#endif
609
4acdaf27 610int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
611{
612 if (unlikely(IS_PRIVATE(dir)))
613 return 0;
f25fce3e 614 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 615}
800a9647 616EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
617
618int security_inode_link(struct dentry *old_dentry, struct inode *dir,
619 struct dentry *new_dentry)
620{
c6f493d6 621 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 622 return 0;
f25fce3e 623 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
624}
625
626int security_inode_unlink(struct inode *dir, struct dentry *dentry)
627{
c6f493d6 628 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 629 return 0;
f25fce3e 630 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
631}
632
633int security_inode_symlink(struct inode *dir, struct dentry *dentry,
634 const char *old_name)
635{
636 if (unlikely(IS_PRIVATE(dir)))
637 return 0;
f25fce3e 638 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
639}
640
18bb1db3 641int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
642{
643 if (unlikely(IS_PRIVATE(dir)))
644 return 0;
f25fce3e 645 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 646}
800a9647 647EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
648
649int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
650{
c6f493d6 651 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 652 return 0;
f25fce3e 653 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
654}
655
1a67aafb 656int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
657{
658 if (unlikely(IS_PRIVATE(dir)))
659 return 0;
f25fce3e 660 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
661}
662
663int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
664 struct inode *new_dir, struct dentry *new_dentry,
665 unsigned int flags)
20510f2f 666{
c6f493d6
DH
667 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
668 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 669 return 0;
da1ce067
MS
670
671 if (flags & RENAME_EXCHANGE) {
f25fce3e 672 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
673 old_dir, old_dentry);
674 if (err)
675 return err;
676 }
677
f25fce3e 678 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
679 new_dir, new_dentry);
680}
681
682int security_inode_readlink(struct dentry *dentry)
683{
c6f493d6 684 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 685 return 0;
f25fce3e 686 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
687}
688
bda0be7a
N
689int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
690 bool rcu)
20510f2f 691{
bda0be7a 692 if (unlikely(IS_PRIVATE(inode)))
20510f2f 693 return 0;
e22619a2 694 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
695}
696
b77b0646 697int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
698{
699 if (unlikely(IS_PRIVATE(inode)))
700 return 0;
f25fce3e 701 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
702}
703
704int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
705{
817b54aa
MZ
706 int ret;
707
c6f493d6 708 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 709 return 0;
f25fce3e 710 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
711 if (ret)
712 return ret;
713 return evm_inode_setattr(dentry, attr);
20510f2f 714}
b1da47e2 715EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 716
3f7036a0 717int security_inode_getattr(const struct path *path)
20510f2f 718{
c6f493d6 719 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 720 return 0;
f25fce3e 721 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
722}
723
8f0cfa52
DH
724int security_inode_setxattr(struct dentry *dentry, const char *name,
725 const void *value, size_t size, int flags)
20510f2f 726{
3e1be52d
MZ
727 int ret;
728
c6f493d6 729 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 730 return 0;
b1d9e6b0
CS
731 /*
732 * SELinux and Smack integrate the cap call,
733 * so assume that all LSMs supplying this call do so.
734 */
735 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 736 flags);
b1d9e6b0
CS
737
738 if (ret == 1)
739 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
740 if (ret)
741 return ret;
742 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
743 if (ret)
744 return ret;
745 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
746}
747
8f0cfa52
DH
748void security_inode_post_setxattr(struct dentry *dentry, const char *name,
749 const void *value, size_t size, int flags)
20510f2f 750{
c6f493d6 751 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 752 return;
f25fce3e 753 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 754 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
755}
756
8f0cfa52 757int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 758{
c6f493d6 759 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 760 return 0;
f25fce3e 761 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
762}
763
764int security_inode_listxattr(struct dentry *dentry)
765{
c6f493d6 766 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 767 return 0;
f25fce3e 768 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
769}
770
8f0cfa52 771int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 772{
3e1be52d
MZ
773 int ret;
774
c6f493d6 775 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 776 return 0;
b1d9e6b0
CS
777 /*
778 * SELinux and Smack integrate the cap call,
779 * so assume that all LSMs supplying this call do so.
780 */
781 ret = call_int_hook(inode_removexattr, 1, dentry, name);
782 if (ret == 1)
783 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
784 if (ret)
785 return ret;
786 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
787 if (ret)
788 return ret;
789 return evm_inode_removexattr(dentry, name);
20510f2f
JM
790}
791
b5376771
SH
792int security_inode_need_killpriv(struct dentry *dentry)
793{
f25fce3e 794 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
795}
796
797int security_inode_killpriv(struct dentry *dentry)
798{
f25fce3e 799 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
800}
801
ea861dfd 802int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 803{
2885c1e3
CS
804 struct security_hook_list *hp;
805 int rc;
806
20510f2f 807 if (unlikely(IS_PRIVATE(inode)))
8d952504 808 return -EOPNOTSUPP;
2885c1e3
CS
809 /*
810 * Only one module will provide an attribute with a given name.
811 */
812 list_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
813 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
814 if (rc != -EOPNOTSUPP)
815 return rc;
816 }
817 return -EOPNOTSUPP;
20510f2f
JM
818}
819
820int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
821{
2885c1e3
CS
822 struct security_hook_list *hp;
823 int rc;
824
20510f2f 825 if (unlikely(IS_PRIVATE(inode)))
8d952504 826 return -EOPNOTSUPP;
2885c1e3
CS
827 /*
828 * Only one module will provide an attribute with a given name.
829 */
830 list_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
831 rc = hp->hook.inode_setsecurity(inode, name, value, size,
832 flags);
833 if (rc != -EOPNOTSUPP)
834 return rc;
835 }
836 return -EOPNOTSUPP;
20510f2f
JM
837}
838
839int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
840{
841 if (unlikely(IS_PRIVATE(inode)))
842 return 0;
f25fce3e 843 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 844}
c9bccef6 845EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 846
d6335d77 847void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 848{
f25fce3e 849 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
850}
851
d8ad8b49
VG
852int security_inode_copy_up(struct dentry *src, struct cred **new)
853{
854 return call_int_hook(inode_copy_up, 0, src, new);
855}
856EXPORT_SYMBOL(security_inode_copy_up);
857
121ab822
VG
858int security_inode_copy_up_xattr(const char *name)
859{
860 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
861}
862EXPORT_SYMBOL(security_inode_copy_up_xattr);
863
20510f2f
JM
864int security_file_permission(struct file *file, int mask)
865{
c4ec54b4
EP
866 int ret;
867
f25fce3e 868 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
869 if (ret)
870 return ret;
871
872 return fsnotify_perm(file, mask);
20510f2f
JM
873}
874
875int security_file_alloc(struct file *file)
876{
f25fce3e 877 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
878}
879
880void security_file_free(struct file *file)
881{
f25fce3e 882 call_void_hook(file_free_security, file);
20510f2f
JM
883}
884
885int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
886{
f25fce3e 887 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
888}
889
98de59bf 890static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 891{
8b3ec681 892 /*
98de59bf
AV
893 * Does we have PROT_READ and does the application expect
894 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 895 */
98de59bf
AV
896 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
897 return prot;
8b3ec681 898 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
899 return prot;
900 /*
901 * if that's an anonymous mapping, let it.
902 */
903 if (!file)
904 return prot | PROT_EXEC;
905 /*
906 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 907 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 908 */
90f8572b 909 if (!path_noexec(&file->f_path)) {
8b3ec681 910#ifndef CONFIG_MMU
b4caecd4
CH
911 if (file->f_op->mmap_capabilities) {
912 unsigned caps = file->f_op->mmap_capabilities(file);
913 if (!(caps & NOMMU_MAP_EXEC))
914 return prot;
915 }
8b3ec681 916#endif
98de59bf 917 return prot | PROT_EXEC;
8b3ec681 918 }
98de59bf
AV
919 /* anything on noexec mount won't get PROT_EXEC */
920 return prot;
921}
922
923int security_mmap_file(struct file *file, unsigned long prot,
924 unsigned long flags)
925{
926 int ret;
f25fce3e 927 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 928 mmap_prot(file, prot), flags);
6c21a7fb
MZ
929 if (ret)
930 return ret;
931 return ima_file_mmap(file, prot);
20510f2f
JM
932}
933
e5467859
AV
934int security_mmap_addr(unsigned long addr)
935{
f25fce3e 936 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
937}
938
20510f2f
JM
939int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
940 unsigned long prot)
941{
f25fce3e 942 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
943}
944
945int security_file_lock(struct file *file, unsigned int cmd)
946{
f25fce3e 947 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
948}
949
950int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
951{
f25fce3e 952 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
953}
954
e0b93edd 955void security_file_set_fowner(struct file *file)
20510f2f 956{
f25fce3e 957 call_void_hook(file_set_fowner, file);
20510f2f
JM
958}
959
960int security_file_send_sigiotask(struct task_struct *tsk,
961 struct fown_struct *fown, int sig)
962{
f25fce3e 963 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
964}
965
966int security_file_receive(struct file *file)
967{
f25fce3e 968 return call_int_hook(file_receive, 0, file);
20510f2f
JM
969}
970
83d49856 971int security_file_open(struct file *file, const struct cred *cred)
20510f2f 972{
c4ec54b4
EP
973 int ret;
974
f25fce3e 975 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
976 if (ret)
977 return ret;
978
979 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
980}
981
982int security_task_create(unsigned long clone_flags)
983{
f25fce3e 984 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
985}
986
e4e55b47
TH
987int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
988{
989 return call_int_hook(task_alloc, 0, task, clone_flags);
990}
991
1a2a4d06
KC
992void security_task_free(struct task_struct *task)
993{
f25fce3e 994 call_void_hook(task_free, task);
1a2a4d06
KC
995}
996
ee18d64c
DH
997int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
998{
f25fce3e 999 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1000}
1001
d84f4f99 1002void security_cred_free(struct cred *cred)
20510f2f 1003{
f25fce3e 1004 call_void_hook(cred_free, cred);
20510f2f
JM
1005}
1006
d84f4f99 1007int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1008{
f25fce3e 1009 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1010}
1011
ee18d64c
DH
1012void security_transfer_creds(struct cred *new, const struct cred *old)
1013{
f25fce3e 1014 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1015}
1016
3a3b7ce9
DH
1017int security_kernel_act_as(struct cred *new, u32 secid)
1018{
f25fce3e 1019 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1020}
1021
1022int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1023{
f25fce3e 1024 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1025}
1026
dd8dbf2e 1027int security_kernel_module_request(char *kmod_name)
9188499c 1028{
f25fce3e 1029 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
1030}
1031
39eeb4fb
MZ
1032int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1033{
1034 int ret;
1035
1036 ret = call_int_hook(kernel_read_file, 0, file, id);
1037 if (ret)
1038 return ret;
1039 return ima_read_file(file, id);
1040}
1041EXPORT_SYMBOL_GPL(security_kernel_read_file);
1042
bc8ca5b9
MZ
1043int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1044 enum kernel_read_file_id id)
b44a7dfc 1045{
cf222217
MZ
1046 int ret;
1047
1048 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1049 if (ret)
1050 return ret;
1051 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1052}
1053EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1054
d84f4f99
DH
1055int security_task_fix_setuid(struct cred *new, const struct cred *old,
1056 int flags)
20510f2f 1057{
f25fce3e 1058 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1059}
1060
20510f2f
JM
1061int security_task_setpgid(struct task_struct *p, pid_t pgid)
1062{
f25fce3e 1063 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1064}
1065
1066int security_task_getpgid(struct task_struct *p)
1067{
f25fce3e 1068 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1069}
1070
1071int security_task_getsid(struct task_struct *p)
1072{
f25fce3e 1073 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1074}
1075
1076void security_task_getsecid(struct task_struct *p, u32 *secid)
1077{
b1d9e6b0 1078 *secid = 0;
f25fce3e 1079 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1080}
1081EXPORT_SYMBOL(security_task_getsecid);
1082
20510f2f
JM
1083int security_task_setnice(struct task_struct *p, int nice)
1084{
f25fce3e 1085 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1086}
1087
1088int security_task_setioprio(struct task_struct *p, int ioprio)
1089{
f25fce3e 1090 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1091}
1092
1093int security_task_getioprio(struct task_struct *p)
1094{
f25fce3e 1095 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1096}
1097
791ec491
SS
1098int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1099 unsigned int flags)
1100{
1101 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1102}
1103
8fd00b4d
JS
1104int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1105 struct rlimit *new_rlim)
20510f2f 1106{
f25fce3e 1107 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1108}
1109
b0ae1981 1110int security_task_setscheduler(struct task_struct *p)
20510f2f 1111{
f25fce3e 1112 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1113}
1114
1115int security_task_getscheduler(struct task_struct *p)
1116{
f25fce3e 1117 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1118}
1119
1120int security_task_movememory(struct task_struct *p)
1121{
f25fce3e 1122 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1123}
1124
1125int security_task_kill(struct task_struct *p, struct siginfo *info,
1126 int sig, u32 secid)
1127{
f25fce3e 1128 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
1129}
1130
20510f2f 1131int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1132 unsigned long arg4, unsigned long arg5)
20510f2f 1133{
b1d9e6b0
CS
1134 int thisrc;
1135 int rc = -ENOSYS;
1136 struct security_hook_list *hp;
1137
1138 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1139 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1140 if (thisrc != -ENOSYS) {
1141 rc = thisrc;
1142 if (thisrc != 0)
1143 break;
1144 }
1145 }
1146 return rc;
20510f2f
JM
1147}
1148
1149void security_task_to_inode(struct task_struct *p, struct inode *inode)
1150{
f25fce3e 1151 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1152}
1153
1154int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1155{
f25fce3e 1156 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1157}
1158
8a076191
AD
1159void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1160{
b1d9e6b0 1161 *secid = 0;
f25fce3e 1162 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1163}
1164
20510f2f
JM
1165int security_msg_msg_alloc(struct msg_msg *msg)
1166{
f25fce3e 1167 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1168}
1169
1170void security_msg_msg_free(struct msg_msg *msg)
1171{
f25fce3e 1172 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1173}
1174
1175int security_msg_queue_alloc(struct msg_queue *msq)
1176{
f25fce3e 1177 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1178}
1179
1180void security_msg_queue_free(struct msg_queue *msq)
1181{
f25fce3e 1182 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1183}
1184
1185int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1186{
f25fce3e 1187 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1188}
1189
1190int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1191{
f25fce3e 1192 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1193}
1194
1195int security_msg_queue_msgsnd(struct msg_queue *msq,
1196 struct msg_msg *msg, int msqflg)
1197{
f25fce3e 1198 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1199}
1200
1201int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1202 struct task_struct *target, long type, int mode)
1203{
f25fce3e 1204 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1205}
1206
1207int security_shm_alloc(struct shmid_kernel *shp)
1208{
f25fce3e 1209 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1210}
1211
1212void security_shm_free(struct shmid_kernel *shp)
1213{
f25fce3e 1214 call_void_hook(shm_free_security, shp);
20510f2f
JM
1215}
1216
1217int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1218{
f25fce3e 1219 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1220}
1221
1222int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1223{
f25fce3e 1224 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1225}
1226
1227int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1228{
f25fce3e 1229 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1230}
1231
1232int security_sem_alloc(struct sem_array *sma)
1233{
f25fce3e 1234 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1235}
1236
1237void security_sem_free(struct sem_array *sma)
1238{
f25fce3e 1239 call_void_hook(sem_free_security, sma);
20510f2f
JM
1240}
1241
1242int security_sem_associate(struct sem_array *sma, int semflg)
1243{
f25fce3e 1244 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1245}
1246
1247int security_sem_semctl(struct sem_array *sma, int cmd)
1248{
f25fce3e 1249 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1250}
1251
1252int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1253 unsigned nsops, int alter)
1254{
f25fce3e 1255 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1256}
1257
1258void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1259{
1260 if (unlikely(inode && IS_PRIVATE(inode)))
1261 return;
f25fce3e 1262 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1263}
1264EXPORT_SYMBOL(security_d_instantiate);
1265
1266int security_getprocattr(struct task_struct *p, char *name, char **value)
1267{
b1d9e6b0 1268 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1269}
1270
b21507e2 1271int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1272{
b21507e2 1273 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1274}
1275
1276int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1277{
f25fce3e 1278 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1279}
20510f2f 1280
746df9b5
DQ
1281int security_ismaclabel(const char *name)
1282{
f25fce3e 1283 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1284}
1285EXPORT_SYMBOL(security_ismaclabel);
1286
20510f2f
JM
1287int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1288{
b1d9e6b0
CS
1289 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1290 seclen);
20510f2f
JM
1291}
1292EXPORT_SYMBOL(security_secid_to_secctx);
1293
7bf570dc 1294int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1295{
b1d9e6b0 1296 *secid = 0;
f25fce3e 1297 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1298}
1299EXPORT_SYMBOL(security_secctx_to_secid);
1300
20510f2f
JM
1301void security_release_secctx(char *secdata, u32 seclen)
1302{
f25fce3e 1303 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1304}
1305EXPORT_SYMBOL(security_release_secctx);
1306
6f3be9f5
AG
1307void security_inode_invalidate_secctx(struct inode *inode)
1308{
1309 call_void_hook(inode_invalidate_secctx, inode);
1310}
1311EXPORT_SYMBOL(security_inode_invalidate_secctx);
1312
1ee65e37
DQ
1313int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1314{
f25fce3e 1315 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1316}
1317EXPORT_SYMBOL(security_inode_notifysecctx);
1318
1319int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1320{
f25fce3e 1321 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1322}
1323EXPORT_SYMBOL(security_inode_setsecctx);
1324
1325int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1326{
b1d9e6b0 1327 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1328}
1329EXPORT_SYMBOL(security_inode_getsecctx);
1330
20510f2f
JM
1331#ifdef CONFIG_SECURITY_NETWORK
1332
3610cda5 1333int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1334{
f25fce3e 1335 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1336}
1337EXPORT_SYMBOL(security_unix_stream_connect);
1338
1339int security_unix_may_send(struct socket *sock, struct socket *other)
1340{
f25fce3e 1341 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1342}
1343EXPORT_SYMBOL(security_unix_may_send);
1344
1345int security_socket_create(int family, int type, int protocol, int kern)
1346{
f25fce3e 1347 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1348}
1349
1350int security_socket_post_create(struct socket *sock, int family,
1351 int type, int protocol, int kern)
1352{
f25fce3e 1353 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1354 protocol, kern);
1355}
1356
1357int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1358{
f25fce3e 1359 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1360}
1361
1362int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1363{
f25fce3e 1364 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1365}
1366
1367int security_socket_listen(struct socket *sock, int backlog)
1368{
f25fce3e 1369 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1370}
1371
1372int security_socket_accept(struct socket *sock, struct socket *newsock)
1373{
f25fce3e 1374 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1375}
1376
20510f2f
JM
1377int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1378{
f25fce3e 1379 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1380}
1381
1382int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1383 int size, int flags)
1384{
f25fce3e 1385 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1386}
1387
1388int security_socket_getsockname(struct socket *sock)
1389{
f25fce3e 1390 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1391}
1392
1393int security_socket_getpeername(struct socket *sock)
1394{
f25fce3e 1395 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1396}
1397
1398int security_socket_getsockopt(struct socket *sock, int level, int optname)
1399{
f25fce3e 1400 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1401}
1402
1403int security_socket_setsockopt(struct socket *sock, int level, int optname)
1404{
f25fce3e 1405 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1406}
1407
1408int security_socket_shutdown(struct socket *sock, int how)
1409{
f25fce3e 1410 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1411}
1412
1413int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1414{
f25fce3e 1415 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1416}
1417EXPORT_SYMBOL(security_sock_rcv_skb);
1418
1419int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1420 int __user *optlen, unsigned len)
1421{
b1d9e6b0
CS
1422 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1423 optval, optlen, len);
20510f2f
JM
1424}
1425
1426int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1427{
e308fd3b
JB
1428 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1429 skb, secid);
20510f2f
JM
1430}
1431EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1432
1433int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1434{
f25fce3e 1435 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1436}
1437
1438void security_sk_free(struct sock *sk)
1439{
f25fce3e 1440 call_void_hook(sk_free_security, sk);
20510f2f
JM
1441}
1442
1443void security_sk_clone(const struct sock *sk, struct sock *newsk)
1444{
f25fce3e 1445 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1446}
6230c9b4 1447EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1448
1449void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1450{
f25fce3e 1451 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1452}
1453EXPORT_SYMBOL(security_sk_classify_flow);
1454
1455void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1456{
f25fce3e 1457 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1458}
1459EXPORT_SYMBOL(security_req_classify_flow);
1460
1461void security_sock_graft(struct sock *sk, struct socket *parent)
1462{
f25fce3e 1463 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1464}
1465EXPORT_SYMBOL(security_sock_graft);
1466
1467int security_inet_conn_request(struct sock *sk,
1468 struct sk_buff *skb, struct request_sock *req)
1469{
f25fce3e 1470 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1471}
1472EXPORT_SYMBOL(security_inet_conn_request);
1473
1474void security_inet_csk_clone(struct sock *newsk,
1475 const struct request_sock *req)
1476{
f25fce3e 1477 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1478}
1479
1480void security_inet_conn_established(struct sock *sk,
1481 struct sk_buff *skb)
1482{
f25fce3e 1483 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1484}
1485
2606fd1f
EP
1486int security_secmark_relabel_packet(u32 secid)
1487{
f25fce3e 1488 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1489}
1490EXPORT_SYMBOL(security_secmark_relabel_packet);
1491
1492void security_secmark_refcount_inc(void)
1493{
f25fce3e 1494 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1495}
1496EXPORT_SYMBOL(security_secmark_refcount_inc);
1497
1498void security_secmark_refcount_dec(void)
1499{
f25fce3e 1500 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1501}
1502EXPORT_SYMBOL(security_secmark_refcount_dec);
1503
5dbbaf2d
PM
1504int security_tun_dev_alloc_security(void **security)
1505{
f25fce3e 1506 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1507}
1508EXPORT_SYMBOL(security_tun_dev_alloc_security);
1509
1510void security_tun_dev_free_security(void *security)
1511{
f25fce3e 1512 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1513}
1514EXPORT_SYMBOL(security_tun_dev_free_security);
1515
2b980dbd
PM
1516int security_tun_dev_create(void)
1517{
f25fce3e 1518 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1519}
1520EXPORT_SYMBOL(security_tun_dev_create);
1521
5dbbaf2d 1522int security_tun_dev_attach_queue(void *security)
2b980dbd 1523{
f25fce3e 1524 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1525}
5dbbaf2d 1526EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1527
5dbbaf2d 1528int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1529{
f25fce3e 1530 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1531}
1532EXPORT_SYMBOL(security_tun_dev_attach);
1533
5dbbaf2d
PM
1534int security_tun_dev_open(void *security)
1535{
f25fce3e 1536 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1537}
1538EXPORT_SYMBOL(security_tun_dev_open);
1539
20510f2f
JM
1540#endif /* CONFIG_SECURITY_NETWORK */
1541
d291f1a6
DJ
1542#ifdef CONFIG_SECURITY_INFINIBAND
1543
1544int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1545{
1546 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1547}
1548EXPORT_SYMBOL(security_ib_pkey_access);
1549
47a2b338
DJ
1550int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1551{
1552 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1553}
1554EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1555
d291f1a6
DJ
1556int security_ib_alloc_security(void **sec)
1557{
1558 return call_int_hook(ib_alloc_security, 0, sec);
1559}
1560EXPORT_SYMBOL(security_ib_alloc_security);
1561
1562void security_ib_free_security(void *sec)
1563{
1564 call_void_hook(ib_free_security, sec);
1565}
1566EXPORT_SYMBOL(security_ib_free_security);
1567#endif /* CONFIG_SECURITY_INFINIBAND */
1568
20510f2f
JM
1569#ifdef CONFIG_SECURITY_NETWORK_XFRM
1570
52a4c640
NA
1571int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1572 struct xfrm_user_sec_ctx *sec_ctx,
1573 gfp_t gfp)
20510f2f 1574{
f25fce3e 1575 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1576}
1577EXPORT_SYMBOL(security_xfrm_policy_alloc);
1578
03e1ad7b
PM
1579int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1580 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1581{
f25fce3e 1582 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1583}
1584
03e1ad7b 1585void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1586{
f25fce3e 1587 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1588}
1589EXPORT_SYMBOL(security_xfrm_policy_free);
1590
03e1ad7b 1591int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1592{
f25fce3e 1593 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1594}
1595
2e5aa866
PM
1596int security_xfrm_state_alloc(struct xfrm_state *x,
1597 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1598{
f25fce3e 1599 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1600}
1601EXPORT_SYMBOL(security_xfrm_state_alloc);
1602
1603int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1604 struct xfrm_sec_ctx *polsec, u32 secid)
1605{
f25fce3e 1606 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1607}
1608
1609int security_xfrm_state_delete(struct xfrm_state *x)
1610{
f25fce3e 1611 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1612}
1613EXPORT_SYMBOL(security_xfrm_state_delete);
1614
1615void security_xfrm_state_free(struct xfrm_state *x)
1616{
f25fce3e 1617 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1618}
1619
03e1ad7b 1620int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1621{
f25fce3e 1622 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1623}
1624
1625int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1626 struct xfrm_policy *xp,
1627 const struct flowi *fl)
20510f2f 1628{
b1d9e6b0
CS
1629 struct security_hook_list *hp;
1630 int rc = 1;
1631
1632 /*
1633 * Since this function is expected to return 0 or 1, the judgment
1634 * becomes difficult if multiple LSMs supply this call. Fortunately,
1635 * we can use the first LSM's judgment because currently only SELinux
1636 * supplies this call.
1637 *
1638 * For speed optimization, we explicitly break the loop rather than
1639 * using the macro
1640 */
1641 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1642 list) {
1643 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1644 break;
1645 }
1646 return rc;
20510f2f
JM
1647}
1648
1649int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1650{
f25fce3e 1651 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1652}
1653
1654void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1655{
f25fce3e
CS
1656 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1657 0);
20510f2f
JM
1658
1659 BUG_ON(rc);
1660}
1661EXPORT_SYMBOL(security_skb_classify_flow);
1662
1663#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1664
1665#ifdef CONFIG_KEYS
1666
d84f4f99
DH
1667int security_key_alloc(struct key *key, const struct cred *cred,
1668 unsigned long flags)
20510f2f 1669{
f25fce3e 1670 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1671}
1672
1673void security_key_free(struct key *key)
1674{
f25fce3e 1675 call_void_hook(key_free, key);
20510f2f
JM
1676}
1677
1678int security_key_permission(key_ref_t key_ref,
f5895943 1679 const struct cred *cred, unsigned perm)
20510f2f 1680{
f25fce3e 1681 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1682}
1683
70a5bb72
DH
1684int security_key_getsecurity(struct key *key, char **_buffer)
1685{
b1d9e6b0 1686 *_buffer = NULL;
f25fce3e 1687 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1688}
1689
20510f2f 1690#endif /* CONFIG_KEYS */
03d37d25
AD
1691
1692#ifdef CONFIG_AUDIT
1693
1694int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1695{
f25fce3e 1696 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1697}
1698
1699int security_audit_rule_known(struct audit_krule *krule)
1700{
f25fce3e 1701 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1702}
1703
1704void security_audit_rule_free(void *lsmrule)
1705{
f25fce3e 1706 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1707}
1708
1709int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1710 struct audit_context *actx)
1711{
f25fce3e
CS
1712 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1713 actx);
03d37d25 1714}
b1d9e6b0 1715#endif /* CONFIG_AUDIT */