]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/security.c
LSM: Refactor "security=" in terms of enable/disable
[mirror_ubuntu-jammy-kernel.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
d291f1a6 7 * Copyright (C) 2016 Mellanox Technologies
1da177e4
LT
8 *
9 * This program is free software; you can redistribute it and/or modify
10 * it under the terms of the GNU General Public License as published by
11 * the Free Software Foundation; either version 2 of the License, or
12 * (at your option) any later version.
13 */
14
9b8c7c14
KC
15#define pr_fmt(fmt) "LSM: " fmt
16
afdb09c7 17#include <linux/bpf.h>
c59ede7b 18#include <linux/capability.h>
d47be3df 19#include <linux/dcache.h>
876979c9 20#include <linux/export.h>
1da177e4
LT
21#include <linux/init.h>
22#include <linux/kernel.h>
3c4ed7bd 23#include <linux/lsm_hooks.h>
f381c272 24#include <linux/integrity.h>
6c21a7fb 25#include <linux/ima.h>
3e1be52d 26#include <linux/evm.h>
40401530 27#include <linux/fsnotify.h>
8b3ec681
AV
28#include <linux/mman.h>
29#include <linux/mount.h>
30#include <linux/personality.h>
75331a59 31#include <linux/backing-dev.h>
3bb857e4 32#include <linux/string.h>
40401530 33#include <net/flow.h>
1da177e4 34
823eb1cc 35#define MAX_LSM_EVM_XATTR 2
1da177e4 36
2d4d5119
KC
37/* How many LSMs were built into the kernel? */
38#define LSM_COUNT (__end_lsm_info - __start_lsm_info)
39
3dfc9b02 40struct security_hook_heads security_hook_heads __lsm_ro_after_init;
8f408ab6
DJ
41static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
42
d69dece5 43char *lsm_names;
076c54c5 44/* Boot-time LSM user choice */
79f7865d 45static __initdata const char *chosen_lsm_order;
5ef4e419 46static __initdata const char *chosen_major_lsm;
1da177e4 47
13e735c0
KC
48static __initconst const char * const builtin_lsm_order = CONFIG_LSM;
49
2d4d5119
KC
50/* Ordered list of LSMs to initialize. */
51static __initdata struct lsm_info **ordered_lsms;
52
9b8c7c14
KC
53static __initdata bool debug;
54#define init_debug(...) \
55 do { \
56 if (debug) \
57 pr_info(__VA_ARGS__); \
58 } while (0)
59
f4941d75
KC
60static bool __init is_enabled(struct lsm_info *lsm)
61{
a8027fb0
KC
62 if (!lsm->enabled)
63 return false;
f4941d75 64
a8027fb0 65 return *lsm->enabled;
f4941d75
KC
66}
67
68/* Mark an LSM's enabled flag. */
69static int lsm_enabled_true __initdata = 1;
70static int lsm_enabled_false __initdata = 0;
71static void __init set_enabled(struct lsm_info *lsm, bool enabled)
72{
73 /*
74 * When an LSM hasn't configured an enable variable, we can use
75 * a hard-coded location for storing the default enabled state.
76 */
77 if (!lsm->enabled) {
78 if (enabled)
79 lsm->enabled = &lsm_enabled_true;
80 else
81 lsm->enabled = &lsm_enabled_false;
82 } else if (lsm->enabled == &lsm_enabled_true) {
83 if (!enabled)
84 lsm->enabled = &lsm_enabled_false;
85 } else if (lsm->enabled == &lsm_enabled_false) {
86 if (enabled)
87 lsm->enabled = &lsm_enabled_true;
88 } else {
89 *lsm->enabled = enabled;
90 }
91}
92
2d4d5119
KC
93/* Is an LSM already listed in the ordered LSMs list? */
94static bool __init exists_ordered_lsm(struct lsm_info *lsm)
95{
96 struct lsm_info **check;
97
98 for (check = ordered_lsms; *check; check++)
99 if (*check == lsm)
100 return true;
101
102 return false;
103}
104
105/* Append an LSM to the list of ordered LSMs to initialize. */
106static int last_lsm __initdata;
107static void __init append_ordered_lsm(struct lsm_info *lsm, const char *from)
108{
109 /* Ignore duplicate selections. */
110 if (exists_ordered_lsm(lsm))
111 return;
112
113 if (WARN(last_lsm == LSM_COUNT, "%s: out of LSM slots!?\n", from))
114 return;
115
a8027fb0
KC
116 /* Enable this LSM, if it is not already set. */
117 if (!lsm->enabled)
118 lsm->enabled = &lsm_enabled_true;
2d4d5119 119 ordered_lsms[last_lsm++] = lsm;
a8027fb0 120
2d4d5119
KC
121 init_debug("%s ordering: %s (%sabled)\n", from, lsm->name,
122 is_enabled(lsm) ? "en" : "dis");
123}
124
f4941d75
KC
125/* Is an LSM allowed to be initialized? */
126static bool __init lsm_allowed(struct lsm_info *lsm)
127{
128 /* Skip if the LSM is disabled. */
129 if (!is_enabled(lsm))
130 return false;
131
f4941d75
KC
132 return true;
133}
134
135/* Check if LSM should be initialized. */
136static void __init maybe_initialize_lsm(struct lsm_info *lsm)
137{
138 int enabled = lsm_allowed(lsm);
139
140 /* Record enablement (to handle any following exclusive LSMs). */
141 set_enabled(lsm, enabled);
142
143 /* If selected, initialize the LSM. */
144 if (enabled) {
145 int ret;
146
147 init_debug("initializing %s\n", lsm->name);
148 ret = lsm->init();
149 WARN(ret, "%s failed to initialize: %d\n", lsm->name, ret);
150 }
151}
152
13e735c0 153/* Populate ordered LSMs list from comma-separated LSM name list. */
2d4d5119 154static void __init ordered_lsm_parse(const char *order, const char *origin)
657d910b
KC
155{
156 struct lsm_info *lsm;
13e735c0
KC
157 char *sep, *name, *next;
158
7e611486 159 /* Process "security=", if given. */
5ef4e419
KC
160 if (!chosen_major_lsm)
161 chosen_major_lsm = CONFIG_DEFAULT_SECURITY;
7e611486
KC
162 if (chosen_major_lsm) {
163 struct lsm_info *major;
164
165 /*
166 * To match the original "security=" behavior, this
167 * explicitly does NOT fallback to another Legacy Major
168 * if the selected one was separately disabled: disable
169 * all non-matching Legacy Major LSMs.
170 */
171 for (major = __start_lsm_info; major < __end_lsm_info;
172 major++) {
173 if ((major->flags & LSM_FLAG_LEGACY_MAJOR) &&
174 strcmp(major->name, chosen_major_lsm) != 0) {
175 set_enabled(major, false);
176 init_debug("security=%s disabled: %s\n",
177 chosen_major_lsm, major->name);
178 }
179 }
180 }
5ef4e419 181
13e735c0
KC
182 sep = kstrdup(order, GFP_KERNEL);
183 next = sep;
184 /* Walk the list, looking for matching LSMs. */
185 while ((name = strsep(&next, ",")) != NULL) {
186 bool found = false;
187
188 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
189 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) == 0 &&
190 strcmp(lsm->name, name) == 0) {
191 append_ordered_lsm(lsm, origin);
192 found = true;
193 }
194 }
195
196 if (!found)
197 init_debug("%s ignored: %s\n", origin, name);
657d910b 198 }
13e735c0 199 kfree(sep);
657d910b
KC
200}
201
2d4d5119
KC
202static void __init ordered_lsm_init(void)
203{
204 struct lsm_info **lsm;
205
206 ordered_lsms = kcalloc(LSM_COUNT + 1, sizeof(*ordered_lsms),
207 GFP_KERNEL);
208
79f7865d
KC
209 if (chosen_lsm_order)
210 ordered_lsm_parse(chosen_lsm_order, "cmdline");
211 else
212 ordered_lsm_parse(builtin_lsm_order, "builtin");
2d4d5119
KC
213
214 for (lsm = ordered_lsms; *lsm; lsm++)
215 maybe_initialize_lsm(*lsm);
216
217 kfree(ordered_lsms);
218}
219
5b89c1bd 220static void __init major_lsm_init(void)
1da177e4 221{
5b89c1bd
KC
222 struct lsm_info *lsm;
223
224 for (lsm = __start_lsm_info; lsm < __end_lsm_info; lsm++) {
657d910b
KC
225 if ((lsm->flags & LSM_FLAG_LEGACY_MAJOR) == 0)
226 continue;
227
a8027fb0
KC
228 /* Enable this LSM, if it is not already set. */
229 if (!lsm->enabled)
230 lsm->enabled = &lsm_enabled_true;
231
f4941d75 232 maybe_initialize_lsm(lsm);
1da177e4
LT
233 }
234}
235
236/**
237 * security_init - initializes the security framework
238 *
239 * This should be called early in the kernel initialization sequence.
240 */
241int __init security_init(void)
242{
3dfc9b02 243 int i;
df0ce173 244 struct hlist_head *list = (struct hlist_head *) &security_hook_heads;
3dfc9b02 245
98d29170
KC
246 pr_info("Security Framework initializing\n");
247
df0ce173 248 for (i = 0; i < sizeof(security_hook_heads) / sizeof(struct hlist_head);
3dfc9b02 249 i++)
df0ce173 250 INIT_HLIST_HEAD(&list[i]);
1da177e4 251
b1d9e6b0 252 /*
730daa16 253 * Load minor LSMs, with the capability module always first.
b1d9e6b0
CS
254 */
255 capability_add_hooks();
b1d9e6b0 256 yama_add_hooks();
9b091556 257 loadpin_add_hooks();
730daa16 258
657d910b
KC
259 /* Load LSMs in specified order. */
260 ordered_lsm_init();
261
b1d9e6b0 262 /*
730daa16 263 * Load all the remaining security modules.
b1d9e6b0 264 */
5b89c1bd 265 major_lsm_init();
1da177e4
LT
266
267 return 0;
268}
269
076c54c5 270/* Save user chosen LSM */
5ef4e419 271static int __init choose_major_lsm(char *str)
076c54c5 272{
5ef4e419 273 chosen_major_lsm = str;
076c54c5
AD
274 return 1;
275}
5ef4e419 276__setup("security=", choose_major_lsm);
076c54c5 277
79f7865d
KC
278/* Explicitly choose LSM initialization order. */
279static int __init choose_lsm_order(char *str)
280{
281 chosen_lsm_order = str;
282 return 1;
283}
284__setup("lsm=", choose_lsm_order);
285
9b8c7c14
KC
286/* Enable LSM order debugging. */
287static int __init enable_debug(char *str)
288{
289 debug = true;
290 return 1;
291}
292__setup("lsm.debug", enable_debug);
293
3bb857e4
MS
294static bool match_last_lsm(const char *list, const char *lsm)
295{
296 const char *last;
297
298 if (WARN_ON(!list || !lsm))
299 return false;
300 last = strrchr(list, ',');
301 if (last)
302 /* Pass the comma, strcmp() will check for '\0' */
303 last++;
304 else
305 last = list;
306 return !strcmp(last, lsm);
307}
308
d69dece5
CS
309static int lsm_append(char *new, char **result)
310{
311 char *cp;
312
313 if (*result == NULL) {
314 *result = kstrdup(new, GFP_KERNEL);
87ea5843
EB
315 if (*result == NULL)
316 return -ENOMEM;
d69dece5 317 } else {
3bb857e4
MS
318 /* Check if it is the last registered name */
319 if (match_last_lsm(*result, new))
320 return 0;
d69dece5
CS
321 cp = kasprintf(GFP_KERNEL, "%s,%s", *result, new);
322 if (cp == NULL)
323 return -ENOMEM;
324 kfree(*result);
325 *result = cp;
326 }
327 return 0;
328}
329
d69dece5
CS
330/**
331 * security_add_hooks - Add a modules hooks to the hook lists.
332 * @hooks: the hooks to add
333 * @count: the number of hooks to add
334 * @lsm: the name of the security module
335 *
336 * Each LSM has to register its hooks with the infrastructure.
337 */
338void __init security_add_hooks(struct security_hook_list *hooks, int count,
339 char *lsm)
340{
341 int i;
342
343 for (i = 0; i < count; i++) {
344 hooks[i].lsm = lsm;
df0ce173 345 hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
d69dece5
CS
346 }
347 if (lsm_append(lsm, &lsm_names) < 0)
348 panic("%s - Cannot get early memory.\n", __func__);
349}
350
8f408ab6
DJ
351int call_lsm_notifier(enum lsm_event event, void *data)
352{
353 return atomic_notifier_call_chain(&lsm_notifier_chain, event, data);
354}
355EXPORT_SYMBOL(call_lsm_notifier);
356
357int register_lsm_notifier(struct notifier_block *nb)
358{
359 return atomic_notifier_chain_register(&lsm_notifier_chain, nb);
360}
361EXPORT_SYMBOL(register_lsm_notifier);
362
363int unregister_lsm_notifier(struct notifier_block *nb)
364{
365 return atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
366}
367EXPORT_SYMBOL(unregister_lsm_notifier);
368
f25fce3e 369/*
b1d9e6b0 370 * Hook list operation macros.
1da177e4 371 *
f25fce3e
CS
372 * call_void_hook:
373 * This is a hook that does not return a value.
1da177e4 374 *
f25fce3e
CS
375 * call_int_hook:
376 * This is a hook that returns a value.
1da177e4 377 */
1da177e4 378
b1d9e6b0
CS
379#define call_void_hook(FUNC, ...) \
380 do { \
381 struct security_hook_list *P; \
382 \
df0ce173 383 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) \
b1d9e6b0
CS
384 P->hook.FUNC(__VA_ARGS__); \
385 } while (0)
386
387#define call_int_hook(FUNC, IRC, ...) ({ \
388 int RC = IRC; \
389 do { \
390 struct security_hook_list *P; \
391 \
df0ce173 392 hlist_for_each_entry(P, &security_hook_heads.FUNC, list) { \
b1d9e6b0
CS
393 RC = P->hook.FUNC(__VA_ARGS__); \
394 if (RC != 0) \
395 break; \
396 } \
397 } while (0); \
398 RC; \
399})
1da177e4 400
20510f2f
JM
401/* Security operations */
402
79af7307
SS
403int security_binder_set_context_mgr(struct task_struct *mgr)
404{
f25fce3e 405 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
406}
407
408int security_binder_transaction(struct task_struct *from,
409 struct task_struct *to)
410{
f25fce3e 411 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
412}
413
414int security_binder_transfer_binder(struct task_struct *from,
415 struct task_struct *to)
416{
f25fce3e 417 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
418}
419
420int security_binder_transfer_file(struct task_struct *from,
421 struct task_struct *to, struct file *file)
422{
f25fce3e 423 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
424}
425
9e48858f 426int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 427{
f25fce3e 428 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
429}
430
431int security_ptrace_traceme(struct task_struct *parent)
432{
f25fce3e 433 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
434}
435
436int security_capget(struct task_struct *target,
437 kernel_cap_t *effective,
438 kernel_cap_t *inheritable,
439 kernel_cap_t *permitted)
440{
f25fce3e
CS
441 return call_int_hook(capget, 0, target,
442 effective, inheritable, permitted);
20510f2f
JM
443}
444
d84f4f99
DH
445int security_capset(struct cred *new, const struct cred *old,
446 const kernel_cap_t *effective,
447 const kernel_cap_t *inheritable,
448 const kernel_cap_t *permitted)
20510f2f 449{
f25fce3e
CS
450 return call_int_hook(capset, 0, new, old,
451 effective, inheritable, permitted);
20510f2f
JM
452}
453
b7e724d3 454int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 455 int cap)
20510f2f 456{
f25fce3e 457 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
458}
459
c7eba4a9
EP
460int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
461 int cap)
06112163 462{
f25fce3e 463 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
464}
465
20510f2f
JM
466int security_quotactl(int cmds, int type, int id, struct super_block *sb)
467{
f25fce3e 468 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
469}
470
471int security_quota_on(struct dentry *dentry)
472{
f25fce3e 473 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
474}
475
12b3052c 476int security_syslog(int type)
20510f2f 477{
f25fce3e 478 return call_int_hook(syslog, 0, type);
20510f2f
JM
479}
480
457db29b 481int security_settime64(const struct timespec64 *ts, const struct timezone *tz)
20510f2f 482{
f25fce3e 483 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
484}
485
20510f2f
JM
486int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
487{
b1d9e6b0
CS
488 struct security_hook_list *hp;
489 int cap_sys_admin = 1;
490 int rc;
491
492 /*
493 * The module will respond with a positive value if
494 * it thinks the __vm_enough_memory() call should be
495 * made with the cap_sys_admin set. If all of the modules
496 * agree that it should be set it will. If any module
497 * thinks it should not be set it won't.
498 */
df0ce173 499 hlist_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
b1d9e6b0
CS
500 rc = hp->hook.vm_enough_memory(mm, pages);
501 if (rc <= 0) {
502 cap_sys_admin = 0;
503 break;
504 }
505 }
506 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
507}
508
a6f76f23 509int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 510{
f25fce3e 511 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
512}
513
a6f76f23 514int security_bprm_check(struct linux_binprm *bprm)
20510f2f 515{
6c21a7fb
MZ
516 int ret;
517
f25fce3e 518 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
519 if (ret)
520 return ret;
521 return ima_bprm_check(bprm);
20510f2f
JM
522}
523
a6f76f23 524void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 525{
f25fce3e 526 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
527}
528
a6f76f23 529void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 530{
f25fce3e 531 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
532}
533
20510f2f
JM
534int security_sb_alloc(struct super_block *sb)
535{
f25fce3e 536 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
537}
538
539void security_sb_free(struct super_block *sb)
540{
f25fce3e 541 call_void_hook(sb_free_security, sb);
20510f2f
JM
542}
543
204cc0cc 544void security_free_mnt_opts(void **mnt_opts)
20510f2f 545{
204cc0cc
AV
546 if (!*mnt_opts)
547 return;
548 call_void_hook(sb_free_mnt_opts, *mnt_opts);
549 *mnt_opts = NULL;
20510f2f 550}
204cc0cc 551EXPORT_SYMBOL(security_free_mnt_opts);
20510f2f 552
204cc0cc 553int security_sb_eat_lsm_opts(char *options, void **mnt_opts)
ff36fe2c 554{
204cc0cc 555 return call_int_hook(sb_eat_lsm_opts, 0, options, mnt_opts);
ff36fe2c 556}
f5c0c26d 557EXPORT_SYMBOL(security_sb_eat_lsm_opts);
ff36fe2c 558
c039bc3c 559int security_sb_remount(struct super_block *sb,
204cc0cc 560 void *mnt_opts)
20510f2f 561{
204cc0cc 562 return call_int_hook(sb_remount, 0, sb, mnt_opts);
ff36fe2c 563}
a65001e8 564EXPORT_SYMBOL(security_sb_remount);
ff36fe2c 565
a10d7c22 566int security_sb_kern_mount(struct super_block *sb)
20510f2f 567{
a10d7c22 568 return call_int_hook(sb_kern_mount, 0, sb);
20510f2f
JM
569}
570
2069f457
EP
571int security_sb_show_options(struct seq_file *m, struct super_block *sb)
572{
f25fce3e 573 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
574}
575
20510f2f
JM
576int security_sb_statfs(struct dentry *dentry)
577{
f25fce3e 578 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
579}
580
8a04c43b 581int security_sb_mount(const char *dev_name, const struct path *path,
808d4e3c 582 const char *type, unsigned long flags, void *data)
20510f2f 583{
f25fce3e 584 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
585}
586
20510f2f
JM
587int security_sb_umount(struct vfsmount *mnt, int flags)
588{
f25fce3e 589 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
590}
591
3b73b68c 592int security_sb_pivotroot(const struct path *old_path, const struct path *new_path)
20510f2f 593{
f25fce3e 594 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
595}
596
c9180a57 597int security_sb_set_mnt_opts(struct super_block *sb,
204cc0cc 598 void *mnt_opts,
649f6e77
DQ
599 unsigned long kern_flags,
600 unsigned long *set_kern_flags)
c9180a57 601{
b1d9e6b0 602 return call_int_hook(sb_set_mnt_opts,
204cc0cc
AV
603 mnt_opts ? -EOPNOTSUPP : 0, sb,
604 mnt_opts, kern_flags, set_kern_flags);
c9180a57 605}
e0007529 606EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 607
094f7b69 608int security_sb_clone_mnt_opts(const struct super_block *oldsb,
0b4d3452
SM
609 struct super_block *newsb,
610 unsigned long kern_flags,
611 unsigned long *set_kern_flags)
c9180a57 612{
0b4d3452
SM
613 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb,
614 kern_flags, set_kern_flags);
c9180a57 615}
e0007529
EP
616EXPORT_SYMBOL(security_sb_clone_mnt_opts);
617
757cbe59
AV
618int security_add_mnt_opt(const char *option, const char *val, int len,
619 void **mnt_opts)
e0007529 620{
757cbe59
AV
621 return call_int_hook(sb_add_mnt_opt, -EINVAL,
622 option, val, len, mnt_opts);
e0007529 623}
757cbe59 624EXPORT_SYMBOL(security_add_mnt_opt);
c9180a57 625
20510f2f
JM
626int security_inode_alloc(struct inode *inode)
627{
628 inode->i_security = NULL;
f25fce3e 629 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
630}
631
632void security_inode_free(struct inode *inode)
633{
f381c272 634 integrity_inode_free(inode);
f25fce3e 635 call_void_hook(inode_free_security, inode);
20510f2f
JM
636}
637
d47be3df 638int security_dentry_init_security(struct dentry *dentry, int mode,
4f3ccd76 639 const struct qstr *name, void **ctx,
d47be3df
DQ
640 u32 *ctxlen)
641{
b1d9e6b0
CS
642 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
643 name, ctx, ctxlen);
d47be3df
DQ
644}
645EXPORT_SYMBOL(security_dentry_init_security);
646
2602625b
VG
647int security_dentry_create_files_as(struct dentry *dentry, int mode,
648 struct qstr *name,
649 const struct cred *old, struct cred *new)
650{
651 return call_int_hook(dentry_create_files_as, 0, dentry, mode,
652 name, old, new);
653}
654EXPORT_SYMBOL(security_dentry_create_files_as);
655
20510f2f 656int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
657 const struct qstr *qstr,
658 const initxattrs initxattrs, void *fs_data)
20510f2f 659{
823eb1cc
MZ
660 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
661 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
662 int ret;
663
20510f2f 664 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 665 return 0;
9d8f13ba 666
9d8f13ba 667 if (!initxattrs)
e308fd3b
JB
668 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode,
669 dir, qstr, NULL, NULL, NULL);
9548906b 670 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 671 lsm_xattr = new_xattrs;
b1d9e6b0 672 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
673 &lsm_xattr->name,
674 &lsm_xattr->value,
675 &lsm_xattr->value_len);
676 if (ret)
677 goto out;
823eb1cc
MZ
678
679 evm_xattr = lsm_xattr + 1;
680 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
681 if (ret)
682 goto out;
9d8f13ba
MZ
683 ret = initxattrs(inode, new_xattrs, fs_data);
684out:
9548906b 685 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 686 kfree(xattr->value);
9d8f13ba
MZ
687 return (ret == -EOPNOTSUPP) ? 0 : ret;
688}
689EXPORT_SYMBOL(security_inode_init_security);
690
691int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 692 const struct qstr *qstr, const char **name,
9d8f13ba 693 void **value, size_t *len)
20510f2f
JM
694{
695 if (unlikely(IS_PRIVATE(inode)))
30e05324 696 return -EOPNOTSUPP;
e308fd3b
JB
697 return call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir,
698 qstr, name, value, len);
20510f2f 699}
9d8f13ba 700EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 701
be6d3e56 702#ifdef CONFIG_SECURITY_PATH
d3607752 703int security_path_mknod(const struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
704 unsigned int dev)
705{
c6f493d6 706 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 707 return 0;
f25fce3e 708 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
709}
710EXPORT_SYMBOL(security_path_mknod);
711
d3607752 712int security_path_mkdir(const struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 713{
c6f493d6 714 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 715 return 0;
f25fce3e 716 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 717}
82140443 718EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 719
989f74e0 720int security_path_rmdir(const struct path *dir, struct dentry *dentry)
be6d3e56 721{
c6f493d6 722 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 723 return 0;
f25fce3e 724 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
725}
726
989f74e0 727int security_path_unlink(const struct path *dir, struct dentry *dentry)
be6d3e56 728{
c6f493d6 729 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 730 return 0;
f25fce3e 731 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 732}
82140443 733EXPORT_SYMBOL(security_path_unlink);
be6d3e56 734
d3607752 735int security_path_symlink(const struct path *dir, struct dentry *dentry,
be6d3e56
KT
736 const char *old_name)
737{
c6f493d6 738 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 739 return 0;
f25fce3e 740 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
741}
742
3ccee46a 743int security_path_link(struct dentry *old_dentry, const struct path *new_dir,
be6d3e56
KT
744 struct dentry *new_dentry)
745{
c6f493d6 746 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 747 return 0;
f25fce3e 748 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
749}
750
3ccee46a
AV
751int security_path_rename(const struct path *old_dir, struct dentry *old_dentry,
752 const struct path *new_dir, struct dentry *new_dentry,
0b3974eb 753 unsigned int flags)
be6d3e56 754{
c6f493d6
DH
755 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
756 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 757 return 0;
da1ce067
MS
758
759 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
760 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
761 old_dir, old_dentry);
da1ce067
MS
762 if (err)
763 return err;
764 }
765
f25fce3e
CS
766 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
767 new_dentry);
be6d3e56 768}
82140443 769EXPORT_SYMBOL(security_path_rename);
be6d3e56 770
81f4c506 771int security_path_truncate(const struct path *path)
be6d3e56 772{
c6f493d6 773 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 774 return 0;
f25fce3e 775 return call_int_hook(path_truncate, 0, path);
be6d3e56 776}
89eda068 777
be01f9f2 778int security_path_chmod(const struct path *path, umode_t mode)
89eda068 779{
c6f493d6 780 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 781 return 0;
f25fce3e 782 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
783}
784
7fd25dac 785int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
89eda068 786{
c6f493d6 787 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 788 return 0;
f25fce3e 789 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 790}
8b8efb44 791
77b286c0 792int security_path_chroot(const struct path *path)
8b8efb44 793{
f25fce3e 794 return call_int_hook(path_chroot, 0, path);
8b8efb44 795}
be6d3e56
KT
796#endif
797
4acdaf27 798int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
799{
800 if (unlikely(IS_PRIVATE(dir)))
801 return 0;
f25fce3e 802 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 803}
800a9647 804EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
805
806int security_inode_link(struct dentry *old_dentry, struct inode *dir,
807 struct dentry *new_dentry)
808{
c6f493d6 809 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 810 return 0;
f25fce3e 811 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
812}
813
814int security_inode_unlink(struct inode *dir, struct dentry *dentry)
815{
c6f493d6 816 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 817 return 0;
f25fce3e 818 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
819}
820
821int security_inode_symlink(struct inode *dir, struct dentry *dentry,
822 const char *old_name)
823{
824 if (unlikely(IS_PRIVATE(dir)))
825 return 0;
f25fce3e 826 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
827}
828
18bb1db3 829int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
830{
831 if (unlikely(IS_PRIVATE(dir)))
832 return 0;
f25fce3e 833 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 834}
800a9647 835EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
836
837int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
838{
c6f493d6 839 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 840 return 0;
f25fce3e 841 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
842}
843
1a67aafb 844int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
845{
846 if (unlikely(IS_PRIVATE(dir)))
847 return 0;
f25fce3e 848 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
849}
850
851int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
852 struct inode *new_dir, struct dentry *new_dentry,
853 unsigned int flags)
20510f2f 854{
c6f493d6
DH
855 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
856 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 857 return 0;
da1ce067
MS
858
859 if (flags & RENAME_EXCHANGE) {
f25fce3e 860 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
861 old_dir, old_dentry);
862 if (err)
863 return err;
864 }
865
f25fce3e 866 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
867 new_dir, new_dentry);
868}
869
870int security_inode_readlink(struct dentry *dentry)
871{
c6f493d6 872 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 873 return 0;
f25fce3e 874 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
875}
876
bda0be7a
N
877int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
878 bool rcu)
20510f2f 879{
bda0be7a 880 if (unlikely(IS_PRIVATE(inode)))
20510f2f 881 return 0;
e22619a2 882 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
883}
884
b77b0646 885int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
886{
887 if (unlikely(IS_PRIVATE(inode)))
888 return 0;
f25fce3e 889 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
890}
891
892int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
893{
817b54aa
MZ
894 int ret;
895
c6f493d6 896 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 897 return 0;
f25fce3e 898 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
899 if (ret)
900 return ret;
901 return evm_inode_setattr(dentry, attr);
20510f2f 902}
b1da47e2 903EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 904
3f7036a0 905int security_inode_getattr(const struct path *path)
20510f2f 906{
c6f493d6 907 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 908 return 0;
f25fce3e 909 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
910}
911
8f0cfa52
DH
912int security_inode_setxattr(struct dentry *dentry, const char *name,
913 const void *value, size_t size, int flags)
20510f2f 914{
3e1be52d
MZ
915 int ret;
916
c6f493d6 917 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 918 return 0;
b1d9e6b0
CS
919 /*
920 * SELinux and Smack integrate the cap call,
921 * so assume that all LSMs supplying this call do so.
922 */
923 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 924 flags);
b1d9e6b0
CS
925
926 if (ret == 1)
927 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
928 if (ret)
929 return ret;
930 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
931 if (ret)
932 return ret;
933 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
934}
935
8f0cfa52
DH
936void security_inode_post_setxattr(struct dentry *dentry, const char *name,
937 const void *value, size_t size, int flags)
20510f2f 938{
c6f493d6 939 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 940 return;
f25fce3e 941 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 942 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
943}
944
8f0cfa52 945int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 946{
c6f493d6 947 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 948 return 0;
f25fce3e 949 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
950}
951
952int security_inode_listxattr(struct dentry *dentry)
953{
c6f493d6 954 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 955 return 0;
f25fce3e 956 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
957}
958
8f0cfa52 959int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 960{
3e1be52d
MZ
961 int ret;
962
c6f493d6 963 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 964 return 0;
b1d9e6b0
CS
965 /*
966 * SELinux and Smack integrate the cap call,
967 * so assume that all LSMs supplying this call do so.
968 */
969 ret = call_int_hook(inode_removexattr, 1, dentry, name);
970 if (ret == 1)
971 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
972 if (ret)
973 return ret;
974 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
975 if (ret)
976 return ret;
977 return evm_inode_removexattr(dentry, name);
20510f2f
JM
978}
979
b5376771
SH
980int security_inode_need_killpriv(struct dentry *dentry)
981{
f25fce3e 982 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
983}
984
985int security_inode_killpriv(struct dentry *dentry)
986{
f25fce3e 987 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
988}
989
ea861dfd 990int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f 991{
2885c1e3
CS
992 struct security_hook_list *hp;
993 int rc;
994
20510f2f 995 if (unlikely(IS_PRIVATE(inode)))
8d952504 996 return -EOPNOTSUPP;
2885c1e3
CS
997 /*
998 * Only one module will provide an attribute with a given name.
999 */
df0ce173 1000 hlist_for_each_entry(hp, &security_hook_heads.inode_getsecurity, list) {
2885c1e3
CS
1001 rc = hp->hook.inode_getsecurity(inode, name, buffer, alloc);
1002 if (rc != -EOPNOTSUPP)
1003 return rc;
1004 }
1005 return -EOPNOTSUPP;
20510f2f
JM
1006}
1007
1008int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
1009{
2885c1e3
CS
1010 struct security_hook_list *hp;
1011 int rc;
1012
20510f2f 1013 if (unlikely(IS_PRIVATE(inode)))
8d952504 1014 return -EOPNOTSUPP;
2885c1e3
CS
1015 /*
1016 * Only one module will provide an attribute with a given name.
1017 */
df0ce173 1018 hlist_for_each_entry(hp, &security_hook_heads.inode_setsecurity, list) {
2885c1e3
CS
1019 rc = hp->hook.inode_setsecurity(inode, name, value, size,
1020 flags);
1021 if (rc != -EOPNOTSUPP)
1022 return rc;
1023 }
1024 return -EOPNOTSUPP;
20510f2f
JM
1025}
1026
1027int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
1028{
1029 if (unlikely(IS_PRIVATE(inode)))
1030 return 0;
f25fce3e 1031 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 1032}
c9bccef6 1033EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 1034
d6335d77 1035void security_inode_getsecid(struct inode *inode, u32 *secid)
8a076191 1036{
f25fce3e 1037 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
1038}
1039
d8ad8b49
VG
1040int security_inode_copy_up(struct dentry *src, struct cred **new)
1041{
1042 return call_int_hook(inode_copy_up, 0, src, new);
1043}
1044EXPORT_SYMBOL(security_inode_copy_up);
1045
121ab822
VG
1046int security_inode_copy_up_xattr(const char *name)
1047{
1048 return call_int_hook(inode_copy_up_xattr, -EOPNOTSUPP, name);
1049}
1050EXPORT_SYMBOL(security_inode_copy_up_xattr);
1051
20510f2f
JM
1052int security_file_permission(struct file *file, int mask)
1053{
c4ec54b4
EP
1054 int ret;
1055
f25fce3e 1056 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
1057 if (ret)
1058 return ret;
1059
1060 return fsnotify_perm(file, mask);
20510f2f
JM
1061}
1062
1063int security_file_alloc(struct file *file)
1064{
f25fce3e 1065 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
1066}
1067
1068void security_file_free(struct file *file)
1069{
f25fce3e 1070 call_void_hook(file_free_security, file);
20510f2f
JM
1071}
1072
1073int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
1074{
f25fce3e 1075 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
1076}
1077
98de59bf 1078static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 1079{
8b3ec681 1080 /*
98de59bf
AV
1081 * Does we have PROT_READ and does the application expect
1082 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 1083 */
98de59bf
AV
1084 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
1085 return prot;
8b3ec681 1086 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
1087 return prot;
1088 /*
1089 * if that's an anonymous mapping, let it.
1090 */
1091 if (!file)
1092 return prot | PROT_EXEC;
1093 /*
1094 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 1095 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf 1096 */
90f8572b 1097 if (!path_noexec(&file->f_path)) {
8b3ec681 1098#ifndef CONFIG_MMU
b4caecd4
CH
1099 if (file->f_op->mmap_capabilities) {
1100 unsigned caps = file->f_op->mmap_capabilities(file);
1101 if (!(caps & NOMMU_MAP_EXEC))
1102 return prot;
1103 }
8b3ec681 1104#endif
98de59bf 1105 return prot | PROT_EXEC;
8b3ec681 1106 }
98de59bf
AV
1107 /* anything on noexec mount won't get PROT_EXEC */
1108 return prot;
1109}
1110
1111int security_mmap_file(struct file *file, unsigned long prot,
1112 unsigned long flags)
1113{
1114 int ret;
f25fce3e 1115 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 1116 mmap_prot(file, prot), flags);
6c21a7fb
MZ
1117 if (ret)
1118 return ret;
1119 return ima_file_mmap(file, prot);
20510f2f
JM
1120}
1121
e5467859
AV
1122int security_mmap_addr(unsigned long addr)
1123{
f25fce3e 1124 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
1125}
1126
20510f2f
JM
1127int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
1128 unsigned long prot)
1129{
f25fce3e 1130 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
1131}
1132
1133int security_file_lock(struct file *file, unsigned int cmd)
1134{
f25fce3e 1135 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
1136}
1137
1138int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
1139{
f25fce3e 1140 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
1141}
1142
e0b93edd 1143void security_file_set_fowner(struct file *file)
20510f2f 1144{
f25fce3e 1145 call_void_hook(file_set_fowner, file);
20510f2f
JM
1146}
1147
1148int security_file_send_sigiotask(struct task_struct *tsk,
1149 struct fown_struct *fown, int sig)
1150{
f25fce3e 1151 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
1152}
1153
1154int security_file_receive(struct file *file)
1155{
f25fce3e 1156 return call_int_hook(file_receive, 0, file);
20510f2f
JM
1157}
1158
e3f20ae2 1159int security_file_open(struct file *file)
20510f2f 1160{
c4ec54b4
EP
1161 int ret;
1162
94817692 1163 ret = call_int_hook(file_open, 0, file);
c4ec54b4
EP
1164 if (ret)
1165 return ret;
1166
1167 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
1168}
1169
e4e55b47
TH
1170int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
1171{
1172 return call_int_hook(task_alloc, 0, task, clone_flags);
1173}
1174
1a2a4d06
KC
1175void security_task_free(struct task_struct *task)
1176{
f25fce3e 1177 call_void_hook(task_free, task);
1a2a4d06
KC
1178}
1179
ee18d64c
DH
1180int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1181{
f25fce3e 1182 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
1183}
1184
d84f4f99 1185void security_cred_free(struct cred *cred)
20510f2f 1186{
f25fce3e 1187 call_void_hook(cred_free, cred);
20510f2f
JM
1188}
1189
d84f4f99 1190int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 1191{
f25fce3e 1192 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
1193}
1194
ee18d64c
DH
1195void security_transfer_creds(struct cred *new, const struct cred *old)
1196{
f25fce3e 1197 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
1198}
1199
3ec30113
MG
1200void security_cred_getsecid(const struct cred *c, u32 *secid)
1201{
1202 *secid = 0;
1203 call_void_hook(cred_getsecid, c, secid);
1204}
1205EXPORT_SYMBOL(security_cred_getsecid);
1206
3a3b7ce9
DH
1207int security_kernel_act_as(struct cred *new, u32 secid)
1208{
f25fce3e 1209 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
1210}
1211
1212int security_kernel_create_files_as(struct cred *new, struct inode *inode)
1213{
f25fce3e 1214 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
1215}
1216
dd8dbf2e 1217int security_kernel_module_request(char *kmod_name)
9188499c 1218{
6eb864c1
MK
1219 int ret;
1220
1221 ret = call_int_hook(kernel_module_request, 0, kmod_name);
1222 if (ret)
1223 return ret;
1224 return integrity_kernel_module_request(kmod_name);
9188499c
EP
1225}
1226
39eeb4fb
MZ
1227int security_kernel_read_file(struct file *file, enum kernel_read_file_id id)
1228{
1229 int ret;
1230
1231 ret = call_int_hook(kernel_read_file, 0, file, id);
1232 if (ret)
1233 return ret;
1234 return ima_read_file(file, id);
1235}
1236EXPORT_SYMBOL_GPL(security_kernel_read_file);
1237
bc8ca5b9
MZ
1238int security_kernel_post_read_file(struct file *file, char *buf, loff_t size,
1239 enum kernel_read_file_id id)
b44a7dfc 1240{
cf222217
MZ
1241 int ret;
1242
1243 ret = call_int_hook(kernel_post_read_file, 0, file, buf, size, id);
1244 if (ret)
1245 return ret;
1246 return ima_post_read_file(file, buf, size, id);
b44a7dfc
MZ
1247}
1248EXPORT_SYMBOL_GPL(security_kernel_post_read_file);
1249
377179cd
MZ
1250int security_kernel_load_data(enum kernel_load_data_id id)
1251{
16c267aa
MZ
1252 int ret;
1253
1254 ret = call_int_hook(kernel_load_data, 0, id);
1255 if (ret)
1256 return ret;
1257 return ima_load_data(id);
377179cd 1258}
83a68a06 1259EXPORT_SYMBOL_GPL(security_kernel_load_data);
377179cd 1260
d84f4f99
DH
1261int security_task_fix_setuid(struct cred *new, const struct cred *old,
1262 int flags)
20510f2f 1263{
f25fce3e 1264 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
1265}
1266
20510f2f
JM
1267int security_task_setpgid(struct task_struct *p, pid_t pgid)
1268{
f25fce3e 1269 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
1270}
1271
1272int security_task_getpgid(struct task_struct *p)
1273{
f25fce3e 1274 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
1275}
1276
1277int security_task_getsid(struct task_struct *p)
1278{
f25fce3e 1279 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
1280}
1281
1282void security_task_getsecid(struct task_struct *p, u32 *secid)
1283{
b1d9e6b0 1284 *secid = 0;
f25fce3e 1285 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
1286}
1287EXPORT_SYMBOL(security_task_getsecid);
1288
20510f2f
JM
1289int security_task_setnice(struct task_struct *p, int nice)
1290{
f25fce3e 1291 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
1292}
1293
1294int security_task_setioprio(struct task_struct *p, int ioprio)
1295{
f25fce3e 1296 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
1297}
1298
1299int security_task_getioprio(struct task_struct *p)
1300{
f25fce3e 1301 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
1302}
1303
791ec491
SS
1304int security_task_prlimit(const struct cred *cred, const struct cred *tcred,
1305 unsigned int flags)
1306{
1307 return call_int_hook(task_prlimit, 0, cred, tcred, flags);
1308}
1309
8fd00b4d
JS
1310int security_task_setrlimit(struct task_struct *p, unsigned int resource,
1311 struct rlimit *new_rlim)
20510f2f 1312{
f25fce3e 1313 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
1314}
1315
b0ae1981 1316int security_task_setscheduler(struct task_struct *p)
20510f2f 1317{
f25fce3e 1318 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
1319}
1320
1321int security_task_getscheduler(struct task_struct *p)
1322{
f25fce3e 1323 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
1324}
1325
1326int security_task_movememory(struct task_struct *p)
1327{
f25fce3e 1328 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
1329}
1330
ae7795bc 1331int security_task_kill(struct task_struct *p, struct kernel_siginfo *info,
6b4f3d01 1332 int sig, const struct cred *cred)
20510f2f 1333{
6b4f3d01 1334 return call_int_hook(task_kill, 0, p, info, sig, cred);
20510f2f
JM
1335}
1336
20510f2f 1337int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1338 unsigned long arg4, unsigned long arg5)
20510f2f 1339{
b1d9e6b0
CS
1340 int thisrc;
1341 int rc = -ENOSYS;
1342 struct security_hook_list *hp;
1343
df0ce173 1344 hlist_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
b1d9e6b0
CS
1345 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1346 if (thisrc != -ENOSYS) {
1347 rc = thisrc;
1348 if (thisrc != 0)
1349 break;
1350 }
1351 }
1352 return rc;
20510f2f
JM
1353}
1354
1355void security_task_to_inode(struct task_struct *p, struct inode *inode)
1356{
f25fce3e 1357 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1358}
1359
1360int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1361{
f25fce3e 1362 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1363}
1364
8a076191
AD
1365void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1366{
b1d9e6b0 1367 *secid = 0;
f25fce3e 1368 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1369}
1370
20510f2f
JM
1371int security_msg_msg_alloc(struct msg_msg *msg)
1372{
f25fce3e 1373 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1374}
1375
1376void security_msg_msg_free(struct msg_msg *msg)
1377{
f25fce3e 1378 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1379}
1380
d8c6e854 1381int security_msg_queue_alloc(struct kern_ipc_perm *msq)
20510f2f 1382{
f25fce3e 1383 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1384}
1385
d8c6e854 1386void security_msg_queue_free(struct kern_ipc_perm *msq)
20510f2f 1387{
f25fce3e 1388 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1389}
1390
d8c6e854 1391int security_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
20510f2f 1392{
f25fce3e 1393 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1394}
1395
d8c6e854 1396int security_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
20510f2f 1397{
f25fce3e 1398 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1399}
1400
d8c6e854 1401int security_msg_queue_msgsnd(struct kern_ipc_perm *msq,
20510f2f
JM
1402 struct msg_msg *msg, int msqflg)
1403{
f25fce3e 1404 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1405}
1406
d8c6e854 1407int security_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
20510f2f
JM
1408 struct task_struct *target, long type, int mode)
1409{
f25fce3e 1410 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1411}
1412
7191adff 1413int security_shm_alloc(struct kern_ipc_perm *shp)
20510f2f 1414{
f25fce3e 1415 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1416}
1417
7191adff 1418void security_shm_free(struct kern_ipc_perm *shp)
20510f2f 1419{
f25fce3e 1420 call_void_hook(shm_free_security, shp);
20510f2f
JM
1421}
1422
7191adff 1423int security_shm_associate(struct kern_ipc_perm *shp, int shmflg)
20510f2f 1424{
f25fce3e 1425 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1426}
1427
7191adff 1428int security_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
20510f2f 1429{
f25fce3e 1430 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1431}
1432
7191adff 1433int security_shm_shmat(struct kern_ipc_perm *shp, char __user *shmaddr, int shmflg)
20510f2f 1434{
f25fce3e 1435 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1436}
1437
aefad959 1438int security_sem_alloc(struct kern_ipc_perm *sma)
20510f2f 1439{
f25fce3e 1440 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1441}
1442
aefad959 1443void security_sem_free(struct kern_ipc_perm *sma)
20510f2f 1444{
f25fce3e 1445 call_void_hook(sem_free_security, sma);
20510f2f
JM
1446}
1447
aefad959 1448int security_sem_associate(struct kern_ipc_perm *sma, int semflg)
20510f2f 1449{
f25fce3e 1450 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1451}
1452
aefad959 1453int security_sem_semctl(struct kern_ipc_perm *sma, int cmd)
20510f2f 1454{
f25fce3e 1455 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1456}
1457
aefad959 1458int security_sem_semop(struct kern_ipc_perm *sma, struct sembuf *sops,
20510f2f
JM
1459 unsigned nsops, int alter)
1460{
f25fce3e 1461 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1462}
1463
1464void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1465{
1466 if (unlikely(inode && IS_PRIVATE(inode)))
1467 return;
f25fce3e 1468 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1469}
1470EXPORT_SYMBOL(security_d_instantiate);
1471
1472int security_getprocattr(struct task_struct *p, char *name, char **value)
1473{
b1d9e6b0 1474 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1475}
1476
b21507e2 1477int security_setprocattr(const char *name, void *value, size_t size)
20510f2f 1478{
b21507e2 1479 return call_int_hook(setprocattr, -EINVAL, name, value, size);
20510f2f
JM
1480}
1481
1482int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1483{
f25fce3e 1484 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1485}
20510f2f 1486
746df9b5
DQ
1487int security_ismaclabel(const char *name)
1488{
f25fce3e 1489 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1490}
1491EXPORT_SYMBOL(security_ismaclabel);
1492
20510f2f
JM
1493int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1494{
b1d9e6b0
CS
1495 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1496 seclen);
20510f2f
JM
1497}
1498EXPORT_SYMBOL(security_secid_to_secctx);
1499
7bf570dc 1500int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1501{
b1d9e6b0 1502 *secid = 0;
f25fce3e 1503 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1504}
1505EXPORT_SYMBOL(security_secctx_to_secid);
1506
20510f2f
JM
1507void security_release_secctx(char *secdata, u32 seclen)
1508{
f25fce3e 1509 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1510}
1511EXPORT_SYMBOL(security_release_secctx);
1512
6f3be9f5
AG
1513void security_inode_invalidate_secctx(struct inode *inode)
1514{
1515 call_void_hook(inode_invalidate_secctx, inode);
1516}
1517EXPORT_SYMBOL(security_inode_invalidate_secctx);
1518
1ee65e37
DQ
1519int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1520{
f25fce3e 1521 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1522}
1523EXPORT_SYMBOL(security_inode_notifysecctx);
1524
1525int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1526{
f25fce3e 1527 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1528}
1529EXPORT_SYMBOL(security_inode_setsecctx);
1530
1531int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1532{
b1d9e6b0 1533 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1534}
1535EXPORT_SYMBOL(security_inode_getsecctx);
1536
20510f2f
JM
1537#ifdef CONFIG_SECURITY_NETWORK
1538
3610cda5 1539int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1540{
f25fce3e 1541 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1542}
1543EXPORT_SYMBOL(security_unix_stream_connect);
1544
1545int security_unix_may_send(struct socket *sock, struct socket *other)
1546{
f25fce3e 1547 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1548}
1549EXPORT_SYMBOL(security_unix_may_send);
1550
1551int security_socket_create(int family, int type, int protocol, int kern)
1552{
f25fce3e 1553 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1554}
1555
1556int security_socket_post_create(struct socket *sock, int family,
1557 int type, int protocol, int kern)
1558{
f25fce3e 1559 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1560 protocol, kern);
1561}
1562
aae7cfcb
DH
1563int security_socket_socketpair(struct socket *socka, struct socket *sockb)
1564{
1565 return call_int_hook(socket_socketpair, 0, socka, sockb);
1566}
1567EXPORT_SYMBOL(security_socket_socketpair);
1568
20510f2f
JM
1569int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1570{
f25fce3e 1571 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1572}
1573
1574int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1575{
f25fce3e 1576 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1577}
1578
1579int security_socket_listen(struct socket *sock, int backlog)
1580{
f25fce3e 1581 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1582}
1583
1584int security_socket_accept(struct socket *sock, struct socket *newsock)
1585{
f25fce3e 1586 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1587}
1588
20510f2f
JM
1589int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1590{
f25fce3e 1591 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1592}
1593
1594int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1595 int size, int flags)
1596{
f25fce3e 1597 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1598}
1599
1600int security_socket_getsockname(struct socket *sock)
1601{
f25fce3e 1602 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1603}
1604
1605int security_socket_getpeername(struct socket *sock)
1606{
f25fce3e 1607 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1608}
1609
1610int security_socket_getsockopt(struct socket *sock, int level, int optname)
1611{
f25fce3e 1612 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1613}
1614
1615int security_socket_setsockopt(struct socket *sock, int level, int optname)
1616{
f25fce3e 1617 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1618}
1619
1620int security_socket_shutdown(struct socket *sock, int how)
1621{
f25fce3e 1622 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1623}
1624
1625int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1626{
f25fce3e 1627 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1628}
1629EXPORT_SYMBOL(security_sock_rcv_skb);
1630
1631int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1632 int __user *optlen, unsigned len)
1633{
b1d9e6b0
CS
1634 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1635 optval, optlen, len);
20510f2f
JM
1636}
1637
1638int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1639{
e308fd3b
JB
1640 return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock,
1641 skb, secid);
20510f2f
JM
1642}
1643EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1644
1645int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1646{
f25fce3e 1647 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1648}
1649
1650void security_sk_free(struct sock *sk)
1651{
f25fce3e 1652 call_void_hook(sk_free_security, sk);
20510f2f
JM
1653}
1654
1655void security_sk_clone(const struct sock *sk, struct sock *newsk)
1656{
f25fce3e 1657 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1658}
6230c9b4 1659EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1660
1661void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1662{
f25fce3e 1663 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1664}
1665EXPORT_SYMBOL(security_sk_classify_flow);
1666
1667void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1668{
f25fce3e 1669 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1670}
1671EXPORT_SYMBOL(security_req_classify_flow);
1672
1673void security_sock_graft(struct sock *sk, struct socket *parent)
1674{
f25fce3e 1675 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1676}
1677EXPORT_SYMBOL(security_sock_graft);
1678
1679int security_inet_conn_request(struct sock *sk,
1680 struct sk_buff *skb, struct request_sock *req)
1681{
f25fce3e 1682 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1683}
1684EXPORT_SYMBOL(security_inet_conn_request);
1685
1686void security_inet_csk_clone(struct sock *newsk,
1687 const struct request_sock *req)
1688{
f25fce3e 1689 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1690}
1691
1692void security_inet_conn_established(struct sock *sk,
1693 struct sk_buff *skb)
1694{
f25fce3e 1695 call_void_hook(inet_conn_established, sk, skb);
20510f2f 1696}
72e89f50 1697EXPORT_SYMBOL(security_inet_conn_established);
20510f2f 1698
2606fd1f
EP
1699int security_secmark_relabel_packet(u32 secid)
1700{
f25fce3e 1701 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1702}
1703EXPORT_SYMBOL(security_secmark_relabel_packet);
1704
1705void security_secmark_refcount_inc(void)
1706{
f25fce3e 1707 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1708}
1709EXPORT_SYMBOL(security_secmark_refcount_inc);
1710
1711void security_secmark_refcount_dec(void)
1712{
f25fce3e 1713 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1714}
1715EXPORT_SYMBOL(security_secmark_refcount_dec);
1716
5dbbaf2d
PM
1717int security_tun_dev_alloc_security(void **security)
1718{
f25fce3e 1719 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1720}
1721EXPORT_SYMBOL(security_tun_dev_alloc_security);
1722
1723void security_tun_dev_free_security(void *security)
1724{
f25fce3e 1725 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1726}
1727EXPORT_SYMBOL(security_tun_dev_free_security);
1728
2b980dbd
PM
1729int security_tun_dev_create(void)
1730{
f25fce3e 1731 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1732}
1733EXPORT_SYMBOL(security_tun_dev_create);
1734
5dbbaf2d 1735int security_tun_dev_attach_queue(void *security)
2b980dbd 1736{
f25fce3e 1737 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1738}
5dbbaf2d 1739EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1740
5dbbaf2d 1741int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1742{
f25fce3e 1743 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1744}
1745EXPORT_SYMBOL(security_tun_dev_attach);
1746
5dbbaf2d
PM
1747int security_tun_dev_open(void *security)
1748{
f25fce3e 1749 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1750}
1751EXPORT_SYMBOL(security_tun_dev_open);
1752
72e89f50
RH
1753int security_sctp_assoc_request(struct sctp_endpoint *ep, struct sk_buff *skb)
1754{
1755 return call_int_hook(sctp_assoc_request, 0, ep, skb);
1756}
1757EXPORT_SYMBOL(security_sctp_assoc_request);
1758
1759int security_sctp_bind_connect(struct sock *sk, int optname,
1760 struct sockaddr *address, int addrlen)
1761{
1762 return call_int_hook(sctp_bind_connect, 0, sk, optname,
1763 address, addrlen);
1764}
1765EXPORT_SYMBOL(security_sctp_bind_connect);
1766
1767void security_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
1768 struct sock *newsk)
1769{
1770 call_void_hook(sctp_sk_clone, ep, sk, newsk);
1771}
1772EXPORT_SYMBOL(security_sctp_sk_clone);
1773
20510f2f
JM
1774#endif /* CONFIG_SECURITY_NETWORK */
1775
d291f1a6
DJ
1776#ifdef CONFIG_SECURITY_INFINIBAND
1777
1778int security_ib_pkey_access(void *sec, u64 subnet_prefix, u16 pkey)
1779{
1780 return call_int_hook(ib_pkey_access, 0, sec, subnet_prefix, pkey);
1781}
1782EXPORT_SYMBOL(security_ib_pkey_access);
1783
47a2b338
DJ
1784int security_ib_endport_manage_subnet(void *sec, const char *dev_name, u8 port_num)
1785{
1786 return call_int_hook(ib_endport_manage_subnet, 0, sec, dev_name, port_num);
1787}
1788EXPORT_SYMBOL(security_ib_endport_manage_subnet);
1789
d291f1a6
DJ
1790int security_ib_alloc_security(void **sec)
1791{
1792 return call_int_hook(ib_alloc_security, 0, sec);
1793}
1794EXPORT_SYMBOL(security_ib_alloc_security);
1795
1796void security_ib_free_security(void *sec)
1797{
1798 call_void_hook(ib_free_security, sec);
1799}
1800EXPORT_SYMBOL(security_ib_free_security);
1801#endif /* CONFIG_SECURITY_INFINIBAND */
1802
20510f2f
JM
1803#ifdef CONFIG_SECURITY_NETWORK_XFRM
1804
52a4c640
NA
1805int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1806 struct xfrm_user_sec_ctx *sec_ctx,
1807 gfp_t gfp)
20510f2f 1808{
f25fce3e 1809 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1810}
1811EXPORT_SYMBOL(security_xfrm_policy_alloc);
1812
03e1ad7b
PM
1813int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1814 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1815{
f25fce3e 1816 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1817}
1818
03e1ad7b 1819void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1820{
f25fce3e 1821 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1822}
1823EXPORT_SYMBOL(security_xfrm_policy_free);
1824
03e1ad7b 1825int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1826{
f25fce3e 1827 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1828}
1829
2e5aa866
PM
1830int security_xfrm_state_alloc(struct xfrm_state *x,
1831 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1832{
f25fce3e 1833 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1834}
1835EXPORT_SYMBOL(security_xfrm_state_alloc);
1836
1837int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1838 struct xfrm_sec_ctx *polsec, u32 secid)
1839{
f25fce3e 1840 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1841}
1842
1843int security_xfrm_state_delete(struct xfrm_state *x)
1844{
f25fce3e 1845 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1846}
1847EXPORT_SYMBOL(security_xfrm_state_delete);
1848
1849void security_xfrm_state_free(struct xfrm_state *x)
1850{
f25fce3e 1851 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1852}
1853
03e1ad7b 1854int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1855{
f25fce3e 1856 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1857}
1858
1859int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1860 struct xfrm_policy *xp,
1861 const struct flowi *fl)
20510f2f 1862{
b1d9e6b0
CS
1863 struct security_hook_list *hp;
1864 int rc = 1;
1865
1866 /*
1867 * Since this function is expected to return 0 or 1, the judgment
1868 * becomes difficult if multiple LSMs supply this call. Fortunately,
1869 * we can use the first LSM's judgment because currently only SELinux
1870 * supplies this call.
1871 *
1872 * For speed optimization, we explicitly break the loop rather than
1873 * using the macro
1874 */
df0ce173 1875 hlist_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
b1d9e6b0
CS
1876 list) {
1877 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1878 break;
1879 }
1880 return rc;
20510f2f
JM
1881}
1882
1883int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1884{
f25fce3e 1885 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1886}
1887
1888void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1889{
f25fce3e
CS
1890 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1891 0);
20510f2f
JM
1892
1893 BUG_ON(rc);
1894}
1895EXPORT_SYMBOL(security_skb_classify_flow);
1896
1897#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1898
1899#ifdef CONFIG_KEYS
1900
d84f4f99
DH
1901int security_key_alloc(struct key *key, const struct cred *cred,
1902 unsigned long flags)
20510f2f 1903{
f25fce3e 1904 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1905}
1906
1907void security_key_free(struct key *key)
1908{
f25fce3e 1909 call_void_hook(key_free, key);
20510f2f
JM
1910}
1911
1912int security_key_permission(key_ref_t key_ref,
f5895943 1913 const struct cred *cred, unsigned perm)
20510f2f 1914{
f25fce3e 1915 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1916}
1917
70a5bb72
DH
1918int security_key_getsecurity(struct key *key, char **_buffer)
1919{
b1d9e6b0 1920 *_buffer = NULL;
f25fce3e 1921 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1922}
1923
20510f2f 1924#endif /* CONFIG_KEYS */
03d37d25
AD
1925
1926#ifdef CONFIG_AUDIT
1927
1928int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1929{
f25fce3e 1930 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1931}
1932
1933int security_audit_rule_known(struct audit_krule *krule)
1934{
f25fce3e 1935 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1936}
1937
1938void security_audit_rule_free(void *lsmrule)
1939{
f25fce3e 1940 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1941}
1942
1943int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1944 struct audit_context *actx)
1945{
f25fce3e
CS
1946 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1947 actx);
03d37d25 1948}
b1d9e6b0 1949#endif /* CONFIG_AUDIT */
afdb09c7
CF
1950
1951#ifdef CONFIG_BPF_SYSCALL
1952int security_bpf(int cmd, union bpf_attr *attr, unsigned int size)
1953{
1954 return call_int_hook(bpf, 0, cmd, attr, size);
1955}
1956int security_bpf_map(struct bpf_map *map, fmode_t fmode)
1957{
1958 return call_int_hook(bpf_map, 0, map, fmode);
1959}
1960int security_bpf_prog(struct bpf_prog *prog)
1961{
1962 return call_int_hook(bpf_prog, 0, prog);
1963}
1964int security_bpf_map_alloc(struct bpf_map *map)
1965{
1966 return call_int_hook(bpf_map_alloc_security, 0, map);
1967}
1968int security_bpf_prog_alloc(struct bpf_prog_aux *aux)
1969{
1970 return call_int_hook(bpf_prog_alloc_security, 0, aux);
1971}
1972void security_bpf_map_free(struct bpf_map *map)
1973{
1974 call_void_hook(bpf_map_free_security, map);
1975}
1976void security_bpf_prog_free(struct bpf_prog_aux *aux)
1977{
1978 call_void_hook(bpf_prog_free_security, aux);
1979}
1980#endif /* CONFIG_BPF_SYSCALL */